[Samba] compiling samba v3x with sysconfdir
Hello, I just compiled the latest samba src. with the sysconfdir option as seen below: ./configure --prefix=/usr/local/samba/3.0.9 --sysconfdir=/etc/samba After installing it and configuring the smb.conf in /etc/samba I ran testparm. It failed, cause the smb.conf wasn't found: ... Load smb config files from /usr/local/samba/3.0.9/lib/smb.conf params.c:OpenConfFile() - Unable to open configuration file "/usr/local/samba/3.0.9/lib/smb.conf": No such file or directory Error loading services. ... I know, that if I specifiy the location of the smb.conf, it would run correctly (testparm /etc/samba/smb.conf). Also starting Samba will fail due to this error. After using the -s options samba will start... My Question: Is the sysconfdir deprecated? Or is there any other solution to set the smb.conf location? I don't want to work with links or hide my smb.conf somewhere deep inside... Thanks, bastian -- To unsubscribe from this list go to the following URL and read the instructions: http://lists.samba.org/mailman/listinfo/samba
[Samba] net user add
Hi, I'm using Samba 3.0 as a PDC on SuSE Linux 9.1. I want to add a samba user using the command "net user add ". But always when I use this command I receive the message that I have to specify the user. But according to the man page that is the way how to do it... Has anyone experiences with this command? Until a few days ago I used smbpasswd -a username password to create a user with password, but that's not working anymore (command smbpasswd is unknown). Someone told me that smbpasswd will be replaced by net command and he assumed that because of an automatic online update I have done the smbpasswd command is disabled/removed. Anyone knows if that's true? Is there a way to reactivate the smbpasswd command apart from reinstalling samba completly? Just in general: what is to prefer - smbpasswd or net? Thanks in advance! Verschicken Sie romantische, coole und witzige Bilder per SMS! Jetzt neu bei WEB.DE FreeMail: http://freemail.web.de/?mc=021193 -- To unsubscribe from this list go to the following URL and read the instructions: http://lists.samba.org/mailman/listinfo/samba
Re: [Samba] How do I stop the guest account printing?
-BEGIN PGP SIGNED MESSAGE- Hash: SHA1 Tim wrote: | Is it actually possible to stop guest access to a printer? Use 'security = user' instead of share. cheers, jerry - - Alleviating the pain of Windows(tm) --- http://www.samba.org GnuPG Key- http://www.plainjoe.org/gpg_public.asc "If we're adding to the noise, turn off this song"--Switchfoot (2003) -BEGIN PGP SIGNATURE- Version: GnuPG v1.2.4 (Darwin) Comment: Using GnuPG with Thunderbird - http://enigmail.mozdev.org iD8DBQFBs9YJIR7qMdg1EfYRAlRPAJwMiu+/BeKIJCyZ4bB78gd3BjUDEwCfVJAw YxoIbmkbskngfY40+o1yZxg= =yavL -END PGP SIGNATURE- -- To unsubscribe from this list go to the following URL and read the instructions: http://lists.samba.org/mailman/listinfo/samba
[Samba] 3.0.9 and macro %f
Hi, samba 3.0.9 cannot expand %f anymore: Sending a netbios message to the samba server himself test2 # echo test | /usr/bin/smbclient -U 'eisfair Samba Server on TEST2' -M TEST2 -I 192.168.0.6 Connected. Type your message, ending it with a Control-D sent 6 bytes From smb.conf: message command = /bin/mail -s 'message from %f' root < %s; rm %s And this is the mail (see Subjekt): From - Mon Dec 06 02:00:16 2004 X-UIDL: 410d42e60113 X-Mozilla-Status: 0001 X-Mozilla-Status2: Return-path: <[EMAIL PROTECTED]> Envelope-to: [EMAIL PROTECTED] Delivery-date: Mon, 06 Dec 2004 01:59:53 +0100 Received: from nobody by test2.tommaik.de with local (Exim 4.40) id 1Cb7EH-Qp-IX for [EMAIL PROTECTED]; Mon, 06 Dec 2004 01:59:53 +0100 To: [EMAIL PROTECTED] Subject: message from __2___ Message-Id: <[EMAIL PROTECTED]> From: nobody <[EMAIL PROTECTED]> Date: Mon, 06 Dec 2004 01:59:53 +0100 Status: test 2.2.12 and 3.0.8pre2(?) can expand %f - 3.0.9 not. Why? der tom -- To unsubscribe from this list go to the following URL and read the instructions: http://lists.samba.org/mailman/listinfo/samba
[Samba] WinXP and Samba PDC Auth Problem
