diff -urN ../../samba-3.2.8/docs-xml/manpages-3/cifs.upcall.8.xml manpages-3/cifs.upcall.8.xml
--- ../../samba-3.2.8/docs-xml/manpages-3/cifs.upcall.8.xml Wed Feb 4 01:10:07 2009
+++ manpages-3/cifs.upcall.8.xml Tue Feb 24 16:38:16 2009
@@ -8,7 +8,7 @@
8SambaSystem Administration tools
- 3.2
+ 3.3
diff -urN ../../samba-3.2.8/docs-xml/manpages-3/eventlogadm.8.xml manpages-3/eventlogadm.8.xml
--- ../../samba-3.2.8/docs-xml/manpages-3/eventlogadm.8.xml Wed Feb 4 01:10:07 2009
+++ manpages-3/eventlogadm.8.xml Tue Feb 24 16:38:16 2009
@@ -7,7 +7,7 @@
8SambaSystem Administration tools
- 3.2
+ 3.3
diff -urN ../../samba-3.2.8/docs-xml/manpages-3/findsmb.1.xml manpages-3/findsmb.1.xml
--- ../../samba-3.2.8/docs-xml/manpages-3/findsmb.1.xml Wed Feb 4 01:10:07 2009
+++ manpages-3/findsmb.1.xml Tue Feb 24 16:38:16 2009
@@ -7,7 +7,7 @@
1SambaUser Commands
- 3.2
+ 3.3
diff -urN ../../samba-3.2.8/docs-xml/manpages-3/idmap_ad.8.xml manpages-3/idmap_ad.8.xml
--- ../../samba-3.2.8/docs-xml/manpages-3/idmap_ad.8.xml Wed Feb 4 01:10:07 2009
+++ manpages-3/idmap_ad.8.xml Tue Feb 24 16:38:16 2009
@@ -7,7 +7,7 @@
8SambaSystem Administration tools
- 3.2
+ 3.3
@@ -58,8 +58,8 @@
EXAMPLES
The following example shows how to retrieve idmappings from our principal and
- and trusted AD domains. All is needed is to set default to yes. If trusted
- domains are present id conflicts must be resolved beforehand, there is no
+ and trusted AD domains. If trusted domains are present id conflicts must be
+ resolved beforehand, there is no
guarantee on the order conflicting mappings would be resolved at this point.
This example also shows how to leave a small non conflicting range for local
@@ -68,13 +68,12 @@
[global]
- idmap domains = ALLDOMAINS
- idmap config ALLDOMAINS:backend = ad
- idmap config ALLDOMAINS:default = yes
- idmap config ALLDOMAINS:range = 10000 - 300000000
+ idmap backend = tdb
+ idmap uid = 1000000-1999999
+ idmap gid = 1000000-1999999
- idmap alloc backend = tdb
- idmap alloc config:range = 5000 - 9999
+ idmap config CORP : backend = ad
+ idmap config CORP : range = 1000-999999
diff -urN ../../samba-3.2.8/docs-xml/manpages-3/idmap_adex.8.xml manpages-3/idmap_adex.8.xml
--- ../../samba-3.2.8/docs-xml/manpages-3/idmap_adex.8.xml Thu Jan 1 09:00:00 1970
+++ manpages-3/idmap_adex.8.xml Tue Feb 24 16:38:16 2009
@@ -0,0 +1,89 @@
+
+
+
+
+
+ idmap_adex
+ 8
+ Samba
+ System Administration tools
+ 3.3
+
+
+
+
+ idmap_adex
+ Samba's idmap_adex Backend for Winbind
+
+
+
+ DESCRIPTION
+
+ The idmap_adex plugin provides a way for Winbind to read
+ id mappings from an AD server that uses RFC2307 schema
+ extensions. This module implements both the idmap and nss_info
+ APIs and supports domain trustes as well as two-way cross
+ forest trusts. It is a read-only plugin requiring that the
+ administrator provide mappings in advance by adding the
+ POSIX attribute information to the users and groups objects
+ in AD. The most common means of doing this is using "Identity
+ Services for Unix" support on Windows 2003 R2 and later.
+
+
+
+ Note that you must add the uidNumber, gidNumber, and uid
+ attributes to the partial attribute set of the forest global
+ catalog servers. This can be done using the Active Directory Schema
+ Management MMC plugin (schmmgmt.dll).
+
+
+
+
+ NSS_INFO
+
+ The nss_info plugin supports reading the unixHomeDirectory,
+ gidNumber, loginShell, and uidNumber attributes from the user
+ object and the gidNumber attribute from the group object to
+ fill in information required by the libc getpwnam() and
+ getgrnam() family of functions. Group membership is filled in
+ according to the Windows group membership and not the
+ msSFU30PosixMember attribute.
+
+
+
+ Username aliases are implement by setting the uid attribute
+ on the user object. While group name aliases are implemented
+ by reading the displayname attribute from the group object.
+
+
+
+
+ EXAMPLES
+
+ The following example shows how to retrieve idmappings and NSS data
+ from our principal and trusted AD domains.
+
+
+
+ [global]
+ idmap backend = adex
+ idmap uid = 1000-4000000000
+ idmap gid = 1000-4000000000
+
+ winbind nss info = adex
+ winbind normalize names = yes
+
+
+
+
+ AUTHOR
+
+
+ The original Samba software and related utilities
+ were created by Andrew Tridgell. Samba is now developed
+ by the Samba Team as an Open Source project similar
+ to the way the Linux kernel is developed.
+
+
+
+
diff -urN ../../samba-3.2.8/docs-xml/manpages-3/idmap_hash.8.xml manpages-3/idmap_hash.8.xml
--- ../../samba-3.2.8/docs-xml/manpages-3/idmap_hash.8.xml Thu Jan 1 09:00:00 1970
+++ manpages-3/idmap_hash.8.xml Tue Feb 24 16:38:16 2009
@@ -0,0 +1,76 @@
+
+
+
+
+
+ idmap_hash
+ 8
+ Samba
+ System Administration tools
+ 3.3
+
+
+
+
+ idmap_hash
+ Samba's idmap_hash Backend for Winbind
+
+
+
+ DESCRIPTION
+ The idmap_hash plugin implements a hashing algorithm used
+ map SIDs for domain users and groups to a 31-bit uid and gid.
+ This plugin also implements the nss_info API and can be used
+ to support a local name mapping files if enabled via the
+ "winbind normlaize names" and "winbind nss info"
+ parameters in smb.conf.
+
+
+
+
+ IDMAP OPTIONS
+
+
+
+ name_map
+
+ Specifies the absolute path to the name mapping
+ file used by the nss_info API. Entries in the file
+ are of the form "unix name
+ = qualified domain name".
+ Mapping of both user and group names is supported.
+
+
+
+
+
+
+ EXAMPLES
+ The following example utilizes the idmap_hash plugin for
+ the idmap and nss_info information.
+
+
+
+ [global]
+ idmap backend = hash
+ idmap uid = 1000-4000000000
+ idmap gid = 1000-4000000000
+
+ winbind nss info = hash
+ winbind normalize names = yes
+ idmap_hash:name_map = /etc/samba/name_map.cfg
+
+
+
+
+ AUTHOR
+
+
+ The original Samba software and related utilities
+ were created by Andrew Tridgell. Samba is now developed
+ by the Samba Team as an Open Source project similar
+ to the way the Linux kernel is developed.
+
+
+
+
diff -urN ../../samba-3.2.8/docs-xml/manpages-3/idmap_ldap.8.xml manpages-3/idmap_ldap.8.xml
--- ../../samba-3.2.8/docs-xml/manpages-3/idmap_ldap.8.xml Wed Feb 4 01:10:07 2009
+++ manpages-3/idmap_ldap.8.xml Tue Feb 24 16:38:16 2009
@@ -7,7 +7,7 @@
8SambaSystem Administration tools
- 3.2
+ 3.3
@@ -21,8 +21,31 @@
The idmap_ldap plugin provides a means for Winbind to
store and retrieve SID/uid/gid mapping tables in an LDAP directory
- service. The module implements both the "idmap" and
- "idmap alloc" APIs.
+ service.
+
+
+
+ In contrast to read only backends like idmap_rid, it is an allocating
+ backend: This means that it needs to allocate new user and group IDs in
+ order to create new mappings. The allocator can be provided by the
+ idmap_ldap backend itself or by any other allocating backend like
+ idmap_tdb or idmap_tdb2. This is configured with the
+ parameter idmap alloc backend.
+
+
+
+ Note that in order for this (or any other allocating) backend to
+ function at all, the default backend needs to be writeable.
+ The ranges used for uid and gid allocation are the default ranges
+ configured by "idmap uid" and "idmap gid".
