summaryrefslogtreecommitdiffstats
path: root/docs
diff options
context:
space:
mode:
Diffstat (limited to 'docs')
-rw-r--r--docs/NT4_PlainPassword.reg11
-rw-r--r--docs/THANKS137
-rw-r--r--docs/Win95_PlainPassword.reg4
-rw-r--r--docs/announce133
-rw-r--r--docs/faq/Samba-Server-FAQ-1.html77
-rw-r--r--docs/faq/Samba-Server-FAQ-2.html500
-rw-r--r--docs/faq/Samba-Server-FAQ.html88
-rw-r--r--docs/faq/Samba-Server-FAQ.sgml492
-rw-r--r--docs/faq/Samba-meta-FAQ-1.html160
-rw-r--r--docs/faq/Samba-meta-FAQ-2.html384
-rw-r--r--docs/faq/Samba-meta-FAQ-3.html101
-rw-r--r--docs/faq/Samba-meta-FAQ-4.html215
-rw-r--r--docs/faq/Samba-meta-FAQ-5.html30
-rw-r--r--docs/faq/Samba-meta-FAQ-6.html30
-rw-r--r--docs/faq/Samba-meta-FAQ.html102
-rw-r--r--docs/faq/Samba-meta-FAQ.sgml771
-rw-r--r--docs/faq/Samba-meta-FAQ.txt924
-rw-r--r--docs/faq/sambafaq-1.html392
-rw-r--r--docs/faq/sambafaq-2.html239
-rw-r--r--docs/faq/sambafaq-3.html322
-rw-r--r--docs/faq/sambafaq-4.html37
-rw-r--r--docs/faq/sambafaq-5.html30
-rw-r--r--docs/faq/sambafaq.html115
-rw-r--r--docs/faq/sambafaq.sgml792
-rw-r--r--docs/faq/sambafaq.txt1122
-rw-r--r--docs/history196
-rw-r--r--docs/htmldocs/wfw_slip.htm175
-rw-r--r--docs/manpages/nmbd.8231
-rw-r--r--docs/manpages/samba.7202
-rw-r--r--docs/manpages/smb.conf.53643
-rw-r--r--docs/manpages/smbclient.11211
-rw-r--r--docs/manpages/smbd.8428
-rw-r--r--docs/manpages/smbpasswd.8112
-rw-r--r--docs/manpages/smbrun.174
-rw-r--r--docs/manpages/smbstatus.170
-rw-r--r--docs/manpages/smbtar.1179
-rw-r--r--docs/manpages/testparm.1109
-rw-r--r--docs/manpages/testprns.1112
-rw-r--r--docs/samba.lsm26
-rw-r--r--docs/textdocs/Application_Serving.txt50
-rw-r--r--docs/textdocs/BROWSING.txt548
-rw-r--r--docs/textdocs/BUGS.txt135
-rw-r--r--docs/textdocs/DIAGNOSIS.txt260
-rw-r--r--docs/textdocs/DNIX.txt69
-rw-r--r--docs/textdocs/DOMAIN.txt361
-rw-r--r--docs/textdocs/DOMAIN_CONTROL.txt108
-rw-r--r--docs/textdocs/ENCRYPTION.txt324
-rw-r--r--docs/textdocs/Faxing.txt220
-rw-r--r--docs/textdocs/GOTCHAS.txt68
-rw-r--r--docs/textdocs/HINTS.txt209
-rw-r--r--docs/textdocs/INSTALL.sambatar33
-rwxr-xr-xdocs/textdocs/MIRRORS.txt90
-rw-r--r--docs/textdocs/NetBIOS.txt152
-rw-r--r--docs/textdocs/OS2-Client-HOWTO.txt61
-rw-r--r--docs/textdocs/PROJECTS88
-rw-r--r--docs/textdocs/Passwords.txt46
-rw-r--r--docs/textdocs/Printing.txt93
-rw-r--r--docs/textdocs/README.DCEDFS78
-rw-r--r--docs/textdocs/README.jis149
-rw-r--r--docs/textdocs/README.sambatar23
-rw-r--r--docs/textdocs/SCO.txt19
-rw-r--r--docs/textdocs/SMBTAR.notes46
-rw-r--r--docs/textdocs/Speed.txt333
-rw-r--r--docs/textdocs/Support.txt1847
-rw-r--r--docs/textdocs/Tracing.txt93
-rw-r--r--docs/textdocs/UNIX-SMB.txt231
-rw-r--r--docs/textdocs/UNIX_INSTALL.txt343
-rw-r--r--docs/textdocs/Win95.txt74
-rw-r--r--docs/textdocs/WinNT.txt74
-rw-r--r--docs/textdocs/security_level.txt96
70 files changed, 0 insertions, 20297 deletions
diff --git a/docs/NT4_PlainPassword.reg b/docs/NT4_PlainPassword.reg
deleted file mode 100644
index b30db150c24..00000000000
--- a/docs/NT4_PlainPassword.reg
+++ /dev/null
@@ -1,11 +0,0 @@
-REGEDIT4
-
-;Contributor: Tim Small (tim.small@virgin.net)
-;Updated: 20 August 1997
-;Status: Current
-;
-;Subject: Registry file to enable plain text passwords in NT4-SP3 and later
-
-[HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\Rdr\Parameters]
-"EnablePlainTextPassword"=dword:00000001
-
diff --git a/docs/THANKS b/docs/THANKS
deleted file mode 100644
index 19c11dc432f..00000000000
--- a/docs/THANKS
+++ /dev/null
@@ -1,137 +0,0 @@
-=====================================================================
-This file is for thanks to individuals or organisations who have
-helped with the development of Samba, other than by coding or bug
-reports. Their contributions are gratefully acknowledged.
-
-Please refer to the manual pages and change-log for a list of those
-who have contributed in the form of patches, bug fixes or other
-direct changes to the package.
-
-Contributions of any kind are welcomed. If you want to help then
-please contact Andrew.Tridgell@anu.edu.au, or via normal mail at
-
- Andrew Tridgell
- 3 Ballow Crescent
- Macgregor, A.C.T
- 2615 Australia
-=====================================================================
-
-
-Lee Fisher (leefi@microsoft.com)
-Charles Fox (cfox@microsoft.com)
-Dan Perry (danp@exchnge.microsoft.com)
-Paul Leach (paulle@microsoft.com)
-Isaac Heizer (isaache@microsoft.com)
-
- These Microsoft people have been very helpful and supportive of
- the development of Samba over some years.
-
- Lee very kindly supplied me with a copy of the X/Open SMB
- specs. These have been invaluable in getting the details of the
- implementation right. They will become even more important as we move
- towards a Lanman 2.1 compliant server. Lee has provided very
- useful advice on several aspects of the server.
- Lee has also provided me with copies of Windows NTAS 3.1, Visual C
- and a developers CD-ROM. Being able to run NT at home is a
- great help.
-
- Charles has helped out in numerous ways with the provision of SMB
- specifications and helpful advice. He has been following the
- discussion of Samba on the mailing list and has stepped in
- regularly to clarify points and to offer help.
-
- Dan has put me in touch with NT developers to help sort out bugs and
- compatability issues. He has also supplied me with a copy of the
- NT browsing spec, which will help a lot in the development of the
- Samba browser code.
-
- Paul was responsible for Microsoft paying my flight to Seattle for the
- first CIFS conference (see http://samba.anu.edu.au/cifs) and has been
- generally helpful and cooperative as the SMB community moves towards
- an Internet-ready specification. Isaac has regularly provided help on
- the behaviour of NT networks.
-
-Bruce Perens (bruce@pixar.com)
-
- In appreciation of his effort on Samba we have sent Andrew copies of
- various Pixar computer-graphics software products. Pixar is best known
- for its "Renderman" product, the 3-D renderer used by ILM to make special
- effects for "Terminator II" and "Jurassic Park". We won the first Oscar
- given to a computer graphic animated feature for our short film "Tin Toy".
- Our retail products "Typestry" and "Showplace", incorporate the same
- renderer used on the films, and are available on Windows and the
- Macintosh.
-
-
-
-Henry Lee (hyl@microplex.co)
-
- Henry sent me a M202 ethernet print server, making my little lan
- one of the few home networks to have it's own print server!
-
- ``Microplex Systems Ltd. is a manufacturer of local and wide area
- network communications equipment based in beautiful Vancouver, British
- Columbia, Canada. Microplex's first products were synchronous wide
- area network devices used in the mainframe communication networks. In
- August 1991 Microplex introduced its first LAN product, the M200 print
- server, the first high performance print server under US$1,000.''
-
-
-Tom Haapanen (tomh@metrics.com)
-
- Tom sent me two 16 bit SMC ethernet cards to replace my ancient 8
- bit ones. The performance is much better!
-
- Software Metrics Inc. is a small custom software development and
- consulting firm located in Waterloo, Ontario, Canada. We work
- with a variety of environments (such as Windows, Windows NT and
- Unix), tools and application areas, and can provide assistance for
- development work ranging from a few days to to multiple man-year
- projects. You can find more information at http://www.metrics.com/.
-
-
-Steve Kennedy (steve@gbnet.net)
-
- Steve sent me 16Mb of ram so that I could install/test
- NT3.5. I previous had only 8Mb ram in my test machine, which
- wasn't enough to install a properly functioning copy of
- NTAS. Being able to directly test NT3.5 allowed me to solve
- several long standing NT<->Samba problems. Thanks Steve!
-
-John Terpstra (jht@aquasoft.com.au)
-
- Aquasoft are a specialist consulting company whose Samba-using
- customers span the world.
-
- Aquasoft have been avid supporters of the Samba project. As a
- token of appreciation Aquasoft have donated a 486DX2/66 PC with
- a 540MB EIDE drive and 20MB RAM.
-
- John has helped to isolate quite a few little glitches over time
- and has managed to implement some very interesting installations
- of Samba.
-
- The donation of the new PC will make it possible to more fully
- diagnose and observe the behaviour of Samba in conjuction with
- other SMB protocol utilising systems.
-
-
-Timothy F. Sipples (tsipple@vnet.IBM.COM)
-Steve Withers (swithers@vnet.IBM.COM)
-
- Tim and Steve from IBM organised a copy of the OS/2 developers
- connection CD set for me, and gave lots of help in getting
- OS/2 Warp installed. I hope this will allow me to finally fix
- up those annoying OS/2 related Samba bugs that I have been
- receiving reports of.
-
-Keith Wilkins (wilki1k@nectech.co.uk)
-
- Keith from NEC in England very generously supplied a PC to
- Luke Leighton to help with his nmbd development work. At the
- same time Keith offered to help me with some new hardware, and
- he sent me a pentium motherboard with 32MB of ram
- onboard. This was very helpful as it allowed me to upgrade
- my aging server to be a very powerful system. Thanks!
-
-
diff --git a/docs/Win95_PlainPassword.reg b/docs/Win95_PlainPassword.reg
deleted file mode 100644
index 9dd3103689c..00000000000
--- a/docs/Win95_PlainPassword.reg
+++ /dev/null
@@ -1,4 +0,0 @@
-REGEDIT4
-
-[HKEY_LOCAL_MACHINE\System\CurrentControlSet\Services\VxD\VNETSUP]
-"EnablePlainTextPassword"=dword:00000001
diff --git a/docs/announce b/docs/announce
deleted file mode 100644
index a03ddcd0e6a..00000000000
--- a/docs/announce
+++ /dev/null
@@ -1,133 +0,0 @@
- Announcing Samba version 1.9
- ============================
-
-What is Samba?
---------------
-
-Samba is a SMB file server that runs on Unix and other operating systems.
-It allows these operating systems (currently Unix, Netware, OS/2 and
-AmigaDOS) to act as a file and print server for SMB clients. There are many
-Lan-Manager compatible clients such as LanManager for DOS, Windows for
-Workgroups, Windows NT, Windows 95, OS/2, Pathworks and many more.
-
-The package also includes a SMB client for accessing other SMB servers
-and a netbios nameserver for browsing support.
-
-What can it do for me?
-----------------------
-
-If you have any PCs running SMB clients, such as a PC running Windows
-for Workgroups, then you can mount file space or printers on a Samba
-host, so that directories, files and printers on the host are
-available on the PC.
-
-The client part of the package will also allow you to attach to other
-SMB-based servers (such as windows NT and windows for workgroups) so
-that you can copy files to and from your unix host. The client also
-allows you to access a SMB printer (such as one attached to an OS/2 or
-WfWg server) from Unix, using an entry in /etc/printcap, or by
-explicitly specifying the command used to print files.
-
-What are its features?
-------------------------
-
-Samba supports many features that are not supported in other SMB
-implementations (all of which are commercial). Some of it's features
-include host as well as username/password security, a client,
-automatic home directory exporting, automatic printer exporting, dead
-connection timeouts, umask support, guest connections, name mangling
-and hidden and system attribute mapping. Look at the man pages
-included with the package for a full list of features.
-
-What's new since 1.8?
----------------------
-
-Lots of stuff. See the change log and man pages for details.
-
-Where can I get a client for my PC?
------------------------------------
-
-There is a free client for MS-DOS based PCs available from
-ftp.microsoft.com in the directory bussys/Clients/MSCLIENT/. Please
-read the licencing information before downloading. The built in
-Windows for Workgroups client is also very good.
-
-What network protocols are supported?
--------------------------------------
-
-Currently only TCP/IP is supported. There has been some discussion
-about ports to other protocols but nothing is yet available.
-
-There is a free TCP/IP implementation for Windows for Workgroups
-available from ftp.microsoft.com (it's small, fast and quite reliable).
-
-How much does it cost?
-----------------------
-
-Samba software is free software. It is available under the
-GNU Public licence in source code form at no cost. Please read the
-file COPYING that comes with the package for more information.
-
-What operating systems does it support?
----------------------------------------
-
-The code has been written to be as portable as possible. It has been
-"ported" to many unixes, which mostly required changing only a few
-lines of code. It has been run (to my knowledge) on at least these
-unixes:
-
-Linux, SunOS, Solaris, SVR4, Ultrix, OSF1, AIX, BSDI, NetBSD,
-Sequent, HP-UX, SGI, FreeBSD, NeXT, ISC, A/UX, SCO, Intergraph,
-Silicon Graphics Inc., Domain/OS and DGUX.
-
-Some of these have received more testing than others. If it doesn't
-work with your unix then it should be easy to fix. It has also been ported
-to Netware, OS/2 and the Amiga. A VMS port is available too. See the web site
-for more details.
-
-Who wrote it?
--------------
-
-Many people on the internet have contributed to the development of
-Samba. The maintainer and original author is Andrew Tridgell, but
-large parts of the package were contributed by several people from all
-over the world. Please look at the file `change-log' for information
-on who did what bits.
-
-Where can I get it?
--------------------
-
-The package is available via anonymous ftp from samba.anu.edu.au in
-the directory pub/samba/.
-
-What about SMBServer?
----------------------
-
-Samba used to be known as SMBServer, until it was pointed out that
-Syntax, who make a commercial Unix SMB based server, have trademarked
-that name. The name was then changed to Samba. Also, in 1992 a very
-early incarnation of Samba was distributed as nbserver.
-
-If you see any copies of nbserver or smbserver on ftp sites please let
-me or the ftp archive maintainer know, as I want to get them deleted.
-
-Where can I get more info?
----------------------------
-
-Please join the mailing list if you want to discuss the development or
-use of Samba. To join the mailing list send mail to
-listproc@listproc.anu.edu.au with a body of "subscribe samba Your
-Name".
-
-There is also an announcement mailing list for new version
-announcements. Subscribe as above but with "subscribe samba-announce
-Your Name".
-
-There is also often quite a bit of discussion about Samba on the
-newsgroup comp.protocols.smb.
-
-A WWW site with lots of Samba info can be found at
-http://samba.anu.edu.au/samba/
-
-The Samba Team (Contact: samba-bugs@samba.anu.edu.au)
-June 1996
diff --git a/docs/faq/Samba-Server-FAQ-1.html b/docs/faq/Samba-Server-FAQ-1.html
deleted file mode 100644
index 0bf7f046109..00000000000
--- a/docs/faq/Samba-Server-FAQ-1.html
+++ /dev/null
@@ -1,77 +0,0 @@
-<HTML>
-<HEAD>
-<TITLE> Samba Server FAQ: What is Samba?</TITLE>
-</HEAD>
-<BODY>
-Previous
-<A HREF="Samba-Server-FAQ-2.html">Next</A>
-<A HREF="Samba-Server-FAQ.html#toc1">Table of Contents</A>
-<HR>
-<H2><A NAME="s1">1. What is Samba?</A></H2>
-
-<P>
-<A NAME="WhatIsSamba"></A>
-</P>
-<P>See the
-<A HREF="Samba-meta-FAQ.html#introduction">meta FAQ introduction</A> if you don't have any idea what Samba does.</P>
-<P>Samba has many features that are not supported in other CIFS and SMB
-implementations, all of which are commercial. It approaches some
-problems from a different angle.</P>
-<P>Some of its features include:
-<UL>
-<LI>extremely dynamic runtime configuration</LI>
-<LI>host as well as username/password security</LI>
-<LI>scriptable SMB client</LI>
-<LI>automatic home directory exporting</LI>
-<LI>automatic printer exporting</LI>
-<LI>intelligent dead connection timeouts</LI>
-<LI>guest connections</LI>
-</UL>
-</P>
-<P>Look at the
-<A HREF="samba-man-index.html">manual pages</A> included with the package for a full list of
-features. The components of the suite are (in summary):</P>
-<P>
-<DL>
-
-<DT><B>smbd</B><DD><P>the SMB server. This handles actual connections from clients,
-doing all the interfacing with the
-<A HREF="Samba-meta-FAQ.html#DomainModeSecurity">authentication database</A> for file, permission and username work.</P>
-
-<DT><B>nmbd</B><DD><P>the NetBIOS name server, which helps clients locate servers,
-maintaining the
-<A HREF="Samba-meta-FAQ.html#BrowseAndDomainDefs">authentication database</A> doing the browsing work and managing
-domains as this capability is being built into Samba.</P>
-
-<DT><B>smbclient</B><DD><P>the scriptable commandline SMB client program.
-Useful for automated work, printer filters and testing purposes. It is
-more CIFS-compliant than most commercial implementations. Note that this
-is not a filesystem. The Samba team does not supply a network filesystem
-driver, although the smbfs filesystem for Linux is derived from
-smbclient code.</P>
-
-<DT><B>smbrun</B><DD><P>a little 'glue' program to help the server run
-external programs.</P>
-
-<DT><B>testprns</B><DD><P>a program to test server access to printers</P>
-
-<DT><B>testparms</B><DD><P>a program to test the Samba configuration file
-for correctness</P>
-
-<DT><B>smb.conf</B><DD><P>the Samba configuration file</P>
-
-<DT><B>examples</B><DD><P>many examples have been put together for the different
-operating systems that Samba supports.</P>
-
-<DT><B>Documentation!</B><DD><P>DON'T neglect to read it - you will save a great
-deal of time!</P>
-
-</DL>
-</P>
-
-<HR>
-Previous
-<A HREF="Samba-Server-FAQ-2.html">Next</A>
-<A HREF="Samba-Server-FAQ.html#toc1">Table of Contents</A>
-</BODY>
-</HTML>
diff --git a/docs/faq/Samba-Server-FAQ-2.html b/docs/faq/Samba-Server-FAQ-2.html
deleted file mode 100644
index 731391a9987..00000000000
--- a/docs/faq/Samba-Server-FAQ-2.html
+++ /dev/null
@@ -1,500 +0,0 @@
-<HTML>
-<HEAD>
-<TITLE> Samba Server FAQ: How do I get the CIFS, SMB and NetBIOS protocols?</TITLE>
-</HEAD>
-<BODY>
-<A HREF="Samba-Server-FAQ-1.html">Previous</A>
-Next
-<A HREF="Samba-Server-FAQ.html#toc2">Table of Contents</A>
-<HR>
-<H2><A NAME="s2">2. How do I get the CIFS, SMB and NetBIOS protocols?</A></H2>
-
-<P>
-<A NAME="ServerProtocols"></A>
-</P>
-<P>See the
-<A HREF="Samba-meta-FAQ.html#CifsSmb">meta FAQ on CIFS and SMB</A> if you don't have any idea what these protocols are.</P>
-<P>CIFS and SMB are implemented by the main Samba fileserving daemon, smbd.
-<F>.....</F></P>
-<P>nmbd speaks a limited amount of CIFS (...) but is mostly concerned with
-NetBIOS. NetBIOS is <F>....</F></P>
-<P>RFC1001, RFC1002 <F>...</F></P>
-<P>So, provided you have got Samba correctly installed and running you have
-all three of these protocols. Some operating systems already come with
-stacks for all or some of these, such as SCO Unix, OS/2 and <F>...</F> In this
-case you must <F>...</F></P>
-
-<H2><A NAME="ss2.1">2.1 What server operating systems are supported?</A></H2>
-
-<P>
-<A NAME="PortInfo"></A>
-</P>
-<P>At the last count, Samba runs on about 40 operating systems! This
-section looks at general questions about running Samba on the different
-platforms. Issues specific to particular operating systems are dealt
-with in elsewhere in this document.</P>
-<P>Many of the ports have been done by people outside the Samba team keen
-to get the advantages of Samba. The Samba team is currently trying to
-bring as many of these ports as possible into the main source tree and
-integrate the documentation. Samba is an integration tool, and so it has
-been made as easy as possible to port. The platforms most widely used
-and thus best tested are Linux and SunOS.</P>
-<P>This migration has not been completed yet. This means that some
-documentation is on web sites <F>...</F></P>
-<P>There are two main families of Samba ports, Unix and other. The Unix
-ports cover anything that remotely resembles Unix and includes some
-extremely old products as well as best-sellers, tiny PCs to massive
-multiprocessor machines supporting hundreds of thousands of users. Samba
-has been run on more than 30 Unix and Unix-like operating systems.</P>
-
-<H3>Running Samba on a Unix or Unix-like system</H3>
-
-<P>
-<A NAME="OnUnix"></A>
-</P>
-<P>
-<A HREF="../UNIX-SMB.txt">../UNIX-SMB.txt</A> describes some of the issues that confront a
-SMB implementation on unix, and how Samba copes with them. They may help
-people who are looking at unix<->PC interoperability.</P>
-<P>There is great variation between Unix implementations, especially those
-not adhering to the Common Unix Specification agreed to in 1996. Things
-that can be quite tricky are <F>.....</F></P>
-<P>There are also some considerable advantages conferred on Samba running
-under Unix compared to, say, Windows NT or LAN Server. Unix has <F>...</F></P>
-<P>At time of writing, the Makefile claimed support for:
-<UL>
-<LI> A/UX 3.0</LI>
-<LI> AIX</LI>
-<LI> Altos Series 386/1000</LI>
-<LI> Amiga</LI>
-<LI> Apollo Domain/OS sr10.3</LI>
-<LI> BSDI </LI>
-<LI> B.O.S. (Bull Operating System)</LI>
-<LI> Cray, Unicos 8.0</LI>
-<LI> Convex</LI>
-<LI> DGUX. </LI>
-<LI> DNIX.</LI>
-<LI> FreeBSD</LI>
-<LI> HP-UX</LI>
-<LI> Intergraph. </LI>
-<LI> Linux with/without shadow passwords and quota</LI>
-<LI> LYNX 2.3.0</LI>
-<LI> MachTen (a unix like system for Macintoshes)</LI>
-<LI> Motorola 88xxx/9xx range of machines</LI>
-<LI> NetBSD</LI>
-<LI> NEXTSTEP Release 2.X, 3.0 and greater (including OPENSTEP for Mach).</LI>
-<LI> OS/2 using EMX 0.9b</LI>
-<LI> OSF1</LI>
-<LI> QNX 4.22</LI>
-<LI> RiscIX. </LI>
-<LI> RISCOs 5.0B</LI>
-<LI> SEQUENT. </LI>
-<LI> SCO (including: 3.2v2, European dist., OpenServer 5)</LI>
-<LI> SGI.</LI>
-<LI> SMP_DC.OSx v1.1-94c079 on Pyramid S series</LI>
-<LI> SONY NEWS, NEWS-OS (4.2.x and 6.1.x)</LI>
-<LI> SUNOS 4</LI>
-<LI> SUNOS 5.2, 5.3, and 5.4 (Solaris 2.2, 2.3, and '2.4 and later')</LI>
-<LI> Sunsoft ISC SVR3V4</LI>
-<LI> SVR4</LI>
-<LI> System V with some berkely extensions (Motorola 88k R32V3.2).</LI>
-<LI> ULTRIX.</LI>
-<LI> UNIXWARE</LI>
-<LI> UXP/DS</LI>
-</UL>
-</P>
-
-
-<H3>Running Samba on systems unlike Unix</H3>
-
-<P>
-<A NAME="OnUnlikeUnix"></A>
-</P>
-<P>More recently Samba has been ported to a number of operating systems
-which can provide a BSD Unix-like implementation of TCP/IP sockets.
-These include OS/2, Netware, VMS, StratOS, Amiga and MVS. BeOS,
-Windows NT and several others are being worked on but not yet available
-for use.</P>
-<P>Home pages for these ports are:</P>
-<P><F>... </F></P>
-
-
-<H2><A NAME="ss2.2">2.2 Exporting server resources with Samba</A></H2>
-
-<P>
-<A NAME="Exporting"></A>
-</P>
-<P>Files, printers, CD ROMs and other local devices. Network devices,
-including networked filesystems and remote printer queues. Other devices
-such as <F>....</F></P>
-<P>1.4) Configuring SHARES
-1.4.1) Homes service
-1.4.2) Public services
-1.4.3) Application serving
-1.4.4) Team sharing a Samba resource</P>
-<P>1.5) Printer configuration
-1.5.1) Berkeley LPR/LPD systems
-1.5.2) ATT SysV lp systems
-1.5.3) Using a private printcap file
-1.5.4) Use of the smbprint utility
-1.5.5) Printing from Windows to Unix
-1.5.6) Printing from Unix to Windows</P>
-
-
-<H2><A NAME="ss2.3">2.3 Name Resolution and Browsing</A></H2>
-
-<P>
-<A NAME="NameBrowsing"></A>
-</P>
-<P>See also
-<A HREF="../BROWSING.txt">../BROWSING.txt</A></P>
-<P>1.6) Name resolution issues
-1.6.1) LMHOSTS file and when to use it
-1.6.2) configuring WINS (support, server, proxy)
-1.6.3) configuring DNS proxy</P>
-<P>1.7) Problem Diagnosis
-1.8) What NOT to do!!!!</P>
-<P>3.2) Browse list managment
-3.3) Name resolution mangement</P>
-
-
-
-<H2><A NAME="ss2.4">2.4 Handling SMB Encryption</A></H2>
-
-<P>
-<A NAME="SMBEncryptionSteps"></A>
-</P>
-<P>SMB encryption is ...</P>
-<P>...in
-<A HREF="../ENCRYPTION.txt">../ENCRYPTION.txt</A> there is...</P>
-<P>Samba compiled with libdes - enabling encrypted passwords</P>
-
-
-<H3>Laws in different countries affecting Samba</H3>
-
-<P>
-<A NAME="CryptoLaws"></A>
-</P>
-
-<H3>Relationship between encryption and Domain Authentication</H3>
-
-
-
-
-<H2><A NAME="ss2.5">2.5 Files and record locking</A> 3.1.1) Old DOS clients 3.1.2) Opportunistic locking and the consequences 3.1.3) Files caching under Windows for Workgroups, Win95 and NT Some of the foregoing links into Client-FAQ</H2>
-
-
-<H2><A NAME="ss2.6">2.6 Managing Samba Log files</A></H2>
-
-<P>
-<A NAME="LogFiles"></A>
-</P>
-
-
-<H2><A NAME="ss2.7">2.7 I can't see the Samba server in any browse lists!</A></H2>
-
-<P>
-<A NAME="no_browse"></A>
-
-See
-<A HREF="ftp://samba.anu.edu.au/pub/samba/BROWSING.txt">BROWSING.txt</A>
-for more information on browsing. Browsing.txt can also be found
-in the docs directory of the Samba source.</P>
-<P>If your GUI client does not permit you to select non-browsable
-servers, you may need to do so on the command line. For example, under
-Lan Manager you might connect to the above service as disk drive M:
-thusly:
-<BLOCKQUOTE><CODE>
-<PRE>
- net use M: \\mary\fred
-</PRE>
-</CODE></BLOCKQUOTE>
-
-The details of how to do this and the specific syntax varies from
-client to client - check your client's documentation.</P>
-
-
-<H2><A NAME="ss2.8">2.8 Some files that I KNOW are on the server doesn't show up when I view the files from my client! </A></H2>
-
-<P>
-<A NAME="missing_files"></A>
-
-See the next question.</P>
-
-
-<H2><A NAME="ss2.9">2.9 Some files on the server show up with really wierd filenames when I view the files from my client! </A></H2>
-
-<P>
-<A NAME="strange_filenames"></A>
-
-If you check what files are not showing up, you will note that they
-are files which contain upper case letters or which are otherwise not
-DOS-compatible (ie, they are not legal DOS filenames for some reason).</P>
-<P>The Samba server can be configured either to ignore such files
-completely, or to present them to the client in "mangled" form. If you
-are not seeing the files at all, the Samba server has most likely been
-configured to ignore them. Consult the man page smb.conf(5) for
-details of how to change this - the parameter you need to set is
-"mangled names = yes".</P>
-
-
-<H2><A NAME="ss2.10">2.10 My client reports "cannot locate specified computer" or similar</A></H2>
-
-<P>
-<A NAME="cant_see_server"></A>
-
-This indicates one of three things: You supplied an incorrect server
-name, the underlying TCP/IP layer is not working correctly, or the
-name you specified cannot be resolved.</P>
-<P>After carefully checking that the name you typed is the name you
-should have typed, try doing things like pinging a host or telnetting
-to somewhere on your network to see if TCP/IP is functioning OK. If it
-is, the problem is most likely name resolution.</P>
-<P>If your client has a facility to do so, hardcode a mapping between the
-hosts IP and the name you want to use. For example, with Man Manager
-or Windows for Workgroups you would put a suitable entry in the file
-LMHOSTS. If this works, the problem is in the communication between
-your client and the netbios name server. If it does not work, then
-there is something fundamental wrong with your naming and the solution
-is beyond the scope of this document.</P>
-<P>If you do not have any server on your subnet supplying netbios name
-resolution, hardcoded mappings are your only option. If you DO have a
-netbios name server running (such as the Samba suite's nmbd program),
-the problem probably lies in the way it is set up. Refer to Section
-Two of this FAQ for more ideas.</P>
-<P>By the way, remember to REMOVE the hardcoded mapping before further
-tests :-) </P>
-
-
-<H2><A NAME="ss2.11">2.11 My client reports "cannot locate specified share name" or similar</A></H2>
-
-<P>
-<A NAME="cant_see_share"></A>
-
-This message indicates that your client CAN locate the specified
-server, which is a good start, but that it cannot find a service of
-the name you gave.</P>
-<P>The first step is to check the exact name of the service you are
-trying to connect to (consult your system administrator). Assuming it
-exists and you specified it correctly (read your client's doco on how
-to specify a service name correctly), read on:</P>
-<P>
-<UL>
-<LI> Many clients cannot accept or use service names longer than eight characters.</LI>
-<LI> Many clients cannot accept or use service names containing spaces.</LI>
-<LI> Some servers (not Samba though) are case sensitive with service names.</LI>
-<LI> Some clients force service names into upper case.</LI>
-</UL>
-</P>
-
-
-<H2><A NAME="ss2.12">2.12 My client reports "cannot find domain controller", "cannot log on to the network" or similar </A></H2>
-
-<P>
-<A NAME="cant_see_net"></A>
-
-Nothing is wrong - Samba does not implement the primary domain name
-controller stuff for several reasons, including the fact that the
-whole concept of a primary domain controller and "logging in to a
-network" doesn't fit well with clients possibly running on multiuser
-machines (such as users of smbclient under Unix). Having said that,
-several developers are working hard on building it in to the next
-major version of Samba. If you can contribute, send a message to
-<A HREF="mailto:samba-bugs@anu.edu.au">samba-bugs@anu.edu.au</A> !</P>
-<P>Seeing this message should not affect your ability to mount redirected
-disks and printers, which is really what all this is about.</P>
-<P>For many clients (including Windows for Workgroups and Lan Manager),
-setting the domain to STANDALONE at least gets rid of the message.</P>
-
-
-<H2><A NAME="ss2.13">2.13 Printing doesn't work :-(</A></H2>
-
-<P>
-<A NAME="no_printing"></A>
- </P>
-<P>Make sure that the specified print command for the service you are
-connecting to is correct and that it has a fully-qualified path (eg.,
-use "/usr/bin/lpr" rather than just "lpr", if you happen to be using
-Unix).</P>
-<P>Make sure that the spool directory specified for the service is
-writable by the user connected to the service. </P>
-<P>Make sure that the user specified in the service is permitted to use
-the printer.</P>
-<P>Check the debug log produced by smbd. Search for the printer name and
-see if the log turns up any clues. Note that error messages to do with
-a service ipc$ are meaningless - they relate to the way the client
-attempts to retrieve status information when using the LANMAN1
-protocol.</P>
-<P>If using WfWg then you need to set the default protocol to TCP/IP, not
-Netbeui. This is a WfWg bug.</P>
-<P>If using the Lanman1 protocol (the default) then try switching to
-coreplus. Also not that print status error messages don't mean
-printing won't work. The print status is received by a different
-mechanism.</P>
-
-
-<H2><A NAME="ss2.14">2.14 My programs install on the server OK, but refuse to work properly</A></H2>
-
-<P>
-<A NAME="programs_wont_run"></A>
-
-There are numerous possible reasons for this, but one MAJOR
-possibility is that your software uses locking. Make sure you are
-using Samba 1.6.11 or later. It may also be possible to work around
-the problem by setting "locking=no" in the Samba configuration file
-for the service the software is installed on. This should be regarded
-as a strictly temporary solution.</P>
-<P>In earlier Samba versions there were some difficulties with the very
-latest Microsoft products, particularly Excel 5 and Word for Windows
-6. These should have all been solved. If not then please let Andrew
-Tridgell know via email at
-<A HREF="mailto:samba-bugs@anu.edu.au">samba-bugs@anu.edu.au</A>.</P>
-
-
-<H2><A NAME="ss2.15">2.15 My "server string" doesn't seem to be recognised</A></H2>
-
-<P>
-<A NAME="bad_server_string"></A>
-
-OR My client reports the default setting, eg. "Samba 1.9.15p4", instead
-of what I have changed it to in the smb.conf file.</P>
-<P>You need to use the -C option in nmbd. The "server string" affects
-what smbd puts out and -C affects what nmbd puts out.</P>
-<P>Current versions of Samba (1.9.16 +) have combined these options into
-the "server string" field of smb.conf, -C for nmbd is now obsolete.</P>
-
-
-<H2><A NAME="ss2.16">2.16 My client reports "This server is not configured to list shared resources" </A></H2>
-
-<P>
-<A NAME="cant_list_shares"></A>
-
-Your guest account is probably invalid for some reason. Samba uses the
-guest account for browsing in smbd. Check that your guest account is
-valid.</P>
-<P>See also 'guest account' in smb.conf man page.</P>
-
-
-<H2><A NAME="ss2.17">2.17 Issues specific to Unix and Unix-like systems</A></H2>
-
-<P>
-<A NAME="UnixIssues"></A>
-</P>
-
-<H3>Printing doesn't work with my Unix Samba server</H3>
-
-<P>
-<A NAME="no_printing"></A>
- </P>
-<P>The user "nobody" often has problems with printing, even if it worked
-with an earlier version of Samba. Try creating another guest user other
-than "nobody".</P>
-
-<H3>Log message "you appear to have a trapdoor uid system" </H3>
-
-<P>
-<A NAME="trapdoor_uid"></A>
-
-This can have several causes. It might be because you are using a uid
-or gid of 65535 or -1. This is a VERY bad idea, and is a big security
-hole. Check carefully in your /etc/passwd file and make sure that no
-user has uid 65535 or -1. Especially check the "nobody" user, as many
-broken systems are shipped with nobody setup with a uid of 65535.</P>
-<P>It might also mean that your OS has a trapdoor uid/gid system :-)</P>
-<P>This means that once a process changes effective uid from root to
-another user it can't go back to root. Unfortunately Samba relies on
-being able to change effective uid from root to non-root and back
-again to implement its security policy. If your OS has a trapdoor uid
-system this won't work, and several things in Samba may break. Less
-things will break if you use user or server level security instead of
-the default share level security, but you may still strike
-problems.</P>
-<P>The problems don't give rise to any security holes, so don't panic,
-but it does mean some of Samba's capabilities will be unavailable.
-In particular you will not be able to connect to the Samba server as
-two different uids at once. This may happen if you try to print as a
-"guest" while accessing a share as a normal user. It may also affect
-your ability to list the available shares as this is normally done as
-the guest user.</P>
-<P>Complain to your OS vendor and ask them to fix their system.</P>
-<P>Note: the reason why 65535 is a VERY bad choice of uid and gid is that
-it casts to -1 as a uid, and the setreuid() system call ignores (with
-no error) uid changes to -1. This means any daemon attempting to run
-as uid 65535 will actually run as root. This is not good!</P>
-
-
-<H2><A NAME="ss2.18">2.18 Issues specific to IBM OS/2 systems</A></H2>
-
-<P>
-<A NAME="OS2Issues"></A>
-</P>
-<P>
-<A HREF="http://carol.wins.uva.nl/~leeuw/samba/samba2.html">Samba for OS/2</A></P>
-
-
-<H2><A NAME="ss2.19">2.19 Issues specific to IBM MVS systems</A></H2>
-
-<P>
-<A NAME="MVSIssues"></A>
-</P>
-<P>
-<A HREF="ftp://ftp.mks.com/pub/samba/">Samba for OS/390 MVS</A></P>
-
-
-<H2><A NAME="ss2.20">2.20 Issues specific to Digital VMS systems</A></H2>
-
-<P>
-<A NAME="VMSIssues"></A>
-</P>
-
-
-<H2><A NAME="ss2.21">2.21 Issues specific to Amiga systems</A></H2>
-
-<P>
-<A NAME="AmigaIssues"></A>
-</P>
-<P>
-<A HREF="http://www.gbar.dtu.dk/~c948374/Amiga/Samba/">Samba for Amiga</A></P>
-<P>There is a mailing list for Samba on the Amiga.</P>
-<P>Subscribing.</P>
-<P>Send an email to rask-samba-request@kampsax.dtu.dk with the word subscribe
-in the message. The list server will use the address in the Reply-To: or
-From: header field, in that order.</P>
-<P>Unsubscribing.</P>
-<P>Send an email to rask-samba-request@kampsax.dtu.dk with the word
-unsubscribe in the message. The list server will use the address in the
-Reply-To: or From: header field, in that order. If you are unsure which
-address you are subscribed with, look at the headers. You should see a
-"From " (no colon) or Return-Path: header looking something like</P>
-<P>rask-samba-owner-myname=my.domain@kampsax.dtu.dk</P>
-<P>where myname=my.domain gives you the address myname@my.domain. This also
-means that I will always be able to find out which address is causing
-bounces, for example.
-List archive.</P>
-<P>Messages sent to the list are archived in HTML. See the mailing list home
-page at
-<A HREF="http://www.gbar.dtu.dk/~c948374/Amiga/Samba/mailinglist/">http://www.gbar.dtu.dk/~c948374/Amiga/Samba/mailinglist/</A></P>
-
-
-<H2><A NAME="ss2.22">2.22 Issues specific to Novell IntraNetware systems</A></H2>
-
-<P>
-<A NAME="NetwareIssues"></A>
-</P>
-
-
-<H2><A NAME="ss2.23">2.23 Issues specific to Stratos VOS systems</A></H2>
-
-<P>
-<A NAME="NetwareIssues"></A>
-</P>
-<P>
-<A HREF="ftp://ftp.stratus.com/pub/vos/tools/">Samba for Stratus VOS</A></P>
-
-
-<HR>
-<A HREF="Samba-Server-FAQ-1.html">Previous</A>
-Next
-<A HREF="Samba-Server-FAQ.html#toc2">Table of Contents</A>
-</BODY>
-</HTML>
diff --git a/docs/faq/Samba-Server-FAQ.html b/docs/faq/Samba-Server-FAQ.html
deleted file mode 100644
index eadc3e26ede..00000000000
--- a/docs/faq/Samba-Server-FAQ.html
+++ /dev/null
@@ -1,88 +0,0 @@
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-<HTML>
-<HEAD>
-<TITLE> Samba Server FAQ</TITLE>
-</HEAD>
-<BODY>
-Previous
-<A HREF="Samba-Server-FAQ-1.html">Next</A>
-Table of Contents
-<HR>
-<H1> Samba Server FAQ</H1>
-
-<H2>Dan Shearer & Paul Blackman, <CODE>ictinus@samba.anu.edu.au</CODE></H2>v 0.3, 7 Oct '97
-<P><HR><EM> This is the <EM>Server</EM> Frequently Asked Questions (FAQ)
-document for Samba, the free and very popular SMB and CIFS server
-product. A general
-<A HREF="Samba-meta-FAQ.html">meta FAQ</A>
-exists and also a companion
-<A HREF="Samba-Client-FAQ.html">Client FAQ</A>, together with more detailed HOWTO documents on
-topics to do with Samba software. This is current to Samba version
-1.9.17. Please send any corrections to the author. </EM><HR></P>
-<P>
-<H2><A NAME="toc1">1.</A> <A HREF="Samba-Server-FAQ-1.html">What is Samba?</A></H2>
-
-<P>
-<H2><A NAME="toc2">2.</A> <A HREF="Samba-Server-FAQ-2.html">How do I get the CIFS, SMB and NetBIOS protocols?</A></H2>
-<UL>
-<LI><A HREF="Samba-Server-FAQ-2.html#ss2.1">2.1 What server operating systems are supported?</A>
-<LI><A HREF="Samba-Server-FAQ-2.html#ss2.2">2.2 Exporting server resources with Samba</A>
-<LI><A HREF="Samba-Server-FAQ-2.html#ss2.3">2.3 Name Resolution and Browsing</A>
-<LI><A HREF="Samba-Server-FAQ-2.html#ss2.4">2.4 Handling SMB Encryption</A>
-<LI><A HREF="Samba-Server-FAQ-2.html#ss2.5">2.5 Files and record locking</A>
-<LI><A HREF="Samba-Server-FAQ-2.html#ss2.6">2.6 Managing Samba Log files</A>
-<LI><A HREF="Samba-Server-FAQ-2.html#ss2.7">2.7 I can't see the Samba server in any browse lists!</A>
-<LI><A HREF="Samba-Server-FAQ-2.html#ss2.8">2.8 Some files that I KNOW are on the server doesn't show up when I view the files from my client! </A>
-<LI><A HREF="Samba-Server-FAQ-2.html#ss2.9">2.9 Some files on the server show up with really wierd filenames when I view the files from my client! </A>
-<LI><A HREF="Samba-Server-FAQ-2.html#ss2.10">2.10 My client reports "cannot locate specified computer" or similar</A>
-<LI><A HREF="Samba-Server-FAQ-2.html#ss2.11">2.11 My client reports "cannot locate specified share name" or similar</A>
-<LI><A HREF="Samba-Server-FAQ-2.html#ss2.12">2.12 My client reports "cannot find domain controller", "cannot log on to the network" or similar </A>
-<LI><A HREF="Samba-Server-FAQ-2.html#ss2.13">2.13 Printing doesn't work :-(</A>
-<LI><A HREF="Samba-Server-FAQ-2.html#ss2.14">2.14 My programs install on the server OK, but refuse to work properly</A>
-<LI><A HREF="Samba-Server-FAQ-2.html#ss2.15">2.15 My "server string" doesn't seem to be recognised</A>
-<LI><A HREF="Samba-Server-FAQ-2.html#ss2.16">2.16 My client reports "This server is not configured to list shared resources" </A>
-<LI><A HREF="Samba-Server-FAQ-2.html#ss2.17">2.17 Issues specific to Unix and Unix-like systems</A>
-<LI><A HREF="Samba-Server-FAQ-2.html#ss2.18">2.18 Issues specific to IBM OS/2 systems</A>
-<LI><A HREF="Samba-Server-FAQ-2.html#ss2.19">2.19 Issues specific to IBM MVS systems</A>
-<LI><A HREF="Samba-Server-FAQ-2.html#ss2.20">2.20 Issues specific to Digital VMS systems</A>
-<LI><A HREF="Samba-Server-FAQ-2.html#ss2.21">2.21 Issues specific to Amiga systems</A>
-<LI><A HREF="Samba-Server-FAQ-2.html#ss2.22">2.22 Issues specific to Novell IntraNetware systems</A>
-<LI><A HREF="Samba-Server-FAQ-2.html#ss2.23">2.23 Issues specific to Stratos VOS systems</A>
-</UL>
-
-
-<HR>
-Previous
-<A HREF="Samba-Server-FAQ-1.html">Next</A>
-Table of Contents
-</BODY>
-</HTML>
diff --git a/docs/faq/Samba-Server-FAQ.sgml b/docs/faq/Samba-Server-FAQ.sgml
deleted file mode 100644
index 020d5322811..00000000000
--- a/docs/faq/Samba-Server-FAQ.sgml
+++ /dev/null
@@ -1,492 +0,0 @@
-<!doctype linuxdoc system> <!-- -*- SGML -*- -->
-<!--
- v 0.1 23 Aug 1997 Dan Shearer
- Original Samba-Client-FAQ.sgml from Paul's sambafaq.sgml
- v 0.2 25 Aug 1997 Dan
- v 0.3 7 Oct 1997 Paul, changed email address from ictinus@lake... to ictinus@samba.anu
--->
-
-
-<article>
-
-<title> Samba Server FAQ
-
-<author>Dan Shearer & Paul Blackman, <tt>ictinus@samba.anu.edu.au</tt>
-
-<date>v 0.3, 7 Oct '97
-
-<abstract> This is the <em>Server</em> Frequently Asked Questions (FAQ)
-document for Samba, the free and very popular SMB and CIFS server
-product. A general <url url="Samba-meta-FAQ.html" name="meta FAQ">
-exists and also a companion <url url="Samba-Client-FAQ.html"
-name="Client FAQ">, together with more detailed HOWTO documents on
-topics to do with Samba software. This is current to Samba version
-1.9.17. Please send any corrections to the author.
-
-</abstract>
-
-<toc>
-
-<sect>What is Samba?<p><label id="WhatIsSamba">
-
-See the <url url="Samba-meta-FAQ.html#introduction" name="meta FAQ
-introduction"> if you don't have any idea what Samba does.
-
-Samba has many features that are not supported in other CIFS and SMB
-implementations, all of which are commercial. It approaches some
-problems from a different angle.
-
-Some of its features include:
-<itemize>
-<item>extremely dynamic runtime configuration
-<item>host as well as username/password security
-<item>scriptable SMB client
-<item>automatic home directory exporting
-<item>automatic printer exporting
-<item>intelligent dead connection timeouts
-<item>guest connections
-</itemize>
-
-Look at the <url url="samba-man-index.html" name="manual pages"> included with the package for a full list of
-features. The components of the suite are (in summary):
-
-<descrip>
-
-<tag/smbd/ the SMB server. This handles actual connections from clients,
-doing all the interfacing with the <url
-url="Samba-meta-FAQ.html#DomainModeSecurity" name="authentication
-database"> for file, permission and username work.
-
-<tag/nmbd/ the NetBIOS name server, which helps clients locate servers,
-maintaining the <url url="Samba-meta-FAQ.html#BrowseAndDomainDefs"
-name="authentication database"> doing the browsing work and managing
-domains as this capability is being built into Samba.
-
-<tag/smbclient/ the scriptable commandline SMB client program.
-Useful for automated work, printer filters and testing purposes. It is
-more CIFS-compliant than most commercial implementations. Note that this
-is not a filesystem. The Samba team does not supply a network filesystem
-driver, although the smbfs filesystem for Linux is derived from
-smbclient code.
-
-<tag/smbrun/ a little 'glue' program to help the server run
-external programs.
-
-<tag/testprns/ a program to test server access to printers
-
-<tag/testparms/ a program to test the Samba configuration file
-for correctness
-
-<tag/smb.conf/ the Samba configuration file
-
-<tag/examples/ many examples have been put together for the different
-operating systems that Samba supports.
-
-<tag/Documentation!/ DON'T neglect to read it - you will save a great
-deal of time!
-
-</descrip>
-
-<sect>How do I get the CIFS, SMB and NetBIOS protocols?<p><label id="ServerProtocols">
-
-See the <url url="Samba-meta-FAQ.html#CifsSmb" name="meta FAQ
-on CIFS and SMB"> if you don't have any idea what these protocols are.
-
-CIFS and SMB are implemented by the main Samba fileserving daemon, smbd.
-[.....]
-
-nmbd speaks a limited amount of CIFS (...) but is mostly concerned with
-NetBIOS. NetBIOS is [....]
-
-RFC1001, RFC1002 [...]
-
-So, provided you have got Samba correctly installed and running you have
-all three of these protocols. Some operating systems already come with
-stacks for all or some of these, such as SCO Unix, OS/2 and [...] In this
-case you must [...]
-
-<sect1>What server operating systems are supported?<p><label id="PortInfo">
-
-At the last count, Samba runs on about 40 operating systems! This
-section looks at general questions about running Samba on the different
-platforms. Issues specific to particular operating systems are dealt
-with in elsewhere in this document.
-
-Many of the ports have been done by people outside the Samba team keen
-to get the advantages of Samba. The Samba team is currently trying to
-bring as many of these ports as possible into the main source tree and
-integrate the documentation. Samba is an integration tool, and so it has
-been made as easy as possible to port. The platforms most widely used
-and thus best tested are Linux and SunOS.
-
-This migration has not been completed yet. This means that some
-documentation is on web sites [...]
-
-There are two main families of Samba ports, Unix and other. The Unix
-ports cover anything that remotely resembles Unix and includes some
-extremely old products as well as best-sellers, tiny PCs to massive
-multiprocessor machines supporting hundreds of thousands of users. Samba
-has been run on more than 30 Unix and Unix-like operating systems.
-
-<sect2>Running Samba on a Unix or Unix-like system<p><label id="OnUnix">
-
-<url url="../UNIX-SMB.txt"> describes some of the issues that confront a
-SMB implementation on unix, and how Samba copes with them. They may help
-people who are looking at unix<->PC interoperability.
-
-There is great variation between Unix implementations, especially those
-not adhering to the Common Unix Specification agreed to in 1996. Things
-that can be quite tricky are [.....]
-
-There are also some considerable advantages conferred on Samba running
-under Unix compared to, say, Windows NT or LAN Server. Unix has [...]
-
-At time of writing, the Makefile claimed support for:
-<itemize>
-<item> A/UX 3.0
-<item> AIX
-<item> Altos Series 386/1000
-<item> Amiga
-<item> Apollo Domain/OS sr10.3
-<item> BSDI
-<item> B.O.S. (Bull Operating System)
-<item> Cray, Unicos 8.0
-<item> Convex
-<item> DGUX.
-<item> DNIX.
-<item> FreeBSD
-<item> HP-UX
-<item> Intergraph.
-<item> Linux with/without shadow passwords and quota
-<item> LYNX 2.3.0
-<item> MachTen (a unix like system for Macintoshes)
-<item> Motorola 88xxx/9xx range of machines
-<item> NetBSD
-<item> NEXTSTEP Release 2.X, 3.0 and greater (including OPENSTEP for Mach).
-<item> OS/2 using EMX 0.9b
-<item> OSF1
-<item> QNX 4.22
-<item> RiscIX.
-<item> RISCOs 5.0B
-<item> SEQUENT.
-<item> SCO (including: 3.2v2, European dist., OpenServer 5)
-<item> SGI.
-<item> SMP_DC.OSx v1.1-94c079 on Pyramid S series
-<item> SONY NEWS, NEWS-OS (4.2.x and 6.1.x)
-<item> SUNOS 4
-<item> SUNOS 5.2, 5.3, and 5.4 (Solaris 2.2, 2.3, and '2.4 and later')
-<item> Sunsoft ISC SVR3V4
-<item> SVR4
-<item> System V with some berkely extensions (Motorola 88k R32V3.2).
-<item> ULTRIX.
-<item> UNIXWARE
-<item> UXP/DS
-</itemize>
-
-
-<sect2>Running Samba on systems unlike Unix<p><label id="OnUnlikeUnix">
-
-More recently Samba has been ported to a number of operating systems
-which can provide a BSD Unix-like implementation of TCP/IP sockets.
-These include OS/2, Netware, VMS, StratOS, Amiga and MVS. BeOS,
-Windows NT and several others are being worked on but not yet available
-for use.
-
-Home pages for these ports are:
-
-[... ]
-
-<sect1>Exporting server resources with Samba<p><label id="Exporting">
-
-Files, printers, CD ROMs and other local devices. Network devices,
-including networked filesystems and remote printer queues. Other devices
-such as [....]
-
- 1.4) Configuring SHARES
- 1.4.1) Homes service
- 1.4.2) Public services
- 1.4.3) Application serving
- 1.4.4) Team sharing a Samba resource
-
- 1.5) Printer configuration
- 1.5.1) Berkeley LPR/LPD systems
- 1.5.2) ATT SysV lp systems
- 1.5.3) Using a private printcap file
- 1.5.4) Use of the smbprint utility
- 1.5.5) Printing from Windows to Unix
- 1.5.6) Printing from Unix to Windows
-
-<sect1>Name Resolution and Browsing<p><label id="NameBrowsing">
-
-See also <url url="../BROWSING.txt">
-
- 1.6) Name resolution issues
- 1.6.1) LMHOSTS file and when to use it
- 1.6.2) configuring WINS (support, server, proxy)
- 1.6.3) configuring DNS proxy
-
- 1.7) Problem Diagnosis
- 1.8) What NOT to do!!!!
-
- 3.2) Browse list managment
- 3.3) Name resolution mangement
-
-
-<sect1>Handling SMB Encryption<p><label id="SMBEncryptionSteps">
-
-SMB encryption is ...
-
-...in <url url="../ENCRYPTION.txt"> there is...
-
-Samba compiled with libdes - enabling encrypted passwords
-
-
-<sect2>Laws in different countries affecting Samba<p><label id="CryptoLaws">
-
-<sect2>Relationship between encryption and Domain Authentication<p>
-
-<sect1> Files and record locking
-
- 3.1.1) Old DOS clients
- 3.1.2) Opportunistic locking and the consequences
- 3.1.3) Files caching under Windows for Workgroups, Win95 and NT
-
- Some of the foregoing links into Client-FAQ
-
-<sect1>Managing Samba Log files<p><label id="LogFiles">
-
-<sect1>I can't see the Samba server in any browse lists!<p><label id="no_browse">
- See <url url="ftp://samba.anu.edu.au/pub/samba/BROWSING.txt" name="BROWSING.txt">
- for more information on browsing. Browsing.txt can also be found
- in the docs directory of the Samba source.
-
-If your GUI client does not permit you to select non-browsable
-servers, you may need to do so on the command line. For example, under
-Lan Manager you might connect to the above service as disk drive M:
-thusly:
-<tscreen><verb>
- net use M: \\mary\fred
-</verb></tscreen>
-The details of how to do this and the specific syntax varies from
-client to client - check your client's documentation.
-
-<sect1>Some files that I KNOW are on the server doesn't show up when I view the files from my client! <p> <label id="missing_files">
-See the next question.
-
-<sect1>Some files on the server show up with really wierd filenames when I view the files from my client! <p> <label id="strange_filenames">
-If you check what files are not showing up, you will note that they
-are files which contain upper case letters or which are otherwise not
-DOS-compatible (ie, they are not legal DOS filenames for some reason).
-
-The Samba server can be configured either to ignore such files
-completely, or to present them to the client in "mangled" form. If you
-are not seeing the files at all, the Samba server has most likely been
-configured to ignore them. Consult the man page smb.conf(5) for
-details of how to change this - the parameter you need to set is
-"mangled names = yes".
-
-<sect1>My client reports "cannot locate specified computer" or similar<p><label id="cant_see_server">
-This indicates one of three things: You supplied an incorrect server
-name, the underlying TCP/IP layer is not working correctly, or the
-name you specified cannot be resolved.
-
-After carefully checking that the name you typed is the name you
-should have typed, try doing things like pinging a host or telnetting
-to somewhere on your network to see if TCP/IP is functioning OK. If it
-is, the problem is most likely name resolution.
-
-If your client has a facility to do so, hardcode a mapping between the
-hosts IP and the name you want to use. For example, with Man Manager
-or Windows for Workgroups you would put a suitable entry in the file
-LMHOSTS. If this works, the problem is in the communication between
-your client and the netbios name server. If it does not work, then
-there is something fundamental wrong with your naming and the solution
-is beyond the scope of this document.
-
-If you do not have any server on your subnet supplying netbios name
-resolution, hardcoded mappings are your only option. If you DO have a
-netbios name server running (such as the Samba suite's nmbd program),
-the problem probably lies in the way it is set up. Refer to Section
-Two of this FAQ for more ideas.
-
-By the way, remember to REMOVE the hardcoded mapping before further
-tests :-)
-
-<sect1>My client reports "cannot locate specified share name" or similar<p> <label id="cant_see_share">
-This message indicates that your client CAN locate the specified
-server, which is a good start, but that it cannot find a service of
-the name you gave.
-
-The first step is to check the exact name of the service you are
-trying to connect to (consult your system administrator). Assuming it
-exists and you specified it correctly (read your client's doco on how
-to specify a service name correctly), read on:
-
-<itemize>
-<item> Many clients cannot accept or use service names longer than eight characters.
-<item> Many clients cannot accept or use service names containing spaces.
-<item> Some servers (not Samba though) are case sensitive with service names.
-<item> Some clients force service names into upper case.
-</itemize>
-
-<sect1>My client reports "cannot find domain controller", "cannot log on to the network" or similar <p> <label id="cant_see_net">
-Nothing is wrong - Samba does not implement the primary domain name
-controller stuff for several reasons, including the fact that the
-whole concept of a primary domain controller and "logging in to a
-network" doesn't fit well with clients possibly running on multiuser
-machines (such as users of smbclient under Unix). Having said that,
-several developers are working hard on building it in to the next
-major version of Samba. If you can contribute, send a message to
-<htmlurl url="mailto:samba-bugs@anu.edu.au" name="samba-bugs@anu.edu.au"> !
-
-Seeing this message should not affect your ability to mount redirected
-disks and printers, which is really what all this is about.
-
-For many clients (including Windows for Workgroups and Lan Manager),
-setting the domain to STANDALONE at least gets rid of the message.
-
-<sect1>Printing doesn't work :-(<p> <label id="no_printing">
-
-Make sure that the specified print command for the service you are
-connecting to is correct and that it has a fully-qualified path (eg.,
-use "/usr/bin/lpr" rather than just "lpr", if you happen to be using
-Unix).
-
-Make sure that the spool directory specified for the service is
-writable by the user connected to the service.
-
-Make sure that the user specified in the service is permitted to use
-the printer.
-
-Check the debug log produced by smbd. Search for the printer name and
-see if the log turns up any clues. Note that error messages to do with
-a service ipc$ are meaningless - they relate to the way the client
-attempts to retrieve status information when using the LANMAN1
-protocol.
-
-If using WfWg then you need to set the default protocol to TCP/IP, not
-Netbeui. This is a WfWg bug.
-
-If using the Lanman1 protocol (the default) then try switching to
-coreplus. Also not that print status error messages don't mean
-printing won't work. The print status is received by a different
-mechanism.
-
-<sect1>My programs install on the server OK, but refuse to work properly<p><label id="programs_wont_run">
-There are numerous possible reasons for this, but one MAJOR
-possibility is that your software uses locking. Make sure you are
-using Samba 1.6.11 or later. It may also be possible to work around
-the problem by setting "locking=no" in the Samba configuration file
-for the service the software is installed on. This should be regarded
-as a strictly temporary solution.
-
-In earlier Samba versions there were some difficulties with the very
-latest Microsoft products, particularly Excel 5 and Word for Windows
-6. These should have all been solved. If not then please let Andrew
-Tridgell know via email at <htmlurl url="mailto:samba-bugs@anu.edu.au" name="samba-bugs@anu.edu.au">.
-
-<sect1>My "server string" doesn't seem to be recognised<p><label id="bad_server_string">
-OR My client reports the default setting, eg. "Samba 1.9.15p4", instead
-of what I have changed it to in the smb.conf file.
-
-You need to use the -C option in nmbd. The "server string" affects
-what smbd puts out and -C affects what nmbd puts out.
-
-Current versions of Samba (1.9.16 +) have combined these options into
-the "server string" field of smb.conf, -C for nmbd is now obsolete.
-
-<sect1>My client reports "This server is not configured to list shared resources" <p> <label id="cant_list_shares">
-Your guest account is probably invalid for some reason. Samba uses the
-guest account for browsing in smbd. Check that your guest account is
-valid.
-
-See also 'guest account' in smb.conf man page.
-
-<sect1>Issues specific to Unix and Unix-like systems<p><label id="UnixIssues">
-
-<sect2>Printing doesn't work with my Unix Samba server<p> <label id="no_printing">
-
-The user "nobody" often has problems with printing, even if it worked
-with an earlier version of Samba. Try creating another guest user other
-than "nobody".
-
-<sect2>Log message "you appear to have a trapdoor uid system" <p><label id="trapdoor_uid">
-This can have several causes. It might be because you are using a uid
-or gid of 65535 or -1. This is a VERY bad idea, and is a big security
-hole. Check carefully in your /etc/passwd file and make sure that no
-user has uid 65535 or -1. Especially check the "nobody" user, as many
-broken systems are shipped with nobody setup with a uid of 65535.
-
-It might also mean that your OS has a trapdoor uid/gid system :-)
-
-This means that once a process changes effective uid from root to
-another user it can't go back to root. Unfortunately Samba relies on
-being able to change effective uid from root to non-root and back
-again to implement its security policy. If your OS has a trapdoor uid
-system this won't work, and several things in Samba may break. Less
-things will break if you use user or server level security instead of
-the default share level security, but you may still strike
-problems.
-
-The problems don't give rise to any security holes, so don't panic,
-but it does mean some of Samba's capabilities will be unavailable.
-In particular you will not be able to connect to the Samba server as
-two different uids at once. This may happen if you try to print as a
-"guest" while accessing a share as a normal user. It may also affect
-your ability to list the available shares as this is normally done as
-the guest user.
-
-Complain to your OS vendor and ask them to fix their system.
-
-Note: the reason why 65535 is a VERY bad choice of uid and gid is that
-it casts to -1 as a uid, and the setreuid() system call ignores (with
-no error) uid changes to -1. This means any daemon attempting to run
-as uid 65535 will actually run as root. This is not good!
-
-<sect1>Issues specific to IBM OS/2 systems<p><label id="OS2Issues">
-
-<url url="http://carol.wins.uva.nl/~leeuw/samba/samba2.html" name="Samba for OS/2">
-
-<sect1>Issues specific to IBM MVS systems<p><label id="MVSIssues">
-
-<url url="ftp://ftp.mks.com/pub/samba/" name="Samba for OS/390 MVS">
-
-<sect1>Issues specific to Digital VMS systems<p><label id="VMSIssues">
-
-<sect1>Issues specific to Amiga systems<p><label id="AmigaIssues">
-
-<url url="http://www.gbar.dtu.dk/~c948374/Amiga/Samba/" name="Samba for Amiga">
-
-There is a mailing list for Samba on the Amiga.
-
- Subscribing.
-
- Send an email to rask-samba-request@kampsax.dtu.dk with the word subscribe
-in the message. The list server will use the address in the Reply-To: or
-From: header field, in that order.
-
- Unsubscribing.
-
- Send an email to rask-samba-request@kampsax.dtu.dk with the word
-unsubscribe in the message. The list server will use the address in the
-Reply-To: or From: header field, in that order. If you are unsure which
-address you are subscribed with, look at the headers. You should see a
-"From " (no colon) or Return-Path: header looking something like
-
- rask-samba-owner-myname=my.domain@kampsax.dtu.dk
-
-where myname=my.domain gives you the address myname@my.domain. This also
-means that I will always be able to find out which address is causing
-bounces, for example.
- List archive.
-
- Messages sent to the list are archived in HTML. See the mailing list home
-page at <URL url="http://www.gbar.dtu.dk/~c948374/Amiga/Samba/mailinglist/">
-
-<sect1>Issues specific to Novell IntraNetware systems<p><label id="NetwareIssues">
-
-<sect1>Issues specific to Stratos VOS systems<p><label id="NetwareIssues">
-
-<url url="ftp://ftp.stratus.com/pub/vos/tools/" name="Samba for Stratus VOS">
-
-</article>
diff --git a/docs/faq/Samba-meta-FAQ-1.html b/docs/faq/Samba-meta-FAQ-1.html
deleted file mode 100644
index 80610fb59ed..00000000000
--- a/docs/faq/Samba-meta-FAQ-1.html
+++ /dev/null
@@ -1,160 +0,0 @@
-<HTML>
-<HEAD>
-<TITLE> Samba meta FAQ: Quick Reference Guides to Samba Documentation</TITLE>
-</HEAD>
-<BODY>
-Previous
-<A HREF="Samba-meta-FAQ-2.html">Next</A>
-<A HREF="Samba-meta-FAQ.html#toc1">Table of Contents</A>
-<HR>
-<H2><A NAME="s1">1. Quick Reference Guides to Samba Documentation</A></H2>
-
-<P>
-<A NAME="quickref"></A>
-</P>
-<P>We are endeavouring to provide links here to every major class of
-information about Samba or things related to Samba. We cannot list every
-document, but we are aiming for all documents to be at most two
-referrals from those listed here. This needs constant maintaining, so
-please send the author your feedback.</P>
-
-<H2><A NAME="ss1.1">1.1 Samba for the Impatient</A></H2>
-
-<P>
-<A NAME="impatient"></A>
-</P>
-<P>You know you should read the documentation but can't wait to start? What
-you need to do then is follow the instructions in the following
-documents in the order given. This should be enough to get a fairly
-simple site going quickly. If you have any problems, refer back to this
-meta-FAQ and follow the links to find more reading material.</P>
-<P>
-<DL>
-<P>
-<A NAME="ImpGet"></A>
-</P>
-<DT><B>Getting Samba:</B><DD><P>The fastest way to get Samba
-going is and install it is to have an operating system for which the
-Samba team has put together an installation package. To see if your OS
-is included have a look at the directory
-/pub/samba/Binary_Packages/"OS_Vendor" on your nearest
-<A HREF="../MIRRORS">mirror site</A>. If it is included follow the
-installation instructions in the README file there and then do some
-<A HREF="#ImpTest">basic testing</A>. If you are not so fortunate, follow the normal
-<A HREF="Samba-meta-FAQ-2.html#WhereFrom">download instructions</A> and then continue with
-<A HREF="#ImpInst">building and installing Samba</A>.</P>
-<P>
-<A NAME="ImpInst"></A>
-</P>
-<DT><B>Building and Installing Samba:</B><DD><P>At the moment
-there are two kinds of Samba server installs besides the prepackaged
-binaries mentioned in the previous step. You need to decide if you have a
-<A HREF="../UNIX_INSTALL.txt">Unix or close relative</A> or
-<A HREF="Samba-Server-FAQ.html#PortInfo">other supported operating system</A>.</P>
-<P>
-<A NAME="ImpTest"></A>
-</P>
-<DT><B>Basic Testing:</B><DD><P>Try to connect using the
-supplied smbclient command-line program. You need to know the IP
-hostname of your server. A service name must be defined in smb.conf, as
-given in the examples (under many operating systems if there is a
-<F>homes</F> service you can just use a valid username.) Then type
-<CODE>smbclient \\hostname\servicename</CODE>
-Under most Unixes you will need to put the parameters within quotation
-marks. If this works, try connecting from one of the SMB clients you
-were planning to use with Samba.</P>
-<P>
-<A NAME="ImpDebug"></A>
-</P>
-<DT><B>Debug sequence:</B><DD><P>If you think you have completed the
-previous step and things aren't working properly work through
-<A HREF="../DIAGNOSIS.txt">the diagnosis recipe.</A></P>
-<P>
-<A NAME="ImpExp"></A>
-</P>
-<DT><B>Exporting files to SMB clients:</B><DD><P>You should read the manual pages
-for smb.conf, but here is a
-<A HREF="Samba-Server-FAQ.html#Exporting">quick answer guide.</A></P>
-<P>
-<A NAME="ImpControl"></A>
-</P>
-<DT><B>Controlling user access:</B><DD><P>the quickest and dirtiest way of sharing
-resources is to use
-<A HREF="Samba-meta-FAQ-4.html#ShareModeSecurity">share level security.</A> If you want to spend more time and have a proper username
-and password database you must read the paragraph on
-<A HREF="Samba-meta-FAQ-4.html#DomainModeSecurity">domain mode security.</A> If you want
-encryption (eg you are using Windows NT clients) follow the
-<A HREF="Samba-Server-FAQ.html#SMBEncryptionSteps">SMB encryption instructions.</A></P>
-<P>
-<A NAME="ImpBrowse"></A>
-</P>
-<DT><B>Browsing:</B><DD><P>if you are happy to type in "\\samba-server\sharename"
-at the client end then do not read any further. Otherwise you need to
-understand the
-browsing terminology</A>
-and read
-<A HREF="Samba-Server-FAQ.html#NameBrowsing">Samba-Server-FAQ.html#NameBrowsing</A>. </P>
-<P>
-<A NAME="ImpPrint"></A>
-</P>
-<DT><B>Printing:</B><DD><P>See the
-<A HREF="Samba-Server-FAQ.html#Printing">printing quick answer guide.</A></P>
-
-</DL>
-</P>
-<P>If you have got everything working to this point, you can expect Samba
-to be stable and secure: these are its greatest strengths. However Samba
-has a great deal to offer and to go further you must do some more
-reading. Speed and security optimisations, printer accounting, network
-logons, roving profiles, browsing across multiple subnets and so on are
-all covered either in this document or in those it refers to.</P>
-
-
-<H2><A NAME="ss1.2">1.2 All Samba Documentation</A></H2>
-
-<P>
-<A NAME="AllDocs"></A>
-</P>
-<P>
-<UL>
-<LI> Meta-FAQ. This is the mother of all documents, and is the one you
-are reading now. The latest version is always at
-<A HREF="http://samba.anu.edu.au/[.....]">http://samba.anu.edu.au/[.....]</A> but there is probably a much
-nearer
-<A HREF="../MIRRORS">mirror site</A> which you should use
-instead.
-</LI>
-<LI>
-<A HREF="Samba-Server-FAQ.html">Samba-Server-FAQ.html</A> is the best starting point for
-information about server-side issues. Includes configuration tips and
-pointers for Samba on particular operating systems (with 40 to choose
-from...)
-</LI>
-<LI>
-<A HREF="Samba-Client-FAQ.html">Samba-Client-FAQ.html</A> is the best starting point for
-information about client-side issues, includes a list of all clients
-that are known to work with Samba.
-</LI>
-<LI>
-<A HREF="samba-man-index.html">manual pages</A> contains
-descriptions of and links to all the Samba manual pages, in Unix man and
-postscript format.
-</LI>
-<LI>
-<A HREF="samba-txt-index.html">samba-txt-index.html</A> has descriptions of and links to
-a large number of text files have been contributed to samba covering
-many topics. These are gradually being absorbed into the FAQs and HOWTOs
-but in the meantime you might find helpful answers here.
-</LI>
-<LI>
-</LI>
-</UL>
-</P>
-
-
-<HR>
-Previous
-<A HREF="Samba-meta-FAQ-2.html">Next</A>
-<A HREF="Samba-meta-FAQ.html#toc1">Table of Contents</A>
-</BODY>
-</HTML>
diff --git a/docs/faq/Samba-meta-FAQ-2.html b/docs/faq/Samba-meta-FAQ-2.html
deleted file mode 100644
index ac760380067..00000000000
--- a/docs/faq/Samba-meta-FAQ-2.html
+++ /dev/null
@@ -1,384 +0,0 @@
-<HTML>
-<HEAD>
-<TITLE> Samba meta FAQ: General Information</TITLE>
-</HEAD>
-<BODY>
-<A HREF="Samba-meta-FAQ-1.html">Previous</A>
-<A HREF="Samba-meta-FAQ-3.html">Next</A>
-<A HREF="Samba-meta-FAQ.html#toc2">Table of Contents</A>
-<HR>
-<H2><A NAME="s2">2. General Information</A></H2>
-
-<P>
-<A NAME="general_info"></A>
-</P>
-<P>All about Samba - what it is, how to get it, related sources of
-information, how to understand the numbering scheme, pizza
-details.</P>
-
-<H2><A NAME="ss2.1">2.1 What is Samba?</A></H2>
-
-<P>
-<A NAME="introduction"></A>
-</P>
-<P>Samba is a suite of programs which work together to allow clients to
-access to a server's filespace and printers via the SMB (Server Message
-Block) and CIFS (Common Internet Filesystem) protocols. Initially
-written for Unix, Samba now also runs on Netware, OS/2, VMS, StratOS and
-Amigas. Ports to BeOS and other operating systems are underway. Samba
-gives the capability for these operating systems to behave much like a
-LAN Server, Windows NT Server or Pathworks machine, only with added
-functionality and flexibility designed to make life easier for
-administrators. </P>
-<P>This means that using Samba you can share a server's disks and printers
-to many sorts of network clients, including Lan Manager, Windows for
-Workgroups, Windows NT, Linux, OS/2, and AIX. There is also a generic
-client program supplied as part of the Samba suite which gives a user on
-the server an ftp-like interface to access filespace and printers on any
-other SMB/CIFS servers.</P>
-<P>SMB has been implemented over many protocols, including XNS, NBT, IPX,
-NetBEUI and TCP/IP. Samba only uses TCP/IP. This is not likely to change
-although there have been some requests for NetBEUI support.</P>
-<P>Many users report that compared to other SMB implementations Samba is
-more stable, faster, and compatible with more clients. Administrators of
-some large installations say that Samba is the only SMB server available
-which will scale to many tens of thousands of users without crashing.
-The easy way to test these claims is to download it and try it for
-yourself!</P>
-<P>The suite is supplied with full source code under the
-<A HREF="../COPYING">GNU Public License</A>. The GPL means that you can
-use Samba for whatever purpose you wish (including changing the source
-or selling it for money) but under all circumstances the source code
-must be made freely available. A copy of the GPL must always be included
-in any copy of the package.</P>
-<P>The primary creator of the Samba suite is Andrew Tridgell. Later
-versions incorporate much effort by many net.helpers. The man pages
-and this FAQ were originally written by Karl Auer.</P>
-
-
-<H2><A NAME="ss2.2">2.2 What is the current version of Samba?</A></H2>
-
-<P>
-<A NAME="current_version"></A>
-</P>
-<P>At time of writing, the current version was 1.9.17. If you want to be
-sure check the bottom of the change-log file.
-<A HREF="ftp://samba.anu.edu.au/pub/samba/alpha/change-log">ftp://samba.anu.edu.au/pub/samba/alpha/change-log</A></P>
-<P>For more information see
-<A HREF="#version_nums">What do the version numbers mean?</A></P>
-
-
-<H2><A NAME="ss2.3">2.3 Where can I get it? </A></H2>
-
-<P>
-<A NAME="WhereFrom"></A>
-</P>
-<P>The Samba suite is available via anonymous ftp from samba.anu.edu.au and
-many
-<A HREF="../MIRRORS">mirror</A> sites. You will get much
-faster performance if you use a mirror site. The latest and greatest
-versions of the suite are in the directory:</P>
-<P>/pub/samba/</P>
-<P>Development (read "alpha") versions, which are NOT necessarily stable
-and which do NOT necessarily have accurate documentation, are available
-in the directory:</P>
-<P>/pub/samba/alpha</P>
-<P>Note that binaries are NOT included in any of the above. Samba is
-distributed ONLY in source form, though binaries may be available from
-other sites. Most Linux distributions, for example, do contain Samba
-binaries for that platform. The VMS, OS/2, Netware and Amiga and other
-ports typically have binaries made available.</P>
-<P>A special case is vendor-provided binary packages. Samba binaries and
-default configuration files are put into packages for a specific
-operating system. RedHat Linux and Sun Solaris (Sparc and x86) is
-already included, and others such as OS/2 may follow. All packages are
-in the directory:</P>
-<P>/pub/samba/Binary_Packages/"OS_Vendor"</P>
-
-
-<H2><A NAME="ss2.4">2.4 What do the version numbers mean?</A></H2>
-
-<P>
-<A NAME="version_nums"></A>
-</P>
-<P>It is not recommended that you run a version of Samba with the word
-"alpha" in its name unless you know what you are doing and are willing
-to do some debugging. Many, many people just get the latest
-recommended stable release version and are happy. If you are brave, by
-all means take the plunge and help with the testing and development -
-but don't install it on your departmental server. Samba is typically
-very stable and safe, and this is mostly due to the policy of many
-public releases.</P>
-<P>How the scheme works:</P>
-<P>
-<OL>
-<LI>When major changes are made the version number is increased. For
-example, the transition from 1.9.16 to 1.9.17. However, this version
-number will not appear immediately and people should continue to use
-1.9.15 for production systems (see next point.)
-</LI>
-<LI>Just after major changes are made the software is considered
-unstable, and a series of alpha releases are distributed, for example
-1.9.16alpha1. These are for testing by those who know what they are
-doing. The "alpha" in the filename will hopefully scare off those who
-are just looking for the latest version to install.
-</LI>
-<LI>When Andrew thinks that the alphas have stabilised to the point
-where he would recommend new users install it, he renames it to the
-same version number without the alpha, for example 1.9.17.
-</LI>
-<LI>Inevitably bugs are found in the "stable" releases and minor patch
-levels are released which give us the pXX series, for example 1.9.17p2.
-</LI>
-</OL>
-</P>
-<P>So the progression goes:</P>
-<P>
-<PRE>
- 1.9.16p10 (production)
- 1.9.16p11 (production)
- 1.9.17alpha1 (test sites only)
- :
- 1.9.17alpha20 (test sites only)
- 1.9.17 (production)
- 1.9.17p1 (production)
-</PRE>
-</P>
-<P>The above system means that whenever someone looks at the samba ftp
-site they will be able to grab the highest numbered release without an
-alpha in the name and be sure of getting the current recommended
-version.</P>
-
-
-<H2><A NAME="ss2.5">2.5 Where can I go for further information?</A></H2>
-
-<P>
-<A NAME="more"></A>
-</P>
-<P>There are a number of places to look for more information on Samba,
-including:</P>
-<P>
-<UL>
-<LI>Two mailing lists devoted to discussion of Samba-related matters.
-See below for subscription information.
-</LI>
-<LI>The newsgroup comp.protocols.smb, which has a great deal of
-discussion about Samba.
-</LI>
-<LI>The WWW site 'SAMBA Web Pages' at
-<A HREF="http://samba.anu.edu.au/samba/">http://samba.anu.edu.au/samba/</A> includes:
-
-<UL>
-<LI>Links to man pages and documentation, including this FAQ</LI>
-<LI>A comprehensive survey of Samba users</LI>
-<LI>A searchable hypertext archive of the Samba mailing list</LI>
-<LI>Links to Samba source code, binaries, and mirrors of both</LI>
-<LI>This FAQ and the rest in its family</LI>
-</UL>
-
-</LI>
-</UL>
-</P>
-
-
-<H2><A NAME="ss2.6">2.6 How do I subscribe to the Samba Mailing Lists?</A></H2>
-
-<P>
-<A NAME="mailinglist"></A>
-</P>
-<P>Send email to
-<A HREF="mailto:listproc@samba.anu.edu.au">listproc@samba.anu.edu.au</A>. Make sure the subject line is blank,
-and include the following two lines in the body of the message:</P>
-<P>
-<BLOCKQUOTE><CODE>
-<PRE>
-subscribe samba Firstname Lastname
-subscribe samba-announce Firstname Lastname
-</PRE>
-</CODE></BLOCKQUOTE>
-</P>
-<P>Obviously you should substitute YOUR first name for "Firstname" and
-YOUR last name for "Lastname"! Try not to send any signature, it
-sometimes confuses the list processor.</P>
-<P>The samba list is a digest list - every eight hours or so it sends a
-single message containing all the messages that have been received by
-the list since the last time and sends a copy of this message to all
-subscribers. There are thousands of people on this list.</P>
-<P>If you stop being interested in Samba, please send another email to
-<A HREF="mailto:listproc@samba.anu.edu.au">listproc@samba.anu.edu.au</A>. Make sure the subject line is blank, and
-include the following two lines in the body of the message:</P>
-<P>
-<BLOCKQUOTE><CODE>
-<PRE>
-unsubscribe samba
-unsubscribe samba-announce
-</PRE>
-</CODE></BLOCKQUOTE>
-</P>
-<P>The <B>From:</B> line in your message <EM>MUST</EM> be the same
-address you used when you subscribed.</P>
-
-
-<H2><A NAME="ss2.7">2.7 Something's gone wrong - what should I do?</A></H2>
-
-<P>
-<A NAME="wrong"></A>
-</P>
-<P><B><F>#</F> *** IMPORTANT! *** <F>#</F></B></P>
-
-<P>DO NOT post messages on mailing lists or in newsgroups until you have
-carried out the first three steps given here!</P>
-<P>
-<OL>
-<LI> See if there are any likely looking entries in this FAQ!
-If you have just installed Samba, have you run through the checklist in
-<A HREF="ftp://samba.anu.edu.au/pub/samba/DIAGNOSIS.txt">DIAGNOSIS.txt</A>? It can save you a lot of time and effort.
-DIAGNOSIS.txt can also be found in the docs directory of the Samba
-distribution.
-</LI>
-<LI> Read the man pages for smbd, nmbd and smb.conf, looking for
-topics that relate to what you are trying to do.
-</LI>
-<LI> If there is no obvious solution to hand, try to get a look at
-the log files for smbd and/or nmbd for the period during which you
-were having problems. You may need to reconfigure the servers to
-provide more extensive debugging information - usually level 2 or
-level 3 provide ample debugging info. Inspect these logs closely,
-looking particularly for the string "Error:".
-</LI>
-<LI> If you need urgent help and are willing to pay for it see
-<A HREF="#PaidSupport">Paid Support</A>.
-</LI>
-</OL>
-</P>
-<P>If you still haven't got anywhere, ask the mailing list or newsgroup. In
-general nobody minds answering questions provided you have followed the
-preceding steps. It might be a good idea to scan the archives of the
-mailing list, which are available through the Samba web site described
-in the previous section. When you post be sure to include a good
-description of your environment and your problem.</P>
-<P>If you successfully solve a problem, please mail the FAQ maintainer a
-succinct description of the symptom, the problem and the solution, so
-that an explanation can be incorporated into the next version.</P>
-
-
-<H2><A NAME="ss2.8">2.8 How do I submit patches or bug reports?</A></H2>
-
-
-<P>If you make changes to the source code, <EM>please</EM> submit these patches
-so that everyone else gets the benefit of your work. This is one of
-the most important aspects to the maintainence of Samba. Send all
-patches to
-<A HREF="mailto:samba-bugs@samba.anu.edu.au">samba-bugs@samba.anu.edu.au</A>. Do not send patches to Andrew Tridgell or any
-other individual, they may be lost if you do.</P>
-<P>Patch format
-------------</P>
-<P>If you are sending a patch to fix a problem then please don't just use
-standard diff format. As an example, samba-bugs received this patch from
-someone:</P>
-<P>382a
-#endif
-..
-381a
-#if !defined(NEWS61)</P>
-<P>How are we supposed to work out what this does and where it goes? These
-sort of patches only work if we both have identical files in the first
-place. The Samba sources are constantly changing at the hands of multiple
-developers, so it doesn't work.</P>
-<P>Please use either context diffs or (even better) unified diffs. You
-get these using "diff -c4" or "diff -u". If you don't have a diff that
-can generate these then please send manualy commented patches to I
-know what is being changed and where. Most patches are applied by hand so
-the info must be clear.</P>
-<P>This is a basic guideline that will assist us with assessing your problem
-more efficiently :</P>
-<P>Machine Arch:
-Machine OS:
-OS Version:
-Kernel:</P>
-<P>Compiler:
-Libc Version:</P>
-<P>Samba Version:</P>
-<P>Network Layout (description):</P>
-<P>What else is on machine (services, etc):</P>
-<P>Some extras :</P>
-<P>
-<UL>
-<LI> what you did and what happened
-</LI>
-<LI> relevant parts of a debugging output file with debuglevel higher.
-If you can't find the relevant parts, please ask before mailing
-huge files.
-</LI>
-<LI> anything else you think is useful to trace down the bug
-</LI>
-</UL>
-</P>
-
-
-<H2><A NAME="ss2.9">2.9 What if I have an URGENT message for the developers?</A></H2>
-
-
-<P>If you have spotted something very serious and believe that it is
-important to contact the developers quickly send a message to
-samba-urgent@samba.anu.edu.au. This will be processed more quickly than
-mail to samba-bugs. Please think carefully before using this address. An
-example of its use might be to report a security hole.</P>
-<P>Examples of things <EM>not</EM> to send to samba-urgent include problems
-getting Samba to work at all and bugs that cannot potentially cause damage.</P>
-
-
-<H2><A NAME="ss2.10">2.10 What if I need paid-for support?</A></H2>
-
-<P>
-<A NAME="PaidSupport"></A>
-</P>
-<P>Samba has a large network of consultants who provide Samba support on a
-commercial basis. The list is included in the package in
-<A HREF="../Support.txt">../Support.txt</A>, and the latest version will always be on the main
-samba ftp site. Any company in the world can request that the samba team
-include their details in Support.txt so we can give no guarantee of
-their services.</P>
-
-
-<H2><A NAME="ss2.11">2.11 Pizza supply details</A></H2>
-
-<P>
-<A NAME="pizza"></A>
-
-Those who have registered in the Samba survey as "Pizza Factory" will
-already know this, but the rest may need some help. Andrew doesn't ask
-for payment, but he does appreciate it when people give him
-pizza. This calls for a little organisation when the pizza donor is
-twenty thousand kilometres away, but it has been done.</P>
-<P>
-<OL>
-<LI> Ring up your local branch of an international pizza chain
-and see if they honour their vouchers internationally. Pizza Hut do,
-which is how the entire Canberra Linux Users Group got to eat pizza
-one night, courtesy of someone in the US.
-</LI>
-<LI>Ring up a local pizza shop in Canberra and quote a credit
-card number for a certain amount, and tell them that Andrew will be
-collecting it (don't forget to tell him.) One kind soul from Germany
-did this.
-</LI>
-<LI>Purchase a pizza voucher from your local pizza shop that has
-no international affiliations and send it to Andrew. It is completely
-useless but he can hang it on the wall next to the one he already has
-from Germany :-)
-</LI>
-<LI>Air freight him a pizza with your favourite regional
-flavours. It will probably get stuck in customs or torn apart by
-hungry sniffer dogs but it will have been a noble gesture.
-</LI>
-</OL>
-</P>
-
-
-<HR>
-<A HREF="Samba-meta-FAQ-1.html">Previous</A>
-<A HREF="Samba-meta-FAQ-3.html">Next</A>
-<A HREF="Samba-meta-FAQ.html#toc2">Table of Contents</A>
-</BODY>
-</HTML>
diff --git a/docs/faq/Samba-meta-FAQ-3.html b/docs/faq/Samba-meta-FAQ-3.html
deleted file mode 100644
index 63adff35f92..00000000000
--- a/docs/faq/Samba-meta-FAQ-3.html
+++ /dev/null
@@ -1,101 +0,0 @@
-<HTML>
-<HEAD>
-<TITLE> Samba meta FAQ: About the CIFS and SMB Protocols</TITLE>
-</HEAD>
-<BODY>
-<A HREF="Samba-meta-FAQ-2.html">Previous</A>
-<A HREF="Samba-meta-FAQ-4.html">Next</A>
-<A HREF="Samba-meta-FAQ.html#toc3">Table of Contents</A>
-<HR>
-<H2><A NAME="s3">3. About the CIFS and SMB Protocols</A></H2>
-
-<P>
-<A NAME="CifsSmb"></A>
-</P>
-
-<H2><A NAME="ss3.1">3.1 What is the Server Message Block (SMB) Protocol?</A></H2>
-
-<P>SMB is a filesharing protocol that has had several maintainers and
-contributors over the years including Xerox, 3Com and most recently
-Microsoft. Names for this protocol include LAN Manager and Microsoft
-Networking. Parts of the specification has been made public at several
-versions including in an X/Open document, as listed at
-<A HREF="ftp://ftp.microsoft.com/developr/drg/CIFS/">ftp://ftp.microsoft.com/developr/drg/CIFS/</A>. No specification
-releases were made between 1992 and 1996, and during that period
-Microsoft became the SMB implementor with the largest market share.
