summaryrefslogtreecommitdiffstats
path: root/libgpo/admx/en-US/samba.adml
blob: 133ed9c26aec87ef987af850eb7dc4b4fb4f2491 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
454
455
456
457
458
459
460
461
462
463
464
465
466
467
468
469
470
471
472
473
474
475
476
477
478
479
480
481
482
483
484
485
486
487
488
489
490
491
492
493
494
495
496
497
498
499
500
501
502
503
504
505
506
507
508
509
510
511
512
513
514
515
516
517
518
519
520
521
522
523
524
525
526
527
528
529
530
531
532
533
534
535
536
537
538
539
540
541
542
543
544
545
546
547
548
549
550
551
552
553
554
555
556
557
558
559
560
561
562
563
564
565
566
567
568
569
570
571
572
573
574
575
576
577
578
579
580
581
582
583
584
585
586
587
588
589
590
591
592
593
594
595
596
597
598
599
600
601
602
603
604
605
606
607
608
609
610
611
612
613
614
615
616
617
618
619
620
621
622
623
624
625
626
627
628
629
630
631
632
633
634
635
636
637
638
639
640
641
642
643
644
645
646
647
648
649
650
651
652
653
654
655
656
657
658
659
660
661
662
663
664
665
666
667
668
669
670
671
672
673
674
675
676
677
678
679
680
681
682
683
684
685
686
687
688
689
690
691
692
693
694
695
696
697
698
699
700
701
702
703
704
705
706
707
708
709
710
711
712
713
714
715
716
717
718
719
720
721
722
723
724
725
726
727
728
729
730
731
732
733
734
735
736
737
738
739
740
741
742
743
744
745
746
747
748
749
750
751
752
753
754
755
756
757
758
759
760
761
762
763
764
765
766
767
768
769
770
771
772
773
774
775
776
777
778
779
780
781
782
783
784
785
786
787
788
789
790
791
792
793
794
795
796
797
798
799
800
801
802
803
804
805
806
807
808
809
810
811
812
813
814
815
816
817
818
819
820
821
822
823
824
825
826
827
828
829
830
831
832
833
834
835
836
837
838
839
840
841
842
843
844
845
846
847
848
849
850
851
852
853
854
855
856
857
858
859
860
861
862
863
864
865
866
867
868
869
870
871
872
873
874
875
876
877
878
879
880
881
882
883
884
885
886
887
888
889
890
891
892
893
894
895
896
897
898
899
900
901
902
903
904
905
906
907
908
909
910
911
912
913
914
915
916
917
918
919
920
921
922
923
924
925
926
927
928
929
930
931
932
933
934
935
936
937
938
939
940
941
942
943
944
945
946
947
948
949
950
951
952
953
954
955
956
957
958
959
960
961
962
963
964
965
966
967
968
969
970
971
972
973
974
975
976
977
978
979
980
981
982
983
984
985
986
987
988
989
990
991
992
993
994
995
996
997
998
999
1000
1001
1002
1003
1004
1005
1006
1007
1008
1009
1010
1011
1012
1013
1014
1015
1016
1017
1018
1019
1020
1021
1022
1023
1024
1025
1026
1027
1028
1029
1030
1031
1032
1033
1034
1035
1036
1037
1038
1039
1040
1041
1042
1043
1044
1045
1046
1047
1048
1049
1050
1051
1052
1053
1054
1055
1056
1057
1058
1059
1060
1061
1062
1063
1064
1065
1066
1067
1068
1069
1070
1071
1072
1073
1074
1075
1076
1077
1078
1079
1080
1081
1082
1083
1084
1085
1086
1087
1088
1089
1090
1091
1092
1093
1094
1095
1096
1097
1098
1099
1100
1101
1102
1103
1104
1105
1106
1107
1108
1109
1110
1111
1112
1113
1114
1115
1116
1117
1118
1119
1120
1121
1122
1123
1124
1125
1126
1127
1128
1129
1130
1131
1132
1133
1134
1135
1136
1137
1138
1139
1140
1141
1142
1143
1144
1145
1146
1147
1148
1149
1150
1151
1152
1153
1154
1155
1156
1157
1158
1159
1160
1161
1162
1163
1164
1165
1166
1167
1168
1169
1170
1171
1172
1173
1174
1175
1176
1177
1178
1179
1180
1181
1182
1183
1184
1185
1186
1187
1188
1189
1190
1191
1192
1193
1194
1195
1196
1197
1198
1199
1200
1201
1202
1203
1204
1205
1206
1207
1208
1209
1210
1211
1212
1213
1214
1215
1216
1217
1218
1219
1220
1221
1222
1223
1224
1225
1226
1227
1228
1229
1230
1231
1232
1233
1234
1235
1236
1237
1238
1239
1240
1241
1242
1243
1244
1245
1246
1247
1248
1249
1250
1251
1252
1253
1254
1255
1256
1257
1258
1259
1260
1261
1262
1263
1264
1265
1266
1267
1268
1269
1270
1271
1272
1273
1274
1275
1276
1277
1278
1279
1280
1281
1282
1283
1284
1285
1286
1287
1288
1289
1290
1291
1292
1293
1294
1295
1296
1297
1298
1299
1300
1301
1302
1303
1304
1305
1306
1307
1308
1309
1310
1311
1312
1313
1314
1315
1316
1317
1318
1319
1320
1321
1322
1323
1324
1325
1326
1327
1328
1329
1330
1331
1332
1333
1334
1335
1336
1337
1338
1339
1340
1341
1342
1343
1344
1345
1346
1347
1348
1349
1350
1351
1352
1353
1354
1355
1356
1357
1358
1359
1360
1361
1362
1363
1364
1365
1366
1367
1368
1369
1370
1371
1372
1373
1374
1375
1376
1377
1378
1379
1380
1381
1382
1383
1384
1385
1386
1387
1388
1389
1390
1391
1392
1393
1394
1395
1396
1397
1398
1399
1400
1401
1402
1403
1404
1405
1406
1407
1408
1409
1410
1411
1412
1413
1414
1415
1416
1417
1418
1419
1420
1421
1422
1423
1424
1425
1426
1427
1428
1429
1430
1431
1432
1433
1434
1435
1436
1437
1438
1439
1440
1441
1442
1443
1444
1445
1446
1447
1448
1449
1450
1451
1452
1453
1454
1455
1456
1457
1458
1459
1460
1461
1462
1463
1464
1465
1466
1467
1468
1469
1470
1471
1472
1473
1474
1475
1476
1477
1478
1479
1480
1481
1482
1483
1484
1485
1486
1487
1488
1489
1490
1491
1492
1493
1494
1495
1496
1497
1498
1499
1500
1501
1502
1503
1504
1505
1506
1507
1508
1509
1510
1511
1512
1513
1514
1515
1516
1517
1518
1519
1520
1521
1522
1523
1524
1525
1526
1527
1528
1529
1530
1531
1532
1533
1534
1535
1536
1537
1538
1539
1540
1541
1542
1543
1544
1545
1546
1547
1548
1549
1550
1551
1552
1553
1554
1555
1556
1557
1558
1559
1560
1561
1562
1563
1564
1565
1566
1567
1568
1569
1570
1571
1572
1573
1574
1575
1576
1577
1578
1579
1580
1581
1582
1583
1584
1585
1586
1587
1588
1589
1590
1591
1592
1593
1594
1595
1596
1597
1598
1599
1600
1601
1602
1603
1604
1605
1606
1607
1608
1609
1610
1611
1612
1613
1614
1615
1616
1617
1618
1619
1620
1621
1622
1623
1624
1625
1626
1627
1628
1629
1630
1631
1632
1633
1634
1635
1636
1637
1638
1639
1640
1641
1642
1643
1644
1645
1646
1647
1648
1649
1650
1651
1652
1653
1654
1655
1656
1657
1658
1659
1660
1661
1662
1663
1664
1665
1666
1667
1668
1669
1670
1671
1672
1673
1674
1675
1676
1677
1678
1679
1680
1681
1682
1683
1684
1685
1686
1687
1688
1689
1690
1691
1692
1693
1694
1695
1696
1697
1698
1699
1700
1701
1702
1703
1704
1705
1706
1707
1708
1709
1710
1711
1712
1713
1714
1715
1716
1717
1718
1719
1720
1721
1722
1723
1724
1725
1726
1727
1728
1729
1730
1731
1732
1733
1734
1735
1736
1737
1738
1739
1740
1741
1742
1743
1744
1745
1746
1747
1748
1749
1750
1751
1752
1753
1754
1755
1756
1757
1758
1759
1760
1761
1762
1763
1764
1765
1766
1767
1768
1769
1770
1771
1772
1773
1774
1775
1776
1777
1778
1779
1780
1781
1782
1783
1784
1785
1786
1787
1788
1789
1790
1791
1792
1793
1794
1795
1796
1797
1798
1799
1800
1801
1802
1803
1804
1805
1806
1807
1808
1809
1810
1811
1812
1813
1814
1815
1816
1817
1818
1819
1820
1821
1822
1823
1824
1825
1826
1827
1828
1829
1830
1831
1832
1833
1834
1835
1836
1837
1838
1839
1840
1841
1842
1843
1844
1845
1846
1847
1848
1849
1850
1851
1852
1853
1854
1855
1856
1857
1858
1859
1860
1861
1862
1863
1864
1865
1866
1867
1868
1869
1870
1871
1872
1873
1874
1875
1876
1877
1878
1879
1880
1881
1882
1883
1884
1885
1886
1887
1888
1889
1890
1891
1892
1893
1894
1895
1896
1897
1898
1899
1900
1901
1902
1903
1904
1905
1906
1907
1908
1909
1910
1911
1912
1913
1914
1915
1916
1917
1918
1919
1920
1921
1922
1923
1924
1925
1926
1927
1928
1929
1930
1931
1932
1933
1934
1935
1936
1937
1938
1939
1940
1941
1942
1943
1944
1945
1946
1947
1948
1949
1950
1951
1952
1953
1954
1955
1956
1957
1958
1959
1960
1961
1962
1963
1964
1965
1966
1967
1968
1969
1970
1971
1972
1973
1974
1975
1976
1977
1978
1979
1980
1981
1982
1983
1984
1985
1986
1987
1988
1989
1990
1991
1992
1993
1994
1995
1996
1997
1998
1999
2000
2001
2002
2003
2004
2005
2006
2007
2008
2009
2010
2011
2012
2013
2014
2015
2016
2017
2018
2019
2020
2021
2022
2023
2024
2025
2026
2027
2028
2029
2030
2031
2032
2033
2034
2035
2036
2037
2038
2039
2040
2041
2042
2043
2044
2045
2046
2047
2048
2049
2050
2051
2052
2053
2054
2055
2056
2057
2058
2059
2060
2061
2062
2063
2064
2065
2066
2067
2068
2069
2070
2071
2072
2073
2074
2075
2076
2077
2078
2079
2080
2081
2082
2083
2084
2085
2086
2087
2088
2089
2090
2091
2092
2093
2094
2095
2096
2097
2098
2099
2100
2101
2102
2103
2104
2105
2106
2107
2108
2109
2110
2111
2112
2113
2114
2115
2116
2117
2118
2119
2120
2121
2122
2123
2124
2125
2126
2127
2128
2129
2130
2131
2132
2133
2134
2135
2136
2137
2138
2139
2140
2141
2142
2143
2144
2145
2146
2147
2148
2149
2150
2151
2152
2153
2154
2155
2156
2157
2158
2159
2160
2161
2162
2163
2164
2165
2166
2167
2168
2169
2170
2171
2172
2173
2174
2175
2176
2177
2178
2179
2180
2181
2182
2183
2184
2185
2186
2187
2188
2189
2190
2191
2192
2193
2194
2195
2196
2197
2198
2199
2200
2201
2202
2203
2204
2205
2206
2207
2208
2209
2210
2211
2212
2213
2214
2215
2216
2217
2218
2219
2220
2221
2222
2223
2224
2225
2226
2227
2228
2229
2230
2231
2232
2233
2234
2235
2236
2237
2238
2239
2240
2241
2242
2243
2244
2245
2246
2247
2248
2249
2250
2251
2252
2253
2254
2255
2256
2257
2258
2259
2260
2261
2262
2263
2264
2265
2266
2267
2268
2269
2270
2271
2272
2273
2274
2275
2276
2277
2278
2279
2280
2281
2282
2283
2284
2285
2286
2287
2288
2289
2290
2291
2292
2293
2294
2295
2296
2297
2298
2299
2300
2301
2302
2303
2304
2305
2306
2307
2308
2309
2310
2311
2312
2313
2314
2315
2316
2317
2318
2319
2320
2321
2322
2323
2324
2325
2326
2327
2328
2329
2330
2331
2332
2333
2334
2335
2336
2337
2338
2339
2340
2341
2342
2343
2344
2345
2346
2347
2348
2349
2350
2351
2352
2353
2354
2355
2356
2357
2358
2359
2360
2361
2362
2363
2364
2365
2366
2367
2368
2369
2370
2371
2372
2373
2374
2375
2376
2377
2378
2379
2380
2381
2382
2383
2384
2385
2386
2387
2388
2389
2390
2391
2392
2393
2394
2395
2396
2397
2398
2399
2400
2401
2402
2403
2404
2405
2406
2407
2408
2409
2410
2411
2412
2413
2414
2415
2416
2417
2418
2419
2420
2421
2422
2423
2424
2425
2426
2427
2428
2429
2430
2431
2432
2433
2434
2435
2436
2437
2438
2439
2440
2441
2442
2443
2444
2445
2446
2447
2448
2449
2450
2451
2452
2453
2454
2455
2456
2457
2458
2459
2460
2461
2462
2463
2464
2465
2466
2467
2468
2469
2470
2471
2472
2473
2474
2475
2476
2477
2478
2479
2480
2481
2482
2483
2484
2485
2486
2487
2488
2489
2490
2491
2492
2493
2494
2495
2496
2497
2498
2499
2500
2501
2502
2503
2504
2505
2506
2507
2508
2509
2510
2511
2512
2513
2514
2515
2516
2517
2518
2519
2520
2521
2522
2523
2524
2525
2526
2527
2528
2529
2530
2531
2532
2533
2534
2535
2536
2537
2538
2539
2540
2541
2542
2543
2544
2545
2546
2547
2548
2549
2550
2551
2552
2553
2554
2555
2556
2557
2558
2559
2560
2561
2562
2563
2564
2565
2566
2567
2568
2569
2570
2571
2572
2573
2574
2575
2576
2577
2578
2579
2580
2581
2582
2583
2584
2585
2586
2587
2588
2589
2590
2591
2592
2593
2594
2595
2596
2597
2598
2599
2600
2601
2602
2603
2604
2605
2606
2607
2608
2609
2610
2611
2612
2613
2614
2615
2616
2617
2618
2619
2620
2621
2622
2623
2624
2625
2626
2627
2628
2629
2630
2631
2632
2633
2634
2635
2636
2637
2638
2639
2640
2641
2642
2643
2644
2645
2646
2647
2648
2649
2650
2651
2652
2653
2654
2655
2656
2657
2658
2659
2660
2661
2662
2663
2664
2665
2666
2667
2668
2669
2670
2671
2672
2673
2674
2675
2676
2677
2678
2679
2680
2681
2682
2683
2684
2685
2686
2687
2688
2689
2690
2691
2692
2693
2694
2695
2696
2697
2698
2699
2700
2701
2702
2703
2704
2705
2706
2707
2708
2709
2710
2711
2712
2713
2714
2715
2716
2717
2718
2719
2720
2721
2722
2723
2724
2725
2726
2727
2728
2729
2730
2731
2732
2733
2734
2735
2736
2737
2738
2739
2740
2741
2742
2743
2744
2745
2746
2747
2748
2749
2750
2751
2752
2753
2754
2755
2756
2757
2758
2759
2760
2761
2762
2763
2764
2765
2766
2767
2768
2769
2770
2771
2772
2773
2774
2775
2776
2777
2778
2779
2780
2781
2782
2783
2784
2785
2786
2787
2788
2789
2790
2791
2792
2793
2794
2795
2796
2797
2798
2799
2800
2801
2802
2803
2804
2805
2806
2807
2808
2809
2810
2811
2812
2813
2814
2815
2816
2817
2818
2819
2820
2821
2822
2823
2824
2825
2826
2827
2828
2829
2830
2831
2832
2833
2834
2835
2836
2837
2838
2839
2840
2841
2842
2843
2844
2845
2846
2847
2848
2849
2850
2851
2852
2853
2854
2855
2856
2857
2858
2859
2860
2861
2862
2863
2864
2865
2866
2867
2868
2869
2870
2871
2872
2873
2874
2875
2876
2877
2878
2879
2880
2881
2882
2883
2884
2885
2886
2887
2888
2889
2890
2891
2892
2893
2894
2895
2896
2897
2898
2899
2900
2901
2902
2903
2904
2905
2906
2907
2908
2909
2910
2911
2912
2913
2914
2915
2916
2917
2918
2919
2920
2921
2922
2923
2924
2925
2926
2927
2928
2929
2930
2931
2932
2933
2934
2935
2936
2937
2938
2939
2940
2941
2942
2943
2944
2945
2946
2947
2948
2949
2950
2951
2952
2953
2954
2955
2956
2957
2958
2959
2960
2961
2962
2963
2964
2965
2966
2967
2968
2969
2970
2971
2972
2973
2974
2975
2976
2977
2978
2979
2980
2981
2982
2983
2984
2985
2986
2987
2988
2989
2990
2991
2992
2993
2994
2995
2996
2997
2998
2999
3000
3001
3002
3003
3004
3005
3006
3007
3008
3009
3010
3011
3012
3013
3014
3015
3016
3017
3018
3019
3020
3021
3022
3023
3024
3025
3026
3027
3028
3029
3030
3031
3032
3033
3034
3035
3036
3037
3038
3039
3040
3041
3042
3043
3044
3045
3046
3047
3048
3049
3050
3051
3052
3053
3054
3055
3056
3057
3058
3059
3060
3061
3062
3063
3064
3065
3066
3067
3068
3069
3070
3071
3072
3073
3074
3075
3076
3077
3078
3079
3080
3081
3082
3083
3084
3085
3086
3087
3088
3089
3090
3091
3092
3093
3094
3095
3096
3097
3098
3099
3100
3101
3102
3103
3104
3105
3106
3107
3108
3109
3110
3111
3112
3113
3114
3115
3116
3117
3118
3119
3120
3121
3122
3123
3124
3125
3126
3127
3128
3129
3130
3131
3132
3133
3134
3135
3136
3137
3138
3139
3140
3141
3142
3143
3144
3145
3146
3147
3148
3149
3150
3151
3152
3153
3154
3155
3156
3157
3158
3159
3160
3161
3162
3163
3164
3165
3166
3167
3168
3169
3170
3171
3172
3173
3174
3175
3176
3177
3178
3179
3180
3181
3182
3183
3184
3185
3186
3187
3188
3189
3190
3191
3192
3193
3194
3195
3196
3197
3198
3199
3200
3201
3202
3203
3204
3205
3206
3207
3208
3209
3210
3211
3212
3213
3214
3215
3216
3217
3218
3219
3220
3221
3222
3223
3224
3225
3226
3227
3228
3229
3230
3231
3232
3233
3234
3235
3236
3237
3238
3239
3240
3241
3242
3243
3244
3245
3246
3247
3248
3249
3250
3251
3252
3253
3254
3255
3256
3257
3258
3259
3260
3261
3262
3263
3264
3265
3266
3267
3268
3269
3270
3271
3272
3273
3274
3275
3276
3277
3278
3279
3280
3281
3282
3283
3284
3285
3286
3287
3288
3289
3290
3291
3292
3293
3294
3295
3296
3297
3298
3299
3300
3301
3302
3303
3304
3305
3306
3307
3308
3309
3310
3311
3312
3313
3314
3315
3316
3317
3318
3319
3320
3321
3322
3323
3324
3325
3326
3327
3328
3329
3330
3331
3332
3333
3334
3335
3336
3337
3338
3339
3340
3341
3342
3343
3344
3345
3346
3347
3348
3349
3350
3351
3352
3353
3354
3355
3356
3357
3358
3359
3360
3361
3362
3363
3364
3365
3366
3367
3368
3369
3370
3371
3372
3373
3374
3375
3376
3377
3378
3379
3380
3381
3382
3383
3384
3385
3386
3387
3388
3389
3390
3391
3392
3393
3394
3395
3396
3397
3398
3399
3400
3401
3402
3403
3404
3405
3406
3407
3408
3409
3410
3411
3412
3413
3414
3415
3416
3417
3418
3419
3420
3421
3422
3423
3424
3425
3426
3427
3428
3429
3430
3431
3432
3433
3434
3435
3436
3437
3438
3439
3440
3441
3442
3443
3444
3445
3446
3447
3448
3449
3450
3451
3452
3453
3454
3455
3456
3457
3458
3459
3460
3461
3462
3463
3464
3465
3466
3467
3468
3469
3470
3471
3472
3473
3474
3475
3476
3477
3478
3479
3480
3481
3482
3483
3484
3485
3486
3487
3488
3489
3490
3491
3492
3493
3494
3495
3496
3497
3498
3499
3500
3501
3502
3503
3504
3505
3506
3507
3508
3509
3510
3511
3512
3513
3514
3515
3516
3517
3518
3519
3520
3521
3522
3523
3524
3525
3526
3527
3528
3529
3530
3531
3532
3533
3534
3535
3536
3537
3538
3539
3540
3541
3542
3543
3544
3545
3546
3547
3548
3549
3550
3551
3552
3553
3554
3555
3556
3557
3558
3559
3560
3561
3562
3563
3564
3565
3566
3567
3568
3569
3570
3571
3572
3573
3574
3575
3576
3577
3578
3579
3580
3581
3582
3583
3584
3585
3586
3587
3588
3589
3590
3591
3592
3593
3594
3595
3596
3597
3598
3599
3600
3601
3602
3603
3604
3605
3606
3607
3608
3609
3610
3611
3612
3613
3614
3615
3616
3617
3618
3619
3620
3621
3622
3623
3624
3625
3626
3627
3628
3629
3630
3631
3632
3633
3634
3635
3636
3637
3638
3639
3640
3641
3642
3643
3644
3645
3646
3647
3648
3649
3650
3651
3652
3653
3654
3655
3656
3657
3658
3659
3660
3661
3662
3663
3664
3665
3666
3667
3668
3669
3670
3671
3672
3673
3674
3675
3676
3677
3678
3679
3680
3681
3682
3683
3684
3685
3686
3687
3688
3689
3690
3691
3692
3693
3694
3695
3696
3697
3698
3699
3700
3701
3702
3703
3704
3705
3706
3707
3708
3709
3710
3711
3712
3713
3714
3715
3716
3717
3718
3719
3720
3721
3722
3723
3724
3725
3726
3727
3728
3729
3730
3731
3732
3733
3734
3735
3736
3737
3738
3739
3740
3741
3742
3743
3744
3745
3746
3747
3748
3749
3750
3751
3752
3753
3754
3755
3756
3757
3758
3759
3760
3761
3762
3763
3764
3765
3766
3767
3768
3769
3770
3771
3772
3773
3774
3775
3776
3777
3778
3779
3780
3781
3782
3783
3784
3785
3786
3787
3788
3789
3790
3791
3792
3793
3794
3795
3796
3797
3798
3799
3800
3801
3802
3803
3804
3805
3806
3807
3808
3809
3810
3811
3812
3813
3814
3815
3816
3817
3818
3819
3820
3821
3822
3823
3824
3825
3826
3827
3828
3829
3830
3831
3832
3833
3834
3835
3836
3837
3838
3839
3840
3841
3842
3843
3844
3845
3846
3847
3848
3849
3850
3851
3852
3853
3854
3855
3856
3857
3858
3859
3860
3861
3862
3863
3864
3865
3866
3867
3868
3869
3870
3871
3872
3873
3874
3875
3876
3877
3878
3879
3880
3881
3882
3883
3884
3885
3886
3887
3888
3889
3890
3891
3892
3893
3894
3895
3896
3897
3898
3899
3900
3901
3902
3903
3904
3905
3906
3907
3908
3909
3910
3911
3912
3913
3914
3915
3916
3917
3918
3919
3920
3921
3922
3923
3924
3925
3926
3927
3928
3929
3930
3931
3932
3933
3934
3935
3936
3937
3938
3939
3940
3941
3942
3943
3944
3945
3946
3947
3948
3949
3950
3951
3952
3953
3954
3955
3956
3957
3958
3959
3960
3961
3962
3963
3964
3965
3966
3967
3968
3969
3970
3971
3972
3973
3974
3975
3976
3977
3978
3979
3980
3981
3982
3983
3984
3985
3986
3987
3988
3989
3990
3991
3992
3993
3994
3995
3996
3997
3998
3999
4000
4001
4002
4003
4004
4005
4006
4007
4008
4009
4010
4011
4012
4013
4014
4015
4016
4017
4018
4019
4020
4021
4022
4023
4024
4025
4026
4027
4028
4029
4030
4031
4032
4033
4034
4035
4036
4037
4038
4039
4040
4041
4042
4043
4044
4045
4046
4047
4048
4049
4050
4051
4052
4053
4054
4055
4056
4057
4058
4059
4060
4061
4062
4063
4064
4065
4066
4067
4068
4069
4070
4071
4072
4073
4074
4075
4076
4077
4078
4079
4080
4081
4082
4083
4084
4085
4086
4087
4088
4089
4090
4091
4092
4093
4094
4095
4096
4097
4098
4099
4100
4101
4102
4103
4104
4105
4106
4107
4108
4109
4110
4111
4112
4113
4114
4115
4116
4117
4118
4119
4120
4121
4122
4123
4124
4125
4126
4127
4128
4129
4130
4131
4132
4133
4134
4135
4136
4137
4138
4139
4140
4141
4142
4143
4144
4145
4146
4147
4148
4149
4150
4151
4152
4153
4154
4155
4156
4157
4158
4159
4160
4161
4162
4163
4164
4165
4166
4167
4168
4169
4170
4171
4172
4173
4174
4175
4176
4177
4178
4179
4180
4181
4182
4183
4184
4185
4186
4187
4188
4189
4190
4191
4192
4193
4194
4195
4196
4197
4198
4199
4200
4201
4202
4203
4204
4205
4206
4207
4208
4209
4210
4211
4212
4213
4214
4215
4216
4217
4218
4219
4220
4221
4222
4223
4224
4225
4226
4227
4228
4229
4230
4231
4232
4233
4234
4235
4236
4237
4238
4239
4240
4241
4242
4243
4244
4245
4246
4247
4248
4249
4250
4251
4252
4253
4254
4255
4256
4257
4258
4259
4260
4261
4262
4263
4264
4265
4266
4267
4268
4269
4270
4271
4272
4273
4274
4275
4276
4277
4278
4279
4280
4281
4282
4283
4284
4285
4286
4287
4288
4289
4290
4291
4292
4293
4294
4295
4296
4297
4298
4299
4300
4301
4302
4303
4304
4305
4306
4307
4308
4309
4310
4311
4312
4313
4314
4315
4316
4317
4318
4319
4320
4321
4322
4323
4324
4325
4326
4327
4328
4329
4330
4331
4332
4333
4334
4335
4336
4337
4338
4339
4340
4341
4342
4343
4344
4345
4346
4347
4348
4349
4350
4351
4352
4353
4354
4355
4356
4357
4358
4359
4360
4361
4362
4363
4364
4365
4366
4367
4368
4369
4370
4371
4372
4373
4374
4375
4376
4377
4378
4379
4380
4381
4382
4383
4384
4385
4386
4387
4388
4389
4390
4391
4392
4393
4394
4395
4396
4397
4398
4399
4400
4401
4402
4403
4404
4405
4406
4407
4408
4409
4410
4411
4412
4413
4414
4415
4416
4417
4418
4419
4420
4421
4422
4423
4424
4425
4426
4427
4428
4429
4430
4431
4432
4433
4434
4435
4436
4437
4438
4439
4440
4441
4442
4443
4444
4445
4446
4447
4448
4449
4450
4451
4452
4453
4454
4455
4456
4457
4458
4459
4460
4461
4462
4463
4464
4465
4466
4467
4468
4469
4470
4471
4472
4473
4474
4475
4476
4477
4478
4479
4480
4481
4482
4483
4484
4485
4486
4487
4488
4489
4490
4491
4492
4493
4494
4495
4496
4497
4498
4499
4500
4501
4502
4503
4504
4505
4506
4507
4508
4509
4510
4511
4512
4513
4514
4515
4516
4517
4518
4519
4520
4521
4522
4523
4524
4525
4526
4527
4528
4529
4530
4531
4532
4533
4534
4535
4536
4537
4538
4539
4540
4541
4542
4543
4544
4545
4546
4547
4548
4549
4550
4551
4552
4553
4554
4555
4556
4557
4558
4559
4560
4561
4562
4563
4564
4565
4566
4567
4568
4569
4570
4571
4572
4573
4574
4575
4576
4577
4578
4579
4580
4581
4582
4583
4584
4585
4586
4587
4588
4589
4590
4591
4592
4593
4594
4595
4596
4597
4598
4599
4600
4601
4602
4603
4604
4605
4606
4607
4608
4609
4610
4611
4612
4613
4614
4615
4616
4617
4618
4619
4620
4621
4622
4623
4624
4625
4626
4627
4628
4629
4630
4631
4632
4633
4634
4635
4636
4637
4638
4639
4640
4641
4642
4643
4644
4645
4646
4647
4648
4649
4650
4651
4652
4653
4654
4655
4656
4657
4658
4659
4660
4661
4662
4663
4664
4665
4666
4667
4668
4669
4670
4671
4672
4673
4674
4675
4676
4677
4678
4679
4680
4681
4682
4683
4684
4685
4686
4687
4688
4689
4690
4691
4692
4693
4694
4695
4696
4697
4698
4699
4700
4701
4702
4703
4704
4705
4706
4707
4708
4709
4710
4711
4712
4713
4714
4715
4716
4717
4718
4719
4720
4721
4722
4723
4724
4725
4726
4727
4728
4729
4730
<?xml version="1.0" ?>
<policyDefinitionResources revision="1.0" schemaVersion="1.0">
  <displayName>
  </displayName>
  <description>
  </description>
  <resources>
    <stringTable>
      <string id="CAT_3338C1DD_8A00_4273_8547_158D8B8C19E9">Samba</string>
      <string id="CAT_7D8D7DC8_5A9D_4BE1_8227_F09CDD5AFFC6">Unix Settings</string>
      <string id="CAT_2B6D622C_5721_4C23_A2D6_5C70D6E059BA">Scripts</string>
      <string id="POL_9320E11F_AC80_4A7D_A5C8_1C0F3F727061">Daily</string>
      <string id="POL_825D441F_905E_4C7E_9E4B_03013697C6C1">Hourly</string>
      <string id="POL_D298F3BD_44D9_426D_AF11_3163D31582F6">Monthly</string>
      <string id="POL_3ACC7ECD_8086_4F4A_96DF_85B8FDE2F674">Weekly</string>
      <string id="POL_DB5DF501_6F87_42D4_9FEC_E7F32C498BD3">Sudo Rights</string>
      <string id="POL_9320E11F_AC80_4A7D_A5C8_1C0F3F727061_Help">This policy setting allows you to execute commands, either local or on remote storage, daily.</string>
      <string id="POL_825D441F_905E_4C7E_9E4B_03013697C6C1_Help">This policy setting allows you to execute commands, either local or on remote storage, hourly.</string>
      <string id="POL_D298F3BD_44D9_426D_AF11_3163D31582F6_Help">This policy setting allows you to execute commands, either local or on remote storage, monthly.</string>
      <string id="POL_3ACC7ECD_8086_4F4A_96DF_85B8FDE2F674_Help">This policy setting allows you to execute commands, either local or on remote storage, weekly.</string>
      <string id="POL_DB5DF501_6F87_42D4_9FEC_E7F32C498BD3_Help">This policy configures the sudoers file with the lines specified.</string>
      <string id="CAT_10827749_64ED_5052_87F7_E81AD421856A">smb.conf</string>
      <string id="POL_33AAE399_07A8_5CC8_882A_393E4B96B259">additional dns hostnames</string>
      <string id="POL_33AAE399_07A8_5CC8_882A_393E4B96B259_Help">A list of additional DNS names by which this host can be identified

Example:  host2.example.com host3.other.com </string>
      <string id="POL_3CD2A970_826E_518E_B5F0_5E6725FF354D">bind interfaces only</string>
      <string id="POL_3CD2A970_826E_518E_B5F0_5E6725FF354D_Help">This global parameter allows the Samba admin
 to limit what interfaces on a machine will serve SMB requests. It
 affects file service smbd
 8 and name service nmbd
 8 in a slightly different ways.
 For name service it causes nmbd to bind to ports 137 and 138 on the interfaces listed in the parameter. nmbd also binds to the &quot;all addresses&quot; interface (0.0.0.0) on ports 137 and 138 for the purposes of reading broadcast messages. If this option is not set then nmbd will service name requests on all of these sockets. If is set then nmbd will check the source address of any packets coming in on the broadcast sockets and discard any that don't match the broadcast addresses of the interfaces in the parameter list. As unicast packets are received on the other sockets it allows nmbd to refuse to serve names to machines that send packets that arrive through any interfaces not listed in the list. IP Source address spoofing does defeat this simple check, however, so it must not be used seriously as a security feature for nmbd.
 For file service it causes smbd 8 to bind only to the interface list given in the parameter. This restricts the networks that smbd will serve, to packets coming in on those interfaces. Note that you should not use this parameter for machines that are serving PPP or other intermittent or non-broadcast network interfaces as it will not cope with non-permanent interfaces.
 If is set and the network address 127.0.0.1 is not added to the parameter list smbpasswd 8 may not work as expected due to the reasons covered below.
 To change a users SMB password, the smbpasswd by default connects to the localhost - 127.0.0.1 address as an SMB client to issue the password change request. If is set then unless the network address 127.0.0.1 is added to the parameter list then smbpasswd will fail to connect in it's default mode. smbpasswd can be forced to use the primary IP interface of the local host by using its smbpasswd 8 -r remote machine parameter, with remote machine set to the IP name of the primary interface of the local host.</string>
      <string id="POL_109FA3A4_0F92_5052_A7D9_D4BBCA75F765">config backend</string>
      <string id="POL_109FA3A4_0F92_5052_A7D9_D4BBCA75F765_Help">This controls the backend for storing the configuration.  Possible values are file (the default)  and registry.  When registry   is encountered while loading smb.conf,  the configuration read so far is dropped and the global  options are read from registry instead. So this triggers a  registry only configuration. Share definitions are not read  immediately but instead registry  shares is set to yes.  Note: This option can not be set inside the registry  configuration itself.

Example: registry</string>
      <string id="POL_08734B25_7265_5D0B_B857_B2E831B624F1">dos charset</string>
      <string id="POL_08734B25_7265_5D0B_B857_B2E831B624F1_Help">DOS SMB clients assume the server has the same charset as they do. This option specifies which charset Samba should talk to DOS clients.
 The default depends on which charsets you have installed. Samba tries to use charset 850 but falls back to ASCII in case it is not available. Run testparm 1 to check the default on your system.</string>
      <string id="POL_4CCDFFB7_07DF_58F9_904E_13A024A3F54A">enable core files</string>
      <string id="POL_4CCDFFB7_07DF_58F9_904E_13A024A3F54A_Help">This parameter specifies whether core dumps should be written on internal exits. Normally set to yes. You should never need to change this.

Example: no</string>
      <string id="POL_5B751E57_31A9_5EC2_A3CD_A8511D74FCFB">mdns name</string>
      <string id="POL_5B751E57_31A9_5EC2_A3CD_A8511D74FCFB_Help">This parameter controls the name that multicast DNS support advertises as its' hostname.
 The default is to use the NETBIOS name which is typically the hostname in all capital letters.
 A setting of mdns will defer the hostname configuration to the MDNS library that is used.</string>
      <string id="POL_461A8AAF_F51E_5FF5_9433_A8D25BBCF783">multicast dns register</string>
      <string id="POL_461A8AAF_F51E_5FF5_9433_A8D25BBCF783_Help">If compiled with proper support for it, Samba will
 announce itself with multicast DNS services like for example
 provided by the Avahi daemon.
 This parameter allows disabling Samba to register itself.</string>
      <string id="POL_04F98D09_4223_5390_B66F_A6DA05F97FCC">netbios aliases</string>
      <string id="POL_04F98D09_4223_5390_B66F_A6DA05F97FCC_Help">This is a list of NetBIOS names that nmbd will
 advertise as additional names by which the Samba server is known. This allows one machine to appear in browse lists under multiple names. If a machine is acting as a browse server
 or logon server none of these names will be advertised as either browse server or logon servers, only the primary name of the machine will be advertised with these capabilities.

Example: TEST TEST1 TEST2</string>
      <string id="POL_90CE7832_31B7_51D8_9EF2_92FEF396F49B">netbios name</string>
      <string id="POL_90CE7832_31B7_51D8_9EF2_92FEF396F49B_Help">This sets the NetBIOS name by which a Samba server is known. By default it is the same as the first component  of the host's DNS name. If a machine is a browse server or logon server this name (or the first component of  the hosts DNS name) will be the name that these services are advertised under.
  Note that the maximum length for a NetBIOS name is 15 characters.
    There is a bug in Samba that breaks operation of browsing and access to shares if the netbios name  is set to the literal name PIPE. To avoid this problem, do not name your Samba  server PIPE.

Example: MYNAME</string>
      <string id="POL_3B93FDE1_6461_572C_AD2E_6AEEAE4EA949">netbios scope</string>
      <string id="POL_3B93FDE1_6461_572C_AD2E_6AEEAE4EA949_Help">This sets the NetBIOS scope that Samba will operate under. This should not be set unless every machine on your LAN also sets this value.</string>
      <string id="POL_E633B0BE_9CF3_5D79_A9F1_CB782C82A19C">prefork backoff increment</string>
      <string id="POL_E633B0BE_9CF3_5D79_A9F1_CB782C82A19C_Help">This option specifies the number of seconds added to the delay  before a prefork master or worker process is restarted. The  restart is initially zero, the prefork backoff increment is  added to the delay on each restart up to the value specified by  &quot;prefork maximum backoff&quot;.
 Additionally the the backoff for an individual service by using  &quot;prefork backoff increment: service name&quot;  i.e. &quot;prefork backoff increment:ldap = 2&quot; to set the  backoff increment to 2.
 If the backoff increment is 2 and the maximum backoff is 5.  There will be a zero second delay for the first restart. A two  second delay for the second restart. A four second delay for the  third and any subsequent restarts</string>
      <string id="POL_B4E848BD_E606_552C_8C9F_3F8CC1AEF191">prefork children</string>
      <string id="POL_B4E848BD_E606_552C_8C9F_3F8CC1AEF191_Help">This option controls the number of worker processes that are  started for each service when prefork process model is enabled  (see samba   8 -M)  The prefork children are only started for those services that  support prefork (currently ldap, kdc and netlogon).  For processes that don't support preforking all requests are  handled by a single process for that service.
 This should be set to a small multiple of the number of CPU's  available on the server
 Additionally the number of prefork children can be specified for  an individual service by using &quot;prefork children: service name&quot;  i.e. &quot;prefork children:ldap = 8&quot; to set the number of ldap  worker processes.</string>
      <string id="POL_D721EFAF_A53D_57B7_9639_3859CF9CE31E">prefork maximum backoff</string>
      <string id="POL_D721EFAF_A53D_57B7_9639_3859CF9CE31E_Help">This option controls the maximum delay before a failed pre-fork  process is restarted.</string>
      <string id="POL_1630255E_61BA_5686_B3E0_995F8C4DAA5E">realm</string>
      <string id="POL_1630255E_61BA_5686_B3E0_995F8C4DAA5E_Help">This option specifies the kerberos realm to use. The realm is used as the ADS equivalent of the NT4 domain. It is usually set to the DNS name of the kerberos server.

Example: mysambabox.mycompany.com</string>
      <string id="POL_E1D45258_0E70_5AF8_AE28_DAB6B318BB8A">server services</string>
      <string id="POL_E1D45258_0E70_5AF8_AE28_DAB6B318BB8A_Help">This option contains the services that the Samba daemon will  run.
 An entry in the smb.conf file can either  override the previous value completely or entries can be removed from  or added to it by prefixing them with + or  -.

Example: -s3fs, +smb</string>
      <string id="POL_351CFFDA_9DC3_54FB_BE9A_E434F0DB9955">server string</string>
      <string id="POL_351CFFDA_9DC3_54FB_BE9A_E434F0DB9955_Help">This controls what string will show up in the printer comment box in print
 manager and next to the IPC connection in net view. It
 can be any string that you wish to show to your users.   It also sets what will appear in browse lists next to the machine name.
 A %v will be replaced with the Samba version number.
 A %h will be replaced with the  hostname.

Example: University of GNUs Samba Server</string>
      <string id="POL_32A7428D_00FC_5203_9943_2BDCDC3D9E0D">share backend</string>
      <string id="POL_32A7428D_00FC_5203_9943_2BDCDC3D9E0D_Help">This option specifies the backend that will be used to access the configuration of file shares.
 Traditionally, Samba file shares have been configured in the  smb.conf file and this is still the default.
 At the moment there are no other supported backends.</string>
      <string id="POL_ABDCEE90_90DE_55C2_A2DC_1C7D017F4B2B">unix charset</string>
      <string id="POL_ABDCEE90_90DE_55C2_A2DC_1C7D017F4B2B_Help">Specifies the charset the unix machine  Samba runs on uses. Samba needs to know this in order to be able to  convert text to the charsets other SMB clients use.
 This is also the charset Samba will use when specifying arguments  to scripts that it invokes.

Example: ASCII</string>
      <string id="POL_D1FAAF87_1E1E_596F_A915_BE72D67A5DC5">workgroup</string>
      <string id="POL_D1FAAF87_1E1E_596F_A915_BE72D67A5DC5_Help">This controls what workgroup your server will appear to be in when queried by clients. Note that this parameter also controls the Domain name used with the domain  setting.

Example: MYGROUP</string>
      <string id="POL_163183B9_195A_5290_927E_08FBB6C76AA0">interfaces</string>
      <string id="POL_163183B9_195A_5290_927E_08FBB6C76AA0_Help">This option allows you to override the default network interfaces list that Samba will use for browsing, name registration and other NetBIOS over TCP/IP (NBT) traffic. By default Samba will query the kernel for the list of all active interfaces and use any interfaces except 127.0.0.1 that are broadcast capable.
 The option takes a list of interface strings. Each string can be in any of the following forms:
  a network interface name (such as eth0).  This may include shell-like wildcards so eth* will match  any interface starting with the substring &quot;eth&quot;     an IP address. In this case the netmask is  determined from the list of interfaces obtained from the  kernel     an IP/mask pair.     a broadcast/mask pair.
 The &quot;mask&quot; parameters can either be a bit length (such as 24 for a C class network) or a full netmask in dotted decimal form.
 The &quot;IP&quot; parameters above can either be a full dotted decimal IP address or a hostname which will be looked up via the OS's normal hostname resolution mechanisms.
 By default Samba enables all active interfaces that are broadcast capable except the loopback adaptor (IP address 127.0.0.1).
 In order to support SMB3 multi-channel configurations, smbd understands some extra parameters which can be appended after the actual interface with this extended syntax (note that the quoting is important in order to handle the ; and , characters):
 &quot;interface[;key1=value1[,key2=value2[...]]]&quot;
 Known keys are speed, capability, and if_index. Speed is specified in bits per second. Known capabilities are RSS and RDMA. The if_index should be used with care: the values must not coincide with indexes used by the kernel. Note that these options are mainly intended for testing and development rather than for production use. At least on Linux systems, these values should be auto-detected, but the settings can serve as last a resort when autodetection is not working or is not available. The specified values overwrite the auto-detected values.
 The first two example below configures three network interfaces corresponding to the eth0 device and IP addresses 192.168.2.10 and 192.168.3.10. The netmasks of the latter two interfaces would be set to 255.255.255.0.
 The other examples show how per interface extra parameters can be specified. Notice the possible usage of &quot;,&quot; and &quot;;&quot;, which makes the double quoting necessary.

Example: eth0 192.168.2.10/24 192.168.3.10/255.255.255.0

Example: eth0, 192.168.2.10/24; 192.168.3.10/255.255.255.0

Example: &quot;eth0;if_index=65,speed=1000000000,capability=RSS&quot;

Example: &quot;lo;speed=1000000000&quot; &quot;eth0;capability=RSS&quot;

Example: &quot;lo;speed=1000000000&quot; , &quot;eth0;capability=RSS&quot;

Example: &quot;eth0;capability=RSS&quot; , &quot;rdma1;capability=RDMA&quot; ; &quot;rdma2;capability=RSS,capability=RDMA&quot;</string>
      <string id="POL_25731B61_FC84_5A83_93AE_296F7D6311C4">browse list</string>
      <string id="POL_25731B61_FC84_5A83_93AE_296F7D6311C4_Help">This controls whether smbd 8 will serve a browse list to a client doing a NetServerEnum call. Normally set to yes. You should never need to change this.</string>
      <string id="POL_3E9E3188_6F1A_54F8_8E13_265E2AD1BE71">domain master</string>
      <string id="POL_3E9E3188_6F1A_54F8_8E13_265E2AD1BE71_Help">Tell smbd 8 to enable WAN-wide browse list collation. Setting this option causes nmbd to claim a special domain specific NetBIOS name that identifies it as a domain master browser for its given . Local master browsers in the same on broadcast-isolated subnets will give this nmbd their local browse lists, and then ask smbd 8 for a complete copy of the browse list for the whole wide area network. Browser clients will then contact their local master browser, and will receive the domain-wide browse list, instead of just the list for their broadcast-isolated subnet.
 Note that Windows NT Primary Domain Controllers expect to be able to claim this specific special NetBIOS name that identifies them as domain master browsers for that by default (i.e. there is no way to prevent a Windows NT PDC from attempting to do this). This means that if this parameter is set and nmbd claims the special name for a before a Windows NT PDC is able to do so then cross subnet browsing will behave strangely and may fail.   If yes, then the default behavior is to enable the parameter. If is not enabled (the default setting), then neither will be enabled by default.
 When Yes the default setting for this parameter is Yes, with the result that Samba will be a PDC. If No, Samba will function as a BDC. In general, this parameter should be set to 'No' only on a BDC.</string>
      <string id="POL_E14519D2_9B84_5A1B_B4A4_89F6151BFCE2">enhanced browsing</string>
      <string id="POL_E14519D2_9B84_5A1B_B4A4_89F6151BFCE2_Help">This option enables a couple of enhancements to cross-subnet browse propagation that have been added in Samba but which are not standard in Microsoft implementations.
 The first enhancement to browse propagation consists of a regular wildcard query to a Samba WINS server for all Domain Master Browsers, followed by a browse synchronization with each of the returned DMBs. The second enhancement consists of a regular randomised browse synchronization with all currently known DMBs.
 You may wish to disable this option if you have a problem with empty workgroups not disappearing from browse lists. Due to the restrictions of the browse protocols, these enhancements can cause a empty workgroup to stay around forever which can be annoying.
 In general you should leave this option enabled as it makes cross-subnet browse propagation much more reliable.</string>
      <string id="POL_7E8FBFDB_CBDD_5CE7_B101_07AB8AA71209">lm announce</string>
      <string id="POL_7E8FBFDB_CBDD_5CE7_B101_07AB8AA71209_Help">This parameter determines if nmbd 8 will produce Lanman announce broadcasts that are needed by OS/2 clients in order for them to see the Samba server in their browse list. This parameter can have three values, yes, no, or auto. The default is auto. If set to no Samba will never produce these broadcasts. If set to yes Samba will produce Lanman announce broadcasts at a frequency set by the parameter . If set to auto Samba will not send Lanman announce broadcasts by default but will listen for them. If it hears such a broadcast on the wire it will then start sending them at a frequency set by the parameter .