+
+
+
+ Furthermore, since there is only one global allocating backend
+ responsible for all domains using writeable idmap backends,
+ any explicitly configured domain with idmap backend ldap
+ should have the same range as the default range, since it needs
+ to use the global uid / gid allocator. See the example below.
@@ -60,11 +83,10 @@
range = low - high
Defines the available matching uid and gid range for which the
- backend is authoritative. Note that the range commonly matches
- the allocation range due to the fact that the same backend will
- store and retrieve SID/uid/gid mapping entries. If the parameter
- is absent, Winbind fail over to use the "idmap uid" and
- "idmap gid" options from smb.conf.
+ backend is authoritative.
+ If the parameter is absent, Winbind fails over to use the
+ "idmap uid" and "idmap gid" options
+ from smb.conf.
@@ -99,16 +121,6 @@
should be used.
-
-
- range = low - high
-
- Defines the available matching uid and gid range from which
- winbindd can allocate for users and groups. If the parameter
- is absent, Winbind fail over to use the "idmap uid"
- and "idmap gid" options from smb.conf.
-
-
@@ -116,27 +128,20 @@
EXAMPLES
- The follow sets of a LDAP configuration which uses a slave server
- running on localhost for fast fetching SID/gid/uid mappings, it
- implies correct configuration of referrals.
- The idmap alloc backend is pointed directly to the master to skip
- the referral (and consequent reconnection to the master) that the
- slave would return as allocation requires writing on the master.
+ The follow sets of a LDAP configuration which uses two LDAP
+ directories, one for storing the ID mappings and one for retrieving
+ new IDs.
[global]
- idmap domains = ALLDOMAINS
- idmap config ALLDOMAINS:default = yes
- idmap config ALLDOMAINS:backend = ldap
- idmap config ALLDOMAINS:ldap_base_dn = ou=idmap,dc=example,dc=com
- idmap config ALLDOMAINS:ldap_url = ldap://localhost/
- idmap config ALLDOMAINS:range = 10000 - 50000
-
- idmap alloc backend = ldap
- idmap alloc config:ldap_base_dn = ou=idmap,dc=example,dc=com
- idmap alloc config:ldap_url = ldap://master.example.com/
- idmap alloc config:range = 10000 - 50000
+ idmap backend = ldap:ldap://localhost/
+ idmap uid = 1000000-1999999
+ idmap gid = 1000000-1999999
+
+ idmap alloc backend = ldap
+ idmap alloc config : ldap_url = ldap://id-master/
+ idmap alloc config : ldap_base_dn = ou=idmap,dc=example,dc=com
diff -urN ../../samba-3.2.8/docs-xml/manpages-3/idmap_nss.8.xml manpages-3/idmap_nss.8.xml
--- ../../samba-3.2.8/docs-xml/manpages-3/idmap_nss.8.xml Wed Feb 4 01:10:07 2009
+++ manpages-3/idmap_nss.8.xml Tue Feb 24 16:38:16 2009
@@ -7,7 +7,7 @@
8SambaSystem Administration tools
- 3.2
+ 3.3
@@ -38,17 +38,12 @@
[global]
- idmap domains = SAMBA TRUSTEDDOMAINS
+ idmap backend = tdb
+ idmap uid = 1000000-1999999
+ idmap gid = 1000000-1999999
- idmap config SAMBA:backend = nss
- idmap config SAMBA:readonly = yes
-
- idmap config TRUSTEDDOMAINS:default = yes
- idmap config TRUSTEDDOMAINS:backend = tdb
- idmap config TRUSTEDDOMAINS:range = 10000 - 50000
-
- idmap alloc backend = tdb
- idmap alloc config:range = 10000 - 50000
+ idmap config SAMBA : backend = nss
+ idmap config SAMBA : range = 1000-999999
diff -urN ../../samba-3.2.8/docs-xml/manpages-3/idmap_rid.8.xml manpages-3/idmap_rid.8.xml
--- ../../samba-3.2.8/docs-xml/manpages-3/idmap_rid.8.xml Wed Feb 4 01:10:07 2009
+++ manpages-3/idmap_rid.8.xml Tue Feb 24 16:38:16 2009
@@ -7,7 +7,7 @@
8SambaSystem Administration tools
- 3.2
+ 3.3
@@ -47,6 +47,9 @@
by default start at 1000 (512 hexadecimal), this means a good value
for base_rid can be 1000 as the resulting ID is calculated this way:
ID = RID - BASE_RID + LOW RANGE ID.
+
+
+ Use of this parameter is deprecated.
@@ -54,19 +57,16 @@
EXAMPLES
- This example shows how to configure 2 domains with idmap_rid
+ This example shows how to configure a domain with idmap_rid
[global]
- idmap domains = MAIN TRUSTED1
+ idmap backend = tdb
+ idmap uid = 1000000-1999999
+ idmap gid = 1000000-1999999
- idmap config MAIN:backend = rid
- idmap config MAIN:base_rid = 0
- idmap config MAIN:range = 10000 - 49999
-
- idmap config TRUSTED1:backend = rid
- idmap config TRUSTED1:base_rid = 1000
- idmap config TRUSTED1:range = 50000 - 99999
+ idmap config TRUSTED : backend = rid
+ idmap config TRUSTED : range = 50000 - 99999
diff -urN ../../samba-3.2.8/docs-xml/manpages-3/idmap_tdb.8.xml manpages-3/idmap_tdb.8.xml
--- ../../samba-3.2.8/docs-xml/manpages-3/idmap_tdb.8.xml Wed Feb 4 01:10:07 2009
+++ manpages-3/idmap_tdb.8.xml Tue Feb 24 16:38:16 2009
@@ -7,7 +7,7 @@
8SambaSystem Administration tools
- 3.2
+ 3.3
@@ -19,9 +19,33 @@
DESCRIPTION
- The idmap_tdb plugin is the default backend used by winbindd
- for storing SID/uid/gid mapping tables and implements
- both the "idmap" and "idmap alloc" APIs.
+
+ The idmap_tdb plugin is the default backend used by winbindd
+ for storing SID/uid/gid mapping tables.
+
+
+
+ In contrast to read only backends like idmap_rid, it is an allocating
+ backend: This means that it needs to allocate new user and group IDs in
+ order to create new mappings. The allocator can be provided by the
+ idmap_tdb backend itself or by any other allocating backend like
+ idmap_ldap or idmap_tdb2. This is configured with the
+ parameter idmap alloc backend.
+
+
+
+ Note that in order for this (or any other allocating) backend to
+ function at all, the default backend needs to be writeable.
+ The ranges used for uid and gid allocation are the default ranges
+ configured by "idmap uid" and "idmap gid".
+
+
+
+ Furthermore, since there is only one global allocating backend
+ responsible for all domains using writeable idmap backends,
+ any explicitly configured domain with idmap backend tdb
+ should have the same range as the default range, since it needs
+ to use the global uid / gid allocator. See the example below.
@@ -33,49 +57,52 @@
range = low - high
Defines the available matching uid and gid range for which the
- backend is authoritative. Note that the range commonly matches
- the allocation range due to the fact that the same backend will
- store and retrieve SID/uid/gid mapping entries. If the parameter
- is absent, Winbind fail over to use the "idmap uid" and
- "idmap gid" options from smb.conf.
+ backend is authoritative.
+ If the parameter is absent, Winbind fails over to use
+ the "idmap uid" and "idmap gid" options
+ from smb.conf.
- IDMAP ALLOC OPTIONS
+ EXAMPLES
-
-
- range = low - high
-
- Defines the available matching uid and gid range from which
- winbindd can allocate for users and groups. If the parameter
- is absent, Winbind fail over to use the "idmap uid"
- and "idmap gid" options from smb.conf.
-
-
-
-
+
+ This example shows how tdb is used as a the default idmap backend.
+ It configures the idmap range through the global options for all
+ domains encountered. This same range is used for uid/gid allocation.
+
-
- EXAMPLES
+
+ [global]
+ # "idmap backend = tdb" is redundant here since it is the default
+ idmap backend = tdb
+ idmap uid = 1000000-2000000
+ idmap gid = 1000000-2000000
+
- The following example is equivalent to the pre-3.0.25 default idmap
- configuration using the "idmap backend = tdb" setting.
+ This (rather theoretical) example shows how tdb can be used as the
+ allocating backend while ldap is the default backend used to store
+ the mappings.
+ It adds an explicit configuration for some domain DOM1, that
+ uses the tdb idmap backend. Note that the same range as the
+ default uid/gid range is used, since the allocator has to serve
+ both the default backend and the explicitly configured domain DOM1.