I have been running a Samba PDC with Samba version 3.0.0 on Redhat 7.3 for quite some time. My WinXP Pro SP2 system is part of the domain and everything has been working just peachy. And then, of course, I had to tinker with it. I upgraded the linux box to Whitebox Linux 3.0, a derivative of Redhat Enterprise Linux 3.0. It comes with Samba 3.0.7. After installing and updating everything, I brought over the entire contects of my /etc/samba directory and loaded a previously saved LDIF file for my LDAP server (which samba authenticates to). No changes were made in any of these files and no changes were made on the WinXP box. If I do an "smbclient -L " it prompts me for a password, which is accepted, and a list of shares is presented. If I do the same thing using the WinXp's name, I get: session setup failed: NT_STATUS_TRUSTED_RELATIONSHIP_FAILURE If I attempt to log in with a domain account on the XP box, I get a dialog box that says: "Windows could not connect to the domain, either because the domain controller is down, of otherwise unavailable, or because your computer account was not found." I *AM* able to remove the XP machine from the domain and re-add it without incident. Or at least, I get the "Welcome to the PANDORANET Domain" message when adding it so I'm assuming the kali$ machine account is being properly found. I suspect that this has something to do with the schannel settings. Samba reports that all 4 settings are currently set to "Auto" which seems to be the ideal setting. The first thing I tried was the registry change for signorseal to 0, but that had no affect. Currently, under the Local Security settings, I have for what I believe are the pertinent settings: Domain member: Digitally encrypt or sign secure channel data (always): Enabled Domain member: Digitally encrypt secure channel data (when possible): Enabled Domain member: Digitally sign secure channel data (when possible): Enabled Microsoft Network Client: Digitally sign communications (always): Disabled Microsoft Network Client: Digitally sign communications (if server agrees): Enabled Microsoft Network Server: Digitally sign communications (always): Disabled Microsoft Network Server: Digitally sign communications (if server agrees): Enabled Anyone have any ideas? I've been tearing my hair out over this all weekend! - Aaron Smith vox: 269.226.9550 ext.26 Network Director fax: 269.349.9076 Nexcerpt, Inc. http://www.nexcerpt.com ...Nexcerpt... Extend Your Expertise -- To unsubscribe from this list go to the following URL and read the instructions: http://lists.samba.org/mailman/listinfo/samba
[Samba] Winbind running on Samba PDC for shell logins
Hello all- I setup a Samba 3.0.8 PDC w/ simple tdb backend and it's working great. The full RPC based printing w/ drivers installed on the samba server is sweet. I know down the line I may want the windows users to be able to possibly authenticate for other services like e-mail (via Pop or a webmail type service perhaps) or shell logins on the same PDC. I didn't want to have unix vs. windows passwords to worry about. I found several options (unix password sync w/ passwd program, several pam modules that might work), but I was most intrigued with the idea of running winbind along with pam_winbind.so configured on the PDC, but forcing it not to map UIDs or GIDs and simply only provide the authentication but against itself and not some remote windows or samba PDC. I scoured (spelling?) the howto, google, etc. and have never found anyone using winbind w/ security = USER and domain logons = yes, and having the PDC join it's own domain so winbind could do it's thing. So I did some testing. So I did this: winbind enum users = no winbind enum groups = no winbind use default domain = yes The use default domain is to guarantee unix users don't have a domain component in their name and I don't have any trusts or anything. Probably didn't need winbind enum [users|groups] because when winbind starts and there's no id ranges supplied, it keeps itself as only an auth proxy which is all I want anyway. Left "files" only in nsswitch.conf (winbind won't map or provide uid/gid mappings, enforced even more by not having nsswitch bother w/ winbind). Joined my PDC box to his own domain w/ net rpc join -U root (kinda funny seeing a machine account in /etc/passwd for itself) Setup /etc/pam.d/common-auth, session, acct w/ lines similar to authsufficient pam_winbind.so authrequiredpam_unix.so Fired up winbind and voila, my windows users w/ disabled passwords in /etc/passwd can login to the PDC via their windows password stored in the tdb backend. As they