Example: yes</string>
      <string id="POL_6D665B21_1F08_5183_B9CD_CFD712C1D4AB">lm interval</string>
      <string id="POL_6D665B21_1F08_5183_B9CD_CFD712C1D4AB_Help">If Samba is set to produce Lanman announce broadcasts needed by OS/2 clients (see the   parameter) then this parameter defines the frequency in seconds with which they will be made. If this is set to zero then no Lanman announcements will be made despite the setting of the parameter.

Example: 120</string>
      <string id="POL_40EA4C73_20A7_580A_A830_0EDA7FC72B7D">local master</string>
      <string id="POL_40EA4C73_20A7_580A_A830_0EDA7FC72B7D_Help">This option allows nmbd 8 to try and become a local master browser on a subnet. If set to no then nmbd will not attempt to become a local master browser on a subnet and will also lose in all browsing elections. By default this value is set to yes. Setting this value to yes doesn't mean that Samba will become the local master browser on a subnet, just that nmbd will participate in elections for local master browser.
 Setting this value to no will cause nmbd never to become a local
master browser.</string>
      <string id="POL_95C311BC_3067_5654_A978_70326D928F48">os level</string>
      <string id="POL_95C311BC_3067_5654_A978_70326D928F48_Help">This integer value controls what level Samba advertises itself as for browse elections. The value of this parameter determines whether nmbd 8 has a chance of becoming a local master browser for the in the local broadcast area.
   Note: By default, Samba will win a local master browsing election over all Microsoft operating systems except a Windows NT 4.0/2000 Domain Controller. This means that a misconfigured Samba host can effectively isolate a subnet for browsing purposes. This parameter is largely auto-configured in the Samba-3 release series and it is seldom necessary to manually override the default setting. Please refer to the chapter on Network Browsing in the Samba-3 HOWTO document for further information regarding the use of this parameter. Note: The maximum value for this parameter is 255. If you use higher values, counting will start at 0!

Example: 65</string>
      <string id="POL_516D10CE_AECD_50DE_B4F5_D9DBF85FA582">preferred master</string>
      <string id="POL_516D10CE_AECD_50DE_B4F5_D9DBF85FA582_Help">This boolean parameter controls if nmbd 8 is a preferred master browser for its workgroup.
 If this is set to yes, on startup, nmbd will force an election, and it will have a slight advantage in winning the election. It is recommended that this parameter is used in conjunction with yes, so that nmbd can guarantee becoming a domain master.
 Use this option with caution, because if there are several hosts (whether Samba servers, Windows 95 or NT) that are preferred master browsers on the same subnet, they will each periodically and continuously attempt to become the local master browser. This will result in unnecessary broadcast traffic and reduced browsing capabilities.</string>
      <string id="POL_E468B4EF_D43C_572D_9A57_390D5D22F485">allow dns updates</string>
      <string id="POL_E468B4EF_D43C_572D_9A57_390D5D22F485_Help">This option determines what kind of updates to the DNS are allowed.
 DNS updates can either be disallowed completely by setting it to  disabled, enabled over secure connections only by  setting it to secure only or allowed in all cases  by setting it to nonsecure.

Example: disabled</string>
      <string id="POL_7E805DF0_F3AD_55F6_AC1E_B13987AE73FC">dns forwarder</string>
      <string id="POL_7E805DF0_F3AD_55F6_AC1E_B13987AE73FC_Help">This option specifies the list of DNS servers that DNS requests will be  forwarded to if they can not be handled by Samba itself.
 The DNS forwarder is only used if the internal DNS server  in Samba is used.

Example: 192.168.0.1 192.168.0.2</string>
      <string id="POL_DE5786B0_C694_53AA_85F2_F9B4EB2F9923">dns update command</string>
      <string id="POL_DE5786B0_C694_53AA_85F2_F9B4EB2F9923_Help">This option sets the command that is called when there are  DNS updates. It should update the local machines DNS names using  TSIG-GSS.

Example: /usr/local/sbin/dnsupdate</string>
      <string id="POL_C5C16F87_0017_5CC1_810B_398855115BC9">dns zone scavenging</string>
      <string id="POL_C5C16F87_0017_5CC1_810B_398855115BC9_Help">When enabled (the default is disabled) unused dynamic dns records are periodically removed. This option should not be enabled for installations created with versions of samba before 4.9. Doing this will result in the loss of static DNS entries. This is due to a bug in previous versions of samba (BUG 12451) which marked dynamic DNS records as static and static records as dynamic. If one record for a DNS name is static (non-aging) then no other record for that DNS name will be scavenged.</string>
      <string id="POL_23A4E426_BE59_5616_849E_94C825DDFC5B">gpo update command</string>
      <string id="POL_23A4E426_BE59_5616_849E_94C825DDFC5B_Help">This option sets the command that is called to apply GPO policies.
 The samba-gpupdate script applies System Access and Kerberos Policies to the KDC. System Access policies set minPwdAge, maxPwdAge, minPwdLength, and pwdProperties in the samdb. Kerberos Policies set kdc:service ticket lifetime, kdc:user ticket lifetime, and kdc:renewal lifetime in smb.conf.

Example: /usr/local/sbin/gpoupdate</string>
      <string id="POL_D32F3D0B_74B1_5C8F_81B4_CC9574EAB9B7">machine password timeout</string>
      <string id="POL_D32F3D0B_74B1_5C8F_81B4_CC9574EAB9B7_Help">If a Samba server is a member of a Windows NT or Active Directory Domain (see the domain and ads parameters), then periodically a running winbindd process will try and change the MACHINE ACCOUNT PASSWORD stored in the TDB called secrets.tdb . This parameter specifies how often this password will be changed, in seconds. The default is one week (expressed in seconds), the same as a Windows NT Domain member server.
 See also smbpasswd 8, and the domain and ads parameters.</string>
      <string id="POL_07339CF8_68F5_5B5F_9207_93D2E4526C44">nsupdate command</string>
      <string id="POL_07339CF8_68F5_5B5F_9207_93D2E4526C44_Help">This option sets the path to the nsupdate  command which is used for GSS-TSIG dynamic DNS updates.</string>
      <string id="POL_D0F6F805_6160_55CF_9B8B_F5AD874B1E2C">spn update command</string>
      <string id="POL_D0F6F805_6160_55CF_9B8B_F5AD874B1E2C_Help">This option sets the command that for updating  servicePrincipalName names from spn_update_list.

Example: /usr/local/sbin/spnupdate</string>
      <string id="POL_6FFBB02C_6B3E_5D0E_9193_15F9B38E487D">mangle prefix</string>
      <string id="POL_6FFBB02C_6B3E_5D0E_9193_15F9B38E487D_Help">controls the number of prefix characters from the original name used when generating the mangled names. A larger value will give a weaker hash and therefore more name collisions. The minimum value is 1 and the maximum value is 6.
 mangle prefix is effective only when mangling method is hash2.

Example: 4</string>
      <string id="POL_BE8F8AE7_99AC_582E_8105_00326D511339">mangling method</string>
      <string id="POL_BE8F8AE7_99AC_582E_8105_00326D511339_Help">controls the algorithm used for the generating the mangled names. Can take two different values, &quot;hash&quot; and &quot;hash2&quot;. &quot;hash&quot; is the algorithm that was used in Samba for many years and was the default in Samba 2.2.x &quot;hash2&quot; is
 now the default and is newer and considered a better algorithm (generates less collisions) in
 the names. Many Win32 applications store the mangled names and so changing to algorithms must not be done lightly as these applications
 may break unless reinstalled.

Example: hash</string>
      <string id="POL_62095050_5FA9_5E4F_8792_595D30BEF047">max stat cache size</string>
      <string id="POL_62095050_5FA9_5E4F_8792_595D30BEF047_Help">This parameter limits the size in memory of any stat cache being used to speed up case insensitive name mappings. It represents the number of kilobyte (1024) units the stat cache can use. A value of zero, meaning unlimited, is not advisable due to increased memory usage. You should not need to change this parameter.

Example: 100</string>
      <string id="POL_63F6A053_E2E9_57D0_A0F8_003024AD6470">stat cache</string>
      <string id="POL_63F6A053_E2E9_57D0_A0F8_003024AD6470_Help">This parameter determines if smbd 8 will use a cache in order to speed up case insensitive name mappings. You should never need to change this parameter.</string>
      <string id="POL_FBDCB316_EDD2_526C_AE9F_32F50A97A72F">client ldap sasl wrapping</string>
      <string id="POL_FBDCB316_EDD2_526C_AE9F_32F50A97A72F_Help">The defines whether ldap traffic will be signed or signed and encrypted (sealed). Possible values are plain, sign and seal.
 The values sign and seal are only available if Samba has been compiled against a modern OpenLDAP version (2.3.x or higher). This option is needed in the case of Domain Controllers enforcing the usage of signed LDAP connections (e.g. Windows 2000 SP3 or higher). LDAP sign and seal can be controlled with the registry key &quot;HKLM\System\CurrentControlSet\Services\ NTDS\Parameters\LDAPServerIntegrity&quot; on the Windows server side.
 Depending on the used KRB5 library (MIT and older Heimdal versions) it is possible that the message &quot;integrity only&quot; is not supported. In this case, sign is just an alias for seal.
 The default value is sign. That implies synchronizing the time with the KDC in the case of using Kerberos.</string>
      <string id="POL_712CFB73_7887_55DD_975B_48DEDBDB9441">ldap admin dn</string>
      <string id="POL_712CFB73_7887_55DD_975B_48DEDBDB9441_Help">The defines the Distinguished Name (DN) name used by Samba to contact the ldap server when retrieving user account information. The is used in conjunction with the admin dn password stored in the private/secrets.tdb file. See the smbpasswd 8 man page for more information on how to accomplish this.
 The requires a fully specified DN. The is not appended to the .</string>
      <string id="POL_CEAB52CA_95EB_5DE5_863B_2399BEF5C727">ldap connection timeout</string>
      <string id="POL_CEAB52CA_95EB_5DE5_863B_2399BEF5C727_Help">This parameter tells the LDAP library calls which timeout in seconds they should honor during initial connection establishments to LDAP servers. It is very useful in failover scenarios in particular. If one or more LDAP servers are not reachable at all, we do not have to wait until TCP timeouts are over. This feature must be supported by your LDAP library.
 This parameter is different from which affects operations on LDAP servers using an existing connection and not establishing an initial connection.</string>
      <string id="POL_4750A945_176C_5FFF_AB50_DF2BE31C3FBB">ldap delete dn</string>
      <string id="POL_4750A945_176C_5FFF_AB50_DF2BE31C3FBB_Help">This parameter specifies whether a delete operation in the ldapsam deletes the complete entry or only the attributes specific to Samba.</string>
      <string id="POL_27BBF4DB_E2AE_58D3_8018_E83C4B185A3C">ldap deref</string>
      <string id="POL_27BBF4DB_E2AE_58D3_8018_E83C4B185A3C_Help">This option controls whether Samba should tell the LDAP library to use a certain alias dereferencing method. The default is auto, which means that the default setting of the ldap client library will be kept. Other possible values are never, finding, searching and always. Grab your LDAP manual for more information.

Example: searching</string>
      <string id="POL_B383A7ED_F6A4_5BD3_B85E_E6B6527D8D79">ldap follow referral</string>
      <string id="POL_B383A7ED_F6A4_5BD3_B85E_E6B6527D8D79_Help">This option controls whether to follow LDAP referrals or not when searching for entries in the LDAP database. Possible values are on to enable following referrals, off to disable this, and auto, to use the libldap default settings. libldap's choice of following referrals or not is set in /etc/openldap/ldap.conf with the REFERRALS parameter as documented in ldap.conf(5).

Example: off</string>
      <string id="POL_E31CD0A8_5A4A_5657_8ACA_123A200C6E06">ldap group suffix</string>
      <string id="POL_E31CD0A8_5A4A_5657_8ACA_123A200C6E06_Help">This parameter specifies the suffix that is used for groups when these are added to the LDAP directory. If this parameter is unset, the value of will be used instead. The suffix string is prepended to the
 string so use a partial DN.

Example: ou=Groups</string>
      <string id="POL_FC4495FC_4C6E_50C8_9B37_08D9955A883B">ldap idmap suffix</string>
      <string id="POL_FC4495FC_4C6E_50C8_9B37_08D9955A883B_Help">This parameters specifies the suffix that is used when storing idmap mappings. If this parameter is unset, the value of will be used instead. The suffix string is prepended to the string so use a partial DN.

Example: ou=Idmap</string>
      <string id="POL_2ED1402F_4CF6_5CED_BE40_9B112E1238DC">ldap machine suffix</string>
      <string id="POL_2ED1402F_4CF6_5CED_BE40_9B112E1238DC_Help">It specifies where machines should be added to the ldap tree. If this parameter is unset, the value of will be used instead. The suffix string is prepended to the string so use a partial DN.

Example: ou=Computers</string>
      <string id="POL_12C5B04D_D734_576A_99F1_7475BC9E90D7">ldap page size</string>
      <string id="POL_12C5B04D_D734_576A_99F1_7475BC9E90D7_Help">This parameter specifies the number of entries per page.
 If the LDAP server supports paged results, clients can request subsets of search results (pages) instead of the entire list. This parameter specifies the size of these pages.

Example: 512</string>
      <string id="POL_DB427B53_CF02_5410_AE37_5BD4E8B968CE">ldap passwd sync</string>
      <string id="POL_DB427B53_CF02_5410_AE37_5BD4E8B968CE_Help">This option is used to define whether or not Samba should sync the LDAP password with the NT and LM hashes for normal accounts (NOT for workstation, server or domain trusts) on a password change via SAMBA.
 The can be set to one of three values:     Yes = Try   to update the LDAP, NT and LM passwords and update the pwdLastSet time.          No = Update NT and   LM passwords and update the pwdLastSet time.
     Only = Only update   the LDAP password and let the LDAP server do the rest.</string>
      <string id="POL_0C51A40C_E06E_5A0A_B160_5EB21289B17D">ldap replication sleep</string>
      <string id="POL_0C51A40C_E06E_5A0A_B160_5EB21289B17D_Help">When Samba is asked to write to a read-only LDAP replica, we are redirected to talk to the read-write master server. This server then replicates our changes back to the 'local' server, however the replication might take some seconds, especially over slow links. Certain client activities, particularly domain joins, can become confused by the 'success' that does not immediately change the LDAP back-end's data.
 This option simply causes Samba to wait a short time, to allow the LDAP server to catch up. If you have a particularly high-latency network, you may wish to time the LDAP replication with a network sniffer, and increase this value accordingly. Be aware that no checking is performed that the data has actually replicated.
 The value is specified in milliseconds, the maximum value is 5000 (5 seconds).</string>
      <string id="POL_763BAFE2_3FE0_5C25_B3DC_34AE48F2F569">ldapsam:editposix</string>
      <string id="POL_763BAFE2_3FE0_5C25_B3DC_34AE48F2F569_Help">Editposix is an option that leverages ldapsam:trusted to make it simpler to manage a domain controller eliminating the need to set up custom scripts to add and manage the posix users and groups. This option will instead directly manipulate the ldap tree to create, remove and modify user and group entries. This option also requires a running winbindd as it is used to allocate new uids/gids on user/group creation. The allocation range must be therefore configured.
 To use this option, a basic ldap tree must be provided and the ldap suffix parameters must be properly configured. On virgin servers the default users and groups (Administrator, Guest, Domain Users, Domain Admins, Domain Guests) can be precreated with the command net sam provision. To run this command the ldap server must be running, Winbindd must be running and the smb.conf ldap options must be properly configured.
 The typical ldap setup used with the yes option is usually sufficient to use yes as well.
 An example configuration can be the following:
 encrypt passwords = true passdb backend = ldapsam
 ldapsam:trusted=yes ldapsam:editposix=yes
 ldap admin dn = cn=admin,dc=samba,dc=org ldap delete dn = yes ldap group suffix = ou=groups ldap idmap suffix = ou=idmap ldap machine suffix = ou=computers ldap user suffix = ou=users ldap suffix = dc=samba,dc=org
 idmap backend = ldap:&quot;ldap://localhost&quot;
 idmap uid = 5000-50000 idmap gid = 5000-50000
 This configuration assumes a directory layout like described in the following ldif:
 dn: dc=samba,dc=org objectClass: top objectClass: dcObject objectClass: organization o: samba.org dc: samba
 dn: cn=admin,dc=samba,dc=org objectClass: simpleSecurityObject objectClass: organizationalRole cn: admin description: LDAP administrator userPassword: secret
 dn: ou=users,dc=samba,dc=org objectClass: top objectClass: organizationalUnit ou: users
 dn: ou=groups,dc=samba,dc=org objectClass: top objectClass: organizationalUnit ou: groups
 dn: ou=idmap,dc=samba,dc=org objectClass: top objectClass: organizationalUnit ou: idmap
 dn: ou=computers,dc=samba,dc=org objectClass: top objectClass: organizationalUnit ou: computers</string>
      <string id="POL_F7979912_0010_5656_BC3A_08876A56418C">ldapsam:trusted</string>
      <string id="POL_F7979912_0010_5656_BC3A_08876A56418C_Help">By default, Samba as a Domain Controller with an LDAP backend needs to use the Unix-style NSS subsystem to access user and group information. Due to the way Unix stores user information in /etc/passwd and /etc/group this inevitably leads to inefficiencies. One important question a user needs to know is the list of groups he is member of. The plain UNIX model involves a complete enumeration of the file /etc/group and its NSS counterparts in LDAP. UNIX has optimized functions to enumerate group membership. Sadly, other functions that are used to deal with user and group attributes lack such optimization.
 To make Samba scale well in large environments, the yes option assumes that the complete user and group database that is relevant to Samba is stored in LDAP with the standard posixAccount/posixGroup attributes. It further assumes that the Samba auxiliary object classes are stored together with the POSIX data in the same LDAP object. If these assumptions are met, yes can be activated and Samba can bypass the NSS system to query user group memberships. Optimized LDAP queries can greatly speed up domain logon and administration tasks. Depending on the size of the LDAP database a factor of 100 or more for common queries is easily achieved.</string>
      <string id="POL_04D79AF3_042D_5ABC_BE8F_4C6628E0F703">ldap server require strong auth</string>
      <string id="POL_04D79AF3_042D_5ABC_BE8F_4C6628E0F703_Help">The defines whether the ldap server requires ldap traffic to be signed or signed and encrypted (sealed). Possible values are no, allow_sasl_over_tls and yes.
 A value of no allows simple and sasl binds over all transports.
 A value of allow_sasl_over_tls allows simple and sasl binds (without sign or seal) over TLS encrypted connections. Unencrypted connections only allow sasl binds with sign or seal.
 A value of yes allows only simple binds over TLS encrypted connections. Unencrypted connections only allow sasl binds with sign or seal.</string>
      <string id="POL_5B8B9520_4858_5C2F_AA85_F972FF86784A">ldap ssl</string>
      <string id="POL_5B8B9520_4858_5C2F_AA85_F972FF86784A_Help">This option is used to define whether or not Samba should use SSL when connecting to the ldap server This is NOT related to Samba's previous SSL support which was enabled by specifying the --with-ssl option to the configure script.
 LDAP connections should be secured where possible. This may be done setting either this parameter to start tls or by specifying ldaps:// in
 the URL argument of .
 The can be set to one of two values:     Off = Never   use SSL when querying the directory.
     start tls = Use   the LDAPv3 StartTLS extended operation (RFC2830) for   communicating with the directory server.   Please note that this parameter does only affect rpc methods. To enable the LDAPv3 StartTLS extended operation (RFC2830) for ads, set start tls and yes. See smb.conf5 for more information on .</string>
      <string id="POL_42494B88_7254_5F5F_B738_D5D10BCFBC6C">ldap ssl ads</string>
      <string id="POL_42494B88_7254_5F5F_B738_D5D10BCFBC6C_Help">This option is used to define whether or not Samba should use SSL when connecting to the ldap server using ads methods. Rpc methods are not affected by this parameter. Please note, that this parameter won't have any effect if is set to no.
 See smb.conf5 for more information on .</string>
      <string id="POL_9B071174_FBD3_5CA8_82AA_3BD1EB7BCF45">ldap suffix</string>
      <string id="POL_9B071174_FBD3_5CA8_82AA_3BD1EB7BCF45_Help">Specifies the base for all ldap suffixes and for storing the sambaDomain object.
 The ldap suffix will be appended to the values specified for the , , , and the . Each of these should be given only a DN relative to the .

Example: dc=samba,dc=org</string>
      <string id="POL_40F4D046_B9E1_53B0_9DC9_1AE4DE9B1976">ldap timeout</string>
      <string id="POL_40F4D046_B9E1_53B0_9DC9_1AE4DE9B1976_Help">This parameter defines the number of seconds that Samba should use as timeout for LDAP operations.</string>
      <string id="POL_26984E46_7C64_57A4_B4BF_C2C2B13C330E">ldap user suffix</string>
      <string id="POL_26984E46_7C64_57A4_B4BF_C2C2B13C330E_Help">This parameter specifies where users are added to the tree. If this parameter is unset, the value of will be used instead. The suffix string is prepended to the string so use a partial DN.

Example: ou=people</string>
      <string id="POL_AB95F2C5_BFBC_5955_8062_8B446AF7E84C">ldap max anonymous request size</string>
      <string id="POL_AB95F2C5_BFBC_5955_8062_8B446AF7E84C_Help">This parameter specifies the maximum permitted size (in bytes)  for an LDAP request received on an anonymous connection.
  If the request size exceeds this limit the request will be  rejected.

Example: 500000</string>
      <string id="POL_23FFECD5_A3C4_566C_AEB3_015F25B1A978">ldap max authenticated request size</string>
      <string id="POL_23FFECD5_A3C4_566C_AEB3_015F25B1A978_Help">This parameter specifies the maximum permitted size (in bytes)  for an LDAP request received on an authenticated connection.
  If the request size exceeds this limit the request will be  rejected.

Example: 4194304</string>
      <string id="POL_F7C651B1_70B4_5047_BC65_2E4D382CBD15">ldap max search request size</string>
      <string id="POL_F7C651B1_70B4_5047_BC65_2E4D382CBD15_Help">This parameter specifies the maximum permitted size (in bytes)  for an LDAP search request.
  If the request size exceeds this limit the request will be  rejected.

Example: 4194304</string>
      <string id="POL_B3B2B9CC_3DBC_5C45_AA31_7C1E52AFEFAF">lock spin time</string>
      <string id="POL_B3B2B9CC_3DBC_5C45_AA31_7C1E52AFEFAF_Help">The time in milliseconds that smbd should keep waiting to see if a failed lock request can be granted. This parameter has changed in default value from Samba 3.0.23 from 10 to 200. The associated parameter is no longer used in Samba 3.0.24. You should not need to change the value of this parameter.</string>
      <string id="POL_4A0366F2_6815_5654_8DC2_F68E840E53F4">oplock break wait time</string>
      <string id="POL_4A0366F2_6815_5654_8DC2_F68E840E53F4_Help">This is a tuning parameter added due to bugs in both Windows 9x and WinNT. If Samba responds to a client too quickly when that client issues an SMB that can cause an oplock break request, then the network client can fail and not respond to the break request. This tuning parameter (which is set in milliseconds) is the amount of time Samba will wait before sending an oplock break request to such (broken) clients.
 DO NOT CHANGE THIS PARAMETER UNLESS YOU HAVE READ AND UNDERSTOOD THE SAMBA OPLOCK CODE.</string>
      <string id="POL_B49FAE41_B4C1_5AFA_870E_9E1C35F9A96F">smb2 leases</string>
      <string id="POL_B49FAE41_B4C1_5AFA_870E_9E1C35F9A96F_Help">This boolean option tells smbd whether to globally negotiate SMB2 leases on file open requests. Leasing is an SMB2-only feature which allows clients to aggressively cache files locally above and beyond the caching allowed by SMB1 oplocks.
 This is only available with yes and no.</string>
      <string id="POL_1E9B5BE6_8C81_5141_88CD_B5AC0E8D964B">debug class</string>
      <string id="POL_1E9B5BE6_8C81_5141_88CD_B5AC0E8D964B_Help">With this boolean parameter enabled, the debug class (DBGC_CLASS)
 will be displayed in the debug header.


 For more information about currently available debug classes, see
 section about .</string>
      <string id="POL_07D2E039_C5A0_5123_BD71_0C74E2569310">debug hires timestamp</string>
      <string id="POL_07D2E039_C5A0_5123_BD71_0C74E2569310_Help">Sometimes the timestamps in the log messages are needed with a resolution of higher that seconds, this
 boolean parameter adds microsecond resolution to the timestamp message header when turned on.



 Note that the parameter must be on for this to have an effect.</string>
      <string id="POL_E066DF4A_5BA1_5B35_A96F_90DE6CF27132">debug pid</string>
      <string id="POL_E066DF4A_5BA1_5B35_A96F_90DE6CF27132_Help">When using only one log file for more then one forked smbd
 8-process there may be hard to follow which process outputs which
 message. This boolean parameter is adds the process-id to the timestamp message headers in the
 logfile when turned on.



 Note that the parameter must be on for this to have an effect.</string>
      <string id="POL_4B4EF8B5_3526_5583_8174_E3E332727970">debug prefix timestamp</string>
      <string id="POL_4B4EF8B5_3526_5583_8174_E3E332727970_Help">With this option enabled, the timestamp message header is prefixed to the debug message without the
 filename and function information that is included with the
 parameter. This gives timestamps to the messages without adding an additional line.



 Note that this parameter overrides the parameter.</string>
      <string id="POL_571A8B87_3CCC_5725_BA33_BDEE367BB740">debug uid</string>
      <string id="POL_571A8B87_3CCC_5725_BA33_BDEE367BB740_Help">Samba is sometimes run as root and sometime run as the connected user, this boolean parameter inserts the
 current euid, egid, uid and gid to the timestamp message headers in the log file if turned on.


 Note that the parameter must be on for this to have an effect.</string>
      <string id="POL_2167CEE9_B2C9_5574_8F7D_F38DA9EBBFF1">ldap debug level</string>
      <string id="POL_2167CEE9_B2C9_5574_8F7D_F38DA9EBBFF1_Help">This parameter controls the debug level of the LDAP library  calls. In the case of OpenLDAP, it is the same  bit-field as understood by the server and documented in the     slapd.conf   5    manpage.  A typical useful value will be   1 for tracing function calls.  The debug output from the LDAP libraries appears with the  prefix [LDAP] in Samba's logging output.  The level at which LDAP logging is printed is controlled by the  parameter ldap debug threshold.

Example: 1</string>
      <string id="POL_F324946B_9B0D_53F0_AD4F_56800DD63085">ldap debug threshold</string>
      <string id="POL_F324946B_9B0D_53F0_AD4F_56800DD63085_Help">This parameter controls the Samba debug level at which  the ldap library debug output is  printed in the Samba logs. See the description of   ldap debug level for details.

Example: 5</string>
      <string id="POL_3A601C55_A5EB_5E86_817B_38DACFD45CF9">log file</string>
      <string id="POL_3A601C55_A5EB_5E86_817B_38DACFD45CF9_Help">This option allows you to override the name of the Samba log file (also known as the debug file).



 This option takes the standard substitutions, allowing you to have separate log files for each user or machine.

Example: /usr/local/samba/var/log.%m</string>
      <string id="POL_A3E0303F_93B5_5C1F_8C01_362881F843CC">logging</string>
      <string id="POL_A3E0303F_93B5_5C1F_8C01_362881F843CC_Help">This parameter configures logging backends. Multiple
 backends can be specified at the same time, with different log
 levels for each backend. The parameter is a list of backends,
 where each backend is specified as backend[:option][@loglevel].

 The 'option' parameter can be used to pass backend-specific
 options.

 The log level for a backend is optional, if it is not set for
 a backend, all messages are sent to this backend. The parameter
 determines overall log levels,
 while the log levels specified here define what is sent to the
 individual backends.

 When is set, it overrides the
 and parameters.

 Some backends are only available when Samba has been compiled
 with the additional libraries. The overall list of logging backends:


 syslog
 file
 systemd
 lttng
 gpfs
 ringbuf


 The ringbuf backend supports an
 optional size argument to change the buffer size used, the default is 1 MB:
 ringbuf:size=NBYTES

Example: syslog@1 file</string>
      <string id="POL_E077BD91_3587_5DBA_A7CB_13044D97E451">log level</string>
      <string id="POL_E077BD91_3587_5DBA_A7CB_13044D97E451_Help">The value of the parameter (a string) allows the debug level (logging level) to be specified in the
 smb.conf file.


 This parameter has been extended since the 2.2.x
 series, now it allows one to specify the debug level for multiple
 debug classes and distinct logfiles for debug classes. This is to give
 greater flexibility in the configuration of the system. The following
 debug classes are currently implemented:


 all tdb printdrivers lanman smb smb2 smb2_credits rpc_parse rpc_srv rpc_cli passdb sam auth winbind vfs idmap quota acls locking msdfs dmapi registry
 scavenger
 dns
 ldb
 tevent
 auth_audit
 auth_json_audit
 kerberos
 dsdb_audit
 dsdb_json_audit
 dsdb_password_audit
 dsdb_password_json_audit
 dsdb_transaction_audit
 dsdb_transaction_json_audit


 To configure the logging for specific classes to go into a different
 file then , you can append
 @PATH to the class, eg log level = 1
 full_audit:1@/var/log/audit.log.

 Authentication and authorization audit information is logged
 under the auth_audit, and if Samba was not compiled with
 --without-json, a JSON representation is logged under
 auth_json_audit.

 Support is comprehensive for all authentication and authorisation
 of user accounts in the Samba Active Directory Domain Controller,
 as well as the implicit authentication in password changes. In
 the file server, NTLM authentication, SMB and RPC authorization is
 covered.

 Log levels for auth_audit and auth_audit_json are:
 2: Authentication Failure 3: Authentication Success 4: Authorization Success 5: Anonymous Authentication and Authorization Success


 Changes to the sam.ldb database are logged
 under the dsdb_audit and a JSON representation is logged under
 dsdb_json_audit.

 Password changes and Password resets are logged under
 dsdb_password_audit and a JSON representation is logged under the
 dsdb_password_json_audit.

 Transaction rollbacks and prepare commit failures are logged under
 the dsdb_transaction_audit and a JSON representation is logged under the
 password_json_audit. Logging the transaction details allows the
 identification of password and sam.ldb operations that have been rolled
 back.

Example: 3 passdb:5 auth:10 winbind:2

Example: 1 full_audit:1@/var/log/audit.log winbind:2</string>
      <string id="POL_7E7EB779_098F_5383_A0B3_66216F434918">max log size</string>
      <string id="POL_7E7EB779_098F_5383_A0B3_66216F434918_Help">This option (an integer in kilobytes) specifies the max size the log file should grow to.
 Samba periodically checks the size and if it is exceeded it will rename the file, adding a .old extension.
 A size of 0 means no limit.

Example: 1000</string>
      <string id="POL_57C1D731_63A4_519D_BD0B_05683B94BFDB">syslog</string>
      <string id="POL_57C1D731_63A4_519D_BD0B_05683B94BFDB_Help">This parameter maps how Samba debug messages are logged onto the system syslog logging levels.
 Samba debug level zero maps onto syslog LOG_ERR, debug level one maps onto
 LOG_WARNING, debug level two maps onto LOG_NOTICE,
 debug level three maps onto LOG_INFO. All higher levels are mapped to LOG_DEBUG.



 This parameter sets the threshold for sending messages to syslog. Only messages with debug
 level less than this value will be sent to syslog. There still will be some
 logging to log.[sn]mbd even if syslog only is enabled.


 The parameter should be used
 instead. When is set, it
 overrides the parameter.</string>
      <string id="POL_07C28AF5_BA9B_5B55_A018_28B10E803B26">syslog only</string>
      <string id="POL_07C28AF5_BA9B_5B55_A018_28B10E803B26_Help">If this parameter is set then Samba debug messages are logged into the system
 syslog only, and not to the debug log files. There still will be some logging to log.[sn]mbd even if syslog only is enabled.



 The parameter should be used
 instead. When is set, it
 overrides the parameter.</string>
      <string id="POL_C2541812_F829_51FC_93D7_75BA34C1F487">timestamp logs</string>
      <string id="POL_C2541812_F829_51FC_93D7_75BA34C1F487_Help">Samba debug log messages are timestamped by default. If you are running at a high
 these timestamps can be distracting. This
 boolean parameter allows timestamping to be turned off.</string>
      <string id="POL_3B7BF4ED_04E2_5466_9368_8610A5657F8F">abort shutdown script</string>
      <string id="POL_3B7BF4ED_04E2_5466_9368_8610A5657F8F_Help">This a full path name to a script called by smbd 8 that should stop a shutdown procedure issued by the .   If the connected user possesses the SeRemoteShutdownPrivilege, right, this command will be run as root.

Example: /sbin/shutdown -c</string>
      <string id="POL_7EEBACBA_ED90_5C68_826F_737212B364EF">add group script</string>
      <string id="POL_7EEBACBA_ED90_5C68_826F_737212B364EF_Help">This is the full pathname to a script that will be run AS ROOT by smbd8 when a new group is requested. It will expand any %g to the group name passed. This script is only useful for installations using the Windows NT domain administration tools. The script is free to create a group with an arbitrary name to circumvent unix group name restrictions. In that case the script must print the numeric gid of the created group on stdout.

Example: /usr/sbin/groupadd %g</string>
      <string id="POL_96F9DA59_163C_56B8_9F66_40CAAD868F91">add machine script</string>
      <string id="POL_96F9DA59_163C_56B8_9F66_40CAAD868F91_Help">This is the full pathname to a script that will be run by smbd 8 when a machine is added to Samba's domain and a Unix account matching the machine's name appended with a &quot;$&quot; does not already exist.
 This option is very similar to the , and likewise uses the %u
 substitution for the account name. Do not use the %m
 substitution.

Example: /usr/sbin/adduser -n -g machines -c Machine -d /var/lib/nobody -s /bin/false %u</string>
      <string id="POL_4AEC4EDA_3303_57E2_BC12_784F40DACA8F">add user script</string>
      <string id="POL_4AEC4EDA_3303_57E2_BC12_784F40DACA8F_Help">This is the full pathname to a script that will be run AS ROOT by smbd 8 under special circumstances described below.
 Normally, a Samba server requires that UNIX users are created for all users accessing files on this server. For sites that use Windows NT account databases as their primary user database creating these users and keeping the user list in sync with the Windows NT PDC is an onerous task. This option allows smbd to create the required UNIX users ON DEMAND when a user accesses the Samba server.
 When the Windows user attempts to access the Samba server, at login (session setup in the SMB protocol) time, smbd 8 contacts the and attempts to authenticate the given user with the given password. If the authentication succeeds then smbd attempts to find a UNIX user in the UNIX password database to map the Windows user into. If this lookup fails, and is set then smbd will call the specified script AS ROOT, expanding any %u argument to be the user name to create.
 If this script successfully creates the user then smbd will continue on as though the UNIX user already existed. In this way, UNIX users are dynamically created to match existing Windows NT accounts.
 See also , , .

Example: /usr/local/samba/bin/add_user %u</string>
      <string id="POL_5268249C_58BD_59DA_B44F_DA9109370C58">add user to group script</string>
      <string id="POL_5268249C_58BD_59DA_B44F_DA9109370C58_Help">Full path to the script that will be called when a user is added to a group using the Windows NT domain administration tools. It will be run by smbd 8 AS ROOT. Any %g will be replaced with the group name and any %u will be replaced with the user name.
 Note that the adduser command used in the example below does not support the used syntax on all systems.

Example: /usr/sbin/adduser %u %g</string>
      <string id="POL_89206841_7524_5BFF_872C_444F45C82318">allow nt4 crypto</string>
      <string id="POL_89206841_7524_5BFF_872C_444F45C82318_Help">This option controls whether the netlogon server (currently only in 'active directory domain controller' mode), will reject clients which does not support NETLOGON_NEG_STRONG_KEYS nor NETLOGON_NEG_SUPPORTS_AES.
 This option was added with Samba 4.2.0. It may lock out clients which worked fine with Samba versions up to 4.1.x. as the effective default was &quot;yes&quot; there, while it is &quot;no&quot; now.
 If you have clients without RequireStrongKey = 1 in the registry, you may need to set &quot;allow nt4 crypto = yes&quot;, until you have fixed all clients.
 &quot;allow nt4 crypto = yes&quot; allows weak crypto to be negotiated, maybe via downgrade attacks.
 This option yields precedence to the 'reject md5 clients' option.</string>
      <string id="POL_9A41AF51_88E9_5566_B12E_36DEA5C42D49">auth event notification</string>
      <string id="POL_9A41AF51_88E9_5566_B12E_36DEA5C42D49_Help">When enabled, this option causes Samba (acting as an Active Directory Domain Controller) to stream authentication events across the internal message bus. Scripts built using Samba's python bindings can listen to these events by registering as the service auth_event.
 This should be considered a developer option (it assists in the Samba testsuite) rather than a facility for external auditing, as message delivery is not guaranteed (a feature that the testsuite works around). Additionally Samba must be compiled with the jansson support for this option to be effective.
 The authentication events are also logged via the normal logging methods when the is set appropriately.</string>
      <string id="POL_1CAC5DAB_3CB5_586A_AB6F_84E39DDF4796">delete group script</string>
      <string id="POL_1CAC5DAB_3CB5_586A_AB6F_84E39DDF4796_Help">This is the full pathname to a script that will be run AS ROOT by smbd 8 when a group is requested to be deleted. It will expand any %g to the group name passed. This script is only useful for installations using the Windows NT domain administration tools.</string>
      <string id="POL_789E0632_E8D7_5FD6_86C6_0EBD079D28C4">delete user from group script</string>
      <string id="POL_789E0632_E8D7_5FD6_86C6_0EBD079D28C4_Help">Full path to the script that will be called when a user is removed from a group using the Windows NT domain administration tools. It will be run by smbd 8 AS ROOT. Any %g will be replaced with the group name and any %u will be replaced with the user name.

Example: /usr/sbin/deluser %u %g</string>
      <string id="POL_A399CF3E_C0C6_594B_8F31_F2AA4A18B5AC">delete user script</string>
      <string id="POL_A399CF3E_C0C6_594B_8F31_F2AA4A18B5AC_Help">This is the full pathname to a script that will be run by smbd 8 when managing users with remote RPC (NT) tools.
 This script is called when a remote client removes a user from the server, normally using 'User Manager for Domains' or rpcclient.
 This script should delete the given UNIX username.

Example: /usr/local/samba/bin/del_user %u</string>
      <string id="POL_B35B056A_EEB8_5B89_9FCC_127565F4A6AC">domain logons</string>
      <string id="POL_B35B056A_EEB8_5B89_9FCC_127565F4A6AC_Help">If set to yes, the Samba server will provide the netlogon service for Windows 9X network logons for the it is in. This will also cause the Samba server to act as a domain controller for NT4 style domain services. For more details on setting up this feature see the Domain Control chapter of the Samba HOWTO Collection.</string>
      <string id="POL_3B3E3AD6_FB80_5225_8EDA_6066E5987CE1">enable privileges</string>
      <string id="POL_3B3E3AD6_FB80_5225_8EDA_6066E5987CE1_Help">This deprecated parameter controls whether or not smbd will honor privileges assigned to specific SIDs via either net rpc rights or one of the Windows user and group manager tools. This parameter is enabled by default. It can be disabled to prevent members of the Domain Admins group from being able to assign privileges to users or groups which can then result in certain smbd operations running as root that would normally run under the context of the connected user.
 An example of how privileges can be used is to assign the right to join clients to a Samba controlled domain without providing root access to the server via smbd.
 Please read the extended description provided in the Samba HOWTO documentation.</string>
      <string id="POL_130E1C0E_9AED_52F5_B1AB_20FD88C999E8">init logon delay</string>
      <string id="POL_130E1C0E_9AED_52F5_B1AB_20FD88C999E8_Help">This parameter specifies a delay in milliseconds for the hosts configured for delayed initial samlogon with .</string>
      <string id="POL_EEBDC4C9_64BA_58DF_B7A3_C384D6972690">init logon delayed hosts</string>
      <string id="POL_EEBDC4C9_64BA_58DF_B7A3_C384D6972690_Help">This parameter takes a list of host names, addresses or networks for which the initial samlogon reply should be delayed (so other DCs get preferred by XP workstations if there are any).
 The length of the delay can be specified with the parameter.

Example: 150.203.5. myhost.mynet.de</string>
      <string id="POL_2FCE2207_11A6_5B55_9ECC_49D171438176">logon drive</string>
      <string id="POL_2FCE2207_11A6_5B55_9ECC_49D171438176_Help">This parameter specifies the local path to which the home directory will be connected (see ) and is only used by NT Workstations.
 Note that this option is only useful if Samba is set up as a logon server.

Example: h:</string>
      <string id="POL_12DCA5BB_14ED_5BC6_AB9D_E6A57E943B24">logon home</string>
      <string id="POL_12DCA5BB_14ED_5BC6_AB9D_E6A57E943B24_Help">This parameter specifies the home directory location when a Win95/98 or NT Workstation logs into a Samba PDC. It allows you to do   C:\&gt;NET USE H: /HOME
 from a command prompt, for example.
 This option takes the standard substitutions, allowing you to have separate logon scripts for each user or machine.
 This parameter can be used with Win9X workstations to ensure that roaming profiles are stored in a subdirectory of the user's  home directory. This is done in the following way:
 logon home = \\%N\%U\profile
 This tells Samba to return the above string, with substitutions made when a client requests the info, generally in a NetUserGetInfo request. Win9X clients truncate the info to \\server\share when a user does
   net use /home but use the whole string when dealing with profiles.
 Note that in prior versions of Samba, the was returned rather than logon home. This broke net use /home but allowed profiles outside the home directory. The current implementation is correct, and can be used for profiles if you use the above trick.
 Disable this feature by setting &quot;&quot; - using the empty string.
 This option is only useful if Samba is set up as a logon server.

Example: \\remote_smb_server\%U</string>
      <string id="POL_6C04D9F3_27E3_51A9_82B5_BEB5265E1236">logon path</string>
      <string id="POL_6C04D9F3_27E3_51A9_82B5_BEB5265E1236_Help">This parameter specifies the directory where roaming profiles (Desktop, NTuser.dat, etc) are stored. Contrary to previous versions of these manual pages, it has nothing to do with Win 9X roaming profiles. To find out how to handle roaming profiles for Win 9X system, see the parameter.
 This option takes the standard substitutions, allowing you to have separate logon scripts for each user or machine. It also specifies the directory from which the &quot;Application Data&quot;, desktop, start menu, network neighborhood, programs and other folders, and their contents, are loaded and displayed on your Windows NT client.
 The share and the path must be readable by the user for the preferences and directories to be loaded onto the Windows NT client. The share must be writeable when the user logs in for the first time, in order that the Windows NT client can create the NTuser.dat and other directories. Thereafter, the directories and any of the contents can, if required, be made read-only. It is not advisable that the NTuser.dat file be made read-only - rename it to NTuser.man to achieve the desired effect (a MANdatory profile).
 Windows clients can sometimes maintain a connection to the [homes] share, even though there is no user logged in. Therefore, it is vital that the logon path does not include a reference to the homes share (i.e. setting this parameter to \\%N\homes\profile_path will cause problems).
 This option takes the standard substitutions, allowing you to have separate logon scripts for each user or machine.
 Do not quote the value. Setting this as \\%N\profile\%U will break profile handling. Where the tdbsam or ldapsam passdb backend is used, at the time the user account is created the value configured for this parameter is written to the passdb backend and that value will over-ride the parameter value present in the smb.conf file. Any error present in the passdb backend account record must be edited using the appropriate tool (pdbedit on the command-line, or any other locally provided system tool).
 Note that this option is only useful if Samba is set up as a domain controller.
 Disable the use of roaming profiles by setting the value of this parameter to the empty string. For example, &quot;&quot;. Take note that even if the default setting in the smb.conf file is the empty string, any value specified in the user account settings in the passdb backend will over-ride the effect of setting this parameter to null. Disabling of all roaming profile use requires that the user account settings must also be blank.
 An example of use is:

logon path = \\PROFILESERVER\PROFILE\%U</string>
      <string id="POL_D354C217_6C18_5AD8_B0A2_DDC89463D0C6">logon script</string>
      <string id="POL_D354C217_6C18_5AD8_B0A2_DDC89463D0C6_Help">This parameter specifies the batch file (.bat) or NT command file (.cmd) to be downloaded and run on a machine when a user successfully logs in. The file must contain the DOS style CR/LF line endings. Using a DOS-style editor to create the file is recommended.   The script must be a relative path to the service. If the [netlogon] service specifies a of /usr/local/samba/netlogon, and STARTUP.BAT, then the file that will be downloaded is:
 /usr/local/samba/netlogon/STARTUP.BAT

 The contents of the batch file are entirely your choice. A suggested command would be to add NET TIME \\SERVER /SET /YES, to force every machine to synchronize clocks with the same time server. Another use would be to add NET USE U: \\SERVER\UTILS for commonly used utilities, or

NET USE Q: \\SERVER\ISO9001_QA
 for example.
 Note that it is particularly important not to allow write access to the [netlogon] share, or to grant users write permission on the batch files in a secure environment, as this would allow the batch files to be arbitrarily modified and security to be breached.
 This option takes the standard substitutions, allowing you to have separate logon scripts for each user or machine.
 This option is only useful if Samba is set up as a logon server in a classic domain controller role.
 If Samba is set up as an Active Directory domain controller, LDAP attribute scriptPath
 is used instead. For configurations where ldapsam is in use,
 this option only defines a default value in case LDAP attribute sambaLogonScript
 is missing.