[global]
- idmap domains = ALLDOMAINS
- idmap config ALLDOMAINS:default = yes
- idmap config ALLDOMAINS:backend = tdb
- idmap config ALLDOMAINS:range = 10000 - 50000
+ idmap backend = ldap
+ idmap uid = 1000000-2000000
+ idmap gid = 1000000-2000000
+ # use a different uid/gid allocator:
+ idmap alloc backend = tdb
- idmap alloc backend = tdb
- idmap alloc config:range = 10000 - 50000
+ idmap config DOM1 : backend = tdb
+ idmap config DOM1 : range = 1000000-2000000
diff -urN ../../samba-3.2.8/docs-xml/manpages-3/idmap_tdb2.8.xml manpages-3/idmap_tdb2.8.xml
--- ../../samba-3.2.8/docs-xml/manpages-3/idmap_tdb2.8.xml Thu Jan 1 09:00:00 1970
+++ manpages-3/idmap_tdb2.8.xml Tue Feb 24 16:38:16 2009
@@ -0,0 +1,133 @@
+
+
+
+
+
+ idmap_tdb2
+ 8
+ Samba
+ System Administration tools
+ 3.3
+
+
+
+
+ idmap_tdb2
+ Samba's idmap_tdb2 Backend for Winbind
+
+
+
+ DESCRIPTION
+
+
+ The idmap_tdb2 plugin is a substitute for the default idmap_tdb
+ backend used by winbindd for storing SID/uid/gid mapping tables
+ in clustered environments with Samba and CTDB.
+
+
+
+ In contrast to read only backends like idmap_rid, it is an allocating
+ backend: This means that it needs to allocate new user and group IDs in
+ order to create new mappings. The allocator can be provided by the
+ idmap_tdb2 backend itself or by any other allocating backend like
+ idmap_tdb or idmap_ldap. This is configured with the
+ parameter idmap alloc backend.
+
+
+
+ Note that in order for this (or any other allocating) backend to
+ function at all, the default backend needs to be writeable.
+ The ranges used for uid and gid allocation are the default ranges
+ configured by "idmap uid" and "idmap gid".
+
+
+
+ Furthermore, since there is only one global allocating backend
+ responsible for all domains using writeable idmap backends,
+ any explicitly configured domain with idmap backend tdb2
+ should have the same range as the default range, since it needs
+ to use the global uid / gid allocator. See the example below.
+
+
+
+
+ IDMAP OPTIONS
+
+
+
+ range = low - high
+
+ Defines the available matching uid and gid range for which the
+ backend is authoritative.
+ If the parameter is absent, Winbind fails over to use
+ the "idmap uid" and "idmap gid" options
+ from smb.conf.
+
+
+
+
+
+
+ IDMAP SCRIPT
+
+
+ The tdb2 idmap backend supports a script for performing id mappings
+ through the smb.conf option idmap : script.
+ The script should accept the following command line options.
+
+
+
+ SIDTOID S-1-xxxx
+ IDTOSID UID xxxx
+ IDTOSID GID xxxx
+
+
+
+ And it should return one of the following responses as a single line of
+ text.
+
+
+
+ UID:yyyy
+ GID:yyyy
+ SID:yyyy
+ ERR:yyyy
+
+
+
+ Note that the script should cover the complete range of SIDs
+ that can be passed in for SID to Unix ID mapping, since otherwise
+ SIDs unmapped by the script might get mapped to IDs that had
+ previously been mapped by the script.
+
+
+
+
+ EXAMPLES
+
+
+ This example shows how tdb2 is used as a the default idmap backend.
+ It configures the idmap range through the global options for all
+ domains encountered. This same range is used for uid/gid allocation.
+
+
+
+ [global]
+ idmap backend = tdb2
+ idmap uid = 1000000-2000000
+ idmap gid = 1000000-2000000
+
+
+
+
+ AUTHOR
+
+
+ The original Samba software and related utilities
+ were created by Andrew Tridgell. Samba is now developed
+ by the Samba Team as an Open Source project similar
+ to the way the Linux kernel is developed.
+
+
+
+
diff -urN ../../samba-3.2.8/docs-xml/manpages-3/ldb.3.xml manpages-3/ldb.3.xml
--- ../../samba-3.2.8/docs-xml/manpages-3/ldb.3.xml Wed Feb 4 01:10:07 2009
+++ manpages-3/ldb.3.xml Tue Feb 24 16:38:16 2009
@@ -7,7 +7,7 @@
3SambaC Library Functions
- 3.2
+ 3.3
diff -urN ../../samba-3.2.8/docs-xml/manpages-3/ldbadd.1.xml manpages-3/ldbadd.1.xml
--- ../../samba-3.2.8/docs-xml/manpages-3/ldbadd.1.xml Wed Feb 4 01:10:07 2009
+++ manpages-3/ldbadd.1.xml Tue Feb 24 16:38:16 2009
@@ -7,7 +7,7 @@
1SambaUser Commands
- 3.2
+ 3.3
diff -urN ../../samba-3.2.8/docs-xml/manpages-3/ldbdel.1.xml manpages-3/ldbdel.1.xml
--- ../../samba-3.2.8/docs-xml/manpages-3/ldbdel.1.xml Wed Feb 4 01:10:07 2009
+++ manpages-3/ldbdel.1.xml Tue Feb 24 16:38:16 2009
@@ -7,7 +7,7 @@
1SambaUser Commands
- 3.2
+ 3.3
diff -urN ../../samba-3.2.8/docs-xml/manpages-3/ldbedit.1.xml manpages-3/ldbedit.1.xml
--- ../../samba-3.2.8/docs-xml/manpages-3/ldbedit.1.xml Wed Feb 4 01:10:07 2009
+++ manpages-3/ldbedit.1.xml Tue Feb 24 16:38:16 2009
@@ -7,7 +7,7 @@
1SambaUser Commands
- 3.2
+ 3.3
diff -urN ../../samba-3.2.8/docs-xml/manpages-3/ldbmodify.1.xml manpages-3/ldbmodify.1.xml
--- ../../samba-3.2.8/docs-xml/manpages-3/ldbmodify.1.xml Wed Feb 4 01:10:07 2009
+++ manpages-3/ldbmodify.1.xml Tue Feb 24 16:38:16 2009
@@ -7,7 +7,7 @@
1SambaUser Commands
- 3.2
+ 3.3
diff -urN ../../samba-3.2.8/docs-xml/manpages-3/ldbrename.1.xml manpages-3/ldbrename.1.xml
--- ../../samba-3.2.8/docs-xml/manpages-3/ldbrename.1.xml Thu Jan 1 09:00:00 1970
+++ manpages-3/ldbrename.1.xml Tue Feb 24 16:38:16 2009
@@ -0,0 +1,107 @@
+
+
+
+
+
+ ldbrename
+ 1
+
+
+
+
+ ldbrename
+ Edit LDB databases using your favorite editor
+
+
+
+
+ ldbrename
+ -h
+ -o options
+ olddn
+ newdb
+
+
+
+
+ DESCRIPTION
+
+ ldbrename is a utility that allows you to rename trees in
+ an LDB database based by DN. This utility takes
+ two arguments: the original
+ DN name of the top element and the DN to change it to.
+
+
+
+
+
+
+ OPTIONS
+
+
+
+ -h
+
+ Show list of available options.
+
+
+
+ -H <ldb-url>
+
+ LDB URL to connect to. See ldb(7) for details.
+
+
+
+
+ -o options
+ Extra ldb options, such as
+ modules.
+
+
+
+
+
+
+
+ ENVIRONMENT
+
+
+ LDB_URL
+ LDB URL to connect to (can be overrided by using the
+ -H command-line option.)
+
+
+
+
+
+
+ VERSION
+
+ This man page is correct for version 4.0 of the Samba suite.
+
+
+
+ SEE ALSO
+
+ ldb(7), ldbmodify, ldbdel, ldif(5)
+
+
+
+
+ AUTHOR
+
+ ldb was written by
+ Andrew Tridgell.
+
+
+
+If you wish to report a problem or make a suggestion then please see
+the web site for
+current contact and maintainer information.
+
+
+ This manpage was written by Jelmer Vernooij.
