Try out NethServer 7 alpha 3!

Second hiccup… during the install, it never asked me what interface I want to use and what rolw to put it as. What all do I need to do with db commands to set this manually?

Something like:
db networks setprop enp0s8 ipaddr 1.2.3.4 role red

Awesome! The main issue is green side, since if I can get that up, all the rest can be done gui side

If you use the interactive mode, you can configure the network as you wish.
Otherwise the system will choose the fir network card found.

so i ran interactive mode, and the only thing i changed was added the above to allow my raid to show up, but it was still pretty much like installing centos. the only difference was the install and repos was already filled in. im about to put 6.7 back on it since the install looks to be broken i will give it another shot when i have a day off next.

After Samba installed I get this erros, and AD does not work:
Task completed with errors
S95nethserver-dc-waitstart #5 (exit status 256)
S96nethserver-dc-join #6 (exit status 256)
S97nethserver-dc-password-policy #7 (exit status 256)

Please attach any relevant log file from

journalctl -M nsdc

Then, the DC clean up procedure might help:

http://wiki.nethserver.org/doku.php?id=developer:nethserver_7_needs_testing#reset_the_dc

1 Like

just some other rapid test
install as per scenario1 on wiki:

  • install NS-AD ok
  • create user and groups ok
  • join a win10: ok
  • join synology with DSM6.x: auth using NS-AD, test permission for AD user/group (enable Read/write on a existent shared folder) ok
  • join qnap 4.2.0: auth using NS-AD, test permission for AD user/group (enable Read/write on a existent shared folder) ok
  • bind a NS7a3(ns7b) to a NS7a3-AD(ns7a) ok auth roundcube mail from ns7b to ns7a ok

one doubt:
ns with ad 192.168.100.112 (with 192.168.101.0 in trusted network)
qnap 192.168.101.99
while tryng to join qnap to ad , sorewall reject traffic from qnap…

ah last note… i have this on /var/spool/mail/root


Date: Wed, 25 May 2016 12:40:55 +0200 (CEST)
/etc/cron.daily/warnpassexpire:
Couldn’t open AccountsDB

Yes, this is a known bug: it’s already in the todo list :wink:

I think you found a bug.
Can you please post the extract from firewall.log and the output of this command?

grep -v -e '^#' -e '^$' /etc/shorewall/hosts

loc br0:127.0.0.1/32
loc br0:192.168.100.0/24
loc br0:192.168.101.0/24

tnx

I also need to see the firewall log to catch the blocking chain :wink:

mhhh… yes, probably :innocent:

May 25 12:22:04 ns7a3f2 kernel: Shorewall:loc2fw:REJECT:IN=br0 OUT= MAC=22:f7:14:e4:bc:73:d4:85:64:cc:58:48:08:00 SRC=192.168.101.9 DST=192.168.100.112 LEN=205 TOS=0x00 PREC=0x00 TTL=62 ID=23121 DF PROTO=UDP SPT=45111 DPT=88 LEN=185 
May 25 12:22:04 ns7a3f2 kernel: Shorewall:loc2fw:REJECT:IN=br0 OUT= MAC=22:f7:14:e4:bc:73:d4:85:64:cc:58:48:08:00 SRC=192.168.101.9 DST=192.168.100.112 LEN=205 TOS=0x00 PREC=0x00 TTL=62 ID=23122 DF PROTO=UDP SPT=60820 DPT=750 LEN=185 
May 25 12:22:04 ns7a3f2 kernel: Shorewall:loc2fw:REJECT:IN=br0 OUT= MAC=22:f7:14:e4:bc:73:d4:85:64:cc:58:48:08:00 SRC=192.168.101.9 DST=192.168.100.112 LEN=60 TOS=0x00 PREC=0x00 TTL=62 ID=33101 DF PROTO=TCP SPT=47796 DPT=88 WINDOW=14600 RES=0x00 SYN URGP=0 
May 25 12:22:04 ns7a3f2 kernel: Shorewall:loc2fw:REJECT:IN=br0 OUT= MAC=22:f7:14:e4:bc:73:d4:85:64:cc:58:48:08:00 SRC=192.168.101.9 DST=192.168.100.112 LEN=205 TOS=0x00 PREC=0x00 TTL=62 ID=23168 DF PROTO=UDP SPT=37381 DPT=88 LEN=185 
May 25 12:22:04 ns7a3f2 kernel: Shorewall:loc2fw:REJECT:IN=br0 OUT= MAC=22:f7:14:e4:bc:73:d4:85:64:cc:58:48:08:00 SRC=192.168.101.9 DST=192.168.100.112 LEN=205 TOS=0x00 PREC=0x00 TTL=62 ID=23170 DF PROTO=UDP SPT=54219 DPT=750 LEN=185 
May 25 12:22:04 ns7a3f2 kernel: Shorewall:loc2fw:REJECT:IN=br0 OUT= MAC=22:f7:14:e4:bc:73:d4:85:64:cc:58:48:08:00 SRC=192.168.101.9 DST=192.168.100.112 LEN=60 TOS=0x00 PREC=0x00 TTL=62 ID=59137 DF PROTO=TCP SPT=47797 DPT=88 WINDOW=14600 RES=0x00 SYN URGP=0