-Microsoft developed the specification further for its products but for
-various reasons connected with developer's workload rather than market
-strategy did not make the changes public. This culminated with the
-"Windows NT 0.12" version released with NT 3.5 in 1995 which had significant
-improvements and bugs. Because Microsoft client systems are so popular,
-it is fair to say that what Microsoft with Windows affects all suppliers
-of SMB server products.</P>
-<P>From 1994 Andrew Tridgell began doing some serious work on his
-Smbserver (now Samba) product and with some helpers started to
-implement more and more of these protocols. Samba began to take
-a significant share of the SMB server market.</P>
-
-
-<H2><A NAME="ss3.2">3.2 What is the Common Internet Filesystem (CIFS)?</A></H2>
-
-<P>The initial pressure for Microsoft to document their current SMB
-implementation came from the Samba team, who kept coming across things
-on the wire that Microsoft either didn't know about or hadn't documented
-anywhere (even in the sourcecode to Windows NT.) Then Sun Microsystems
-came out with their WebNFS initiative, designed to replace FTP for file
-transfers on the Internet. There are many drawbacks to WebNFS (including
-its scope - it aims to replace HTTP as well!) but the concept was
-attractive. FTP is not very clever, and why should it be harder to get
-files from across the world than across the room? </P>
-<P>Some hasty revisions were made and an Internet Draft for the Common
-Internet Filesystem (CIFS) was released. Note that CIFS is not an
-Internet standard and is a very long way from becoming one, BUT the
-protocol specification is in the public domain and ongoing discussions
-concerning the spec take place on a public mailing list according to the
-rules of the Internet Engineering Task Force. For more information and
-pointers see
-<A HREF="http://samba.anu.edu.au/cifs/">http://samba.anu.edu.au/cifs/</A></P>
-<P>The following is taken from
-<A HREF="http://www.microsoft.com/intdev/cifs/">http://www.microsoft.com/intdev/cifs/</A></P>
-<P>
-<PRE>
- CIFS defines a standard remote file system access protocol for use
- over the Internet, enabling groups of users to work together and
- share documents across the Internet or within their corporate
- intranets. CIFS is an open, cross-platform technology based on the
- native file-sharing protocols built into Microsoft® Windows® and
- other popular PC operating systems, and supported on dozens of
- other platforms, including UNIX®. With CIFS, millions of computer
- users can open and share remote files on the Internet without having
- to install new software or change the way they work.&quot;
-</PRE>
-</P>
-<P>If you consider CIFS as a backwardsly-compatible refinement of SMB that
-will work reasonably efficiently over the Internet you won't be too far
-wrong.</P>
-<P>The net effect is that Microsoft is now documenting large parts of their
-Windows NT fileserver protocols. The security concepts embodied in
-Windows NT are part of the specification, which is why Samba
-documentation often talks in terms of Windows NT. However there is no
-reason why a site shouldn't conduct all its file and printer sharing
-with CIFS and yet have no Microsoft products at all.</P>
-
-
-<H2><A NAME="ss3.3">3.3 What is Browsing? </A></H2>
-
-<P>The term "Browsing" causes a lot of confusion. It is the part of the
-SMB/CIFS protocol which allows for resource discovery. For example, in
-the Windows NT Explorer it is possible to see a "Network Neighbourhood"
-of computers in the same SMB workgroup. Clicking on the name of one of
-these machines brings up a list of file and printer resources for
-connecting to. In this way you can cruise the network, seeing what
-things are available. How this scales to the Internet is a subject for
-debate. Look at the CIFS list archives to see what the experts think.</P>
-
-
-<HR>
-<A HREF="Samba-meta-FAQ-2.html">Previous</A>
-<A HREF="Samba-meta-FAQ-4.html">Next</A>
-<A HREF="Samba-meta-FAQ.html#toc3">Table of Contents</A>
-</BODY>
-</HTML>
diff --git a/docs/faq/Samba-meta-FAQ-4.html b/docs/faq/Samba-meta-FAQ-4.html
deleted file mode 100644
index 73a9eea8471..00000000000
--- a/docs/faq/Samba-meta-FAQ-4.html
+++ /dev/null
@@ -1,215 +0,0 @@
-<HTML>
-<HEAD>
-<TITLE> Samba meta FAQ: Designing A SMB and CIFS Network</TITLE>
-</HEAD>
-<BODY>
-<A HREF="Samba-meta-FAQ-3.html">Previous</A>
-<A HREF="Samba-meta-FAQ-5.html">Next</A>
-<A HREF="Samba-meta-FAQ.html#toc4">Table of Contents</A>
-<HR>
-<H2><A NAME="s4">4. Designing A SMB and CIFS Network</A></H2>
-
-
-<P>The big issues for installing any network of LAN or WAN file and print
-servers are </P>
-<P>
-<UL>
-<LI>How and where usernames, passwords and other security information
-is stored
-</LI>
-<LI>What method can be used for locating the resources that users have
-permission to use
-</LI>
-<LI>What protocols the clients can converse with
-</LI>
-</UL>
- </P>
-<P>If you buy Netware, Windows NT or just about any other LAN fileserver
-product you are expected to lock yourself into the product's preferred
-answers to these questions. This tendancy is restrictive and often very
-expensive for a site where there is only one kind of client or server,
-and for sites with a mixture of operating systems it often makes it
-impossible to share resources between some sets of users.</P>
-<P>The Samba philosophy is to make things as easy as possible for
-administators, which means allowing as many combinations of clients,
-servers, operating systems and protocols as possible.</P>
-
-<H2><A NAME="ss4.1">4.1 Workgroups, Domains, Authentication and Browsing</A></H2>
-
-
-<P>From the point of view of networking implementation, Domains and
-Workgroups are <EM>exactly</EM> the same, except for the client logon
-sequence. Some kind of distributed authentication database is associated
-with a domain (there are quite a few choices) and this adds so much
-flexibility that many people think of a domain as a completely different
-entity to a workgroup. From Samba's point of view a client connecting to
-a service presents an authentication token, and it if it is valid they
-have access. Samba does not care what mechanism was used to generate
-that token in the first place.</P>
-<P>The SMB client logging on to a domain has an expectation that every other
-server in the domain should accept the same authentication information.
-However the network browsing functionality of domains and workgroups is
-identical and is explained in
-<A HREF="../BROWSING.txt">../BROWSING.txt</A>.</P>
-<P>There are some implementation differences: Windows 95 can be a member of
-both a workgroup and a domain, but Windows NT cannot. Windows 95 also
-has the concept of an "alternative workgroup". Samba can only be a
-member of a single workgroup or domain, although this is due to change
-with a future version when nmbd will be split into two daemons, one for
-WINS and the other for browsing (
-<A HREF="../NetBIOS.txt">../NetBIOS.txt</A> explains
-what WINS is.)</P>
-
-<H3>Defining the Terms</H3>
-
-<P>
-<A NAME="BrowseAndDomainDefs"></A>
-</P>
-<P>
-<DL>
-
-<DT><B>Workgroup</B><DD><P>means a collection of machines that maintain a common
-browsing database containing information about their shared resources.
-They do not necessarily have any security information in common (if they
-do, it gets called a Domain.) The browsing database is dynamic, modified
-as servers come and go on the network and as resources are added or
-deleted. The term "browsing" refers to a user accessing the database via
-whatever interface the client provides, eg the OS/2 Workplace Shell or
-Windows 95 Explorer. SMB servers agree between themselves as to which
-ones will maintain the browsing database. Workgroups can be anywhere on
-a connected TCP/IP network, including on different subnets or even on
-the Interet. This is a very tricky part of SMB to implement.</P>
-
-<DT><B>Master Browsers</B><DD><P>are machines which holds the master browsing
-database for a workgroup or domain. There are two kinds of Master Browser:</P>
-<P>
-<UL>
-<LI> Domain Master Browser, which holds the master browsing
-information for an entire domain, which may well cross multiple TCP/IP
-subnets.
-</LI>
-<LI> Local Master Browser, which holds the master browsing database
-for a particular subnet and communicates with the Domain Master Browser
-to get information on other subnets.
-</LI>
-</UL>
-</P>
-<P>Subnets are differentiated because browsing is based on broadcasts, and
-broadcasts do not pass through routers. Subnets are not routed: while it
-is possible to have more than one subnet on a single network segment
-this is regarded as very bad practice.</P>
-<P>Master Browsers (both Domain and Local) are elected dynamically
-according to an algorithm which is supposed to take into account the
-machine's ability to sustain the browsing load. Samba can be configured
-to always act as a master browser, ie it always wins elections under all
-circumstances, even against systems such as a Windows NT Primary Domain
-Controller which themselves expect to win. </P>
-<P>There are also Backup Browsers which are promoted to Master Browsers in
-the event of a Master Browser disappearing from the network.</P>
-<P>Alternative terms include confusing variations such as "Browse Master",
-and "Master Browser" which we are trying to eliminate from the Samba
-documentation. </P>
-
-<DT><B>Domain Controller</B><DD><P>is a term which comes from the Microsoft and IBM
-etc implementation of the LAN Manager protocols. It is tied to
-authentication. There are other ways of doing domain authentication, but
-the Windows NT method has a large market share. The general issues are
-discussed in
-<A HREF="../DOMAIN.txt">../DOMAIN.txt</A> and a Windows NT-specific
-discussion is in
-<A HREF="../DOMAIN_CONTROL.txt">../DOMAIN_CONTROL.txt</A>.</P>
-
-</DL>
-</P>
-
-<H3>Sharelevel (Workgroup) Security Services</H3>
-
-<P>
-<A NAME="ShareModeSecurity"></A>
-</P>
-<P>With the Samba setting "security = SHARE", all shared resources
-information about what password is associated with them but only hints
-as to what usernames might be valid (the hint can be 'all users', in
-which case any username will work. This is usually a bad idea, but
-reflects both the initial implementations of SMB in the mid-80s and
-its reincarnation with Windows for Workgroups in 1992. The idea behind
-workgroup security was that small independant groups of people could
-share information on an ad-hoc basis without there being an
-authentication infrastructure present or requiring them to do more than
-fill in a dialogue box.</P>
-
-<H3>Authentication Domain Mode Services</H3>
-
-<P>
-<A NAME="DomainModeSecurity"></A>
-</P>
-<P>With the Samba settings "security = USER" or "security = SERVER"
-accesses to all resources are checked for username/password pair matches
-in a more rigorous manner. To the client, this has the effect of
-emulating a Microsoft Domain. The client is not concerned whether or not
-Samba looks up a Windows NT SAM or does it in some other way.</P>
-
-
-<H2><A NAME="ss4.2">4.2 Authentication Schemes</A></H2>
-
-
-<P>In the simple case authentication information is stored on a single
-server and the user types a password on connecting for the first time.
-However client operating systems often require a password before they
-can be used at all, and in addition users usually want access to more
-than one server. Asking users to remember many different passwords in
-different contexts just does not work. Some kind of distributed
-authentication database is needed. It must cope with password changes
-and provide for assigning groups of users the same level of access
-permissions. This is why Samba installations often choose to implement a
-Domain model straight away.</P>
-<P>Authentication decisions are some of the biggest in designing a network.
-Are you going to use a scheme native to the client operating system,
-native to the server operating system, or newly installed on both? A
-list of options relevant to Samba (ie that make sense in the context of
-the SMB protocol) follows. Any experiences with other setups would be
-appreciated. <F>refer to server FAQ for "passwd chat" passwd program
-password server etc etc...</F></P>
-
-<H3>NIS</H3>
-
-
-<P>For Windows 95, Windows for Workgroups and most other clients Samba can
-be a domain controller and share the password database via NIS
-transparently. Windows NT is different.
-<A HREF="http://www.dcs.qmw.ac.uk/~williams">Free NIS NT client</A></P>
-
-<H3>Kerberos</H3>
-
-
-<P>Kerberos for US users only:
-<A HREF="http://www.cygnus.com/product/unifying-security.html">Kerberos overview</A>
-<A HREF="http://www.cygnus.com/product/kerbnet-download.html">Download Kerberos</A></P>
-
-<H3>FTP</H3>
-
-
-<P>Other NT w/s logon hack via NT</P>
-
-<H3>Default Server Method</H3>
-
-
-
-<H3>Client-side Database Only</H3>
-
-
-
-
-<H2><A NAME="ss4.3">4.3 Post-Authentication: Netlogon, Logon Scripts, Profiles</A></H2>
-
-
-<P>See
-<A HREF="../DOMAIN.txt">../DOMAIN.txt</A></P>
-
-
-<HR>
-<A HREF="Samba-meta-FAQ-3.html">Previous</A>
-<A HREF="Samba-meta-FAQ-5.html">Next</A>
-<A HREF="Samba-meta-FAQ.html#toc4">Table of Contents</A>
-</BODY>
-</HTML>
diff --git a/docs/faq/Samba-meta-FAQ-5.html b/docs/faq/Samba-meta-FAQ-5.html
deleted file mode 100644
index ad528b0a975..00000000000
--- a/docs/faq/Samba-meta-FAQ-5.html
+++ /dev/null
@@ -1,30 +0,0 @@
-<HTML>
-<HEAD>
-<TITLE> Samba meta FAQ: Cross-Protocol File Sharing</TITLE>
-</HEAD>
-<BODY>
-<A HREF="Samba-meta-FAQ-4.html">Previous</A>
-<A HREF="Samba-meta-FAQ-6.html">Next</A>
-<A HREF="Samba-meta-FAQ.html#toc5">Table of Contents</A>
-<HR>
-<H2><A NAME="s5">5. Cross-Protocol File Sharing</A></H2>
-
-
-<P>Samba is an important tool for...</P>
-<P>It is possible to...</P>
-<P>File protocol gateways...</P>
-<P>"Setting up a Linux File Server" http://vetrec.mit.edu/people/narf/linux.html</P>
-<P>Two free implementations of Appletalk for Unix are Netatalk,
-<A HREF="http://www.umich.edu/~rsug/netatalk/">http://www.umich.edu/~rsug/netatalk/</A>, and CAP,
-<A HREF="http://www.cs.mu.oz.au/appletalk/atalk.html">http://www.cs.mu.oz.au/appletalk/atalk.html</A>. What Samba offers MS
-Windows users, these packages offer to Macs. For more info on these
-packages, Samba, and Linux (and other UNIX-based systems) see
-<A HREF="http://www.eats.com/linux_mac_win.html">http://www.eats.com/linux_mac_win.html</A> 3.5) Sniffing your nework</P>
-
-
-<HR>
-<A HREF="Samba-meta-FAQ-4.html">Previous</A>
-<A HREF="Samba-meta-FAQ-6.html">Next</A>
-<A HREF="Samba-meta-FAQ.html#toc5">Table of Contents</A>
-</BODY>
-</HTML>
diff --git a/docs/faq/Samba-meta-FAQ-6.html b/docs/faq/Samba-meta-FAQ-6.html
deleted file mode 100644
index f8cd7817d69..00000000000
--- a/docs/faq/Samba-meta-FAQ-6.html
+++ /dev/null
@@ -1,30 +0,0 @@
-<HTML>
-<HEAD>
-<TITLE> Samba meta FAQ: Miscellaneous</TITLE>
-</HEAD>
-<BODY>
-<A HREF="Samba-meta-FAQ-5.html">Previous</A>
-Next
-<A HREF="Samba-meta-FAQ.html#toc6">Table of Contents</A>
-<HR>
-<H2><A NAME="s6">6. Miscellaneous</A></H2>
-
-<P>
-<A NAME="miscellaneous"></A>
-</P>
-<H2><A NAME="ss6.1">6.1 Is Samba Year 2000 compliant?</A></H2>
-
-<P>
-<A NAME="Year2000Compliant"></A>
-
-The CIFS protocol that Samba implements
-negotiates times in various formats, all of which
-are able to cope with dates beyond 2000.</P>
-
-
-<HR>
-<A HREF="Samba-meta-FAQ-5.html">Previous</A>
-Next
-<A HREF="Samba-meta-FAQ.html#toc6">Table of Contents</A>
-</BODY>
-</HTML>
diff --git a/docs/faq/Samba-meta-FAQ.html b/docs/faq/Samba-meta-FAQ.html
deleted file mode 100644
index 5a70808867b..00000000000
--- a/docs/faq/Samba-meta-FAQ.html
+++ /dev/null
@@ -1,102 +0,0 @@
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-<HTML>
-<HEAD>
-<TITLE> Samba meta FAQ</TITLE>
-</HEAD>
-<BODY>
-Previous
-<A HREF="Samba-meta-FAQ-1.html">Next</A>
-Table of Contents
-<HR>
-<H1> Samba meta FAQ</H1>
-
-<H2>Dan Shearer & Paul Blackman, <CODE>ictinus@samba.anu.edu.au</CODE></H2>v 0.3, 7 Oct '97
-<P><HR><EM> This is the meta-Frequently Asked Questions (FAQ) document
-for Samba, the free and very popular SMB and CIFS server product. It
-contains overview information for the Samba suite of programs, a
-quick-start guide, and pointers to all other Samba documentation. Other
-FAQs exist for specific client and server issues, and HOWTO documents
-for more extended topics to do with Samba software. Current to version
-Samba 1.9.17. Please send any corrections to the author. </EM><HR></P>
-<P>
-<H2><A NAME="toc1">1.</A> <A HREF="Samba-meta-FAQ-1.html">Quick Reference Guides to Samba Documentation</A></H2>
-<UL>
-<LI><A HREF="Samba-meta-FAQ-1.html#ss1.1">1.1 Samba for the Impatient</A>
-<LI><A HREF="Samba-meta-FAQ-1.html#ss1.2">1.2 All Samba Documentation</A>
-</UL>
-
-<P>
-<H2><A NAME="toc2">2.</A> <A HREF="Samba-meta-FAQ-2.html">General Information</A></H2>
-<UL>
-<LI><A HREF="Samba-meta-FAQ-2.html#ss2.1">2.1 What is Samba?</A>
-<LI><A HREF="Samba-meta-FAQ-2.html#ss2.2">2.2 What is the current version of Samba?</A>
-<LI><A HREF="Samba-meta-FAQ-2.html#ss2.3">2.3 Where can I get it? </A>
-<LI><A HREF="Samba-meta-FAQ-2.html#ss2.4">2.4 What do the version numbers mean?</A>
-<LI><A HREF="Samba-meta-FAQ-2.html#ss2.5">2.5 Where can I go for further information?</A>
-<LI><A HREF="Samba-meta-FAQ-2.html#ss2.6">2.6 How do I subscribe to the Samba Mailing Lists?</A>
-<LI><A HREF="Samba-meta-FAQ-2.html#ss2.7">2.7 Something's gone wrong - what should I do?</A>
-<LI><A HREF="Samba-meta-FAQ-2.html#ss2.8">2.8 How do I submit patches or bug reports?</A>
-<LI><A HREF="Samba-meta-FAQ-2.html#ss2.9">2.9 What if I have an URGENT message for the developers?</A>
-<LI><A HREF="Samba-meta-FAQ-2.html#ss2.10">2.10 What if I need paid-for support?</A>
-<LI><A HREF="Samba-meta-FAQ-2.html#ss2.11">2.11 Pizza supply details</A>
-</UL>
-
-<P>
-<H2><A NAME="toc3">3.</A> <A HREF="Samba-meta-FAQ-3.html">About the CIFS and SMB Protocols</A></H2>
-<UL>
-<LI><A HREF="Samba-meta-FAQ-3.html#ss3.1">3.1 What is the Server Message Block (SMB) Protocol?</A>
-<LI><A HREF="Samba-meta-FAQ-3.html#ss3.2">3.2 What is the Common Internet Filesystem (CIFS)?</A>
-<LI><A HREF="Samba-meta-FAQ-3.html#ss3.3">3.3 What is Browsing? </A>
-</UL>
-
-<P>
-<H2><A NAME="toc4">4.</A> <A HREF="Samba-meta-FAQ-4.html">Designing A SMB and CIFS Network</A></H2>
-<UL>
-<LI><A HREF="Samba-meta-FAQ-4.html#ss4.1">4.1 Workgroups, Domains, Authentication and Browsing</A>
-<LI><A HREF="Samba-meta-FAQ-4.html#ss4.2">4.2 Authentication Schemes</A>
-<LI><A HREF="Samba-meta-FAQ-4.html#ss4.3">4.3 Post-Authentication: Netlogon, Logon Scripts, Profiles</A>
-</UL>
-
-<P>
-<H2><A NAME="toc5">5.</A> <A HREF="Samba-meta-FAQ-5.html">Cross-Protocol File Sharing</A></H2>
-
-<P>
-<H2><A NAME="toc6">6.</A> <A HREF="Samba-meta-FAQ-6.html">Miscellaneous</A></H2>
-<UL>
-<LI><A HREF="Samba-meta-FAQ-6.html#ss6.1">6.1 Is Samba Year 2000 compliant?</A>
-</UL>
-
-
-<HR>
-Previous
-<A HREF="Samba-meta-FAQ-1.html">Next</A>
-Table of Contents
-</BODY>
-</HTML>
diff --git a/docs/faq/Samba-meta-FAQ.sgml b/docs/faq/Samba-meta-FAQ.sgml
deleted file mode 100644
index 75038f19f53..00000000000
--- a/docs/faq/Samba-meta-FAQ.sgml
+++ /dev/null
@@ -1,771 +0,0 @@
-<!doctype linuxdoc system> <!-- -*- SGML -*- -->
-<!--
- v 0.1 23 Aug 1997 Dan Shearer
- Original Samba-meta-FAQ.sgml from Paul's sambafaq.sgml
- v 0.2 25 Aug 1997 Dan
- v 0.3 7 Oct 1997 Paul
- Changed samba.canberra refs to samba.anu.../samba/
--->
-
-<article>
-
-<title> Samba meta FAQ
-
-<author>Dan Shearer & Paul Blackman, <tt>ictinus@samba.anu.edu.au</tt>
-
-<date>v 0.3, 7 Oct '97
-
-<abstract> This is the meta-Frequently Asked Questions (FAQ) document
-for Samba, the free and very popular SMB and CIFS server product. It
-contains overview information for the Samba suite of programs, a
-quick-start guide, and pointers to all other Samba documentation. Other
-FAQs exist for specific client and server issues, and HOWTO documents
-for more extended topics to do with Samba software. Current to version
-Samba 1.9.17. Please send any corrections to the author.
-</abstract>
-
-<toc>
-
-<sect> Quick Reference Guides to Samba Documentation<p><label id=quickref>
-
-We are endeavouring to provide links here to every major class of
-information about Samba or things related to Samba. We cannot list every
-document, but we are aiming for all documents to be at most two
-referrals from those listed here. This needs constant maintaining, so
-please send the author your feedback.
-
-<sect1> Samba for the Impatient<p><label id="impatient">
-
-You know you should read the documentation but can't wait to start? What
-you need to do then is follow the instructions in the following
-documents in the order given. This should be enough to get a fairly
-simple site going quickly. If you have any problems, refer back to this
-meta-FAQ and follow the links to find more reading material.
-
-<descrip>
-
-<label id="ImpGet"><tag/Getting Samba:/ The fastest way to get Samba
-going is and install it is to have an operating system for which the
-Samba team has put together an installation package. To see if your OS
-is included have a look at the directory
-/pub/samba/Binary_Packages/"OS_Vendor" on your nearest <url
-url="../MIRRORS" name="mirror site">. If it is included follow the
-installation instructions in the README file there and then do some <ref id="ImpTest"
-name="basic testing">. If you are not so fortunate, follow the normal <ref
-id="WhereFrom" name="download instructions"> and then continue with <ref
-id="ImpInst" name="building and installing Samba">.
-
-<label id="ImpInst"><tag/Building and Installing Samba:/ At the moment
-there are two kinds of Samba server installs besides the prepackaged
-binaries mentioned in the previous step. You need to decide if you have a <url url="../UNIX_INSTALL.txt"
-name="Unix or close relative"> or <url
-url="Samba-Server-FAQ.html#PortInfo" name="other supported operating system">.
-
-<label id="ImpTest"><tag/Basic Testing:/ Try to connect using the
-supplied smbclient command-line program. You need to know the IP
-hostname of your server. A service name must be defined in smb.conf, as
-given in the examples (under many operating systems if there is a
-[homes] service you can just use a valid username.) Then type
-<tt>
- smbclient \\hostname\servicename
-</tt>
-Under most Unixes you will need to put the parameters within quotation
-marks. If this works, try connecting from one of the SMB clients you
-were planning to use with Samba.
-
-<label id="ImpDebug"><tag/Debug sequence:/ If you think you have completed the
-previous step and things aren't working properly work through
-<url url="../DIAGNOSIS.txt" name="the diagnosis recipe.">
-
-<label id="ImpExp"><tag/Exporting files to SMB clients:/ You should read the manual pages
-for smb.conf, but here is a <url url="Samba-Server-FAQ.html#Exporting"
-name="quick answer guide.">
-
-<label id="ImpControl"><tag/Controlling user access:/ the quickest and dirtiest way of sharing
-resources is to use <ref id="ShareModeSecurity" name="share level
-security."> If you want to spend more time and have a proper username
-and password database you must read the paragraph on <ref
-id="DomainModeSecurity" name="domain mode security."> If you want
-encryption (eg you are using Windows NT clients) follow the <url
-url="Samba-Server-FAQ.html#SMBEncryptionSteps" name="SMB encryption
-instructions.">
-
-<label id="ImpBrowse"><tag/Browsing:/ if you are happy to type in "\\samba-server\sharename"
-at the client end then do not read any further. Otherwise you need to
-understand the <ref id="BrowsingDefinitions" name="browsing terminology">
-and read <url url="Samba-Server-FAQ.html#NameBrowsing">.
-
-<label id="ImpPrint"><tag/Printing:/ See the <url url="Samba-Server-FAQ.html#Printing"
-name="printing quick answer guide.">
-
-</descrip>
-
-If you have got everything working to this point, you can expect Samba
-to be stable and secure: these are its greatest strengths. However Samba
-has a great deal to offer and to go further you must do some more
-reading. Speed and security optimisations, printer accounting, network
-logons, roving profiles, browsing across multiple subnets and so on are
-all covered either in this document or in those it refers to.
-
-<sect1> All Samba Documentation<p><label id=AllDocs>
-
-<itemize>
-
-<item> Meta-FAQ. This is the mother of all documents, and is the one you
-are reading now. The latest version is always at <url
-url="http://samba.anu.edu.au/[.....]"> but there is probably a much
-nearer <url url="../MIRRORS" name="mirror site"> which you should use
-instead.
-
-<item> <url url="Samba-Server-FAQ.html"> is the best starting point for
-information about server-side issues. Includes configuration tips and
-pointers for Samba on particular operating systems (with 40 to choose
-from...)
-
-<item> <url url="Samba-Client-FAQ.html"> is the best starting point for
-information about client-side issues, includes a list of all clients
-that are known to work with Samba.
-
-<item> <url url="samba-man-index.html" name="manual pages"> contains
-descriptions of and links to all the Samba manual pages, in Unix man and
-postscript format.
-
-<item> <url url="samba-txt-index.html"> has descriptions of and links to
-a large number of text files have been contributed to samba covering
-many topics. These are gradually being absorbed into the FAQs and HOWTOs
-but in the meantime you might find helpful answers here.
-
-<item>
-
-</itemize>
-
-<sect> General Information<p><label id="general_info">
-
-All about Samba - what it is, how to get it, related sources of
-information, how to understand the numbering scheme, pizza
-details.
-
-<sect1> What is Samba?<p><label id="introduction">
-
-Samba is a suite of programs which work together to allow clients to
-access to a server's filespace and printers via the SMB (Server Message
-Block) and CIFS (Common Internet Filesystem) protocols. Initially
-written for Unix, Samba now also runs on Netware, OS/2, VMS, StratOS and
-Amigas. Ports to BeOS and other operating systems are underway. Samba
-gives the capability for these operating systems to behave much like a
-LAN Server, Windows NT Server or Pathworks machine, only with added
-functionality and flexibility designed to make life easier for
-administrators.
-
-This means that using Samba you can share a server's disks and printers
-to many sorts of network clients, including Lan Manager, Windows for
-Workgroups, Windows NT, Linux, OS/2, and AIX. There is also a generic
-client program supplied as part of the Samba suite which gives a user on
-the server an ftp-like interface to access filespace and printers on any
-other SMB/CIFS servers.
-
-SMB has been implemented over many protocols, including XNS, NBT, IPX,
-NetBEUI and TCP/IP. Samba only uses TCP/IP. This is not likely to change
-although there have been some requests for NetBEUI support.
-
-Many users report that compared to other SMB implementations Samba is
-more stable, faster, and compatible with more clients. Administrators of
-some large installations say that Samba is the only SMB server available
-which will scale to many tens of thousands of users without crashing.
-The easy way to test these claims is to download it and try it for
-yourself!
-
-The suite is supplied with full source code under the <url
-url="../COPYING" name="GNU Public License">. The GPL means that you can
-use Samba for whatever purpose you wish (including changing the source
-or selling it for money) but under all circumstances the source code
-must be made freely available. A copy of the GPL must always be included
-in any copy of the package.
-
-The primary creator of the Samba suite is Andrew Tridgell. Later
-versions incorporate much effort by many net.helpers. The man pages
-and this FAQ were originally written by Karl Auer.
-
-<sect1> What is the current version of Samba?<p><label id="current_version">
-
-At time of writing, the current version was 1.9.17. If you want to be
-sure check the bottom of the change-log file. <url url="ftp://samba.anu.edu.au/pub/samba/alpha/change-log">
-
-For more information see <ref id="version_nums" name="What do the version numbers mean?">
-
-<sect1> Where can I get it? <p><label id="WhereFrom">
-
-The Samba suite is available via anonymous ftp from samba.anu.edu.au and
-many <url url="../MIRRORS" name="mirror"> sites. You will get much
-faster performance if you use a mirror site. The latest and greatest
-versions of the suite are in the directory:
-
-/pub/samba/
-
-Development (read "alpha") versions, which are NOT necessarily stable
-and which do NOT necessarily have accurate documentation, are available
-in the directory:
-
-/pub/samba/alpha
-
-Note that binaries are NOT included in any of the above. Samba is
-distributed ONLY in source form, though binaries may be available from
-other sites. Most Linux distributions, for example, do contain Samba
-binaries for that platform. The VMS, OS/2, Netware and Amiga and other
-ports typically have binaries made available.
-
-A special case is vendor-provided binary packages. Samba binaries and
-default configuration files are put into packages for a specific
-operating system. RedHat Linux and Sun Solaris (Sparc and x86) is
-already included, and others such as OS/2 may follow. All packages are
-in the directory:
-
-/pub/samba/Binary_Packages/"OS_Vendor"
-
-<sect1>What do the version numbers mean?<p><label id="version_nums">
-
-It is not recommended that you run a version of Samba with the word
-"alpha" in its name unless you know what you are doing and are willing
-to do some debugging. Many, many people just get the latest
-recommended stable release version and are happy. If you are brave, by
-all means take the plunge and help with the testing and development -
-but don't install it on your departmental server. Samba is typically
-very stable and safe, and this is mostly due to the policy of many
-public releases.
-
-How the scheme works:
-
-<enum>
-
-<item>When major changes are made the version number is increased. For
-example, the transition from 1.9.16 to 1.9.17. However, this version
-number will not appear immediately and people should continue to use
-1.9.15 for production systems (see next point.)
-
-<item>Just after major changes are made the software is considered
-unstable, and a series of alpha releases are distributed, for example
-1.9.16alpha1. These are for testing by those who know what they are
-doing. The "alpha" in the filename will hopefully scare off those who
-are just looking for the latest version to install.
-
-<item>When Andrew thinks that the alphas have stabilised to the point
-where he would recommend new users install it, he renames it to the
-same version number without the alpha, for example 1.9.17.
-
-<item>Inevitably bugs are found in the "stable" releases and minor patch
-levels are released which give us the pXX series, for example 1.9.17p2.
-
-</enum>
-
-So the progression goes:
-
-<verb>
- 1.9.16p10 (production)
- 1.9.16p11 (production)
- 1.9.17alpha1 (test sites only)
- :
- 1.9.17alpha20 (test sites only)
- 1.9.17 (production)
- 1.9.17p1 (production)
-</verb>
-
-The above system means that whenever someone looks at the samba ftp
-site they will be able to grab the highest numbered release without an
-alpha in the name and be sure of getting the current recommended
-version.
-
-<sect1> Where can I go for further information?<p><label id="more">
-
-There are a number of places to look for more information on Samba,
-including:
-
-<itemize>
-
-<item>Two mailing lists devoted to discussion of Samba-related matters.
-See below for subscription information.
-
-<item>The newsgroup comp.protocols.smb, which has a great deal of
-discussion about Samba.
-
-<item>The WWW site 'SAMBA Web Pages' at <url
-url="http://samba.anu.edu.au/samba/"> includes:
-
- <itemize>
- <item>Links to man pages and documentation, including this FAQ
- <item>A comprehensive survey of Samba users
- <item>A searchable hypertext archive of the Samba mailing list
- <item>Links to Samba source code, binaries, and mirrors of both
- <item>This FAQ and the rest in its family
- </itemize>
-
-</itemize>
-
-<sect1>How do I subscribe to the Samba Mailing Lists?<p><label id="mailinglist">
-
-Send email to <htmlurl url="mailto:listproc@samba.anu.edu.au"
-name="listproc@samba.anu.edu.au">. Make sure the subject line is blank,
-and include the following two lines in the body of the message:
-
-<tscreen><verb>
-subscribe samba Firstname Lastname
-subscribe samba-announce Firstname Lastname
-</verb></tscreen>
-
-Obviously you should substitute YOUR first name for "Firstname" and
-YOUR last name for "Lastname"! Try not to send any signature, it
-sometimes confuses the list processor.
-
-The samba list is a digest list - every eight hours or so it sends a
-single message containing all the messages that have been received by
-the list since the last time and sends a copy of this message to all
-subscribers. There are thousands of people on this list.
-
-If you stop being interested in Samba, please send another email to
-<htmlurl url="mailto:listproc@samba.anu.edu.au" name="listproc@samba.anu.edu.au">. Make sure the subject line is blank, and
-include the following two lines in the body of the message:
-
-<tscreen><verb>
-unsubscribe samba
-unsubscribe samba-announce
-</verb></tscreen>
-
-The <bf>From:</bf> line in your message <em>MUST</em> be the same
-address you used when you subscribed.
-
-<sect1> Something's gone wrong - what should I do?<p><label id="wrong">
-
-<bf>[#] *** IMPORTANT! *** [#]</bf>
-<p>
-
-DO NOT post messages on mailing lists or in newsgroups until you have
-carried out the first three steps given here!
-
-<enum> <item> See if there are any likely looking entries in this FAQ!
-If you have just installed Samba, have you run through the checklist in
-<url url="ftp://samba.anu.edu.au/pub/samba/DIAGNOSIS.txt"
-name="DIAGNOSIS.txt">? It can save you a lot of time and effort.
-DIAGNOSIS.txt can also be found in the docs directory of the Samba
-distribution.
-
-<item> Read the man pages for smbd, nmbd and smb.conf, looking for
-topics that relate to what you are trying to do.
-
-<item> If there is no obvious solution to hand, try to get a look at
-the log files for smbd and/or nmbd for the period during which you
-were having problems. You may need to reconfigure the servers to
-provide more extensive debugging information - usually level 2 or
-level 3 provide ample debugging info. Inspect these logs closely,
-looking particularly for the string "Error:".
-
-<item> If you need urgent help and are willing to pay for it see
-<ref id="PaidSupport" name="Paid Support">.
-
-</enum>
-
-If you still haven't got anywhere, ask the mailing list or newsgroup. In
-general nobody minds answering questions provided you have followed the
-preceding steps. It might be a good idea to scan the archives of the
-mailing list, which are available through the Samba web site described
-in the previous section. When you post be sure to include a good
-description of your environment and your problem.
-
-If you successfully solve a problem, please mail the FAQ maintainer a
-succinct description of the symptom, the problem and the solution, so
-that an explanation can be incorporated into the next version.
-
-<sect1> How do I submit patches or bug reports?<p>
-
-If you make changes to the source code, <em>please</em> submit these patches
-so that everyone else gets the benefit of your work. This is one of
-the most important aspects to the maintainence of Samba. Send all
-patches to <htmlurl url="mailto:samba-bugs@samba.anu.edu.au" name="samba-bugs@samba.anu.edu.au">. Do not send patches to Andrew Tridgell or any
-other individual, they may be lost if you do.
-
-Patch format
-------------
-
-If you are sending a patch to fix a problem then please don't just use
-standard diff format. As an example, samba-bugs received this patch from
-someone:
-
-382a
-#endif
-..
-381a
-#if !defined(NEWS61)
-
-How are we supposed to work out what this does and where it goes? These
-sort of patches only work if we both have identical files in the first
-place. The Samba sources are constantly changing at the hands of multiple
-developers, so it doesn't work.
-
-Please use either context diffs or (even better) unified diffs. You
-get these using "diff -c4" or "diff -u". If you don't have a diff that
-can generate these then please send manualy commented patches to I
-know what is being changed and where. Most patches are applied by hand so
-the info must be clear.
-
-This is a basic guideline that will assist us with assessing your problem
-more efficiently :
-
-Machine Arch:
-Machine OS:
-OS Version:
-Kernel:
-
-Compiler:
-Libc Version:
-
-Samba Version:
-
-Network Layout (description):
-
-What else is on machine (services, etc):
-
-Some extras :
-
-<itemize>
-
-<item> what you did and what happened
-
-<item> relevant parts of a debugging output file with debuglevel higher.
- If you can't find the relevant parts, please ask before mailing
- huge files.
-
-<item> anything else you think is useful to trace down the bug
-
-</itemize>
-
-<sect1> What if I have an URGENT message for the developers?<p>
-
-If you have spotted something very serious and believe that it is
-important to contact the developers quickly send a message to
-samba-urgent@samba.anu.edu.au. This will be processed more quickly than
-mail to samba-bugs. Please think carefully before using this address. An
-example of its use might be to report a security hole.
-
-Examples of things <em>not</em> to send to samba-urgent include problems
-getting Samba to work at all and bugs that cannot potentially cause damage.
-
-<sect1> What if I need paid-for support?<p><label id=PaidSupport>
-
-Samba has a large network of consultants who provide Samba support on a
-commercial basis. The list is included in the package in <url
-url="../Support.txt">, and the latest version will always be on the main
-samba ftp site. Any company in the world can request that the samba team
-include their details in Support.txt so we can give no guarantee of
-their services.
-
-<sect1> Pizza supply details<p><label id="pizza">
-Those who have registered in the Samba survey as "Pizza Factory" will
-already know this, but the rest may need some help. Andrew doesn't ask
-for payment, but he does appreciate it when people give him
-pizza. This calls for a little organisation when the pizza donor is
-twenty thousand kilometres away, but it has been done.
-
-<enum>
-<item> Ring up your local branch of an international pizza chain
-and see if they honour their vouchers internationally. Pizza Hut do,
-which is how the entire Canberra Linux Users Group got to eat pizza
-one night, courtesy of someone in the US.
-
-<item>Ring up a local pizza shop in Canberra and quote a credit
-card number for a certain amount, and tell them that Andrew will be
-collecting it (don't forget to tell him.) One kind soul from Germany
-did this.
-
-<item>Purchase a pizza voucher from your local pizza shop that has
-no international affiliations and send it to Andrew. It is completely
-useless but he can hang it on the wall next to the one he already has
-from Germany :-)
-
-<item>Air freight him a pizza with your favourite regional
-flavours. It will probably get stuck in customs or torn apart by
-hungry sniffer dogs but it will have been a noble gesture.
-
-</enum>
-
-<sect>About the CIFS and SMB Protocols<p><label id="CifsSmb">
-
-<sect1> What is the Server Message Block (SMB) Protocol?<p>
-SMB is a filesharing protocol that has had several maintainers and
-contributors over the years including Xerox, 3Com and most recently
-Microsoft. Names for this protocol include LAN Manager and Microsoft
-Networking. Parts of the specification has been made public at several
-versions including in an X/Open document, as listed at
-<url url="ftp://ftp.microsoft.com/developr/drg/CIFS/">. No specification
-releases were made between 1992 and 1996, and during that period
-Microsoft became the SMB implementor with the largest market share.
-Microsoft developed the specification further for its products but for
-various reasons connected with developer's workload rather than market
-strategy did not make the changes public. This culminated with the
-"Windows NT 0.12" version released with NT 3.5 in 1995 which had significant
-improvements and bugs. Because Microsoft client systems are so popular,
-it is fair to say that what Microsoft with Windows affects all suppliers
-of SMB server products.
-
-From 1994 Andrew Tridgell began doing some serious work on his
-Smbserver (now Samba) product and with some helpers started to
-implement more and more of these protocols. Samba began to take
-a significant share of the SMB server market.
-
-<sect1> What is the Common Internet Filesystem (CIFS)?<p>
-The initial pressure for Microsoft to document their current SMB
-implementation came from the Samba team, who kept coming across things
-on the wire that Microsoft either didn't know about or hadn't documented
-anywhere (even in the sourcecode to Windows NT.) Then Sun Microsystems
-came out with their WebNFS initiative, designed to replace FTP for file
-transfers on the Internet. There are many drawbacks to WebNFS (including
-its scope - it aims to replace HTTP as well!) but the concept was
-attractive. FTP is not very clever, and why should it be harder to get
-files from across the world than across the room?
-
-Some hasty revisions were made and an Internet Draft for the Common
-Internet Filesystem (CIFS) was released. Note that CIFS is not an
-Internet standard and is a very long way from becoming one, BUT the
-protocol specification is in the public domain and ongoing discussions
-concerning the spec take place on a public mailing list according to the
-rules of the Internet Engineering Task Force. For more information and
-pointers see <url url="http://samba.anu.edu.au/cifs/">
-
-The following is taken from <url url="http://www.microsoft.com/intdev/cifs/">
-
-<verb>
- CIFS defines a standard remote file system access protocol for use
- over the Internet, enabling groups of users to work together and
- share documents across the Internet or within their corporate
- intranets. CIFS is an open, cross-platform technology based on the
- native file-sharing protocols built into Microsoft® Windows® and
- other popular PC operating systems, and supported on dozens of
- other platforms, including UNIX®. With CIFS, millions of computer
- users can open and share remote files on the Internet without having
- to install new software or change the way they work."
-</verb>
-
-If you consider CIFS as a backwardsly-compatible refinement of SMB that
-will work reasonably efficiently over the Internet you won't be too far
-wrong.
-
-The net effect is that Microsoft is now documenting large parts of their
-Windows NT fileserver protocols. The security concepts embodied in
-Windows NT are part of the specification, which is why Samba
-documentation often talks in terms of Windows NT. However there is no
-reason why a site shouldn't conduct all its file and printer sharing
-with CIFS and yet have no Microsoft products at all.
-
-<sect1> What is Browsing? <p>
-The term "Browsing" causes a lot of confusion. It is the part of the
-SMB/CIFS protocol which allows for resource discovery. For example, in
-the Windows NT Explorer it is possible to see a "Network Neighbourhood"
-of computers in the same SMB workgroup. Clicking on the name of one of
-these machines brings up a list of file and printer resources for
-connecting to. In this way you can cruise the network, seeing what
-things are available. How this scales to the Internet is a subject for
-debate. Look at the CIFS list archives to see what the experts think.
-
-<sect>Designing A SMB and CIFS Network<p>
-
-The big issues for installing any network of LAN or WAN file and print
-servers are
-
-<itemize>
-
-<item>How and where usernames, passwords and other security information
-is stored
-
-<item>What method can be used for locating the resources that users have
-permission to use
-
-<item>What protocols the clients can converse with
-
-</itemize>
-
-If you buy Netware, Windows NT or just about any other LAN fileserver
-product you are expected to lock yourself into the product's preferred
-answers to these questions. This tendancy is restrictive and often very
-expensive for a site where there is only one kind of client or server,
-and for sites with a mixture of operating systems it often makes it
-impossible to share resources between some sets of users.
-
-The Samba philosophy is to make things as easy as possible for
-administators, which means allowing as many combinations of clients,
-servers, operating systems and protocols as possible.
-
-<sect1>Workgroups, Domains, Authentication and Browsing<p>
-
-From the point of view of networking implementation, Domains and
-Workgroups are <em>exactly</em> the same, except for the client logon
-sequence. Some kind of distributed authentication database is associated
-with a domain (there are quite a few choices) and this adds so much
-flexibility that many people think of a domain as a completely different
-entity to a workgroup. From Samba's point of view a client connecting to
-a service presents an authentication token, and it if it is valid they
-have access. Samba does not care what mechanism was used to generate
-that token in the first place.
-
-The SMB client logging on to a domain has an expectation that every other
-server in the domain should accept the same authentication information.
-However the network browsing functionality of domains and workgroups is
-identical and is explained in <url url="../BROWSING.txt">.
-
-There are some implementation differences: Windows 95 can be a member of
-both a workgroup and a domain, but Windows NT cannot. Windows 95 also
-has the concept of an "alternative workgroup". Samba can only be a
-member of a single workgroup or domain, although this is due to change
-with a future version when nmbd will be split into two daemons, one for
-WINS and the other for browsing (<url url="../NetBIOS.txt"> explains
-what WINS is.)
-
-<sect2> Defining the Terms<p><label id="BrowseAndDomainDefs">
-
-<descrip>
-
-<tag/Workgroup/ means a collection of machines that maintain a common
-browsing database containing information about their shared resources.
-They do not necessarily have any security information in common (if they
-do, it gets called a Domain.) The browsing database is dynamic, modified
-as servers come and go on the network and as resources are added or
-deleted. The term "browsing" refers to a user accessing the database via
-whatever interface the client provides, eg the OS/2 Workplace Shell or
-Windows 95 Explorer. SMB servers agree between themselves as to which
-ones will maintain the browsing database. Workgroups can be anywhere on
-a connected TCP/IP network, including on different subnets or even on
-the Interet. This is a very tricky part of SMB to implement.
-
-<tag/Master Browsers/ are machines which holds the master browsing
-database for a workgroup or domain. There are two kinds of Master Browser:
-
-<itemize>
-
-<item> Domain Master Browser, which holds the master browsing
-information for an entire domain, which may well cross multiple TCP/IP
-subnets.
-
-<item> Local Master Browser, which holds the master browsing database
-for a particular subnet and communicates with the Domain Master Browser
-to get information on other subnets.
-
-</itemize>
-
-Subnets are differentiated because browsing is based on broadcasts, and
-broadcasts do not pass through routers. Subnets are not routed: while it
-is possible to have more than one subnet on a single network segment
-this is regarded as very bad practice.
-
-Master Browsers (both Domain and Local) are elected dynamically
-according to an algorithm which is supposed to take into account the
-machine's ability to sustain the browsing load. Samba can be configured
-to always act as a master browser, ie it always wins elections under all
-circumstances, even against systems such as a Windows NT Primary Domain
-Controller which themselves expect to win.
-
-There are also Backup Browsers which are promoted to Master Browsers in
-the event of a Master Browser disappearing from the network.
-
-Alternative terms include confusing variations such as "Browse Master",
-and "Master Browser" which we are trying to eliminate from the Samba
-documentation.
-
-<tag/Domain Controller/ is a term which comes from the Microsoft and IBM
-etc implementation of the LAN Manager protocols. It is tied to
-authentication. There are other ways of doing domain authentication, but
-the Windows NT method has a large market share. The general issues are
-discussed in <url url="../DOMAIN.txt"> and a Windows NT-specific
-discussion is in <url url="../DOMAIN_CONTROL.txt">.
-
-</descrip>
-
-<sect2>Sharelevel (Workgroup) Security Services<p><label id="ShareModeSecurity">
-
-With the Samba setting "security = SHARE", all shared resources
-information about what password is associated with them but only hints
-as to what usernames might be valid (the hint can be 'all users', in
-which case any username will work. This is usually a bad idea, but
-reflects both the initial implementations of SMB in the mid-80s and
-its reincarnation with Windows for Workgroups in 1992. The idea behind
-workgroup security was that small independant groups of people could
-share information on an ad-hoc basis without there being an
-authentication infrastructure present or requiring them to do more than
-fill in a dialogue box.
-
-<sect2>Authentication Domain Mode Services<p><label id="DomainModeSecurity">
-
-With the Samba settings "security = USER" or "security = SERVER"
-accesses to all resources are checked for username/password pair matches
-in a more rigorous manner. To the client, this has the effect of
-emulating a Microsoft Domain. The client is not concerned whether or not
-Samba looks up a Windows NT SAM or does it in some other way.
-
-<sect1>Authentication Schemes<p>
-
-In the simple case authentication information is stored on a single
-server and the user types a password on connecting for the first time.
-However client operating systems often require a password before they
-can be used at all, and in addition users usually want access to more
-than one server. Asking users to remember many different passwords in
-different contexts just does not work. Some kind of distributed
-authentication database is needed. It must cope with password changes
-and provide for assigning groups of users the same level of access
-permissions. This is why Samba installations often choose to implement a
-Domain model straight away.
-
-Authentication decisions are some of the biggest in designing a network.
-Are you going to use a scheme native to the client operating system,
-native to the server operating system, or newly installed on both? A
-list of options relevant to Samba (ie that make sense in the context of
-the SMB protocol) follows. Any experiences with other setups would be
-appreciated. [refer to server FAQ for "passwd chat" passwd program
-password server etc etc...]
-
-<sect2>NIS<p>
-
-For Windows 95, Windows for Workgroups and most other clients Samba can
-be a domain controller and share the password database via NIS
-transparently. Windows NT is different.
-<url url="http://www.dcs.qmw.ac.uk/~williams" name="Free NIS NT client">
-
-<sect2>Kerberos<p>
-
-Kerberos for US users only:
-<url url="http://www.cygnus.com/product/unifying-security.html"
-name="Kerberos overview">
-<url url="http://www.cygnus.com/product/kerbnet-download.html"
-name="Download Kerberos">
-
-<sect2>FTP<p>
-
-Other NT w/s logon hack via NT
-
-<sect2>Default Server Method<p>
-
-<sect2>Client-side Database Only<p>
-
-<sect1>Post-Authentication: Netlogon, Logon Scripts, Profiles<p>
-
-See <url url="../DOMAIN.txt">
-
-<sect>Cross-Protocol File Sharing<p>
-
-Samba is an important tool for...
-
-It is possible to...
-
-File protocol gateways...
-
-"Setting up a Linux File Server" http://vetrec.mit.edu/people/narf/linux.html
-
-Two free implementations of Appletalk for Unix are Netatalk, <url
-url="http://www.umich.edu/~rsug/netatalk/">, and CAP, <url
-url="http://www.cs.mu.oz.au/appletalk/atalk.html">. What Samba offers MS
-Windows users, these packages offer to Macs. For more info on these
-packages, Samba, and Linux (and other UNIX-based systems) see <url
-url="http://www.eats.com/linux_mac_win.html"> 3.5) Sniffing your nework
-
-
-<sect>Miscellaneous<p><label id="miscellaneous">
-<sect1>Is Samba Year 2000 compliant?<p><label id="Year2000Compliant">
-The CIFS protocol that Samba implements
-negotiates times in various formats, all of which
-are able to cope with dates beyond 2000.
-
-</article>
diff --git a/docs/faq/Samba-meta-FAQ.txt b/docs/faq/Samba-meta-FAQ.txt
deleted file mode 100644
index 65d9a57ff62..00000000000
--- a/docs/faq/Samba-meta-FAQ.txt
+++ /dev/null
@@ -1,924 +0,0 @@
- Samba meta FAQ
- Dan Shearer & Paul Blackman, ictinus@samba.anu.edu.au
- v 0.3, 7 Oct '97
-
- This is the meta-Frequently Asked Questions (FAQ) document for Samba,
- the free and very popular SMB and CIFS server product. It contains
- overview information for the Samba suite of programs, a quick-start
- guide, and pointers to all other Samba documentation. Other FAQs exist
- for specific client and server issues, and HOWTO documents for more
- extended topics to do with Samba software. Current to version Samba
- 1.9.17. Please send any corrections to the author.
- ______________________________________________________________________
-
- Table of Contents:
-
- 1. Quick Reference Guides to Samba Documentation
-
- 1.1. Samba for the Impatient
-
- 1.2. All Samba Documentation
-
- 2. General Information
-
- 2.1. What is Samba?
-
- 2.2. What is the current version of Samba?
-
- 2.3. Where can I get it?
-
- 2.4. What do the version numbers mean?
-
- 2.5. Where can I go for further information?
-
- 2.6. How do I subscribe to the Samba Mailing Lists?
-
- 2.7. Something's gone wrong - what should I do?
-
- 2.8. How do I submit patches or bug reports?
-
- 2.9. What if I have an URGENT message for the developers?
-
- 2.10. What if I need paid-for support?
-
- 2.11. Pizza supply details
-
- 3. About the CIFS and SMB Protocols
-
- 3.1. What is the Server Message Block (SMB) Protocol?
-
- 3.2. What is the Common Internet Filesystem (CIFS)?
-
- 3.3. What is Browsing?
-
- 4. Designing A SMB and CIFS Network
-
- 4.1. Workgroups, Domains, Authentication and Browsing
-
- 4.1.1. Defining the Terms
-
- 4.1.2. Sharelevel (Workgroup) Security Services
-
- 4.1.3. Authentication Domain Mode Services
-
- 4.2. Authentication Schemes
-
-
- 4.2.1. NIS
-
- 4.2.2. Kerberos
-
- 4.2.3. FTP
-
- 4.2.4. Default Server Method
-
- 4.2.5. Client-side Database Only
-
- 4.3. Post-Authentication: Netlogon, Logon Scripts, Profiles
-
- 5. Cross-Protocol File Sharing
-
- 6. Miscellaneous
-
- 6.1. Is Samba Year 2000 compliant?
- ______________________________________________________________________
-
- 11.. QQuuiicckk RReeffeerreennccee GGuuiiddeess ttoo SSaammbbaa DDooccuummeennttaattiioonn
-
-
- We are endeavouring to provide links here to every major class of
- information about Samba or things related to Samba. We cannot list
- every document, but we are aiming for all documents to be at most two
- referrals from those listed here. This needs constant maintaining, so
- please send the author your feedback.
-
-
- 11..11.. SSaammbbaa ffoorr tthhee IImmppaattiieenntt
-
-
- You know you should read the documentation but can't wait to start?
- What you need to do then is follow the instructions in the following
- documents in the order given. This should be enough to get a fairly
- simple site going quickly. If you have any problems, refer back to
- this meta-FAQ and follow the links to find more reading material.
-
-
-
- GGeettttiinngg SSaammbbaa::
- The fastest way to get Samba going is and install it is to have
- an operating system for which the Samba team has put together an
- installation package. To see if your OS is included have a look
- at the directory /pub/samba/Binary_Packages/"OS_Vendor" on your
- nearest mirror site <../MIRRORS>. If it is included follow the
- installation instructions in the README file there and then do
- some ``basic testing''. If you are not so fortunate, follow the
- normal ``download instructions'' and then continue with
- ``building and installing Samba''.
-
-
- BBuuiillddiinngg aanndd IInnssttaalllliinngg SSaammbbaa::
- At the moment there are two kinds of Samba server installs
- besides the prepackaged binaries mentioned in the previous step.
- You need to decide if you have a Unix or close relative
- <../UNIX_INSTALL.txt> or other supported operating system
- <Samba-Server-FAQ.html#PortInfo>.
-
-
- BBaassiicc TTeessttiinngg::
- Try to connect using the supplied smbclient command-line
- program. You need to know the IP hostname of your server. A
- service name must be defined in smb.conf, as given in the
- examples (under many operating systems if there is a homes
- service you can just use a valid username.) Then type smbclient
- \hostnamevicename Under most Unixes you will need to put the
- parameters within quotation marks. If this works, try connecting
- from one of the SMB clients you were planning to use with Samba.
-
-
- DDeebbuugg sseeqquueennccee::
- If you think you have completed the previous step and things
- aren't working properly work through the diagnosis recipe.
- <../DIAGNOSIS.txt>
-
-
- EExxppoorrttiinngg ffiilleess ttoo SSMMBB cclliieennttss::
- You should read the manual pages for smb.conf, but here is a
- quick answer guide. <Samba-Server-FAQ.html#Exporting>
-
-
- CCoonnttrroolllliinngg uusseerr aacccceessss::
- the quickest and dirtiest way of sharing resources is to use
- ``share level security.'' If you want to spend more time and
- have a proper username and password database you must read the
- paragraph on ``domain mode security.'' If you want encryption
- (eg you are using Windows NT clients) follow the SMB encryption
- instructions. <Samba-Server-FAQ.html#SMBEncryptionSteps>
-
-
- BBrroowwssiinngg::
- if you are happy to type in "\samba-serverrename" at the client
- end then do not read any further. Otherwise you need to
- understand the ``browsing terminology'' and read <Samba-Server-
- FAQ.html#NameBrowsing>.
-
-
- PPrriinnttiinngg::
- See the printing quick answer guide. <Samba-Server-
- FAQ.html#Printing>
-
-
- If you have got everything working to this point, you can expect Samba
- to be stable and secure: these are its greatest strengths. However
- Samba has a great deal to offer and to go further you must do some
- more reading. Speed and security optimisations, printer accounting,
- network logons, roving profiles, browsing across multiple subnets and
- so on are all covered either in this document or in those it refers
- to.
-
-
- 11..22.. AAllll SSaammbbaa DDooccuummeennttaattiioonn
-
-
-
- +o Meta-FAQ. This is the mother of all documents, and is the one you
- are reading now. The latest version is always at
- <http://samba.anu.edu.au/[.....]> but there is probably a much
- nearer mirror site <../MIRRORS> which you should use instead.
-
- +o <Samba-Server-FAQ.html> is the best starting point for information
- about server-side issues. Includes configuration tips and pointers
- for Samba on particular operating systems (with 40 to choose
- from...)
-
- +o <Samba-Client-FAQ.html> is the best starting point for information
- about client-side issues, includes a list of all clients that are
- known to work with Samba.
-
- +o manual pages <samba-man-index.html> contains descriptions of and
- links to all the Samba manual pages, in Unix man and postscript
- format.
-
- +o <samba-txt-index.html> has descriptions of and links to a large
- number of text files have been contributed to samba covering many
- topics. These are gradually being absorbed into the FAQs and HOWTOs
- but in the meantime you might find helpful answers here.
-
- +o
-
-
- 22.. GGeenneerraall IInnffoorrmmaattiioonn
-
-
- All about Samba - what it is, how to get it, related sources of
- information, how to understand the numbering scheme, pizza details.
-
-
- 22..11.. WWhhaatt iiss SSaammbbaa??
-
-
- Samba is a suite of programs which work together to allow clients to
- access to a server's filespace and printers via the SMB (Server
- Message Block) and CIFS (Common Internet Filesystem) protocols.
- Initially written for Unix, Samba now also runs on Netware, OS/2, VMS,
- StratOS and Amigas. Ports to BeOS and other operating systems are
- underway. Samba gives the capability for these operating systems to
- behave much like a LAN Server, Windows NT Server or Pathworks machine,
- only with added functionality and flexibility designed to make life
- easier for administrators.
-
- This means that using Samba you can share a server's disks and
- printers to many sorts of network clients, including Lan Manager,
- Windows for Workgroups, Windows NT, Linux, OS/2, and AIX. There is
- also a generic client program supplied as part of the Samba suite
- which gives a user on the server an ftp-like interface to access
- filespace and printers on any other SMB/CIFS servers.
-
- SMB has been implemented over many protocols, including XNS, NBT, IPX,
- NetBEUI and TCP/IP. Samba only uses TCP/IP. This is not likely to
- change although there have been some requests for NetBEUI support.
-
- Many users report that compared to other SMB implementations Samba is
- more stable, faster, and compatible with more clients. Administrators
- of some large installations say that Samba is the only SMB server
- available which will scale to many tens of thousands of users without
- crashing. The easy way to test these claims is to download it and try
- it for yourself!
-
- The suite is supplied with full source code under the GNU Public
- License <../COPYING>. The GPL means that you can use Samba for
- whatever purpose you wish (including changing the source or selling it
- for money) but under all circumstances the source code must be made
- freely available. A copy of the GPL must always be included in any
- copy of the package.
-
- The primary creator of the Samba suite is Andrew Tridgell. Later
- versions incorporate much effort by many net.helpers. The man pages
- and this FAQ were originally written by Karl Auer.
-
-
- 22..22.. WWhhaatt iiss tthhee ccuurrrreenntt vveerrssiioonn ooff SSaammbbaa??
-
-
- At time of writing, the current version was 1.9.17. If you want to be
- sure check the bottom of the change-log file.
- <ftp://samba.anu.edu.au/pub/samba/alpha/change-log>
- For more information see ``What do the version numbers mean?''
-
-
- 22..33.. WWhheerree ccaann II ggeett iitt??
-
-
- The Samba suite is available via anonymous ftp from samba.anu.edu.au
- and many mirror <../MIRRORS> sites. You will get much faster
- performance if you use a mirror site. The latest and greatest versions
- of the suite are in the directory:
-
- /pub/samba/
-
- Development (read "alpha") versions, which are NOT necessarily stable
- and which do NOT necessarily have accurate documentation, are
- available in the directory:
-
- /pub/samba/alpha
-
- Note that binaries are NOT included in any of the above. Samba is
- distributed ONLY in source form, though binaries may be available from
- other sites. Most Linux distributions, for example, do contain Samba
- binaries for that platform. The VMS, OS/2, Netware and Amiga and other
- ports typically have binaries made available.
-
- A special case is vendor-provided binary packages. Samba binaries and
- default configuration files are put into packages for a specific
- operating system. RedHat Linux and Sun Solaris (Sparc and x86) is
- already included, and others such as OS/2 may follow. All packages are
- in the directory:
-
- /pub/samba/Binary_Packages/"OS_Vendor"
-
-
- 22..44.. WWhhaatt ddoo tthhee vveerrssiioonn nnuummbbeerrss mmeeaann??
-
-
- It is not recommended that you run a version of Samba with the word
- "alpha" in its name unless you know what you are doing and are willing
- to do some debugging. Many, many people just get the latest
- recommended stable release version and are happy. If you are brave, by
- all means take the plunge and help with the testing and development -
- but don't install it on your departmental server. Samba is typically
- very stable and safe, and this is mostly due to the policy of many
- public releases.
-
- How the scheme works:
-
-
- 1. When major changes are made the version number is increased. For
- example, the transition from 1.9.16 to 1.9.17. However, this
- version number will not appear immediately and people should
- continue to use 1.9.15 for production systems (see next point.)
-
- 2. Just after major changes are made the software is considered
- unstable, and a series of alpha releases are distributed, for
- example 1.9.16alpha1. These are for testing by those who know what
- they are doing. The "alpha" in the filename will hopefully scare
- off those who are just looking for the latest version to install.
-
- 3. When Andrew thinks that the alphas have stabilised to the point
- where he would recommend new users install it, he renames it to the
- same version number without the alpha, for example 1.9.17.
-
- 4. Inevitably bugs are found in the "stable" releases and minor patch
- levels are released which give us the pXX series, for example
- 1.9.17p2.
-
- So the progression goes:
-
-
- 1.9.16p10 (production)
- 1.9.16p11 (production)
- 1.9.17alpha1 (test sites only)
- :
- 1.9.17alpha20 (test sites only)
- 1.9.17 (production)
- 1.9.17p1 (production)
-
-
-
- The above system means that whenever someone looks at the samba ftp
- site they will be able to grab the highest numbered release without an
- alpha in the name and be sure of getting the current recommended
- version.
-
-
- 22..55.. WWhheerree ccaann II ggoo ffoorr ffuurrtthheerr iinnffoorrmmaattiioonn??
-
-
- There are a number of places to look for more information on Samba,
- including:
-
-
- +o Two mailing lists devoted to discussion of Samba-related matters.
- See below for subscription information.
-
- +o The newsgroup comp.protocols.smb, which has a great deal of
- discussion about Samba.
-
- +o The WWW site 'SAMBA Web Pages' at <http://samba.anu.edu.au/samba/>
- includes:
-
-
- +o Links to man pages and documentation, including this FAQ
-
- +o A comprehensive survey of Samba users
-
- +o A searchable hypertext archive of the Samba mailing list
-
- +o Links to Samba source code, binaries, and mirrors of both
-
- +o This FAQ and the rest in its family
-
-
-
- 22..66.. HHooww ddoo II ssuubbssccrriibbee ttoo tthhee SSaammbbaa MMaaiilliinngg LLiissttss??
-
-
- Send email to listproc@samba.anu.edu.au. Make sure the subject line is
- blank, and include the following two lines in the body of the message:
-
-
-
- subscribe samba Firstname Lastname
- subscribe samba-announce Firstname Lastname
-
-
-
-
- Obviously you should substitute YOUR first name for "Firstname" and
- YOUR last name for "Lastname"! Try not to send any signature, it
- sometimes confuses the list processor.
-
- The samba list is a digest list - every eight hours or so it sends a
- single message containing all the messages that have been received by
- the list since the last time and sends a copy of this message to all
- subscribers. There are thousands of people on this list.
-
- If you stop being interested in Samba, please send another email to
- listproc@samba.anu.edu.au. Make sure the subject line is blank, and
- include the following two lines in the body of the message:
-
-
-
- unsubscribe samba
- unsubscribe samba-announce
-
-
-
-
- The FFrroomm:: line in your message _M_U_S_T be the same address you used when
- you subscribed.
-
-
- 22..77.. SSoommeetthhiinngg''ss ggoonnee wwrroonngg -- wwhhaatt sshhoouulldd II ddoo??
-
-
- ## ****** IIMMPPOORRTTAANNTT!! ****** ##
-
-
- DO NOT post messages on mailing lists or in newsgroups until you have
- carried out the first three steps given here!
-
-
- 1. See if there are any likely looking entries in this FAQ! If you
- have just installed Samba, have you run through the checklist in
- DIAGNOSIS.txt <ftp://samba.anu.edu.au/pub/samba/DIAGNOSIS.txt>? It
- can save you a lot of time and effort. DIAGNOSIS.txt can also be
- found in the docs directory of the Samba distribution.
-
- 2. Read the man pages for smbd, nmbd and smb.conf, looking for topics
- that relate to what you are trying to do.
-
- 3. If there is no obvious solution to hand, try to get a look at the
- log files for smbd and/or nmbd for the period during which you were
- having problems. You may need to reconfigure the servers to provide
- more extensive debugging information - usually level 2 or level 3
- provide ample debugging info. Inspect these logs closely, looking
- particularly for the string "Error:".
-
- 4. If you need urgent help and are willing to pay for it see ``Paid
- Support''.
-
- If you still haven't got anywhere, ask the mailing list or newsgroup.
- In general nobody minds answering questions provided you have followed
- the preceding steps. It might be a good idea to scan the archives of
- the mailing list, which are available through the Samba web site
- described in the previous section. When you post be sure to include a
- good description of your environment and your problem.
-
- If you successfully solve a problem, please mail the FAQ maintainer a
- succinct description of the symptom, the problem and the solution, so
- that an explanation can be incorporated into the next version.
-
-
-
-
- 22..88.. HHooww ddoo II ssuubbmmiitt ppaattcchheess oorr bbuugg rreeppoorrttss??
-
-
- If you make changes to the source code, _p_l_e_a_s_e submit these patches so
- that everyone else gets the benefit of your work. This is one of the
- most important aspects to the maintainence of Samba. Send all patches
- to samba-bugs@samba.anu.edu.au. Do not send patches to Andrew Tridgell
- or any other individual, they may be lost if you do.
-
- Patch format ------------
-
- If you are sending a patch to fix a problem then please don't just use
- standard diff format. As an example, samba-bugs received this patch
- from someone:
-
- 382a #endif 381a #if !defined(NEWS61)
-
- How are we supposed to work out what this does and where it goes?
- These sort of patches only work if we both have identical files in the
- first place. The Samba sources are constantly changing at the hands of
- multiple developers, so it doesn't work.
-
- Please use either context diffs or (even better) unified diffs. You
- get these using "diff -c4" or "diff -u". If you don't have a diff that
- can generate these then please send manualy commented patches to I
- know what is being changed and where. Most patches are applied by hand
- so the info must be clear.
-
- This is a basic guideline that will assist us with assessing your
- problem more efficiently :
-
- Machine Arch: Machine OS: OS Version: Kernel:
-
- Compiler: Libc Version:
-
- Samba Version:
-
- Network Layout (description):
-
- What else is on machine (services, etc):
-
- Some extras :
-
-
- +o what you did and what happened
-
- +o relevant parts of a debugging output file with debuglevel higher.
- If you can't find the relevant parts, please ask before mailing
- huge files.
-
- +o anything else you think is useful to trace down the bug
-
-
- 22..99.. WWhhaatt iiff II hhaavvee aann UURRGGEENNTT mmeessssaaggee ffoorr tthhee ddeevveellooppeerrss??
-
-
- If you have spotted something very serious and believe that it is
- important to contact the developers quickly send a message to samba-
- urgent@samba.anu.edu.au. This will be processed more quickly than mail
- to samba-bugs. Please think carefully before using this address. An
- example of its use might be to report a security hole.
-
- Examples of things _n_o_t to send to samba-urgent include problems
- getting Samba to work at all and bugs that cannot potentially cause
- damage.
-
- 22..1100.. WWhhaatt iiff II nneeeedd ppaaiidd--ffoorr ssuuppppoorrtt??
-
-
- Samba has a large network of consultants who provide Samba support on
- a commercial basis. The list is included in the package in
- <../Support.txt>, and the latest version will always be on the main
- samba ftp site. Any company in the world can request that the samba
- team include their details in Support.txt so we can give no guarantee
- of their services.
-
-
- 22..1111.. PPiizzzzaa ssuuppppllyy ddeettaaiillss
-
-
- Those who have registered in the Samba survey as "Pizza Factory" will
- already know this, but the rest may need some help. Andrew doesn't ask
- for payment, but he does appreciate it when people give him pizza.
- This calls for a little organisation when the pizza donor is twenty
- thousand kilometres away, but it has been done.
-
-
- 1. Ring up your local branch of an international pizza chain and see
- if they honour their vouchers internationally. Pizza Hut do, which
- is how the entire Canberra Linux Users Group got to eat pizza one
- night, courtesy of someone in the US.
-
- 2. Ring up a local pizza shop in Canberra and quote a credit card
- number for a certain amount, and tell them that Andrew will be
- collecting it (don't forget to tell him.) One kind soul from
- Germany did this.
-
- 3. Purchase a pizza voucher from your local pizza shop that has no
- international affiliations and send it to Andrew. It is completely
- useless but he can hang it on the wall next to the one he already
- has from Germany :-)
-
- 4. Air freight him a pizza with your favourite regional flavours. It
- will probably get stuck in customs or torn apart by hungry sniffer
- dogs but it will have been a noble gesture.
-
-
- 33.. AAbboouutt tthhee CCIIFFSS aanndd SSMMBB PPrroottooccoollss
-
-
-
- 33..11.. WWhhaatt iiss tthhee SSeerrvveerr MMeessssaaggee BBlloocckk ((SSMMBB)) PPrroottooccooll??
-
- SMB is a filesharing protocol that has had several maintainers and
- contributors over the years including Xerox, 3Com and most recently
- Microsoft. Names for this protocol include LAN Manager and Microsoft
- Networking. Parts of the specification has been made public at several
- versions including in an X/Open document, as listed at
- <ftp://ftp.microsoft.com/developr/drg/CIFS/>. No specification
- releases were made between 1992 and 1996, and during that period
- Microsoft became the SMB implementor with the largest market share.
- Microsoft developed the specification further for its products but for
- various reasons connected with developer's workload rather than market
- strategy did not make the changes public. This culminated with the
- "Windows NT 0.12" version released with NT 3.5 in 1995 which had
- significant improvements and bugs. Because Microsoft client systems
- are so popular, it is fair to say that what Microsoft with Windows
- affects all suppliers of SMB server products.
-
- From 1994 Andrew Tridgell began doing some serious work on his
- Smbserver (now Samba) product and with some helpers started to
- implement more and more of these protocols. Samba began to take a
- significant share of the SMB server market.
-
-
- 33..22.. WWhhaatt iiss tthhee CCoommmmoonn IInntteerrnneett FFiilleessyysstteemm ((CCIIFFSS))??
-
- The initial pressure for Microsoft to document their current SMB
- implementation came from the Samba team, who kept coming across things
- on the wire that Microsoft either didn't know about or hadn't
- documented anywhere (even in the sourcecode to Windows NT.) Then Sun
- Microsystems came out with their WebNFS initiative, designed to
- replace FTP for file transfers on the Internet. There are many
- drawbacks to WebNFS (including its scope - it aims to replace HTTP as
- well!) but the concept was attractive. FTP is not very clever, and why
- should it be harder to get files from across the world than across the
- room?
-
- Some hasty revisions were made and an Internet Draft for the Common
- Internet Filesystem (CIFS) was released. Note that CIFS is not an
- Internet standard and is a very long way from becoming one, BUT the
- protocol specification is in the public domain and ongoing discussions
- concerning the spec take place on a public mailing list according to
- the rules of the Internet Engineering Task Force. For more information
- and pointers see <http://samba.anu.edu.au/cifs/>
-
- The following is taken from <http://www.microsoft.com/intdev/cifs/>
-
-
- CIFS defines a standard remote file system access protocol for use
- over the Internet, enabling groups of users to work together and
- share documents across the Internet or within their corporate
- intranets. CIFS is an open, cross-platform technology based on the
- native file-sharing protocols built into Microsoft Windows and
- other popular PC operating systems, and supported on dozens of
- other platforms, including UNIX. With CIFS, millions of computer
- users can open and share remote files on the Internet without having
- to install new software or change the way they work."
-
-
-
- If you consider CIFS as a backwardsly-compatible refinement of SMB
- that will work reasonably efficiently over the Internet you won't be
- too far wrong.
-
- The net effect is that Microsoft is now documenting large parts of
- their Windows NT fileserver protocols. The security concepts embodied
- in Windows NT are part of the specification, which is why Samba
- documentation often talks in terms of Windows NT. However there is no
- reason why a site shouldn't conduct all its file and printer sharing
- with CIFS and yet have no Microsoft products at all.
-
-
- 33..33.. WWhhaatt iiss BBrroowwssiinngg??
-
- The term "Browsing" causes a lot of confusion. It is the part of the
- SMB/CIFS protocol which allows for resource discovery. For example, in
- the Windows NT Explorer it is possible to see a "Network
- Neighbourhood" of computers in the same SMB workgroup. Clicking on the
- name of one of these machines brings up a list of file and printer
- resources for connecting to. In this way you can cruise the network,
- seeing what things are available. How this scales to the Internet is a
- subject for debate. Look at the CIFS list archives to see what the
- experts think.
-
-
-
-
- 44.. DDeessiiggnniinngg AA SSMMBB aanndd CCIIFFSS NNeettwwoorrkk
-
-
- The big issues for installing any network of LAN or WAN file and print
- servers are
-
-
- +o How and where usernames, passwords and other security information
- is stored
-
- +o What method can be used for locating the resources that users have
- permission to use
-
- +o What protocols the clients can converse with
-
-
- If you buy Netware, Windows NT or just about any other LAN fileserver
- product you are expected to lock yourself into the product's preferred
- answers to these questions. This tendancy is restrictive and often
- very expensive for a site where there is only one kind of client or
- server, and for sites with a mixture of operating systems it often
- makes it impossible to share resources between some sets of users.
-
- The Samba philosophy is to make things as easy as possible for
- administators, which means allowing as many combinations of clients,
- servers, operating systems and protocols as possible.
-
-
- 44..11.. WWoorrkkggrroouuppss,, DDoommaaiinnss,, AAuutthheennttiiccaattiioonn aanndd BBrroowwssiinngg
-
-
- From the point of view of networking implementation, Domains and
- Workgroups are _e_x_a_c_t_l_y the same, except for the client logon sequence.
- Some kind of distributed authentication database is associated with a
- domain (there are quite a few choices) and this adds so much
- flexibility that many people think of a domain as a completely
- different entity to a workgroup. From Samba's point of view a client
- connecting to a service presents an authentication token, and it if it
- is valid they have access. Samba does not care what mechanism was used
- to generate that token in the first place.
-
- The SMB client logging on to a domain has an expectation that every
- other server in the domain should accept the same authentication
- information. However the network browsing functionality of domains
- and workgroups is identical and is explained in <../BROWSING.txt>.
-
- There are some implementation differences: Windows 95 can be a member
- of both a workgroup and a domain, but Windows NT cannot. Windows 95
- also has the concept of an "alternative workgroup". Samba can only be
- a member of a single workgroup or domain, although this is due to
- change with a future version when nmbd will be split into two daemons,
- one for WINS and the other for browsing ( <../NetBIOS.txt> explains
- what WINS is.)
-
-
- 44..11..11.. DDeeffiinniinngg tthhee TTeerrmmss
-
-
-
-
- WWoorrkkggrroouupp
- means a collection of machines that maintain a common browsing
- database containing information about their shared resources.
- They do not necessarily have any security information in common
- (if they do, it gets called a Domain.) The browsing database is
- dynamic, modified as servers come and go on the network and as
- resources are added or deleted. The term "browsing" refers to a
- user accessing the database via whatever interface the client
- provides, eg the OS/2 Workplace Shell or Windows 95 Explorer.
- SMB servers agree between themselves as to which ones will
- maintain the browsing database. Workgroups can be anywhere on a
- connected TCP/IP network, including on different subnets or even
- on the Interet. This is a very tricky part of SMB to implement.
-
-
- MMaasstteerr BBrroowwsseerrss
- are machines which holds the master browsing database for a
- workgroup or domain. There are two kinds of Master Browser:
-
-
- +o Domain Master Browser, which holds the master browsing
- information for an entire domain, which may well cross multiple
- TCP/IP subnets.
-
- +o Local Master Browser, which holds the master browsing database
- for a particular subnet and communicates with the Domain Master
- Browser to get information on other subnets.
-
- Subnets are differentiated because browsing is based on
- broadcasts, and broadcasts do not pass through routers. Subnets
- are not routed: while it is possible to have more than one
- subnet on a single network segment this is regarded as very bad
- practice.
-
- Master Browsers (both Domain and Local) are elected dynamically
- according to an algorithm which is supposed to take into account
- the machine's ability to sustain the browsing load. Samba can be
- configured to always act as a master browser, ie it always wins
- elections under all circumstances, even against systems such as
- a Windows NT Primary Domain Controller which themselves expect
- to win.
-
- There are also Backup Browsers which are promoted to Master
- Browsers in the event of a Master Browser disappearing from the
- network.
-
- Alternative terms include confusing variations such as "Browse
- Master", and "Master Browser" which we are trying to eliminate
- from the Samba documentation.
-
-
- DDoommaaiinn CCoonnttrroolllleerr
- is a term which comes from the Microsoft and IBM etc
- implementation of the LAN Manager protocols. It is tied to
- authentication. There are other ways of doing domain
- authentication, but the Windows NT method has a large market
- share. The general issues are discussed in <../DOMAIN.txt> and
- a Windows NT-specific discussion is in <../DOMAIN_CONTROL.txt>.
-
-
-
- 44..11..22.. SShhaarreelleevveell ((WWoorrkkggrroouupp)) SSeeccuurriittyy SSeerrvviicceess
-
-
- With the Samba setting "security = SHARE", all shared resources
- information about what password is associated with them but only hints
- as to what usernames might be valid (the hint can be 'all users', in
- which case any username will work. This is usually a bad idea, but
- reflects both the initial implementations of SMB in the mid-80s and
- its reincarnation with Windows for Workgroups in 1992. The idea behind
- workgroup security was that small independant groups of people could
- share information on an ad-hoc basis without there being an
- authentication infrastructure present or requiring them to do more
- than fill in a dialogue box.
-
-
- 44..11..33.. AAuutthheennttiiccaattiioonn DDoommaaiinn MMooddee SSeerrvviicceess
-
-
- With the Samba settings "security = USER" or "security = SERVER"
- accesses to all resources are checked for username/password pair
- matches in a more rigorous manner. To the client, this has the effect
- of emulating a Microsoft Domain. The client is not concerned whether
- or not Samba looks up a Windows NT SAM or does it in some other way.
-
-
- 44..22.. AAuutthheennttiiccaattiioonn SScchheemmeess
-
-
- In the simple case authentication information is stored on a single
- server and the user types a password on connecting for the first time.
- However client operating systems often require a password before they
- can be used at all, and in addition users usually want access to more
- than one server. Asking users to remember many different passwords in
- different contexts just does not work. Some kind of distributed
- authentication database is needed. It must cope with password changes
- and provide for assigning groups of users the same level of access
- permissions. This is why Samba installations often choose to implement
- a Domain model straight away.
-
- Authentication decisions are some of the biggest in designing a
- network. Are you going to use a scheme native to the client operating
- system, native to the server operating system, or newly installed on
- both? A list of options relevant to Samba (ie that make sense in the
- context of the SMB protocol) follows. Any experiences with other
- setups would be appreciated. refer to server FAQ for "passwd chat"
- passwd program password server etc etc...
-
-
- 44..22..11.. NNIISS
-
-
- For Windows 95, Windows for Workgroups and most other clients Samba
- can be a domain controller and share the password database via NIS
- transparently. Windows NT is different. Free NIS NT client
- <http://www.dcs.qmw.ac.uk/~williams>
-
-
- 44..22..22.. KKeerrbbeerrooss
-
-
- Kerberos for US users only: Kerberos overview
- <http://www.cygnus.com/product/unifying-security.html> Download
- Kerberos <http://www.cygnus.com/product/kerbnet-download.html>
-
-
- 44..22..33.. FFTTPP
-
-
- Other NT w/s logon hack via NT
-
-
- 44..22..44.. DDeeffaauulltt SSeerrvveerr MMeetthhoodd
-
-
-
-
-
- 44..22..55.. CClliieenntt--ssiiddee DDaattaabbaassee OOnnllyy
-
-
-
- 44..33.. PPoosstt--AAuutthheennttiiccaattiioonn:: NNeettllooggoonn,, LLooggoonn SSccrriippttss,, PPrrooffiilleess
-
-
- See <../DOMAIN.txt>
-
-
- 55.. CCrroossss--PPrroottooccooll FFiillee SShhaarriinngg
-
-
- Samba is an important tool for...
-
- It is possible to...
-
- File protocol gateways...
-
- "Setting up a Linux File Server"
- http://vetrec.mit.edu/people/narf/linux.html
-
- Two free implementations of Appletalk for Unix are Netatalk,
- <http://www.umich.edu/~rsug/netatalk/>, and CAP,
- <http://www.cs.mu.oz.au/appletalk/atalk.html>. What Samba offers MS
- Windows users, these packages offer to Macs. For more info on these
- packages, Samba, and Linux (and other UNIX-based systems) see
- <http://www.eats.com/linux_mac_win.html> 3.5) Sniffing your nework
-
-
-
- 66.. MMiisscceellllaanneeoouuss
-
-
- 66..11.. IIss SSaammbbaa YYeeaarr 22000000 ccoommpplliiaanntt??
-
-
- The CIFS protocol that Samba implements negotiates times in various
- formats, all of which are able to cope with dates beyond 2000.
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
diff --git a/docs/faq/sambafaq-1.html b/docs/faq/sambafaq-1.html
deleted file mode 100644
index c010e50e011..00000000000
--- a/docs/faq/sambafaq-1.html
+++ /dev/null
@@ -1,392 +0,0 @@
-<HTML>
-<HEAD>
-<TITLE> Samba FAQ: General Information</TITLE>
-</HEAD>
-<BODY>
-Previous
-<A HREF="sambafaq-2.html">Next</A>
-<A HREF="sambafaq.html#toc1">Table of Contents</A>
-<HR>
-<H2><A NAME="s1">1. General Information</A></H2>
-
-<P>
-<A NAME="general_info"></A>
-</P>
-<P>All about Samba - what it is, how to get it, related sources of
-information, how to understand the version numbering scheme, pizza
-details</P>
-
-<H2><A NAME="ss1.1">1.1 What is Samba? </A></H2>
-
-<P>
-<A NAME="introduction"></A>
-
-Samba is a suite of programs which work together to allow clients to
-access to a server's filespace and printers via the SMB (Server
-Message Block) protocol. Initially written for Unix, Samba now also
-runs on Netware, OS/2 and VMS.</P>
-<P>In practice, this means that you can redirect disks and printers to
-Unix disks and printers from Lan Manager clients, Windows for
-Workgroups 3.11 clients, Windows NT clients, Linux clients and OS/2
-clients. There is also a generic Unix client program supplied as part
-of the suite which allows Unix users to use an ftp-like interface to
-access filespace and printers on any other SMB servers. This gives the
-capability for these operating systems to behave much like a LAN
-Server or Windows NT Server machine, only with added functionality and
-flexibility designed to make life easier for administrators.</P>
-<P>The components of the suite are (in summary):</P>
-<P>
-<UL>
-<LI><B>smbd</B>, the SMB server. This handles actual connections from clients, doing all the file, permission and username work</LI>
-<LI><B>nmbd</B>, the Netbios name server, which helps clients locate servers, doing the browsing work and managing domains as this capability is being built into Samba</LI>
-<LI><B>smbclient</B>, the Unix-hosted client program</LI>
-<LI><B>smbrun</B>, a little 'glue' program to help the server run external programs</LI>
-<LI><B>testprns</B>, a program to test server access to printers</LI>
-<LI><B>testparms</B>, a program to test the Samba configuration file for correctness</LI>
-<LI><B>smb.conf</B>, the Samba configuration file</LI>
-<LI><B>smbprint</B>, a sample script to allow a Unix host to use smbclient to print to an SMB server</LI>
-<LI><B>Documentation!</B> DON'T neglect to read it - you will save a great deal of time!</LI>
-</UL>
-</P>
-<P>The suite is supplied with full source (of course!) and is GPLed.</P>
-<P>The primary creator of the Samba suite is Andrew Tridgell. Later
-versions incorporate much effort by many net.helpers. The man pages
-and this FAQ were originally written by Karl Auer.</P>
-
-
-<H2><A NAME="ss1.2">1.2 What is the current version of Samba? </A></H2>
-
-<P>
-<A NAME="current_version"></A>
-
-At time of writing, the current version was 1.9.17. If you want to be
-sure check the bottom of the change-log file.
-<A HREF="ftp://samba.anu.edu.au/pub/samba/alpha/change-log">ftp://samba.anu.edu.au/pub/samba/alpha/change-log</A></P>
-<P>For more information see
-<A HREF="#version_nums">What do the version numbers mean?</A></P>
-
-
-<H2><A NAME="ss1.3">1.3 Where can I get it? </A></H2>
-
-<P>
-<A NAME="where"></A>
-
-The Samba suite is available via anonymous ftp from
-samba.anu.edu.au. The latest and greatest versions of the suite are in
-the directory:</P>
-<P>/pub/samba/</P>
-<P>Development (read "alpha") versions, which are NOT necessarily stable
-and which do NOT necessarily have accurate documentation, are
-available in the directory:</P>
-<P>/pub/samba/alpha</P>
-<P>Note that binaries are NOT included in any of the above. Samba is
-distributed ONLY in source form, though binaries may be available from
-other sites. Recent versions of some Linux distributions, for example,
-do contain Samba binaries for that platform.</P>
-
-
-<H2><A NAME="ss1.4">1.4 What do the version numbers mean? </A></H2>
-
-<P>
-<A NAME="version_nums"></A>
-
-It is not recommended that you run a version of Samba with the word
-"alpha" in its name unless you know what you are doing and are willing
-to do some debugging. Many, many people just get the latest
-recommended stable release version and are happy. If you are brave, by
-all means take the plunge and help with the testing and development -
-but don't install it on your departmental server. Samba is typically
-very stable and safe, and this is mostly due to the policy of many
-public releases.</P>
-<P>How the scheme works:
-<OL>
-<LI>When major changes are made the version number is increased. For
-example, the transition from 1.9.15 to 1.9.16. However, this version
-number will not appear immediately and people should continue to use
-1.9.15 for production systems (see next point.)
-</LI>
-<LI>Just after major changes are made the software is considered
-unstable, and a series of alpha releases are distributed, for example
-1.9.16alpha1. These are for testing by those who know what they are
-doing. The "alpha" in the filename will hopefully scare off those who
-are just looking for the latest version to install.
-</LI>
-<LI>When Andrew thinks that the alphas have stabilised to the point
-where he would recommend new users install it, he renames it to the
-same version number without the alpha, for example 1.9.16.
-</LI>
-<LI>Inevitably bugs are found in the "stable" releases and minor patch
-levels are released which give us the pXX series, for example 1.9.16p2.</LI>
-</OL>
-
-So the progression goes:
-<PRE>
- 1.9.15p7 (production)
- 1.9.15p8 (production)
- 1.9.16alpha1 (test sites only)
- :
- 1.9.16alpha20 (test sites only)
- 1.9.16 (production)
- 1.9.16p1 (production)
-</PRE>
-
-The above system means that whenever someone looks at the samba ftp
-site they will be able to grab the highest numbered release without an
-alpha in the name and be sure of getting the current recommended
-version.</P>
-
-
-<H2><A NAME="ss1.5">1.5 What platforms are supported? </A></H2>
-
-<P>
-<A NAME="platforms"></A>
-
-Many different platforms have run Samba successfully. The platforms
-most widely used and thus best tested are Linux and SunOS.</P>
-<P>At time of writing, the Makefile claimed support for:
-<UL>
-<LI> A/UX 3.0</LI>
-<LI> AIX</LI>
-<LI> Altos Series 386/1000</LI>
-<LI> Amiga</LI>
-<LI> Apollo Domain/OS sr10.3</LI>
-<LI> BSDI </LI>
-<LI> B.O.S. (Bull Operating System)</LI>
-<LI> Cray, Unicos 8.0</LI>
-<LI> Convex</LI>
-<LI> DGUX. </LI>
-<LI> DNIX.</LI>
-<LI> FreeBSD</LI>
-<LI> HP-UX</LI>
-<LI> Intergraph. </LI>
-<LI> Linux with/without shadow passwords and quota</LI>
-<LI> LYNX 2.3.0</LI>
-<LI> MachTen (a unix like system for Macintoshes)</LI>
-<LI> Motorola 88xxx/9xx range of machines</LI>
-<LI> NetBSD</LI>
-<LI> NEXTSTEP Release 2.X, 3.0 and greater (including OPENSTEP for Mach).</LI>
-<LI> OS/2 using EMX 0.9b</LI>
-<LI> OSF1</LI>
-<LI> QNX 4.22</LI>
-<LI> RiscIX. </LI>
-<LI> RISCOs 5.0B</LI>
-<LI> SEQUENT. </LI>
-<LI> SCO (including: 3.2v2, European dist., OpenServer 5)</LI>
-<LI> SGI.</LI>
-<LI> SMP_DC.OSx v1.1-94c079 on Pyramid S series</LI>
-<LI> SONY NEWS, NEWS-OS (4.2.x and 6.1.x)</LI>
-<LI> SUNOS 4</LI>
-<LI> SUNOS 5.2, 5.3, and 5.4 (Solaris 2.2, 2.3, and '2.4 and later')</LI>
-<LI> Sunsoft ISC SVR3V4</LI>
-<LI> SVR4</LI>
-<LI> System V with some berkely extensions (Motorola 88k R32V3.2).</LI>
-<LI> ULTRIX.</LI>
-<LI> UNIXWARE</LI>
-<LI> UXP/DS</LI>
-</UL>
-</P>
-
-
-<H2><A NAME="ss1.6">1.6 How can I find out more about Samba? </A></H2>
-
-<P>
-<A NAME="more"></A>
-
-There are a number of places to look for more information on Samba, including:
-<UL>
-<LI>Two mailing lists devoted to discussion of Samba-related matters. </LI>
-<LI>The newsgroup, comp.protocols.smb, which has a great deal of discussion on Samba. </LI>
-<LI>The WWW site 'SAMBA Web Pages' at
-<A HREF="http://samba.edu.au/samba/">http://samba.edu.au/samba/</A> includes:
-<UL>
-<LI>Links to man pages and documentation, including this FAQ</LI>
-<LI>A comprehensive survey of Samba users.</LI>
-<LI>A searchable hypertext archive of the Samba mailing list.</LI>
-<LI>Links to Samba source code, binaries, and mirrors of both.</LI>
-</UL>
-</LI>
-<LI>The long list of topic documentation. These files can be found in the 'docs' directory of the Samba source, or at
-<A HREF="ftp://samba.anu.edu.au/pub/samba/docs/">ftp://samba.anu.edu.au/pub/samba/docs/</A>
-<UL>
-<LI>
-<A HREF="ftp://samba.anu.edu.au/pub/samba/docs/Application_Serving.txt">Application_Serving.txt</A></LI>
-<LI>
-<A HREF="ftp://samba.anu.edu.au/pub/samba/docs/BROWSING.txt">BROWSING.txt</A></LI>
-<LI>
-<A HREF="ftp://samba.anu.edu.au/pub/samba/docs/BUGS.txt">BUGS.txt</A></LI>
-<LI>
-<A HREF="ftp://samba.anu.edu.au/pub/samba/docs/DIAGNOSIS.txt">DIAGNOSIS.txt</A></LI>
-<LI>
-<A HREF="ftp://samba.anu.edu.au/pub/samba/docs/DNIX.txt">DNIX.txt</A></LI>
-<LI>
-<A HREF="ftp://samba.anu.edu.au/pub/samba/docs/DOMAIN.txt">DOMAIN.txt</A></LI>
-<LI>
-<A HREF="ftp://samba.anu.edu.au/pub/samba/docs/DOMAIN_CONTROL.txt">CONTROL.txt</A></LI>
-<LI>
-<A HREF="ftp://samba.anu.edu.au/pub/samba/docs/ENCRYPTION.txt">ENCRYPTION.txt</A></LI>
-<LI>
-<A HREF="ftp://samba.anu.edu.au/pub/samba/docs/Faxing.txt">Faxing.txt</A></LI>
-<LI>
-<A HREF="ftp://samba.anu.edu.au/pub/samba/docs/GOTCHAS.txt">GOTCHAS.txt</A></LI>
-<LI>
-<A HREF="ftp://samba.anu.edu.au/pub/samba/docs/HINTS.txt">HINTS.txt</A></LI>
-<LI>
-<A HREF="ftp://samba.anu.edu.au/pub/samba/docs/INSTALL.sambatar">INSTALL.sambatar</A></LI>
-<LI>
-<A HREF="ftp://samba.anu.edu.au/pub/samba/docs/INSTALL.txt">INSTALL.txt</A></LI>
-<LI>
-<A HREF="ftp://samba.anu.edu.au/pub/samba/docs/MIRRORS">MIRRORS</A></LI>
-<LI>
-<A HREF="ftp://samba.anu.edu.au/pub/samba/docs/NetBIOS.txt">NetBIOS.txt</A></LI>
-<LI>
-<A HREF="ftp://samba.anu.edu.au/pub/samba/docs/OS2.txt">OS2.txt</A></LI>
-<LI>
-<A HREF="ftp://samba.anu.edu.au/pub/samba/docs/PROJECTS">PROJECTS</A></LI>
-<LI>
-<A HREF="ftp://samba.anu.edu.au/pub/samba/docs/Passwords.txt">Passwords.txt</A></LI>
-<LI>
-<A HREF="ftp://samba.anu.edu.au/pub/samba/docs/Printing.txt">Printing.txt</A></LI>
-<LI>
-<A HREF="ftp://samba.anu.edu.au/pub/samba/docs/README.DCEDFS">README.DCEDFS</A></LI>
-<LI>
-<A HREF="ftp://samba.anu.edu.au/pub/samba/docs/README.OS2">README.OS2</A></LI>
-<LI>
-<A HREF="ftp://samba.anu.edu.au/pub/samba/docs/README.jis">README.jis</A></LI>
-<LI>
-<A HREF="ftp://samba.anu.edu.au/pub/samba/docs/README.sambatar">README.sambatar</A></LI>
-<LI>
-<A HREF="ftp://samba.anu.edu.au/pub/samba/docs/SCO.txt">SCO.txt</A></LI>
-<LI>
-<A HREF="ftp://samba.anu.edu.au/pub/samba/docs/SMBTAR.notes">SMBTAR.notes</A></LI>
-<LI>
-<A HREF="ftp://samba.anu.edu.au/pub/samba/docs/Speed.txt">Speed.txt</A></LI>
-<LI>
-<A HREF="ftp://samba.anu.edu.au/pub/samba/docs/Support.txt">Support.txt</A></LI>
-<LI>
-<A HREF="ftp://samba.anu.edu.au/pub/samba/docs/THANKS">THANKS</A></LI>
-<LI>
-<A HREF="ftp://samba.anu.edu.au/pub/samba/docs/Tracing.txt">Tracing.txt</A></LI>
-<LI>
-<A HREF="ftp://samba.anu.edu.au/pub/samba/docs/UNIX-SMB.txt">SMB.txt</A></LI>
-<LI>
-<A HREF="ftp://samba.anu.edu.au/pub/samba/docs/Warp.txt">Warp.txt</A></LI>
-<LI>
-<A HREF="ftp://samba.anu.edu.au/pub/samba/docs/WinNT.txt">WinNT.txt</A></LI>
-<LI>
-<A HREF="ftp://samba.anu.edu.au/pub/samba/docs/history">history</A></LI>
-<LI>
-<A HREF="ftp://samba.anu.edu.au/pub/samba/docs/security_level.txt">level.txt</A></LI>
-<LI>
-<A HREF="ftp://samba.anu.edu.au/pub/samba/docs/wfw_slip.htm">slip.htm</A></LI>
-</UL>
-</LI>
-</UL>
-</P>
-
-
-<H2><A NAME="ss1.7">1.7 How do I subscribe to the Samba Mailing Lists?</A></H2>
-
-<P>
-<A NAME="mailinglist"></A>
-
-Send email to
-<A HREF="mailto:listproc@samba.anu.edu.au">listproc@samba.anu.edu.au</A>. Make sure the subject line is
-blank, and include the following two lines in the body of the message:
-<BLOCKQUOTE><CODE>
-<PRE>
-subscribe samba Firstname Lastname
-subscribe samba-announce Firstname Lastname
-</PRE>
-</CODE></BLOCKQUOTE>
-
-Obviously you should substitute YOUR first name for "Firstname" and
-YOUR last name for "Lastname"! Try not to send any signature stuff, it
-sometimes confuses the list processor.</P>
-<P>The samba list is a digest list - every eight hours or so it
-regurgitates a single message containing all the messages that have
-been received by the list since the last time and sends a copy of this
-message to all subscribers.</P>
-<P>If you stop being interested in Samba, please send another email to
-<A HREF="mailto:listproc@samba.anu.edu.au">listproc@samba.anu.edu.au</A>. Make sure the subject line is blank, and
-include the following two lines in the body of the message:
-<BLOCKQUOTE><CODE>
-<PRE>
-unsubscribe samba
-unsubscribe samba-announce
-</PRE>
-</CODE></BLOCKQUOTE>
-
-The <B>From:</B> line in your message <EM>MUST</EM> be the same address you used when
-you subscribed.</P>
-
-
-<H2><A NAME="ss1.8">1.8 Something's gone wrong - what should I do? </A></H2>
-
-<P>
-<A NAME="wrong"></A>
-
-<B><F>#</F> *** IMPORTANT! *** <F>#</F></B></P>
-<P>DO NOT post messages on mailing lists or in newsgroups until you have
-carried out the first three steps given here!</P>
-<P>Firstly, see if there are any likely looking entries in this FAQ! If
-you have just installed Samba, have you run through the checklist in
-<A HREF="ftp://samba.anu.edu.au/pub/samba/DIAGNOSIS.txt">DIAGNOSIS.txt</A>? It can save you a lot of time and effort.
