Looking for HOWTO for Neth 7 as AD PDC and file server with Ubuntu and Windows clients

I rebuilt the system from scratch. Shorter domain name :slight_smile:

I found a NIC (PCIe is hard to find in stores now!) and added that. The USB NIC I had was flaky. During heavy use it caused a kernel panic and crash and corrupted the NS install.

So now starting overā€¦

Here is what I get:

localadmin@domiclient:~$ smbtree -Uadministrator
Enter administrator's password: 
DOMISTYLE
	\\NETH           		NethServer 7.4.1708 Final (Samba 4.6.2)
		\\NETH\testshare      	Test Share
		\\NETH\IPC$           	IPC Service (NethServer 7.4.1708 Final (Samba 4.6.2))
		\\NETH\print$         	Printer drivers
localadmin@domiclient:~$ 

Much closer!

I am able to mount the test share as administrator.

I am able to log in remotely and locally (on the client)! However, I need to add the domain name:

ssh testuser@domistyle.ad@10.206.2.95

Is there a way to make that a default?

Thank you so much for the help! I am very close to getting what I want now.

One thing that seems a bit odd (but I think I read about it somewhere in one of the NS pages) is that the userā€™s home directory on the NS is not created until first login. Is that supposed to happen?

I have Mint 17 & 18 and Ubuntu latest connected fine and believe me Iā€™m no expert! Windows machines were easy to connect except I havenā€™t bothered with automatically connecting to the user home directory and created those on the server logging into one of the linux boxes. The resource I found most useful was www.pedroliveira.pt/.../integrate-linux-mint-17-1-to-windows-server-2012-active-dirā€¦ and it covers setting up home directories. I essentially followed it exactly apart from a few details I plainly did not need for my situation.

A later post mentions initial login issues. The first two times I did the initial join I forgot somehow the ā€˜realm permitā€™ instruction which is essential. You will not get to log in at all without executing that. Permit has a number of options to tailor who is permitted; a quick Google with find what you can specify. ā€˜-allā€™ was fine for my particular situation.

Took me a while to figure out but it did work and it was really about finding the right resources to help and after that even for me with limited Linux knowledge it was fairly easy and straightforward. Downloading RSAT from microsoft to a Windows box is helpful but I suspect you would need a Pro or higher version for that. It helps confirm users and computers have been registered in the AD and so on.

Oh and my experience was Nethserver is the easy part. I never had to touch the Nethserver after the initial setup and I found that very straightforward.

Hope that is at least slightly useful. Good luck!

ā€¦no, it is essential, as any ā€˜advancedā€™ user configuration like setting display name, full name, first name, last name, email, location, phone, etc. needs to be done through it. SOGo (and likekely other LDAP enabled programs) use this info too, and you can not change it through the Nethserver Gui.

You need pro or enterprise for RSAT. You can very likely get a permanent evaluation version if you look a bit :wink: Drop it in a VM, run it in a KVM on the Nethserver if no dedicated hardware or other stuff is available, and perhaps even only when needed, and acces it through RDP or Spice if you install the virtio dirvers AND the Spice integration drivers.

Hi @rnneth, thanks for the link. I had seen some other pointers to using

   realm permit

BTW, the link you have above seems to have been truncated. I found the original blog post here:

Integrate Linux Mint 17.1 to Windows Server 2012 Active Directory Domain Controller

@planet_jeroen, no Windows Pro at all in the network I am working on. The few Windows machines are special purpose BYOD laptops and all run Windows Home. Part of the reason I am using Nethserver is to provide some slightly friendlier way of adding users via the Nethserver web UI.

Then your best bet would be to go less legal or try if this gets you there:

http://techgenix.com/free-tools-active-directory-administration/

Either that, or use commandlines ā€¦ but that is hardly user-friendly for your average IT support technician.
You could probably get away with downloading an eval version and being funny with it ā€¦ that way you can at least use ADUC and other RSAT tools. There are howtoā€™s out there on how to reset the evaluation.

6 posts were split to a new topic: HOWTO for Neth 7 as AD PDC and file server with Ubuntu and Windows clients