Changes for page KerberosAndLDAP
Last modified by Sirius Rayner-Karlsson on 2024/05/09 10:54
From version 16.1
edited by Sirius Rayner-Karlsson
on 2024/05/01 17:38
on 2024/05/01 17:38
Change comment:
There is no comment for this version
To version 18.1
edited by Sirius Rayner-Karlsson
on 2024/05/02 17:09
on 2024/05/02 17:09
Change comment:
There is no comment for this version
Summary
-
Page properties (1 modified, 0 added, 0 removed)
Details
- Page properties
-
- Content
-
... ... @@ -5,11 +5,13 @@ 5 5 6 6 First, install the packages containing the LDAP-enabled Kerberos servers ([[krb5-kdc-ldap>>url:https://packages.debian.org/krb5-kdc-ldap]] and [[krb5-admin-server>>url:https://packages.debian.org/krb5-admin-server]]) and the [[schema2ldif>>url:https://packages.debian.org/schema2ldif]] tool: 7 7 8 +(% style="color:red" %) 8 8 ##{{{$ sudo apt install krb5-kdc-ldap krb5-admin-server schema2ldif}}}## 9 9 10 10 11 11 Then load the ##kerberos## schema: 12 12 14 +(% style="color:red" %) 13 13 ##{{{$ zcat /usr/share/doc/krb5-kdc-ldap/kerberos.openldap.ldif.gz | ldapadd -H ldap://nas.fqdn/ -D uid=root,cn=users,dc=example,dc=com -W}}}## 14 14 ##{{{Enter LDAP Password:}}}## 15 15 ##{{{adding new entry "cn=kerberos,cn=schema,cn=config"}}}## ... ... @@ -18,6 +18,7 @@ 18 18 19 19 Having an index on the ##krbPrincipalName## improves performance and also suppresses some log messages if ##slapd## is configured to log more than default for the database(s) where you intend to store Kerberos data. As this is OpenLDAP on the Synology, it does not use ##mdb## format, it uses ##bdb##: 20 20 23 +(% style="color:red" %) 21 21 ##{{{$ ldapmodify -H ldap://nas.fqhn/ -D uid=root,cn=users,dc=example,dc=com -W <<EOF}}}## 22 22 ##{{{dn: olcDatabase={1}bdb,cn=config}}}## 23 23 ##{{{add: olcDbIndex}}}## ... ... @@ -30,6 +30,7 @@ 30 30 31 31 Next, you need to create and configure two entries which will be used by the Kerberos servers to connect to OpenLDAP. As you will not run the Kerberos KDC and Admin Server on the same host as OpenLDAP, these steps are required. In order to keep things nicely separated, everything will be created under a separate ##organizationalUnit##. 32 32 36 +(% style="color:red" %) 33 33 ##{{{$ ldapadd -H ldap://nas.fqhn/ -D uid=root,cn=users,dc=example,dc=com -W <<EOF}}}## 34 34 ##{{{dn: ou=Services,dc=example,dc=com}}}## 35 35 ##{{{objectClass: organizationalUnit}}}## ... ... @@ -68,6 +68,7 @@ 68 68 69 69 Now, it was at this point that I had a problem, because the LDAP server on the Synology did not like adding users with placeholder passwords. I ended up working around it using a different construct: 70 70 75 +(% style="color:red" %) 71 71 ##{{{dn: cn=kadmin,ou=kerberos,ou=Services,dc=example,dc=com}}}## 72 72 ##{{{sn: kadmin}}}## 73 73 ##{{{cn: kadmin}}}## ... ... @@ -80,5 +80,6 @@ 80 80 ##{{{userPassword: {SSHA}<hashed password>}}}## 81 81 ##{{{description: Kerberos Admin Server Account}}}## 82 82 83 -and that seems to have worked out fine as my KDC is fully functioning. It required modifying the rest of the guide with the fact that it no longer was ##uid=kadmin## and ##uid=kdc##, but rather ##cn=kadmin## and ##cn=kdc##. The most important thing is that it works. 88 +and that seems to have worked out fine as my KDC is fully functioning. It required modifying the rest of the guide with the fact that it no longer was ##uid=kadmin## and ##uid=kdc##, but rather ##cn=kadmin## and ##cn=kdc##. The most important thing is that it works. As an aside, I am not sure it is required to have two nested Organisation Units, ##Services## and ##kerberos## - so I will likely re-deploy and get rid of the ##Services## Organisational Unit altogether. It shortens the DN's used for binds to LDAP and limits the risk for typos. I also find it highly unlikely that deploying this in a real organisation that there would be an existing Organisational Unit called '##kerberos##' while the risk for there being an existing department called '##Services##' is much more likely. 89 + 84 84