summaryrefslogtreecommitdiffstats
path: root/docs-xml/manpages/net.8.xml
blob: c284cc25b49f9c3878902daadfc18ffbbfca654d (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
454
455
456
457
458
459
460
461
462
463
464
465
466
467
468
469
470
471
472
473
474
475
476
477
478
479
480
481
482
483
484
485
486
487
488
489
490
491
492
493
494
495
496
497
498
499
500
501
502
503
504
505
506
507
508
509
510
511
512
513
514
515
516
517
518
519
520
521
522
523
524
525
526
527
528
529
530
531
532
533
534
535
536
537
538
539
540
541
542
543
544
545
546
547
548
549
550
551
552
553
554
555
556
557
558
559
560
561
562
563
564
565
566
567
568
569
570
571
572
573
574
575
576
577
578
579
580
581
582
583
584
585
586
587
588
589
590
591
592
593
594
595
596
597
598
599
600
601
602
603
604
605
606
607
608
609
610
611
612
613
614
615
616
617
618
619
620
621
622
623
624
625
626
627
628
629
630
631
632
633
634
635
636
637
638
639
640
641
642
643
644
645
646
647
648
649
650
651
652
653
654
655
656
657
658
659
660
661
662
663
664
665
666
667
668
669
670
671
672
673
674
675
676
677
678
679
680
681
682
683
684
685
686
687
688
689
690
691
692
693
694
695
696
697
698
699
700
701
702
703
704
705
706
707
708
709
710
711
712
713
714
715
716
717
718
719
720
721
722
723
724
725
726
727
728
729
730
731
732
733
734
735
736
737
738
739
740
741
742
743
744
745
746
747
748
749
750
751
752
753
754
755
756
757
758
759
760
761
762
763
764
765
766
767
768
769
770
771
772
773
774
775
776
777
778
779
780
781
782
783
784
785
786
787
788
789
790
791
792
793
794
795
796
797
798
799
800
801
802
803
804
805
806
807
808
809
810
811
812
813
814
815
816
817
818
819
820
821
822
823
824
825
826
827
828
829
830
831
832
833
834
835
836
837
838
839
840
841
842
843
844
845
846
847
848
849
850
851
852
853
854
855
856
857
858
859
860
861
862
863
864
865
866
867
868
869
870
871
872
873
874
875
876
877
878
879
880
881
882
883
884
885
886
887
888
889
890
891
892
893
894
895
896
897
898
899
900
901
902
903
904
905
906
907
908
909
910
911
912
913
914
915
916
917
918
919
920
921
922
923
924
925
926
927
928
929
930
931
932
933
934
935
936
937
938
939
940
941
942
943
944
945
946
947
948
949
950
951
952
953
954
955
956
957
958
959
960
961
962
963
964
965
966
967
968
969
970
971
972
973
974
975
976
977
978
979
980
981
982
983
984
985
986
987
988
989
990
991
992
993
994
995
996
997
998
999
1000
1001
1002
1003
1004
1005
1006
1007
1008
1009
1010
1011
1012
1013
1014
1015
1016
1017
1018
1019
1020
1021
1022
1023
1024
1025
1026
1027
1028
1029
1030
1031
1032
1033
1034
1035
1036
1037
1038
1039
1040
1041
1042
1043
1044
1045
1046
1047
1048
1049
1050
1051
1052
1053
1054
1055
1056
1057
1058
1059
1060
1061
1062
1063
1064
1065
1066
1067
1068
1069
1070
1071
1072
1073
1074
1075
1076
1077
1078
1079
1080
1081
1082
1083
1084
1085
1086
1087
1088
1089
1090
1091
1092
1093
1094
1095
1096
1097
1098
1099
1100
1101
1102
1103
1104
1105
1106
1107
1108
1109
1110
1111
1112
1113
1114
1115
1116
1117
1118
1119
1120
1121
1122
1123
1124
1125
1126
1127
1128
1129
1130
1131
1132
1133
1134
1135
1136
1137
1138
1139
1140
1141
1142
1143
1144
1145
1146
1147
1148
1149
1150
1151
1152
1153
1154
1155
1156
1157
1158
1159
1160
1161
1162
1163
1164
1165
1166
1167
1168
1169
1170
1171
1172
1173
1174
1175
1176
1177
1178
1179
1180
1181
1182
1183
1184
1185
1186
1187
1188
1189
1190
1191
1192
1193
1194
1195
1196
1197
1198
1199
1200
1201
1202
1203
1204
1205
1206
1207
1208
1209
1210
1211
1212
1213
1214
1215
1216
1217
1218
1219
1220
1221
1222
1223
1224
1225
1226
1227
1228
1229
1230
1231
1232
1233
1234
1235
1236
1237
1238
1239
1240
1241
1242
1243
1244
1245
1246
1247
1248
1249
1250
1251
1252
1253
1254
1255
1256
1257
1258
1259
1260
1261
1262
1263
1264
1265
1266
1267
1268
1269
1270
1271
1272
1273
1274
1275
1276
1277
1278
1279
1280
1281
1282
1283
1284
1285
1286
1287
1288
1289
1290
1291
1292
1293
1294
1295
1296
1297
1298
1299
1300
1301
1302
1303
1304
1305
1306
1307
1308
1309
1310
1311
1312
1313
1314
1315
1316
1317
1318
1319
1320
1321
1322
1323
1324
1325
1326
1327
1328
1329
1330
1331
1332
1333
1334
1335
1336
1337
1338
1339
1340
1341
1342
1343
1344
1345
1346
1347
1348
1349
1350
1351
1352
1353
1354
1355
1356
1357
1358
1359
1360
1361
1362
1363
1364
1365
1366
1367
1368
1369
1370
1371
1372
1373
1374
1375
1376
1377
1378
1379
1380
1381
1382
1383
1384
1385
1386
1387
1388
1389
1390
1391
1392
1393
1394
1395
1396
1397
1398
1399
1400
1401
1402
1403
1404
1405
1406
1407
1408
1409
1410
1411
1412
1413
1414
1415
1416
1417
1418
1419
1420
1421
1422
1423
1424
1425
1426
1427
1428
1429
1430
1431
1432
1433
1434
1435
1436
1437
1438
1439
1440
1441
1442
1443
1444
1445
1446
1447
1448
1449
1450
1451
1452
1453
1454
1455
1456
1457
1458
1459
1460
1461
1462
1463
1464
1465
1466
1467
1468
1469
1470
1471
1472
1473
1474
1475
1476
1477
1478
1479
1480
1481
1482
1483
1484
1485
1486
1487
1488
1489
1490
1491
1492
1493
1494
1495
1496
1497
1498
1499
1500
1501
1502
1503
1504
1505
1506
1507
1508
1509
1510
1511
1512
1513
1514
1515
1516
1517
1518
1519
1520
1521
1522
1523
1524
1525
1526
1527
1528
1529
1530
1531
1532
1533
1534
1535
1536
1537
1538
1539
1540
1541
1542
1543
1544
1545
1546
1547
1548
1549
1550
1551
1552
1553
1554
1555
1556
1557
1558
1559
1560
1561
1562
1563
1564
1565
1566
1567
1568
1569
1570
1571
1572
1573
1574
1575
1576
1577
1578
1579
1580
1581
1582
1583
1584
1585
1586
1587
1588
1589
1590
1591
1592
1593
1594
1595
1596
1597
1598
1599
1600
1601
1602
1603
1604
1605
1606
1607
1608
1609
1610
1611
1612
1613
1614
1615
1616
1617
1618
1619
1620
1621
1622
1623
1624
1625
1626
1627
1628
1629
1630
1631
1632
1633
1634
1635
1636
1637
1638
1639
1640
1641
1642
1643
1644
1645
1646
1647
1648
1649
1650
1651
1652
1653
1654
1655
1656
1657
1658
1659
1660
1661
1662
1663
1664
1665
1666
1667
1668
1669
1670
1671
1672
1673
1674
1675
1676
1677
1678
1679
1680
1681
1682
1683
1684
1685
1686
1687
1688
1689
1690
1691
1692
1693
1694
1695
1696
1697
1698
1699
1700
1701
1702
1703
1704
1705
1706
1707
1708
1709
1710
1711
1712
1713
1714
1715
1716
1717
1718
1719
1720
1721
1722
1723
1724
1725
1726
1727
1728
1729
1730
1731
1732
1733
1734
1735
1736
1737
1738
1739
1740
1741
1742
1743
1744
1745
1746
1747
1748
1749
1750
1751
1752
1753
1754
1755
1756
1757
1758
1759
1760
1761
1762
1763
1764
1765
1766
1767
1768
1769
1770
1771
1772
1773
1774
1775
1776
1777
1778
1779
1780
1781
1782
1783
1784
1785
1786
1787
1788
1789
1790
1791
1792
1793
1794
1795
1796
1797
1798
1799
1800
1801
1802
1803
1804
1805
1806
1807
1808
1809
1810
1811
1812
1813
1814
1815
1816
1817
1818
1819
1820
1821
1822
1823
1824
1825
1826
1827
1828
1829
1830
1831
1832
1833
1834
1835
1836
1837
1838
1839
1840
1841
1842
1843
1844
1845
1846
1847
1848
1849
1850
1851
1852
1853
1854
1855
1856
1857
1858
1859
1860
1861
1862
1863
1864
1865
1866
1867
1868
1869
1870
1871
1872
1873
1874
1875
1876
1877
1878
1879
1880
1881
1882
1883
1884
1885
1886
1887
1888
1889
1890
1891
1892
1893
1894
1895
1896
1897
1898
1899
1900
1901
1902
1903
1904
1905
1906
1907
1908
1909
1910
1911
1912
1913
1914
1915
1916
1917
1918
1919
1920
1921
1922
1923
1924
1925
1926
1927
1928
1929
1930
1931
1932
1933
1934
1935
1936
1937
1938
1939
1940
1941
1942
1943
1944
1945
1946
1947
1948
1949
1950
1951
1952
1953
1954
1955
1956
1957
1958
1959
1960
1961
1962
1963
1964
1965
1966
1967
1968
1969
1970
1971
1972
1973
1974
1975
1976
1977
1978
1979
1980
1981
1982
1983
1984
1985
1986
1987
1988
1989
1990
1991
1992
1993
1994
1995
1996
1997
1998
1999
2000
2001
2002
2003
2004
2005
2006
2007
2008
2009
2010
2011
2012
2013
2014
2015
2016
2017
2018
2019
2020
2021
2022
2023
2024
2025
2026
2027
2028
2029
2030
2031
2032
2033
2034
2035
2036
2037
2038
2039
2040
2041
2042
2043
2044
2045
2046
2047
2048
2049
2050
2051
2052
2053
2054
2055
2056
2057
2058
2059
2060
2061
2062
2063
2064
2065
2066
2067
2068
2069
2070
2071
2072
2073
2074
2075
2076
2077
2078
2079
2080
2081
2082
2083
2084
2085
2086
2087
2088
2089
2090
2091
2092
2093
2094
2095
2096
2097
2098
2099
2100
2101
2102
2103
2104
2105
2106
2107
2108
2109
2110
2111
2112
2113
2114
2115
2116
2117
2118
2119
2120
2121
2122
2123
2124
2125
2126
2127
2128
2129
2130
2131
2132
2133
2134
2135
2136
2137
2138
2139
2140
2141
2142
2143
2144
2145
2146
2147
2148
2149
2150
2151
2152
2153
2154
2155
2156
2157
2158
2159
2160
2161
2162
2163
2164
2165
2166
2167
2168
2169
2170
2171
2172
2173
2174
2175
2176
2177
2178
2179
2180
2181
2182
2183
2184
2185
2186
2187
2188
2189
2190
2191
2192
2193
2194
2195
2196
2197
2198
2199
2200
2201
2202
2203
2204
2205
2206
2207
2208
2209
2210
2211
2212
2213
2214
2215
2216
2217
2218
2219
2220
2221
2222
2223
2224
2225
2226
2227
2228
2229
2230
2231
2232
2233
2234
2235
2236
2237
2238
2239
2240
2241
2242
2243
2244
2245
2246
2247
2248
2249
2250
2251
2252
2253
2254
2255
2256
2257
2258
2259
2260
2261
2262
2263
2264
2265
2266
2267
2268
2269
2270
2271
2272
2273
2274
2275
2276
2277
2278
2279
2280
2281
2282
2283
2284
2285
2286
2287
2288
2289
2290
2291
2292
2293
2294
2295
2296
2297
2298
2299
2300
2301
2302
2303
2304
2305
2306
2307
2308
2309
2310
2311
2312
2313
2314
2315
2316
2317
2318
2319
2320
2321
2322
2323
2324
2325
2326
2327
2328
2329
2330
2331
2332
2333
2334
2335
2336
2337
2338
2339
2340
2341
2342
2343
2344
2345
2346
2347
2348
2349
2350
2351
2352
2353
2354
2355
2356
2357
2358
2359
2360
2361
2362
2363
2364
2365
2366
2367
2368
2369
2370
2371
2372
2373
2374
2375
2376
2377
2378
2379
2380
2381
2382
2383
2384
2385
2386
2387
2388
2389
2390
2391
2392
2393
2394
2395
2396
2397
2398
2399
2400
2401
2402
2403
2404
2405
2406
2407
2408
2409
2410
2411
2412
2413
2414
2415
2416
2417
2418
2419
2420
2421
2422
2423
2424
2425
2426
2427
2428
2429
2430
2431
2432
2433
2434
2435
2436
2437
2438
2439
2440
2441
2442
2443
2444
2445
2446
2447
2448
2449
2450
2451
2452
2453
2454
2455
2456
2457
2458
2459
2460
2461
2462
2463
2464
2465
2466
2467
2468
2469
2470
2471
2472
2473
2474
2475
2476
2477
2478
2479
2480
2481
2482
2483
2484
2485
2486
2487
2488
2489
2490
2491
2492
2493
2494
2495
2496
2497
2498
2499
2500
2501
2502
2503
2504
2505
2506
2507
2508
2509
2510
2511
2512
2513
2514
2515
2516
2517
2518
2519
2520
2521
2522
2523
2524
2525
2526
2527
2528
2529
2530
2531
2532
2533
2534
2535
2536
2537
2538
2539
2540
2541
2542
2543
2544
2545
2546
2547
2548
2549
2550
2551
2552
2553
2554
2555
2556
2557
2558
2559
2560
2561
2562
2563
2564
2565
2566
2567
2568
2569
2570
2571
2572
2573
2574
2575
2576
2577
2578
2579
2580
2581
2582
2583
2584
2585
2586
2587
2588
2589
2590
2591
2592
2593
2594
2595
2596
2597
2598
2599
2600
2601
2602
2603
2604
2605
2606
2607
2608
2609
2610
2611
2612
2613
2614
2615
2616
2617
2618
2619
2620
2621
2622
2623
2624
2625
2626
2627
2628
2629
2630
2631
2632
2633
2634
2635
2636
2637
2638
2639
2640
2641
2642
2643
2644
2645
2646
2647
2648
2649
2650
2651
2652
2653
2654
2655
2656
2657
2658
2659
2660
2661
2662
2663
2664
2665
2666
2667
2668
2669
2670
2671
2672
2673
2674
2675
2676
2677
2678
2679
2680
2681
2682
2683
2684
2685
2686
2687
2688
2689
2690
2691
2692
2693
2694
2695
2696
2697
2698
2699
2700
2701
2702
2703
2704
2705
2706
2707
2708
2709
2710
2711
2712
2713
2714
2715
2716
2717
2718
2719
2720
2721
2722
2723
2724
2725
2726
2727
2728
2729
2730
2731
2732
2733
2734
2735
2736
2737
2738
2739
2740
2741
2742
2743
2744
2745
2746
2747
2748
2749
2750
2751
2752
2753
2754
2755
2756
2757
2758
2759
2760
2761
2762
2763
2764
2765
2766
2767
2768
2769
2770
2771
2772
2773
2774
2775
2776
2777
2778
2779
2780
2781
2782
2783
2784
2785
2786
2787
2788
2789
2790
2791
2792
2793
2794
2795
2796
2797
2798
2799
2800
2801
2802
2803
2804
2805
2806
2807
2808
2809
2810
2811
2812
2813
2814
2815
2816
2817
2818
2819
2820
2821
2822
2823
2824
2825
2826
2827
2828
2829
2830
2831
2832
2833
2834
2835
2836
2837
2838
2839
2840
2841
2842
2843
2844
2845
2846
2847
2848
2849
2850
2851
2852
2853
2854
2855
2856
2857
2858
2859
2860
2861
2862
2863
2864
2865
2866
2867
2868
2869
2870
2871
2872
2873
2874
2875
2876
2877
2878
2879
2880
2881
2882
2883
2884
2885
2886
2887
2888
2889
2890
2891
2892
2893
2894
2895
2896
2897
2898
2899
2900
2901
2902
2903
2904
2905
2906
2907
2908
2909
2910
2911
2912
2913
2914
2915
2916
2917
2918
2919
2920
2921
2922
2923
2924
2925
2926
2927
2928
2929
2930
2931
2932
2933
2934
2935
2936
2937
2938
2939
2940
2941
2942
2943
2944
2945
2946
2947
2948
2949
2950
2951
2952
2953
2954
2955
2956
2957
2958
2959
2960
2961
2962
2963
2964
2965
2966
2967
2968
2969
2970
2971
2972
2973
2974
2975
2976
2977
2978
2979
2980
2981
2982
2983
2984
2985
2986
2987
2988
2989
2990
2991
2992
2993
2994
2995
2996
2997
2998
2999
3000
3001
3002
3003
3004
3005
3006
3007
3008
3009
3010
3011
3012
3013
3014
3015
3016
3017
3018
3019
3020
3021
3022
3023
3024
3025
3026
3027
3028
3029
3030
3031
3032
3033
3034
3035
3036
3037
3038
3039
3040
3041
3042
3043
3044
3045
3046
3047
3048
3049
3050
3051
3052
3053
3054
3055
3056
3057
3058
3059
3060
3061
3062
3063
3064
3065
3066
3067
3068
3069
3070
3071
3072
3073
3074
3075
3076
3077
3078
3079
3080
3081
3082
3083
3084
3085
3086
3087
3088
3089
3090
3091
3092
3093
3094
3095
3096
3097
3098
3099
3100
3101
3102
3103
3104
3105
3106
3107
3108
3109
3110
3111
3112
3113
3114
3115
3116
3117
3118
3119
3120
3121
3122
3123
3124
3125
3126
3127
3128
3129
3130
3131
3132
3133
3134
3135
3136
3137
3138
3139
3140
3141
3142
3143
3144
3145
3146
3147
3148
3149
3150
3151
3152
3153
3154
3155
3156
3157
3158
3159
3160
3161
3162
3163
3164
3165
3166
3167
3168
3169
3170
3171
3172
3173
3174
3175
3176
3177
3178
3179
3180
3181
3182
3183
3184
3185
3186
3187
3188
3189
3190
3191
3192
3193
3194
3195
3196
3197
3198
3199
3200
3201
3202
3203
3204
3205
3206
3207
3208
3209
3210
3211
3212
3213
3214
3215
3216
3217
3218
3219
3220
3221
3222
3223
3224
3225
3226
3227
3228
3229
3230
3231
3232
3233
3234
3235
3236
3237
3238
3239
3240
3241
3242
3243
3244
3245
3246
3247
3248
3249
3250
3251
3252
3253
3254
3255
3256
3257
3258
3259
3260
3261
3262
3263
3264
3265
3266
3267
3268
3269
3270
3271
3272
3273
3274
3275
3276
3277
3278
3279
3280
3281
3282
3283
3284
3285
3286
3287
3288
3289
3290
3291
3292
3293
3294
3295
3296
3297
3298
3299
3300
3301
3302
3303
3304
3305
3306
3307
3308
3309
3310
3311
3312
3313
3314
3315
3316
3317
3318
3319
3320
3321
3322
3323
3324
3325
3326
3327
3328
3329
3330
3331
3332
3333
3334
3335
3336
3337
3338
3339
3340
3341
3342
3343
3344
3345
3346
3347
3348
3349
3350
3351
3352
3353
3354
3355
3356
3357
3358
3359
3360
3361
3362
3363
3364
3365
3366
3367
3368
3369
3370
3371
3372
3373
3374
3375
3376
3377
3378
3379
3380
3381
3382
3383
3384
3385
3386
3387
3388
3389
3390
3391
3392
3393
3394
3395
3396
3397
3398
3399
3400
3401
3402
3403
3404
3405
3406
3407
3408
3409
3410
3411
3412
3413
3414
3415
3416
3417
3418
3419
3420
3421
3422
3423
3424
3425
3426
3427
3428
3429
3430
3431
3432
3433
3434
3435
3436
3437
3438
3439
3440
3441
3442
3443
3444
3445
3446
3447
3448
3449
3450
3451
3452
3453
3454
3455
3456
3457
3458
3459
3460
3461
3462
3463
3464
3465
3466
3467
3468
3469
3470
3471
3472
3473
3474
3475
3476
3477
3478
3479
3480
3481
3482
3483
3484
3485
3486
3487
3488
3489
3490
3491
3492
3493
3494
3495
3496
3497
3498
3499
3500
3501
3502
3503
3504
3505
3506
3507
3508
3509
3510
3511
3512
3513
3514
3515
3516
3517
3518
3519
3520
3521
3522
3523
3524
3525
3526
3527
3528
3529
3530
3531
3532
3533
3534
3535
3536
3537
3538
3539
3540
3541
3542
3543
3544
3545
3546
3547
3548
3549
3550
3551
3552
3553
3554
3555
3556
3557
3558
3559
3560
3561
3562
3563
3564
3565
3566
3567
3568
3569
3570
3571
3572
3573
3574
3575
3576
3577
3578
3579
3580
3581
3582
3583
3584
3585
3586
3587
3588
3589
3590
3591
3592
3593
3594
3595
3596
3597
3598
3599
3600
3601
3602
3603
3604
3605
3606
3607
3608
3609
3610
3611
3612
3613
3614
3615
3616
3617
3618
3619
3620
3621
3622
3623
3624
3625
3626
3627
3628
3629
3630
3631
3632
3633
3634
3635
3636
3637
3638
3639
3640
3641
3642
3643
3644
3645
3646
3647
3648
3649
3650
3651
3652
3653
3654
3655
3656
3657
3658
3659
3660
3661
3662
3663
3664
3665
3666
3667
3668
3669
3670
3671
3672
3673
3674
3675
3676
3677
3678
3679
3680
3681
3682
3683
3684
3685
3686
3687
3688
3689
3690
3691
3692
3693
3694
<?xml version="1.0" encoding="iso-8859-1"?>
<!DOCTYPE refentry PUBLIC "-//Samba-Team//DTD DocBook V4.2-Based Variant V1.0//EN" "http://www.samba.org/samba/DTD/samba-doc">
<refentry id="net.8">