Example: scripts\%U.bat</string>
      <string id="POL_0AABECB8_5A60_50DA_973A_7EED1138DB0C">reject md5 clients</string>
      <string id="POL_0AABECB8_5A60_50DA_973A_7EED1138DB0C_Help">This option controls whether the netlogon server (currently only in 'active directory domain controller' mode), will reject clients which does not support NETLOGON_NEG_SUPPORTS_AES.
 You can set this to yes if all domain members support aes. This will prevent downgrade attacks.
 This option takes precedence to the 'allow nt4 crypto' option.</string>
      <string id="POL_68A94D8F_DA35_5CEC_90E6_4FB245FF32D3">set primary group script</string>
      <string id="POL_68A94D8F_DA35_5CEC_90E6_4FB245FF32D3_Help">Thanks to the Posix subsystem in NT a Windows User has a primary group in addition to the auxiliary groups. This script sets the primary group in the unix user database when an administrator sets the primary group from the windows user manager or when fetching a SAM with net rpc vampire. %u will be replaced with the user whose primary group is to be set. %g will be replaced with the group to set.

Example: /usr/sbin/usermod -g '%g' '%u'</string>
      <string id="POL_5CDF89E1_F318_5495_BEA0_DA44F0542D49">shutdown script</string>
      <string id="POL_5CDF89E1_F318_5495_BEA0_DA44F0542D49_Help">This a full path name to a script called by smbd
 8 that should start a shutdown procedure.
 If the connected user possesses the SeRemoteShutdownPrivilege, right, this command will be run as root.
 The %z %t %r %f variables are expanded as follows:     %z will be substituted with the   shutdown message sent to the server.         %t will be substituted with the   number of seconds to wait before effectively starting the   shutdown procedure.         %r will be substituted with the   switch -r. It means reboot after shutdown   for NT.         %f will be substituted with the   switch -f. It means force the shutdown   even if applications do not respond for NT.
 Shutdown script example:

#!/bin/bash

time=$2
let time=&quot;${time} / 60&quot;
let time=&quot;${time} + 1&quot;

/sbin/shutdown $3 $4 +$time $1 &amp;


 Shutdown does not return so we need to launch it in background.

Example: /usr/local/samba/sbin/shutdown %m %t %r %f</string>
      <string id="POL_3F1B0630_F3F0_5FDE_B66B_1A315CC059B3">add share command</string>
      <string id="POL_3F1B0630_F3F0_5FDE_B66B_1A315CC059B3_Help">Samba 2.2.0 introduced the ability to dynamically add and delete shares via the Windows NT 4.0 Server Manager. The add share command is used to define an external program or script which will add a new service definition to smb.conf.
 In order to successfully execute the add share command, smbd requires that the administrator connects using a root account (i.e. uid == 0) or has the SeDiskOperatorPrivilege. Scripts defined in the add share command parameter are executed as root.
 When executed, smbd will automatically invoke the add share command with five parameters.
     configFile - the location of the global smb.conf file.
     shareName - the name of the new share.
     pathName - path to an **existing**   directory on disk.
     comment - comment string to associate with the new   share.
     max   connections   Number of maximum simultaneous connections to this   share.
 This parameter is only used to add file shares. To add printer shares, see the .

Example: /usr/local/bin/addshare</string>
      <string id="POL_66A8EC32_6235_5E7C_A085_189166239268">afs token lifetime</string>
      <string id="POL_66A8EC32_6235_5E7C_A085_189166239268_Help">This parameter controls the lifetime of tokens that the AFS  fake-kaserver claims. In reality these never expire but this lifetime  controls when the afs client will forget the token.
 Set this parameter to 0 to get NEVERDATE.</string>
      <string id="POL_78946CAB_73BD_507E_96D5_C643814290D0">afs username map</string>
      <string id="POL_78946CAB_73BD_507E_96D5_C643814290D0_Help">If you are using the fake kaserver AFS feature, you might want to hand-craft the usernames you are creating tokens for. For example this is necessary if you have users from several domain in your AFS Protection Database. One possible scheme to code users as DOMAIN+User as it is done by winbind with the + as a separator.
 The mapped user name must contain the cell name to log into, so without setting this parameter there will be no token.

Example: %u@afs.samba.org</string>
      <string id="POL_DEF84B6C_B415_56EB_B3E7_1ED683BFEDE5">allow insecure wide links</string>
      <string id="POL_DEF84B6C_B415_56EB_B3E7_1ED683BFEDE5_Help">In normal operation the option which allows the server to follow symlinks outside of a share path is automatically disabled when are enabled on a Samba server. This is done for security purposes to prevent UNIX clients creating symlinks to areas of the server file system that the administrator does not wish to export. Setting to true disables the link between these two parameters, removing this protection and allowing a site to configure the server to follow symlinks (by setting to &quot;true&quot;) even when is turned on. It is not recommended to enable this option unless you fully understand the implications of allowing the server to follow symbolic links created by UNIX clients. For most normal Samba configurations this would be considered a security hole and setting this parameter is not recommended. This option was added at the request of sites who had deliberately set Samba up in this way and needed to continue supporting this functionality without having to patch the Samba code.</string>
      <string id="POL_8539DC0B_8971_5145_8173_C77681F13A94">allow unsafe cluster upgrade</string>
      <string id="POL_8539DC0B_8971_5145_8173_C77681F13A94_Help">If set to no (the default), smbd checks at startup if other smbd versions are running in the cluster and refuses to start if so. This is done to protect data corruption in internal data structures due to incompatible Samba versions running concurrently in the same cluster. Setting this parameter to yes disables this safety check.</string>
      <string id="POL_A05EAA54_C6F4_567A_8DE6_7541F9B11046">async smb echo handler</string>
      <string id="POL_A05EAA54_C6F4_567A_8DE6_7541F9B11046_Help">This parameter specifies whether Samba should fork the async smb echo handler. It can be beneficial if your file system can block syscalls for a very long time. In some circumstances, it prolongs the timeout that Windows uses to determine whether a connection is dead. This parameter is only for SMB1. For SMB2 and above TCP keepalives can be used instead.</string>
      <string id="POL_087EEAB6_7F83_50CF_A3D0_97B4C6F94F67">auto services</string>
      <string id="POL_087EEAB6_7F83_50CF_A3D0_97B4C6F94F67_Help">This is a list of services that you want to be automatically added to the browse lists. This is most useful for homes and printers services that would otherwise not be visible.
 Note that if you just want all printers in your printcap file loaded then the option is easier.

Example: fred lp colorlp</string>
      <string id="POL_5518624A_7DB9_51BA_A891_F00A40152354">cache directory</string>
      <string id="POL_5518624A_7DB9_51BA_A891_F00A40152354_Help">Usually, most of the TDB files are stored in the lock directory. Since Samba 3.4.0, it is possible to differentiate between TDB files with persistent data and TDB files with non-persistent data using the state directory and the cache directory options.
 This option specifies the directory for storing TDB files containing non-persistent data that will be kept across service restarts. The directory should be placed on persistent storage, but the data can be safely deleted by an administrator.

Example: /var/run/samba/locks/cache</string>
      <string id="POL_3E23F826_A699_511F_9370_F79DBB4977A9">change notify</string>
      <string id="POL_3E23F826_A699_511F_9370_F79DBB4977A9_Help">This parameter specifies whether Samba should reply to a client's file change notify requests.
 You should never need to change this parameter</string>
      <string id="POL_3EF254FF_4CC2_58A5_9A1B_4E0655610DCA">change share command</string>
      <string id="POL_3EF254FF_4CC2_58A5_9A1B_4E0655610DCA_Help">Samba 2.2.0 introduced the ability to dynamically add and delete shares via the Windows NT 4.0 Server
Manager. The change share command is used to define an external
program or script which will modify an existing service definition in smb.conf.
 In order to successfully execute the change share command, smbd requires that the administrator connects using a root account (i.e. uid == 0) or has the SeDiskOperatorPrivilege. Scripts defined in the change share command parameter are executed as root.
 When executed, smbd will automatically invoke the change share command with six parameters.
     configFile - the location   of the global smb.conf file.
     shareName - the name of the new   share.
     pathName - path to an **existing**   directory on disk.
     comment - comment string to associate   with the new share.
     max   connections   Number of maximum simultaneous connections to this   share.
     CSC policy - client side caching   policy in string form. Valid values are: manual, documents, programs, disable.
 This parameter is only used to modify existing file share definitions. To modify printer shares, use the &quot;Printers...&quot; folder as seen when browsing the Samba host.

Example: /usr/local/bin/changeshare</string>
      <string id="POL_93ADB149_A45A_56A2_9462_0BE437084E47">cluster addresses</string>
      <string id="POL_93ADB149_A45A_56A2_9462_0BE437084E47_Help">With this parameter you can add additional addresses that nmbd will register with a WINS server. Similarly, these addresses will be registered by default when net ads dns register is called with yes configured.

Example: 10.0.0.1 10.0.0.2 10.0.0.3</string>
      <string id="POL_306A8E87_1400_5208_8ABF_B9802BFA685B">clustering</string>
      <string id="POL_306A8E87_1400_5208_8ABF_B9802BFA685B_Help">This parameter specifies whether Samba should contact ctdb for accessing its tdb files and use ctdb as a backend for its messaging backend.
 Set this parameter to yes only if you have a cluster setup with ctdb running.</string>
      <string id="POL_2D29302D_8AD7_5BC3_B681_8C54D0A61E68">config file</string>
      <string id="POL_2D29302D_8AD7_5BC3_B681_8C54D0A61E68_Help">This allows you to override the config file to use, instead of the default (usually smb.conf). There is a chicken and egg problem here as this option is set in the config file!
 For this reason, if the name of the config file has changed when the parameters are loaded then it will reload them from the new config file.
 This option takes the usual substitutions, which can be very useful.
 If the config file doesn't exist then it won't be loaded (allowing you to special case the config files of just a few clients).

Example: /usr/local/samba/lib/smb.conf.%m</string>
      <string id="POL_3838911B_D4E6_50BD_B168_85F113E29165">ctdbd socket</string>
      <string id="POL_3838911B_D4E6_50BD_B168_85F113E29165_Help">If you set clustering=yes, you need to tell Samba where ctdbd listens on its unix domain socket. The default path as of ctdb 1.0 is /tmp/ctdb.socket which you have to explicitly set for Samba in smb.conf.

Example: /tmp/ctdb.socket</string>
      <string id="POL_57D6924C_3F94_5C29_8F63_39808A84FA0F">ctdb locktime warn threshold</string>
      <string id="POL_57D6924C_3F94_5C29_8F63_39808A84FA0F_Help">In a cluster environment using Samba and ctdb it is critical that locks on central ctdb-hosted databases like locking.tdb are not held for long. With the current Samba architecture it happens that Samba takes a lock and while holding that lock makes file system calls into the shared cluster file system. This option makes Samba warn if it detects that it has held locks for the specified number of milliseconds. If this happens, smbd will emit a debug level 0 message into its logs and potentially into syslog. The most likely reason for such a log message is that an operation of the cluster file system Samba exports is taking longer than expected. The messages are meant as a debugging aid for potential cluster problems.
 The default value of 0 disables this logging.</string>
      <string id="POL_6392B974_5997_5E87_916F_FCDCCCCA6069">ctdb timeout</string>
      <string id="POL_6392B974_5997_5E87_916F_FCDCCCCA6069_Help">This parameter specifies a timeout in milliseconds for the connection between Samba and ctdb. It is only valid if you have compiled Samba with clustering and if you have set clustering=yes. When something in the cluster blocks, it can happen that we wait indefinitely long for ctdb, just adding to the blocking condition. In a well-running cluster this should never happen, but there are too many components in a cluster that might have hickups. Choosing the right balance for this value is very tricky, because on a busy cluster long service times to transfer something across the cluster might be valid. Setting it too short will degrade the service your cluster presents, setting it too long might make the cluster itself not recover from something severely broken for too long. Be aware that if you set this parameter, this needs to be in the file smb.conf, it is not really helpful to put this into a registry configuration (typical on a cluster), because to access the registry contact to ctdb is required. Setting ctdb timeout to n makes any process waiting longer than n milliseconds for a reply by the cluster panic. Setting it to 0 (the default) makes Samba block forever, which is the highly recommended default.</string>
      <string id="POL_65E02D5E_EC95_5CD1_9976_6FF4E023ADDD">default service</string>
      <string id="POL_65E02D5E_EC95_5CD1_9976_6FF4E023ADDD_Help">This parameter specifies the name of a service which will be connected to if the service actually requested cannot be found. Note that the square brackets are NOT given in the parameter value (see example below).
 There is no default value for this parameter. If this parameter is not given, attempting to connect to a nonexistent service results in an error.
 Typically the default service would be a , service. Also note that the apparent service name will be changed to equal that of the requested service, this is very useful as it allows you to use macros like %S to make a wildcard service.
 Note also that any &quot;_&quot; characters in the name of the service used in the default service will get mapped to a &quot;/&quot;. This allows for interesting things.

Example: pub</string>
      <string id="POL_6CD86A19_3EBF_5E3B_A686_462CA044C5D8">delete share command</string>
      <string id="POL_6CD86A19_3EBF_5E3B_A686_462CA044C5D8_Help">Samba 2.2.0 introduced the ability to dynamically add and delete shares via the Windows NT 4.0 Server Manager. The delete share command is used to define an external program or script which will remove an existing service definition from smb.conf.
 In order to successfully execute the delete share command, smbd requires that the administrator connects using a root account (i.e. uid == 0) or has the SeDiskOperatorPrivilege. Scripts defined in the delete share command parameter are executed as root.
 When executed, smbd will automatically invoke the delete share command with two parameters.
     configFile - the location   of the global smb.conf file.
     shareName - the name of   the existing service.
 This parameter is only used to remove file shares. To delete printer shares, see the .

Example: /usr/local/bin/delshare</string>
      <string id="POL_EA272781_6D7D_5FD5_96BF_069193C67F65">dsdb event notification</string>
      <string id="POL_EA272781_6D7D_5FD5_96BF_069193C67F65_Help">When enabled, this option causes Samba (acting as an Active Directory Domain Controller) to stream Samba database events across the internal message bus. Scripts built using Samba's python bindings can listen to these events by registering as the service dsdb_event.
 This should be considered a developer option (it assists in the Samba testsuite) rather than a facility for external auditing, as message delivery is not guaranteed (a feature that the testsuite works around).
 The Samba database events are also logged via the normal logging methods when the is set appropriately.</string>
      <string id="POL_560BC356_6AEC_5D1A_9859_6479FE0F97C0">dsdb group change notification</string>
      <string id="POL_560BC356_6AEC_5D1A_9859_6479FE0F97C0_Help">When enabled, this option causes Samba (acting as an Active Directory Domain Controller) to stream group membership change events across the internal message bus. Scripts built using Samba's python bindings can listen to these events by registering as the service dsdb_group_event.
 This should be considered a developer option (it assists in the Samba testsuite) rather than a facility for external auditing, as message delivery is not guaranteed (a feature that the testsuite works around).
 The group events are also logged via the normal logging methods when the is set appropriately.</string>
      <string id="POL_2CF8E791_3F03_5CE3_AC93_0B8078E9667D">dsdb password event notification</string>
      <string id="POL_2CF8E791_3F03_5CE3_AC93_0B8078E9667D_Help">When enabled, this option causes Samba (acting as an Active Directory Domain Controller) to stream password change and reset events across the internal message bus. Scripts built using Samba's python bindings can listen to these events by registering as the service password_event.
 This should be considered a developer option (it assists in the Samba testsuite) rather than a facility for external auditing, as message delivery is not guaranteed (a feature that the testsuite works around).
 The password events are also logged via the normal logging methods when the is set appropriately.</string>
      <string id="POL_C8A040D9_B798_5FE4_A736_BAD9C81CE976">elasticsearch:mappings</string>
      <string id="POL_C8A040D9_B798_5FE4_A736_BAD9C81CE976_Help">Path to a file specifying metadata attribute mappings in JSON format. Use
 by the Elasticsearch backend of the Spotlight RPC service.

Example: /usr/share/foo/mymappings.json</string>
      <string id="POL_66C9072D_C818_5DFB_AB72_5EDDD4CAE999">fss: prune stale</string>
      <string id="POL_66C9072D_C818_5DFB_AB72_5EDDD4CAE999_Help">When enabled, Samba's File Server Remote VSS Protocol (FSRVP) server checks all FSRVP initiated snapshots on startup, and removes any corresponding state (including share definitions) for nonexistent snapshot paths.

Example: yes</string>
      <string id="POL_A7F4325A_910F_5437_B911_6D94050EF882">fss: sequence timeout</string>
      <string id="POL_A7F4325A_910F_5437_B911_6D94050EF882_Help">The File Server Remote VSS Protocol (FSRVP) server includes a message sequence timer to ensure cleanup on unexpected client disconnect. This parameter overrides the default timeout between FSRVP operations. FSRVP timeouts can be completely disabled via a value of 0.

Example: 0</string>
      <string id="POL_529A6287_1697_57CA_A6D0_811F61A441A0">homedir map</string>
      <string id="POL_529A6287_1697_57CA_A6D0_811F61A441A0_Help">If is yes, and smbd 8 is also acting  as a Win95/98 logon server then this parameter specifies the NIS (or YP) map from which the server for the user's  home directory should be extracted. At present, only the Sun auto.home map format is understood. The form of the map is:

username server:/some/file/system
 and the program will extract the servername from before the first ':'. There should probably be a better parsing system that copes with different map formats and also Amd (another automounter) maps.   A working NIS client is required on the system for this option to work.

Example: amd.homedir</string>
      <string id="POL_3EE25C0A_C920_54B4_8B7B_D0A91CF3E3F1">kernel change notify</string>
      <string id="POL_3EE25C0A_C920_54B4_8B7B_D0A91CF3E3F1_Help">This parameter specifies whether Samba should ask the kernel for change notifications in directories so that SMB clients can refresh whenever the data on the server changes.
 This parameter is only used when your kernel supports change notification to user programs using the inotify interface.</string>
      <string id="POL_15EAB330_0CF4_537E_AD96_8FCECB55194F">lock directory</string>
      <string id="POL_15EAB330_0CF4_537E_AD96_8FCECB55194F_Help">This option specifies the directory where lock files will be placed. The lock files are used to implement the option.
  Note: This option can not be set inside registry  configurations. The files placed in this directory are not required across service restarts and can be safely placed on volatile storage (e.g. tmpfs in Linux)

Example: /var/run/samba/locks</string>
      <string id="POL_A53007F8_7951_51F3_9753_B6FA4B38B9B7">log writeable files on exit</string>
      <string id="POL_A53007F8_7951_51F3_9753_B6FA4B38B9B7_Help">When the network connection between a CIFS client and Samba dies, Samba has no option but to simply shut down the server side of the network connection. If this happens, there is a risk of data corruption because the Windows client did not complete all write operations that the Windows application requested. Setting this option to &quot;yes&quot; makes smbd log with a level 0 message a list of all files that have been opened for writing when the network connection died. Those are the files that are potentially corrupted. It is meant as an aid for the administrator to give him a list of files to do consistency checks on.</string>
      <string id="POL_7DD9B43E_A2B8_59F8_9927_2B56698E65B6">message command</string>
      <string id="POL_7DD9B43E_A2B8_59F8_9927_2B56698E65B6_Help">This specifies what command to run when the server receives a WinPopup style message.
 This would normally be a command that would deliver the message somehow. How this is to be done is up to your imagination.
 An example is:

message command = csh -c 'xedit %s;rm %s' &amp;

 This delivers the message using xedit, then removes it afterwards. NOTE THAT IT IS VERY IMPORTANT THAT THIS COMMAND RETURN IMMEDIATELY. That's why I have the '&amp;' on the end. If it doesn't return immediately then your PCs may freeze when sending messages (they should recover after 30 seconds, hopefully).
 All messages are delivered as the global guest user. The command takes the standard substitutions, although %u won't work (%U may be better in this case).
 Apart from the standard substitutions, some additional ones apply. In particular:
     %s = the filename containing    the message.          %t = the destination that    the message was sent to (probably the server name).
     %f = who the message    is from.
 You could make this command send mail, or whatever else takes your fancy. Please let us know of any really interesting ideas you have.
 Here's a way of sending the messages as mail to root:

message command = /bin/mail -s 'message from %f on %m' root &lt; %s; rm %s

 If you don't have a message command then the message won't be delivered and Samba will tell the sender there was an error. Unfortunately WfWg totally ignores the error code and carries on regardless, saying that the message was delivered.
 If you want to silently delete it then try:

message command = rm %s

Example: csh -c 'xedit %s; rm %s' &amp;</string>
      <string id="POL_3BDFEE33_A965_5CA9_BC8C_7E5FDA1BB1D5">nbt client socket address</string>
      <string id="POL_3BDFEE33_A965_5CA9_BC8C_7E5FDA1BB1D5_Help">This option allows you to control what address Samba will send NBT client packets from, and process replies using, including in nmbd. Setting this option should never be necessary on usual Samba servers running only one nmbd.
 By default Samba will send UDP packets from the OS default address for the destination, and accept replies on 0.0.0.0. This parameter is deprecated. See Yes and for the previous behaviour of controlling the normal listening sockets.

Example: 192.168.2.20</string>
      <string id="POL_C4D98472_F115_59FD_A3E6_A7984D662B99">ncalrpc dir</string>
      <string id="POL_C4D98472_F115_59FD_A3E6_A7984D662B99_Help">This directory will hold a series of named pipes to allow RPC over inter-process communication. This will allow Samba and other unix processes to interact over DCE/RPC without using TCP/IP. Additionally a sub-directory 'np' has restricted permissions, and allows a trusted communication channel between Samba processes

Example: /var/run/samba/ncalrpc</string>
      <string id="POL_4308D035_8B4B_575A_8984_BAC33A169EBA">NIS homedir</string>
      <string id="POL_4308D035_8B4B_575A_8984_BAC33A169EBA_Help">Get the home share server from a NIS map. For UNIX systems that use an automounter, the user's home directory will often be mounted on a workstation on demand from a remote server.
 When the Samba logon server is not the actual home directory server, but is mounting the home directories via NFS then two network hops would be required to access the users home directory if the logon server told the client to use itself as the SMB server for home directories (one over SMB and one over NFS). This can be very slow.
 This option allows Samba to return the home share as being on a different server to the logon server and as long as a Samba daemon is running on the home directory server, it will be mounted on the Samba client directly from the directory server. When Samba is returning the home share to the client, it will consult the NIS map specified in and return the server listed there.
 Note that for this option to work there must be a working NIS system and the Samba server with this option must also be a logon server.</string>
      <string id="POL_359CDEF8_9711_56A5_8621_C50718A5B8A1">nmbd bind explicit broadcast</string>
      <string id="POL_359CDEF8_9711_56A5_8621_C50718A5B8A1_Help">This option causes nmbd 8 to explicitly bind to the broadcast address of the local subnets. This is needed to make nmbd work correctly in combination with the option. You should not need to unset this option.</string>
      <string id="POL_23418947_2DAF_54B3_812C_D9B43F49CFCB">panic action</string>
      <string id="POL_23418947_2DAF_54B3_812C_D9B43F49CFCB_Help">This is a Samba developer option that allows a system command to be called when either smbd 8 or nmbd 8 crashes. This is usually used to draw attention to the fact that a problem occurred.

Example: /bin/sleep 90000</string>
      <string id="POL_C5C3267E_6E80_5311_96A5_B492C8C3C0AF">perfcount module</string>
      <string id="POL_C5C3267E_6E80_5311_96A5_B492C8C3C0AF_Help">This parameter specifies the perfcount backend to be used when monitoring SMB operations. Only one perfcount module may be used, and it must implement all of the apis contained in the smb_perfcount_handler structure defined in smb.h.</string>
      <string id="POL_02EAE588_9ED7_589C_A454_5B168B65A48A">pid directory</string>
      <string id="POL_02EAE588_9ED7_589C_A454_5B168B65A48A_Help">This option specifies the directory where pid files will be placed.

Example: /var/run/</string>
      <string id="POL_77C5FC2D_BBFA_5B4E_906F_ED49B11BF069">registry shares</string>
      <string id="POL_77C5FC2D_BBFA_5B4E_906F_ED49B11BF069_Help">This turns on or off support for share definitions read from registry. Shares defined in smb.conf take precedence over shares with the same name defined in registry. See the section on registry-based configuration for details.
  Note that this parameter defaults to no,  but it is set to yes when   config backend is set  to registry.

Example: yes</string>
      <string id="POL_0FB22970_94A4_5403_888E_3CF8242A955C">remote announce</string>
      <string id="POL_0FB22970_94A4_5403_888E_3CF8242A955C_Help">This option allows you to setup nmbd 8 to periodically announce itself to arbitrary IP addresses with an arbitrary workgroup name.
 This is useful if you want your Samba server to appear in a remote workgroup for which the normal browse propagation rules don't work. The remote workgroup can be anywhere that you can send IP packets to.
 For example:

remote announce = 192.168.2.255/SERVERS 192.168.4.255/STAFF
 the above line would cause nmbd to announce itself to the two given IP addresses using the given workgroup names. If you leave out the workgroup name, then the one given in the parameter is used instead.
 The IP addresses you choose would normally be the broadcast addresses of the remote networks, but can also be the IP addresses of known browse masters if your network config is that stable.
 See the chapter on Network Browsing in the Samba-HOWTO book.</string>
      <string id="POL_B570A06A_7945_5818_B81D_D27007986548">remote browse sync</string>
      <string id="POL_B570A06A_7945_5818_B81D_D27007986548_Help">This option allows you to setup nmbd 8 to periodically request synchronization of browse lists with the master browser of a Samba server that is on a remote segment. This option will allow you to gain browse lists for multiple workgroups across routed networks. This is done in a manner that does not work with any non-Samba servers.
 This is useful if you want your Samba server and all local clients to appear in a remote workgroup for which the normal browse propagation rules don't work. The remote workgroup can be anywhere that you can send IP packets to.
 For example:

remote browse sync = 192.168.2.255 192.168.4.255
 the above line would cause nmbd to request the master browser on the specified subnets or addresses to synchronize their browse lists with the local server.
 The IP addresses you choose would normally be the broadcast addresses of the remote networks, but can also be the IP addresses of known browse masters if your network config is that stable. If a machine IP address is given Samba makes NO attempt to validate that the remote machine is available, is listening, nor that it is in fact the browse master on its segment.
 The may be used on networks where there is no WINS server, and may be used on disjoint networks where each network has its own WINS server.</string>
      <string id="POL_BA134175_B8C1_5781_9585_AF3A47C44354">reset on zero vc</string>
      <string id="POL_BA134175_B8C1_5781_9585_AF3A47C44354_Help">This boolean option controls whether an incoming SMB1 session setup should kill other connections coming from the same IP. This matches
 the default Windows 2003 behaviour.
 Setting this parameter to yes becomes necessary when you have a flaky network and windows decides to reconnect while the old connection still has files with share modes open. These files become inaccessible over the new connection.
 The client sends a zero VC on the new connection, and Windows 2003 kills all other connections coming from the same IP. This way the locked files are accessible again.
 Please be aware that enabling this option will kill connections behind a masquerading router, and will not trigger for clients that only use SMB2 or SMB3.</string>
      <string id="POL_F0071286_C011_5F1C_A520_2DD14DF7682C">rpc_daemon:DAEMON</string>
      <string id="POL_F0071286_C011_5F1C_A520_2DD14DF7682C_Help">Defines whether to use the embedded code or start a separate daemon for the defined rpc services. The rpc_daemon prefix must be followed by the server name, and a value.
 Two possible values are currently supported:  disabled  fork
 The classic method is to run rpc services as internal daemons embedded in smbd, therefore the external daemons are disabled by default.
 Choosing the fork option will cause samba to fork a separate process for each daemon configured this way. Each daemon may in turn fork a number of children used to handle requests from multiple smbds and direct tcp/ip connections (if the Endpoint Mapper is enabled). Communication with smbd happens over named pipes and require that said pipes are forward to the external daemon (see ).
 Forked RPC Daemons support dynamically forking children to handle connections. The heuristics about how many children to keep around and how fast to allow them to fork and also how many clients each child is allowed to handle concurrently is defined by parametrical options named after the daemon. Five options are currently supported:  prefork_min_children  prefork_max_children  prefork_spawn_rate  prefork_max_allowed_clients  prefork_child_min_life
 To set one of these options use the following syntax: daemonname:prefork_min_children = 5
 Samba includes separate daemons for spoolss, lsarpc/lsass, netlogon, samr, FSRVP and mdssvc(Spotlight). Currently five daemons are available and they are called:  epmd  lsasd  spoolssd  fssd  mdssd Example: rpc_daemon:spoolssd = fork</string>
      <string id="POL_820BF686_A78C_5314_A371_3633A8448DC2">rpc_server:SERVER</string>
      <string id="POL_820BF686_A78C_5314_A371_3633A8448DC2_Help">With this option you can define if a rpc service should be  running internal/embedded in smbd or should be redirected to an  external daemon like Samba4, the endpoint mapper daemon, the  spoolss daemon or the new LSA service daemon. The rpc_server  prefix must be followed by the pipe name, and a value.
  This option can be set for each available rpc service in Samba.  The following list shows all available pipe names services you  can modify with this option.
  epmapper - Endpoint Mapper  winreg - Remote Registry Service  srvsvc - Remote Server Services  lsarpc - Local Security Authority  samr - Security Account Management  netlogon - Netlogon Remote Protocol  netdfs - Settings for Distributed File System  dssetup - Active Directory Setup  wkssvc - Workstation Services  spoolss - Network Printing Spooler  svcctl - Service Control  ntsvcs - Plug and Play Services  eventlog - Event Logger  initshutdown - Init Shutdown Service  mdssvc - Spotlight
  Three possible values currently supported are:  embedded  external  disabled
  The classic method is to run every pipe as an internal function  embedded in smbd. The defaults may vary  depending on the service.
  Choosing the external option allows one to run  a separate daemon or even a completely independent (3rd party)  server capable of interfacing with samba via the MS-RPC  interface over named pipes.
  Currently in Samba3 we support four daemons, spoolssd, epmd,  lsasd and mdssd. These daemons can be enabled using the  rpc_daemon option. For spoolssd you have  to enable the daemon and proxy the named pipe with:
  Examples:     rpc_daemon:lsasd = fork   rpc_server:lsarpc = external   rpc_server:samr = external   rpc_server:netlogon = external
   rpc_server:spoolss = external   rpc_server:epmapper = disabled
   rpc_daemon:mdssd = fork   rpc_server:mdssvc = external
  There is one special option which allows you to enable rpc  services to listen for ncacn_ip_tcp connections too. Currently  this is only used for testing and doesn't scale!
     rpc_server:tcpip = yes</string>
      <string id="POL_70434A64_4979_53D2_80EE_09FBF1562741">smbd profiling level</string>
      <string id="POL_70434A64_4979_53D2_80EE_09FBF1562741_Help">This parameter allows the administrator to enable profiling support. Possible values are off, count and on.

Example: on</string>
      <string id="POL_9598A191_3D22_5B49_8188_8D6901A5B4CE">state directory</string>
      <string id="POL_9598A191_3D22_5B49_8188_8D6901A5B4CE_Help">Usually, most of the TDB files are stored in the lock directory. Since Samba 3.4.0, it is possible to differentiate between TDB files with persistent data and TDB files with non-persistent data using the state directory and the cache directory options.
 This option specifies the directory where TDB files containing important persistent data will be stored.

Example: /var/run/samba/locks/state</string>
      <string id="POL_73FD8B56_579A_5BC6_A49A_4000BE94A02F">usershare allow guests</string>
      <string id="POL_73FD8B56_579A_5BC6_A49A_4000BE94A02F_Help">This parameter controls whether user defined shares are allowed to be accessed by non-authenticated users or not. It is the equivalent of allowing people who can create a share the option of setting guest ok = yes in a share definition. Due to its security sensitive nature, the default is set to off.</string>
      <string id="POL_A0CE47E8_AE8A_5602_8265_1C8D3AEC6064">usershare max shares</string>
      <string id="POL_A0CE47E8_AE8A_5602_8265_1C8D3AEC6064_Help">This parameter specifies the number of user defined shares that are allowed to be created by users belonging to the group owning the usershare directory. If set to zero (the default) user defined shares are ignored.</string>
      <string id="POL_411611B5_93F6_546F_B68B_05167A064628">usershare owner only</string>
      <string id="POL_411611B5_93F6_546F_B68B_05167A064628_Help">This parameter controls whether the pathname exported by a user defined shares must be owned by the user creating the user defined share or not. If set to True (the default) then smbd checks that the directory path being shared is owned by the user who owns the usershare file defining this share and refuses to create the share if not. If set to False then no such check is performed and any directory path may be exported regardless of who owns it.</string>
      <string id="POL_DD97B40A_CB2A_5818_8D39_F94911EB3F13">usershare path</string>
      <string id="POL_DD97B40A_CB2A_5818_8D39_F94911EB3F13_Help">This parameter specifies the absolute path of the directory on the filesystem used to store the user defined share definition files. This directory must be owned by root, and have no access for other, and be writable only by the group owner. In addition the &quot;sticky&quot; bit must also be set, restricting rename and delete to owners of a file (in the same way the /tmp directory is usually configured). Members of the group owner of this directory are the users allowed to create usershares. For example, a valid usershare directory might be /usr/local/samba/lib/usershares, set up as follows. ls -ld /usr/local/samba/lib/usershares/ drwxrwx--T 2 root power_users 4096 2006-05-05 12:27 /usr/local/samba/lib/usershares/ In this case, only members of the group &quot;power_users&quot; can create user defined shares.</string>
      <string id="POL_4AAFAB11_EB55_5600_A574_08E074B5DC28">usershare prefix allow list</string>
      <string id="POL_4AAFAB11_EB55_5600_A574_08E074B5DC28_Help">This parameter specifies a list of absolute pathnames the root of which are allowed to be exported by user defined share definitions. If the pathname to be exported doesn't start with one of the strings in this list, the user defined share will not be allowed. This allows the Samba administrator to restrict the directories on the system that can be exported by user defined shares. If there is a &quot;usershare prefix deny list&quot; and also a &quot;usershare prefix allow list&quot; the deny list is processed first, followed by the allow list, thus leading to the most restrictive interpretation.

Example: /home /data /space</string>
      <string id="POL_1D783E13_3E5A_5FEB_B1C0_486FF385960E">usershare prefix deny list</string>
      <string id="POL_1D783E13_3E5A_5FEB_B1C0_486FF385960E_Help">This parameter specifies a list of absolute pathnames the root of which are NOT allowed to be exported by user defined share definitions. If the pathname exported starts with one of the strings in this list the user defined share will not be allowed. Any pathname not starting with one of these strings will be allowed to be exported as a usershare. This allows the Samba administrator to restrict the directories on the system that can be exported by user defined shares. If there is a &quot;usershare prefix deny list&quot; and also a &quot;usershare prefix allow list&quot; the deny list is processed first, followed by the allow list, thus leading to the most restrictive interpretation.

Example: /etc /dev /private</string>
      <string id="POL_2974E59A_2225_59CA_A4C8_C967FDB0E588">usershare template share</string>
      <string id="POL_2974E59A_2225_59CA_A4C8_C967FDB0E588_Help">User defined shares only have limited possible parameters such as path, guest ok, etc. This parameter allows usershares to &quot;cloned&quot; from an existing share. If &quot;usershare template share&quot; is set to the name of an existing share, then all usershares created have their defaults set from the parameters set on this share. The target share may be set to be invalid for real file sharing by setting the parameter &quot;-valid = False&quot; on the template share definition. This causes it not to be seen as a real exported share but to be able to be used as a template for usershares.

Example: template_share</string>
      <string id="POL_99ADA47F_F025_52B8_B8F5_DDFA0EEFEF31">utmp</string>
      <string id="POL_99ADA47F_F025_52B8_B8F5_DDFA0EEFEF31_Help">This boolean parameter is only available if Samba has been configured and compiled with the option --with-utmp. If set to yes then Samba will attempt to add utmp or utmpx records (depending on the UNIX system) whenever a connection is made to a Samba server. Sites may use this to record the user connecting to a Samba share.
 Due to the requirements of the utmp record, we  are required to create a unique identifier for the incoming user. Enabling this option creates an n^2  algorithm to find this number. This may impede performance on large installations.</string>
      <string id="POL_21565354_4253_5482_97D2_9C2558461C47">utmp directory</string>
      <string id="POL_21565354_4253_5482_97D2_9C2558461C47_Help">This parameter is only available if Samba has been configured and compiled with the option --with-utmp. It specifies a directory pathname that is used to store the utmp or utmpx files (depending on the UNIX system) that record user connections to a Samba server. By default this is not set, meaning the system will use whatever utmp file the native system is set to use (usually /var/run/utmp on Linux).

Example: /var/run/utmp</string>
      <string id="POL_4F8E9BC0_CFAB_52F8_9C49_B8BB7400E60A">wtmp directory</string>
      <string id="POL_4F8E9BC0_CFAB_52F8_9C49_B8BB7400E60A_Help">This parameter is only available if Samba has been configured and compiled with the option --with-utmp. It specifies a directory pathname that is used to store the wtmp or wtmpx files (depending on the UNIX system) that record user connections to a Samba server. The difference with the utmp directory is the fact that user info is kept after a user has logged out.   By default this is not set, meaning the system will use whatever utmp file the  native system is set to use (usually /var/run/wtmp on Linux).

Example: /var/log/wtmp</string>
      <string id="POL_83F826D3_2069_552C_8376_C0512E99728D">addport command</string>
      <string id="POL_83F826D3_2069_552C_8376_C0512E99728D_Help">Samba 3.0.23 introduced support for adding printer ports remotely using the Windows &quot;Add Standard TCP/IP Port Wizard&quot;. This option defines an external program to be executed when smbd receives a request to add a new Port to the system. The script is passed two parameters:
 port name device URI

 The deviceURI is in the format of socket://&lt;hostname&gt;[:&lt;portnumber&gt;] or lpd://&lt;hostname&gt;/&lt;queuename&gt;.

Example: /etc/samba/scripts/addport.sh</string>
      <string id="POL_B4BE84FF_FB13_5496_AC34_B15BF764F654">addprinter command</string>
      <string id="POL_B4BE84FF_FB13_5496_AC34_B15BF764F654_Help">With the introduction of MS-RPC based printing
 support for Windows NT/2000 clients in Samba 2.2, The MS Add
 Printer Wizard (APW) icon is now also available in the
 &quot;Printers...&quot; folder displayed a share listing. The APW
 allows for printers to be add remotely to a Samba or Windows
 NT/2000 print server.
 For a Samba host this means that the printer must be
 physically added to the underlying printing system.
 The addprinter command
 defines a script to be run which
 will perform the necessary operations for adding the printer
 to the print system and to add the appropriate service definition
 to the smb.conf file in order that it can be
 shared by smbd
 8.
 The addprinter command is
 automatically invoked with the following parameter (in
 order):
 printer name share name port name driver name location Windows 9x driver location

 All parameters are filled in from the PRINTER_INFO_2 structure sent
 by the Windows NT/2000 client with one exception. The &quot;Windows 9x
 driver location&quot; parameter is included for backwards compatibility
 only. The remaining fields in the structure are generated from answers
 to the APW questions.

 Once the addprinter command has
 been executed, smbd will reparse the
 smb.conf to determine if the share defined by the APW
 exists. If the sharename is still invalid, then smbd
 will return an ACCESS_DENIED error to the client.


 The addprinter command program
 can output a single line of text,
 which Samba will set as the port the new printer is connected to.
 If this line isn't output, Samba won't reload its printer shares.

Example: /usr/bin/addprinter</string>
      <string id="POL_D9D048A2_779C_5D85_A26E_131535508B70">cups connection timeout</string>
      <string id="POL_D9D048A2_779C_5D85_A26E_131535508B70_Help">This parameter is only applicable if is set to cups.



 If set, this option specifies the number of seconds that smbd will wait
 whilst trying to contact to the CUPS server. The connection will fail
 if it takes longer than this number of seconds.

Example: 60</string>
      <string id="POL_AB9D00A2_AB72_5D21_94C6_8EC1238F2793">cups encrypt</string>
      <string id="POL_AB9D00A2_AB72_5D21_94C6_8EC1238F2793_Help">This parameter is only applicable if is set to cups and if you use CUPS newer than 1.0.x.It is used to define whether or not Samba should use encryption when talking to the CUPS server. Possible values are auto, yes and no
 When set to auto we will try to do a TLS handshake on each CUPS connection setup. If that fails, we will fall back to unencrypted operation.</string>
      <string id="POL_CDEAD263_A87A_550A_A067_3FF8C0C60986">cups server</string>
      <string id="POL_CDEAD263_A87A_550A_A067_3FF8C0C60986_Help">This parameter is only applicable if is set to cups.



 If set, this option overrides the ServerName option in the CUPS client.conf. This is
 necessary if you have virtual samba servers that connect to different CUPS daemons.


 Optionally, a port can be specified by separating the server name and port number with a colon. If no port was specified, the default port for IPP (631) will be used.

Example: mycupsserver

Example: mycupsserver:1631</string>
      <string id="POL_7CC90037_633A_5C8D_99C5_380E6B2E1EF0">deleteprinter command</string>
      <string id="POL_7CC90037_633A_5C8D_99C5_380E6B2E1EF0_Help">With the introduction of MS-RPC based printer
 support for Windows NT/2000 clients in Samba 2.2, it is now
 possible to delete a printer at run time by issuing the
 DeletePrinter() RPC call.
 For a Samba host this means that the printer must be
 physically deleted from the underlying printing system. The
 defines a script to be run which
 will perform the necessary operations for removing the printer
 from the print system and from smb.conf.

 The is
 automatically called with only one parameter: .
 Once the has
 been executed, smbd will reparse the
 smb.conf to check that the associated printer no longer exists.
 If the sharename is still valid, then smbd
 will return an ACCESS_DENIED error to the client.

Example: /usr/bin/removeprinter</string>
      <string id="POL_60B548F0_E8B3_576F_B520_D4954AF3ED8E">disable spoolss</string>
      <string id="POL_60B548F0_E8B3_576F_B520_D4954AF3ED8E_Help">Enabling this parameter will disable Samba's support
 for the SPOOLSS set of MS-RPC's and will yield identical behavior
 as Samba 2.0.x. Windows NT/2000 clients will downgrade to using
 Lanman style printing commands. Windows 9x/ME will be unaffected by
 the parameter. However, this will also disable the ability to upload
 printer drivers to a Samba server via the Windows NT Add Printer
 Wizard or by using the NT printer properties dialog window. It will
 also disable the capability of Windows NT/2000 clients to download
 print drivers from the Samba host upon demand.
 Be very careful about enabling this parameter.</string>
      <string id="POL_EAFBD5E6_54EC_5776_A757_5401DE77BBCE">enable spoolss</string>
      <string id="POL_EAFBD5E6_54EC_5776_A757_5401DE77BBCE_Help">Inverted synonym for .</string>
      <string id="POL_88C2E1AE_E15B_561A_83B3_A7A7610CB3A2">enumports command</string>
      <string id="POL_88C2E1AE_E15B_561A_83B3_A7A7610CB3A2_Help">The concept of a &quot;port&quot; is fairly foreign
 to UNIX hosts. Under Windows NT/2000 print servers, a port
 is associated with a port monitor and generally takes the form of
 a local port (i.e. LPT1:, COM1:, FILE:) or a remote port
 (i.e. LPD Port Monitor, etc...). By default, Samba has only one
 port defined--&quot;Samba Printer Port&quot;. Under
 Windows NT/2000, all printers must have a valid port name.
 If you wish to have a list of ports displayed (smbd
 does not use a port name for anything) other than
 the default &quot;Samba Printer Port&quot;, you
 can define enumports command to point to
 a program which should generate a list of ports, one per line,
 to standard output. This listing will then be used in response
 to the level 1 and 2 EnumPorts() RPC.

Example: /usr/bin/listports</string>
      <string id="POL_5247D3AE_60E1_526B_B3A0_956818E2EA49">iprint server</string>
      <string id="POL_5247D3AE_60E1_526B_B3A0_956818E2EA49_Help">This parameter is only applicable if is set to iprint.



 If set, this option overrides the ServerName option in the CUPS client.conf. This is
 necessary if you have virtual samba servers that connect to different CUPS daemons.