-DIAGNOSIS.txt can also be found in the docs directory of the Samba distribution.</P>
-<P>Secondly, read the man pages for smbd, nmbd and smb.conf, looking for
-topics that relate to what you are trying to do.</P>
-<P>Thirdly, if there is no obvious solution to hand, try to get a look at
-the log files for smbd and/or nmbd for the period during which you
-were having problems. You may need to reconfigure the servers to
-provide more extensive debugging information - usually level 2 or
-level 3 provide ample debugging info. Inspect these logs closely,
-looking particularly for the string "Error:".</P>
-<P>Fourthly, if you still haven't got anywhere, ask the mailing list or
-newsgroup. In general nobody minds answering questions provided you
-have followed the preceding steps. It might be a good idea to scan the
-archives of the mailing list, which are available through the Samba
-web site described in the previous
-section.</P>
-<P>If you successfully solve a problem, please mail the FAQ maintainer a
-succinct description of the symptom, the problem and the solution, so
-I can incorporate it in the next version.</P>
-<P>If you make changes to the source code, _please_ submit these patches
-so that everyone else gets the benefit of your work. This is one of
-the most important aspects to the maintainence of Samba. Send all
-patches to
-<A HREF="mailto:samba-bugs@samba.anu.edu.au">samba-bugs@samba.anu.edu.au</A>. Do not send patches to Andrew Tridgell or any
-other individual, they may be lost if you do.</P>
-
-
-<H2><A NAME="ss1.9">1.9 Pizza supply details </A></H2>
-
-<P>
-<A NAME="pizza"></A>
-
-Those who have registered in the Samba survey as "Pizza Factory" will
-already know this, but the rest may need some help. Andrew doesn't ask
-for payment, but he does appreciate it when people give him
-pizza. This calls for a little organisation when the pizza donor is
-twenty thousand kilometres away, but it has been done.</P>
-<P>Method 1: Ring up your local branch of an international pizza chain
-and see if they honour their vouchers internationally. Pizza Hut do,
-which is how the entire Canberra Linux Users Group got to eat pizza
-one night, courtesy of someone in the US</P>
-<P>Method 2: Ring up a local pizza shop in Canberra and quote a credit
-card number for a certain amount, and tell them that Andrew will be
-collecting it (don't forget to tell him.) One kind soul from Germany
-did this.</P>
-<P>Method 3: Purchase a pizza voucher from your local pizza shop that has
-no international affiliations and send it to Andrew. It is completely
-useless but he can hang it on the wall next to the one he already has
-from Germany :-)</P>
-<P>Method 4: Air freight him a pizza with your favourite regional
-flavours. It will probably get stuck in customs or torn apart by
-hungry sniffer dogs but it will have been a noble gesture.</P>
-
-
-<HR>
-Previous
-<A HREF="sambafaq-2.html">Next</A>
-<A HREF="sambafaq.html#toc1">Table of Contents</A>
-</BODY>
-</HTML>
diff --git a/docs/faq/sambafaq-2.html b/docs/faq/sambafaq-2.html
deleted file mode 100644
index b92a1e2fcd1..00000000000
--- a/docs/faq/sambafaq-2.html
+++ /dev/null
@@ -1,239 +0,0 @@
-<HTML>
-<HEAD>
-<TITLE> Samba FAQ: Compiling and installing Samba on a Unix host</TITLE>
-</HEAD>
-<BODY>
-<A HREF="sambafaq-1.html">Previous</A>
-<A HREF="sambafaq-3.html">Next</A>
-<A HREF="sambafaq.html#toc2">Table of Contents</A>
-<HR>
-<H2><A NAME="s2">2. Compiling and installing Samba on a Unix host</A></H2>
-
-<P>
-<A NAME="unix_install"></A>
-</P>
-
-<H2><A NAME="ss2.1">2.1 I can't see the Samba server in any browse lists!</A></H2>
-
-<P>
-<A NAME="no_browse"></A>
-
-See
-<A HREF="ftp://samba.anu.edu.au/pub/samba/BROWSING.txt">BROWSING.txt</A>
-for more information on browsing. Browsing.txt can also be found
-in the docs directory of the Samba source.</P>
-<P>If your GUI client does not permit you to select non-browsable
-servers, you may need to do so on the command line. For example, under
-Lan Manager you might connect to the above service as disk drive M:
-thusly:
-<BLOCKQUOTE><CODE>
-<PRE>
- net use M: \\mary\fred
-</PRE>
-</CODE></BLOCKQUOTE>
-
-The details of how to do this and the specific syntax varies from
-client to client - check your client's documentation.</P>
-
-
-<H2><A NAME="ss2.2">2.2 Some files that I KNOW are on the server doesn't show up when I view the files from my client! </A></H2>
-
-<P>
-<A NAME="missing_files"></A>
-
-See the next question.</P>
-
-<H2><A NAME="ss2.3">2.3 Some files on the server show up with really wierd filenames when I view the files from my client! </A></H2>
-
-<P>
-<A NAME="strange_filenames"></A>
-
-If you check what files are not showing up, you will note that they
-are files which contain upper case letters or which are otherwise not
-DOS-compatible (ie, they are not legal DOS filenames for some reason).</P>
-<P>The Samba server can be configured either to ignore such files
-completely, or to present them to the client in "mangled" form. If you
-are not seeing the files at all, the Samba server has most likely been
-configured to ignore them. Consult the man page smb.conf(5) for
-details of how to change this - the parameter you need to set is
-"mangled names = yes".</P>
-
-
-<H2><A NAME="ss2.4">2.4 My client reports "cannot locate specified computer" or similar</A></H2>
-
-<P>
-<A NAME="cant_see_server"></A>
-
-This indicates one of three things: You supplied an incorrect server
-name, the underlying TCP/IP layer is not working correctly, or the
-name you specified cannot be resolved.</P>
-<P>After carefully checking that the name you typed is the name you
-should have typed, try doing things like pinging a host or telnetting
-to somewhere on your network to see if TCP/IP is functioning OK. If it
-is, the problem is most likely name resolution.</P>
-<P>If your client has a facility to do so, hardcode a mapping between the
-hosts IP and the name you want to use. For example, with Man Manager
-or Windows for Workgroups you would put a suitable entry in the file
-LMHOSTS. If this works, the problem is in the communication between
-your client and the netbios name server. If it does not work, then
-there is something fundamental wrong with your naming and the solution
-is beyond the scope of this document.</P>
-<P>If you do not have any server on your subnet supplying netbios name
-resolution, hardcoded mappings are your only option. If you DO have a
-netbios name server running (such as the Samba suite's nmbd program),
-the problem probably lies in the way it is set up. Refer to Section
-Two of this FAQ for more ideas.</P>
-<P>By the way, remember to REMOVE the hardcoded mapping before further
-tests :-) </P>
-
-
-<H2><A NAME="ss2.5">2.5 My client reports "cannot locate specified share name" or similar</A></H2>
-
-<P>
-<A NAME="cant_see_share"></A>
-
-This message indicates that your client CAN locate the specified
-server, which is a good start, but that it cannot find a service of
-the name you gave.</P>
-<P>The first step is to check the exact name of the service you are
-trying to connect to (consult your system administrator). Assuming it
-exists and you specified it correctly (read your client's doco on how
-to specify a service name correctly), read on:</P>
-<P>
-<UL>
-<LI> Many clients cannot accept or use service names longer than eight characters.</LI>
-<LI> Many clients cannot accept or use service names containing spaces.</LI>
-<LI> Some servers (not Samba though) are case sensitive with service names.</LI>
-<LI> Some clients force service names into upper case.</LI>
-</UL>
-</P>
-
-
-<H2><A NAME="ss2.6">2.6 My client reports "cannot find domain controller", "cannot log on to the network" or similar </A></H2>
-
-<P>
-<A NAME="cant_see_net"></A>
-
-Nothing is wrong - Samba does not implement the primary domain name
-controller stuff for several reasons, including the fact that the
-whole concept of a primary domain controller and "logging in to a
-network" doesn't fit well with clients possibly running on multiuser
-machines (such as users of smbclient under Unix). Having said that,
-several developers are working hard on building it in to the next
-major version of Samba. If you can contribute, send a message to
-<A HREF="mailto:samba-bugs@samba.anu.edu.au">samba-bugs@samba.anu.edu.au</A> !</P>
-<P>Seeing this message should not affect your ability to mount redirected
-disks and printers, which is really what all this is about.</P>
-<P>For many clients (including Windows for Workgroups and Lan Manager),
-setting the domain to STANDALONE at least gets rid of the message.</P>
-
-
-<H2><A NAME="ss2.7">2.7 Printing doesn't work :-(</A></H2>
-
-<P>
-<A NAME="no_printing"></A>
-
-Make sure that the specified print command for the service you are
-connecting to is correct and that it has a fully-qualified path (eg.,
-use "/usr/bin/lpr" rather than just "lpr").</P>
-<P>Make sure that the spool directory specified for the service is
-writable by the user connected to the service. In particular the user
-"nobody" often has problems with printing, even if it worked with an
-earlier version of Samba. Try creating another guest user other than
-"nobody".</P>
-<P>Make sure that the user specified in the service is permitted to use
-the printer.</P>
-<P>Check the debug log produced by smbd. Search for the printer name and
-see if the log turns up any clues. Note that error messages to do with
-a service ipc$ are meaningless - they relate to the way the client
-attempts to retrieve status information when using the LANMAN1
-protocol.</P>
-<P>If using WfWg then you need to set the default protocol to TCP/IP, not
-Netbeui. This is a WfWg bug.</P>
-<P>If using the Lanman1 protocol (the default) then try switching to
-coreplus. Also not that print status error messages don't mean
-printing won't work. The print status is received by a different
-mechanism.</P>
-
-
-<H2><A NAME="ss2.8">2.8 My programs install on the server OK, but refuse to work properly</A></H2>
-
-<P>
-<A NAME="programs_wont_run"></A>
-
-There are numerous possible reasons for this, but one MAJOR
-possibility is that your software uses locking. Make sure you are
-using Samba 1.6.11 or later. It may also be possible to work around
-the problem by setting "locking=no" in the Samba configuration file
-for the service the software is installed on. This should be regarded
-as a strictly temporary solution.</P>
-<P>In earlier Samba versions there were some difficulties with the very
-latest Microsoft products, particularly Excel 5 and Word for Windows
-6. These should have all been solved. If not then please let Andrew
-Tridgell know via email at
-<A HREF="mailto:samba-bugs@samba.anu.edu.au">samba-bugs@samba.anu.edu.au</A>.</P>
-
-
-<H2><A NAME="ss2.9">2.9 My "server string" doesn't seem to be recognised</A></H2>
-
-<P>
-<A NAME="bad_server_string"></A>
-
-OR My client reports the default setting, eg. "Samba 1.9.15p4", instead
-of what I have changed it to in the smb.conf file.</P>
-<P>You need to use the -C option in nmbd. The "server string" affects
-what smbd puts out and -C affects what nmbd puts out.</P>
-<P>Current versions of Samba (1.9.16 +) have combined these options into
-the "server string" field of smb.conf, -C for nmbd is now obsolete.</P>
-
-
-<H2><A NAME="ss2.10">2.10 My client reports "This server is not configured to list shared resources" </A></H2>
-
-<P>
-<A NAME="cant_list_shares"></A>
-
-Your guest account is probably invalid for some reason. Samba uses the
-guest account for browsing in smbd. Check that your guest account is
-valid.</P>
-<P>See also 'guest account' in smb.conf man page.</P>
-
-
-<H2><A NAME="ss2.11">2.11 Log message "you appear to have a trapdoor uid system" </A></H2>
-
-<P>
-<A NAME="trapdoor_uid"></A>
-
-This can have several causes. It might be because you are using a uid
-or gid of 65535 or -1. This is a VERY bad idea, and is a big security
-hole. Check carefully in your /etc/passwd file and make sure that no
-user has uid 65535 or -1. Especially check the "nobody" user, as many
-broken systems are shipped with nobody setup with a uid of 65535.</P>
-<P>It might also mean that your OS has a trapdoor uid/gid system :-)</P>
-<P>This means that once a process changes effective uid from root to
-another user it can't go back to root. Unfortunately Samba relies on
-being able to change effective uid from root to non-root and back
-again to implement its security policy. If your OS has a trapdoor uid
-system this won't work, and several things in Samba may break. Less
-things will break if you use user or server level security instead of
-the default share level security, but you may still strike
-problems.</P>
-<P>The problems don't give rise to any security holes, so don't panic,
-but it does mean some of Samba's capabilities will be unavailable.
-In particular you will not be able to connect to the Samba server as
-two different uids at once. This may happen if you try to print as a
-"guest" while accessing a share as a normal user. It may also affect
-your ability to list the available shares as this is normally done as
-the guest user.</P>
-<P>Complain to your OS vendor and ask them to fix their system.</P>
-<P>Note: the reason why 65535 is a VERY bad choice of uid and gid is that
-it casts to -1 as a uid, and the setreuid() system call ignores (with
-no error) uid changes to -1. This means any daemon attempting to run
-as uid 65535 will actually run as root. This is not good!</P>
-
-
-<HR>
-<A HREF="sambafaq-1.html">Previous</A>
-<A HREF="sambafaq-3.html">Next</A>
-<A HREF="sambafaq.html#toc2">Table of Contents</A>
-</BODY>
-</HTML>
diff --git a/docs/faq/sambafaq-3.html b/docs/faq/sambafaq-3.html
deleted file mode 100644
index 1b5dcf4d9aa..00000000000
--- a/docs/faq/sambafaq-3.html
+++ /dev/null
@@ -1,322 +0,0 @@
-<HTML>
-<HEAD>
-<TITLE> Samba FAQ: Common client questions</TITLE>
-</HEAD>
-<BODY>
-<A HREF="sambafaq-2.html">Previous</A>
-<A HREF="sambafaq-4.html">Next</A>
-<A HREF="sambafaq.html#toc3">Table of Contents</A>
-<HR>
-<H2><A NAME="s3">3. Common client questions</A></H2>
-
-<P>
-<A NAME="client_questions"></A>
-</P>
-
-<H2><A NAME="ss3.1">3.1 Are there any Macintosh clients for Samba?</A></H2>
-
-<P>
-<A NAME="mac_clients"></A>
-
-Yes! Thursby now have a CIFS Client / Server called DAVE - see
-<A HREF="http://www.thursby.com/">http://www.thursby.com/</A>.
-They test it against Windows 95, Windows NT and samba for compatibility issues.
-At the time of writing, DAVE was at version 1.0.1. The 1.0.0 to 1.0.1 update is available
-as a free download from the Thursby web site (the speed of finder copies has
-been greatly enhanced, and there are bug-fixes included).</P>
-<P>Alternatives - There are two free implementations of AppleTalk for
-several kinds of UNIX machnes, and several more commercial ones.
-These products allow you to run file services and print services
-natively to Macintosh users, with no additional support required on
-the Macintosh. The two free omplementations are Netatalk,
-<A HREF="http://www.umich.edu/~rsug/netatalk/">http://www.umich.edu/~rsug/netatalk/</A>, and CAP,
-<A HREF="http://www.cs.mu.oz.au/appletalk/atalk.html">http://www.cs.mu.oz.au/appletalk/atalk.html</A>. What Samba offers
-MS Windows users, these packages offer to Macs. For more info on
-these packages, Samba, and Linux (and other UNIX-based systems)
-see
-<A HREF="http://www.eats.com/linux_mac_win.html">http://www.eats.com/linux_mac_win.html</A></P>
-
-
-<H2><A NAME="ss3.2">3.2 "Session request failed (131,130)" error</A></H2>
-
-<P>
-<A NAME="sess_req_fail"></A>
-
-The following answer is provided by John E. Miller:</P>
-<P>I'll assume that you're able to ping back and forth between the
-machines by IP address and name, and that you're using some security
-model where you're confident that you've got user IDs and passwords
-right. The logging options (-d3 or greater) can help a lot with that.
-DNS and WINS configuration can also impact connectivity as well.</P>
-<P>Now, on to 'scope id's. Somewhere in your Win95 TCP/IP network
-configuration (I'm too much of an NT bigot to know where it's located
-in the Win95 setup, but I'll have to learn someday since I teach for a
-Microsoft Solution Provider Authorized Tech Education Center - what an
-acronym...) <F>Note: It's under Control Panel | Network | TCP/IP | WINS
-Configuration</F> there's a little text entry field called something like
-'Scope ID'.</P>
-<P>This field essentially creates 'invisible' sub-workgroups on the same
-wire. Boxes can only see other boxes whose Scope IDs are set to the
-exact same value - it's sometimes used by OEMs to configure their
-boxes to browse only other boxes from the same vendor and, in most
-environments, this field should be left blank. If you, in fact, have
-something in this box that EXACT value (case-sensitive!) needs to be
-provided to smbclient and nmbd as the -i (lowercase) parameter. So, if
-your Scope ID is configured as the string 'SomeStr' in Win95 then
-you'd have to use smbclient -iSomeStr <F>otherparms</F> in connecting to
-it.</P>
-
-
-<H2><A NAME="ss3.3">3.3 How do I synchronise my PC's clock with my Samba server? </A></H2>
-
-<P>
-<A NAME="synchronise_clock"></A>
-
-To syncronize your PC's clock with your Samba server:
-<UL>
-<LI> Copy timesync.pif to your windows directory</LI>
-<LI> timesync.pif can be found at:
-<A HREF="http://samba.anu.edu.au/samba/binaries/miscellaneous/timesync.pif">http://samba.anu.edu.au/samba/binaries/miscellaneous/timesync.pif</A></LI>
-<LI> Add timesync.pif to your 'Start Up' group/folder</LI>
-<LI> Open the properties dialog box for the program/icon</LI>
-<LI> Make sure the 'Run Minimized' option is set in program 'Properties'</LI>
-<LI> Change the command line section that reads <F>\\sambahost</F> to reflect the name of your server.</LI>
-<LI> Close the properties dialog box by choosing 'OK'</LI>
-</UL>
-
-Each time you start your computer (or login for Win95) your PC will
-synchronize its clock with your Samba server.</P>
-<P>Alternativley, if you clients support Domain Logons, you can setup Domain Logons with Samba
-- see:
-<A HREF="ftp://samba.anu.edu.au/pub/samba/docs/BROWSING.txt">BROWSING.txt</A> *** for more information.</P>
-<P>Then add
-<BLOCKQUOTE><CODE>
-<PRE>
-NET TIME \\%L /SET /YES
-</PRE>
-</CODE></BLOCKQUOTE>
-
-as one of the lines in the logon script.</P>
-
-<H2><A NAME="ss3.4">3.4 Problems with WinDD, NTrigue, WinCenterPro etc</A></H2>
-
-<P>
-<A NAME="multiple_session_clients"></A>
-</P>
-<P>All of the above programs are applications that sit on an NT box and
-allow multiple users to access the NT GUI applications from remote
-workstations (often over X).</P>
-<P>What has this got to do with Samba? The problem comes when these users
-use filemanager to mount shares from a Samba server. The most common
-symptom is that the first user to connect get correct file permissions
-and has a nice day, but subsequent connections get logged in as the
-same user as the first person to login. They find that they cannot
-access files in their own home directory, but that they can access
-files in the first users home directory (maybe not such a nice day
-after all?)</P>
-<P>Why does this happen? The above products all share a common heritage
-(and code base I believe). They all open just a single TCP based SMB
-connection to the Samba server, and requests from all users are piped
-over this connection. This is unfortunate, but not fatal.</P>
-<P>It means that if you run your Samba server in share level security
-(the default) then things will definately break as described
-above. The share level SMB security model has no provision for
-multiple user IDs on the one SMB connection. See
-<A HREF="ftp://samba.anu.edu.au/pub/samba/docs/security_level.txt">security_level.txt</A> in
-the docs for more info on share/user/server level security.</P>
-<P>If you run in user or server level security then you have a chance,
-but only if you have a recent version of Samba (at least 1.9.15p6). In
-older versions bugs in Samba meant you still would have had problems.</P>
-<P>If you have a trapdoor uid system in your OS then it will never work
-properly. Samba needs to be able to switch uids on the connection and
-it can't if your OS has a trapdoor uid system. You'll know this
-because Samba will note it in your logs.</P>
-<P>Also note that you should not use the magic "homes" share name with
-products like these, as otherwise all users will end up with the same
-home directory. Use <F>\\server\username</F> instead.</P>
-
-
-<H2><A NAME="ss3.5">3.5 Problem with printers under NT</A></H2>
-
-<P>
-<A NAME="nt_printers"></A>
-
-This info from Stefan Hergeth
-hergeth@f7axp1.informatik.fh-muenchen.de may be useful:</P>
-<P>A network-printer (with ethernetcard) is connected to the NT-Clients
-via our UNIX-Fileserver (SAMBA-Server), like the configuration told by
-Matthew Harrell harrell@leech.nrl.navy.mil (see WinNT.txt)
-<OL>
-<LI>If a user has choosen this printer as the default printer in his
-NT-Session and this printer is not connected to the network
-(e.g. switched off) than this user has a problem with the SAMBA-
-connection of his filesystems. It's very slow.
-</LI>
-<LI>If the printer is connected to the network everything works fine.
-</LI>
-<LI>When the smbd ist started with debug level 3, you can see that the
-NT spooling system try to connect to the printer many times. If the
-printer ist not connected to the network this request fails and the
-NT spooler is wasting a lot of time to connect to the printer service.
-This seems to be the reason for the slow network connection.
-</LI>
-<LI>Maybe it's possible to change this behaviour by setting different
-printer properties in the Print-Manager-Menu of NT, but i didn't try it yet.</LI>
-</OL>
-</P>
-
-
-<H2><A NAME="ss3.6">3.6 Why are my file's timestamps off by an hour, or by a few hours?</A></H2>
-
-<P>
-<A NAME="dst_bugs"></A>
-
-This is from Paul Eggert eggert@twinsun.com.</P>
-<P>Most likely it's a problem with your time zone settings.</P>
-<P>Internally, Samba maintains time in traditional Unix format,
-namely, the number of seconds since 1970-01-01 00:00:00 Universal Time
-(or ``GMT''), not counting leap seconds.</P>
-<P>On the server side, Samba uses the Unix TZ variable to convert
-internal timestamps to and from local time. So on the server side, there are
-two things to get right.
-<OL>
-<LI>The Unix system clock must have the correct Universal time.
-Use the shell command "sh -c 'TZ=UTC0 date'" to check this.
-</LI>
-<LI>The TZ environment variable must be set on the server
-before Samba is invoked. The details of this depend on the
-server OS, but typically you must edit a file whose name is
-/etc/TIMEZONE or /etc/default/init, or run the command `zic -l'.
-</LI>
-<LI>TZ must have the correct value.
-<OL>
-<LI>If possible, use geographical time zone settings
-(e.g. TZ='America/Los_Angeles' or perhaps
-TZ=':US/Pacific'). These are supported by most
-popular Unix OSes, are easier to get right, and are
-more accurate for historical timestamps. If your
-operating system has out-of-date tables, you should be
-able to update them from the public domain time zone
-tables at
-<A HREF="ftp://elsie.nci.nih.gov/pub/">ftp://elsie.nci.nih.gov/pub/</A>.
-</LI>
-<LI>If your system does not support geographical timezone
-settings, you must use a Posix-style TZ strings, e.g.
-TZ='PST8PDT,M4.1.0/2,M10.5.0/2' for US Pacific time.
-Posix TZ strings can take the following form (with optional
-items in brackets):
-<PRE>
- StdOffset[Dst[Offset],Date/Time,Date/Time]
-</PRE>
-
-where:
-<UL>
-<LI> `Std' is the standard time designation (e.g. `PST').
-</LI>
-<LI> `Offset' is the number of hours behind UTC (e.g. `8').
-Prepend a `-' if you are ahead of UTC, and
-append `:30' if you are at a half-hour offset.
-Omit all the remaining items if you do not use
-daylight-saving time.
-</LI>
-<LI> `Dst' is the daylight-saving time designation
-(e.g. `PDT').
-
-The optional second `Offset' is the number of
-hours that daylight-saving time is behind UTC.
-The default is 1 hour ahead of standard time.
-</LI>
-<LI> `Date/Time,Date/Time' specify when daylight-saving
-time starts and ends. The format for a date is
-`Mm.n.d', which specifies the dth day (0 is Sunday)
-of the nth week of the mth month, where week 5 means
-the last such day in the month. The format for a
-time is <F>h</F>h<F>:mm[:ss</F>], using a 24-hour clock.</LI>
-</UL>
-
-Other Posix string formats are allowed but you don't want
-to know about them.</LI>
-</OL>
-</LI>
-</OL>
-
-On the client side, you must make sure that your client's clock and
-time zone is also set appropriately. <F>[I don't know how to do this.</F>]
-Samba traditionally has had many problems dealing with time zones, due
-to the bizarre ways that Microsoft network protocols handle time
-zones. A common symptom is for file timestamps to be off by an hour.
-To work around the problem, try disconnecting from your Samba server
-and then reconnecting to it; or upgrade your Samba server to
-1.9.16alpha10 or later.</P>
-
-
-<H2><A NAME="ss3.7">3.7 How do I set the printer driver name correctly? </A></H2>
-
-<P>
-<A NAME="printer_driver_name"></A>
-
-Question:
-On NT, I opened "Printer Manager" and "Connect to Printer".
-Enter <F>"\\ptdi270\ps1"</F> in the box of printer. I got the
-following error message:
-<BLOCKQUOTE><CODE>
-<PRE>
- You do not have sufficient access to your machine
- to connect to the selected printer, since a driver
- needs to be installed locally.
-</PRE>
-</CODE></BLOCKQUOTE>
-
-Answer:</P>
-<P>In the more recent versions of Samba you can now set the "printer
-driver" in smb.conf. This tells the client what driver to use. For
-example:
-<BLOCKQUOTE><CODE>
-<PRE>
- printer driver = HP LaserJet 4L
-</PRE>
-</CODE></BLOCKQUOTE>
-
-with this, NT knows to use the right driver. You have to get this string
-exactly right.</P>
-<P>To find the exact string to use, you need to get to the dialog box in
-your client where you select which printer driver to install. The
-correct strings for all the different printers are shown in a listbox
-in that dialog box.</P>
-<P>You could also try setting the driver to NULL like this:
-<BLOCKQUOTE><CODE>
-<PRE>
- printer driver = NULL
-</PRE>
-</CODE></BLOCKQUOTE>
-
-this is effectively what older versions of Samba did, so if that
-worked for you then give it a go. If this does work then let us know via
-<A HREF="mailto:samba-bugs@samba.anu.edu.au">samba-bugs@samba.anu.edu.au</A>,
-and we'll make it the default. Currently the default is a 0 length
-string.</P>
-
-
-<H2><A NAME="ss3.8">3.8 I've applied NT 4.0 SP3, and now I can't access Samba shares, Why?</A></H2>
-
-<P>
-<A NAME="NT_SP3_FIX"></A>
-
-As of SP3, Microsoft has decided that they will no longer default to
-passing clear text passwords over the network. To enable access to
-Samba shares from NT 4.0 SP3, you must do <B>ONE</B> of two things:
-<OL>
-<LI> Set the Samba configuration option 'security = user' and implement all of the stuff detailed in
-<A HREF="ftp://samba.anu.edu.au/pub/samba/docs/ENCRYPTION.txt">ENCRYPTION.txt</A>.</LI>
-<LI> Follow Microsoft's directions for setting your NT box to allow plain text passwords. see
-<A HREF="http://www.microsoft.com/kb/articles/q166/7/30.htm">Knowledge Base Article Q166730</A></LI>
-</OL>
-</P>
-
-
-<HR>
-<A HREF="sambafaq-2.html">Previous</A>
-<A HREF="sambafaq-4.html">Next</A>
-<A HREF="sambafaq.html#toc3">Table of Contents</A>
-</BODY>
-</HTML>
diff --git a/docs/faq/sambafaq-4.html b/docs/faq/sambafaq-4.html
deleted file mode 100644
index 94d5c419906..00000000000
--- a/docs/faq/sambafaq-4.html
+++ /dev/null
@@ -1,37 +0,0 @@
-<HTML>
-<HEAD>
-<TITLE> Samba FAQ: Specific client application problems</TITLE>
-</HEAD>
-<BODY>
-<A HREF="sambafaq-3.html">Previous</A>
-<A HREF="sambafaq-5.html">Next</A>
-<A HREF="sambafaq.html#toc4">Table of Contents</A>
-<HR>
-<H2><A NAME="s4">4. Specific client application problems</A></H2>
-
-<P>
-<A NAME="client_problems"></A>
-</P>
-
-<H2><A NAME="ss4.1">4.1 MS Office Setup reports "Cannot change properties of '\MSOFFICE\SETUP.INI'"</A></H2>
-
-<P>
-<A NAME="cant_change_properties"></A>
-
-When installing MS Office on a Samba drive for which you have admin
-user permissions, ie. admin users = username, you will find the
-setup program unable to complete the installation.</P>
-<P>To get around this problem, do the installation without admin user
-permissions The problem is that MS Office Setup checks that a file is
-rdonly by trying to open it for writing.</P>
-<P>Admin users can always open a file for writing, as they run as root.
-You just have to install as a non-admin user and then use "chown -R"
-to fix the owner.</P>
-
-
-<HR>
-<A HREF="sambafaq-3.html">Previous</A>
-<A HREF="sambafaq-5.html">Next</A>
-<A HREF="sambafaq.html#toc4">Table of Contents</A>
-</BODY>
-</HTML>
diff --git a/docs/faq/sambafaq-5.html b/docs/faq/sambafaq-5.html
deleted file mode 100644
index 0a6e9d08f03..00000000000
--- a/docs/faq/sambafaq-5.html
+++ /dev/null
@@ -1,30 +0,0 @@
-<HTML>
-<HEAD>
-<TITLE> Samba FAQ: Miscellaneous</TITLE>
-</HEAD>
-<BODY>
-<A HREF="sambafaq-4.html">Previous</A>
-Next
-<A HREF="sambafaq.html#toc5">Table of Contents</A>
-<HR>
-<H2><A NAME="s5">5. Miscellaneous</A></H2>
-
-<P>
-<A NAME="miscellaneous"></A>
-</P>
-<H2><A NAME="ss5.1">5.1 Is Samba Year 2000 compliant?</A></H2>
-
-<P>
-<A NAME="Year2000Compliant"></A>
-
-The CIFS protocol that Samba implements
-negotiates times in various formats, all of which
-are able to cope with dates beyond 2000.</P>
-
-
-<HR>
-<A HREF="sambafaq-4.html">Previous</A>
-Next
-<A HREF="sambafaq.html#toc5">Table of Contents</A>
-</BODY>
-</HTML>
diff --git a/docs/faq/sambafaq.html b/docs/faq/sambafaq.html
deleted file mode 100644
index 9c45d524dd3..00000000000
--- a/docs/faq/sambafaq.html
+++ /dev/null
@@ -1,115 +0,0 @@
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-<HTML>
-<HEAD>
-<TITLE> Samba FAQ</TITLE>
-</HEAD>
-<BODY>
-Previous
-<A HREF="sambafaq-1.html">Next</A>
-Table of Contents
-<HR>
-<H1> Samba FAQ</H1>
-
-<H2>Paul Blackman, <CODE>ictinus@samba.anu.edu.au</CODE></H2>v 0.8, June '97
-<P><HR><EM> This is the Frequently Asked Questions (FAQ) document for
-Samba, the free and very popular SMB server product. An SMB server
-allows file and printer connections from clients such as Windows,
-OS/2, Linux and others. Current to version 1.9.17. Please send any
-corrections to the author.</EM><HR></P>
-<P>
-<H2><A NAME="toc1">1.</A> <A HREF="sambafaq-1.html">General Information</A></H2>
-<UL>
-<LI><A HREF="sambafaq-1.html#ss1.1">1.1 What is Samba? </A>
-<LI><A HREF="sambafaq-1.html#ss1.2">1.2 What is the current version of Samba? </A>
-<LI><A HREF="sambafaq-1.html#ss1.3">1.3 Where can I get it? </A>
-<LI><A HREF="sambafaq-1.html#ss1.4">1.4 What do the version numbers mean? </A>
-<LI><A HREF="sambafaq-1.html#ss1.5">1.5 What platforms are supported? </A>
-<LI><A HREF="sambafaq-1.html#ss1.6">1.6 How can I find out more about Samba? </A>
-<LI><A HREF="sambafaq-1.html#ss1.7">1.7 How do I subscribe to the Samba Mailing Lists?</A>
-<LI><A HREF="sambafaq-1.html#ss1.8">1.8 Something's gone wrong - what should I do? </A>
-<LI><A HREF="sambafaq-1.html#ss1.9">1.9 Pizza supply details </A>
-</UL>
-
-<P>
-<H2><A NAME="toc2">2.</A> <A HREF="sambafaq-2.html">Compiling and installing Samba on a Unix host</A></H2>
-<UL>
-<LI><A HREF="sambafaq-2.html#ss2.1">2.1 I can't see the Samba server in any browse lists!</A>
-<LI><A HREF="sambafaq-2.html#ss2.2">2.2 Some files that I KNOW are on the server doesn't show up when I view the files from my client! </A>
-<LI><A HREF="sambafaq-2.html#ss2.3">2.3 Some files on the server show up with really wierd filenames when I view the files from my client! </A>
-<LI><A HREF="sambafaq-2.html#ss2.4">2.4 My client reports "cannot locate specified computer" or similar</A>
-<LI><A HREF="sambafaq-2.html#ss2.5">2.5 My client reports "cannot locate specified share name" or similar</A>
-<LI><A HREF="sambafaq-2.html#ss2.6">2.6 My client reports "cannot find domain controller", "cannot log on to the network" or similar </A>
-<LI><A HREF="sambafaq-2.html#ss2.7">2.7 Printing doesn't work :-(</A>
-<LI><A HREF="sambafaq-2.html#ss2.8">2.8 My programs install on the server OK, but refuse to work properly</A>
-<LI><A HREF="sambafaq-2.html#ss2.9">2.9 My "server string" doesn't seem to be recognised</A>
-<LI><A HREF="sambafaq-2.html#ss2.10">2.10 My client reports "This server is not configured to list shared resources" </A>
-<LI><A HREF="sambafaq-2.html#ss2.11">2.11 Log message "you appear to have a trapdoor uid system" </A>
-</UL>
-
-<P>
-<H2><A NAME="toc3">3.</A> <A HREF="sambafaq-3.html">Common client questions</A></H2>
-<UL>
-<LI><A HREF="sambafaq-3.html#ss3.1">3.1 Are there any Macintosh clients for Samba?</A>
-<LI><A HREF="sambafaq-3.html#ss3.2">3.2 "Session request failed (131,130)" error</A>
-<LI><A HREF="sambafaq-3.html#ss3.3">3.3 How do I synchronise my PC's clock with my Samba server? </A>
-<LI><A HREF="sambafaq-3.html#ss3.4">3.4 Problems with WinDD, NTrigue, WinCenterPro etc</A>
-<LI><A HREF="sambafaq-3.html#ss3.5">3.5 Problem with printers under NT</A>
-<LI><A HREF="sambafaq-3.html#ss3.6">3.6 Why are my file's timestamps off by an hour, or by a few hours?</A>
-<LI><A HREF="sambafaq-3.html#ss3.7">3.7 How do I set the printer driver name correctly? </A>
-<LI><A HREF="sambafaq-3.html#ss3.8">3.8 I've applied NT 4.0 SP3, and now I can't access Samba shares, Why?</A>
-</UL>
-
-<P>
-<H2><A NAME="toc4">4.</A> <A HREF="sambafaq-4.html">Specific client application problems</A></H2>
-<UL>
-<LI><A HREF="sambafaq-4.html#ss4.1">4.1 MS Office Setup reports "Cannot change properties of '\MSOFFICE\SETUP.INI'"</A>
-</UL>
-
-<P>
-<H2><A NAME="toc5">5.</A> <A HREF="sambafaq-5.html">Miscellaneous</A></H2>
-<UL>
-<LI><A HREF="sambafaq-5.html#ss5.1">5.1 Is Samba Year 2000 compliant?</A>
-</UL>
-
-
-<HR>
-Previous
-<A HREF="sambafaq-1.html">Next</A>
-Table of Contents
-</BODY>
-</HTML>
diff --git a/docs/faq/sambafaq.sgml b/docs/faq/sambafaq.sgml
deleted file mode 100644
index d306881b56b..00000000000
--- a/docs/faq/sambafaq.sgml
+++ /dev/null
@@ -1,792 +0,0 @@
-<!doctype linuxdoc system> <!-- -*- SGML -*- -->
-<!--
- v 0.5 18 Oct 1996 Dan Shearer Dan.Shearer@unisa.edu.au
- First linuxdoc-sgml version, outline only
- v 0.6 25 Oct 1996 Dan
- Filled in from current text faq
- v 0.7 1 June 1997 Paul
- Replicated changes in txt faq to sgml faq
- 9 June 1997 Paul
- Lots of changes, added doco list, updated compatible systems list
- added NT SP3 entry, added Year 2000 entry, Getting ready for 1.9.17
- v 0.8 7th Oct 97 Paul
- changed samba.canberra entries to samba.anu.../samba/
--->
-
-<article>
-
-<title> Samba FAQ
-
-<author>Paul Blackman, <tt>ictinus@samba.anu.edu.au</tt>
-
-<date>v 0.8, June '97
-
-<abstract> This is the Frequently Asked Questions (FAQ) document for
-Samba, the free and very popular SMB server product. An SMB server
-allows file and printer connections from clients such as Windows,
-OS/2, Linux and others. Current to version 1.9.17. Please send any
-corrections to the author.
-</abstract>
-
-<toc>
-
-<sect> General Information<p> <label id="general_info">
-
-All about Samba - what it is, how to get it, related sources of
-information, how to understand the version numbering scheme, pizza
-details
-
-<sect1> What is Samba? <p> <label id="introduction">
-Samba is a suite of programs which work together to allow clients to
-access to a server's filespace and printers via the SMB (Server
-Message Block) protocol. Initially written for Unix, Samba now also
-runs on Netware, OS/2 and VMS.
-
-In practice, this means that you can redirect disks and printers to
-Unix disks and printers from Lan Manager clients, Windows for
-Workgroups 3.11 clients, Windows NT clients, Linux clients and OS/2
-clients. There is also a generic Unix client program supplied as part
-of the suite which allows Unix users to use an ftp-like interface to
-access filespace and printers on any other SMB servers. This gives the
-capability for these operating systems to behave much like a LAN
-Server or Windows NT Server machine, only with added functionality and
-flexibility designed to make life easier for administrators.
-
-The components of the suite are (in summary):
-
-<itemize>
-<item><bf>smbd</bf>, the SMB server. This handles actual connections from clients, doing all the file, permission and username work
-<item><bf>nmbd</bf>, the Netbios name server, which helps clients locate servers, doing the browsing work and managing domains as this capability is being built into Samba
-<item><bf>smbclient</bf>, the Unix-hosted client program
-<item><bf>smbrun</bf>, a little 'glue' program to help the server run external programs
-<item><bf>testprns</bf>, a program to test server access to printers
-<item><bf>testparms</bf>, a program to test the Samba configuration file for correctness
-<item><bf>smb.conf</bf>, the Samba configuration file
-<item><bf>smbprint</bf>, a sample script to allow a Unix host to use smbclient to print to an SMB server
-<item><bf>Documentation!</bf> DON'T neglect to read it - you will save a great deal of time!
-</itemize>
-
-The suite is supplied with full source (of course!) and is GPLed.
-
-The primary creator of the Samba suite is Andrew Tridgell. Later
-versions incorporate much effort by many net.helpers. The man pages
-and this FAQ were originally written by Karl Auer.
-
-<sect1> What is the current version of Samba? <p><label id="current_version">
-At time of writing, the current version was 1.9.17. If you want to be
-sure check the bottom of the change-log file. <url url="ftp://samba.anu.edu.au/pub/samba/alpha/change-log">
-
-For more information see <ref id="version_nums" name="What do the
-version numbers mean?">
-
-<sect1> Where can I get it? <p> <label id="where">
-The Samba suite is available via anonymous ftp from
-samba.anu.edu.au. The latest and greatest versions of the suite are in
-the directory:
-
-/pub/samba/
-
-Development (read "alpha") versions, which are NOT necessarily stable
-and which do NOT necessarily have accurate documentation, are
-available in the directory:
-
-/pub/samba/alpha
-
-Note that binaries are NOT included in any of the above. Samba is
-distributed ONLY in source form, though binaries may be available from
-other sites. Recent versions of some Linux distributions, for example,
-do contain Samba binaries for that platform.
-
-<sect1> What do the version numbers mean? <p> <label id="version_nums">
-It is not recommended that you run a version of Samba with the word
-"alpha" in its name unless you know what you are doing and are willing
-to do some debugging. Many, many people just get the latest
-recommended stable release version and are happy. If you are brave, by
-all means take the plunge and help with the testing and development -
-but don't install it on your departmental server. Samba is typically
-very stable and safe, and this is mostly due to the policy of many
-public releases.
-
-How the scheme works:
-<enum>
-<item>When major changes are made the version number is increased. For
-example, the transition from 1.9.15 to 1.9.16. However, this version
-number will not appear immediately and people should continue to use
-1.9.15 for production systems (see next point.)
-
-<item>Just after major changes are made the software is considered
-unstable, and a series of alpha releases are distributed, for example
-1.9.16alpha1. These are for testing by those who know what they are
-doing. The "alpha" in the filename will hopefully scare off those who
-are just looking for the latest version to install.
-
-<item>When Andrew thinks that the alphas have stabilised to the point
-where he would recommend new users install it, he renames it to the
-same version number without the alpha, for example 1.9.16.
-
-<item>Inevitably bugs are found in the "stable" releases and minor patch
-levels are released which give us the pXX series, for example 1.9.16p2.
-</enum>
-So the progression goes:
-<verb>
- 1.9.15p7 (production)
- 1.9.15p8 (production)
- 1.9.16alpha1 (test sites only)
- :
- 1.9.16alpha20 (test sites only)
- 1.9.16 (production)
- 1.9.16p1 (production)
-</verb>
-The above system means that whenever someone looks at the samba ftp
-site they will be able to grab the highest numbered release without an
-alpha in the name and be sure of getting the current recommended
-version.
-
-<sect1> What platforms are supported? <p> <label id="platforms">
-Many different platforms have run Samba successfully. The platforms
-most widely used and thus best tested are Linux and SunOS.
-
-At time of writing, the Makefile claimed support for:
-<itemize>
-<item> A/UX 3.0
-<item> AIX
-<item> Altos Series 386/1000
-<item> Amiga
-<item> Apollo Domain/OS sr10.3
-<item> BSDI
-<item> B.O.S. (Bull Operating System)
-<item> Cray, Unicos 8.0
-<item> Convex
-<item> DGUX.
-<item> DNIX.
-<item> FreeBSD
-<item> HP-UX
-<item> Intergraph.
-<item> Linux with/without shadow passwords and quota
-<item> LYNX 2.3.0
-<item> MachTen (a unix like system for Macintoshes)
-<item> Motorola 88xxx/9xx range of machines
-<item> NetBSD
-<item> NEXTSTEP Release 2.X, 3.0 and greater (including OPENSTEP for Mach).
-<item> OS/2 using EMX 0.9b
-<item> OSF1
-<item> QNX 4.22
-<item> RiscIX.
-<item> RISCOs 5.0B
-<item> SEQUENT.
-<item> SCO (including: 3.2v2, European dist., OpenServer 5)
-<item> SGI.
-<item> SMP_DC.OSx v1.1-94c079 on Pyramid S series
-<item> SONY NEWS, NEWS-OS (4.2.x and 6.1.x)
-<item> SUNOS 4
-<item> SUNOS 5.2, 5.3, and 5.4 (Solaris 2.2, 2.3, and '2.4 and later')
-<item> Sunsoft ISC SVR3V4
-<item> SVR4
-<item> System V with some berkely extensions (Motorola 88k R32V3.2).
-<item> ULTRIX.
-<item> UNIXWARE
-<item> UXP/DS
-</itemize>
-
-<sect1> How can I find out more about Samba? <p> <label id="more">
-There are a number of places to look for more information on Samba, including:
-<itemize>
-<item>Two mailing lists devoted to discussion of Samba-related matters.
-<item>The newsgroup, comp.protocols.smb, which has a great deal of discussion on Samba.
-<item>The WWW site 'SAMBA Web Pages' at <url url="http://samba.edu.au/samba/"> includes:
- <itemize>
- <item>Links to man pages and documentation, including this FAQ
- <item>A comprehensive survey of Samba users.
- <item>A searchable hypertext archive of the Samba mailing list.
- <item>Links to Samba source code, binaries, and mirrors of both.
- </itemize>
-<item>The long list of topic documentation. These files can be found in the 'docs' directory of the Samba source, or at <url url="ftp://samba.anu.edu.au/pub/samba/docs/">
- <itemize>
- <item><url url="ftp://samba.anu.edu.au/pub/samba/docs/Application_Serving.txt" name="Application_Serving.txt">
- <item><url url="ftp://samba.anu.edu.au/pub/samba/docs/BROWSING.txt" name="BROWSING.txt">
- <item><url url="ftp://samba.anu.edu.au/pub/samba/docs/BUGS.txt" name="BUGS.txt">
- <item><url url="ftp://samba.anu.edu.au/pub/samba/docs/DIAGNOSIS.txt" name="DIAGNOSIS.txt">
- <item><url url="ftp://samba.anu.edu.au/pub/samba/docs/DNIX.txt" name="DNIX.txt">
- <item><url url="ftp://samba.anu.edu.au/pub/samba/docs/DOMAIN.txt" name="DOMAIN.txt">
- <item><url url="ftp://samba.anu.edu.au/pub/samba/docs/DOMAIN_CONTROL.txt" name="CONTROL.txt">
- <item><url url="ftp://samba.anu.edu.au/pub/samba/docs/ENCRYPTION.txt" name="ENCRYPTION.txt">
- <item><url url="ftp://samba.anu.edu.au/pub/samba/docs/Faxing.txt" name="Faxing.txt">
- <item><url url="ftp://samba.anu.edu.au/pub/samba/docs/GOTCHAS.txt" name="GOTCHAS.txt">
- <item><url url="ftp://samba.anu.edu.au/pub/samba/docs/HINTS.txt" name="HINTS.txt">
- <item><url url="ftp://samba.anu.edu.au/pub/samba/docs/INSTALL.sambatar" name="INSTALL.sambatar">
- <item><url url="ftp://samba.anu.edu.au/pub/samba/docs/INSTALL.txt" name="INSTALL.txt">
- <item><url url="ftp://samba.anu.edu.au/pub/samba/docs/MIRRORS" name="MIRRORS">
- <item><url url="ftp://samba.anu.edu.au/pub/samba/docs/NetBIOS.txt" name="NetBIOS.txt">
- <item><url url="ftp://samba.anu.edu.au/pub/samba/docs/OS2.txt" name="OS2.txt">
- <item><url url="ftp://samba.anu.edu.au/pub/samba/docs/PROJECTS" name="PROJECTS">
- <item><url url="ftp://samba.anu.edu.au/pub/samba/docs/Passwords.txt" name="Passwords.txt">
- <item><url url="ftp://samba.anu.edu.au/pub/samba/docs/Printing.txt" name="Printing.txt">
- <item><url url="ftp://samba.anu.edu.au/pub/samba/docs/README.DCEDFS" name="README.DCEDFS">
- <item><url url="ftp://samba.anu.edu.au/pub/samba/docs/README.OS2" name="README.OS2">
- <item><url url="ftp://samba.anu.edu.au/pub/samba/docs/README.jis" name="README.jis">
- <item><url url="ftp://samba.anu.edu.au/pub/samba/docs/README.sambatar" name="README.sambatar">
- <item><url url="ftp://samba.anu.edu.au/pub/samba/docs/SCO.txt" name="SCO.txt">
- <item><url url="ftp://samba.anu.edu.au/pub/samba/docs/SMBTAR.notes" name="SMBTAR.notes">
- <item><url url="ftp://samba.anu.edu.au/pub/samba/docs/Speed.txt" name="Speed.txt">
- <item><url url="ftp://samba.anu.edu.au/pub/samba/docs/Support.txt" name="Support.txt">
- <item><url url="ftp://samba.anu.edu.au/pub/samba/docs/THANKS" name="THANKS">
- <item><url url="ftp://samba.anu.edu.au/pub/samba/docs/Tracing.txt" name="Tracing.txt">
- <item><url url="ftp://samba.anu.edu.au/pub/samba/docs/UNIX-SMB.txt" name="SMB.txt">
- <item><url url="ftp://samba.anu.edu.au/pub/samba/docs/Warp.txt" name="Warp.txt">
- <item><url url="ftp://samba.anu.edu.au/pub/samba/docs/WinNT.txt" name="WinNT.txt">
- <item><url url="ftp://samba.anu.edu.au/pub/samba/docs/history" name="history">
- <item><url url="ftp://samba.anu.edu.au/pub/samba/docs/security_level.txt" name="level.txt">
- <item><url url="ftp://samba.anu.edu.au/pub/samba/docs/wfw_slip.htm" name="slip.htm">
- </itemize>
-</itemize>
-
-<sect1>How do I subscribe to the Samba Mailing Lists?<p><label id="mailinglist">
-Send email to <htmlurl url="mailto:listproc@samba.anu.edu.au" name="listproc@samba.anu.edu.au">. Make sure the subject line is
-blank, and include the following two lines in the body of the message:
-<tscreen><verb>
-subscribe samba Firstname Lastname
-subscribe samba-announce Firstname Lastname
-</verb></tscreen>
-Obviously you should substitute YOUR first name for "Firstname" and
-YOUR last name for "Lastname"! Try not to send any signature stuff, it
-sometimes confuses the list processor.
-
-The samba list is a digest list - every eight hours or so it
-regurgitates a single message containing all the messages that have
-been received by the list since the last time and sends a copy of this
-message to all subscribers.
-
-If you stop being interested in Samba, please send another email to
-<htmlurl url="mailto:listproc@samba.anu.edu.au" name="listproc@samba.anu.edu.au">. Make sure the subject line is blank, and
-include the following two lines in the body of the message:
-<tscreen><verb>
-unsubscribe samba
-unsubscribe samba-announce
-</verb></tscreen>
-The <bf>From:</bf> line in your message <em>MUST</em> be the same address you used when
-you subscribed.
-
-<sect1> Something's gone wrong - what should I do? <p> <label id="wrong">
-<bf>[#] *** IMPORTANT! *** [#]</bf>
-<p>DO NOT post messages on mailing lists or in newsgroups until you have
-carried out the first three steps given here!
-
-Firstly, see if there are any likely looking entries in this FAQ! If
-you have just installed Samba, have you run through the checklist in
-<url url="ftp://samba.anu.edu.au/pub/samba/DIAGNOSIS.txt" name="DIAGNOSIS.txt">? It can save you a lot of time and effort.
-DIAGNOSIS.txt can also be found in the docs directory of the Samba distribution.
-
-Secondly, read the man pages for smbd, nmbd and smb.conf, looking for
-topics that relate to what you are trying to do.
-
-Thirdly, if there is no obvious solution to hand, try to get a look at
-the log files for smbd and/or nmbd for the period during which you
-were having problems. You may need to reconfigure the servers to
-provide more extensive debugging information - usually level 2 or
-level 3 provide ample debugging info. Inspect these logs closely,
-looking particularly for the string "Error:".
-
-Fourthly, if you still haven't got anywhere, ask the mailing list or
-newsgroup. In general nobody minds answering questions provided you
-have followed the preceding steps. It might be a good idea to scan the
-archives of the mailing list, which are available through the Samba
-web site described in the previous
-section.
-
-If you successfully solve a problem, please mail the FAQ maintainer a
-succinct description of the symptom, the problem and the solution, so
-I can incorporate it in the next version.
-
-If you make changes to the source code, _please_ submit these patches
-so that everyone else gets the benefit of your work. This is one of
-the most important aspects to the maintainence of Samba. Send all
-patches to <htmlurl url="mailto:samba-bugs@samba.anu.edu.au" name="samba-bugs@samba.anu.edu.au">. Do not send patches to Andrew Tridgell or any
-other individual, they may be lost if you do.
-
-<sect1> Pizza supply details <p> <label id="pizza">
-Those who have registered in the Samba survey as "Pizza Factory" will
-already know this, but the rest may need some help. Andrew doesn't ask
-for payment, but he does appreciate it when people give him
-pizza. This calls for a little organisation when the pizza donor is
-twenty thousand kilometres away, but it has been done.
-
-Method 1: Ring up your local branch of an international pizza chain
-and see if they honour their vouchers internationally. Pizza Hut do,
-which is how the entire Canberra Linux Users Group got to eat pizza
-one night, courtesy of someone in the US
-
-Method 2: Ring up a local pizza shop in Canberra and quote a credit
-card number for a certain amount, and tell them that Andrew will be
-collecting it (don't forget to tell him.) One kind soul from Germany
-did this.
-
-Method 3: Purchase a pizza voucher from your local pizza shop that has
-no international affiliations and send it to Andrew. It is completely
-useless but he can hang it on the wall next to the one he already has
-from Germany :-)
-
-Method 4: Air freight him a pizza with your favourite regional
-flavours. It will probably get stuck in customs or torn apart by
-hungry sniffer dogs but it will have been a noble gesture.
-
-<sect>Compiling and installing Samba on a Unix host<p><label id="unix_install">
-
-<sect1>I can't see the Samba server in any browse lists!<p><label id="no_browse">
- See <url url="ftp://samba.anu.edu.au/pub/samba/BROWSING.txt" name="BROWSING.txt">
- for more information on browsing. Browsing.txt can also be found
- in the docs directory of the Samba source.
-
-If your GUI client does not permit you to select non-browsable
-servers, you may need to do so on the command line. For example, under
-Lan Manager you might connect to the above service as disk drive M:
-thusly:
-<tscreen><verb>
- net use M: \\mary\fred
-</verb></tscreen>
-The details of how to do this and the specific syntax varies from
-client to client - check your client's documentation.
-
-<sect1>Some files that I KNOW are on the server doesn't show up when I view the files from my client! <p> <label id="missing_files">
-See the next question.
-<sect1>Some files on the server show up with really wierd filenames when I view the files from my client! <p> <label id="strange_filenames">
-If you check what files are not showing up, you will note that they
-are files which contain upper case letters or which are otherwise not
-DOS-compatible (ie, they are not legal DOS filenames for some reason).
-
-The Samba server can be configured either to ignore such files
-completely, or to present them to the client in "mangled" form. If you
-are not seeing the files at all, the Samba server has most likely been
-configured to ignore them. Consult the man page smb.conf(5) for
-details of how to change this - the parameter you need to set is
-"mangled names = yes".
-
-<sect1>My client reports "cannot locate specified computer" or similar<p><label id="cant_see_server">
-This indicates one of three things: You supplied an incorrect server
-name, the underlying TCP/IP layer is not working correctly, or the
-name you specified cannot be resolved.
-
-After carefully checking that the name you typed is the name you
-should have typed, try doing things like pinging a host or telnetting
-to somewhere on your network to see if TCP/IP is functioning OK. If it
-is, the problem is most likely name resolution.
-
-If your client has a facility to do so, hardcode a mapping between the
-hosts IP and the name you want to use. For example, with Man Manager
-or Windows for Workgroups you would put a suitable entry in the file
-LMHOSTS. If this works, the problem is in the communication between
-your client and the netbios name server. If it does not work, then
-there is something fundamental wrong with your naming and the solution
-is beyond the scope of this document.
-
-If you do not have any server on your subnet supplying netbios name
-resolution, hardcoded mappings are your only option. If you DO have a
-netbios name server running (such as the Samba suite's nmbd program),
-the problem probably lies in the way it is set up. Refer to Section
-Two of this FAQ for more ideas.
-
-By the way, remember to REMOVE the hardcoded mapping before further
-tests :-)
-
-<sect1>My client reports "cannot locate specified share name" or similar<p> <label id="cant_see_share">
-This message indicates that your client CAN locate the specified
-server, which is a good start, but that it cannot find a service of
-the name you gave.
-
-The first step is to check the exact name of the service you are
-trying to connect to (consult your system administrator). Assuming it
-exists and you specified it correctly (read your client's doco on how
-to specify a service name correctly), read on:
-
-<itemize>
-<item> Many clients cannot accept or use service names longer than eight characters.
-<item> Many clients cannot accept or use service names containing spaces.
-<item> Some servers (not Samba though) are case sensitive with service names.
-<item> Some clients force service names into upper case.
-</itemize>
-
-<sect1>My client reports "cannot find domain controller", "cannot log on to the network" or similar <p> <label id="cant_see_net">
-Nothing is wrong - Samba does not implement the primary domain name
-controller stuff for several reasons, including the fact that the
-whole concept of a primary domain controller and "logging in to a
-network" doesn't fit well with clients possibly running on multiuser
-machines (such as users of smbclient under Unix). Having said that,
-several developers are working hard on building it in to the next
-major version of Samba. If you can contribute, send a message to
-<htmlurl url="mailto:samba-bugs@samba.anu.edu.au" name="samba-bugs@samba.anu.edu.au"> !
-
-Seeing this message should not affect your ability to mount redirected
-disks and printers, which is really what all this is about.
-
-For many clients (including Windows for Workgroups and Lan Manager),
-setting the domain to STANDALONE at least gets rid of the message.
-
-<sect1>Printing doesn't work :-(<p> <label id="no_printing">
-Make sure that the specified print command for the service you are
-connecting to is correct and that it has a fully-qualified path (eg.,
-use "/usr/bin/lpr" rather than just "lpr").
-
-Make sure that the spool directory specified for the service is
-writable by the user connected to the service. In particular the user
-"nobody" often has problems with printing, even if it worked with an
-earlier version of Samba. Try creating another guest user other than
-"nobody".
-
-Make sure that the user specified in the service is permitted to use
-the printer.
-
-Check the debug log produced by smbd. Search for the printer name and
-see if the log turns up any clues. Note that error messages to do with
-a service ipc$ are meaningless - they relate to the way the client
-attempts to retrieve status information when using the LANMAN1
-protocol.
-
-If using WfWg then you need to set the default protocol to TCP/IP, not
-Netbeui. This is a WfWg bug.
-
-If using the Lanman1 protocol (the default) then try switching to
-coreplus. Also not that print status error messages don't mean
-printing won't work. The print status is received by a different
-mechanism.
-
-<sect1>My programs install on the server OK, but refuse to work properly<p><label id="programs_wont_run">
-There are numerous possible reasons for this, but one MAJOR
-possibility is that your software uses locking. Make sure you are
-using Samba 1.6.11 or later. It may also be possible to work around
-the problem by setting "locking=no" in the Samba configuration file
-for the service the software is installed on. This should be regarded
-as a strictly temporary solution.
-
-In earlier Samba versions there were some difficulties with the very
-latest Microsoft products, particularly Excel 5 and Word for Windows
-6. These should have all been solved. If not then please let Andrew
-Tridgell know via email at <htmlurl url="mailto:samba-bugs@samba.anu.edu.au" name="samba-bugs@samba.anu.edu.au">.
-
-<sect1>My "server string" doesn't seem to be recognised<p><label id="bad_server_string">
-OR My client reports the default setting, eg. "Samba 1.9.15p4", instead
-of what I have changed it to in the smb.conf file.
-
-You need to use the -C option in nmbd. The "server string" affects
-what smbd puts out and -C affects what nmbd puts out.
-
-Current versions of Samba (1.9.16 +) have combined these options into
-the "server string" field of smb.conf, -C for nmbd is now obsolete.
-
-<sect1>My client reports "This server is not configured to list shared resources" <p> <label id="cant_list_shares">
-Your guest account is probably invalid for some reason. Samba uses the
-guest account for browsing in smbd. Check that your guest account is
-valid.
-
-See also 'guest account' in smb.conf man page.
-
-<sect1>Log message "you appear to have a trapdoor uid system" <p><label id="trapdoor_uid">
-This can have several causes. It might be because you are using a uid
-or gid of 65535 or -1. This is a VERY bad idea, and is a big security
-hole. Check carefully in your /etc/passwd file and make sure that no
-user has uid 65535 or -1. Especially check the "nobody" user, as many
-broken systems are shipped with nobody setup with a uid of 65535.
-
-It might also mean that your OS has a trapdoor uid/gid system :-)
-
-This means that once a process changes effective uid from root to
-another user it can't go back to root. Unfortunately Samba relies on
-being able to change effective uid from root to non-root and back
-again to implement its security policy. If your OS has a trapdoor uid
-system this won't work, and several things in Samba may break. Less
-things will break if you use user or server level security instead of
-the default share level security, but you may still strike
-problems.
-
-The problems don't give rise to any security holes, so don't panic,
-but it does mean some of Samba's capabilities will be unavailable.
-In particular you will not be able to connect to the Samba server as
-two different uids at once. This may happen if you try to print as a
-"guest" while accessing a share as a normal user. It may also affect
-your ability to list the available shares as this is normally done as
-the guest user.
-
-Complain to your OS vendor and ask them to fix their system.
-
-Note: the reason why 65535 is a VERY bad choice of uid and gid is that
-it casts to -1 as a uid, and the setreuid() system call ignores (with
-no error) uid changes to -1. This means any daemon attempting to run
-as uid 65535 will actually run as root. This is not good!
-
-<sect>Common client questions<p> <label id="client_questions">
-
-<sect1>Are there any Macintosh clients for Samba?<p> <label id="mac_clients">
-Yes! Thursby now have a CIFS Client / Server called DAVE - see <url url="http://www.thursby.com/">.
-They test it against Windows 95, Windows NT and samba for compatibility issues.
-At the time of writing, DAVE was at version 1.0.1. The 1.0.0 to 1.0.1 update is available
-as a free download from the Thursby web site (the speed of finder copies has
-been greatly enhanced, and there are bug-fixes included).
-
-Alternatives - There are two free implementations of AppleTalk for
-several kinds of UNIX machnes, and several more commercial ones.
-These products allow you to run file services and print services
-natively to Macintosh users, with no additional support required on
-the Macintosh. The two free omplementations are Netatalk,
-<url url="http://www.umich.edu/~rsug/netatalk/">, and CAP,
-<url url="http://www.cs.mu.oz.au/appletalk/atalk.html">. What Samba offers
-MS Windows users, these packages offer to Macs. For more info on
-these packages, Samba, and Linux (and other UNIX-based systems)
-see <url url="http://www.eats.com/linux_mac_win.html">
-
-<sect1>"Session request failed (131,130)" error<p> <label id="sess_req_fail">
-The following answer is provided by John E. Miller:
-
-I'll assume that you're able to ping back and forth between the
-machines by IP address and name, and that you're using some security
-model where you're confident that you've got user IDs and passwords
-right. The logging options (-d3 or greater) can help a lot with that.
-DNS and WINS configuration can also impact connectivity as well.
-
-Now, on to 'scope id's. Somewhere in your Win95 TCP/IP network
-configuration (I'm too much of an NT bigot to know where it's located
-in the Win95 setup, but I'll have to learn someday since I teach for a
-Microsoft Solution Provider Authorized Tech Education Center - what an
-acronym...) [Note: It's under Control Panel | Network | TCP/IP | WINS
-Configuration] there's a little text entry field called something like
-'Scope ID'.
-
-This field essentially creates 'invisible' sub-workgroups on the same
-wire. Boxes can only see other boxes whose Scope IDs are set to the
-exact same value - it's sometimes used by OEMs to configure their
-boxes to browse only other boxes from the same vendor and, in most
-environments, this field should be left blank. If you, in fact, have
-something in this box that EXACT value (case-sensitive!) needs to be
-provided to smbclient and nmbd as the -i (lowercase) parameter. So, if
-your Scope ID is configured as the string 'SomeStr' in Win95 then
-you'd have to use smbclient -iSomeStr [otherparms] in connecting to
-it.
-
-<sect1>How do I synchronise my PC's clock with my Samba server? <p><label id="synchronise_clock">
-To syncronize your PC's clock with your Samba server:
-<itemize>
-<item> Copy timesync.pif to your windows directory
- <item> timesync.pif can be found at:
- <url
-url="http://samba.anu.edu.au/samba/binaries/miscellaneous/timesync.pif">
-<item> Add timesync.pif to your 'Start Up' group/folder
-<item> Open the properties dialog box for the program/icon
-<item> Make sure the 'Run Minimized' option is set in program 'Properties'
-<iteM> Change the command line section that reads [\\sambahost] to reflect the name of your server.
-<item> Close the properties dialog box by choosing 'OK'
-</itemize>
-Each time you start your computer (or login for Win95) your PC will
-synchronize its clock with your Samba server.
-
-Alternativley, if you clients support Domain Logons, you can setup Domain Logons with Samba
- - see: <url url="ftp://samba.anu.edu.au/pub/samba/docs/BROWSING.txt" name="BROWSING.txt"> *** for more information.
-<p>Then add
-<tscreen><verb>
-NET TIME \\%L /SET /YES
-</verb></tscreen>
-as one of the lines in the logon script.
-<sect1>Problems with WinDD, NTrigue, WinCenterPro etc<p>
-<label id="multiple_session_clients">
-
-All of the above programs are applications that sit on an NT box and
-allow multiple users to access the NT GUI applications from remote
-workstations (often over X).
-
-What has this got to do with Samba? The problem comes when these users
-use filemanager to mount shares from a Samba server. The most common
-symptom is that the first user to connect get correct file permissions
-and has a nice day, but subsequent connections get logged in as the
-same user as the first person to login. They find that they cannot
-access files in their own home directory, but that they can access
-files in the first users home directory (maybe not such a nice day
-after all?)
-
-Why does this happen? The above products all share a common heritage
-(and code base I believe). They all open just a single TCP based SMB
-connection to the Samba server, and requests from all users are piped
-over this connection. This is unfortunate, but not fatal.
-
-It means that if you run your Samba server in share level security
-(the default) then things will definately break as described
-above. The share level SMB security model has no provision for
-multiple user IDs on the one SMB connection. See <url url="ftp://samba.anu.edu.au/pub/samba/docs/security_level.txt" name="security_level.txt"> in
-the docs for more info on share/user/server level security.
-
-If you run in user or server level security then you have a chance,
-but only if you have a recent version of Samba (at least 1.9.15p6). In
-older versions bugs in Samba meant you still would have had problems.
-
-If you have a trapdoor uid system in your OS then it will never work
-properly. Samba needs to be able to switch uids on the connection and
-it can't if your OS has a trapdoor uid system. You'll know this
-because Samba will note it in your logs.
-
-Also note that you should not use the magic "homes" share name with
-products like these, as otherwise all users will end up with the same
-home directory. Use [\\server\username] instead.
-
-<sect1>Problem with printers under NT<p> <label id="nt_printers">
-This info from Stefan Hergeth
-hergeth@f7axp1.informatik.fh-muenchen.de may be useful:
-
- A network-printer (with ethernetcard) is connected to the NT-Clients
-via our UNIX-Fileserver (SAMBA-Server), like the configuration told by
- Matthew Harrell harrell@leech.nrl.navy.mil (see WinNT.txt)
-<enum>
-<item>If a user has choosen this printer as the default printer in his
- NT-Session and this printer is not connected to the network
- (e.g. switched off) than this user has a problem with the SAMBA-
- connection of his filesystems. It's very slow.
-
-<item>If the printer is connected to the network everything works fine.
-
-<item>When the smbd ist started with debug level 3, you can see that the
- NT spooling system try to connect to the printer many times. If the
- printer ist not connected to the network this request fails and the
- NT spooler is wasting a lot of time to connect to the printer service.
- This seems to be the reason for the slow network connection.
-
-<item>Maybe it's possible to change this behaviour by setting different
- printer properties in the Print-Manager-Menu of NT, but i didn't try it yet.
-</enum>
-
-<sect1>Why are my file's timestamps off by an hour, or by a few hours?<p><label id="dst_bugs">
-This is from Paul Eggert eggert@twinsun.com.
-
-Most likely it's a problem with your time zone settings.
-
-Internally, Samba maintains time in traditional Unix format,
-namely, the number of seconds since 1970-01-01 00:00:00 Universal Time
-(or ``GMT''), not counting leap seconds.
-
-On the server side, Samba uses the Unix TZ variable to convert
-internal timestamps to and from local time. So on the server side, there are
-two things to get right.
-<enum>
-<item>The Unix system clock must have the correct Universal time.
- Use the shell command "sh -c 'TZ=UTC0 date'" to check this.
-
-<item>The TZ environment variable must be set on the server
- before Samba is invoked. The details of this depend on the
- server OS, but typically you must edit a file whose name is
- /etc/TIMEZONE or /etc/default/init, or run the command `zic -l'.
-
-<item>TZ must have the correct value.
-<enum>
- <item>If possible, use geographical time zone settings
- (e.g. TZ='America/Los_Angeles' or perhaps
- TZ=':US/Pacific'). These are supported by most
- popular Unix OSes, are easier to get right, and are
- more accurate for historical timestamps. If your
- operating system has out-of-date tables, you should be
- able to update them from the public domain time zone
- tables at <url url="ftp://elsie.nci.nih.gov/pub/">.
-
- <item>If your system does not support geographical timezone
- settings, you must use a Posix-style TZ strings, e.g.
- TZ='PST8PDT,M4.1.0/2,M10.5.0/2' for US Pacific time.
- Posix TZ strings can take the following form (with optional
- items in brackets):
-<verb>
- StdOffset[Dst[Offset],Date/Time,Date/Time]
-</verb>
- where:
-<itemize>
-<item> `Std' is the standard time designation (e.g. `PST').
-
-<item> `Offset' is the number of hours behind UTC (e.g. `8').
- Prepend a `-' if you are ahead of UTC, and
- append `:30' if you are at a half-hour offset.
- Omit all the remaining items if you do not use
- daylight-saving time.
-
-<item> `Dst' is the daylight-saving time designation
- (e.g. `PDT').
-
- The optional second `Offset' is the number of
- hours that daylight-saving time is behind UTC.
- The default is 1 hour ahead of standard time.
-
-<item> `Date/Time,Date/Time' specify when daylight-saving
- time starts and ends. The format for a date is
- `Mm.n.d', which specifies the dth day (0 is Sunday)
- of the nth week of the mth month, where week 5 means
- the last such day in the month. The format for a
- time is [h]h[:mm[:ss]], using a 24-hour clock.
-</itemize>
- Other Posix string formats are allowed but you don't want
- to know about them.
-</enum>
-</enum>
-On the client side, you must make sure that your client's clock and
-time zone is also set appropriately. [[I don't know how to do this.]]
-Samba traditionally has had many problems dealing with time zones, due
-to the bizarre ways that Microsoft network protocols handle time
-zones. A common symptom is for file timestamps to be off by an hour.
-To work around the problem, try disconnecting from your Samba server
-and then reconnecting to it; or upgrade your Samba server to
-1.9.16alpha10 or later.
-
-<sect1> How do I set the printer driver name correctly? <p><label id="printer_driver_name">
-Question:
- On NT, I opened "Printer Manager" and "Connect to Printer".
- Enter ["\\ptdi270\ps1"] in the box of printer. I got the
- following error message:
-<tscreen><verb>
- You do not have sufficient access to your machine
- to connect to the selected printer, since a driver
- needs to be installed locally.
-</verb></tscreen>
-Answer:
-
-In the more recent versions of Samba you can now set the "printer
-driver" in smb.conf. This tells the client what driver to use. For
-example:
-<tscreen><verb>
- printer driver = HP LaserJet 4L
-</verb></tscreen>
-with this, NT knows to use the right driver. You have to get this string
-exactly right.
-
-To find the exact string to use, you need to get to the dialog box in
-your client where you select which printer driver to install. The
-correct strings for all the different printers are shown in a listbox
-in that dialog box.
-
-You could also try setting the driver to NULL like this:
-<tscreen><verb>
- printer driver = NULL
-</verb></tscreen>
-this is effectively what older versions of Samba did, so if that
-worked for you then give it a go. If this does work then let us know via <htmlurl url="mailto:samba-bugs@samba.anu.edu.au" name="samba-bugs@samba.anu.edu.au">,
-and we'll make it the default. Currently the default is a 0 length
-string.
-
-<sect1>I've applied NT 4.0 SP3, and now I can't access Samba shares, Why?<p><label id="NT_SP3_FIX">
-As of SP3, Microsoft has decided that they will no longer default to
-passing clear text passwords over the network. To enable access to
-Samba shares from NT 4.0 SP3, you must do <bf>ONE</bf> of two things:
-<enum>
-<item> Set the Samba configuration option 'security = user' and implement all of the stuff detailed in <url url="ftp://samba.anu.edu.au/pub/samba/docs/ENCRYPTION.txt" name="ENCRYPTION.txt">.
-<item> Follow Microsoft's directions for setting your NT box to allow plain text passwords. see <url url="http://www.microsoft.com/kb/articles/q166/7/30.htm" name="Knowledge Base Article Q166730">
-</enum>
-
-<sect>Specific client application problems<p> <label id="client_problems">
-
-<sect1>MS Office Setup reports "Cannot change properties of '\MSOFFICE\SETUP.INI'"<p> <label id="cant_change_properties">
-When installing MS Office on a Samba drive for which you have admin
-user permissions, ie. admin users = username, you will find the
-setup program unable to complete the installation.
-
-To get around this problem, do the installation without admin user
-permissions The problem is that MS Office Setup checks that a file is
-rdonly by trying to open it for writing.
-
-Admin users can always open a file for writing, as they run as root.
-You just have to install as a non-admin user and then use "chown -R"
-to fix the owner.
-
-<sect>Miscellaneous<p> <label id="miscellaneous">
-<sect1>Is Samba Year 2000 compliant?<p><label id="Year2000Compliant">
-The CIFS protocol that Samba implements
-negotiates times in various formats, all of which
-are able to cope with dates beyond 2000.
-
-</article>
diff --git a/docs/faq/sambafaq.txt b/docs/faq/sambafaq.txt
deleted file mode 100644
index 7108846ae67..00000000000
--- a/docs/faq/sambafaq.txt
+++ /dev/null
@@ -1,1122 +0,0 @@
- Samba FAQ
- Paul Blackman, ictinus@samba.anu.edu.au
- v 0.8, June '97
-
- This is the Frequently Asked Questions (FAQ) document for Samba, the
- free and very popular SMB server product. An SMB server allows file
- and printer connections from clients such as Windows, OS/2, Linux and
- others. Current to version 1.9.17. Please send any corrections to the
- author.
- ______________________________________________________________________
-
- Table of Contents:
-
- 1. General Information
-
- 1.1. What is Samba?
-
- 1.2. What is the current version of Samba?
-
- 1.3. Where can I get it?
-
- 1.4. What do the version numbers mean?
-
- 1.5. What platforms are supported?
-
- 1.6. How can I find out more about Samba?
-
- 1.7. How do I subscribe to the Samba Mailing Lists?
-
- 1.8. Something's gone wrong - what should I do?
-
- 1.9. Pizza supply details
-
- 2. Compiling and installing Samba on a Unix host
-
- 2.1. I can't see the Samba server in any browse lists!
-
- 2.2. Some files that I KNOW are on the server doesn't show up when
- I view the files from my client!
-
- 2.3. Some files on the server show up with really wierd filenames
- when I view the files from my client!
-
- 2.4. My client reports "cannot locate specified computer" or
- similar
-
- 2.5. My client reports "cannot locate specified share name" or
- similar
-
- 2.6. My client reports "cannot find domain controller", "cannot log
- on to the network" or similar
-
- 2.7. Printing doesn't work :-(
-
- 2.8. My programs install on the server OK, but refuse to work
- properly
-
- 2.9. My "server string" doesn't seem to be recognised
-
- 2.10. My client reports "This server is not configured to list
- shared resources"
-
- 2.11. Log message "you appear to have a trapdoor uid system"
-
- 3. Common client questions
-
- 3.1. Are there any Macintosh clients for Samba?
-
- 3.2. "Session request failed (131,130)" error
-
- 3.3. How do I synchronise my PC's clock with my Samba server?
-
- 3.4. Problems with WinDD, NTrigue, WinCenterPro etc
-
- 3.5. Problem with printers under NT
-
- 3.6. Why are my file's timestamps off by an hour, or by a few
- hours?
-
- 3.7. How do I set the printer driver name correctly?
-
- 3.8. I've applied NT 4.0 SP3, and now I can't access Samba shares,
- Why?
-
- 4. Specific client application problems
-
- 4.1. MS Office Setup reports "Cannot change properties of
- 'MSOFFICEUP.INI'"
-
- 5. Miscellaneous
-
- 5.1. Is Samba Year 2000 compliant?
- ______________________________________________________________________
-
- 11.. GGeenneerraall IInnffoorrmmaattiioonn
-
-
-
- All about Samba - what it is, how to get it, related sources of
- information, how to understand the version numbering scheme, pizza
- details
-
-
- 11..11.. WWhhaatt iiss SSaammbbaa??
-
-
- Samba is a suite of programs which work together to allow clients to
- access to a server's filespace and printers via the SMB (Server
- Message Block) protocol. Initially written for Unix, Samba now also
- runs on Netware, OS/2 and VMS.
-
- In practice, this means that you can redirect disks and printers to
- Unix disks and printers from Lan Manager clients, Windows for
- Workgroups 3.11 clients, Windows NT clients, Linux clients and OS/2
- clients. There is also a generic Unix client program supplied as part
- of the suite which allows Unix users to use an ftp-like interface to
- access filespace and printers on any other SMB servers. This gives the
- capability for these operating systems to behave much like a LAN
- Server or Windows NT Server machine, only with added functionality and
- flexibility designed to make life easier for administrators.
-
- The components of the suite are (in summary):
-
-
- +o ssmmbbdd, the SMB server. This handles actual connections from clients,
- doing all the file, permission and username work
-
- +o nnmmbbdd, the Netbios name server, which helps clients locate servers,
- doing the browsing work and managing domains as this capability is
- being built into Samba
-
-
- +o ssmmbbcclliieenntt, the Unix-hosted client program
-
- +o ssmmbbrruunn, a little 'glue' program to help the server run external
- programs
-
- +o tteessttpprrnnss, a program to test server access to printers
-
- +o tteessttppaarrmmss, a program to test the Samba configuration file for
- correctness
-
- +o ssmmbb..ccoonnff, the Samba configuration file
-
- +o ssmmbbpprriinntt, a sample script to allow a Unix host to use smbclient to
- print to an SMB server
-
- +o DDooccuummeennttaattiioonn!! DON'T neglect to read it - you will save a great
- deal of time!
-
- The suite is supplied with full source (of course!) and is GPLed.
-
- The primary creator of the Samba suite is Andrew Tridgell. Later
- versions incorporate much effort by many net.helpers. The man pages
- and this FAQ were originally written by Karl Auer.
-
-
- 11..22.. WWhhaatt iiss tthhee ccuurrrreenntt vveerrssiioonn ooff SSaammbbaa??
-
-
- At time of writing, the current version was 1.9.17. If you want to be
- sure check the bottom of the change-log file.
- <ftp://samba.anu.edu.au/pub/samba/alpha/change-log>
-
- For more information see ``What do the version numbers mean?''
-
-
- 11..33.. WWhheerree ccaann II ggeett iitt??
-
-
- The Samba suite is available via anonymous ftp from samba.anu.edu.au.
- The latest and greatest versions of the suite are in the directory:
-
- /pub/samba/
-
- Development (read "alpha") versions, which are NOT necessarily stable
- and which do NOT necessarily have accurate documentation, are
- available in the directory:
-
- /pub/samba/alpha
-
- Note that binaries are NOT included in any of the above. Samba is
- distributed ONLY in source form, though binaries may be available from
- other sites. Recent versions of some Linux distributions, for example,
- do contain Samba binaries for that platform.
-
-
- 11..44.. WWhhaatt ddoo tthhee vveerrssiioonn nnuummbbeerrss mmeeaann??
-
-
- It is not recommended that you run a version of Samba with the word
- "alpha" in its name unless you know what you are doing and are willing
- to do some debugging. Many, many people just get the latest
- recommended stable release version and are happy. If you are brave, by
- all means take the plunge and help with the testing and development -
- but don't install it on your departmental server. Samba is typically
- very stable and safe, and this is mostly due to the policy of many
- public releases.
- How the scheme works:
-
- 1. When major changes are made the version number is increased. For
- example, the transition from 1.9.15 to 1.9.16. However, this
- version number will not appear immediately and people should
- continue to use 1.9.15 for production systems (see next point.)
-
- 2. Just after major changes are made the software is considered
- unstable, and a series of alpha releases are distributed, for
- example 1.9.16alpha1. These are for testing by those who know what
- they are doing. The "alpha" in the filename will hopefully scare
- off those who are just looking for the latest version to install.
-
- 3. When Andrew thinks that the alphas have stabilised to the point
- where he would recommend new users install it, he renames it to the
- same version number without the alpha, for example 1.9.16.
-
- 4. Inevitably bugs are found in the "stable" releases and minor patch
- levels are released which give us the pXX series, for example
- 1.9.16p2.
-
- So the progression goes:
-
- 1.9.15p7 (production)
- 1.9.15p8 (production)
- 1.9.16alpha1 (test sites only)
- :
- 1.9.16alpha20 (test sites only)
- 1.9.16 (production)
- 1.9.16p1 (production)
-
-
- The above system means that whenever someone looks at the samba ftp
- site they will be able to grab the highest numbered release without an
- alpha in the name and be sure of getting the current recommended ver-
- sion.
-
-
- 11..55.. WWhhaatt ppllaattffoorrmmss aarree ssuuppppoorrtteedd??
-
-
- Many different platforms have run Samba successfully. The platforms
- most widely used and thus best tested are Linux and SunOS.
-
- At time of writing, the Makefile claimed support for:
-
- +o A/UX 3.0
-
- +o AIX
-
- +o Altos Series 386/1000
-
- +o Amiga
-
- +o Apollo Domain/OS sr10.3
-
- +o BSDI
-
- +o B.O.S. (Bull Operating System)
-
- +o Cray, Unicos 8.0
-
- +o Convex
-
- +o DGUX.
-
- +o DNIX.
-
- +o FreeBSD
-
- +o HP-UX
-
- +o Intergraph.
-
- +o Linux with/without shadow passwords and quota
-
- +o LYNX 2.3.0
-
- +o MachTen (a unix like system for Macintoshes)
-
- +o Motorola 88xxx/9xx range of machines
-
- +o NetBSD
-
- +o NEXTSTEP Release 2.X, 3.0 and greater (including OPENSTEP for
- Mach).
-
- +o OS/2 using EMX 0.9b
-
- +o OSF1
-
- +o QNX 4.22
-
- +o RiscIX.
-
- +o RISCOs 5.0B
-
- +o SEQUENT.
-
- +o SCO (including: 3.2v2, European dist., OpenServer 5)
-
- +o SGI.
-
- +o SMP_DC.OSx v1.1-94c079 on Pyramid S series
-
- +o SONY NEWS, NEWS-OS (4.2.x and 6.1.x)
-
- +o SUNOS 4
-
- +o SUNOS 5.2, 5.3, and 5.4 (Solaris 2.2, 2.3, and '2.4 and later')
-
- +o Sunsoft ISC SVR3V4
-
- +o SVR4
-
- +o System V with some berkely extensions (Motorola 88k R32V3.2).
-
- +o ULTRIX.
-
- +o UNIXWARE
-
- +o UXP/DS
-
-
- 11..66.. HHooww ccaann II ffiinndd oouutt mmoorree aabboouutt SSaammbbaa??
-
-
- There are a number of places to look for more information on Samba,
- including:
-
- +o Two mailing lists devoted to discussion of Samba-related matters.
-
- +o The newsgroup, comp.protocols.smb, which has a great deal of
- discussion on Samba.
-
- +o The WWW site 'SAMBA Web Pages' at <http://samba.edu.au/samba/>
- includes:
-
- +o Links to man pages and documentation, including this FAQ
-
- +o A comprehensive survey of Samba users.
-
- +o A searchable hypertext archive of the Samba mailing list.
-
- +o Links to Samba source code, binaries, and mirrors of both.
-
- +o The long list of topic documentation. These files can be found in
- the 'docs' directory of the Samba source, or at
- <ftp://samba.anu.edu.au/pub/samba/docs/>
-
- +o Application_Serving.txt
- <ftp://samba.anu.edu.au/pub/samba/docs/Application_Serving.txt>
-
- +o BROWSING.txt <ftp://samba.anu.edu.au/pub/samba/docs/BROWSING.txt>
-
- +o BUGS.txt <ftp://samba.anu.edu.au/pub/samba/docs/BUGS.txt>
-
- +o DIAGNOSIS.txt <ftp://samba.anu.edu.au/pub/samba/docs/DIAGNOSIS.txt>
-
- +o DNIX.txt <ftp://samba.anu.edu.au/pub/samba/docs/DNIX.txt>
-
- +o DOMAIN.txt <ftp://samba.anu.edu.au/pub/samba/docs/DOMAIN.txt>
-
- +o CONTROL.txt
- <ftp://samba.anu.edu.au/pub/samba/docs/DOMAIN_CONTROL.txt>
-
- +o ENCRYPTION.txt
- <ftp://samba.anu.edu.au/pub/samba/docs/ENCRYPTION.txt>
-
- +o Faxing.txt <ftp://samba.anu.edu.au/pub/samba/docs/Faxing.txt>
-
- +o GOTCHAS.txt <ftp://samba.anu.edu.au/pub/samba/docs/GOTCHAS.txt>
-
- +o HINTS.txt <ftp://samba.anu.edu.au/pub/samba/docs/HINTS.txt>
-
- +o INSTALL.sambatar
- <ftp://samba.anu.edu.au/pub/samba/docs/INSTALL.sambatar>
-
- +o INSTALL.txt <ftp://samba.anu.edu.au/pub/samba/docs/INSTALL.txt>
-
- +o MIRRORS <ftp://samba.anu.edu.au/pub/samba/docs/MIRRORS>
-
- +o NetBIOS.txt <ftp://samba.anu.edu.au/pub/samba/docs/NetBIOS.txt>
-
- +o OS2.txt <ftp://samba.anu.edu.au/pub/samba/docs/OS2.txt>
-
- +o PROJECTS <ftp://samba.anu.edu.au/pub/samba/docs/PROJECTS>
-
- +o Passwords.txt <ftp://samba.anu.edu.au/pub/samba/docs/Passwords.txt>
-
- +o Printing.txt <ftp://samba.anu.edu.au/pub/samba/docs/Printing.txt>
-
- +o README.DCEDFS <ftp://samba.anu.edu.au/pub/samba/docs/README.DCEDFS>
-
- +o README.OS2 <ftp://samba.anu.edu.au/pub/samba/docs/README.OS2>
-
- +o README.jis <ftp://samba.anu.edu.au/pub/samba/docs/README.jis>
-
- +o README.sambatar
- <ftp://samba.anu.edu.au/pub/samba/docs/README.sambatar>
-
- +o SCO.txt <ftp://samba.anu.edu.au/pub/samba/docs/SCO.txt>
-
- +o SMBTAR.notes <ftp://samba.anu.edu.au/pub/samba/docs/SMBTAR.notes>
-
- +o Speed.txt <ftp://samba.anu.edu.au/pub/samba/docs/Speed.txt>
-
- +o Support.txt <ftp://samba.anu.edu.au/pub/samba/docs/Support.txt>
-
- +o THANKS <ftp://samba.anu.edu.au/pub/samba/docs/THANKS>
-
- +o Tracing.txt <ftp://samba.anu.edu.au/pub/samba/docs/Tracing.txt>
-
- +o SMB.txt <ftp://samba.anu.edu.au/pub/samba/docs/UNIX-SMB.txt>
-
- +o Warp.txt <ftp://samba.anu.edu.au/pub/samba/docs/Warp.txt>
-
- +o WinNT.txt <ftp://samba.anu.edu.au/pub/samba/docs/WinNT.txt>
-
- +o history <ftp://samba.anu.edu.au/pub/samba/docs/history>
-
- +o level.txt
- <ftp://samba.anu.edu.au/pub/samba/docs/security_level.txt>
-
- +o slip.htm <ftp://samba.anu.edu.au/pub/samba/docs/wfw_slip.htm>
-
-
- 11..77.. HHooww ddoo II ssuubbssccrriibbee ttoo tthhee SSaammbbaa MMaaiilliinngg LLiissttss??