<refmeta>
	<refentrytitle>net</refentrytitle>
	<manvolnum>8</manvolnum>
	<refmiscinfo class="source">Samba</refmiscinfo>
	<refmiscinfo class="manual">System Administration tools</refmiscinfo>
	<refmiscinfo class="version">&doc.version;</refmiscinfo>
</refmeta>


<refnamediv>
	<refname>net</refname>
	<refpurpose>Tool for administration of Samba and remote
	CIFS servers.
	</refpurpose>
</refnamediv>

<refsynopsisdiv>
	<cmdsynopsis>
		<command>net</command>
		<arg choice="req">&lt;ads|rap|rpc&gt;</arg>
		<arg choice="opt">-h|--help</arg>
		<arg choice="opt">-d|--debuglevel=DEBUGLEVEL</arg>
		<arg choice="opt">--debug-stdout</arg>
		<arg choice="opt">--configfile=CONFIGFILE</arg>
		<arg choice="opt">--option=name=value</arg>
		<arg choice="opt">-l|--log-basename=LOGFILEBASE</arg>
		<arg choice="opt">--leak-report</arg>
		<arg choice="opt">--leak-report-full</arg>
		<arg choice="opt">-R|--name-resolve=NAME-RESOLVE-ORDER</arg>
		<arg choice="opt">-O|--socket-options=SOCKETOPTIONS</arg>
		<arg choice="opt">-m|--max-protocol=MAXPROTOCOL</arg>
		<arg choice="opt">-n|--netbiosname=NETBIOSNAME</arg>
		<arg choice="opt">--netbios-scope=SCOPE</arg>
		<arg choice="opt">-W|--workgroup=WORKGROUP</arg>
		<arg choice="opt">--realm=REALM</arg>
		<arg choice="opt">-U|--user=[DOMAIN/]USERNAME[%PASSWORD]</arg>
		<arg choice="opt">-N|--no-pass</arg>
		<arg choice="opt">--password=STRING</arg>
		<arg choice="opt">--pw-nt-hash</arg>
		<arg choice="opt">-A|--authentication-file=FILE</arg>
		<arg choice="opt">-P|--machine-pass</arg>
		<arg choice="opt">--simple-bind-dn=DN</arg>
		<arg choice="opt">--use-kerberos=desired|required|off</arg>
		<arg choice="opt">--use-krb5-ccache=CCACHE</arg>
		<arg choice="opt">--use-winbind-ccache</arg>
		<arg choice="opt">--client-protection=sign|encrypt|off</arg>
		<arg choice="opt">-V|--version</arg>
		<arg choice="opt">-w|--target-workgroup workgroup</arg>
		<arg choice="opt">-I|--ipaddress ip-address</arg>
		<arg choice="opt">-p|--port port</arg>
		<arg choice="opt">--myname</arg>
		<arg choice="opt">-S|--server server</arg>
		<arg choice="opt">--long</arg>
		<arg choice="opt">-v|--verbose</arg>
		<arg choice="opt">-f|--force</arg>
		<arg choice="opt">--request-timeout seconds</arg>
		<arg choice="opt">-t|--timeout seconds</arg>
		<arg choice="opt">--dns-ttl TTL-IN-SECONDS</arg>
		<arg choice="opt">-i|--stdin</arg>
		<arg choice="opt">--witness-registration=REGISTRATION_UUID</arg>
		<arg choice="opt">--witness-net-name=REGEX</arg>
		<arg choice="opt">--witness-share-name=REGEX</arg>
		<arg choice="opt">--witness-ip-address=REGEX</arg>
		<arg choice="opt">--witness-client-computer-name=REGEX</arg>
		<arg choice="opt">--witness-apply-to-all</arg>
		<arg choice="opt">--witness-new-node=NODEID</arg>
		<arg choice="opt">--witness-new-ip=IPADDRESS</arg>
		<arg choice="opt">--witness-forced-response=JSON</arg>

	</cmdsynopsis>
</refsynopsisdiv>

<refsect1>
	<title>DESCRIPTION</title>

	<para>This tool is part of the <citerefentry><refentrytitle>samba</refentrytitle>
	<manvolnum>7</manvolnum></citerefentry> suite.</para>

	<para>The Samba net utility is meant to work just like the net utility 
	available for windows and DOS. The first argument should be used 
	to specify the protocol to use when executing a certain command. 
	ADS is used for ActiveDirectory, RAP is using for old (Win9x/NT3) 
	clients and RPC can be used for NT4 and Windows 2000. If this 
	argument is omitted, net will try to determine it automatically. 
	Not all commands are available on all protocols.
	</para>

</refsect1>

<refsect1>
	<title>OPTIONS</title>

	<variablelist>
		<varlistentry>
		<term>-w|--target-workgroup target-workgroup</term>
		<listitem><para>
		Sets target workgroup or domain. You have to specify 
		either this option or the IP address or the name of a server.
		</para></listitem>
		</varlistentry>

		<varlistentry>
		<term>-I|--ipaddress ip-address</term>
		<listitem><para>
		IP address of target server to use. You have to
		specify either this option or a target workgroup or
		a target server.
		</para></listitem>
		</varlistentry>

		<varlistentry>
		<term>-p|--port port</term>
		<listitem><para>
		Port on the target server to connect to (usually 139 or 445). 
		Defaults to trying 445 first, then 139.
		</para></listitem>
		</varlistentry>

		<varlistentry>
		<term>-S|--server server</term>
		<listitem><para>
		Name of target server. You should specify either 
		this option or a target workgroup or a target IP address.
		</para></listitem>
		</varlistentry>

		<varlistentry>
		<term>--long</term>
		<listitem><para>
		When listing data, give more information on each item.
		</para></listitem>
		</varlistentry>

		<varlistentry>
		<term>-v|--verbose</term>
		<listitem><para>
		When listing data, give more verbose information on each item.
		</para></listitem>
		</varlistentry>

		<varlistentry>
		<term>-f|--force</term>
		<listitem><para>
				Enforcing a net command.
		</para></listitem>
		</varlistentry>

		<varlistentry>
		<term>--request-timeout 30</term>
		<listitem><para>
		Let client requests timeout after 30 seconds the default is 10
		seconds.
		</para></listitem>
		</varlistentry>

		<varlistentry>
		<term>-t|--timeout 30</term>
		<listitem><para>
				Set timeout for client operations to 30 seconds.
		</para></listitem>
		</varlistentry>

		<varlistentry>
		<term>-i|--stdin</term>
		<listitem><para>
				Take input for net commands from standard input.
		</para></listitem>
		</varlistentry>

		<varlistentry>
		<term>-T|--test</term>
		<listitem><para>Only test command sequence, dry-run.
		</para></listitem>
		</varlistentry>

		<varlistentry>
		<term>-F|--flags FLAGS</term>
		<listitem><para>Pass down integer flags to a net subcommand.
		</para></listitem>
		</varlistentry>

		<varlistentry>
		<term>-C|--comment COMMENT</term>
		<listitem><para>Pass down a comment string to a net subcommand.
		</para></listitem>
		</varlistentry>

		<varlistentry>
		<term>--myname MYNAME</term>
		<listitem><para>Use MYNAME as a requester name for a net subcommand.
		</para></listitem>
		</varlistentry>

		<varlistentry>
		<term>-c|--container CONTAINER</term>
		<listitem><para>Use a specific AD container for net ads operations.
		</para></listitem>
		</varlistentry>

		<varlistentry>
		<term>-M|--maxusers MAXUSERS</term>
		<listitem><para>Fill in the maxusers field in net rpc share operations.
		</para></listitem>
		</varlistentry>

		<varlistentry>
		<term>-r|--reboot</term>
		<listitem><para>Reboot a remote machine after a command has been successfully executed (e.g. in remote join operations).
		</para></listitem>
		</varlistentry>

		<!-- Options for net rpc vampire -->

		<varlistentry>
		<term>--force-full-repl</term>
		<listitem><para>
				When calling "net rpc vampire keytab" this option
				enforces a full re-creation of the generated keytab file.
		</para></listitem>
		</varlistentry>

		<varlistentry>
		<term>--single-obj-repl</term>
		<listitem><para>
				When calling "net rpc vampire keytab" this option
				allows one to replicate just a single object to the generated keytab file.
		</para></listitem>
		</varlistentry>

		<varlistentry>
		<term>--clean-old-entries</term>
		<listitem><para>
				When calling "net rpc vampire keytab" this option
				allows one to cleanup old entries from the generated keytab file.
		</para></listitem>
		</varlistentry>

		<!-- Options for net idmap -->

		<varlistentry>
		<term>--db</term>
		<listitem><para>Define dbfile for "net idmap" commands.
		</para></listitem>
		</varlistentry>

		<varlistentry>
		<term>--lock</term>
		<listitem><para>Activates locking of the dbfile for "net idmap check" command.
		</para></listitem>
		</varlistentry>

		<varlistentry>
		<term>-a|--auto</term>
		<listitem><para>Activates noninteractive mode in "net idmap check".
		</para></listitem>
		</varlistentry>

		<varlistentry>
		<term>--repair</term>
		<listitem><para>Activates repair mode in "net idmap check".
		</para></listitem>
		</varlistentry>

		<!-- Options for net rpc share migrate -->

		<varlistentry>
		<term>--acls</term>
		<listitem><para>Includes ACLs to be copied in "net rpc share migrate".
		</para></listitem>
		</varlistentry>

		<varlistentry>
		<term>--attrs</term>
		<listitem><para>Includes file attributes to be copied in "net rpc share migrate".
		</para></listitem>
		</varlistentry>

		<varlistentry>
		<term>--timestamps</term>
		<listitem><para>Includes timestamps to be copied in "net rpc share migrate".
		</para></listitem>
		</varlistentry>

