summaryrefslogtreecommitdiff
path: root/docs-xml
diff options
context:
space:
mode:
authorUri Simchoni <uri@samba.org>2017-03-03 22:00:00 +0200
committerRalph Boehme <slow@samba.org>2017-03-12 21:04:11 +0100
commit65aafb14b7bb0f928d6e076602c2c1d11e11b3dd (patch)
treec6bd4a5c9296b1e4a21d96229902d874f5f75e3e /docs-xml
parent9eb46d587a2218ed7048c0df65ee4bf2cd6bbeb1 (diff)
downloadsamba-65aafb14b7bb0f928d6e076602c2c1d11e11b3dd.tar.gz
doc: update "ea support" section of the smb.conf manpage
This section was badly outdated. Signed-off-by: Uri Simchoni <uri@samba.org> Reviewed-by: Ralph Boehme <slow@samba.org> Autobuild-User(master): Ralph Böhme <slow@samba.org> Autobuild-Date(master): Sun Mar 12 21:04:11 CET 2017 on sn-devel-144
Diffstat (limited to 'docs-xml')
-rw-r--r--docs-xml/smbdotconf/protocol/easupport.xml27
1 files changed, 21 insertions, 6 deletions
diff --git a/docs-xml/smbdotconf/protocol/easupport.xml b/docs-xml/smbdotconf/protocol/easupport.xml
index 4c98267e5da..b453b86d78a 100644
--- a/docs-xml/smbdotconf/protocol/easupport.xml
+++ b/docs-xml/smbdotconf/protocol/easupport.xml
@@ -4,12 +4,27 @@
xmlns:samba="http://www.samba.org/samba/DTD/samba-doc">
<description>
<para>This boolean parameter controls whether <citerefentry><refentrytitle>smbd</refentrytitle>
- <manvolnum>8</manvolnum></citerefentry> will allow clients to attempt to store OS/2 style Extended
- attributes on a share. In order to enable this parameter the underlying filesystem exported by
- the share must support extended attributes (such as provided on XFS and EXT3 on Linux, with the
- correct kernel patches). On Linux the filesystem must have been mounted with the mount
- option user_xattr in order for extended attributes to work, also
- extended attributes must be compiled into the Linux kernel.</para>
+ <manvolnum>8</manvolnum></citerefentry> will allow clients to attempt to access extended
+ attributes on a share. In order to enable this parameter on a setup with default VFS modules:
+ </para>
+ <itemizedlist>
+ <listitem><para>Samba must have been built with extended attributes support.
+ </para></listitem>
+ <listitem><para>The underlying filesystem exposed by the share must support extended
+ attributes (e.g. the getfattr<manvolnum>1</manvolnum> / setfattr<manvolnum>1</manvolnum>
+ utilities must work).
+ </para></listitem>
+ </itemizedlist>
+ <para>
+ Note that the SMB protocol allows setting attributes whose value is 64K bytes long,
+ and that on NTFS, the maximum storage space for extended attributes per file is 64K.
+ On most UNIX systems (Solaris and ZFS file system being the exception), the limits
+ are much lower - typically 4K. Worse, the same 4K space is often used to store
+ system metadata such as POSIX ACLs, or Samba's NT ACLs. Giving clients
+ access to this tight space via extended attribute support could consume all
+ of it by unsuspecting client applications, which would prevent changing
+ system metadata due to lack of space.
+ </para>
</description>
<value type="default">no</value>