could you briefly explain what are the major problem with fetchmail and ns7? has devteam evaluated alternative? what do you mean with low priority: will be included in the final ns7 or there aren’t any plans at the moment?
tnx

I propose to open a new topic to discuss the future implementation of a POP3 connector.
@dz00te, would you like to start the discussion?

1 Like

Hi, I will try this out.

Using LDAP as the provider.

Users and groups are all created with “@domain”. Is this correct, because it’s a lot of typing. :scream:

login as: eddie@bogolinux.net
eddie@bogolinux.net@192.168.0.19’s password:

************ Welcome to NethServer ************

This is a NethServer installation.

Before editing configuration files, be aware
of the automatic events and templates system.

      http://docs.nethserver.org

[eddie@BogoLinux.net@Nethserver-Alpha ~]$ pwd
/var/lib/nethserver/home/eddie
[eddie@BogoLinux.net@Nethserver-Alpha ~]$ id
uid=1000(eddie@BogoLinux.net) gid=1001(locals@BogoLinux.net) groups=1001(locals@BogoLinux.net) context=unconfined_u:unconfined_r:unconfined_t:s0-s0:c0.c1023
[eddie@BogoLinux.net@Nethserver-Alpha ~]$ ls -al
total 12
drwx------. 2 eddie@BogoLinux.net locals@BogoLinux.net 59 May 26 13:22 .
drwxr-xr-x. 3 root root 18 May 26 16:00 …
-rw-r–r–. 1 eddie@BogoLinux.net locals@BogoLinux.net 18 Nov 19 2015 .bash_logout
-rw-r–r–. 1 eddie@BogoLinux.net locals@BogoLinux.net 193 Nov 19 2015 .bash_profile
-rw-r–r–. 1 eddie@BogoLinux.net locals@BogoLinux.net 231 Nov 19 2015 .bashrc
[eddie@BogoLinux.net@Nethserver-Alpha ~]$ id eddie
id: eddie: no such user
[eddie@BogoLinux.net@Nethserver-Alpha ~]$

Cheers.

If you are a Bash user a command alias could make the job.

If you have putty or similar there should be a way to save the username in preset/profile.

The @domain form is the default realmd setting: we applied it to LDAP too, to reduce the assumptions on username forms.

I’m lazy too :smile:

nethserver-cqp (Statistics group) doesn’t install;:cry:
problem is expanding etc/e-smith/templates/etc/httpd/admin-conf.d/cgp.conf/10base

May 29 13:41:45 neth7a3.havak.lan esmith::event[1986]: Action: /etc/e-smith/events/nethserver-cgp-update/S00initialize-default-databases SUCCESS [0.70583]
May 29 13:41:45 neth7a3.havak.lan esmith::event[1986]: expanding /etc/httpd/admin-conf.d/cgp.conf
May 29 13:41:45 neth7a3.havak.lan esmith::event[1986]: ERROR in /etc/e-smith/templates//etc/httpd/admin-conf.d/cgp.conf/10base: Program fragment delivered error <<Undefined subroutine &esmith::util::genRandomHash called at /etc/e-smith/events/actions/generic_template_expand line 64.

i think this is the problem:
esmith::util::genRandomHash()

removed here from nethserver-lib:
https://github.com/NethServer/nethserver-lib/commit/609fc8b99765e51f98ed8af42cf2e92fb782ab29

1 Like

My bad…too much spring cleaning :confounded: I will fix it tomorrow

Fixed: http://packages.nethserver.org/nethserver/7.2.1511/updates/x86_64/Packages/nethserver-lib-2.1.5-1.18.gda59209.ns7.noarch.rpm

1 Like