		<varlistentry>
		<term>-X|--exclude DIRECTORY</term>
		<listitem><para>Allows one to exclude directories when copying with "net rpc share migrate".
		</para></listitem>
		</varlistentry>

		<varlistentry>
		<term>--destination SERVERNAME</term>
		<listitem><para>Defines the target servername of migration process (defaults to localhost).
		</para></listitem>
		</varlistentry>

		<!-- Options for net groupmap set -->

		<varlistentry>
		<term>-L|--local</term>
		<listitem><para>Sets the type of group mapping to local
				(used in "net groupmap set").
		</para></listitem>
		</varlistentry>

		<varlistentry>
		<term>-D|--domain</term>
		<listitem><para>Sets the type of group mapping to domain
				(used in "net groupmap set").
		</para></listitem>
		</varlistentry>

		<varlistentry>
		<term>-N|--ntname NTNAME</term>
		<listitem><para>Sets the ntname of a group mapping
				(used in "net groupmap set").
		</para></listitem>
		</varlistentry>

		<varlistentry>
		<term>--rid RID</term>
		<listitem><para>Sets the rid of a group mapping
				(used in "net groupmap set").
		</para></listitem>
		</varlistentry>

		<!-- Options for net registry check -->

		<varlistentry>
		<term>--reg-version REG_VERSION</term>
		<listitem><para>Assume database version {n|1,2,3}
				(used in "net registry check").
		</para></listitem>
		</varlistentry>

		<varlistentry>
		<term>-o|--output FILENAME</term>
		<listitem><para>Output database file
				(used in "net registry check").
		</para></listitem>
		</varlistentry>

		<varlistentry>
		<term>--wipe</term>
		<listitem><para>Create a new database from scratch
				(used in "net registry check").
		</para></listitem>
		</varlistentry>

		<!-- Options for net registry import -->

		<varlistentry>
		<term>--precheck PRECHECK_DB_FILENAME</term>
		<listitem><para>Defines filename for database prechecking
				(used in "net registry import").
		</para></listitem>
		</varlistentry>

		<varlistentry>
		<term>--no-dns-updates</term>
		<listitem><para>Do not perform DNS updates as part of
		"net ads join".
		</para></listitem>
		</varlistentry>

		<varlistentry>
		<term>--keep-account</term>
		<listitem><para>Prevent the machine account removal as
		part of "net ads leave".
		</para></listitem>
		</varlistentry>

		<varlistentry>
		<term>--json</term>
		<listitem><para>Report results in JSON format for
		"net ads info" and "net ads lookup".
		</para></listitem>
		</varlistentry>

		<!-- Options for net vfs stream2abouble -->

		<varlistentry>
		<term>--recursive</term>
		<listitem><para>Traverse a directory
		hierarchy.</para></listitem>
		</varlistentry>

		<varlistentry>
		<term>--continue</term>
		<listitem><para>Continue traversing a directory hierarchy in
		case conversion of one file fails.</para></listitem>
		</varlistentry>

		<varlistentry>
		<term>--follow-symlinks</term>
		<listitem><para>Follow symlinks encountered while traversing a
		directory.</para></listitem>
		</varlistentry>

		<!-- Options for net ads dns register (and ads join) -->
		<varlistentry>
		<term>--dns-ttl TTL-IN-SECONDS</term>
		<listitem><para>
		Specify the Time to Live (TTL) of DNS records.
		DNS records will be created or updated with the given TTL.
		The TTL is specified in seconds. Can be used with "net ads dns
		register" and "net ads join".
		The default is 3600 seconds.
		</para></listitem>
		</varlistentry>

		<!-- Options for net witness subcommands -->

		<varlistentry>
		<term>--witness-registration=REGISTRATION_UUID</term>
		<listitem><para>
		This does a direct lookup for REGISTRATION_UUID
		instead of doing a database traversal.
		</para></listitem>
		</varlistentry>

		<varlistentry>
		<term>--witness-net-name=REGEX</term>
		<listitem><para>
		This specifies the 'server name' the client
		registered for monitoring.
		</para></listitem>
		</varlistentry>

		<varlistentry>
		<term>--witness-share-name=REGEX</term>
		<listitem><para>
		This specifies the 'share name' the client
		registered for monitoring.
		Note that the share name is optional in the
		registration, otherwise an empty string is
		matched.
		</para></listitem>
		</varlistentry>

		<varlistentry>
		<term>--witness-ip-address=REGEX</term>
		<listitem><para>
		This specifies the ip address the client
		registered for monitoring.
		</para></listitem>
		</varlistentry>

		<varlistentry>
		<term>--witness-client-computer-name=REGEX</term>
		<listitem><para>
		This specifies the client computer name the client
		specified in the registration.
		Note it is just a string chosen by the client itself.
		</para></listitem>
		</varlistentry>

		<varlistentry>
		<term>--witness-apply-to-all</term>
		<listitem><para>
		This selects all registrations.
		</para></listitem>
		</varlistentry>

		<varlistentry>
		<term>--witness-new-node=NODEID</term>
		<listitem><para>
		By specifying a NODEID all ip addresses
		currently available on the given node are
		included in the response.
		By specifying '-1' as NODEID all ip addresses
		of the cluster are included in the response.
		</para></listitem>
		</varlistentry>

		<varlistentry>
		<term>--witness-new-ip=IPADDRESS</term>
		<listitem><para>
		By specifying an IPADDRESS only the specified
		ip address is included in the response.
		</para></listitem>
		</varlistentry>

		<varlistentry>
		<term>--witness-forced-response=JSON</term>
		<listitem><para>
		This allows the generation of very complex
		witness_notifyResponse structures.
		</para></listitem>
		</varlistentry>

		&cmdline.common.samba.client;
		&cmdline.common.connection;
		&cmdline.common.credentials;
	</variablelist>
</refsect1>

<refsect1>
<title>COMMANDS</title>

<refsect2>
<title>CHANGESECRETPW</title>

<para>This command allows the Samba machine account password to be set from an external application
to a machine account password that has already been stored in Active Directory. DO NOT USE this command
unless you know exactly what you are doing. The use of this command requires that the force flag (-f)
be used also. There will be NO command prompt. Whatever information is piped into stdin, either by
typing at the command line or otherwise, will be stored as the literal machine password. Do NOT use
this without care and attention as it will overwrite a legitimate machine password without warning.
YOU HAVE BEEN WARNED.
</para>

</refsect2>

<refsect2>
	<title>TIME</title>

	<para>The <command>NET TIME</command> command allows you to view the time on a remote server
	or synchronise the time on the local server with the time on the remote server.</para>

<refsect3>
<title>TIME</title>

<para>Without any options, the <command>NET TIME</command> command 
displays the time on the remote server. The remote server must be
specified with the -S option.
</para>

</refsect3>

<refsect3>
<title>TIME SYSTEM</title>

<para>Displays the time on the remote server in a format ready for <command>/bin/date</command>.
The remote server must be specified with the -S option.
</para>

</refsect3>

<refsect3>
<title>TIME SET</title>
<para>Tries to set the date and time of the local server to that on 
the remote server using <command>/bin/date</command>.
The remote server must be specified with the -S option.
</para>

</refsect3>

<refsect3>
<title>TIME ZONE</title>

<para>Displays the timezone in hours from GMT on the remote server.
The remote server must be specified with the -S option.
</para>

</refsect3>
</refsect2>

<refsect2>
<title>[RPC|ADS] JOIN [TYPE] [--no-dns-updates] [-U username[%password]]
[dnshostname=FQDN] [createupn=UPN] [createcomputer=OU] [machinepass=PASS]
[osName=string osVer=string] [options]</title>

<para>
Join a domain.  If the account already exists on the server, and 
[TYPE] is MEMBER, the machine will attempt to join automatically. 
(Assuming that the machine has been created in server manager)
Otherwise, a password will be prompted for, and a new account may
be created.</para>

<para>
[TYPE] may be PDC, BDC or MEMBER to specify the type of server
joining the domain.
</para>

<para>
[FQDN] (ADS only) set the dnsHostName attribute during the join.
The default format is netbiosname.dnsdomain.
</para>

<para>
[UPN] (ADS only) set the principalname attribute during the join.  The default
format is host/netbiosname@REALM.
</para>

<para>
[OU] (ADS only) Precreate the computer account in a specific OU.  The
OU string reads from top to bottom without RDNs, and is delimited by
a '/'.  Please note that '\' is used for escape by both the shell
and ldap, so it may need to be doubled or quadrupled to pass through, 
and it is not used as a delimiter.
</para>
<para>
[PASS] (ADS only) Set a specific password on the computer account
being created by the join.
</para>
<para>
[osName=string osVer=String] (ADS only) Set the operatingSystem and
operatingSystemVersion attribute during the join.  Both parameters
must be specified for either to take effect.
</para>
</refsect2>

<refsect2>
<title>[RPC] OLDJOIN [options]</title>

<para>Join a domain. Use the OLDJOIN option to join the domain 
using the old style of domain joining - you need to create a trust 
account in server manager first.</para>
</refsect2>

<refsect2>
<title>[RPC|ADS] USER</title>

<refsect3>
<title>[RPC|ADS] USER</title>

<para>List all users</para>

</refsect3>

<refsect3>
<title>[RPC|ADS] USER DELETE <replaceable>target</replaceable></title>

<para>Delete specified user</para>

</refsect3>

<refsect3>
<title>[RPC|ADS] USER INFO <replaceable>target</replaceable></title>

<para>List the domain groups of the specified user.</para>

</refsect3>

<refsect3>
<title>[RPC|ADS] USER RENAME <replaceable>oldname</replaceable> <replaceable>newname</replaceable></title>

<para>Rename specified user.</para>

</refsect3>

<refsect3>
<title>[RPC|ADS] USER ADD <replaceable>name</replaceable> [password] [-F user flags] [-C comment]</title>

<para>Add specified user.</para>
</refsect3>
</refsect2>

<refsect2>
<title>[RPC|ADS] GROUP</title>

<refsect3>
<title>[RPC|ADS] GROUP [misc options] [targets]</title>
<para>List user groups.</para>
</refsect3>

<refsect3>
<title>[RPC|ADS] GROUP DELETE <replaceable>name</replaceable> [misc. options]</title>

<para>Delete specified group.</para>

</refsect3>

<refsect3>
<title>[RPC|ADS] GROUP ADD <replaceable>name</replaceable> [-C comment]</title>

<para>Create specified group.</para>

</refsect3>
<refsect3>
<title>[ADS] LOOKUP</title>

<para>Lookup the closest Domain Controller in our domain and retrieve server information about it.</para>

</refsect3>
</refsect2>

<refsect2>
<title>[RAP|RPC] SHARE</title>

<refsect3>
<title>[RAP|RPC] SHARE [misc. options] [targets]</title>

<para>Enumerates all exported resources (network shares) on target server.</para>

</refsect3>

<refsect3>
<title>[RAP|RPC] SHARE ADD <replaceable>name=serverpath</replaceable> [-C comment] [-M maxusers] [targets]</title>

<para>Adds a share from a server (makes the export active). Maxusers 
specifies the number of users that can be connected to the 
share simultaneously.</para>

</refsect3>

<refsect3>
<title>SHARE DELETE <replaceable>sharename</replaceable></title>

<para>Delete specified share.</para>
</refsect3>
</refsect2>

<refsect2>
<title>[RPC|RAP] FILE</title>

<refsect3>
<title>[RPC|RAP] FILE</title>

<para>List all open files on remote server.</para>

</refsect3>

<refsect3>
<title>[RPC|RAP] FILE CLOSE <replaceable>fileid</replaceable></title>

<para>Close file with specified <replaceable>fileid</replaceable> on 
remote server.</para>

</refsect3>

<refsect3>
<title>[RPC|RAP] FILE INFO <replaceable>fileid</replaceable></title>

<para>
Print information on specified <replaceable>fileid</replaceable>. 
Currently listed are: file-id, username, locks, path, permissions.
</para>

</refsect3>

<refsect3>
<title>[RAP|RPC] FILE USER <replaceable>user</replaceable></title>

<para>
List files opened by specified <replaceable>user</replaceable>.
Please note that <command>net rap file user</command> does not work
against Samba servers. 
</para>

</refsect3>

</refsect2>

<refsect2>
<title>SESSION</title>

<refsect3>
<title>RAP SESSION</title>

<para>Without any other options, SESSION enumerates all active SMB/CIFS 
sessions on the target server.</para>

</refsect3>

<refsect3>
<title>RAP SESSION DELETE|CLOSE <replaceable>CLIENT_NAME</replaceable></title>

<para>Close the specified sessions.</para>

</refsect3>

<refsect3>
<title>RAP SESSION INFO <replaceable>CLIENT_NAME</replaceable></title>

<para>Give a list with all the open files in specified session.</para>

</refsect3>

</refsect2>

<refsect2>
<title>RAP SERVER <replaceable>DOMAIN</replaceable></title>

<para>List all servers in specified domain or workgroup. Defaults
to local domain.</para>

</refsect2>

<refsect2>
<title>RAP DOMAIN</title>

<para>Lists all domains and workgroups visible on the 
current network.</para>

</refsect2>

<refsect2>
<title>RAP PRINTQ</title>

<refsect3>
<title>RAP PRINTQ INFO <replaceable>QUEUE_NAME</replaceable></title>

<para>Lists the specified print queue and print jobs on the server.
If the <replaceable>QUEUE_NAME</replaceable> is omitted, all 
queues are listed.</para>

</refsect3>

<refsect3>
<title>RAP PRINTQ DELETE <replaceable>JOBID</replaceable></title>

<para>Delete job with specified id.</para>

</refsect3>

</refsect2>

<refsect2>
<title>RAP VALIDATE <replaceable>user</replaceable> [<replaceable>password</replaceable>]</title>

<para>
Validate whether the specified user can log in to the 
remote server. If the password is not specified on the commandline, it 
will be prompted. 
</para>

&not.implemented;

</refsect2>

<refsect2>
<title>RAP GROUPMEMBER</title>

<refsect3>
<title>RAP GROUPMEMBER LIST <replaceable>GROUP</replaceable></title>

<para>List all members of the specified group.</para>

</refsect3>

<refsect3>
<title>RAP GROUPMEMBER DELETE <replaceable>GROUP</replaceable> <replaceable>USER</replaceable></title>

<para>Delete member from group.</para>

</refsect3>

<refsect3>
<title>RAP GROUPMEMBER ADD <replaceable>GROUP</replaceable> <replaceable>USER</replaceable></title>

<para>Add member to group.</para>

</refsect3>

</refsect2>

<refsect2>
<title>RAP ADMIN <replaceable>command</replaceable></title>

<para>Execute the specified <replaceable>command</replaceable> on 
the remote server. Only works with OS/2 servers.
</para>

&not.implemented;

</refsect2>

<refsect2>
<title>RAP SERVICE</title>

<refsect3>
<title>RAP SERVICE START <replaceable>NAME</replaceable> [arguments...]</title>

<para>Start the specified service on the remote server. Not implemented yet.</para>

&not.implemented;

</refsect3>

<refsect3>
<title>RAP SERVICE STOP</title>

<para>Stop the specified service on the remote server.</para>

&not.implemented;

</refsect3>

</refsect2>

<refsect2>
<title>RAP PASSWORD <replaceable>USER</replaceable> <replaceable>OLDPASS</replaceable> <replaceable>NEWPASS</replaceable></title>

<para>
Change password of <replaceable>USER</replaceable> from <replaceable>OLDPASS</replaceable> to <replaceable>NEWPASS</replaceable>.
</para>

</refsect2>

<refsect2>
<title>LOOKUP</title>

<refsect3>
<title>LOOKUP HOST <replaceable>HOSTNAME</replaceable> [<replaceable>TYPE</replaceable>]</title>

<para>
Lookup the IP address of the given host with the specified type (netbios suffix). 
The type defaults to 0x20 (workstation).
</para>

</refsect3>

<refsect3>
<title>LOOKUP LDAP [<replaceable>DOMAIN</replaceable>]</title>

<para>Give IP address of LDAP server of specified <replaceable>DOMAIN</replaceable>. Defaults to local domain.</para>

