Accounts provider - Service Pack 1

This is an initial mockup, please provide your feedback!

screen 0: LDAP or AD

The current first choice is between “local” or “remote”. I want to change it because it leads to the most important consequence for the sysadmin: is it required user auth on shared folders?


screen 1.1 LDAP

  • Local -> install nethserver-directory
  • Remote -> ask for remote LDAP IP and try to guess best configuration from it

screen 1.2 Active Directory

8 Likes

screen0 the button ‘active directory’ could it be named ‘samba AD’

Nope, remote MS AD is included!

1 Like

UI enhancements are tracked by

This has been deferred: it’s a new use case.

  • I want to stabilize the UI code before implementing it
  • the join procedure already works from CLI
  • a modification to the backup/restore procedure is required
1 Like

The Ui improvement make it alot easier end clear to use, I like it!

2 Likes

Ciao,

there’s something in roadmap about this topic?

Thank you

Nicola

As Far as I know, for technical reasons already explained in that discussion Open LDAP account provider has no options to set share permissions. We can’t support it and there isn’t a workaround, you have to install the DC module . Right @davidep ?
This thread is about account providers page, so I guess it’s not related.

1 Like

There are some packages in nethserver-testing repo. We can move on to testing phase! /cc @quality_team

The nethserver-testing repository must be enabled. Please follow instructions on https://github.com/NethServer/dev/issues/5253#issuecomment-295299514

Please review also the headers, labels, texts, messages and inline help! It must be clear as day :sunny:

Feedback is warmly welcomed!

4 Likes

I like those screens regarding Active Directory !

1 Like

Help us to test it and please report here your feedback

1 Like

Not a problem i will add test repo to my vm and we will see how it is working

2 Likes

Great news I’m going to test.

1 Like

Two issues have been already discovered:

  • the nsdc service fails to start after reboot, or restart

  • the remote LDAP probe procedure does not validate server/port combination - it always fall back to default values which do not make sense

1 Like

I’ve got a problem during installing nethserver-sssd from testing it does’nt works with my current nethserver-dc, so I had to do it like this:
yum update nethserver-sssd nethserver-dc

[edit]
Because i had allready a AD controller here on VM i had to unjoin it from the domain, from Software Center uninstall Account provider: Samba Active Directory and after that i have a posibility to go on :slight_smile:

2 Likes

Ok, question - fresh VM NethServer installation, updated, nethserver-testing added and i have screen like this

This is different from what @davidep has on his screenshots - did i miss something? or nethserver discovers that there is no domain controller at my network and that’s the reason why there is no option Became a DC of an existing domain?

1 Like

Still not implemented. Please wait :grin:

1 Like

aaah ok sorry about that…

Some (very) late info:
Accounts provider Samba Active Directory
Server name: JUPITER
IP: 192.168.16.250

  1. Successfully created test MYDOMAIN.LOCAL
  2. Successfully created GROUP1@MYDOMAIN.LOCAL
  3. Successfully created USER1@MYDOMAIN.LOCAL
  4. Added USER1 to GROUP1

Server name: VENUS (slave)
Accounts provider: remote OpenLDAP
Summary: nothing happens (?) - no users and groups after binding UNBIND possible

Joining to Samba AD not possible - error
My config:

Here is information about error - maybe I am doing something wrong

Windows 10 connected successfully - some corrections i have to made - first DNS pointing to AD controller

And here is Active Directory Users and Computers screen

  1. I am wondering why I cannot join another NS server to MYDOMAIN.LOCAL
  2. Only Administrator can use GPO and Active Directory Users and Computers
  3. created user dcadmin can log into Win10 without problems
  4. Administrator can log but using MYDOMAIN\Administrator as login

Not tested yet:

  1. joining Windows Server 2012 R2 to MYDOMAIN.LOCAL
  2. create domain in Windows Server
  3. join NS to WIndows Server domain

those i will try to test tommorrow.

log out :wink:

3 Likes

The AD administrator account is disabled in NethServer. You should use “admin”!

Do you think administrator should be enabled?

We decided to disable administrator because in NethServer the admin has always been admin. Also in ns6, to join a workstation to a NT domain we used admin. I understand that Windows sysadmins would prefer “administrator” though…