How to start Nextcloud local-only server on Nethserver

Good afternoon, I will use a translator

I need to redo a local server with Nextcloud, and we use Nethserver CentOS 7 (I know about EOL), after installing it I insert Nextcloud through the Software Center, but I have doubts, when creating a user in Nethserver it is necessary to define LDAP (Blind remotely or Install locally), or Active Directory (Join a domain or Create a new domain)

Any one I set returns an error example:
“Adjust service sssd #185 (exit status 1)
failed
Template /etc/krb5.conf #129 (exist status 1)
expansion of /etc/krb5.conf failed
Adjust service sssd #165 (exit status 1)
restart service sssd failed!”

Even so, I can continue, but when I choose “Change password” in the Users and Groups admin account on Nethserver, the hourglass turns, it doesn’t enter, and it says:
“Nethgui:
404 - Not foundadmin@“domain”.local”

I’m following the guides for beginner installation, I’m doing it on a VM, I would need to know for Nextcloud local, whether to choose LDAP or AD, and see why I can’t change the admin password

on VM it could be necessary to allow promiscuous mode for the network adapter.

1 Like

I tried promiscuous mode, allow everything, however the SSSD error continues, I checked the status indicates stop, if I try to start nothing happens it just turns the hourglass quickly

At the prompt, SSSD reports: Failed to start System Security Services Daemon

I am following this tutorial by opting AD https://www.youtube.com/watch?v=kggkwioK-ls

I don’t know what’s going on, I’m just using the latest VB, Windows 11

I’m using ISO Nethserver CentOS7

LDAP only supports guest smb shares (no permissions). If you’re ok with that, choose local LDAP else create a new AD domain.

Let’s check the SSSD service:

config show nsdc
config show sssd
systemctl status sssd -l

Did you enter some special characters in the password?

Do you still use the old server manager? Did you try it in the new one (Cockpit)?

For me the criteria would be indifferent, as long as when inserting Nextcloud it starts synchronizing data to local desktop clients, where a user/password will be created per desktop in Nextcloud defining their access folders, so I don’t know which is the most ideal

I decided to make another VM, according to the tutorial it is for Nethserver, first install Nextcloud, then update, then create LDAP or AD… I changed the order, first I went to Services>sssd>start, and I managed to start the sssd, then I went create the AD, and only returned 1 error: expansion of /etc/krb5.conf failed

With this I was able to use the feature to change the admin password, I thought this was what prevented me from accessing Nextcloud with administrative power, but it wasn’t, I still have the Users option within Nextcloud disabled

I will show you the error on the other VM where the sssd had a problem

config show nsdc: Nothing happened

config show sssd
image

systemctl status sssd -l

Remembering that in the last VM I started by activating sssd first and it worked, but it didn’t solve everything

Yes, Nethserver only allows you to create if all the characters match, but you will read above that I managed to activate the sssd and now change the password and activate the admin, but it didn’t solve Nextcloud unfortunately

I didn’t quite understand this one, but from the answers I gave you, I’ll really tell you what I’m missing, so at least I can now activate sssd, change the admin password, create a user in Nethserver, but my real problem is this:

Este é o meu Nextcloud após concluir todas as configurações necessárias (segui o tutorial daquele youtube citado), e está com ausência dos menus de administração de usuários, onde posso controlar seus diretórios e senhas, que é acessado por https://192.168.0.252/nextcloud
image

Este é o menu real que preciso, e preciso deste menu “Users”
image

AD/LDAP admin user is different from Nextcloud admin user.

Logged in as admin but don’t have access to administration features
At first install, NethServer’s Nextcloud instance has an internal admin account with a default password of Nethesis,1234 (that should be changed). When an account provider is installed (nethserver-directory: openLDAP; nethserver-dc: Active Directory) users can authenticate into Nextcloud with their LDAP credentials. This can pose some inconvenience, as the account provider might have an account named admin as well, and trip you when login in to Nextcloud. This can be alleviated by setting a different password for Nextcloud’s admin account.
Source

From the link to the documentation posed by Markuz:

Accessing the Server Manager

NethServer can be configured using the Server Manager web interface. You need a web browser like Mozilla Firefox or Google Chrome to access the web interface using the address (URL) https://a.b.c.d:9090 or https://server_name:9090 where a.b.c.d and server_name respectively are the server IP address and name configured during installation.

1 Like