</refsect3>

<refsect3>
<title>LOOKUP KDC [<replaceable>REALM</replaceable>]</title>

<para>Give IP address of KDC for the specified <replaceable>REALM</replaceable>.
Defaults to local realm.</para>

</refsect3>

<refsect3>
<title>LOOKUP DC [<replaceable>DOMAIN</replaceable>]</title>

<para>Give IP's of Domain Controllers for specified <replaceable>
DOMAIN</replaceable>. Defaults to local domain.</para>

</refsect3>

<refsect3>
<title>LOOKUP MASTER <replaceable>DOMAIN</replaceable></title>

<para>Give IP of master browser for specified <replaceable>DOMAIN</replaceable>
or workgroup. Defaults to local domain.</para>

</refsect3>

<refsect3>
<title>LOOKUP NAME [<replaceable>NAME</replaceable>]</title>

<para>Lookup username's sid and type for specified <replaceable>NAME</replaceable>
</para>

</refsect3>

<refsect3>
<title>LOOKUP SID [<replaceable>SID</replaceable>]</title>

<para>Give sid's name and type for specified <replaceable>SID</replaceable>
</para>

</refsect3>

<refsect3>
<title>LOOKUP DSGETDCNAME [<replaceable>NAME</replaceable>] [<replaceable>FLAGS</replaceable>] [<replaceable>SITENAME</replaceable>]</title>

<para>Give Domain Controller information for specified domain <replaceable>NAME</replaceable>
</para>

</refsect3>

</refsect2>

<refsect2>
<title>CACHE</title>

<para>Samba uses a general caching interface called 'gencache'. It 
can be controlled using 'NET CACHE'.</para>

<para>All the timeout parameters support the suffixes:

<simplelist>
<member>s - Seconds</member>
<member>m - Minutes</member>
<member>h - Hours</member>
<member>d - Days</member>
<member>w - Weeks</member>
</simplelist>

</para>

<refsect3>
<title>CACHE ADD <replaceable>key</replaceable> <replaceable>data</replaceable> <replaceable>time-out</replaceable></title>

<para>Add specified key+data to the cache with the given timeout.</para>

</refsect3>

<refsect3>
<title>CACHE DEL <replaceable>key</replaceable></title>

<para>Delete key from the cache.</para>

</refsect3>

<refsect3>
<title>CACHE SET <replaceable>key</replaceable> <replaceable>data</replaceable> <replaceable>time-out</replaceable></title>

<para>Update data of existing cache entry.</para>

</refsect3>

<refsect3>
<title>CACHE SEARCH <replaceable>PATTERN</replaceable></title>

<para>Search for the specified pattern in the cache data.</para>

</refsect3>

<refsect3>
<title>CACHE LIST</title>

<para>
List all current items in the cache.
</para>

</refsect3>

<refsect3>
<title>CACHE FLUSH</title>

<para>Remove all the current items from the cache.</para>

</refsect3>

</refsect2>

<refsect2>
<title>GETLOCALSID [DOMAIN]</title>

<para>Prints the SID of the specified domain, or if the parameter is
omitted, the SID of the local server.</para>

</refsect2>

<refsect2>
<title>SETLOCALSID S-1-5-21-x-y-z</title>

<para>Sets SID for the local server to the specified SID.</para>

</refsect2>

<refsect2>
<title>GETDOMAINSID</title>

<para>Prints the local machine SID and the SID of the current 
domain.</para>

</refsect2>

<refsect2>
<title>SETDOMAINSID</title>

<para>Sets the SID of the current domain.</para>

</refsect2>

<refsect2>
<title>GROUPMAP</title>

<para>Manage the mappings between Windows group SIDs and UNIX groups.
Common options include:</para>

<itemizedlist>
<listitem><para>unixgroup - Name of the UNIX group</para></listitem>
<listitem><para>ntgroup - Name of the Windows NT group (must be
  resolvable to a SID</para></listitem>
<listitem><para>rid - Unsigned 32-bit integer</para></listitem>
<listitem><para>sid - Full SID in the form of "S-1-..."</para></listitem>
<listitem><para>type - Type of the group; either 'domain', 'local',
  or 'builtin'</para></listitem>
<listitem><para>comment - Freeform text description of the group</para></listitem>
</itemizedlist>

<refsect3>
<title>GROUPMAP ADD</title>

<para>
Add a new group mapping entry:
<programlisting>
net groupmap add {rid=int|sid=string} unixgroup=string \
	[type={domain|local}] [ntgroup=string] [comment=string]
</programlisting>
</para>

</refsect3>

<refsect3>
<title>GROUPMAP DELETE</title>

<para>Delete a group mapping entry. If more than one group name matches, the first entry found is deleted.</para>

<para>net groupmap delete {ntgroup=string|sid=SID}</para>

</refsect3>

<refsect3>
<title>GROUPMAP MODIFY</title>

<para>Update an existing group entry.</para>

<para>
<programlisting>
net groupmap modify {ntgroup=string|sid=SID} [unixgroup=string] \
       [comment=string] [type={domain|local}]
</programlisting>
</para>
</refsect3>

<refsect3>
<title>GROUPMAP LIST</title>

<para>List existing group mapping entries.</para>

<para>net groupmap list [verbose] [ntgroup=string] [sid=SID]</para>

</refsect3>
</refsect2>



<refsect2>
<title>MAXRID</title>

<para>Prints out the highest RID currently in use on the local
server (by the active 'passdb backend').
</para>

</refsect2>

<refsect2>
<title>RPC INFO</title>

<para>Print information about the domain of the remote server,
such as domain name, domain sid and number of users and groups.
</para>

</refsect2>

<refsect2>
<title>[RPC|ADS] TESTJOIN</title>

<para>Check whether participation in a domain is still valid.</para>

</refsect2>

<refsect2>
<title>[RPC|ADS] CHANGETRUSTPW</title>

<para>Force change of domain trust password.</para>

</refsect2>

<refsect2>
<title>RPC TRUSTDOM</title>

<refsect3>
<title>RPC TRUSTDOM ADD <replaceable>DOMAIN</replaceable></title>

<para>Add a interdomain trust account for <replaceable>DOMAIN</replaceable>. 
This is in fact a Samba account named <replaceable>DOMAIN$</replaceable> 
with the account flag <constant>'I'</constant> (interdomain trust account). 
This is required for incoming trusts to work. It makes Samba be a
trusted domain of the foreign (trusting) domain.
Users of the Samba domain will be made available in the foreign domain.
If the command is used against localhost it has the same effect as 
<command>smbpasswd -a -i DOMAIN</command>. Please note that both commands
expect a appropriate UNIX account. 
</para>

</refsect3>

<refsect3>
<title>RPC TRUSTDOM DEL <replaceable>DOMAIN</replaceable></title>

<para>Remove interdomain trust account for 
<replaceable>DOMAIN</replaceable>. If it is used against localhost 
it has the same effect as <command>smbpasswd -x DOMAIN$</command>. 
</para>

</refsect3>

<refsect3>
<title>RPC TRUSTDOM ESTABLISH <replaceable>DOMAIN</replaceable></title>

<para>
Establish a trust relationship to a trusted domain. 
Interdomain account must already be created on the remote PDC.
This is required for outgoing trusts to work. It makes Samba be a
trusting domain of a foreign (trusted) domain.
Users of the foreign domain will be made available in our domain.
You'll need winbind and a working idmap config to make them
appear in your system.
</para>

</refsect3>

<refsect3>
<title>RPC TRUSTDOM REVOKE <replaceable>DOMAIN</replaceable></title>
<para>Abandon relationship to trusted domain</para>

</refsect3>

<refsect3>
<title>RPC TRUSTDOM LIST</title>

<para>List all interdomain trust relationships.</para>

</refsect3>
</refsect2>

<refsect2>
<title>RPC TRUST</title>

<refsect3>
<title>RPC TRUST CREATE</title>

<para>Create a trust object by calling lsaCreateTrustedDomainEx2.
The can be done on a single server or on two servers at once with the
possibility to use a random trust password.</para>

<variablelist><title>Options:</title>
<varlistentry>
<term>otherserver</term>
<listitem><para>Domain controller of the second domain</para></listitem>
</varlistentry>

<varlistentry>
<term>otheruser</term>
<listitem><para>Admin user in the second domain</para></listitem>
</varlistentry>

<varlistentry>
<term>otherdomainsid</term>
<listitem><para>SID of the second domain</para></listitem>
</varlistentry>

<varlistentry>
<term>other_netbios_domain</term>
<listitem><para>NetBIOS (short) name of the second domain</para></listitem>
</varlistentry>

<varlistentry>
<term>otherdomain</term>
<listitem><para>DNS (full) name of the second domain</para></listitem>
</varlistentry>

<varlistentry>
<term>trustpw</term>
<listitem><para>Trust password</para></listitem>
</varlistentry>
</variablelist>

<variablelist><title>Examples:</title>
<varlistentry>
<term>Create a trust object on srv1.dom1.dom for the domain dom2</term>
<listitem><literallayout>
net rpc trust create \
    otherdomainsid=S-x-x-xx-xxxxxxxxxx-xxxxxxxxxx-xxxxxxxxx \
    other_netbios_domain=dom2 \
    otherdomain=dom2.dom \
    trustpw=12345678 \
    -S srv1.dom1.dom
</literallayout></listitem>
</varlistentry>
<varlistentry>
<term>Create a trust relationship between dom1 and dom2</term>
<listitem><literallayout>
net rpc trust create \
    otherserver=srv2.dom2.test \
    otheruser=dom2adm \
    -S srv1.dom1.dom
</literallayout></listitem>
</varlistentry>
</variablelist>
</refsect3>

<refsect3>
<title>RPC TRUST DELETE</title>

<para>Delete a trust object by calling lsaDeleteTrustedDomain.
The can be done on a single server or on two servers at once.</para>

<variablelist><title>Options:</title>
<varlistentry>
<term>otherserver</term>
<listitem><para>Domain controller of the second domain</para></listitem>
</varlistentry>

<varlistentry>
<term>otheruser</term>
<listitem><para>Admin user in the second domain</para></listitem>
</varlistentry>

<varlistentry>
<term>otherdomainsid</term>
<listitem><para>SID of the second domain</para></listitem>
</varlistentry>
</variablelist>

<variablelist><title>Examples:</title>
<varlistentry>
<term>Delete a trust object on srv1.dom1.dom for the domain dom2</term>
<listitem><literallayout>
net rpc trust delete \
    otherdomainsid=S-x-x-xx-xxxxxxxxxx-xxxxxxxxxx-xxxxxxxxx \
    -S srv1.dom1.dom
</literallayout></listitem>
</varlistentry>
<varlistentry>
<term>Delete a trust relationship between dom1 and dom2</term>
<listitem><literallayout>
net rpc trust delete \
    otherserver=srv2.dom2.test \
    otheruser=dom2adm \
    -S srv1.dom1.dom
</literallayout></listitem>
</varlistentry>
</variablelist>
</refsect3>

</refsect2>

<refsect2>
<refsect3>
<title>RPC RIGHTS</title>

<para>This subcommand is used to view and manage Samba's rights assignments (also 
referred to as privileges).  There are three options currently available: 
<parameter>list</parameter>, <parameter>grant</parameter>, and 
<parameter>revoke</parameter>.  More details on Samba's privilege model and its use
can be found in the Samba-HOWTO-Collection.</para>

</refsect3>


</refsect2>

<refsect2>
<title>RPC ABORTSHUTDOWN</title>

<para>Abort the shutdown of a remote server.</para>

</refsect2>

<refsect2>
<title>RPC SHUTDOWN [-t timeout] [-r] [-f] [-C message]</title>

<para>Shut down the remote server.</para>

<variablelist>
<varlistentry>
<term>-r</term>
<listitem><para>
Reboot after shutdown.
</para></listitem>
</varlistentry>

<varlistentry>
<term>-f</term>
<listitem><para>
Force shutting down all applications.
</para></listitem>
</varlistentry>

<varlistentry>
<term>-t timeout</term>
<listitem><para>
Timeout before system will be shut down. An interactive 
user of the system can use this time to cancel the shutdown.
</para></listitem>
</varlistentry>

<varlistentry>
<term>-C message</term>
<listitem><para>Display the specified message on the screen to 
announce the shutdown.</para></listitem>
</varlistentry>
</variablelist>

</refsect2>

<refsect2>
<title>RPC SAMDUMP</title>

<para>Print out sam database of remote server. You need
to run this against the PDC, from a Samba machine joined as a BDC. </para>
</refsect2>

<refsect2>
<title>RPC VAMPIRE</title>

<para>Export users, aliases and groups from remote server to 
local server.  You need to run this against the PDC, from a Samba machine joined as a BDC. 
This vampire command cannot be used against an Active Directory, only
against an NT4 Domain Controller.
</para>
</refsect2>

<refsect2>
<title>RPC VAMPIRE KEYTAB</title>

<para>Dump remote SAM database to local Kerberos keytab file.
</para>
</refsect2>

<refsect2>
<title>RPC VAMPIRE LDIF</title>

<para>Dump remote SAM database to local LDIF file or standard output.
</para>
</refsect2>

<refsect2>
<title>RPC GETSID</title>

<para>Fetch domain SID and store it in the local <filename>secrets.tdb</filename>. </para>

</refsect2>

<refsect2>

<title>ADS GPO</title>
<refsect3>
<title>ADS GPO APPLY &lt;USERNAME|MACHINENAME&gt; </title>
<para>Apply GPOs for a username or machine name. Either username or machine name should be provided to the command, not both. </para>
</refsect3>

<refsect3>
<title>ADS GPO GETGPO [<replaceable>GPO</replaceable>]</title>
<para>List specified GPO.</para>
</refsect3>

<refsect3>
<title>ADS GPO LINKADD [<replaceable>LINKDN</replaceable>] [<replaceable>GPODN</replaceable>]</title>
<para>Link a container to a GPO. <replaceable>LINKDN</replaceable> Container to link to a GPO. <replaceable>GPODN</replaceable> GPO to link container to. DNs must be provided properly escaped. See RFC 4514 for details.</para>
</refsect3>

<refsect3>
<title>ADS GPO LINKGET [<replaceable>CONTAINER</replaceable>]</title>
<para>Lists gPLink of a container.</para>
</refsect3>

<refsect3>
<title>ADS GPO LIST &lt;USERNAME|MACHINENAME&gt; </title>
<para>Lists all GPOs for a username or machine name. Either username or machine name should be provided to the command, not both. </para>
</refsect3>

<refsect3>
<title>ADS GPO LISTALL</title>
<para>Lists all GPOs on a DC.</para>
</refsect3>

<refsect3>
<title>ADS GPO REFRESH [<replaceable>USERNAME</replaceable>] [<replaceable>MACHINENAME</replaceable>]</title>
<para>Lists all GPOs assigned to an account and download them. <replaceable>USERNAME</replaceable> User to refresh GPOs for. <replaceable>MACHINENAME</replaceable> Machine to refresh GPOs for.</para>
</refsect3>

</refsect2>

<refsect2>

<title>ADS DNS</title>

<refsect3>
<title>ADS DNS REGISTER [HOSTNAME [IP [IP.....]]]</title>
<para>Add host dns entry to Active Directory.</para>
</refsect3>

<refsect3>
<title>ADS DNS UNREGISTER &lt;HOSTNAME&gt;</title>
<para>Remove host dns entry from Active Directory.</para>
</refsect3>

</refsect2>

<refsect2>
<title>ADS LEAVE [--keep-account]</title>

<para>Make the remote host leave the domain it is part of. </para>

</refsect2>

<refsect2>
<title>ADS STATUS</title>

<para>Print out status of machine account of the local machine in ADS.
Prints out quite some debug info. Aimed at developers, regular 
users should use <command>NET ADS TESTJOIN</command>.</para>

</refsect2>

<refsect2>
<title>ADS PRINTER</title>

<refsect3>
<title>ADS PRINTER INFO [<replaceable>PRINTER</replaceable>] [<replaceable>SERVER</replaceable>]</title>

<para>
Lookup info for <replaceable>PRINTER</replaceable> on <replaceable>SERVER</replaceable>. The printer name defaults to "*", the 
server name defaults to the local host.</para>

