[Samba] Samba configuration issue

John Drescher drescherjm at gmail.com
Fri Jun 26 20:33:14 GMT 2009


On Fri, Jun 26, 2009 at 4:31 PM, John Drescher<drescherjm at gmail.com> wrote:
> On Fri, Jun 26, 2009 at 4:00 PM, David
> Christensen<David.Christensen at viveli.com> wrote:
>> -----BEGIN PGP SIGNED MESSAGE-----
>> Hash: SHA1
>>
>> David Christensen wrote:
>>> John Drescher wrote:
>>>> On Fri, Jun 26, 2009 at 12:38 PM, David
>>>> Christensen<David.Christensen at viveli.com> wrote:
>>>>> -----BEGIN PGP SIGNED MESSAGE-----
>>>>> Hash: SHA1
>>>>>
>>>>> I configured samba to work with an FDS backend using a howto from the
>>>>> Fedora Directory Server site.  The howto had me create a Administrator
>>>>> user in LDAP with UID/GID of 0.  Now when anyone logs in as root and do
>>>>> a whoami it comes back as Administrator.  If I delete the Administrator
>>>>> user in LDAP samba will break, how do I get around this issue and still
>>>>> provide samba the access level it needs?
>>>>>
>>>> put files first in your /etc/nsswitch.conf
>>>
>>>> passwd:     files ldap
>>>> shadow:     files ldap
>>>> group:      files ldap
>>>
>>>> John
>>>
>>> Looks like that is the way my nsswitch.conf is already configured.
>>
>>  I am attempting to use the username map attribute in smb.conf to map
>> root=Administrator but its not working, the Administrator account is
>> still squashing root, do I need to delete the Administrator account from
>> ldap or modify it in some way?
>>
> I do not know. I have user Administrator in my ldap but whoami shows root.
>
>
> does root show up first on this command?
>
> getent passwd
>
>
Actually I have:

sysserv0 ~ # getent passwd | grep x:0:
root:x:0:0:root:/root:/bin/bash
Administrator:x:0:512:Netbios Domain
Administrator:/home/Administrator:/bin/false
root:x:0:0:Administrative Account,,,,:/root:/bin/bash


John


More information about the samba mailing list