Access share without password

Giulio Orsero giulioo at pobox.com
Thu Dec 9 23:25:48 GMT 1999


On Fri, 10 Dec 1999 09:39:29 +1100, hai scritto:

>Is it possible to access Samba shares without password?
>Or how can I define a global group?
>Can this be done through the smb.conf file or is it a Linux thing?
>
>I want that all user from my NT PDC can access the //server/mdii share -
>only read rights.

in smb.conf

====
security = user
map to guest = bad user
guest account = ftp  (or another user)

[myshare]
path = /path/dir
guest ok = yes
writable = no
====

make /path/dir readable by the ftp (or another user) user.

User which don't provide a good userid will be mapped to the guest user
and will be able to access the share.


-- 
giulioo at pobox.com


More information about the samba-ntdom mailing list