</refsect3>

<refsect3>
<title>ADS PRINTER PUBLISH <replaceable>PRINTER</replaceable></title>

<para>Publish specified printer using ADS.</para>

</refsect3>

<refsect3>
<title>ADS PRINTER REMOVE <replaceable>PRINTER</replaceable></title>

<para>Remove specified printer from ADS directory.</para>

</refsect3>

</refsect2>

<refsect2>
<title>ADS SEARCH <replaceable>EXPRESSION</replaceable> <replaceable>ATTRIBUTES...</replaceable></title>

<para>Perform a raw LDAP search on a ADS server and dump the results. The 
expression is a standard LDAP search expression, and the 
attributes are a list of LDAP fields to show in the results.</para>

<para>Example: <userinput>net ads search '(objectCategory=group)' sAMAccountName</userinput>
</para>

</refsect2>

<refsect2>
<title>ADS DN <replaceable>DN</replaceable> <replaceable>(attributes)</replaceable></title>

<para>
Perform a raw LDAP search on a ADS server and dump the results. The 
DN standard LDAP DN, and the attributes are a list of LDAP fields 
to show in the result. 
</para>

<para>Example: <userinput>net ads dn 'CN=administrator,CN=Users,DC=my,DC=domain' SAMAccountName</userinput></para>

</refsect2>

<refsect2>
<title>ADS KEYTAB <replaceable>CREATE</replaceable></title>

<para>
Creates a new keytab file if one doesn't exist with default entries. Default
entries are kerberos principals created from the machinename of the
client, the UPN (if it exists) and any Windows SPN(s) associated with the
computer AD account for the client. If a keytab file already exists then only
missing kerberos principals from the default entries are added. No changes
are made to the computer AD account.
</para>
</refsect2>

<refsect2>
<title>ADS KEYTAB <replaceable>ADD</replaceable> <replaceable>(principal | machine | serviceclass | windows SPN</replaceable></title>

<para>
Adds a new keytab entry, the entry can be either;
  <variablelist>
    <varlistentry><term>kerberos principal</term>
    <listitem><para>
      A kerberos principal (identified by the presence of '@') is just
      added to the keytab file.
    </para></listitem>
    </varlistentry>
    <varlistentry><term>machinename</term>
    <listitem><para>
      A machinename (identified by the trailing '$') is used to create a
      a kerberos principal 'machinename@realm' which is added to the
      keytab file.
    </para></listitem>
    </varlistentry>
    <varlistentry><term>serviceclass</term>
    <listitem><para>
    A serviceclass (such as 'cifs', 'html' etc.) is used to create a pair
    of kerberos principals 'serviceclass/fully_qualified_dns_name@realm' &amp;
    'serviceclass/netbios_name@realm' which are added to the keytab file.
    </para></listitem>
    </varlistentry>
    <varlistentry><term>Windows SPN</term>
    <listitem><para>
    A Windows SPN is of the format 'serviceclass/host:port', it is used to
    create a kerberos principal 'serviceclass/host@realm' which will
    be written to the keytab file.
    </para></listitem>
    </varlistentry>
  </variablelist>
</para>
<para>
Unlike old versions no computer AD objects are modified by this command. To
preserve the behaviour of older clients 'net ads keytab ad_update_ads' is
available.
</para>
</refsect2>

<refsect2>
<title>ADS KEYTAB <replaceable>ADD_UPDATE_ADS</replaceable> <replaceable>(principal | machine | serviceclass | windows SPN</replaceable></title>

<para>
Adds a new keytab entry (see section for net ads keytab add). In addition to
adding entries to the keytab file corresponding Windows SPNs are created
from the entry passed to this command. These SPN(s) added to the AD computer
account object associated with the client machine running this command for
the following entry types;
  <variablelist>
    <varlistentry><term>serviceclass</term>
    <listitem><para>
    A serviceclass (such as 'cifs', 'html' etc.) is used to create a
    pair of Windows SPN(s) 'param/full_qualified_dns' &amp;
    'param/netbios_name' which are added to the AD computer account object
   for this client.
    </para></listitem>
    </varlistentry>
    <varlistentry><term>Windows SPN</term>
    <listitem><para>
    A Windows SPN is of the format 'serviceclass/host:port', it is
    added as passed to the AD computer account object for this client.
    </para></listitem>
    </varlistentry>
  </variablelist>
</para>
</refsect2>

<refsect2>
<title>ADS setspn <replaceable>SETSPN LIST [machine]</replaceable></title>

<para>
   Lists the Windows SPNs stored in the 'machine' Windows AD Computer object.
   If 'machine' is not specified then computer account for this client is used
   instead.
</para>
</refsect2>

<refsect2>
<title>ADS setspn <replaceable>SETSPN ADD SPN [machine]</replaceable></title>

<para>
   Adds the specified Windows SPN to the 'machine' Windows AD Computer object.
   If 'machine' is not specified then computer account for this client is used
   instead.
</para>
</refsect2>


<refsect2>
<title>ADS setspn <replaceable>SETSPN DELETE SPN [machine]</replaceable></title>

<para>
   DELETE the specified Window SPN from the 'machine' Windows AD Computer
   object. If 'machine' is not specified then computer account for this
   client is used
   instead.
</para>

</refsect2>

<refsect2>
<title>ADS WORKGROUP</title>

<para>Print out workgroup name for specified kerberos realm.</para>

</refsect2>

<refsect2>
	<title>ADS ENCTYPES</title>

<para>
	List, modify or delete the value of the "msDS-SupportedEncryptionTypes" attribute of an account in AD.
</para>

<para>
	This attribute allows one to control which Kerberos encryption types are used for the generation of initial and service tickets. The value consists of an integer bitmask with the following values:
</para>

<para>0x00000001 DES-CBC-CRC</para>
<para>0x00000002 DES-CBC-MD5</para>
<para>0x00000004 RC4-HMAC</para>
<para>0x00000008 AES128-CTS-HMAC-SHA1-96</para>
<para>0x00000010 AES256-CTS-HMAC-SHA1-96</para>

</refsect2>

<refsect2>
	<title>ADS ENCTYPES LIST <replaceable>&lt;ACCOUNTNAME&gt;</replaceable></title>

<para>
	List the value of the "msDS-SupportedEncryptionTypes" attribute of a given account.
</para>

<para>Example: <userinput>net ads enctypes list Computername</userinput></para>

</refsect2>

<refsect2>
	<title>ADS ENCTYPES SET <replaceable>&lt;ACCOUNTNAME&gt;</replaceable> <replaceable>[enctypes]</replaceable></title>

<para>
	Set the value of the "msDS-SupportedEncryptionTypes" attribute of the LDAP object of ACCOUNTNAME to a given value. If the value is omitted, the value is set to 31 which enables all the currently supported encryption types.
</para>

<para>Example: <userinput>net ads enctypes set Computername 24</userinput></para>

</refsect2>

<refsect2>
	<title>ADS ENCTYPES DELETE <replaceable>&lt;ACCOUNTNAME&gt;</replaceable></title>

<para>
	Deletes the "msDS-SupportedEncryptionTypes" attribute of the LDAP object of ACCOUNTNAME.
</para>

<para>Example: <userinput>net ads enctypes set Computername 24</userinput></para>

</refsect2>


<refsect2>
<title>SAM CREATEBUILTINGROUP &lt;NAME&gt;</title>

<para>
(Re)Create a BUILTIN group.
Only a wellknown set of BUILTIN groups can be created with this command.
This is the list of currently recognized group names: Administrators,
Users, Guests, Power Users, Account Operators, Server Operators, Print
Operators, Backup Operators, Replicator, RAS Servers, Pre-Windows 2000
compatible Access.

This command requires a running Winbindd with idmap allocation properly
configured. The group gid will be allocated out of the winbindd range.
</para>

</refsect2>

<refsect2>
<title>SAM CREATELOCALGROUP &lt;NAME&gt;</title>

<para>
Create a LOCAL group (also known as Alias).

This command requires a running Winbindd with idmap allocation properly
configured. The group gid will be allocated out of the winbindd range.
</para>

</refsect2>

<refsect2>
<title>SAM DELETELOCALGROUP &lt;NAME&gt;</title>

<para>
Delete an existing LOCAL group (also known as Alias).

</para>

</refsect2>

<refsect2>
<title>SAM MAPUNIXGROUP &lt;NAME&gt;</title>

<para>
Map an existing Unix group and make it a Domain Group, the domain group
will have the same name.
</para>

</refsect2>

<refsect2>
<title>SAM UNMAPUNIXGROUP &lt;NAME&gt;</title>

<para>
Remove an existing group mapping entry.
</para>

</refsect2>

<refsect2>
<title>SAM ADDMEM &lt;GROUP&gt; &lt;MEMBER&gt;</title>

<para>
Add a member to a Local group. The group can be specified only by name,
the member can be specified by name or SID.
</para>

</refsect2>

<refsect2>
<title>SAM DELMEM  &lt;GROUP&gt; &lt;MEMBER&gt;</title>

<para>
Remove a member from a Local group. The group and the member must be
specified by name.
</para>

</refsect2>

<refsect2>
<title>SAM LISTMEM &lt;GROUP&gt;</title>

<para>
List Local group members. The group must be specified by name.
</para>

</refsect2>

<refsect2>
<title>SAM LIST &lt;users|groups|localgroups|builtin|workstations&gt; [verbose]</title>

<para>
List the specified set of accounts by name. If verbose is specified,
the rid and description is also provided for each account.
</para>

</refsect2>

<refsect2>
<title>SAM RIGHTS LIST</title>

<para>
List all available privileges.
</para>

</refsect2>

<refsect2>
<title>SAM RIGHTS GRANT &lt;NAME&gt; &lt;PRIVILEGE&gt;</title>

<para>
Grant one or more privileges to a user.
</para>

</refsect2>

<refsect2>
<title>SAM RIGHTS REVOKE &lt;NAME&gt; &lt;PRIVILEGE&gt;</title>

<para>
Revoke one or more privileges from a user.
</para>

</refsect2>

<refsect2>
<title>SAM SHOW &lt;NAME&gt;</title>

<para>
Show the full DOMAIN\\NAME the SID and the type for the corresponding
account.
</para>

</refsect2>

<refsect2>
<title>SAM SET HOMEDIR &lt;NAME&gt; &lt;DIRECTORY&gt;</title>

<para>
Set the home directory for a user account.
</para>

</refsect2>

<refsect2>
<title>SAM SET PROFILEPATH &lt;NAME&gt; &lt;PATH&gt;</title>

<para>
Set the profile path for a user account.
</para>

</refsect2>

<refsect2>
<title>SAM SET COMMENT &lt;NAME&gt; &lt;COMMENT&gt;</title>

<para>
Set the comment for a user or group account.
</para>

</refsect2>

<refsect2>
<title>SAM SET FULLNAME &lt;NAME&gt; &lt;FULL NAME&gt;</title>

<para>
Set the full name for a user account.
</para>

</refsect2>

<refsect2>
<title>SAM SET LOGONSCRIPT &lt;NAME&gt; &lt;SCRIPT&gt;</title>

<para>
Set the logon script for a user account.
</para>

</refsect2>

<refsect2>
<title>SAM SET HOMEDRIVE &lt;NAME&gt; &lt;DRIVE&gt;</title>

<para>
Set the home drive for a user account.
</para>

</refsect2>

<refsect2>
<title>SAM SET WORKSTATIONS &lt;NAME&gt; &lt;WORKSTATIONS&gt;</title>

<para>
Set the workstations a user account is allowed to log in from.
</para>

</refsect2>

<refsect2>
<title>SAM SET DISABLE &lt;NAME&gt;</title>

<para>
Set the "disabled" flag for a user account.
</para>

</refsect2>

<refsect2>
<title>SAM SET PWNOTREQ &lt;NAME&gt;</title>

<para>
Set the "password not required" flag for a user account.
</para>

</refsect2>

<refsect2>
<title>SAM SET AUTOLOCK &lt;NAME&gt;</title>

<para>
Set the "autolock" flag for a user account.
</para>

</refsect2>

<refsect2>
<title>SAM SET PWNOEXP &lt;NAME&gt;</title>

<para>
Set the "password do not expire" flag for a user account.
</para>

</refsect2>

<refsect2>
<title>SAM SET PWDMUSTCHANGENOW &lt;NAME&gt; [yes|no]</title>

<para>
Set or unset the "password must change" flag for a user account.
</para>

</refsect2>

<refsect2>
<title>SAM POLICY LIST</title>

<para>
List the available account policies.
</para>

</refsect2>

<refsect2>
<title>SAM POLICY SHOW &lt;account policy&gt;</title>

<para>
Show the account policy value.
</para>

</refsect2>

<refsect2>
<title>SAM POLICY SET &lt;account policy&gt; &lt;value&gt;</title>

<para>
Set a value for the account policy.
Valid values can be: "forever", "never", "off", or a number.
</para>

</refsect2>

<refsect2>
<title>SAM PROVISION</title>

<para>
Only available if ldapsam:editposix is set and winbindd is running.
Properly populates the ldap tree with the basic accounts (Administrator)
and groups (Domain Users, Domain Admins, Domain Guests) on the ldap tree.
</para>

</refsect2>

<refsect2>
<title>IDMAP DUMP &lt;local tdb file name&gt;</title>

<para>
Dumps the mappings contained in the local tdb file specified.
This command is useful to dump only the mappings produced by the idmap_tdb backend.
</para>

</refsect2>

<refsect2>
<title>IDMAP RESTORE [input file]</title>

<para>
Restore the mappings from the specified file or stdin.
</para>

</refsect2>

<refsect2>
<title>IDMAP SET SECRET &lt;DOMAIN&gt; &lt;secret&gt;</title>

<para>
Store a secret for the specified domain, used primarily for domains
that use idmap_ldap as a backend. In this case the secret is used
as the password for the user DN used to bind to the ldap server.
</para>

</refsect2>

<refsect2>
<title>IDMAP SET RANGE &lt;RANGE&gt; &lt;SID&gt; [index] [--db=&lt;DB&gt;]</title>

<para>
Store a domain-range mapping for a given domain (and index) in autorid database.
</para>

</refsect2>

<refsect2>
<title>IDMAP SET CONFIG &lt;config&gt; [--db=&lt;DB&gt;]</title>

<para>
Update CONFIG entry in autorid database.
</para>

</refsect2>

<refsect2>
<title>IDMAP GET RANGE &lt;SID&gt; [index] [--db=&lt;DB&gt;]</title>

<para>
Get the range for a given domain and index from autorid database.
</para>

</refsect2>

<refsect2>
<title>IDMAP GET RANGES [&lt;SID&gt;] [--db=&lt;DB&gt;]</title>

<para>
Get ranges for all domains or for one identified by given SID.
</para>

</refsect2>

<refsect2>
<title>IDMAP GET CONFIG [--db=&lt;DB&gt;]</title>

<para>
Get CONFIG entry from autorid database.
</para>

</refsect2>

<refsect2>

<title>IDMAP DELETE MAPPING [-f] [--db=&lt;DB&gt;] &lt;ID&gt;</title>

<para>
Delete a mapping sid &lt;-&gt; gid or sid &lt;-&gt; uid from the IDMAP database.
The mapping is given by &lt;ID&gt; which may either be a sid: S-x-..., a gid: "GID number" or a uid: "UID number".
Use -f to delete an invalid partial mapping &lt;ID&gt; -&gt; xx
</para>
<para>
  Use "smbcontrol all idmap ..." to notify running smbd instances.
  See the <citerefentry><refentrytitle>smbcontrol</refentrytitle>
  <manvolnum>1</manvolnum></citerefentry> manpage for details.
</para>
</refsect2>

<refsect2>
<title>IDMAP DELETE RANGE [-f] [--db=&lt;TDB&gt;] &lt;RANGE&gt;|(&lt;SID&gt; [&lt;INDEX&gt;])</title>

<para>
Delete a domain range mapping identified by 'RANGE' or "domain SID and INDEX" from autorid database.
Use -f to delete invalid mappings.
</para>

</refsect2>

<refsect2>
<title>IDMAP DELETE RANGES [-f] [--db=&lt;TDB&gt;] &lt;SID&gt;</title>

<para>
Delete all domain range mappings for a domain identified by SID.
Use -f to delete invalid mappings.
</para>