change their password on windows, only one actual password changes as a result. Seems nice and clean. So my question is are there any disadvantages to running this way? i.e. would I be better off not bothering w/ winbind and instead use unix password sync ?? Or is there something I haven't thought of that is better? I personally like winbind better than anything else I found because it just seems to make more sense to me to have one password actually stored since linux auth via winbind works so well. I've just never used winbind except as a means to better integrate a linux box w/ a windows PDC (both active dir (ads) and flat NT domains (rpc)). Can any of you that understand samba's internals really well think of any "gotchas" I could avoid by use something else? I didn't test out unix password sync, but I'm confident it will solve my problem equally as well. Thanks for any thoughts, -- Eric Malkowski -- To unsubscribe from this list go to the following URL and read the instructions: http://lists.samba.org/mailman/listinfo/samba
Re: [Samba] Re: Server not browseable with 3.0.8
On Fri, Dec 03, 2004 at 03:40:48PM -0500, Andrew Dougherty wrote: > On Fri, 3 Dec 2004, Michael Lueck wrote: > > > Sounds like you have crud left over in your wins file. > > Stop the samba services, wack /var/opt/samba/wins.dat and > > restart samba. > Thanks for the suggestion. Alas, I don't have any /var/opt/samba > directory at all (nor any wins.dat entries in /var/run/samba or anywhere > else.) On debian wins.dat is in /var/lib/samba. -- Steve Feehan -- To unsubscribe from this list go to the following URL and read the instructions: http://lists.samba.org/mailman/listinfo/samba
[Samba] XP NTBackup Inconsistency - du under-reports vs file size
(Sys config info at bottom) Use XP ntbackup.exe output to Samba share for several years and never had a problem. Backup size would range between 10 and 15 GB. Would always perform a verify after the backup. A few months ago the process started failing at the verify stage. The backup appeared to complete successfully, but as soon as the verify process started a message "Error: An inconsistency was encountered in the requested backup file." would be received. Checked the backup file and noticed something strange. The file size listed would be as expected 10+ GB, but the du command output stated 4KB. The process has been repeated numerous times (very difficult with a 2+ hour cycle time). I have even performed a du on the file while it is being backed up and it grows fine, until a some arbitrary point it drops way down, goes up and down a bit, but is always grossly under what it should be. I apologize for not even knowing how to get the appropriate version/release information. Below is what I do know: Client OS: XP SP2 (note: I think I have not had a clean backup since applying SP2, thus this could be a source to the problem) Server Info: Redhat Linux output from "uname -a" "Linux linux 2.4.7-10 #1 Thu Sep 6 17:27:27 EDT 2001 i686 unknown" Samba man page version heading states version 2.2 - I have not done any reinstall so that is probably correct. feel free to request additional information (if it involves Linux system info, please provide instructions - much thanks). -- To unsubscribe from this list go to the following URL and read the instructions: http://lists.samba.org/mailman/listinfo/samba
[Samba] SAMBA / LDAP / Domain Password change problem - Repost, actually making some progress
I'm making some progress. We can now attach to the domain & authenticate to the domain. I believe the big problem was my failure to configure the wins server aspect of DHCP. I'm still having the problem where we cannot add users, or change passwords from workstations, for example: C:\Documents and Settings\Administrator.TOPC>net user testf 12341234 /add /domain The request will be processed at a domain controller for domain TOPC. System error 5 has occurred. Access is denied. C:\Documents and Settings\Administrator.TOPC> The same thing happens if you press & try changing your own password. Is this a bug with Samba version 3.0.9-1.fc3 ? If so, I'll quit beating my head against the wall. We are using smbldap-tools-0.8.5-3 I've listed smb.conf, slapd.conf, tail of the workstation log file & result of below An interesting issue is that the command above does add user testf, but won't update it's password, the log (see below) states that the user already exists. *Testparm reports:* Load smb config files from /etc/samba/smb.conf Processing section "[homes]" Processing section "[netlogon]" Processing section "[profiles]" Processing section "[sys]" Loaded services file OK. # Global parameters [global] dos charset = 850 unix charset = ISO8859-1 workgroup = TOPC server string = TOPC-FS1 interfaces = eth1, lo min password length = 3 passdb backend = ldapsam:ldap://127.0.0.1/ passwd program = /usr/local/sbin/smbldap-passwd -u %u username map = /etc/samba/smbusers unix password sync = Yes syslog = 0 log file = /var/log/samba/log.