It is possible to put FreeNAS as Auth Server (SMB or LDAP), File server and Ubuntu as "Client" (Kerberos auth-pam)?

14,793

Solution 1

If I understand, essentially you want to use FreeNAS as both a NAS and a directory server. At the moment, this is not possible. The samba server included in FreeNAS can use an existing LDAP or Active Directory server for authentication, and this works great -- we've used this setup for quite some time. You can easily control the users and groups allowed to access a given share in the CIFS/SMB setup. However, unless you choose local authentication and set up user accounts on the FreeNAS box directly, you'll need to set up a separate AD/LDAP server to authenticate against.

The long-awaited Samba4, currently in RC status, has a full Active Directory implementation and can function as a full-fledged AD domain controller. If you're not limited to FreeNAS, you could set up a Samba4 server on your GNU/Linux of choice as both your fileserver and directory server.

Solution 2

FreeNAS is FreeBSD with a handful of custom programs to make it user friendly for NAS purposes. Any instructions that apply to FreeBSD, including setting up Samba to act as a Domain Controller also work on FreeNAS (though they will not necessarily work with the web interface).

Note: you need Samba4 for LDAP/Active Directory; which is still Beta (or something like that). The Domain Controller support in Samba3 is the NT model (NTLM style authentication, not Kerberos).

Share:
14,793
cusspvz
Author by

cusspvz

Updated on September 18, 2022

Comments

  • cusspvz
    cusspvz almost 2 years

    I want to configure my FreeNAS server as authentication server (user FreeNAS local user's to auth into ubuntu clients) and NAS server, of course. I have Ubuntu as clients and they are booting over DHCP/PXE, so i can configure them all quickly.

    I will post a list of processes above, the [OK] means that is working, and the [TODO], you know...

    Structure proccess:

    • [OK] Clients requests an IP offer...
    • [OK] My firewall answer with filename "pxelinuz.0" and ip of my FreeNAS, who serves TFTP, NFS and SMB.
    • [OK] The client loads the vmlinuz and initrd.lz, then it starts to load the squashfs from NFS as it needs...
    • [TODO] My FreeNAS should serve LDAP or Active Directory DC (via SMB), but i don't know if it is possible with FreeNAS (One of my questions)...
    • [TODO] The client must mount /home via NFS or SMB from FreeNAS.
    • [TODO] The client should connect to FreeNAS and get a list of users so they can login.

    My objective is to create a network where i can plug different computers and let the users log in with their personal computer if needed, access their "home" files, always without make changes into their OS on hard drive.

    PS: I can edit the squashfs easily, i've made already a script for that.

  • cusspvz
    cusspvz almost 12 years
    I already know what SMB does, and what autofs is... that doesn't answer my question, see my edit please. Thanks for the answer anyway! ;)