</refsect2>

<refsect2>

<title>IDMAP CHECK [-v] [-r] [-a] [-T] [-f] [-l] [--db=&lt;DB&gt;]</title>

<para>
  Check and repair the IDMAP database. If no option is given a read only check
  of the database is done. Among others an interactive or automatic repair mode
  may be chosen with one of the following options:

  <variablelist>
    <varlistentry><term>-r|--repair</term>
    <listitem><para>
      Interactive repair mode, ask a lot of questions.
    </para></listitem>
    </varlistentry>

    <varlistentry><term>-a|--auto</term>
    <listitem><para>
      Noninteractive repair mode, use default answers.
    </para></listitem>
    </varlistentry>

    <varlistentry><term>-v|--verbose</term>
      <listitem><para>
	Produce more output.
      </para></listitem>
    </varlistentry>

    <varlistentry><term>-f|--force</term>
      <listitem><para>
	Try to apply changes, even if they do not apply cleanly.
      </para></listitem>
    </varlistentry>

    <varlistentry><term>-T|--test</term>
      <listitem><para>
	Dry run, show what changes would be made but don't touch anything.
      </para></listitem>
    </varlistentry>

    <varlistentry><term>-l|--lock</term>
      <listitem><para>
	Lock the database while doing the check.
      </para></listitem>
    </varlistentry>

    <varlistentry><term>--db &lt;DB&gt;</term>
      <listitem><para>
	Check the specified database.
      </para></listitem>
    </varlistentry>
    <varlistentry><term></term>
      <listitem><para>
      </para></listitem>
    </varlistentry>
  </variablelist>

  It reports about the finding of the following errors:

  <variablelist>
    <varlistentry><term>Missing reverse mapping:</term>
    <listitem><para>
      A record with mapping A-&gt;B where there is no B-&gt;A. Default action
      in repair mode is to "fix" this by adding the reverse mapping.
    </para></listitem>
    </varlistentry>

    <varlistentry><term>Invalid mapping:</term>
    <listitem><para>
      A record with mapping A-&gt;B where B-&gt;C. Default action
      is to "delete" this record.
    </para></listitem>
  </varlistentry>

  <varlistentry><term>Missing or invalid HWM:</term>
    <listitem><para>
      A high water mark is not at least equal to the largest ID in the
      database. Default action is to "fix" this by setting it to the
      largest ID found +1.
    </para></listitem>
  </varlistentry>

  <varlistentry><term>Invalid record:</term>
    <listitem><para>
      Something we failed to parse. Default action is to "edit" it
      in interactive and "delete" it in automatic mode.
    </para></listitem>
  </varlistentry>
</variablelist>
</para>
</refsect2>


<refsect2>
<title>USERSHARE</title>

<para>Starting with version 3.0.23, a Samba server now supports the ability for
non-root users to add user defined shares to be exported using the "net usershare"
commands.
</para>

<para>
To set this up, first set up your &smb.conf; by adding to the [global] section:

usershare path = /usr/local/samba/lib/usershares

Next create the directory /usr/local/samba/lib/usershares, change the owner to root and
set the group owner to the UNIX group who should have the ability to create usershares,
for example a group called "serverops".

Set the permissions on /usr/local/samba/lib/usershares to 01770.

(Owner and group all access, no access for others, plus the sticky bit,
which means that a file in that directory can be renamed or deleted only
by the owner of the file).

Finally, tell smbd how many usershares you will allow by adding to the [global]
section of &smb.conf; a line such as :

usershare max shares = 100.

To allow 100 usershare definitions. Now, members of the UNIX group "serverops"
can create user defined shares on demand using the commands below.
</para>

<para>The usershare commands are:

<simplelist>
<member>net usershare add sharename path [comment [acl] [guest_ok=[y|n]]] - to add or change a user defined share.</member>
<member>net usershare delete sharename - to delete a user defined share.</member>
<member>net usershare info [--long] [wildcard sharename] - to print info about a user defined share.</member>
<member>net usershare list [--long] [wildcard sharename] - to list user defined shares.</member>
</simplelist>

</para>

<refsect3>
<title>USERSHARE ADD <replaceable>sharename</replaceable> <replaceable>path</replaceable> <replaceable>[comment]</replaceable> <replaceable>[acl]</replaceable> <replaceable>[guest_ok=[y|n]]</replaceable></title>

<para>
Add or replace a new user defined share, with name "sharename".
</para>

<para>
"path" specifies the absolute pathname on the system to be exported.
Restrictions may be put on this, see the global &smb.conf; parameters:
"usershare owner only", "usershare prefix allow list", and
"usershare prefix deny list".
</para>

<para>
The optional "comment" parameter is the comment that will appear
on the share when browsed to by a client.
</para>

<para>The optional "acl" field
specifies which users have read and write access to the entire share.
Note that guest connections are not allowed unless the &smb.conf; parameter
"usershare allow guests" has been set. The definition of a user
defined share acl is: "user:permission", where user is a valid
username on the system and permission can be "F", "R", or "D".
"F" stands for "full permissions", ie. read and write permissions.
"D" stands for "deny" for a user, ie. prevent this user from accessing
this share.
"R" stands for "read only", ie. only allow read access to this
share (no creation of new files or directories or writing to files).
</para>

<para>
The default if no "acl" is given is "Everyone:R", which means any 
authenticated user has read-only access.
</para>

<para>
The optional "guest_ok" has the same effect as the parameter of the
same name in &smb.conf;, in that it allows guest access to this user
defined share. This parameter is only allowed if the global parameter
"usershare allow guests" has been set to true in the &smb.conf;.
</para>

<para>
There is no separate command to modify an existing user defined share,
just use the "net usershare add [sharename]" command using the same
sharename as the one you wish to modify and specify the new options
you wish. The Samba smbd daemon notices user defined share modifications
at connect time so will see the change immediately, there is no need
to restart smbd on adding, deleting or changing a user defined share.
</para>
</refsect3>

<refsect3>
<title>USERSHARE DELETE <replaceable>sharename</replaceable></title>

<para>
Deletes the user defined share by name. The Samba smbd daemon
immediately notices this change, although it will not disconnect
any users currently connected to the deleted share.
</para>

</refsect3>

<refsect3>
<title>USERSHARE INFO <replaceable>[--long]</replaceable> <replaceable>[wildcard sharename]</replaceable></title>

<para>
Get info on user defined shares owned by the current user matching the given pattern, or all users.
</para>

<para>
net usershare info on its own dumps out info on the user defined shares that were
created by the current user, or restricts them to share names that match the given
wildcard pattern ('*' matches one or more characters, '?' matches only one character).
If the '--long' option is also given, it prints out info on user defined
shares created by other users.
</para>

<para>
The information given about a share looks like:

[foobar]
path=/home/jeremy
comment=testme
usershare_acl=Everyone:F
guest_ok=n

And is a list of the current settings of the user defined share that can be
modified by the "net usershare add" command.
</para>

</refsect3>

<refsect3>
<title>USERSHARE LIST <replaceable>[--long]</replaceable> <replaceable>wildcard sharename</replaceable></title>

<para>
List all the user defined shares owned by the current user matching the given pattern, or all users.
</para>

<para>
net usershare list on its own list out the names of the user defined shares that were
created by the current user, or restricts the list to share names that match the given
wildcard pattern ('*' matches one or more characters, '?' matches only one character).
If the '--long' option is also given, it includes the names of user defined
shares created by other users.
</para>

</refsect3>

</refsect2>

<refsect2>
<title>[RPC] CONF</title>

<para>Starting with version 3.2.0, a Samba server can be configured by data
stored in registry. This configuration data can be edited with the new "net
conf" commands. There is also the possibility to configure a remote Samba server
by enabling the RPC conf mode and specifying the address of the remote server.
</para>

<para>
The deployment of this configuration data can be activated in two levels from the
<emphasis>&smb.conf;</emphasis> file: Share definitions from registry are
activated by setting <parameter>registry shares</parameter> to
<quote>yes</quote> in the [global] section and global configuration options are
activated by setting <smbconfoption name="include">registry</smbconfoption> in
the [global] section for a mixed configuration or by setting
<smbconfoption name="config backend">registry</smbconfoption> in the [global]
section for a registry-only configuration.
See the <citerefentry><refentrytitle>smb.conf</refentrytitle>
<manvolnum>5</manvolnum></citerefentry> manpage for details.
</para>

<para>The conf commands are:
<simplelist>
<member>net [rpc] conf list - Dump the complete configuration in smb.conf like
format.</member>
<member>net [rpc] conf import - Import configuration from file in smb.conf
format.</member>
<member>net [rpc] conf listshares - List the registry shares.</member>
<member>net [rpc] conf drop - Delete the complete configuration from
registry.</member>
<member>net [rpc] conf showshare - Show the definition of a registry share.</member>
<member>net [rpc] conf addshare - Create a new registry share.</member>
<member>net [rpc] conf delshare - Delete a registry share.</member>
<member>net [rpc] conf setparm - Store a parameter.</member>
<member>net [rpc] conf getparm - Retrieve the value of a parameter.</member>
<member>net [rpc] conf delparm - Delete a parameter.</member>
<member>net [rpc] conf getincludes - Show the includes of a share definition.</member>
<member>net [rpc] conf setincludes - Set includes for a share.</member>
<member>net [rpc] conf delincludes - Delete includes from a share definition.</member>
</simplelist>
</para>

<refsect3>
<title>[RPC] CONF LIST</title>

<para>
Print the configuration data stored in the registry in a smb.conf-like format to
standard output.
</para>
</refsect3>

<refsect3>
<title>[RPC] CONF IMPORT <replaceable>[--test|-T]</replaceable> <replaceable>filename</replaceable> <replaceable>[section]</replaceable></title>

<para>
This command imports configuration from a file in smb.conf format.
If a section encountered in the input file is present in registry,
its contents is replaced. Sections of registry configuration that have
no counterpart in the input file are not affected. If you want to delete these,
you will have to use the "net conf drop" or "net conf delshare" commands.
Optionally, a section may be specified to restrict the effect of the
import command to that specific section. A test mode is enabled by specifying
the parameter "-T" on the commandline. In test mode, no changes are made to the
registry, and the resulting configuration is printed to standard output instead.
</para>
</refsect3>

<refsect3>
<title>[RPC] CONF LISTSHARES</title>

<para>
List the names of the shares defined in registry.
</para>
</refsect3>

<refsect3>
<title>[RPC] CONF DROP</title>

<para>
Delete the complete configuration data from registry.
</para>
</refsect3>

<refsect3>
<title>[RPC] CONF SHOWSHARE <replaceable>sharename</replaceable></title>

<para>
Show the definition of the share or section specified. It is valid to specify
"global" as sharename to retrieve the global configuration options from
registry.
</para>
</refsect3>

<refsect3>
<title>[RPC] CONF ADDSHARE <replaceable>sharename</replaceable> <replaceable>path</replaceable> [<replaceable>writeable={y|N}</replaceable> [<replaceable>guest_ok={y|N}</replaceable> [<replaceable>comment</replaceable>]]] </title>

<para>Create a new share definition in registry.
The sharename and path have to be given. The share name may
<emphasis>not</emphasis> be "global". Optionally, values for the very
common options "writeable", "guest ok" and a "comment" may be specified.
The same result may be obtained by a sequence of "net conf setparm"
commands.
</para>
</refsect3>

<refsect3>
<title>[RPC] CONF DELSHARE <replaceable>sharename</replaceable></title>

<para>
Delete a share definition from registry.
</para>
</refsect3>

<refsect3>
<title>[RPC] CONF SETPARM <replaceable>section</replaceable> <replaceable>parameter</replaceable> <replaceable>value</replaceable></title>

<para>
Store a parameter in registry. The section may be global or a sharename.
The section is created if it does not exist yet.
</para>
</refsect3>

<refsect3>
<title>[RPC] CONF GETPARM <replaceable>section</replaceable> <replaceable>parameter</replaceable></title>

<para>
Show a parameter stored in registry.
</para>
</refsect3>

<refsect3>
<title>[RPC] CONF DELPARM <replaceable>section</replaceable> <replaceable>parameter</replaceable></title>

<para>
Delete a parameter stored in registry.
</para>
</refsect3>

<refsect3>
<title>[RPC] CONF GETINCLUDES <replaceable>section</replaceable></title>

<para>
Get the list of includes for the provided section (global or share).
</para>

<para>
Note that due to the nature of the registry database and the nature of include directives,
the includes need special treatment: Parameters are stored in registry by the parameter
name as valuename, so there is only ever one instance of a parameter per share.
Also, a specific order like in a text file is not guaranteed. For all real
parameters, this is perfectly ok, but the include directive is rather a meta
parameter, for which, in the smb.conf text file, the place where it is specified
between the other parameters is very important. This can not be achieved by the
simple registry smbconf data model, so there is one ordered list of includes
per share, and this list is evaluated after all the parameters of the share.
</para>

<para>
Further note that currently, only files can be included from registry
configuration. In the future, there will be the ability to include configuration
data from other registry keys.
</para>
</refsect3>

<refsect3>
<title>[RPC] CONF SETINCLUDES <replaceable>section</replaceable> [<replaceable>filename</replaceable>]+</title>

<para>
Set the list of includes for the provided section (global or share) to the given
list of one or more filenames. The filenames may contain the usual smb.conf
macros like %I.
</para>
</refsect3>

<refsect3>
<title>[RPC] CONF DELINCLUDES <replaceable>section</replaceable></title>

<para>
Delete the list of includes from the provided section (global or share).
</para>
</refsect3>

</refsect2>

<refsect2>
<title>REGISTRY</title>
<para>
Manipulate Samba's registry.
</para>

<para>The registry commands are:
<simplelist>
<member>net registry enumerate   - Enumerate registry keys and values.</member>
<member>net registry enumerate_recursive - Enumerate registry key and its subkeys.</member>
<member>net registry createkey   - Create a new registry key.</member>
<member>net registry deletekey   - Delete a registry key.</member>
<member>net registry deletekey_recursive - Delete a registry key with subkeys.</member>
<member>net registry getvalue    - Print a registry value.</member>
<member>net registry getvalueraw - Print a registry value (raw format).</member>
<member>net registry setvalue    - Set a new registry value.</member>
<member>net registry increment   - Increment a DWORD registry value under a lock.
</member>
<member>net registry deletevalue - Delete a registry value.</member>
<member>net registry getsd       - Get security descriptor.</member>
<member>net registry getsd_sdd1  - Get security descriptor in sddl format.
</member>
<member>net registry setsd_sdd1  - Set security descriptor from sddl format
string.</member>
<member>net registry import      - Import a registration entries (.reg) file.
</member>
<member>net registry export      - Export a registration entries (.reg) file.
</member>
<member>net registry convert     - Convert a registration entries (.reg) file.
</member>
<member>net registry check       - Check and repair a registry database.
</member>
</simplelist>
</para>

<refsect3>
  <title>REGISTRY ENUMERATE <replaceable>key</replaceable> </title>
  <para>Enumerate subkeys and values of <emphasis>key</emphasis>.
  </para>
</refsect3>

<refsect3>
  <title>REGISTRY ENUMERATE_RECURSIVE <replaceable>key</replaceable> </title>
  <para>Enumerate values of <emphasis>key</emphasis> and its subkeys.
  </para>
</refsect3>

<refsect3>
  <title>REGISTRY CREATEKEY <replaceable>key</replaceable> </title>
  <para>Create a new <emphasis>key</emphasis> if not yet existing.
  </para>
</refsect3>

<refsect3>
  <title>REGISTRY DELETEKEY <replaceable>key</replaceable> </title>
  <para>Delete the given <emphasis>key</emphasis> and its
  values from the registry, if it has no subkeys.
  </para>
</refsect3>

<refsect3>
  <title>REGISTRY DELETEKEY_RECURSIVE <replaceable>key</replaceable> </title>
  <para>Delete the given <emphasis>key</emphasis> and all of its
  subkeys and values from the registry.
  </para>
</refsect3>

<refsect3>
  <title>REGISTRY GETVALUE <replaceable>key</replaceable> <!--
  --><replaceable>name</replaceable></title>

  <para>Output type and actual value of the value <emphasis>name</emphasis>
  of the given <emphasis>key</emphasis>.
  </para>
</refsect3>