-
-
- Send email to listproc@samba.anu.edu.au. Make sure the subject line is
- blank, and include the following two lines in the body of the message:
-
-
- subscribe samba Firstname Lastname
- subscribe samba-announce Firstname Lastname
-
-
-
-
- Obviously you should substitute YOUR first name for "Firstname" and
- YOUR last name for "Lastname"! Try not to send any signature stuff, it
- sometimes confuses the list processor.
-
- The samba list is a digest list - every eight hours or so it
- regurgitates a single message containing all the messages that have
- been received by the list since the last time and sends a copy of this
- message to all subscribers.
-
- If you stop being interested in Samba, please send another email to
- listproc@samba.anu.edu.au. Make sure the subject line is blank, and
- include the following two lines in the body of the message:
-
-
- unsubscribe samba
- unsubscribe samba-announce
-
-
-
-
- The FFrroomm:: line in your message _M_U_S_T be the same address you used when
- you subscribed.
-
-
- 11..88.. SSoommeetthhiinngg''ss ggoonnee wwrroonngg -- wwhhaatt sshhoouulldd II ddoo??
-
-
- ## ****** IIMMPPOORRTTAANNTT!! ****** ##
-
- DO NOT post messages on mailing lists or in newsgroups until you have
- carried out the first three steps given here!
-
- Firstly, see if there are any likely looking entries in this FAQ! If
- you have just installed Samba, have you run through the checklist in
- DIAGNOSIS.txt <ftp://samba.anu.edu.au/pub/samba/DIAGNOSIS.txt>? It can
- save you a lot of time and effort. DIAGNOSIS.txt can also be found in
- the docs directory of the Samba distribution.
-
- Secondly, read the man pages for smbd, nmbd and smb.conf, looking for
- topics that relate to what you are trying to do.
-
- Thirdly, if there is no obvious solution to hand, try to get a look at
- the log files for smbd and/or nmbd for the period during which you
- were having problems. You may need to reconfigure the servers to
- provide more extensive debugging information - usually level 2 or
- level 3 provide ample debugging info. Inspect these logs closely,
- looking particularly for the string "Error:".
-
- Fourthly, if you still haven't got anywhere, ask the mailing list or
- newsgroup. In general nobody minds answering questions provided you
- have followed the preceding steps. It might be a good idea to scan the
- archives of the mailing list, which are available through the Samba
- web site described in the previous section.
-
- If you successfully solve a problem, please mail the FAQ maintainer a
- succinct description of the symptom, the problem and the solution, so
- I can incorporate it in the next version.
-
- If you make changes to the source code, _please_ submit these patches
- so that everyone else gets the benefit of your work. This is one of
- the most important aspects to the maintainence of Samba. Send all
- patches to samba-bugs@samba.anu.edu.au. Do not send patches to Andrew
- Tridgell or any other individual, they may be lost if you do.
-
-
- 11..99.. PPiizzzzaa ssuuppppllyy ddeettaaiillss
-
-
- Those who have registered in the Samba survey as "Pizza Factory" will
- already know this, but the rest may need some help. Andrew doesn't ask
- for payment, but he does appreciate it when people give him pizza.
- This calls for a little organisation when the pizza donor is twenty
- thousand kilometres away, but it has been done.
-
- Method 1: Ring up your local branch of an international pizza chain
- and see if they honour their vouchers internationally. Pizza Hut do,
- which is how the entire Canberra Linux Users Group got to eat pizza
- one night, courtesy of someone in the US
-
- Method 2: Ring up a local pizza shop in Canberra and quote a credit
- card number for a certain amount, and tell them that Andrew will be
- collecting it (don't forget to tell him.) One kind soul from Germany
- did this.
-
- Method 3: Purchase a pizza voucher from your local pizza shop that has
- no international affiliations and send it to Andrew. It is completely
- useless but he can hang it on the wall next to the one he already has
- from Germany :-)
-
-
- Method 4: Air freight him a pizza with your favourite regional
- flavours. It will probably get stuck in customs or torn apart by
- hungry sniffer dogs but it will have been a noble gesture.
-
-
- 22.. CCoommppiilliinngg aanndd iinnssttaalllliinngg SSaammbbaa oonn aa UUnniixx hhoosstt
-
-
-
- 22..11.. II ccaann''tt sseeee tthhee SSaammbbaa sseerrvveerr iinn aannyy bbrroowwssee lliissttss!!
-
-
- See BROWSING.txt <ftp://samba.anu.edu.au/pub/samba/BROWSING.txt> for
- more information on browsing. Browsing.txt can also be found in the
- docs directory of the Samba source.
-
- If your GUI client does not permit you to select non-browsable
- servers, you may need to do so on the command line. For example, under
- Lan Manager you might connect to the above service as disk drive M:
- thusly:
-
-
- net use M: \\mary\fred
-
-
-
-
- The details of how to do this and the specific syntax varies from
- client to client - check your client's documentation.
-
-
- 22..22.. SSoommee ffiilleess tthhaatt II KKNNOOWW aarree oonn tthhee sseerrvveerr ddooeessnn''tt sshhooww uupp wwhheenn II
- vviieeww tthhee ffiilleess ffrroomm mmyy cclliieenntt!!
-
-
- See the next question.
-
- 22..33.. SSoommee ffiilleess oonn tthhee sseerrvveerr sshhooww uupp wwiitthh rreeaallllyy wwiieerrdd ffiilleennaammeess
- wwhheenn II vviieeww tthhee ffiilleess ffrroomm mmyy cclliieenntt!!
-
-
- If you check what files are not showing up, you will note that they
- are files which contain upper case letters or which are otherwise not
- DOS-compatible (ie, they are not legal DOS filenames for some reason).
-
- The Samba server can be configured either to ignore such files
- completely, or to present them to the client in "mangled" form. If you
- are not seeing the files at all, the Samba server has most likely been
- configured to ignore them. Consult the man page smb.conf(5) for
- details of how to change this - the parameter you need to set is
- "mangled names = yes".
-
-
- 22..44.. MMyy cclliieenntt rreeppoorrttss ""ccaannnnoott llooccaattee ssppeecciiffiieedd ccoommppuutteerr"" oorr ssiimmiillaarr
-
-
- This indicates one of three things: You supplied an incorrect server
- name, the underlying TCP/IP layer is not working correctly, or the
- name you specified cannot be resolved.
-
- After carefully checking that the name you typed is the name you
- should have typed, try doing things like pinging a host or telnetting
- to somewhere on your network to see if TCP/IP is functioning OK. If it
- is, the problem is most likely name resolution.
-
-
- If your client has a facility to do so, hardcode a mapping between the
- hosts IP and the name you want to use. For example, with Man Manager
- or Windows for Workgroups you would put a suitable entry in the file
- LMHOSTS. If this works, the problem is in the communication between
- your client and the netbios name server. If it does not work, then
- there is something fundamental wrong with your naming and the solution
- is beyond the scope of this document.
-
- If you do not have any server on your subnet supplying netbios name
- resolution, hardcoded mappings are your only option. If you DO have a
- netbios name server running (such as the Samba suite's nmbd program),
- the problem probably lies in the way it is set up. Refer to Section
- Two of this FAQ for more ideas.
-
- By the way, remember to REMOVE the hardcoded mapping before further
- tests :-)
-
-
- 22..55.. MMyy cclliieenntt rreeppoorrttss ""ccaannnnoott llooccaattee ssppeecciiffiieedd sshhaarree nnaammee"" oorr ssiimmii--
- llaarr
-
-
- This message indicates that your client CAN locate the specified
- server, which is a good start, but that it cannot find a service of
- the name you gave.
-
- The first step is to check the exact name of the service you are
- trying to connect to (consult your system administrator). Assuming it
- exists and you specified it correctly (read your client's doco on how
- to specify a service name correctly), read on:
-
-
- +o Many clients cannot accept or use service names longer than eight
- characters.
-
- +o Many clients cannot accept or use service names containing spaces.
-
- +o Some servers (not Samba though) are case sensitive with service
- names.
-
- +o Some clients force service names into upper case.
-
-
- 22..66.. MMyy cclliieenntt rreeppoorrttss ""ccaannnnoott ffiinndd ddoommaaiinn ccoonnttrroolllleerr"",, ""ccaannnnoott lloogg
- oonn ttoo tthhee nneettwwoorrkk"" oorr ssiimmiillaarr
-
-
- Nothing is wrong - Samba does not implement the primary domain name
- controller stuff for several reasons, including the fact that the
- whole concept of a primary domain controller and "logging in to a
- network" doesn't fit well with clients possibly running on multiuser
- machines (such as users of smbclient under Unix). Having said that,
- several developers are working hard on building it in to the next
- major version of Samba. If you can contribute, send a message to
- samba-bugs@samba.anu.edu.au !
-
- Seeing this message should not affect your ability to mount redirected
- disks and printers, which is really what all this is about.
-
- For many clients (including Windows for Workgroups and Lan Manager),
- setting the domain to STANDALONE at least gets rid of the message.
-
-
-
-
-
- 22..77.. PPrriinnttiinngg ddooeessnn''tt wwoorrkk ::--((
-
-
- Make sure that the specified print command for the service you are
- connecting to is correct and that it has a fully-qualified path (eg.,
- use "/usr/bin/lpr" rather than just "lpr").
-
- Make sure that the spool directory specified for the service is
- writable by the user connected to the service. In particular the user
- "nobody" often has problems with printing, even if it worked with an
- earlier version of Samba. Try creating another guest user other than
- "nobody".
-
- Make sure that the user specified in the service is permitted to use
- the printer.
-
- Check the debug log produced by smbd. Search for the printer name and
- see if the log turns up any clues. Note that error messages to do with
- a service ipc$ are meaningless - they relate to the way the client
- attempts to retrieve status information when using the LANMAN1
- protocol.
-
- If using WfWg then you need to set the default protocol to TCP/IP, not
- Netbeui. This is a WfWg bug.
-
- If using the Lanman1 protocol (the default) then try switching to
- coreplus. Also not that print status error messages don't mean
- printing won't work. The print status is received by a different
- mechanism.
-
-
- 22..88.. MMyy pprrooggrraammss iinnssttaallll oonn tthhee sseerrvveerr OOKK,, bbuutt rreeffuussee ttoo wwoorrkk pprroopp--
- eerrllyy
-
-
- There are numerous possible reasons for this, but one MAJOR
- possibility is that your software uses locking. Make sure you are
- using Samba 1.6.11 or later. It may also be possible to work around
- the problem by setting "locking=no" in the Samba configuration file
- for the service the software is installed on. This should be regarded
- as a strictly temporary solution.
-
- In earlier Samba versions there were some difficulties with the very
- latest Microsoft products, particularly Excel 5 and Word for Windows
- 6. These should have all been solved. If not then please let Andrew
- Tridgell know via email at samba-bugs@samba.anu.edu.au.
-
-
- 22..99.. MMyy ""sseerrvveerr ssttrriinngg"" ddooeessnn''tt sseeeemm ttoo bbee rreeccooggnniisseedd
-
-
- OR My client reports the default setting, eg. "Samba 1.9.15p4",
- instead of what I have changed it to in the smb.conf file.
-
- You need to use the -C option in nmbd. The "server string" affects
- what smbd puts out and -C affects what nmbd puts out.
-
- Current versions of Samba (1.9.16 +) have combined these options into
- the "server string" field of smb.conf, -C for nmbd is now obsolete.
-
-
- 22..1100.. MMyy cclliieenntt rreeppoorrttss ""TThhiiss sseerrvveerr iiss nnoott ccoonnffiigguurreedd ttoo lliisstt sshhaarreedd
- rreessoouurrcceess""
-
-
- Your guest account is probably invalid for some reason. Samba uses the
- guest account for browsing in smbd. Check that your guest account is
- valid.
-
- See also 'guest account' in smb.conf man page.
-
-
- 22..1111.. LLoogg mmeessssaaggee ""yyoouu aappppeeaarr ttoo hhaavvee aa ttrraappddoooorr uuiidd ssyysstteemm""
-
-
- This can have several causes. It might be because you are using a uid
- or gid of 65535 or -1. This is a VERY bad idea, and is a big security
- hole. Check carefully in your /etc/passwd file and make sure that no
- user has uid 65535 or -1. Especially check the "nobody" user, as many
- broken systems are shipped with nobody setup with a uid of 65535.
-
- It might also mean that your OS has a trapdoor uid/gid system :-)
-
- This means that once a process changes effective uid from root to
- another user it can't go back to root. Unfortunately Samba relies on
- being able to change effective uid from root to non-root and back
- again to implement its security policy. If your OS has a trapdoor uid
- system this won't work, and several things in Samba may break. Less
- things will break if you use user or server level security instead of
- the default share level security, but you may still strike problems.
-
- The problems don't give rise to any security holes, so don't panic,
- but it does mean some of Samba's capabilities will be unavailable. In
- particular you will not be able to connect to the Samba server as two
- different uids at once. This may happen if you try to print as a
- "guest" while accessing a share as a normal user. It may also affect
- your ability to list the available shares as this is normally done as
- the guest user.
-
- Complain to your OS vendor and ask them to fix their system.
-
- Note: the reason why 65535 is a VERY bad choice of uid and gid is that
- it casts to -1 as a uid, and the setreuid() system call ignores (with
- no error) uid changes to -1. This means any daemon attempting to run
- as uid 65535 will actually run as root. This is not good!
-
-
- 33.. CCoommmmoonn cclliieenntt qquueessttiioonnss
-
-
-
-
- 33..11.. AArree tthheerree aannyy MMaacciinnttoosshh cclliieennttss ffoorr SSaammbbaa??
-
-
- Yes! Thursby now have a CIFS Client / Server called DAVE - see
- <http://www.thursby.com/>. They test it against Windows 95, Windows
- NT and samba for compatibility issues. At the time of writing, DAVE
- was at version 1.0.1. The 1.0.0 to 1.0.1 update is available as a free
- download from the Thursby web site (the speed of finder copies has
- been greatly enhanced, and there are bug-fixes included).
-
- Alternatives - There are two free implementations of AppleTalk for
- several kinds of UNIX machnes, and several more commercial ones.
- These products allow you to run file services and print services
- natively to Macintosh users, with no additional support required on
- the Macintosh. The two free omplementations are Netatalk,
- <http://www.umich.edu/~rsug/netatalk/>, and CAP,
- <http://www.cs.mu.oz.au/appletalk/atalk.html>. What Samba offers MS
- Windows users, these packages offer to Macs. For more info on these
- packages, Samba, and Linux (and other UNIX-based systems) see
- <http://www.eats.com/linux_mac_win.html>
- 33..22.. SSeessssiioonn rreeqquueesstt ffaaiilleedd ((113311,,113300))"" eerrrroorr
-
-
- The following answer is provided by John E. Miller:
-
- I'll assume that you're able to ping back and forth between the
- machines by IP address and name, and that you're using some security
- model where you're confident that you've got user IDs and passwords
- right. The logging options (-d3 or greater) can help a lot with that.
- DNS and WINS configuration can also impact connectivity as well.
-
- Now, on to 'scope id's. Somewhere in your Win95 TCP/IP network
- configuration (I'm too much of an NT bigot to know where it's located
- in the Win95 setup, but I'll have to learn someday since I teach for a
- Microsoft Solution Provider Authorized Tech Education Center - what an
- acronym...) Note: It's under Control Panel | Network | TCP/IP | WINS
- Configuration there's a little text entry field called something like
-
- This field essentially creates 'invisible' sub-workgroups on the same
- wire. Boxes can only see other boxes whose Scope IDs are set to the
- exact same value - it's sometimes used by OEMs to configure their
- boxes to browse only other boxes from the same vendor and, in most
- environments, this field should be left blank. If you, in fact, have
- something in this box that EXACT value (case-sensitive!) needs to be
- provided to smbclient and nmbd as the -i (lowercase) parameter. So, if
- your Scope ID is configured as the string 'SomeStr' in Win95 then
- you'd have to use smbclient -iSomeStr otherparms in connecting to it.
-
-
- 33..33.. HHooww ddoo II ssyynncchhrroonniissee mmyy PPCC''ss cclloocckk wwiitthh mmyy SSaammbbaa sseerrvveerr??
-
-
- To syncronize your PC's clock with your Samba server:
-
- +o Copy timesync.pif to your windows directory
-
- +o timesync.pif can be found at:
- <http://samba.anu.edu.au/samba/binaries/miscellaneous/timesync.pif>
-
- +o Add timesync.pif to your 'Start Up' group/folder
-
- +o Open the properties dialog box for the program/icon
-
- +o Make sure the 'Run Minimized' option is set in program 'Properties'
-
- +o Change the command line section that reads \sambahost to reflect
- the name of your server.
-
- +o Close the properties dialog box by choosing 'OK'
-
- Each time you start your computer (or login for Win95) your PC will
- synchronize its clock with your Samba server.
-
- Alternativley, if you clients support Domain Logons, you can setup
- Domain Logons with Samba - see: BROWSING.txt
- <ftp://samba.anu.edu.au/pub/samba/docs/BROWSING.txt> *** for more
- information.
-
- Then add
-
-
- NET TIME \\%L /SET /YES
-
-
-
-
- as one of the lines in the logon script.
-
- 33..44.. PPrroobblleemmss wwiitthh WWiinnDDDD,, NNTTrriigguuee,, WWiinnCCeenntteerrPPrroo eettcc
-
-
- All of the above programs are applications that sit on an NT box and
- allow multiple users to access the NT GUI applications from remote
- workstations (often over X).
-
- What has this got to do with Samba? The problem comes when these users
- use filemanager to mount shares from a Samba server. The most common
- symptom is that the first user to connect get correct file permissions
- and has a nice day, but subsequent connections get logged in as the
- same user as the first person to login. They find that they cannot
- access files in their own home directory, but that they can access
- files in the first users home directory (maybe not such a nice day
- after all?)
-
- Why does this happen? The above products all share a common heritage
- (and code base I believe). They all open just a single TCP based SMB
- connection to the Samba server, and requests from all users are piped
- over this connection. This is unfortunate, but not fatal.
-
- It means that if you run your Samba server in share level security
- (the default) then things will definately break as described above.
- The share level SMB security model has no provision for multiple user
- IDs on the one SMB connection. See security_level.txt
- <ftp://samba.anu.edu.au/pub/samba/docs/security_level.txt> in the docs
- for more info on share/user/server level security.
-
- If you run in user or server level security then you have a chance,
- but only if you have a recent version of Samba (at least 1.9.15p6). In
- older versions bugs in Samba meant you still would have had problems.
-
- If you have a trapdoor uid system in your OS then it will never work
- properly. Samba needs to be able to switch uids on the connection and
- it can't if your OS has a trapdoor uid system. You'll know this
- because Samba will note it in your logs.
-
- Also note that you should not use the magic "homes" share name with
- products like these, as otherwise all users will end up with the same
- home directory. Use \serversername instead.
-
-
- 33..55.. PPrroobblleemm wwiitthh pprriinntteerrss uunnddeerr NNTT
-
-
- This info from Stefan Hergeth hergeth@f7axp1.informatik.fh-muenchen.de
- may be useful:
-
- A network-printer (with ethernetcard) is connected to the NT-Clients
- via our UNIX-Fileserver (SAMBA-Server), like the configuration told by
- Matthew Harrell harrell@leech.nrl.navy.mil (see WinNT.txt)
-
- 1. If a user has choosen this printer as the default printer in his
- NT-Session and this printer is not connected to the network (e.g.
- switched off) than this user has a problem with the SAMBA-
- connection of his filesystems. It's very slow.
-
- 2. If the printer is connected to the network everything works fine.
-
- 3. When the smbd ist started with debug level 3, you can see that the
- NT spooling system try to connect to the printer many times. If the
- printer ist not connected to the network this request fails and the
- NT spooler is wasting a lot of time to connect to the printer
- service. This seems to be the reason for the slow network
- connection.
-
- 4. Maybe it's possible to change this behaviour by setting different
- printer properties in the Print-Manager-Menu of NT, but i didn't
- try it yet.
-
-
- 33..66.. WWhhyy aarree mmyy ffiillee''ss ttiimmeessttaammppss ooffff bbyy aann hhoouurr,, oorr bbyy aa ffeeww hhoouurrss??
-
-
- This is from Paul Eggert eggert@twinsun.com.
-
- Most likely it's a problem with your time zone settings.
-
- Internally, Samba maintains time in traditional Unix format, namely,
- the number of seconds since 1970-01-01 00:00:00 Universal Time (or
- ``GMT''), not counting leap seconds.
-
- On the server side, Samba uses the Unix TZ variable to convert
- internal timestamps to and from local time. So on the server side,
- there are two things to get right.
-
- 1. The Unix system clock must have the correct Universal time. Use
- the shell command "sh -c 'TZ=UTC0 date'" to check this.
-
- 2. The TZ environment variable must be set on the server before Samba
- is invoked. The details of this depend on the server OS, but
- typically you must edit a file whose name is /etc/TIMEZONE or
- /etc/default/init, or run the command `zic -l'.
-
- 3. TZ must have the correct value.
-
- a. If possible, use geographical time zone settings (e.g.
- TZ='America/Los_Angeles' or perhaps TZ=':US/Pacific'). These
- are supported by most popular Unix OSes, are easier to get
- right, and are more accurate for historical timestamps. If your
- operating system has out-of-date tables, you should be able to
- update them from the public domain time zone tables at
- <ftp://elsie.nci.nih.gov/pub/>.
-
- b. If your system does not support geographical timezone settings,
- you must use a Posix-style TZ strings, e.g.
- TZ='PST8PDT,M4.1.0/2,M10.5.0/2' for US Pacific time. Posix TZ
- strings can take the following form (with optional items in
- brackets):
-
- StdOffset[Dst[Offset],Date/Time,Date/Time]
-
-
- where:
-
- +o `Std' is the standard time designation (e.g. `PST').
-
- +o `Offset' is the number of hours behind UTC (e.g. `8'). Prepend
- a `-' if you are ahead of UTC, and append `:30' if you are at a
- half-hour offset. Omit all the remaining items if you do not
- use daylight-saving time.
-
- +o `Dst' is the daylight-saving time designation (e.g. `PDT').
-
- The optional second `Offset' is the number of hours that
- daylight-saving time is behind UTC. The default is 1 hour ahead
- of standard time.
-
- +o `Date/Time,Date/Time' specify when daylight-saving time starts
- and ends. The format for a date is `Mm.n.d', which specifies
- the dth day (0 is Sunday) of the nth week of the mth month,
- where week 5 means the last such day in the month. The format
- for a time is hh:mm[:ss], using a 24-hour clock.
-
- Other Posix string formats are allowed but you don't want to
- know about them.
-
- On the client side, you must make sure that your client's clock and
- time zone is also set appropriately. [I don't know how to do
- this.] Samba traditionally has had many problems dealing with time
- zones, due to the bizarre ways that Microsoft network protocols
- handle time zones. A common symptom is for file timestamps to be
- off by an hour. To work around the problem, try disconnecting from
- your Samba server and then reconnecting to it; or upgrade your
- Samba server to 1.9.16alpha10 or later.
-
-
- 33..77.. HHooww ddoo II sseett tthhee pprriinntteerr ddrriivveerr nnaammee ccoorrrreeccttllyy??
-
-
- Question: On NT, I opened "Printer Manager" and "Connect to Printer".
- Enter "\ptdi270s1"
- in the box of printer. I got the following error message:
-
-
- You do not have sufficient access to your machine
- to connect to the selected printer, since a driver
- needs to be installed locally.
-
-
-
-
- Answer:
-
- In the more recent versions of Samba you can now set the "printer
- driver" in smb.conf. This tells the client what driver to use. For
- example:
-
-
- printer driver = HP LaserJet 4L
-
-
-
-
- with this, NT knows to use the right driver. You have to get this
- string exactly right.
-
- To find the exact string to use, you need to get to the dialog box in
- your client where you select which printer driver to install. The
- correct strings for all the different printers are shown in a listbox
- in that dialog box.
-
- You could also try setting the driver to NULL like this:
-
-
- printer driver = NULL
-
-
-
-
- this is effectively what older versions of Samba did, so if that
- worked for you then give it a go. If this does work then let us know
- via samba-bugs@samba.anu.edu.au, and we'll make it the default. Cur-
- rently the default is a 0 length string.
-
-
- 33..88.. II''vvee aapppplliieedd NNTT 44..00 SSPP33,, aanndd nnooww II ccaann''tt aacccceessss SSaammbbaa sshhaarreess,,
- WWhhyy??
-
-
- As of SP3, Microsoft has decided that they will no longer default to
- passing clear text passwords over the network. To enable access to
- Samba shares from NT 4.0 SP3, you must do OONNEE of two things:
-
- 1. Set the Samba configuration option 'security = user' and implement
- all of the stuff detailed in ENCRYPTION.txt
- <ftp://samba.anu.edu.au/pub/samba/docs/ENCRYPTION.txt>.
-
- 2. Follow Microsoft's directions for setting your NT box to allow
- plain text passwords. see Knowledge Base Article Q166730
- <http://www.microsoft.com/kb/articles/q166/7/30.htm>
-
-
- 44.. SSppeecciiffiicc cclliieenntt aapppplliiccaattiioonn pprroobblleemmss
-
-
-
-
- 44..11.. MMSS OOffffiiccee SSeettuupp rreeppoorrttss ""CCaannnnoott cchhaannggee pprrooppeerrttiieess ooff ''MMSSOOFF--
- FFIICCEEUUPP..IINNII''""
-
-
- When installing MS Office on a Samba drive for which you have admin
- user permissions, ie. admin users = username, you will find the setup
- program unable to complete the installation.
-
- To get around this problem, do the installation without admin user
- permissions The problem is that MS Office Setup checks that a file is
- rdonly by trying to open it for writing.
-
- Admin users can always open a file for writing, as they run as root.
- You just have to install as a non-admin user and then use "chown -R"
- to fix the owner.
-
-
- 55.. MMiisscceellllaanneeoouuss
-
-
-
- 55..11.. IIss SSaammbbaa YYeeaarr 22000000 ccoommpplliiaanntt??
-
-
- The CIFS protocol that Samba implements negotiates times in various
- formats, all of which are able to cope with dates beyond 2000.
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
-
diff --git a/docs/history b/docs/history
deleted file mode 100644
index dd9e83719ff..00000000000
--- a/docs/history
+++ /dev/null
@@ -1,196 +0,0 @@
-Contributor: Andrew Tridgell and the Samba Team
-Date: June 27, 1997
-Satus: Always out of date! (Would not be the same without it!)
-
-Subject: A bit of history and a bit of fun
-============================================================================
-
-This is a short history of this project. It's not supposed to be
-comprehensive, just enough so that new users can get a feel for where
-this project has come from and maybe where it's going to.
-
-The whole thing really started in December 1991. I was (and still am)
-a PhD student in the Computer Sciences Laboratory at the Australian
-National University, in Canberra, Australia. We had just got a
-beta copy of eXcursion from Digital, and I was testing it on my PC. At
-this stage I was a MS-DOS user, dabbling in windows.
-
-eXcursion ran (at the time) only with Dec's `Pathworks' network for
-DOS. I had up till then been using PC-NFS to connect to our local sun
-workstations, and was reasonably happy with it. In order to run
-pathworks I had to stop using PC-NFS and try using pathworks to mount
-disk space. Unfortunately pathworks was only available for digital
-workstations running VMS or Ultrix so I couldn't mount from the suns
-anymore.
-
-I had access to a a decstation 3100 running Ultrix that I used to
-administer, and I got the crazy notion that the protocol that
-pathworks used to talk to ultrix couldn't be that hard, and maybe I
-could work it out. I had never written a network program before, and
-certainly didn't know what a socket was.
-
-In a few days, after looking at some example code for sockets, I
-discovered it was pretty easy to write a program to "spy" on the file
-sharing protocol. I wrote and installed this program (the sockspy.c
-program supplied with this package) and captured everything that the
-pathworks client said to the pathworks server.
-
-I then tried writing short C programs (using Turbo C under DOS) to do
-simple file operations on the network drive (open, read, cd etc) and
-looked at the packets that the server and client exchanged. From this
-I worked out what some of the bytes in the packets meant, and started
-to write my own program to do the same thing on a sun.
-
-After a day or so more I had my first successes and actually managed
-to get a connection and to read a file. From there it was all
-downhill, and a week later I was happily (if a little unreliably)
-mounting disk space from a sun to my PC running pathworks. The server
-code had a lot of `magic' values in it, which seemed to be always
-present with the ultrix server. It was not till 2 years later that I
-found out what all these values meant.
-
-Anyway, I thought other people might be interested in what I had done,
-so I asked a few people at uni, and noone seemed much interested. I
-also spoke to a person at Digital in Canberra (the person who had
-organised a beta test of eXcursion) and asked if I could distribute
-what I'd done, or was it illegal. It was then that I first heard the
-word "netbios" when he told me that he thought it was all covered by a
-spec of some sort (the netbios spec) and thus what I'd done was not
-only legal, but silly.
-
-I found the netbios spec after asking around a bit (the RFC1001 and
-RFC1002 specs) and found they looked nothing like what I'd written, so
-I thought maybe the Digital person was mistaken. I didn't realise RFCs
-referred to the name negotiation and packet encapsulation over TCP/IP,
-and what I'd written was really a SMB implementation.
-
-Anyway, he encouraged me to release it so I put out "Server 0.1" in
-January 1992. I got quite a good response from people wanting to use
-pathworks with non-digital unix workstations, and I soon fixed a few
-bugs, and released "Server 0.5" closely followed by "Server 1.0". All
-three releases came out within about a month of each other.
-
-At this point I got an X Terminal on my desk, and I no longer needed eXcursion
-and I prompty forgot about the whole project, apart from a few people
-who e-mailed me occasionally about it.
-
-Nearly two years then passed with just occasional e-mails asking about
-new versions and bugs. I even added a note to the ftp site asking for
-a volunteer to take over the code as I no longer used it. No one
-volunteered.
-
-During this time I did hear from a couple of people who said it should
-be possible to use my code with Lanmanager, but I never got any
-definite confirmation.
-
-One e-mail I got about the code did, however, make an impression. It
-was from Dan Shearer at the university of South Australia, and he said
-this:
-
-
- I heard a hint about a free Pathworks server for Unix in the
- Net channel of the Linux list. After quite a bit of chasing
- (and lots of interested followups from other Linux people) I
- got hold of a release news article from you, posted in Jan 92,
- from someone in the UK.
-
- Can you tell me what the latest status is? I think you might
- suddenly find a whole lot of interested hackers in the Linux
- world at least, which is a place where things tend to happen
- fast (and even some reliable code gets written, BION!)
-
-I asked him what Linux was, and he told me it was a free Unix for PCs.
-This was in November 1992 and a few months later I was a Linux
-convert! I still didn't need a pathworks server though, so I didn't do
-the port, but I think Dan did.
-
-At about this time I got an e-mail from Digital, from a person working
-on the Alpha software distribution. He asked if I would mind if they
-included my server with the "contributed" cd-rom. This was a bit of a
-shock to me as I never expected Dec to ask me if they could use my
-code! I wrote back saying it was OK, but never heard from him again. I
-don't know if it went on the cd-rom.
-
-Anyway, the next big event was in December 1993, when Dan again sent
-me an e-mail saying my server had "raised its ugly head" on
-comp.protocols.tcpip.ibmpc. I had a quick look on the group, and was
-surprised to see that there were people interested in this thing.
-
-At this time a person from our computer center offered me a couple of
-cheap ethernet cards (3c505s for $15 each) and coincidentially someone
-announced on one of the Linux channels that he had written a 3c505
-driver for Linux. I bought the cards, hacked the driver a little and
-setup a home network between my wifes PC and my Linux box. I then
-needed some way to connect the two, and I didn't own PC-NFS at home,
-so I thought maybe my server could be useful. On the newsgroup among
-the discussions of my server someone had mentioned that there was a
-free client that might work with my server that Microsoft had put up
-for ftp. I downloaded it and found to my surprise that it worked first
-time with my `pathworks' server!
-
-Well, I then did a bit of hacking, asked around a bit and found (I
-think from Dan) that the spec I needed was for the "SMB" protocol, and
-that it was available via ftp. I grabbed it and started removing all
-those ugly constants from the code, now that all was explained.
-
-On December 1st 1993 I announced the start of the "Netbios for Unix"
-project, seeding the mailing list with all the people who had e-mailed
-me over the years asking about the server.
-
-About 35 versions (and two months) later I wrote a short history of
-the project, which you have just read. There are now over a hundred
-people on the mailing list, and lots of people report that they use
-the code and like it. In a few days I will be announcing the release
-of version 1.6 to some of the more popular (and relevant) newsgroups.
-
-
-Andrew Tridgell
-6th February 1994
-
----------------------
-
-It is now May 1995 and there are about 1400 people on the mailing
-list. I got downloads from the main Samba ftp site from around 5000
-unique hosts in a two month period. There are several mirror
-sites as well. The current version number is 1.9.13.
-
----------------------
-
-
----------------------
-It's now March 1996 and version 1.9.16alpha1 has just been
-released. There have been lots of changes recently with master browser
-support and the ability to do domain logons etc. Samba has also been
-ported to OS/2, the amiga and NetWare. There are now 3000 people on
-the samba mailing list.
----------------------
-
-
----------------------
-It's now June 1997 and samba-1.9.17 is due out soon. My how time passes!
-Please refer to the WHATSNEW.txt for an update on new features. Just when
-you think you understand what is happening the ground rules change - this
-is a real world after all. Since the heady days of March 1996 there has
-been a concerted effort within the SMB protocol using community to document
-and standardize the protocols. The CIFS initiative has helped a long way
-towards creating a better understood and more interoperable environment.
-The Samba Team has grown in number and have been very active in the standards
-formation and documentation process.
-
-The net effect has been that we have had to do a lot of work to bring Samba
-into line with new features and capabilities in the SMB protocols.
-
-The past year has been a productive one with the following releases:
- 1.9.16, 1.9.16p2, 1.9.16p6, 1.9.16p9, 1.9.16p10, 1.9.16p11
-
-There are some who believe that 1.9.15p8 was the best release and others
-who would not want to be without the latest. Whatever your perception we
-hope that 1.9.17 will close the gap and convince you all that the long
-wait and the rolling changes really were worth it. Here is functionality
-and a level of code maturity that ..., well - you can be the judge!
-
-Happy SMB networking!
-Samba Team
-
-ps: The bugs are ours, so please report any you find.
----------------------
diff --git a/docs/htmldocs/wfw_slip.htm b/docs/htmldocs/wfw_slip.htm
deleted file mode 100644
index 5b4a0a5e539..00000000000
--- a/docs/htmldocs/wfw_slip.htm
+++ /dev/null
@@ -1,175 +0,0 @@
-<HTML>
-<HEAD>
-<TITLE>Peter Karrer Announces SLIP for WFW</TITLE>
-</HEAD>
-<BODY>
-<H1><I>Winserve</I></H1>
-<HR>
-<H2><I>Peter Karrer Announces SLIP for WFW</I></H2>
-[NEW 03-22-95)
-<HR>
-<B>Hello,</B>
-<P>
-I've discovered a way to run WfW's TCP/IP-32 over a SLIP packet driver. This
-allows WfW users to do Windows networking over dialup lines just like it is
-possible with NT and the Windows 95 beta!
-<P>
-For instance, you can mount Microsoft's FTP server as a network drive in File
-Manager or connect to an MS Mail post office over the Internet. Of course,
-the usual Internet stuff works as well. Another interesting site is
-WINSERVE.001; check out www.winserve.com.
-<HR>
-This method should work with any class 1 (Ethernet II) packet driver. However,
-I'm not in a position to try anything else than SLIPPER/CSLIPPER.
-<HR>
-<H3>Files you need:</H3>
-<B>WFWT32.EXE:</B> ftp://ftp.microsoft.com/bussys/msclient/wfw/wfwt32.exe
-<P>
- Microsoft's free TCP/IP for WfW. It's a self-extracting archive which
- should be executed in an empty directory.
-<P>
-<B>SLIPPER.EXE:</B> ftp://biocserver.bioc.cwru.edu/pub/dos/slipper/slippr15.zip
-<P>
- Peter Tattam's SLIP packet driver. CSLIPPER.EXE is a variant which supports
- VJ header compression.
-<P>
-<B>PDETHER.EXE:</B> ftp://sjf-lwp.idz.sjf.novell.com/odi/pdether/pde105.zip
-<P>
- Don Provan's ODI-over-Packet Driver shim. This *must* be version 1.05 (or
- above).
-<P>
-<B>LSL.COM:</B>
-<P>
- Novell's LAN Support Layer. If you're an owner of Windows 3.10, you'll
- have it on one of your install disks. Use "expand a:lsl.co_ lsl.com" to
- expand it. Microsoft has stopped bundling LSL.COM with WfW 3.11, though.
- The newest version of LSL.COM can be downloaded as part of
- ftp://ftp.novell.com/pub/netware/nwos/dosclnt12/vlms/vlmup2.exe.
- However, it's not clear if this one may be legally used outside Netware
- environments.
-<P>
-<B>NET.CFG:</B>
-<P>
- A configuration file for LSL and PDETHER. It should contain the following
- text:
-<P>
-<PRE>
-Link Support
- Buffers 8 1600
-Link Driver PDETHER
- Int 60
- Frame Ethernet_II
- Protocol IP 800 Ethernet_II
- Protocol ARP 806 Ethernet_II
- Protocol RARP 8035 Ethernet_II
-</PRE>
-<P>
-<B>DISCOMX.COM:</B>
-<P>
- A little hack of mine to disable the COM port used by the SLIP packet driver.
- Usage is e.g. "discomx 2" to disable COM2. This should be run before
- starting WfW, otherwise you'll get "device conflict" messages. Here it is:
-<P><PRE>
-begin 644 discomx.com
-F,=N)V8H.@`"P(+^!`/.N3XH="=MT!DN`XP/1XS')!R:)CP`$S2``
-`
-end
- </PRE>
- (Save this text to disk as <I>filename</I>, then run "uudecode <I>filename</I>".
- uudecode can be found, for instance, at
- ftp://ftp.switch.ch/mirror/simtel/msdos/starter/uudecode.com )
-<P>
-<B>LMHOSTS:</B>
- <P>
- An optional file which should be stored in your Windows subdirectory. It is
- used to map NetBIOS computer names to IP addresses. Example:
-<P>
-<PRE>
-198.105.232.1 ftp #PRE # ftp.microsoft.com
-204.118.34.11 winserve.001 #PRE # Winserve
-</PRE>
-<HR>
-<H3>How to install it:</H3>
-<P>
-<UL>
-<LI>Put the files mentioned above into a directory, e.g. C:\SLIP.
-<P>
-<LI>Put the following lines into AUTOEXEC.BAT:
-<P><PRE>
- cd \slip
- slipper com1 vec=60 baud=57600 ether (may vary with your modem setup)
- lsl
- pdether
- discomx 1 (must correspond to SLIPPER's COM port)
-</PRE>
- (If you use another vec= setting, you must update that in NET.CFG as well.)
- Use CSLIPPER instead of SLIPPER if your SLIP provider supports VJC.
-<P>
-<LI>Start WfW.
-<UL>
-<LI>Under Windows Setup, choose "Change Network Settings".
-<LI>Select "Install Microsoft Windows Network".
-<LI>In "Drivers...", choose "Add Adapter"
- and install the "IPXODI Support driver (Ethernet) [ODI/NDIS3]".
-<LI>In "Add Protocols...", select "Unlisted or Updated Protocol". When asked for a
- driver disk, enter the directory where you expanded WFWT32.EXE.
-<LI>Configure TCP/IP (IP address, enable LMHOSTS lookup, try 204.118.34.11 as primary
- WINS server). Remove all other protocols (NetBEUI, IPX/SPX).
-</UL>
-<P>
-<LI>Windows will probably update the first lines of AUTOEXEC.BAT with
-<P>
-<PRE>
- c:\windows\net start
- c:\windows\odihlp.exe.
-</PRE>
- The "odihlp" line must be moved behind the "pdether" line.
-<P>
-<LI>Windows will also update NET.CFG with some "Frame" lines. These must
- be removed (except "Frame Ethernet_II").
-<P>
-<LI>Somehow, you will have to dial in to your SLIP provider. I do it manually
- before slipper (or cslipper) gets loaded, using a DOS-based terminal program.
- But there are some automatic dialers around. I've seen recommendations for
- ftp://mvmpc9.ciw.uni-karlsruhe.de/x-slip/slip_it.exe.
-<P>
-<LI>To connect to Microsoft's FTP server (or Winserve) go into File Manager,
- choose "Connect Network drive" and enter "\\ftp" or "\\winserve.001" into
- the "Path:" field.
-</UL>
-<HR>
-<H3>How it works:</H3>
-<P>
-Microsoft's TCP/IP-32 requires an NDIS3 interface. NDIS is Microsoft's way
-to interface with a network.
-<P>
-WfW also contains an NDIS3-over-ODI "shim", whose real mode component is
-ODIHLP.EXE. ODI is Novell's way to interface with a network.
-<P>
-SLIPPER is a Packet Driver (PD) for use over serial lines. PDs are everybody
-else's way to interface with a network. SLIPPER's "ether" option makes it
-look like an Ethernet PD to applications using it.
-<P>
-A "shim" is a program which simulates a network application programming
-interface on top of another.
-<P>
-There is no NDIS SLIP driver which would work with WfW.
-<P>
-There is no NDIS-over-PD shim.
-<P>
-However, there's an ODI-over-PD shim (PDETHER) and an NDIS-over-ODI shim
-(ODIHLP etc.)
-<P>
-OK, so let's do NDIS-over-ODI-over-PD!
- <P>
-This should have worked all the time; however, a non-feature in PDETHER
-versions < 1.05 has prevented the method from functioning until now.
-<HR>
-<B>Questions, suggestions etc. please to
-<P>
-<PRE>
-Peter Karrer pkarrer@ife.ee.ethz.ch
-</PRE>
-</B>
-</BODY>
-</HTML>
diff --git a/docs/manpages/nmbd.8 b/docs/manpages/nmbd.8
deleted file mode 100644
index 148e53478c2..00000000000
--- a/docs/manpages/nmbd.8
+++ /dev/null
@@ -1,231 +0,0 @@
-.TH NMBD 8 nmbd nmbd
-.SH NAME
-nmbd \- provide netbios nameserver support to clients
-.SH SYNOPSIS
-.B nmbd
-[
-.B \-D
-] [
-.B \-H
-.I netbios hosts file
-] [
-.B \-d
-.I debuglevel
-] [
-.B \-l
-.I log basename
-] [
-.B \-n
-.I netbios name
-] [
-.B \-p
-.I port number
-] [
-.B \-s
-.I configuration file
-]
-.SH DESCRIPTION
-This program is part of the Samba suite.
-
-.B nmbd
-is a server that understands and can reply to netbios
-name service requests, like those produced by LanManager
-clients. It also controls browsing.
-
-LanManager clients, when they start up, may wish to locate a LanManager server.
-That is, they wish to know what IP number a specified host is using.
-
-This program simply listens for such requests, and if its own name is specified
-it will respond with the IP number of the host it is running on.
-Its "own name" is by default the name of the host it is running on,
-but this can be overriden with the
-.B \-n
-option (see "OPTIONS" below).
-
-.B nmbd
-can also be used as a WINS (Windows Internet Name Server) server.
-What this basically means is that it will respond to all name requests that
-it receives that are not broadcasts, as long as it can resolve the name.
-Resolvable names include all names in the netbios hosts file (if any, see
-.B \-H
-below), its own name, and any other names that it may have learned about
-from other browsers on the network.
-A change to previous versions is that nmbd will now no longer
-do this automatically by default.
-.SH OPTIONS
-.B \-B
-
-.RS 3
-This option is obsolete. Please use the "interfaces" option in smb.conf instead.
-.RE
-
-.B \-I
-
-.RS 3
-This option is obsolete. Please use the "interfaces" option in smb.conf instead.
-.RE
-
-.B \-D
-
-.RS 3
-If specified, this parameter causes the server to operate as a daemon. That is,
-it detaches itself and runs in the background, fielding requests on the
-appropriate port.
-
-By default, the server will NOT operate as a daemon.
-.RE
-
-.B \-C comment string
-
-.RS 3
-This option is obsolete. Please use the "server string" option in smb.conf
-instead.
-.RE
-
-.B \-G
-
-.RS 3
-This option is obsolete. Please use the "workgroup" option in smb.conf instead.
-.RE
-
-.B \-H
-.I netbios hosts file
-
-.RS 3
-It may be useful in some situations to be able to specify a list of
-netbios names for which the server should send a reply if queried.
-This option allows you to specify a file containing such a list.
-The syntax of the hosts file is similar to the standard /etc/hosts file
-format, but has some extensions.
-
-The file contains three columns. Lines beginning with a # are ignored
-as comments. The first column is an IP address, or a hostname. If it
-is a hostname then it is interpreted as the IP address returned by
-gethostbyname() when read. An IP address of 0.0.0.0 will be
-interpreted as the server's own IP address.
-
-The second column is a netbios name. This is the name that the server
-will respond to. It must be less than 20 characters long.
-
-The third column is optional, and is intended for flags. Currently the
-only flag supported is M, which means that this name is the default
-netbios name for this machine. This has the same effect as specifying the
-.B \-n
-option to
-.BR nmbd .
-
-NOTE: The G and S flags are now obsolete and are replaced by the
-"interfaces" and "remote announce" options in smb.conf.
-
-The default hosts file name is set at compile time, typically as
-.I /etc/lmhosts,
-but this may be changed in the Samba Makefile.
-
-After startup the server waits for queries, and will answer queries for
-any name known to it. This includes all names in the netbios hosts file,
-its own name, and any other names it may have learned about from other
-browsers on the network.
-
-The primary intention of the
-.B \-H
-option is to allow a mapping from netbios names to internet domain names.
-
-.B Example:
-
- # This is a sample netbios hosts file
-
- # DO NOT USE THIS FILE AS-IS
- # YOU MAY INCONVENIENCE THE OWNERS OF THESE IPs
- # if you want to include a name with a space in it then
- # use double quotes.
-
- # next add a netbios alias for a faraway host
- arvidsjaur.anu.edu.au ARVIDSJAUR
-
- # finally put in an IP for a hard to find host
- 130.45.3.213 FREDDY
-
-.RE
-.B \-N
-
-.RS 3
-This option is obsolete. Please use the "interfaces" option in smb.conf instead.
-.RE
-
-.B \-d
-.I debuglevel
-
-.RS 3
-This option sets the debug level. See
-.BR smb.conf (5).
-.RE
-
-.B \-l
-.I log file
-
-.RS 3
-The
-.I log file
-parameter specifies a path and base filename into which operational data
-from the running
-.B nmbd
-server will be logged.
-The actual log file name is generated by appending the extension ".nmb" to
-the specified base name.
-For example, if the name specified was "log" then the file log.nmb would
-contain the debugging data.
-
-The default log file is specified at compile time, typically as
-.I /var/log/log.nmb.
-.RE
-
-.B \-n
-.I netbios name
-
-.RS 3
-This option allows you to override the Netbios name that Samba uses for itself.
-.RE
-
-.B \-p
-.I port number
-.RS 3
-
-port number is a positive integer value.
-
-Don't use this option unless you are an expert, in which case you
-won't need help!
-.RE
-
-.B \-s
-.I configuration file
-
-.RS 3
-The default configuration file name is set at compile time, typically as
-.I /etc/smb.conf,
-but this may be changed in the Samba Makefile.
-
-The file specified contains the configuration details required by the server.
-See
-.BR smb.conf (5)
-for more information.
-.RE
-.SH VERSION
-
-This man page is (mostly) correct for version 1.9.16 of the Samba
-suite, plus some of the recent patches to it. These notes will
-necessarily lag behind development of the software, so it is possible
-that your version of the server has extensions or parameter semantics
-that differ from or are not covered by this man page. Please notify
-these to the address below for rectification.
-.SH SEE ALSO
-.BR inetd (8),
-.BR smbd (8),
-.BR smb.conf (5),
-.BR smbclient (1),
-.BR testparm (1),
-.BR testprns (1)
-.SH CREDITS
-The original Samba software and related utilities were created by
-Andrew Tridgell (samba-bugs@samba.anu.edu.au). Andrew is also the Keeper
-of the Source for this project.
-
diff --git a/docs/manpages/samba.7 b/docs/manpages/samba.7
deleted file mode 100644
index 7260cbad396..00000000000
--- a/docs/manpages/samba.7
+++ /dev/null
@@ -1,202 +0,0 @@
-.TH SAMBA 7 Samba Samba
-.SH NAME
-Samba \- a LanManager like fileserver for UNIX
-.SH SYNOPSIS
-.B Samba
-.SH DESCRIPTION
-The
-.B Samba
-software suite is a collection of programs that implements the SMB
-protocol for UNIX systems. This protocol is sometimes also referred to
-as the LanManager or Netbios protocol.
-.SH COMPONENTS
-
-The Samba suite is made up of several components. Each component is
-described in a separate manual page. It is strongly recommended that
-you read the documentation that comes with Samba and the manual pages
-of those components that you use. If the manual pages aren't clear
-enough then please send me a patch!
-
-The
-.BR smbd (8)
-daemon provides the file and print services to SMB clients,
-such as Windows for Workgroups, Windows NT or LanManager. The
-configuration file for this daemon is described in
-.BR smb.conf (5).
-
-The
-.BR nmbd (8)
-daemon provides Netbios nameserving and browsing
-support. It can also be run interactively to query other name service
-daemons.
-
-The
-.BR smbclient (1)
-program implements a simple ftp-like client. This is
-useful for accessing SMB shares on other compatible servers (such as
-WfWg), and can also be used to allow a UNIX box to print to a printer
-attached to any SMB server (such as a PC running WfWg).
-
-The
-.BR testparm (1)
-utility allows you to test your
-.BR smb.conf (5)
-configuration file.
-
-The
-.BR smbstatus (1)
-utility allows you to tell who is currently using the
-.BR smbd (8)
-server.
-.SH AVAILABILITY
-
-The Samba software suite is licensed under the Gnu Public License. A
-copy of that license should have come with the package. You are
-encouraged to distribute copies of the Samba suite, but please keep it
-intact.
-
-The latest version of the Samba suite can be obtained via anonymous
-ftp from samba.anu.edu.au in the directory pub/samba/. It is
-also available on several mirror sites worldwide.
-
-You may also find useful information about Samba on the newsgroup
-comp.protocols.smb and the Samba mailing list. Details on how to join
-the mailing list are given in the README file that comes with Samba.
-
-If you have access to a WWW viewer (such as Netscape or Mosaic) then
-you will also find lots of useful information, including back issues
-of the Samba mailing list, at http://samba.anu.edu.au/samba/
-.SH AUTHOR
-
-The main author of the Samba suite is Andrew Tridgell. He may be
-contacted via e-mail at samba-bugs@samba.anu.edu.au.
-
-There have also been an enormous number of contributors to Samba from
-all over the world. A partial list of these contributors is included
-in the CREDITS section below. The list is, however, badly out of
-date. More up to date info may be obtained from the change-log that
-comes with the Samba source code.
-.SH CONTRIBUTIONS
-
-If you wish to contribute to the Samba project, then I suggest you
-join the Samba mailing list.
-
-If you have patches to submit or bugs to report then you may mail them
-directly to samba-bugs@samba.anu.edu.au. Note, however, that due to the
-enormous popularity of this package I may take some time to repond to
-mail. I prefer patches in "diff \-u" format.
-.SH CREDITS
-
-Contributors to the project are (in alphabetical order by email address):
-
-(NOTE: This list is very out of date)
-
- Adams, Graham
- (gadams@ddrive.demon.co.uk)
- Allison, Jeremy
- (jeremy@netcom.com)
- Andrus, Ross
- (ross@augie.insci.com)
- Auer, Karl
- (Karl.Auer@anu.edu.au)
- Bogstad, Bill
- (bogstad@cs.jhu.edu)
- Boreham, Bryan
- (Bryan@alex.com)
- Boreham, David
- (davidb@ndl.co.uk)
- Butler, Michael
- (imb@asstdc.scgt.oz.au)
- ???
- (charlie@edina.demon.co.uk)
- Chua, Michael
- (lpc@solomon.technet.sg)
- Cochran, Marc
- (mcochran@wellfleet.com)
- Dey, Martin N
- (mnd@netmgrs.co.uk)
- Errath, Maximilian
- (errath@balu.kfunigraz.ac.at)
- Fisher, Lee
- (leefi@microsoft.com)
- Foderaro, Sean
- (jkf@frisky.Franz.COM)
- Greer, Brad
- (brad@cac.washington.edu)
- Griffith, Michael A
- (grif@cs.ucr.edu)
- Grosen, Mark
- (MDGrosen@spectron.COM)
- ????
- (gunjkoa@dep.sa.gov.au)
- Haapanen, Tom
- (tomh@metrics.com)
- Hench, Mike
- (hench@cae.uwm.edu)
- Horstman, Mark A
- (mh2620@sarek.sbc.com)
- Hudson, Tim
- (tim.hudson@gslmail.mincom.oz.au)
- Hulthen, Erik Magnus
- (magnus@axiom.se)
- ???
- (imb@asstdc.scgt.oz.au)
- Iversen, Per Steinar
- (iversen@dsfys1.fi.uib.no)
- Kaara, Pasi
- (ppk@atk.tpo.fi)
- Karman, Merik
- (merik@blackadder.dsh.oz.au)
- Kiff, Martin
- (mgk@newton.npl.co.uk)
- Kiick, Chris
- (cjkiick@flinx.b11.ingr.com)
- Kukulies, Christoph
- (kuku@acds.physik.rwth-aachen.de)
- ???
- (lance@fox.com)
- Leighton, Luke
- (lkcl@pires.co.uk)
- Lendecke, Volker
- (lendecke@namu01.gwdg.de)
- ???
- (lonnie@itg.ti.com)
- Mahoney, Paul Thomas
- (ptm@xact1.xact.com)
- Mauelshagen, Heinz
- (mauelsha@ez.da.telekom.de)
- Merrick, Barry G
- (bgm@atml.co.uk)
- Mol, Marcel
- (marcel@fanout.et.tudeflt.nl)
- ???
- (njw@cpsg.com.au)
- ???
- (noses@oink.rhein.de)
- Owens, John
- (john@micros.com)
- Pierson, Jacques
- (pierson@ketje.enet.dec.com)
- Powell, Mark
- (mark@scot1.ucsalf.ac.uk)
- Reiz, Steven
- (sreiz@aie.nl)
- Schlaeger, Joerg
- (joergs@toppoint.de)
- S{rkel{, Vesa
- (vesku@rankki.kcl.fi)
- Terpstra, John
- (jht@aquasoft.com.au)
- Tridgell, Andrew
- (samba-bugs@samba.anu.edu.au)
- Troyer, Dean
- (troyer@saifr00.ateng.az.honeywell.com)
- Wakelin, Ross
- (rossw@march.co.uk)
- Wessels, Stefan
- (SWESSELS@dos-lan.cs.up.ac.za)
- Young, Ian A
- (iay@threel.co.uk)
- van der Zwan, Paul
- (paulzn@olivetti.nl)
-
diff --git a/docs/manpages/smb.conf.5 b/docs/manpages/smb.conf.5
deleted file mode 100644
index bb43941439a..00000000000
--- a/docs/manpages/smb.conf.5
+++ /dev/null
@@ -1,3643 +0,0 @@
-.TH SMB.CONF 5 smb.conf smb.conf
-.SH NAME
-smb.conf \- configuration file for smbd
-.SH SYNOPSIS
-.B smb.conf
-.SH DESCRIPTION
-The
-.B smb.conf
-file is a configuration file for the Samba suite.
-
-.B smb.conf
-contains runtime configuration information for the
-.B smbd
-program. The
-.B smbd
-program provides LanManager-like services to clients
-using the SMB protocol.
-.SH FILE FORMAT
-The file consists of sections and parameters. A section begins with the
-name of the section in square brackets and continues until the next
-section begins. Sections contain parameters of the form 'name = value'.
-
-The file is line-based - that is, each newline-terminated line represents
-either a comment, a section name or a parameter.
-
-Section and parameter names are not case sensitive.
-
-Only the first equals sign in a parameter is significant. Whitespace before
-or after the first equals sign is discarded. Leading, trailing and internal
-whitespace in section and parameter names is irrelevant. Leading and
-trailing whitespace in a parameter value is discarded. Internal whitespace
-within a parameter value is retained verbatim.
-
-Any line beginning with a semicolon is ignored, as are lines containing
-only whitespace.
-
-Any line ending in a \e is "continued" on the next line in the
-customary UNIX fashion.
-
-The values following the equals sign in parameters are all either a string
-(no quotes needed) or a boolean, which may be given as yes/no, 0/1 or
-true/false. Case is not significant in boolean values, but is preserved
-in string values. Some items such as create modes are numeric.
-.SH SERVICE DESCRIPTIONS
-Each section in the configuration file describes a service. The section name
-is the service name and the parameters within the section define the service's
-attributes.
-
-There are three special sections, [global], [homes] and [printers], which are
-described under 'special sections'. The following notes apply to ordinary
-service descriptions.
-
-A service consists of a directory to which access is being given plus a
-description of the access rights which are granted to the user of the
-service. Some housekeeping options are also specifiable.
-
-Services are either filespace services (used by the client as an extension of
-their native file systems) or printable services (used by the client to access
-print services on the host running the server).
-
-Services may be guest services, in which case no password is required to
-access them. A specified guest account is used to define access privileges
-in this case.
-
-Services other than guest services will require a password to access
-them. The client provides the username. As many clients only provide
-passwords and not usernames, you may specify a list of usernames to
-check against the password using the "user=" option in the service
-definition.
-
-Note that the access rights granted by the server are masked by the access
-rights granted to the specified or guest user by the host system. The
-server does not grant more access than the host system grants.
-
-The following sample section defines a file space service. The user has write
-access to the path /home/bar. The service is accessed via the service name
-"foo":
-
- [foo]
- path = /home/bar
- writable = true
-
-The following sample section defines a printable service. The service is
-readonly, but printable. That is, the only write access permitted is via
-calls to open, write to and close a spool file. The 'guest ok' parameter
-means access will be permitted as the default guest user (specified elsewhere):
-
- [aprinter]
- path = /usr/spool/public
- read only = true
- printable = true
- public = true
-.SH SPECIAL SECTIONS
-
-.SS The [global] section
-.RS 3
-Parameters in this section apply to the server as a whole, or are defaults
-for services which do not specifically define certain items. See the notes
-under 'Parameters' for more information.
-.RE
-
-.SS The [homes] section
-.RS 3
-If a section called 'homes' is included in the configuration file, services
-connecting clients to their home directories can be created on the fly by the
-server.
-
-When the connection request is made, the existing services are scanned. If a
-match is found, it is used. If no match is found, the requested service name is
-treated as a user name and looked up in the local passwords file. If the
-name exists and the correct password has been given, a service is created
-by cloning the [homes] section.
-
-Some modifications are then made to the newly created section:
-
-.RS 3
-The service name is changed from 'homes' to the located username
-
-If no path was given, the path is set to the user's home directory.
-.RE
-
-If you decide to use a path= line in your [homes] section then you may
-find it useful to use the %S macro. For example path=/data/pchome/%S
-would be useful if you have different home directories for your PCs
-than for UNIX access.
-
-This is a fast and simple way to give a large number of clients access to
-their home directories with a minimum of fuss.
-
-A similar process occurs if the requested service name is "homes", except that
-the service name is not changed to that of the requesting user. This method
-of using the [homes] section works well if different users share a client PC.
-
-The [homes] section can specify all the parameters a normal service section
-can specify, though some make more sense than others. The following is a
-typical and suitable [homes] section:
-
- [homes]
- writable = yes
-
-An important point:
-
-.RS 3
-If guest access is specified in the [homes] section, all home directories will
-be accessible to all clients
-.B without a password.
-In the very unlikely event
-that this is actually desirable, it would be wise to also specify read only
-access.
-.RE
-.RE
-
-Note that the browseable flag for auto home directories will be
-inherited from the global browseable flag, not the [homes] browseable
-flag. This is useful as it means setting browseable=no in the [homes]
-section will hide the [homes] service but make any auto home
-directories visible.
-
-.SS The [printers] section
-.RS 3
-This section works like [homes], but for printers.
-
-If a [printers] section occurs in the configuration file, users are able
-to connect to any printer specified in the local host's printcap file.
-
-When a connection request is made, the existing services are scanned. If a
-match is found, it is used. If no match is found, but a [homes] section
-exists, it is used as described above. Otherwise, the requested service name is
-treated as a printer name and the appropriate printcap file is scanned to
-see if the requested service name is a valid printer name. If a match is
-found, a new service is created by cloning the [printers] section.
-
-A few modifications are then made to the newly created section:
-
-.RS 3
-The service name is set to the located printer name
-
-If no printer name was given, the printer name is set to the located printer
-name
-
-If the service does not permit guest access and no username was given, the
-username is set to the located printer name.
-.RE
-
-Note that the [printers] service MUST be printable - if you specify otherwise,
-the server will refuse to load the configuration file.
-
-Typically the path specified would be that of a world-writable spool directory
-with the sticky bit set on it. A typical [printers] entry would look like this:
-
- [printers]
- path = /usr/spool/public
- writable = no
- public = yes
- printable = yes
-
-All aliases given for a printer in the printcap file are legitimate printer
-names as far as the server is concerned. If your printing subsystem doesn't
-work like that, you will have to set up a pseudo-printcap. This is a file
-consisting of one or more lines like this:
-
- alias|alias|alias|alias...
-
-Each alias should be an acceptable printer name for your printing
-subsystem. In the [global] section, specify the new file as your printcap.
-The server will then only recognise names found in your pseudo-printcap,
-which of course can contain whatever aliases you like. The same technique
-could be used simply to limit access to a subset of your local printers.
-
-An alias, by the way, is defined as any component of the first entry of a
-printcap record. Records are separated by newlines, components (if there are
-more than one) are separated by vertical bar symbols ("|").
-.RE
-.SH PARAMETERS
-Parameters define the specific attributes of services.
-
-Some parameters are specific to the [global] section (eg., security).
-Some parameters are usable in all sections (eg., create mode). All others are
-permissible only in normal sections. For the purposes of the following
-descriptions the [homes] and [printers] sections will be considered normal.
-The letter 'G' in parentheses indicates that a parameter is specific to the
-[global] section. The letter 'S' indicates that a parameter can be
-specified in a service specific section. Note that all S parameters
-can also be specified in the [global] section - in which case they
-will define the default behaviour for all services.
-
-Parameters are arranged here in alphabetical order - this may not create
-best bedfellows, but at least you can find them! Where there are synonyms,
-the preferred synonym is described, others refer to the preferred synonym.
-
-.SS VARIABLE SUBSTITUTIONS
-
-Many of the strings that are settable in the config file can take
-substitutions. For example the option "path = /tmp/%u" would be
-interpreted as "path = /tmp/john" if the user connected with the
-username john.
-
-These substitutions are mostly noted in the descriptions below, but
-there are some general substitutions which apply whenever they might be
-relevant. These are:
-
-%S = the name of the current service, if any
-
-%P = the root directory of the current service, if any
-
-%u = user name of the current service, if any
-
-%g = primary group name of %u
-
-%U = session user name (the user name that the client wanted, not
-necessarily the same as the one they got)
-
-%G = primary group name of %U
-
-%H = the home directory of the user given by %u
-
-%v = the Samba version
-
-%h = the hostname that Samba is running on
-
-%m = the netbios name of the client machine (very useful)
-
-%L = the netbios name of the server. This allows you to change your
-config based on what the client calls you. Your server can have a "dual
-personality".
-
-%M = the internet name of the client machine
-
-%d = The process id of the current server process
-
-%a = the architecture of the remote machine. Only some are recognised,
-and those may not be 100% reliable. It currently recognises Samba,
-WfWg, WinNT and Win95. Anything else will be known as "UNKNOWN". If it
-gets it wrong then sending me a level 3 log should allow me to fix it.
-
-%I = The IP address of the client machine
-
-%T = the current date and time
-
-There are some quite creative things that can be done with these
-substitutions and other smb.conf options.
-
-.SS NAME MANGLING
-
-Samba supports "name mangling" so that DOS and Windows clients can use
-files that don't conform to the 8.3 format. It can also be set to adjust
-the case of 8.3 format filenames.
-
-There are several options that control the way mangling is performed,
-and they are grouped here rather than listed separately. For the
-defaults look at the output of the testparm program.
-
-All of these options can be set separately for each service (or
-globally, of course).
-
-The options are:
-
-"mangle case = yes/no" controls if names that have characters that
-aren't of the "default" case are mangled. For example, if this is yes
-then a name like "Mail" would be mangled. Default no.
-
-"case sensitive = yes/no" controls whether filenames are case
-sensitive. If they aren't then Samba must do a filename search and
-match on passed names. Default no.
-
-"default case = upper/lower" controls what the default case is for new
-filenames. Default lower.
-
-"preserve case = yes/no" controls if new files are created with the
-case that the client passes, or if they are forced to be the "default"
-case. Default no.
-
-"short preserve case = yes/no" controls if new files which conform to 8.3
-syntax, that is all in upper case and of suitable length, are created
-upper case, or if they are forced to be the "default" case. This option can
-be use with "preserve case = yes" to permit long filenames to retain their
-case, while short names are lowered. Default no.
-
-.SS COMPLETE LIST OF GLOBAL PARAMETERS
-
-Here is a list of all global parameters. See the section of each
-parameter for details. Note that some are synonyms.
-
-announce as
-
-announce version
-
-auto services
-
-browse list
-
-character set
-
-client code page
-
-config file
-
-deadtime
-
-debuglevel
-
-default
-
-default service
-
-dfree command
-
-dns proxy
-
-domain controller
-
-domain logons
-
-domain master
-
-encrypt passwords
-
-getwd cache
-
-hide files
-
-hide dot files
-
-homedir map
-
-hosts equiv
-
-include
-
-keepalive
-
-lock dir
-
-load printers
-
-local master
-
-lock directory
-
-log file
-
-log level
-
-logon path
-
-logon script
-
-lpq cache time
-
-mangled stack
-
-max log size
-
-max mux
-
-max packet
-
-max ttl
-
-max xmit
-
-message command
-
-netbios aliases
-
-netbios name
-
-nis homedir
-
-null passwords
-
-os level
-
-packet size
-
-passwd chat
-
-passwd program
-
-password level
-
-password server
-
-preferred master
-
-preload
-
-printing
-
-printcap name
-
-protocol
-
-read bmpx
-
-read prediction
-
-read raw
-
-read size
-
-remote announce
-
-root
-
-root dir
-
-root directory
-
-security
-
-server string
-
-shared file entries
-
-shared mem size
-
-smb passwd file
-
-smbrun
-
-socket address
-
-socket options
-
-status
-
-strip dot
-
-syslog
-
-syslog only
-
-time offset
-
-time server
-
-unix realname
-
-username level
-
-username map
-
-use rhosts
-
-valid chars
-
-veto files
-
-workgroup
-
-write raw
-
-.SS COMPLETE LIST OF SERVICE PARAMETERS
-
-Here is a list of all service parameters. See the section of each
-parameter for details. Note that some are synonyms.
-
-admin users
-
-allow hosts
-
-alternate permissions
-
-available
-
-browseable
-
-case sensitive
-
-case sig names
-
-copy
-
-create mask
-
-create mode
-
-comment
-
-default case
-
-delete readonly
-
-delete veto files
-
-deny hosts
-
-directory
-
-directory mask
-
-directory mode
-
-dont descend
-
-exec
-
-fake oplocks
-
-follow symlinks
-
-force create mode
-
-force directory mode
-
-force group
-
-force user
-
-guest account
-
-guest ok
-
-guest only
-
-hide dot files
-
-hosts allow
-
-hosts deny
-
-invalid users
-
-locking
-
-lppause command
-
-lpq command
-
-lpresume command
-
-lprm command
-
-magic output
-
-magic script
-
-mangle case
-
-mangled names
-
-mangling char
-
-map archive
-
-map hidden
-
-map system
-
-max connections
-
-min print space
-
-only guest
-
-only user
-
-oplocks
-
-path
-
-postexec
-
-postscript
-
-preserve case
-
-print command
-
-printer driver
-
-print ok
-
-printable
-
-printer
-
-printer name
-
-public
-
-read only
-
-read list
-
-revalidate
-
-root postexec
-
-root preexec
-
-set directory
-
-share modes
-
-short preserve case
-
-strict locking
-
-sync always
-
-user
-
-username
-
-users
-
-valid users
-
-volume
-
-wide links
-
-writable
-
-write ok
-
-writeable
-
-write list
-
-.SS EXPLANATION OF EACH PARAMETER
-.RS 3
-
-.SS admin users (S)
-
-This is a list of users who will be granted administrative privileges
-on the share. This means that they will do all file operations as the
-super-user (root).
-
-You should use this option very carefully, as any user in this list
-will be able to do anything they like on the share, irrespective of
-file permissions.
-
-.B Default:
- no admin users
-
-.B Example:
- admin users = jason
-
-.SS announce as (G)
-
-This specifies what type of server nmbd will announce itself as in
-browse lists. By default this is set to Windows NT. The valid options
-are "NT", "Win95" or "WfW" meaining Windows NT, Windows 95 and
-Windows for Workgroups respectively. Do not change this parameter
-unless you have a specific need to stop Samba appearing as an NT
-server as this may prevent Samba servers from participating as
-browser servers correctly.
-
-.B Default:
- announce as = NT
-
-.B Example
- announce as = Win95
-
-.SS announce version (G)
-
-This specifies the major and minor version numbers that nmbd
-will use when announcing itself as a server. The default is 4.2.
-Do not change this parameter unless you have a specific need to
-set a Samba server to be a downlevel server.
-
-.B Default:
- announce version = 4.2
-
-.B Example:
- announce version = 2.0
-
-.SS auto services (G)
-This is a list of services that you want to be automatically added to
-the browse lists. This is most useful for homes and printers services
-that would otherwise not be visible.
-
-Note that if you just want all printers in your printcap file loaded
-then the "load printers" option is easier.
-
-.B Default:
- no auto services
-
-.B Example:
- auto services = fred lp colorlp
-
-.SS allow hosts (S)
-A synonym for this parameter is 'hosts allow'.
-
-This parameter is a comma delimited set of hosts which are permitted to access
-a service.
-
-If specified in the [global] section then it will apply to all
-services, regardless of whether the individual service has a different
-setting.
-
-You can specify the hosts by name or IP number. For example, you could
-restrict access to only the hosts on a Class C subnet with something like
-"allow hosts = 150.203.5.". The full syntax of the list is described in
-the man page
-.BR hosts_access (5).
-
-You can also specify hosts by network/netmask pairs and by netgroup
-names if your system supports netgroups. The EXCEPT keyword can also
-be used to limit a wildcard list. The following examples may provide
-some help:
-
-Example 1: allow all IPs in 150.203.*.* except one
-
- hosts allow = 150.203. EXCEPT 150.203.6.66
-
-Example 2: allow hosts that match the given network/netmask
-
- hosts allow = 150.203.15.0/255.255.255.0
-
-Example 3: allow a couple of hosts
-
- hosts allow = lapland, arvidsjaur
-
-Example 4: allow only hosts in netgroup "foonet" or localhost, but
-deny access from one particular host
-
- hosts allow = @foonet, localhost
- hosts deny = pirate
-
-Note that access still requires suitable user-level passwords.
-
-See
-.BR testparm (1)
-for a way of testing your host access to see if it
-does what you expect.
-
-.B Default:
- none (i.e., all hosts permitted access)
-
-.B Example:
- allow hosts = 150.203.5. myhost.mynet.edu.au
-
-.SS alternate permissions (S)
-
-This option affects the way the "read only" DOS attribute is produced
-for UNIX files. If this is false then the read only bit is set for
-files on writeable shares which the user cannot write to.
-
-If this is true then it is set for files whos user write bit is not set.
-
-The latter behaviour is useful for when users copy files from each
-others directories, and use a file manager that preserves
-permissions. Without this option they may get annoyed as all copied
-files will have the "read only" bit set.
-
-.B Default:
- alternate permissions = no
-
-.B Example:
- alternate permissions = yes
-
-.SS available (S)
-This parameter lets you 'turn off' a service. If 'available = no', then
-ALL attempts to connect to the service will fail. Such failures are logged.
-
-.B Default:
- available = yes
-
-.B Example:
- available = no
-.SS browseable (S)
-This controls whether this share is seen in the list of available
-shares in a net view and in the browse list.
-
-.B Default:
- browseable = Yes
-
-.B Example:
- browseable = No
-.SS browse list(G)
-This controls whether the smbd will serve a browse list to a client
-doing a NetServerEnum call. Normally set to true. You should never
-need to change this.
-
-.B Default:
- browse list = Yes
-
-.SS case sensitive (G)
-See the discussion on NAME MANGLING.
-
-.SS case sig names (G)
-See "case sensitive"
-
-.SS character set (G)
-This allows a smbd to map incoming characters from a DOS 850 Code page
-to either a Western European (ISO8859-1) or Easter European (ISO8859-2)
-code page. Normally not set, meaning no filename translation is done.
-
-.B Default
-
- character set =
-
-.B Example
-
- character set = iso8859-1
-
-.SS client code page (G)
-Currently (Samba 1.9.17 and above) this may be set to one of two
-values, 850 or 437. It specifies the base DOS code page that the
-clients accessing Samba are using. To determine this, open a DOS
-command prompt and type the command "chcp". This will output the
-code page. The default for USA MS-DOS, Windows 95, and Windows NT
-releases is code page 437. The default for western european
-releases of the above operating systems is code page 850.
-
-This parameter co-operates with the "valid chars" parameter in
-determining what characters are valid in filenames and how
-capitalization is done. It has been added as a convenience for
-clients whose code page is either 437 or 850 so a convoluted
-"valid chars" string does not have to be determined. If you
-set both this parameter and the "valid chars" parameter the
-"client code page" parameter MUST be set before the "valid chars"
-in the smb.conf file. The "valid chars" string will then augment
-the character settings in the "client code page" parameter.
-
-If "client code page" is set to a value other than 850 or 437
-it will default to 850.
-
-See also : "valid chars".
-
-.B Default
-
- client code page = 850
-
-.B Example
-
- client code page = 437
-
-.SS comment (S)
-This is a text field that is seen when a client does a net view to
-list what shares are available. It will also be used when browsing is
-fully supported.
-
-.B Default:
- No comment string
-
-.B Example:
- comment = Fred's Files
-
-.SS config file (G)
-
-This allows you to override the config file to use, instead of the
-default (usually smb.conf). There is a chicken and egg problem here as
-this option is set in the config file!
-
-For this reason, if the name of the config file has changed when the
-parameters are loaded then it will reload them from the new config
-file.
-
-This option takes the usual substitutions, which can be very useful.
-
-If the config file doesn't exist then it won't be loaded (allowing
-you to special case the config files of just a few clients).
-
-.B Example:
- config file = /usr/local/samba/lib/smb.conf.%m
-
-.SS copy (S)
-This parameter allows you to 'clone' service entries. The specified
-service is simply duplicated under the current service's name. Any
-parameters specified in the current section will override those in the
-section being copied.
-
-This feature lets you set up a 'template' service and create similar
-services easily. Note that the service being copied must occur earlier
-in the configuration file than the service doing the copying.
-
-.B Default:
- none
-
-.B Example:
- copy = otherservice
-.SS create mask (S)
-A synonym for this parameter is 'create mode'.
-
-When a file is created, the neccessary permissions are calculated
-according to the mapping from DOS modes to UNIX permissions, and
-the resulting UNIX mode is then bit-wise 'AND'ed with this parameter.
-This parameter may be thought of as a bit-wise MASK for the UNIX
-modes of a file. Any bit *not* set here will be removed from the
-modes set on a file when it is created.
-
-The default value of this parameter removes the 'group' and 'other'
-write and execute bits from the UNIX modes.
-
-Following this Samba will bit-wise 'OR' the UNIX mode created from
-this parameter with the value of the "force create mode" parameter
-which is set to 000 by default.
-
-For Samba 1.9.17 and above this parameter no longer affects directory
-modes. See the parameter 'directory mode' for details.
-
-See also the "force create mode" parameter for forcing particular
-mode bits to be set on created files.
-See also the "directory mode" parameter for masking mode bits on created
-directories.
-
-.B Default:
- create mask = 0744
-
-.B Example:
- create mask = 0775
-.SS create mode (S)
-See
-.B create mask.
-
-.SS dead time (G)
-The value of the parameter (a decimal integer) represents the number of
-minutes of inactivity before a connection is considered dead, and it
-is disconnected. The deadtime only takes effect if the number of open files
-is zero.
-
-This is useful to stop a server's resources being exhausted by a large
-number of inactive connections.
-
-Most clients have an auto-reconnect feature when a connection is broken so
-in most cases this parameter should be transparent to users.
-
-Using this parameter with a timeout of a few minutes is recommended
-for most systems.
-
-A deadtime of zero indicates that no auto-disconnection should be performed.
-
-.B Default:
- dead time = 0
-
-.B Example:
- dead time = 15
-.SS debug level (G)
-The value of the parameter (an integer) allows the debug level
-(logging level) to be specified in the
-.B smb.conf
-file. This is to give
-greater flexibility in the configuration of the system.
-
-The default will be the debug level specified on the command line.
-
-.B Example:
- debug level = 3
-.SS default (G)
-See
-.B default service.
-.SS default case (S)
-
-See the section on "NAME MANGLING" Also note the addition of "short
-preserve case"
-
-.SS default service (G)
-A synonym for this parameter is 'default'.
-
-This parameter specifies the name of a service which will be connected to
-if the service actually requested cannot be found. Note that the square
-brackets are NOT given in the parameter value (see example below).
-
-There is no default value for this parameter. If this parameter is not given,
-attempting to connect to a nonexistent service results in an error.
-
-Typically the default service would be a public, read-only service.
-
-Also note that as of 1.9.14 the apparent service name will be changed to
-equal that of the requested service, this is very useful as it allows
-you to use macros like %S to make a wildcard service.
-
-Note also that any _ characters in the name of the service used in the
-default service will get mapped to a /. This allows for interesting
-things.
-
-
-.B Example:
- default service = pub
-
- [pub]
- path = /%S
-
-
-.SS delete readonly (S)
-This parameter allows readonly files to be deleted. This is not normal DOS
-semantics, but is allowed by UNIX.
-
-This option may be useful for running applications such as rcs, where UNIX
-file ownership prevents changing file permissions, and DOS semantics prevent
-deletion of a read only file.
-
-.B Default:
- delete readonly = No
-
-.B Example:
- delete readonly = Yes
-.SS deny hosts (S)
-A synonym for this parameter is 'hosts deny'.
-
-The opposite of 'allow hosts' - hosts listed here are NOT permitted
-access to services unless the specific services have their own lists to
-override this one. Where the lists conflict, the 'allow' list takes precedence.
-
-.B Default:
- none (i.e., no hosts specifically excluded)
-
-.B Example:
- deny hosts = 150.203.4. badhost.mynet.edu.au
-
-.SS delete veto files (S)
-
-This option is used when Samba is attempting to delete a directory
-that contains one or more vetoed directories (see the 'veto files' option).
-If this option is set to False (the default) then if a vetoed directory
-contains any non-vetoed files or directories then the directory delete
-will fail. This is usually what you want.
-
-If this option is set to True, then Samba will attempt
-to recursively delete any files and directories within the vetoed
-directory. This can be useful for integration with file serving
-systems such as Netatalk, which create meta-files within directories
-you might normally veto DOS/Windows users from seeing (eg. .AppleDouble)
-
-Setting 'delete veto files = True' allows these directories to be
-transparently deleted when the parent directory is deleted (so long
-as the user has permissions to do so).
-
-.B Default:
- delete veto files = False
-
-.B Example:
- delete veto files = True
-
-See
-.B veto files
-
-.SS dfree command (G)
-The dfree command setting should only be used on systems where a
-problem occurs with the internal disk space calculations. This has
-been known to happen with Ultrix, but may occur with other operating
-systems. The symptom that was seen was an error of "Abort Retry
-Ignore" at the end of each directory listing.
-
-This setting allows the replacement of the internal routines to
-calculate the total disk space and amount available with an external
-routine. The example below gives a possible script that might fulfill
-this function.
-
-The external program will be passed a single parameter indicating a
-directory in the filesystem being queried. This will typically consist
-of the string "./". The script should return two integers in ascii. The
-first should be the total disk space in blocks, and the second should
-be the number of available blocks. An optional third return value
-can give the block size in bytes. The default blocksize is 1024 bytes.
-
-Note: Your script should NOT be setuid or setgid and should be owned by
-(and writable only by) root!
-
-.B Default:
- By default internal routines for determining the disk capacity
-and remaining space will be used.
-
-.B Example:
- dfree command = /usr/local/samba/bin/dfree
-
- Where the script dfree (which must be made executable) could be
-
-.nf
- #!/bin/sh
- df $1 | tail -1 | awk '{print $2" "$4}'
-.fi
-
- or perhaps (on Sys V)
-
-.nf
- #!/bin/sh
- /usr/bin/df -k $1 | tail -1 | awk '{print $3" "$5}'
-.fi
-
- Note that you may have to replace the command names with full
-path names on some systems.
-.SS directory (S)
-See
-.B path.
-
-.SS directory mask (S)
-A synonym for this parameter is 'directory mode'.
-
-This parameter is the octal modes which are used when converting DOS modes
-to UNIX modes when creating UNIX directories.
-
-When a directory is created, the neccessary permissions are calculated
-according to the mapping from DOS modes to UNIX permissions, and
-the resulting UNIX mode is then bit-wise 'AND'ed with this parameter.
-This parameter may be thought of as a bit-wise MASK for the UNIX
-modes of a directory. Any bit *not* set here will be removed from the
-modes set on a directory when it is created.
-
-The default value of this parameter removes the 'group' and 'other'
-write bits from the UNIX mode, allowing only the user who owns the
-directory to modify it.
-
-Following this Samba will bit-wise 'OR' the UNIX mode created from
-this parameter with the value of the "force directory mode" parameter.
-This parameter is set to 000 by default (ie. no extra mode bits are added).
-
-See the "force directory mode" parameter to cause particular mode
-bits to always be set on created directories.
-
-See also the "create mode" parameter for masking mode bits on created
-files.
-
-.B Default:
- directory mask = 0755
-
-.B Example:
- directory mask = 0775
-.SS directory mode (S)
-See
-.B directory mask.
-
-.SS dns proxy (G)
-
-Specifies that nmbd should (as a WINS server), on finding that a NetBIOS
-name has not been registered, treat the NetBIOS name word-for-word as
-a DNS name.
-
-Note that the maximum length for a NetBIOS name is 15
-characters, so the DNS name (or DNS alias) can likewise only be 15
-characters, maximum.
-
-Note also that nmbd will block completely until the DNS name is resolved.
-This will result in temporary loss of browsing and WINS services.
-Enable this option only if you are certain that DNS resolution is fast,
-or you can live with the consequences of periodic pauses in nmbd service.
-
-.B Default:
- dns proxy = yes
-
-.SS domain controller (G)
-
-Specifies the DNS name or IP address of the machine to refer domain
-logons from Win95 machines to. You should never need to set this parameter.
-
-.B Default:
- domain controller = no
-
-.SS domain logons (G)
-
-If set to true, the Samba server will serve Windows 95 domain logons
-for the workgroup it is in. For more details on setting up this feature
-see the file DOMAINS.txt in the Samba source documentation directory.
-
-.B Default:
- domain logons = no
-
-.SS domain master (G)
-
-Enable WAN-wide browse list collation. Local master browsers on
-broadcast-isolated subnets will give samba their local browse lists, and
-ask for a complete copy of the browse list for the whole wide area network.
-Browser clients will then contact their local master browser, and will
-receive the domain-wide browse list, instead of just the list for their
-broadcast-isolated subnet.
-
-.B Default:
- domain master = no
-
-.SS dont descend (S)
-There are certain directories on some systems (eg., the /proc tree under
-Linux) that are either not of interest to clients or are infinitely deep
-(recursive). This parameter allows you to specify a comma-delimited list
-of directories that the server should always show as empty.
-
-Note that Samba can be very fussy about the exact format of the "dont
-descend" entries. For example you may need "./proc" instead of just
-"/proc". Experimentation is the best policy :-)
-
-.B Default:
- none (i.e., all directories are OK to descend)
-
-.B Example:
- dont descend = /proc,/dev
-
-.SS encrypt passwords (G)
-
-This boolean controls whether encrypted passwords will be negotiated
-with the client. Note that this option has no effect if you haven't
-compiled in the necessary des libraries and encryption code. It
-defaults to no.
-
-.SS exec (S)
-
-This is an alias for preexec
-
-.SS fake oplocks (S)
-
-Oplocks are the way that SMB clients get permission from a server to
-locally cache file operations. If a server grants an oplock
-(opportunistic lock) then the client is free to assume that it is the
-only one accessing the file and it will aggressively cache file
-data. With some oplock types the client may even cache file open/close
-operations. This can give enormous performance benefits.
-
-Samba does not support opportunistic locks because they are very
-difficult to do under Unix. Samba can fake them, however, by granting
-a oplock whenever a client asks for one. This is controlled using the
-smb.conf option "fake oplocks". If you set "fake oplocks = yes" then
-you are telling the client that it may aggressively cache the file
-data.
-
-By enabling this option on all read-only shares or shares that you know
-will only be accessed from one client at a time you will see a big
-performance improvement on many operations. If you enable this option
-on shares where multiple clients may be accessing the files read-write
-at the same time you can get data corruption. Use this option
-carefully!
-
-This option is disabled by default.
-
-.SS follow symlinks (S)
-
-This parameter allows the Samba administrator to stop smbd from
-following symbolic links in a particular share. Setting this
-parameter to "No" prevents any file or directory that is a
-symbolic link from being followed (the user will get an error).
-This option is very useful to stop users from adding a symbolic
-link to /etc/pasword in their home directory for instance.
-However it will slow filename lookups down slightly.
-
-This option is enabled (ie. smbd will follow symbolic links)
-by default.
-
-.SS force create mode (S)
-This parameter specifies a set of UNIX mode bit permissions that
-will *always* be set on a file created by Samba. This is done
-by bitwise 'OR'ing these bits onto the mode bits of a file that
-is being created. The default for this parameter is (in octel)
-000. The modes in this parameter are bitwise 'OR'ed onto the
-file mode after the mask set in the "create mask" parameter
-is applied.
-
-See also the parameter "create mask" for details on masking mode
-bits on created files.
-
-.B Default:
- force create mode = 000
-
-.B Example:
- force create mode = 0755
-
-would force all created files to have read and execute permissions
-set for 'group' and 'other' as well as the read/write/execute bits
-set for the 'user'.
-
-.SS force directory mode (S)
-This parameter specifies a set of UNIX mode bit permissions that
-will *always* be set on a directory created by Samba. This is done
-by bitwise 'OR'ing these bits onto the mode bits of a directory that
-is being created. The default for this parameter is (in octel)
-0000 which will not add any extra permission bits to a created
-directory. This operation is done after the mode mask in the parameter
-"directory mask" is applied.
-
-See also the parameter "directory mask" for details on masking mode
-bits on created directories.
-
-.B Default:
- force directory mode = 000
-
-.B Example:
- force directory mode = 0755
-
-would force all created directories to have read and execute permissions
-set for 'group' and 'other' as well as the read/write/execute bits
-set for the 'user'.
-
-.SS force group (S)
-This specifies a group name that all connections to this service
-should be made as. This may be useful for sharing files.
-
-.B Default:
- no forced group
-
-.B Example:
- force group = agroup
-
-.SS force user (S)
-This specifies a user name that all connections to this service
-should be made as. This may be useful for sharing files. You should
-also use it carefully as using it incorrectly can cause security
-problems.
-
-This user name only gets used once a connection is established. Thus
-clients still need to connect as a valid user and supply a valid
-password. Once connected, all file operations will be performed as the
-"forced user", not matter what username the client connected as.
-
-.B Default:
- no forced user
-
-.B Example:
- force user = auser
-
-.SS getwd cache (G)
-This is a tuning option. When this is enabled a cacheing algorithm will
-be used to reduce the time taken for getwd() calls. This can have a
-significant impact on performance, especially when widelinks is False.
-
-.B Default:
- getwd cache = No
-
-.B Example:
- getwd cache = Yes
-
-.SS group (S)
-This is an alias for "force group" and is only kept for compatibility
-with old versions of Samba. It may be removed in future versions.
-
-.SS guest account (S)
-This is a username which will be used for access to services which are
-specified as 'guest ok' (see below). Whatever privileges this user has
-will be available to any client connecting to the guest
-service. Typically this user will exist in the password file, but will
-not have a valid login. If a username is specified in a given service,
-the specified username overrides this one.
-
-One some systems the account "nobody" may not be able to print. Use
-another account in this case. You should test this by trying to log in
-as your guest user (perhaps by using the "su \-" command) and trying to
-print using
-.BR lpr .
-
-Note that as of version 1.9 of Samba this option may be set
-differently for each service.
-
-.B Default:
- specified at compile time
-
-.B Example:
- guest account = nobody
-.SS guest ok (S)
-See
-.B public.
-.SS guest only (S)
-If this parameter is 'yes' for a service, then only guest connections to the
-service are permitted. This parameter will have no affect if "guest ok" or
-"public" is not set for the service.
-
-See the section below on user/password validation for more information about
-this option.
-
-.B Default:
- guest only = no
-
-.B Example:
- guest only = yes
-.SS hide dot files (S)
-This is a boolean parameter that controls whether files starting with
-a dot appear as hidden files.