+
+
+
+
diff -urN ../../samba-3.2.8/docs-xml/manpages-3/ldbsearch.1.xml manpages-3/ldbsearch.1.xml
--- ../../samba-3.2.8/docs-xml/manpages-3/ldbsearch.1.xml Wed Feb 4 01:10:07 2009
+++ manpages-3/ldbsearch.1.xml Tue Feb 24 16:38:16 2009
@@ -7,7 +7,7 @@
1SambaUser Commands
- 3.2
+ 3.3
diff -urN ../../samba-3.2.8/docs-xml/manpages-3/libsmbclient.7.xml manpages-3/libsmbclient.7.xml
--- ../../samba-3.2.8/docs-xml/manpages-3/libsmbclient.7.xml Wed Feb 4 01:10:07 2009
+++ manpages-3/libsmbclient.7.xml Tue Feb 24 16:38:16 2009
@@ -7,7 +7,7 @@
7Samba7
- 3.2
+ 3.3
diff -urN ../../samba-3.2.8/docs-xml/manpages-3/lmhosts.5.xml manpages-3/lmhosts.5.xml
--- ../../samba-3.2.8/docs-xml/manpages-3/lmhosts.5.xml Wed Feb 4 01:10:07 2009
+++ manpages-3/lmhosts.5.xml Tue Feb 24 16:38:16 2009
@@ -7,7 +7,7 @@
5SambaFile Formats and Conventions
- 3.2
+ 3.3
diff -urN ../../samba-3.2.8/docs-xml/manpages-3/log2pcap.1.xml manpages-3/log2pcap.1.xml
--- ../../samba-3.2.8/docs-xml/manpages-3/log2pcap.1.xml Wed Feb 4 01:10:07 2009
+++ manpages-3/log2pcap.1.xml Tue Feb 24 16:38:16 2009
@@ -7,7 +7,7 @@
1SambaUser Commands
- 3.2
+ 3.3
diff -urN ../../samba-3.2.8/docs-xml/manpages-3/mount.cifs.8.xml manpages-3/mount.cifs.8.xml
--- ../../samba-3.2.8/docs-xml/manpages-3/mount.cifs.8.xml Wed Feb 4 01:10:07 2009
+++ manpages-3/mount.cifs.8.xml Tue Feb 24 16:38:16 2009
@@ -7,7 +7,7 @@
8SambaSystem Administration tools
- 3.2
+ 3.3
@@ -140,7 +140,7 @@
same domain (e.g. running winbind or nss_ldap) and
the server supports the Unix Extensions then the uid
and gid can be retrieved from the server (and uid
- and gid would not have to be specifed on the mount.
+ and gid would not have to be specified on the mount.
For servers which do not support the CIFS Unix
extensions, the default uid (and gid) returned on lookup
of existing files will be the uid (gid) of the person
@@ -372,9 +372,9 @@
noaclDo not allow POSIX ACL operations even if server would support them.
The CIFS client can get and set POSIX ACLs (getfacl, setfacl) to Samba servers
- version 3.10 and later. Setting POSIX ACLs requires enabling both XATTR and
+ version 3.0.10 and later. Setting POSIX ACLs requires enabling both XATTR and
then POSIX support in the CIFS configuration options when building the cifs
- module. POSIX ACL support can be disabled on a per mount basic by specifying
+ module. POSIX ACL support can be disabled on a per mount basis by specifying
"noacl" on mount.
diff -urN ../../samba-3.2.8/docs-xml/manpages-3/net.8.xml manpages-3/net.8.xml
--- ../../samba-3.2.8/docs-xml/manpages-3/net.8.xml Wed Feb 4 01:10:07 2009
+++ manpages-3/net.8.xml Tue Feb 24 16:38:16 2009
@@ -7,7 +7,7 @@
8SambaSystem Administration tools
- 3.2
+ 3.3
@@ -850,7 +850,20 @@
Export users, aliases and groups from remote server to
local server. You need to run this against the PDC, from a Samba machine joined as a BDC.
+
+
+
+RPC VAMPIRE KEYTAB
+Dump remote SAM database to local Kerberos keytab file.
+
+
+
+
+RPC VAMPIRE LDIF
+
+Dump remote SAM database to local LDIF file or standard output.
+
diff -urN ../../samba-3.2.8/docs-xml/manpages-3/nmbd.8.xml manpages-3/nmbd.8.xml
--- ../../samba-3.2.8/docs-xml/manpages-3/nmbd.8.xml Wed Feb 4 01:10:07 2009
+++ manpages-3/nmbd.8.xml Tue Feb 24 16:38:16 2009
@@ -7,7 +7,7 @@
8SambaSystem Administration tools
- 3.2
+ 3.3
diff -urN ../../samba-3.2.8/docs-xml/manpages-3/nmblookup.1.xml manpages-3/nmblookup.1.xml
--- ../../samba-3.2.8/docs-xml/manpages-3/nmblookup.1.xml Wed Feb 4 01:10:07 2009
+++ manpages-3/nmblookup.1.xml Tue Feb 24 16:38:16 2009
@@ -7,7 +7,7 @@
1SambaUser Commands
- 3.2
+ 3.3
diff -urN ../../samba-3.2.8/docs-xml/manpages-3/ntlm_auth.1.xml manpages-3/ntlm_auth.1.xml
--- ../../samba-3.2.8/docs-xml/manpages-3/ntlm_auth.1.xml Wed Feb 4 01:10:07 2009
+++ manpages-3/ntlm_auth.1.xml Tue Feb 24 16:38:16 2009
@@ -7,7 +7,7 @@
1SambaUser Commands
- 3.2
+ 3.3
diff -urN ../../samba-3.2.8/docs-xml/manpages-3/pam_winbind.7.xml manpages-3/pam_winbind.7.xml
--- ../../samba-3.2.8/docs-xml/manpages-3/pam_winbind.7.xml Wed Feb 4 01:10:07 2009
+++ manpages-3/pam_winbind.7.xml Tue Feb 24 16:38:16 2009
@@ -7,7 +7,7 @@
7Samba7
- 3.2
+ 3.3
@@ -131,6 +131,14 @@
silent
Do not emit any messages.
+
+
+
+
+ mkhomedir
+
+ Create homedirectory for a user on-the-fly, option is valid in
+ PAM session block.
diff -urN ../../samba-3.2.8/docs-xml/manpages-3/pdbedit.8.xml manpages-3/pdbedit.8.xml
--- ../../samba-3.2.8/docs-xml/manpages-3/pdbedit.8.xml Wed Feb 4 01:10:07 2009
+++ manpages-3/pdbedit.8.xml Tue Feb 24 16:38:16 2009
@@ -7,7 +7,7 @@
8SambaSystem Administration tools
- 3.2
+ 3.3
diff -urN ../../samba-3.2.8/docs-xml/manpages-3/profiles.1.xml manpages-3/profiles.1.xml
--- ../../samba-3.2.8/docs-xml/manpages-3/profiles.1.xml Wed Feb 4 01:10:07 2009
+++ manpages-3/profiles.1.xml Tue Feb 24 16:38:16 2009
@@ -7,7 +7,7 @@
1SambaUser Commands
- 3.2
+ 3.3
diff -urN ../../samba-3.2.8/docs-xml/manpages-3/rpcclient.1.xml manpages-3/rpcclient.1.xml
--- ../../samba-3.2.8/docs-xml/manpages-3/rpcclient.1.xml Wed Feb 4 01:10:07 2009
+++ manpages-3/rpcclient.1.xml Tue Feb 24 16:38:16 2009
@@ -7,7 +7,7 @@
1SambaUser Commands
- 3.2
+ 3.3
diff -urN ../../samba-3.2.8/docs-xml/manpages-3/samba.7.xml manpages-3/samba.7.xml
--- ../../samba-3.2.8/docs-xml/manpages-3/samba.7.xml Wed Feb 4 01:10:07 2009
+++ manpages-3/samba.7.xml Tue Feb 24 16:38:16 2009
@@ -7,7 +7,7 @@
7SambaMiscellanea
- 3.2
+ 3.3
diff -urN ../../samba-3.2.8/docs-xml/manpages-3/sharesec.1.xml manpages-3/sharesec.1.xml
--- ../../samba-3.2.8/docs-xml/manpages-3/sharesec.1.xml Thu Jan 1 09:00:00 1970
+++ manpages-3/sharesec.1.xml Tue Feb 24 16:38:16 2009
@@ -0,0 +1,220 @@
+
+
+
+
+
+ sharesec
+ 1
+ Samba
+ User Commands
+ 3.3
+
+
+
+
+ sharesec
+ Set or get share ACLs
+
+
+
+
+ sharesec
+ sharename
+ -r, --remove=ACL
+ -m, --modify=ACL
+ -a, --add=ACL
+ -R, --replace=ACLs
+ -D, --delete
+ -v, --view
+ -M, --machine-sid
+ -F, --force
+ -d, --debuglevel=DEBUGLEVEL
+ -s, --configfile=CONFIGFILE
+ -l, --log-basename=LOGFILEBASE
+ -V, --version
+ -?, --help
+ --usage
+
+
+
+
+ DESCRIPTION
+
+ This tool is part of the samba
+ 7 suite.
+
+ The sharesec program manipulates share permissions
+ on SMB file shares.
+
+
+
+
+ OPTIONS
+
+ The following options are available to the sharesec program.