Example: MYCUPSSERVER</string>
      <string id="POL_A6ACC104_2480_55A0_A53C_D38DFF7A093B">load printers</string>
      <string id="POL_A6ACC104_2480_55A0_A53C_D38DFF7A093B_Help">A boolean variable that controls whether all
 printers in the printcap will be loaded for browsing by default.
 See the section for
 more details.</string>
      <string id="POL_5CC89C3B_45B2_5C52_ADE0_79FB968E5EDE">lpq cache time</string>
      <string id="POL_5CC89C3B_45B2_5C52_ADE0_79FB968E5EDE_Help">This controls how long lpq info will be cached for to prevent the lpq command being called too often. A separate cache is kept for each variation of the lpq command used by the system, so if you use different lpq commands for different users then they won't share cache information.
 The cache files are stored in /tmp/lpq.xxxx where xxxx is a hash of the lpq command in use.
 The default is 30 seconds, meaning that the cached results of a previous identical lpq command will be used if the cached data is less than 30 seconds old. A large value may be advisable if your lpq command is very slow.

A value of 0 will disable caching completely.

Example: 10</string>
      <string id="POL_45819251_B577_5069_AA0C_AD798BFDC903">os2 driver map</string>
      <string id="POL_45819251_B577_5069_AA0C_AD798BFDC903_Help">The parameter is used to define the absolute
 path to a file containing a mapping of Windows NT printer driver
 names to OS/2 printer driver names. The format is:
 &lt;nt driver name&gt; = &lt;os2 driver name&gt;.&lt;device name&gt;
 For example, a valid entry using the HP LaserJet 5
 printer driver would appear as HP LaserJet 5L = LASERJET.HP
 LaserJet 5L.

 The need for the file is due to the printer driver namespace problem described in
 the chapter on Classical Printing in the Samba3-HOWTO book. For more
 details on OS/2 clients, please refer to chapter on other clients in the Samba3-HOWTO book.</string>
      <string id="POL_40CAC79E_549A_5AAA_8FD3_DDF6FDC3EF35">printcap cache time</string>
      <string id="POL_40CAC79E_549A_5AAA_8FD3_DDF6FDC3EF35_Help">This option specifies the number of seconds before the printing
 subsystem is again asked for the known printers.


 Setting this parameter to 0 disables any rescanning for new
 or removed printers after the initial startup.

Example: 600</string>
      <string id="POL_A0530959_BE77_53B1_82AC_B3E11CA6D2D8">printcap name</string>
      <string id="POL_A0530959_BE77_53B1_82AC_B3E11CA6D2D8_Help">This parameter may be used to override the compiled-in default printcap name used by the server (usually /etc/printcap). See the discussion of the [printers] section above for reasons why you might want to do this.

 To use the CUPS printing interface set printcap name = cups . This should be supplemented by an additional setting cups in the [global] section. printcap name = cups will use the &quot;dummy&quot; printcap created by CUPS, as specified in your CUPS configuration file.


 On System V systems that use lpstat to
 list available printers you can use printcap name = lpstat
 to automatically obtain lists of available printers. This
 is the default for systems that define SYSV at configure time in
 Samba (this includes most System V based systems). If
 printcap name is set to lpstat on
 these systems then Samba will launch lpstat -v and
 attempt to parse the output to obtain a printer list.

 A minimal printcap file would look something like this:

print1|My Printer 1
print2|My Printer 2
print3|My Printer 3
print4|My Printer 4
print5|My Printer 5

 where the '|' separates aliases of a printer. The fact that the second alias has a space in it gives a hint to Samba that it's a comment.

 Under AIX the default printcap name is /etc/qconfig. Samba will assume the file is in AIX qconfig format if the string qconfig appears in the printcap filename.

Example: /etc/myprintcap</string>
      <string id="POL_73B2297D_6138_544A_BAF8_A31CC8192C22">show add printer wizard</string>
      <string id="POL_73B2297D_6138_544A_BAF8_A31CC8192C22_Help">With the introduction of MS-RPC based printing support
 for Windows NT/2000 client in Samba 2.2, a &quot;Printers...&quot; folder will
 appear on Samba hosts in the share listing. Normally this folder will
 contain an icon for the MS Add Printer Wizard (APW). However, it is
 possible to disable this feature regardless of the level of privilege
 of the connected user.
 Under normal circumstances, the Windows NT/2000 client will
 open a handle on the printer server with OpenPrinterEx() asking for
 Administrator privileges. If the user does not have administrative
 access on the print server (i.e is not root or has granted the
 SePrintOperatorPrivilege), the OpenPrinterEx()
 call fails and the client makes another open call with a request for
 a lower privilege level. This should succeed, however the APW
 icon will not be displayed.
 Disabling the show add printer wizard
 parameter will always cause the OpenPrinterEx() on the server to fail. Thus the APW icon will never be displayed.

This does not prevent the same user from having  administrative privilege on an individual printer.</string>
      <string id="POL_3CD8EF2C_23D9_58C5_A92C_3E1C2E4F3A4A">spoolss: architecture</string>
      <string id="POL_3CD8EF2C_23D9_58C5_A92C_3E1C2E4F3A4A_Help">Windows spoolss print clients only allow association of server-side drivers with printers when the driver architecture matches the advertised print server architecture. Samba's spoolss print server architecture can be changed using this parameter.

Example: Windows x64</string>
      <string id="POL_DE5BD97B_EB5B_571A_98EE_814B2C006262">spoolss: os_major</string>
      <string id="POL_DE5BD97B_EB5B_571A_98EE_814B2C006262_Help">Windows might require a new os version number. This option allows  to modify the build number. The complete default version number is:  5.0.2195 (Windows 2000). The example is 6.1.7601 (Windows 2008 R2).

Example: 6</string>
      <string id="POL_5EB4315D_6DDE_50E9_A228_2F5062CB23B9">spoolss: os_minor</string>
      <string id="POL_5EB4315D_6DDE_50E9_A228_2F5062CB23B9_Help">Windows might require a new os version number. This option allows  to modify the build number. The complete default version number is:  5.0.2195 (Windows 2000). The example is 6.1.7601 (Windows 2008 R2).

Example: 1</string>
      <string id="POL_FEE2B5DC_E367_5173_8A6A_43EB82F22680">spoolss: os_build</string>
      <string id="POL_FEE2B5DC_E367_5173_8A6A_43EB82F22680_Help">Windows might require a new os version number. This option allows  to modify the build number. The complete default version number is:  5.0.2195 (Windows 2000). The example is 6.1.7601 (Windows 2008 R2).

Example: 7601</string>
      <string id="POL_6E7AC428_65F6_5006_97A7_B985AE445E43">spoolss_client: os_major</string>
      <string id="POL_6E7AC428_65F6_5006_97A7_B985AE445E43_Help">Windows might require a new os version number. This option allows  to modify the build number. The complete default version number is:  6.1.7007 (Windows 7 and Windows Server 2008 R2).</string>
      <string id="POL_732E108C_5701_547E_903E_6112EDF3E999">spoolss_client: os_minor</string>
      <string id="POL_732E108C_5701_547E_903E_6112EDF3E999_Help">Windows might require a new os version number. This option allows  to modify the build number. The complete default version number is:  6.1.7007 (Windows 7 and Windows Server 2008 R2).</string>
      <string id="POL_CBC8563A_7BEB_54F3_8554_74815EF130DF">spoolss_client: os_build</string>
      <string id="POL_CBC8563A_7BEB_54F3_8554_74815EF130DF_Help">Windows might require a new os version number. This option allows  to modify the build number. The complete default version number is:  6.1.7007 (Windows 7 and Windows Server 2008 R2).</string>
      <string id="POL_A51777A2_FA82_5D61_B7E1_9B223537A750">cldap port</string>
      <string id="POL_A51777A2_FA82_5D61_B7E1_9B223537A750_Help">This option controls the port used by the CLDAP protocol.

Example: 3389</string>
      <string id="POL_E2162FCB_2AF4_5BED_8254_84C87787CAA8">client ipc max protocol</string>
      <string id="POL_E2162FCB_2AF4_5BED_8254_84C87787CAA8_Help">The value of the parameter (a string) is the highest
 protocol level that will be supported for IPC$ connections as DCERPC transport.

 Normally this option should not be set as the automatic
 negotiation phase in the SMB protocol takes care of choosing
 the appropriate protocol.

 The value default refers to the latest
 supported protocol, currently SMB3_11.

 See for a full list
 of available protocols. The values CORE, COREPLUS, LANMAN1, LANMAN2
 are silently upgraded to NT1.

Example: SMB2_10</string>
      <string id="POL_86DD41DB_D3AE_5445_8E2D_335E8182ECDF">client ipc min protocol</string>
      <string id="POL_86DD41DB_D3AE_5445_8E2D_335E8182ECDF_Help">This setting controls the minimum protocol version that the will be attempted to use for IPC$ connections as DCERPC transport.
 Normally this option should not be set as the automatic negotiation phase in the SMB protocol takes care of choosing the appropriate protocol.
 The value default refers to the higher value of NT1 and the effective value of .
 See for a full list of available protocols. The values CORE, COREPLUS, LANMAN1, LANMAN2 are silently upgraded to NT1.

Example: SMB3_11</string>
      <string id="POL_8E18914D_E4D5_5B9E_8641_02F84DEA8092">client max protocol</string>
      <string id="POL_8E18914D_E4D5_5B9E_8641_02F84DEA8092_Help">The value of the parameter (a string) is the highest
 protocol level that will be supported by the client.

 Possible values are :
 CORE: Earliest version. No concept of user names.    COREPLUS: Slight improvements on CORE for efficiency.
 LANMAN1: First modern version of the protocol. Long filename support.
 LANMAN2: Updates to Lanman1 protocol.
 NT1: Current up to date version of the protocol. Used by Windows NT. Known as CIFS.
 SMB2: Re-implementation of the SMB protocol. Used by Windows Vista and later versions of Windows. SMB2 has sub protocols available.     SMB2_02: The earliest SMB2 version.       SMB2_10: Windows 7 SMB2 version.       By default SMB2 selects the SMB2_10 variant.
 SMB3: The same as SMB2. Used by Windows 8. SMB3 has sub protocols available.     SMB3_00: Windows 8 SMB3 version.       SMB3_02: Windows 8.1 SMB3 version.       SMB3_11: Windows 10 SMB3 version.   By default SMB3 selects the SMB3_11 variant.


 Normally this option should not be set as the automatic
 negotiation phase in the SMB protocol takes care of choosing
 the appropriate protocol.

 The value default refers to SMB3_11.

 IPC$ connections for DCERPC e.g. in winbindd, are handled by the
 option.

Example: LANMAN1</string>
      <string id="POL_277C30D1_A2C2_5AB4_8748_A9ECC063AE91">client min protocol</string>
      <string id="POL_277C30D1_A2C2_5AB4_8748_A9ECC063AE91_Help">This setting controls the minimum protocol version that the client will attempt to use.
 Normally this option should not be set as the automatic negotiation phase in the SMB protocol takes care of choosing the appropriate protocol unless you connect to a legacy SMB1-only server.
 See client max protocol for a full list of available protocols.
 IPC$ connections for DCERPC e.g. in winbindd, are handled by the option.
 Note that most command line tools support --option='client min protocol=NT1', so it may not be required to enable SMB1 protocols globally in smb.conf.

Example: NT1</string>
      <string id="POL_89A40B64_721B_55DF_841D_C3481F32C2FF">client use spnego</string>
      <string id="POL_89A40B64_721B_55DF_841D_C3481F32C2FF_Help">This variable controls whether Samba clients will try
 to use Simple and Protected NEGOtiation (as specified by rfc2478) with
 supporting servers (including WindowsXP, Windows2000 and Samba
 3.0) to agree upon an authentication
 mechanism. This enables Kerberos authentication in particular.

 When is also set to
 yes extended security (SPNEGO) is required
 in order to use NTLMv2 only within NTLMSSP. This behavior was
 introduced with the patches for CVE-2016-2111.</string>
      <string id="POL_FCF4AF88_1B2D_5A6E_B630_7E88FA13F4EB">dcerpc endpoint servers</string>
      <string id="POL_FCF4AF88_1B2D_5A6E_B630_7E88FA13F4EB_Help">Specifies which DCE/RPC endpoint servers should be run.

Example: rpcecho</string>
      <string id="POL_73CE9581_7CF3_5CD8_ABBD_3DD273E7ED10">defer sharing violations</string>
      <string id="POL_73CE9581_7CF3_5CD8_ABBD_3DD273E7ED10_Help">Windows allows specifying how a file will be shared with other processes when it is opened. Sharing violations occur when a file is opened by a different process using options that violate the share settings specified by other processes. This parameter causes smbd to act as a Windows server does, and defer returning a &quot;sharing violation&quot; error message for up to one second, allowing the client to close the file causing the violation in the meantime.
 UNIX by default does not have this behaviour.
 There should be no reason to turn off this parameter, as it is designed to enable Samba to more correctly emulate Windows.</string>
      <string id="POL_951C9DAC_2C21_58B0_8B22_D9D2CCEB1755">dgram port</string>
      <string id="POL_951C9DAC_2C21_58B0_8B22_D9D2CCEB1755_Help">Specifies which ports the server should listen on for NetBIOS datagram traffic.</string>
      <string id="POL_401F735E_7E1F_5EBC_A3E3_9642A9F023DA">disable netbios</string>
      <string id="POL_401F735E_7E1F_5EBC_A3E3_9642A9F023DA_Help">Enabling this parameter will disable netbios support
 in Samba. Netbios is the only available form of browsing in
 all windows versions except for 2000 and XP.

 Clients that only support netbios won't be able to
 see your samba server when netbios support is disabled.</string>
      <string id="POL_6BB5884D_D948_5765_B165_FCB496E3A64A">enable asu support</string>
      <string id="POL_6BB5884D_D948_5765_B165_FCB496E3A64A_Help">Hosts running the &quot;Advanced Server for Unix (ASU)&quot; product
 require some special accommodations such as creating a builtin [ADMIN$]
 share that only supports IPC connections. The has been the default
 behavior in smbd for many years. However, certain Microsoft applications
 such as the Print Migrator tool require that the remote server support
 an [ADMIN$] file share. Disabling this parameter allows for creating
 an [ADMIN$] file share in smb.conf.</string>
      <string id="POL_D389B35D_C2C8_5971_A195_FBD8C0AAC94C">eventlog list</string>
      <string id="POL_D389B35D_C2C8_5971_A195_FBD8C0AAC94C_Help">This option defines a list of log names that Samba will
 report to the Microsoft EventViewer utility. The listed
 eventlogs will be associated with tdb file on disk in the
 $(statedir)/eventlog.



 The administrator must use an external process to parse the normal
 Unix logs such as /var/log/messages
 and write then entries to the eventlog tdb files. Refer to the
 eventlogadm(8) utility for how to write eventlog entries.

Example: Security Application Syslog Apache</string>
      <string id="POL_04CE2D0D_386E_5CA3_B450_F1BC9FC9CC9B">large readwrite</string>
      <string id="POL_04CE2D0D_386E_5CA3_B450_F1BC9FC9CC9B_Help">This parameter determines whether or not
 smbd
 8 supports the new 64k
 streaming read and write variant SMB requests introduced with
 Windows 2000. Note that due to Windows 2000 client redirector bugs
 this requires Samba to be running on a 64-bit capable operating
 system such as IRIX, Solaris or a Linux 2.4 kernel. Can improve
 performance by 10% with Windows 2000 clients. Defaults to on. Not as tested as some other Samba code paths.</string>
      <string id="POL_63F5048E_6174_5012_8637_738DD79034E5">lsa over netlogon</string>
      <string id="POL_63F5048E_6174_5012_8637_738DD79034E5_Help">Setting this deprecated option will allow the RPC server in the AD DC to answer the LSARPC interface on the \pipe\netlogon IPC pipe.
 When enabled, this matches the behaviour of Microsoft's Windows, due to their internal implementation choices.
 If it is disabled (the default), the AD DC can offer improved performance, as the netlogon server is decoupled and can run as multiple processes.</string>
      <string id="POL_87E8C778_F6AC_5666_8855_D40F11853504">max mux</string>
      <string id="POL_87E8C778_F6AC_5666_8855_D40F11853504_Help">This option controls the maximum number of
 outstanding simultaneous SMB operations that Samba tells the client it will allow. You should never need to set this parameter.</string>
      <string id="POL_E754670E_4295_5CAC_8817_8C848E31BA0B">max ttl</string>
      <string id="POL_E754670E_4295_5CAC_8817_8C848E31BA0B_Help">This option tells nmbd
 8 what the default 'time to live'
 of NetBIOS names should be (in seconds) when nmbd is
 requesting a name using either a broadcast packet or from a WINS server. You should never need to change this parameter. The default is 3 days.</string>
      <string id="POL_0AAACA11_DE41_5664_A306_F44D752598C5">max xmit</string>
      <string id="POL_0AAACA11_DE41_5664_A306_F44D752598C5_Help">This option controls the maximum packet size
 that will be negotiated by Samba's
 smbd8
 for the SMB1 protocol. The default is 16644, which
 matches the behavior of Windows 2000. A value below 2048 is likely to cause problems.
 You should never need to change this parameter from its default value.

Example: 8192</string>
      <string id="POL_24E58521_FFD2_5ADE_A9C8_4050EE408BC2">min receivefile size</string>
      <string id="POL_24E58521_FFD2_5ADE_A9C8_4050EE408BC2_Help">This option changes the behavior of smbd
8 when processing SMBwriteX calls. Any incoming
SMBwriteX call on a non-signed SMB/CIFS connection greater than this value will not be processed in the normal way but will
be passed to any underlying kernel recvfile or splice system call (if there is no such
call Samba will emulate in user space). This allows zero-copy writes directly from network
socket buffers into the filesystem buffer cache, if available. It may improve performance
but user testing is recommended. If set to zero Samba processes SMBwriteX calls in the
normal way. To enable POSIX large write support (SMB/CIFS writes up to 16Mb) this option must be
nonzero. The maximum value is 128k. Values greater than 128k will be silently set to 128k.
Note this option will have NO EFFECT if set on a SMB signed connection.
The default is zero, which disables this option.</string>
      <string id="POL_1DDE423B_1CCB_5179_87D3_1FEE7D4CA621">name resolve order</string>
      <string id="POL_1DDE423B_1CCB_5179_87D3_1FEE7D4CA621_Help">This option is used by the programs in the Samba
 suite to determine what naming services to use and in what order
 to resolve host names to IP addresses. Its main purpose to is to
 control how netbios name resolution is performed. The option takes a space
 separated string of name resolution options.

 The options are: &quot;lmhosts&quot;, &quot;host&quot;,
 &quot;wins&quot; and &quot;bcast&quot;. They cause names to be
 resolved as follows:

  lmhosts : Lookup an IP address in the Samba lmhosts file. If the line in lmhosts has no name type attached to the NetBIOS name (see the manpage for lmhosts for details) then any name type matches for lookup.
  host : Do a standard host name to IP address resolution, using the system  /etc/hosts , NIS, or DNS lookups. This method of name resolution is  operating system depended for instance on IRIX or Solaris this may be controlled by the /etc/nsswitch.conf file. Note that this method is used only if the NetBIOS name  type being queried is the 0x20 (server) name type or 0x1c (domain controllers). The latter case is only  useful for active directory domains and results in a DNS query for the SRV RR entry matching  _ldap._tcp.domain.
 wins : Query a name with the IP address listed in the wins server parameter. If no WINS server has been specified this method will be ignored.
 bcast : Do a broadcast on each of the known local interfaces listed in the parameter. This is the least reliable of the name resolution methods as it depends on the target host being on a locally connected subnet.


 The example below will cause the local lmhosts file to be examined
 first, followed by a broadcast attempt, followed by a normal
 system hostname lookup.

 When Samba is functioning in ADS security mode (security = ads)
 it is advised to use following settings for name resolve order:

 name resolve order = wins bcast

 DC lookups will still be done via DNS, but fallbacks to netbios names will  not inundate your DNS servers with needless queries for DOMAIN&lt;0x1c&gt; lookups.

Example: lmhosts bcast host</string>
      <string id="POL_B1C3F6FC_E4FB_58A7_9CE4_50090EF8FF17">nbt port</string>
      <string id="POL_B1C3F6FC_E4FB_58A7_9CE4_50090EF8FF17_Help">Specifies which port the server should use for NetBIOS over IP name  services traffic.</string>
      <string id="POL_E2A4C01A_1EFC_5826_9D3A_A4AD065518EF">nt pipe support</string>
      <string id="POL_E2A4C01A_1EFC_5826_9D3A_A4AD065518EF_Help">This boolean parameter controls whether
 smbd
 8 will allow Windows NT
 clients to connect to the NT SMB specific IPC$
 pipes. This is a developer debugging option and can be left alone.</string>
      <string id="POL_C1F0941D_67B4_55EA_A915_6F5E9A945E57">nt status support</string>
      <string id="POL_C1F0941D_67B4_55EA_A915_6F5E9A945E57_Help">This boolean parameter controls whether smbd
 8 will negotiate NT specific status
 support with Windows NT/2k/XP clients. This is a developer debugging option and should be left alone.
 If this option is set to no then Samba offers
 exactly the same DOS error codes that versions prior to Samba 2.2.3
 reported.

 You should not need to ever disable this parameter.</string>
      <string id="POL_CDB6A4B8_D076_5332_9EA2_CC994C8B45C7">read raw</string>
      <string id="POL_CDB6A4B8_D076_5332_9EA2_CC994C8B45C7_Help">This is ignored if is set,
 because this feature is incompatible with raw read SMB requests

 If enabled, raw reads allow reads of 65535 bytes in
 one packet. This typically provides a major performance benefit for some very, very old clients.


 However, some clients either negotiate the allowable
 block size incorrectly or are incapable of supporting larger block sizes, and for these clients you may need to disable raw reads.

In general this parameter should be viewed as a system tuning tool and left severely alone.</string>
      <string id="POL_F9AD06B5_1870_5BE4_87A9_08E3821667E4">rpc big endian</string>
      <string id="POL_F9AD06B5_1870_5BE4_87A9_08E3821667E4_Help">Setting this option will force the RPC client and server to  transfer data in big endian.
 If it is disabled, data will be transferred in little endian.
 The behaviour is independent of the endianness of the host machine.</string>
      <string id="POL_380E7843_58D7_505E_9092_392FE1FC4BA2">rpc server port</string>
      <string id="POL_380E7843_58D7_505E_9092_392FE1FC4BA2_Help">Specifies which port the server should listen on for DCE/RPC over TCP/IP traffic. This controls the default port for all protocols, except for NETLOGON. If unset, the first available port from is used, e.g. 49152. The NETLOGON server will use the next available port, e.g. 49153. To change this port use (eg) rpc server port:netlogon = 4000. Furthermore, all RPC servers can have the port they use specified independenty, with (for example) rpc server port:drsuapi = 5000.
 This option applies currently only when samba 8 runs as an active directory domain controller.
 The default value 0 causes Samba to select the first available port from .</string>
      <string id="POL_D910FC29_975B_5105_97C8_BD75D68FDC5F">server max protocol</string>
      <string id="POL_D910FC29_975B_5105_97C8_BD75D68FDC5F_Help">The value of the parameter (a string) is the highest
 protocol level that will be supported by the server.

 Possible values are :
 LANMAN1: First modern version of the protocol. Long filename support.
 LANMAN2: Updates to Lanman1 protocol.
 NT1: Current up to date version of the protocol. Used by Windows NT. Known as CIFS.
 SMB2: Re-implementation of the SMB protocol. Used by Windows Vista and later versions of Windows. SMB2 has sub protocols available.     SMB2_02: The earliest SMB2 version.       SMB2_10: Windows 7 SMB2 version.       By default SMB2 selects the SMB2_10 variant.
 SMB3: The same as SMB2. Used by Windows 8. SMB3 has sub protocols available.     SMB3_00: Windows 8 SMB3 version.       SMB3_02: Windows 8.1 SMB3 version.       SMB3_11: Windows 10 SMB3 version.   By default SMB3 selects the SMB3_11 variant.


 Normally this option should not be set as the automatic
 negotiation phase in the SMB protocol takes care of choosing
 the appropriate protocol.

Example: LANMAN1</string>
      <string id="POL_98D56061_466A_5DDE_BFF3_8A194DE5FE2E">server min protocol</string>
      <string id="POL_98D56061_466A_5DDE_BFF3_8A194DE5FE2E_Help">This setting controls the minimum protocol version that the server will allow the client to use.
 Normally this option should not be set as the automatic negotiation phase in the SMB protocol takes care of choosing the appropriate protocol unless you have legacy clients which are SMB1 capable only.
 See server max protocol for a full list of available protocols.

Example: NT1</string>
      <string id="POL_2A034462_D418_5914_B24C_6535DD368A66">share:fake_fscaps</string>
      <string id="POL_2A034462_D418_5914_B24C_6535DD368A66_Help">This is needed to support some special application that makes QFSINFO calls to check whether we set the SPARSE_FILES bit (0x40). If this bit is not set that particular application refuses to work against Samba. With 64 the SPARSE_FILES file system capability flag is set. Use other decimal values to specify the bitmask you need to fake.</string>
      <string id="POL_A3F9ABC7_494B_5007_B5A1_1DA0B9FC345D">smb2 max credits</string>
      <string id="POL_A3F9ABC7_494B_5007_B5A1_1DA0B9FC345D_Help">This option controls the maximum number of outstanding simultaneous SMB2 operations
that Samba tells the client it will allow. This is similar to the
parameter for SMB1. You should never need to set this parameter.

The default is 8192 credits, which is the same as a Windows 2008R2 SMB2 server.</string>
      <string id="POL_209C2DE8_5843_50FC_9B61_A3F3EBFE95B5">smb2 max read</string>
      <string id="POL_209C2DE8_5843_50FC_9B61_A3F3EBFE95B5_Help">This option specifies the protocol value that smbd
8 will return to a client, informing the client of the largest
size that may be returned by a single SMB2 read call.

The maximum is 8388608 bytes (8MiB), which is the same as a Windows Server 2012 r2.
Please note that the default is 8MiB, but it's limit is based on the
smb2 dialect (64KiB for SMB == 2.0, 8MiB for SMB &gt;= 2.1 with LargeMTU).
Large MTU is not supported over NBT (tcp port 139).</string>
      <string id="POL_0696582B_7928_558B_B4DA_9A0C647CFBB8">smb2 max trans</string>
      <string id="POL_0696582B_7928_558B_B4DA_9A0C647CFBB8_Help">This option specifies the protocol value that smbd
8 will return to a client, informing the client of the largest
size of buffer that may be used in querying file meta-data via QUERY_INFO and related SMB2 calls.

The maximum is 8388608 bytes (8MiB), which is the same as a Windows Server 2012 r2.
Please note that the default is 8MiB, but it's limit is based on the
smb2 dialect (64KiB for SMB == 2.0, 1MiB for SMB &gt;= 2.1 with LargeMTU).
Large MTU is not supported over NBT (tcp port 139).</string>
      <string id="POL_DA17FE47_6637_50D0_9AD1_A95AAA49F717">smb2 max write</string>
      <string id="POL_DA17FE47_6637_50D0_9AD1_A95AAA49F717_Help">This option specifies the protocol value that smbd
8 will return to a client, informing the client of the largest
size that may be sent to the server by a single SMB2 write call.

The maximum is 8388608 bytes (8MiB), which is the same as a Windows Server 2012 r2.
Please note that the default is 8MiB, but it's limit is based on the
smb2 dialect (64KiB for SMB == 2.0, 8MiB for SMB =&gt; 2.1 with LargeMTU).
Large MTU is not supported over NBT (tcp port 139).</string>
      <string id="POL_97C2005C_F45B_5675_B450_75842A4139F0">smb ports</string>
      <string id="POL_97C2005C_F45B_5675_B450_75842A4139F0_Help">Specifies which ports the server should listen on for SMB traffic.</string>
      <string id="POL_5B8B1A0B_AC6B_5E89_8FDE_4CBE538A9CB8">svcctl list</string>
      <string id="POL_5B8B1A0B_AC6B_5E89_8FDE_4CBE538A9CB8_Help">This option defines a list of init scripts that smbd
 will use for starting and stopping Unix services via the Win32
 ServiceControl API. This allows Windows administrators to
 utilize the MS Management Console plug-ins to manage a
 Unix server running Samba.

 The administrator must create a directory
 name svcctl in Samba's $(libdir)
 and create symbolic links to the init scripts in
 /etc/init.d/. The name of the links
 must match the names given as part of the svcctl list.

Example: cups postfix portmap httpd</string>
      <string id="POL_0E701672_524B_56CE_9C43_D9DE631558EA">time server</string>
      <string id="POL_0E701672_524B_56CE_9C43_D9DE631558EA_Help">This parameter determines if nmbd
 8 advertises itself as a time server to Windows
clients.</string>
      <string id="POL_B8322D3C_E4C4_5EAD_AE99_B912C35C56C8">unicode</string>
      <string id="POL_B8322D3C_E4C4_5EAD_AE99_B912C35C56C8_Help">Specifies whether the server and client should support unicode.
 If this option is set to false, the use of ASCII will be forced.</string>
      <string id="POL_4A31BF60_B9E4_5E35_B979_A1C15754CA9A">unix extensions</string>
      <string id="POL_4A31BF60_B9E4_5E35_B979_A1C15754CA9A_Help">This boolean parameter controls whether Samba
 implements the CIFS UNIX extensions, as defined by HP.
 These extensions enable Samba to better serve UNIX CIFS clients
 by supporting features such as symbolic links, hard links, etc...
 These extensions require a similarly enabled client, and are of
 no current use to Windows clients.

 Note if this parameter is turned on, the
 parameter will automatically be disabled.


 See the parameter
 if you wish to change this coupling between the two parameters.</string>
      <string id="POL_911349A8_68E0_5370_B0C8_1E5D4DD47DA4">write raw</string>
      <string id="POL_911349A8_68E0_5370_B0C8_1E5D4DD47DA4_Help">This is ignored if is set,
 because this feature is incompatible with raw write SMB requests

 If enabled, raw writes allow writes of 65535 bytes in
 one packet. This typically provides a major performance benefit for some very, very old clients.


 However, some clients either negotiate the allowable
 block size incorrectly or are incapable of supporting larger block sizes, and for these clients you may need to disable raw writes.

In general this parameter should be viewed as a system tuning tool and left severely alone.</string>
      <string id="POL_585034D0_C9E6_568C_AF40_354A01C24E02">server multi channel support</string>
      <string id="POL_585034D0_C9E6_568C_AF40_354A01C24E02_Help">This boolean parameter controls whether
 smbd
 8 will support
 SMB3 multi-channel.

 This parameter was added with version 4.4.

 Warning: Note that this feature is still considered experimental.
 Use it at your own risk: Even though it may seem to work well in testing,
 it may result in data corruption under some race conditions.
 Future releases may improve this situation.


 Due to dependencies to kernel APIs of Linux or FreeBSD, it's only possible
 to use this feature on Linux and FreeBSD for now. For testing this restriction
 can be overwritten by specifying force:server multi channel support=yes
 in addition.</string>
      <string id="POL_4553EC0B_4966_52CE_83C6_948DAC67A281">smb2 disable lock sequence checking</string>
      <string id="POL_4553EC0B_4966_52CE_83C6_948DAC67A281_Help">This boolean parameter controls whether
 smbd
 8 will disable
 lock sequence checking even for multi-channel connections
 as well as durable handles.


 The [MS-SMB2] specification (under 3.3.5.14 Receiving an SMB2 LOCK Request)
 documents that a server should do lock sequence if Open.IsResilient or Open.IsDurable
 or Open.IsPersistent is TRUE or if Connection.Dialect belongs to the SMB 3.x dialect
 family and Connection.ServerCapabilities includes SMB2_GLOBAL_CAP_MULTI_CHANNEL.


 But Windows Server (at least up to v2004) only does these checks
 for the Open.IsResilient and Open.IsPersistent.
 That means they do not implement the behavior specified
 in [MS-SMB2].

 By default Samba behaves according to the specification
 and sends smb2 oplock break notification retries.

 Warning: Only enable this option if existing clients can't
 handle lock sequence checking for handles without Open.IsResilient and Open.IsPersistent.
 And it turns out that the Windows Server behavior is required.

 Note: it's likely that this option will be removed again
 if future Windows versions change their behavior.

 Note: Samba does not implement Open.IsResilient and Open.IsPersistent yet.

Example: yes</string>
      <string id="POL_690A701E_D101_57E5_A180_30E9E54B8B38">smb2 disable oplock break retry</string>
      <string id="POL_690A701E_D101_57E5_A180_30E9E54B8B38_Help">This boolean parameter controls whether
 smbd
 8 will trigger
 smb2 oplock break notification retries when using
 yes.


 The [MS-SMB2] specification documents that a server should
 send smb2 oplock break notification retries on all available channel
 to the given client.

 But Windows Server versions (at least up to 2019) do not send
 smb2 oplock break notification retries on channel failures.
 That means they do not implement the behavior specified
 in [MS-SMB2].

 By default Samba behaves according to the specification
 and send smb2 oplock break notification retries.

 Warning: Only enable this option if existing clients can't
 handle possible retries and it turns out that the Windows Server
 behavior is required.

 Note: it's likely that this option gets removed again
 if future Windows versions change their behavior.

 Note: this only applies to oplocks and not SMB2 leases.

Example: yes</string>
      <string id="POL_7564C5C4_88AA_576B_A9E8_091901A3D6E0">rpc server dynamic port range</string>
      <string id="POL_7564C5C4_88AA_576B_A9E8_091901A3D6E0_Help">This parameter tells the RPC server which port range it is  allowed to use to create a listening socket for LSA, SAM,  Netlogon and others without wellknown tcp ports.  The first value is the lowest number of the port  range and the second the highest.  This applies to RPC servers in all server roles.</string>
      <string id="POL_8D3A68BB_46F0_55A8_B53F_A4AA70C39B46">algorithmic rid base</string>
      <string id="POL_8D3A68BB_46F0_55A8_B53F_A4AA70C39B46_Help">This determines how Samba will use its
 algorithmic mapping from uids/gid to the RIDs needed to construct
 NT Security Identifiers.


 Setting this option to a larger value could be useful to sites
 transitioning from WinNT and Win2k, as existing user and
 group rids would otherwise clash with system users etc.


 All UIDs and GIDs must be able to be resolved into SIDs for
 the correct operation of ACLs on the server. As such the algorithmic
 mapping can't be 'turned off', but pushing it 'out of the way' should
 resolve the issues. Users and groups can then be assigned 'low' RIDs
 in arbitrary-rid supporting backends.

Example: 100000</string>
      <string id="POL_4A36DCFC_E9DB_5CD6_A67B_F94F3D95224F">allow dcerpc auth level connect</string>
      <string id="POL_4A36DCFC_E9DB_5CD6_A67B_F94F3D95224F_Help">This option controls whether DCERPC services are allowed to be used with DCERPC_AUTH_LEVEL_CONNECT, which provides authentication, but no per message integrity nor privacy protection.
 Some interfaces like samr, lsarpc and netlogon have a hard-coded default of no and epmapper, mgmt and rpcecho have a hard-coded default of yes.
 The behavior can be overwritten per interface name (e.g. lsarpc, netlogon, samr, srvsvc, winreg, wkssvc ...) by using 'allow dcerpc auth level connect:interface = yes' as option.
 This option yields precedence to the implementation specific restrictions. E.g. the drsuapi and backupkey protocols require DCERPC_AUTH_LEVEL_PRIVACY. The dnsserver protocol requires DCERPC_AUTH_LEVEL_INTEGRITY.

Example: yes</string>
      <string id="POL_F3A8A539_E774_5498_B8B7_5D295841A159">allow trusted domains</string>
      <string id="POL_F3A8A539_E774_5498_B8B7_5D295841A159_Help">This option only takes effect when the option is set to
 server, domain or ads.
 If it is set to no, then attempts to connect to a resource from
 a domain or workgroup other than the one which smbd is running
 in will fail, even if that domain is trusted by the remote server
 doing the authentication.
 This is useful if you only want your Samba server to
 serve resources to users in the domain it is a member of. As
 an example, suppose that there are two domains DOMA and DOMB. DOMB
 is trusted by DOMA, which contains the Samba server. Under normal
 circumstances, a user with an account in DOMB can then access the
 resources of a UNIX account with the same account name on the
 Samba server even if they do not have an account in DOMA. This
 can make implementing a security boundary difficult.</string>
      <string id="POL_DF7112E5_5322_5A42_A1AD_45085CB6EC86">binddns dir</string>
      <string id="POL_DF7112E5_5322_5A42_A1AD_45085CB6EC86_Help">This parameters defines the directory samba will use to store the configuration
 files for bind, such as named.conf.

 NOTE: The bind dns directory needs to be on the same mount point as the private
 directory!</string>
      <string id="POL_41C0408D_BF8C_5BA3_992E_6D58CF58FF84">check password script</string>
      <string id="POL_41C0408D_BF8C_5BA3_992E_6D58CF58FF84_Help">The name of a program that can be used to check password
 complexity. The password is sent to the program's standard input.

 The program must return 0 on a good password, or any other value
 if the password is bad.
 In case the password is considered weak (the program does not return 0) the
 user will be notified and the password change will fail.

 In Samba AD, this script will be run AS ROOT by
 samba 8
 without any substitutions.

 Note that starting with Samba 4.11 the following environment variables are exported to the script:

 SAMBA_CPS_ACCOUNT_NAME is always present and contains the sAMAccountName of user, the is the same as the %u substitutions in the none AD DC case.
 SAMBA_CPS_USER_PRINCIPAL_NAME is optional in the AD DC case if the userPrincipalName is present.
 SAMBA_CPS_FULL_NAME is optional if the displayName is present.


 Note: In the example directory is a sample program called crackcheck
 that uses cracklib to check the password quality.

Example: /usr/local/sbin/crackcheck</string>
      <string id="POL_9869726F_8F58_512B_A708_C7360AC9146F">client ipc signing</string>
      <string id="POL_9869726F_8F58_512B_A708_C7360AC9146F_Help">This controls whether the client is allowed or required to use SMB signing for IPC$
 connections as DCERPC transport. Possible values
 are auto, mandatory
 and disabled.


 When set to mandatory or default, SMB signing is required.

 When set to auto, SMB signing is offered, but not enforced and if set
 to disabled, SMB signing is not offered either.

 Connections from winbindd to Active Directory Domain Controllers
 always enforce signing.</string>
      <string id="POL_309DB173_58D7_5326_B21D_8DF044225CB9">client lanman auth</string>
      <string id="POL_309DB173_58D7_5326_B21D_8DF044225CB9_Help">This parameter determines whether or not smbclient
 8 and other samba client
 tools will attempt to authenticate itself to servers using the
 weaker LANMAN password hash. If disabled, only server which support NT
 password hashes (e.g. Windows NT/2000, Samba, etc... but not
 Windows 95/98) will be able to be connected from the Samba client.

 The LANMAN encrypted response is easily broken, due to its
 case-insensitive nature, and the choice of algorithm. Clients
 without Windows 95/98 servers are advised to disable
 this option.

 Disabling this option will also disable the client plaintext auth option.

 Likewise, if the client ntlmv2
 auth parameter is enabled, then only NTLMv2 logins will be
 attempted.</string>
      <string id="POL_0F39ED01_BB64_5653_839C_CB26A70EC531">client NTLMv2 auth</string>
      <string id="POL_0F39ED01_BB64_5653_839C_CB26A70EC531_Help">This parameter determines whether or not smbclient
 8 will attempt to
 authenticate itself to servers using the NTLMv2 encrypted password
 response.

 If enabled, only an NTLMv2 and LMv2 response (both much more
 secure than earlier versions) will be sent. Older servers
 (including NT4 &lt; SP4, Win9x and Samba 2.2) are not compatible with
 NTLMv2 when not in an NTLMv2 supporting domain

 Similarly, if enabled, NTLMv1, client lanman auth and client plaintext auth
 authentication will be disabled. This also disables share-level
 authentication.

 If disabled, an NTLM response (and possibly a LANMAN response)
 will be sent by the client, depending on the value of client lanman auth.

 Note that Windows Vista and later versions already use
 NTLMv2 by default, and some sites (particularly those following
 'best practice' security polices) only allow NTLMv2 responses, and
 not the weaker LM or NTLM.

 When is also set to
 yes extended security (SPNEGO) is required
 in order to use NTLMv2 only within NTLMSSP. This behavior was
 introduced with the patches for CVE-2016-2111.</string>
      <string id="POL_94342D11_937E_5F14_BBEA_C9B370F6A523">client plaintext auth</string>
      <string id="POL_94342D11_937E_5F14_BBEA_C9B370F6A523_Help">Specifies whether a client should send a plaintext  password if the server does not support encrypted passwords.</string>
      <string id="POL_DCB591D5_0F63_58EC_A0BB_F5F81064B714">client schannel</string>
      <string id="POL_DCB591D5_0F63_58EC_A0BB_F5F81064B714_Help">This option is deprecated with Samba 4.8 and will be removed in future. At the same time the default changed to yes, which will be the hardcoded behavior in future.



 This controls whether the client offers or even demands the use of the netlogon schannel.
 no does not offer the schannel,
 auto offers the schannel but does not
 enforce it, and yes denies access
 if the server is not able to speak netlogon schannel.


 Note that for active directory domains this is hardcoded to
 yes.

 This option yields precedence to the option.

Example: auto</string>
      <string id="POL_F35419AB_2114_5382_8060_B1AAED24F2A1">client signing</string>
      <string id="POL_F35419AB_2114_5382_8060_B1AAED24F2A1_Help">This controls whether the client is allowed or required to use SMB signing. Possible values
 are auto, mandatory
 and disabled.


 When set to auto or default, SMB signing is offered, but not enforced.

 When set to mandatory, SMB signing is required and if set
 to disabled, SMB signing is not offered either.

 IPC$ connections for DCERPC e.g. in winbindd, are handled by the
 option.</string>
      <string id="POL_F761A7A7_2852_560C_B6D7_A50C613C5431">client use spnego principal</string>
      <string id="POL_F761A7A7_2852_560C_B6D7_A50C613C5431_Help">This parameter determines whether or not
 smbclient
 8 and other samba components
 acting as a client will attempt to use the server-supplied
 principal sometimes given in the SPNEGO exchange.

 If enabled, Samba can attempt to use Kerberos to contact
 servers known only by IP address. Kerberos relies on names, so
 ordinarily cannot function in this situation.

 This is a VERY BAD IDEA for security reasons, and so this
 parameter SHOULD NOT BE USED. It will be removed in a future
 version of Samba.

 If disabled, Samba will use the name used to look up the
 server when asking the KDC for a ticket. This avoids situations
 where a server may impersonate another, soliciting authentication
 as one principal while being known on the network as another.


 Note that Windows XP SP2 and later versions already follow
 this behaviour, and Windows Vista and later servers no longer
 supply this 'rfc4178 hint' principal on the server side.

 This parameter is deprecated in Samba 4.2.1 and will be removed
 (along with the functionality) in a later release of Samba.</string>
      <string id="POL_158C42B4_685B_5FDE_BF9D_C42504E8C09C">debug encryption</string>
      <string id="POL_158C42B4_685B_5FDE_BF9D_C42504E8C09C_Help">This option will make the smbd server and client code using
 libsmb (smbclient, smbget, smbspool, ...) dump the Session Id,
 the decrypted Session Key, the Signing Key, the Application Key,
 the Encryption Key and the Decryption Key every time an SMB3+
 session is established. This information will be printed in logs
 at level 0.


 Warning: access to these values enables the decryption of any
 encrypted traffic on the dumped sessions. This option should
 only be enabled for debugging purposes.</string>
      <string id="POL_8853D1A2_6482_58E1_9748_192D92523750">dedicated keytab file</string>
      <string id="POL_8853D1A2_6482_58E1_9748_192D92523750_Help">Specifies the absolute path to the kerberos keytab file when is set to &quot;dedicated keytab&quot;.

Example: /usr/local/etc/krb5.keytab</string>
      <string id="POL_3C1941B5_4894_501A_A7FD_F0C6BCE77DA9">encrypt passwords</string>
      <string id="POL_3C1941B5_4894_501A_A7FD_F0C6BCE77DA9_Help">This parameter has been deprecated since Samba 4.11 and
 support for plaintext (as distinct from NTLM, NTLMv2
 or Kerberos authentication)
 will be removed in a future Samba release.
 That is, in the future, the current default of
 encrypt passwords = yes
 will be the enforced behaviour.
 This boolean controls whether encrypted passwords
 will be negotiated with the client. Note that Windows NT 4.0 SP3 and
 above and also Windows 98 will by default expect encrypted passwords
 unless a registry entry is changed. To use encrypted passwords in
 Samba see the chapter &quot;User Database&quot; in the Samba HOWTO Collection.



 MS Windows clients that expect Microsoft encrypted passwords and that
 do not have plain text password support enabled will be able to
 connect only to a Samba server that has encrypted password support
 enabled and for which the user accounts have a valid encrypted password.
 Refer to the smbpasswd command man page for information regarding the
 creation of encrypted passwords for user accounts.



 The use of plain text passwords is NOT advised as support for this feature
 is no longer maintained in Microsoft Windows products. If you want to use
 plain text passwords you must set this parameter to no.


 In order for encrypted passwords to work correctly
 smbd
 8 must either
 have access to a local smbpasswd
 5 file (see the smbpasswd
 8 program for information on how to set up
 and maintain this file), or set the [domain|ads] parameter which
 causes smbd to authenticate against another server.</string>
      <string id="POL_99472FC1_E6CE_5476_9EC3_EB2EF52862AE">guest account</string>
      <string id="POL_99472FC1_E6CE_5476_9EC3_EB2EF52862AE_Help">This is a username which will be used for access
 to services which are specified as (see below). Whatever privileges this
 user has will be available to any client connecting to the guest service.
 This user must exist in the password file, but does not require
 a valid login. The user account &quot;ftp&quot; is often a good choice
 for this parameter.


 On some systems the default guest account &quot;nobody&quot; may not
 be able to print. Use another account in this case. You should test
 this by trying to log in as your guest user (perhaps by using the
 su - command) and trying to print using the
 system print command such as lpr(1) or
 lp(1).

 This parameter does not accept % macros, because
 many parts of the system require this value to be constant for correct operation.