-
-.B Default:
- hide dot files = yes
-
-.B Example:
- hide dot files = no
-
-
-.SS hide files(S)
-This is a list of files or directories that are not visible but are
-accessible. The DOS 'hidden' attribute is applied to any files or
-directories that match.
-
-Each entry in the list must be separated by a "/", which allows spaces
-to be included in the entry. '*' and '?' can be used to specify multiple
-files or directories as in DOS wildcards.
-
-Each entry must be a unix path, not a DOS path and must not include the
-unix directory separator "/".
-
-Note that the case sensitivity option is applicable in hiding files.
-
-Setting this parameter will affect the performance of Samba, as
-it will be forced to check all files and directories for a match
-as they are scanned.
-
-See also "hide dot files", "veto files" and "case sensitive"
-
-.B Default
- No files or directories are hidden by this option (dot files are
- hidden by default because of the "hide dot files" option).
-
-.B Example
- hide files = /.*/DesktopFolderDB/TrashFor%m/resource.frk/
-
-The above example is based on files that the Macintosh client (DAVE)
-creates for internal use, and also still hides all files beginning with
-a dot.
-
-.SS homedir map (G)
-If "nis homedir" is true, this parameter specifies the NIS (or YP) map
-from which the server for the user's home directory should be extracted.
-At present, only the Sun auto.home map format is understood. The form of
-the map is:
-
-username server:/some/file/system
-
-and the program will extract the servername from before the first ':'.
-There should probably be a better parsing system that copes with different
-map formats and also Amd (another automounter) maps.
-
-NB: The -DNETGROUP option is required in the Makefile for option to work
-and on some architectures the line -lrpcsvc needs to be added to the
-LIBSM variable. This is required for Solaris 2, FreeBSD and HPUX.
-
-See also "nis homedir"
-
-.B Default:
- homedir map = auto.home
-
-.B Example:
- homedir map = amd.homedir
-.SS hosts allow (S)
-See
-.B allow hosts.
-.SS hosts deny (S)
-See
-.B deny hosts.
-
-.SS hosts equiv (G)
-If this global parameter is a non-null string, it specifies the name of
-a file to read for the names of hosts and users who will be allowed access
-without specifying a password.
-
-This is not be confused with
-.B allow hosts
-which is about hosts access to services and is more useful for guest services.
-.B hosts equiv
-may be useful for NT clients which will not supply passwords to samba.
-
-NOTE: The use of hosts.equiv can be a major security hole. This is
-because you are trusting the PC to supply the correct username. It is
-very easy to get a PC to supply a false username. I recommend that the
-hosts.equiv option be only used if you really know what you are doing,
-or perhaps on a home network where you trust your wife and kids :-)
-
-.B Default
- No host equivalences
-
-.B Example
- hosts equiv = /etc/hosts.equiv
-
-.SS include (G)
-
-This allows you to include one config file inside another. The file is
-included literally, as though typed in place.
-
-It takes the standard substitutions, except %u, %P and %S
-
-.SS interfaces (G)
-
-This option allows you to setup multiple network interfaces, so that
-Samba can properly handle browsing on all interfaces.
-
-The option takes a list of ip/netmask pairs. The netmask may either be
-a bitmask, or a bitlength.
-
-For example, the following line:
-
-interfaces = 192.168.2.10/24 192.168.3.10/24
-
-would configure two network interfaces with IP addresses 192.168.2.10
-and 192.168.3.10. The netmasks of both interfaces would be set to
-255.255.255.0.
-
-You could produce an equivalent result by using:
-
-interfaces = 192.168.2.10/255.255.255.0 192.168.3.10/255.255.255.0
-
-if you prefer that format.
-
-If this option is not set then Samba will attempt to find a primary
-interface, but won't attempt to configure more than one interface.
-
-.SS invalid users (S)
-This is a list of users that should not be allowed to login to this
-service. This is really a "paranoid" check to absolutely ensure an
-improper setting does not breach your security.
-
-A name starting with @ is interpreted as a UNIX group.
-
-The current servicename is substituted for %S. This is useful in the
-[homes] section.
-
-See also "valid users"
-
-.B Default
- No invalid users
-
-.B Example
- invalid users = root fred admin @wheel
-
-.SS keep alive (G)
-The value of the parameter (an integer) represents the number of seconds
-between 'keepalive' packets. If this parameter is zero, no keepalive packets
-will be sent. Keepalive packets, if sent, allow the server to tell whether a
-client is still present and responding.
-
-Keepalives should, in general, not be needed if the socket being used
-has the SO_KEEPALIVE attribute set on it (see "socket
-options"). Basically you should only use this option if you strike
-difficulties.
-
-.B Default:
- keep alive = 0
-
-.B Example:
- keep alive = 60
-.SS load printers (G)
-A boolean variable that controls whether all printers in the printcap
-will be loaded for browsing by default.
-
-.B Default:
- load printers = yes
-
-.B Example:
- load printers = no
-
-.SS local master (G)
-This option allows the nmbd to become a local master browser on a
-subnet. If set to False then nmbd will not attempt to become a local
-master browser on a subnet and will also lose in all browsing elections.
-By default this value is set to true. Setting this value to true doesn't
-mean that Samba will become the local master browser on a subnet, just
-that the nmbd will participate in elections for local master browser.
-
-.B Default:
- local master = yes
-
-.SS lock directory (G)
-This option specifies the directory where lock files will be placed.
-The lock files are used to implement the "max connections" option.
-
-.B Default:
- lock directory = /tmp/samba
-
-.B Example:
- lock directory = /usr/local/samba/var/locks
-.SS locking (S)
-This controls whether or not locking will be performed by the server in
-response to lock requests from the client.
-
-If "locking = no", all lock and unlock requests will appear to succeed and
-all lock queries will indicate that the queried lock is clear.
-
-If "locking = yes", real locking will be performed by the server.
-
-This option may be particularly useful for read-only filesystems which
-do not need locking (such as cdrom drives).
-
-Be careful about disabling locking either globally or in a specific
-service, as lack of locking may result in data corruption.
-
-.B Default:
- locking = yes
-
-.B Example:
- locking = no
-
-.SS log file (G)
-
-This options allows you to override the name of the Samba log file
-(also known as the debug file).
-
-This option takes the standard substitutions, allowing you to have
-separate log files for each user or machine.
-
-.B Example:
- log file = /usr/local/samba/var/log.%m
-
-.SS log level (G)
-see "debug level"
-
-.SS logon path (G)
-
-This parameter specifies the home directory where roaming profiles
-(USER.DAT / USER.MAN files for Windows 95) are stored.
-
-This option takes the standard substitutions, allowing you to have
-separate logon scripts for each user or machine. It also specifies
-the directory from which the "desktop", "start menu", "nethood" and
-"programs" folders, and their contents, are loaded and displayed
-on your Windows 95 client.
-
-The share and the path must be readable by the user for the preferences
-and directories to be loaded onto the Windows 95 client. The share
-must be writeable when the logs in for the first time, in order that
-the Windows 95 client can create the user.dat and other directories.
-
-Thereafter, the directories and any of contents can, if required,
-be made read-only. It is not adviseable that the USER.DAT file be made
-read-only - rename it to USER.MAN to achieve the desired effect
-(a MANdatory profile).
-
-Windows clients can sometimes maintain a connection to the [homes]
-share, even though there is no user logged in. Therefore, it is
-vital that the logon path does not include a reference to the
-homes share (i.e \\\\%L\\HOMES\profile_path will cause problems).
-
-.B Default:
- logon path = \\\\%L\\%U\\profile
-
-.B Example:
- logon path = \\\\PROFILESERVER\\HOME_DIR\\%U\\PROFILE
-
-.SS logon script (G)
-
-This parameter specifies the batch file (.bat) or NT command file (.cmd)
-to be downloaded and run on a machine when a user successfully logs in.
-The file must contain the DOS style cr/lf line endings. Using a DOS-style
-editor to create the file is recommended.
-
-The script must be a relative path to the [netlogon] service. If the
-[netlogon] service specifies a path of /usr/local/samba/netlogon, and
-logon script = STARTUP.BAT, then file that will be downloaded is:
-
-.B /usr/local/samba/netlogon/STARTUP.BAT
-
-The contents of the batch file is entirely your choice. A suggested
-command would be to add NET TIME \\\\SERVER /SET /YES, to force every
-machine to synchronise clocks with the same time server. Another use
-would be to add NET USE U: \\\\SERVER\\UTILS for commonly used utilities,
-or NET USE Q: \\\\SERVER\\ISO9001_QA.
-
-Note that it is particularly important not to allow write access to
-the [netlogon] share, or to grant users write permission on the
-batch files in a secure environment, as this would allow the batch
-files to be arbitrarily modified.
-
-.B
-This option takes the standard substitutions, allowing you to have
-separate logon scripts for each user or machine.
-
-.B Example:
- logon script = scripts/%U.bat
-
-.SS lppause command (S)
-This parameter specifies the command to be executed on the server host in
-order to stop printing or spooling a specific print job.
-
-This command should be a program or script which takes a printer name and
-job number to pause the print job. Currently I don't know of any print
-spooler system that can do this with a simple option, except for the PPR
-system from Trinity College (ppr\-dist.trincoll.edu/pub/ppr). One way
-of implementing this is by using job priorities, where jobs having a too
-low priority won't be sent to the printer. See also the
-.B lppause
-command.
-
-If a %p is given then the printername is put in its place. A %j is
-replaced with the job number (an integer).
-On HPUX (see printing=hpux), if the -p%p option is added to the lpq
-command, the job will show up with the correct status, i.e. if the job
-priority is lower than the set fence priority it will have the PAUSED
-status, whereas if the priority is equal or higher it will have the
-SPOOLED or PRINTING status.
-
-Note that it is good practice to include the absolute path in the lppause
-command as the PATH may not be available to the server.
-
-.B Default:
- Currently no default value is given to this string
-
-.B Example for HPUX:
- lppause command = /usr/bin/lpalt %p-%j -p0
-
-.SS lpq cache time (G)
-
-This controls how long lpq info will be cached for to prevent the lpq
-command being called too often. A separate cache is kept for each
-variation of the lpq command used by the system, so if you use
-different lpq commands for different users then they won't share cache
-information.
-
-The cache files are stored in /tmp/lpq.xxxx where xxxx is a hash
-of the lpq command in use.
-
-The default is 10 seconds, meaning that the cached results of a
-previous identical lpq command will be used if the cached data is less
-than 10 seconds old. A large value may be advisable if your lpq
-command is very slow.
-
-A value of 0 will disable cacheing completely.
-
-.B Default:
- lpq cache time = 10
-
-.B Example:
- lpq cache time = 30
-
-.SS lpq command (S)
-This parameter specifies the command to be executed on the server host in
-order to obtain "lpq"-style printer status information.
-
-This command should be a program or script which takes a printer name
-as its only parameter and outputs printer status information.
-
-Currently six styles of printer status information are supported; BSD,
-SYSV, AIX, HPUX, QNX, LPRNG and PLP. This covers most UNIX systems. You
-control which type is expected using the "printing =" option.
-
-Some clients (notably Windows for Workgroups) may not correctly send the
-connection number for the printer they are requesting status information
-about. To get around this, the server reports on the first printer service
-connected to by the client. This only happens if the connection number sent
-is invalid.
-
-If a %p is given then the printername is put in its place. Otherwise
-it is placed at the end of the command.
-
-Note that it is good practice to include the absolute path in the lpq
-command as the PATH may not be available to the server.
-
-.B Default:
- depends on the setting of "printing ="
-
-.B Example:
- lpq command = /usr/bin/lpq %p
-
-.SS lpresume command (S)
-This parameter specifies the command to be executed on the server host in
-order to restart or continue printing or spooling a specific print job.
-
-This command should be a program or script which takes a printer name and
-job number to resume the print job. See also the lppause command.
-
-If a %p is given then the printername is put in its place. A %j is
-replaced with the job number (an integer).
-
-Note that it is good practice to include the absolute path in the lpresume
-command as the PATH may not be available to the server.
-
-.B Default:
- Currently no default value is given to this string
-
-.B Example for HPUX:
- lpresume command = /usr/bin/lpalt %p-%j -p2
-
-.SS lprm command (S)
-This parameter specifies the command to be executed on the server host in
-order to delete a print job.
-
-This command should be a program or script which takes a printer name
-and job number, and deletes the print job.
-
-Currently seven styles of printer control are supported; BSD, SYSV, AIX
-HPUX, QNX, LPRNG and PLP. This covers most UNIX systems. You control
-which type is expected using the "printing =" option.
-
-If a %p is given then the printername is put in its place. A %j is
-replaced with the job number (an integer).
-
-Note that it is good practice to include the absolute path in the lprm
-command as the PATH may not be available to the server.
-
-.B Default:
- depends on the setting of "printing ="
-
-.B Example 1:
- lprm command = /usr/bin/lprm -P%p %j
-
-.B Example 2:
- lprm command = /usr/bin/cancel %p-%j
-
-.SS magic output (S)
-This parameter specifies the name of a file which will contain output
-created by a magic script (see
-.I magic script
-below).
-
-Warning: If two clients use the same magic script in the same directory the
-output file content is undefined.
-.B Default:
- magic output = <magic script name>.out
-
-.B Example:
- magic output = myfile.txt
-.SS magic script (S)
-This parameter specifies the name of a file which, if opened, will be
-executed by the server when the file is closed. This allows a UNIX script
-to be sent to the Samba host and executed on behalf of the connected user.
-
-Scripts executed in this way will be deleted upon completion, permissions
-permitting.
-
-If the script generates output, output will be sent to the file specified by
-the
-.I magic output
-parameter (see above).
-
-Note that some shells are unable to interpret scripts containing
-carriage-return-linefeed instead of linefeed as the end-of-line
-marker. Magic scripts must be executable "as is" on the host, which
-for some hosts and some shells will require filtering at the DOS end.
-
-Magic scripts are EXPERIMENTAL and should NOT be relied upon.
-
-.B Default:
- None. Magic scripts disabled.
-
-.B Example:
- magic script = user.csh
-
-.SS mangle case (S)
-
-See the section on "NAME MANGLING"
-
-.SS mangled map (S)
-This is for those who want to directly map UNIX file names which are
-not representable on DOS. The mangling of names is not always what is
-needed. In particular you may have documents with file extensions
-that differ between DOS and UNIX. For example, under UNIX it is common
-to use .html for HTML files, whereas under DOS .htm is more commonly
-used.
-
-So to map 'html' to 'htm' you put:
-
- mangled map = (*.html *.htm)
-
-One very useful case is to remove the annoying ;1 off the ends of
-filenames on some CDROMS (only visible under some UNIXes). To do this
-use a map of (*;1 *)
-
-.B default:
- no mangled map
-
-.B Example:
- mangled map = (*;1 *)
-
-.SS mangled names (S)
-This controls whether non-DOS names under UNIX should be mapped to
-DOS-compatible names ("mangled") and made visible, or whether non-DOS names
-should simply be ignored.
-
-See the section on "NAME MANGLING" for details on how to control the
-mangling process.
-
-If mangling is used then the mangling algorithm is as follows:
-.RS
-- the first (up to) five alphanumeric characters before the rightmost dot of
-the filename are preserved, forced to upper case, and appear as the first (up
-to) five characters of the mangled name.
-
-- a tilde ("~") is appended to the first part of the mangled name, followed
-by a two-character unique sequence, based on the original root name
-(i.e., the original filename minus its final extension). The final
-extension is included in the hash calculation only if it contains any upper
-case characters or is longer than three characters.
-
-Note that the character to use may be specified using the "mangling
-char" option, if you don't like ~.
-
-- the first three alphanumeric characters of the final extension are preserved,
-forced to upper case and appear as the extension of the mangled name. The
-final extension is defined as that part of the original filename after the
-rightmost dot. If there are no dots in the filename, the mangled name will
-have no extension (except in the case of hidden files - see below).
-
-- files whose UNIX name begins with a dot will be presented as DOS hidden
-files. The mangled name will be created as for other filenames, but with the
-leading dot removed and "___" as its extension regardless of actual original
-extension (that's three underscores).
-.RE
-
-The two-digit hash value consists of upper case alphanumeric characters.
-
-This algorithm can cause name collisions only if files in a directory share
-the same first five alphanumeric characters. The probability of such a clash
-is 1/1300.
-
-The name mangling (if enabled) allows a file to be copied between UNIX
-directories from DOS while retaining the long UNIX filename. UNIX files can
-be renamed to a new extension from DOS and will retain the same basename.
-Mangled names do not change between sessions.
-
-.B Default:
- mangled names = yes
-
-.B Example:
- mangled names = no
-.SS mangling char (S)
-This controls what character is used as the "magic" character in name
-mangling. The default is a ~ but this may interfere with some
-software. Use this option to set it to whatever you prefer.
-
-.B Default:
- mangling char = ~
-
-.B Example:
- mangling char = ^
-
-.SS mangled stack (G)
-This parameter controls the number of mangled names that should be cached in
-the Samba server.
-
-This stack is a list of recently mangled base names (extensions are only
-maintained if they are longer than 3 characters or contains upper case
-characters).
-
-The larger this value, the more likely it is that mangled names can be
-successfully converted to correct long UNIX names. However, large stack
-sizes will slow most directory access. Smaller stacks save memory in the
-server (each stack element costs 256 bytes).
-
-It is not possible to absolutely guarantee correct long file names, so
-be prepared for some surprises!
-
-.B Default:
- mangled stack = 50
-
-.B Example:
- mangled stack = 100
-
-.SS map archive (S)
-This controls whether the DOS archive attribute should be mapped to the
-UNIX owner execute bit. The DOS archive bit is set when a file has been modified
-since its last backup. One motivation for this option it to keep Samba/your
-PC from making any file it touches from becoming executable under UNIX.
-This can be quite annoying for shared source code, documents, etc...
-
-Note that this requires the 'create mask' to be set such that owner
-execute bit is not masked out (ie. it must include 100). See the
-parameter "create mask" for details.
-
-.B Default:
- map archive = yes
-
-.B Example:
- map archive = no
-
-.SS map hidden (S)
-This controls whether DOS style hidden files should be mapped to the
-UNIX world execute bit.
-
-Note that this requires the 'create mask' to be set such that the world
-execute bit is not masked out (ie. it must include 001).
-See the parameter "create mask" for details.
-
-.B Default:
- map hidden = no
-
-.B Example:
- map hidden = yes
-.SS map system (S)
-This controls whether DOS style system files should be mapped to the
-UNIX group execute bit.
-
-Note that this requires the 'create mask' to be set such that the group
-execute bit is not masked out (ie. it must include 010). See the parameter
-"create mask" for details.
-
-.B Default:
- map system = no
-
-.B Example:
- map system = yes
-.SS max connections (S)
-This option allows the number of simultaneous connections to a
-service to be limited. If "max connections" is greater than 0 then
-connections will be refused if this number of connections to the
-service are already open. A value of zero mean an unlimited number of
-connections may be made.
-
-Record lock files are used to implement this feature. The lock files
-will be stored in the directory specified by the "lock directory" option.
-
-.B Default:
- max connections = 0
-
-.B Example:
- max connections = 10
-
-.SS max disk size (G)
-This option allows you to put an upper limit on the apparent size of
-disks. If you set this option to 100 then all shares will appear to be
-not larger than 100 MB in size.
-
-Note that this option does not limit the amount of data you can put on
-the disk. In the above case you could still store much more than 100
-MB on the disk, but if a client ever asks for the amount of free disk
-space or the total disk size then the result will be bounded by the
-amount specified in "max disk size".
-
-This option is primarily useful to work around bugs in some pieces of
-software that can't handle very large disks, particularly disks over
-1GB in size.
-
-A "max disk size" of 0 means no limit.
-
-.B Default:
- max disk size = 0
-
-.B Example:
- max disk size = 1000
-
-.SS max log size (G)
-
-This option (an integer in kilobytes) specifies the max size the log
-file should grow to. Samba periodically checks the size and if it is
-exceeded it will rename the file, adding a .old extension.
-
-A size of 0 means no limit.
-
-.B Default:
- max log size = 5000
-
-.B Example:
- max log size = 1000
-
-.SS max mux (G)
-
-This option controls the maximum number of outstanding simultaneous SMB
-operations that samba tells the client it will allow. You should never need
-to set this parameter.
-
-.B Default:
- max mux = 50
-
-.SS max packet (G)
-
-A synonym for this parameter is 'packet size'.
-
-.SS max ttl (G)
-
-This option tells nmbd what the default 'time to live' of NetBIOS
-names should be (in seconds). You should never need to change this parameter.
-
-.B Default:
- max ttl = 14400
-.SS max xmit (G)
-
-This option controls the maximum packet size that will be negotiated
-by Samba. The default is 65535, which is the maximum. In some cases
-you may find you get better performance with a smaller value. A value
-below 2048 is likely to cause problems.
-
-.B Default:
- max xmit = 65535
-
-.B Example:
- max xmit = 8192
-
-.SS message command (G)
-
-This specifies what command to run when the server receives a WinPopup
-style message.
-
-This would normally be a command that would deliver the message
-somehow. How this is to be done is up to your imagination.
-
-What I use is:
-
- message command = csh -c 'xedit %s;rm %s' &
-
-This delivers the message using xedit, then removes it
-afterwards. NOTE THAT IT IS VERY IMPORTANT THAT THIS COMMAND RETURN
-IMMEDIATELY. That's why I have the & on the end. If it doesn't return
-immediately then your PCs may freeze when sending messages (they
-should recover after 30secs, hopefully).
-
-All messages are delivered as the global guest user. The command takes
-the standard substitutions, although %u won't work (%U may be better
-in this case).
-
-Apart from the standard substitutions, some additional ones apply. In
-particular:
-
-%s = the filename containing the message
-
-%t = the destination that the message was sent to (probably the server
-name)
-
-%f = who the message is from
-
-You could make this command send mail, or whatever else takes your
-fancy. Please let me know of any really interesting ideas you have.
-
-Here's a way of sending the messages as mail to root:
-
-message command = /bin/mail -s 'message from %f on %m' root < %s; rm %s
-
-If you don't have a message command then the message won't be
-delivered and Samba will tell the sender there was an
-error. Unfortunately WfWg totally ignores the error code and carries
-on regardless, saying that the message was delivered.
-
-If you want to silently delete it then try "message command = rm %s".
-
-For the really adventurous, try something like this:
-
-message command = csh -c 'csh < %s |& /usr/local/samba/bin/smbclient \e
- -M %m; rm %s' &
-
-this would execute the command as a script on the server, then give
-them the result in a WinPopup message. Note that this could cause a
-loop if you send a message from the server using smbclient! You better
-wrap the above in a script that checks for this :-)
-
-.B Default:
- no message command
-
-.B Example:
- message command = csh -c 'xedit %s;rm %s' &
-
-.SS min print space (S)
-
-This sets the minimum amount of free disk space that must be available
-before a user will be able to spool a print job. It is specified in
-kilobytes. The default is 0, which means no limit.
-
-.B Default:
- min print space = 0
-
-.B Example:
- min print space = 2000
-
-.SS netbios aliases (G)
-
-This is a list of names that nmbd will advertise as additional
-names by which the Samba server is known. This allows one machine
-to appear in browse lists under multiple names. If a machine is
-acting as a browse server or logon server none of these names
-will be advertised as either browse server or logon servers, only
-the primary name of the machine will be advertised with these
-capabilities.
-
-See also 'netbios name'.
-
-.B Example:
- netbios aliases = TEST TEST1 TEST2
-
-.SS netbios name (G)
-
-This sets the NetBIOS name by which a Samba server is known. By
-default it is the same as the first component of the host's DNS name.
-If a machine is a browse server or logon server this name (or the
-first component of the hosts DNS name) will be the name that these
-services are advertised under.
-
-See also 'netbios aliases'.
-
-.B Example:
- netbios name = MYNAME
-
-.SS nis homedir (G)
-Get the home share server from a NIS (or YP) map. For unix systems that
-use an automounter, the user's home directory will often be mounted on
-a workstation on demand from a remote server. When the Samba logon server
-is not the actual home directory server, two network hops are required
-to access the home directory and this can be very slow especially with
-writing via Samba to an NFS mounted directory. This option allows samba
-to return the home share as being on a different server to the logon
-server and as long as a samba daemon is running on the home directory
-server, it will be mounted on the Samba client directly from the directory
-server. When Samba is returning the home share to the client, it will
-consult the NIS (or YP) map specified in "homedir map" and return the
-server listed there.
-
-.B Default:
- nis homedir = false
-
-.B Example:
- nis homedir = true
-
-.SS null passwords (G)
-Allow or disallow access to accounts that have null passwords.
-
-.B Default:
- null passwords = no
-
-.B Example:
- null passwords = yes
-
-.SS only guest (S)
-A synonym for this command is 'guest only'.
-
-.SS only user (S)
-This is a boolean option that controls whether connections with
-usernames not in the user= list will be allowed. By default this
-option is disabled so a client can supply a username to be used by
-the server.
-
-Note that this also means Samba won't try to deduce usernames from the
-service name. This can be annoying for the [homes] section. To get
-around this you could use "user = %S" which means your "user" list
-will be just the service name, which for home directories is the name
-of the user.
-
-.B Default:
- only user = False
-
-.B Example:
- only user = True
-
-.SS oplocks (S)
-This boolean option tells smbd whether to issue oplocks (opportunistic
-locks) to file open requests on this share. The oplock code was introduced in
-Samba 1.9.18 and can dramatically (approx 30% or more) improve the speed
-of access to files on Samba servers. It allows the clients to agressively
-cache files locally and you may want to disable this option for unreliable
-network environments (it is turned on by default in Windows NT Servers).
-For more information see the file Speed.txt in the Samba docs/ directory.
-
-.B Default:
- oplocks = True
-
-.B Example:
- oplocks = False
-
-
-.SS os level (G)
-This integer value controls what level Samba advertises itself as for
-browse elections. See BROWSING.txt for details.
-
-.SS packet size (G)
-The maximum transmit packet size during a raw read. This option is no
-longer implemented as of version 1.7.00, and is kept only so old
-configuration files do not become invalid.
-
-.SS passwd chat (G)
-This string controls the "chat" conversation that takes places
-between smbd and the local password changing program to change the
-users password. The string describes a sequence of response-receive
-pairs that smbd uses to determine what to send to the passwd program
-and what to expect back. If the expected output is not received then
-the password is not changed.
-
-This chat sequence is often quite site specific, depending on what
-local methods are used for password control (such as NIS+ etc).
-
-The string can contain the macros %o and %n which are substituted for
-the old and new passwords respectively. It can also contain the
-standard macros \en \er \et and \es to give line-feed, carriage-return,
-tab and space.
-
-The string can also contain a * which matches any sequence of
-characters.
-
-Double quotes can be used to collect strings with spaces in them into
-a single string.
-
-If the send string in any part of the chat sequence is a fullstop "."
-then no string is sent. Similarly, is the expect string is a fullstop
-then no string is expected.
-
-.B Example:
- passwd chat = "*Enter OLD password*" %o\en "*Enter NEW password*" %n\en \e
- "*Reenter NEW password*" %n\en "*Password changed*"
-
-
-.B Default:
- passwd chat = *old*password* %o\en *new*password* %n\en *new*password* %n\en *changed*
-
-.SS passwd program (G)
-The name of a program that can be used to set user passwords.
-
-This is only necessary if you have enabled remote password changing at
-compile time. Any occurrences of %u will be replaced with the user
-name.
-
-Also note that many passwd programs insist in "reasonable" passwords,
-such as a minimum length, or the inclusion of mixed case chars and
-digits. This can pose a problem as some clients (such as Windows for
-Workgroups) uppercase the password before sending it.
-
-.B Default:
- passwd program = /bin/passwd
-
-.B Example:
- passwd program = /sbin/passwd %u
-
-.SS password level (G)
-Some client/server combinations have difficulty with mixed-case passwords.
-One offending client is Windows for Workgroups, which for some reason forces
-passwords to upper case when using the LANMAN1 protocol, but leaves them alone
-when using COREPLUS!
-
-This parameter defines the maximum number of characters that may be upper case
-in passwords.
-
-For example, say the password given was "FRED". If
-.B password level
-is set to 1 (one), the following combinations would be tried if "FRED" failed:
-"Fred", "fred", "fRed", "frEd", "freD". If
-.B password level was set to 2 (two), the following combinations would also be
-tried: "FRed", "FrEd", "FreD", "fREd", "fReD", "frED". And so on.
-
-The higher value this parameter is set to the more likely it is that a mixed
-case password will be matched against a single case password. However, you
-should be aware that use of this parameter reduces security and increases the
-time taken to process a new connection.
-
-A value of zero will cause only two attempts to be made - the password as is
-and the password in all-lower case.
-
-If you find the connections are taking too long with this option then
-you probably have a slow crypt() routine. Samba now comes with a fast
-"ufc crypt" that you can select in the Makefile. You should also make
-sure the PASSWORD_LENGTH option is correct for your system in local.h
-and includes.h. On most systems only the first 8 chars of a password
-are significant so PASSWORD_LENGTH should be 8, but on some longer
-passwords are significant. The includes.h file tries to select the
-right length for your system.
-
-.B Default:
- password level = 0
-
-.B Example:
- password level = 4
-
-.SS password server (G)
-
-By specifying the name of another SMB server (such as a WinNT box)
-with this option, and using "security = server" you can get Samba to
-do all its username/password validation via a remote server.
-
-This options sets the name of the password server to use. It must be a
-netbios name, so if the machine's netbios name is different from its
-internet name then you may have to add its netbios name to
-/etc/hosts.
-
-The password server much be a machine capable of using the "LM1.2X002"
-or the "LM NT 0.12" protocol, and it must be in user level security
-mode.
-
-NOTE: Using a password server means your UNIX box (running Samba) is
-only as secure as your password server. DO NOT CHOOSE A PASSWORD
-SERVER THAT YOU DON'T COMPLETELY TRUST.
-
-Never point a Samba server at itself for password serving. This will
-cause a loop and could lock up your Samba server!
-
-The name of the password server takes the standard substitutions, but
-probably the only useful one is %m, which means the Samba server will
-use the incoming client as the password server. If you use this then
-you better trust your clients, and you better restrict them with hosts
-allow!
-
-If you list several hosts in the "password server" option then smbd
-will try each in turn till it finds one that responds. This is useful
-in case your primary server goes down.
-
-.SS path (S)
-A synonym for this parameter is 'directory'.
-
-This parameter specifies a directory to which the user of the service is to
-be given access. In the case of printable services, this is where print data
-will spool prior to being submitted to the host for printing.
-
-For a printable service offering guest access, the service should be readonly
-and the path should be world-writable and have the sticky bit set. This is not
-mandatory of course, but you probably won't get the results you expect if you
-do otherwise.
-
-Any occurrences of %u in the path will be replaced with the username
-that the client is connecting as. Any occurrences of %m will be
-replaced by the name of the machine they are connecting from. These
-replacements are very useful for setting up pseudo home directories
-for users.
-
-Note that this path will be based on 'root dir' if one was specified.
-.B Default:
- none
-
-.B Example:
- path = /home/fred+
-
-.SS postexec (S)
-
-This option specifies a command to be run whenever the service is
-disconnected. It takes the usual substitutions. The command may be run
-as the root on some systems.
-
-An interesting example may be do unmount server resources:
-
-postexec = /etc/umount /cdrom
-
-See also preexec
-
-.B Default:
- none (no command executed)
-
-.B Example:
- postexec = echo \e"%u disconnected from %S from %m (%I)\e" >> /tmp/log
-
-.SS postscript (S)
-This parameter forces a printer to interpret the print files as
-postscript. This is done by adding a %! to the start of print output.
-
-This is most useful when you have lots of PCs that persist in putting
-a control-D at the start of print jobs, which then confuses your
-printer.
-
-.B Default:
- postscript = False
-
-.B Example:
- postscript = True
-
-.SS preexec (S)
-
-This option specifies a command to be run whenever the service is
-connected to. It takes the usual substitutions.
-
-An interesting example is to send the users a welcome message every
-time they log in. Maybe a message of the day? Here is an example:
-
-preexec = csh -c 'echo \e"Welcome to %S!\e" | \e
- /usr/local/samba/bin/smbclient -M %m -I %I' &
-
-Of course, this could get annoying after a while :-)
-
-See also postexec
-
-.B Default:
- none (no command executed)
-
-.B Example:
- preexec = echo \e"%u connected to %S from %m (%I)\e" >> /tmp/log
-
-.SS preferred master (G)
-This boolean parameter controls if Samba is a preferred master browser
-for its workgroup.
-If this is set to true, on startup, samba will force an election,
-and it will have a slight advantage in winning the election.
-It is recommended that this parameter is used in conjunction
-with domain master = yes, so that samba can guarantee becoming
-a domain master.
-
-Use this option with caution, because if there are several hosts
-(whether samba servers, Windows 95 or NT) that are preferred master
-browsers on the same subnet, they will each periodically and continuously
-attempt to become the local master browser. This will result in
-unnecessary broadcast traffic and reduced browsing capabilities.
-
-See
-.B os level = nn
-
-.B Default:
- preferred master = no
-
-.SS preload
-This is an alias for "auto services"
-
-.SS preserve case (S)
-
-This controls if new filenames are created with the case that the
-client passes, or if they are forced to be the "default" case.
-
-.B Default:
- preserve case = no
-
-See the section on "NAME MANGLING" for a fuller discussion.
-
-.SS print command (S)
-After a print job has finished spooling to a service, this command will be
-used via a system() call to process the spool file. Typically the command
-specified will submit the spool file to the host's printing subsystem, but
-there is no requirement that this be the case. The server will not remove the
-spool file, so whatever command you specify should remove the spool file when
-it has been processed, otherwise you will need to manually remove old spool
-files.
-
-The print command is simply a text string. It will be used verbatim,
-with two exceptions: All occurrences of "%s" will be replaced by the
-appropriate spool file name, and all occurrences of "%p" will be
-replaced by the appropriate printer name. The spool file name is
-generated automatically by the server, the printer name is discussed
-below.
-
-The full path name will be used for the filename if %s is not preceded
-by a /. If you don't like this (it can stuff up some lpq output) then
-use %f instead. Any occurrences of %f get replaced by the spool
-filename without the full path at the front.
-
-The print command MUST contain at least one occurrence of "%s" or %f -
-the "%p" is optional. At the time a job is submitted, if no printer
-name is supplied the "%p" will be silently removed from the printer
-command.
-
-If specified in the [global] section, the print command given will be used
-for any printable service that does not have its own print command specified.
-
-If there is neither a specified print command for a printable service nor a
-global print command, spool files will be created but not processed and (most
-importantly) not removed.
-
-Note that printing may fail on some UNIXes from the "nobody"
-account. If this happens then create an alternative guest account that
-can print and set the "guest account" in the [global] section.
-
-You can form quite complex print commands by realising that they are
-just passed to a shell. For example the following will log a print
-job, print the file, then remove it. Note that ; is the usual
-separator for command in shell scripts.
-
-print command = echo Printing %s >> /tmp/print.log; lpr -P %p %s; rm %s
-
-You may have to vary this command considerably depending on how you
-normally print files on your system.
-
-.B Default:
- print command = lpr -r -P %p %s
-
-.B Example:
- print command = /usr/local/samba/bin/myprintscript %p %s
-.SS print ok (S)
-See
-.B printable.
-.SS printable (S)
-A synonym for this parameter is 'print ok'.
-
-If this parameter is 'yes', then clients may open, write to and submit spool
-files on the directory specified for the service.
-
-Note that a printable service will ALWAYS allow writing to the service path
-(user privileges permitting) via the spooling of print data. The 'read only'
-parameter controls only non-printing access to the resource.
-
-.B Default:
- printable = no
-
-.B Example:
- printable = yes
-
-.SS printcap name (G)
-This parameter may be used to override the compiled-in default printcap
-name used by the server (usually /etc/printcap). See the discussion of the
-[printers] section above for reasons why you might want to do this.
-
-For those of you without a printcap (say on SysV) you can just create a
-minimal file that looks like a printcap and set "printcap name =" in
-[global] to point at it.
-
-A minimal printcap file would look something like this:
-
-print1|My Printer 1
-.br
-print2|My Printer 2
-.br
-print3|My Printer 3
-.br
-print4|My Printer 4
-.br
-print5|My Printer 5
-
-where the | separates aliases of a printer. The fact that the second
-alias has a space in it gives a hint to Samba that it's a comment.
-
-NOTE: Under AIX the default printcap name is "/etc/qconfig". Samba
-will assume the file is in AIX "qconfig" format if the string
-"/qconfig" appears in the printcap filename.
-
-.B Default:
- printcap name = /etc/printcap
-
-.B Example:
- printcap name = /etc/myprintcap
-.SS printer (S)
-A synonym for this parameter is 'printer name'.
-
-This parameter specifies the name of the printer to which print jobs spooled
-through a printable service will be sent.
-
-If specified in the [global] section, the printer name given will be used
-for any printable service that does not have its own printer name specified.
-
-.B Default:
- none (but may be 'lp' on many systems)
-
-.B Example:
- printer name = laserwriter
-
-.SS printer driver (S)
-This option allows you to control the string that clients receive when
-they ask the server for the printer driver associated with a
-printer. If you are using Windows95 or WindowsNT then you can use this
-to automate the setup of printers on your system.
-
-You need to set this parameter to the exact string (case sensitive)
-that describes the appropriate printer driver for your system.
-If you don't know the exact string to use then you should first try
-with no "printer driver" option set and the client will give you a
-list of printer drivers. The appropriate strings are shown in a
-scrollbox after you have chosen the printer manufacturer.
-
-.B Example:
- printer driver = HP LaserJet 4L
-
-.SS printer name (S)
-See
-.B printer.
-
-.SS printing (G)
-This parameters controls how printer status information is interpreted
-on your system, and also affects the default values for the "print
-command", "lpq command" and "lprm command".
-
-Currently six printing styles are supported. They are "printing =
-bsd", "printing = sysv", "printing = hpux", "printing = aix",
-"printing = qnx" and "printing = plp".
-
-To see what the defaults are for the other print commands when using
-these three options use the "testparm" program.
-
-
-.SS protocol (G)
-The value of the parameter (a string) is the highest protocol level that will
-be supported by the server.
-
-Possible values are CORE, COREPLUS, LANMAN1, LANMAN2 and NT1. The relative
-merits of each are discussed in the README file.
-
-Normally this option should not be set as the automatic negotiation
-phase in the SMB protocol takes care of choosing the appropriate protocol.
-
-.B Default:
- protocol = NT1
-
-.B Example:
- protocol = LANMAN1
-.SS public (S)
-A synonym for this parameter is 'guest ok'.
-
-If this parameter is 'yes' for a service, then no password is required
-to connect to the service. Privileges will be those of the guest
-account.
-
-See the section below on user/password validation for more information about
-this option.
-
-.B Default:
- public = no
-
-.B Example:
- public = yes
-.SS read list (S)
-This is a list of users that are given read-only access to a
-service. If the connecting user is in this list then they will
-not be given write access, no matter what the "read only" option
-is set to. The list can include group names using the @group syntax.
-
-See also the "write list" option
-
-.B Default:
- read list =
-
-.B Example:
- read list = mary, @students
-
-.SS read only (S)
-See
-.B writable
-and
-.B write ok.
-Note that this is an inverted synonym for writable and write ok.
-.SS read prediction (G)
-This options enables or disables the read prediction code used to
-speed up reads from the server. When enabled the server will try to
-pre-read data from the last accessed file that was opened read-only
-while waiting for packets.
-
-.SS Default:
- read prediction = False
-
-.SS Example:
- read prediction = True
-.SS read raw (G)
-This parameter controls whether or not the server will support raw reads when
-transferring data to clients.
-
-If enabled, raw reads allow reads of 65535 bytes in one packet. This
-typically provides a major performance benefit.
-
-However, some clients either negotiate the allowable block size incorrectly
-or are incapable of supporting larger block sizes, and for these clients you
-may need to disable raw reads.
-
-In general this parameter should be viewed as a system tuning tool and left
-severely alone. See also
-.B write raw.
-
-.B Default:
- read raw = yes
-
-.B Example:
- read raw = no
-.SS read size (G)
-
-The option "read size" affects the overlap of disk reads/writes with
-network reads/writes. If the amount of data being transferred in
-several of the SMB commands (currently SMBwrite, SMBwriteX and
-SMBreadbraw) is larger than this value then the server begins writing
-the data before it has received the whole packet from the network, or
-in the case of SMBreadbraw, it begins writing to the network before
-all the data has been read from disk.
-
-This overlapping works best when the speeds of disk and network access
-are similar, having very little effect when the speed of one is much
-greater than the other.
-
-The default value is 2048, but very little experimentation has been
-done yet to determine the optimal value, and it is likely that the best
-value will vary greatly between systems anyway. A value over 65536 is
-pointless and will cause you to allocate memory unnecessarily.
-
-.B Default:
- read size = 2048
-
-.B Example:
- read size = 8192
-
-.SS remote announce (G)
-
-This option allows you to setup nmbd to periodically announce itself
-to arbitrary IP addresses with an arbitrary workgroup name.
-
-This is useful if you want your Samba server to appear in a remote
-workgroup for which the normal browse propagation rules don't
-work. The remote workgroup can be anywhere that you can send IP
-packets to.
-
-For example:
-
- remote announce = 192.168.2.255/SERVERS 192.168.4.255/STAFF
-
-the above line would cause nmbd to announce itself to the two given IP
-addresses using the given workgroup names. If you leave out the
-workgroup name then the one given in the "workgroup" option is used
-instead.
-
-The IP addresses you choose would normally be the broadcast addresses
-of the remote networks, but can also be the IP addresses of known
-browse masters if your network config is that stable.
-
-This option replaces similar functionality from the nmbd lmhosts file.
-
-.SS revalidate (S)
-
-This options controls whether Samba will allow a previously validated
-username/password pair to be used to attach to a share. Thus if you
-connect to \e\eserver\eshare1 then to \e\eserver\eshare2 it won't
-automatically allow the client to request connection to the second
-share as the same username as the first without a password.
-
-If "revalidate" is True then the client will be denied automatic
-access as the same username.
-
-.B Default:
- revalidate = False
-
-.B Example:
- revalidate = True
-
-.SS root (G)
-See
-.B root directory.
-.SS root dir (G)
-See
-.B root directory.
-.SS root directory (G)
-Synonyms for this parameter are 'root dir' and 'root'.
-
-The server will chroot() to this directory on startup. This is not
-strictly necessary for secure operation. Even without it the server
-will deny access to files not in one of the service entries. It may
-also check for, and deny access to, soft links to other parts of the
-filesystem, or attempts to use .. in file names to access other
-directories (depending on the setting of the "wide links" parameter).
-
-Adding a "root dir" entry other than "/" adds an extra level of security,
-but at a price. It absolutely ensures that no access is given to files not
-in the sub-tree specified in the "root dir" option, *including* some files
-needed for complete operation of the server. To maintain full operability
-of the server you will need to mirror some system files into the "root dir"
-tree. In particular you will need to mirror /etc/passwd (or a subset of it),
-and any binaries or configuration files needed for printing (if required).
-The set of files that must be mirrored is operating system dependent.
-
-.B Default:
- root directory = /
-
-.B Example:
- root directory = /homes/smb
-.SS root postexec (S)
-
-This is the same as postexec except that the command is run as
-root. This is useful for unmounting filesystems (such as cdroms) after
-a connection is closed.
-
-.SS root preexec (S)
-
-This is the same as preexec except that the command is run as
-root. This is useful for mounting filesystems (such as cdroms) before
-a connection is finalised.
-
-.SS security (G)
-This option affects how clients respond to Samba.
-
-The option sets the "security mode bit" in replies to protocol negotiations
-to turn share level security on or off. Clients decide based on this bit
-whether (and how) to transfer user and password information to the server.
-
-The default is "security=SHARE", mainly because that was the only
-option at one stage.
-
-The alternatives are "security = user" or "security = server".
-
-If your PCs use usernames that are the same as their usernames on the
-UNIX machine then you will want to use "security = user". If you
-mostly use usernames that don't exist on the UNIX box then use
-"security = share".
-
-There is a bug in WfWg that may affect your decision. When in user
-level security a WfWg client will totally ignore the password you type
-in the "connect drive" dialog box. This makes it very difficult (if
-not impossible) to connect to a Samba service as anyone except the
-user that you are logged into WfWg as.
-
-If you use "security = server" then Samba will try to validate the
-username/password by passing it to another SMB server, such as an NT
-box. If this fails it will revert to "security = USER".
-
-See the "password server" option for more details.
-
-.B Default:
- security = SHARE
-
-.B Example:
- security = USER
-.SS server string (G)
-This controls what string will show up in the printer comment box in
-print manager and next to the IPC connection in "net view". It can be
-any string that you wish to show to your users.
-
-It also sets what will appear in browse lists next to the machine name.
-
-A %v will be replaced with the Samba version number.
-
-A %h will be replaced with the hostname.
-
-.B Default:
- server string = Samba %v
-
-.B Example:
- server string = University of GNUs Samba Server
-
-.SS set directory (S)
-If 'set directory = no', then users of the service may not use the setdir
-command to change directory.
-
-The setdir command is only implemented in the Digital Pathworks client. See the
-Pathworks documentation for details.
-
-.B Default:
- set directory = no
-
-.B Example:
- set directory = yes
-
-.SS shared file entries (G)
-This parameter is only useful when Samba has been compiled with FAST_SHARE_MODES.
-It specifies the number of hash bucket entries used for share file locking.
-You should never change this parameter unless you have studied the source
-and know what you are doing.
-
-.B Default
- shared file entries = 113
-
-.SS shared mem size (G)
-This parameter is only useful when Samba has been compiled with FAST_SHARE_MODES.
-It specifies the size of the shared memory (in bytes) to use between smbd
-processes. You should never change this parameter unless you have studied
-the source and know what you are doing.
-
-.B Default
- shared mem size = 102400
-
-.SS smb passwd file (G)
-This option sets the path to the encrypted smbpasswd file. This is a *VERY
-DANGEROUS OPTION* if the smb.conf is user writable. By default the path
-to the smbpasswd file is compiled into Samba.
-
-.SS smbrun (G)
-This sets the full path to the smbrun binary. This defaults to the
-value in the Makefile.
-
-You must get this path right for many services to work correctly.
-
-.B Default:
-taken from Makefile
-
-.B Example:
- smbrun = /usr/local/samba/bin/smbrun
-
-.SS share modes (S)
-
-This enables or disables the honouring of the "share modes" during a
-file open. These modes are used by clients to gain exclusive read or
-write access to a file.
-
-These open modes are not directly supported by UNIX, so they are
-simulated using lock files in the "lock directory". The "lock
-directory" specified in smb.conf must be readable by all users.
-
-The share modes that are enabled by this option are DENY_DOS,
-DENY_ALL, DENY_READ, DENY_WRITE, DENY_NONE and DENY_FCB.
-
-Enabling this option gives full share compatibility but may cost a bit
-of processing time on the UNIX server. They are enabled by default.
-
-.B Default:
- share modes = yes
-
-.B Example:
- share modes = no
-
-.SS short preserve case (S)
-
-This controls if new short filenames are created with the case that
-the client passes, or if they are forced to be the "default" case.
-
-.B Default:
- short preserve case = no
-
-See the section on "NAME MANGLING" for a fuller discussion.
-
-.SS socket address (G)
-
-This option allows you to control what address Samba will listen for
-connections on. This is used to support multiple virtual interfaces on
-the one server, each with a different configuration.
-
-By default samba will accept connections on any address.
-
-.B Example:
- socket address = 192.168.2.20
-
-.SS socket options (G)
-This option (which can also be invoked with the -O command line
-option) allows you to set socket options to be used when talking with
-the client.
-
-Socket options are controls on the networking layer of the operating
-systems which allow the connection to be tuned.
-
-This option will typically be used to tune your Samba server for
-optimal performance for your local network. There is no way that Samba
-can know what the optimal parameters are for your net, so you must
-experiment and choose them yourself. I strongly suggest you read the
-appropriate documentation for your operating system first (perhaps
-"man setsockopt" will help).
-
-You may find that on some systems Samba will say "Unknown socket
-option" when you supply an option. This means you either mis-typed it
-or you need to add an include file to includes.h for your OS. If the
-latter is the case please send the patch to me
-(samba-bugs@samba.anu.edu.au).
-
-Any of the supported socket options may be combined in any way you
-like, as long as your OS allows it.
-
-This is the list of socket options currently settable using this
-option:
-
- SO_KEEPALIVE
-
- SO_REUSEADDR
-
- SO_BROADCAST
-
- TCP_NODELAY
-
- IPTOS_LOWDELAY
-
- IPTOS_THROUGHPUT
-
- SO_SNDBUF *
-
- SO_RCVBUF *
-
- SO_SNDLOWAT *
-
- SO_RCVLOWAT *
-
-Those marked with a * take an integer argument. The others can
-optionally take a 1 or 0 argument to enable or disable the option, by
-default they will be enabled if you don't specify 1 or 0.
-
-To specify an argument use the syntax SOME_OPTION=VALUE for example
-SO_SNDBUF=8192. Note that you must not have any spaces before or after
-the = sign.
-
-If you are on a local network then a sensible option might be
-
-socket options = IPTOS_LOWDELAY
-
-If you have an almost unloaded local network and you don't mind a lot
-of extra CPU usage in the server then you could try
-
-socket options = IPTOS_LOWDELAY TCP_NODELAY
-
-If you are on a wide area network then perhaps try setting
-IPTOS_THROUGHPUT.
-
-Note that several of the options may cause your Samba server to fail
-completely. Use these options with caution!
-
-.B Default:
- no socket options
-
-.B Example:
- socket options = IPTOS_LOWDELAY
-
-
-
-
-.SS status (G)
-This enables or disables logging of connections to a status file that
-.B smbstatus
-can read.
-
-With this disabled
-.B smbstatus
-won't be able to tell you what
-connections are active.
-
-.B Default:
- status = yes
-
-.B Example:
- status = no
-
-.SS strict locking (S)
-This is a boolean that controls the handling of file locking in the
-server. When this is set to yes the server will check every read and
-write access for file locks, and deny access if locks exist. This can
-be slow on some systems.
-
-When strict locking is "no" the server does file lock checks only when
-the client explicitly asks for them.
-
-Well behaved clients always ask for lock checks when it is important,
-so in the vast majority of cases "strict locking = no" is preferable.
-
-.B Default:
- strict locking = no
-
-.B Example:
- strict locking = yes
-
-.SS strip dot (G)
-This is a boolean that controls whether to strip trailing dots off
-UNIX filenames. This helps with some CDROMs that have filenames ending in a
-single dot.
-
-.B Default:
- strip dot = no
-
-.B Example:
- strip dot = yes
-
-.SS syslog (G)
-This parameter maps how Samba debug messages are logged onto the
-system syslog logging levels. Samba debug level zero maps onto
-syslog LOG_ERR, debug level one maps onto LOG_WARNING, debug
-level two maps to LOG_NOTICE, debug level three maps onto LOG_INFO.
-The paramter sets the threshold for doing the mapping, all Samba
-debug messages above this threashold are mapped to syslog LOG_DEBUG
-messages.
-
-.B Default:
-
- syslog = 1
-
-.SS syslog only (G)
-If this parameter is set then Samba debug messages are logged into
-the system syslog only, and not to the debug log files.
-
-.B Default:
- syslog only = no
-
-.SS sync always (S)
-
-This is a boolean parameter that controls whether writes will always
-be written to stable storage before the write call returns. If this is
-false then the server will be guided by the client's request in each
-write call (clients can set a bit indicating that a particular write
-should be synchronous). If this is true then every write will be
-followed by a fsync() call to ensure the data is written to disk.
-
-.B Default:
- sync always = no
-
-.B Example:
- sync always = yes
-
-.SS time offset (G)
-This parameter is a setting in minutes to add to the normal GMT to
-local time conversion. This is useful if you are serving a lot of PCs
-that have incorrect daylight saving time handling.
-
-.B Default:
- time offset = 0
-
-.B Example:
- time offset = 60
-
-.SS time server (G)
-This parameter determines if nmbd advertises itself as a time server
-to Windows clients. The default is False.
-
-.B Default:
- time server = False
-
-.B Example:
- time server = True
-
-.SS unix realname (G)
-This boolean parameter when set causes samba to supply the real name field
-from the unix password file to the client. This is useful for setting up
-mail clients and WWW browsers on systems used by more than one person.
-
-.B Default:
- unix realname = no
-
-.B Example:
- unix realname = yes
-
-.SS user (S)
-See
-.B username.
-.SS username (S)
-A synonym for this parameter is 'user'.
-
-Multiple users may be specified in a comma-delimited list, in which case the
-supplied password will be tested against each username in turn (left to right).
-
-The username= line is needed only when the PC is unable to supply its own
-username. This is the case for the coreplus protocol or where your
-users have different WfWg usernames to UNIX usernames. In both these
-cases you may also be better using the \e\eserver\eshare%user syntax
-instead.
-
-The username= line is not a great solution in many cases as it means Samba
-will try to validate the supplied password against each of the
-usernames in the username= line in turn. This is slow and a bad idea for
-lots of users in case of duplicate passwords. You may get timeouts or
-security breaches using this parameter unwisely.
-
-Samba relies on the underlying UNIX security. This parameter does not
-restrict who can login, it just offers hints to the Samba server as to
-what usernames might correspond to the supplied password. Users can
-login as whoever they please and they will be able to do no more
-damage than if they started a telnet session. The daemon runs as the
-user that they log in as, so they cannot do anything that user cannot
-do.
-
-To restrict a service to a particular set of users you can use the
-"valid users=" line.
-
-If any of the usernames begin with a @ then the name will be looked up
-in the groups file and will expand to a list of all users in the group
-of that name. Note that searching though a groups file can take quite
-some time, and some clients may time out during the search.
-
-See the section below on username/password validation for more information
-on how this parameter determines access to the services.
-
-.B Default:
- The guest account if a guest service, else the name of the service.
-
-.B Examples:
- username = fred
- username = fred, mary, jack, jane, @users, @pcgroup
-
-.SS username level (G)
-
-This option helps Samba to try and 'guess' at the real UNIX username,
-as many DOS clients send an all-uppercase username. By default Samba
-tries all lowercase, followed by the username with the first letter
-capitalized, and fails if the username is not found on the UNIX machine.
-
-If this parameter is set to non-zero the behaviour changes. This
-parameter is a number that specifies the number of uppercase combinations
-to try whilst trying to determine the UNIX user name. The higher the number
-the more combinations will be tried, but the slower the discovery
-of usernames will be. Use this parameter when you have strange
-usernames on your UNIX machine, such as 'AstrangeUser'.
-
-.B Default:
- username level = 0
-
-.B Example:
- username level = 5
-
-.SS username map (G)
-
-This option allows you to to specify a file containing a mapping of
-usernames from the clients to the server. This can be used for several
-purposes. The most common is to map usernames that users use on DOS or
-Windows machines to those that the UNIX box uses. The other is to map
-multiple users to a single username so that they can more easily share
-files.
-
-The map file is parsed line by line. Each line should contain a single
-UNIX username on the left then a '=' followed by a list of usernames
-on the right. The list of usernames on the right may contain names of
-the form @group in which case they will match any UNIX username in
-that group. The special client name '*' is a wildcard and matches any
-name.
-
-The file is processed on each line by taking the supplied username and
-comparing it with each username on the right hand side of the '='
-signs. If the supplied name matches any of the names on the right
-hand side then it is replaced with the name on the left. Processing
-then continues with the next line.
-
-If any line begins with a '#' or a ';' then it is ignored
-
-For example to map from the name "admin" or "administrator" to the UNIX
-name "root" you would use
-
- root = admin administrator
-
-Or to map anyone in the UNIX group "system" to the UNIX name "sys" you
-would use
-
- sys = @system
-
-You can have as many mappings as you like in a username map file.
-
-Note that the remapping is applied to all occurrences of
-usernames. Thus if you connect to "\e\eserver\efred" and "fred" is
-remapped to "mary" then you will actually be connecting to
-"\e\eserver\emary" and will need to supply a password suitable for
-"mary" not "fred". The only exception to this is the username passed
-to the "password server" (if you have one). The password server will
-receive whatever username the client supplies without modification.
-
-Also note that no reverse mapping is done. The main effect this has is
-with printing. Users who have been mapped may have trouble deleting
-print jobs as PrintManager under WfWg will think they don't own the
-print job.
-
-.B Default
- no username map
-
-.B Example
- username map = /usr/local/samba/lib/users.map
-
-.SS valid chars (S)
-
-The option allows you to specify additional characters that should be
-considered valid by the server in filenames. This is particularly
-useful for national character sets, such as adding u-umlaut or a-ring.
-
-The option takes a list of characters in either integer or character
-form with spaces between them. If you give two characters with a colon
-between them then it will be taken as an lowercase:uppercase pair.
-
-If you have an editor capable of entering the characters into the
-config file then it is probably easiest to use this method. Otherwise
-you can specify the characters in octal, decimal or hexadecimal form
-using the usual C notation.
-
-For example to add the single character 'Z' to the charset (which is a
-pointless thing to do as it's already there) you could do one of the
-following
-
-valid chars = Z
-valid chars = z:Z
-valid chars = 0132:0172
-
-The last two examples above actually add two characters, and alter
-the uppercase and lowercase mappings appropriately.
-
-Note that you MUST specify this parameter after the "client code page"
-parameter if you have both set. If "client code page" is set after
-the "valid chars" parameter the "valid chars" settings will be
-overwritten.
-
-See also the "client code page" parameter.
-
-.B Default
-.br
- Samba defaults to using a reasonable set of valid characters
-.br
- for english systems
-
-.B Example
- valid chars = 0345:0305 0366:0326 0344:0304
-
-The above example allows filenames to have the swedish characters in
-them.
-
-NOTE: It is actually quite difficult to correctly produce a "valid
-chars" line for a particular system. To automate the process
-tino@augsburg.net has written a package called "validchars" which will
-automatically produce a complete "valid chars" line for a given client
-system. Look in the examples subdirectory for this package.
-
-.SS valid users (S)
-This is a list of users that should be allowed to login to this
-service. A name starting with @ is interpreted as a UNIX group.
-
-If this is empty (the default) then any user can login. If a username
-is in both this list and the "invalid users" list then access is
-denied for that user.
-
-The current servicename is substituted for %S. This is useful in the
-[homes] section.
-
-See also "invalid users"
-
-.B Default
- No valid users list. (anyone can login)
-
-.B Example
- valid users = greg, @pcusers
-
-
-.SS veto files(S)
-This is a list of files and directories that are neither visible nor
-accessible. Each entry in the list must be separated by a "/", which
-allows spaces to be included in the entry. '*' and '?' can be used to
-specify multiple files or directories as in DOS wildcards.
-
-Each entry must be a unix path, not a DOS path and must not include the
-unix directory separator "/".
-
-Note that the case sensitivity option is applicable in vetoing files.
-
-One feature of the veto files parameter that it is important to be
-aware of, is that if a directory contains nothing but files that
-match the veto files parameter (which means that Windows/DOS clients
-cannot ever see them) is deleted, the veto files within that directory
-*are automatically deleted* along with it, if the user has UNIX permissions
-to do so.
-
-Setting this parameter will affect the performance of Samba, as
-it will be forced to check all files and directories for a match
-as they are scanned.
-
-See also "hide files" and "case sensitive"
-
-.B Default
- No files or directories are vetoed.
-
-.B Examples
- Example 1.
- Veto any files containing the word Security,
- any ending in .tmp, and any directory containing the
- word root.
-
- veto files = /*Security*/*.tmp/*root*/
-
- Example 2.
- Veto the Apple specific files that a NetAtalk server
- creates.
-
- veto files = /.AppleDouble/.bin/.AppleDesktop/Network Trash Folder/
-
-.SS volume (S)
-This allows you to override the volume label returned for a
-share. Useful for CDROMs with installation programs that insist on a
-particular volume label.
-
-The default is the name of the share
-
-.SS wide links (S)
-This parameter controls whether or not links in the UNIX file system may be
-followed by the server. Links that point to areas within the directory tree
-exported by the server are always allowed; this parameter controls access
-only to areas that are outside the directory tree being exported.
-
-.B Default:
- wide links = yes
-
-.B Example:
- wide links = no
-
-.SS wins proxy (G)
-
-This is a boolean that controls if nmbd will respond to broadcast name
-queries on behalf of other hosts. You may need to set this to no for
-some older clients.
-
-.B Default:
- wins proxy = no
-.SS wins server (G)
-
-This specifies the DNS name (or IP address) of the WINS server that Samba
-should register with. If you have a WINS server on your network then you
-should set this to the WINS servers name.
-
-You should point this at your WINS server if you have a multi-subnetted
-network.
-.B Default:
- wins server =
-
-.SS wins support (G)
-
-This boolean controls if Samba will act as a WINS server. You should
-not set this to true unless you have a multi-subnetted network and
-you wish a particular nmbd to be your WINS server. Note that you
-should *NEVER* set this to true on more than one machine in your
-network.
-
-.B Default:
- wins support = no
-.SS workgroup (G)
-
-This controls what workgroup your server will appear to be in when
-queried by clients.
-
-.B Default:
- set in the Makefile
-
-.B Example:
- workgroup = MYGROUP
-
-.SS writable (S)
-A synonym for this parameter is 'write ok'. An inverted synonym is 'read only'.
-
-If this parameter is 'no', then users of a service may not create or modify
-files in the service's directory.
-
-Note that a printable service ('printable = yes') will ALWAYS allow
-writing to the directory (user privileges permitting), but only via
-spooling operations.
-
-.B Default:
- writable = no
-
-.B Examples:
- read only = no
- writable = yes
- write ok = yes
-.SS write list (S)
-This is a list of users that are given read-write access to a
-service. If the connecting user is in this list then they will be
-given write access, no matter what the "read only" option is set
-to. The list can include group names using the @group syntax.
-
-Note that if a user is in both the read list and the write list then
-they will be given write access.
-
-See also the "read list" option
-
-.B Default:
- write list =
-
-.B Example:
- write list = admin, root, @staff
-
-.SS write ok (S)
-See
-.B writable
-and
-.B read only.
-.SS write raw (G)
-This parameter controls whether or not the server will support raw writes when
-transferring data from clients.
-
-.B Default:
- write raw = yes
-
-.B Example:
- write raw = no
-.SH NOTE ABOUT USERNAME/PASSWORD VALIDATION
-There are a number of ways in which a user can connect to a
-service. The server follows the following steps in determining if it
-will allow a connection to a specified service. If all the steps fail
-then the connection request is rejected. If one of the steps pass then
-the following steps are not checked.
-
-If the service is marked "guest only = yes" then steps 1 to 5 are skipped
-
-Step 1: If the client has passed a username/password pair and that
-username/password pair is validated by the UNIX system's password
-programs then the connection is made as that username. Note that this
-includes the \e\eserver\eservice%username method of passing a username.
-
-Step 2: If the client has previously registered a username with the
-system and now supplies a correct password for that username then the
-connection is allowed.
-
-Step 3: The client's netbios name and any previously used user names
-are checked against the supplied password, if they match then the
-connection is allowed as the corresponding user.
-
-Step 4: If the client has previously validated a username/password
-pair with the server and the client has passed the validation token
-then that username is used. This step is skipped if "revalidate = yes"
-for this service.
-
-Step 5: If a "user = " field is given in the smb.conf file for the
-service and the client has supplied a password, and that password
-matches (according to the UNIX system's password checking) with one of
-the usernames from the user= field then the connection is made as the
-username in the "user=" line. If one of the username in the user= list
-begins with a @ then that name expands to a list of names in the group
-of the same name.
-
-Step 6: If the service is a guest service then a connection is made as
-the username given in the "guest account =" for the service,
-irrespective of the supplied password.
-.SH WARNINGS
-Although the configuration file permits service names to contain spaces,
-your client software may not. Spaces will be ignored in comparisons anyway,
-so it shouldn't be a problem - but be aware of the possibility.
-
-On a similar note, many clients - especially DOS clients - limit service
-names to eight characters. Smbd has no such limitation, but attempts
-to connect from such clients will fail if they truncate the service names.
-For this reason you should probably keep your service names down to eight
-characters in length.
-
-Use of the [homes] and [printers] special sections make life for an
-administrator easy, but the various combinations of default attributes can be
-tricky. Take extreme care when designing these sections. In particular,
-ensure that the permissions on spool directories are correct.
-.SH VERSION
-This man page is (mostly) correct for version 1.9.16 of the Samba suite, plus some
-of the recent patches to it. These notes will necessarily lag behind
-development of the software, so it is possible that your version of
-the server has extensions or parameter semantics that differ from or are not
-covered by this man page. Please notify these to the address below for
-rectification.
-
-Prior to version 1.5.21 of the Samba suite, the configuration file was
-radically different (more primitive). If you are using a version earlier than
-1.8.05, it is STRONGLY recommended that you upgrade.
-.SH OPTIONS
-Not applicable.
-.SH FILES
-Not applicable.
-.SH ENVIRONMENT VARIABLES
-Not applicable.
-.SH SEE ALSO
-.BR smbd (8),
-.BR smbclient (1),
-.BR nmbd (8),
-.BR testparm (1),
-.BR testprns (1),
-.BR lpq (1),
-.BR hosts_access (5)
-.SH DIAGNOSTICS
-[This section under construction]
-
-Most diagnostics issued by the server are logged in a specified log file. The
-log file name is specified at compile time, but may be overridden on the
-smbd command line (see
-.BR smbd (8)).
-
-The number and nature of diagnostics available depends on the debug level used
-by the server. If you have problems, set the debug level to 3 and peruse the
-log files.
-
-Most messages are reasonably self-explanatory. Unfortunately, at time of
-creation of this man page the source code is still too fluid to warrant
-describing each and every diagnostic. At this stage your best bet is still
-to grep the source code and inspect the conditions that gave rise to the
-diagnostics you are seeing.
-.SH BUGS
-None known.
-
-Please send bug reports, comments and so on to:
-
-.RS 3
-.B samba-bugs@samba.anu.edu.au (Andrew Tridgell)
-
-.RS 3
-or to the mailing list:
-.RE
-
-.B samba@listproc.anu.edu.au
-
-.RE
-You may also like to subscribe to the announcement channel:
-
-.RS 3
-.B samba-announce@listproc.anu.edu.au
-.RE
-
-To subscribe to these lists send a message to
-listproc@listproc.anu.edu.au with a body of "subscribe samba Your
-Name" or "subscribe samba-announce Your Name".
-
-Errors or suggestions for improvements to the Samba man pages should be
-mailed to:
-
-.RS 3
-.B samba-bugs@samba.anu.edu.au (Andrew Tridgell)
-.RE
-
diff --git a/docs/manpages/smbclient.1 b/docs/manpages/smbclient.1
deleted file mode 100644
index af36e4a3763..00000000000
--- a/docs/manpages/smbclient.1
+++ /dev/null
@@ -1,1211 +0,0 @@
-.TH SMBCLIENT 1 smbclient smbclient
-.SH NAME
-smbclient \- ftp-like Lan Manager client program
-.SH SYNOPSIS
-.B smbclient
-.B servicename
-[
-.B password
-] [
-.B \-A
-] [
-.B \-E
-] [
-.B \-L
-.I host
-] [
-.B \-M
-.I host
-] [
-.B \-I
-.I IP number
-] [
-.B \-N
-] [
-.B \-P
-] [
-.B \-U
-.I username
-] [
-.B \-d
-.I debuglevel
-] [
-.B \-l
-.I log basename
-] [
-.B \-n
-.I netbios name
-] [
-.B \-W
-.I workgroup
-] [
-.B \-O
-.I socket options
-] [
-.B \-p
-.I port number
-] [
-.B \-c
-.I command string
-] [
-.B \-T
-.I tar options
-] [
-.B \-D
-.I initial directory
-]
-.SH DESCRIPTION
-This program is part of the Samba suite.
-
-.B smbclient
-is a client that can 'talk' to a Lan Manager server. It offers
-an interface similar to that of the
-.B ftp
-program (see
-.BR ftp (1)).
-Operations include things like getting files from the
-server to the local machine, putting files from the local machine to
-the server, retrieving directory information from the server and so on.
-.SH OPTIONS
-.B servicename
-.RS 3
-.B servicename
-is the name of the service you want to use on the server. A service
-name takes the form
-.B "\e\eserver\eservice"
-where
-.B server
-is the netbios name of the Lan Manager server offering the desired service and
-.B service
-is the name of the service offered. Thus to connect to the service "printer"
-on the Lan Manager server "lanman", you would use the servicename
-
-.RS 10
-.B "\e\elanman\eprinter"
-.RE
-
-Note that the server name required is NOT necessarily the host name of the
-server! The name required is a Lan Manager server name, which may or may not
-be the same as the hostname of the machine running the server.
-.RE
-
-.B password
-.RS 3
-.B
-password
-is the password required to access the specified service on the
-specified server. If supplied, the
-.B \-N
-option (suppress password prompt) is assumed.
-
-There is no default password. If no password is supplied on the command line
-(either here or using the
-.B \-U
-option (see below)) and
-.B \-N
-is not specified, the client will prompt for a password, even if the desired
-service does not require one. (If no password is
-required, simply press ENTER to provide a null password.)
-
-Note: Some servers (including OS/2 and Windows for Workgroups) insist
-on an uppercase password. Lowercase or mixed case passwords may be
-rejected by these servers.
-
-Be cautious about including passwords in scripts.
-.RE
-
-.B \-A
-
-.RS 3
-This parameter, if specified, causes the maximum debug level to be selected.
-Be warned that this generates prodigious amounts of debug data. There is also
-a security issue involved, as at the maximum debug level cleartext passwords
-may be written to some log files.
-.RE
-
-.B \-L
-
-.RS 3
-This option allows you to look at what services are available on a
-server. You use it as "smbclient -L host" and a list should appear.
-The
-.B \-I
-option may be useful if your netbios names don't match your
-tcp/ip host names or if you are trying to reach a host on another
-network. For example:
-
-smbclient -L ftp -I ftp.microsoft.com
-
-will list the shares available on Microsoft's public server.
-.RE
-
-.B \-M
-
-.RS 3
-This options allows you to send messages, using the "WinPopup"
-protocol, to another computer. Once a connection is established you
-then type your message, pressing ^D (control-D) to end.
-
-If the receiving computer is running WinPopup the user will receive
-the message and probably a beep. If they are not running WinPopup the
-message will be lost, and no error message will occur.
-
-The message is also automatically truncated if the message is over
-1600 bytes, as this is the limit of the protocol.
-
-One useful trick is to cat the message through
-.BR smbclient .
-For example:
-
-cat mymessage.txt | smbclient -M FRED
-
-will send the message in the file "mymessage.txt" to the machine FRED.
-
-You may also find the
-.B \-U
-and
-.B \-I
-options useful, as they allow you to
-control the FROM and TO parts of the message.
-
-See the message command section of
-.BR smb.conf (5)
-for a description of how to handle incoming WinPopup messages in Samba.
-
-Note: Copy WinPopup into the startup group on your WfWg PCs if you
-want them to always be able to receive messages.
-.RE
-
-.B \-E
-
-.RS 3
-This parameter, if specified, causes the client to write messages to the
-standard error stream (stderr) rather than to the standard output stream.
-
-By default, the client writes messages to standard output - typically the
-user's tty.
-.RE
-
-.B \-I
-.I IP number
-
-.RS 3
-.I IP number
-represents the IP number of the server to connect to. It should
-be specified in standard "a.b.c.d" notation.
-
-Normally the client will attempt to locate the specified Lan Manager server
-by looking it up - that is, broadcasting a request for the given server to
-identify itself. Using this parameter will force the client to assume that
-the server is on the machine with the specified IP number.
-
-There is no default for this parameter. If not supplied, it will be determined
-automatically by the client as described above.
-.RE
-
-.B \-N
-
-.RS 3
-If specified, this parameter suppresses the normal password prompt from the
-client to the user. This is useful when accessing a service that does not
-require a password.
-
-Unless a password is specified on the command line or this parameter is
-specified, the client will request a password.
-.RE
-
-.B \-O
-.I socket options
-
-.RS 3
-See the socket options section of
-.BR smb.conf (5)
-for details.
-.RE
-
-.B \-P
-
-.RS 3
-If specified, the service requested will be connected to as a printer service
-rather than as a normal filespace service. Operations such as put and get
-will not be applicable for such a connection.
-
-By default, services will be connected to as NON-printer services.
-.RE
-
-.B \-U
-.I username
-
-.RS 3
-.I username
-is the user name that will be used by the client to make a connection,
-assuming your server is running a protocol that allows for usernames.
-
-Some servers are fussy about the case of this name, and some insist
-that it must be a valid netbios name.
-
-If no
-.I username
-is supplied, it will default to an uppercase version of the
-environment variable
-.B USER
-or
-.B LOGNAME
-in that order.
-If no
-.I username
-is supplied and neither environment variable exists the user name will
-be empty.
-
-If the USER environment variable containts a '%' character, everything
-after that will be treated as a password. This allows you to set the
-environment variable to be
-.B USER=username%password
-so that a password is not passed on the command line (where it may
-be seen by the ps command).
-
-If the service you are connecting to requires a password, it can be supplied
-using the
-.B \-U
-option, by appending a percent symbol ("%") then the password to
-.I username.
-For example, to attach to a service as user "fred" with password "secret", you
-would specify
-.B \-U
-.I fred%secret
-on the command line. Note that there are no spaces around the percent symbol.
-
-If you specify the password as part of
-.I username
-then the
-.B \-N
-option (suppress password prompt) is assumed.
-
-If you specify the password as a parameter AND as part of
-.I username
-then the password as part of
-.I username
-will take precedence. Putting nothing before or nothing after the percent
-symbol will cause an empty username or an empty password to be used,
-respectively.
-
-Note: Some servers (including OS/2 and Windows for Workgroups) insist
-on an uppercase password. Lowercase or mixed case passwords may be
-rejected by these servers.
-
-Be cautious about including passwords in scripts.
-.RE
-
-.B \-d
-.I debuglevel
-
-.RS 3
-debuglevel is an integer from 0 to 5.
-
-The default value if this parameter is not specified is zero.
-
-The higher this value, the more detail will be logged to the log files about
-the activities of the client. At level 0, only critical errors and serious
-warnings will be logged. Level 1 is a reasonable level for day to day running
-- it generates a small amount of information about operations carried out.
-
-Levels above 1 will generate considerable amounts of log data, and should
-only be used when investigating a problem. Levels above 3 are designed for
-use only by developers and generate HUGE amounts of log data, most of which
-is extremely cryptic.
-.RE
-
-.B \-l
-.I log basename
-
-.RS 3
-If specified,
-.I log basename
-specifies a base filename into which operational data from the running client
-will be logged.
-
-The default base name is specified at compile time.
-
-The base name is used to generate actual log file names. For example, if the
-name specified was "log", the following files would be used for log data:
-
-.RS 3
-log.client.debug (containing debugging information)
-
-log.client.in (containing inbound transaction data)
-
-log.client.out (containing outbound transaction data)
-.RE
-
-The log files generated are never removed by the client.
-.RE
-
-.B \-n
-.I netbios name
-
-.RS 3
-By default, the client will use the local machine's hostname (in
-uppercase) as its netbios name. This parameter allows you to override
-the host name and use whatever netbios name you wish.
-.RE
-
-.B \-W
-.I workgroup
-
-.RS 3
-Override what workgroup is used for the connection. This may be needed
-to connect to some servers.
-.RE
-
-.B \-p
-.I port number
-
-.RS 3
-port number is a positive integer value.
-
-The default value if this parameter is not specified is 139.
-
-This number is the port number that will be used when making connections to
-the server. The standard (well-known) port number for the server is 139,
-hence the default.
-
-This parameter is not normally specified.
-.RE
-
-.B \-T
-.I tar options
-
-.RS 3
-where
-.I tar options
-consists of one or more of
-.BR c ,
-.BR x ,
-.BR I ,
-.BR X ,
-.BR b ,
-.BR g ,
-.BR N
-or
-.BR a ;
-used as:
-.LP
-smbclient
-.B "\e\eserver\eshare"
-\-TcxIXbgNa
-[
-.IR blocksize
-]
-[
-.IR newer-file
-]
-.IR tarfile
-[
-.IR filenames....
-]
-
-.RS 3
-.B c
-Create a tar file on UNIX. Must be followed by the name of a tar file,
-tape device or "\-" for standard output. (May be useful to set debugging
-low
-.RB ( -d0 ))
-to avoid corrupting your tar file if using "\-"). Mutually
-exclusive with the
-.B x
-flag.
-
-.B x
-Extract (restore) a local tar file back to a share. Unless the
-.B \-D
-option is given, the tar files will be restored from the top level of
-the share. Must be followed by the name of the tar file, device or "\-"
-for standard input. Mutually exclusive with the
-.B c
-flag.
-
-.B I
-Include files and directories. Is the default behaviour when
-.IR filenames
-are specified above. Causes tar files to be included in an extract or create
-(and therefore everything else to be excluded). See example below.
-Filename globbing does not work for included files for extractions (yet).
-
-.B X
-Exclude files and directories. Causes tar files to be excluded from
-an extract or create. See example below.
-Filename globbing does not work for excluded files (yet).
-
-.B b
-Blocksize. Must be followed by a valid (greater than zero) blocksize.
-Causes tar file to be written out in blocksize*TBLOCK (usually 512 byte)
-blocks.
-
-.B g
-Incremental. Only back up files that have the archive bit set. Useful
-only with the
-.B c
-flag.
-
-.B N
-Newer than. Must be followed by the name of a file whose date is
-compared against files found on the share during a create. Only files
-newer than the file specified are backed up to the tar file. Useful
-only with the
-.B c
-flag.
-
-.B a
-Set archive bit. Causes the archive bit to be reset when a file is backed
-up. Useful with the
-.B g
-(and
-.BR c )
-flags.
-.LP
-
-.B Examples
-
-smbclient \e\emypc\emyshare "" -N -Tx backup.tar
-
-Restore from tar file backup.tar into myshare on mypc (no password on share).
-
-smbclient \e\emypc\emyshare "" -N -TXx backup.tar users/docs
-
-Restore everything except users/docs
-
-smbclient \e\emypc\emyshare "" -N -Tc backup.tar users/docs
-
-Create a tar file of the files beneath users/docs.
-.RE
-.RE
-
-.B \-D
-.I initial directory
-
-.RS 3
-Change to initial directory before starting. Probably only of any use
-with the tar
-.RB ( \-T )
-option.
-.RE
-
-.B \-c
-.I command string
-
-.RS 3
-command string is a semicolon separated list of commands to be
-executed instead of prompting from stdin.
-.B \-N
-is implied by
-.BR \-c .
-
-This is particularly useful in scripts and for printing stdin to
-the server, e.g. \-c 'print \-'.
-.RE
-.SH OPERATIONS
-Once the client is running, the user is presented with a prompt, "smb: \e>".
-The backslash ("\e") indicates the current working directory on the server,
-and will change if the current working directory is changed.
-
-The prompt indicates that the client is ready and waiting to carry out a user
-command. Each command is a single word, optionally followed by parameters
-specific to that command. Command and parameters are space-delimited unless
-these notes specifically state otherwise. All commands are case-insensitive.
-Parameters to commands may or may not be case sensitive, depending on the
-command.
-
-You can specify file names which have spaces in them by quoting the
-name with double quotes, for example "a long file name".
-
-Parameters shown in square brackets (eg., "[parameter]") are optional. If not
-given, the command will use suitable defaults. Parameters shown in angle
-brackets (eg., "<parameter>") are required.
-
-Note that all commands operating on the server are actually performed by
-issuing a request to the server. Thus the behaviour may vary from server to
-server, depending on how the server was implemented.
-
-The commands available are given here in alphabetical order.
-
-.B ?
-.RS 3
-.B Parameters:
-.RS 3
-.I [command]
-
-.RE
-.B Description:
-.RS 3
-If
-.I command
-is specified, the
-.B ?
-command will display a brief informative message about the specified command.
-
-If no command is specified, a list of available commands will be displayed.
-.RE
-.RE
-
-.B !
-.RS 3
-.B Parameters:
-.RS 3
-.I [shell command]
-
-.RE
-.B Description:
-.RS 3
-If
-.I shell command
-is specified, the
-.B !
-command will execute a shell locally and run the specified shell command. If
-no command is specified, a shell will be run.
-.RE
-.RE
-
-.B cd
-.RS 3
-.B Parameters:
-.RS 3
-.I [directory name]
-
-.RE
-.B Description:
-.RS 3
-If
-.I directory name
-is specified, the current working directory
-.B on the server
-will be changed to the directory specified. This operation will fail if for
-any reason the specified directory is inaccessible.
-
-If no directory name is specified, the current working directory
-.B on the server
-will be reported.
-.RE
-.RE
-
-.B del
-.RS 3
-.B Parameters:
-.RS 3
-.I <mask>
-
-.RE
-.B Description:
-.RS 3
-The client will request that the server attempt to delete all files matching
-.I mask
-from the current working directory
-.B on the server.
-.RE
-.RE
-
-.B dir
-.RS 3
-.B Parameters:
-.RS 3
-.I <mask>
-
-.RE
-.B Description:
-.RS 3
-A list of the files matching
-.I mask
-in the current working directory
-.B on the server
-will be retrieved from the server and displayed.
-.RE
-.RE
-
-.B exit
-.RS 3
-.B Parameters:
-.RS 3
-None.
-
-.RE
-.B Description:
-.RS 3
-Terminate the connection with the server and exit from the program.
-.RE
-.RE
-
-.B get
-.RS 3
-.B Parameters:
-.RS 3
-.I <remote file name> [local file name]
-
-.RE
-.B Description:
-.RS 3
-Copy the file called
-.I remote file name
-from the server to the machine running the client. If specified, name the
-local copy
-.I local file name.
-Note that all transfers in
-.B smbclient
-are binary. See also the
-.B lowercase
-command.
-.RE
-.RE
-
-.B help
-.RS 3
-.B Parameters:
-.RS 3
-.I [command]
-
-.RE
-.B Description:
-.RS 3
-See the
-.B ?
-command above.
-.RE
-.RE
-
-.B lcd
-.RS 3
-.B Parameters:
-.RS 3
-.I [directory name]
-
-.RE
-.B Description:
-.RS 3
-If
-.I directory name
-is specified, the current working directory
-.B on the local machine
-will be changed to the directory specified. This operation will fail if for
-any reason the specified directory is inaccessible.
-
-If no directory name is specified, the name of the current working directory
-.B on the local machine
-will be reported.
-.RE
-.RE
-
-.B lowercase
-.RS 3
-.B Parameters:
-.RS 3
-None.
-
-.RE
-.B Description:
-.RS 3
-Toggle lowercasing of filenames for the
-.B get
-and
-.B mget
-commands.
-
-When lowercasing is toggled ON, local filenames are converted to lowercase
-when using the
-.B get
-and
-.B mget
-commands. This is often useful when copying (say) MSDOS files from a server,
-because lowercase filenames are the norm on UNIX systems.
-.RE
-.RE
-
-.B ls
-.RS 3
-.B Parameters:
-.RS 3
-.I <mask>
-
-.RE
-.B Description:
-.RS 3
-See the
-.B dir
-command above.
-.RE
-.RE
-
-.B mask
-.RS 3
-.B Parameters:
-.RS 3
-.I <mask>
-
-.RE
-.B Description:
-.RS 3
-This command allows the user to set up a mask which will be used during
-recursive operation of the
-.B mget
-and
-.B mput
-commands.
-
-The masks specified to the
-.B mget
-and
-.B mput
-commands act as filters for directories
-rather than files when recursion is toggled ON.
-
-The mask specified with the
-.B mask
-command is necessary to filter files within those directories. For example,
-if the mask specified in an
-.B mget
-command is "source*"
-.I and
-the mask specified with the
-.B mask
-command is "*.c"
-.I and
-recursion is toggled ON, the
-.B mget
-command will retrieve all files matching "*.c" in all directories below
-and including all directories matching "source*" in the current working
-directory.
-
-Note that the value for
-.I mask
-defaults to blank (equivalent to "*") and remains so until the
-.B mask
-command is used to change it. It retains the most recently specified value
-indefinitely. To avoid unexpected results it would be wise to change the
-value of
-.I mask
-back to "*" after using the
-.B mget
-or
-.B mput
-commands.
-.RE
-.RE
-
-.B md
-.RS 3
-.B Parameters:
-.RS 3
-.I <directory name>
-
-.RE
-.B Description:
-.RS 3
-See the
-.B mkdir
-command.
-.RE
-.RE
-
-.B mget
-.RS 3
-.B Parameters:
-.RS 3
-.I <mask>
-
-.RE
-.B Description:
-.RS 3
-Copy all files matching
-.I mask
-from the server to the machine running the client.
-
-Note that
-.I mask
-is interpreted differently during recursive operation and non-recursive
-operation - refer to the
-.B recurse
-and
-.B mask
-commands for more information. Note that all transfers in
-.B smbclient
-are binary. See also the
-.B lowercase
-command.
-.RE
-.RE
-
-.B mkdir
-.RS 3
-.B Parameters:
-.RS 3
-.I <directory name>
-
-.RE
-.B Description:
-.RS 3
-Create a new directory
-.B on the server
-(user access privileges permitting) with the specified name.
-.RE
-.RE
-
-.B mput
-.RS 3
-.B Parameters:
-.RS 3
-.I <mask>
-
-.RE
-.B Description:
-.RS 3
-Copy all files matching
-.I mask
-in the current working directory
-.B on the local machine
-to the current working directory on the server.
-
-Note that
-.I mask
-is interpreted differently during recursive operation and non-recursive
-operation - refer to the
-.B recurse
-and
-.B mask
-commands for more information. Note that all transfers in
-.B smbclient
-are binary.
-.RE
-.RE
-
-.B print
-.RS 3
-.B Parameters:
-.RS 3
-.I <file name>
-
-.RE
-.B Description:
-.RS 3
-Print the specified file
-.B from the local machine
-through a printable service on the server.
-
-See also the
-.B printmode
-command.
-.RE
-.RE
-
-.B printmode
-.RS 3
-.B Parameters:
-.RS 3
-.I <graphics or text>
-
-.RE
-.B Description:
-.RS 3
-Set the print mode to suit either binary data (such as graphical information)
-or text. Subsequent
-.B print
-commands will use the currently set print mode.
-.RE
-.RE
-
-.B prompt
-.RS 3
-.B Parameters:
-.RS 3
-None.
-
-.RE
-.B Description:
-.RS 3
-Toggle prompting for filenames during operation of the
-.B mget
-and
-.B mput
-commands.
-
-When toggled ON, the user will be prompted to confirm the transfer of each
-file during these commands. When toggled OFF, all specified files will be
-transferred without prompting.
-.RE
-.RE
-
-.B put
-.RS 3
-.B Parameters:
-.RS 3
-.I <local file name> [remote file name]
-
-.RE
-.B Description:
-.RS 3
-Copy the file called
-.I local file name
-from the machine running the client to the server. If specified, name the
-remote copy
-.I remote file name.
-Note that all transfers in
-.B smbclient
-are binary. See also the
-.B lowercase
-command.
-.RE
-.RE
-
-.B queue
-.RS 3
-.B Parameters:
-.RS 3
-None.
-
-.RE
-.B Description:
-.RS 3
-Displays the print queue, showing the job id, name, size and current status.
-.RE
-.RE
-
-.B quit
-.RS 3
-.B Parameters:
-.RS 3
-None.
-
-.RE
-.B Description:
-.RS 3
-See the
-.B exit
-command.
-.RE
-.RE
-
-.B rd
-.RS 3
-.B Parameters:
-.RS 3
-.I <directory name>
-
-.RE
-.B Description:
-.RS 3
-See the
-.B rmdir
-command.
-.RE
-.RE
-
-.B recurse
-.RS 3
-.B Parameters:
-.RS 3
-None.
-
-.RE
-.B Description:
-.RS 3
-Toggle directory recursion for the commands
-.B mget
-and
-.BR mput .
-
-When toggled ON, these commands will process all directories in the source
-directory (i.e., the directory they are copying
-.IR from )
-and will recurse into any that match the mask specified to the command. Only
-files that match the mask specified using the
-.B mask
-command will be retrieved. See also the
-.B mask
-command.
-
-When recursion is toggled OFF, only files from the current working
-directory on the source machine that match the mask specified to the
-.B mget
-or
-.B mput
-commands will be copied, and any mask specified using the
-.B mask
-command will be ignored.
-.RE
-.RE
-
-.B rm
-.RS 3
-.B Parameters:
-.RS 3
-.I <mask>
-
-.RE
-.B Description:
-.RS 3
-Remove all files matching
-.I mask
-from the current working directory
-.B on the server.
-.RE
-.RE
-
-.B rmdir
-.RS 3
-.B Parameters:
-.RS 3
-.I <directory name>
-
-.RE
-.B Description:
-.RS 3
-Remove the specified directory (user access privileges permitting)
-.B from the server.
-.RE
-.RE
-
-.B tar
-.RS 3
-.B Parameters:
-.RS 3
-.I <c|x>[IXbgNa]
-
-.RE
-.B Description:
-.RS 3
-Performs a tar operation - see the
-.B \-T
-command line option above. Behaviour
-may be affected by the
-.B tarmode
-command (see below). Using g (incremental) and N (newer) will affect
-tarmode settings. Note that using the "\-" option with tar x may not
-work - use the command line option instead.
-.RE
-.RE
-
-.B blocksize
-.RS 3
-.B Parameters
-.RS 3
-.I <blocksize>
-
-.RE
-.B Description
-.RS 3
-Blocksize. Must be followed by a valid (greater than zero) blocksize.
-Causes tar file to be written out in blocksize*TBLOCK (usually 512 byte)
-blocks.
-.RE
-.RE
-
-.B tarmode
-.RS 3
-.B Parameters
-.RS 3
-.I <full|inc|reset|noreset>
-
-.RE
-.B Description
-.RS 3
-Changes tar's behaviour with regard to archive bits. In full mode,
-tar will back up everything regardless of the archive bit setting (this
-is the default mode). In incremental mode, tar will only back up files
-with the archive bit set. In reset mode, tar will reset the archive bit
-on all files it backs up (implies read/write share).
-.RE
-.RE
-
-.B setmode
-.RS 3
-.B Parameters
-.RS 3
-.I <filename> <perm=[+|\-]rsha>
-
-.RE
-.B Description
-.RS 3
-A version of the DOS attrib command to set file permissions. For example,
-
-setmode myfile +r
-
-would make myfile read only.
-.RE
-.RE
-.SH NOTES
-Some servers are fussy about the case of supplied usernames, passwords, share
-names (aka service names) and machine names. If you fail to connect try
-giving all parameters in uppercase.
-
-It is often necessary to use the
-.B \-n
-option when connecting to some types
-of servers. For example OS/2 LanManager insists on a valid netbios name
-being used, so you need to supply a valid name that would be known to
-the server.
-
-.B smbclient
-supports long file names where the server supports the LANMAN2
-protocol.
-.SH FILES
-Not applicable.
-.SH ENVIRONMENT VARIABLES
-.B USER
-.RS 3
-The variable USER may contain the username of the person using the client.
-This information is used only if the protocol level is high enough to support
-session-level passwords.
-.RE
-.SH INSTALLATION
-The location of the client program is a matter for individual system
-administrators. The following are thus suggestions only.
-
-It is recommended that the client software be installed under the
-/usr/local/samba
-hierarchy, in a directory readable by all, writeable only by root. The client
-program itself should be executable by all. The client should NOT be setuid
-or setgid!
-
-The client log files should be put in a directory readable and writable only
-by the user.
