HP CIFS Server Administrator's Guide Version A.03.01.02 (5900-1766, September 2011)

######################################################
#
# An sample smb.conf file for an HP CIFS ADS member server
#
# Global Parameters
[global]
workgroup = hpcif23_dom # Domain Name
server string = CIFS Server as a member of NT domain
netbios name = hostM
# For NT specific option
workgroup = hostP_dom
security = domain
encrypt passwords = yes
passdb backend = smbpasswd
password server = hostP.org.hp.com
log level = 0
log fie = /var/opt/samba/log.%m
max log size = 1000
#
# For non winbind solution
# add user script = /usr/sbin/useradd -g users -c \
# add_user_script -d /tmp -s /bin/false %u
#
# For winbind specific options
winbind use default domain =yes
winbind uid = 10000-20000
winbind gid = 10000-20000
winbind enum users = yes
winbind enum groups = yes
winbind cache time = 300
template homedir = /home/%D/%U
template shell = /bin/false
#
[homes]
comment = Home Directory
create mode = 0664
directory mode = 0775
valid users = /home/%D/%U
browseable = No
read only = No
writable = yes
[print$]
comment = For Printer share
browseable = yes
[printers]
comment = All Printers
path =/tmp
printable = yes
browseable = yes
printer admin = root, admuser
create mask = 0600
guest ok = Yes
use client driver = Yes
[lj810002]
path = /tmp
printable = yes
print command = /usr/bin/lp -d%p %s; /usr/bin/rm %s
[share1]
path = /tmp
valid users = %D\%U
read only = Yes
[share2]
path = /tmp
read only = No
comment = force user and force group can be set to a valid domain user and gourp.
force user = localusr
force group = localgrp
Windows Domain Model 127