Example: ftp</string>
      <string id="POL_75BBDBCB_46D1_55DE_9A7C_9EEA7DD026BF">kerberos encryption types</string>
      <string id="POL_75BBDBCB_46D1_55DE_9A7C_9EEA7DD026BF_Help">This parameter determines the encryption types to use when operating
 as a Kerberos client. Possible values are all,
 strong, and legacy.


 Samba uses a Kerberos library (MIT or Heimdal) to obtain Kerberos
 tickets. This library is normally configured outside of Samba, using
 the krb5.conf file. This file may also include directives to configure
 the encryption types to be used. However, Samba implements Active Directory
 protocols and algorithms to locate a domain controller. In order to
 force the Kerberos library into using the correct domain controller,
 some Samba processes, such as
 winbindd
 8 and
 net
 8, build a private krb5.conf
 file for use by the Kerberos library while being invoked from Samba.
 This private file controls all aspects of the Kerberos library operation,
 and this parameter controls how the encryption types are configured
 within this generated file, and therefore also controls the encryption
 types negotiable by Samba.


 When set to all, all active directory
 encryption types are allowed.


 When set to strong, only AES-based encryption
 types are offered. This can be used in hardened environments to prevent
 downgrade attacks.


 When set to legacy, only RC4-HMAC-MD5
 is allowed. Avoiding AES this way has one a very specific use.
 Normally, the encryption type is negotiated between the peers.
 However, there is one scenario in which a Windows read-only domain
 controller (RODC) advertises AES encryption, but then proxies the
 request to a writeable DC which may not support AES encryption,
 leading to failure of the handshake. Setting this parameter to
 legacy would cause samba not to negotiate AES
 encryption. It is assumed of course that the weaker legacy
 encryption types are acceptable for the setup.</string>
      <string id="POL_4AE746EE_4A10_55CC_8934_7E4FEF028E4D">kerberos method</string>
      <string id="POL_4AE746EE_4A10_55CC_8934_7E4FEF028E4D_Help">Controls how kerberos tickets are verified.
 Valid options are: secrets only - use only the secrets.tdb for ticket verification (default)
 system keytab - use only the system keytab for ticket verification
 dedicated keytab - use a dedicated keytab for ticket verification
 secrets and keytab - use the secrets.tdb first, then the system keytab
 The major difference between &quot;system keytab&quot; and &quot;dedicated keytab&quot; is that the latter method relies on kerberos to find the correct keytab entry instead of filtering based on expected principals.
 When the kerberos method is in &quot;dedicated keytab&quot; mode, must be set to specify the location of the keytab file.</string>
      <string id="POL_C0E75830_A92F_5E76_A2CF_8E864DF58497">kpasswd port</string>
      <string id="POL_C0E75830_A92F_5E76_A2CF_8E864DF58497_Help">Specifies which ports the Kerberos server should listen on for  password changes.</string>
      <string id="POL_37987863_7B25_5531_81BE_8EB427F3D0E1">krb5 port</string>
      <string id="POL_37987863_7B25_5531_81BE_8EB427F3D0E1_Help">Specifies which port the KDC should listen on for Kerberos traffic.</string>
      <string id="POL_91CB69F0_B95B_565D_B50D_0BC441ED9E34">lanman auth</string>
      <string id="POL_91CB69F0_B95B_565D_B50D_0BC441ED9E34_Help">This parameter has been deprecated since Samba 4.11 and
 support for LanMan (as distinct from NTLM, NTLMv2 or
 Kerberos authentication)
 will be removed in a future Samba release.
 That is, in the future, the current default of
 lanman auth = no
 will be the enforced behaviour.

 This parameter determines whether or not smbd
 8 will attempt to
 authenticate users or permit password changes
 using the LANMAN password hash. If disabled, only clients which support NT
 password hashes (e.g. Windows NT/2000 clients, smbclient, but not
 Windows 95/98 or the MS DOS network client) will be able to
 connect to the Samba host.

 The LANMAN encrypted response is easily broken, due to its
 case-insensitive nature, and the choice of algorithm. Servers
 without Windows 95/98/ME or MS DOS clients are advised to disable
 this option.

 When this parameter is set to no this
 will also result in sambaLMPassword in Samba's passdb being
 blanked after the next password change. As a result of that
 lanman clients won't be able to authenticate, even if lanman
 auth is re-enabled later on.

 Unlike the encrypt
 passwords option, this parameter cannot alter client
 behaviour, and the LANMAN response will still be sent over the
 network. See the client lanman
 auth to disable this for Samba's clients (such as smbclient)

 This parameter is overridden by ntlm
 auth, so unless that it is also set to
 ntlmv1-permitted or yes,
 then only NTLMv2 logins will be permitted and no LM hash will be
 stored. All modern clients support NTLMv2, and but some older
 clients require special configuration to use it.</string>
      <string id="POL_89CBBE4F_9104_594C_88D1_F9C11246B21F">log nt token command</string>
      <string id="POL_89CBBE4F_9104_594C_88D1_F9C11246B21F_Help">This option can be set to a command that will be called when new nt  tokens are created.
 This is only useful for development purposes.</string>
      <string id="POL_6BE3D165_D5BE_5252_A0A2_31CD0E777478">map to guest</string>
      <string id="POL_6BE3D165_D5BE_5252_A0A2_31CD0E777478_Help">This parameter can take four different values, which tell
 smbd
 8 what to do with user
 login requests that don't match a valid UNIX user in some way.

 The four settings are :

 Never - Means user login requests with an invalid password are rejected. This is the default.    Bad User - Means user logins with an invalid password are rejected, unless the username does not exist, in which case it is treated as a guest login and mapped into the .
 Bad Password - Means user logins with an invalid password are treated as a guest login and mapped into the . Note that this can cause problems as it means that any user incorrectly typing their password will be silently logged on as &quot;guest&quot; - and will not know the reason they cannot access files they think they should - there will have been no message given to them that they got their password wrong. Helpdesk services will hate you if you set the map to guest parameter this way :-). Bad Uid - Is only applicable when Samba is configured in some type of domain mode security (security = {domain|ads}) and means that user logins which are successfully authenticated but which have no valid Unix user account (and smbd is unable to create one) should be mapped to the defined guest account. This was the default behavior of Samba 2.x releases. Note that if a member server is running winbindd, this option should never be required because the nss_winbind library will export the Windows domain users and groups to the underlying OS via the Name Service Switch interface.


 Note that this parameter is needed to set up &quot;Guest&quot;
 share services. This is because in these modes the name of the resource being
 requested is not sent to the server until after
 the server has successfully authenticated the client so the server
 cannot make authentication decisions at the correct time (connection
 to the share) for &quot;Guest&quot; shares.

Example: Bad User</string>
      <string id="POL_56EEE2C2_6458_524A_95A8_C59B86A453E0">mit kdc command</string>
      <string id="POL_56EEE2C2_6458_524A_95A8_C59B86A453E0_Help">This option specifies the path to the MIT kdc binary.

 If the KDC is not installed in the default location and wasn't
 correctly detected during build then you should modify this variable and
 point it to the correct binary.

Example: /opt/mit/sbin/krb5kdc</string>
      <string id="POL_E82BE4E4_3F51_5B03_9809_03101186CE80">ntlm auth</string>
      <string id="POL_E82BE4E4_3F51_5B03_9809_03101186CE80_Help">This parameter determines whether or not smbd
 8 will attempt to
 authenticate users using the NTLM encrypted password response for
 this local passdb (SAM or account database).

 If disabled, both NTLM and LanMan authentication against the
 local passdb is disabled.

 Note that these settings apply only to local users,
 authentication will still be forwarded to and NTLM authentication
 accepted against any domain we are joined to, and any trusted
 domain, even if disabled or if NTLMv2-only is enforced here. To
 control NTLM authentiation for domain users, this must option must
 be configured on each DC.

 By default with ntlm auth set to
 ntlmv2-only only NTLMv2 logins will be
 permitted. All modern clients support NTLMv2 by default, but some older
 clients will require special configuration to use it.

 The primary user of NTLMv1 is MSCHAPv2 for VPNs and 802.1x.

 The available settings are:



 ntlmv1-permitted (alias yes) - Allow NTLMv1 and above for all clients.
 This is the required setting for to enable the lanman auth parameter.




 ntlmv2-only (alias no) - Do not allow NTLMv1 to be used, but permit NTLMv2.



 mschapv2-and-ntlmv2-only - Only
 allow NTLMv1 when the client promises that it is providing
 MSCHAPv2 authentication (such as the ntlm_auth tool).



 disabled - Do not accept NTLM (or
 LanMan) authentication of any level, nor permit
 NTLM password changes.




 The default changed from yes to
 no with Samba 4.5. The default changed again
 to ntlmv2-only with Samba 4.7, however the
 behaviour is unchanged.</string>
      <string id="POL_BEB01EAD_B60E_5832_BDD5_5C8ACE276FD4">ntp signd socket directory</string>
      <string id="POL_BEB01EAD_B60E_5832_BDD5_5C8ACE276FD4_Help">This setting controls the location of the socket that  the NTP daemon uses to communicate with Samba for  signing packets.
 If a non-default path is specified here, then it is also necessary  to make NTP aware of the new path using the ntpsigndsocket  directive in ntp.conf.</string>
      <string id="POL_C04AB7ED_DBC2_50A6_8082_AD0D6CCB758A">null passwords</string>
      <string id="POL_C04AB7ED_DBC2_50A6_8082_AD0D6CCB758A_Help">Allow or disallow client access to accounts that have null passwords.

 See also smbpasswd   5.</string>
      <string id="POL_E305251F_7C82_54A6_8F9D_CFBB7934B1DF">obey pam restrictions</string>
      <string id="POL_E305251F_7C82_54A6_8F9D_CFBB7934B1DF_Help">When Samba 3.0 is configured to enable PAM support
 (i.e. --with-pam), this parameter will control whether or not Samba
 should obey PAM's account and session management directives. The
 default behavior is to use PAM for clear text authentication only
 and to ignore any account or session management. Note that Samba
 always ignores PAM for authentication in the case of yes. The reason
 is that PAM modules cannot support the challenge/response
 authentication mechanism needed in the presence of SMB password encryption.</string>
      <string id="POL_DD8E3C33_F1AE_59CB_B2B6_3358FFBF41AF">old password allowed period</string>
      <string id="POL_DD8E3C33_F1AE_59CB_B2B6_3358FFBF41AF_Help">Number of minutes to permit an NTLM login after a password change or reset using the old password. This allows the user to re-cache the new password on multiple clients without disrupting a network reconnection in the meantime.

 This parameter only applies when is set to Active Directory Domain Controller</string>
      <string id="POL_B65F086B_4235_5646_8C8B_AF4C16B6E4AD">pam password change</string>
      <string id="POL_B65F086B_4235_5646_8C8B_AF4C16B6E4AD_Help">With the addition of better PAM support in Samba 2.2,
 this parameter, it is possible to use PAM's password change control
 flag for Samba. If enabled, then PAM will be used for password
 changes when requested by an SMB client instead of the program listed in
 .
 It should be possible to enable this without changing your
 parameter for most setups.</string>
      <string id="POL_755D3500_5D11_5DF0_82AC_E5E964C7707B">passdb backend</string>
      <string id="POL_755D3500_5D11_5DF0_82AC_E5E964C7707B_Help">This option allows the administrator to chose which backend
 will be used for storing user and possibly group information. This allows
 you to swap between different storage mechanisms without recompile.

 The parameter value is divided into two parts, the backend's name, and a 'location'
 string that has meaning only to that particular backed. These are separated
 by a : character.

 Available backends can include:  smbpasswd - The old plaintext passdb  backend. Some Samba features will not work if this passdb  backend is used. Takes a path to the smbpasswd file as an  optional argument.       tdbsam - The TDB based password storage
 backend. Takes a path to the TDB as an optional argument (defaults to passdb.tdb
 in the directory.     ldapsam - The LDAP based passdb
 backend. Takes an LDAP URL as an optional argument (defaults to
 ldap://localhost)     LDAP connections should be secured where possible. This may be done using either
 Start-TLS (see ) or by
 specifying ldaps:// in
 the URL argument.

 Multiple servers may also be specified in double-quotes.  Whether multiple servers are supported or not and the exact  syntax depends on the LDAP library you use.


 Examples of use are:

passdb backend = tdbsam:/etc/samba/private/passdb.tdb

or multi server LDAP URL with OpenLDAP library:

passdb backend = ldapsam:&quot;ldap://ldap-1.example.com ldap://ldap-2.example.com&quot;

or multi server LDAP URL with Netscape based LDAP library:

passdb backend = ldapsam:&quot;ldap://ldap-1.example.com ldap-2.example.com&quot;</string>
      <string id="POL_2F42A35D_FAD2_545A_9ACE_84CD88BEBDB4">passdb expand explicit</string>
      <string id="POL_2F42A35D_FAD2_545A_9ACE_84CD88BEBDB4_Help">This parameter controls whether Samba substitutes %-macros in the passdb fields if they are explicitly set. We used to expand macros here, but this turned out to be a bug because the Windows client can expand a variable %G_osver% in which %G would have been substituted by the user's primary group.</string>
      <string id="POL_87D22064_A317_506A_8057_62D7EB06E246">passwd chat</string>
      <string id="POL_87D22064_A317_506A_8057_62D7EB06E246_Help">This string controls the &quot;chat&quot;
 conversation that takes places between smbd
 8 and the local password changing
 program to change the user's password. The string describes a
 sequence of response-receive pairs that smbd
 8 uses to determine what to send to the
 and what to expect back. If the expected output is not
 received then the password is not changed.

 This chat sequence is often quite site specific, depending
 on what local methods are used for password control (such as NIS
 etc).

 Note that this parameter only is used if the parameter is set to yes. This sequence is
 then called AS ROOT when the SMB password in the
 smbpasswd file is being changed, without access to the old password
 cleartext. This means that root must be able to reset the user's password without
 knowing the text of the previous password. In the presence of
 NIS/YP, this means that the must
 be executed on the NIS master.


 The string can contain the macro %n which is substituted
 for the new password. The old password (%o) is only available when
 has been disabled.
 The chat sequence can also contain the standard macros
 \n, \r, \t and \s to give line-feed, carriage-return, tab
 and space. The chat sequence string can also contain
 a '*' which matches any sequence of characters. Double quotes can
 be used to collect strings with spaces in them into a single
 string.

 If the send string in any part of the chat sequence is a full
 stop &quot;.&quot;, then no string is sent. Similarly, if the
 expect string is a full stop then no string is expected.

 If the parameter is set to yes, the chat pairs may be matched in any order, and success is determined by the PAM result, not any particular output. The \n macro is ignored for PAM conversions.

Example: &quot;*Enter NEW password*&quot; %n\n &quot;*Reenter NEW password*&quot; %n\n &quot;*Password changed*&quot;</string>
      <string id="POL_FB5B5BAF_88EA_547F_B6C1_C26EF698C89B">passwd chat debug</string>
      <string id="POL_FB5B5BAF_88EA_547F_B6C1_C26EF698C89B_Help">This boolean specifies if the passwd chat script
 parameter is run in debug mode. In this mode the
 strings passed to and received from the passwd chat are printed
 in the smbd
 8 log with a

 of 100. This is a dangerous option as it will allow plaintext passwords
 to be seen in the smbd log. It is available to help
 Samba admins debug their passwd chat scripts
 when calling the passwd program and should
 be turned off after this has been done. This option has no effect if the
 parameter is set. This parameter is off by default.</string>
      <string id="POL_885CA09B_77E8_5E63_85E8_108397557B0B">passwd chat timeout</string>
      <string id="POL_885CA09B_77E8_5E63_85E8_108397557B0B_Help">This integer specifies the number of seconds smbd will wait for an initial
 answer from a passwd chat script being run. Once the initial answer is received
 the subsequent answers must be received in one tenth of this time. The default it
 two seconds.</string>
      <string id="POL_E710453F_700A_5430_BE8D_5364117F7E85">passwd program</string>
      <string id="POL_E710453F_700A_5430_BE8D_5364117F7E85_Help">The name of a program that can be used to set
 UNIX user passwords. Any occurrences of %u
 will be replaced with the user name. The user name is checked for
 existence before calling the password changing program.

 Also note that many passwd programs insist in reasonable
 passwords, such as a minimum length, or the inclusion
 of mixed case chars and digits. This can pose a problem as some clients
 (such as Windows for Workgroups) uppercase the password before sending
 it.

 Note that if the unix
 password sync parameter is set to yes
 then this program is called AS ROOT
 before the SMB password in the smbpasswd
 file is changed. If this UNIX password change fails, then
 smbd will fail to change the SMB password also
 (this is by design).

 If the unix password sync parameter
 is set this parameter MUST USE ABSOLUTE PATHS
 for ALL programs called, and must be examined
 for security implications. Note that by default unix
 password sync is set to no.

Example: /bin/passwd %u</string>
      <string id="POL_77F6400F_03D4_53F9_AB7B_E0464F72E61F">password hash gpg key ids</string>
      <string id="POL_77F6400F_03D4_53F9_AB7B_E0464F72E61F_Help">If samba is running as an active directory domain controller, it is possible to store the cleartext password of accounts in a PGP/OpenGPG encrypted form.
 You can specify one or more recipients by key id or user id. Note that 32bit key ids are not allowed, specify at least 64bit.
 The value is stored as 'Primary:SambaGPG' in the supplementalCredentials attribute.
 As password changes can occur on any domain controller, you should configure this on each of them. Note that this feature is currently available only on Samba domain controllers.
 This option is only available if samba was compiled with gpgme support.
 You may need to export the GNUPGHOME environment variable before starting samba. It is strongly recommended to only store the public key in this location. The private key is not used for encryption and should be only stored where decryption is required.
 Being able to restore the cleartext password helps, when they need to be imported into other authentication systems later (see samba-tool user getpassword) or you want to keep the passwords in sync with another system, e.g. an OpenLDAP server (see samba-tool user syncpasswords).
 While this option needs to be configured on all domain controllers, the samba-tool user syncpasswords command should run on a single domain controller only (typically the PDC-emulator).

Example: 4952E40301FAB41A

Example: selftest@samba.example.com

Example: selftest@samba.example.com, 4952E40301FAB41A</string>
      <string id="POL_5EA8345D_5B61_554F_AAF5_2C069A37DFCA">password hash userPassword schemes</string>
      <string id="POL_5EA8345D_5B61_554F_AAF5_2C069A37DFCA_Help">This parameter determines whether or not
samba
8 acting as an Active
Directory Domain Controller will attempt to store additional
passwords hash types for the user

The values are stored as 'Primary:userPassword' in the
supplementalCredentials
attribute. The value of this option is a hash type.

The currently supported hash types are:


 CryptSHA256


 CryptSHA512



Multiple instances of a hash type may be computed and stored.
The password hashes are calculated using the
crypt
3 call.
The number of rounds used to compute the hash can be specified by adding
':rounds=xxxx' to the hash type, i.e. CryptSHA512:rounds=4500 would calculate
an SHA512 hash using 4500 rounds. If not specified the Operating System
defaults for
crypt
3 are used.


As password changes can occur on any domain controller,
you should configure this on each of them. Note that this feature is
currently available only on Samba domain controllers.

Currently the NT Hash of the password is recorded when these hashes
are calculated and stored. When retrieving the hashes the current value of the
NT Hash is checked against the stored NT Hash. This detects password changes
that have not updated the password hashes. In this case
samba-tool user will ignore the stored
hash values.


Being able to obtain the hashed password helps, when
they need to be imported into other authentication systems
later (see samba-tool user
getpassword) or you want to keep the passwords in
sync with another system, e.g. an OpenLDAP server (see
samba-tool user
syncpasswords).

unix password sync

Example: CryptSHA256

Example: CryptSHA256 CryptSHA512

Example: CryptSHA256:rounds=5000 CryptSHA512:rounds=7000</string>
      <string id="POL_1D36B51B_8AB7_593A_95D8_93B12C9F9EFA">password server</string>
      <string id="POL_1D36B51B_8AB7_593A_95D8_93B12C9F9EFA_Help">By specifying the name of a domain controller with this option,
 and using security = [ads|domain]
 it is possible to get Samba
 to do all its username/password validation using a specific remote server.

 Ideally, this option
 should not be used, as the default '*' indicates to Samba
 to determine the best DC to contact dynamically, just as all other hosts in an
 AD domain do. This allows the domain to be maintained (addition
 and removal of domain controllers) without modification to
 the smb.conf file. The cryptographic protection on the authenticated RPC calls
 used to verify passwords ensures that this default is safe.

 It is strongly recommended that you use the
 default of '*', however if in your particular
 environment you have reason to specify a particular DC list, then
 the list of machines in this option must be a list of names or IP
 addresses of Domain controllers for the Domain. If you use the
 default of '*', or list several hosts in the password server option then smbd will try each in turn till it
 finds one that responds. This is useful in case your primary
 server goes down.

 If the list of servers contains both names/IP's and the '*'
 character, the list is treated as a list of preferred
 domain controllers, but an auto lookup of all remaining DC's
 will be added to the list as well. Samba will not attempt to optimize
 this list by locating the closest DC.
 If parameter is a name, it is looked up using the
 parameter and so may resolved
 by any method and order described in that parameter.

Example: NT-PDC, NT-BDC1, NT-BDC2, *

Example: windc.mydomain.com:389 192.168.1.101 *</string>
      <string id="POL_4605CA34_85F3_51DB_8BCE_C56B51AA39BF">preload modules</string>
      <string id="POL_4605CA34_85F3_51DB_8BCE_C56B51AA39BF_Help">This is a list of paths to modules that should be loaded into smbd before a client connects. This improves the speed of smbd when reacting to new connections somewhat.

Example: /usr/lib/samba/passdb/mysql.so</string>
      <string id="POL_5103CDE2_436D_5FB9_8633_6BB5EBB59406">private dir</string>
      <string id="POL_5103CDE2_436D_5FB9_8633_6BB5EBB59406_Help">This parameters defines the directory
 smbd will use for storing such files as smbpasswd
 and secrets.tdb.</string>
      <string id="POL_7DB136EF_7DAD_5A4F_8C40_F3079FCB925F">raw NTLMv2 auth</string>
      <string id="POL_7DB136EF_7DAD_5A4F_8C40_F3079FCB925F_Help">This parameter determines whether or not smbd
 8 will allow SMB1 clients without
 extended security (without SPNEGO) to use NTLMv2 authentication.

 If this option, lanman auth
 and ntlm auth are all disabled,
 then only clients with SPNEGO support will be permitted.
 That means NTLMv2 is only supported within NTLMSSP.</string>
      <string id="POL_E4D542FC_3D67_5397_9AC3_3868BB017F03">rename user script</string>
      <string id="POL_E4D542FC_3D67_5397_9AC3_3868BB017F03_Help">This is the full pathname to a script that will be run as root by smbd 8 under special circumstances described below.
 When a user with admin authority or SeAddUserPrivilege rights renames a user (e.g.: from the NT4 User Manager for Domains), this script will be run to rename the POSIX user. Two variables, %uold and %unew, will be substituted with the old and new usernames, respectively. The script should return 0 upon successful completion, and nonzero otherwise.
 The script has all responsibility to rename all the necessary data that is accessible in this posix method. This can mean different requirements for different backends. The tdbsam and smbpasswd backends will take care of the contents of their respective files, so the script is responsible only for changing the POSIX username, and other data that may required for your circumstances, such as home directory. Please also consider whether or not you need to rename the actual home directories themselves. The ldapsam backend will not make any changes, because of the potential issues with renaming the LDAP naming attribute. In this case the script is responsible for changing the attribute that samba uses (uid) for locating users, as well as any data that needs to change for other applications using the same directory.</string>
      <string id="POL_7D42E3F0_DE0E_57E0_8EAF_F56111560EA3">restrict anonymous</string>
      <string id="POL_7D42E3F0_DE0E_57E0_8EAF_F56111560EA3_Help">The setting of this parameter determines whether SAMR and LSA  DCERPC services can be accessed anonymously. This corresponds  to the following Windows Server registry options:
  HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Control\Lsa\RestrictAnonymous
  The option also affects the browse option which is required by  legacy clients which rely on Netbios browsing. While modern  Windows version should be fine with restricting the access  there could still be applications relying on anonymous access.
  Setting 1  will disable anonymous SAMR access.
  Setting 2  will, in addition to restricting SAMR access, disallow anonymous  connections to the IPC$ share in general.  Setting yes on any share  will remove the security advantage.</string>
      <string id="POL_6745DAC3_A866_5519_83C8_8086C063AAB7">root directory</string>
      <string id="POL_6745DAC3_A866_5519_83C8_8086C063AAB7_Help">The server will chroot() (i.e.
 Change its root directory) to this directory on startup. This is
 not strictly necessary for secure operation. Even without it the
 server will deny access to files not in one of the service entries.
 It may also check for, and deny access to, soft links to other
 parts of the filesystem, or attempts to use &quot;..&quot; in file names
 to access other directories (depending on the setting of the parameter).


 Adding a root directory entry other
 than &quot;/&quot; adds an extra level of security, but at a price. It
 absolutely ensures that no access is given to files not in the
 sub-tree specified in the root directory
 option, including some files needed for
 complete operation of the server. To maintain full operability
 of the server you will need to mirror some system files
 into the root directory tree. In particular
 you will need to mirror /etc/passwd (or a
 subset of it), and any binaries or configuration files needed for
 printing (if required). The set of files that must be mirrored is
 operating system dependent.

Example: /homes/smb</string>
      <string id="POL_9218F54E_BE22_57C0_BEF2_489F89B7D3BA">samba kcc command</string>
      <string id="POL_9218F54E_BE22_57C0_BEF2_489F89B7D3BA_Help">This option specifies the path to the Samba KCC command.  This script is used for replication topology replication.
 It should not be necessary to modify this option except  for testing purposes or if the samba_kcc  was installed in a non-default location.

Example: /usr/local/bin/kcc</string>
      <string id="POL_86AEEBA8_5181_54A2_A436_FD35443F7C03">security</string>
      <string id="POL_86AEEBA8_5181_54A2_A436_FD35443F7C03_Help">This option affects how clients respond to
 Samba and is one of the most important settings in the
 smb.conf file.

 The default is security = user, as this is
 the most common setting, used for a standalone file server or a DC.

 The alternatives are
 security = ads or security = domain
 , which support joining Samba to a Windows domain

 You should use security = user and
 if you
 want to mainly setup shares without a password (guest shares). This
 is commonly used for a shared printer server.
 The different settings will now be explained.


 SECURITY = AUTO

 This is the default security setting in Samba, and causes Samba to consult
 the parameter (if set) to determine the security mode.

 SECURITY = USER

 If is not specified, this is the default security setting in Samba.
 With user-level security a client must first &quot;log-on&quot; with a
 valid username and password (which can be mapped using the
 parameter). Encrypted passwords (see the parameter) can also
 be used in this security mode. Parameters such as and if set are then applied and
 may change the UNIX user to use on this connection, but only after
 the user has been successfully authenticated.

 Note that the name of the resource being
 requested is not sent to the server until after
 the server has successfully authenticated the client. This is why
 guest shares don't work in user level security without allowing
 the server to automatically map unknown users into the .
 See the parameter for details on doing this.

 SECURITY = DOMAIN

 This mode will only work correctly if net
 8 has been used to add this
 machine into a Windows NT Domain. It expects the parameter to be set to yes. In this
 mode Samba will try to validate the username/password by passing
 it to a Windows NT Primary or Backup Domain Controller, in exactly
 the same way that a Windows NT Server would do.

 Note that a valid UNIX user must still
 exist as well as the account on the Domain Controller to allow
 Samba to have a valid UNIX account to map file access to.

 Note that from the client's point
 of view security = domain is the same
 as security = user. It only
 affects how the server deals with the authentication,
 it does not in any way affect what the client sees.

 Note that the name of the resource being
 requested is not sent to the server until after
 the server has successfully authenticated the client. This is why
 guest shares don't work in user level security without allowing
 the server to automatically map unknown users into the .
 See the parameter for details on doing this.

 See also the parameter and the parameter.
 SECURITY = ADS In this mode, Samba will act as a domain member in an ADS realm. To operate  in this mode, the machine running Samba will need to have Kerberos installed  and configured and Samba will need to be joined to the ADS realm using the  net utility. Note that this mode does NOT make Samba operate as a Active Directory Domain  Controller.
 Note that this forces yes and yes for the primary domain.
 Read the chapter about Domain Membership in the HOWTO for details.

Example: DOMAIN</string>
      <string id="POL_925F9081_BDD3_5BE8_BB73_89EBE3A0A8F0">server role</string>
      <string id="POL_925F9081_BDD3_5BE8_BB73_89EBE3A0A8F0_Help">This option determines the basic operating mode of a Samba
 server and is one of the most important settings in the smb.conf file.

 The default is server role = auto, as causes
 Samba to operate according to the setting, or if not
 specified as a simple file server that is not connected to any domain.

 The alternatives are
 server role = standalone or server role = member server
 , which support joining Samba to a Windows domain, along with server role = domain controller, which run Samba as a Windows domain controller.

 You should use server role = standalone and
 if you
 want to mainly setup shares without a password (guest shares). This
 is commonly used for a shared printer server.
 SERVER ROLE = AUTO

 This is the default server role in Samba, and causes Samba to consult
 the parameter (if set) to determine the server role, giving compatible behaviours to previous Samba versions.

 SERVER ROLE = STANDALONE

 If is also not specified, this is the default security setting in Samba.
 In standalone operation, a client must first &quot;log-on&quot; with a
 valid username and password (which can be mapped using the
 parameter) stored on this machine. Encrypted passwords (see the parameter) are by default
 used in this security mode. Parameters such as and if set are then applied and
 may change the UNIX user to use on this connection, but only after
 the user has been successfully authenticated.

 SERVER ROLE = MEMBER SERVER

 This mode will only work correctly if net
 8 has been used to add this
 machine into a Windows Domain. It expects the parameter to be set to yes. In this
 mode Samba will try to validate the username/password by passing
 it to a Windows or Samba Domain Controller, in exactly
 the same way that a Windows Server would do.

 Note that a valid UNIX user must still
 exist as well as the account on the Domain Controller to allow
 Samba to have a valid UNIX account to map file access to. Winbind can provide this.

 SERVER ROLE = CLASSIC PRIMARY DOMAIN CONTROLLER

 This mode of operation runs a classic Samba primary domain
 controller, providing domain logon services to Windows and Samba
 clients of an NT4-like domain. Clients must be joined to the domain to
 create a secure, trusted path across the network. There must be
 only one PDC per NetBIOS scope (typically a broadcast network or
 clients served by a single WINS server).

 SERVER ROLE = CLASSIC BACKUP DOMAIN CONTROLLER

 This mode of operation runs a classic Samba backup domain
 controller, providing domain logon services to Windows and Samba
 clients of an NT4-like domain. As a BDC, this allows
 multiple Samba servers to provide redundant logon services to a
 single NetBIOS scope.

 SERVER ROLE = ACTIVE DIRECTORY DOMAIN CONTROLLER

 This mode of operation runs Samba as an active directory
 domain controller, providing domain logon services to Windows and
 Samba clients of the domain. This role requires special
 configuration, see the Samba4
 HOWTO

Example: ACTIVE DIRECTORY DOMAIN CONTROLLER</string>
      <string id="POL_6B0930DB_3CC7_57DB_8798_A6B6D3AF05B9">server schannel</string>
      <string id="POL_6B0930DB_3CC7_57DB_8798_A6B6D3AF05B9_Help">This option is deprecated with Samba 4.8 and will be removed in future. At the same time the default changed to yes, which will be the hardcoded behavior in future. If you have the need for the behavior of &quot;auto&quot; to be kept, please file a bug at https://bugzilla.samba.org.


 This controls whether the server offers or even demands the use of the netlogon schannel. no does not offer the schannel, auto offers the schannel but does not enforce it, and yes denies access if the client is not able to speak netlogon schannel. This is only the case for Windows NT4 before SP4.

 Please note that with this set to no, you will have to apply the WindowsXP WinXP_SignOrSeal.reg registry patch found in the docs/registry subdirectory of the Samba distribution tarball.

Example: auto</string>
      <string id="POL_6DC4F5E8_3493_5D3C_8E35_D928C38C2604">server signing</string>
      <string id="POL_6DC4F5E8_3493_5D3C_8E35_D928C38C2604_Help">This controls whether the client is allowed or required to use SMB1 and SMB2 signing. Possible values
 are default, auto, mandatory
 and disabled.


 By default, and when smb signing is set to
 default, smb signing is required when
 is active directory
 domain controller and disabled otherwise.

 When set to auto, SMB1 signing is offered, but not enforced.
 When set to mandatory, SMB1 signing is required and if set
 to disabled, SMB signing is not offered either.

 For the SMB2 protocol, by design, signing cannot be disabled. In the case
 where SMB2 is negotiated, if this parameter is set to disabled,
 it will be treated as auto. Setting it to mandatory
 will still require SMB2 clients to use signing.</string>
      <string id="POL_7C0D1957_E0F4_5B60_805D_FBA7399D8737">smb passwd file</string>
      <string id="POL_7C0D1957_E0F4_5B60_805D_FBA7399D8737_Help">This option sets the path to the encrypted smbpasswd file. By
 default the path to the smbpasswd file is compiled into Samba.


 An example of use is:

smb passwd file = /etc/samba/smbpasswd</string>
      <string id="POL_94D60BE2_185E_5EC1_8E58_146C4B17C1E7">tls cafile</string>
      <string id="POL_94D60BE2_185E_5EC1_8E58_146C4B17C1E7_Help">This option can be set to a file (PEM format)   containing CA certificates of root CAs to trust to sign   certificates or intermediate CA certificates. This path is relative to if the path does not start with a /.</string>
      <string id="POL_A9FA5D2E_2052_5A81_812D_83A2952DF38B">tls certfile</string>
      <string id="POL_A9FA5D2E_2052_5A81_812D_83A2952DF38B_Help">This option can be set to a file (PEM format)   containing the RSA certificate. This path is relative to if the path does not start with a /.</string>
      <string id="POL_C3E30BBB_123E_55E6_9693_7FF6CCF7488D">tls crlfile</string>
      <string id="POL_C3E30BBB_123E_55E6_9693_7FF6CCF7488D_Help">This option can be set to a file containing a certificate   revocation list (CRL). This path is relative to if the path does not start with a /.</string>
      <string id="POL_ABFC90A0_6AA2_5372_85E6_FCD989E458EE">tls dh params file</string>
      <string id="POL_ABFC90A0_6AA2_5372_85E6_FCD989E458EE_Help">This option can be set to a file with Diffie-Hellman parameters   which will be used with DH ciphers. This path is relative to if the path does not start with a /.</string>
      <string id="POL_0F91E806_ADD5_59A1_B4FA_E99A51FED659">tls enabled</string>
      <string id="POL_0F91E806_ADD5_59A1_B4FA_E99A51FED659_Help">If this option is set to yes, then Samba   will use TLS when possible in communication.</string>
      <string id="POL_D245CE57_C525_5967_A452_F28BFDB9509B">tls keyfile</string>
      <string id="POL_D245CE57_C525_5967_A452_F28BFDB9509B_Help">This option can be set to a file (PEM format)   containing the RSA private key. This file must be accessible without   a pass-phrase, i.e. it must not be encrypted. This path is relative to if the path does not start with a /.</string>
      <string id="POL_6DB833DB_F8B8_5A20_8E2A_6B7D8E298B9D">tls verify peer</string>
      <string id="POL_6DB833DB_F8B8_5A20_8E2A_6B7D8E298B9D_Help">This controls if and how strict the client will verify the peer's certificate and name. Possible values are (in increasing order): no_check, ca_only, ca_and_name_if_available, ca_and_name and as_strict_as_possible.
 When set to no_check the certificate is not verified at all, which allows trivial man in the middle attacks.
 When set to ca_only the certificate is verified to be signed from a ca specified in the option. Setting to a valid file is required. The certificate lifetime is also verified. If the option is configured, the certificate is also verified against the ca crl.
 When set to ca_and_name_if_available all checks from ca_only are performed. In addition, the peer hostname is verified against the certificate's name, if it is provided by the application layer and not given as an ip address string.
 When set to ca_and_name all checks from ca_and_name_if_available are performed. In addition the peer hostname needs to be provided and even an ip address is checked against the certificate's name.
 When set to as_strict_as_possible all checks from ca_and_name are performed. In addition the needs to be configured. Future versions of Samba may implement additional checks.</string>
      <string id="POL_82913C09_64C3_59C3_8303_3A815661F70E">unix password sync</string>
      <string id="POL_82913C09_64C3_59C3_8303_3A815661F70E_Help">This boolean parameter controls whether Samba
 attempts to synchronize the UNIX password with the SMB password
 when the encrypted SMB password in the smbpasswd file is changed.
 If this is set to yes the program specified in the passwd
 program parameter is called AS ROOT -
 to allow the new UNIX password to be set without access to the
 old UNIX password (as the SMB password change code has no
 access to the old password cleartext, only the new).

 This option has no effect if samba
 is running as an active directory domain controller, in that case have a
 look at the option and the
 samba-tool user syncpasswords command.</string>
      <string id="POL_37EE4890_B571_50D5_B6D7_3462FF89BCE1">username level</string>
      <string id="POL_37EE4890_B571_50D5_B6D7_3462FF89BCE1_Help">This option helps Samba to try and 'guess' at
 the real UNIX username, as many DOS clients send an all-uppercase
 username. By default Samba tries all lowercase, followed by the
 username with the first letter capitalized, and fails if the
 username is not found on the UNIX machine.

 If this parameter is set to non-zero the behavior changes.
 This parameter is a number that specifies the number of uppercase
 combinations to try while trying to determine the UNIX user name. The
 higher the number the more combinations will be tried, but the slower
 the discovery of usernames will be. Use this parameter when you have
 strange usernames on your UNIX machine, such as AstrangeUser
 .

 This parameter is needed only on UNIX systems that have case
 sensitive usernames.

Example: 5</string>
      <string id="POL_086EBC7E_1D72_5C67_9447_F5F6E36EFA8F">username map</string>
      <string id="POL_086EBC7E_1D72_5C67_9447_F5F6E36EFA8F_Help">This option allows you to specify a file containing a mapping of usernames from the clients to the server. This can be used for several purposes. The most common is to map usernames that users use on DOS or Windows machines to those that the UNIX box uses. The other is to map multiple users to a single username so that they can more easily share files.

 Please note that for user mode security, the username map is applied prior to validating the user credentials. Domain member servers (domain or ads) apply the username map after the user has been successfully authenticated by the domain controller and require fully qualified entries in the map table (e.g. biddle = DOMAIN\foo).

 The map file is parsed line by line. Each line should contain a single UNIX username on the left then a '=' followed by a list of usernames on the right. The list of usernames on the right may contain names of the form @group in which case they will match any UNIX username in that group. The special client name '*' is a wildcard and matches any name. Each line of the map file may be up to 1023 characters long.

 The file is processed on each line by taking the supplied username and comparing it with each username on the right hand side of the '=' signs. If the supplied name matches any of the names on the right hand side then it is replaced with the name on the left. Processing then continues with the next line.

 If any line begins with a '#' or a ';' then it is ignored.

 If any line begins with an '!' then the processing will stop after that line if a mapping was done by the line. Otherwise mapping continues with every line being processed. Using '!' is most useful when you have a wildcard mapping line later in the file.

 For example to map from the name admin or administrator to the UNIX name root you would use:

root = admin administrator
 Or to map anyone in the UNIX group system to the UNIX name sys you would use:

sys = @system


 You can have as many mappings as you like in a username map file.


 If your system supports the NIS NETGROUP option then the netgroup database is checked before the /etc/group database for matching groups.

 You can map Windows usernames that have spaces in them by using double quotes around the name. For example:

tridge = &quot;Andrew Tridgell&quot;

 would map the windows username &quot;Andrew Tridgell&quot; to the unix username &quot;tridge&quot;.

 The following example would map mary and fred to the unix user sys, and map the rest to guest. Note the use of the
 '!' to tell Samba to stop processing if it gets a match on that line:

!sys = mary fred
guest = *



 Note that the remapping is applied to all occurrences of usernames. Thus if you connect to \\server\fred and fred is remapped to mary then you will actually be connecting to \\server\mary and will need to supply a password suitable for mary not fred. The only exception to this is the username passed to a Domain Controller (if you have one). The DC will receive whatever username the client supplies without modification.


 Also note that no reverse mapping is done. The main effect this has is with printing. Users who have been mapped may have trouble deleting print jobs as PrintManager under WfWg will think they don't own the print job.

 Samba versions prior to 3.0.8 would only support reading the fully qualified username (e.g.: DOMAIN\user) from the username map when performing a kerberos login from a client. However, when looking up a map entry for a user authenticated by NTLM[SSP], only the login name would be used for matches. This resulted in inconsistent behavior sometimes even on the same server.



 The following functionality is obeyed in version 3.0.8 and later:



 When performing local authentication, the username map is applied to the login name before attempting to authenticate
 the connection.



 When relying upon a external domain controller for validating authentication requests, smbd will apply the username map
 to the fully qualified username (i.e. DOMAIN\user) only after the user has been successfully authenticated.



 An example of use is:

username map = /usr/local/samba/lib/users.map</string>
      <string id="POL_0FE7956E_5744_5658_A2ED_8433C45918D7">username map cache time</string>
      <string id="POL_0FE7956E_5744_5658_A2ED_8433C45918D7_Help">Mapping usernames with the or features of Samba can be relatively expensive. During login of a user, the mapping is done several times. In particular, calling the can slow down logins if external databases have to be queried from the script being called.
 The parameter controls a mapping cache. It specifies the number of seconds a mapping from the username map file or script is to be efficiently cached. The default of 0 means no caching is done.

Example: 60</string>
      <string id="POL_7C2B49D9_45DE_5D97_B844_9F509F86D211">username map script</string>
      <string id="POL_7C2B49D9_45DE_5D97_B844_9F509F86D211_Help">This script is a mutually exclusive alternative to the parameter. This parameter specifies and external program or script that must accept a single command line option (the username transmitted in the authentication request) and return a line on standard output (the name to which the account should mapped). In this way, it is possible to store username map tables in an LDAP or NIS directory services.

Example: /etc/samba/scripts/mapusers.sh</string>
      <string id="POL_22AAB8AC_4E62_5B51_BC38_C9340E8AC56E">tls priority</string>
      <string id="POL_22AAB8AC_4E62_5B51_BC38_C9340E8AC56E_Help">This option can be set to a string describing the TLS protocols
 to be supported in the parts of Samba that use GnuTLS, specifically
 the AD DC.

 The string is appended to the default priority list of GnuTLS.
 The valid options are described in the
 GNUTLS
 Priority-Strings documentation at http://gnutls.org/manual/html_node/Priority-Strings.html

 The SSL3.0 protocol will be disabled.</string>
      <string id="POL_08DDB9FE_1D88_5264_BEB0_6D60420CE12B">aio max threads</string>
      <string id="POL_08DDB9FE_1D88_5264_BEB0_6D60420CE12B_Help">The integer parameter specifies the maximum number of
 threads each smbd process will create when doing parallel asynchronous IO
 calls. If the number of outstanding calls is greater than this
 number the requests will not be refused but go onto a queue
 and will be scheduled in turn as outstanding requests complete.


 aio read size
 aio write size</string>
      <string id="POL_0F98F240_9B2D_5788_AC7C_7B2ECDAE60A2">deadtime</string>
      <string id="POL_0F98F240_9B2D_5788_AC7C_7B2ECDAE60A2_Help">The value of the parameter (a decimal integer)
 represents the number of minutes of inactivity before a connection
 is considered dead, and it is disconnected. The deadtime only takes
 effect if the number of open files is zero.
 This is useful to stop a server's resources being
 exhausted by a large number of inactive connections.

 Most clients have an auto-reconnect feature when a
 connection is broken so in most cases this parameter should be
 transparent to users.

 Using this parameter with a timeout of a few minutes
 is recommended for most systems.

 A deadtime of zero indicates that no auto-disconnection  should be performed.

Example: 15</string>
      <string id="POL_BAC6D3CB_A32D_5702_93FD_289B714016C3">getwd cache</string>
      <string id="POL_BAC6D3CB_A32D_5702_93FD_289B714016C3_Help">This is a tuning option. When this is enabled a
 caching algorithm will be used to reduce the time taken for getwd()
 calls. This can have a significant impact on performance, especially
 when the parameter is set to no.</string>
      <string id="POL_0FB07FB9_33B4_5ECF_9725_9B7A38F863AF">hostname lookups</string>
      <string id="POL_0FB07FB9_33B4_5ECF_9725_9B7A38F863AF_Help">Specifies whether samba should use (expensive)
 hostname lookups or use the ip addresses instead. An example place
 where hostname lookups are currently used is when checking
 the hosts deny and hosts allow.

Example: yes</string>
      <string id="POL_C2D014CF_45D1_5A08_9727_3F2B500A4D58">keepalive</string>
      <string id="POL_C2D014CF_45D1_5A08_9727_3F2B500A4D58_Help">The value of the parameter (an integer) represents
 the number of seconds between keepalive
 packets. If this parameter is zero, no keepalive packets will be
 sent. Keepalive packets, if sent, allow the server to tell whether
 a client is still present and responding.

 Keepalives should, in general, not be needed if the socket
 has the SO_KEEPALIVE attribute set on it by default. (see ).
Basically you should only use this option if you strike difficulties.

 Please note this option only applies to SMB1 client connections, and
 has no effect on SMB2 clients.

Example: 600</string>
      <string id="POL_AF4738EE_230C_5D39_A4CE_F270B28FE9AB">max disk size</string>
      <string id="POL_AF4738EE_230C_5D39_A4CE_F270B28FE9AB_Help">This option allows you to put an upper limit
 on the apparent size of disks. If you set this option to 100
 then all shares will appear to be not larger than 100 MB in
 size.

 Note that this option does not limit the amount of
 data you can put on the disk. In the above case you could still
 store much more than 100 MB on the disk, but if a client ever asks
 for the amount of free disk space or the total disk size then the
 result will be bounded by the amount specified in max
 disk size.