-
-To test the client, you will need to know the name of a running Lan manager
-server. It is possible to run
-.B smbd
-(see
-.BR smbd (8))
-as an ordinary user - running that server as a daemon on a
-user-accessible port (typically any port number over 1024) would
-provide a suitable test server.
-.SH VERSION
-This man page is (mostly) correct for version 1.9.00 of the Samba suite, plus some
-of the recent patches to it. These notes will necessarily lag behind
-development of the client software, so it is possible that your version of
-the client has extensions or parameter semantics that differ from or are not
-covered by this man page. Please notify these to the address below for
-rectification.
-.SH SEE ALSO
-.BR smbd (8)
-.SH DIAGNOSTICS
-[This section under construction]
-
-Most diagnostics issued by the client are logged in a specified log file. The
-log file name is specified at compile time, but may be overridden on the
-command line.
-
-The number and nature of diagnostics available depends on the debug level used
-by the client. If you have problems, set the debug level to 3 and peruse the
-log files.
-
-Most messages are reasonably self-explanatory. Unfortunately, at time of
-creation of this man page the source code is still too fluid to warrant
-describing each and every diagnostic. At this stage your best bet is still
-to grep the source code and inspect the conditions that gave rise to the
-diagnostics you are seeing.
-.SH BUGS
-None known.
-.SH CREDITS
-The original Samba software and related utilities were created by
-Andrew Tridgell (samba-bugs@samba.anu.edu.au). Andrew is also the Keeper
-of the Source for this project.
-
-See
-.BR smb.conf (5)
-for a full list of contributors and details on how to
-submit bug reports, comments etc.
diff --git a/docs/manpages/smbd.8 b/docs/manpages/smbd.8
deleted file mode 100644
index 434844822a4..00000000000
--- a/docs/manpages/smbd.8
+++ /dev/null
@@ -1,428 +0,0 @@
-.TH SMBD 8 smbd smbd
-.SH NAME
-smbd \- provide SMB (aka LanManager) services to clients
-.SH SYNOPSIS
-.B smbd
-[
-.B \-D
-] [
-.B \-a
-] [
-.B \-d
-.I debuglevel
-] [
-.B \-l
-.I log file
-] [
-.B \-p
-.I port number
-] [
-.B \-O
-.I socket options
-] [
-.B \-s
-.I configuration file
-]
-.SH DESCRIPTION
-This program is part of the Samba suite.
-
-.B smbd
-is a server that can provide most SMB services. The server provides
-filespace and printer services to clients using the SMB protocol. This
-is compatible with the LanManager protocol, and can service LanManager
-clients. These include MSCLIENT 3.0 for DOS, Windows for Workgroups,
-Windows 95, Windows NT, OS/2, DAVE for Macintosh, and smbfs for Linux.
-
-An extensive description of the services that the server can provide is given
-in the man page for the configuration file controlling the attributes of those
-services (see
-.BR smb.conf (5)).
-This man page will not describe the services, but
-will concentrate on the administrative aspects of running the server.
-
-Please note that there are significant security implications to running this
-server, and
-.BR smb.conf (5)
-should be regarded as mandatory reading before proceeding with
-installation.
-
-A session is created whenever a client requests one. Each client gets a copy
-of the server for each session. This copy then services all connections made
-by the client during that session. When all connections from its client are
-are closed, the copy of the server for that client terminates.
-
-The configuration file, and any files that it includes, are automatically
-reloaded every minute, if they change. You can force a reload by sending a
-SIGHUP to the server. Reloading the configuration file will not affect
-connections to any service that is already established. Either the user
-will have to disconnect from the service, or smbd killed and restarted.
-.SH OPTIONS
-.B \-D
-
-.RS 3
-If specified, this parameter causes the server to operate as a daemon. That is,
-it detaches itself and runs in the background, fielding requests on the
-appropriate port.
-
-By default, the server will NOT operate as a daemon.
-.RE
-
-.B \-a
-
-.RS 3
-If this parameter is specified, the log files will be overwritten with each
-new connection. By default, the log files will be appended to.
-.RE
-
-.B \-d
-.I debuglevel
-.RS 3
-
-debuglevel is an integer from 0 to 10.
-
-The default value if this parameter is not specified is zero.
-
-The higher this value, the more detail will be logged to the log files about
-the activities of the server. At level 0, only critical errors and serious
-warnings will be logged. Level 1 is a reasonable level for day to day running
-- it generates a small amount of information about operations carried out.
-
-Levels above 1 will generate considerable amounts of log data, and should
-only be used when investigating a problem. Levels above 3 are designed for
-use only by developers and generate HUGE amounts of log data, most of which
-is extremely cryptic.
-.RE
-
-.B \-l
-.I log file
-
-.RS 3
-If specified,
-.I logfile
-specifies a base filename into which operational data from the running server
-will be logged.
-
-The default base name is specified at compile time.
-
-The base name is used to generate actual log file names. For example, if the
-name specified was "log", the following files would be used for log data:
-
-.RS 3
-log.debug (containing debugging information)
-
-log.in (containing inbound transaction data)
-
-log.out (containing outbound transaction data)
-.RE
-
-The log files generated are never removed by the server.
-.RE
-
-.B \-O
-.I socket options
-.RS 3
-
-See the socket options section of
-.BR smb.conf (5)
-for details
-
-.RE
-.B \-p
-.I port number
-.RS 3
-
-port number is a positive integer value.
-
-The default value if this parameter is not specified is 139.
-
-This number is the port number that will be used when making connections to
-the server from client software. The standard (well-known) port number for the
-server is 139, hence the default. If you wish to run the server as an ordinary
-user rather than as root, most systems will require you to use a port number
-greater than 1024 - ask your system administrator for help if you are in this
-situation.
-
-In order for the server to be useful by most clients, should you configure
-it on a port other than 139, you will require port redirection services
-on port 139, details of which are outlined in rfc1002.txt section 4.3.5.
-
-This parameter is not normally specified except in the above situation.
-.RE
-
-.B \-s
-.I configuration file
-
-.RS 3
-The default configuration file name is determined at compile time.
-
-The file specified contains the configuration details required by the server.
-The information in this file includes server-specific information such as
-what printcap file to use, as well as descriptions of all the services that the
-server is to provide. See
-.BR smb.conf (5)
-for more information.
-.RE
-.SH FILES
-
-.B /etc/inetd.conf
-
-.RS 3
-If the server is to be run by the inetd meta-daemon, this file must contain
-suitable startup information for the meta-daemon. See the section
-"INSTALLATION" below.
-.RE
-
-.B /etc/rc
-
-.RS 3
-(or whatever initialisation script your system uses)
-
-If running the server as a daemon at startup, this file will need to contain
-an appropriate startup sequence for the server. See the section "INSTALLATION"
-below.
-.RE
-
-.B /etc/services
-
-.RS 3
-If running the server via the meta-daemon inetd, this file must contain a
-mapping of service name (eg., netbios-ssn) to service port (eg., 139) and
-protocol type (eg., tcp). See the section "INSTALLATION" below.
-.RE
-
-.B /usr/local/samba/lib/smb.conf
-
-.RS 3
-This file describes all the services the server is to make available to
-clients. See
-.BR smb.conf (5)
-for more information.
-.RE
-.SH LIMITATIONS
-
-On some systems
-.B smbd
-cannot change uid back to root after a setuid() call.
-Such systems are called "trapdoor" uid systems. If you have such a system,
-you will be unable to connect from a client (such as a PC) as two different
-users at once. Attempts to connect the second user will result in "access
-denied" or similar.
-.SH ENVIRONMENT VARIABLES
-
-.B PRINTER
-
-.RS 3
-If no printer name is specified to printable services, most systems will
-use the value of this variable (or "lp" if this variable is not defined)
-as the name of the printer to use. This is not specific to the server,
-however.
-.RE
-.SH INSTALLATION
-The location of the server and its support files is a matter for individual
-system administrators. The following are thus suggestions only.
-
-It is recommended that the server software be installed under the
-/usr/local/samba hierarchy, in a directory readable by all, writeable only
-by root. The server program itself should be executable by all, as
-users may wish to run the server themselves (in which case it will of
-course run with their privileges). The server should NOT be
-setuid. On some systems it may be worthwhile to make smbd setgid to an
-empty group. This is because some systems may have a security hole where
-daemon processes that become a user can be attached to with a
-debugger. Making the smbd file setgid to an empty group may prevent
-this hole from being exploited. This security hole and the suggested
-fix has only been confirmed on Linux at the time this was written. It
-is possible that this hole only exists in Linux, as testing on other
-systems has thus far shown them to be immune.
-
-The server log files should be put in a directory readable and writable only
-by root, as the log files may contain sensitive information.
-
-The configuration file should be placed in a directory readable and writable
-only by root, as the configuration file controls security for the services
-offered by the server. The configuration file can be made readable by all if
-desired, but this is not necessary for correct operation of the server and
-is not recommended. A sample configuration file "smb.conf.sample" is supplied
-with the source to the server - this may be renamed to "smb.conf" and
-modified to suit your needs.
-
-The remaining notes will assume the following:
-
-.RS 3
-.B smbd
-(the server program) installed in /usr/local/samba/bin
-
-smb.conf (the configuration file) installed in /usr/local/samba/lib
-
-log files stored in /var/adm/smblogs
-.RE
-
-The server may be run either as a daemon by users or at startup, or it may
-be run from a meta-daemon such as inetd upon request. If run as a daemon, the
-server will always be ready, so starting sessions will be faster. If run from
-a meta-daemon some memory will be saved and utilities such as the tcpd
-TCP-wrapper may be used for extra security.
-
-When you've decided, continue with either "RUNNING THE SERVER AS A DAEMON" or
-"RUNNING THE SERVER ON REQUEST".
-.SH RUNNING THE SERVER AS A DAEMON
-To run the server as a daemon from the command line, simply put the
-.B \-D
-option
-on the command line. There is no need to place an ampersand at the end of the
-command line - the
-.B \-D
-option causes the server to detach itself from the
-tty anyway.
-
-Any user can run the server as a daemon (execute permissions permitting, of
-course). This is useful for testing purposes, and may even be useful as a
-temporary substitute for something like ftp. When run this way, however, the
-server will only have the privileges of the user who ran it.
-
-To ensure that the server is run as a daemon whenever the machine is started,
-and to ensure that it runs as root so that it can serve multiple clients, you
-will need to modify the system startup files. Wherever appropriate (for
-example, in /etc/rc), insert the following line, substituting
-port number, log file location, configuration file location and debug level as
-desired:
-
-.RS 3
-/usr/local/samba/bin/smbd -D -l /var/adm/smblogs/log -s /usr/local/samba/lib/smb.conf
-.RE
-
-(The above should appear in your initialisation script as a single line.
-Depending on your terminal characteristics, it may not appear that way in
-this man page. If the above appears as more than one line, please treat any
-newlines or indentation as a single space or TAB character.)
-
-If the options used at compile time are appropriate for your system, all
-parameters except the desired debug level and
-.B \-D
-may be omitted. See the
-section "OPTIONS" above.
-.SH RUNNING THE SERVER ON REQUEST
-If your system uses a meta-daemon such as inetd, you can arrange to have the
-smbd server started whenever a process attempts to connect to it. This requires
-several changes to the startup files on the host machine. If you are
-experimenting as an ordinary user rather than as root, you will need the
-assistance of your system administrator to modify the system files.
-
-You will probably want to set up the name server
-.B nmbd
-at the same time as
-.B smbd
-- refer to the man page
-.BR nmbd (8).
-
-First, ensure that a port is configured in the file /etc/services. The
-well-known port 139 should be used if possible, though any port may be used.
-
-Ensure that a line similar to the following is in /etc/services:
-
-.RS 3
-netbios-ssn 139/tcp
-.RE
-
-Note for NIS/YP users - you may need to rebuild the NIS service maps rather
-than alter your local /etc/services file.
-
-Next, put a suitable line in the file /etc/inetd.conf (in the unlikely event
-that you are using a meta-daemon other than inetd, you are on your own). Note
-that the first item in this line matches the service name in /etc/services.
-Substitute appropriate values for your system in this line (see
-.BR inetd (8)):
-
-.RS 3
-.\" turn off right adjustment
-.ad l
-netbios-ssn stream tcp nowait root /usr/local/samba/bin/smbd -d1
--l/var/adm/smblogs/log -s/usr/local/samba/lib/smb.conf
-.ad
-.RE
-
-(The above should appear in /etc/inetd.conf as a single line. Depending on
-your terminal characteristics, it may not appear that way in this man page.
-If the above appears as more than one line, please treat any newlines or
-indentation as a single space or TAB character.)
-
-Note that there is no need to specify a port number here, even if you are
-using a non-standard port number.
-
-Lastly, edit the configuration file to provide suitable services. To start
-with, the following two services should be all you need:
-
-.RS 3
-[homes]
-.RS 3
- writable = yes
-.RE
-
-[printers]
-.RS 3
- writable = no
- printable = yes
- path = /tmp
- public = yes
-.RE
-.RE
-
-This will allow you to connect to your home directory and print to any printer
-supported by the host (user privileges permitting).
-.SH TESTING THE INSTALLATION
-If running the server as a daemon, execute it before proceeding. If
-using a meta-daemon, either restart the system or kill and restart the
-meta-daemon. Some versions of inetd will reread their configuration tables if
-they receive a HUP signal.
-
-If your machine's name is "fred" and your name is "mary", you should now be
-able to connect to the service "\e\efred\emary".
-
-To properly test and experiment with the server, we recommend using the
-smbclient program (see
-.BR smbclient (1)).
-.SH VERSION
-This man page is (mostly) correct for version 1.9.00 of the Samba suite,
-plus some of the recent patches to it. These notes will necessarily lag behind
-development of the software, so it is possible that your version of
-the server has extensions or parameter semantics that differ from or are not
-covered by this man page. Please notify these to the address below for
-rectification.
-.SH SEE ALSO
-.BR hosts_access (5),
-.BR inetd (8),
-.BR nmbd (8),
-.BR smb.conf (5),
-.BR smbclient (1),
-.BR testparm (1),
-.BR testprns (1)
-.BR rfc1001.txt
-.BR rfc1002.txt
-.SH DIAGNOSTICS
-[This section under construction]
-
-Most diagnostics issued by the server are logged in a specified log file. The
-log file name is specified at compile time, but may be overridden on the
-command line.
-
-The number and nature of diagnostics available depends on the debug level used
-by the server. If you have problems, set the debug level to 3 and peruse the
-log files.
-
-Most messages are reasonably self-explanatory. Unfortunately, at time of
-creation of this man page the source code is still too fluid to warrant
-describing each and every diagnostic. At this stage your best bet is still
-to grep the source code and inspect the conditions that gave rise to the
-diagnostics you are seeing.
-.SH BUGS
-None known.
-.SH CREDITS
-The original Samba software and related utilities were created by
-Andrew Tridgell (samba-bugs@samba.anu.edu.au). Andrew is also the Keeper
-of the Source for this project.
-
-
-See
-.BR smb.conf (5)
-for a full list of contributors and details on how to
-submit bug reports, comments etc.
diff --git a/docs/manpages/smbpasswd.8 b/docs/manpages/smbpasswd.8
deleted file mode 100644
index 176534b04f6..00000000000
--- a/docs/manpages/smbpasswd.8
+++ /dev/null
@@ -1,112 +0,0 @@
-.TH SMBPASSWD 1 smbpasswd smbpasswd
-.SH NAME
-smbpasswd \- change a users smb password in the smbpasswd file.
-.SH SYNOPSIS
-.B smbpasswd
-[
-.B \-add
-] [
-.B username
-]
-.SH DESCRIPTION
-
-This program is part of the Samba suite.
-
-.B smbpasswd
-allows a user to change their encrypted smb password which
-is stored in the smbpasswd file (usually kept in the
-.I private
-directory under the
-.I Samba
-directory hierarchy. Ordinary users can only run the command
-with no options. It will prompt them for their old smb password
-and then ask them for their new password twice, to ensure that
-the new password was typed correctly. No passwords will
-be echoed on the screen whilst being typed. If you have a blank
-smb password (specified by the string "NO PASSWORD" in the
-smbpasswd file) then just press the <Enter> key when asked
-for your old password.
-
-The
-.I \-add
-and
-.I username
-options can only be used by a user running as root.
-
-.SH OPTIONS
-.I \-add
-
-.RS 3
-Specifies that the username following should be added to
-the
-.I smbpasswd
-file, with the new password typed (type <Enter> for the
-old password). This option is ignored if the username
-following already exists in the
-.I smbpasswd
-file and it is treated like a regular change password
-command. Note that the user to be added
-.B must
-already exist in the system password file (usually /etc/passwd)
-else the request to add the user will fail.
-
-.RE
-.I username
-
-.RS 3
-You may only specify a username to the smbpasswd command
-if you are running as root. Only root should have the
-permission to modify other users smb passwords.
-
-.RE
-.RE
-.SH INSTALLATION
-
-The location of the server and its support files is a matter for individual
-system administrators. The following are thus suggestions only.
-
-It is recommended that the
-.B smbpasswd
-program be installed in the /usr/local/samba/bin directory. This should be
-a directory readable by all, writeable only by root. The program should be
-executable by all. The program
-.B must
-be setuid root. This means the permissions should
-look like -r-sr-xr-x and the program must be owned by root.
-
-.SH VERSION
-
-This man page is correct for version 1.9.17 of the Samba suite.
-These notes will necessarily lag behind
-development of the software, so it is possible that your version of
-the program has extensions or parameter semantics that differ from or are not
-covered by this man page. Please notify these to the address below for
-rectification.
-.SH SEE ALSO
-.BR smbd (8),
-.BR smb.conf (5)
-.SH
-.B BUGS
-
-.RE
-The
-.B smbpasswd
-command is only useful if
-.I Samba
-has been compiled with encrypted passwords. See the file
-.I ENCRYPTION.txt
-in the docs directory for details on how to do this.
-
-.SH CREDITS
-.RE
-The original Samba software and related utilities were created by
-Andrew Tridgell (samba-bugs@samba.anu.edu.au). Andrew is also the Keeper
-of the Source for this project. smbpasswd and the encrypted password
-file code was written by Jeremy Allison (samba-bugs@samba.anu.edu.au).
-
-This man page was written by Jeremy Allison. Bug reports to samba-bugs@samba.anu.edu.au.
-
-See
-.BR smb.conf (5)
-for a full list of contributors and details of how to
-submit bug reports, comments etc.
diff --git a/docs/manpages/smbrun.1 b/docs/manpages/smbrun.1
deleted file mode 100644
index bc265ebf7f5..00000000000
--- a/docs/manpages/smbrun.1
+++ /dev/null
@@ -1,74 +0,0 @@
-.TH SMBRUN 1 smbrun smbrun
-.SH NAME
-smbrun \- interface program between smbd and external programs
-.SH SYNOPSIS
-.B smbrun
-.I shell-command
-.SH DESCRIPTION
-This program is part of the Samba suite.
-
-.B smbrun
-is a very small 'glue' program, which runs shell commands for
-the
-.B smbd
-daemon (see
-.BR smbd (8)).
-
-It first changes to the highest effective user and group ID that it can,
-then runs the command line provided using the system() call. This program is
-necessary to allow some operating systems to run external programs as non-root.
-.SH OPTIONS
-.I shell-command
-
-.RS 3
-The shell command to execute.
-
-The command should have a fully-qualified path.
-.RE
-.SH ENVIRONMENT VARIABLES
-The PATH variable set for the environment in which
-.B smbrun
-is executed will affect what executables are located and executed if a
-fully-qualified path is not given in the command.
-.SH INSTALLATION
-The location of the server and its support files is a matter for individual
-system administrators. The following are thus suggestions only.
-
-It is recommended that the
-.B smbrun
-program be installed under the /usr/local/samba hierarchy, in a directory readable
-by all, writeable only by root. The program should be executable by all.
-The program should NOT be setuid or setgid!
-.SH VERSION
-This man page is (mostly) correct for version 1.9.00 of the Samba suite, plus some
-of the recent patches to it. These notes will necessarily lag behind
-development of the software, so it is possible that your version of
-the program has extensions or parameter semantics that differ from or are not
-covered by this man page. Please notify these to the address below for
-rectification.
-.SH SEE ALSO
-.BR smbd (8),
-.BR smb.conf (8)
-.SH DIAGNOSTICS
-If
-.B smbrun
-cannot be located or cannot be executed by
-.B smbd
-then appropriate messages will be found in the
-.B smbd
-logs. Other diagnostics are
-dependent on the shell-command being run. It is advisable for your shell
-commands to issue suitable diagnostics to aid trouble-shooting.
-.SH BUGS
-None known.
-.SH CREDITS
-The original Samba software and related utilities were created by
-Andrew Tridgell (samba-bugs@samba.anu.edu.au). Andrew is also the Keeper
-of the Source for this project.
-
-This man page was written by Karl Auer. Bug reports to samba-bugs@samba.anu.edu.au.
-
-See
-.BR smb.conf (5)
-for a full list of contributors and details of how to
-submit bug reports, comments etc.
diff --git a/docs/manpages/smbstatus.1 b/docs/manpages/smbstatus.1
deleted file mode 100644
index e59f815b78b..00000000000
--- a/docs/manpages/smbstatus.1
+++ /dev/null
@@ -1,70 +0,0 @@
-.TH SMBSTATUS 1 smbstatus smbstatus
-.SH NAME
-smbstatus \- report on current Samba connections
-.SH SYNOPSIS
-.B smbstatus
-[
-.B \-b
-] [
-.B \-d
-] [
-.B \-p
-] [
-.B \-s
-.I configuration file
-]
-.SH DESCRIPTION
-This program is part of the Samba suite.
-
-.B smbstatus
-is a very simple program to list the current Samba connections.
-
-Just run the program and the output is self explanatory.
-.SH OPTIONS
-.B \-b
-gives brief output.
-
-.B \-d
-gives verbose output.
-
-.B \-p
-print a list of
-.B smbd
-processes and exit. Useful for scripting.
-
-.B \-s
-.I configuration file
-
-.RS 3
-The default configuration file name is determined at compile time.
-
-The file specified contains the configuration details required by the server.
-See
-.BR smb.conf (5)
-for more information.
-.RE
-.SH ENVIRONMENT VARIABLES
-Not applicable.
-.SH INSTALLATION
-The location of the server and its support files is a matter for individual
-system administrators. The following are thus suggestions only.
-
-It is recommended that the
-.B smbstatus
-program be installed under the /usr/local/samba hierarchy, in a directory readable
-by all, writeable only by root. The program itself should be executable by all.
-.SH VERSION
-This man page is (mostly) correct for version 1.9.00 of the Samba suite, plus some
-of the recent patches to it. These notes will necessarily lag behind
-development of the software, so it is possible that your version of
-the program has extensions or parameter semantics that differ from or are not
-covered by this man page. Please notify these to the address below for
-rectification.
-.SH SEE ALSO
-.BR smb.conf (5),
-.BR smbd (8)
-
-See
-.BR smb.conf (5)
-for a full list of contributors and details on how to
-submit bug reports, comments etc.
diff --git a/docs/manpages/smbtar.1 b/docs/manpages/smbtar.1
deleted file mode 100644
index a03b8a6a668..00000000000
--- a/docs/manpages/smbtar.1
+++ /dev/null
@@ -1,179 +0,0 @@
-.TH SMBTAR 1 smbtar smbtar
-.SH NAME
-smbtar \- shell script for backing up SMB shares directly to UNIX tape drive
-.SH SYNOPSIS
-.B smbtar
-.B \-s
-.I server
-[
-.B \-p
-.I password
-] [
-.B \-x
-.I service
-] [
-.B \-X
-] [
-.B \-d
-.I directory
-] [
-.B \-u
-.I user
-] [
-.B \-t
-.I tape
-] [
-.B \-b
-.I blocksize
-] [
-.B \-N
-.I filename
-] [
-.B \-i
-] [
-.B \-r
-] [
-.B \-l
-.I log level
-] [
-.B \-v
-]
-.I filenames...
-.SH DESCRIPTION
-This program is an extension to the Samba suite.
-
-.B smbtar
-is a very small shell script on top of
-.BR smbclient ,
-which dumps SMB shares directly to tape.
-.SH OPTIONS
-.B \-s
-.I server
-.RS 3
-The PC that the share resides upon.
-.RE
-
-.B \-x
-.I service
-.RS 3
-The share name on the PC to connect to. Default:
-.I backup.
-.RE
-
-.B \-X
-.RS 3
-Exclude mode. Exclude
-.I filenames...
-from tar create or restore.
-.RE
-
-.B \-d
-.I directory
-.RS 3
-Change to initial
-.I directory
-before restoring / backing up files.
-.RE
-
-.B \-v
-.RS 3
-Verbose mode.
-.RE
-
-.B \-p
-.I password
-
-.RS 3
-The password to use to access a share. Default: none
-.RE
-
-.B \-u
-.I user
-.RS 3
-The user id to connect as. Default: UNIX login name.
-.RE
-
-.B \-t
-.I tape
-.RS 3
-Tape device. May be regular file or tape device. Default: Tape environmental
-variable; if not set, a file called
-.IR tar.out .
-.RE
-
-.B \-b
-.I blocksize
-.RS 3
-Blocking factor. Defaults to 20. See
-.BR tar (1)
-for a fuller explanation.
-.RE
-
-.B \-N
-.I filename
-.RS 3
-Backup only files newer than filename. Could be used (for example) on a log
-file to implement incremental backups.
-.RE
-
-.B \-i
-.RS 3
-Incremental mode; tar files are only backed up if they have the
-archive bit set. The archive bit is reset after each file is read.
-.RE
-
-.B \-r
-.RS 3
-Restore. Files are restored to the share from the tar file.
-.RE
-
-.B \-l
-.I log level
-.RS 3
-Log (debug) level. Corresponds to
-.B \-d
-flag of
-.BR smbclient (1).
-.RE
-.SH ENVIRONMENT VARIABLES
-The TAPE variable specifies the default tape device to write to. May
-be overridden with the
-.B \-t
-option.
-.SH BUGS
-The
-.B smbtar
-script has different options from ordinary tar and tar
-called from
-.BR smbclient .
-.SH CAVEATS
-Sites that are more careful about security may not like the way
-the script handles PC passwords. Backup and restore work on entire shares,
-should work on file lists. smbtar works best with GNU tar and may
-not work well with other versions.
-.SH VERSION
-This man page is correct for version 1.9.15p8 of the Samba suite.
-.SH SEE ALSO
-.BR smbclient (8),
-.BR smb.conf (8)
-.SH DIAGNOSTICS
-See diagnostics for
-.B smbclient
-command.
-.SH CREDITS
-The original Samba software and related utilities were created by
-Andrew Tridgell (samba-bugs@samba.anu.edu.au). Andrew is also the Keeper
-of the Source for this project.
-
-Ricky Poulten (poultenr@logica.co.uk) wrote the tar extension and this
-man page. The
-.B smbtar
-script was heavily rewritten and improved by
-Martin Kraemer <Martin.Kraemer@mch.sni.de>. Many thanks to everyone
-who suggested extensions, improvements, bug fixes, etc.
-
-See
-.BR smb.conf (5)
-for a full list of contributors and details of how to submit bug reports,
-comments etc.
-
diff --git a/docs/manpages/testparm.1 b/docs/manpages/testparm.1
deleted file mode 100644
index 0b6e6e84c0b..00000000000
--- a/docs/manpages/testparm.1
+++ /dev/null
@@ -1,109 +0,0 @@
-.TH TESTPARM 1 testparm testparm
-.SH NAME
-testparm \- check an smbd configuration file for internal correctness
-.SH SYNOPSIS
-.B testparm
-[
-.I configfilename
-[
-.I hostname
-.I hostIP
-]
-]
-.SH DESCRIPTION
-This program is part of the Samba suite.
-
-.B testparm
-is a very simple test program to check an
-.B smbd
-configuration
-file for internal correctness. If this program reports no problems, you can use
-the configuration file with confidence that
-.B smbd
-will successfully
-load the configuration file.
-
-Note that this is NOT a guarantee that the services specified in the
-configuration file will be available or will operate as expected.
-
-If the optional host name and host IP address are specified on the
-command line, this test program will run through the service entries
-reporting whether the specified host has access to each service.
-.SH OPTIONS
-.I configfilename
-
-.RS 3
-This is the name of the configuration file to check.
-.RE
-
-.I hostname
-
-.RS 3
-This is the name of the host to check access on.
-
-If this parameter is supplied, the
-.I hostIP
-parameter must also be supplied, or strange things may happen.
-.RE
-
-.I hostIP
-
-.RS 3
-This is the IP number of the host specified in the previous parameter.
-
-This number must be supplied if the
-.I hostname
-parameter is supplied, or strange things may happen.
-.RE
-.SH FILES
-.B smb.conf
-.RS 3
-This is usually the name of the configuration file used by
-.BR smbd .
-.RE
-.SH ENVIRONMENT VARIABLES
-Not applicable.
-.SH INSTALLATION
-The location of the server and its support files is a matter for individual
-system administrators. The following are thus suggestions only.
-
-It is recommended that the
-.B testparm
-program be installed under the /usr/local/samba hierarchy, in a directory readable
-by all, writeable only by root. The program itself should be executable by all.
-The program should NOT be setuid or setgid!
-.SH VERSION
-This man page is (mostly) correct for version 1.9.00 of the Samba suite, plus some
-of the recent patches to it. These notes will necessarily lag behind
-development of the software, so it is possible that your version of
-the program has extensions or parameter semantics that differ from or are not
-covered by this man page. Please notify these to the address below for
-rectification.
-.SH SEE ALSO
-.BR smb.conf (5),
-.BR smbd (8)
-.SH DIAGNOSTICS
-The program will issue a message saying whether the configuration file loaded
-OK or not. This message may be preceded by errors and warnings if the file
-did not load. If the file was loaded OK, the program then dumps all known
-service details to stdout.
-
-If a host name is specified but no host IP number, all bets are off.
-
-Other messages are self-explanatory.
-.SH BUGS
-None known.
-.SH CREDITS
-The original Samba software and related utilities were created by
-Andrew Tridgell (samba-bugs@samba.anu.edu.au). Andrew is also the Keeper
-of the Source for this project.
-
-The
-.B testparm
-program and this man page were written by Karl Auer. Bug reports to
-samba-bugs@samba.anu.edu.au.
-
-See
-.BR samba (7)
-for a full list of contributors and details on how to
-submit bug reports, comments etc.
diff --git a/docs/manpages/testprns.1 b/docs/manpages/testprns.1
deleted file mode 100644
index 9819a679d84..00000000000
--- a/docs/manpages/testprns.1
+++ /dev/null
@@ -1,112 +0,0 @@
-.TH TESTPRNS 1 testprns testprns
-.SH NAME
-testprns \- check printer name for validity with smbd
-.SH SYNOPSIS
-.B testprns
-.I printername
-[
-.I printcapname
-]
-.SH DESCRIPTION
-This program is part of the Samba suite.
-
-.B testprns
-is a very simple test program to determine whether a given
-printer name is valid for use in a service to be provided by
-.B smbd.
-
-"Valid" in this context means "can be found in the printcap specified". This
-program is very stupid - so stupid in fact that it would be wisest to always
-specify the printcap file to use.
-.SH OPTIONS
-.I printername
-
-.RS 3
-The printer name to validate.
-
-Printer names are taken from the first field in each record in the printcap
-file, single printer names and sets of aliases separated by vertical bars
-("|") are recognised. Note that no validation or checking of the printcap
-syntax is done beyond that required to extract the printer name. It may
-be that the print spooling system is more forgiving or less forgiving
-than
-.BR testprns .
-However, if
-.B testprns
-finds the printer then
-.B smbd
-should do so as well.
-.RE
-
-.I printcapname
-
-.RS 3
-This is the name of the printcap file to search for the given printer name
-in.
-
-If no printcap name is specified,
-.B testprns
-will attempt to scan the printcap file specified at compile time
-(PRINTCAP_NAME).
-.RE
-.SH FILES
-.B /etc/printcap
-.RS 3
-This is usually the default printcap file to scan. See
-.BR printcap (5)).
-.RE
-.SH ENVIRONMENT VARIABLES
-Not applicable.
-.SH INSTALLATION
-The location of the server and its support files is a matter for individual
-system administrators. The following are thus suggestions only.
-
-It is recommended that the
-.B testprns
-program be installed under the /usr/local/samba hierarchy, in a directory readable
-by all, writeable only by root. The program should be executable by all.
-The program should NOT be setuid or setgid!
-.SH VERSION
-This man page is (mostly) correct for version 1.9.00 of the Samba suite, plus some
-of the recent patches to it. These notes will necessarily lag behind
-development of the software, so it is possible that your version of
-the program has extensions or parameter semantics that differ from or are not
-covered by this man page. Please notify these to the address below for
-rectification.
-.SH SEE ALSO
-.BR printcap (5),
-.BR smbd (8),
-.BR smbclient (1)
-.SH DIAGNOSTICS
-If a printer is found to be valid, the message "Printer name <printername> is
-valid" will be displayed.
-
-If a printer is found to be invalid, the message "Printer name <printername>
-is not valid" will be displayed.
-
-All messages that would normally be logged during operation of
-.B smbd
-are
-logged by this program to the file
-.I test.log
-in the current directory. The program runs at debuglevel 3, so quite extensive
-logging information is written. The log should be checked carefully for errors
-and warnings.
-
-Other messages are self-explanatory.
-.SH BUGS
-None known.
-.SH CREDITS
-The original Samba software and related utilities were created by
-Andrew Tridgell (samba-bugs@samba.anu.edu.au). Andrew is also the Keeper
-of the Source for this project.
-
-The
-.B testprns
-program and this man page were written by Karl Auer. Bug reports to
-samba-bugs@samba.anu.edu.au.
-
-See
-.BR samba (7)
-for a full list of contributors and details of how to
-submit bug reports, comments etc.
diff --git a/docs/samba.lsm b/docs/samba.lsm
deleted file mode 100644
index 36abbba769a..00000000000
--- a/docs/samba.lsm
+++ /dev/null
@@ -1,26 +0,0 @@
-Begin2
-Title = Samba
-Version = 1.8.0
-Desc1 = Samba is a SMB based file and print server for unix. It
-Desc2 = provides access to unix file and print services from
-Desc3 = SMB compatible clients such as WinNT, WfWg, OS/2
-Desc4 = and Pathworks. It also includes a ftp-style unix client
-Desc5 = and a netbios nameserver.
-Author = Andrew Tridgell
-AuthorEmail = samba-bugs@samba.anu.edu.au
-Maintainer = Andrew Tridgell
-MaintEmail = samba-bugs@samba.anu.edu.au
-Site1 = samba.anu.edu.au
-Path1 = pub/samba/
-File1 = samba-latest.tar.gz
-FileSize1 = 200K
-Required1 = Ansi-C compiler and a TCP/IP network.
-CopyPolicy1 = GNU Public License
-Keywords = LanManager, SMB, Networking
-Comment1 = To join the Samba mailing list send mail to
-Comment2 = listproc@listproc.anu.edu.au with a body of
-Comment3 = "subscribe samba Your Name"
-Entered = October 1994
-EnteredBy = Andrew Tridgell
-End
-
diff --git a/docs/textdocs/Application_Serving.txt b/docs/textdocs/Application_Serving.txt
deleted file mode 100644
index 5a17b64b030..00000000000
--- a/docs/textdocs/Application_Serving.txt
+++ /dev/null
@@ -1,50 +0,0 @@
-January 7, 1997
-Updated: June 27, 1997
-Contributor: John H Terpstra <samba-bugs@samba.anu.edu.au>
- Copyright (C) 1997 - John H Terpstra
-Status: Current
-
-Subject: Using a Samba share as an administrative share for MS Office, etc.
-==============================================================================
-
-Problem:
-========
-Microsoft Office products can be installed as an administrative installation
-from which the application can either be run off the administratively installed
-product that resides on a shared resource, or from which that product can be
-installed onto workstation clients.
-
-The general mechanism for implementing an adminstrative installation involves
-running:
- X:\setup /A, where X is the drive letter of either CDROM or floppy
-
-This installation process will NOT install the product for use per se, but
-rather results in unpacking of the compressed distribution files into a target
-shared folder. For this process you need write privilidge to the share and it
-is desirable to enable file locking and share mode operation during this
-process.
-
-Subsequent installation of MS Office from this share will FAIL unless certain
-precautions are taken. This failure will be caused by share mode operation
-which will prevent the MS Office installation process from re-opening various
-dynamic link library files and will cause sporadic file not found problems.
-
-Solution:
-=========
-1. As soon as the administrative installation (unpacking) has completed
- set the following parameters on the share containing it:
- [MSOP95]
- path = /where_you_put_it
- comment = Your comment
- volume = "The_CD_ROM_Label"
- read only = yes
- available = yes
- share modes = no
- locking = no
- browseable = yes
- public = yes
-
-2. Now you are ready to run the setup program from the Microsoft Windows
-workstation as follows:-
- \\"Server_Name"\MSOP95\msoffice\setup
-
diff --git a/docs/textdocs/BROWSING.txt b/docs/textdocs/BROWSING.txt
deleted file mode 100644
index cb509647c7e..00000000000
--- a/docs/textdocs/BROWSING.txt
+++ /dev/null
@@ -1,548 +0,0 @@
-Author/s: Many (Thanks to Luke, Jeremy, Andrew, etc.)
-Updated: June 29, 1997
-Status: Current - For VERY Advanced Users ONLY
-
-Summary: This describes how to configure Samba for improved browsing.
-=====================================================================
-
-OVERVIEW:
-=========
-SMB networking provides a mechanism by which clients can access a list
-of machines that are available within the network. This list is called
-the browse list and is heavily used by all SMB clients. Configuration
-of SMB browsing has been problematic for some Samba users, hence this
-document.
-
-=====================================================================
-
-BROWSING
-========
-Samba now fully supports browsing. The browsing is supported by nmbd
-and is also controlled by options in the smb.conf file (see smb.conf(5)).
-
-Samba can act as a local browse master for a workgroup and the ability
-for samba to support domain logons and scripts is now available. See
-DOMAIN.txt for more information on domain logons.
-
-Samba can also act as a domain master browser for a workgroup. This
-means that it will collate lists from local browse masters into a
-wide area network server list. In order for browse clients to
-resolve the names they may find in this list, it is recommended that
-both samba and your clients use a WINS server.
-
-Note that you should NOT set Samba to be the domain master for a
-workgroup that has the same name as an NT Domain: on each wide area
-network, you must only ever have one domain master browser per workgroup,
-regardless of whether it is NT, Samba or any other type of domain master
-that is providing this service.
-
-[Note that nmbd can be configured as a WINS server, but it is not
-necessary to specifically use samba as your WINS server. NTAS can
-be configured as your WINS server. In a mixed NT server and
-samba environment on a Wide Area Network, it is recommended that
-you use the NT server's WINS server capabilities. In a samba-only
-environment, it is recommended that you use one and only one nmbd
-as your WINS server].
-
-To get browsing to work you need to run nmbd as usual, but will need
-to use the "workgroup" option in smb.conf to control what workgroup
-Samba becomes a part of.
-
-Samba also has a useful option for a Samba server to offer itself for
-browsing on another subnet. It is recommended that this option is only
-used for 'unusual' purposes: announcements over the internet, for
-example. See "remote announce" in the smb.conf man page.
-
-If something doesn't work then hopefully the log.nmb file will
-help you track down the problem. Try a debug level of 2 or 3 for
-finding problems.
-
-Note that if it doesn't work for you, then you should still be able to
-type the server name as \\SERVER in filemanager then hit enter and
-filemanager should display the list of available shares.
-
-Some people find browsing fails because they don't have the global
-"guest account" set to a valid account. Remember that the IPC$
-connection that lists the shares is done as guest, and thus you must
-have a valid guest account.
-
-Also, a lot of people are getting bitten by the problem of too many
-parameters on the command line of nmbd in inetd.conf. This trick is to
-not use spaces between the option and the parameter (eg: -d2 instead
-of -d 2), and to not use the -B and -N options. New versions of nmbd
-are now far more likely to correctly find your broadcast and network
-addess, so in most cases these aren't needed.
-
-The other big problem people have is that their broadcast address,
-netmask or IP address is wrong (specified with the "interfaces" option
-in smb.conf)
-
-
-BROWSING ACROSS SUBNETS
-=======================
-
-With the release of Samba 1.9.17(alpha1 and above) Samba has been
-updated to enable it to support the replication of browse lists
-across subnet boundaries. New code and options have been added to
-achieve this. This section describes how to set this feature up
-in different settings.
-
-To see browse lists that span TCP/IP subnets (ie. networks separated
-by routers that don't pass broadcast traffic) you must set up at least
-one WINS server. The WINS server acts as a DNS for NetBIOS names, allowing
-NetBIOS name to IP address translation to be done by doing a direct
-query of the WINS server. This is done via a directed UDP packet on
-port 137 to the WINS server machine. The reason for a WINS server is
-that by default, all NetBIOS name to IP address translation is done
-by broadcasts from the querying machine. This means that machines
-on one subnet will not be able to resolve the names of machines on
-another subnet without using a WINS server.
-
-Remember, for browsing across subnets to work correctly, all machines,
-be they Windows 95, Windows NT, or Samba servers must have the IP address
-of a WINS server given to them by a DHCP server, or by manual configuration
-(for Win95 and WinNT, this is in the TCP/IP Properties, under Network
-settings) for Samba this is in the smb.conf file.
-
-How does cross subnet browsing work ?
-=====================================
-
-Cross subnet browsing is a complicated dance, containing multiple
-moving parts. It has taken Microsoft several years to get the code
-that achieves this correct, and Samba lags behind in some areas.
-However, with the 1.9.17 release, Samba is capable of cross subnet
-browsing when configured correctly.
-
-Consider a network set up as follows :
-
- (DMB)
- N1_A N1_B N1_C N1_D N1_E
- | | | | |
- -------------------------------------------------------
- | subnet 1 |
- +---+ +---+
- |R1 | Router 1 Router 2 |R2 |
- +---+ +---+
- | |
- | subnet 2 subnet 3 |
- -------------------------- ------------------------------------
- | | | | | | | |
- N2_A N2_B N2_C N2_D N3_A N3_B N3_C N3_D
- (WINS)
-
-Consisting of 3 subnets (1, 2, 3) conneted by two routers
-(R1, R2) - these do not pass broadcasts. Subnet 1 has 5 machines
-on it, subnet 2 has 4 machines, subnet 3 has 4 machines. Assume
-for the moment that all these machines are configured to be in the
-same workgroup (for simplicities sake). Machine N1_C on subnet 1
-is configured as Domain Master Browser (ie. it will collate the
-browse lists for the workgroup). Machine N2_D is configured as
-WINS server and all the other machines are configured to register
-their NetBIOS names with it.
-
-As all these machines are booted up, elections for master browsers
-will take place on each of the three subnets. Assume that machine
-N1_C wins on subnet 1, N2_B wins on subnet 2, and N3_D wins on
-subnet 3 - these machines are known as local master browsers for
-their particular subnet. N1_C has an advantage in winning as the
-local master browser on subnet 1 as it is set up as Domain Master
-Browser.
-
-On each of the three networks, machines that are configured to
-offer sharing services will broadcast that they are offering
-these services. The local master browser on each subnet will
-receive these broadcasts and keep a record of the fact that
-the machine is offering a service. This list of records is
-the basis of the browse list. For this case, assume that
-all the machines are configured to offer services so all machines
-will be on the browse list.
-
-For each network, the local master browser on that network is
-considered 'authoritative' for all the names it receives via
-local broadcast. This is because a machine seen by the local
-master browser via a local broadcast must be on the same
-network as the local master browser and thus is a 'trusted'
-and 'verifiable' resource. Machines on other networks that
-the local master browsers learn about when collating their
-browse lists have not been directly seen - these records are
-called 'non-authoritative'.
-
-At this point the browse lists look as follows (these are
-the machines you would see in your network neighborhood if
-you looked in it on a particular network right now).
-
-Subnet Browse Master List
------- ------------- ----
-Subnet1 N1_C N1_A, N1_B, N1_C, N1_D, N1_E
-
-Subnet2 N2_B N2_A, N2_B, N2_C, N2_D
-
-Subnet3 N3_D N3_A, N3_B, N3_C, N3_D
-
-Note that at this point all the subnets are separate, no
-machine is seen across any of the subnets.
-
-Now examine subnet 2. As soon as N2_B has become the local
-master browser it looks for a Domain master browser to synchronize
-its browse list with. It does this by querying the WINS server
-(N2_D) for the IP address associated with the NetBIOS name
-WORKGROUP<1B>. This name was registerd by the Domain master
-browser (N1_C) with the WINS server as soon as it was booted.
-
-Once N2_B knows the address of the Domain master browser it
-tells it that is the local master browser for subnet 2 by
-sending a MasterAnnouncement packet as a UDP port 138 packet.
-It then synchronizes with it by doing a NetServerEnum2 call. This
-tells the Domain Master Browser to send it all the server
-names it knows about. Once the domain master browser receives
-the MasterAnnouncement packet it schedules a synchronization
-request to the sender of that packet. After both synchronizations
-are done the browse lists look like :
-
-Subnet Browse Master List
------- ------------- ----
-Subnet1 N1_C N1_A, N1_B, N1_C, N1_D, N1_E,
- N2_A(*), N2_B(*), N2_C(*), N2_D(*)
-
-Subnet2 N2_B N2_A, N2_B, N2_C, N2_D
- N1_A(*), N1_B(*), N1_C(*), N1_D(*), N1_E(*)
-
-Subnet3 N3_D N3_A, N3_B, N3_C, N3_D
-
-Servers with a (*) after them are non-authoritative names.
-
-At this point users looking in their network neighborhood on
-subnets 1 or 2 will see all the servers on both, users on
-subnet 3 will still only see the servers on their own subnet.
-
-The same sequence of events that occured for N2_B now occurs
-for the local master browser on subnet 3 (N3_D). When it
-synchronizes browse lists with the domain master browser (N1_A)
-it gets both the server entries on subnet 1, and those on
-subnet 2. After N3_D has synchronized with N1_C and vica-versa
-the browse lists look like.
-
-Subnet Browse Master List
------- ------------- ----
-Subnet1 N1_C N1_A, N1_B, N1_C, N1_D, N1_E,
- N2_A(*), N2_B(*), N2_C(*), N2_D(*),
- N3_A(*), N3_B(*), N3_C(*), N3_D(*)
-
-Subnet2 N2_B N2_A, N2_B, N2_C, N2_D
- N1_A(*), N1_B(*), N1_C(*), N1_D(*), N1_E(*)
-
-Subnet3 N3_D N3_A, N3_B, N3_C, N3_D
- N1_A(*), N1_B(*), N1_C(*), N1_D(*), N1_E(*),
- N2_A(*), N2_B(*), N2_C(*), N2_D(*)
-
-Servers with a (*) after them are non-authoritative names.
-
-At this point users looking in their network neighborhood on
-subnets 1 or 3 will see all the servers on all sunbets, users on
-subnet 2 will still only see the servers on subnets 1 and 2, but not 3.
-
-Finally, the local master browser for subnet 2 (N2_B) will sync again
-with the domain master browser (N1_C) and will recieve the missing
-server entries. Finally - and as a steady state (if no machines
-are removed or shut off) the browse lists will look like :
-
-Subnet Browse Master List
------- ------------- ----
-Subnet1 N1_C N1_A, N1_B, N1_C, N1_D, N1_E,
- N2_A(*), N2_B(*), N2_C(*), N2_D(*),
- N3_A(*), N3_B(*), N3_C(*), N3_D(*)
-
-Subnet2 N2_B N2_A, N2_B, N2_C, N2_D
- N1_A(*), N1_B(*), N1_C(*), N1_D(*), N1_E(*)
- N3_A(*), N3_B(*), N3_C(*), N3_D(*)
-
-Subnet3 N3_D N3_A, N3_B, N3_C, N3_D
- N1_A(*), N1_B(*), N1_C(*), N1_D(*), N1_E(*),
- N2_A(*), N2_B(*), N2_C(*), N2_D(*)
-
-Servers with a (*) after them are non-authoritative names.
-
-Synchronizations between the domain master browser and local
-master browsers will continue to occur, but this should be a
-steady state situation.
-
-If either router R1 or R2 fails the following will occur:
-
-1) Names of computers on each side of the inaccessible network fragments
-will be maintained for as long as 36 minutes, in the network neighbourhood
-lists.
-
-2) Attempts to connect to these inaccessible computers will fail, but the
-names will not be removed from the network neighbourhood lists.
-
-3) If one of the fragments is cut off from the WINS server, it will only
-be able to access servers on its local subnet, by using subnet-isolated
-broadcast NetBIOS name resolution. The effects are similar to that of
-losing access to a DNS server.
-
-Setting up a WINS server
-========================
-
-Either a Samba machine or a Windows NT Server machine may be set up
-as a WINS server. To set a Samba machine to be a WINS server you must
-add the following option to the smb.conf file on the selected machine :
-in the [globals] section add the line
-
- wins support = yes
-
-Versions of Samba previous to 1.9.17 had this parameter default to
-yes. If you have any older versions of Samba on your network it is
-strongly suggested you upgrade to 1.9.17 or above, or at the very
-least set the parameter to 'no' on all these machines.
-
-Machines with "wins support = yes" will keep a list of all NetBIOS
-names registered with them, acting as a DNS for NetBIOS names.
-
-You should set up only ONE wins server. Do NOT set the
-"wins support = yes" option on more than one Samba server.
-
-To set up a Windows NT Server as a WINS server you need to set up
-the WINS service - see your NT documentation for details. Note that
-Windows NT WINS Servers can replicate to each other, allowing more
-than one to be set up in a complex subnet environment. As Microsoft
-refuse to document these replication protocols Samba cannot currently
-participate in these replications. It is possible in the future that
-a Samba->Samba WINS replication protocol may be defined, in which
-case more than one Samba machine could be set up as a WINS server
-but currently only one Samba server should have the "wins support = yes"
-parameter set.
-
-After the WINS server has been configured you must ensure that all
-machines participating on the network are configured with the address
-of this WINS server. If your WINS server is a Samba machine, fill in
-the Samba machine IP address in the "Primary WINS Server" field of
-the "Control Panel->Network->Protocols->TCP->WINS Server" dialogs
-in Windows 95 or Windows NT. To tell a Samba server the IP address
-of the WINS server add the following line to the [global] section of
-all smb.conf files :
-
- wins server = <name or IP address>
-
-where <name or IP address> is either the DNS name of the WINS server
-machine or its IP address.
-
-Note that this line MUST NOT BE SET in the smb.conf file of the Samba
-server acting as the WINS server itself. If you set both the
-"wins support = yes" option and the "wins server = <name>" option then
-nmbd will fail to start.
-
-There are two possible scenarios for setting up cross subnet browsing.
-The first details setting up cross subnet browsing on a network containing
-Windows 95, Samba and Windows NT machines that are not configured as
-part of a Windows NT Domain. The second details setting up cross subnet
-browsing on networks that contain NT Domains.
-
-Setting up Browsing in a WORKGROUP
-==================================
-
-To set up cross subnet browsing on a network containing machines
-in up to be in a WORKGROUP, not an NT Domain you need to set up one
-Samba server to be the Domain Master Browser (note that this is *NOT*
-the same as a Primary Domain Controller, although in an NT Domain the
-same machine plays both roles). The role of a Domain master browser is
-to collate the browse lists from local master browsers on all the
-subnets that have a machine participating in the workgroup. Without
-one machine configured as a domain master browser each subnet would
-be an isolated workgroup, unable to see any machines on any other
-subnet. It is the presense of a domain master browser that makes
-cross subnet browsing possible for a workgroup.
-
-In an WORKGROUP environment the domain master browser must be a
-Samba server, and there must only be one domain master browser per
-workgroup name. To set up a Samba server as a domain master browser,
-set the following option in the [global] section of the smb.conf file :
-
- domain master = yes
-
-The domain master browser should also preferrably be the local master
-browser for its own subnet. In order to achieve this set the following
-options in the [global] section of the smb.conf file :
-
- domain master = yes
- local master = yes
- preferred master = yes
- os level = 65
-
-The domain master browser may be the same machine as the WINS
-server, if you require.
-
-Next, you should ensure that each of the subnets contains a
-machine that can act as a local master browser for the
-workgroup. Any NT machine should be able to do this, as will
-Windows 95 machines (although these tend to get rebooted more
-often, so it's not such a good idea to use these). To make a
-Samba server a local master browser set the following
-options in the [global] section of the smb.conf file :
-
- domain master = no
- local master = yes
- preferred master = yes
- os level = 65
-
-Do not do this for more than one Samba server on each subnet,
-or they will war with each other over which is to be the local
-master browser.
-
-The "local master" parameter allows Samba to act as a local master
-browser. The "preferred master" causes nmbd to force a browser
-election on startup and the "os level" parameter sets Samba high
-enough so that it should win any browser elections.
-
-If you have an NT machine on the subnet that you wish to
-be the local master browser then you can disable Samba from
-becoming a local master browser by setting the following
-options in the [global] section of the smb.conf file :
-
- domain master = no
- local master = no
- preferred master = no
- os level = 0
-
-Setting up Browsing in a DOMAIN
-===============================
-
-If you are adding Samba servers to a Windows NT Domain then
-you must not set up a Samba server as a domain master browser.
-By default, a Windows NT Primary Domain Controller for a Domain
-name is also the Domain master browser for that name, and many
-things will break if a Samba server registers the Domain master
-browser NetBIOS name (DOMAIN<1B>) with WINS instead of the PDC.
-
-For subnets other than the one containing the Windows NT PDC
-you may set up Samba servers as local master browsers as
-described. To make a Samba server a local master browser set
-the following options in the [global] section of the smb.conf
-file :
-
- domain master = no
- local master = yes
- preferred master = yes
- os level = 65
-
-If you wish to have a Samba server fight the election with machines
-on the same subnet you may set the "os level" parameter to lower
-levels. By doing this you can tune the order of machines that
-will become local master browsers if they are running. For
-more details on this see the section "FORCING SAMBA TO BE THE MASTER"
-below.
-
-If you have Windows NT machines that are members of the domain
-on all subnets, and you are sure they will always be running then
-you can disable Samba from taking part in browser elections and
-ever becoming a local master browser by setting following options
-in the [global] section of the smb.conf file :
-
- domain master = no
- local master = no
- preferred master = no
- os level = 0
-
-FORCING SAMBA TO BE THE MASTER
-==============================
-
-Who becomes the "master browser" is determined by an election process
-using broadcasts. Each election packet contains a number of parameters
-which determine what precedence (bias) a host should have in the
-election. By default Samba uses a very low precedence and thus loses
-elections to just about anyone else.
-
-If you want Samba to win elections then just set the "os level" global
-option in smb.conf to a higher number. It defaults to 0. Using 34
-would make it win all elections over every other system (except other
-samba systems!)
-
-A "os level" of 2 would make it beat WfWg and Win95, but not NTAS. A
-NTAS domain controller uses level 32.
-
-The maximum os level is 255
-
-If you want samba to force an election on startup, then set the
-"preferred master" global option in smb.conf to "yes". Samba will
-then have a slight advantage over other potential master browsers
-that are not preferred master browsers. Use this parameter with
-care, as if you have two hosts (whether they are windows 95 or NT or
-samba) on the same local subnet both set with "preferred master" to
-"yes", then periodically and continually they will force an election
-in order to become the local master browser.
-
-If you want samba to be a "domain master browser", then it is
-recommended that you also set "preferred master" to "yes", because
-samba will not become a domain master browser for the whole of your
-LAN or WAN if it is not also a local master browser on its own
-broadcast isolated subnet.
-
-It is possible to configure two samba servers to attempt to become
-the domain master browser for a domain. The first server that comes
-up will be the domain master browser. All other samba servers will
-attempt to become the domain master browser every 5 minutes. They
-will find that another samba server is already the domain master
-browser and will fail. This provides automatic redundancy, should
-the current domain master browser fail.
-
-
-MAKING SAMBA THE DOMAIN MASTER
-==============================
-
-The domain master is responsible for collating the browse lists of
-multiple subnets so that browsing can occur between subnets. You can
-make samba act as the domain master by setting "domain master = yes"
-in smb.conf. By default it will not be a domain master.
-
-Note that you should NOT set Samba to be the domain master for a
-workgroup that has the same name as an NT Domain.
-
-When samba is the domain master and the master browser it will listen
-for master announcements (made roughly every twelve minutes) from local
-master browsers on other subnets and then contact them to synchronise
-browse lists.
-
-If you want samba to be the domain master then I suggest you also set
-the "os level" high enough to make sure it wins elections, and set
-"preferred master" to "yes", to get samba to force an election on
-startup.
-
-Note that all your servers (including samba) and clients should be
-using a WINS server to resolve NetBIOS names. If your clients are only
-using broadcasting to resolve NetBIOS names, then two things will occur:
-
-a) your local master browsers will be unable to find a domain master
- browser, as it will only be looking on the local subnet.
-
-b) if a client happens to get hold of a domain-wide browse list, and
- a user attempts to access a host in that list, it will be unable to
- resolve the NetBIOS name of that host.
-
-If, however, both samba and your clients are using a WINS server, then:
-
-a) your local master browsers will contact the WINS server and, as long as
- samba has registered that it is a domain master browser with the WINS
- server, your local master browser will receive samba's ip address
- as its domain master browser.
-
-b) when a client receives a domain-wide browse list, and a user attempts
- to access a host in that list, it will contact the WINS server to
- resolve the NetBIOS name of that host. as long as that host has
- registered its NetBIOS name with the same WINS server, the user will
- be able to see that host.
-
-NOTE ABOUT BROADCAST ADDRESSES
-==============================
-
-If your network uses a "0" based broadcast address (for example if it
-ends in a 0) then you will strike problems. Windows for Workgroups
-does not seem to support a 0's broadcast and you will probably find
-that browsing and name lookups won't work.
-
-
-MULTIPLE INTERFACES
-===================
-
-Samba now supports machines with multiple network interfaces. If you
-have multiple interfaces then you will need to use the "interfaces"
-option in smb.conf to configure them. See smb.conf(5) for details.
-
diff --git a/docs/textdocs/BUGS.txt b/docs/textdocs/BUGS.txt
deleted file mode 100644
index 5fc069371b3..00000000000
--- a/docs/textdocs/BUGS.txt
+++ /dev/null
@@ -1,135 +0,0 @@
-Contributor: Samba Team
-Updated: June 27, 1997
-
-Subject: This file describes how to report Samba bugs.
-============================================================================
-
->> The email address for bug reports is samba-bugs@samba.anu.edu.au <<
-
-Please take the time to read this file before you submit a bug
-report. Also, please see if it has changed between releases, as we
-may be changing the bug reporting mechanism at some time.
-
-Please also do as much as you can yourself to help track down the
-bug. Samba is maintained by a dedicated group of people who volunteer
-their time, skills and efforts. We receive far more mail about it than
-we can possibly answer, so you have a much higher chance of an answer
-and a fix if you send us a "developer friendly" bug report that lets
-us fix it fast.
-
-Do not assume that if you post the bug to the comp.protocols.smb
-newsgroup or the mailing list that we will read it. If you suspect that your
-problem is not a bug but a configuration problem then it is better to send
-it to the Samba mailing list, as there are (at last count) 5000 other users on
-that list that may be able to help you.
-
-You may also like to look though the recent mailing list archives,
-which are conveniently accessible on the Samba web pages
-at http://samba.anu.edu.au/samba/
-
-
-GENERAL INFO
-------------
-
-Before submitting a bug report check your config for silly
-errors. Look in your log files for obvious messages that tell you that
-you've misconfigured something and run testparm to test your config
-file for correct syntax.
-
-Have you run through DIAGNOSIS.txt? This is very important.
-
-If you include part of a log file with your bug report then be sure to
-annotate it with exactly what you were doing on the client at the
-time, and exactly what the results were.
-
-
-DEBUG LEVELS
-------------
-
-If the bug has anything to do with Samba behaving incorrectly as a
-server (like refusing to open a file) then the log files will probably
-be very useful. Depending on the problem a log level of between 3 and
-10 showing the problem may be appropriate. A higher level givesmore
-detail, but may use too much disk space.
-
-To set the debug level use "log level =" in your smb.conf. You may
-also find it useful to set the log level higher for just one machine
-and keep separate logs for each machine. To do this use:
-
-log level = 10
-log file = /usr/local/samba/lib/log.%m
-include = /usr/local/samba/lib/smb.conf.%m
-
-then create a file "/usr/local/samba/lib/smb.conf.machine" where
-"machine" is the name of the client you wish to debug. In that file
-put any smb.conf commands you want, for example "log level=" may be
-useful. This also allows you to experiment with different security
-systems, protocol levels etc on just one machine.
-
-The smb.conf entry "log level =" is synonymous with the entry
-"debuglevel =" that has been used in older versions of Samba and
-is being retained for backwards compatibility of smb.conf files.
-
-As the "log level =" value is increased you will record a significantly
-increasing level of debugging information. For most debugging operations
-you may not need a setting higher than 3. Nearly all bugs can be tracked
-at a setting of 10, but be prepared for a VERY large volume of log data.
-
-
-INTERNAL ERRORs
----------------
-
-If you get a "INTERNAL ERROR" message in your log files it means that
-Samba got an unexpected signal while running. It is probably a
-segmentation fault and almost certainly means a bug in Samba (unless
-you have faulty hardware or system software)
-
-If the message came from smbd then it will probably be accompanied by
-a message which details the last SMB message received by smbd. This
-info is often very useful in tracking down the problem so please
-include it in your bug report.
-
-You should also detail how to reproduce the problem, if
-possible. Please make this reasonably detailed.
-
-You may also find that a core file appeared in a "corefiles"
-subdirectory of the directory where you keep your samba log
-files. This file is the most useful tool for tracking down the bug. To
-use it you do this:
-
-gdb smbd core
-
-adding appropriate paths to smbd and core so gdb can find them. If you
-don't have gdb then try "dbx". Then within the debugger use the
-command "where" to give a stack trace of where the problem
-occurred. Include this in your mail.
-
-If you known any assembly language then do a "disass" of the routine
-where the problem occurred (if its in a library routine then
-disassemble the routine that called it) and try to work out exactly
-where the problem is by looking at the surrounding code. Even if you
-don't know assembly then incuding this info in the bug report can be
-useful.
-
-
-ATTACHING TO A RUNNING PROCESS
-------------------------------
-
-Unfortunately some unixes (in particular some recent linux kernels)
-refuse to dump a core file if the task has changed uid (which smbd
-does often). To debug with this sort of system you could try to attach
-to the running process using "gdb smbd PID" where you get PID from
-smbstatus. Then use "c" to continue and try to cause the core dump
-using the client. The debugger should catch the fault and tell you
-where it occurred.
-
-
-PATCHES
--------
-
-The best sort of bug report is one that includes a fix! If you send us
-patches please use "diff -u" format if your version of diff supports
-it, otherwise use "diff -c4". Make sure your do the diff against a
-clean version of the source and let me know exactly what version you
-used.
-
diff --git a/docs/textdocs/DIAGNOSIS.txt b/docs/textdocs/DIAGNOSIS.txt
deleted file mode 100644
index 11eb91b2ff8..00000000000
--- a/docs/textdocs/DIAGNOSIS.txt
+++ /dev/null
@@ -1,260 +0,0 @@
-Contributor: Andrew Tridgell
-Updated: June 27, 1997
-
-Subject: DIAGNOSING YOUR SAMBA SERVER
-===========================================================================
-
-This file contains a list of tests you can perform to validate your
-Samba server. It also tells you what the likely cause of the problem
-is if it fails any one of these steps. If it passes all these tests
-then it is probably working fine.
-
-You should do ALL the tests, in the order shown. I have tried to
-carefully choose them so later tests only use capabilities verified in
-the earlier tests.
-
-I would welcome additions to this set of tests. Please mail them to
-samba-bugs@samba.anu.edu.au
-
-If you send me an email saying "it doesn't work" and you have not
-followed this test procedure then you should not be surprised if I
-ignore your email.
-
-
-ASSUMPTIONS
------------
-
-In all of the tests I assume you have a Samba server called BIGSERVER
-and a PC called ACLIENT. I also assume the PC is running windows for
-workgroups with a recent copy of the microsoft tcp/ip stack. Alternatively,
-your PC may be running Windows 95 or Windows NT (Workstation or Server).
-
-The procedure is similar for other types of clients.
-
-I also assume you know the name of an available share in your
-smb.conf. I will assume this share is called "tmp". You can add a
-"tmp" share like by adding the following to smb.conf:
-
-[tmp]
- comment = temporary files
- path = /tmp
- read only = yes
-
-
-THESE TESTS ASSUME VERSION 1.9.16 OR LATER OF THE SAMBA SUITE. SOME
-COMMANDS SHOWN DID NOT EXIST IN EARLIER VERSIONS
-
-
-TEST 1:
--------
-
-In the directory in which you store your smb.conf file, run the command
-"testparm smb.conf". If it reports any errors then your smb.conf
-configuration file is faulty.
-
-Note: Your smb.conf file may be located in: /etc
- or in: /usr/local/samba/lib
-
-
-TEST 2:
--------
-
-run the command "ping BIGSERVER" from the PC and "ping ACLIENT" from
-the unix box. If you don't get a valid response then your TCP/IP
-software is not correctly installed.
-
-Note that you will need to start a "dos prompt" window on the PC to
-run ping.
-
-If you get a message saying "host not found" or similar then your DNS
-software or /etc/hosts file is not correctly setup. It is possible to
-run samba without DNS entries for the server and client, but I assume
-you do have correct entries for the remainder of these tests.
-
-Another reason why ping might fail is if your host is running firewall
-software. You will need to relax the rules to let in the workstation
-in question, perhaps by allowing access from another subnet (on Linux
-this is done via the ipfwadm program.)
-
-
-TEST 3:
--------
-
-Run the command "smbclient -L BIGSERVER" on the unix box. You
-should get a list of available shares back.
-
-If you get a error message containing the string "Bad password" then
-you probably have either an incorrect "hosts allow", "hosts deny" or
-"valid users" line in your smb.conf, or your guest account is not
-valid. Check what your guest account is using "testparm" and
-temporarily remove any "hosts allow", "hosts deny", "valid users" or
-"invalid users" lines.
-
-If you get a "connection refused" response then the smbd server could
-not be running. If you installed it in inetd.conf then you probably edited
-that file incorrectly. If you installed it as a daemon then check that
-it is running, and check that the netbios-ssn port is in a LISTEN
-state using "netstat -a".
-
-If you get a "session request failed" then the server refused the
-connection. If it says "your server software is being unfriendly" then
-its probably because you have invalid command line parameters to smbd,
-or a similar fatal problem with the initial startup of smbd. Also
-check your config file (smb.conf) for syntax errors with "testparm"
-and that the various directories where samba keeps its log and lock
-files exist.
-
-Another common cause of these two errors is having something already running
-on port 139, such as Samba (ie: smbd is running from inetd already) or
-something like Digital's Pathworks. Check your inetd.conf file before trying
-to start smbd as a daemon, it can avoid a lot of frustration!
-
-
-TEST 4:
--------
-
-Run the command "nmblookup -B BIGSERVER __SAMBA__". You should get the
-IP address of your Samba server back.
-
-If you don't then nmbd is incorrectly installed. Check your inetd.conf
-if you run it from there, or that the daemon is running and listening
-to udp port 137.
-
-One common problem is that many inetd implementations can't take many
-parameters on the command line. If this is the case then create a
-one-line script that contains the right parameters and run that from
-inetd.
-
-
-TEST 5:
--------
-
-run the command "nmblookup -B ACLIENT '*'"
-
-You should get the PCs IP address back. If you don't then the client
-software on the PC isn't installed correctly, or isn't started, or you
-got the name of the PC wrong.
-
-
-TEST 6:
--------
-
-Run the command "nmblookup -d 2 '*'"
-
-This time we are trying the same as the previous test but are trying
-it via a broadcast to the default broadcast address. A number of
-Netbios/TCPIP hosts on the network should respond, although Samba may
-not catch all of the responses in the short time it listens. You
-should see "got a positive name query response" messages from several
-hosts.
-
-If this doesn't give a similar result to the previous test then
-nmblookup isn't correctly getting your broadcast address through its
-automatic mechanism. In this case you should experiment use the
-"interfaces" option in smb.conf to manually configure your IP
-address, broadcast and netmask.
-
-If your PC and server aren't on the same subnet then you will need to
-use the -B option to set the broadcast address to the that of the PCs
-subnet.
-
-
-TEST 7:
--------
-
-Run the command "smbclient '\\BIGSERVER\TMP'". You should then be
-prompted for a password. You should use the password of the account
-you are logged into the unix box with. If you want to test with
-another account then add the -U <accountname> option to the command
-line.
-
-Once you enter the password you should get the "smb>" prompt. If you
-don't then look at the error message. If it says "invalid network
-name" then the service "tmp" is not correctly setup in your smb.conf.
-
-If it says "bad password" then the likely causes are:
-
-- you have shadow passords (or some other password system) but didn't
-compile in support for them in smbd
-- your "valid users" configuration is incorrect
-- you have a mixed case password and you haven't enabled the "password
-level" option at a high enough level
-- the "path =" line in smb.conf is incorrect. Check it with testparm
-- you enabled password encryption but didn't create the SMB encrypted
-password file
-
-Once connected you should be able to use the commands "dir" "get"
-"put" etc. Type "help <command>" for instructions. You should
-especially check that the amount of free disk space shown is correct
-when you type "dir".
-
-
-TEST 8:
--------
-
-On the PC type the command "net view \\BIGSERVER". You will need to do
-this from within a "dos prompt" window. You should get back a list of
-available shares on the server.
-
-If you get a "network name not found" or similar error then netbios
-name resolution is not working. This is usually caused by a problem in
-nmbd. To overcome it you could do one of the following (you only need
-to choose one of them):
-
-- fixup the nmbd installation
-- add the IP address of BIGSERVER to the "wins server" box in the
-advanced tcp/ip setup on the PC.
-- enable windows name resolution via DNS in the advanced section of
-the tcp/ip setup
-- add BIGSERVER to your lmhosts file on the PC.
-
-If you get a "invalid network name" or "bad password error" then the
-same fixes apply as they did for the "smbclient -L" test above. In
-particular, make sure your "hosts allow" line is correct (see the man
-pages)
-
-If you get "specified computer is not receiving requests" or similar
-it probably means that the host is not contactable via tcp services.
-Check to see if the host is running tcp wrappers, and if so add an entry in
-the hosts.allow file for your client (or subnet, etc.)
-
-
-TEST 9:
---------
-
-Run the command "net use x: \\BIGSERVER\TMP". You should be prompted
-for a password then you should get a "command completed successfully"
-message. If not then your PC software is incorrectly installed or your
-smb.conf is incorrect. make sure your "hosts allow" and other config
-lines in smb.conf are correct.
-
-It's also possible that the server can't work out what user name to
-connect you as. To see if this is the problem add the line "user =
-USERNAME" to the [tmp] section of smb.conf where "USERNAME" is the
-username corresponding to the password you typed. If you find this
-fixes things you may need the username mapping option.
-
-
-TEST 10:
---------
-
-From file manager try to browse the server. Your samba server should
-appear in the browse list of your local workgroup (or the one you
-specified in smb.conf). You should be able to double click on the name
-of the server and get a list of shares. If you get a "invalid
-password" error when you do then you are probably running WinNT and it
-is refusing to browse a server that has no encrypted password
-capability and is in user level security mode. In this case either set
-"security = server" AND "password server = Windows_NT_Machine" in your
-smb.conf file, or enable encrypted passwords AFTER compiling in support
-for encrypted passwords (refer to the Makefile).
-
-
-Still having troubles?
-----------------------
-
-Try the mailing list or newsgroup, or use the tcpdump-smb utility to
-sniff the problem.
-
-Also look at the other docs in the Samba package!
-
diff --git a/docs/textdocs/DNIX.txt b/docs/textdocs/DNIX.txt
deleted file mode 100644
index 51005e6ec8c..00000000000
--- a/docs/textdocs/DNIX.txt
+++ /dev/null
@@ -1,69 +0,0 @@
-DNIX has a problem with seteuid() and setegid(). These routines are
-needed for Samba to work correctly, but they were left out of the DNIX
-C library for some reason.
-
-For this reason Samba by default defines the macro NO_EID in the DNIX
-section of includes.h. This works around the problem in a limited way,
-but it is far from ideal, some things still won't work right.
-
-To fix the problem properly you need to assemble the following two
-functions and then either add them to your C library or link them into
-Samba.
-
-put this in the file setegid.s:
-
- .globl _setegid
-_setegid:
- moveq #47,d0
- movl #100,a0
- moveq #1,d1
- movl 4(sp),a1
- trap #9
- bccs 1$
- jmp cerror
-1$:
- clrl d0
- rts
-
-
-put this in the file seteuid.s:
-
- .globl _seteuid
-_seteuid:
- moveq #47,d0
- movl #100,a0
- moveq #0,d1
- movl 4(sp),a1
- trap #9
- bccs 1$
- jmp cerror
-1$:
- clrl d0
- rts
-
-after creating the above files you then assemble them using
-
-as seteuid.s
-as setegid.s
-
-that should produce the files seteuid.o and setegid.o
-
-then you need to add these to the LIBSM line in the DNIX section of
-the Samba Makefile. Your LIBSM line will then look something like this:
-
-LIBSM = setegid.o seteuid.o -ln
-
-You should then remove the line:
-
-#define NO_EID
-
-from the DNIX section of includes.h
-
-Then recompile and try it out!
-
-Note that this file was derived from an email from Peter Olsson
-<pol@leissner.se>. I don't have DNIX myself, so you're probably better
-off contacting Peter if you have problems.
-
-Andrew
-
diff --git a/docs/textdocs/DOMAIN.txt b/docs/textdocs/DOMAIN.txt
deleted file mode 100644
index 3cd8a125b7b..00000000000
--- a/docs/textdocs/DOMAIN.txt
+++ /dev/null
@@ -1,361 +0,0 @@
-Contributor: Samba Team
-Updated: June 27, 1997
-
-Subject: Network Logons and Roving Profiles
-===========================================================================
-
-A domain and a workgroup are exactly the same thing in terms of network
-browsing. The difference is that a distributable authentication
-database is associated with a domain, for secure login access to a
-network. Also, different access rights can be granted to users if they
-successfully authenticate against a domain logon server (samba does not
-support this, but NT server and other systems based on NT server do).
-
-The SMB client logging on to a domain has an expectation that every other
-server in the domain should accept the same authentication information.
-However the network browsing functionality of domains and workgroups is
-identical and is explained in BROWSING.txt.
-
-Issues related to the single-logon network model are discussed in this
-document. Samba supports domain logons, network logon scripts, and user
-profiles. The support is still experimental, but it seems to work.
-
-The support is also not complete. Samba does not yet support the sharing
-of the Windows NT-style SAM database with other systems. However this is
-only one way of having a shared user database: exactly the same effect can
-be achieved by having all servers in a domain share a distributed NIS or
-Kerberos authentication database.
-
-When an SMB client in a domain wishes to logon it broadcast requests for a
-logon server. The first one to reply gets the job, and validates its
-password using whatever mechanism the Samba administrator has installed.
-It is possible (but very stupid) to create a domain where the user
-database is not shared between servers, ie they are effectively workgroup
-servers advertising themselves as participating in a domain. This
-demonstrates how authentication is quite different from but closely
-involved with domains.
-
-Another thing commonly associated with single-logon domains is remote
-administration over the SMB protocol. Again, there is no reason why this
-cannot be implemented with an underlying username database which is
-different from the Windows NT SAM. Support for the Remote Administration
-Protocol is planned for a future release of Samba.
-
-The domain support works for WfWg, and Win95 clients. Support for Windows
-NT and OS/2 clients is still being worked on and is still experimental.
-Support for profiles is confirmed as working for Win95, NT 4.0 and NT 3.51,
-although NT Workstation requires manual configuration of user accounts with
-NT's "User Manager for Domains", and no automatic profile location support
-is available using samba, although it has been confirmed as possible to use
-an NT server to specify that the location of profiles is on a samba server.
-
-The help of an NT server can be enlisted, both for profile storage and
-for user authentication. For details on user authentication, see
-security_level.txt. For details on profile storage, see below.
-
-
-Using these features you can make your clients verify their logon via
-the Samba server, make clients run a batch file when they logon to
-the network and download their preferences, desktop and start menu.
-
-
-Configuration Instructions: Network Logons
-==========================================
-
-To use domain logons and profiles you need to do the following:
-
-
-1) Setup nmbd and smbd by configuring smb.conf so that Samba is
- acting as the master browser. See <your OS>_INSTALL.txt and BROWSING.txt
- for details.
-
-2) Setup a WINS server (see NetBIOS.txt) and configure all your clients
- to use that WINS service. [lkcl 12jul97 - problems occur where
- clients do not pick up the profiles properly unless they are using a
- WINS server. this is still under investigation].
-
-3) Create a share called [netlogon] in your smb.conf. This share should
- be readable by all users, and probably should not be writeable. This
- share will hold your network logon scripts, and the CONFIG.POL file
- (Note: for details on the CONFIG.POL file, how to use it, what it is,
- refer to the Microsoft Windows NT Administration documentation.
- The format of these files is not known, so you will need to use
- Microsoft tools).
-
-For example I have used:
-
- [netlogon]
- path = /data/dos/netlogon
- writeable = no
- guest ok = no
-
-Note that it is important that this share is not writeable by ordinary
-users, in a secure environment: ordinary users should not be allowed
-to modify or add files that another user's computer would then download
-when they log in.
-
-4) in the [global] section of smb.conf set the following:
-
- domain logons = yes
- logon script = %U.bat
-
-The choice of batch file is, of course, up to you. The above would
-give each user a separate batch file as the %U will be changed to
-their username automatically. The other standard % macros may also be
-used. You can make the batch files come from a subdirectory by using
-something like:
-
- logon script = scripts\%U.bat
-
-5) create the batch files to be run when the user logs in. If the batch
- file doesn't exist then no batch file will be run.
-
-In the batch files you need to be careful to use DOS style cr/lf line
-endings. If you don't then DOS may get confused. I suggest you use a
-DOS editor to remotely edit the files if you don't know how to produce
-DOS style files under unix.
-
-6) Use smbclient with the -U option for some users to make sure that
- the \\server\NETLOGON share is available, the batch files are
- visible and they are readable by the users.
-
-7) you will probabaly find that your clients automatically mount the
- \\SERVER\NETLOGON share as drive z: while logging in. You can put
- some useful programs there to execute from the batch files.
-
-NOTE: You must be using "security = user" or "security = server" for
-domain logons to work correctly. Share level security won't work
-correctly.
-
-
-
-Configuration Instructions: Setting up Roaming User Profiles
-================================================================
-
-In the [global] section of smb.conf set the following (for example):
-
- logon path = \\profileserver\profileshare\profilepath\%U\moreprofilepath
-
-The default for this option is \\%L\%U\profile, namely
-\\sambaserver\username\profile. The \\L%\%U services is created
-automatically by the [homes] service.
-
-If you are using a samba server for the profiles, you _must_ make the
-share specified in the logon path browseable. Windows 95 appears to
-check that it can see the share and any subdirectories within that share
-specified by the logon path option, rather than just connecting straight
-away. It also attempts to create the components of the full path for
-you. If the creation of any component fails, or if it cannot see any
-component of the path, the profile creation / reading fails.
-
-[lkcl 26aug96 - we have discovered a problem where Windows clients can
-maintain a connection to the [homes] share in between logins. The
-[homes] share must NOT therefore be used in a profile path.]
-
-
-Windows 95
-----------
-
-When a user first logs in on Windows 95, the file user.DAT is created,
-as are folders "Start Menu", "Desktop", "Programs" and "Nethood".
-These directories and their contents will be merged with the local
-versions stored in c:\windows\profiles\username on subsequent logins,
-taking the most recent from each. You will need to use the [global]
-options "preserve case = yes", "short case preserve = yes" and
-"case sensitive = no" in order to maintain capital letters in shortcuts
-in any of the profile folders.
-
-The user.DAT file contains all the user's preferences. If you wish to
-enforce a set of preferences, rename their user.DAT file to user.MAN,
-and deny them write access to this file.
-
-2) On the Windows 95 machine, go to Control Panel | Passwords and
- select the User Profiles tab. Select the required level of
- roaming preferences. Press OK, but do _not_ allow the computer
- to reboot.
-
-3) On the Windows 95 machine, go to Control Panel | Network |
- Client for Microsoft Networks | Preferences. Select 'Log on to
- NT Domain'. Then, ensure that the Primary Logon is 'Client for
- Microsoft Networks'. Press OK, and this time allow the computer
- to reboot.
-
-Under Windows 95, Profiles are downloaded from the Primary Logon.
-If you have the Primary Logon as 'Client for Novell Networks', then
-the profiles and logon script will be downloaded from your Novell
-Server. If you have the Primary Logon as 'Windows Logon', then the
-profiles will be loaded from the local machine - a bit against the
-concept of roaming profiles, if you ask me.
-
-You will now find that the Microsoft Networks Login box contains
-[user, password, domain] instead of just [user, password]. Type in
-the samba server's domain name (or any other domain known to exist,
-but bear in mind that the user will be authenticated against this
-domain and profiles downloaded from it, if that domain logon server
-supports it), user name and user's password.
-
-Once the user has been successfully validated, the Windows 95 machine
-will inform you that 'The user has not logged on before' and asks you
-if you wish to save the user's preferences? Select 'yes'.
-
-Once the Windows 95 client comes up with the desktop, you should be able
-to examine the contents of the directory specified in the "logon path"
-on the samba server and verify that the "Desktop", "Start Menu",
-"Programs" and "Nethood" folders have been created.
-
-These folders will be cached locally on the client, and updated when
-the user logs off (if you haven't made them read-only by then :-).
-You will find that if the user creates further folders or short-cuts,
-that the client will merge the profile contents downloaded with the
-contents of the profile directory already on the local client, taking
-the newest folders and short-cuts from each set.
-
-If you have made the folders / files read-only on the samba server,
-then you will get errors from the w95 machine on logon and logout, as
-it attempts to merge the local and the remote profile. Basically, if
-you have any errors reported by the w95 machine, check the unix file
-permissions and ownership rights on the profile directory contents,
-on the samba server.
-
-
-If you have problems creating user profiles, you can reset the user's
-local desktop cache, as shown below. When this user then next logs in,
-they will be told that they are logging in "for the first time".
-
-
-1) instead of logging in under the [user, password, domain] dialog],
- press escape.
-
-2) run the regedit.exe program, and look in:
-
- HKEY_LOCAL_MACHINE\Windows\CurrentVersion\ProfileList
-
- you will find an entry, for each user, of ProfilePath. Note the
- contents of this key (likely to be c:\windows\profiles\username),
- then delete the key ProfilePath for the required user.
-
- [Exit the registry editor].
-
-3) WARNING - before deleting the contents of the directory listed in
- the ProfilePath (this is likely to be c:\windows\profiles\username),
- ask them if they have any important files stored on their desktop
- or in their start menu. delete the contents of the directory
- ProfilePath (making a backup if any of the files are needed).
-
- This will have the effect of removing the local (read-only hidden
- system file) user.DAT in their profile directory, as well as the
- local "desktop", "nethood", "start menu" and "programs" folders.
-
-4) search for the user's .PWL password-cacheing file in the c:\windows
- directory, and delete it.
-
-5) log off the windows 95 client.
-
-6) check the contents of the profile path (see "logon path" described
- above), and delete the user.DAT or user.MAN file for the user,
- making a backup if required.
-
-
-If all else fails, increase samba's debug log levels to between 3 and 10,
-and / or run a packet trace program such as tcpdump or netmon.exe, and
-look for any error reports.
-
-If you have access to an NT server, then first set up roaming profiles
-and / or netlogons on the NT server. Make a packet trace, or examine
-the example packet traces provided with NT server, and see what the
-differences are with the equivalent samba trace.
-
-
-Windows NT Workstation 4.0
---------------------------
-
-When a user first logs in to a Windows NT Workstation, the profile
-NTuser.MAN is created. The "User Manager for Domains" can be used
-to specify the location of the profile. Samba cannot be a domain
-logon server for NT, therefore you will need to manually configure
-each and every account. [lkcl 10aug97 - i tried setting the path
-in each account to \\samba-server\homes\profile, and discovered that
-this fails because a background process maintains the connection to
-the [homes] share which does _not_ close down in between user logins.
-you have to have \\samba-server\user\profile, where user is the
-username created from the [homes] share].
-
-The entry for the NT 4.0 profile is a _directory_ not a file. The NT
-help on profiles mentions that a directory is also created with a .PDS
-extension. The user, while logging in, must have write permission to
-create the full profile path (and the folder with the .PDS extension)
-[lkcl 10aug97 - i found that the creation of the .PDS directory failed,
-and had to create these manually for each user, with a shell script.
-also, i presume, but have not tested, that the full profile path must
-be browseable just as it is for w95, due to the manner in which they
-attempt to create the full profile path: test existence of each path
-component; create path component].
-
-In the profile directory, NT creates more folders than 95. It creates
-"Application Data" and others, as well as "Desktop", "Nethood",
-"Start Menu" and "Programs". The profile itself is stored in a file
-NTuser.DAT. Nothing appears to be stored in the .PDS directory, and
-its purpose is currently unknown.
-
-You can use the System Control Panel to copy a local profile onto
-a samba server (see NT Help on profiles: it is also capable of firing
-up the correct location in the System Control Panel for you). The
-NT Help file also mentions that renaming NTuser.DAT to NTuser.MAN
-turns a profile into a mandatory one.
-
-[lkcl 10aug97 - i notice that NT Workstation tells me that it is
-downloading a profile from a slow link. whether this is actually the
-case, or whether there is some configuration issue, as yet unknown,
-that makes NT Workstation _think_ that the link is a slow one is a
-matter to be resolved].
-
-[lkcl 20aug97 - after samba digest correspondance, one user found, and
-another confirmed, that profiles cannot be loaded from a samba server
-unless "security = user" and "encrypted passwords = yes" (see the file
-ENCRYPTION.txt) or "security = server" and "password server = ip.address.
-of.yourNTserver" are used. either of these options will allow the NT
-workstation to access the samba server using LAN manager encrypted
-passwords, without the user intervention normally required by NT
-workstation for clear-text passwords].
-
-[lkcl 25aug97 - more comments received about NT profiles: the case of
-the profile _matters_. the file _must_ be called NTuser.DAT or, for
-a mandatory profile, NTuser.MAN].
-
-
-Windows NT Server
------------------
-
-Following the instructions for NT Workstation, there is nothing to stop
-you specifying any path that you like for the location of users' profiles.
-Therefore, you could specify that the profile be stored on a samba server,
-or any other SMB server, as long as that SMB server supports encrypted
-passwords.
-
-
-
-Sharing Profiles between W95 and NT Workstation 4.0
----------------------------------------------------
-
-The default logon path is \\%L\U%. NT Workstation will attempt to create
-a directory "\\samba-server\username.PDS" if you specify the logon path
-as "\\samba-server\username" with the NT User Manager. Therefore, you
-will need to specify (for example) "\\samba-server\username\profile".
-NT 4.0 will attempt to create "\\samba-server\username\profile.PDS", which
-is more likely to succeed.
-
-If you then want to share the same Start Menu / Desktop with W95, you will
-need to specify "logon path = \\samba-server\username\profile" [lkcl 10aug97
-this has its drawbacks: i created a shortcut to telnet.exe, which attempts
-to run from the c:\winnt\system32 directory. this directory is obviously
-unlikely to exist on a W95 host].
-
-If you have this set up correctly, you will find separate user.DAT and
-NTuser.DAT files in the same profile directory.
-
-[lkcl 25aug97 - there are some issues to resolve with downloading of
-NT profiles, probably to do with time/date stamps. i have found that
-NTuser.DAT is never updated on the workstation after the first time that
-it is copied to the local workstation profile directory. this is in
-contrast to w95, where it _does_ transfer / update profiles correctly].
-
diff --git a/docs/textdocs/DOMAIN_CONTROL.txt b/docs/textdocs/DOMAIN_CONTROL.txt
deleted file mode 100644
index 0b077320cdb..00000000000
--- a/docs/textdocs/DOMAIN_CONTROL.txt
+++ /dev/null
@@ -1,108 +0,0 @@
-Initial Release: August 22, 1996
-Contributor: John H Terpstra <samba-bugs@samba.anu.edu.au>
- Copyright (C) 1996-1997 - John H Terpstra
-Updated: August 25, 1997
-Status: Current - New Content
-
-Subject: Windows NT Domain Control & Samba
-============================================================================
-
-****NOTE:****
-=============
-The term "Domain Controller" and those related to it refer to one specific
-method of authentication that can underly an SMB domain. Domain Controllers
-prior to Windows NT Server 3.1 were sold by various companies and based on
-private extensions to the LAN Manager 2.1 protocol. Windows NT introduced
-Microsoft-specific ways of distributing the user authentication database.
-See DOMAIN.txt for examples of how Samba can participate in or create
-SMB domains based on shared authentication database schemes other than the
-Windows NT SAM.
-
-Microsoft Windows NT Domain Control is an extremely complex protocol.
-We have received countless requests to implement Domain Control in Samba
-and have seriously investigated the potential to support this. The Samba
-Team have now concluded that since Domain Control is a completely
-undocumented protocol we ought NOT to implement our best guess of this
-technology. It is a Microsoft business policy NOT to release the information
-necessary to enable this to be implemented in a dependable manner.
-============================================================================
-
-Windows NT Server can be installed as either a plain file and print server
-(WORKGROUP workstaion or server) or as a server that participates in Domain
-Control (DOMAIN member, Primary Domain controller or Backup Domain controller).
-
-The same is true for OS/2 Warp Server, Digital Pathworks and other similar
-products, all of which can participate in Domain Control along with Windows NT.
-However only those servers which have licenced Windows NT code in them can be
-a primary Domain Controller (eg Windows NT Server, Advanced Server for Unix.)
-
-To many people these terms can be confusing, so let's try to clear the air.
-
-Every Windows NT system (workstation or server) has a registry database.
-The registry contains entries that describe the initialisation information
-for all services (the equivalent of Unix Daemons) that run within the Windows
-NT environment. The registry also contains entries that tell application
-software where to find dynamically loadable libraries that they depend upon.
-In fact, the registry contains entries that describes everything that anything
-may need to know to interact with the rest of the system.
-
-The registry files can be located on any Windows NT machine by opening a
-command prompt and typing:
- dir %SystemRoot%\System32\config
-
-The environment variable %SystemRoot% value can be obtained by typing:
- echo %SystemRoot%
-
-The active parts of the registry that you may want to be familiar with are
-the files called: default, system, software, sam and security.
-
-In a domain environment, Microsoft Windows NT domain controllers participate
-in replication of the SAM and SECURITY files so that all controllers within
-the domain have an exactly identical copy of each.
-
-The Microsoft Windows NT system is structured within a security model that
-says that all applications and services must authenticate themselves before
-they can obtain permission from the security manager to do what they set out
-to do.
-
-The Windows NT User database also resides within the registry. This part of
-the registry contains the user's security identifier, home directory, group
-memberships, desktop profile, and so on.
-
-Every Windows NT system (workstation as well as server) will have its own
-registry. Windows NT Servers that participate in Domain Security control
-have a database that they share in common - thus they do NOT own an
-independent full registry database of their own, as do Workstations and
-plain Servers.
-
-The User database is called the SAM (Security Access Manager) database and
-is used for all user authentication as well as for authentication of inter-
-process authentication (ie: to ensure that the service action a user has
-requested is permitted within the limits of that user's privileges).
