[Samba] Linux Work Station USER ID PROBLEM

barış tombul bbtombul at gmail.com
Wed Aug 24 11:23:25 UTC 2016


I used winbind. I never use SSSD.

#cat /etc/nsswitch.conf
passwd:     files winbind
shadow:     files winbind
group:      files winbind

#wbinfo -u
asus
sqluser
dns-mems
krbtgt
guest
..
..



2016-08-24 12:39 GMT+03:00 Rowland Penny via samba <samba at lists.samba.org>:

> On Wed, 24 Aug 2016 11:53:15 +0300
> barış tombul via samba <samba at lists.samba.org> wrote:
>
> > Dear all,
> >
> > I set up the client as in the document that you can see the link
> > below.
> >
> > https://community.spiceworks.com/how_to/44885-setup-centos-
> to-authenticate-via-active-directory
> >
> > User's home directories automatically mounted with NFS.(NFS directory
> > is also in Samba Server )
> >
> > When i tried to connect from Centos workstation with user id and
> > password, i can open the machine. But when i tried to connect from
> > Samba AD Server with the same user id and password, i can not open
> > the machine.
> >
> >  The command which i execute on the Samba server part is,
> > [root at mems ~]# id btombul
> >  uid=3000105(FACILITY\btombul) gid=100(users) groups=100(users)
> >
> > [root at mems btombul]# ls -al
> > total 28
> > drwx------   4 FACILITY\btombul users     108 Aug 24 11:34 .
> > drwxr-xr-x 210 root             users    8192 Aug 24 11:33 ..
> > -rw-------   1         16777216 16777216    7 Aug 24
> > 11:34 .bash_history -rw-------   1         16777216 16777216   18 Aug
> > 24 11:33 .bash_logout -rw-------   1         16777216 16777216  176
> > Aug 24 11:33 .bash_profile -rw-------   1         16777216 16777216
> > 124 Aug 24 11:33 .bashrc drwx------   2         16777216 16777216
> > 6 Aug 24 11:33 .gnome2 drwx------   4         16777216 16777216   37
> > Aug 24 11:33 .mozilla
> >
> >
> > The command which i execute on the CENTOS workstation part is,
> >
> > [root at centosx FACILITY]# id btombul
> > uid=16777216(btombul) gid=16777216(domain users)
> > groups=16777216(domain users),
> >
> > [root at centosx btombul]# ls -al
> > total 28
> > drwx------.   4 3000105 users         108 Aug 24 11:34 .
> > drwxr-xr-x. 210 root    users        8192 Aug 24 11:33 ..
> > -rw-------.   1 btombul domain users    7 Aug 24 11:34 .bash_history
> > -rw-------.   1 btombul domain users   18 Aug 24 11:33 .bash_logout
> > -rw-------.   1 btombul domain users  176 Aug 24 11:33 .bash_profile
> > -rw-------.   1 btombul domain users  124 Aug 24 11:33 .bashrc
> > drwx------.   2 btombul domain users    6 Aug 24 11:33 .gnome2
> > drwx------.   4 btombul domain users   37 Aug 24 11:33 .mozilla
> >
> >
> > Kind regards.
> >
> > Barış.
>
> Welcome to the wonderful world of getting the same IDs everywhere ;-)
>
> Your problem is that your AD DC is using the IDs that Samba creates and
> your Centos machine is using sssd and this is coming up with different
> IDs.
>
> There are a few ways around this, dump sssd on the Centos machine and
> use winbind instead, or give all your users a 'uidNumber' and Domain
>  Users (at least) a gidNumber attribute, you will then have to set up
>  sssd to use these.
>
> Until both machines return the same results, you are going to have this
> problem.
>
> Rowland
>
> --
> To unsubscribe from this list go to the following URL and read the
> instructions:  https://lists.samba.org/mailman/options/samba
>


More information about the samba mailing list