Linux and UNIX Man Pages

Linux & Unix Commands - Search Man Pages

tdbbackup(8) [debian man page]

TDBBACKUP(8)                                                System Administration tools                                               TDBBACKUP(8)

NAME
tdbbackup - tool for backing up and for validating the integrity of samba .tdb files SYNOPSIS
tdbbackup [-s suffix] [-v] [-h] DESCRIPTION
This tool is part of the samba(1) suite. tdbbackup is a tool that may be used to backup samba .tdb files. This tool may also be used to verify the integrity of the .tdb files prior to samba startup or during normal operation. If it finds file damage and it finds a prior backup the backup file will be restored. OPTIONS
-h Get help information. -s suffix The -s option allows the adminisistrator to specify a file backup extension. This way it is possible to keep a history of tdb backup files by using a new suffix for each backup. -v The -v will check the database for damages (currupt data) which if detected causes the backup to be restored. COMMANDS
GENERAL INFORMATION The tdbbackup utility can safely be run at any time. It was designed so that it can be used at any time to validate the integrity of tdb files, even during Samba operation. Typical usage for the command will be: tdbbackup [-s suffix] *.tdb Before restarting samba the following command may be run to validate .tdb files: tdbbackup -v [-s suffix] *.tdb Samba .tdb files are stored in various locations, be sure to run backup all .tdb file on the system. Important files includes: o secrets.tdb - usual location is in the /usr/local/samba/private directory, or on some systems in /etc/samba. o passdb.tdb - usual location is in the /usr/local/samba/private directory, or on some systems in /etc/samba. o *.tdb located in the /usr/local/samba/var directory or on some systems in the /var/cache or /var/lib/samba directories. VERSION
This man page is correct for version 3 of the Samba suite. AUTHOR
The original Samba software and related utilities were created by Andrew Tridgell. Samba is now developed by the Samba Team as an Open Source project similar to the way the Linux kernel is developed. The tdbbackup man page was written by John H Terpstra. Samba 3.5 06/18/2010 TDBBACKUP(8)

Check Out this Related Man Page

IDMAP_TDB(8)						    System Administration tools 					      IDMAP_TDB(8)

NAME
idmap_tdb - Samba's idmap_tdb Backend for Winbind DESCRIPTION
The idmap_tdb plugin is the default backend used by winbindd for storing SID/uid/gid mapping tables. In contrast to read only backends like idmap_rid, it is an allocating backend: This means that it needs to allocate new user and group IDs in order to create new mappings. The allocator can be provided by the idmap_tdb backend itself or by any other allocating backend like idmap_ldap or idmap_tdb2. This is configured with the parameter idmap alloc backend. Note that in order for this (or any other allocating) backend to function at all, the default backend needs to be writeable. The ranges used for uid and gid allocation are the default ranges configured by "idmap uid" and "idmap gid". Furthermore, since there is only one global allocating backend responsible for all domains using writeable idmap backends, any explicitly configured domain with idmap backend tdb should have the same range as the default range, since it needs to use the global uid / gid allocator. See the example below. IDMAP OPTIONS
range = low - high Defines the available matching uid and gid range for which the backend is authoritative. If the parameter is absent, Winbind fails over to use the "idmap uid" and "idmap gid" options from smb.conf. EXAMPLES
This example shows how tdb is used as a the default idmap backend. It configures the idmap range through the global options for all domains encountered. This same range is used for uid/gid allocation. [global] # "idmap backend = tdb" is redundant here since it is the default idmap backend = tdb idmap uid = 1000000-2000000 idmap gid = 1000000-2000000 This (rather theoretical) example shows how tdb can be used as the allocating backend while ldap is the default backend used to store the mappings. It adds an explicit configuration for some domain DOM1, that uses the tdb idmap backend. Note that the same range as the default uid/gid range is used, since the allocator has to serve both the default backend and the explicitly configured domain DOM1. [global] idmap backend = ldap idmap uid = 1000000-2000000 idmap gid = 1000000-2000000 # use a different uid/gid allocator: idmap alloc backend = tdb idmap config DOM1 : backend = tdb idmap config DOM1 : range = 1000000-2000000 AUTHOR
The original Samba software and related utilities were created by Andrew Tridgell. Samba is now developed by the Samba Team as an Open Source project similar to the way the Linux kernel is developed. Samba 3.5 06/18/2010 IDMAP_TDB(8)
Man Page