+ The format of ACLs is described in the section ACL FORMAT
+
+
+
+ -a|--add=ACL
+ Add the ACEs specified to the ACL list.
+
+
+
+
+ -D|--delete
+ Delete the entire security descriptor.
+
+
+
+
+ -F|--force
+ Force storing the ACL.
+
+
+
+
+ -m|--modify=ACL
+ Modify existing ACEs.
+
+
+
+
+ -M|--machine-sid
+ Initialize the machine SID.
+
+
+
+
+ -r|--remove=ACL
+ Remove ACEs.
+
+
+
+
+ -R|--replace=ACLS
+
+ Overwrite an existing share permission ACL.
+
+
+
+ &stdarg.help;
+ &stdarg.server.debug;
+ &popt.common.samba;
+
+
+
+
+
+ ACL FORMAT
+
+ The format of an ACL is one or more ACL entries separated by
+ either commas or newlines. An ACL entry is one of the following:
+
+
+ REVISION:<revision number>
+ OWNER:<sid or name>
+ GROUP:<sid or name>
+ ACL:<sid or name>:<type>/<flags>/<mask>
+
+
+ The revision of the ACL specifies the internal Windows
+ NT ACL revision for the security descriptor.
+ If not specified it defaults to 1. Using values other than 1 may
+ cause strange behaviour.
+
+ The owner and group specify the owner and group SIDs for the
+ object. If a SID in the format S-1-x-y-z is specified this is used,
+ otherwise the name specified is resolved using the server on which
+ the file or directory resides.
+
+ ACLs specify permissions granted to the SID. This SID
+ can be specified in S-1-x-y-z format or as a name in which case
+ it is resolved against the server on which the file or directory
+ resides. The type, flags and mask values determine the type of
+ access granted to the SID.
+
+ The type can be either ALLOWED or DENIED to allow/deny access
+ to the SID. The flags values are generally zero for share ACLs.
+
+
+ The mask is a value which expresses the access right
+ granted to the SID. It can be given as a decimal or hexadecimal value,
+ or by using one of the following text strings which map to the NT
+ file permissions of the same name.
+
+
+ R - Allow read access
+ W - Allow write access
+ X - Execute permission on the object
+ D - Delete the object
+ P - Change permissions
+ O - Take ownership
+
+
+ The following combined permissions can be specified:
+
+
+ READ - Equivalent to 'RX'
+ permissions
+ CHANGE - Equivalent to 'RXWD' permissions
+
+ FULL - Equivalent to 'RWXDPO'
+ permissions
+
+
+
+
+ EXIT STATUS
+
+ The sharesec program sets the exit status
+ depending on the success or otherwise of the operations performed.
+ The exit status may be one of the following values.
+
+ If the operation succeeded, sharesec returns and exit
+ status of 0. If sharesec couldn't connect to the specified server,
+ or there was an error getting or setting the ACLs, an exit status
+ of 1 is returned. If there was an error parsing any command line
+ arguments, an exit status of 2 is returned.
+
+
+
+ EXAMPLES
+
+ Add full access for SID
+ S-1-5-21-1866488690-1365729215-3963860297-17724 on
+ share:
+
+
+
+ host:~ # sharesec share -a S-1-5-21-1866488690-1365729215-3963860297-17724:ALLOWED/0/FULL
+
+
+ List all ACEs for share:
+
+
+
+ host:~ # sharesec share -v
+ REVISION:1
+ OWNER:(NULL SID)
+ GROUP:(NULL SID)
+ ACL:S-1-1-0:ALLOWED/0/0x101f01ff
+ ACL:S-1-5-21-1866488690-1365729215-3963860297-17724:ALLOWED/0/FULL
+
+
+
+
+ VERSION
+
+ This man page is correct for version 3 of the Samba suite.
+
+
+
+ AUTHOR
+ The original Samba software and related utilities
+ were created by Andrew Tridgell. Samba is now developed
+ by the Samba Team as an Open Source project similar
+ to the way the Linux kernel is developed.
+
+
+
diff -urN ../../samba-3.2.8/docs-xml/manpages-3/smb.conf.5.xml manpages-3/smb.conf.5.xml
--- ../../samba-3.2.8/docs-xml/manpages-3/smb.conf.5.xml Wed Feb 4 01:10:07 2009
+++ manpages-3/smb.conf.5.xml Tue Feb 24 16:38:16 2009
@@ -6,7 +6,7 @@
5SambaFile Formats and Conventions
- 3.2
+ 3.3
diff -urN ../../samba-3.2.8/docs-xml/manpages-3/smbcacls.1.xml manpages-3/smbcacls.1.xml
--- ../../samba-3.2.8/docs-xml/manpages-3/smbcacls.1.xml Wed Feb 4 01:10:07 2009
+++ manpages-3/smbcacls.1.xml Tue Feb 24 16:38:16 2009
@@ -7,7 +7,7 @@
1SambaUser Commands
- 3.2
+ 3.3
diff -urN ../../samba-3.2.8/docs-xml/manpages-3/smbclient.1.xml manpages-3/smbclient.1.xml
--- ../../samba-3.2.8/docs-xml/manpages-3/smbclient.1.xml Wed Feb 4 01:10:07 2009
+++ manpages-3/smbclient.1.xml Tue Feb 24 16:38:16 2009
@@ -7,7 +7,7 @@
1SambaUser Commands
- 3.2
+ 3.3
diff -urN ../../samba-3.2.8/docs-xml/manpages-3/smbcontrol.1.xml manpages-3/smbcontrol.1.xml
--- ../../samba-3.2.8/docs-xml/manpages-3/smbcontrol.1.xml Wed Feb 4 01:10:07 2009
+++ manpages-3/smbcontrol.1.xml Tue Feb 24 16:38:16 2009
@@ -7,7 +7,7 @@
1SambaUser Commands
- 3.2
+ 3.3
@@ -58,23 +58,32 @@
on STDIN. An empty command line or a "q" will quit the
program.
-
+
destinationOne of nmbd, smbd or a process ID.
+ The all destination causes the
+ message to "broadcast" to all running daemons including nmbd and
+ winbind. This is a change for Samba 3.3, prior to this the
+ paramter smbd used to do this.
+
The smbd destination causes the
- message to "broadcast" to all smbd daemons.
+ message to be sent to the smbd daemon specified in the
+ smbd.pid file.
The nmbd destination causes the
message to be sent to the nmbd daemon specified in the
nmbd.pid file.
+ The winbindd destination causes the
+ message to be sent to the winbind daemon specified in the
+ winbindd.pid file.
+
If a single process ID is given, the message is sent
to only that process.