 This option is primarily useful to work around bugs
 in some pieces of software that can't handle very large disks,
 particularly disks over 1GB in size.

 A max disk size of 0 means no limit.

Example: 1000</string>
      <string id="POL_21C3BE22_42E5_544F_97AB_732B2163839B">max open files</string>
      <string id="POL_21C3BE22_42E5_544F_97AB_732B2163839B_Help">This parameter limits the maximum number of
 open files that one smbd
 8 file
 serving process may have open for a client at any one time.
 This parameter can be set very high (16384) as Samba uses
 only one bit per unopened file. Setting this parameter lower than
 16384 will cause Samba to complain and set this value back to
 the minimum of 16384, as Windows 7 depends on this number of
 open file handles being available.

 The limit of the number of open files is usually set
 by the UNIX per-process file descriptor limit rather than
 this parameter so you should never need to touch this parameter.</string>
      <string id="POL_67BA8388_A439_54EA_8A1B_B6D2CCD8BB9B">max smbd processes</string>
      <string id="POL_67BA8388_A439_54EA_8A1B_B6D2CCD8BB9B_Help">This parameter limits the maximum number of smbd
 8 processes concurrently running on a system and is intended
 as a stopgap to prevent degrading service to clients in the event that the server has insufficient
 resources to handle more than this number of connections. Remember that under normal operating
 conditions, each user will have an smbd
 8 associated with him or her to handle connections to all
 shares from a given host.

 For a Samba ADDC running the standard process model this option
 limits the number of processes forked to handle requests.
 Currently new processes are only forked for ldap and netlogon
 requests.

Example: 1000</string>
      <string id="POL_7CB978B4_3314_5AE7_9821_574DC024294B">name cache timeout</string>
      <string id="POL_7CB978B4_3314_5AE7_9821_574DC024294B_Help">Specifies the number of seconds it takes before
 entries in samba's hostname resolve cache time out. If
 the timeout is set to 0. the caching is disabled.

Example: 0</string>
      <string id="POL_93A78BFD_8C1E_5643_8329_A90FF5CE5A6B">socket options</string>
      <string id="POL_93A78BFD_8C1E_5643_8329_A90FF5CE5A6B_Help">Modern server operating systems are tuned for high
 network performance in the majority of situations; when you set socket
 options you are overriding those settings. Linux in particular has an
 auto-tuning mechanism for buffer sizes that will be disabled if you
 specify a socket buffer size. This can potentially cripple your
 TCP/IP stack.

 Getting the socket options correct can make a big difference to
 your performance, but getting them wrong can degrade it by just as
 much. As with any other low level setting, if you must make changes
 to it, make small changes and test the effect
 before making any large changes.



 This option allows you to set socket options
 to be used when talking with the client.

 Socket options are controls on the networking layer
 of the operating systems which allow the connection to be
 tuned.

 This option will typically be used to tune your Samba server
 for optimal performance for your local network. There is no way
 that Samba can know what the optimal parameters are for your net,
 so you must experiment and choose them yourself. We strongly
 suggest you read the appropriate documentation for your operating
 system first (perhaps man
 setsockopt will help).

 You may find that on some systems Samba will say
 &quot;Unknown socket option&quot; when you supply an option. This means you
 either incorrectly typed it or you need to add an include file
 to includes.h for your OS. If the latter is the case please
 send the patch to
 samba-technical@lists.samba.org.

 Any of the supported socket options may be combined
 in any way you like, as long as your OS allows it.

 This is the list of socket options currently settable
 using this option:


  SO_KEEPALIVE
  SO_REUSEADDR
  SO_BROADCAST
  TCP_NODELAY TCP_KEEPCNT * TCP_KEEPIDLE * TCP_KEEPINTVL *
  IPTOS_LOWDELAY
  IPTOS_THROUGHPUT SO_REUSEPORT
  SO_SNDBUF *
  SO_RCVBUF *
  SO_SNDLOWAT *
  SO_RCVLOWAT * SO_SNDTIMEO * SO_RCVTIMEO * TCP_FASTACK * TCP_QUICKACK TCP_NODELAYACK TCP_KEEPALIVE_THRESHOLD * TCP_KEEPALIVE_ABORT_THRESHOLD * TCP_DEFER_ACCEPT * TCP_USER_TIMEOUT *


 Those marked with a '*' take an integer
 argument. The others can optionally take a 1 or 0 argument to enable
 or disable the option, by default they will be enabled if you
 don't specify 1 or 0.

 To specify an argument use the syntax SOME_OPTION = VALUE
 for example SO_SNDBUF = 8192. Note that you must
 not have any spaces before or after the = sign.

 If you are on a local network then a sensible option
 might be:

 socket options = IPTOS_LOWDELAY

 If you have a local network then you could try:

 socket options = IPTOS_LOWDELAY TCP_NODELAY

 If you are on a wide area network then perhaps try
 setting IPTOS_THROUGHPUT.

 Note that several of the options may cause your Samba  server to fail completely. Use these options with caution!

Example: IPTOS_LOWDELAY</string>
      <string id="POL_3FD02174_8A27_5426_848C_B3123EA8C4C3">use mmap</string>
      <string id="POL_3FD02174_8A27_5426_848C_B3123EA8C4C3_Help">This global parameter determines if the tdb internals of Samba can
 depend on mmap working correctly on the running system. Samba requires a coherent
 mmap/read-write system memory cache. Currently only OpenBSD and HPUX do not have such a
 coherent cache, and on those platforms this parameter is overridden internally
 to be effectively no. On all systems this parameter should be left alone. This
 parameter is provided to help the Samba developers track down problems with
 the tdb internal code.</string>
      <string id="POL_77FC1090_5D4B_587E_BD3B_DAE9F7A9682F">get quota command</string>
      <string id="POL_77FC1090_5D4B_587E_BD3B_DAE9F7A9682F_Help">The get quota command should only be used whenever there is no operating system API available from the OS that samba can use.
 This option is only available Samba was compiled with quotas support.
 This parameter should specify the path to a script that queries the quota information for the specified user/group for the partition that the specified directory is on.
 Such a script is being given 3 arguments:
  directory  type of query  uid of user or gid of group
 The directory is actually mostly just &quot;.&quot; - It needs to be treated relatively to the current working directory that the script can also query.
 The type of query can be one of:
  1 - user quotas  2 - user default quotas (uid = -1)  3 - group quotas  4 - group default quotas (gid = -1)
 This script should print one line as output with spaces between the columns. The printed columns should be:
  1 - quota flags (0 = no quotas, 1 = quotas enabled, 2 = quotas enabled and enforced)  2 - number of currently used blocks  3 - the softlimit number of blocks  4 - the hardlimit number of blocks  5 - currently used number of inodes  6 - the softlimit number of inodes  7 - the hardlimit number of inodes  8 (optional) - the number of bytes in a block(default is 1024)

Example: /usr/local/sbin/query_quota</string>
      <string id="POL_B093DF52_6C77_5327_AC90_AAC6AF6CB126">host msdfs</string>
      <string id="POL_B093DF52_6C77_5327_AC90_AAC6AF6CB126_Help">If set to yes, Samba will act as a Dfs server, and allow Dfs-aware clients to browse Dfs trees hosted on the server.
 See also the share level parameter. For more information on setting up a Dfs tree on Samba, refer to the MSFDS chapter in the book Samba3-HOWTO.</string>
      <string id="POL_6B9A8C91_49AF_58C8_931C_0304B60491D2">set quota command</string>
      <string id="POL_6B9A8C91_49AF_58C8_931C_0304B60491D2_Help">The set quota command should only be used whenever there is no operating system API available from the OS that samba can use.
 This option is only available if Samba was compiled with quota support.
 This parameter should specify the path to a script that can set quota for the specified arguments.
 The specified script should take the following arguments:
  1 - path to where the quota needs to be set.  This needs to be interpreted relative to the current working  directory that the script may also check for.  2 - quota type       1 - user quotas    2 - user default quotas (uid = -1)    3 - group quotas    4 - group default quotas (gid = -1)     3 - id (uid for user, gid for group, -1 if N/A)  4 - quota state (0 = disable, 1 = enable, 2 = enable and enforce)  5 - block softlimit  6 - block hardlimit  7 - inode softlimit  8 - inode hardlimit  9(optional) - block size, defaults to 1024
 The script should output at least one line of data on success. And nothing on failure.

Example: /usr/local/sbin/set_quota</string>
      <string id="POL_6A683A86_8075_55FF_B1E6_D7874A3539AA">apply group policies</string>
      <string id="POL_6A683A86_8075_55FF_B1E6_D7874A3539AA_Help">This option controls whether winbind will execute the gpupdate command defined in on the Group Policy update interval. The Group Policy update interval is defined as every 90 minutes, plus a random offset between 0 and 30 minutes. This applies Group Policy Machine polices to the client or KDC and machine policies to a server.

Example: yes</string>
      <string id="POL_0471CC71_51D5_58F6_A00A_6E8B283C3AF5">create krb5 conf</string>
      <string id="POL_0471CC71_51D5_58F6_A00A_6E8B283C3AF5_Help">Setting this parameter to no prevents winbind from creating custom krb5.conf files. Winbind normally does this because the krb5 libraries are not AD-site-aware and thus would pick any domain controller out of potentially very many. Winbind is site-aware and makes the krb5 libraries use a local DC by creating its own krb5.conf files. Preventing winbind from doing this might become necessary if you have to add special options into your system-krb5.conf that winbind does not see.</string>
      <string id="POL_46FF92BD_F484_5B2C_A639_ACBE73F15F3A">idmap backend</string>
      <string id="POL_46FF92BD_F484_5B2C_A639_ACBE73F15F3A_Help">The idmap backend provides a plugin interface for Winbind to use varying backends to store SID/uid/gid mapping tables.
 This option specifies the default backend that is used when no special configuration set, but it is now deprecated in favour of the new spelling .</string>
      <string id="POL_309434B4_68BA_53E0_BDF9_CA589711EA29">idmap cache time</string>
      <string id="POL_309434B4_68BA_53E0_BDF9_CA589711EA29_Help">This parameter specifies the number of seconds that Winbind's idmap interface will cache positive SID/uid/gid query results. By
 default, Samba will cache these results for one week.</string>
      <string id="POL_066B06D4_3BC0_5CFA_80A9_D2B1C046B5B0">idmap gid</string>
      <string id="POL_066B06D4_3BC0_5CFA_80A9_D2B1C046B5B0_Help">The idmap gid parameter specifies the range of group ids for the default idmap configuration. It is now deprecated in favour of .
 See the option.

Example: 10000-20000</string>
      <string id="POL_9B5D009F_1EBE_5E94_A46B_8644157A6061">idmap negative cache time</string>
      <string id="POL_9B5D009F_1EBE_5E94_A46B_8644157A6061_Help">This parameter specifies the number of seconds that Winbind's idmap interface will cache negative SID/uid/gid query results.</string>
      <string id="POL_37D1856A_CAF9_5395_AC8E_8E0F3E9C03E4">idmap uid</string>
      <string id="POL_37D1856A_CAF9_5395_AC8E_8E0F3E9C03E4_Help">The idmap uid parameter specifies the range of user ids for the default idmap configuration. It is now deprecated in favour of .
 See the option.

Example: 10000-20000</string>
      <string id="POL_283F0A5F_5841_5D1D_8EE3_D2715805A463">include system krb5 conf</string>
      <string id="POL_283F0A5F_5841_5D1D_8EE3_D2715805A463_Help">Setting this parameter to no will prevent  winbind to include the system /etc/krb5.conf file into the krb5.conf file  it creates. See also . This option  only applies to Samba built with MIT Kerberos.</string>
      <string id="POL_61C9E6AE_96EF_5E8D_9AB8_7598584D391E">neutralize nt4 emulation</string>
      <string id="POL_61C9E6AE_96EF_5E8D_9AB8_7598584D391E_Help">This option controls whether winbindd sends the NETLOGON_NEG_NEUTRALIZE_NT4_EMULATION flag in order to bypass the NT4 emulation of a domain controller.
 Typically you should not need set this. It can be useful for upgrades from NT4 to AD domains.
 The behavior can be controlled per netbios domain by using 'neutralize nt4 emulation:NETBIOSDOMAIN = yes' as option.</string>
      <string id="POL_D8459DE9_6E91_58A6_8E4E_83BFBB41AE4E">reject md5 servers</string>
      <string id="POL_D8459DE9_6E91_58A6_8E4E_83BFBB41AE4E_Help">This option controls whether winbindd requires support for aes support for the netlogon secure channel.
 The following flags will be required NETLOGON_NEG_ARCFOUR, NETLOGON_NEG_SUPPORTS_AES, NETLOGON_NEG_PASSWORD_SET2 and NETLOGON_NEG_AUTHENTICATED_RPC.
 You can set this to yes if all domain controllers support aes. This will prevent downgrade attacks.
 The behavior can be controlled per netbios domain by using 'reject md5 servers:NETBIOSDOMAIN = yes' as option.
 This option takes precedence to the option.</string>
      <string id="POL_E3A88031_AF89_5D12_9F48_5BD36B25F58C">require strong key</string>
      <string id="POL_E3A88031_AF89_5D12_9F48_5BD36B25F58C_Help">This option controls whether winbindd requires support for md5 strong key support for the netlogon secure channel.
 The following flags will be required NETLOGON_NEG_STRONG_KEYS, NETLOGON_NEG_ARCFOUR and NETLOGON_NEG_AUTHENTICATED_RPC.
 You can set this to no if some domain controllers only support des. This might allows weak crypto to be negotiated, may via downgrade attacks.
 The behavior can be controlled per netbios domain by using 'require strong key:NETBIOSDOMAIN = no' as option.
 Note for active directory domain this option is hardcoded to 'yes'
 This option yields precedence to the option.
 This option takes precedence to the option.</string>
      <string id="POL_D55FF104_CF84_512D_9962_D01784923C49">template homedir</string>
      <string id="POL_D55FF104_CF84_512D_9962_D01784923C49_Help">When filling out the user information for a Windows NT user, the winbindd 8 daemon uses this parameter to fill in the home directory for that user. If the string %D is present it is substituted with the user's Windows NT domain name. If the string %U is present it is substituted with the user's Windows NT user name.</string>
      <string id="POL_A317595E_2C79_5B73_9043_CEB7525F6692">template shell</string>
      <string id="POL_A317595E_2C79_5B73_9043_CEB7525F6692_Help">When filling out the user information for a Windows NT user, the winbindd 8 daemon uses this parameter to fill in the login shell for that user.</string>
      <string id="POL_F8F9B8BF_2D26_5079_928E_7168BBCA91BE">winbind cache time</string>
      <string id="POL_F8F9B8BF_2D26_5079_928E_7168BBCA91BE_Help">This parameter specifies the number of seconds the winbindd 8 daemon will cache user and group information before querying a Windows NT server again.

 This does not apply to authentication requests, these are always evaluated in real time unless the option has been enabled.</string>
      <string id="POL_07E24EA1_B340_5215_BDBB_5248537F9540">winbindd socket directory</string>
      <string id="POL_07E24EA1_B340_5215_BDBB_5248537F9540_Help">This setting controls the location of the winbind daemon's socket. Except within automated test scripts, this should not be altered, as the client tools (nss_winbind etc) do not honour this parameter. Client tools must then be advised of the altered path with the WINBINDD_SOCKET_DIR environment variable.</string>
      <string id="POL_8FEAD8B9_8097_5BA2_BD78_7BB0AA8691C1">winbind enum groups</string>
      <string id="POL_8FEAD8B9_8097_5BA2_BD78_7BB0AA8691C1_Help">On large installations using winbindd 8 it may be necessary to suppress the enumeration of groups through the setgrent(), getgrent() and endgrent() group of system calls. If the winbind enum groups parameter is no, calls to the getgrent() system call will not return any data.

Turning off group enumeration may cause some programs to behave oddly.</string>
      <string id="POL_FAB1BAAD_85CD_5FE6_B0AA_AC48B77ACCCC">winbind enum users</string>
      <string id="POL_FAB1BAAD_85CD_5FE6_B0AA_AC48B77ACCCC_Help">On large installations using winbindd 8 it may be necessary to suppress the enumeration of users through the setpwent(), getpwent() and endpwent() group of system calls. If the winbind enum users parameter is no, calls to the getpwent system call will not return any data.

Turning off user enumeration may cause some programs to behave oddly. For example, the finger program relies on having access to the full user list when searching for matching usernames.</string>
      <string id="POL_2B331ECE_5A4A_5DE9_8DBF_EFBCE108F070">winbind expand groups</string>
      <string id="POL_2B331ECE_5A4A_5DE9_8DBF_EFBCE108F070_Help">This option controls the maximum depth that winbindd
 will traverse when flattening nested group memberships of Windows domain groups. This is different from the option
 which implements the Windows NT4 model of local group nesting. The &quot;winbind expand groups&quot;
 parameter specifically applies to the membership of domain groups.
 This option also affects the return of non nested group memberships of Windows domain users. With the new default &quot;winbind expand groups = 0&quot; winbind does not query group memberships at all.
 Be aware that a high value for this parameter can result in system slowdown as the main parent winbindd daemon must perform the group unrolling and will be unable to answer incoming NSS or authentication requests during this time.
 The default value was changed from 1 to 0 with Samba 4.2. Some broken applications (including some implementations of newgrp and sg) calculate the group memberships of users by traversing groups, such applications will require &quot;winbind expand groups = 1&quot;. But the new default makes winbindd more reliable as it doesn't require SAMR access to domain controllers of trusted domains.</string>
      <string id="POL_7F3A4DCD_923C_5586_AFFB_1BA559F399CB">winbind:ignore domains</string>
      <string id="POL_7F3A4DCD_923C_5586_AFFB_1BA559F399CB_Help">Allows one to enter a list of trusted domains winbind should
 ignore (untrust). This can avoid the overhead of resources from
 attempting to login to DCs that should not be communicated with.

Example: DOMAIN1, DOMAIN2</string>
      <string id="POL_FE5A1763_2311_55A2_AB2E_10D92C3A7FC4">winbind max clients</string>
      <string id="POL_FE5A1763_2311_55A2_AB2E_10D92C3A7FC4_Help">This parameter specifies the maximum number of clients the winbindd 8 daemon can connect with. The parameter is not a hard limit. The winbindd 8 daemon configures itself to be able to accept at least that many connections, and if the limit is reached, an attempt is made to disconnect idle clients.</string>
      <string id="POL_57855ED8_E596_52E6_A8F8_B710E76BD0F6">winbind max domain connections</string>
      <string id="POL_57855ED8_E596_52E6_A8F8_B710E76BD0F6_Help">This parameter specifies the maximum number of simultaneous connections that the winbindd 8 daemon should open to the domain controller of one domain. Setting this parameter to a value greater than 1 can improve scalability with many simultaneous winbind requests, some of which might be slow. Note that if is set to Yes, then only one DC connection is allowed per domain, regardless of this setting.

Example: 10</string>
      <string id="POL_6C096F2D_4DB1_5E05_84BB_9E9E3E0708BB">winbind nested groups</string>
      <string id="POL_6C096F2D_4DB1_5E05_84BB_9E9E3E0708BB_Help">If set to yes, this parameter activates the support for nested
 groups. Nested groups are also called local groups or
 aliases. They work like their counterparts in Windows: Nested
 groups are defined locally on any machine (they are shared
 between DC's through their SAM) and can contain users and
 global groups from any trusted SAM. To be able to use nested
 groups, you need to run nss_winbind.</string>
      <string id="POL_7C9859FE_6BA0_526D_A308_9454D3063550">winbind normalize names</string>
      <string id="POL_7C9859FE_6BA0_526D_A308_9454D3063550_Help">This parameter controls whether winbindd will replace whitespace in user and group names with an underscore (_) character. For example, whether the name &quot;Space Kadet&quot; should be replaced with the string &quot;space_kadet&quot;. Frequently Unix shell scripts will have difficulty with usernames contains whitespace due to the default field separator in the shell. If your domain possesses names containing the underscore character, this option may cause problems unless the name aliasing feature is supported by your nss_info plugin.

 This feature also enables the name aliasing API which can be used to make domain user and group names to a non-qualified version. Please refer to the manpage for the configured idmap and nss_info plugin for the specifics on how to configure name aliasing for a specific configuration. Name aliasing takes precedence (and is mutually exclusive) over the whitespace replacement mechanism discussed previously.

Example: yes</string>
      <string id="POL_3D3D280A_1D60_58AA_A7BD_54D13DDBE1A6">winbind nss info</string>
      <string id="POL_3D3D280A_1D60_58AA_A7BD_54D13DDBE1A6_Help">This parameter is designed to control how Winbind retrieves Name Service Information to construct a user's home directory and login shell. Currently the following settings are available:
     template   - The default, using the parameters of template   shell and template homedir)
     &lt;sfu | sfu20 | rfc2307 &gt;   - When Samba is running in security = ads and your Active Directory   Domain Controller does support the Microsoft &quot;Services for Unix&quot; (SFU)   LDAP schema, winbind can retrieve the login shell and the home   directory attributes directly from your Directory Server. For SFU 3.0 or 3.5 simply choose   &quot;sfu&quot;, if you use SFU 2.0 please choose &quot;sfu20&quot;.   Note that for the idmap backend idmap_ad   you need to configure those settings in the idmap configuration section.   Make sure to consult the documentation of the idmap backend that you are using.

Example: sfu</string>
      <string id="POL_34B48F10_7723_5E77_A57B_AE606BBB43B7">winbind offline logon</string>
      <string id="POL_34B48F10_7723_5E77_A57B_AE606BBB43B7_Help">This parameter is designed to control whether Winbind should allow one to login with the pam_winbind module using Cached Credentials. If enabled, winbindd will store user credentials from successful logins encrypted in a local cache.

Example: yes</string>
      <string id="POL_05A14875_99EE_5000_A1E2_100D2F7B079F">winbind reconnect delay</string>
      <string id="POL_05A14875_99EE_5000_A1E2_100D2F7B079F_Help">This parameter specifies the number of seconds the winbindd 8 daemon will wait between attempts to contact a Domain controller for a domain that is determined to be down or not contactable.</string>
      <string id="POL_98A94538_AA09_51C8_A96D_ACB0B314F5F4">winbind refresh tickets</string>
      <string id="POL_98A94538_AA09_51C8_A96D_ACB0B314F5F4_Help">This parameter is designed to control whether Winbind should refresh Kerberos Tickets retrieved using the pam_winbind module.

Example: yes</string>
      <string id="POL_96B1E9F8_5418_5EA0_8B87_614B45822D92">winbind request timeout</string>
      <string id="POL_96B1E9F8_5418_5EA0_8B87_614B45822D92_Help">This parameter specifies the number of seconds the winbindd 8 daemon will wait before disconnecting either a client connection with no outstanding requests (idle) or a client connection with a request that has remained outstanding (hung) for longer than this number of seconds.</string>
      <string id="POL_FEC015B1_6B0B_5D76_B23D_71363578FAF7">winbind rpc only</string>
      <string id="POL_FEC015B1_6B0B_5D76_B23D_71363578FAF7_Help">Setting this parameter to yes forces winbindd to use RPC instead of LDAP to retrieve information from Domain
 Controllers.</string>
      <string id="POL_412B470E_EC88_556F_B9DE_1952C70E45B1">winbind scan trusted domains</string>
      <string id="POL_412B470E_EC88_556F_B9DE_1952C70E45B1_Help">This option only takes effect when the option is set to
 domain or ads.
 If it is set to yes (the default), winbindd periodically tries to scan for new
 trusted domains and adds them to a global list inside of winbindd.
 The list can be extracted with wbinfo --trusted-domains --verbose.
 This matches the behaviour of Samba 4.7 and older.

 The construction of that global list is not reliable and often
 incomplete in complex trust setups. In most situations the list is
 not needed any more for winbindd to operate correctly.
 E.g. for plain file serving via SMB using a simple idmap setup
 with autorid, tdb or ad.
 However some more complex setups require the list, e.g.
 if you specify idmap backends for specific domains.
 Some pam_winbind setups may also require the global list.

 If you have a setup that doesn't require the global list, you should set
 no.</string>
      <string id="POL_6247DEB4_05CC_51B8_A8CB_1FF7DEDA741C">winbind sealed pipes</string>
      <string id="POL_6247DEB4_05CC_51B8_A8CB_1FF7DEDA741C_Help">This option controls whether any requests from winbindd to domain controllers  pipe will be sealed. Disabling sealing can be useful for debugging  purposes.
 The behavior can be controlled per netbios domain by using 'winbind sealed pipes:NETBIOSDOMAIN = no' as option.</string>
      <string id="POL_7E1E179F_7E0D_5CB4_BDAA_B8EDF41428CC">winbind separator</string>
      <string id="POL_7E1E179F_7E0D_5CB4_BDAA_B8EDF41428CC_Help">This parameter allows an admin to define the character used when listing a username of the form of DOMAIN \user. This parameter is only applicable when using the pam_winbind.so and nss_winbind.so modules for UNIX services.
 Please note that setting this parameter to + causes problems with group membership at least on glibc systems, as the character + is used as a special character for NIS in /etc/group.

Example: +</string>
      <string id="POL_1780A1A5_0535_5D0B_8105_2129879E3C40">winbind use default domain</string>
      <string id="POL_1780A1A5_0535_5D0B_8105_2129879E3C40_Help">This parameter specifies whether the winbindd 8 daemon should operate on users without domain component in their username. Users without a domain component are treated as is part of the winbindd server's own domain. While this does not benefit Windows users, it makes SSH, FTP and e-mail function in a way much closer to the way they would in a native unix system. This option should be avoided if possible. It can cause confusion about responsibilities for a user or group. In many situations it is not clear whether winbind or /etc/passwd should be seen as authoritative for a user, likewise for groups.

Example: yes</string>
      <string id="POL_71A1842A_9526_5BF9_A0FC_07322D2C6C81">winbind use krb5 enterprise principals</string>
      <string id="POL_71A1842A_9526_5BF9_A0FC_07322D2C6C81_Help">winbindd is able to get kerberos tickets for pam_winbind with krb5_auth or wbinfo -K/--krb5auth=.
 winbindd (at least on a domain member) is never be able to have a complete picture of the trust topology (which is managed by the DCs). There might be uPNSuffixes and msDS-SPNSuffixes values, which don't belong to any AD domain at all.
 With no winbindd don't even get an incomplete picture of the topology.
 It is not really required to know about the trust topology. We can just rely on the [K]DCs of our primary domain (e.g. PRIMARY.A.EXAMPLE.COM) and use enterprise principals e.g. upnfromB@B.EXAMPLE.COM@PRIMARY.A.EXAMPLE.COM and follow the WRONG_REALM referrals in order to find the correct DC. The final principal might be userfromB@INTERNALB.EXAMPLE.PRIVATE.
 With yes winbindd enterprise principals will be used.

Example: yes</string>
      <string id="POL_B05D0593_B0CE_52A9_977C_E7A897EEA307">dns proxy</string>
      <string id="POL_B05D0593_B0CE_52A9_977C_E7A897EEA307_Help">Specifies that nmbd 8 when acting as a WINS server and finding that a NetBIOS name has not been registered, should treat the NetBIOS name word-for-word as a DNS name and do a lookup with the DNS server for that name on behalf of the name-querying client.
 Note that the maximum length for a NetBIOS name is 15 characters, so the DNS name (or DNS alias) can likewise only be 15 characters, maximum.
 nmbd spawns a second copy of itself to do the DNS name lookup requests, as doing a name lookup is a blocking action.</string>
      <string id="POL_C1A54865_BE76_5627_B737_BBB708AEC44C">max wins ttl</string>
      <string id="POL_C1A54865_BE76_5627_B737_BBB708AEC44C_Help">This option tells smbd
 8 when acting as a WINS server (yes) what the maximum
 'time to live' of NetBIOS names that nmbd
 will grant will be (in seconds). You should never need to change this parameter. The default is 6 days (518400 seconds).</string>
      <string id="POL_BEE0A696_13BD_578B_B448_1E0A01AB915A">min wins ttl</string>
      <string id="POL_BEE0A696_13BD_578B_B448_1E0A01AB915A_Help">This option tells nmbd
 8
 when acting as a WINS server (yes) what the minimum 'time to live'
 of NetBIOS names that nmbd will grant will be (in
 seconds). You should never need to change this parameter. The default
 is 6 hours (21600 seconds).</string>
      <string id="POL_890DE0DC_C0FC_565A_A1D3_AD06EFAC41ED">nbtd:wins_prepend1Bto1Cqueries</string>
      <string id="POL_890DE0DC_C0FC_565A_A1D3_AD06EFAC41ED_Help">Normally queries for 0x1C names (all logon servers for a domain) will return the first address of the 0x1B names (domain master browser and PDC) as first address in the result list. As many client only use the first address in the list by default, all clients will use the same server (the PDC). Windows servers have an option to disable this behavior (since Windows 2000 Service Pack 2).</string>
      <string id="POL_06F0FFB1_F595_57BB_B964_6D419A02F468">nbtd:wins_wins_randomize1Clist</string>
      <string id="POL_06F0FFB1_F595_57BB_B964_6D419A02F468_Help">Normally queries for 0x1C names will return the addresses in the same order as they're stored in the database, that means first all addresses which have been directly registered at the local wins server and then all addresses registered at other servers. Windows servers have an option to change this behavior and randomize the returned addresses. Set this parameter to &quot;yes&quot; and Samba will sort the address list depending on the client address and the matching bits of the addresses, the first address is randomized based on depending on the &quot;nbtd:wins_randomize1Clist_mask&quot; parameter.</string>
      <string id="POL_F63D2A1E_D6BA_516E_995D_F9FEE05D49DB">nbtd:wins_randomize1Clist_mask</string>
      <string id="POL_F63D2A1E_D6BA_516E_995D_F9FEE05D49DB_Help">If the &quot;nbtd:wins_randomize1Clist&quot; parameter is set to &quot;yes&quot;, then randomizing of the first returned address is based on the specified netmask. If there are addresses which are in the same subnet as the client address, the first returned address is randomly chosen out them. Otherwise the first returned address is randomly chosen out of all addresses.</string>
      <string id="POL_D0A83CCC_07AF_553B_84AE_4824377AE692">winsdb:local_owner</string>
      <string id="POL_D0A83CCC_07AF_553B_84AE_4824377AE692_Help">This specifies the address that is stored in the winsOwner attribute, of locally registered winsRecord-objects. The default is to use the ip-address of the first network interface.</string>
      <string id="POL_06442D20_4739_5DE0_820F_516416AD0ECF">winsdb:dbnosync</string>
      <string id="POL_06442D20_4739_5DE0_820F_516416AD0ECF_Help">This parameter disables fsync() after changes of the WINS database.</string>
      <string id="POL_F7271C08_2949_53E0_809D_9B976AB9DE2E">wins hook</string>
      <string id="POL_F7271C08_2949_53E0_809D_9B976AB9DE2E_Help">When Samba is running as a WINS server this allows you to call an external program for all changes to the WINS database. The primary use for this option is to allow the dynamic update of external name resolution databases such as dynamic DNS.
 The wins hook parameter specifies the name of a script or executable that will be called as follows:
 wins_hook operation name nametype ttl IP_list
     The first argument is the operation and is   one of &quot;add&quot;, &quot;delete&quot;, or   &quot;refresh&quot;. In most cases the operation   can be ignored as the rest of the parameters   provide sufficient information. Note that   &quot;refresh&quot; may sometimes be called when   the name has not previously been added, in that   case it should be treated as an add.
     The second argument is the NetBIOS name. If the   name is not a legal name then the wins hook is not called.   Legal names contain only letters, digits, hyphens, underscores   and periods.
     The third argument is the NetBIOS name   type as a 2 digit hexadecimal number.
     The fourth argument is the TTL (time to live)   for the name in seconds.          The fifth and subsequent arguments are the IP   addresses currently registered for that name. If this list is   empty then the name should be deleted.
 An example script that calls the BIND dynamic DNS update program nsupdate is provided in the examples directory of the Samba source code.</string>
      <string id="POL_A1E6C0E7_38BA_5583_816D_73C91FCAADB4">wins proxy</string>
      <string id="POL_A1E6C0E7_38BA_5583_816D_73C91FCAADB4_Help">This is a boolean that controls if nmbd 8 will respond to broadcast name queries on behalf of other hosts. You may need to set this to yes for some older clients.</string>
      <string id="POL_31C40FB1_1B0A_5AA3_80F9_7914AC38FD99">wins server</string>
      <string id="POL_31C40FB1_1B0A_5AA3_80F9_7914AC38FD99_Help">This specifies the IP address (or DNS name: IP address for preference) of the WINS server that nmbd 8 should register with. If you have a WINS server on your network then you should set this to the WINS server's IP.
 You should point this at your WINS server if you have a multi-subnetted network.
 If you want to work in multiple namespaces, you can give every wins server a 'tag'. For each tag, only one (working) server will be queried for a name. The tag should be separated from the ip address by a colon.
 You need to set up Samba to point to a WINS server if you have multiple subnets and wish cross-subnet browsing to work correctly. See the chapter in the Samba3-HOWTO on Network Browsing.

Example: mary:192.9.200.1 fred:192.168.3.199 mary:192.168.2.61


Example: 192.9.200.1 192.168.2.61</string>
      <string id="POL_44517D2D_845B_5F7B_90F2_F7BD0DA063A9">wins support</string>
      <string id="POL_44517D2D_845B_5F7B_90F2_F7BD0DA063A9_Help">This boolean controls if the nmbd 8 process in Samba will act as a WINS server. You should not set this to yes unless you have a multi-subnetted network and you wish a particular nmbd to be your WINS server. Note that you should NEVER set this to yes on more than one machine in your network.</string>
      <string id="POL_8A035569_9C85_59DC_9BF8_241994D4E947">wreplsrv:periodic_interval</string>
      <string id="POL_8A035569_9C85_59DC_9BF8_241994D4E947_Help">This maximum interval in seconds between 2 periodically scheduled runs where we check for wins.ldb changes and do push notifications to our push partners. Also wins_config.ldb changes are checked in that interval and partner configuration reloads are done.</string>
      <string id="POL_186864AE_CE31_5628_BA4E_6B9F06F087E5">wreplsrv:propagate name releases</string>
      <string id="POL_186864AE_CE31_5628_BA4E_6B9F06F087E5_Help">If this parameter is enabled, then explicit (from the client) and implicit (via the scavenging) name releases are propagated to the other servers directly, even if there are still other addresses active, this applies to SPECIAL GROUP (2) and MULTIHOMED (3) entries. Also the replication conflict merge algorithm for SPECIAL GROUP (2) entries discards replica addresses where the address owner is the local server, if the address was not stored locally before. The merge result is propagated directly in case an address was discarded. A Windows servers doesn't propagate name releases of SPECIAL GROUP (2) and MULTIHOMED (3) entries directly, which means that Windows servers may return different results to name queries for SPECIAL GROUP (2) and MULTIHOMED (3) names. The option doesn't have much negative impact if Windows servers are around, but be aware that they might return unexpected results.</string>
      <string id="POL_8DC9CC59_A490_5F52_8C69_A9EEC802C48C">wreplsrv:scavenging_interval</string>
      <string id="POL_8DC9CC59_A490_5F52_8C69_A9EEC802C48C_Help">This is the interval in s between 2 scavenging runs which clean up the WINS database and changes the states of expired name records. Defaults to half of the value of wreplsrv:renew_interval.</string>
      <string id="POL_DB737BF2_9B47_5895_A3F8_D51BBD764222">wreplsrv:tombstone_extra_timeout</string>
      <string id="POL_DB737BF2_9B47_5895_A3F8_D51BBD764222_Help">This is the time in s the server needs to be up till we'll remove tombstone records from our database. Defaults to 3 days.</string>
      <string id="POL_30D1C3B2_BDCD_5A5C_A131_11E1E6DA2A76">wreplsrv:tombstone_interval</string>
      <string id="POL_30D1C3B2_BDCD_5A5C_A131_11E1E6DA2A76_Help">This is the interval in s till released records of the WINS server become tombstone. Defaults to 6 days.</string>
      <string id="POL_F19C445A_AFD5_51B6_B87A_E42499C3C5D8">wreplsrv:tombstone_timeout</string>
      <string id="POL_F19C445A_AFD5_51B6_B87A_E42499C3C5D8_Help">This is the interval in s till tombstone records are deleted from the WINS database. Defaults to 1 day.</string>
      <string id="POL_8CF1FEA3_BD3E_53C0_9F73_34050187A91E">wreplsrv:verify_interval</string>
      <string id="POL_8CF1FEA3_BD3E_53C0_9F73_34050187A91E_Help">This is the interval in s till we verify active replica records with the owning WINS server. Unfortunately not implemented yet. Defaults to 24 days.</string>
      <string id="CAT_9DEF582D_447A_47E9_A1F5_363558D03FA9">Messages</string>
      <string id="POL_38DA04F0_3FD6_4425_8924_1CEEA685FD07">Message of the day</string>
      <string id="POL_38DA04F0_3FD6_4425_8924_1CEEA685FD07_Help">       The contents of /etc/motd are displayed after a successful login but just before it executes the login shell.</string>
      <string id="POL_68E9155C_CB49_428E_AFE0_B89316FFD948">Login Prompt Message</string>
      <string id="POL_68E9155C_CB49_428E_AFE0_B89316FFD948_Help">       The issue file may contain certain escape codes to display the system name, date, time etc. All  escape codes consist of a backslash (\) immediately followed by one of the characters listed below.

       4 or 4{interface}
              Insert the IPv4 address of the specified network interface (for example: \4{eth0}).  If the interface argument is not specified, then select the first fully configured (UP, non-LOCALBACK, RUNNING) interface. If not any configured interface is found, fall back to the IP address of the machine's hostname.

       6 or 6{interface}
              The same as \4 but for IPv6.

       b      Insert the baudrate of the current line.

       d      Insert the current date.

       e or e{name}
              Translate the human-readable name to an escape sequence and  insert  it  (for  example:  \e{red}Alert text.\e{reset}). If  the name argument is not specified, then insert \033.  The currently supported names are: black, blink, blue, bold, brown,  cyan,  darkgray,  gray,  green,  halfbright,  lightblue, lightcyan,  lightgray, lightgreen, lightmagenta, lightred, magenta, red, reset, reverse, and yellow. All unknown names are silently ignored.

       s      Insert the system name (the name of the operating system).  Same as 'uname -s'.  See also the \S  escape code.

       S or S{VARIABLE}
              Insert  the  VARIABLE  data  from  /etc/os-release.   If  this  file does not exist then fall back to /usr/lib/os-release.  If the VARIABLE argument is not specified, then use PRETTY_NAME from  the  file or the system name (see \s).  This escape code allows to keep /etc/issue distribution and release independent.  Note that \S{ANSI_COLOR} is converted to the real terminal escape sequence.

       l      Insert the name of the current tty line.

       m      Insert the architecture identifier of the machine.  Same as 'uname -m'.

       n      Insert the nodename of the machine, also known as the hostname.  Same as 'uname -n'.

       o      Insert the NIS domainname of the machine.  Same as 'hostname -d'.

       O      Insert the DNS domainname of the machine.

       r      Insert the release number of the OS.  Same as 'uname -r'.

       t      Insert the current time.

       u      Insert the number of current users logged in.

       U      Insert the string "1 user" or "&lt;n&gt; users" where &lt;n&gt; is the number of current users logged in.

       v      Insert the version of the OS, that is, the build-date and such.</string>
      <string id="CAT_371A8FF5_990F_47DD_B200_D436AC28A4F9">Firewalld</string>
      <string id="POL_ADABE9E0_FFF9_4FFE_A105_03E646C79978">Zones</string>
      <string id="POL_ADABE9E0_FFF9_4FFE_A105_03E646C79978_Help">A list of zones to create. Existing zones on the host will be unaffected.

Rule creation for zones is handled in the Rules setting.</string>
      <string id="POL_B21F349F_4BF6_473E_8452_047D714F156C">Rules</string>
      <string id="POL_B21F349F_4BF6_473E_8452_047D714F156C_Help">A JSON dictionary, containing zones paired with a list of rules.

For example, to create rules for the Work and Home zones, specify the following JSON:

{
  "work": [
    {"rule": {"family": "ipv4"}, "source address": "172.25.1.7", "service name": "ftp", "reject": {}},
    {"rule": {}, "source address": "172.25.1.8", "service name": "ftp", "reject": {}}
  ],
  "home": [
    {"rule": {}, "protocol value": "icmp", "reject": {}},
    {"rule": {"family": "ipv4"}, "source address": "192.168.1.2/32", "service name": "telnet", "accept": {"limit value": "1/m"}}
  ]
}

An improperly formatted JSON will be ignored.

The rule structure loosely follows the Firewalld Rich Language Documentation.