%m max log size = 10 time server = Yes socket options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192 printcap name = /etc/printcap add user script = /usr/local/sbin/smbldap-useradd -m "%u" add group script = /usr/local/sbin/smbldap-groupadd -p "%g" add user to group script = /usr/local/sbin/smbldap-groupmod -m "%u" "%g" delete user from group script = /usr/local/sbin/smbldap-groupmod -x "%u" "%g" set primary group script = /usr/local/sbin/smbldap-usermod -g "%g" "%u" add machine script = /usr/local/sbin/smbldap-useradd -w "%u" logon script = startup.bat logon path = \\fs1\sys logon drive = F: logon home = \\fs1\sys domain logons = Yes os level = 65 preferred master = Yes domain master = Yes dns proxy = No wins support = Yes ldap admin dn = cn=Manager,dc=twinoakschurch,dc=org ldap delete dn = Yes ldap filter = (&(objectclass=sambaSamAccount)(uid=%u)) ldap group suffix = ou=Groups ldap idmap suffix = ou=Users ldap machine suffix = ou=Computers ldap passwd sync = Yes ldap suffix = dc=twinoakschurch,dc=org ldap user suffix = ou=Users idmap uid = 16777216-33554431 idmap gid = 16777216-33554431 admin users = "@Domain Admins" force user = root hosts allow = 192.168.70., 192.168.35., 127. cups options = raw [homes] comment = Home Directories valid users = %S read only = No create mask = 0664 directory mask = 0775 [netlogon] comment = Network Logon Service path = /opt/samba/netlogon [profiles] path = /opt/samba/profiles read only = No create mask = 0644 guest ok = Yes [sys] path = /home/sys read only = No create mask = 0644 *SLAPD contains:* include /etc/openldap/schema/core.schema include /etc/openldap/schema/cosine.schema include /etc/openldap/schema/inetorgperson.schema include /etc/openldap/schema/nis.schema include /etc/openldap/schema/samba.schema pidfile /var/run/slapd.pid database ldbm suffix "dc=twinoakschurch,dc=org" rootdn "cn=Manager,dc=twinoakschurch,dc=org" rootpw xxx directory /var/lib/ldap index objectClass eq index cn pres,sub,eq index sn pres,sub,eq index uid pres,sub,eq index displayName pres,sub,eq index uidNumber eq index gidNumber eq index memberUID eq index sambaSID eq index sambaPrimaryGroupSID eq index sambaDomainName eq index default sub * cat /var/log/samba/log.ts1* [EMAIL PROTECTED] samba]# cat log.ts1 [2004/12/05 11:06:42, 1] smbd/service.c:make_connection_snum(648) ts1 (192.168.70.11) connect to service netlogon initially as user root (uid=0, gid=0) (pid 27353) [2004/12/05 11:06:44, 1] smbd/service.c:make_connection_snum(648) ts1 (192.168.70.11) connect to service sys initially as user root (uid=0, gid=0) (pid 27353) [2004/12/05 11:06:49, 1] smbd/service.c:make_connection_snum(648) ts1 (192.168.70.11) connect to service Administrator initially as user root (uid=0, gid=0) (pid 27353) [2004/12/05 11:07:14, 1] passdb/pdb_ldap.c:ldapsam_modify_entry(1516) ldapsam_modify_entry: Failed to add user dn= uid=testf,ou=Users,dc=twinoakschurch,dc=org with: Already exists ˆðõ°9û [2004/12/05 11:07:14, 0] passdb/pdb_ldap.c:ldapsam_add_sam_account(1948) ldapsam_add_sam_account: failed to modify/add user with uid = testf (dn = uid=testf,ou=Users,dc=twinoakschurch,dc=org) [2004/12/05 11:07:14, 0] rpc_server/srv_samr_nt.c:_samr_create_user(2277) could not add user/computer testf to passdb. Check permissions? [EMAIL PROTECTED] samba]# *Results of smbldap-usershow before & after workstation add user command:* Before: [EMAIL PROTECTED] samba]# smbldap-usershow testf /usr
Re: [Samba] Re: Your computer account was not found or the password was incorrect