-
-The Samba team have produced a utility that can dump the Windows NT SAM into
-smbpasswd format: see ENCRYPTION.txt for information on smbpasswd and
-/pub/samba/pwdump on your nearest Samba mirror for the utility. This
-facility is useful but cannot be easily used to implement SAM replication
-to Samba systems.
-
-Windows for Workgroups, Windows 95, and Windows NT Workstations and Servers
-can participate in a Domain security system that is controlled by Windows NT
-servers that have been correctly configured. At most every domain will have
-ONE Primary Domain Controller (PDC). It is desirable that each domain will
-have at least one Backup Domain Controller (BDC).
-
-The PDC and BDCs then participate in replication of the SAM database so that
-each Domain Controlling participant will have an up to date SAM component
-within its registry.
-
-Samba can NOT at this time function as a Domain Controller for any of these
-security services, but like all other domain members can interact with the
-Windows NT security system for all access authentication.
-
-When Samba is configured with the 'security = server' option and the
-'password server = Your_Windows_NT_Server_Name' option, then it will
-redirect all access authentication to that server. This way you can
-use Windows NT to act as your password server with full support for
-Microsoft encrypted passwords.
-
diff --git a/docs/textdocs/ENCRYPTION.txt b/docs/textdocs/ENCRYPTION.txt
deleted file mode 100644
index 075a0d322e2..00000000000
--- a/docs/textdocs/ENCRYPTION.txt
+++ /dev/null
@@ -1,324 +0,0 @@
-Contributor: Jeremy Allison <samba-bugs@samba.anu.edu.au>
-Updated: June 27, 1997
-Note: Please refer to WinNT.txt also
-
-Subject: LanManager / Samba Password Encryption.
-============================================================================
-
-With the development of LanManager and Windows NT compatible password
-encryption for Samba, it is now able to validate user connections in
-exactly the same way as a LanManager or Windows NT server.
-
-This document describes how the SMB password encryption algorithm
-works and what issues there are in choosing whether you want to use
-it. You should read it carefully, especially the part about security
-and the "PROS and CONS" section.
-
-How does it work ?
-------------------
-
-LanManager encryption is somewhat similar to UNIX password
-encryption. The server uses a file containing a hashed value of a
-users password. This is created by taking the users paintext
-password, capitalising it, and either truncating to 14 bytes (or
-padding to 14 bytes with null bytes). This 14 byte value is used as
-two 56 bit DES keys to encrypt a 'magic' eight byte value, forming a
-16 byte value which is stored by the server and client. Let this value
-be known as the *hashed password*.
-
-Windows NT encryption is a higher quality mechanism, consisting
-of doing an MD4 hash on a Unicode version of the users password. This
-also produces a 16 byte hash value that is non-reversible.
-
-When a client (LanManager, Windows for WorkGroups, Windows 95 or
-Windows NT) wishes to mount a Samba drive (or use a Samba resource) it
-first requests a connection and negotiates the protocol that the client
-and server will use. In the reply to this request the Samba server
-generates and appends an 8 byte, random value - this is stored in the
-Samba server after the reply is sent and is known as the *challenge*.
-
-The challenge is different for every client connection.
-
-The client then uses the hashed password (16 byte values described
-above), appended with 5 null bytes, as three 56 bit DES keys, each of
-which is used to encrypt the challenge 8 byte value, forming a 24 byte
-value known as the *response*.
-
-In the SMB call SMBsessionsetupX (when user level security is
-selected) or the call SMBtconX (when share level security is selected)
-the 24 byte response is returned by the client to the Samba server.
-For Windows NT protocol levels the above calculation is done on
-both hashes of the users password and both responses are returned
-in the SMB call, giving two 24 byte values.
-
-The Samba server then reproduces the above calculation, using it's own
-stored value of the 16 byte hashed password (read from the smbpasswd
-file - described later) and the challenge value that it kept from the
-negotiate protocol reply. It then checks to see if the 24 byte value it
-calculates matches the 24 byte value returned to it from the client.
-
-If these values match exactly, then the client knew the correct
-password (or the 16 byte hashed value - see security note below) and
-is this allowed access. If not then the client did not know the
-correct password and is denied access.
-
-Note that the Samba server never knows or stores the cleartext of the
-users password - just the 16 byte hashed values derived from it. Also
-note that the cleartext password or 16 byte hashed values are never
-transmitted over the network - thus increasing security.
-
-IMPORTANT NOTE ABOUT SECURITY
------------------------------
-
-The unix and SMB password encryption techniques seem similar on the
-surface. This similarity is, however, only skin deep. The unix scheme
-typically sends clear text passwords over the nextwork when logging
-in. This is bad. The SMB encryption scheme never sends the cleartext
-password over the network but it does store the 16 byte hashed values
-on disk. This is also bad. Why? Because the 16 byte hashed values are a
-"password equivalent". You cannot derive the users password from them,
-but they could potentially be used in a modified client to gain access
-to a server. This would require considerable technical knowledge on
-behalf of the attacker but is perfectly possible. You should thus
-treat the smbpasswd file as though it contained the cleartext
-passwords of all your users. Its contents must be kept secret, and the
-file should be protected accordingly.
-
-Ideally we would like a password scheme which neither requires plain
-text passwords on the net or on disk. Unfortunately this is not
-available as Samba is stuck with being compatible with other SMB
-systems (WinNT, WfWg, Win95 etc).
-
-
-PROS AND CONS
--------------
-
-There are advantages and disadvantages to both schemes.
-
-Advantages of SMB Encryption:
------------------------------
-
-- plain text passwords are not passed across the network. Someone using
-a network sniffer cannot just record passwords going to the SMB server.
-
-- WinNT doesn't like talking to a server that isn't using SMB
-encrypted passwords. It will refuse to browse the server if the server
-is also in user level security mode. It will insist on promting the
-user for the password on each connection, which is very annoying. The
-only things you can do to stop this is to use SMB encryption.
-
-Advantages of non-encrypted passwords:
---------------------------------------
-
-- plain text passwords are not kept on disk.
-
-- uses same password file as other unix services such as login and
-ftp
-
-- you are probably already using other services (such as telnet and
-ftp) which send plain text passwords over the net, so not sending them
-for SMB isn't such a big deal.
-
-Note that Windows NT 4.0 Service pack 3 changed the default for
-permissible authentication so that plaintext passwords are *never*
-sent over the wire. The solution to this is either to switch to
-encrypted passwords with Samba or edit the Windows NT registry to
-re-enable plaintext passwords. See the document WinNT.txt for
-details on how to do this.
-
-The smbpasswd file.
--------------------
-
-In order for Samba to participate in the above protocol it must
-be able to look up the 16 byte hashed values given a user name.
-Unfortunately, as the UNIX password value is also a one way hash
-function (ie. it is impossible to retrieve the cleartext of the users
-password given the UNIX hash of it) then a separate password file
-containing this 16 byte value must be kept. To minimise problems with
-these two password files, getting out of sync, the UNIX /etc/passwd and
-the smbpasswd file, a utility, mksmbpasswd.sh, is provided to generate
-a smbpasswd file from a UNIX /etc/passwd file.
-
-To generate the smbpasswd file from your /etc/passwd file use the
-following command :-
-
-cat /etc/passwd | mksmbpasswd.sh >/usr/local/samba/private/smbpasswd
-
-If you are running on a system that uses NIS, use
-
-ypcat passwd | mksmbpasswd.sh >/usr/local/samba/private/smbpasswd
-
-The mksmbpasswd.sh program is found in the Samba source directory. By
-default, the smbpasswd file is stored in :-
-
-/usr/local/samba/private/smbpasswd
-
-The owner of the /usr/local/samba/private directory should be set to
-root, and the permissions on it should be set to :-
-
-r-x------
-
-The command
-
-chmod 500 /usr/local/samba/private
-
-will do the trick. Likewise, the smbpasswd file inside the private
-directory should be owned by root and the permissions on is should be
-set to
-
-rw-------
-
-by the command :-
-
-chmod 600 smbpasswd.
-
-The format of the smbpasswd file is
-
-username:uid:XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX:XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX:Long name:user home dir:user shell
-
-Although only the username, uid, and XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
-sections are significant and are looked at in the Samba code.
-
-It is *VITALLY* important that there by 32 'X' characters between the
-two ':' characters in the XXX sections - the smbpasswd and Samba code
-will fail to validate any entries that do not have 32 characters
-between ':' characters. The first XXX section is for the Lanman password
-hash, the second is for the Windows NT version.
-
-When the password file is created all users have password entries
-consisting of 32 'X' characters. By default this disallows any access
-as this user. When a user has a password set, the 'X' characters change
-to 32 ascii hexadecimal digits (0-9, A-F). These are an ascii
-representation of the 16 byte hashed value of a users password.
-
-To set a user to have no password (not recommended), edit the file
-using vi, and replace the first 11 characters with the asci text
-
-NO PASSWORD
-
-Eg. To clear the password for user bob, his smbpasswd file entry would
-look like :
-
-bob:100:NO PASSWORDXXXXXXXXXXXXXXXXXXXXX:XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX:Bob's full name:/bobhome:/bobshell
-
-If you are allowing users to use the smbpasswd command to set their own
-passwords, you may want to give users NO PASSWORD initially so they do
-not have to enter a previous password when changing to their new
-password (not recommended).
-
-Note : This file should be protected very carefully. Anyone with
-access to this file can (with enough knowledge of the protocols) gain
-access to your SMB server. The file is thus more sensitive than a
-normal unix /etc/passwd file.
-
-The smbpasswd Command.
-----------------------
-
-The smbpasswd command maintains the two 32 byte password fields in
-the smbpasswd file. If you wish to make it similar to the unix passwd
-or yppasswd programs, install it in /usr/local/samba/bin (or your main
-Samba binary directory) and make it setuid root.
-
-Note that if you do not do this then the root user will have to set all
-users passwords.
-
-To set up smbpasswd as setuid root, change to the Samba binary install
-directory and then type (as root) :
-
-chown root smbpasswd
-chmod 4555 smbpasswd
-
-If smbpasswd is installed as setuid root then you would use it as
-follows.
-
-smbpasswd
-Old SMB password: <type old alue here - just hit return if there is NO PASSWORD>
-New SMB Password: < type new value >
-Repeat New SMB Password: < re-type new value >
-
-If the old value does not match the current value stored for that user,
-or the two new values do not match each other, then the password will
-not be changed.
-
-If invoked by an ordinary user it will only allow the user to change
-his or her own Samba password.
-
-If run by the root user smbpasswd may take an optional argument,
-specifying the user name whose SMB password you wish to change. Note
-that when run as root smbpasswd does not prompt for or check the old
-password value, thus allowing root to set passwords for users who have
-forgotten their passwords.
-
-smbpasswd is designed to work in the same way and be familiar to UNIX
-users who use the passwd or yppasswd commands.
-
-NOTE. As smbpasswd is designed to be installed as setuid root I would
-appreciate it if everyone examined the source code to look for
-potential security flaws. A setuid program, if not written properly can
-be an open door to a system cracker. Please help make this program
-secure by reporting all problems to me (the author, Jeremy Allison).
-
-My email address is :-
-
-jallison@whistle.com
-
-Setting up Samba to support LanManager Encryption.
---------------------------------------------------
-
-This is a very brief description on how to setup samba to support
-password encryption. More complete instructions will probably be added
-later.
-
-1) compile and install samba as usual
-
-2) if your system can't compile the module getsmbpass.c then remove the
--DSMBGETPASS define from the Makefile.
-
-3) enable encrypted passwords in smb.conf by adding the line
-"encrypt passwords = yes" in the [global] section
-
-4) create the initial smbpasswd password file in the place you
-specified in the Makefile. A simple way to do this based on your
-existing Makefile (assuming it is in a reasonably standard format) is
-like this:
-
-cat /etc/passwd | mksmbpasswd.sh > /usr/local/samba/private/smbpasswd
-
-Change ownership of private and smbpasswd to root.
-
-chown -R root /usr/local/samba/private
-
-Set the correct permissions on /usr/local/samba/private
-
-chmod 500 /usr/local/samba/private
-
-Set the correct permissions on /usr/local/samba/private/smbpasswd
-
-chmod 600 /usr/local/samba/private/smbpasswd
-
-note that the mksmbpasswd.sh script is in the samba source directory.
-
-If this fails then you will find that you will need entries that look
-like this:
-
-# SMB password file.
-tridge:148:XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX:XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX:Andrew Tridgell:/home/tridge:/bin/tcsh
-
-note that the uid and username fields must be right. Also, you must get
-the number of X's right (there should be 32).
-
-If you wish, install the smbpasswd program as suid root.
-
-chown root /usr/local/samba/bin/smbpasswd
-chmod 4555 /usr/local/samba/bin/smbpasswd
-
-5) set the passwords for users using the smbpasswd command. For
-example, as root you could do "smbpasswd tridge"
-
-6) try it out!
-
-Note that you can test things using smbclient, as it also now supports
-encryption.
-
-==============================================================================
-Footnote: Please refer to WinNT.txt also
diff --git a/docs/textdocs/Faxing.txt b/docs/textdocs/Faxing.txt
deleted file mode 100644
index 0703d75cc35..00000000000
--- a/docs/textdocs/Faxing.txt
+++ /dev/null
@@ -1,220 +0,0 @@
-Contributor: Gerhard Zuber <zuber@berlin.snafu.de>
-Date: August 5th 1997.
-Status: Current
-
-Subject: F A X I N G with S A M B A
-==========================================================================
-
-This text describes how to turn your SAMBA-server into a fax-server
-for any environment, especially for Windows.
- Author: Gerhard Zuber <zuber@berlin.snafu.de>
- Version: 1.4
- Date: 04. Aug. 1997
-
-Requirements:
- UNIX box (Linux preferred) with SAMBA and a faxmodem
- ghostscript package
- mgetty+sendfax package
- pbm package (portable bitmap tools)
-
-FTP sites:
- sunsite.unc.edu:/pub/Linux/system/Serial/mgetty+sendfax*
- tsx-11.mit.edu:/pub/linux/sources/sbin/mgetty+sendfax
- ftp.leo.org:/pub/comp/networking/communication/modem/mgetty/mgetty1.1.6-May05.tar.gz
-
- pbm10dec91.tgz
- ftp.leo.org:/pub/comp/networking/communication/modem/mgetty/pbm10dec91.tgz
- sunsite.unc.edu: ..../apps/graphics/convert/pbmplus-10dec91-bin.tar.gz
- ftp.gwdg.de/pub/linux/grafik/pbmplus.src.tar.Z (this is 10dec91 source)
- or ??? pbm10dec91.tgz pbmplus10dec91.tgz
-
-
-making mgetty+sendfax running:
-==============================
-
- go to source tree: /usr/src/mgetty+sendfax
- cp policy.h-dist policy.h
-
- change your settings: valid tty ports, modem initstring, Station-Id
-
-#define MODEM_INIT_STRING "AT &F S0=0 &D3 &K3 &C1\\\\N2"
-
-#define FAX_STATION_ID "49 30 12345678"
-
-#define FAX_MODEM_TTYS "ttyS1:ttyS2:ttyS3"
-
- Modem initstring is for rockwell based modems
- if you want to use mgetty+sendfax as PPP-dialin-server,
- define AUTO_PPP in Makefile:
-
-CFLAGS=-O2 -Wall -pipe -DAUTO_PPP
-
- compile it and install the package.
- edit your /etc/inittab and let mgetty running on your preferred
- ports:
-
-s3:45:respawn:/usr/local/sbin/mgetty ttyS2 vt100
-
- now issue a
- kill -HUP 1
- and enjoy with the lightning LEDs on your modem
- your now are ready to receive faxes !
-
-
- if you want a PPP dialin-server, edit
- /usr/local/etc/mgetty+sendfax/login.config
-
-/AutoPPP/ - ppp /usr/sbin/pppd auth debug passive modem
-
-
- Note: this package automatically decides between a fax call and
- a modem call. In case of modem call you get a login prompt !
-
-Tools for printing faxes:
-=========================
-
- your incomed faxes are in:
- /var/spool/fax/incoming
-
- print it with:
-
- for i in *
- do
- g3cat $i | g3tolj | lpr -P hp
- done
-
- in case of low resolution use instead:
-
- g3cat $i | g3tolj -aspect 2 | lpr -P hp
-
-
- g3cat is in the tools-section, g3tolj is in the contrib-section
- for printing to HP lasers.
-
- If you want to produce files for displaying and printing with Windows, use
- some tools from the pbm-package like follow
-
- g3cat $i | g3topbm - | ppmtopcx - >$i.pcx
-
- and view it with your favourite Windows tool (maybe paintbrush)
-
-
-Now making the fax-server:
-===========================
-
- fetch the file
- mgetty+sendfax/frontends/winword/faxfilter
-
- and place it in
-
- /usr/local/etc/mgetty+sendfax/
-
- prepare your faxspool file as mentioned in this file
- edit fax/faxspool.in and reinstall or change the final
- /usr/local/bin/faxspool too.
-
- if [ "$user" = "root" -o "$user" = "fax" -o \
- "$user" = "lp" -o "$user" = "daemon" -o "$user" = "bin" ]
-
- find the first line and change the second.
-
- make sure you have pbmtext (from the pbm-package). This is
- needed for creating the small header line on each page.
- Notes on pbmplus:
- Some peoples had problems with precompiled binaries (especially
- at linux) with a shared lib libgr.so.x.x. The better way is
- to fetch the source and compile it. One needs only pbmtext for
- generating the small line on top of each page /faxheader). Install
- only the individual programs you need. If you install the full
- package then install pbmplus first and then mgetty+sendfax, because
- this package has some changed programs by itself (but not pbmtext).
-
- make sure your ghostscript is functional. You need fonts !
- I prefer these from the OS/2 disks
-
- prepare your faxheader
- /usr/local/etc/mgetty+sendfax/faxheader
-
- edit your /etc/printcap file:
-
-# FAX
-lp3|fax:\
- :lp=/dev/null:\
- :sd=/usr/spool/lp3:\
- :if=/usr/local/etc/mgetty+sendfax/faxfilter:sh:sf:mx#0:\
- :lf=/usr/spool/lp3/fax-log:
-
-
-
-
- edit your /usr/local/samba/lib/smb.conf
-
- so you have a smb based printer named "fax"
-
-
-The final step:
-===============
-
- Now you have a printer called "fax" which can be used via
- TCP/IP-printing (lpd-system) or via SAMBA (windows printing).
-
- On every system you are able to produce postscript-files you
- are ready to fax.
-
- On Windows 3.1 95 and NT:
-
- Install a printer wich produces postscript output,
- e.g. apple laserwriter
-
- connect the "fax" to your printer
-
-
- Now write your first fax. Use your favourite wordprocessor,
- write, winword, notepad or whatever you want, and start
- with the headerpage.
-
- Usually each fax has a header page. It carries your name,
- your address, your phone/fax-number.
-
- It carries also the recipient, his address and his *** fax
- number ***. Now here is the trick:
-
- Use the text:
- Fax-Nr: 123456789
- as the recipients fax-number. Make sure this text does not
- occur in regular text ! Make sure this text is not broken
- by formatting information, e.g. format it as a single entity.
- (Windows Write and Win95 Wordpad are functional, maybe newer
- versions of Winword are breaking formatting information).
-
- The trick is that postscript output is human readable and
- the faxfilter program scans the text for this pattern and
- uses the found number as the fax-destination-number.
-
- Now print your fax through the fax-printer and it will be
- queued for later transmission. Use faxrunq for sending the
- queue out.
-
- Notes of SAMBA smb.conf:
- Simply use fall through from the samba printer to the unix
- printer. Sample:
-
-
- printcap name = /etc/printcap
- print command = /usr/bin/lpr -r -P %p %s
- lpq command = /usr/bin/lpq -P %p
- lprm command = /usr/bin/lprm -P %p %j
-
-
-[fax]
- comment = FAX (mgetty+sendfax)
- path = /tmp
- printable = yes
- public = yes
- writable = no
- create mode = 0700
- browseable = yes
- guest ok = no
-
-
-
diff --git a/docs/textdocs/GOTCHAS.txt b/docs/textdocs/GOTCHAS.txt
deleted file mode 100644
index bc5c6dae853..00000000000
--- a/docs/textdocs/GOTCHAS.txt
+++ /dev/null
@@ -1,68 +0,0 @@
-This file lists Gotchas to watch out for:
-=========================================================================
-Item Number: 1.0
-Description: Problem Detecting Interfaces
-Symptom: Workstations do NOT see Samba server in Browse List
-OS: RedHat - Rembrandt Beta 2
-Platform: Intel
-Date: August 16, 1996
-Submitted By: John H Terpstra
-Details:
- By default RedHat Rembrandt-II during installation adds an
- entry to /etc/hosts as follows:-
- 127.0.0.1 loopback "hostname"."domainname"
-
- This causes Samba to loop back onto the loopback interface.
- The result is that Samba fails to communicate correctly with
- the world and therefor may fail to correctly negotiate who
- is the master browse list holder and who is the master browser.
-
-Corrective Action: Delete the entry after the word loopback
- in the line starting 127.0.0.1
-=========================================================================
-Item Number: 2.0
-Description: Problems with MS Windows NT Server network logon service
-Symptom: Loss of Domain Logon Services and failed Windows NT / 95
- logon attempts.
-OS: All Unix systems with Windows NT Domain Control environments.
-Platform: All
-Date: February 1, 1997
-Submitted By: John H Terpstra
-Details:
- Samba is configured for Domain logon control in a network
- where a Windows NT Domain Primary Controller is running.
-
- Case 1:
- The Windows NT Server is shut down, then restarted. Then
- the Samba server is reconfigured so that it NO LONGER offers
- Domain logon services. Windows NT and 95 workstations can no
- longer log onto the domain. Ouch!!!
-
- Case 2:
- The Windows NT Server which is running the Network logon
- Service is shut down and restarted while Samba is a domain
- controller offering the Domain LogOn service. Windows NT
- Workstation and Server can no longer log onto the network.
-
- Cause:
- Windows NT checks at start up to see if any domain logon
- controllers are already running within the domain. It finds
- Samba claiming to offer the service and therefore does NOT
- start its Network Logon Service.
-
- Windows NT needs the Windows NT network logon service to gain
- from its Domain controller's SAM database the security
- identifier for the user loging on.
-
-Work-around: Stop the Samba nmbd and smbd processes, then on the Windows
- NT Primary Domain Controller start the Network Logon Service.
- Now restart the Samba nmbd and smbd services.
-
- Better still: DO NOT CONFIGURE SAMBA AS THE NETWORK LOGON
- SERVER, DO NOT SET SAMBA TO BE THE DOMAIN MASTER, DO NOT
- SET SAMBA TO OS LEVEL GREATER THAN 0.
-
- ie: Let Windows NT Server be the Domain Logon server, the
- domain master browser and do NOT interfere with any aspect
- of Microsoft Windows NT Domain Control.
-=========================================================================
diff --git a/docs/textdocs/HINTS.txt b/docs/textdocs/HINTS.txt
deleted file mode 100644
index f5781ee4232..00000000000
--- a/docs/textdocs/HINTS.txt
+++ /dev/null
@@ -1,209 +0,0 @@
-Contributor: Many
-Updated: Not for a long time!
-
-Subject: A collection of hints
-Status: May be useful information but NOT current
-===============================================================================
-
-Here are some random hints that you may find useful. These really
-should be incorporated in the main docs someday.
-
-
-----------------------
-HINT: Always test your smb.conf with testparm before using it
-
-If your smb.conf file is invalid then samba will fail to load. Run
-testparm over it before you install it just to make sure there aren't
-any basic syntax or logical errors.
-
-
-----------------------
-HINT: Try printing with smbclient first
-
-If you have problems printing, test with smbclient first. Just connect using
-"smbclient '\\server\printer' -P" and use the "print" command.
-
-Once this works, you know that Samba is setup correctly for printing,
-and you should be able to get it to work from your PCs.
-
-This particularly helps in getting the "print command" right.
-
-
-----------------------
-HINT: Mount cdroms with conv=binary
-
-Some OSes (notably Linux) default to auto detection of file type on
-cdroms and do cr/lf translation. This is a very bad idea when use with
-Samba. It causes all sorts of stuff ups.
-
-To overcome this problem use conv=binary when mounting the cdrom
-before exporting it with Samba.
-
-
-----------------------
-HINT: Convert between unix and dos text formats
-
-Jim barry has written an excellent drag-and-drop cr/lf converter for
-windows. Just drag your file onto the icon and it converts the file.
-
-Get it from
-ftp://samba.anu.edu.au/pub/samba/contributed/fixcrlf.zip
-
-----------------------
-HINT: Use the "username map" option
-
-If the usernames used on your PCs don't match those used on the unix
-server then you will find the "username map" option useful.
-
------------------------
-HINT: Use "security = user" in [global]
-
-If you have the same usernames on the unix box and the PCs or have
-mapped them with the "username map" option then choose "security =
-user" in the [global] section of smb.conf.
-
-This will mean your password is checked only when you first connect,
-and subsequent connections to printers, disks etc will go more
-smoothly and much faster.
-
-The main problem with "security = user" if you use WfWg is that you
-will ONLY be able to connect as the username that you log into WfWg
-with. This is because WfWg silently ignores the password field in the
-connect drive dialog box if the server is in user security mode.
-
-------------------------
-HINT: Make your printers not "guest ok"
-
-If your printers are not "guest ok" and you are using "security =
-user" and have matching unix and PC usernames then you will attach to
-the printer without trouble as your own username. This will mean you
-will be able to delete print jobs (in 1.8.06 and above) and printer
-accounting will be possible.
-
-
------------------------
-HINT: Use a sensible "guest" account
-
-Even if all your services are not available to "guest" you will need a
-guest account. This is because the browsing is done as guest. In many
-cases setting "guest account = ftp" will do the trick. Using the
-default guest account or "guest account = nobody" will give problems on
-many unixes. If in doubt create another account with minimal
-privilages and use it instead. Your users don't need to know the
-password of the guest account.
-
-
------------------------
-HINT: Use the latest TCP/IP stack from microsoft if you use Windows
-for workgroups.
-
-The early TCP/IP stacks had lots of bugs.
-
-Microsoft has released an incremental upgrade to their TCP/IP 32-Bit
-VxD drivers. The latest release can be found on their ftp site at
-ftp.microsoft.com, located in /peropsys/windows/public/tcpip/wfwt32.exe.
-There is an update.txt file there that describes the problems that were
-fixed. New files include WINSOCK.DLL, TELNET.EXE, WSOCK.386, VNBT.386,
-WSTCP.386, TRACERT.EXE, NETSTAT.EXE, and NBTSTAT.EXE.
-
-
------------------------
-HINT: nmbd can act as a "WINS" server
-
-By default SMB clients use broadcasts to find shares. Recent clients
-(such as WfWg) can use a "wins" server instead, whcih reduces your
-broadcast traffic and allows you to find names across routers.
-
-Just point your WfWg, Win95 and NT clients at the Samba box in the WINS option.
-
-Note: nmbd does not support all WINS operations. Anyone out there have
-a spec they could send me?
-
------------------------
-HINT: you may need to delete your .pwl files when you change password.
-
-WfWg does a lousy job with passwords. I find that if I change my
-password on either the unix box or the PC the safest thing to do is to
-delete the .pwl files in the windows directory. The PC will complain about not finding the files, but will soon get over it, allowing you to enter the new password.
-
-If you don't do this you may find that WfWg remembers and uses the old
-password, even if you told it a new one.
-
-Often WfWg will totally ignore a password you give it in a dialog box.
-
-----------------------
-HINT: Using MS Access
-
-Here are some notes on running MS-Access on a Samba drive from Stefan
-Kjellberg <stefank@esi.com.au>
-
-1. Opening a database in 'exclusive' mode does NOT work. Samba ignores
- r/w/share modes on file open.
-
-2. Make sure that you open the database as 'shared' and to 'lock modified
- records'
-
-3. Of course locking must be enabled for the particular share (smb.conf)
-
-
----------------------
-HINT: password cacheing in WfWg
-
-Here is a hint from michael@ecel.uwa.edu.au (Michael Simmons):
-
-In case people where not aware. There is a program call admincfg.exe
-on the last disk (disk 8) of the WFW 3.11 disk set. To install it
-type EXPAND A:\ADMINCFG.EX_ C:\WINDOWS\ADMINCFG.EXE Then add an icon
-for it via the "Progam Manager" "New" Menu. This program allows you
-to control how WFW handles passwords. ie disable Password Caching etc
-for use with "security = user"
-
-
---------------------
-HINT: file descriptor limits
-
-If you have problems with the limits on the number of open files you
-can edit local.h to fix it.
-
---------------------
-HINT: HPUX initgroups() problem
-
-here is a hint from Frank Wales [frank@arcglade.demon.co.uk]:
-
-HP's implementation of supplementary groups is, er, non-standard (for
-hysterical reasons). There are two group files, /etc/group and
-/etc/logingroup; the system maps UIDs to numbers using the former, but
-initgroups() reads the latter. Most system admins who know the ropes
-symlink /etc/group to /etc/logingroup (hard link doesn't work for reasons
-too stupid to go into here). initgroups() will complain if one of the
-groups you're in in /etc/logingroup has what it considers to be an invalid
-ID, which means outside the range [0..UID_MAX], where UID_MAX is (I think)
-60000 currently on HP-UX. This precludes -2 and 65534, the usual 'nobody'
-GIDs.
-
-Perhaps you could suggest to users that, if they encounter this problem,
-they make sure that the programs that are failing to initgroups() be
-run as users not in any groups with GIDs outside the allowed range.
-
-This is documented in the HP manual pages under setgroups(2) and passwd(4).
-
-
----------------------
-HINT: Patch your SCO system
-
-If you run SCO Unix then you may need to get important TCP/IP patches
-for Samba to work correctly. Try
-
-Paul_Davis@mindlink.bc.ca writes:
-
- I was having problems with Accpac using 1.9.02 on SCO Unix. One
- posting function reported corrupted data. After installing uod385a,
- the problem went away (a restore from backup and then another
- run-thru).
-
- It appears that the uod385a update for SCO may be fairly important for
- a lot of different DOS and Windows software under Samba.
-
- uod385a can be found at ftp.sco.com /SLS/uod385a.Z and uod385a.ltr.Z.
-
-
diff --git a/docs/textdocs/INSTALL.sambatar b/docs/textdocs/INSTALL.sambatar
deleted file mode 100644
index 413f54d3c65..00000000000
--- a/docs/textdocs/INSTALL.sambatar
+++ /dev/null
@@ -1,33 +0,0 @@
-Contributor: Ricky Poulten <poultenr@logica.co.uk>
-Date: Unknown
-Status: Current
-
-Subject: Using smbtar
-=============================================================================
-
-Please see the readme and the man page for general info.
-
-1) Follow the samba installation instructions.
-
-2) If all goes well, test it out by creating a share on your PC (called
-backup for example) then doing something like,
-
- ./smbtar -s mypc -t /dev/rmt/0ubn -x backup
-
-substituting whatever your tape drive is for the -t option, or set your
-tape environmental variable.
-
-If all does not go well, feel free to mail the author (poultenr@logica.co.uk)
-about bug reports / help / money / pizza / etc.
-
-3) Read the man page and the NOTES file for more information
-
-4) Work smbtar into your usual nightly backup scheme (presuming you
-have one :-}).
-
-
-NOTE:
-
-If you have problems with smbtar then it's probably best to contact the
-author Ricky Poulten (poultenr@logica.co.uk).
-
diff --git a/docs/textdocs/MIRRORS.txt b/docs/textdocs/MIRRORS.txt
deleted file mode 100755
index c9bd04f1c83..00000000000
--- a/docs/textdocs/MIRRORS.txt
+++ /dev/null
@@ -1,90 +0,0 @@
-The main Samba ftp site is samba.anu.edu.au in pub/samba/. Contact
-samba-bugs@samba.anu.edu.au for help with this site.
-
-The 'Source Only' sites may also contain binary packages as we are now
-including them on samba.anu.edu.au/pub/samba/Binary_Packages
-
-Mirror sites include:
-
-Source Only
-===========
---- Australia ---
- ftp://samba.anu.edu.au/pub/samba/
- ftp://nimbus.anu.edu.au/pub/tridge/samba/
- ftp://choc.satech.net.au/pub/samba/
---- USA Educational ---
- ftp://ftp.micro.caltech.edu/pub/samba/
- ftp://ftp.cs.ucr.edu/pub/software/samba/
- ftp://sunsite.unc.edu/pub/Linux/system/Network/samba/
---- Czech Republic ---
- ftp://sunsite.mff.cuni.cz/Net/Protocols/Samba/
---- Germany ---
- ftp://ftp.uni-trier.de/pub/unix/network/samba/
- ftp://ftp.gwdg.de/pub/server/samba/
---- Greece ---
- ftp://ftp.ntua.gr/pub/net/samba/
---- Japan ---
- ftp://ring.asahi-net.or.jp/archives/net/samba/
- ftp://ring.aist.go.jp/archives/net/samba/
- ftp://ftp.win.or.jp/pub/network/samba/
---- Korea (South) ---
- ftp://CAIR-archive.kaist.ac.kr/pub/samba/
---- Network ---
- ftp://ftp.gbnet.net/pub/samba/
- ftp://ftp.ntrl.net/pub/mirror/samba/
- ftp://despair.capecod.net/pub/Samba/
---- Poland ---
- ftp://giswitch.sggw.waw.pl/pub/unix/samba/
---- Portugal ---
- ftp://ftp.ua.pt/pub/misc/samba/
---- Romania ---
- ftp.romus.ro/pub/Linux/Network/samba/
---- Russian Federation ---
- ftp://ftp.uic.nsu.ru/pub/vendors/samba/
---- United Kingdom ---
- ftp://ftp.demon.co.uk/pub/mirrors/samba/
- ftp://src.doc.ic.ac.uk/packages/samba/
-
-Sources & Binaries
-==================
---- Austria ---
- ftp://gd.tuwien.ac.at/pub/infosys/servers/samba/
---- Denmark ---
- ftp://sunsite.auc.dk/pub/unix/networking/samba/
---- USA Educational ---
- ftp://sunsite.unc.edu/pub/packages/samba/
---- Italy ---
- http://www.inferentia.it/archives/samba/
---- United Kingdom ---
- ftp://sunsite.doc.ic.ac.uk/packages/samba/
-
-SCO binaries available from:
- http://www.math.u-szeged.hu/hardsoft/hsdetail.htm
-
-AIX and DEC OSF/1 binaries are available from:
- ftp://www.inferentia.it/archives/samba (built by davide.migliavacca@inferentia.it)
-
-QNX binaries and source code:
- ftp://quics.qnx.com/usr/free/staging/samba
-
-Amiga OS binaries and source:
- http://www.gbar.dtu.dk/~c948374/Amiga/Samba
-
-Stratos VOS binaries and source:
- ftp://ftp.stratus.com/pub/vos/tools
-
-OS/2 binaries and source:
- http://carol.wins.uva.nl/~leeuw/samba/samba2.html
-
-IBM OS/390 MVS:
- ftp://ftp.mks.com/pub/samba
-
-
-There are several others. Give archie a try.
-
-Http sites include:
-===================
-http://samba.anu.edu.au/samba
-http://www.choc.satech.net.au/pub/samba/
-
-
diff --git a/docs/textdocs/NetBIOS.txt b/docs/textdocs/NetBIOS.txt
deleted file mode 100644
index 415aa34beb9..00000000000
--- a/docs/textdocs/NetBIOS.txt
+++ /dev/null
@@ -1,152 +0,0 @@
-Contributor: lkcl - samba-bugs@arvidsjaur.anu.edu.au
- Copyright 1997 Luke Kenneth Casson Leighton
-Date: March 1997
-Status: Current
-Updated: 12jun97
-
-Subject: Definition of NetBIOS Protocol and Name Resolution Modes
-=============================================================================
-
-=======
-NETBIOS
-=======
-
-NetBIOS runs over the following tranports: TCP/IP; NetBEUI and IPX/SPX.
-Samba only uses NetBIOS over TCP/IP. For details on the TCP/IP NetBIOS
-Session Service NetBIOS Datagram Service, and NetBIOS Names, see
-rfc1001.txt and rfc1002.txt.
-
-NetBEUI is a raw NetBIOS frame protocol implementation that allows NetBIOS
-datagrams to be sent out over the 'wire' embedded within LLC frames.
-NetBEUI is not required when using NetBIOS over TCP/IP protocols and it
-is preferable NOT to install NetBEUI if it can be avoided.
-
-IPX/SPX is also not required when using NetBIOS over TCP/IP, and it is
-preferable NOT to install the IPX/SPX transport unless you are using Novell
-servers. At the very least, it is recommended that you do not install
-'NetBIOS over IPX/SPX'.
-
-[When installing Windows 95, you will find that NetBEUI and IPX/SPX are
-installed as the default protocols. This is because they are the simplest
-to manage: no Windows 95 user-configuration is required].
-
-
-NetBIOS applications (such as samba) offer their services (for example,
-SMB file and print sharing) on a NetBIOS name. They must claim this name
-on the network before doing so. The NetBIOS session service will then
-accept connections on the application's behalf (on the NetBIOS name
-claimed by the application). A NetBIOS session between the application
-and the client can then commence.
-
-NetBIOS names consist of 15 characters plus a 'type' character. This is
-similar, in concept, to an IP address and a TCP port number, respectively.
-A NetBIOS-aware application on a host will offer different services under
-different NetBIOS name types, just as a host will offer different TCP/IP
-services on different port numbers.
-
-NetBIOS names must be claimed on a network, and must be defended. The use
-of NetBIOS names is most suitable on a single subnet; a Local Area Network
-or a Wide Area Network.
-
-NetBIOS names are either UNIQUE or GROUP. Only one application can claim a
-UNIQUE NetBIOS name on a network.
-
-There are two kinds of NetBIOS Name resolution: Broadcast and Point-to-Point.
-
-
-=================
-BROADCAST NetBIOS
-=================
-
-Clients can claim names, and therefore offer services on successfully claimed
-names, on their broadcast-isolated subnet. One way to get NetBIOS services
-(such as browsing: see ftp.microsoft.com/drg/developr/CIFS/browdiff.txt; and
-SMB file/print sharing: see cifs4.txt) working on a LAN or WAN is to make
-your routers forward all broadcast packets from TCP/IP ports 137, 138 and 139.
-
-This, however, is not recommended. If you have a large LAN or WAN, you will
-find that some of your hosts spend 95 percent of their time dealing with
-broadcast traffic. [If you have IPX/SPX on your LAN or WAN, you will find
-that this is already happening: a packet analyzer will show, roughly
-every twelve minutes, great swathes of broadcast traffic!].
-
-
-============
-NBNS NetBIOS
-============
-
-rfc1001.txt describes, amongst other things, the implementation and use
-of, a 'NetBIOS Name Service'. NT/AS offers 'Windows Internet Name Service'
-which is fully rfc1001/2 compliant, but has had to take specific action
-with certain NetBIOS names in order to make it useful. (for example, it
-deals with the registration of <1c> <1d> <1e> names all in different ways.
-I recommend the reading of the Microsoft WINS Server Help files for full
-details).
-
-Samba also offers WINS server capabilities. Samba does not interact
-with NT/AS (WINS replication), so if you have a mixed NT server and
-Samba server environment, it is recommended that you use the NT server's
-WINS capabilities, instead of samba's WINS server capabilities.
-
-The use of a WINS server cuts down on broadcast network traffic for
-NetBIOS name resolution. It has the effect of pulling all the broadcast
-isolated subnets together into a single NetBIOS scope, across your LAN
-or WAN, while avoiding the use of TCP/IP broadcast packets.
-
-When you have a WINS server on your LAN, WINS clients will be able to
-contact the WINS server to resolve NetBIOS names. Note that only those
-WINS clients that have registered with the same WINS server will be
-visible. The WINS server _can_ have static NetBIOS entries added to its
-database (usually for security reasons you might want to consider putting
-your domain controllers or other important servers as static entries,
-but you should not rely on this as your sole means of security), but for
-the most part, NetBIOS names are registered dynamically.
-
-[It is important to mention that samba's browsing capabilities (as a WINS
-client) must have access to a WINS server. if you are using samba also
-as a WINS server, then it will have a direct short-cut into the WINS
-database.
-
-This provides some confusion for lots of people, and is worth mentioning
-here: a Browse Server is NOT a WINS Server, even if these services are
-implemented in the same application. A Browse Server _needs_ a WINS server
-because a Browse Server is a WINS client, which is _not_ the same thing].
-
-Clients can claim names, and therefore offer services on successfully claimed
-names, on their broadcast-isolated subnet. One way to get NetBIOS services
-(such as browsing: see ftp.microsoft.com/drg/developr/CIFS/browdiff.txt; and
-SMB file/print sharing: see cifs6.txt) working on a LAN or WAN is to make
-your routers forward all broadcast packets from TCP/IP ports 137, 138 and 139.
-You will find, however, if you do this on a large LAN or a WAN, that your
-network is completely swamped by NetBIOS and browsing packets, which is why
-WINS was developed to minimise the necessity of broadcast traffic.
-
-WINS Clients therefore claim names from the WINS server. If the WINS
-server allows them to register a name, the client's NetBIOS session service
-can then offer services on this name. Other WINS clients will then
-contact the WINS server to resolve a NetBIOS name.
-
-
-=======================
-Samba WINS Capabilities
-=======================
-
-To configure samba as a WINS server, you must add "wins support = yes" to
-the [global] section of your smb.conf file. This will enable WINS server
-capabilities in nmbd.
-
-To configure samba as a WINS client, you must add "wins server = x.x.x.x"
-to the [global] section of your smb.conf file, where x.x.x.x is the TCP/IP
-address of your WINS server. The browsing capabilities in nmbd will then
-register (and resolve) WAN-wide NetBIOS names with this WINS server.
-
-Note that if samba has "wins support = yes", then the browsing capabilities
-will _not_ use the "wins server" option to resolve NetBIOS names: it will
-go directly to the internal WINS database for NetBIOS name resolution. It
-is therefore invalid to have both "wins support = yes" and
-"wins server = x.x.x.x". Note, in particular, that if you configure the
-"wins server" parameter to be the ip address of your samba server itself
-(as might one intuitively think), that you will run into difficulties.
-Do not use both parameters!
-
-
diff --git a/docs/textdocs/OS2-Client-HOWTO.txt b/docs/textdocs/OS2-Client-HOWTO.txt
deleted file mode 100644
index cf3033956ea..00000000000
--- a/docs/textdocs/OS2-Client-HOWTO.txt
+++ /dev/null
@@ -1,61 +0,0 @@
-
-
-Q. How can I configure OS/2 Warp Connect or OS/2 Warp 4 as a client for Samba?
-
-A. A more complete answer to this question can be found on:
- http://carol.wins.uva.nl/~leeuw/samba/warp.html
-
- Basically, you need three components:
-
- * The File and Print Client ('IBM Peer')
- * TCP/IP ('Internet support')
- * The "NetBIOS over TCP/IP" driver ('TCPBEUI')
-
- Installing the first two together with the base operating system on a blank
- system is explained in the Warp manual. If Warp has already been installed,
- but you now want to install the networking support, use the "Selective
- Install for Networking" object in the "System Setup" folder.
-
- Adding the "NetBIOS over TCP/IP" driver is not described in the manual and
- just barely in the online documentation. Start MPTS.EXE, click on OK, click
- on "Configure LAPS" and click on "IBM OS/2 NETBIOS OVER TCP/IP" in
- 'Protocols'. This line is then moved to 'Current Configuration'. Select
- that line, click on "Change number" and increase it from 0 to 1. Save this
- configuration.
-
- If the Samba server(s) is not on your local subnet, you can optionally add
- IP names and addresses of these servers to the "Names List", or specify a
- WINS server ('NetBIOS Nameserver' in IBM and RFC terminology). For Warp
- Connect you may need to download an update for 'IBM Peer' to bring it on
- the same level as Warp 4. See the webpage mentioned above.
-
-
-Q. How can I configure OS/2 Warp 3 (not Connect), OS/2 1.2, 1.3 or 2.x for
- Samba?
-
-A. You can use the free Microsoft LAN Manager 2.2c Client for OS/2 from
- ftp://ftp.microsoft.com/BusSys/Clients/LANMAN.OS2/
- See http://carol.wins.uva.nl/~leeuw/lanman.html for more information on
- how to install and use this client. In a nutshell, edit the file \OS2VER
- in the root directory of the OS/2 boot partition and add the lines
-
- 20=setup.exe
- 20=netwksta.sys
- 20=netvdd.sys
-
- before you install the client. Also, don't use the included NE2000 driver
- because it is buggy. Try the NE2000 or NS2000 driver from
- <a href="ftp://ftp.cdrom.com/pub/os2/network/ndis/">
- ftp://ftp.cdrom.com/pub/os2/network/ndis/</a> instead.
-
-
-Q. Are there any other issues when OS/2 (any version) is used as a client?
-
-A. When you do a NET VIEW or use the "File and Print Client Resource Browser",
- no Samba servers show up. This can be fixed by a patch from
- http://carol.wins.uva.nl/~leeuw/samba/fix.html
- The patch will be included in a later version of Samba. It also fixes a
- couple of other problems, such as preserving long filenames when objects
- are dragged from the Workplace Shell to the Samba server.
-
-
diff --git a/docs/textdocs/PROJECTS b/docs/textdocs/PROJECTS
deleted file mode 100644
index 07f82c74d94..00000000000
--- a/docs/textdocs/PROJECTS
+++ /dev/null
@@ -1,88 +0,0 @@
- Samba Projects Directory
- ========================
-
-
->>>>> NOTE: THIS FILE IS NOW VERY OUT OF DATE <<<<<
-
-
-This is a list of who's working on what in Samba. It's not guaranteed
-to be uptodate or accurate but I hope it will help us getting
-coordinated.
-
-If you are working on something to do with Samba and you aren't here
-then please let me know! Also, if you are listed below and you have
-any corrections or updates then please let me know.
-
-Email contact:
-samba-bugs@samba.anu.edu.au
-
-========================================================================
-Documentation and FAQ
-
-Docs and FAQ files for the Samba suite of software.
-
-Contact samba-bugs@samba.anu.edu.au with the diffs. These are urgently
-required.
-
-The FAQ is being added to on an ad hoc basis, see the web pages for info.
-
-Mark Preston was working on a set of formatted docs for Samba. Is this
-still happening? Contact mpreston@sghms.ac.uk
-
-Status last updated 2nd October 1996
-========================================================================
-
-========================================================================
-Netbeui support
-
-This aimed to produce patches so that Samba can be used with clients
-that do not have TCP/IP. It will try to remain as portable as possible.
-Contact Brian.Onn@Canada.Sun.COM (Brian Onn) Unfortunately it died, and
-although a lot of people have expressed interest nobody has come forward
-to do it. The Novell port (see Samba web pages) includes NetBEUI
-functionality in a proprietrary library which should still be helpful as
-we have the interfaces. Alan Cox (a.cox@li.org) has the information
-required to write the state machine if someone is going to do the work.
-
-Status last updated 2nd October 1996
-========================================================================
-
-========================================================================
-Smbfs
-
-A mountable smb filesystem for Linux using the userfs userspace filesystem
-
-Contact lendecke@namu01.gwdg.de (Volker Lendecke)
-
-This works really well, and is measurably more efficient than commercial
-client software. It is now part of the Linux kernel. Long filename support
-is in use.
-
-Status last updated June 1997
-========================================================================
-
-========================================================================
-Admin Tool
-
-Aims to produce a nice smb.conf editor and other useful tools for
-administering a Samba system.
-
-Contact: Steve Brown (steve@unicorn.dungeon.com)
-
-In the design phase.
-
-Status last updated 4th September 1994
-========================================================================
-
-
-========================================================================
-Lanman Client.
-
-Contact: john@amanda.xs4all.nl (John Stewart)
-
-Aims to produce a reliable LANMAN Client implementation for LINUX,
-and possibly other variations of UNIX. Project ably started by
-Tor Lillqvist; tml@hemuli.tte.vtt.fi
-
-Status last updated 17th January 1995
-========================================================================
diff --git a/docs/textdocs/Passwords.txt b/docs/textdocs/Passwords.txt
deleted file mode 100644
index f76010c4608..00000000000
--- a/docs/textdocs/Passwords.txt
+++ /dev/null
@@ -1,46 +0,0 @@
-Contributor: Unknown
-Date: Unknown
-Status: Current
-
-Subject: NOTE ABOUT PASSWORDS
-=============================================================================
-
-Unix systems use a wide variety of methods for checking the validity
-of a password. This is primarily controlled with the Makefile defines
-mentioned in the Makefile.
-
-Also note that some clients (notably WfWg) uppercase the password
-before sending it. The server tries the password as it receives it and
-also after lowercasing it.
-
-The Samba server can also be configured to try different
-upper/lowercase combinations. This is controlled by the [global]
-parameter "password level". A level of N means to try all combinations
-up to N uppercase characters in the password. A high value can chew a
-fair bit of CPU time and can lower the security of your system. Do not
-use this options unless you really need it - the time taken for
-password checking can become so high that clients time out.
-
-If you do use the "password level" option then you might like to use
--DUFC_CRYPT in your Makefile. On some machine this makes password
-checking _much_ faster. This is also useful if you use the @group
-syntax in the user= option.
-
-If your site uses AFS (the Andrew File System), you can use the AFS section
-in the Makefile. This will first attempt to authenticate a username and
-password to AFS. If that succeeds, then the associated AFS rights will be
-granted. Otherwise, the password checking routine falls back to whatever
-Unix password checking method you are using. Note that the AFS code is
-only written and tested for AFS 3.3 and later.
-
-
-SECURITY = SERVER
-=================
-
-Samba can use a remote server to do its username/password
-validation. This allows you to have one central machine (for example a
-NT box) control the passwords for the Unix box.
-
-See the section on "security =" in smb.conf(5) for details.
-
-
diff --git a/docs/textdocs/Printing.txt b/docs/textdocs/Printing.txt
deleted file mode 100644
index e8a2d2ad27f..00000000000
--- a/docs/textdocs/Printing.txt
+++ /dev/null
@@ -1,93 +0,0 @@
-Contributor: Unknown <samba-bugs@samba.anu.edu.au>
-Date: Unknown
-Status: Current
-
-Subject: Dubugging Printing Problems
-=============================================================================
-
-This is a short description of how to debug printing problems with
-Samba. This describes how to debug problems with printing from a SMB
-client to a Samba server, not the other way around. For the reverse
-see the examples/printing directory.
-
-Please send enhancements to this file to samba-bugs@samba.anu.edu.au
-
-Ok, so you want to print to a Samba server from your PC. The first
-thing you need to understand is that Samba does not actually do any
-printing itself, it just acts as a middleman between your PC client
-and your Unix printing subsystem. Samba receives the file from the PC
-then passes the file to a external "print command". What print command
-you use is up to you.
-
-The whole things is controlled using options in smb.conf. The most
-relevant options (which you should look up in the smb.conf man page)
-are:
- print command
- lpq command
- lprm command
-
-Samba should set reasonable defaults for these depending on your
-system type, but it isn't clairvoyant. It is not uncommon that you
-have to tweak these for local conditions.
-
-On my system I use the following settings:
-
- print command = lpr -r -P%p %s
- lpq command = lpq -P%p
- lprm command = lprm -P%p %j
-
-The % bits are "macros" that get dynamically replaced with variables
-when they are used. The %s gets replaced with the name of the spool
-file that Samba creates and the %p gets replaced with the name of the
-printer. The %j gets replaced with the "job number" which comes from
-the lpq output.
-
-When I'm debugging printing problems I often replace these command
-with pointers to shell scripts that record the arguments, and the
-contents of the print file. A simple example of this kind of things
-might be:
-
- print command = cp %s /tmp/tmp.print
-
-then you print a file and look at the /tmp/tmp.print file to see what
-is produced. Try printing this file with lpr. Does it work? If not
-then your problem with with your lpr system, not with Samba. Often
-people have problems with their /etc/printcap file or permissions on
-various print queues.
-
-Another common problem is that /dev/null is not world writeable. Yes,
-amazing as it may seem, some systems make /dev/null only writeable by
-root. Samba uses /dev/null as a place to discard output from external
-commands like the "print command" so if /dev/null is not writeable
-then nothing will work.
-
-Other really common problems:
-
-- lpr isn't in the search path when Samba tries to run it. Fix this by
-using the full path name in the "print command"
-
-- the user that the PC is trying to print as doesn't have permission
-to print. Fix your lpr system.
-
-- you get an extra blank page of output. Fix this in your lpr system,
-probably by editing /etc/printcap. It could also be caused by
-incorrect setting on your client. For example, under Win95 there is a
-option Printers|Printer Name|(Right
-Click)Properties|Postscript|Advanced| that allows you to choose if a
-Ctrl-D is appended to all jobs. This will affect if a blank page is
-output.
-
-- you get raw postscript instead of nice graphics on the output. Fix
-this either by using a "print command" that cleans up the file before
-sending it to lpr or by using the "postscript" option in smb.conf.
-
-Note that you can do some pretty magic things by using your
-imagination with the "print command" option and some shell
-scripts. Doing print accounting is easy by passing the %U option to a
-print command shell script. You could even make the print command
-detect the type of output and its size and send it to an appropriate
-printer.
-
-If the above debug tips don't help, then maybe you need to bring in
-the bug gun, system tracing. See Tracing.txt in this directory.
-
diff --git a/docs/textdocs/README.DCEDFS b/docs/textdocs/README.DCEDFS
deleted file mode 100644
index da9bb2197da..00000000000
--- a/docs/textdocs/README.DCEDFS
+++ /dev/null
@@ -1,78 +0,0 @@
-Contributor: Jim Doyle <doyle@oec.com>
-Date: 06-02-95
-Status: Current but needs updating
-
-Subject: Basic DCE/DFS Support for SAMBA 1.9.13
-=============================================================================
-
-Functionality:
---------------
-
- Per-instance authentication for DCE/DFS.
-
-Missing Functionality in this Implementation:
----------------------------------------------
-
- * No automatic refresh of credentials
-
- To do so would not be that hard.. One could simply
- stash the clear-text key in memory, spawn a key management
- thread to wake up right before credentials expire and
- refresh the login context.
-
- * No UNIX Signals support (SIGCLD, SIGPIPE, SIGHUP, SIGBUS, SIGSEGV)
-
-
- There is no support for signal processing in Samba daemons
- that need to authenticate with DCE. The explanation for this
- is that the smbd is linked against thread-safe libraries in
- order to be able to use DCE authentication mechanisms.
- Because smbd uses signal() and fork(), it represents the
- worst case scenario for DCE portability. In order
- to properly support signals in a forked server environment,
- some rework of smbd is needed in order to properly
- construct, shutdown and reconstruct asynchronous signal
- handling threads and synchronous signal traps across the
- parent and child. I have not had contiguous time to work
- on it, I expect it to be a weeks worth of work to cleanly
- integrate thread-safe signal handing into the code and
- test it. Until I can get to this task, I will leave it up
- to someone adventurous enough to engineer it and negotiate
- with Andrew to integrate the changes into the mainline branch.
-
- The lack of full signal support means that you cannot
- rely upon SIGHUP-ing the parent daemon to refresh
- the configuration data. Likewise, you cannot take advantage
- of the builtin SIGBUS/SIGSEGV traps to diagnose failures.
- You will have to halt Samba in order to make changes
- and then have them take effect.
-
- The SMBD server as it stands is suitable to use if you
- already have experience with configuring and running
- SAMBA.
-
-Tested Platforms:
------------------
-
- HP-UX 9.05 / HP-UX DCE 1.2.1
- AIX 3.2.5 / AIX DCE/6000 1.3
- DEC OSF-1 3.0 / DEC DCE 1.3
-
-Building:
----------
-
- - Uncomment the the appropriate block in the Makefile
- for the platform you wish to build on.
-
- - Samples of Samba server configuration files for our
- DFS environment are included in samples.dcedfs/
-
-
-
-Bugs, Suggestions, etc..
---------------------------
-
- Please post them to the mailing list.
- That way I will see them and they will become part of
- the archives so others can share the knowledge.
-
diff --git a/docs/textdocs/README.jis b/docs/textdocs/README.jis
deleted file mode 100644
index 50ff0cced74..00000000000
--- a/docs/textdocs/README.jis
+++ /dev/null
@@ -1,149 +0,0 @@
-$B!|(B samba $BF|K\8lBP1~$K$D$$$F(B
-
-1. $BL\E*(B
-
- $BF|K\8lBP1~$O!"(B
-
- (1) MS-Windows $B>e$G!"4A;z%U%!%$%kL>$r$I$&$7$F$b07$&I,MW$N$"$k%"%W%j%1!<%7%g%s$,$A$c(B
- $B$s$HF0:n$9$k!#Nc$($P!"(BMS-WORD 5 $B$J$I$O!"%$%s%9%H!<%k;~$K4A;z$N%U%!%$%kL>$r>!<j(B
- $B$K$D$1$F$7$^$$$^$9!#$3$&$$$C$?>l9g$K$A$c$s$HBP1~$G$-$k$h$&$K$9$k!#(B
-
- (2) UNIX $B$O!":G6a$G$O$[$H$s$I$N$b$N$,(B 8 bits $B$N%U%!%$%kL>$r%5%]!<%H$7$F$$$^$9$,!"(B
- $BCf$K$O!"$3$l$r%5%]!<%H$7$F$$$J$$$b$N$b$"$j$^$9!#$3$N$h$&$J>l9g$G$b!"(B(1)$B$NL\E*(B
- $B$,K~B-$G$-$k$h$&$K$9$k!#(B
-
- $B$rL\E*$H$7$F$$$^$9!#$=$N$?$a!"F|K\8lBP1~$O!"I,MW:G>.8B$7$+9T$J$C$F$*$j$^$;$s!#(B
-
- $BF|K\8lBP1~$7$?(B samba $B$rMxMQ$9$k$?$a$K$O!"%3%s%Q%$%k$9$k;~$K!"I,$:!"(BKANJI $B$NDj5A$rDI(B
- $B2C$7$F$/$@$5$$!#$3$N%*%W%7%g%s$r;XDj$7$F$$$J$$>l9g$O!"F|K\8l$N%U%!%$%kL>$r@5$7$/07(B
- $B$&$3$H$O$G$-$^$;$s!#!J%3%s%Q%$%k$K$D$$$F$O!"2<5-(B 3. $B$r;2>H$7$F2<$5$$!K(B
-
-2. $BMxMQJ}K!(B
-
-(1) $BDI2C$7$?%Q%i%a!<%?(B
-
- smb.conf $B%U%!%$%k$N(B global $B%;%/%7%g%s$K0J2<$N%Q%i%a!<%?$r@_Dj$G$-$k$h$&$K$7$^$7$?!#(B
-
- [global]
- ....
- coding system = <$B%3!<%I7O(B>
-
- $B$3$3$G;XDj$5$l$?%3!<%I7O$,(B UNIX $B>e$N%U%!%$%k%7%9%F%`$N%U%!%$%kL>$N%3!<%I$K$J$j$^$9!#(B
- $B@_Dj$G$-$k$b$N$O!"<!$N$h$&$K$J$C$F$$$^$9!#(B
-
- sjis: SHIFT JIS (MS $B4A;z%3!<%I(B)
- euc: EUC $B%3!<%I(B
- hex: 7 bits $B$N(B ASCII $B%3!<%I0J30$N%3!<%I$r0J2<$N7A<0$GI=$9J}<0$G$9!#Nc$($P!"(B
- '$B%*%U%#%9(B' $B$H$$$&L>A0$O!"(B':83:49:83:74:83:42:83:58' $B$N$h$&$K!"(B':' $B$N8e$K#27e(B
- $B$N(B16$B?J?t$rB3$1$k7A<0$K$J$j$^$9!#(B
- $B$3$3$G!"(B':' $B$rB>$NJ8;z$KJQ99$7$?$$>l9g$O!"(Bhex $B$N8e$m$K$=$NJ8;z$r;XDj$7$^$9!#(B
- $BNc$($P!"(B@$B$rJQ$o$j$K;H$$$?$$>l9g$O!"(B'hex@'$B$N$h$&$K;XDj$7$^$9!#(B
- cap: 7 bits $B$N(B ASCII $B%3!<%I0J30$N%3!<%I$r0J2<$N7A<0$GI=$9J}<0$H$$$&E@$G$O(B
- hex$B$HF1MM$G$9$,!"(BCAP (The Columbia AppleTalk Package)$B$H8_49@-$r;}$DJQ49(B
- $BJ}<0$H$J$C$F$$$^$9!#(Bhex$B$H$N0c$$$O(B0x80$B0J>e$N%3!<%I$N$_(B':80'$B$N$h$&$KJQ49(B
- $B$5$l!"$=$NB>$O(BASCII$B%3!<%I$G8=$5$l$^$9!#(B
- $BNc$($P!"(B'$B%*%U%#%9(B'$B$H$$$&L>A0$O!"(B':83I:83t:83B:83X'$B$H$J$j$^$9!#(B
-
- JIS $B%3!<%I$K$D$$$F$O!"0J2<$NI=$r;2>H$7$F2<$5$$!#(B
- $B(#(!(!(!(((!(!(!(!(((!(!(!(!(((!(!(!(!(((!(!(!(!(((!(!(!(!(((!(!(!(!(!(!(!(!(!($(B
- $B(";XDj(B $B("4A;z3+;O("4A;z=*N;("%+%J3+;O("%+%J=*N;("1Q?t3+;O("Hw9M(B $B("(B
- $B('(!(!(!(+(!(!(!(!(+(!(!(!(!(+(!(!(!(!(+(!(!(!(!(+(!(!(!(!(+(!(!(!(!(!(!(!(!(!()(B
- $B("(Bjis7 $B("(B\E$B $B("(B\E(J $B("(B0x0e $B("(B0x0f $B("(B\E(J $B("(Bjis 7$BC10LId9f(B $B("(B
- $B("(Bjunet $B("(B\E$B $B("(B\E(J $B("(B\E(I $B("(B\E(J $B("(B\E(J $B("(B7bits $B%3!<%I(B $B("(B
- $B("(Bjis8 $B("(B\E$B $B("(B\E(J $B("(B-- $B("(B-- $B("(B\E(J $B("(Bjis 8$BC10LId9f(B $B("(B
- $B("(Bj7bb $B("(B\E$B $B("(B\E(B $B("(B0x0e $B("(B0x0f $B("(B\E(B $B("(B $B("(B
- $B("(Bj7bj $B("(B\E$B $B("(B\E(J $B("(B0x0e $B("(B0x0f $B("(B\E(J $B("(Bjis7$B$HF1$8(B $B("(B
- $B("(Bj7bh $B("(B\E$B $B("(B\E(H $B("(B0x0e $B("(B0x0f $B("(B\E(H $B("(B $B("(B
- $B("(Bj7@b $B("(B\E$@ $B("(B\E(B $B("(B0x0e $B("(B0x0f $B("(B\E(B $B("(B $B("(B
- $B("(Bj7@j $B("(B\E$@ $B("(B\E(J $B("(B0x0e $B("(B0x0f $B("(B\E(J $B("(B $B("(B
- $B("(Bj7@h $B("(B\E$@ $B("(B\E(H $B("(B0x0e $B("(B0x0f $B("(B\E(H $B("(B $B("(B
- $B("(Bj8bb $B("(B\E$B $B("(B\E(B $B("(B-- $B("(B-- $B("(B\E(B $B("(B $B("(B
- $B("(Bj8bj $B("(B\E$B $B("(B\E(J $B("(B-- $B("(B-- $B("(B\E(J $B("(Bjis8$B$HF1$8(B $B("(B
- $B("(Bj8bh $B("(B\E$B $B("(B\E(H $B("(B-- $B("(B-- $B("(B\E(H $B("(B $B("(B
- $B("(Bj8@b $B("(B\E@@ $B("(B\E(B $B("(B-- $B("(B-- $B("(B\E(B $B("(B $B("(B
- $B("(Bj8@j $B("(B\E$@ $B("(B\E(J $B("(B-- $B("(B-- $B("(B\E(J $B("(B $B("(B
- $B("(Bj8@h $B("(B\E$@ $B("(B\E(H $B("(B-- $B("(B-- $B("(B\E(H $B("(B $B("(B
- $B("(Bjubb $B("(B\E$B $B("(B\E(B $B("(B\E(I $B("(B\E(B $B("(B\E(B $B("(B $B("(B
- $B("(Bjubj $B("(B\E$B $B("(B\E(J $B("(B\E(I $B("(B\E(J $B("(B\E(J $B("(Bjunet$B$HF1$8(B $B("(B
- $B("(Bjubh $B("(B\E$B $B("(B\E(H $B("(B\E(I $B("(B\E(H $B("(B\E(H $B("(B $B("(B
- $B("(Bju@b $B("(B\E$@ $B("(B\E(B $B("(B\E(I $B("(B\E(B $B("(B\E(B $B("(B $B("(B
- $B("(Bju@j $B("(B\E$@ $B("(B\E(J $B("(B\E(I $B("(B\E(J $B("(B\E(J $B("(B $B("(B
- $B("(Bju@h $B("(B\E$@ $B("(B\E(H $B("(B\E(I $B("(B\E(H $B("(B\E(H $B("(B $B("(B
- $B(&(!(!(!(*(!(!(!(!(*(!(!(!(!(*(!(!(!(!(*(!(!(!(!(*(!(!(!(!(*(!(!(!(!(!(!(!(!(!(%(B
-
- $B$$$:$l$N>l9g$b!"$9$G$KB8:_$7$F$$$kL>A0$KBP$7$F$O!"4A;z$N3+;O=*N;%7!<%1%s%9$O!"0J2<(B
- $B$N$b$N$rG'<1$7$^$9!#(B
- $B4A;z$N;O$^$j(B: \E$B $B$+(B \E$@
- $B4A;z$N=*$j(B: \E(J $B$+(B \E(B $B$+(B \E(H
-
-(2) smbclient $B$N%*%W%7%g%s(B
-
- $B%/%i%$%"%s%H%W%m%0%i%`$G$b!"4A;z$d2>L>$r4^$s$@%U%!%$%k$r07$($k$h$&$K!"<!$N%*%W%7%g%s(B
- $B$rDI2C$7$^$7$?!#(B
-
- -t <$B%?!<%_%J%k%3!<%I7O(B>
-
- $B$3$3$G!"(B<$B%?!<%_%J%k%3!<%I7O(B>$B$K;XDj$G$-$k$b$N$O!">e$N(B<$B%3!<%I7O(B>$B$HF1$8$b$N$G$9!#(B
-
-(3) $B%G%U%)%k%H(B
-
- $B%G%U%)%k%H$N%3!<%I7O$O!"%3%s%Q%$%k;~$K7h$^$j$^$9!#(B
-
-3. $B%3%s%Q%$%k;~$N@_Dj(B
-
- Makefile $B$K@_Dj$9$k9`L\$r0J2<$K<($7$^$9!#(B
-
-(1) KANJI $B%U%i%0(B
-
- $B%3%s%Q%$%k%*%W%7%g%s$K(B -DKANJI=\"$B%3!<%I7O(B\" $B$r;XDj$7$^$9!#$3$N%3!<%I7O$O(B 2. $B$G;X(B
- $BDj$9$k$b$N$HF1$8$G$9!#Nc$($P!"(B-DKANJI=\"euc\" $B$r(BFLAGSM $B$K@_Dj$9$k$H(B UNIX $B>e$N%U%!(B
- $B%$%kL>$O!"(BEUC $B%3!<%I$K$J$j$^$9!#$3$3$G;XDj$7$?%3!<%I7O$O!"%5!<%P5Z$S%/%i%$%"%s%H(B
- $B%W%m%0%i%`$N%G%U%)%k%H$KCM$J$j$^$9!#(B
-
- $B>0!"%*%W%7%g%sCf$N(B \ $B$d(B " $B$bK:$l$:$K;XDj$7$F2<$5$$!#(B
-
-3. $B@)8B;v9`(B
-
-(1) $B4A;z%3!<%I(B
- smbd $B$rF0:n$5$;$k%[%9%H$N(B UNIX $B$,%5%]!<%H$7$F$$$J$$4A;z%3!<%I$O!"MxMQ$G$-$J$$$3$H$,(B
- $B$"$j$^$9!#JQ$JF0:n$r$9$k$h$&$J$i(B hex $B$N;XDj$r$9$k$N$,NI$$$G$7$g$&!#(B
-
-(2) smbclient $B%3%^%s%I(B
- $B%7%U%H%3!<%I$J$I$N4X78$G!"4A;z$d2>L>$r4^$s$@%U%!%$%kL>$N(B ls $B$NI=<($,Mp$l$k$3$H$,$"$j(B
- $B$^$9!#(B
-
-(3) $B%o%$%k%I%+!<%I$K$D$$$F(B
- $B$A$c$s$H$7$?%9%Z%C%/$,$h$/$o$+$i$J$+$C$?$N$G$9$,!"0l1~!"(BDOS/V $B$NF0:n$HF1$8F0:n$r9T$J(B
- $B$&$h$&$K$J$C$F$$$^$9!#(B
-
-(4) $B%m%s%0%U%!%$%kL>$K$D$$$F(B
- Windows NT/95 $B$G$O!"%m%s%0%U%!%$%kL>$,07$($^$9!#%m%s%0%U%!%$%kL>$r(B 8.3 $B%U%)!<%^%C%H(B
- $B$G07$&$?$a$K!"(Bmangling $B$7$F$$$^$9$,!"$3$NJ}K!$O!"(BNT $B$d(B 95 $B$,9T$J$C$F$$$k(B mangling $B$H(B
- $B$O0[$J$j$^$9$N$GCm0U$7$F2<$5$$!#(B
-
-4. $B>c32Ey$N%l%]!<%H$K$D$$$F(B
-
- $BF|K\8l$N%U%!%$%kL>$K4X$7$F!"J8;z2=$1Ey$N>c32$,$"$l$P!";d$K%l%]!<%H$7$FD:$1$l$P9,$$$G(B
-$B$9!#$?$@$7!"%*%j%8%J%k$+$i$NLdBjE@$d<ALd$K$D$$$F$O!"%*%j%8%J%k$N:n<T$XD>@\Ld$$9g$o$;$k(B
-$B$+!"$b$7$/$O%a!<%j%s%0%j%9%H$J$I$X%l%]!<%H$9$k$h$&$K$7$F2<$5$$!#(B
-
-$B%l%]!<%H$5$l$k>l9g!"MxMQ$5$l$F$$$k4D6-(B(UNIX $B5Z$S(B PC $BB&$N(BOS$B$J$I(B)$B$H$G$-$^$7$?$i@_Dj%U%!(B
-$B%$%k$d%m%0$J$I$rE:IU$7$FD:$1$k$H9,$$$G$9!#(B
-
-5. $B$=$NB>(B
-
- $B%3!<%IJQ49$O0J2<$NJ}!9$,:n$i$l$?%W%m%0%i%`$rMxMQ$7$F$$$^$9!#(B
-
- hex $B7A<0(B $BBgLZ!wBgDM!&C^GH(B <ohki@gssm.otsuka.tsukuba.ac.jp>$B;a(B
- cap $B7A<0(B $BI%ED(B $BF;O:(B (michiro@po.iijnet.or.jp)(michiro@dms.toppan.co.jp)$B;a(B
-
- $B$=$NB>!"$?$/$5$s$NJ}!9$+$i$$$m$$$m$H8f65<($$$?$@$-$"$j$,$H$&$4$6$$$^$7$?!#:#8e$H$b$h(B
-$B$m$7$/$*4j$$CW$7$^$9!#(B
-
-1994$BG/(B10$B7n(B28$BF|(B $BBh#1HG(B
-1995$BG/(B 8$B7n(B16$BF|(B $BBh#2HG(B
-1995$BG/(B11$B7n(B24$BF|(B $BBh#3HG(B
-1996$BG/(B 5$B7n(B13$BF|(B $BBh#4HG(B
-
-$BF#ED(B $B?r(B fujita@ainix.isac.co.jp
-
diff --git a/docs/textdocs/README.sambatar b/docs/textdocs/README.sambatar
deleted file mode 100644
index af7250c2a49..00000000000
--- a/docs/textdocs/README.sambatar
+++ /dev/null
@@ -1,23 +0,0 @@
-Contributor/s: Martin.Kraemer <Martin.Kraemer@mch.sni.de>
- and Ricky Poulten (ricky@logcam.co.uk)
-Date: Unknown - circa 1994
-Status: Obsoleted - smbtar has been a stable part of Samba
- since samba-1.9.13
-
-Subject: Sambatar (now smbtar)
-=============================================================================
-
-This is version 1.4 of my small extension to samba that allows PC shares
-to be backed up directly to a UNIX tape. It only has been tested under
-Solaris 2.3, Linux 1.1.59 and DG/UX 5.4r3.10 with version 1.9.13 of samba.
-
-See the file INSTALL for installation instructions, and
-the man page and NOTES file for some basic usage. Please let me know if you
-have any problems getting it to work under your flavour of Unix.
-
-This is only (yet another) intermediate version of sambatar.
-This version also comes with an extra gift, zen.bas, written in
-microsoft qbasic by a colleague. It is (apparently) based on a 70s
-British sci-fi series known as Blake's 7. If you have any questions
-about this program, or any suggestions (e.g. what about servillan.bas
-?), feel free to mail the author (of zen.bas) greenm@lilhd.logica.com.
diff --git a/docs/textdocs/SCO.txt b/docs/textdocs/SCO.txt
deleted file mode 100644
index 7c01aa57c6c..00000000000
--- a/docs/textdocs/SCO.txt
+++ /dev/null
@@ -1,19 +0,0 @@
-Contributor: Geza Makay <makayg@math.u-szeged.hu>
-Date: Unknown
-Status: Obsolete - Dates to SCO Unix v3.2.4 approx.
-
-Subject: TCP/IP Bug in SCO Unix
-============================================================================
-
-There is an annoying TCPIP bug in SCO Unix. This causes corruption when
-transferring files with Samba.
-
-Geza Makay (makayg@math.u-szeged.hu) sends this information:
-
-The patch you need is UOD385 Connection Drivers SLS. It is available from
-SCO (ftp.sco.com, directory SLS, files uod385a.Z and uod385a.ltr.Z).
-
-You do not need anything else but the above patch. It installs in seconds,
-and corrected the Excel problem. We also had some other minor problems (not
-only with Samba) that disappeared by installing this patch.
-
diff --git a/docs/textdocs/SMBTAR.notes b/docs/textdocs/SMBTAR.notes
deleted file mode 100644
index 679d776f56c..00000000000
--- a/docs/textdocs/SMBTAR.notes
+++ /dev/null
@@ -1,46 +0,0 @@
-Contributor: Unknown
-Date: 1994
-Status: Mostly Current - refer man page
-
-Subject: Smbtar
-============================================================================
-
-Intro
------
-
-sambatar is just a small extension to the smbclient program distributed with
-samba. A basic front end shell script, smbtar, is provided as an interface
-to the smbclient extensions.
-
-Extensions
-----------
-
-This release adds the following extensions to smbclient,
-
-tar [c|x] filename
- creates or restores from a tar file. The tar file may be a tape
-or a unix tar file. tar's behaviour is modified with the newer and tarmode
-commands.
-
-tarmode [full|inc|reset|noreset]
- With no arguments, tarmode prints the current tar mode (by default full,
-noreset). In full mode, every file is backed up during a tar command.
-In incremental, only files with the dos archive bit set are backed up.
-The archive bit is reset if in reset mode, or left untouched if in noreset.
-In reset mode, the share has to be writable, which makes sambatar even
-less secure. An alternative might be to use tarmode inc noreset which
-would implement an "expanding incremental" backup (which some may prefer
-anyway).
-
-setmode <setmode string> filename
- This is a "freebie" - nothing really to do with sambatar. This
-is a crude attrib like command (only the other way around). Setmode string
-is a combination of +-rhsa. So for example -rh would reset the read only
-bit on filename.
-
-newer filename
- This is in fact part of the 1.9.13 samba distribution, but comes
-into its own with sambatar. This causes tar (or get, mget, etc) to
-only copy files newer than the specified file name. Could be used
-against the previous nights (or whatever) log file to implement incremental
-backups.
diff --git a/docs/textdocs/Speed.txt b/docs/textdocs/Speed.txt
deleted file mode 100644
index cb086a97112..00000000000
--- a/docs/textdocs/Speed.txt
+++ /dev/null
@@ -1,333 +0,0 @@
-Contributor: Andrew Tridgell
-Date: January 1995
-Status: Current
-
-Subject: Samba performance issues
-============================================================================
-
-This file tries to outline the ways to improve the speed of a Samba server.
-
-COMPARISONS
------------
-
-The Samba server uses TCP to talk to the client. Thus if you are
-trying to see if it performs well you should really compare it to
-programs that use the same protocol. The most readily available
-programs for file transfer that use TCP are ftp or another TCP based
-SMB server.
-
-If you want to test against something like a NT or WfWg server then
-you will have to disable all but TCP on either the client or
-server. Otherwise you may well be using a totally different protocol
-(such as Netbeui) and comparisons may not be valid.
-
-Generally you should find that Samba performs similarly to ftp at raw
-transfer speed. It should perform quite a bit faster than NFS,
-although this very much depends on your system.
-
-Several people have done comparisons between Samba and Novell, NFS or
-WinNT. In some cases Samba performed the best, in others the worst. I
-suspect the biggest factor is not Samba vs some other system but the
-hardware and drivers used on the various systems. Given similar
-hardware Samba should certainly be competitive in speed with other
-systems.
-
-
-OPLOCKS
--------
-
-Oplocks are the way that SMB clients get permission from a server to
-locally cache file operations. If a server grants an oplock
-(opportunistic lock) then the client is free to assume that it is the
-only one accessing the file and it will agressively cache file
-data. With some oplock types the client may even cache file open/close
-operations. This can give enormous performance benefits.
-
-With the release of Samba 1.9.18 we now correctly support opportunistic
-locks. This is turned on by default, and can be turned off on a share-
-by-share basis by setting the parameter :
-
-oplocks = False
-
-We recommend that you leave oplocks on however, as current benchmark
-tests with NetBench seem to give approximately a 30% improvement in
-speed with them on. This is on average however, and the actual
-improvement seen can be orders of magnitude greater, depending on
-what the client redirector is doing.
-
-Previous to Samba 1.9.18 there was a 'fake oplocks' option. This
-option has been left in the code for backwards compatibility reasons
-but it's use is now deprecated. A short summary of what the old
-code did follows.
-
-Old 'fake oplocks' option - deprecated.
----------------------------------------
-
-Samba can also fake oplocks, by granting a oplock whenever a client
-asks for one. This is controlled using the smb.conf option "fake
-oplocks". If you set "fake oplocks = yes" then you are telling the
-client that it may agressively cache the file data for all opens.
-
-Enabling 'fake oplocks' on all read-only shares or shares that you know
-will only be accessed from one client at a time you will see a big
-performance improvement on many operations. If you enable this option
-on shares where multiple clients may be accessing the files read-write
-at the same time you can get data corruption.
-
-SOCKET OPTIONS
---------------
-
-There are a number of socket options that can greatly affect the
-performance of a TCP based server like Samba.
-
-The socket options that Samba uses are settable both on the command
-line with the -O option, or in the smb.conf file.
-
-The "socket options" section of the smb.conf manual page describes how
-to set these and gives recommendations.
-
-Getting the socket options right can make a big difference to your
-performance, but getting them wrong can degrade it by just as
-much. The correct settings are very dependent on your local network.
-
-The socket option TCP_NODELAY is the one that seems to make the
-biggest single difference for most networks. Many people report that
-adding "socket options = TCP_NODELAY" doubles the read performance of
-a Samba drive. The best explanation I have seen for this is that the
-Microsoft TCP/IP stack is slow in sending tcp ACKs.
-
-
-READ SIZE
----------
-
-The option "read size" affects the overlap of disk reads/writes with
-network reads/writes. If the amount of data being transferred in
-several of the SMB commands (currently SMBwrite, SMBwriteX and
-SMBreadbraw) is larger than this value then the server begins writing
-the data before it has received the whole packet from the network, or
-in the case of SMBreadbraw, it begins writing to the network before
-all the data has been read from disk.
-
-This overlapping works best when the speeds of disk and network access
-are similar, having very little effect when the speed of one is much
-greater than the other.
-
-The default value is 16384, but very little experimentation has been
-done yet to determine the optimal value, and it is likely that the best
-value will vary greatly between systems anyway. A value over 65536 is
-pointless and will cause you to allocate memory unnecessarily.
-
-
-MAX XMIT
---------
-
-At startup the client and server negotiate a "maximum transmit" size,
-which limits the size of nearly all SMB commands. You can set the
-maximum size that Samba will negotiate using the "max xmit = " option
-in smb.conf. Note that this is the maximum size of SMB request that
-Samba will accept, but not the maximum size that the *client* will accept.
-The client maximum receive size is sent to Samba by the client and Samba
-honours this limit.
-
-It defaults to 65536 bytes (the maximum), but it is possible that some
-clients may perform better with a smaller transmit unit. Trying values
-of less than 2048 is likely to cause severe problems.
-
-In most cases the default is the best option.
-
-
-LOCKING
--------
-
-By default Samba does not implement strict locking on each read/write
-call (although it did in previous versions). If you enable strict
-locking (using "strict locking = yes") then you may find that you
-suffer a severe performance hit on some systems.
-
-The performance hit will probably be greater on NFS mounted
-filesystems, but could be quite high even on local disks.
-
-
-SHARE MODES
------------
-
-Some people find that opening files is very slow. This is often
-because of the "share modes" code needed to fully implement the dos
-share modes stuff. You can disable this code using "share modes =
-no". This will gain you a lot in opening and closing files but will
-mean that (in some cases) the system won't force a second user of a
-file to open the file read-only if the first has it open
-read-write. For many applications that do their own locking this
-doesn't matter, but for some it may. Most Windows applications
-depend heavily on "share modes" working correctly and it is
-recommended that the Samba share mode support be left at the
-default of "on".
-
-The share mode code in Samba has been re-written in the 1.9.17
-release following tests with the Ziff-Davis NetBench PC Benchmarking
-tool. It is now believed that Samba 1.9.17 implements share modes
-similarly to Windows NT.
-
-NOTE: In the most recent versions of Samba there is an option to use
-shared memory via mmap() to implement the share modes. This makes
-things much faster. See the Makefile for how to enable this.
-
-
-LOG LEVEL
----------
-
-If you set the log level (also known as "debug level") higher than 2
-then you may suffer a large drop in performance. This is because the
-server flushes the log file after each operation, which can be very
-expensive.
-
-
-WIDE LINKS
-----------
-
-The "wide links" option is now enabled by default, but if you disable
-it (for better security) then you may suffer a performance hit in
-resolving filenames. The performance loss is lessened if you have
-"getwd cache = yes", which is now the default.
-
-
-READ RAW
---------
-
-The "read raw" operation is designed to be an optimised, low-latency
-file read operation. A server may choose to not support it,
-however. and Samba makes support for "read raw" optional, with it
-being enabled by default.
-
-In some cases clients don't handle "read raw" very well and actually
-get lower performance using it than they get using the conventional
-read operations.
-
-So you might like to try "read raw = no" and see what happens on your
-network. It might lower, raise or not affect your performance. Only
-testing can really tell.
-
-
-WRITE RAW
----------
-
-The "write raw" operation is designed to be an optimised, low-latency
-file write operation. A server may choose to not support it,
-however. and Samba makes support for "write raw" optional, with it
-being enabled by default.
-
-Some machines may find "write raw" slower than normal write, in which
-case you may wish to change this option.
-
-READ PREDICTION
----------------
-
-Samba can do read prediction on some of the SMB commands. Read
-prediction means that Samba reads some extra data on the last file it
-read while waiting for the next SMB command to arrive. It can then
-respond more quickly when the next read request arrives.
-
-This is disabled by default. You can enable it by using "read
-prediction = yes".
-
-Note that read prediction is only used on files that were opened read
-only.
-
-Read prediction should particularly help for those silly clients (such
-as "Write" under NT) which do lots of very small reads on a file.
-
-Samba will not read ahead more data than the amount specified in the
-"read size" option. It always reads ahead on 1k block boundaries.
-
-
-MEMORY MAPPING
---------------
-
-Samba supports reading files via memory mapping them. One some
-machines this can give a large boost to performance, on others it
-makes not difference at all, and on some it may reduce performance.
-
-To enable you you have to recompile Samba with the -DUSE_MMAP option
-on the FLAGS line of the Makefile.
-
-Note that memory mapping is only used on files opened read only, and
-is not used by the "read raw" operation. Thus you may find memory
-mapping is more effective if you disable "read raw" using "read raw =
-no".
-
-
-SLOW CLIENTS
-------------
-
-One person has reported that setting the protocol to COREPLUS rather
-than LANMAN2 gave a dramatic speed improvement (from 10k/s to 150k/s).
-
-I suspect that his PC's (386sx16 based) were asking for more data than
-they could chew. I suspect a similar speed could be had by setting
-"read raw = no" and "max xmit = 2048", instead of changing the
-protocol. Lowering the "read size" might also help.
-
-
-SLOW LOGINS
------------
-
-Slow logins are almost always due to the password checking time. Using
-the lowest practical "password level" will improve things a lot. You
-could also enable the "UFC crypt" option in the Makefile.
-
-CLIENT TUNING
--------------
-
-Often a speed problem can be traced to the client. The client (for
-example Windows for Workgroups) can often be tuned for better TCP
-performance.
-
-See your client docs for details. In particular, I have heard rumours
-that the WfWg options TCPWINDOWSIZE and TCPSEGMENTSIZE can have a
-large impact on performance.
-
-Also note that some people have found that setting DefaultRcvWindow in
-the [MSTCP] section of the SYSTEM.INI file under WfWg to 3072 gives a
-big improvement. I don't know why.
-
-My own experience wth DefaultRcvWindow is that I get much better
-performance with a large value (16384 or larger). Other people have
-reported that anything over 3072 slows things down enourmously. One
-person even reported a speed drop of a factor of 30 when he went from
-3072 to 8192. I don't know why.
-
-It probably depends a lot on your hardware, and the type of unix box
-you have at the other end of the link.
-
-
-MY RESULTS
-----------
-
-Some people want to see real numbers in a document like this, so here
-they are. I have a 486sx33 client running WfWg 3.11 with the 3.11b
-tcp/ip stack. It has a slow IDE drive and 20Mb of ram. It has a SMC
-Elite-16 ISA bus ethernet card. The only WfWg tuning I've done is to
-set DefaultRcvWindow in the [MSTCP] section of system.ini to 16384. My
-server is a 486dx3-66 running Linux. It also has 20Mb of ram and a SMC
-Elite-16 card. You can see my server config in the examples/tridge/
-subdirectory of the distribution.
-
-I get 490k/s on reading a 8Mb file with copy.
-I get 441k/s writing the same file to the samba server.
-
-Of course, there's a lot more to benchmarks than 2 raw throughput
-figures, but it gives you a ballpark figure.
-
-I've also tested Win95 and WinNT, and found WinNT gave me the best
-speed as a samba client. The fastest client of all (for me) is
-smbclient running on another linux box. Maybe I'll add those results
-here someday ...
-
-
-COMMENTS
---------
-
-If you've read this far then please give me some feedback! Which of
-the above suggestions worked for you?
-
-Mail the samba mailing list or samba-bugs@samba.anu.edu.au
diff --git a/docs/textdocs/Support.txt b/docs/textdocs/Support.txt
deleted file mode 100644
index d482ac39123..00000000000
--- a/docs/textdocs/Support.txt
+++ /dev/null
@@ -1,1847 +0,0 @@
-The Samba Consultants List
-==========================
-
-This is a list of people who are prepared to commercialy support
-Samba. Being on this list does not imply any sort of endorsement by
-anyone, it is just provided in the hope that it will be useful.
-
-Note that the organisations listed below will expect you to pay for
-The support that they offer. We have been told that several people
-assumed this was a list of kindly companies offering free commercial
-support!
-
-For free support use the Samba mailing list and the comp.protocols.smb
-newsgroup.
-
-If you want to be added to the list, or want your entry modified then
-contact the address below. Please make sure to include a header line
-giving the region and country, eg CANBERRA - AUSTRALIA.
-
-The Samba Team reserves the right not to add support providers.
-
-You can contact the maintainers at samba-bugs@samba.anu.edu.au
-
-The support list has now been re-arranged into geographical areas
-and are sorted by state/region/town within these areas.
-These are currently:
-
-Region Number of entries
-----------------------------------------------------
- AFRICA 2
- AMERICA - CENTRAL & SOUTH 4
- AMERICA - USA 35
- ASIA 1
- AUSTRALIA & NEW ZEALAND 18
- CANADA 8
- EUROPE 35
- MIDDLE EAST 1
-
-AFRICA
-======
-
-------------------------------------------------------------------------------
-GAUTENG - SOUTH AFRICA
-
-Company: Obsidian Systems
-Street Addr: Boskruin Office Park Unit 3, Bosbok street, Randpark Ridge
- Gauteng, 2156, South Africa.
-Postal Addr: PO Box 4938, Cresta, South Africa, 2118
-Contact no's: +2711 792-6500/38, Fax: +2711-792-6522
- Cell: +2783-379-6889/90/91 or +2783-377-4946 or +27832660199
-
-Our level of experience: Low level programming and support for all samba
-security and compatability issues. We use Samba in South African Schools
-and commercial companies as an affordable solution for LAN and WAN
-networking.
-
-For futher information, please consult our website www.obsidian.co.za
-------------------------------------------------------------------------------
-
-------------------------------------------------------------------------------
-JOHANNESBURG - SOUTH AFRICA
-
- Company: Symphony Research (Pty) Ltd
- Contact: Dr Evan Summers, <evan@sr.co.za>, cell 082 900-8632.
-keywords: Samba on Linux, support and consulting
- Johannesburg (South Africa)
-
-Evan Summers, PhD Tel +27 82 900-8632 Symphony
-Linux systems integration http://sr.co.za Research
-Johannesburg, South Africa mailto:evan@sr.co.za (Pty)Ltd
-------------------------------------------------------------------------------
-
-
-
-
-
-
-
-AMERICA - CENTRAL & SOUTH
-=========================
-
-
-------------------------------------------------------------------------------
-ARGENTINA - SOUTH AMERICA
-
-Buenos Aires - Argentina
-
-Guillermo Sansovic
-Email: gui@usa.net
-Arkham Software
-Rivadavia 923 Piso 8
-1002 Buenos Aires
-Argentina
-
-Tel: + 54 1 345-0645
-
-At Arkham Software we have been working with Unix systems since 1986. We do
-intranets, software development and system integration. Our experience ith
-Samba dates from 1995.
-------------------------------------------------------------------------------
-
-------------------------------------------------------------------------------
-CHILE - SOUTH AMERICA
-
-Company: Magic Consulting Group/Magic Dealer
-Street Addr: Alberto Reyes #035 Barrio Bellavista
- Providencia Santiago
-Contact no's: +56 2 365 19 18, Fax: +56 2 365 14 55
-
-Contact Person: Marcelo Bartsch or Roy Zderich
-
-Email contact:
-Samba Support : samba@mg.dyn.ml.org
-Other NET OS Support : othernetos@mg.dyn.ml.org
-Other Questions : networks@mg.dyn.ml.org
-General Info: info@mg.dyn.ml.org
-
-Our level of experience: support for all Samba and Linux security and
-compatability issues. We use Samba in our local network and we have
-experience instaling it on some other locations. we also provide
-techincal support for Linux, Novell, Windows NT, OS/2 and other
-Operating Systems.
-------------------------------------------------------------------------------
-
-------------------------------------------------------------------------------
-HONDURAS - CENTRAL AMERICA
-
-Open Systems, S.A.