General rule structure:
{
  "rule": {
    "family": "ipv4 | ipv6",
    "priority": "priority"
  },
  "source [not] address | mac | ipset": "address[/mask] | mac-address | ipset",
  "destination [not] address": "address[/mask]",
  "service name": "service name",
  "port": {
    "port": "port value",
    "protocol": "tcp | udp"
  }
  "protocol value": "protocol value",
  "icmp-block name": "icmptype name",
  "Masquerade": true|false,
  "icmp-type": "icmptype name",
  "forward-port": {
    "port": "port value",
    "protocol": "tcp | udp",
    "to-port": "port value",
    "to-addr": "address"
  },
  "source-port": {
    "port": "port value",
    "protocol": "tcp | udp"
  },
  "log": {
    "prefix": "prefix text",
    "level": "emerg | alert | crit | error | warning | notice | info | debug",
    "limit value": "rate/duration"
  },
  "audit": {
    "limit value": "rate/duration"
  },
  "accept" : {
    "limit value": "rate/duration"
  } | "reject": {
    "type": "reject type",
    "limit value": "rate/duration"
  } | "drop": {
    "limit value": "rate/duration"
  } | "mark": {
    "set": "mark[/mask]",
    "limit value": "rate/duration"
  }
}</string>
    </stringTable>
    <presentationTable>
      <presentation id="POL_9320E11F_AC80_4A7D_A5C8_1C0F3F727061">
        <listBox refId="LST_2E9A4684_3C0E_415B_8FD6_D4AF68BC8AC6">Script and arguments</listBox>
      </presentation>
      <presentation id="POL_825D441F_905E_4C7E_9E4B_03013697C6C1">
        <listBox refId="LST_1AA93D59_6372_4F1E_90BB_D4CBBBB77238">Script and arguments</listBox>
      </presentation>
      <presentation id="POL_D298F3BD_44D9_426D_AF11_3163D31582F6">
        <listBox refId="LST_8BC6757D_B1FB_4780_83B4_F85F27BF6E60">Script and arguments</listBox>
      </presentation>
      <presentation id="POL_3ACC7ECD_8086_4F4A_96DF_85B8FDE2F674">
        <listBox refId="LST_1E7198A6_7850_4CAB_B656_BC18752564FC">Script and arguments</listBox>
      </presentation>
      <presentation id="POL_DB5DF501_6F87_42D4_9FEC_E7F32C498BD3">
        <listBox refId="LST_4F4BA073_4F7B_4B64_A61D_8E75257A4B9F">Sudoers commands</listBox>
      </presentation>
      <presentation id="POL_A3D6C2F2_2798_527E_861E_FA8BADBBE6E6">
        <textBox refId="TXT_F940E18B_16AE_594B_9669_96417E695AC9">
          <label>additional dns hostnames</label>
        </textBox>
      </presentation>
      <presentation id="POL_AC8777B4_88D7_5A1A_BB7E_E47AB5DBD6AA">
        <checkBox refId="CHK_5C837672_BFBB_592A_907C_E378BEEDA2E4">bind interfaces only</checkBox>
      </presentation>
      <presentation id="POL_D03F1811_D0CA_56CF_9D18_B480E9B5AFAD">
        <textBox refId="TXT_03C82812_CCD0_5E35_8FA1_2704BAF796E9">
          <label>config backend</label>
          <defaultValue>file</defaultValue>
        </textBox>
      </presentation>
      <presentation id="POL_DE840DAF_58CD_5B21_A76B_70740BD125A1">
        <textBox refId="TXT_CF5594A6_FA4A_5AB4_881B_AD9270CE3523">
          <label>dos charset</label>
        </textBox>
      </presentation>
      <presentation id="POL_3783DBBE_7F1F_52B4_BECB_6176E8D43AE1">
        <checkBox defaultChecked="true" refId="CHK_A51834ED_BBB9_52C3_A7C5_A566ABE7AB3D">enable core files</checkBox>
      </presentation>
      <presentation id="POL_5EE2E645_A509_5C51_94FE_4F84668AC869">
        <textBox refId="TXT_3E2FB206_740F_580E_889D_B53C2540732C">
          <label>mdns name</label>
          <defaultValue>netbios</defaultValue>
        </textBox>
      </presentation>
      <presentation id="POL_32EB220A_5721_51EC_810C_0BEF4B9EA706">
        <checkBox defaultChecked="true" refId="CHK_03FFDBD4_C185_5951_954F_189B0D4C40DA">multicast dns register</checkBox>
      </presentation>
      <presentation id="POL_51EEB44F_42B8_5CEA_8DA6_CB78139F4804">
        <textBox refId="TXT_6A12C17F_F8CF_56F3_8D82_43CAB3C57F55">
          <label>netbios aliases</label>
        </textBox>
      </presentation>
      <presentation id="POL_4AEFFAC4_3FBE_5DFA_9D3F_D78B50416B7C">
        <textBox refId="TXT_34827D8A_E97C_590B_BD8A_6DEA6A354BE8">
          <label>netbios name</label>
        </textBox>
      </presentation>
      <presentation id="POL_24E6BE64_5FEA_56A1_83AF_844C8A96E96D">
        <textBox refId="TXT_0ED12914_E653_5CDA_9F46_E1C3AB2FC32E">
          <label>netbios scope</label>
        </textBox>
      </presentation>
      <presentation id="POL_0901DFB6_7C73_5D10_82CC_5D77CD14685D">
        <decimalTextBox defaultValue="10" refId="DXT_F0896598_D8F1_579A_B01D_09A48282AC76"/>
      </presentation>
      <presentation id="POL_26F4B846_C66B_5649_AA7E_B06E899017CA">
        <decimalTextBox defaultValue="4" refId="DXT_BD459D8F_47F9_558D_A641_97892C9E577E"/>
      </presentation>
      <presentation id="POL_9C3E188A_07B9_5354_A206_DD0FA0B4A235">
        <decimalTextBox defaultValue="120" refId="DXT_16991D04_74C7_54C3_9E4F_52EF9C9AEDB4"/>
      </presentation>
      <presentation id="POL_609F7E6F_9AAC_56B4_B098_4E63BBBB98B4">
        <textBox refId="TXT_5B075596_6622_5C89_A426_B9DA3F43AC3A">
          <label>realm</label>
        </textBox>
      </presentation>
      <presentation id="POL_68ED4DED_E13E_5C54_BD04_23E499D77D51">
        <textBox refId="TXT_E2BF4D58_613E_5C2D_850A_C3585BC311C2">
          <label>server services</label>
          <defaultValue>s3fs, rpc, nbt, wrepl, ldap, cldap, kdc, drepl, winbindd, ntp_signd, kcc, dnsupdate, dns</defaultValue>
        </textBox>
      </presentation>
      <presentation id="POL_584FF155_77A9_5209_AC2F_071DEAB5FA42">
        <textBox refId="TXT_EC20B2FC_7658_536F_A876_F0B61196042C">
          <label>server string</label>
          <defaultValue>Samba %v</defaultValue>
        </textBox>
      </presentation>
      <presentation id="POL_3D10A56C_5C5B_516D_8718_0112384056DB">
        <textBox refId="TXT_682410E7_F583_5A97_BB60_6BBAA190DA1C">
          <label>share backend</label>
          <defaultValue>classic</defaultValue>
        </textBox>
      </presentation>
      <presentation id="POL_A64B2059_EC1C_5759_94E8_CD95EEB42F35">
        <textBox refId="TXT_3F03354B_7221_5D54_8D25_FA3229D9A026">
          <label>unix charset</label>
          <defaultValue>UTF-8</defaultValue>
        </textBox>
      </presentation>
      <presentation id="POL_38764DE0_53DC_587E_A94B_7C03323B0C69">
        <textBox refId="TXT_A1CD4626_197B_582B_9C09_E35945F84ECF">
          <label>workgroup</label>
          <defaultValue>WORKGROUP</defaultValue>
        </textBox>
      </presentation>
      <presentation id="POL_DD5ADDCF_E8DF_50F9_9847_E821787C2C3C">
        <textBox refId="TXT_18F101C1_8754_5052_8D12_3D4B3755A739">
          <label>interfaces</label>
        </textBox>
      </presentation>
      <presentation id="POL_EECBA792_3D9C_5624_A01E_F5876EF8224D">
        <checkBox defaultChecked="true" refId="CHK_1D40EF50_9DF5_5D95_B5EF_406C4F3774B8">browse list</checkBox>
      </presentation>
      <presentation id="POL_414481A1_7B9D_551A_96F0_B235A226F141">
        <textBox refId="TXT_69092348_8194_5EA4_9EB2_AFFFF4A2A6C8">
          <label>domain master</label>
          <defaultValue>auto</defaultValue>
        </textBox>
      </presentation>
      <presentation id="POL_25D5E28F_5847_5A16_8CF5_01E528D1807D">
        <checkBox defaultChecked="true" refId="CHK_7A02FE2C_82BF_50CE_91F0_14B1191E7258">enhanced browsing</checkBox>
      </presentation>
      <presentation id="POL_7356F015_5915_5A1E_9154_AEE48849DC85">
        <textBox refId="TXT_9C07BE5E_EF60_51EC_B26C_CEA97CD41C69">
          <label>lm announce</label>
          <defaultValue>auto</defaultValue>
        </textBox>
      </presentation>
      <presentation id="POL_37CB9A35_D06B_581B_8BBC_96F636F2DF0D">
        <decimalTextBox defaultValue="60" refId="DXT_6B8EAB54_6B9E_5EE3_BBB3_286F512AC0F9"/>
      </presentation>
      <presentation id="POL_00BB67E5_7846_53BF_990A_8B7D03F9D88E">
        <checkBox defaultChecked="true" refId="CHK_CFD7EF58_DD73_5465_B0CE_4C6B4E35F416">local master</checkBox>
      </presentation>
      <presentation id="POL_99809647_A4DC_5363_8E8B_A27B51B90E87">
        <decimalTextBox defaultValue="20" refId="DXT_3DF3E95D_2453_53C1_A98D_DB040E45E676"/>
      </presentation>
      <presentation id="POL_69BB8325_FE45_56C0_8D34_F23EC38D2107">
        <textBox refId="TXT_82D47B73_2C75_5779_A283_E9A39FD54705">
          <label>preferred master</label>
          <defaultValue>auto</defaultValue>
        </textBox>
      </presentation>
      <presentation id="POL_F664E709_2422_5047_BD55_E95C422B6B33">
        <textBox refId="TXT_BEC7C085_5840_5531_9E64_A727E258569A">
          <label>allow dns updates</label>
          <defaultValue>secure only</defaultValue>
        </textBox>
      </presentation>
      <presentation id="POL_C69048CD_ABF0_5333_B5CB_7455D5F226FF">
        <textBox refId="TXT_64C9BBC7_F73A_5844_A613_08685212F33C">
          <label>dns forwarder</label>
        </textBox>
      </presentation>
      <presentation id="POL_F9D5C585_21FD_5990_BE36_3A58B7AF326B">
        <textBox refId="TXT_05BC3827_6AE7_54BF_8E0C_008D698CC732">
          <label>dns update command</label>
          <defaultValue>/samba_dnsupdate</defaultValue>
        </textBox>
      </presentation>
      <presentation id="POL_2363A474_4143_52A2_A69B_05285C98E4CF">
        <checkBox refId="CHK_3104780C_9730_550D_8DF9_5C5A226B2AAE">dns zone scavenging</checkBox>
      </presentation>
      <presentation id="POL_F2F11B02_D190_5766_95DC_FDB846EEEB13">
        <textBox refId="TXT_A8FD53BD_1ED7_54DB_9A7C_159348F47A6D">
          <label>gpo update command</label>
          <defaultValue>/samba-gpupdate</defaultValue>
        </textBox>
      </presentation>
      <presentation id="POL_A83B176D_D2FE_5F41_9977_9A16F5B8C5ED">
        <decimalTextBox defaultValue="604800" refId="DXT_E5687DEB_DB51_5266_ACDB_2E619982BAD7"/>
      </presentation>
      <presentation id="POL_5BD73E55_C69F_5CCF_8D91_2513716FB1C6">
        <textBox refId="TXT_3BA3F934_5C9D_5EAB_BAEB_7FBDAE0268F5">
          <label>nsupdate command</label>
          <defaultValue>/usr/bin/nsupdate -g</defaultValue>
        </textBox>
      </presentation>
      <presentation id="POL_E38856B0_C9B1_5577_9055_C48A4CCE499C">
        <textBox refId="TXT_041114D6_313A_501F_BFC9_FD004546248B">
          <label>spn update command</label>
          <defaultValue>/samba_spnupdate</defaultValue>
        </textBox>
      </presentation>
      <presentation id="POL_C2FCADD1_1EF0_5726_9CDE_0E155B0B6575">
        <decimalTextBox defaultValue="1" refId="DXT_0BA0C537_293A_525C_AC5C_9BB5C0524277"/>
      </presentation>
      <presentation id="POL_620B56BA_84B7_5E72_AC2D_4F0574FBB199">
        <textBox refId="TXT_241061E9_3BDA_5AFE_87CB_13C53A164649">
          <label>mangling method</label>
          <defaultValue>hash2</defaultValue>
        </textBox>
      </presentation>
      <presentation id="POL_E59D859C_7C78_5AB6_8DE3_27F672637189">
        <decimalTextBox defaultValue="512" refId="DXT_EA859956_0483_500A_9962_8A26A8B81BB4"/>
      </presentation>
      <presentation id="POL_6BB5939F_7CE6_588E_A6E2_B114EF17F60F">
        <checkBox defaultChecked="true" refId="CHK_45471F8A_D0BD_53A3_B51F_393DE6CC03D2">stat cache</checkBox>
      </presentation>
      <presentation id="POL_BE2B9E4A_5ABE_543F_8564_4CBDD1AF9179">
        <textBox refId="TXT_4A85EF32_894F_50AF_9917_B7F431720A82">
          <label>client ldap sasl wrapping</label>
          <defaultValue>sign</defaultValue>
        </textBox>
      </presentation>
      <presentation id="POL_F4937393_B88E_5B26_89F5_F9933BEBEF8B">
        <textBox refId="TXT_4B00C10F_7EBB_52D5_9AD1_C893F9C094C5">
          <label>ldap admin dn</label>
        </textBox>
      </presentation>
      <presentation id="POL_5187BD6B_3008_59FC_887D_1C89E807B11E">
        <decimalTextBox defaultValue="2" refId="DXT_87AD8E93_91B6_5439_B928_9776BF986ED0"/>
      </presentation>
      <presentation id="POL_96311867_A4DE_5B57_BD8C_3D25B5084F68">
        <checkBox refId="CHK_2BC96AC0_ECEF_55D4_AEA4_039FDD24C999">ldap delete dn</checkBox>
      </presentation>
      <presentation id="POL_193E7C6B_E70E_55EB_AB50_3788B93F4607">
        <textBox refId="TXT_FCC83065_2F1A_585B_A998_85AA52D99537">
          <label>ldap deref</label>
          <defaultValue>auto</defaultValue>
        </textBox>
      </presentation>
      <presentation id="POL_E6D23CDA_DABC_5749_BEF1_D15FF80E02BF">
        <textBox refId="TXT_DEC758B4_6B3C_5882_B0B8_386473EECFD3">
          <label>ldap follow referral</label>
          <defaultValue>auto</defaultValue>
        </textBox>
      </presentation>
      <presentation id="POL_6C44A469_31FA_512A_AB08_ACDADD5B7238">
        <textBox refId="TXT_B51FB55F_3A49_539E_A77A_7F7F2AF2CC39">
          <label>ldap group suffix</label>
        </textBox>
      </presentation>
      <presentation id="POL_83D7A344_AE69_5DCA_A3D9_A79DF817A7D4">
        <textBox refId="TXT_E49CAB56_E62A_5930_99DE_EEC0B04DBCF4">
          <label>ldap idmap suffix</label>
        </textBox>
      </presentation>
      <presentation id="POL_07D748C7_B6EA_558D_B652_62F9BC2E9A1B">
        <textBox refId="TXT_2B9911E2_33DC_5CB0_A9CC_E7DD7B2A5799">
          <label>ldap machine suffix</label>
        </textBox>
      </presentation>
      <presentation id="POL_F831F898_66A7_53D3_B6EA_B90065F7EF41">
        <decimalTextBox defaultValue="1000" refId="DXT_1C52332B_FC98_54CA_8C3D_64E63D450DD7"/>
      </presentation>
      <presentation id="POL_068B0430_6CF2_5CAC_BDC8_F7074411AA6C">
        <textBox refId="TXT_03529C2D_378A_5BE4_A342_9FF088AC8396">
          <label>ldap passwd sync</label>
          <defaultValue>no</defaultValue>
        </textBox>
      </presentation>
      <presentation id="POL_DC0C1ABD_D8CE_5175_A9AB_D58661AACFB1">
        <decimalTextBox defaultValue="1000" refId="DXT_B21A5F63_507D_5407_B582_DA64138C6B97"/>
      </presentation>
      <presentation id="POL_F12B9752_4939_52A6_9A5E_52FFF53FC34F">
        <textBox refId="TXT_3ADB0A83_AA24_5C68_BD2E_3723FC2F2268">
          <label>ldapsam:editposix</label>
          <defaultValue>no</defaultValue>
        </textBox>
      </presentation>
      <presentation id="POL_90ECE51D_8CF8_50F9_809F_87A024DDCAAE">
        <textBox refId="TXT_B10770E9_1959_5A4A_8D44_F070923C2A12">
          <label>ldapsam:trusted</label>
          <defaultValue>no</defaultValue>
        </textBox>
      </presentation>
      <presentation id="POL_B58FAA75_79BA_53E3_A895_69D6DE3E547E">
        <textBox refId="TXT_9F11612E_1A6E_5CF7_BC96_4ADBD123A76D">
          <label>ldap server require strong auth</label>
          <defaultValue>yes</defaultValue>
        </textBox>
      </presentation>
      <presentation id="POL_D6465FAC_2205_59C0_A3E6_1F1DE4C50A58">
        <textBox refId="TXT_950B2F92_3A19_5FC4_839A_3226C858811C">
          <label>ldap ssl</label>
          <defaultValue>start tls</defaultValue>
        </textBox>
      </presentation>
      <presentation id="POL_EAF3D0F1_C7E5_5864_AE5D_FBF9F6102FF4">
        <checkBox refId="CHK_0D06C9D8_3A6A_509E_9B4A_DE497AFA6B58">ldap ssl ads</checkBox>
      </presentation>
      <presentation id="POL_208E2789_E8A9_53CA_B756_2694096B8DAF">
        <textBox refId="TXT_ABB81954_F41C_5FAD_BD35_873007549C27">
          <label>ldap suffix</label>
        </textBox>
      </presentation>
      <presentation id="POL_D76D653B_C2A3_5939_BF95_9BAE0CF6C88C">
        <decimalTextBox defaultValue="15" refId="DXT_8B73DF13_A7A3_57B4_A4BE_AC816E59EBAB"/>
      </presentation>
      <presentation id="POL_B3FBC8E2_DD5D_5CEA_9FC5_44687CF36BB5">
        <textBox refId="TXT_B9F4F586_8F61_53D2_AFEE_B2011D0DFF43">
          <label>ldap user suffix</label>
        </textBox>
      </presentation>
      <presentation id="POL_94ABA1F3_F411_52AE_ADAA_72B53F9198CA">
        <decimalTextBox defaultValue="256000" refId="DXT_B7AEDDC2_0B5A_5C1C_AFA0_7518773C5F5F"/>
      </presentation>
      <presentation id="POL_A2C8FD60_A284_5409_B130_B135DEE4B615">
        <decimalTextBox defaultValue="16777216" refId="DXT_1B597D08_FFDB_5BA4_ABD9_31A8446A3625"/>
      </presentation>
      <presentation id="POL_695C7E25_8C69_519C_907E_9A71D1FE2EC3">
        <decimalTextBox defaultValue="256000" refId="DXT_6FA557BE_E2D9_54CC_9A8D_FAA4BFCD552A"/>
      </presentation>
      <presentation id="POL_60E126C5_9E79_54DC_B201_A3E643352D00">
        <decimalTextBox defaultValue="200" refId="DXT_8D517C10_BE65_5D58_AC86_8A21017F479A"/>
      </presentation>
      <presentation id="POL_6B50B6B6_D038_54C5_BD82_9D377C2E8C0C">
        <decimalTextBox defaultValue="0" refId="DXT_14C326D8_5326_5883_95FA_D903E07A457A"/>
      </presentation>
      <presentation id="POL_D9E75BB0_F19B_5F72_A58E_22718E614EB3">
        <checkBox defaultChecked="true" refId="CHK_8649286E_DE5D_5DE7_A836_AA15E736A911">smb2 leases</checkBox>
      </presentation>
      <presentation id="POL_D7003A7B_D00A_51AE_8D40_7446533B2974">
        <checkBox refId="CHK_4915975F_60D1_5187_9E6A_F835D1086622">debug class</checkBox>
      </presentation>
      <presentation id="POL_CF714212_43A8_52ED_BDAD_B1D6F82A6EF9">
        <checkBox defaultChecked="true" refId="CHK_ADDEF100_7619_5056_B632_ECEF204DBEC8">debug hires timestamp</checkBox>
      </presentation>
      <presentation id="POL_CF524D7E_11CA_5027_9777_5398DD2804B4">
        <checkBox refId="CHK_6D39A340_480D_596C_A9F5_3412FC28765D">debug pid</checkBox>
      </presentation>
      <presentation id="POL_BDF671C9_3811_5B19_AB78_5F12B25CEC84">
        <checkBox refId="CHK_2367747B_4E47_503A_A92C_1EA98AC3D5CC">debug prefix timestamp</checkBox>
      </presentation>
      <presentation id="POL_B76DE893_21E7_5B6A_81AB_23B8F00D782D">
        <checkBox refId="CHK_5BD4217F_5C51_59D6_9582_3037FB4B6E4F">debug uid</checkBox>
      </presentation>
      <presentation id="POL_BACB061C_C7A0_5830_80FE_15FA009DEAA2">
        <decimalTextBox defaultValue="0" refId="DXT_DBF1992F_D735_55E7_9029_AE5D9EBA66FB"/>
      </presentation>
      <presentation id="POL_B51CE2D4_7EFD_577E_97EC_8EEA650C0F0F">
        <decimalTextBox defaultValue="10" refId="DXT_2D488F55_5DE8_5AC6_85AE_F77BE4429364"/>
      </presentation>
      <presentation id="POL_1C03B9BE_5E74_58CF_A649_CDFD9E91F6CC">
        <textBox refId="TXT_2C83A41B_5CDA_5130_8343_1278307321CD">
          <label>log file</label>
        </textBox>
      </presentation>
      <presentation id="POL_FA6B22DA_628C_5C5E_8BAD_97BBCE0E4F1F">
        <textBox refId="TXT_2533346E_4C1C_5ACB_9355_B40495EB63CD">
          <label>logging</label>
        </textBox>
      </presentation>
      <presentation id="POL_C4E11396_B289_5D98_9F39_6BD19BBB4330">
        <textBox refId="TXT_60E8D3F6_8EC7_5FDC_8645_3E4E3EF85512">
          <label>log level</label>
          <defaultValue>0</defaultValue>
        </textBox>
      </presentation>
      <presentation id="POL_EA5127A5_4C6A_5B8A_9D52_D5D17D9E8AFE">
        <decimalTextBox defaultValue="5000" refId="DXT_60E6F44F_5185_576D_91C2_9B10FB853416"/>
      </presentation>
      <presentation id="POL_69FD7A6B_0BA2_570F_9BB1_B869C7404630">
        <decimalTextBox defaultValue="1" refId="DXT_FCD3912D_FD93_54A5_91E4_A834457B8F2E"/>
      </presentation>
      <presentation id="POL_FD3A0B38_1664_58B4_983A_3A21EC4A76EA">
        <checkBox refId="CHK_88778A4E_D102_588A_A01C_E930BEE81D6C">syslog only</checkBox>
      </presentation>
      <presentation id="POL_AB153BC2_9291_51D0_81AC_1A78B1A0DE6F">
        <checkBox defaultChecked="true" refId="CHK_16FD7E9E_1FCF_58D9_940E_42D45860825B">timestamp logs</checkBox>
      </presentation>
      <presentation id="POL_7C7A3857_7762_5F1F_BDB5_A621FEBD0E99">
        <textBox refId="TXT_6716C37B_3C84_5AB4_8A8D_B6D070787CEB">
          <label>abort shutdown script</label>
          <defaultValue>&quot;&quot;</defaultValue>
        </textBox>
      </presentation>
      <presentation id="POL_A6105481_F59A_5B08_8B4C_B100EF112BD9">
        <textBox refId="TXT_BB6CFFBF_3E2F_5FDF_A2CC_E255231A3370">
          <label>add group script</label>
        </textBox>
      </presentation>
      <presentation id="POL_01C79ED8_2727_54DF_AF75_96E5A25722DD">
        <textBox refId="TXT_C3FD37B5_A643_57DF_AE57_048E75B21BDF">
          <label>add machine script</label>
        </textBox>
      </presentation>
      <presentation id="POL_BA7787E8_0D26_5963_8F44_498B278A4703">
        <textBox refId="TXT_56C28546_216A_5AFF_B212_FFEC207F3FFD">
          <label>add user script</label>
        </textBox>
      </presentation>
      <presentation id="POL_077466DB_CB4D_5489_8934_C2F22592D94A">
        <textBox refId="TXT_218549FC_FD8A_5036_8199_9B2AB628624F">
          <label>add user to group script</label>
        </textBox>
      </presentation>
      <presentation id="POL_8F632169_4F0C_500B_BE8B_88960312C345">
        <checkBox refId="CHK_61299541_E6C3_50AD_9CCD_409DBABC3DA2">allow nt4 crypto</checkBox>
      </presentation>
      <presentation id="POL_5A6DC206_1A48_5FFE_8B2D_897EF95CCBAD">
        <checkBox refId="CHK_F34DA878_4D45_5E26_8454_77BAE0D9FCAA">auth event notification</checkBox>
      </presentation>
      <presentation id="POL_3152501B_87A8_5907_AAD5_00B3F7752516">
        <textBox refId="TXT_F75A550B_6B11_57A4_9EAD_27361359E4CB">
          <label>delete group script</label>
        </textBox>
      </presentation>
      <presentation id="POL_676F211D_0B27_54F6_9FF0_1B6F6CC88CA6">
        <textBox refId="TXT_E6287F6E_CDD6_57CC_A6CF_59E26391473A">
          <label>delete user from group script</label>
        </textBox>
      </presentation>
      <presentation id="POL_3033EDC8_8938_5A64_A8B9_1F7349DC1149">
        <textBox refId="TXT_1FC62BD1_6541_5C03_B233_B5DE1B987775">
          <label>delete user script</label>
        </textBox>
      </presentation>
      <presentation id="POL_27365CD7_D0DF_5A41_9140_A1C6970CB3D0">
        <checkBox refId="CHK_B67618DB_ED7B_5A2E_AC14_C2E808E1A927">domain logons</checkBox>
      </presentation>
      <presentation id="POL_49526C11_2F64_5D85_A25D_A90D2152195E">
        <checkBox defaultChecked="true" refId="CHK_A6532133_05F0_5D5F_983E_8924AB2334D5">enable privileges</checkBox>
      </presentation>
      <presentation id="POL_026CF0E2_B95C_5B67_BBAA_E95C5F809B28">
        <decimalTextBox defaultValue="100" refId="DXT_1FD373A1_8A61_5884_9208_07A886F6334F"/>
      </presentation>
      <presentation id="POL_B9587C82_562E_5CA5_8BBD_835B3940D00D">
        <textBox refId="TXT_633A0D2D_C7E6_54EF_BCE0_46ECFB6B2C1E">
          <label>init logon delayed hosts</label>
        </textBox>
      </presentation>
      <presentation id="POL_84F161E0_6C65_55C2_9DB5_CC61E66CEA9F">
        <textBox refId="TXT_8F910181_D80D_58A5_937D_186E347E6433">
          <label>logon drive</label>
        </textBox>
      </presentation>
      <presentation id="POL_508CD547_53D7_59ED_BB1F_E6EE939C1AF2">
        <textBox refId="TXT_3C94DDFB_94DD_598E_BC0D_B70465DA9C0C">
          <label>logon home</label>
          <defaultValue>\\%N\%U</defaultValue>
        </textBox>
      </presentation>
      <presentation id="POL_204A522A_CF55_5E96_A2AD_B58E105AA80C">
        <textBox refId="TXT_05B40781_B875_53DD_B1DD_4CA590B56E4A">
          <label>logon path</label>
          <defaultValue>\\%N\%U\profile</defaultValue>
        </textBox>
      </presentation>
      <presentation id="POL_A1B5FFEC_19C2_5415_ACE0_38E5D118E369">
        <textBox refId="TXT_C1B894A7_BDF5_52B8_AC59_900953D453AC">
          <label>logon script</label>
        </textBox>
      </presentation>
      <presentation id="POL_DD7A32CE_6F63_596B_8E15_43B11C82E2AF">
        <checkBox refId="CHK_805FD143_5242_56DE_BD51_0B514A588E9F">reject md5 clients</checkBox>
      </presentation>
      <presentation id="POL_2AD85924_5D09_571B_B048_E996EC819C57">
        <textBox refId="TXT_B00F123E_2430_5EA0_A543_92D22A0F5FD4">
          <label>set primary group script</label>
        </textBox>
      </presentation>
      <presentation id="POL_A8F30942_8D30_583F_8C0F_877BD20D9B26">
        <textBox refId="TXT_74A021FE_F97F_5D54_9C4E_023D1964D37E">
          <label>shutdown script</label>
        </textBox>
      </presentation>
      <presentation id="POL_F0D581AB_54B4_58AA_9B84_6794FB8D3D55">
        <textBox refId="TXT_C77D6CE7_BED5_52A8_BD8C_0259439992FA">
          <label>add share command</label>
        </textBox>
      </presentation>
      <presentation id="POL_91CEEB79_E73B_563E_84CC_0C1483141142">
        <decimalTextBox defaultValue="604800" refId="DXT_FBB1DAD6_26B9_5FB1_9678_EB499E48CC26"/>
      </presentation>
      <presentation id="POL_77D04206_AF73_51DE_9BE8_63524E440826">
        <textBox refId="TXT_22E4592F_8119_5A26_AF4F_0624F1AC5E0E">
          <label>afs username map</label>
        </textBox>
      </presentation>
      <presentation id="POL_5FA91D1E_B675_5681_9FE8_E14B3E1BA737">
        <checkBox refId="CHK_AC4E2E8E_74FE_5FD1_B6F4_3637B4582348">allow insecure wide links</checkBox>
      </presentation>
      <presentation id="POL_153D9711_80CD_56CD_8A51_DDA71A3800C0">
        <checkBox refId="CHK_D36441A8_7E2F_5174_8483_4DFE0503C16D">allow unsafe cluster upgrade</checkBox>
      </presentation>
      <presentation id="POL_DFD4B19F_8874_5AE7_83CE_F8F507F26D51">
        <checkBox refId="CHK_E37B6C82_F04E_5025_B457_01D9296753BE">async smb echo handler</checkBox>
      </presentation>
      <presentation id="POL_AA42E677_62D1_5408_A8B7_98222854E79B">
        <textBox refId="TXT_34B124B0_A219_5575_BFDC_EAC426D7A3A5">
          <label>auto services</label>
        </textBox>
      </presentation>
      <presentation id="POL_2099F7FC_F033_5E2F_B2D0_17E1CCB2969A">
        <textBox refId="TXT_07FAF490_385F_5A63_8A03_BF34531D019D">
          <label>cache directory</label>
        </textBox>
      </presentation>
      <presentation id="POL_2CD315A0_5DDA_5123_A973_79C1DE40BC82">
        <checkBox defaultChecked="true" refId="CHK_1A966B04_20C5_5E97_8C75_71519DB4783C">change notify</checkBox>
      </presentation>
      <presentation id="POL_2D514759_876D_5B59_B854_8DC51888BB02">
        <textBox refId="TXT_B8991748_9729_56D2_8DAD_5BAFEC5A7A8A">
          <label>change share command</label>
        </textBox>
      </presentation>
      <presentation id="POL_239BABBB_C9C7_538A_B6CF_0FA2FC980562">
        <textBox refId="TXT_E05A6480_11BB_5FF4_8E6E_37E281DA95F6">
          <label>cluster addresses</label>
        </textBox>
      </presentation>
      <presentation id="POL_92925554_781D_56B7_958E_DD33A753ED22">
        <checkBox refId="CHK_D800E6F3_FB17_5561_9C47_88EB4384129D">clustering</checkBox>
      </presentation>
      <presentation id="POL_F2210D02_1B94_561B_9B05_1C5B896AF6D4">
        <textBox refId="TXT_EB6161C1_BF92_5E6F_A106_AAE90FBD9EBD">
          <label>config file</label>
        </textBox>
      </presentation>
      <presentation id="POL_2EED8B7C_AF41_514A_A33D_8100A5F831AC">
        <textBox refId="TXT_E56A7A49_B6A1_502F_AF0E_A3944A5DBFFA">
          <label>ctdbd socket</label>
        </textBox>
      </presentation>
      <presentation id="POL_0DE178AC_0A5A_5CDD_8BE6_0E24150CF2BA">
        <decimalTextBox defaultValue="0" refId="DXT_BB942009_69C3_5BAD_8507_AF692DF05CA1"/>
      </presentation>
      <presentation id="POL_026C959C_5371_5698_903A_03F46EEDEBE9">
        <decimalTextBox defaultValue="0" refId="DXT_8A4C2887_09B3_542A_A22B_EEC3404DBEF8"/>
      </presentation>
      <presentation id="POL_C16447B8_9E34_57E6_A1F7_A6F87E66CF73">
        <textBox refId="TXT_70112D53_C921_5D1F_9AFC_15D4890131CE">
          <label>default service</label>
        </textBox>
      </presentation>
      <presentation id="POL_41887133_D321_5526_B73E_2D5BEDA6B644">
        <textBox refId="TXT_7B81ED14_1277_5697_B4DE_2CCFB8F79BC3">
          <label>delete share command</label>
        </textBox>
      </presentation>
      <presentation id="POL_B93F17F1_6F2A_5D04_AC96_EA043AC87144">
        <checkBox refId="CHK_3D317248_E078_5FDD_B3C7_B7051C10506D">dsdb event notification</checkBox>
      </presentation>
      <presentation id="POL_ED5A8D54_C086_5C46_985E_746D4ED62FEA">
        <checkBox refId="CHK_F76A8EFA_4388_54E3_B283_976BA2DD2A2E">dsdb group change notification</checkBox>
      </presentation>
      <presentation id="POL_5B2313F4_5239_57E8_88E9_822DBB4C0E77">
        <checkBox refId="CHK_4B61A9A1_8E18_56CF_9B9E_6904A78328A0">dsdb password event notification</checkBox>
      </presentation>
      <presentation id="POL_B86BF972_B64C_57B2_9E82_96C5EECFAFA7">
        <textBox refId="TXT_7AB84D08_FB4A_5676_B106_B4DB68C5F577">
          <label>elasticsearch:mappings</label>
          <defaultValue>/elasticsearch_mappings.json</defaultValue>
        </textBox>
      </presentation>
      <presentation id="POL_444019F3_369A_5807_805C_AB00E59CDD4B">
        <checkBox refId="CHK_9EA28A80_4AA6_5D4A_8A14_E22205D488CD">fss: prune stale</checkBox>
      </presentation>
      <presentation id="POL_472F0591_240C_5E5D_827C_49E760A75B8E">
        <decimalTextBox refId="DXT_D5D56481_74EE_5D10_8476_B3FDB82AE518"/>
      </presentation>
      <presentation id="POL_DADF0887_C19B_5B14_9CEF_6721596557EB">
        <textBox refId="TXT_B001AD6C_7FA0_5EE0_8C4D_D506EECFF497">
          <label>homedir map</label>
        </textBox>
      </presentation>
      <presentation id="POL_AFF4FEEA_8C88_5AED_9414_F4A320074A99">
        <checkBox defaultChecked="true" refId="CHK_F273132D_C805_596F_A0E1_B6ECB4752ADB">kernel change notify</checkBox>
      </presentation>
      <presentation id="POL_4F279322_30AA_564B_844F_7827454574D2">
        <textBox refId="TXT_A384C210_BD62_5E63_B7EB_BC26844F51C8">
          <label>lock directory</label>
        </textBox>
      </presentation>
      <presentation id="POL_1120E96A_0F8E_5827_A6D2_3CA7AD66D689">
        <checkBox refId="CHK_EB18668D_E754_524B_B2D7_CC74BA90421D">log writeable files on exit</checkBox>
      </presentation>
      <presentation id="POL_63067D3C_4F00_5193_92FE_A58651D4BACC">
        <textBox refId="TXT_18DDFF0D_D5DB_5617_AE32_D93BE7E38C4B">
          <label>message command</label>
        </textBox>
      </presentation>
      <presentation id="POL_8765A188_6EFA_515B_B602_8F67140CFE7F">
        <textBox refId="TXT_C551A0C4_E3B9_5985_9492_C7F42D10E75C">
          <label>nbt client socket address</label>
          <defaultValue>0.0.0.0</defaultValue>
        </textBox>
      </presentation>
      <presentation id="POL_D7C62F7B_B1B6_57B3_AE48_34D09A88ECFE">
        <textBox refId="TXT_1A090CE6_58F5_56F0_A29C_175CADD196D7">
          <label>ncalrpc dir</label>
        </textBox>
      </presentation>
      <presentation id="POL_CCC72421_6131_58BC_BFE1_D9EC7399CD57">
        <checkBox refId="CHK_8E5A65B4_42A2_5F00_8558_E69C28758E1B">NIS homedir</checkBox>
      </presentation>
      <presentation id="POL_3E9DEECC_9015_5720_9251_CF804FAB2602">
        <checkBox defaultChecked="true" refId="CHK_49457A99_B4CF_594B_B796_916B9AB74838">nmbd bind explicit broadcast</checkBox>
      </presentation>
      <presentation id="POL_5A63DA17_F433_5414_A47F_26C5B9BE57C2">
        <textBox refId="TXT_A21115E3_D3E1_505B_9D2C_84A3DC428246">
          <label>panic action</label>
        </textBox>
      </presentation>
      <presentation id="POL_50CDC71F_7927_5631_A40A_C0BD12899CA1">
        <textBox refId="TXT_6C7D4E2F_9ABE_5C67_9A8C_18D11AEF6038">
          <label>perfcount module</label>
        </textBox>
      </presentation>
      <presentation id="POL_A02E7761_E359_5528_A160_F2B67024244F">
        <textBox refId="TXT_DC19A229_4604_5CC9_8C83_CA2A1323653A">
          <label>pid directory</label>
        </textBox>
      </presentation>
      <presentation id="POL_C030CCF1_08E7_5B6F_9239_F19B792C2157">
        <checkBox refId="CHK_0200BA53_C2E5_5136_8A69_D8561A556A50">registry shares</checkBox>
      </presentation>
      <presentation id="POL_ADE18BC6_D01E_58CF_98FA_BCDCC7CDDC37">
        <textBox refId="TXT_D765EA37_D1F5_50B2_91CE_49E66F462943">
          <label>remote announce</label>
        </textBox>
      </presentation>
      <presentation id="POL_2D35EC75_4D7A_533F_96C8_3A331BDEDF34">
        <textBox refId="TXT_F44D8D8A_1E1F_5BEE_AB4F_B3DAAFB7DBA9">
          <label>remote browse sync</label>
        </textBox>
      </presentation>
      <presentation id="POL_2594A0C3_CF98_5B89_B182_1BB9C275B742">
        <checkBox refId="CHK_57B96280_EA3D_5DAC_83DE_13338587A0D6">reset on zero vc</checkBox>
      </presentation>
      <presentation id="POL_17837A58_88D4_5F29_8D41_479688BD8CBD">
        <textBox refId="TXT_90158AA7_C0BE_5650_9204_2AFC0BD9D5E8">
          <label>rpc_daemon:DAEMON</label>
          <defaultValue>disabled</defaultValue>
        </textBox>
      </presentation>
      <presentation id="POL_AC41C088_31DF_569D_8FC8_8747C4A30548">
        <textBox refId="TXT_31E1741F_829C_5B90_9A2F_B0E0DC5F1E75">
          <label>rpc_server:SERVER</label>
          <defaultValue>embedded</defaultValue>
        </textBox>
      </presentation>
      <presentation id="POL_1233682B_A71D_5081_9CF1_F5112A62EE3B">
        <textBox refId="TXT_B5965925_60A9_5A4E_B348_80C590F7AF7A">
          <label>smbd profiling level</label>
          <defaultValue>off</defaultValue>
        </textBox>
      </presentation>
      <presentation id="POL_C2788566_CBC3_59A3_80A2_72D92E42C276">
        <textBox refId="TXT_58CF9CC7_1A14_55B0_8E4E_52E962A10EE4">
          <label>state directory</label>
        </textBox>
      </presentation>
      <presentation id="POL_6AF97A17_10D7_553C_8CEC_09C8466A2AA4">
        <checkBox refId="CHK_2D14A430_BA96_5B3F_970F_CE1AE9F7E8AA">usershare allow guests</checkBox>
      </presentation>
      <presentation id="POL_35B0CCC2_C387_5AED_9345_A2E4DE654F5F">
        <decimalTextBox defaultValue="0" refId="DXT_AD83F27E_4FF7_5E8D_A441_0A8925C9D917"/>
      </presentation>
      <presentation id="POL_4E1A7DA3_3014_5C3C_9B0B_1919ECADACFB">
        <checkBox defaultChecked="true" refId="CHK_950CF79D_4898_55EB_A6A8_24F2A6867B1D">usershare owner only</checkBox>
      </presentation>
      <presentation id="POL_F2D66EF9_F99C_5347_A075_E8733603E83D">
        <textBox refId="TXT_D24709D9_FFEF_5871_AF49_5E3A3466761C">
          <label>usershare path</label>
          <defaultValue>/usershares</defaultValue>
        </textBox>
      </presentation>
      <presentation id="POL_568D23D8_683D_5E32_96B8_5CCF81F0BDEC">
        <textBox refId="TXT_C0DF82DC_7C0A_5B7F_9B93_19D517976672">
          <label>usershare prefix allow list</label>
        </textBox>
      </presentation>
      <presentation id="POL_8A095F7E_AF4C_5F23_8C6D_327CF9225A8E">
        <textBox refId="TXT_0CE59443_3FA6_5849_9671_8D70B1EA7E50">
          <label>usershare prefix deny list</label>
        </textBox>
      </presentation>
      <presentation id="POL_ABD81045_A7F0_5D9D_93E5_0D96C0BD7AA8">
        <textBox refId="TXT_029600AB_FD39_52B7_AE5D_AE0D7138153A">
          <label>usershare template share</label>
        </textBox>
      </presentation>
      <presentation id="POL_238B28BE_5F6B_5251_B47B_4932EA213DAE">
        <checkBox refId="CHK_651BA339_0B8E_5456_99AA_E4CD4BE64F51">utmp</checkBox>
      </presentation>
      <presentation id="POL_BB0E4D55_D6E9_5FDD_A75B_59F7403CF67C">
        <textBox refId="TXT_C85A703E_0428_51EF_8A2A_D4803BE9446E">
          <label>utmp directory</label>
        </textBox>
      </presentation>
      <presentation id="POL_2AD1815C_5DBC_5A7E_8DC9_CEE194030C59">
        <textBox refId="TXT_CF0F4D90_5001_57CB_A6C8_58575659305D">
          <label>wtmp directory</label>
        </textBox>
      </presentation>
      <presentation id="POL_63B9016C_EBE5_5EA7_85B0_493E3155F943">
        <textBox refId="TXT_63999B72_41DB_5A45_A6DE_66574F1F442F">
          <label>addport command</label>
        </textBox>
      </presentation>
      <presentation id="POL_778F868C_7119_5059_9D0D_62B468410A7D">
        <textBox refId="TXT_5581F365_D9D7_535E_A25B_A58F2FBABCBB">
          <label>addprinter command</label>
        </textBox>
      </presentation>
      <presentation id="POL_E4EA6E76_DFE6_5C90_8D2F_544185E10581">
        <decimalTextBox defaultValue="30" refId="DXT_21FF9D0E_70B9_5790_9877_F218D435CAA2"/>
      </presentation>
      <presentation id="POL_5A6F3F97_C655_501A_8A1D_D3B96E22D189">
        <textBox refId="TXT_90A3BD2E_13EF_5BC9_970F_32A3CE582200">
          <label>cups encrypt</label>
          <defaultValue>no</defaultValue>
        </textBox>
      </presentation>
      <presentation id="POL_713C453D_7C4E_5446_99F0_93FDC97CBD6E">
        <textBox refId="TXT_E3EF87B6_2525_530F_96D9_36770179DBEF">
          <label>cups server</label>
          <defaultValue>&quot;&quot;</defaultValue>
        </textBox>
      </presentation>
      <presentation id="POL_7801A389_C366_5376_9D03_631BD51C46C4">
        <textBox refId="TXT_6477B02C_3AE4_5724_B00B_0A11F16A1ECD">
          <label>deleteprinter command</label>
        </textBox>
      </presentation>
      <presentation id="POL_8AEEC70D_CC12_55A5_A39F_ED0C3A3B652E">
        <checkBox refId="CHK_BA883BE5_77CE_5478_BBC8_10B796EF09C2">disable spoolss</checkBox>
      </presentation>
      <presentation id="POL_D8A14125_4BEE_575E_B7A2_A6D2809A0CC9">
        <checkBox defaultChecked="true" refId="CHK_76C31A1A_3CCA_54F4_A09B_01ED9C31465A">enable spoolss</checkBox>
      </presentation>
      <presentation id="POL_E95AFA3E_7680_5281_88E1_BC2B9DE7C60D">
        <textBox refId="TXT_9B7FB891_910F_5AB1_96BC_432F871E50AA">
          <label>enumports command</label>
        </textBox>
      </presentation>
      <presentation id="POL_D0CE14C7_93FC_54DA_84A8_FB6579A01A95">
        <textBox refId="TXT_CEDD5E8E_4BCB_515F_B962_7C06E9E4EBE6">
          <label>iprint server</label>
          <defaultValue>&quot;&quot;</defaultValue>
        </textBox>
      </presentation>
      <presentation id="POL_2AA9A3C9_2D35_5140_AAFD_5A6D4A8B46A9">
        <checkBox defaultChecked="true" refId="CHK_01150395_D329_542B_8848_2D352BA599CA">load printers</checkBox>
      </presentation>
      <presentation id="POL_CB7375CD_3BD9_5AFF_885F_5CD41077D92A">
        <decimalTextBox defaultValue="30" refId="DXT_86697EF6_0F2B_59EA_AC0A_2A6B16860DC2"/>
      </presentation>
      <presentation id="POL_6C573DCA_ADF2_503D_86F1_167FB4B20390">
        <textBox refId="TXT_60176F30_80AE_5289_8984_1213DB736520">
          <label>os2 driver map</label>
        </textBox>
      </presentation>
      <presentation id="POL_4E996FBA_21B1_54D2_AF3E_0290231D9225">
        <decimalTextBox defaultValue="750" refId="DXT_30FEC2C2_FB9E_59DC_86AC_0952A9904B2F"/>
      </presentation>
      <presentation id="POL_9E502331_FC16_56A6_BAA2_8A4F8CD7403E">
        <textBox refId="TXT_8288D727_1C29_5CDF_A162_3F5701E803B2">
          <label>printcap name</label>
          <defaultValue>/etc/printcap</defaultValue>
        </textBox>
      </presentation>
      <presentation id="POL_63DFC41F_0FA5_52C6_95CC_071B309E09A9">
        <checkBox defaultChecked="true" refId="CHK_21859C56_D5DA_5C2E_9215_BA75864C9B4B">show add printer wizard</checkBox>
      </presentation>
      <presentation id="POL_C105B217_101D_5080_B2F2_28F453585AF3">
        <textBox refId="TXT_C9E18177_8584_5290_8B40_37D46546DDB1">
          <label>spoolss: architecture</label>
          <defaultValue>Windows NT x86</defaultValue>
        </textBox>
      </presentation>
      <presentation id="POL_B7405490_DE98_5CC9_A096_8B6F690536A5">
        <decimalTextBox defaultValue="5" refId="DXT_1D4352B8_DB79_5551_A486_7D4D33F8D4D9"/>
      </presentation>