Just out of curiosity.. I had a similar problem but only with W2K for some reason I did not have to create a root smb account but for W2K I did. Until I figured that out (from this list, thanks all) I got that same error. Are you using a root smb account to join the workstations to the network? Steve Ramage wrote: Hey guys, I'm trying to migrate my NT4 Domain and am having some problems. Ignoring my other post related to this, I can't get any of my machines to be able to login. Alls I ever get is "Your computer account was not found or the password is incorrect" I even tried rejoining the domain which works. I leave the domain and then rejoin it, it takes a LONG time (might just be cause I'm testing this on my old laptop), and it says I've joined, and I reboot and I get that error. These are Windows 2000, Windows XP, and Windows 2003 Clients (No Active Directory At all). The log.smbd doesn't really show anything, except what I assume is my machine trying to authenticate, and for whatever reason the username is blanked out for trust account. I think these are the appropriate entries [2004/12/04 02:12:31, 1] auth/auth_util.c:make_server_info_sam(822) User Guest in passdb, but getpwnam() fails! [2004/12/04 02:12:31, 2] smbd/server.c:exit_server(571) Closing connections [2004/12/04 02:12:31, 1] auth/auth_util.c:make_server_info_sam(822) User Guest in passdb, but getpwnam() fails! [2004/12/04 02:12:31, 2] auth/auth.c:check_ntlm_password(312) check_ntlm_password: Authentication for user [] -> [] FAILED with error NT_STATUS_NO_SUCH_USER [2004/12/04 02:12:31, 1] auth/auth_util.c:make_server_info_sam(822) User Guest in passdb, but getpwnam() fails! [2004/12/04 02:12:42, 2] smbd/server.c:exit_server(571) Closing connections The following is my smb.conf file - ## # Samba Configuration File -- Version 0.90b # # by Steve R # # Date: 03-Dec-04# # System: Fermat # # Samba Version: 3.0.1 # ## ## ## # General Options # Network Options socket options = TCP_NODELAY IPTOS_LOWDELAY bind interfaces only = yes interfaces = eth1, lo wins support = yes unix extensions = no os level = 33 local master = yes preferred master = yes domain master = yes announce as = WinNT announce version = 4.1 domain logons = yes #password server = * # Domain Options workgroup = SJrX.NET # System Options netbios name = fermat server string = Debian 3.0r1, Running Samba: %v time server = yes log level = 2 # Security Options passdb backend = tdbsam sjrx:mysql user = samba sjrx:mysql password = password sjrx:mysql database = samba sjrx:domain column='SJrX.NET': sjrx:fullname column = CONCAT(firstname,' ',surname): sjrx:lanman pass column = lm_pass: sjrx:nt pass column = nt_pass: sjrx:unknown 3 column = NULL #hide local users = yes unix password sync = yes passwd program = /usr/bin/passwd %u passwd chat = *Enter\snew\sUNIX\spassword:* %n\n *Retype\snew\sUNIX\spassword:* %n\n . add user script = /usr/sbin/adduser %u add user to group script = /usr/sbin/adduser %u %g #del user script = /usr/sbin/deluser %u #asswd program = /bin/echo hello %u #asswd chat = *hello* %n guest ok = no read only = yes encrypt passwords = yes security = user map to guest = Bad Password invalid users = russ # Shares Options follow symlinks = yes hide dot files = yes delete veto files = yes follow symlinks = yes wide links = yes #map archive = yes #map system = yes #map hidden = yes delete readonly = yes browsable = no # veto files = /*:DATA*/ # Shares [home] comment = %u's home directory path = /home/%U/ writeable = yes browsable = yes [data] path = /data/ force directory mode = 775 force create mode = 774 directory mode = 510 create mode = 400 comment = Public Folder: public = yes browsable = yes write list = sjr force group = pub writeable = no [dump] path = /data/dump public = yes force user = root writeable = yes guest ok = yes [tm2] path = /data/tm2/ public = yes browsable = yes writeable = no comment = "MP3's" [www] writeable = yes path = /var/www/ create mode = 510 directory mode = 400 force directory mode = 775 force create mode = 774 force user = www-data force group = pub valid users = sjr write list = sjr map archive = no map system = no map hidden = no [ftp] writeable = yes path = /home/ftp/ create mode = 510 directory mode = 400 force directory mode = 775 force create mode = 774 force user = www-data force group = ftp valid users = sjr write list = sjr map archive = no map system = no map hidden = no [admin] writeable = yes path = /home/admintools/ create mode = 600 directory mode = 700 guest ok = no
RE: [Samba] How do I stop the guest account printing?