-
-
+
message-typeType of message to send. See
diff -urN ../../samba-3.2.8/docs-xml/manpages-3/smbcquotas.1.xml manpages-3/smbcquotas.1.xml
--- ../../samba-3.2.8/docs-xml/manpages-3/smbcquotas.1.xml Wed Feb 4 01:10:07 2009
+++ manpages-3/smbcquotas.1.xml Tue Feb 24 16:38:16 2009
@@ -7,7 +7,7 @@
1SambaUser Commands
- 3.2
+ 3.3
diff -urN ../../samba-3.2.8/docs-xml/manpages-3/smbd.8.xml manpages-3/smbd.8.xml
--- ../../samba-3.2.8/docs-xml/manpages-3/smbd.8.xml Wed Feb 4 01:10:07 2009
+++ manpages-3/smbd.8.xml Tue Feb 24 16:38:16 2009
@@ -7,7 +7,7 @@
8SambaSystem Administration tools
- 3.2
+ 3.3
diff -urN ../../samba-3.2.8/docs-xml/manpages-3/smbget.1.xml manpages-3/smbget.1.xml
--- ../../samba-3.2.8/docs-xml/manpages-3/smbget.1.xml Wed Feb 4 01:10:07 2009
+++ manpages-3/smbget.1.xml Tue Feb 24 16:38:16 2009
@@ -7,7 +7,7 @@
1SambaUser Commands
- 3.2
+ 3.3
diff -urN ../../samba-3.2.8/docs-xml/manpages-3/smbgetrc.5.xml manpages-3/smbgetrc.5.xml
--- ../../samba-3.2.8/docs-xml/manpages-3/smbgetrc.5.xml Wed Feb 4 01:10:07 2009
+++ manpages-3/smbgetrc.5.xml Tue Feb 24 16:38:16 2009
@@ -7,7 +7,7 @@
5SambaFile Formats and Conventions
- 3.2
+ 3.3
diff -urN ../../samba-3.2.8/docs-xml/manpages-3/smbpasswd.5.xml manpages-3/smbpasswd.5.xml
--- ../../samba-3.2.8/docs-xml/manpages-3/smbpasswd.5.xml Wed Feb 4 01:10:07 2009
+++ manpages-3/smbpasswd.5.xml Tue Feb 24 16:38:16 2009
@@ -7,7 +7,7 @@
5SambaFile Formats and Conventions
- 3.2
+ 3.3
diff -urN ../../samba-3.2.8/docs-xml/manpages-3/smbpasswd.8.xml manpages-3/smbpasswd.8.xml
--- ../../samba-3.2.8/docs-xml/manpages-3/smbpasswd.8.xml Wed Feb 4 01:10:07 2009
+++ manpages-3/smbpasswd.8.xml Tue Feb 24 16:38:16 2009
@@ -7,7 +7,7 @@
8SambaSystem Administration tools
- 3.2
+ 3.3
diff -urN ../../samba-3.2.8/docs-xml/manpages-3/smbspool.8.xml manpages-3/smbspool.8.xml
--- ../../samba-3.2.8/docs-xml/manpages-3/smbspool.8.xml Wed Feb 4 01:10:07 2009
+++ manpages-3/smbspool.8.xml Tue Feb 24 16:38:16 2009
@@ -7,7 +7,7 @@
8SambaSystem Administration tools
- 3.2
+ 3.3
diff -urN ../../samba-3.2.8/docs-xml/manpages-3/smbstatus.1.xml manpages-3/smbstatus.1.xml
--- ../../samba-3.2.8/docs-xml/manpages-3/smbstatus.1.xml Wed Feb 4 01:10:07 2009
+++ manpages-3/smbstatus.1.xml Tue Feb 24 16:38:16 2009
@@ -7,7 +7,7 @@
1SambaUser Commands
- 3.2
+ 3.3
diff -urN ../../samba-3.2.8/docs-xml/manpages-3/smbtar.1.xml manpages-3/smbtar.1.xml
--- ../../samba-3.2.8/docs-xml/manpages-3/smbtar.1.xml Wed Feb 4 01:10:07 2009
+++ manpages-3/smbtar.1.xml Tue Feb 24 16:38:16 2009
@@ -7,7 +7,7 @@
1SambaUser Commands
- 3.2
+ 3.3
diff -urN ../../samba-3.2.8/docs-xml/manpages-3/smbtree.1.xml manpages-3/smbtree.1.xml
--- ../../samba-3.2.8/docs-xml/manpages-3/smbtree.1.xml Wed Feb 4 01:10:07 2009
+++ manpages-3/smbtree.1.xml Tue Feb 24 16:38:16 2009
@@ -7,7 +7,7 @@
1SambaUser Commands
- 3.2
+ 3.3
diff -urN ../../samba-3.2.8/docs-xml/manpages-3/swat.8.xml manpages-3/swat.8.xml
--- ../../samba-3.2.8/docs-xml/manpages-3/swat.8.xml Wed Feb 4 01:10:07 2009
+++ manpages-3/swat.8.xml Tue Feb 24 16:38:16 2009
@@ -7,7 +7,7 @@
8SambaSystem Administration tools
- 3.2
+ 3.3
diff -urN ../../samba-3.2.8/docs-xml/manpages-3/tdbbackup.8.xml manpages-3/tdbbackup.8.xml
--- ../../samba-3.2.8/docs-xml/manpages-3/tdbbackup.8.xml Wed Feb 4 01:10:07 2009
+++ manpages-3/tdbbackup.8.xml Tue Feb 24 16:38:16 2009
@@ -7,7 +7,7 @@
8SambaSystem Administration tools
- 3.2
+ 3.3
diff -urN ../../samba-3.2.8/docs-xml/manpages-3/tdbdump.8.xml manpages-3/tdbdump.8.xml
--- ../../samba-3.2.8/docs-xml/manpages-3/tdbdump.8.xml Wed Feb 4 01:10:07 2009
+++ manpages-3/tdbdump.8.xml Tue Feb 24 16:38:16 2009
@@ -7,7 +7,7 @@
8SambaSystem Administration tools
- 3.2
+ 3.3
diff -urN ../../samba-3.2.8/docs-xml/manpages-3/tdbtool.8.xml manpages-3/tdbtool.8.xml
--- ../../samba-3.2.8/docs-xml/manpages-3/tdbtool.8.xml Wed Feb 4 01:10:07 2009
+++ manpages-3/tdbtool.8.xml Tue Feb 24 16:38:16 2009
@@ -7,7 +7,7 @@
8SambaSystem Administration tools
- 3.2
+ 3.3
@@ -188,6 +188,14 @@
Print the next record in the current database.
+
+
+
+
+
+
+
+ Check the integrity of the current database.
diff -urN ../../samba-3.2.8/docs-xml/manpages-3/testparm.1.xml manpages-3/testparm.1.xml
--- ../../samba-3.2.8/docs-xml/manpages-3/testparm.1.xml Wed Feb 4 01:10:07 2009
+++ manpages-3/testparm.1.xml Tue Feb 24 16:38:16 2009
@@ -7,7 +7,7 @@
1SambaUser Commands
- 3.2
+ 3.3
diff -urN ../../samba-3.2.8/docs-xml/manpages-3/umount.cifs.8.xml manpages-3/umount.cifs.8.xml
--- ../../samba-3.2.8/docs-xml/manpages-3/umount.cifs.8.xml Wed Feb 4 01:10:07 2009
+++ manpages-3/umount.cifs.8.xml Tue Feb 24 16:38:16 2009
@@ -7,7 +7,7 @@
8SambaSystem Administration tools
- 3.2
+ 3.3
diff -urN ../../samba-3.2.8/docs-xml/manpages-3/vfs_acl_tdb.8.xml manpages-3/vfs_acl_tdb.8.xml
--- ../../samba-3.2.8/docs-xml/manpages-3/vfs_acl_tdb.8.xml Thu Jan 1 09:00:00 1970
+++ manpages-3/vfs_acl_tdb.8.xml Tue Feb 24 16:38:16 2009
@@ -0,0 +1,66 @@
+
+
+
+
+
+ vfs_acl_tdb
+ 8
+ Samba
+ System Administration tools
+ 3.3
+
+
+
+
+ vfs_acl_tdb
+ Save NTFS-ACLs in a tdb file
+
+
+
+
+ vfs objects = acl_tdb
+
+
+
+
+ DESCRIPTION
+
+ This VFS module is part of the
+ samba
+ 7 suite.
+
+ The vfs_acl_tdb VFS module stores
+ NTFS Access Control Lists (ACLs) in a tdb file.
+ This enables the full mapping of Windows ACLs on Samba
+ servers.
+
+
+
+ The ACL settings are stored in
+ $LOCKDIR/file_ntacls.tdb.
+
+
+ Please note that this module is
+ experimental!
+
+
+ This module is stackable.
+
+
+
+ OPTIONS
+
+ There are no options for vfs_acl_tdb.
+
+
+
+
+ AUTHOR
+
+ The original Samba software and related utilities
+ were created by Andrew Tridgell. Samba is now developed
+ by the Samba Team as an Open Source project similar
+ to the way the Linux kernel is developed.
+
+
+
diff -urN ../../samba-3.2.8/docs-xml/manpages-3/vfs_acl_xattr.8.xml manpages-3/vfs_acl_xattr.8.xml
--- ../../samba-3.2.8/docs-xml/manpages-3/vfs_acl_xattr.8.xml Thu Jan 1 09:00:00 1970
+++ manpages-3/vfs_acl_xattr.8.xml Tue Feb 24 16:38:16 2009
@@ -0,0 +1,70 @@
+
+
+
+
+
+ vfs_acl_xattr
+ 8
+ Samba
+ System Administration tools
+ 3.3
+
+
+
+
+ vfs_acl_xattr
+ Save NTFS-ACLs in Extended Attributes (EAs)
+
+
+
+
+ vfs objects = acl_xattr
+
+
+
+
+ DESCRIPTION
+
+ This VFS module is part of the
+ samba
+ 7 suite.
+
+ The vfs_acl_xattr VFS module stores
+ NTFS Access Control Lists (ACLs) in Extended Attributes (EAs).
+ This enables the full mapping of Windows ACLs on Samba
+ servers.
+
+
+ The ACLs are stored in the Extended Attribute
+ security.NTACL of a file or directory.
+ This Attribute is not listed by
+ getfattr -d filename.
+ To show the current value, the name of the EA must be specified
+ (e.g. getfattr -n security.NTACL filename
+ ).
+
+
+ Please note that this module is
+ experimental!
+
+
+ This module is stackable.
+
+
+
+ OPTIONS
+
+ There are no options for vfs_acl_xattr.
+
+
+
+
+ AUTHOR
+
+ The original Samba software and related utilities
+ were created by Andrew Tridgell. Samba is now developed
+ by the Samba Team as an Open Source project similar
+ to the way the Linux kernel is developed.
