Adding Domain Controllers as DNS Server for SoftNAS

In order to integrate AD with the SoftNAS Linux operating system, the first step is enabling the SoftNAS Linux system to resolve host names into IP addresses for the Active Directory controller, DNS server(s) and the SoftNAS Linux system itself (so you can use host names instead of IP addresses in the following steps).

You need to verify that your Hostname and DNS are set up correctly:

  • In the Storage Administration pane on the left, navigate to Settings > Network Settings > Hostname and DNS Client.

    AND

  • In the Storage Administration pane, navigate to Settings > Network Settings > Host Addresses.

  • The DNS for SoftNAS, when integrated within an Active Directory environment, should be the domain controllers (like any other member server in the domain).

  • Begin by configuring your Hostname and DNS Client lookup for the SoftNAS server.

    The Hosts file is configured to be used first for name resolution.
  • In our examples, we use a domain name SOFTNAS.local and our domain controller and DNS is 172.16.150.1 on the local data center network. Our example host name is SoftNASTEST.

  • Upon clicking Save to set the selected configuration, you will be returned to Network Configuration screen.

  • Click Host Addresses.

  • To create each host table entry, click on the Add a new host address link.

  • Fill out the necessary information in the appropriate forms.

  • Once done, click the Save button.

  • Repeat for both the Active Directory and SoftNAS host entries so your final host table looks similar to this on the right.

In the example on the right, the IP address of the Active Directory controller is 172.16.150.1, so its FQDN is entered (WIN-00B96QSOC44).SOFTNAS.local, along with the "realm" name "SOFTNAS.LOCAL" in lower-case, upper-case and just the NETBIOS name "SOFTNAS".  

The host address table entry should be configured in the following order:  <IP address>, short name, upper case short name and finally the FQDN, as seen in the example above: 172.16.150.50, softnastest, SOFTNASTEST, softnastest.softnas.local

  • Restart the network system to ensure the new DNS resolution rules are in effect. 
Anytime you change the DNS or network settings, be sure to either issue a service network restart command as the root user or reboot SoftNAS with a sync; sync; reboot sequence to restart the network subsystem so the new settings will take effect.

  • Verify the host mappings work correctly from a command line (on the SoftNAS host via SSH or a console).

  • You may also want to verify that your host entries are correct by pinging them with "ping" commands that confirm each mapping is correct. If these host name lookups are incorrect, other steps which follow will fail. Take a moment to verify the host mappings are working as expected for best results.

    If you prefer to do this verification via the StorageCenter UI, you can use the built in Command Shell.
  • To reach the Command Shell screen, navigate to Settings > General System Settings, which will open a new window with access to the full Webmin console.

  • Choose Others > Command Shell.

  • Issue the following command:

    ping -c4 <ip-address>

    Failure to enter -c4 in the above ping command will result in a never ending ping.