<refsect3>
  <title>REGISTRY GETVALUERAW <replaceable>key</replaceable> <!--
  --><replaceable>name</replaceable></title>
  <para>Output the actual value of the value <emphasis>name</emphasis>
  of the given <emphasis>key</emphasis>.
  </para>
</refsect3>

<refsect3>
  <title>REGISTRY SETVALUE <replaceable>key</replaceable> <!--
  --><replaceable>name</replaceable> <replaceable>type</replaceable> <!--
  --><replaceable>value</replaceable> ...<!--
  --></title>

  <para>Set the value <emphasis>name</emphasis>
  of an existing <emphasis>key</emphasis>.
  <emphasis>type</emphasis> may be one of
  <emphasis>sz</emphasis>, <emphasis>multi_sz</emphasis> or
  <emphasis>dword</emphasis>.
  In case of <emphasis>multi_sz</emphasis> <replaceable>value</replaceable> may
  be given multiple times.
  </para>
</refsect3>

<refsect3>
  <title>REGISTRY INCREMENT <replaceable>key</replaceable> <!--
  --><replaceable>name</replaceable> <replaceable>[inc]</replaceable><!--
  --></title>

  <para>Increment the DWORD value <emphasis>name</emphasis>
  of <emphasis>key</emphasis> by <replaceable>inc</replaceable>
  while holding a g_lock.
  <emphasis>inc</emphasis> defaults to 1.
  </para>
</refsect3>

<refsect3>
  <title>REGISTRY DELETEVALUE <replaceable>key</replaceable> <!--
  --><replaceable>name</replaceable></title>

  <para>Delete the value <emphasis>name</emphasis>
  of the given <emphasis>key</emphasis>.
  </para>
</refsect3>

<refsect3>
  <title>REGISTRY GETSD <replaceable>key</replaceable></title>

  <para>Get the security descriptor of the given <emphasis>key</emphasis>.
  </para>
</refsect3>

<refsect3>
  <title>REGISTRY GETSD_SDDL <replaceable>key</replaceable></title>

  <para>Get the security descriptor of the given <emphasis>key</emphasis> as a
  Security Descriptor Definition Language (SDDL) string.
  </para>
</refsect3>

<refsect3>
  <title>REGISTRY SETSD_SDDL <replaceable>key</replaceable><!--
  --><replaceable>sd</replaceable></title>

  <para>Set the security descriptor of the given <emphasis>key</emphasis> from a
  Security Descriptor Definition Language (SDDL) string <emphasis>sd</emphasis>.
  </para>
</refsect3>

<refsect3>
  <title>REGISTRY IMPORT <replaceable>file</replaceable><!--
  --><replaceable> [--precheck &lt;check-file&gt;] [opt]</replaceable></title>
  <para>Import a registration entries (.reg) <emphasis>file</emphasis>.</para>
  <para>The following options are available:</para>
  <variablelist>
    <varlistentry><term>--precheck <replaceable>check-file</replaceable></term>
    <listitem><para>
      This is a mechanism to check the existence or non-existence of
      certain keys or values specified in a precheck file before applying
      the import file.
      The import file will only be applied if the precheck succeeds.
    </para>
    <para>
      The check-file follows the normal registry file syntax with the
      following semantics:
    </para>
      <itemizedlist>
	<listitem><para>&lt;value name&gt;=&lt;value&gt; checks whether the
	  value exists and has the given value.</para></listitem>
	<listitem><para>&lt;value name&gt;=- checks whether the value does
	  not exist.</para></listitem>
	<listitem><para>[key] checks whether the key exists.</para>
	</listitem>
	<listitem><para>[-key] checks whether the key does not exist.</para>
	</listitem>
      </itemizedlist>
    </listitem>
    </varlistentry>
  </variablelist>
</refsect3>

<refsect3>
  <title>REGISTRY EXPORT <replaceable>key</replaceable><!--
  --><replaceable>file</replaceable><!--
  --><replaceable>[opt]</replaceable></title>

  <para>Export a <emphasis>key</emphasis> to a registration entries (.reg)
  <emphasis>file</emphasis>.
  </para>
</refsect3>

<refsect3>
  <title>REGISTRY CONVERT <replaceable>in</replaceable> <!--
  --><replaceable>out</replaceable> <!--
  --><replaceable>[[inopt] outopt]</replaceable></title>

  <para>Convert a registration entries (.reg) file <emphasis>in</emphasis>.
  </para>
</refsect3>

<refsect3>
  <title>REGISTRY CHECK [-ravTl] [-o &lt;ODB&gt;] [--wipe] [&lt;DB&gt;]</title>
  <para>Check and repair the registry database. If no option is given a read only check of the database is done. Among others an interactive or automatic repair mode may be chosen with one of the following options

  <variablelist>
    <varlistentry><term>-r|--repair</term>
    <listitem><para>
      Interactive repair mode, ask a lot of questions.
    </para></listitem>
    </varlistentry>

    <varlistentry><term>-a|--auto</term>
    <listitem><para>
      Noninteractive repair mode, use default answers.
    </para></listitem>
    </varlistentry>

    <varlistentry><term>-v|--verbose</term>
      <listitem><para>
	Produce more output.
      </para></listitem>
    </varlistentry>

    <varlistentry><term>-T|--test</term>
      <listitem><para>
	Dry run, show what changes would be made but don't touch anything.
      </para></listitem>
    </varlistentry>

    <varlistentry><term>-l|--lock</term>
      <listitem><para>
	Lock the database while doing the check.
      </para></listitem>
    </varlistentry>

   <varlistentry><term>--reg-version={1,2,3}</term>
      <listitem><para>
	Specify the format of the registry database. If not given it defaults to
	the value of the binary or, if an registry.tdb is explicitly stated at
	the commandline, to the value found in the INFO/version record.
      </para></listitem>
    </varlistentry>

    <varlistentry><term>[--db] &lt;DB&gt;</term>
      <listitem><para>
	Check the specified database.
      </para></listitem>
    </varlistentry>

    <varlistentry><term>-o|--output &lt;ODB&gt;</term>
      <listitem><para>
	Create a new registry database &lt;ODB&gt; instead of modifying the
	input. If &lt;ODB&gt; is already existing --wipe may be used to
	overwrite it.
      </para></listitem>
    </varlistentry>

   <varlistentry><term>--wipe</term>
      <listitem><para>
	Replace the registry database instead of modifying the input or
	overwrite an existing output database.
      </para></listitem>
    </varlistentry>

    <varlistentry><term></term>
      <listitem><para>
      </para></listitem>
    </varlistentry>
  </variablelist>
  </para>
</refsect3>

</refsect2>

<refsect2>
<title>EVENTLOG</title>

<para>Starting with version 3.4.0 net can read, dump, import and export native
win32 eventlog files (usually *.evt). evt files are used by the native Windows eventviewer tools.
</para>

<para>
The import and export of evt files can only succeed when <parameter>eventlog list</parameter> is used in
<emphasis>&smb.conf;</emphasis> file.
See the <citerefentry><refentrytitle>smb.conf</refentrytitle> <manvolnum>5</manvolnum></citerefentry> manpage for details.
</para>

<para>The eventlog commands are:
<simplelist>
<member>net eventlog dump - Dump a eventlog *.evt file on the screen.</member>
<member>net eventlog import - Import a eventlog *.evt into the samba internal
tdb based representation of eventlogs.</member>
<member>net eventlog export - Export the samba internal tdb based representation
of eventlogs into an eventlog *.evt file.</member>
</simplelist>
</para>

<refsect3>
<title>EVENTLOG DUMP <replaceable>filename</replaceable></title>

<para>
Prints a eventlog *.evt file to standard output.
</para>
</refsect3>

<refsect3>
<title>EVENTLOG IMPORT <replaceable>filename</replaceable> <replaceable>eventlog</replaceable></title>

<para>
Imports a eventlog *.evt file defined by <replaceable>filename</replaceable> into the
samba internal tdb representation of eventlog defined by <replaceable>eventlog</replaceable>.
<replaceable>eventlog</replaceable> needs to part of the <parameter>eventlog list</parameter>
defined in &smb.conf;.
See the <citerefentry><refentrytitle>smb.conf</refentrytitle> <manvolnum>5</manvolnum></citerefentry> manpage for details.
</para>

</refsect3>

<refsect3>
<title>EVENTLOG EXPORT <replaceable>filename</replaceable> <replaceable>eventlog</replaceable></title>

<para>
Exports the samba internal tdb representation of eventlog defined by <replaceable>eventlog</replaceable>
to a eventlog *.evt file defined by <replaceable>filename</replaceable>.
<replaceable>eventlog</replaceable> needs to part of the <parameter>eventlog list</parameter>
defined in &smb.conf;.
See the <citerefentry><refentrytitle>smb.conf</refentrytitle> <manvolnum>5</manvolnum></citerefentry> manpage for details.
</para>

</refsect3>

</refsect2>

<refsect2>
<title>DOM</title>

<para>Starting with version 3.2.0 Samba has support for remote join and unjoin APIs, both client and server-side. Windows supports remote join capabilities since Windows 2000.
</para>
<para>In order for Samba to be joined or unjoined remotely an account must be used that is either member of the Domain Admins group, a member of the local Administrators group or a user that is granted the SeMachineAccountPrivilege privilege.
</para>

<para>The client side support for remote join is implemented in the net dom commands which are:
<simplelist>
<member>net dom join - Join a remote computer into a domain.</member>
<member>net dom unjoin - Unjoin a remote computer from a domain.</member>
<member>net dom renamecomputer - Renames a remote computer joined to a domain.</member>
</simplelist>
</para>

<refsect3>
<title>DOM JOIN	<replaceable>domain=DOMAIN</replaceable> <replaceable>ou=OU</replaceable> <replaceable>account=ACCOUNT</replaceable> <replaceable>password=PASSWORD</replaceable> <replaceable>reboot</replaceable></title>

<para>
Joins a computer into a domain. This command supports the following additional parameters:
</para>

<itemizedlist>

<listitem><para><replaceable>DOMAIN</replaceable> can be a NetBIOS domain name (also known as short domain name) or a DNS domain name for Active Directory Domains. As in Windows, it is also possible to control which Domain Controller to use. This can be achieved by appending the DC name using the \ separator character. Example: MYDOM\MYDC. The <replaceable>DOMAIN</replaceable> parameter cannot be NULL.</para></listitem>

<listitem><para><replaceable>OU</replaceable> can be set to a RFC 1779 LDAP DN, like <emphasis>ou=mymachines,cn=Users,dc=example,dc=com</emphasis> in order to create the machine account in a non-default LDAP container. This optional parameter is only supported when joining Active Directory Domains.</para></listitem>

<listitem><para><replaceable>ACCOUNT</replaceable> defines a domain account that will be used to join the machine to the domain. This domain account needs to have sufficient privileges to join machines.</para></listitem>

<listitem><para><replaceable>PASSWORD</replaceable> defines the password for the domain account defined with <replaceable>ACCOUNT</replaceable>.</para></listitem>

<listitem><para><replaceable>REBOOT</replaceable> is an optional parameter that can be set to reboot the remote machine after successful join to the domain.</para></listitem>

</itemizedlist>

<para>
Note that you also need to use standard net parameters to connect and authenticate to the remote machine that you want to join. These additional parameters include: -S computer and -U user.
</para>
<para>
	Example:
	net dom join -S xp -U XP\\administrator%secret domain=MYDOM account=MYDOM\\administrator password=topsecret reboot.
</para>
<para>
This example would connect to a computer named XP as the local administrator using password secret, and join the computer into a domain called MYDOM using the MYDOM domain administrator account and password topsecret. After successful join, the computer would reboot.
</para>

</refsect3>

<refsect3>
<title>DOM UNJOIN <replaceable>account=ACCOUNT</replaceable> <replaceable>password=PASSWORD</replaceable> <replaceable>reboot</replaceable></title>

<para>
Unjoins a computer from a domain. This command supports the following additional parameters:
</para>

<itemizedlist>

<listitem><para><replaceable>ACCOUNT</replaceable> defines a domain account that will be used to unjoin the machine from the domain. This domain account needs to have sufficient privileges to unjoin machines.</para></listitem>

<listitem><para><replaceable>PASSWORD</replaceable> defines the password for the domain account defined with <replaceable>ACCOUNT</replaceable>.</para></listitem>

<listitem><para><replaceable>REBOOT</replaceable> is an optional parameter that can be set to reboot the remote machine after successful unjoin from the domain.</para></listitem>

</itemizedlist>

<para>
Note that you also need to use standard net parameters to connect and authenticate to the remote machine that you want to unjoin. These additional parameters include: -S computer and -U user.
</para>
<para>
	Example:
	net dom unjoin -S xp -U XP\\administrator%secret account=MYDOM\\administrator password=topsecret reboot.
</para>
<para>
This example would connect to a computer named XP as the local administrator using password secret, and unjoin the computer from the domain using the MYDOM domain administrator account and password topsecret. After successful unjoin, the computer would reboot.
</para>

</refsect3>

<refsect3>
<title>DOM RENAMECOMPUTER <replaceable>newname=NEWNAME</replaceable> <replaceable>account=ACCOUNT</replaceable> <replaceable>password=PASSWORD</replaceable> <replaceable>reboot</replaceable></title>

<para>
Renames a computer that is joined to a domain. This command supports the following additional parameters:
</para>

<itemizedlist>

<listitem><para><replaceable>NEWNAME</replaceable> defines the new name of the machine in the domain.</para></listitem>

<listitem><para><replaceable>ACCOUNT</replaceable> defines a domain account that will be used to rename the machine in the domain. This domain account needs to have sufficient privileges to rename machines.</para></listitem>

<listitem><para><replaceable>PASSWORD</replaceable> defines the password for the domain account defined with <replaceable>ACCOUNT</replaceable>.</para></listitem>

<listitem><para><replaceable>REBOOT</replaceable> is an optional parameter that can be set to reboot the remote machine after successful rename in the domain.</para></listitem>

</itemizedlist>

<para>
Note that you also need to use standard net parameters to connect and authenticate to the remote machine that you want to rename in the domain. These additional parameters include: -S computer and -U user.
</para>
<para>
	Example:
	net dom renamecomputer -S xp -U XP\\administrator%secret newname=XPNEW account=MYDOM\\administrator password=topsecret reboot.
</para>
<para>
This example would connect to a computer named XP as the local administrator using password secret, and rename the joined computer to XPNEW using the MYDOM domain administrator account and password topsecret. After successful rename, the computer would reboot.
</para>

</refsect3>

</refsect2>

<refsect2>
<title>G_LOCK</title>

<para>Manage global locks.</para>

<refsect3>
<title>G_LOCK DO <replaceable>lockname</replaceable> <replaceable>timeout</replaceable> <replaceable>command</replaceable></title>

<para>
Execute a shell command under a global lock. This might be useful to define the
order in which several shell commands will be executed. The locking information
is stored in a file called <filename>g_lock.tdb</filename>. In setups with CTDB
running, the locking information will be available on all cluster nodes.
</para>

<itemizedlist>
<listitem><para><replaceable>LOCKNAME</replaceable> defines the name of the global lock.</para></listitem>
<listitem><para><replaceable>TIMEOUT</replaceable> defines the timeout.</para></listitem>
<listitem><para><replaceable>COMMAND</replaceable> defines the shell command to execute.</para></listitem>
</itemizedlist>
</refsect3>

<refsect3>
<title>G_LOCK LOCKS</title>

<para>
Print a list of all currently existing locknames.
</para>
</refsect3>

<refsect3>
<title>G_LOCK DUMP <replaceable>lockname</replaceable></title>

<para>
Dump the locking table of a certain global lock.
</para>
</refsect3>

</refsect2>

<refsect2>
	<title>TDB</title>

	<para>Print information from tdb records.</para>

	<refsect3>
		<title>TDB LOCKING <replaceable>key</replaceable> [DUMP]</title>

		<para>List sharename, filename and number of share modes
		for a record from locking.tdb. With the optional DUMP options,
		dump the complete record.</para>

		<itemizedlist>
			<listitem>
				<para><replaceable>KEY</replaceable>
				Key of the tdb record as hex string.</para>
			</listitem>
		</itemizedlist>

	</refsect3>
</refsect2>

<refsect2>
  <title>vfs</title>
  <para>Access shared filesystem through the VFS.</para>