+
+
+
diff -urN ../../samba-3.2.8/docs-xml/manpages-3/vfs_audit.8.xml manpages-3/vfs_audit.8.xml
--- ../../samba-3.2.8/docs-xml/manpages-3/vfs_audit.8.xml Wed Feb 4 01:10:07 2009
+++ manpages-3/vfs_audit.8.xml Tue Feb 24 16:38:16 2009
@@ -7,7 +7,7 @@
8SambaSystem Administration tools
- 3.2
+ 3.3
diff -urN ../../samba-3.2.8/docs-xml/manpages-3/vfs_cacheprime.8.xml manpages-3/vfs_cacheprime.8.xml
--- ../../samba-3.2.8/docs-xml/manpages-3/vfs_cacheprime.8.xml Wed Feb 4 01:10:07 2009
+++ manpages-3/vfs_cacheprime.8.xml Tue Feb 24 16:38:16 2009
@@ -7,7 +7,7 @@
8SambaSystem Administration tools
- 3.2
+ 3.3
diff -urN ../../samba-3.2.8/docs-xml/manpages-3/vfs_cap.8.xml manpages-3/vfs_cap.8.xml
--- ../../samba-3.2.8/docs-xml/manpages-3/vfs_cap.8.xml Wed Feb 4 01:10:07 2009
+++ manpages-3/vfs_cap.8.xml Tue Feb 24 16:38:16 2009
@@ -7,7 +7,7 @@
8SambaSystem Administration tools
- 3.2
+ 3.3
diff -urN ../../samba-3.2.8/docs-xml/manpages-3/vfs_catia.8.xml manpages-3/vfs_catia.8.xml
--- ../../samba-3.2.8/docs-xml/manpages-3/vfs_catia.8.xml Wed Feb 4 01:10:07 2009
+++ manpages-3/vfs_catia.8.xml Tue Feb 24 16:38:16 2009
@@ -7,7 +7,7 @@
8SambaSystem Administration tools
- 3.2
+ 3.3
diff -urN ../../samba-3.2.8/docs-xml/manpages-3/vfs_commit.8.xml manpages-3/vfs_commit.8.xml
--- ../../samba-3.2.8/docs-xml/manpages-3/vfs_commit.8.xml Wed Feb 4 01:10:07 2009
+++ manpages-3/vfs_commit.8.xml Tue Feb 24 16:38:16 2009
@@ -7,7 +7,7 @@
8SambaSystem Administration tools
- 3.2
+ 3.3
diff -urN ../../samba-3.2.8/docs-xml/manpages-3/vfs_default_quota.8.xml manpages-3/vfs_default_quota.8.xml
--- ../../samba-3.2.8/docs-xml/manpages-3/vfs_default_quota.8.xml Wed Feb 4 01:10:07 2009
+++ manpages-3/vfs_default_quota.8.xml Tue Feb 24 16:38:16 2009
@@ -7,7 +7,7 @@
8SambaSystem Administration tools
- 3.2
+ 3.3
diff -urN ../../samba-3.2.8/docs-xml/manpages-3/vfs_extd_audit.8.xml manpages-3/vfs_extd_audit.8.xml
--- ../../samba-3.2.8/docs-xml/manpages-3/vfs_extd_audit.8.xml Wed Feb 4 01:10:07 2009
+++ manpages-3/vfs_extd_audit.8.xml Tue Feb 24 16:38:16 2009
@@ -7,7 +7,7 @@
8SambaSystem Administration tools
- 3.2
+ 3.3
diff -urN ../../samba-3.2.8/docs-xml/manpages-3/vfs_fake_perms.8.xml manpages-3/vfs_fake_perms.8.xml
--- ../../samba-3.2.8/docs-xml/manpages-3/vfs_fake_perms.8.xml Wed Feb 4 01:10:07 2009
+++ manpages-3/vfs_fake_perms.8.xml Tue Feb 24 16:38:16 2009
@@ -7,7 +7,7 @@
8SambaSystem Administration tools
- 3.2
+ 3.3
diff -urN ../../samba-3.2.8/docs-xml/manpages-3/vfs_fileid.8.xml manpages-3/vfs_fileid.8.xml
--- ../../samba-3.2.8/docs-xml/manpages-3/vfs_fileid.8.xml Wed Feb 4 01:10:07 2009
+++ manpages-3/vfs_fileid.8.xml Tue Feb 24 16:38:16 2009
@@ -7,7 +7,7 @@
8SambaSystem Administration tools
- 3.2
+ 3.3
diff -urN ../../samba-3.2.8/docs-xml/manpages-3/vfs_full_audit.8.xml manpages-3/vfs_full_audit.8.xml
--- ../../samba-3.2.8/docs-xml/manpages-3/vfs_full_audit.8.xml Wed Feb 4 01:10:07 2009
+++ manpages-3/vfs_full_audit.8.xml Tue Feb 24 16:38:16 2009
@@ -7,7 +7,7 @@
8SambaSystem Administration tools
- 3.2
+ 3.3
diff -urN ../../samba-3.2.8/docs-xml/manpages-3/vfs_gpfs.8.xml manpages-3/vfs_gpfs.8.xml
--- ../../samba-3.2.8/docs-xml/manpages-3/vfs_gpfs.8.xml Wed Feb 4 01:10:07 2009
+++ manpages-3/vfs_gpfs.8.xml Tue Feb 24 16:38:16 2009
@@ -7,7 +7,7 @@
8SambaSystem Administration tools
- 3.2
+ 3.3
diff -urN ../../samba-3.2.8/docs-xml/manpages-3/vfs_netatalk.8.xml manpages-3/vfs_netatalk.8.xml
--- ../../samba-3.2.8/docs-xml/manpages-3/vfs_netatalk.8.xml Wed Feb 4 01:10:07 2009
+++ manpages-3/vfs_netatalk.8.xml Tue Feb 24 16:38:16 2009
@@ -7,7 +7,7 @@
8SambaSystem Administration tools
- 3.2
+ 3.3
diff -urN ../../samba-3.2.8/docs-xml/manpages-3/vfs_notify_fam.8.xml manpages-3/vfs_notify_fam.8.xml
--- ../../samba-3.2.8/docs-xml/manpages-3/vfs_notify_fam.8.xml Wed Feb 4 01:10:07 2009
+++ manpages-3/vfs_notify_fam.8.xml Tue Feb 24 16:38:16 2009
@@ -7,7 +7,7 @@
8SambaSystem Administration tools
- 3.2
+ 3.3
diff -urN ../../samba-3.2.8/docs-xml/manpages-3/vfs_prealloc.8.xml manpages-3/vfs_prealloc.8.xml
--- ../../samba-3.2.8/docs-xml/manpages-3/vfs_prealloc.8.xml Wed Feb 4 01:10:07 2009
+++ manpages-3/vfs_prealloc.8.xml Tue Feb 24 16:38:16 2009
@@ -7,7 +7,7 @@
8SambaSystem Administration tools
- 3.2
+ 3.3
diff -urN ../../samba-3.2.8/docs-xml/manpages-3/vfs_readahead.8.xml manpages-3/vfs_readahead.8.xml
--- ../../samba-3.2.8/docs-xml/manpages-3/vfs_readahead.8.xml Wed Feb 4 01:10:07 2009
+++ manpages-3/vfs_readahead.8.xml Tue Feb 24 16:38:16 2009
@@ -7,7 +7,7 @@
8SambaSystem Administration tools
- 3.2
+ 3.3
diff -urN ../../samba-3.2.8/docs-xml/manpages-3/vfs_readonly.8.xml manpages-3/vfs_readonly.8.xml
--- ../../samba-3.2.8/docs-xml/manpages-3/vfs_readonly.8.xml Wed Feb 4 01:10:07 2009
+++ manpages-3/vfs_readonly.8.xml Tue Feb 24 16:38:16 2009
@@ -7,7 +7,7 @@
8SambaSystem Administration tools
- 3.2
+ 3.3
diff -urN ../../samba-3.2.8/docs-xml/manpages-3/vfs_recycle.8.xml manpages-3/vfs_recycle.8.xml
--- ../../samba-3.2.8/docs-xml/manpages-3/vfs_recycle.8.xml Wed Feb 4 01:10:07 2009
+++ manpages-3/vfs_recycle.8.xml Tue Feb 24 16:38:16 2009
@@ -7,7 +7,7 @@
8SambaSystem Administration tools
- 3.2
+ 3.3
diff -urN ../../samba-3.2.8/docs-xml/manpages-3/vfs_shadow_copy.8.xml manpages-3/vfs_shadow_copy.8.xml
--- ../../samba-3.2.8/docs-xml/manpages-3/vfs_shadow_copy.8.xml Wed Feb 4 01:10:07 2009
+++ manpages-3/vfs_shadow_copy.8.xml Tue Feb 24 16:38:16 2009
@@ -7,7 +7,7 @@
8SambaSystem Administration tools
- 3.2
+ 3.3
diff -urN ../../samba-3.2.8/docs-xml/manpages-3/vfs_shadow_copy2.8.xml manpages-3/vfs_shadow_copy2.8.xml
--- ../../samba-3.2.8/docs-xml/manpages-3/vfs_shadow_copy2.8.xml Wed Feb 4 01:10:07 2009
+++ manpages-3/vfs_shadow_copy2.8.xml Tue Feb 24 16:38:16 2009
@@ -7,7 +7,7 @@
8SambaSystem Administration tools
- 3.2
+ 3.3
diff -urN ../../samba-3.2.8/docs-xml/manpages-3/vfs_smb_traffic_analyzer.8.xml manpages-3/vfs_smb_traffic_analyzer.8.xml
--- ../../samba-3.2.8/docs-xml/manpages-3/vfs_smb_traffic_analyzer.8.xml Wed Feb 4 01:10:07 2009
+++ manpages-3/vfs_smb_traffic_analyzer.8.xml Tue Feb 24 16:38:16 2009
@@ -7,7 +7,7 @@
8SambaSystem Administration tools
- 3.2
+ 3.3
@@ -117,6 +117,17 @@
+
+ smb_traffic_analyzer:total_anonymization = STRING
+
+ If STRING matches to 'yes', the module will replace
+ any user name with the string given by the option
+ smb_traffic_analyzer:anonymize_prefix, without generating
+ an additional hash number. This means that any transfer data
+ will be mapped to a single user, leading to a total
+ anonymization of user related data.
