Changes for page KerberosAndLDAP
Last modified by Sirius Rayner-Karlsson on 2024/05/09 10:54
From version 3.1
edited by Sirius Rayner-Karlsson
on 2024/05/01 05:02
on 2024/05/01 05:02
Change comment:
There is no comment for this version
To version 2.1
edited by Sirius Rayner-Karlsson
on 2024/05/01 05:00
on 2024/05/01 05:00
Change comment:
There is no comment for this version
Summary
-
Page properties (1 modified, 0 added, 0 removed)
Details
- Page properties
-
- Content
-
... ... @@ -2,64 +2,5 @@ 2 2 3 3 The guide I followed was [[https:~~/~~/wiki.debian.org/LDAP/OpenLDAPSetup#Kerberos>>https://wiki.debian.org/LDAP/OpenLDAPSetup#Kerberos]] which while it worked required some minor tweaks. I obtained edit privileges for the Debian Wiki and updated the guide with the fixes that I found. I however have a Synology NAS and that can run an LDAP Server. So this guide differs a little from the upstream Debian Guide. 4 4 5 -First, install the packages containing the LDAP-enabled Kerberos servers ([[krb5-kdc-ldap>>url:https://packages.debian.org/krb5-kdc-ldap]] and [[krb5-admin-server>>url:https://packages.debian.org/krb5-admin-server]]) and the [[schema2ldif>>url:https://packages.debian.org/schema2ldif]] tool: 6 6 7 -{{{# apt install krb5-kdc-ldap krb5-admin-server schema2ldif}}} 8 - 9 -Then load the ##kerberos## schema: 10 - 11 - 12 -{{{# zcat /usr/share/doc/krb5-kdc-ldap/kerberos.openldap.ldif.gz | ldapadd -Q -Y EXTERNAL -H ldapi:/// 13 -adding new entry "cn=kerberos,cn=schema,cn=config"}}} 14 - 15 -And add an index on the ##krbPrincipalName## (improves performance and also suppresses some log messages if ##slapd## is configured to log more than default) for the database(s) where you intend to store Kerberos data: 16 - 17 - 18 -{{{# ldapmodify -Q -Y EXTERNAL -H ldapi:/// <<EOF 19 -dn: olcDatabase={1}mdb,cn=config 20 -add: olcDbIndex 21 -olcDbIndex: krbPrincipalName eq,pres,sub 22 -EOF 23 - 24 -modifying entry "olcDatabase={1}mdb,cn=config"}}} 25 - 26 -Next, you need to create and configure two entries which will be used by the Kerberos servers to connect to OpenLDAP. If you are running Kerberos and OpenLDAP on the same system, these steps are optional, but recommended. In order to keep things nicely separated, everything will be created under a separate ##organizationalUnit##. Note that a simple bind (##-x -D##) is used instead of an ##EXTERNAL## bind since write access to the dc=example,dc=com DIT is necessary: 27 - 28 - 29 -{{{# ldapadd -x -D cn=admin,dc=example,dc=com -W <<EOF 30 -dn: ou=Services,dc=example,dc=com 31 -objectClass: organizationalUnit 32 -objectClass: top 33 -ou: Services 34 - 35 -dn: ou=kerberos,ou=Services,dc=example,dc=com 36 -objectClass: organizationalUnit 37 -objectClass: top 38 -ou: kerberos 39 - 40 -dn: uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com 41 -uid: kdc 42 -objectClass: account 43 -objectClass: simpleSecurityObject 44 -userPassword: {CRYPT}x 45 -description: Kerberos KDC Account 46 - 47 -dn: uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com 48 -uid: kadmin 49 -objectClass: account 50 -objectClass: simpleSecurityObject 51 -userPassword: {CRYPT}x 52 -description: Kerberos Admin Server Account 53 -EOF 54 -Enter LDAP Password: SECRET 55 - 56 -adding new entry "ou=Services,dc=example,dc=com" 57 - 58 -adding new entry "ou=kerberos,ou=Services,dc=example,dc=com" 59 - 60 -adding new entry "uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com" 61 - 62 -adding new entry "uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com"}}} 63 - 64 - 65 65