It is possible to put FreeNAS as Auth Server (SMB or LDAP), File server and Ubuntu as "Client" (Kerberos auth-pam)?

Solution 1:

If I understand, essentially you want to use FreeNAS as both a NAS and a directory server. At the moment, this is not possible. The samba server included in FreeNAS can use an existing LDAP or Active Directory server for authentication, and this works great -- we've used this setup for quite some time. You can easily control the users and groups allowed to access a given share in the CIFS/SMB setup. However, unless you choose local authentication and set up user accounts on the FreeNAS box directly, you'll need to set up a separate AD/LDAP server to authenticate against.

The long-awaited Samba4, currently in RC status, has a full Active Directory implementation and can function as a full-fledged AD domain controller. If you're not limited to FreeNAS, you could set up a Samba4 server on your GNU/Linux of choice as both your fileserver and directory server.

Solution 2:

FreeNAS is FreeBSD with a handful of custom programs to make it user friendly for NAS purposes. Any instructions that apply to FreeBSD, including setting up Samba to act as a Domain Controller also work on FreeNAS (though they will not necessarily work with the web interface).

Note: you need Samba4 for LDAP/Active Directory; which is still Beta (or something like that). The Domain Controller support in Samba3 is the NT model (NTLM style authentication, not Kerberos).