Nethserver Openldap remote useless

The LDAP user administration works well as long as the users are handled on the same machine. So, if the nextcloud app is used in NS the users can login with the credentials stored in the NS’s Ldap. If nextcloud runs on a different vm, it can see the users in NS’s Ldap but the authentification fails: “wrong user or password”. I tested it with a separate ldap server to compare. Then the nextcloud authentification works out of the box but NS cannot connect to the remote LDAP server.
Is the LDAP service in NS only there to satisfy itself?

AFAIK no.


But as far as i can remember from the forums, is not “that simple” to use if you’re not familiar with LDAP, binding, queries and syntax for let the authentication do its job.

2 Likes

Is it a VM with Nethserver and Nextcloud or did you setup Nextcloud manually?

Here is a working remote LDAP Nextcloud configuration, LDAPS is mandatory for remote LDAP connections:

Which one? LDAP or security may be configured differently.

1 Like

Nextcloud is setup manually.
I saw your configuration with ldaps and port 636 before but it does not work here. Nextcloud says “lost connection with the ldap server”. Port 389 works, users and groups are correctly read from the NS Ldap. The users can just not authenticate.
The authentication works in Nextcloud with a debian openldap server.

I tested it with manual Nextcloud 20.0.4 on Debian 10 using NethServer LDAP and it’s working with port 636 but I needed to set at least the “Group Member association” to “memberUid” in the “Advanced” tab:

2 Likes