-
-Open Systems, S.A. provides support to SAMBA in SCO UnixWare 2.X:
-
-Server Platform: SCO UnixWare 2.X
-Client Platform: Windows NT, Windows 95, WFW (3.11), DOS.
-
-Open Systems, S.A. also provides consulting services and technical
-support in the following server platforms since 1987:
-
-SCO Open Server 3.0 and 5.0
-SCO UnixWare 2.X (SVR4.2MP)
-UNIX SVR4 (NCR, UNISYS)
-
-Contact:
-Selim Jose Miselem
-Open Systems, S.A.
-Centro Comercial Dallas
-San Pedro Sula, Honduras, Central America
-Tel/Fax 011 (504) 529868
-e-mail: selim@opensys.hn
-URL: http://www.opensys.hn
-------------------------------------------------------------------------------
-
-------------------------------------------------------------------------------
-VILLAHERMOSA, TAB. - MEXICO
-
-Carlos Enrique García Díaz
-E-mail: cgarcia@tnet.net.mx
-Phone: (93) 12-33-91
-
-Samba experience:
-Server: Samba 1.9.15 and above with Solaris (Sparc & x86), SG Irix 5.2 - 6.3,
-AIX 3.2, DEC OSF1 v4.0, DG/UX v4.11, SunOS.
-Client: WinNT, Win95, WfWg, Win 3.1 & LAN WorkPlace.
-------------------------------------------------------------------------------
-
-
-
-
-
-
-
-AMERICA - USA
-=============
-
-------------------------------------------------------------------------------
-ARIZONA - USA
-
-Stephen Greenberg
-Nick Temple
-Coactiv Systems Inc.
-4625 S. Lakeshore Drive, suite 401
-Tempe, AZ 85282
-(602) 345 4114
-(602) 345 4105 fax
-steveg@coactiv.net
-
-We are LAN/WAN integrators who specialize in the standard fare (i.e. Novell
-and NT) as well as UNIX, NTRIGUE and SAMBA.
-------------------------------------------------------------------------------
-
-------------------------------------------------------------------------------
-BAY AREA, SILICON VALLEY CALIFORNIA - USA
-
-Adital Corp.
-
-7291 Coronado Dr. ,Suite 4 San-Jose Ca 95129
-
-Phone : (408) 257-7717 Fax : (408) 257-7772 E-Mail: ephi@adital.com
-
-Contact: Ephi Dror, Director of software development.
-
-Adital is a company that specialized in networking products development.
-We have been doing many development projects on Windows (NT/95), Macintosh,
-UNIX and embedded system platforms in the area of networking drivers and
-applications during the last few years. In regards to SAMBA, we have a lot
-of experience in SMB/CIFS protocol development.
-
-We have special expertise in porting SAMBA to embedded system environments for
-NT/WIN95/WFW client/server connectivity.
-
-We can help you defining and specifying your product as well as designing,
-implementing, testing, upgrading and maintaining it.
-------------------------------------------------------------------------------
-
-------------------------------------------------------------------------------
-SAN FRANCISCO BAY AREA - USA
-
-Alex Davis --- President of FTL
-Faster Than Light, 2570 Ocean Ave. #114, San Francisco, California, 94132
-HTTP://www.ftl.net/ EMAIL:davis@ftl.net TEL:415.334.2922 FAX:415.337.6135
-
-We are located in the "Bay Area" of California, USA. We provide
-consultant and training for Unix, Windows, Macintosh applications,
-and hardware. We also provide Internet access to many of the local
-companies as a part of our "one-stop-shop" model.
-------------------------------------------------------------------------------
-
-------------------------------------------------------------------------------
-SAN FRANCISCO BAY AREA - USA
-
-2125 Hamilton Ave. Suite 100
-San Jose, CA 95125
-888-ACCLAIM [Inside California]
-(408) 879 - 3100
-(408) 377-4900 [Fax]
-
-We can provide commercial support for Samba. We have created additional
-scripts that we can add to the Samba distribution to create an installation in
-Sun Solaris "package add" format. We are a Sun Reseller, but we can also
-support Samba on HP, SGI, Linux, in addition to Sun Solaris Sparc/X86.
-
-To find out more about our company, look at our website:
- http://www.acclaim.com
-------------------------------------------------------------------------------
-
-------------------------------------------------------------------------------
-BAY AREA, BERKELEY CALIFORNIA - USA
-
-Vortex Technology Services
-
-2467 Warring St Suite 206, Berkeley CA 94704
-
-Phone/Fax : (510) 540-VTEX E-Mail: support@vtex.net
- (510) 540-8839
-
-Contact: Paul Puey, Chief Network Consultant/Engineer
-
-Vortex Technology is a fast growing technical service company based in
-Berkeley, California. Our Co-founders are composed entirely of UC
-Berkeley engineering graduates with a broad range of skills in the
-technical consultation fields. We provide bay area companies with
-professional web site and database design, LAN and WAN consultation, and
-custom programming. We ourselves use a mixed NT / Linux Samba server
-environment in our office. We are very experienced with Samba
-administration as well as administration of UNIX and NT networks.
-------------------------------------------------------------------------------
-
-------------------------------------------------------------------------------
-CALIFORNIA - USA
-
-Cliff Skolnick
-Steam Tunnel Operations
-900 Tennessee St, suite 22
-San Francisco, CA 94107
-http://www.steam.com/
-(415) 920-3800
-cliff@steam.com
-------------------------------------------------------------------------------
-
-------------------------------------------------------------------------------
-CALIFORNIA - USA
-
-Craftwork Solutions Inc.
-
-Craftwork Solutions Inc. is dedicated to providing the best possible
-services to our customers. The Craftworks team will provide you with a
-total solution package that will work for you both today and tomorrow.
-With our own Linux Distribution which we are constantly improving to make
-it the best and using it to provide total solutions for companies which
-are open to using Linux.
-
-Please contact mary@craftwork.com
-------------------------------------------------------------------------------
-
------------------------------------------------------------------------
-SOUTHERN CALIFORNIA - USA
-
-Michael St. Laurent
-Serving Los Angeles and Orange Counties. Please contact via email.
-rowl@earthlink.net
-Michael St. Laurent
-Hartwell Corporation
-------------------------------------------------------------------------------
-
-------------------------------------------------------------------------------
-SOUTHERN CALIFORNIA - USA
-
-Yuri Diomin
-Yuri Software
-13791 Ruette Le Parc, Ste. C
-Del Mar, CA 92014
-Phone: 619-350-8541
-Fax: 619-350-7641
-yuri@yurisw.com
-http://www.yurisw.com
-
-We have been supporting Samba in commercial installations for several years
-on a variety of client and server platforms. We have extensive experience
-in all aspects of UNIX-Windows connectivity solutions for mixed platform
-corporate setups. We are a contributor to Samba source code.
-------------------------------------------------------------------------------
-
-------------------------------------------------------------------------------
-NORTH CAROLINA - USA
-
-Whole Systems Solutions, Inc.
-
- Whole Systems Solutions, Inc. has been running Samba since the
-1.6 release. We specialize in small to medium sized business network
-solutions. Whole Systems Solutions, Inc. provides outsourcing of IT to
-enhance employee abilities therefore improving productivity. Through
-software beta testing and development network of NT, NetWare, Unix, and
-Win clients we have developed a vast knowledge base for support. Our
-clients choose us for service and support that exceeds their
-expectations. Your business depends on your computers. Your computers
-should depend on WSS.
-
-Jay M. Eisenberg Whole Systems Solutions, Inc.
-President
-Web: http://www.wss.net
-Phone: (910) 297-4977
-Email: jay@wss.net
-------------------------------------------------------------------------------
-
-------------------------------------------------------------------------------
-FORT COLLINS, COLORADO - USA
-
-Granite Computing Solutions
-ATTN: Brian Grossman
-P.O. Box 270103
-Fort Collins, CO 80527-0103
-U.S.A.
-Tel: +1 (970) 225-2370
-Email: granite@SoftHome.Net WWW: http://www.SoftHome.Net/granite/
-
-Information services, including WfWG, NT, Apple <=> Unix interoperability.
-WWW solutions. WWW education. Unix education. Custom software
-development - eg. http://www.SoftHome.Net/modsim/.
-------------------------------------------------------------------------------
-
-------------------------------------------------------------------------------
-COLORADO - USA
-
-Daylight Software
-1062 Lexington Lane
-Estes Park, CO 80517 USA
-(970) 586-6058
-
-We have experience with Samba under SunOS, Solaris and Linux,
-and also with Windows NT and Microsoft Lan Manager.
-
-Contact: daylight@frii.net
-
-Chris Howard Daylight Software
-daylight@frii.net Estes Park, Colorado USA
-------------------------------------------------------------------------------
-
-------------------------------------------------------------------------------
-FLORIDA - USA
-
-Swaney & Associates, Inc.
-ATTN: Stephen Swaney
- 2543 Lincoln Avenue
- Miami, Florida 33133
- U.S.A
- (305) 860-0570
-
-Specializing in:
- High Availability system & networks
- UNIX to PC connectivity
- Market Data systems
- Messaging Systems (Sendmail & Microsoft Exchange)
-------------------------------------------------------------------------------
-
-------------------------------------------------------------------------------
-FLORIDA - USA
-
-Progressive Computer Concepts, Inc.
-1371 Cassat Avenue
-Jacksonville, FL 32205
-info@progressive-comp.com
-800-580-2640 - 904-389-3236 - 904-389-6584 fax
-
-Related Products and Services:
- ncLinux (Network Computer) consulting, installations, and turnkey
- networks. Multi-user NT and Samba consulting, installation and
- administration (both remote and onsite), Internet and Intranet
- connectivity, LAN and WAN, firewall installation, security,
- troubleshooting and training, custom LAN/WAN/Intranet business
- systems development, WWW/CGI development (e.g. database gateways,
- catalogs).
-------------------------------------------------------------------------------
-
-------------------------------------------------------------------------------
-FLORIDA - USA
-
-The PC Doctor
-3009 West Tharpe Street Unit-C
-Tallahassee, Florida 32303
-ph 904.531.0364
-fx 904.531.0128
-
-Contacts: Andy McRory pcdr@pcdr.com
- David Blodgett david@pcdr.com
-
-The PC Doctor specializes in Linux Internet/Workgroup servers and network
-intergration. We have experience in setup and configuration of SAMBA under
-Caldera/RedHat/Slackware Linux as well as SCO and AIX. We offer workgroup
-Internet gateway servers for Windows client based networks.
-------------------------------------------------------------------------------
-
-------------------------------------------------------------------------------
-FLORIDA - USA
-
-TradeWeb
-Bill Harris
-(407) 657-8649
-bill@tradeweb.net
-
-http://www.tradeweb.net
-
-We have been working with SAMBA since 1995 and support it in a number of
-large organizations. We are available to Companies in the Central
-Florida area. We are well familiar in the integration of SAMBA and NT
-and in SAMBA configuration on AIX, SCO, Linux And SUN Solaris.
-------------------------------------------------------------------------------
-
-------------------------------------------------------------------------------
-FLORIDA - USA
-
-The PC Doctor
-Tampa Bay Interactive
-1314 Tampa Rd STE 120
-Palm Harbor, FL 34683
-
-ph 813.781-2209
-fx 813.571-3805
-
-Contacts: Jared Hall: jhall@tbi.net
- System Operations: support@tbi.net
-
-Tampa Bay Interactive provides complete Internet solutions for the Small
-Office and Home Office. Specializing in Intel-Based UNIX systems; Linux,
-BSD/OS, FreeBSD, SCO. Proxy Server specialists.
-
-~~ Jared Hall ~~~~~~~ Tampa Bay Interactive
-~~~~~~~~~~~~~~~~~~~~~ 1314 Tampa Rd, #120
-~~ jhall@tbi.net ~~~~ Palm Harbor, FL 34683
-~~ (813) 781-2209 ~~~ (http://www.tbi.net)
-
-Telecom Corner - http://www.tbi.net/~jhall
-------------------------------------------------------------------------------
-
-------------------------------------------------------------------------------
-GEORGIA - USA
-
-Hoppe Computer Services
-2171 Brooks Road
-Dacula(Atlanta), Georgia 30019
-770-995-5099 fax 770-338-3885
-
-Supporting the Atlanta, Georgia USA area for two and a half years.
-In the computer field for 22 years.
-
-------------------------------------------------------------------------------
-
-------------------------------------------------------------------------------
-GEORGIA - USA
-
-Region: ATLANTA, GA - USA
-Company: Advanced Application Development, Inc.
-Address: 4383 Burnleigh Chase
- Roswell, GA 30075
-Telephone: (770) 552-4248
-email: support@aad.com
-Contact Name: Rich Vaughn
- rvaughn@aad.com
-
-Provides consulting, development and system integration
-services for businesses throughout the Southeastern US.
-We have been using Samba on various UNIX platforms for
-several years and are familiar with porting and configuration
-issues. Visit our web site at http://www.aad.com.
-------------------------------------------------------------------------------
-
-------------------------------------------------------------------------------
-IOWA - USA
-
-Afan Ottenheimer
-JEONET
-PO Box 1282
-Iowa City, IA 52244
-Phone: 319-338-6353
-Fax: 319-338-6353
-Email: afan@jeonet.com
-WWW: http://www.jeonet.com/jeonet/
-
-Specializing in systems integration, database, and advanced web
-site design since 1995. Have extensive experience in
-Linux<->NT<->Windows 3.11<->Windows 95 interaction using SAMBA.
-------------------------------------------------------------------------------
-
-------------------------------------------------------------------------------
-ILLINOIS - USA
-
-Information One, Inc.
-736 Hinman Ave, Suite 2W
-Evanston, IL 60202
-708-328-9137 708-328-0117 FAX
-info@info1.com
-
-Providing custom Internet and networking solutions.
-------------------------------------------------------------------------------
-
-------------------------------------------------------------------------------
-ILLINOIS - USA
-
-Honesty Communications Inc.
-1001 W 75th St Suite 179A-200
-Woodridge, IL 60517
-
-http://www.honesty.com
-support@honesty.com
-
-(630) 964-8441
-(708) 399-8158 Emergency Pager
-
-Serving as 'Technical Support for Technical Support' to numerous
-companies across the country Honesty Communications provides
-solutions for all situations with
-
-We can provide Samba installation, configuration, and security analysis
-as well as on-going support, training and upgrades. We also provide
-custom programming and a slew of other services.
-
-Expertise includes:
-
- UNIX, Windows 95, Windows NT, Windows 3.x, OS/2, Programming (C/C++,
- Java, Visual Basic, Visual C, etc.), Support, Training
-------------------------------------------------------------------------------
-
-------------------------------------------------------------------------------
-KANSAS - USA
-
-NT Integrators
-2400 W. 31st Street
-Lawrence, KS 66046
-USA
-913-842-1100
-http://www.ntintegrators.com/
-email: watts@sunflower.com
-
-My consulting company does NT/Linux/Samba/etc support.
-------------------------------------------------------------------------------
-
-------------------------------------------------------------------------------
-LAS VEGAS, NEVADA - USA
-
-DPN, Inc. Las Vegas NV
-
-(702) 873-3282 Ph.
-(702) 873-3913 Fax
-Email duane@dpn.com
-
-Can provide commercial support for samba running on any version of
-SCO above 3.0 and for Linux. We currently have installed and are
-supporting several versions of samba on over 25 client sites across
-the US, in addition to our 6 in-house samba servers. Our largest client
-site has approx. 100 users.
-------------------------------------------------------------------------------
-
-------------------------------------------------------------------------------
-NEW JERSEY - USA
-
-William J. Maggio
-LAN & Computer Integrators, Inc.
-242 Old New Brunswick Road Email: bmaggio@lci.com
-Suite 440 Voice: 908-981-1991
-Piscataway, NJ 08855 Fax : 908-981-1858
-
- Specializing in Internet connectivity and security, Sun integration and
- high speed, enterprise network design and deployment.
-------------------------------------------------------------------------------
-
-------------------------------------------------------------------------------
-NEW YORK - USA
-
-67.2 Psytronics Solutions
-
- 90 County Line Road
- Massapequa, NY 11758
- U.S.A.
-
-Phone: +1 516 598 4619
-
-Fax: +1 516 598 4619
-
-EMail: info@psytronics.com
-
-URL: http://www.psytronics.com
-
-Contact: Jaron Rubenstein
-
-Type of support: Whatever is required. Support contracts available.
-
-Special expertise:
-
- Familiar with most topics. Specializing in dial-up server (PPP)
-installation and configuration, custom programming, and Internet and
-Intranet server configuration. Authorized Red Hat Reseller.
-
-Sample prices:
-
- Upon request, usually US$50-$100/hour. Educational discounts
-available.
-------------------------------------------------------------------------------
-
-------------------------------------------------------------------------------
-OREGON - USA
-
-Warren Birnbaum
-Birnbaum Associates
-2934 N.E. 18th Avenue
-Portland, OR 97212
-Phone: 503-282-6329
-Fax: 503-288-7074
-birnbaum@teleport.com
-
-I have been supporting Samba in commercial installations for several
-years on HP-UX and Solaris server platforms. I have installed Samba on
-over 80 servers used by over 7000 users. I am a contributor to Samba
-source code.
-
-I can provide Samba installation, configuration, and custom coding
-as well as on-going support.
-------------------------------------------------------------------------------
-
-------------------------------------------------------------------------------
-TEXAS - USA
-
-Jody Winston
-xprt Computer Consulting, Inc.
-731 Voyager
-Houston, TX 77062
-(281) 480 8649, jody@sccsi.com
-
-We have been supporting software from the Free Software Foundation and
-other groups such as Linux for over 8 years. The base rate is 150.00
-US dollars per hour. Please contact us for more information on our
-rates and services.
-------------------------------------------------------------------------------
-
-------------------------------------------------------------------------------
-TEXAS - USA
-
-The Solutions Group
-P.O. Box 31400
-Houston, TX 77231-1400
-
-Voice: (713) 729-2602
-Fax: (713) 723-9387
-Email: chuckb@LinuxTX.com
-
-The Solutions Group provides support for Linux, Solaris, and SCO UNIX.
-We specialize in mixed environments using Samba. We are certified NT
-as well as UNIX specialists. We can provide onsite support in the
-Houston area and remote support in any other areas.
-------------------------------------------------------------------------------
-
-------------------------------------------------------------------------------
-UNITED STATES
-
-Stelias Computing is the developer of the InfoMagic Workgroup Server, a
-Linux distribution customized for use as a PC and Macintosh file and
-print server (using Samba and netatalk respectively). Stelias also
-offers custom system programming and Samba support contracts.
-
-For information about the InfoMagic Workgroup Server contact InfoMagic:
- http://www.infomagic.com/
- questions@infomagic.com
- voice: 800-800-6613 or 520-526-9565
- fax: 520-526-9573
-
-To contact Stelias about custom arrangments, send email to
-info@stelias.com.
-------------------------------------------------------------------------------
-
-------------------------------------------------------------------------------
-WASHINGTON DC METRO - USA
-
-Asset Software, Inc. has been running Samba since the 1.6 release on various
-platforms, including SunOS 4.x, Solaris 2.x, IRIX 4.x and 5.x, Linux 1.1x,
-1.2x, and 1.3x, and BSD UNIX 4.3 and above. We specialize in small office
-network solutions and provide services to enhance a small office's
-operations. Primarily a custom software operation, our vast knowledge of
-Windows, DOS, Unix, Windows NT, MacOS, and OS/2 enable us to provide quality
-technical assistance to the small office environment at a reasonable price.
-Our upcoming multi-mailbox mail client, IQ Mail, enables users with more
-than one mailbox to send and retrieve their mail from a single, consistent
-mail client running in Windows.
-
-David J. Fenwick Asset Software, Inc.
-President djf@assetsw.com
-------------------------------------------------------------------------------
-
-------------------------------------------------------------------------------
-WASHINGTON STATE - USA
-
-Brian Meyer
-Personal Data Services
-9792 Edmonds Way Suite 121
-Seattle, Washington 98020 USA
-Voice: (206) 365-8212
-E-mail: admin@pdsnorth.com
-------------------------------------------------------------------------------
-
-------------------------------------------------------------------------------
-WASHINGTON - USA
-
-Olympic Peninsula Consulting; 1241 Lansing Ave W., Bremerton, WA 98312-4343
-telephone 1+ 360 792 6938; mailto:opc@aa.net; http://www.aa.net/~opc;
-Unix Systems and TCP/IP Network design, programming, and administration.
-------------------------------------------------------------------------------
-
-------------------------------------------------------------------------------
-WASHINGTON STATE - USA
-
-INTERNET: bill@Celestial.COM Bill Campbell; Celestial Systems, Inc.
-UUCP: camco!bill PO Box 820; 2835 82nd Avenue S.E. S-100
-FAX: (206) 232-9186 Mercer Island, WA 98040-0820; (206) 236-1676
-URL: http://www.celestial.com/
-
-We provide support for Samba and many other Unix related systems. Our
-primary systems are SCO, Caldera Linux, and Solaris on Sun systems.
-
-Celestial has been in business since late 1984 working primarily on
-medium to large Unix systems. More information is available on our
-web site, http://www.celestial.com/.
-------------------------------------------------------------------------------
-
-------------------------------------------------------------------------------
-WASHINGTON STATE - USA
-
-Jeff Clithero jeff@octopi.com APPGEN Vertical
-Interstellar Octopus, Ltd. Voice 360-379-1754 Accounting Solutions
-1829 Lincoln St. PgVm 800-893-9517 Integration Services
-Port Townsend, WA USA FAX 360-379-1753 Sales and Support
-
-We support SAMBA commercially.
-
-In the US/Canada we provide 800 number for our clients and can go
-onsite to customers in the Northwest US and Vancouver, BC areas.
-------------------------------------------------------------------------------
-
-
-
-ASIA
-====
-
-------------------------------------------------------------------------------
-SEOUL - KOREA
-
-MultiMedia KOREA Inc, E-Mail : info@seoul.korea.co.kr
-Internet,WWW,Network Support Group, TEL : +82-02-597-1631
- FAX : +82-02-521-4463
-SeoChoGu SeoChoDong 1537-6 WWW : http://www.korea.co.kr
-JungAng B/D #401
-SEOUL KOREA
-
-SAMBA Experience : SunOS, Solaris, Linux, SCO-Unix, Win95/NT/3.1
-------------------------------------------------------------------------------
-
-
-
-
-
-
-AUSTRALIA & NEW ZEALAND
-=======================
-
-------------------------------------------------------------------------------
-ADELAIDE - AUSTRALIA
-
-Richard Sharpe, sharpe@ns.aus.com
-NS Computer Software and Services P/L
-PO Box 86,
-Ingle Farm, SA 5098
-Australia
-
-Contact: Richard Sharpe
- Ph: +61-8-281-0063 (08-281-0063) AH
- FAX:+61-8-250-2080 (08-250-2080)
-
-Located in Adelaide, South Australia.
-
-Proficient with Digital UNIX, ULTRIX, SunOS, Linux, Win 95, WfWg, Win NT.
-------------------------------------------------------------------------------
-
-------------------------------------------------------------------------------
-ADELAIDE - AUSTRALIA
-
-Loftus Computing Services
-191 Flinders Street
-Adelaide 5000
-South Australia
-
-Phone: +61 8 8407 7577
-Fax: +61 8 8407 7501
-Email: support@loftuscomp.com.au
-
-
-SAMBA Experience : SunOS, Solaris, SCO-Unix, Free BSD, Win95/NT/3.1
-------------------------------------------------------------------------------
-
-------------------------------------------------------------------------------
-BRISBANE - AUSTRALIA
-
-Brett Worth
-Select Computer Technology - Brisbane
-431 Logan Road
-Stones Corner QLD 4120
-E-Mail: brett@sct.com.au
-------------------------------------------------------------------------------
-
-------------------------------------------------------------------------------
-CANBERRA - AUSTRALIA
-
-Paul Blackman (ictinus@lake.canberra.edu.au, Ph. 06 2012518) is
-available for consultation. Paul's Samba background is with
-Solaris 2.3/4 and WFWG/Win95 machines. Paul is also the maintainer
-of the SAMBA Web Pages.
-------------------------------------------------------------------------------
-
-------------------------------------------------------------------------------
-CANBERRA - AUSTRALIA
-
-Ben Elliston
-E-mail: bje@air.net.au
-Samba systems: Solaris 2.x, Linux, HP-UX.
-------------------------------------------------------------------------------
-
------------------------------------------------------------------------
-MELBOURNE - AUSTRALIA
-
-Michael Ciavarella
-Cybersoruce Pty Ltd.
-8/140 Queen Street
-Melbourne VIC 3000
-Phone: +61-3-9642-5997
-Fax: +61-3-9642-5998
-Email: mikec@cyber.com.au
-WWW: http://www.cyber.com.au
-
-Cybersource specialises in TCP/IP network integration and Open Systems
-administration. Cybersource is an Australian-owned and operated
-company, with clients including some of Australia's largest financial,
-petrochemical and state government organisations.
------------------------------------------------------------------------
-
-------------------------------------------------------------------------------
-MELBOURNE - AUSTRALIA
-
-Company Name DARX Consulting
-Postal Address PO Box 12329
- A'Beckett St PO
- Melbourne 3000
-Area of Service Melb Metro and SE Suburbs
-Phone +61 3 9822 1216
-Email info@darx.com.au
-
-We provide setup and support of samba based systems as well as
-Novell/NT Systems.
------------------------------------------------------------------------
-
-------------------------------------------------------------------------------
-N.T - AUSTRALIA
-
-Open Systems Network Support
-
-Server Platforms - Unix/Linux
-Client Platforms - Windows3.1/95/NT, Macintosh, Unix/Linux
-
---
-David Schroeder Darwin Network Services
-Ph/Fax (08) 8932 1156 PO Box 82383
-(Int) +61 8 8932 1156 Casuarina N.T
-Email: djsc@it.ntu.edu.au Australia 0811
------------------------------------------------------------------------
-
-------------------------------------------------------------------------------
-NEW SOUTH WALES - AUSTRALIA
-
-BITcom Telecommunications Phone: (02) 9747 0011
-P.O. Box 15 Int'l: +61 2 9747 0011
-Burwood NSW 2134 Australia Fax: (02) 9747 6918
-Contact: Craig Bevins Email: consult@bitcom.net.au
-
-BITcom is an open systems and networking consultancy. We have been
-doing Open Systems since long before the term was coined, a key staff
-member having participated in the IEEE working group which produced
-the POSIX standard for Un*x-like systems in 1988.
-
-We tend to have a Unix orientation (all flavours) but our focus is on
-getting the job done and we are happy to employ other technologies which
-fit. Heck, we even use and support Microsoft's products! Our areas
-of expertise cover general Unix consultancy, support for public domain
-and GNUish software, PC LAN -> Unix integration, Internet, WWW and local
-and wide-area network design, implementation and security. We have a
-collective masochistic streak and actually enjoy hacking on sendmail
-configuration. We are an AUSTEL-licenced telecommunications and data
-cabler and hold a NSW security industry licence.
-
-We know Windows NT, LANMAN, PC-NFS and others. We use, recommend and
-support Samba and have done so since 1994.
-------------------------------------------------------------------------------
-
-------------------------------------------------------------------------------
-PERTH - AUSTRALIA
-
-Bruce Cook - Synonet Corporation.
-E-mail: bcook@wantree.com.au
-Mobile: 015 999 330 (International +61 15 999 330)
-Experience: Samba on FreeBSD, Linux, Solaris (Sparc), Sunos-4
- Microsoft networking using NT/NTAS, Win95, WFW311, DOS
-------------------------------------------------------------------------------
-
-------------------------------------------------------------------------------
-PERTH - AUSTRALIA
-
-Geoff Allan Phone: +61 8 9325 9922
-Office Information Fax: +61 8 9325 9938
-Perth, Western Australia Mobile: 0412 903 659
-Email: geoffa@officeinfo.com.au
-
-Office Information has been in existence since 1991. We are (amongst
-other things) systems integrators with experts in Unix, Linux, Novell,
-NT and the other DOS & Windows platforms. We also have a number of
-Clients for whom we have installed and supported Samba.
-------------------------------------------------------------------------------
-
-------------------------------------------------------------------------------
-QUEENSLAND - AUSTRALIA
-
-Plugged In Software Pty Ltd
-PO Box 4130
-4/242 Hawken Drive
-St. Lucia South, Qld 4067
-Australia
-http://www.plugged.net.au
-info@plugged.net.au
-+61 7 3876 7140
-+61 7 3876 7142 (fax)
-Point of Contact: David Wood
-------------------------------------------------------------------------------
-
-------------------------------------------------------------------------------
-SYDNEY - AUSTRALIA
-
-Philip Rhoades
-Pricom Pty Ltd
-http://www.pricom.com.au = http://203.12.131.20
-GPO Box 3411 Sydney NSW 2001 Australia
-Ph: +61:0411:185652
-Fax: +61:2:9959-3481
-E-mail: philr@mail.austasia.net
-------------------------------------------------------------------------------
-
-------------------------------------------------------------------------------
-SYDNEY - AUSTRALIA
-
-John Terpstra - Aquasoft (jht@aquasoft.com.au)
-Business: +612 9524 4040
-Home: +612 9540 3154
-Mobile: +612 414 334422 (aka 0414 334422)
-Samba Experience: Member of Samba-Team. Long term contributor to Samba
- Samba on BSD/OS, Solaris (Sparc & x86), ISC Unix, SCO Unix
- NCR SVR4, Linux, UnixWare, IBM, HP, DEC, Others.
- Training Instructor in Windows NT, wide area networking
- over TCP/IP. Providing paid-for support for Public Domain
- Software and Linux.
-------------------------------------------------------------------------------
-
-------------------------------------------------------------------------------
-SYDNEY - AUSTRALIA
-
-We are a Unix & Windows developer with a consulting & support component.
-In business since 1981 with experience on Sun, hp, sgi, IBM rs6000 plus
-Windows, NT and Win95, Using Samba since September 94.
-CodeSmiths, 22 Darley Road, MANLY 2095 NSW; 977 1979; fax: 977 2116
-philm@esi.com.au (Australia; New South Wales; SYDNEY; North East)
-------------------------------------------------------------------------------
-
-------------------------------------------------------------------------------
-SYDNEY - AUSTRALIA
-
-Pacific ESI has used and installed Samba since 1.6 on a range
-of machines running SunOS, BSD/OS, SCO/UNIX, HP/UX, and Solaris,
-and WfWG and Windows95. The largest system worked on to date
-involved an Australia wide network of machines with PCs and SUNs
-at the various nodes. The in-house testing site is a wide area
-network with three sites, remotely connected with PPP and with
-SUN servers at each site to all of which are connected several
-PCs running mainly WfWG.
-
-Stefan Kjellberg Pacific Engineering Systems
-International
-info@eram.esi.com.au Voice:+61-2-9063377
-... Fax:+61-2-9063468
-------------------------------------------------------------------------------
-
-------------------------------------------------------------------------------
-WELLINGTON - NEW ZEALAND
-
-David Gempton
-Computer Consultant
-UNIX & PC Networking specialist
-TTC Technology Training Consulting
-PO Box 5444
-Lambton Quay Wellington
-New Zealand
-Phone (025) 518-574
-Email: ttcdg@cyberspace.co.nz
-------------------------------------------------------------------------------
-
-
-
-
-
-
-CANADA
-======
-
-------------------------------------------------------------------------------
-ONTARIO - CANADA
-
-Strata Software Limited, Kanata Ontario CANADA
-Tel: +1 (613) 591-1922 Fax: +1 (613) 591-3485
-Email: sales@strataware.com WWW: http://www.strataware.com/
-
-Strata Software Limited is a software development and consulting group
-specializing in data communications (TCP/IP and OSI), X.400, X.500 and
-LDAP, and X.509-based security. We have Samba experience with Windows NT,
-Windows 95, and Windows for Workgroups clients with Linux, Unixware
-(SVR4), and HP-UX servers.
-------------------------------------------------------------------------------
-
-------------------------------------------------------------------------------
-ONTARIO - CANADA
-
-WW Works Inc.
-3201 Maderna Road
-Burlington, Ontario
-Canada L7M 2W4
-
-Contact: Wade Weppler
-(905) 332-5844
-FAX: (905) 332-5535
-
-Information Systems Sales and Consulting.
-Specializing in Turnkey Windows NT Network environments with emphasis on
-Legacy UNIX System integration using Samba.
-------------------------------------------------------------------------------
-
-------------------------------------------------------------------------------
-ONTARIO - CANADA
-
- Bilyana Aleksic |Email: baleksic@atitech.ca |
- | |
-ATI Technologies Inc. |Phone: 905-882-2600 x3179 |
-75 Tiverton Court |Fax : 905-475-3930 |
-Unionville, Ontario | |
-Canada, L3R 9S3 | |
-------------------------------------------------------------------------------
-
-------------------------------------------------------------------------------
-ONTARIO - CANADA
-
-Sound Software Ltd.
-20 Abelard Avenue
-Brampton, Ontario Canada
-905 452 0504
-sales@telly.org
-www.telly.org
-
-Sound Software company is a Caldera Business Partner, providing support for
-Samba and other applications running under Caldera Linux.
-------------------------------------------------------------------------------
-
-------------------------------------------------------------------------------
-ONTARIO - CANADA
-
-GenX Internet Laboratories Inc.
-20 Madison Ave.
-Toronto, Ontario, Canada
-M5R 1S2
-
-GenX Internet Labs is engaged in systems integration and
-the design and development of software for use over the
-internet and intranets.
-
-We install, support and can resolve most system/Samba problems
-on Linux. We are also an internet provider and use Samba to
-provide a remote office solution to our customers. This solution
-provides access to the shared resources on a corporate lan.
-------------------------------------------------------------------------------
-
-------------------------------------------------------------------------------
-ONTARIO - CANADA
-
-FSC Internet
-The FSC Building
-188 Davenport Rd
-Toronto, Ontario
-Canada M5R 1J2
-
-(416) 921-4280
-fax (416) 966-2451
-
-info@fscinternet.com
-
-FSC Internet is one of Canada's largest UNIX and NT networking
-consulting firms. FSC's clients include numerous top-tier
-corporations (e.g. Mazda, Heinz), as well as mid-sized companies
-(e.g. the Vermont Telephone Company) and the public sector. FSC
-provides full consulting, implementation, support, and training
-services for all UNIX and NT network applications, including a
-special focus on internetworking (extensive Samba experience),
-security, high-performance Web applications, and Intranets. Please
-email us at info@fscinternet.com or call us at (416) 921-4280 for
-further information.
-------------------------------------------------------------------------------
-
-------------------------------------------------------------------------------
-OTTAWA - CANADA
-
-Russell McOrmond
-Open Systems Internet Consultant
-Serving individuals and organizations in the Ottawa (Ontario, Canada) area.
-voice: (613) 235-7584 FAX: (613) 230-1258
-russell@flora.org , http://www.flora.org/russell/work/
-------------------------------------------------------------------------------
-
-------------------------------------------------------------------------------
-QUEBEC - CANADA
-
-Dataden Computer Systems
-Attn: Danny Arseneau
-arseneau@parkmed.com
-895 2nd Avenue
-Ile Bizard, Quebec
-Canada, H9C 1K3
-Tel: (514)891-2293
-Fax: (514)696-0848
-
-Dataden is company that specializes in Unix--TCP/IP networking.
-We have over 15 years of experience. We have been installing,
-configuring and maintaining Samba for clients for 1-1/2 years now. We
-have samba installations on Linx, SunOS and DEC OSF. Our biggest site
-has 4 Suns and 3 Linux servers running Samba which are serving a network
-of about 50 PC's running WFWg and Win95.
-------------------------------------------------------------------------------
-
-
-
-
-
-
-
-
-EUROPE
-======
-
-------------------------------------------------------------------------------
-BRUSSELS - BELGIUM
-
-Phidani Software SPRL
-Rue de l'autonomie, 1
-1070 Brussels
-Belgium
-Tel : +32 (2) 5220663
-Fax: +32 (2) 5220930
-
-We provide commercial support in Belgium to large organisations
-(eg: N.A.T.O., Unisys, E.C.C. ...)
-------------------------------------------------------------------------------
-
-------------------------------------------------------------------------------
-PRAHA (PRAGUE) - CZECH
-
-AGC Praha,
-David Doubrava
-Sokolovska 141
-PRAHA 8
-180 00
-
-Tel: +42 (2) 6600 2202 Fax: +42 (2) 683 02 55
-Email: ddoubrava@agc.cz WWW: http://corwin.agc.cz/
-
-I have Samba experience with Windows NT,
-Windows 95, and Windows for Workgroups clients with Linux and HP-UX
-servers.
-------------------------------------------------------------------------------
-
-------------------------------------------------------------------------------
-CAMBRIDGE - ENGLAND. Will travel / provide support world-wide.
-
-Luke Kenneth Casson Leighton
-Phone: +44 1223 570 262 or 570 264
-lkcl@cb1.com
-
-Configuration Experience:
-
-Clients: MSClient 3.0; WfWg; W95; NT 3.5 and 4.0 Workstation.
-Servers: Samba 1.9.15 and above (on-hands experience with Linux, SunOS
-4.1.3 and FreeBSD); NT 4.0 Server.
-
-Present Experience:
-
-Luke Leighton, a Samba Team member since October 1995, understands
-Browsing and WINS from having re-designed and re-written nmbd, and
-SMB/CIFS from attending the two CIFS conferences; by listening to
-discussions amongst the Samba Developers, and from answering user's
-queries on the Samba Digest.
-
-Support offered:
-
-If there are either areas of functionality that are missing or bugs
-that are affecting the performance of your company; if you require
-advice / training on the deployment and administration of SMB/CIFS
-Clients and Servers; if your company's policy only allows you to
-use samba if it is supported commercially... I am available for hire
-anywhere in the world.
-
-Long-term Project Aims:
-
-I would like to implement a CIFS proxying system suitable for Enterprise
-Networks (large Intranets: 10,000 to 150,000 simultaneous users) that is
-backwards compatible with all CIFS/SMB servers (MSClient 3.0 for DOS,
-through to NT 4.0).
-
-I would also like to implement an alternative SMB client for NT and 95.
-This would allow samba to offer secure and authenticated file and print
-access, to the extent that the laws of your country permit.
-------------------------------------------------------------------------------
-
-------------------------------------------------------------------------------
-CAMBRIDGE - ENGLAND
-
-Mark Ayliffe MBCS, Technical Consultant
-Protechnic Computers Limited http://www.prot.demon.co.uk
-7 Signet Court Tel +44 1223 314855
-Swann's Road Fax +44 1223 368168
-Cambridge CB5 8LA
-England
-
-
-Protechnic Computers Limited has experience of installing and
-maintaining Samba on the following platforms:
-
-HP/UX 9.0x, 10.1x & 10.2x
-DG/UX, Motorola and Intel
-Digital UNIX
-------------------------------------------------------------------------------
-
-------------------------------------------------------------------------------
-CORNWALL - ENGLAND
-
-Starstream Communications Ltd
-Unit 9
-Moss Side Industrial Estate
-Callington
-Cornwall
-PL17 7DU
-United Kingdom
-
-Phone +44 1579 384072 Fax +44 1579 384267
-
-Contact : Terry Moore-Read terry@starstream.co.uk
-
-Website : http://www.ndu-star.demon.co.uk shortly moving to
-http://www.starstream.co.uk
-------------------------------------------------------------------------------
-
-------------------------------------------------------------------------------
-FAREHAM - ENGLAND
-
-High Field Technology Ltd
-Little Park Farm Road, Segensworth West,
-Fareham, Hants PO15 5SJ, UK.
-sales@hft.co.uk tel +44 148 957 0111 fax +44 148 957 0555
-
-Company skills: Real time hardware and software systems
-
-Samba experience: BSD/OS, Linux, LynxOS <==> WFWG, NT
-
-------------------------------------------------------------------------------
-
-------------------------------------------------------------------------------
-LEICESTERSHIRE - ENGLAND
-
-TECTONIC LIMITED
-WESTWOOD
-78 LOUGHBOROUGH ROAD
-QUORN
-LEICESTERSHIRE
-LE12 8DX
-
-TELEPHONE 01509-620922
-FAX 01509-620933
-
-Contact Samantha Hull
-
-We are unix orientated but also specialise in pc to unix communications, we
-know and understand pc-nfs, (hence our interest in samba).
-we support sunos, solaris 1.x and 2.x, hp-ux 9.0 and 10.0, osf (or dec unix,
-whichever you prefer), winnt, wfwg and win95.
-
-We are already talking to a couple of very large samba users here in the uk.
-Tectonic are in the process of creating the UK SAMBA USER GROUP and would
-appreciate any feedback or queries.
-
-For samba support, and for details on the UK SAMBA USER GROUP, please contact
-me at: sam@tectonic.demon.co.uk
-
-------------------------------------------------------------------------------
-
-------------------------------------------------------------------------------
-LONDON - ENGLAND
-
-Mark H. Preston,
-Network Analyst, | Email : mpreston@sghms.ac.uk
-Computer Unit, | Tel : +44 (0)181 725-5434
-St. George's Hospital Med School, | Fax : +44 (0)181 725-3583
-London SW17 ORE. | WWW : http://www.sghms.ac.uk
-
-Samba Experience:
-Server: Solaris 2.3 & 2.4, Irix 5.2 & 5.3
-Client: WinNT, Win95, WfWg, Win3.1, Ms-LanMan, DHCP support
-------------------------------------------------------------------------------
-
-------------------------------------------------------------------------------
-LONDON - ENGLAND
-
-Name: Paul Dunne
-Address: 30 Onslow Gardens
- London
- N10 3JU
- UK
-Phone: +44 (0)181-374 8194
-Fax: None
-E-mail: paul@tiny1.demon.co.uk
-URL: http://www.tiny1.demon.co.uk
-
-Contact: Paul Dunne
-Type of support: E-mail and onsite.
-
-Expertise: Installing and troubleshooting Samba, on Linux and Win95.
-Sample prices: Basic rate £30/hour.
-------------------------------------------------------------------------------
-
-------------------------------------------------------------------------------
-READING - ENGLAND
-
-Philip Hands | E-Mail: info@hands.com Tel:+44 118 9545656
-Philip Hands Computing Ltd. | Mobile: +44 802 242989 Fax:+44 118 9474655
-Unit 1, Cherry Close, Caversham, Reading RG4 8UP ENGLAND
-
-Samba experience:
- Server platforms: Linux,SVR4,SVR3.2 & Sequent ptx
- Clients: WfWg, W3.1, OS2 and MS-LanMan
-------------------------------------------------------------------------------
-
-------------------------------------------------------------------------------
-PARIS - FRANCE
-
-Alcove
-7, rue Royer-Bendelé
-92230 Gennevilliers
- Email: alcove@alcove.fr
-http://www.alcove.fr Phone number: +33 01 40 85 80 06
- Fax number: +33 01 47 90 40 42
-------------------------------------------------------------------------------
-
-------------------------------------------------------------------------------
-BERLIN - GERMANY
-
-Name: innominate
- Multifunktionale Serverloesungen und IT-Dienstleistungen
-
-Address: Stresemannstraße 128, 10117 Berlin
-Country: Germany
-Phone: +49 30 202 90 477
-Fax: +49 30 202 90 249
-EMail: info@innominate.de
-Web: http://innominate.de
-
-Type of support: vor Ort, Email, Fernzugriff ueber Internet/ISDN,
-
-Wir verfuegen ueber umfangreiche Erfahrung mit Samba, vor allem
-in Intranetumgebungen. Neben Beratung, Dienstleistung
-und Schulung bieten wir auch individuell vorkonfigurierte
-Kommunikationsserver ("Lingo") auf der Basis von Linux an.
-Neben anderen Modulen (ISDN/Internet/Intranet/Email/Proxy
-u.a.) ist in Lingo ein Fileserver-Modul auf Samba-Basis inklusive
-einem mehrstufigen Firewallsystem enthalten.
-Außerdem verfuegt Lingo ueber eine grafische Administrations-
-oberflaeche, mit der z.B. das Hinzufuegen von neuen Benutzern
-von jedem Client per WWW-Browser moeglich ist.
-
-Prices: Komplettpreise fuer Lingo nach Vereinbarung
- 120 DM/Stunde fuer Dienstleistung
- Schulung nach Vereinbarung
-------------------------------------------------------------------------------
-
-------------------------------------------------------------------------------
-BERLIN - GERMANY
-
-Ing. Buero Buehler
-Dipl.-Ing. Frank Buehler
-Paul-Krause-Str. 5
-14129 Berlin
-Germany
-
-Phone: +49/(0)177/825 33 80 Fax: +49/(0)30/803-3039
-mailto:fb@hydmech.fb12.TU-Berlin.de
-
-We install and maintain small to middle sized Linux-Windows
-networks within the Berlin area and are available for consulting and
-questions about networking, Linux, database systems and electronics.
-------------------------------------------------------------------------------
-
-------------------------------------------------------------------------------
-BIELEFELD - GERMANY
-
-I am located in Bielefeld/Germany and have been doing Unix consultancy
-work for the past 8 years throughout Germany and the rest of Europe. I
-can be contacted by email at <jpm@mens.de> or via phone at +49 521
-9225922 or telefax at +49 521 9225924.
-------------------------------------------------------------------------------
-
-------------------------------------------------------------------------------
-BIELEFELD - GERMANY
-
-Name : media engineering gmbh
-Address: Bleichstr. 77a , D-33607 Bielefeld
-Phone : +49-521-1365640
-Fax : +49-521-1365642
-eMail : info@media-eng.bielefeld.com
-URL : http://www.media-eng.bielefeld.com/
-Contact: Dipl.Ing. Hartmut Holzgraefe
-
-Type of support: phone, eMail, inhouse, remote administration
-------------------------------------------------------------------------------
-
-------------------------------------------------------------------------------
-DREIEICH - GERMANY
-
-A. G. Schindler <schindler@az1.de>
-c/o Alpha Zero One Gmbh
-Frankfurter Str. 141
-D - 63303 Dreieich
-Germany
-
-AZ1 is a company of Value Added Resellers (VARs) of Digital Equipment
-Corp. products and solution provider for Industry Applications.
-
-We're providing commercial support for Samba running on DEC hardware
-under Digital Unix (R), Digital OpenVMS (R) and Linux.
-
-Contract based and hotline support available. Fast response on-site
-support coming soon for the Franfurt / Main area.
-
-Pathworks or WinNT to Samba migrators welcome !
-
-Please contact us via: schindler@az1.de
-------------------------------------------------------------------------------
-
-------------------------------------------------------------------------------
-GOETTINGEN - GERMANY
-
-Service Network GmbH
-Hannah Vogt Str. 1
-37085 Goettingen
-Germany
-Phone: +49-551-507775
-Fax: +49-551-507776
-http://www.sernet.de/
-samba@sernet.de
-
-SerNet is a company doing LAN consulting and training. We offer
-Internet access for our customers. We have experience with many
-different kinds of Unix, especially Linux, as well as NetWare and NT.
-Volker Lendecke, one of our our founders and a Samba Team member,
-has gained a lot of SMB/CIFS and NetWare experience writing smbfs and
-ncpfs, the Linux kernel file systems that enable Linux to access
-Windows NT and other SMB/CIFS servers, and NetWare Servers.
-------------------------------------------------------------------------------
-
-------------------------------------------------------------------------------
-GREIFSWALD - GERMANY
-
-Mr. Frank Rautenberg, Mr. Heiko Boesel, Mr. Jan Holz
-UniCon Computersysteme GmbH
-Ziegelhof 20
-D-17489 Greifswald
-email: samba@unicon-gmbh.com
-www: http://www.unicon-gmbh.com
-
-We use Samba and we provide support for our customers.
-------------------------------------------------------------------------------
-
-------------------------------------------------------------------------------
-MUENCHEN - GERMANY
-
-CONSYS GmbH
-Landsberger Str. 402
-81241 München
-Germany
-Phone: +49-89-5808181
-Fax: +49-89-588776
-http://www.consys.de/
-mailto:samba@consys.de
-
-
-CONSYS is a software company. We have experience especially with SCO Unix
-and other Unix systems, as well as with Windows 95 and NT.
-We are a Premium Partner of SCO and know and have used samba for four years.
-Our engineers know a lot about the installation of SCO Unix.
-------------------------------------------------------------------------------
-
-------------------------------------------------------------------------------
-GREECE
-
-Yiorgos Adamopoulos
-Electrical and Computer Engineer
-email: adamo@InterWorks.org
-
-I can provide Samba support for the following operating systems throughout the
-whole of Greece: Windows 3.11/95/NT, Ultrix, HP-UX, NetBSD, OpenBSD, SunOS,
-Solaris, Linux, Irix.
-------------------------------------------------------------------------------
-
-------------------------------------------------------------------------------
-SZEGED - HUNGARY
-
- Name: Geza Makay
- Institute: Jozsef Attila University of Szeged
- Mail: Bolyai Institute, Aradi vertanuk tere 1.
- H-6720, Szeged, Hungary
- Tel: (62) 454-091 (Hungary's code: 36)
- Fax/Message: (62) 326-246 (Hungary's code: 36)
- E-mail: makayg@math.u-szeged.hu
- World Wide Web: http://www.math.u-szeged.hu/
-------------------------------------------------------------------------------
-
-------------------------------------------------------------------------------
-MILANO - ITALY
-
-INFERENTIA S.p.A.
-Via Tacito 6
-20137 MILANO (MI)
-ITALY
-tel: +39 2 599281
-fax: +39 2 59928221
-contact: Consulting Division
-e-mail: consulting@inferentia.it
-www: http://www.inferentia.it
-
-INFERENTIA Consulting is available for establishing commercial support
-contracts on Samba integration with Microsoft Networks-based LANs.
-We can offer a solid experience with:
-- All flavours of Windows (Workgroups, 95, NT)
-- IBM AIX, Digital UNIX, Sun Solaris, Linux, HP/UX
-- geographically distributed networks with WAN links
-------------------------------------------------------------------------------
-
-------------------------------------------------------------------------------
-ITALY
-
-InfoTecna di Cesana D. & C. s.n.c.
-Via Cesana e Villa, 29
-20046 Biassono (Mi)
-
-Tel: ++39 39 2324054
-Fax: ++39 39 2324054
-
-e-mail: infotecn@tin.it
-URL: http://space.tin.it/internet/dsbragio
-
-We provide Samba support along with generic Linux support. Specifically we
-have implemented a powerful Fax servicing system for Samba with Win95/NT
-clients. Details could be found at our URL, currently, only in Italian.
-------------------------------------------------------------------------------
-
-------------------------------------------------------------------------------
-ABANO TERME (PADOVA) - ITALY
-
-PROFUSO di Zanetti Giuseppe - Studio di Consulenza Informatica
-Abano Terme (PD) - ITALY
-profuso@profuso.com
-http://www.profuso.com/
-Phone: ++39 49 8059070 / ++39 348 2220811
-
-We provide all possible support for Linux, UNIX,
-development, security and system integration.
-------------------------------------------------------------------------------
-
-------------------------------------------------------------------------------
-PALERMO - ITALY
-
-Francesco Cardinale
-E-Mail: cardinal@palermo.italtel.it
-Samba experience: SVR3.2, SOLARIS, ULTRIX, LINUX <--> DOS LAN-MAN, WFW
-------------------------------------------------------------------------------
-
-------------------------------------------------------------------------------
-PISA - ITALY
-
-I3 ICUBE s.r.l.
-Via Pascoli 8
-56125 PISA (PI)
-ITALY
-tel: 050/503202
-fax: 050/504617
-contact person: Marco Bizzarri
-e-mail: m.bizzarri@icube.it
-www: http://www.icube.it/
-
-Our company offers commercial support to integrate eterogenous networks.
-We can provide support for the following architectures:
-
-Windows:
-Windows for Workgroup
-Windows 95
-Windows NT
-
-Unix:
-Linux
-Solaris
-Digital Unix
-
-Macintosh
-------------------------------------------------------------------------------
-
-------------------------------------------------------------------------------
-ROME - ITALY
-
-Company: Pantheon Srl
- Via del Tritone 132
- 00187 ROME - ITALY
-
-Phone/Fax: +39 6 47823666
-URL: http://www.pantheon.it
-
-Contact: Dario Centofanti <dario@pantheon.it>
-
-Pantheon provide support for SaMBa and other TCP/IP applications running
-under Linux. We are also an internet provider.
-------------------------------------------------------------------------------
-
-------------------------------------------------------------------------------
-VICENZA - ITALY
-
-Company: AVnet srl
-Address: via Fogazzaro, 2
- 36015 SCHIO (VI)
- ITALY
-phone: 0445/511445
-fax: 0445/511449
-contact: Giovanni Panozzo
-
-e-mail: samba@avnet.it
-
-
-AVnet provides consulting and support on all problems
-regarding unix-to-win networking. We operate as ISP and we
-offer in depth TCP/IP knowledge for lan, intranet and WANs.
-------------------------------------------------------------------------------
-
-------------------------------------------------------------------------------
-LUXEMBOURG - EUROPE
-
-E.C.C. sa
-11, Rue Bettlange
-L-9657 HARLANGE
-Grand-Duche de Luxembourg
-Tel. +352 93615 (from 09/97: +352 993615)
-Fax +352 93569 (from 09/97: +352 993569)
-oontact person: Stefaan A Eeckels
-email: Stefaan.Eeckels@ecc.lumail
-
-We're located in Luxembourg, and recently provided support
-for Samba at Eurostat (the European Commision), who are using
-Samba to integrate Windows NT workstations in their Solaris
-/ Windows3.1 network. All in all, things run rather smoothly now.
-------------------------------------------------------------------------------
-
-------------------------------------------------------------------------------
-DELFT - NETHERLANDS
-
-BitWizard B.V.
-van Bronckhorststraat 12
-2612 XV Delft
-The Netherlands
-Tel: +31-15-2137459
-Email: samba@BitWizard.nl
-http: http://www.bitwizard.nl/
-
-Specific activities:
-
- - Linux support
- - GNU software support
- - Linux device driver writing
- - Data recovery
-
-BitWizard supports freely distributable software,
-especially quality products like "Samba".
-------------------------------------------------------------------------------
-
-------------------------------------------------------------------------------
-GRONINGEN - THE NETHERLANDS
-
-Company: Le Reseau netwerksystemen BV
-Address: Bieslookstraat 31
-City: Groningen
-Zip: NL-9731 HH
-Country: The Netherlands
-
-We already offer commercial support on Linux and other Unices. Together with
-an application house we have developed a office automation environment which
-heavily depends on Samba. This environment consists of a Linux application
-server which is also the Samba server. A NT server for standard office
-applications. A firewall for Internet connectivity. And a large number of
-DOS/Win3.x/W95 clients that connect to the different machines. User's home
-directories are mounted through Sambe.
-
-We also support other Unices like Solaris, SunOS, HP-UX, Digital Unix and
-AIX.
-
-Sincerely,
-
-Arthur Donkers
-Le Reseau
-
-email : arthur@reseau.nl
-phone : (+31) 595 552431
-URL http://www.reseau.nl
-------------------------------------------------------------------------------
-
-------------------------------------------------------------------------------
-NIJMEGEN - THE NETHERLANDS
-
-Xtended Internet (http://www.xtdnet.nl/)
-
-Broerdijk 27 Postbus 170 Tel: 31-24-360 39 19
-6523 GM Nijmegen 6500 AD Nijmegen Fax: 31-24-360 19 99
-The Netherlands The Netherlands info@xtdnet.nl
-------------------------------------------------------------------------------
-
-------------------------------------------------------------------------------
-UTRECHT - NETHERLANDS
-
-Van den Hout Creative Communications
-Koos van den Hout
-Email : koos@kzdoos.xs4all.nl
-Phone : +31-30-2871002
-Fax : +31-30-2817051
-Samba experience: Setup and configuration for Linux, Solaris, web
-publishing related usage.
-------------------------------------------------------------------------------
-
-------------------------------------------------------------------------------
-WROCLAW - POLAND
-
-Name: Sergiusz Pawlowicz
-Institute: Wroclaw University of Technology
-Mail: room 120A, Prusa 53/55, Wroclaw 50-370, Poland
-Tel: +48(71)206450
-Fax: +48(71)212448
-E-mail: ser@pwr.wroc.pl
-WWW: http://www.arch.pwr.wroc.pl/
-------------------------------------------------------------------------------
-
-------------------------------------------------------------------------------
-VETLANDA - SWEDEN
-
- IBS Industridata AB
- Box 95
- 574 21 VETLANDA
- SWEDEN
-
-Phone: +46-383-16065
-Fax: +46-8-287905
-E-mail: samba@ibs.se
-http://www.id.ibs.se/ibsid
-
-We have offices in about 20 cities in Sweden and can provide commercial
-support for Samba.
-------------------------------------------------------------------------------
-
-------------------------------------------------------------------------------
-
-
-
-
-MIDDLE EAST
-===========
-
-------------------------------------------------------------------------------
-ISRAEL
-
-Sela Systems
-10 Ha'Kishon St.
-Bnei-Brak
-Israel 51203
-Phone: +972-3-6190999
-Fax: +972-3-6190992
-Email: info@sela.co.il
-
-We have been involved in Samba projects since 1995.
-We have several large-scale clients using Samba in their network
-and getting support from us. We also provide Unix/NT/Novell/Win95
-system and network services and solutions. Our company also provides
-courses and training in many aspects of systems and networking,
-including TCP/IP and Samba.
-------------------------------------------------------------------------------
-
-------------------------------------------------------------------------------
diff --git a/docs/textdocs/Tracing.txt b/docs/textdocs/Tracing.txt
deleted file mode 100644
index d8b38378228..00000000000
--- a/docs/textdocs/Tracing.txt
+++ /dev/null
@@ -1,93 +0,0 @@
-Contributor: Andrew Tridgell <samba-bugs@samba.anu.edu.au>
-Date: Old
-Status: Questionable
-
-Subject: How to trace samba system calls for debugging purposes
-=============================================================================
-
-This file describes how to do a system call trace on Samba to work out
-what its doing wrong. This is not for the faint of heart, but if you
-are reading this then you are probably desperate.
-
-Actually its not as bad as the the above makes it sound, just don't
-expect the output to be very pretty :-)
-
-Ok, down to business. One of the big advantages of unix systems is
-that they nearly all come with a system trace utility that allows you
-to monitor all system calls that a program is making. This is
-extremely using for debugging and also helps when trying to work out
-why something is slower than you expect. You can use system tracing
-without any special compilation options.
-
-The system trace utility is called different things on different
-systems. On Linux systems its called strace. Under SunOS 4 its called
-trace. Under SVR4 style systems (including solaris) its called
-truss. Under many BSD systems its called ktrace.
-
-The first thing you should do is read the man page for your native
-system call tracer. In the discussion below I'll assume its called
-strace as strace is the only portable system tracer (its available for
-free for many unix types) and its also got some of the nicest
-features.
-
-Next, try using strace on some simple commands. For example, "strace
-ls" or "strace echo hello".
-
-You'll notice that it produces a LOT of output. It is showing you the
-arguments to every system call that the program makes and the
-result. Very little happens in a program without a system call so you
-get lots of output. You'll also find that it produces a lot of
-"preamble" stuff showing the loading of shared libraries etc. Ignore
-this (unless its going wrong!)
-
-For example, the only line that really matters in the "strace echo
-hello" output is:
-
-write(1, "hello\n", 6) = 6
-
-all the rest is just setting up to run the program.
-
-Ok, now you're famialiar with strace. To use it on Samba you need to
-strace the running smbd daemon. The way I tend ot use it is to first
-login from my Windows PC to the Samba server, then use smbstatus to
-find which process ID that client is attached to, then as root I do
-"strace -p PID" to attach to that process. I normally redirect the
-stderr output from this command to a file for later perusal. For
-example, if I'm using a csh style shell:
-
- strace -f -p 3872 >& strace.out
-
-or with a sh style shell:
-
- strace -f -p 3872 > strace.out 2>&1
-
-Note the "-f" option. This is only available on some systems, and
-allows you to trace not just the current process, but any children it
-forks. This is great for finding printing problems caused by the
-"print command" being wrong.
-
-Once you are attached you then can do whatever it is on the client
-that is causing problems and you will capture all the system calls
-that smbd makes.
-
-So how do you interpret the results? Generally I search thorugh the
-output for strings that I know will appear when the problem
-happens. For example, if I am having touble with permissions on a file
-I would search for that files name in the strace output and look at
-the surrounding lines. Another trick is to match up file descriptor
-numbers and "follow" what happens to an open file until it is closed.
-
-Beyond this you will have to use your initiative. To give you an idea
-of wehat you are looking for here is a piece of strace output that
-shows that /dev/null is not world writeable, which causes printing to
-fail with Samba:
-
-[pid 28268] open("/dev/null", O_RDWR) = -1 EACCES (Permission denied)
-[pid 28268] open("/dev/null", O_WRONLY) = -1 EACCES (Permission denied)
-
-the process is trying to first open /dev/null read-write then
-read-only. Both fail. This means /dev/null has incorrect permissions.
-
-Have fun!
-
-(please send updates/fixes to this file to samba-bugs@samba.anu.edu.au)
diff --git a/docs/textdocs/UNIX-SMB.txt b/docs/textdocs/UNIX-SMB.txt
deleted file mode 100644
index ec2e657c052..00000000000
--- a/docs/textdocs/UNIX-SMB.txt
+++ /dev/null
@@ -1,231 +0,0 @@
-Contributor: Andrew Tridgell <samba-bugs@samba.anu.edu.au>
-Date: April 1995
-
-Subject: Discussion of NetBIOS in a Unix World
-============================================================================
-
-This is a short document that describes some of the issues that
-confront a SMB implementation on unix, and how Samba copes with
-them. They may help people who are looking at unix<->PC
-interoperability.
-
-It was written to help out a person who was writing a paper on unix to
-PC connectivity.
-
-
-Usernames
-=========
-
-The SMB protocol has only a loose username concept. Early SMB
-protocols (such as CORE and COREPLUS) have no username concept at
-all. Even in later protocols clients often attempt operations
-(particularly printer operations) without first validating a username
-on the server.
-
-Unix security is based around username/password pairs. A unix box
-should not allow clients to do any substantive operation without some
-sort of validation.
-
-The problem mostly manifests itself when the unix server is in "share
-level" security mode. This is the default mode as the alternative
-"user level" security mode usually forces a client to connect to the
-server as the same user for each connected share, which is
-inconvenient in many sites.
-
-In "share level" security the client normally gives a username in the
-"session setup" protocol, but does not supply an accompanying
-password. The client then connects to resources using the "tree
-connect" protocol, and supplies a password. The problem is that the
-user on the PC types the username and the password in different
-contexts, unaware that they need to go together to give access to the
-server. The username is normally the one the user typed in when they
-"logged onto" the PC (this assumes Windows for Workgroups). The
-password is the one they chose when connecting to the disk or printer.
-
-The user often chooses a totally different username for their login as
-for the drive connection. Often they also want to access different
-drives as different usernames. The unix server needs some way of
-divining the correct username to combine with each password.
-
-Samba tries to avoid this problem using several methods. These succeed
-in the vast majority of cases. The methods include username maps, the
-service%user syntax, the saving of session setup usernames for later
-validation and the derivation of the username from the service name
-(either directly or via the user= option).
-
-File Ownership
-==============
-
-The commonly used SMB protocols have no way of saying "you can't do
-that because you don't own the file". They have, in fact, no concept
-of file ownership at all.
-
-This brings up all sorts of interesting problems. For example, when
-you copy a file to a unix drive, and the file is world writeable but
-owned by another user the file will transfer correctly but will
-receive the wrong date. This is because the utime() call under unix
-only succeeds for the owner of the file, or root, even if the file is
-world writeable. For security reasons Samba does all file operations
-as the validated user, not root, so the utime() fails. This can stuff
-up shared development diectories as programs like "make" will not get
-file time comparisons right.
-
-There are several possible solutions to this problem, including
-username mapping, and forcing a specific username for particular
-shares.
-
-Passwords
-=========
-
-Many SMB clients uppercase passwords before sending them. I have no
-idea why they do this. Interestingly WfWg uppercases the password only
-if the server is running a protocol greater than COREPLUS, so
-obviously it isn't just the data entry routines that are to blame.
-
-Unix passwords are case sensitive. So if users use mixed case
-passwords they are in trouble.
-
-Samba can try to cope with this by either using the "password level"
-option which causes Samba to try the offered password with up to the
-specified number of case changes, or by using the "password server"
-option which allows Samba to do its validation via another machine
-(typically a WinNT server).
-
-Samba supports the password encryption method used by SMB
-clients. Note that the use of password encryption in Microsoft
-networking leads to password hashes that are "plain text equivalent".
-This means that it is *VERY* important to ensure that the Samba
-smbpasswd file containing these password hashes is only readable
-by the root user. See the documentation ENCRYPTION.txt for more
-details.
-
-
-Locking
-=======
-
-The locking calls available under a DOS/Windows environment are much
-richer than those available in unix. This means a unix server (like
-Samba) choosing to use the standard fcntl() based unix locking calls
-to implement SMB locking has to improvise a bit.
-
-One major problem is that dos locks can be in a 32 bit (unsigned)
-range. Unix locking calls are 32 bits, but are signed, giving only a 31
-bit range. Unfortunately OLE2 clients use the top bit to select a
-locking range used for OLE semaphores.
-
-To work around this problem Samba compresses the 32 bit range into 31
-bits by appropriate bit shifting. This seems to work but is not
-ideal. In a future version a separate SMB lockd may be added to cope
-with the problem.
-
-It also doesn't help that many unix lockd daemons are very buggy and
-crash at the slightest provocation. They normally go mostly unused in
-a unix environment because few unix programs use byte range
-locking. The stress of huge numbers of lock requests from dos/windows
-clients can kill the daemon on some systems.
-
-The second major problem is the "opportunistic locking" requested by
-some clients. If a client requests opportunistic locking then it is
-asking the server to notify it if anyone else tries to do something on
-the same file, at which time the client will say if it is willing to
-give up its lock. Unix has no simple way of implementing
-opportunistic locking, and currently Samba has no support for it.
-
-Deny Modes
-==========
-
-When a SMB client opens a file it asks for a particular "deny mode" to
-be placed on the file. These modes (DENY_NONE, DENY_READ, DENY_WRITE,
-DENY_ALL, DENY_FCB and DENY_DOS) specify what actions should be
-allowed by anyone else who tries to use the file at the same time. If
-DENY_READ is placed on the file, for example, then any attempt to open
-the file for reading should fail.
-
-Unix has no equivalent notion. To implement this Samba uses either lock
-files based on the files inode and placed in a separate lock
-directory or a shared memory implementation. The lock file method
-is clumsy and consumes processing and file resources,
-the shared memory implementation is vastly prefered and is turned on
-by default for those systems that support it.
-
-Trapdoor UIDs
-=============
-
-A SMB session can run with several uids on the one socket. This
-happens when a user connects to two shares with different
-usernames. To cope with this the unix server needs to switch uids
-within the one process. On some unixes (such as SCO) this is not
-possible. This means that on those unixes the client is restricted to
-a single uid.
-
-Note that you can also get the "trapdoor uid" message for other
-reasons. Please see the FAQ for details.
-
-Port numbers
-============
-
-There is a convention that clients on sockets use high "unprivilaged"
-port numbers (>1000) and connect to servers on low "privilaged" port
-numbers. This is enforced in Unix as non-root users can't open a
-socket for listening on port numbers less than 1000.
-
-Most PC based SMB clients (such as WfWg and WinNT) don't follow this
-convention completely. The main culprit is the netbios nameserving on
-udp port 137. Name query requests come from a source port of 137. This
-is a problem when you combine it with the common firewalling technique
-of not allowing incoming packets on low port numbers. This means that
-these clients can't query a netbios nameserver on the other side of a
-low port based firewall.
-
-The problem is more severe with netbios node status queries. I've
-found that WfWg, Win95 and WinNT3.5 all respond to netbios node status
-queries on port 137 no matter what the source port was in the
-request. This works between machines that are both using port 137, but
-it means it's not possible for a unix user to do a node status request
-to any of these OSes unless they are running as root. The answer comes
-back, but it goes to port 137 which the unix user can't listen
-on. Interestingly WinNT3.1 got this right - it sends node status
-responses back to the source port in the request.
-
-
-Protocol Complexity
-===================
-
-There are many "protocol levels" in the SMB protocol. It seems that
-each time new functionality was added to a Microsoft operating system,
-they added the equivalent functions in a new protocol level of the SMB
-protocol to "externalise" the new capabilities.
-
-This means the protocol is very "rich", offering many ways of doing
-each file operation. This means SMB servers need to be complex and
-large. It also means it is very difficult to make them bug free. It is
-not just Samba that suffers from this problem, other servers such as
-WinNT don't support every variation of every call and it has almost
-certainly been a headache for MS developers to support the myriad of
-SMB calls that are available.
-
-There are about 65 "top level" operations in the SMB protocol (things
-like SMBread and SMBwrite). Some of these include hundreds of
-sub-functions (SMBtrans has at least 120 sub-functions, like
-DosPrintQAdd and NetSessionEnum). All of them take several options
-that can change the way they work. Many take dozens of possible
-"information levels" that change the structures that need to be
-returned. Samba supports all but 2 of the "top level" functions. It
-supports only 8 (so far) of the SMBtrans sub-functions. Even NT
-doesn't support them all.
-
-Samba currently supports up to the "NT LM 0.12" protocol, which is the
-one preferred by Win95 and WinNT3.5. Luckily this protocol level has a
-"capabilities" field which specifies which super-duper new-fangled
-options the server suports. This helps to make the implementation of
-this protocol level much easier.
-
-There is also a problem with the SMB specications. SMB is a X/Open
-spec, but the X/Open book is far from ideal, and fails to cover many
-important issues, leaving much to the imagination. Microsoft recently
-renamed the SMB protocol CIFS (Common Internet File System) and have
-published new specifications. These are far superior to the old
-X/Open documents but there are still undocumented calls and features.
-This specification is actively being worked on by a CIFS developers
-mailing list hosted by Microsft.
-
diff --git a/docs/textdocs/UNIX_INSTALL.txt b/docs/textdocs/UNIX_INSTALL.txt
deleted file mode 100644
index d78c36a4c9c..00000000000
--- a/docs/textdocs/UNIX_INSTALL.txt
+++ /dev/null
@@ -1,343 +0,0 @@
-Contributor: Andrew Tridgell <samba-bugs@samba.anu.edu.au>
-Date: Unknown
-Status: Current
-Updated: August 25, 1997
-
-Subject: HOW TO INSTALL AND TEST SAMBA
-===============================================================================
-
-
-STEP 0. Read the man pages. They contain lots of useful info that will
-help to get you started. If you don't know how to read man pages then
-try something like:
-
- nroff -man smbd.8 | more
-
-Unfortunately, having said this, the man pages are sadly out of date and
-really need more effort to maintain them. Other sources of information
-are pointed to by the Samba web site, http://samba.anu.edu.au/samba.
-
-STEP 1. Building the binaries
-
-To do this, first edit the file source/Makefile. You will find that
-the Makefile has an entry for most unixes and you need to uncomment
-the one that matches your operating system.
-
-You should also edit the section at the top of the Makefile which
-determines where things will be installed. You need to get this right
-before compilation as Samba needs to find some things at runtime
-(smbrun in particular). There are also settings for where you want
-your log files etc. Make sure you get these right, and that the
-directories exist.
-
-Then type "make". This will create the binaries.
-
-Once it's successfully compiled you can use "make install" to install
-the binaries and manual pages. You can separately install the binaries
-and/or man pages using "make installbin" and "make installman".
-
-Note that if you are upgrading for a previous version of Samba you
-might like to know that the old versions of the binaries will be
-renamed with a ".old" extension. You can go back to the previous
-version with "make revert" if you find this version a disaster!
-
-STEP 2. The all important step
-
-At this stage you must fetch yourself a coffee or other drink you find
-stimulating. Getting the rest of the install right can sometimes be
-tricky, so you will probably need it.
-
-If you have installed samba before then you can skip this step.
-
-STEP 3. Create the smb configuration file.
-
-There are sample configuration files in the examples subdirectory in
-the distribution. I suggest you read them carefully so you can see how
-the options go together in practice. See the man page for all the
-options.
-
-The simplest useful configuration file would be something like this:
-
- workgroup = MYGROUP
-
- [homes]
- guest ok = no
- read only = no
-
-which would allow connections by anyone with an account on the server,
-using either their login name or "homes" as the service name. (Note
-that I also set the workgroup that Samba is part of. See BROWSING.txt
-for defails)
-
-Note that "make install" will not install a smb.conf file. You need to
-create it yourself. You will also need to create the path you specify
-in the Makefile for the logs etc, such as /usr/local/samba.
-
-Make sure you put the smb.conf file in the same place you specified in
-the Makefile.
-
-STEP 4. Test your config file with testparm
-
-It's important that you test the validity of your smb.conf file using
-the testparm program. If testparm runs OK then it will list the loaded
-services. If not it will give an error message.
-
-Make sure it runs OK and that the services look resonable before
-proceeding.
-
-STEP 5. Starting the smbd and nmbd.
-
-You must choose to start smbd and nmbd either as daemons or from
-inetd. Don't try to do both! Either you can put them in inetd.conf
-and have them started on demand by inetd, or you can start them as
-daemons either from the command line or in /etc/rc.local. See the man
-pages for details on the command line options.
-
-The main advantage of starting smbd and nmbd as a daemon is that they
-will respond slightly more quickly to an initial connection
-request. This is, however, unlilkely to be a problem.
-
-Step 5a. Starting from inetd.conf
-
-NOTE; The following will be different if you use NIS or NIS+ to
-distributed services maps.
-
-Look at your /etc/services. What is defined at port 139/tcp. If
-nothing is defined then add a line like this:
-
-netbios-ssn 139/tcp
-
-similarly for 137/udp you should have an entry like:
-
-netbios-ns 137/udp
-
-Next edit your /etc/inetd.conf and add two lines something like this:
-
-netbios-ssn stream tcp nowait root /usr/local/samba/bin/smbd smbd
-netbios-ns dgram udp wait root /usr/local/samba/bin/nmbd nmbd
-
-The exact syntax of /etc/inetd.conf varies between unixes. Look at the
-other entries in inetd.conf for a guide.
-
-NOTE: Some unixes already have entries like netbios_ns (note the
-underscore) in /etc/services. You must either edit /etc/services or
-/etc/inetd.conf to make them consistant.
-
-NOTE: On many systems you may need to use the "interfaces" option in
-smb.conf to specify the IP address and netmask of your interfaces. Run
-ifconfig as root if you don't know what the broadcast is for your
-net. nmbd tries to determine it at run time, but fails on some
-unixes. See the section on "testing nmbd" for a method of finding if
-you need to do this.
-
-!!!WARNING!!! Many unixes only accept around 5 parameters on the
-command line in inetd. This means you shouldn't use spaces between the
-options and arguments, or you should use a script, and start the
-script from inetd.
-
-Restart inetd, perhaps just send it a HUP. If you have installed an
-earlier version of nmbd then you may need to kill nmbd as well.
-
-Step 5b. Alternative: starting it as a daemon
-
-To start the server as a daemon you should create a script something
-like this one, perhaps calling it "startsmb"
-
-#!/bin/sh
-/usr/local/samba/bin/smbd -D
-/usr/local/samba/bin/nmbd -D
-
-then make it executable with "chmod +x startsmb"
-
-You can then run startsmb by hand or execute it from /etc/rc.local
-
-To kill it send a kill signal to the processes nmbd and smbd.
-
-NOTE: If you use the SVR4 style init system then you may like to look
-at the examples/svr4-startup script to make Samba fit into that system.
-
-
-STEP 6. Try listing the shares available on your server
-
-smbclient -L yourhostname
-
-Your should get back a list of shares available on your server. If you
-don't then something is incorrectly setup. Note that this method can
-also be used to see what shares are available on other LanManager
-clients (such as WfWg).
-
-If you choose user level security then you may find that Samba requests
-a password before it will list the shares. See the smbclient docs for
-details. (you can force it to list the shares without a password by
-adding the option -U% to the command line. This will not work with
-non-Samba servers)
-
-STEP 7. try connecting with the unix client. eg:
-
-smbclient '\\yourhostname\aservice'
-
-Typically the "yourhostname" would be the name of the host where you
-installed smbd. The "aservice" is any service you have defined in the
-smb.conf file. Try your user name if you just have a [homes] section
-in smb.conf.
-
-For example if your unix host is bambi and your login name is fred you
-would type:
-
-smbclient '\\bambi\fred'
-
-NOTE: The number of slashes to use depends on the type of shell you
-use. You may need '\\\\bambi\\fred' with some shells.
-
-STEP 8. Try connecting from a dos/WfWg/Win95/NT/os-2 client. Try
-mounting disks. eg:
-
-net use d: \\servername\service
-
-Try printing. eg:
-
-net use lpt1: \\servername\spoolservice
-print filename
-
-Celebrate, or send me a bug report!
-
-WHAT IF IT DOESN'T WORK?
-========================
-
-If nothing works and you start to think "who wrote this pile of trash"
-then I suggest you do step 2 again (and again) till you calm down.
-
-Then you might read the file DIAGNOSIS.txt and the FAQ. If you are
-still stuck then try the mailing list or newsgroup (look in the README
-for details). Samba has been successfully installed at thousands of
-sites worldwide, so maybe someone else has hit your problem and has
-overcome it. You could also use the WWW site to scan back issues of
-the samba-digest.
-
-When you fix the problem PLEASE send me some updates to the
-documentation (or source code) so that the next person will find it
-easier.
-
-DIAGNOSING PROBLEMS
-===================
-
-If you have instalation problems then go to DIAGNOSIS.txt to try to
-find the problem.
-
-SCOPE IDs
-=========
-
-By default Samba uses a blank scope ID. This means all your windows
-boxes must also have a blank scope ID. If you really want to use a
-non-blank scope ID then you will need to use the -i <scope> option to
-nmbd, smbd, and smbclient. All your PCs will need to have the same
-setting for this to work. I do not recommend scope IDs.
-
-
-CHOOSING THE PROTOCOL LEVEL
-===========================
-
-The SMB protocol has many dialects. Currently Samba supports 5, called
-CORE, COREPLUS, LANMAN1, LANMAN2 and NT1.
-
-You can choose what maximum protocol to support in the smb.conf
-file. The default is NT1 and that is the best for the vast majority of
-sites.
-
-In older versions of Samba you may have found it necessary to use
-COREPLUS. The limitations that led to this have mostly been fixed. It
-is now less likely that you will want to use less than LANMAN1. The
-only remaining advantage of COREPLUS is that for some obscure reason
-WfWg preserves the case of passwords in this protocol, whereas under
-LANMAN1, LANMAN2 or NT1 it uppercases all passwords before sending them,
-forcing you to use the "password level=" option in some cases.
-
-The main advantage of LANMAN2 and NT1 is support for long filenames with some
-clients (eg: smbclient, Windows NT or Win95).
-
-See the smb.conf manual page for more details.
-
-Note: To support print queue reporting you may find that you have to
-use TCP/IP as the default protocol under WfWg. For some reason if you
-leave Netbeui as the default it may break the print queue reporting on
-some systems. It is presumably a WfWg bug.
-
-
-PRINTING FROM UNIX TO A CLIENT PC
-=================================
-
-To use a printer that is available via a smb-based server from a unix
-host you will need to compile the smbclient program. You then need to
-install the script "smbprint". Read the instruction in smbprint for
-more details.
-
-There is also a SYSV style script that does much the same thing called
-smbprint.sysv. It contains instructions.
-
-
-LOCKING
-=======
-
-One area which sometimes causes trouble is locking.
-
-There are two types of locking which need to be performed by a SMB
-server. The first is "record locking" which allows a client to lock a
-range of bytes in a open file. The second is the "deny modes" that are
-specified when a file is open.
-
-Samba supports "record locking" using the fcntl() unix system
-call. This is often implemented using rpc calls to a rpc.lockd process
-running on the system that owns the filesystem. Unfortunately many
-rpc.lockd implementations are very buggy, particularly when made to
-talk to versions from other vendors. It is not uncommon for the
-rpc.lockd to crash.
-
-There is also a problem translating the 32 bit lock requests generated
-by PC clients to 31 bit requests supported by most
-unixes. Unfortunately many PC applications (typically OLE2
-applications) use byte ranges with the top bit set as semaphore
-sets. Samba attempts translation to support these types of
-applications, and the translation has proved to be quite successful.
-
-Strictly a SMB server should check for locks before every read and
-write call on a file. Unfortunately with the way fcntl() works this
-can be slow and may overstress the rpc.lockd. It is also almost always
-unnecessary as clients are supposed to independently make locking
-calls before reads and writes anyway if locking is important to
-them. By default Samba only makes locking calls when explicitly asked
-to by a client, but if you set "strict locking = yes" then it will
-make lock checking calls on every read and write.
-
-You can also disable by range locking completely using "locking =
-no". This is useful for those shares that don't support locking or
-don't need it (such as cdroms). In this case Samba fakes the return
-codes of locking calls to tell clients that everything is OK.
-
-The second class of locking is the "deny modes". These are set by an
-application when it opens a file to determine what types of access
-should be allowed simultaneously with its open. A client may ask for
-DENY_NONE, DENY_READ, DENY_WRITE or DENY_ALL. There are also special
-compatability modes called DENY_FCB and DENY_DOS.
-
-You can disable share modes using "share modes = no". This may be
-useful on a heavily loaded server as the share modes code is very
-slow. See also the FAST_SHARE_MODES option in the Makefile for a way
-to do full share modes very fast using shared memory (if your OS
-supports it).
-
-
-MAPPING USERNAMES
-=================
-
-If you have different usernames on the PCs and the unix server then
-take a look at the "username map" option. See the smb.conf man page
-for details.
-
-
-OTHER CHARACTER SETS
-====================
-
-If you have problems using filenames with accented characters in them
-(like the German, French or Scandinavian character sets) then I
-recommmend you look at the "valid chars" option in smb.conf and also
-take a look at the validchars package in the examples directory.
diff --git a/docs/textdocs/Win95.txt b/docs/textdocs/Win95.txt
deleted file mode 100644
index 69330c512d4..00000000000
--- a/docs/textdocs/Win95.txt
+++ /dev/null
@@ -1,74 +0,0 @@
-Copyright (C) 1997 - Samba-Team
-Contributed Date: August 20, 1997
-Last Update: August 20, 1997
-
-Subject: Windows 95 and Samba Interoperability
-===============================================================================
-
-Password Handling:
-------------------
-Microsoft periodically release updates to all their operating systems. Some of
-these are welcomed while others cause us to change the way we do things. Few
-people like change, particularly if the change is unexpected. The best advice
-always is to read the documentation provided BEFORE applying an update.
-
-One of the recent Win95 updates (VRDRUPD.EXE) disables plain text (also called
-clear text) password authentication. The effects of this updates are desirable
-where MS Windows NT is providing the password authentication service. This
-update is most undesirable where Samba must provide the authentication service
-unless Samba has been specifically configured to use encrypted passwords _AND_
-has been linked with the libdes library.
-
-If the above conditions have not been complied with, and you are using Samba,
-then Windows 95 clients will NOT be able to authenticate to a Samba server.
-
-To re-enable plain text password capabilities AFTER applying this update
-you must create a new value in the Windows 95 registry.
-
-Either foillow the following procedure or just double click on the
-file Win95_PlainPassword.reg for an easier way to do this.
-
-Procedure:
-1) Launch the Registry Editor as follows:
- Click on: /Start/Run
- Type "regedit" and press enter.
-
-2) Double click on: HKEY_LOCAL_MACHINE
-
-3) Locate the following Key:
- /HKEY_LOCAL_MACHINE/System/CurrentControlSet/Services/VxD/VNETSUP
-
-4) From the menu bar select Edit/New/DWORD Value
-
-5) Rename the entry from "New Value #1" to:
- EnablePlainTextPassword
-
-6) Press Enter, then double click on the new entry.
- A dialog box will pop up and enable you to set a value.
- You must set this value to 1.
-
--------------------------------------------------------------------------------
-
-Windows 95 Updates:
--------------------
-When using Windows 95 OEM SR2 the following updates are recommended where Samba
-is being used. Please NOTE that the above change will affect you once these
-updates have been installed.
-
-There are more updates than the ones mentioned here. You are referred to the
-Microsoft Web site for all currently available updates to your specific version
-of Windows 95.
-
-Kernel Update: KRNLUPD.EXE
-Ping Fix: PINGUPD.EXE
-RPC Update: RPCRTUPD.EXE
-TCP/IP Update: VIPUPD.EXE
-Redirector Update: VRDRUPD.EXE
-
-Also, if using MS OutLook it is desirable to install the OLEUPD.EXE fix. This
-fix may stop your machine from hanging for an extended period when exiting
-OutLook and you may also notice a significant speedup when accessing network
-neighborhood services.
-
--------------------------------------------------------------------------------
-The above password information was provided by: Jochen Huppertz <jhu@nrh.de>
diff --git a/docs/textdocs/WinNT.txt b/docs/textdocs/WinNT.txt
deleted file mode 100644
index d5810535971..00000000000
--- a/docs/textdocs/WinNT.txt
+++ /dev/null
@@ -1,74 +0,0 @@
-Contributors: Various
- Password Section - Copyright (C) 1997 - John H Terpstra
- Printing Section - Copyright (C) 1997 - Matthew Harrell
-Updated: August 20, 1997
-Status: Current
-
-Subject: Samba and Windows NT Password Handling
-=============================================================================
-
-There are some particular issues with Samba and Windows NT.
-
-Passwords:
-==========
-One of the most annoying problems with WinNT is that NT refuses to
-connect to a server that is in user level security mode and that
-doesn't support password encryption unless it first prompts the user
-for a password.
-
-This means even if you have the same password on the NT box and the
-Samba server you will get prompted for a password. Entering the
-correct password will get you connected only if Windows NT can
-communicate with Samba using a compatible mode of password security.
-
-All versions of Windows NT prior to 4.0 Service Pack 3 could negotiate
-plain text (clear text) passwords. Windows NT 4.0 Service Pack 3 changed
-this default behaviour so it now will only handle encrypted passwords.
-The following registry entry change will re-enable clear text password
-handling:
-
-Run regedt32.exe and locate the hive key entry:
-HKEY_LOCAL_MACHINE\system\CurrentControlSet\Services\rdr\parameters\
-
-Add the following value:
- EnablePlainTextPassword:REG_DWORD=1
-
-Alternatively, use the NT4_PlainPassword.reg file in this directory (either
-by double clicking on it, or run regedit.exe and select "Import Registry
-File" from the "Registry" Menu).
-
-The other major ramification of this feature of NT is that it can't
-browse a user level non-encrypted server unless it already has a
-connection open. This is because there is no spot for a password
-prompt in the browser window. It works fine if you already have a
-drive mounted (for example, one auto mounted on startup).
-=====================================================================
-
-Printing:
-=========
-When you mount a printer using the print manager in NT you may find
-the following info from Matthew Harrell <harrell@leech.nrl.navy.mil>
-useful:
-
-------------
- I noticed in your change-log you noted that some people were
-still unable to use print manager under NT. If this is the same problem
-that I encountered, it's caused by the length of time it takes NT to
-determine if the printer is ready.
-
-The problem occurs when you double-click on a printer to connect it to
-the NT machine. Because it's unable to determine if the printer is ready
-in the short span of time it has, it assumes it isn't and gives some
-strange error about not having enough resources (I forget what the error
-is). A solution to this that seems to work fine for us is to click
-once on the printer, look at the bottom of the window and wait until
-it says it's ready, then clilck on "OK".
-
-By the way, this problem probably occurs in our group because the
-Samba server doesn't actually have the printers - it queues them to
-remote printers either on other machines or using their own network
-cards. Because of this "middle layer", it takes an extra amount of
-time for the NT machine to get verification that the printer queue
-actually exists.
-
-I hope this helped in some way...
diff --git a/docs/textdocs/security_level.txt b/docs/textdocs/security_level.txt
deleted file mode 100644
index fac446fda8e..00000000000
--- a/docs/textdocs/security_level.txt
+++ /dev/null
@@ -1,96 +0,0 @@
-Contributor: Andrew Tridgell
-Updated: June 27, 1997
-Status: Current
-
-Subject: Description of SMB security levels.
-===========================================================================
-
-Samba supports the following options to the global smb.conf parameter
-"security =":
- share, user, server
-
-Of the above, "security = server" means that Samba reports to clients that
-it is running in "user mode" but actually passes off all authentication
-requests to another "user mode" server. This requires an additional
-parameter "password server =" that points to the real authentication server.
-That real authentication server can be another Samba server or can be a
-Windows NT server, the later natively capable of encrypted password support.
-
-Below is a more complete description of security levels.
-===========================================================================
-
-A SMB server tells the client at startup what "security level" it is
-running. There are two options "share level" and "user level". Which
-of these two the client receives affects the way the client then tries
-to authenticate itself. It does not directly affect (to any great
-extent) the way the Samba server does security. I know this is
-strange, but it fits in with the client/server approach of SMB. In SMB
-everything is initiated and controlled by the client, and the server
-can only tell the client what is available and whether an action is
-allowed.
-
-I'll describe user level security first, as its simpler. In user level
-security the client will send a "session setup" command directly after
-the protocol negotiation. This contains a username and password. The
-server can either accept or reject that username/password
-combination. Note that at this stage the server has no idea what
-share the client will eventually try to connect to, so it can't base
-the "accept/reject" on anything other than:
-
-- the username/password
-- the machine that the client is coming from
-
-If the server accepts the username/password then the client expects to
-be able to mount any share (using a "tree connection") without
-specifying a password. It expects that all access rights will be as
-the username/password specified in the "session setup".
-
-It is also possible for a client to send multiple "session setup"
-requests. When the server responds it gives the client a "uid" to use
-as an authentication tag for that username/password. The client can
-maintain multiple authentication contexts in this way (WinDD is an
-example of an application that does this)
-
-
-Ok, now for share level security. In share level security (the default
-with samba) the client authenticates itself separately for each
-share. It will send a password along with each "tree connection"
-(share mount). It does not explicitly send a username with this
-operation. The client is expecting a password to be associated with
-each share, independent of the user. This means that samba has to work
-out what username the client probably wants to use. It is never
-explicitly sent the username. Some commercial SMB servers such as NT actually
-associate passwords directly with shares in share level security, but
-samba always uses the unix authentication scheme where it is a
-username/password that is authenticated, not a "share/password".
-
-Many clients send a "session setup" even if the server is in share
-level security. They normally send a valid username but no
-password. Samba records this username in a list of "possible
-usernames". When the client then does a "tree connection" it also adds
-to this list the name of the share they try to connect to (useful for
-home directories) and any users listed in the "user =" smb.conf
-line. The password is then checked in turn against these "possible
-usernames". If a match is found then the client is authenticated as
-that user.
-
-Finally "server level" security. In server level security the samba
-server reports to the client that it is in user level security. The
-client then does a "session setup" as described earlier. The samba
-server takes the username/password that the client sends and attempts
-to login to the "password server" by sending exactly the same
-username/password that it got from the client. If that server is in
-user level security and accepts the password then samba accepts the
-clients connection. This allows the samba server to use another SMB
-server as the "password server".
-
-You should also note that at the very start of all this, where the
-server tells the client what security level it is in, it also tells
-the client if it supports encryption. If it does then it supplies the
-client with a random "cryptkey". The client will then send all
-passwords in encrypted form. You have to compile samba with encryption
-enabled to support this feature, and you have to maintain a separate
-smbpasswd file with SMB style encrypted passwords. It is
-cryptographically impossible to translate from unix style encryption
-to SMB style encryption, although there are some fairly simple management
-schemes by which the two could be kept in sync.