Changes for page KerberosAndLDAP
Last modified by Sirius Rayner-Karlsson on 2024/05/09 10:54
From version 2.1
edited by Sirius Rayner-Karlsson
on 2024/05/01 05:00
on 2024/05/01 05:00
Change comment:
There is no comment for this version
To version 6.1
edited by Sirius Rayner-Karlsson
on 2024/05/01 17:00
on 2024/05/01 17:00
Change comment:
There is no comment for this version
Summary
-
Page properties (1 modified, 0 added, 0 removed)
Details
- Page properties
-
- Content
-
... ... @@ -2,5 +2,74 @@ 2 2 3 3 The guide I followed was [[https:~~/~~/wiki.debian.org/LDAP/OpenLDAPSetup#Kerberos>>https://wiki.debian.org/LDAP/OpenLDAPSetup#Kerberos]] which while it worked required some minor tweaks. I obtained edit privileges for the Debian Wiki and updated the guide with the fixes that I found. I however have a Synology NAS and that can run an LDAP Server. So this guide differs a little from the upstream Debian Guide. 4 4 5 +First, install the packages containing the LDAP-enabled Kerberos servers ([[krb5-kdc-ldap>>url:https://packages.debian.org/krb5-kdc-ldap]] and [[krb5-admin-server>>url:https://packages.debian.org/krb5-admin-server]]) and the [[schema2ldif>>url:https://packages.debian.org/schema2ldif]] tool: 5 5 7 +{{{ $ sudo apt install krb5-kdc-ldap krb5-admin-server schema2ldif }}} 8 + 9 + 10 +Then load the ##kerberos## schema: 11 + 12 +{{{$ zcat /usr/share/doc/krb5-kdc-ldap/kerberos.openldap.ldif.gz | ldapadd -H ldap:~/~/nas.fqdn/ -D uid=root,cn=users,dc=example,dc=com 13 + 14 +adding new entry "cn=kerberos,cn=schema,cn=config" 15 + 16 +}}} 17 + 18 + 19 +And add an index on the ##krbPrincipalName## (improves performance and also suppresses some log messages if ##slapd## is configured to log more than default) for the database(s) where you intend to store Kerberos data: 20 + 21 +{{{# ldapmodify -H ldap:~/~/nas.fqhn <<EOF 22 + 23 +dn: olcDatabase={1}bdb,cn=config 24 + 25 +add: olcDbIndex 26 + 27 +olcDbIndex: krbPrincipalName eq,pres,sub 28 + 29 +EOF 30 + 31 +modifying entry "olcDatabase={1}bdb,cn=config" 32 + 33 +}}} 34 + 35 + 36 +Next, you need to create and configure two entries which will be used by the Kerberos servers to connect to OpenLDAP. If you are running Kerberos and OpenLDAP on the same system, these steps are optional, but recommended. In order to keep things nicely separated, everything will be created under a separate ##organizationalUnit##. Note that a simple bind (##-x -D##) is used instead of an ##EXTERNAL## bind since write access to the dc=example,dc=com DIT is necessary: 37 + 38 + 39 +{{{# ldapadd -x -D cn=admin,dc=example,dc=com -W <<EOF 40 +dn: ou=Services,dc=example,dc=com 41 +objectClass: organizationalUnit 42 +objectClass: top 43 +ou: Services 44 + 45 +dn: ou=kerberos,ou=Services,dc=example,dc=com 46 +objectClass: organizationalUnit 47 +objectClass: top 48 +ou: kerberos 49 + 50 +dn: uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com 51 +uid: kdc 52 +objectClass: account 53 +objectClass: simpleSecurityObject 54 +userPassword: {CRYPT}x 55 +description: Kerberos KDC Account 56 + 57 +dn: uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com 58 +uid: kadmin 59 +objectClass: account 60 +objectClass: simpleSecurityObject 61 +userPassword: {CRYPT}x 62 +description: Kerberos Admin Server Account 63 +EOF 64 +Enter LDAP Password: SECRET 65 + 66 +adding new entry "ou=Services,dc=example,dc=com" 67 + 68 +adding new entry "ou=kerberos,ou=Services,dc=example,dc=com" 69 + 70 +adding new entry "uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" 71 + 72 +adding new entry "uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com"}}} 73 + 74 + 6 6