+
+
@@ -157,7 +168,7 @@
VERSION
- This man page is correct for version 3.2.0 of the Samba suite.
+ This man page is correct for version 3.3 of the Samba suite.
diff -urN ../../samba-3.2.8/docs-xml/manpages-3/vfs_streams_depot.8.xml manpages-3/vfs_streams_depot.8.xml
--- ../../samba-3.2.8/docs-xml/manpages-3/vfs_streams_depot.8.xml Wed Feb 4 01:10:07 2009
+++ manpages-3/vfs_streams_depot.8.xml Tue Feb 24 16:38:16 2009
@@ -7,7 +7,7 @@
8SambaSystem Administration tools
- 3.2
+ 3.3
diff -urN ../../samba-3.2.8/docs-xml/manpages-3/vfs_streams_xattr.8.xml manpages-3/vfs_streams_xattr.8.xml
--- ../../samba-3.2.8/docs-xml/manpages-3/vfs_streams_xattr.8.xml Wed Feb 4 01:10:07 2009
+++ manpages-3/vfs_streams_xattr.8.xml Tue Feb 24 16:38:16 2009
@@ -7,7 +7,7 @@
8SambaSystem Administration tools
- 3.2
+ 3.3
diff -urN ../../samba-3.2.8/docs-xml/manpages-3/vfs_xattr_tdb.8.xml manpages-3/vfs_xattr_tdb.8.xml
--- ../../samba-3.2.8/docs-xml/manpages-3/vfs_xattr_tdb.8.xml Wed Feb 4 01:10:07 2009
+++ manpages-3/vfs_xattr_tdb.8.xml Tue Feb 24 16:38:16 2009
@@ -7,7 +7,7 @@
8SambaSystem Administration tools
- 3.2
+ 3.3
diff -urN ../../samba-3.2.8/docs-xml/manpages-3/vfstest.1.xml manpages-3/vfstest.1.xml
--- ../../samba-3.2.8/docs-xml/manpages-3/vfstest.1.xml Wed Feb 4 01:10:07 2009
+++ manpages-3/vfstest.1.xml Tue Feb 24 16:38:16 2009
@@ -7,7 +7,7 @@
1SambaUser Commands
- 3.2
+ 3.3
diff -urN ../../samba-3.2.8/docs-xml/manpages-3/wbinfo.1.xml manpages-3/wbinfo.1.xml
--- ../../samba-3.2.8/docs-xml/manpages-3/wbinfo.1.xml Wed Feb 4 01:10:07 2009
+++ manpages-3/wbinfo.1.xml Tue Feb 24 16:38:16 2009
@@ -7,7 +7,7 @@
1SambaUser Commands
- 3.2
+ 3.3
@@ -39,10 +39,14 @@
--own-domain-p-r user
+ --remove-uid-mapping uid,sid
+ --remove-gid-mapping gid,sid-s sid--separator--sequence--set-auth-user user%password
+ --set-uid-mapping uid,sid
+ --set-gid-mapping gid,sid-S sid-t-u
@@ -328,6 +332,29 @@
the operation will fail.
+
+ --remove-uid-mapping uid,sid
+ Remove an existing uid to sid mapping
+ entry from the IDmap backend.
+
+
+
+ --remove-gid-mapping gid,sid
+ Remove an existing gid to sid
+ mapping entry from the IDmap backend.
+
+
+
+ --set-uid-mapping uid,sid
+ Create a new or modify an existing uid to sid
+ mapping in the IDmap backend.
+
+
+
+ --set-gid-mapping gid,sid
+ Create a new or modify an existing gid to sid
+ mapping in the IDmap backend.
+
&stdarg.version;
&stdarg.help;
diff -urN ../../samba-3.2.8/docs-xml/manpages-3/winbind_krb5_locator.7.xml manpages-3/winbind_krb5_locator.7.xml
--- ../../samba-3.2.8/docs-xml/manpages-3/winbind_krb5_locator.7.xml Thu Jan 1 09:00:00 1970
+++ manpages-3/winbind_krb5_locator.7.xml Tue Feb 24 16:38:16 2009
@@ -0,0 +1,95 @@
+
+
+
+
+
+ winbind_krb5_locator
+ 7
+ Samba
+ 7
+ 3.3
+
+
+
+
+ winbind_krb5_locator
+ A plugin for MIT and Heimdal Kerberos for detecting KDCs using Windows semantics.
+
+
+
+
+ DESCRIPTION
+
+
+ This plugin is part of the samba
+ 7 suite.
+
+
+
+ winbind_krb5_locator is a plugin that permits MIT and
+ Heimdal Kerberos libraries to detect Kerberos Servers (for the KDC and
+ kpasswd service) using the same semantics that other tools of the Samba
+ suite use. This include site-aware DNS service record lookups and caching
+ of closest dc.
+ The plugin uses the public locator API provided by most modern Kerberos
+ implementations.
+
+
+
+ PREREQUISITES
+
+ MIT Kerberos (at least version 1.5) or Heimdal Kerberos (at least version
+ 1.0) is required.
+
+
+
+ The plugin queries the winbindd
+ 8 daemon which needs to be configured
+ and started separately.
+
+
+
+ The winbind_krb5_locator.so file needs to be manually
+ copied to the plugin directory of the system Kerberos library.
+
+ For MIT Kerberos this is often:
+ /usr/lib/krb5/plugins/libkrb5/.
+ For Heimdal Kerberos this is often:
+ /usr/lib/plugin/krb5/.
+
+ Please check your local Kerberos installation for the correct
+ paths. No modification in /etc/krb5.conf
+ is required to enable the use of this plugin.
+
+
+ After copying the locator plugin to the appropriate plugin
+ directory it should immediately be available for use.
+ Users should be able to kinit into their kerberized Windows
+ environment without any modification or servers
+ being put manually into /etc/krb5.conf.
+
+
+
+
+ VERSION
+
+
+ This man page is correct for version 3 of the Samba suite.
+
+
+
+
+ AUTHOR
+
+
+ The original Samba software and related utilities were created by Andrew
+ Tridgell. Samba is now developed by the Samba Team as an Open Source
+ project similar to the way the Linux kernel is developed.
+
+
+
+ The winbind_krb5_locator manpage was written by Guenther Deschner.
+
+
+
+
diff -urN ../../samba-3.2.8/docs-xml/manpages-3/winbindd.8.xml manpages-3/winbindd.8.xml
--- ../../samba-3.2.8/docs-xml/manpages-3/winbindd.8.xml Wed Feb 4 01:10:07 2009
+++ manpages-3/winbindd.8.xml Tue Feb 24 16:38:16 2009
@@ -7,7 +7,7 @@
8SambaSystem Administration tools
- 3.2
+ 3.3
@@ -230,9 +230,6 @@
determine which user and group ids correspond to Windows NT user
and group rids.
- See the or the old parameters in
- smb.conf for options for sharing this
- database, such as via LDAP.