      <presentation id="POL_5049AEF7_B2E3_5F11_BB76_CD05A0F405D1">
        <decimalTextBox defaultValue="0" refId="DXT_6F51D95E_66DD_50B2_B62F_7665EF471B52"/>
      </presentation>
      <presentation id="POL_52B0D644_BD3A_5C9D_873F_3DF18D2FDB60">
        <decimalTextBox defaultValue="2195" refId="DXT_B21A8651_347B_5648_94FA_37B943B6A547"/>
      </presentation>
      <presentation id="POL_4B72C056_F162_529E_A137_1F557D5FDFCE">
        <decimalTextBox defaultValue="6" refId="DXT_6188EEA1_529A_508D_B9D5_378CAB822D89"/>
      </presentation>
      <presentation id="POL_1855B435_5BFA_512B_A805_E30B09CFD23F">
        <decimalTextBox defaultValue="1" refId="DXT_A21AB0C1_D47D_5B8C_8609_171B9D2F4C27"/>
      </presentation>
      <presentation id="POL_F173249E_078E_531E_A8DC_85931745FBF9">
        <decimalTextBox defaultValue="7007" refId="DXT_EC7D7A9D_C0D7_5665_9030_9C85D402BDB1"/>
      </presentation>
      <presentation id="POL_A3C35AAF_A7F5_5DCD_B328_C7ABD0F2FDFF">
        <decimalTextBox defaultValue="389" refId="DXT_BCC54168_D5A8_5014_903F_D0689B350906"/>
      </presentation>
      <presentation id="POL_7D6BFF26_946F_5B18_B213_0B9EE147C3C9">
        <textBox refId="TXT_BC8B7A29_65FA_5B55_BC11_A7574ECD0AA8">
          <label>client ipc max protocol</label>
          <defaultValue>default</defaultValue>
        </textBox>
      </presentation>
      <presentation id="POL_4D5635CC_F944_5F32_83F0_7730FC9DE680">
        <textBox refId="TXT_2FAFBF21_5429_5CF1_9152_921CF9CEEC6C">
          <label>client ipc min protocol</label>
          <defaultValue>default</defaultValue>
        </textBox>
      </presentation>
      <presentation id="POL_79B1D2DB_C2F7_57FA_8D6F_83D756A43A40">
        <textBox refId="TXT_6E173477_D6E4_5C47_BC6C_5961404DB0CD">
          <label>client max protocol</label>
          <defaultValue>default</defaultValue>
        </textBox>
      </presentation>
      <presentation id="POL_E5D3402E_7A4B_555E_AC54_E5C7AE196EF2">
        <textBox refId="TXT_30573924_1A09_5202_8DF8_9B24FA69C14E">
          <label>client min protocol</label>
          <defaultValue>SMB2_02</defaultValue>
        </textBox>
      </presentation>
      <presentation id="POL_B86463E0_7A50_5BD1_9CD5_A43C20A5E087">
        <checkBox defaultChecked="true" refId="CHK_5549EDCC_940D_5AEA_8465_B771FEE013BC">client use spnego</checkBox>
      </presentation>
      <presentation id="POL_F0990CDC_21DF_538D_9282_2749E00AF99E">
        <textBox refId="TXT_E8C89EE3_FF60_5216_A5C7_803A3AA8D790">
          <label>dcerpc endpoint servers</label>
          <defaultValue>epmapper, wkssvc, rpcecho, samr, netlogon, lsarpc, drsuapi, dssetup, unixinfo, browser, eventlog6, backupkey, dnsserver</defaultValue>
        </textBox>
      </presentation>
      <presentation id="POL_BD3F8921_7AF6_57F8_894A_9C73D40C6202">
        <checkBox defaultChecked="true" refId="CHK_AA0DA4CF_4431_509C_8E2D_27BD0DD5CCAB">defer sharing violations</checkBox>
      </presentation>
      <presentation id="POL_0C775437_E6FD_5657_9A04_AF137F18FACE">
        <decimalTextBox defaultValue="138" refId="DXT_8E6D975D_6C56_56F9_9853_60394A2CEFA7"/>
      </presentation>
      <presentation id="POL_614DA2E7_D77F_5434_9C73_137D1D89D086">
        <checkBox refId="CHK_D433FDEC_A984_5B75_AD88_924962077009">disable netbios</checkBox>
      </presentation>
      <presentation id="POL_35845C32_CE1D_5395_A07C_142BCFD9744C">
        <checkBox refId="CHK_31A76B18_E56F_57E6_BBC1_A5988C8D731C">enable asu support</checkBox>
      </presentation>
      <presentation id="POL_000AF517_65A2_5220_B1DD_7187EFC59AAB">
        <textBox refId="TXT_3A3CA4FB_B0F0_5D20_AA43_D6CAECA189E1">
          <label>eventlog list</label>
        </textBox>
      </presentation>
      <presentation id="POL_B4BFA8D2_FF42_5E4A_ADE8_D7829A2CC94A">
        <checkBox defaultChecked="true" refId="CHK_21EE7A7A_DF8F_56F7_85FB_6EC5DD083DD6">large readwrite</checkBox>
      </presentation>
      <presentation id="POL_644A4C74_3ECB_5A01_8E2B_1FA9E74EC778">
        <checkBox refId="CHK_52E0D939_4722_5165_AAFE_A5FD7584E12C">lsa over netlogon</checkBox>
      </presentation>
      <presentation id="POL_EAE8C258_343E_522B_A09C_69E9FD81B535">
        <decimalTextBox defaultValue="50" refId="DXT_549D41B9_4692_55A3_B8C0_11D91DBCC133"/>
      </presentation>
      <presentation id="POL_2BAFBEFD_9CEA_53C2_9E78_04807EA6531F">
        <decimalTextBox defaultValue="259200" refId="DXT_F5E2AC7A_E892_5316_81C3_368BC6F5E4C4"/>
      </presentation>
      <presentation id="POL_7D30022C_3DDE_56D1_8D07_D90741127527">
        <decimalTextBox defaultValue="16644" refId="DXT_8A171231_CF95_5684_B665_9B1F5B046ABD"/>
      </presentation>
      <presentation id="POL_02E42B0E_C3F3_5E0B_83C1_6F3ABFEEF251">
        <decimalTextBox defaultValue="0" refId="DXT_0B40F1AE_EF9C_58E0_9E35_6D119671AAE1"/>
      </presentation>
      <presentation id="POL_9AA4C867_EE0B_5742_94F0_4D2243C2E368">
        <textBox refId="TXT_7C9CF069_5856_5D63_94DD_AF9530B8D495">
          <label>name resolve order</label>
          <defaultValue>lmhosts wins host bcast</defaultValue>
        </textBox>
      </presentation>
      <presentation id="POL_0EAD5917_3B68_5B59_92E1_69BD263150EA">
        <decimalTextBox defaultValue="137" refId="DXT_F06BA6AF_533A_520F_B2E1_EA508FF26E55"/>
      </presentation>
      <presentation id="POL_3FA711F7_BD87_5CF6_9A5A_77CF771AAFF2">
        <checkBox defaultChecked="true" refId="CHK_DAAC7C86_8FD9_55BF_9125_9C95E2D52AFE">nt pipe support</checkBox>
      </presentation>
      <presentation id="POL_85D402BD_4D59_5CE0_8EA2_3331CABD23CA">
        <checkBox defaultChecked="true" refId="CHK_95DD62AA_03E3_5679_AD11_D5616CD25255">nt status support</checkBox>
      </presentation>
      <presentation id="POL_9045A4F7_5DED_5A70_B01D_D92B419B6634">
        <checkBox defaultChecked="true" refId="CHK_B11F35D5_3196_5D92_9B1D_9C746F9162FA">read raw</checkBox>
      </presentation>
      <presentation id="POL_9926B5F8_3F22_569B_BB6C_06F2CDF21381">
        <checkBox refId="CHK_CCA3E37C_1A5F_5493_BFC6_AD75B7AEF1D7">rpc big endian</checkBox>
      </presentation>
      <presentation id="POL_56DBEBB2_3508_5C9E_91B2_3E55EF357FFB">
        <decimalTextBox defaultValue="0" refId="DXT_9489E35C_10BA_57DF_BCA8_E482D719B220"/>
      </presentation>
      <presentation id="POL_738E8CDC_C229_5926_8153_E0009CC07424">
        <textBox refId="TXT_B22408B0_8FF5_5F41_BB61_F89CF80FB1C4">
          <label>server max protocol</label>
          <defaultValue>SMB3</defaultValue>
        </textBox>
      </presentation>
      <presentation id="POL_00778E7A_F34D_546E_9FA8_3968A937392B">
        <textBox refId="TXT_633970D9_6038_55ED_856F_A39492AE0173">
          <label>server min protocol</label>
          <defaultValue>SMB2_02</defaultValue>
        </textBox>
      </presentation>
      <presentation id="POL_B33A00A2_B848_59D9_9C41_582F886C008A">
        <textBox refId="TXT_3C8506A1_3A67_58AF_BB1F_DD3A931A7FBE">
          <label>share:fake_fscaps</label>
          <defaultValue>0</defaultValue>
        </textBox>
      </presentation>
      <presentation id="POL_0BC6C240_419F_5F72_9A24_DA191CFFE18E">
        <decimalTextBox defaultValue="8192" refId="DXT_4FCC3712_A2B7_5C65_933A_621697E78E8F"/>
      </presentation>
      <presentation id="POL_908FC006_7CE8_5B56_A049_A3E582C281F3">
        <decimalTextBox defaultValue="8388608" refId="DXT_8D17E70E_8AA1_5DEC_86C2_154031314317"/>
      </presentation>
      <presentation id="POL_84ED1A25_58B9_5C00_8261_11A7D387EAB9">
        <decimalTextBox defaultValue="8388608" refId="DXT_0923E7AF_8C15_54FD_A360_41E09D67D24C"/>
      </presentation>
      <presentation id="POL_A1955D87_2287_524B_9A8C_454C8218F590">
        <decimalTextBox defaultValue="8388608" refId="DXT_AC8EA085_B897_5581_8260_25EC8761048F"/>
      </presentation>
      <presentation id="POL_796581A5_F65E_5D31_BB5C_2CC641B8D03C">
        <textBox refId="TXT_07CA0480_16BB_5E14_B1E8_716E293305F7">
          <label>smb ports</label>
          <defaultValue>445 139</defaultValue>
        </textBox>
      </presentation>
      <presentation id="POL_C141D92D_B912_54D7_88D6_CC3A12A4739D">
        <textBox refId="TXT_7312B2B6_2E91_5D9E_BE33_A1C73675950E">
          <label>svcctl list</label>
        </textBox>
      </presentation>
      <presentation id="POL_747C776B_2150_5FD4_9A47_9832FD35EBC5">
        <checkBox refId="CHK_838A32D7_1BA5_55CB_9FA4_95280DFB26F6">time server</checkBox>
      </presentation>
      <presentation id="POL_69C69BCA_D38B_54E1_817C_E6993FF1AB91">
        <checkBox defaultChecked="true" refId="CHK_2280B94E_EB17_5A5E_80F0_B48BE0CBC2CB">unicode</checkBox>
      </presentation>
      <presentation id="POL_063DDC7C_E490_5F1B_866D_06D25ABAED90">
        <checkBox defaultChecked="true" refId="CHK_E429FAE8_6D3B_5B56_8EFF_B3B7C25B3DE1">unix extensions</checkBox>
      </presentation>
      <presentation id="POL_CC4C4C4D_0BA2_52C2_A510_1C4F669856F3">
        <checkBox defaultChecked="true" refId="CHK_4FD77295_65FD_5553_AB18_D6CF04394DAB">write raw</checkBox>
      </presentation>
      <presentation id="POL_D1D0620C_FFC1_5C7D_9733_4005F5F61A8D">
        <checkBox refId="CHK_82B2446C_9CAB_5880_AF33_2803AE49B294">server multi channel support</checkBox>
      </presentation>
      <presentation id="POL_D0AC80B8_9AFD_5848_B779_1E43C144D7B3">
        <checkBox refId="CHK_B6B60597_42F0_58D3_98BB_DB6B75D07112">smb2 disable lock sequence checking</checkBox>
      </presentation>
      <presentation id="POL_85DD283F_59E2_5E1D_A694_D52FD7C7627A">
        <checkBox refId="CHK_B83E6646_94FD_5882_B57A_15B4BA0AABFD">smb2 disable oplock break retry</checkBox>
      </presentation>
      <presentation id="POL_9E9B6ADB_2118_5108_9C2D_9899DDDC59AF">
        <textBox refId="TXT_28520FBC_2959_5800_B0C5_FE205973260B">
          <label>rpc server dynamic port range</label>
          <defaultValue>49152-65535</defaultValue>
        </textBox>
      </presentation>
      <presentation id="POL_9B792D3F_06B3_5683_92D9_45D323276228">
        <decimalTextBox defaultValue="1000" refId="DXT_9EFB50AC_B3B6_51C1_AD40_298F546733DC"/>
      </presentation>
      <presentation id="POL_F30A212E_4A35_5E67_8902_5D28B4E37CE7">
        <checkBox refId="CHK_EAA911EE_CB2D_5459_AF50_DC1CA4719686">allow dcerpc auth level connect</checkBox>
      </presentation>
      <presentation id="POL_2725BCA8_877C_519D_A248_D6EE701DAD53">
        <checkBox defaultChecked="true" refId="CHK_83FBBE91_8F41_5C06_BD1D_9A47A10B07FE">allow trusted domains</checkBox>
      </presentation>
      <presentation id="POL_92DB14AD_A920_5D74_BA74_0C51B13AECBF">
        <textBox refId="TXT_D70FDB73_012F_5168_8371_B68B4B2FF60E">
          <label>binddns dir</label>
        </textBox>
      </presentation>
      <presentation id="POL_C95900AB_E4E2_5313_9EF5_9AC181CD63A7">
        <textBox refId="TXT_D6E02483_EC02_52E1_AB5A_E65E2C7FD5C8">
          <label>check password script</label>
        </textBox>
      </presentation>
      <presentation id="POL_0DDAC1B2_5E35_5770_B177_333E21EF2A80">
        <textBox refId="TXT_28B76952_9A9C_5E2D_89C6_28CA8ABBEFD4">
          <label>client ipc signing</label>
          <defaultValue>default</defaultValue>
        </textBox>
      </presentation>
      <presentation id="POL_045DA01B_9A96_5BB1_A5AD_9EA38ECFC199">
        <checkBox refId="CHK_5203727D_209F_5E8A_AA94_F9DC1BB27027">client lanman auth</checkBox>
      </presentation>
      <presentation id="POL_B1954186_3F6B_5F1F_B066_9105058C20A6">
        <checkBox defaultChecked="true" refId="CHK_B6DB6C5E_8C6F_5288_B469_0C54B947EA2F">client NTLMv2 auth</checkBox>
      </presentation>
      <presentation id="POL_676B4751_B95E_5720_A513_203DC3A33B5C">
        <checkBox refId="CHK_3DCC027B_9C81_5EDE_A64D_D6F956AFE5B8">client plaintext auth</checkBox>
      </presentation>
      <presentation id="POL_C3248F39_498F_5B9B_B82D_E99AB08FD0AF">
        <textBox refId="TXT_4A77A711_9230_5D41_A77C_97123E4789B7">
          <label>client schannel</label>
          <defaultValue>yes</defaultValue>
        </textBox>
      </presentation>
      <presentation id="POL_0A922D59_F39C_57B5_82CE_E08DB4EFC5F9">
        <textBox refId="TXT_E3513F2F_1C85_5D8C_8DEE_741059C1F393">
          <label>client signing</label>
          <defaultValue>default</defaultValue>
        </textBox>
      </presentation>
      <presentation id="POL_952DF975_FF04_55BD_8C6B_1D0CF167106B">
        <checkBox refId="CHK_E5D1CBBE_5B07_5559_8885_E8F6DBA75A18">client use spnego principal</checkBox>
      </presentation>
      <presentation id="POL_D9E8EB33_0AE9_5DA5_BA48_00221DCE75EB">
        <checkBox refId="CHK_711A458E_DC58_57EC_B315_0FEF0D2354BF">debug encryption</checkBox>
      </presentation>
      <presentation id="POL_B7875E95_FF94_5579_956F_6E2CEB41AB91">
        <textBox refId="TXT_F17E81EB_DEBF_56F4_B372_D6F61F5516E3">
          <label>dedicated keytab file</label>
        </textBox>
      </presentation>
      <presentation id="POL_1EE4C27C_051F_55A6_8385_E55B6776D7E4">
        <checkBox defaultChecked="true" refId="CHK_EC390E59_1CA4_5C42_960E_B0EEA3B0C1F4">encrypt passwords</checkBox>
      </presentation>
      <presentation id="POL_59E14991_089B_550D_A563_8FB90A8333FB">
        <textBox refId="TXT_92855060_EFF4_5BCA_B30B_10C364F30E2E">
          <label>guest account</label>
          <defaultValue>nobody</defaultValue>
        </textBox>
      </presentation>
      <presentation id="POL_772B9223_59BD_57E8_8FA7_17AF0E0EC8EC">
        <textBox refId="TXT_751BA79F_27EA_55BE_B787_D424CBD47CED">
          <label>kerberos encryption types</label>
          <defaultValue>all</defaultValue>
        </textBox>
      </presentation>
      <presentation id="POL_F11FAFDE_22DF_5BB6_9F63_007597D313BD">
        <textBox refId="TXT_30977E18_9746_5A78_A6DC_82AC5157781F">
          <label>kerberos method</label>
          <defaultValue>default</defaultValue>
        </textBox>
      </presentation>
      <presentation id="POL_F37DD404_E28E_50F2_BFF4_90142620EA2F">
        <decimalTextBox defaultValue="464" refId="DXT_3E0E91A2_1877_54F2_AFFE_13F912C4B534"/>
      </presentation>
      <presentation id="POL_E6FCD1B7_7104_5EF9_BAA7_73E15CC49EE2">
        <decimalTextBox defaultValue="88" refId="DXT_41AD8F69_347F_58D1_9DA4_B9A600C32EAE"/>
      </presentation>
      <presentation id="POL_F77B9807_0B1E_5EA5_A1CB_62B310FE5034">
        <checkBox refId="CHK_7460D4AE_3934_5090_9E10_BBF60CD5A983">lanman auth</checkBox>
      </presentation>
      <presentation id="POL_3D0B6848_AEF7_54A0_8FA0_B6EAD987D449">
        <textBox refId="TXT_E576122E_9E34_5B1D_9362_2EF751F22E3F">
          <label>log nt token command</label>
        </textBox>
      </presentation>
      <presentation id="POL_32F00B99_2861_5EFE_B961_1F52B4FC0530">
        <textBox refId="TXT_12B82358_1926_5FEC_B016_946E52DDC7A7">
          <label>map to guest</label>
          <defaultValue>Never</defaultValue>
        </textBox>
      </presentation>
      <presentation id="POL_6D23275C_279D_571C_8835_3DA99356979C">
        <textBox refId="TXT_4C14ACC2_4652_5801_BF08_1D9E81090E16">
          <label>mit kdc command</label>
        </textBox>
      </presentation>
      <presentation id="POL_3AE05749_32F8_5D7C_BEF0_D0DFB206EA34">
        <textBox refId="TXT_E71B9BA6_F3A9_510D_AE73_34CC2E7AF19F">
          <label>ntlm auth</label>
          <defaultValue>ntlmv2-only</defaultValue>
        </textBox>
      </presentation>
      <presentation id="POL_7A4CC1D5_FF89_5D5A_9711_B783227B92CE">
        <textBox refId="TXT_9AB44C0C_849E_55AD_BF88_30862CC83464">
          <label>ntp signd socket directory</label>
        </textBox>
      </presentation>
      <presentation id="POL_1F95F2F6_790E_5946_8F22_F93441D1B91D">
        <checkBox refId="CHK_905844C6_A433_5422_9020_A275A062AB6F">null passwords</checkBox>
      </presentation>
      <presentation id="POL_4B855392_C467_5D42_B793_3EC858462C02">
        <checkBox refId="CHK_FFDDD176_BDAB_58E3_A455_F60861FD2C63">obey pam restrictions</checkBox>
      </presentation>
      <presentation id="POL_F388E520_9E19_53AC_9AFA_D6DAAE139BFE">
        <decimalTextBox defaultValue="60" refId="DXT_1D580B43_F65E_5F39_A938_BE0D03A04F2B"/>
      </presentation>
      <presentation id="POL_FC62DA5F_6B94_5AD6_B9E6_51A9F5F52E2E">
        <checkBox refId="CHK_49F56502_4B93_5C98_A4BB_327120E5F7D8">pam password change</checkBox>
      </presentation>
      <presentation id="POL_6F5A4F7B_B2BC_50D0_84F6_64202749462B">
        <textBox refId="TXT_38925248_C56C_5F67_959E_45860FA3CEDE">
          <label>passdb backend</label>
          <defaultValue>tdbsam</defaultValue>
        </textBox>
      </presentation>
      <presentation id="POL_F3E8ECEA_80D4_529F_8F7B_97B8847E3101">
        <checkBox refId="CHK_4D782AF0_E6B7_5C3E_AE8F_90D07527724B">passdb expand explicit</checkBox>
      </presentation>
      <presentation id="POL_EE00148B_DAEA_5039_B087_B342E865E3AE">
        <textBox refId="TXT_9E734663_521F_5654_A01C_E8B5C19A4684">
          <label>passwd chat</label>
          <defaultValue>*new*password* %n\n *new*password* %n\n *changed*</defaultValue>
        </textBox>
      </presentation>
      <presentation id="POL_A0D04F58_1760_5152_AE42_748ABA7B15D8">
        <checkBox refId="CHK_6F2AD6B8_489E_512B_A7CC_EDB6FA628D1E">passwd chat debug</checkBox>
      </presentation>
      <presentation id="POL_0F8503B0_2D17_54A4_AECA_C8954FC2F1B3">
        <decimalTextBox defaultValue="2" refId="DXT_849C03F3_A9CF_5B20_81B9_D4EEE2435447"/>
      </presentation>
      <presentation id="POL_484C71CF_D856_514E_A645_C94805B51752">
        <textBox refId="TXT_97FDEF1F_BA9C_5995_BB37_93AF59ADB59C">
          <label>passwd program</label>
        </textBox>
      </presentation>
      <presentation id="POL_DE8AED8D_92DF_5DC8_A412_F374508B2DF2">
        <textBox refId="TXT_DF9C4D42_5129_5D7A_A155_18F2DBB5B2E7">
          <label>password hash gpg key ids</label>
        </textBox>
      </presentation>
      <presentation id="POL_E57A4D09_C62A_5ACB_BA14_A52FB3A14D54">
        <textBox refId="TXT_8F89431E_D922_5610_8770_40BD094BA98D">
          <label>password hash userPassword schemes</label>
        </textBox>
      </presentation>
      <presentation id="POL_8DF1C787_4DD3_5769_981D_AD98697D5FAB">
        <textBox refId="TXT_2BD70FBF_B577_55F7_B757_5DE68D1ECB4B">
          <label>password server</label>
          <defaultValue>*</defaultValue>
        </textBox>
      </presentation>
      <presentation id="POL_576D7547_5317_5D19_9105_4BFD5714D591">
        <textBox refId="TXT_799A2EBA_FC4C_53C2_B724_0838399601DF">
          <label>preload modules</label>
        </textBox>
      </presentation>
      <presentation id="POL_0B74AC8D_E102_5E02_9B21_D264A6662698">
        <textBox refId="TXT_97A88495_3A90_5773_AF8C_5D35B63E672A">
          <label>private dir</label>
        </textBox>
      </presentation>
      <presentation id="POL_84F44316_118C_5460_A9E9_022AE89D6BC7">
        <checkBox refId="CHK_C2793981_4BCD_5CDF_8F7B_7AD01E207D2C">raw NTLMv2 auth</checkBox>
      </presentation>
      <presentation id="POL_81A0C9F8_E865_532F_8FF6_EA55C23E6417">
        <textBox refId="TXT_3697BE5E_8DCE_5701_A121_A7E36F07CE6C">
          <label>rename user script</label>
        </textBox>
      </presentation>
      <presentation id="POL_61F81501_C5C3_5F3F_8A89_4490F25812D1">
        <decimalTextBox defaultValue="0" refId="DXT_B5114D77_9A2D_5FB4_8862_313764FA836F"/>
      </presentation>
      <presentation id="POL_82E70187_3C79_5C38_837A_F6F7660F7D10">
        <textBox refId="TXT_00392C71_F9D4_5A75_8082_F7806B6B7564">
          <label>root directory</label>
        </textBox>
      </presentation>
      <presentation id="POL_487E924D_1F5E_52FA_9DD7_7C893DC03299">
        <textBox refId="TXT_98D641EC_FAA9_546B_A032_3D7D3D0B28E2">
          <label>samba kcc command</label>
          <defaultValue>/samba_kcc</defaultValue>
        </textBox>
      </presentation>
      <presentation id="POL_1D7DD262_FBC1_53B0_8981_D664D2793B98">
        <textBox refId="TXT_94515E41_3367_514F_978D_FB02F7C7ABD1">
          <label>security</label>
          <defaultValue>AUTO</defaultValue>
        </textBox>
      </presentation>
      <presentation id="POL_E94725FD_24A2_5499_9793_E27F2E3D82AB">
        <textBox refId="TXT_7688CBD7_E2F8_573B_AA8D_9EF8C47630F8">
          <label>server role</label>
          <defaultValue>AUTO</defaultValue>
        </textBox>
      </presentation>
      <presentation id="POL_51A99ED6_90F2_5884_904E_FBB01AE99010">
        <textBox refId="TXT_0DC074F0_E1DE_5232_B834_889409466FB7">
          <label>server schannel</label>
          <defaultValue>yes</defaultValue>
        </textBox>
      </presentation>
      <presentation id="POL_5FCA2961_E0AB_5E89_8361_C30A3FBAB1EC">
        <textBox refId="TXT_90F5A286_21F2_5FE7_97F9_88EF3C9B636C">
          <label>server signing</label>
          <defaultValue>default</defaultValue>
        </textBox>
      </presentation>
      <presentation id="POL_619FBE76_46C6_5CD4_8FAB_F6031B681197">
        <textBox refId="TXT_A5857127_9668_5119_9FB1_28989C19BE29">
          <label>smb passwd file</label>
        </textBox>
      </presentation>
      <presentation id="POL_F01FFF92_4BCB_5309_8B5C_3910D8E2EE4D">
        <textBox refId="TXT_18E2AB7A_7B3D_5588_8E22_91549B53719E">
          <label>tls cafile</label>
          <defaultValue>tls/ca.pem</defaultValue>
        </textBox>
      </presentation>
      <presentation id="POL_2D715716_887A_5F22_B8BF_F4D8239F9576">
        <textBox refId="TXT_24A9FF35_91AF_50B7_9C8B_DCB8815A3B19">
          <label>tls certfile</label>
          <defaultValue>tls/cert.pem</defaultValue>
        </textBox>
      </presentation>
      <presentation id="POL_823C796B_2B4A_5733_B90D_9179CA58C03D">
        <textBox refId="TXT_3B707725_83FA_511D_BBC2_69122D141655">
          <label>tls crlfile</label>
        </textBox>
      </presentation>
      <presentation id="POL_EE10300D_C58D_5AF3_819F_6707ACE727E9">
        <textBox refId="TXT_EB8D2F6A_9929_5004_BD04_03EB0F381453">
          <label>tls dh params file</label>
        </textBox>
      </presentation>
      <presentation id="POL_D1A081CF_40D1_5505_9E0F_1DF2B67DC69F">
        <checkBox defaultChecked="true" refId="CHK_FBD1856B_6C06_5CF4_9A53_DDF372A2250F">tls enabled</checkBox>
      </presentation>
      <presentation id="POL_686F2495_B4CA_5D83_95E3_BF372A1857A3">
        <textBox refId="TXT_45D2AB07_CCD6_5350_A04D_DB915B7B79A3">
          <label>tls keyfile</label>
          <defaultValue>tls/key.pem</defaultValue>
        </textBox>
      </presentation>
      <presentation id="POL_869E3C32_6369_5FB5_B149_F982FB872384">
        <textBox refId="TXT_09331402_B0D6_59B2_8C69_2758849398CE">
          <label>tls verify peer</label>
          <defaultValue>as_strict_as_possible</defaultValue>
        </textBox>
      </presentation>
      <presentation id="POL_6B1AC895_029E_5686_B072_4BD0BD8B7C4D">
        <checkBox refId="CHK_1E20CD87_5BB4_5449_9E0C_BFFBE014C934">unix password sync</checkBox>
      </presentation>
      <presentation id="POL_821FE87C_398B_5051_A106_BB4C41475FA2">
        <decimalTextBox defaultValue="0" refId="DXT_55E19EF4_DFB4_5F5F_8DF5_D88E4874D090"/>
      </presentation>
      <presentation id="POL_4A737F54_FE8F_5996_AE22_5AD683E96F64">
        <textBox refId="TXT_F413607F_E22F_5652_B367_376C260376CF">
          <label>username map</label>
        </textBox>
      </presentation>
      <presentation id="POL_B01C544C_C17F_58BE_A8C5_B8B93A5D6D6B">
        <decimalTextBox defaultValue="0" refId="DXT_54B979EE_6AB6_5CFA_9EE0_CAF728D8EC17"/>
      </presentation>
      <presentation id="POL_D6C75311_EF00_56FB_BB7E_2AED9360F004">
        <textBox refId="TXT_C8B62E8A_0311_5EC2_A8CF_70B60E1BD044">
          <label>username map script</label>
        </textBox>
      </presentation>
      <presentation id="POL_D915E5DA_6227_5AF7_84CC_C5FF9079D441">
        <textBox refId="TXT_55A11C3A_195F_55F9_852D_0D62FD18327B">
          <label>tls priority</label>
          <defaultValue>NORMAL:-VERS-SSL3.0</defaultValue>
        </textBox>
      </presentation>
      <presentation id="POL_5413F647_D5E0_5620_B00D_101274974D25">
        <decimalTextBox defaultValue="100" refId="DXT_8BBF5B06_26CE_5BCE_B851_7B1D4E5BA791"/>
      </presentation>
      <presentation id="POL_B9BCD3D7_045F_57C2_9347_4258B5841D4B">
        <decimalTextBox defaultValue="10080" refId="DXT_1C7D2B97_728C_587E_880B_EDEF41300FAB"/>
      </presentation>
      <presentation id="POL_29E85EE4_9F4B_5824_AAD0_B71BC3AD529A">
        <checkBox defaultChecked="true" refId="CHK_18CC19EE_D0BD_5776_9816_F100799183AB">getwd cache</checkBox>
      </presentation>
      <presentation id="POL_9FC38F18_A498_5A48_A001_E1C9DF302BAD">
        <checkBox refId="CHK_04B2F1DF_E88E_5792_B491_793217A0C8C8">hostname lookups</checkBox>
      </presentation>
      <presentation id="POL_A09855DC_589A_515D_B123_3846F60F4908">
        <decimalTextBox defaultValue="300" refId="DXT_3DAC248C_C8A8_5C1C_8CFB_443894213FC9"/>
      </presentation>
      <presentation id="POL_8C101F96_8BD1_5E91_ACA0_813AA7EB6F03">
        <decimalTextBox defaultValue="0" refId="DXT_4DAE2123_2535_5E0D_BCD1_D5D819A750B9"/>
      </presentation>
      <presentation id="POL_571D0589_CE6E_50D9_A04F_4070993911D4">
        <decimalTextBox defaultValue="16384" refId="DXT_E36137FA_C613_5FBE_B6FE_1A0554C4130E"/>
      </presentation>
      <presentation id="POL_4B0BF94D_F644_5874_9963_FB1DB672DFCF">
        <decimalTextBox defaultValue="0" refId="DXT_3DC584F7_71D3_5762_BB59_FB55D524AF1D"/>
      </presentation>
      <presentation id="POL_CCB2A269_DED1_5A89_B0EA_AC8B9A248E01">
        <decimalTextBox defaultValue="660" refId="DXT_23802D96_34E6_5E30_BB47_2839CFF09E5E"/>
      </presentation>
      <presentation id="POL_D0EACF0A_A7EC_5114_84E9_A119EAB06054">
        <textBox refId="TXT_9F944C4E_3CCB_5C34_AC11_84D5E8AE9675">
          <label>socket options</label>
          <defaultValue>TCP_NODELAY</defaultValue>
        </textBox>
      </presentation>
      <presentation id="POL_0BEE9D62_728C_5BEC_B208_C6413ACB23CA">
        <checkBox defaultChecked="true" refId="CHK_AE0F9277_9994_5245_9AF5_2FE2694EADB3">use mmap</checkBox>
      </presentation>
      <presentation id="POL_F0BBD72A_2F52_5518_978A_E4DE80EA63A7">
        <textBox refId="TXT_1299FC9B_B974_5807_B85B_96EF03DF6E7E">
          <label>get quota command</label>
        </textBox>
      </presentation>
      <presentation id="POL_1B9A680B_C7D9_5909_A73A_4A88884B1A1A">
        <checkBox defaultChecked="true" refId="CHK_D8B6A576_57BD_5C1B_8503_D7514BF9A79A">host msdfs</checkBox>
      </presentation>
      <presentation id="POL_23841534_EA5C_5066_9A34_A81201DFA255">
        <textBox refId="TXT_CB4EB282_B71E_5E88_AAD0_CBE322ED1354">
          <label>set quota command</label>
        </textBox>
      </presentation>
      <presentation id="POL_A8D8A049_7017_5627_B698_79DB288ACF3D">
        <checkBox refId="CHK_E3F6F2BF_E5EF_5ECD_B4EF_525C704252CE">apply group policies</checkBox>
      </presentation>
      <presentation id="POL_322C552E_7DC6_57F9_845A_F76107A65059">
        <checkBox defaultChecked="true" refId="CHK_4D19E247_9D41_57FC_A81B_7AAA3DA70D22">create krb5 conf</checkBox>
      </presentation>
      <presentation id="POL_D65A78B4_B284_51E5_86B8_548907E5B99E">
        <textBox refId="TXT_E8A538AD_C502_5298_A571_D37AF30908B1">
          <label>idmap backend</label>
          <defaultValue>tdb</defaultValue>
        </textBox>
      </presentation>
      <presentation id="POL_D9437864_AD98_5DE6_A280_76BF74DF6241">
        <decimalTextBox defaultValue="604800" refId="DXT_9707658F_1F28_5859_A19A_74FA303C63FD"/>
      </presentation>
      <presentation id="POL_DADA8FE7_2FB0_5AFE_AE6F_5CDE2F6C835A">
        <textBox refId="TXT_8E0B0FA4_3946_55DD_9AD6_B31C5AC79265">
          <label>idmap gid</label>
        </textBox>
      </presentation>
      <presentation id="POL_595CE1B7_F379_543C_99B1_DDF5DCBB2034">
        <decimalTextBox defaultValue="120" refId="DXT_DB0243EE_0466_539F_8844_6C0FFDEC6AA3"/>
      </presentation>
      <presentation id="POL_1493AE04_9E17_51E3_BF56_61A594C41065">
        <textBox refId="TXT_5BC5E3D4_DCD5_5F0A_92C3_74C651DE0CEA">
          <label>idmap uid</label>
        </textBox>
      </presentation>
      <presentation id="POL_BFD4E3E9_B3CF_5703_95C9_D5AF443628EC">
        <checkBox defaultChecked="true" refId="CHK_09A137C2_9429_5D4A_A327_A5F475E367AE">include system krb5 conf</checkBox>
      </presentation>
      <presentation id="POL_B2DF30E2_2C79_5DB4_BDD4_2A72F3AAE4D1">
        <checkBox refId="CHK_5CF9E5FF_8158_5689_9FD3_E408D710EC13">neutralize nt4 emulation</checkBox>
      </presentation>
      <presentation id="POL_D5D3240F_0956_5A05_8847_1B20DF57BEC8">
        <checkBox refId="CHK_25E7D915_B85C_5F5B_9A60_056A326ED8F5">reject md5 servers</checkBox>
      </presentation>
      <presentation id="POL_5D72D99B_EFA5_5B2F_8616_2FBE8DBBCF81">
        <checkBox defaultChecked="true" refId="CHK_C103A13B_7017_50F6_A337_C2A90DAE4419">require strong key</checkBox>
      </presentation>
      <presentation id="POL_A7D4A2B5_A2CB_5BE6_A7D2_111FFC0BB9C5">
        <textBox refId="TXT_A6A67F77_1744_5905_9C6F_A3468BBFC424">
          <label>template homedir</label>
          <defaultValue>/home/%D/%U</defaultValue>
        </textBox>
      </presentation>
      <presentation id="POL_D7A44478_576C_554E_B31A_5316A836F68E">
        <textBox refId="TXT_73F5972B_1879_58A0_9815_A627E1F6D5BC">
          <label>template shell</label>
          <defaultValue>/bin/false</defaultValue>
        </textBox>
      </presentation>
      <presentation id="POL_EE40BE14_5D1D_5ED4_845C_E7E51C529C2B">
        <decimalTextBox defaultValue="300" refId="DXT_22E52F9D_8E44_59CE_ACC2_916D022CDFA6"/>
      </presentation>
      <presentation id="POL_76E2E87A_908A_5F9A_AA09_FF096575D9A7">
        <textBox refId="TXT_C06A3052_6AD2_53D9_BD21_2A738D8BB155">
          <label>winbindd socket directory</label>
        </textBox>
      </presentation>
      <presentation id="POL_91508E50_D468_5787_B9AD_BD8160522742">
        <checkBox refId="CHK_F53BC663_D7A1_5D33_8C57_9EC32E71DC68">winbind enum groups</checkBox>
      </presentation>
      <presentation id="POL_F4AED7E2_E1E5_50C5_BBCA_C543EB5E383E">
        <checkBox refId="CHK_08E1CF79_DDA7_588B_B86D_590B4967C1C0">winbind enum users</checkBox>
      </presentation>
      <presentation id="POL_FE94B125_13A6_5560_A963_34F8F6C8F4D6">
        <decimalTextBox defaultValue="0" refId="DXT_B28BA151_1969_59E2_B275_C81CA16B5A23"/>
      </presentation>
      <presentation id="POL_7548D0E2_C166_5A7A_9701_063C15E4172D">
        <textBox refId="TXT_3C8A3138_1C1C_5FFF_A3F7_513DEA315389">
          <label>winbind:ignore domains</label>
        </textBox>
      </presentation>
      <presentation id="POL_DD3D412F_8AD9_54B9_8D5A_A0501DF3AB07">
        <decimalTextBox defaultValue="200" refId="DXT_C2980001_BA2C_57BA_8C1B_F973C067028B"/>
      </presentation>
      <presentation id="POL_BE09D431_FA6A_5383_994E_1AEA3E9EEC4A">
        <decimalTextBox defaultValue="1" refId="DXT_6F41A5F1_F003_54F4_88AF_9CC14C5B64F0"/>
      </presentation>
      <presentation id="POL_2ABFD1ED_23F7_5C67_8ECD_3F7EE2752B7D">
        <checkBox defaultChecked="true" refId="CHK_EE309E41_F404_5CE1_AC86_5E795D0C979A">winbind nested groups</checkBox>
      </presentation>
      <presentation id="POL_4542EFF0_F19C_5215_92F8_0B006803D437">
        <checkBox refId="CHK_E9249CF9_4820_553B_B406_5560E8B3DEFF">winbind normalize names</checkBox>
      </presentation>
      <presentation id="POL_62688BAF_1F03_5CF4_888F_4B88677FF4AC">
        <textBox refId="TXT_B2B0FF5C_C714_52AC_BAFE_846EC003D31E">
          <label>winbind nss info</label>
          <defaultValue>template</defaultValue>
        </textBox>
      </presentation>
      <presentation id="POL_053CBE3D_DD33_522A_9B34_9AFF4044D454">
        <checkBox refId="CHK_5945AB58_D8F0_5BA1_9964_D8E69AF19CBB">winbind offline logon</checkBox>
      </presentation>
      <presentation id="POL_3BF15158_B942_5458_999E_4FEBCA3A2290">
        <decimalTextBox defaultValue="30" refId="DXT_BEC37822_5BBB_56AE_B122_DFA48B55FF4A"/>
      </presentation>
      <presentation id="POL_46E902CB_4766_50A8_8A8A_86893347E86F">
        <checkBox refId="CHK_9DDF19FA_7129_5F46_82E2_FED21BCF9048">winbind refresh tickets</checkBox>
      </presentation>
      <presentation id="POL_9F679274_5E36_5B71_BBB3_880590FFB5A4">
        <decimalTextBox defaultValue="60" refId="DXT_542C16F7_4011_5AFF_A127_7A773681E95B"/>
      </presentation>
      <presentation id="POL_B5754213_7C07_59E8_BE54_44BD0B64A8ED">
        <checkBox refId="CHK_2EB29672_8B33_566A_AFE5_41BFDBE0F72E">winbind rpc only</checkBox>
      </presentation>
      <presentation id="POL_923523CB_9B7D_5261_93D6_B5FD86FC39E4">
        <checkBox defaultChecked="true" refId="CHK_3CAC88EA_556D_5AA8_8A29_282B574B2743">winbind scan trusted domains</checkBox>
      </presentation>
      <presentation id="POL_FFF6590E_C5E7_5680_9A62_61DC88079555">
        <checkBox defaultChecked="true" refId="CHK_E93252A7_06C7_566B_B7E6_8D4D7AADFB8D">winbind sealed pipes</checkBox>
      </presentation>
      <presentation id="POL_A55D34ED_E614_5500_9F7B_A07E0EE1F7BE">
        <textBox refId="TXT_25CC57B6_941F_525A_99F8_1C041F206D9B">
          <label>winbind separator</label>
          <defaultValue>\</defaultValue>
        </textBox>
      </presentation>
      <presentation id="POL_14AE5941_E62F_53FC_95AE_441E7EF43F56">
        <checkBox refId="CHK_BF4DA096_841C_5A0D_A5E3_CD564122C924">winbind use default domain</checkBox>
      </presentation>
      <presentation id="POL_4B5E805D_7C7A_5CCE_AAB2_FBD0B9CC6D2E">
        <checkBox refId="CHK_7E9390CD_05D9_570F_A761_7B5A605BA1F9">winbind use krb5 enterprise principals</checkBox>
      </presentation>
      <presentation id="POL_DBC0E447_01F4_5B72_BA4E_E9248006FD96">
        <checkBox defaultChecked="true" refId="CHK_243E92BD_CBA1_50BC_BD4D_87B750B6FABB">dns proxy</checkBox>
      </presentation>
      <presentation id="POL_2E4CDFD7_AB3A_5898_B4A1_44EDABBEE713">
        <decimalTextBox defaultValue="518400" refId="DXT_761AB0AD_EED6_5734_BC07_88D6599EF57F"/>
      </presentation>
      <presentation id="POL_584FFB0D_E6B4_51B1_B65D_FBFD4D40C4D9">
        <decimalTextBox defaultValue="21600" refId="DXT_153EA1D4_FC29_50AF_878D_5695C6C186CD"/>
      </presentation>
      <presentation id="POL_6D6BFEF8_655A_59B7_B17E_050ADA0FAD0F">
        <textBox refId="TXT_4B630740_3B6C_5FCF_9B93_46CD46767198">
          <label>nbtd:wins_prepend1Bto1Cqueries</label>
          <defaultValue>yes</defaultValue>
        </textBox>
      </presentation>
      <presentation id="POL_F145528D_6177_5DA0_9730_05420DF91116">
        <textBox refId="TXT_A7D6BC38_6BF1_56CF_85B2_FEEA5DAB1A45">
          <label>nbtd:wins_wins_randomize1Clist</label>
          <defaultValue>no</defaultValue>
        </textBox>
      </presentation>
      <presentation id="POL_1D8649CE_6826_507E_A697_A06B2B693295">
        <textBox refId="TXT_845EC4E4_224C_5FE8_B43E_3F417E26E1F8">
          <label>nbtd:wins_randomize1Clist_mask</label>
          <defaultValue>255.255.255.0</defaultValue>
        </textBox>
      </presentation>
      <presentation id="POL_8A6CF1A8_12F0_5EC4_B588_658C72C10C4B">
        <textBox refId="TXT_5A9C87F1_E213_5A53_AD54_9B3AFAB13F9C">
          <label>winsdb:local_owner</label>
        </textBox>
      </presentation>
      <presentation id="POL_4B068333_B3F0_5408_A84F_05BFDB2AD521">
        <textBox refId="TXT_DE8267A0_F6DE_5043_AFDA_3D98B6494A6D">
          <label>winsdb:dbnosync</label>
          <defaultValue>no</defaultValue>
        </textBox>
      </presentation>
      <presentation id="POL_61D06DDC_5FC1_5A27_9953_0522C71D3C81">
        <textBox refId="TXT_7AC86D1C_8F55_5202_9960_E3F76BE03021">
          <label>wins hook</label>
        </textBox>
      </presentation>
      <presentation id="POL_DA957F88_D7CE_566D_A902_4CCDEF755586">
        <checkBox refId="CHK_F6AECF98_9DF6_5B4D_8F4C_1A262B314282">wins proxy</checkBox>
      </presentation>
      <presentation id="POL_8F4113F9_15A6_5E26_9F02_7CA7971BE6C9">
        <textBox refId="TXT_C1395789_AF99_5B0A_89F7_DD274EC794EA">
          <label>wins server</label>
        </textBox>
      </presentation>
      <presentation id="POL_0F35BC3D_B809_53E1_9BFD_1765E5E4E934">
        <checkBox refId="CHK_BE0D6F0B_4FEE_5580_AD27_507FBCC53AB5">wins support</checkBox>
      </presentation>
      <presentation id="POL_1009764B_DAB3_56F8_A766_B45CFC524A5E">
        <textBox refId="TXT_A8EC94D1_CDB1_5E5B_A2D7_D4FDDD78655D">
          <label>wreplsrv:periodic_interval</label>
          <defaultValue>15</defaultValue>
        </textBox>
      </presentation>
      <presentation id="POL_17929B31_DDBB_5B79_AD9D_F0C7EB54BFFA">
        <textBox refId="TXT_C4483400_9388_5705_BB16_A9CD61B3FC01">
          <label>wreplsrv:propagate name releases</label>
          <defaultValue>no</defaultValue>
        </textBox>
      </presentation>
      <presentation id="POL_E9361CA3_1260_52FE_AD12_742A86788475">
        <textBox refId="TXT_7E454192_9281_5588_8F18_A4C13837C555">
          <label>wreplsrv:scavenging_interval</label>
        </textBox>
      </presentation>
      <presentation id="POL_D3F0B860_C5A4_5E2A_983F_90B40B5AEF46">
        <textBox refId="TXT_C4470E01_F859_5E45_B342_290D5974C4D0">
          <label>wreplsrv:tombstone_extra_timeout</label>
          <defaultValue>259200</defaultValue>
        </textBox>
      </presentation>
      <presentation id="POL_0CA9F8A3_6092_57F4_8CCC_114358C3B9EB">
        <textBox refId="TXT_D81F8827_96DE_500F_B1B8_D6EF10D165FE">
          <label>wreplsrv:tombstone_interval</label>
          <defaultValue>518400</defaultValue>
        </textBox>
      </presentation>
      <presentation id="POL_B06D59DA_A8FC_53AF_AB8F_9C00812D8832">
        <textBox refId="TXT_B8A345EA_EAA9_524C_A511_8121FD7A5EA1">
          <label>wreplsrv:tombstone_timeout</label>
          <defaultValue>86400</defaultValue>
        </textBox>
      </presentation>
      <presentation id="POL_3F2ADB29_E0AE_5723_BC18_0B7ABC97BBE7">
        <textBox refId="TXT_F35F7924_DBD3_5F6F_B247_7F4893C63844">
          <label>wreplsrv:verify_interval</label>
          <defaultValue>2073600</defaultValue>
        </textBox>
      </presentation>
      <presentation id="POL_38DA04F0_3FD6_4425_8924_1CEEA685FD07">
        <textBox refId="TXT_609C208A_3B4D_48F1_8A15_C0DF08EAD4D6">
          <label>Message of the day</label>
        </textBox>
      </presentation>
      <presentation id="POL_68E9155C_CB49_428E_AFE0_B89316FFD948">
        <textBox refId="TXT_8075D9EA_6E15_4B2A_833A_B918EE90856F">
          <label>Login Prompt Message</label>
          <defaultValue>Welcome to \s \r \l</defaultValue>
        </textBox>
      </presentation>
      <presentation id="POL_ADABE9E0_FFF9_4FFE_A105_03E646C79978">
        <listBox refId="LST_5B9AE80A_6529_4313_A9A1_764DF5320930">Firewalld Zones</listBox>
      </presentation>
      <presentation id="POL_B21F349F_4BF6_473E_8452_047D714F156C">
        <textBox refId="TXT_76109A0B_AA79_4F69_ADFC_2B3CA52763D2">
          <label>Firewalld Rules</label>
          <defaultValue>{}</defaultValue>
        </textBox>
      </presentation>
    </presentationTable>
  </resources>
</policyDefinitionResources>