Thanks for the reply! I've tried it with a general [printers] share as well. Samba still doesn't ask for a username/password for the printer, and it still does the printing as "nobody", the guest user. Is it actually possible to stop guest access to a printer? Tim. -- To unsubscribe from this list go to the following URL and read the instructions: http://lists.samba.org/mailman/listinfo/samba
Re: [Samba] net ads join fails - "Preauthetication failed"
birger wrote: net ads join -U [EMAIL PROTECTED] 'Klienter\IT\MatNat\IFT\Samba Servers\IT-gruppen' [EMAIL PROTECTED]'s password: [2004/12/02 15:34:36, 0] libads/ldap.c:ads_add_machine_acct(1367) ads_add_machine_acct: Host account for iftsmb100 already exists - modifying old account Using short domain name -- KLIENT [2004/12/02 15:34:39, 0] libads/kerberos.c:get_service_ticket(335) get_service_ticket: kerberos_kinit_password [EMAIL PROTECTED]@KLIENT.UIB.NO failed: Preauthentication failed *** glibc detected *** free(): invalid pointer: 0x00632800 *** I seem to have solved this part of the problem. Stop everything, move aside /var/cache/samba, create a new empty directory and retry. Worked as it should. Now I'm back to my old problems. :-/ -- birger -- To unsubscribe from this list go to the following URL and read the instructions: http://lists.samba.org/mailman/listinfo/samba
[Samba] Samba 3.0 pdc and winxp
Hi! At my client I have the same problem . I thought that is because XPsp2 so I simlated at similar copy of samba 3.0 pdc server and it is working fine with xpsp1, xpsp2, xp without any sp. I use slackware 9.1, with samba 3.0, dnrd dns server and dhcpd. Do you heve any solutio? Tnx. Marko! smb.conf [global] workgroup = HOME interfaces = 172.16.0.1 bind interfaces only = Yes passdb backend = tdbsam passwd program = /usr/bin/passwd %u unix password sync = Yes time server = Yes add group script = /usr/local/samba/bin/smbgrpadd.sh logon script = logon.cmd logon path = \\jonathan\profiles\%U logon drive = Z: logon home = \\jonathan\home domain logons = Yes os level = 33 preferred master = Yes domain master = Yes ldap ssl = no hosts allow = 172.16.0.0/255.255.255.0 load printers = yes printing = cups printcap name = cups [netlogon] path = /usr/local/netlogon write list = ntadmin [profiles] path = /space/profiles read only = No create mask = 0600 directory mask = 0700 [home] path = /space/home/%u read only = No create mask = 0644 [sinesis] comment = Sinesis aplikacija path = /space/sinesis read only = No create mask = 0664 directory mask = 0775 [dokumenti] comment = My Documents, cijela fimra path = /space/dokumenti read only = No create mask = 0664 directory mask = 0775 [tmp] comment = Mapa za privremeno odlaganje podataka path = /space/tmp read only = No create mask = 0664 directory mask = 0775 [backup] comment = Mapa sa arhivama path = /space/backup read only = No create mask = 0644 directory mask = 0775 [backup] comment = Mapa sa arhivama path = /space/backup read only = No create mask = 0644 [canon] path = /space/temp printable = Yes printing = cups use client driver = Yes -- To unsubscribe from this list go to the following URL and read the instructions: http://lists.samba.org/mailman/listinfo/samba
[Samba] fc3 samba PDC and winxp
Hi there, On Tue, Nov 23, 2004 at 12:49:06PM -0600, Paul Espinosa wrote: > I know it's not a samba problem per se. I'm giving a heads up in case this > is a purposeful shift by Redhat and also in case other distros go this route > also. > > And yes, I've logged a bug with RedHat. I see a changelog entry for shadow-utils in rawhide saying - re-allow "$" as last char for the sake of samba (#132782) The bug number appears to be wrong, but it's probably worth trying shadow-utils-4.0.3-42 to see if the problem is actually fixed. First, I have to say I'm a nebiw linux-user. I installed fc3 this weekend and updated all packages from rhn. As shadow-utils wasn't updated I was trying to find a temparary solution and found out the following, assuming the group machines: # useradd -g machines -d /dev/null -s /bin/false winmachine # passwd -l winmachine Notice the lack of the string. Now here comes the tricky part. Make backup copy's of the files "/etc/passwd" and "/etc/shadow" first. Manually edit the "/etc/passwd" and "/etc/shadow" and change the machine name to include a string. In my case my winxp-machine was called hemel3, so I changed the name in both files to hemel3$. Then add the user to samba: # smbpasswd -a -m machine_name This works for now. Later I found out about the update: http://fr.rpmfind.net/linux/RPM/fedora/updates/testing/3/i386/shadow-utils-4 .0.3-42.i386.html I didn't try it yet, from the info it should work, does anyone know? gr Bas -- No virus found in this outgoing message. Checked by AVG Anti-Virus. Version: 7.0.289 / Virus Database: 265.4.5 - Release Date: 3-12-2004 -- To unsubscribe from this list go to the following URL and read the instructions: http://lists.samba.org/mailman/listinfo/samba