  <refsect3>
    <title>vfs stream2abouble [--recursive] [--verbose] [--continue] [--follow-symlinks] <replaceable>share</replaceable> <replaceable>path</replaceable></title>

    <para>Convert file streams to AppleDouble files.</para>
    <itemizedlist>
      <listitem>
	<para><replaceable>share</replaceable>
	A Samba share.</para>
      </listitem>
    </itemizedlist>
    <itemizedlist>
      <listitem>
	<para><replaceable>path</replaceable> A relative path of something in
	the Samba share. "." can be used for the root directory of the
	share.</para>
      </listitem>
    </itemizedlist>

    <para>Options:</para>
    <variablelist>
      <varlistentry>
	<term>--recursive</term>
	<listitem><para>Traverse a directory hierarchy.</para></listitem>
      </varlistentry>
      <varlistentry>
	<term>--verbose</term>
	<listitem><para>Verbose output.</para></listitem>
      </varlistentry>
      <varlistentry>
	<term>--continue</term>
	<listitem><para>Continue traversing a directory hierarchy if a single
	conversion fails.</para></listitem>
      </varlistentry>
      <varlistentry>
	<term>--follow-symlinks</term>
	<listitem><para>Follow symlinks encountered while traversing a
	directory.</para></listitem>
      </varlistentry>
    </variablelist>
  </refsect3>

  <refsect3>
    <title>vfs getntacl <replaceable>share</replaceable> <replaceable>path</replaceable></title>

    <para>Display the security descriptor of a file or directory.</para>
    <itemizedlist>
      <listitem>
	<para><replaceable>share</replaceable>
	A Samba share.</para>
      </listitem>
    </itemizedlist>
    <itemizedlist>
      <listitem>
	<para><replaceable>path</replaceable> A relative path of something in
	the Samba share. "." can be used for the root directory of the
	share.</para>
      </listitem>
    </itemizedlist>
  </refsect3>

</refsect2>

<refsect2>
<title>OFFLINEJOIN</title>

<para>Starting with version 4.15 Samba has support for offline join APIs. Windows supports offline join capabilities since Windows 7 and Windows 2008 R2.
</para>

<para>The following offline commands are implemented:
<simplelist>
<member>net offlinejoin provision - Provisions a machine account in AD.</member>
<member>net offlinejoin requestodj - Requests a domain offline join.</member>
</simplelist>
</para>

<refsect3>
	<title>OFFLINEJOIN PROVISION <replaceable>domain=DOMAIN</replaceable> <replaceable>machine_name=MACHINE_NAME</replaceable> <replaceable>machine_account_ou=MACHINE_ACCOUNT_OU</replaceable> <replaceable>dcname=DCNAME</replaceable> <replaceable>defpwd</replaceable> <replaceable>reuse</replaceable> <replaceable>savefile=FILENAME</replaceable> <replaceable>printblob</replaceable></title>

<para>
Provisions a machine account in AD. This command needs network connectivity to the domain controller to succeed. This command supports the following additional parameters:
</para>

<itemizedlist>

<listitem><para><replaceable>DOMAIN</replaceable> can be a NetBIOS domain name (also known as short domain name) or a DNS domain name for Active Directory Domains. The <replaceable>DOMAIN</replaceable> parameter cannot be NULL.</para></listitem>

<listitem><para><replaceable>MACHINE_NAME</replaceable> defines the machine account name that will be provisioned in AD. The <replaceable>MACHINE_NAME</replaceable> parameter cannot be NULL.</para></listitem>

<listitem><para><replaceable>MACHINE_ACCOUNT_OU</replaceable> can be set to a RFC 1779 LDAP DN, like <emphasis>ou=mymachines,cn=Users,dc=example,dc=com</emphasis> in order to create the machine account in a non-default LDAP container. This optional parameter is only supported when joining Active Directory Domains.</para></listitem>

<listitem><para><replaceable>DCNAME</replaceable> defines a specific domain controller for creating the machine account in AD.</para></listitem>

<listitem><para><replaceable>DEFPWD</replaceable> is an optional parameter that can be set to enforce using the default machine account password. The use of this parameter is not recommended as the default machine account password can be easily guessed. </para></listitem>

<listitem><para><replaceable>REUSE</replaceable> is an optional parameter that can be set to enforce reusing an existing machine account in AD.</para></listitem>

<listitem><para><replaceable>SAVEFILE</replaceable> is an optional parameter to store the generated provisioning data on disk.</para></listitem>

<listitem><para><replaceable>PRINTBLOB</replaceable> is an optional parameter to print the generated provisioning data on stdout.</para></listitem>

</itemizedlist>

<para>
	Example:
	net offlinejoin provision -U administrator%secret domain=MYDOM machine_name=MYHOST savefile=provisioning.txt
</para>
</refsect3>

<refsect3>
	<title>OFFLINEJOIN REQUESTODJ <replaceable>loadfile=FILENAME</replaceable></title>

<para>
Requests an offline domain join by providing file-based provisioning data. This command supports the following additional parameters:
</para>

<itemizedlist>

<listitem><para><replaceable>LOADFILE</replaceable> is a required parameter to load the provisioning from a file.</para></listitem>

</itemizedlist>

<para>
	Example:
	net offlinejoin requestodj -U administrator%secret loadfile=provisioning.txt
</para>

</refsect3>

</refsect2>

<refsect2>
<title>WITNESS</title>

<para>Starting with version 4.20 Samba has support for the SMB Witness service in a cluster.
</para>

<para>The following witness commands are implemented:
<simplelist>
<member>
net witness list             List witness registrations from rpcd_witness_registration.tdb.
</member>
<member>
net witness client-move      Generate client move notifications for witness registrations to a new ip or node.
</member>
<member>
net witness share-move       Generate share move notifications for witness registrations to a new ip or node.
</member>
<member>
net witness force-unregister Force unregistrations for witness registrations.
</member>
<member>
net witness force-response   Force an AsyncNotify response based on json input (mostly for testing).
</member>

</simplelist>
</para>

<refsect3>
<title>WITNESS LIST</title>
<para>
    List witness registrations from rpcd_witness_registration.tdb
</para>
<para>
    Note: Only supported with clustering=yes!
</para>
<para>
    Machine readable output can be generated with the following option:
</para>
<para>
        --json
</para>
<para>
    The selection of registrations can be limited by the following options:
</para>
<para>
        --witness-registration=REGISTRATION_UUID
</para>
<para>
          This does a direct lookup for REGISTRATION_UUID
          instead of doing a database traversal.
</para>
<para>
    The following options all take a POSIX Extended Regular Expression,
    which can further filter the selection of registrations.
    These options are applied as logical AND, but each REGEX
    allows specifying multiple strings using the pipe symbol.
</para>
<para>
        --witness-net-name=REGEX
</para>
<para>
          This specifies the 'server name' the client
          registered for monitoring.
</para>
<para>
        --witness-share-name=REGEX
</para>
<para>
          This specifies the 'share name' the client
          registered for monitoring.
          Note that the share name is optional in the
          registration, otherwise an empty string is
          matched.
</para>
<para>
        --witness-ip-address=REGEX
</para>
<para>
          This specifies the ip address the client
          registered for monitoring.
</para>
<para>
        --witness-client-computer-name=REGEX
</para>
<para>
          This specifies the client computer name the client
          specified in the registration.
          Note it is just a string chosen by the client itself.
</para>

</refsect3>

<refsect3>
<title>WITNESS CLIENT-MOVE</title>
<para>
    Generate client move notifications for witness registrations to a new ip or node
</para>
<para>
    Note: Only supported with clustering=yes!
</para>
<para>
    Machine readable output can be generated with the following option:
</para>
<para>
        --json
</para>
<para>
    The selection of registrations can be limited by the following options:
</para>
<para>
        --witness-registration=REGISTRATION_UUID
</para>
<para>
          This does a direct lookup for REGISTRATION_UUID
          instead of doing a database traversal.
</para>
<para>
    The following options all take a POSIX Extended Regular Expression,
    which can further filter the selection of registrations.
    These options are applied as logical AND, but each REGEX
    allows specifying multiple strings using the pipe symbol.
</para>
<para>
        --witness-net-name=REGEX
</para>
<para>
          This specifies the 'server name' the client
          registered for monitoring.
</para>
<para>
        --witness-share-name=REGEX
</para>
<para>
          This specifies the 'share name' the client
          registered for monitoring.
          Note that the share name is optional in the
          registration, otherwise an empty string is
          matched.
</para>
<para>
        --witness-ip-address=REGEX
</para>
<para>
          This specifies the ip address the client
          registered for monitoring.
</para>
<para>
        --witness-client-computer-name=REGEX
</para>
<para>
          This specifies the client computer name the client
          specified in the registration.
          Note it is just a string chosen by the client itself.
</para>
<para>
    If the update should be applied to all registrations
    it needs to be explicitly specified:
</para>
<para>
        --witness-apply-to-all
</para>
<para>
          This selects all registrations.
          Note: This is mutual exclusive to the above options.
</para>
<para>
    The content of the CLIENT_MOVE notification contains ip addresses
    specified by (exactly one) of the following options:
</para>
<para>
        --witness-new-node=NODEID
</para>
<para>
          By specifying a NODEID all ip addresses
          currently available on the given node are
          included in the response.
          By specifying '-1' as NODEID all ip addresses
          of the cluster are included in the response.
</para>
<para>
        --witness-new-ip=IPADDRESS
</para>
<para>
          By specifying an IPADDRESS only the specified
          ip address is included in the response.
</para>

</refsect3>

<refsect3>
<title>WITNESS SHARE-MOVE</title>
<para>
    Generate share move notifications for witness registrations to a new ip or node
</para>
<para>
    Note: Only supported with clustering=yes!
</para>
<para>
    Machine readable output can be generated with the following option:
</para>
<para>
        --json
</para>
<para>
    The selection of registrations can be limited by the following options:
</para>
<para>
        --witness-registration=REGISTRATION_UUID
</para>
<para>
          This does a direct lookup for REGISTRATION_UUID
          instead of doing a database traversal.
</para>
<para>
    The following options all take a POSIX Extended Regular Expression,
    which can further filter the selection of registrations.
    These options are applied as logical AND, but each REGEX
    allows specifying multiple strings using the pipe symbol.
</para>
<para>
        --witness-net-name=REGEX
</para>
<para>
          This specifies the 'server name' the client
          registered for monitoring.
</para>
<para>
        --witness-share-name=REGEX
</para>
<para>
          This specifies the 'share name' the client
          registered for monitoring.
          Note that the share name is optional in the
          registration, otherwise an empty string is
          matched.
</para>
<para>
        --witness-ip-address=REGEX
</para>
<para>
          This specifies the ip address the client
          registered for monitoring.
</para>
<para>
        --witness-client-computer-name=REGEX
</para>
<para>
          This specifies the client computer name the client
          specified in the registration.
          Note it is just a string chosen by the client itself.
</para>
<para>
    If the update should be applied to all registrations
    it needs to be explicitly specified:
</para>
<para>
        --witness-apply-to-all
</para>
<para>
          This selects all registrations.
          Note: This is mutual exclusive to the above options.
</para>
<para>
    Note: This only applies to registrations with a non empty share name!
</para>
<para>
    The content of the SHARE_MOVE notification contains ip addresses
    specified by (exactly one) of the following options:
</para>
<para>
        --witness-new-node=NODEID
</para>
<para>
          By specifying a NODEID all ip addresses
          currently available on the given node are
          included in the response.
          By specifying '-1' as NODEID all ip addresses
          of the cluster are included in the response.
</para>
<para>
        --witness-new-ip=IPADDRESS
</para>
<para>
          By specifying an IPADDRESS only the specified
          ip address is included in the response.
</para>

</refsect3>

<refsect3>
<title>WITNESS FORCE-UNREGISTER</title>
<para>
    Force unregistrations for witness registrations
</para>
<para>
    Note: Only supported with clustering=yes!
</para>
<para>
    Machine readable output can be generated with the following option:
</para>
<para>
        --json
</para>
<para>
    The selection of registrations can be limited by the following options:
</para>
<para>
        --witness-registration=REGISTRATION_UUID
</para>
<para>
          This does a direct lookup for REGISTRATION_UUID
          instead of doing a database traversal.
</para>
<para>
    The following options all take a POSIX Extended Regular Expression,
    which can further filter the selection of registrations.
    These options are applied as logical AND, but each REGEX
    allows specifying multiple strings using the pipe symbol.
</para>
<para>
        --witness-net-name=REGEX
</para>
<para>
          This specifies the 'server name' the client
          registered for monitoring.
</para>
<para>
        --witness-share-name=REGEX
</para>
<para>
          This specifies the 'share name' the client
          registered for monitoring.
          Note that the share name is optional in the
          registration, otherwise an empty string is
          matched.
</para>
<para>
        --witness-ip-address=REGEX
</para>
<para>
          This specifies the ip address the client
          registered for monitoring.
</para>
<para>
        --witness-client-computer-name=REGEX
</para>
<para>
          This specifies the client computer name the client
          specified in the registration.
          Note it is just a string chosen by the client itself.
</para>
<para>
    If the update should be applied to all registrations
    it needs to be explicitly specified:
</para>
<para>
        --witness-apply-to-all
</para>
<para>
          This selects all registrations.
          Note: This is mutual exclusive to the above options.
</para>
<para>
    The selected registrations are removed on the server and
    any pending AsyncNotify request will get a NOT_FOUND error.
</para>
<para>
    Typically this triggers a clean re-registration on the client.
</para>

</refsect3>

<refsect3>
<title>WITNESS FORCE-RESPONSE</title>
<para>
    Force an AsyncNotify response based on json input (mostly for testing)
</para>
<para>
    Note: Only supported with clustering=yes!
</para>
<para>
    Machine readable output can be generated with the following option:
</para>
<para>
        --json
</para>
<para>
    The selection of registrations can be limited by the following options:
</para>
<para>
        --witness-registration=REGISTRATION_UUID
</para>
<para>
          This does a direct lookup for REGISTRATION_UUID
          instead of doing a database traversal.
</para>
<para>
    The following options all take a POSIX Extended Regular Expression,
    which can further filter the selection of registrations.
    These options are applied as logical AND, but each REGEX
    allows specifying multiple strings using the pipe symbol.
</para>
<para>
        --witness-net-name=REGEX
</para>
<para>
          This specifies the 'server name' the client
          registered for monitoring.
</para>
<para>
        --witness-share-name=REGEX
</para>
<para>
          This specifies the 'share name' the client
          registered for monitoring.
          Note that the share name is optional in the
          registration, otherwise an empty string is
          matched.
</para>
<para>
        --witness-ip-address=REGEX
</para>
<para>
          This specifies the ip address the client
          registered for monitoring.
</para>
<para>
        --witness-client-computer-name=REGEX
</para>
<para>
          This specifies the client computer name the client
          specified in the registration.
          Note it is just a string chosen by the client itself.
</para>
<para>
    If the update should be applied to all registrations
    it needs to be explicitly specified:
</para>
<para>
        --witness-apply-to-all
</para>
<para>
          This selects all registrations.
          Note: This is mutual exclusive to the above options.
</para>
<para>
    Note this is designed for testing and debugging!
</para>
<para>
    In short it is not designed to be used by administrators,
    but developers and automated tests.
</para>
<para>
    By default an empty response with WERR_OK is generated,
    but basically any valid response can be specified by a
    specifying a JSON string:
</para>
<para>
        --witness-forced-response=JSON
</para>
<para>
          This allows the generation of very complex
          witness_notifyResponse structures.
</para>
<para>
    As this is for developers, please read the code
    in order to understand all possible values
    of the JSON string format...
</para>
<para>
    See 'net help witness force-response' for further details.
</para>

</refsect3>

</refsect2>

<refsect2>
<title>HELP [COMMAND]</title>

<para>Gives usage information for the specified command.</para>

</refsect2>

</refsect1>

<refsect1>
	<title>VERSION</title>

	<para>This man page is complete for version 3 of the Samba 
	suite.</para>
</refsect1>

<refsect1>
	<title>AUTHOR</title>
	
	<para>The original Samba software and related utilities 
	were created by Andrew Tridgell. Samba is now developed
	by the Samba Team as an Open Source project similar 
	to the way the Linux kernel is developed.</para>

	<para>The net manpage was written by Jelmer Vernooij.</para>
	
</refsect1>

</refentry>