0 Votes

Changes for page KerberosAndLDAP

Last modified by Sirius Rayner-Karlsson on 2024/05/09 10:54

From version 32.1
edited by Sirius Rayner-Karlsson
on 2024/05/09 05:53
Change comment: There is no comment for this version
To version 35.1
edited by Sirius Rayner-Karlsson
on 2024/05/09 09:59
Change comment: There is no comment for this version

Summary

Details

Page properties
Content
... ... @@ -13,7 +13,7 @@
13 13  **The guide is for illustration. Expectation is that you do not follow it verbatim but adapt it to your needs.**
14 14  
15 15  
16 -===== Install packages: =====
16 +=== Install packages ===
17 17  
18 18  (% class="wikigeneratedid" %)
19 19  The packages you need are [[krb5-kdc-ldap>>url:https://packages.debian.org/krb5-kdc-ldap]], [[krb5-admin-server>>url:https://packages.debian.org/krb5-admin-server]] for the actual KDC and [[schema2ldif>>url:https://packages.debian.org/schema2ldif]]  plus [[slapd>>https://packages.debian.org/search?keywords=slapd]] for adding the schema and ##slappasswd##. They are to be installed on your designated Debian host.
... ... @@ -22,86 +22,96 @@
22 22  ##{{{$ sudo apt install krb5-kdc-ldap krb5-admin-server schema2ldif}}}##
23 23  
24 24  
25 -===== Load ##kerberos LDAP## schema: =====
25 +=== Load kerberos LDAP schema ===
26 26  
27 -Now you need to load the kerberos schema into the LDAP server on the Synology. And here you need to use the ##cn=config## DN.
27 +Now you need to load the kerberos schema into the LDAP server on the Synology. Use the ##cn=config## DN.
28 28  
29 29  (% style="color:#400" %)
30 -##{{{$ zcat /usr/share/doc/krb5-kdc-ldap/kerberos.openldap.ldif.gz | ldapadd -H ldaps://nas.example.com/ -D cn=config -W}}}##
31 -##{{{Enter LDAP Password:}}}##
32 -##{{{adding new entry "cn=kerberos,cn=schema,cn=config"}}}##
33 -##{{{$}}}##
30 +##{{{
31 +$ zcat /usr/share/doc/krb5-kdc-ldap/kerberos.openldap.ldif.gz | ldapadd -H ldaps://nas.example.com/ -D cn=config -W
32 +Enter LDAP Password:
33 +adding new entry "cn=kerberos,cn=schema,cn=config"
34 +$
35 +}}}##
34 34  
35 35  
36 -===== Create Index on krbPrincipalName: =====
38 +=== Create Index on krbPrincipalName ===
37 37  
38 -Having an index on the ##krbPrincipalName## improves performance and also suppresses some log messages if ##slapd## is configured to log more than default for the database(s) where you intend to store Kerberos data. As this is OpenLDAP on the Synology, it does not use ##mdb## format, it uses ##bdb##. If you install ##slapd## on Debian, it uses ##mdb## format. It is different database format, but the principle is the same. Again, as you are modifying config, the DN is ##cn=config##. Interestingly, it is still the main password you set for the Synology LDAP server.
40 +Having an index on the ##krbPrincipalName## improves performance. Synology OpenLDAP does not use ##mdb## format, it uses ##bdb##. Debian ##slapd## uses ##mdb## format. It is different database format, but the principle is the same. Again, as you are modifying config, the DN is ##cn=config##. Use the main password you set for the Synology LDAP server. Create a file ##step1.ldif## with the following content:
39 39  
40 40  (% style="color:#400" %)
41 -##{{{$ ldapmodify -H ldaps://nas.example.com/ -D cn=config -W <<EOF}}}##
42 -##{{{dn: olcDatabase={1}bdb,cn=config}}}##
43 -##{{{add: olcDbIndex}}}##
44 -##{{{olcDbIndex: krbPrincipalName eq,pres,sub}}}##
45 -##{{{EOF}}}##
46 -##{{{Enter LDAP Password:}}}##
47 -##{{{modifying entry "olcDatabase={1}bdb,cn=config"}}}##
48 -##{{{$}}}##
43 +##{{{
44 +dn: olcDatabase={1}bdb,cn=config
45 +add: olcDbIndex
46 +olcDbIndex: krbPrincipalName eq,pres,sub
47 +}}}##
49 49  
49 +and apply it with
50 50  
51 -===== Create principals kadmin and kdc: =====
51 +(% style="color:#400" %)
52 +##{{{
53 +$ ldapmodify -H ldaps://nas.example.com/ -D cn=config -W -f step1.ldif
54 +Enter LDAP Password:
55 +modifying entry "olcDatabase={1}bdb,cn=config"
56 +$
57 +}}}##
52 52  
53 -Next, you create and configure two entries which will be used by the Kerberos servers to connect to OpenLDAP. As you will not run the Kerberos KDC and Admin Server on the same host as OpenLDAP, these steps are required. In order to keep things nicely separated, everything will be created under a separate ##organizationalUnit##. I diverge from the official Debian guide here as I do not agree with the DN they use. I also had to make changes to the DNs of ##kdc## and ##kadmin## due to ##pwdPolicy## applied by Synology to their LDAP server. The official guide will have you use placeholder passwords and that does not work with the Synology LDAP server. You need to generate them upfront with ##slappasswd -h {SSHA}##.
54 54  
55 -(% style="color:#400" %)
56 -##{{{$ ldapadd -H ldap://nas.example.com/ -D uid=root,cn=users,dc=example,dc=com -W <<EOF}}}##
57 -##{{{dn: ou=kerberos,dc=example,dc=com}}}##
58 -##{{{objectClass: organizationalUnit}}}##
59 -##{{{objectClass: top}}}##
60 -##{{{ou: kerberos}}}##
60 +=== Create principals kadmin and kdc ===
61 61  
62 -(% style="color:#400" %)
63 -##{{{dn: cn=kdc,ou=kerberos,dc=example,dc=com}}}##
64 -##{{{cn: kdc}}}##
65 -##{{{sn: kdc}}}##
66 -##{{{objectClass: person}}}##
67 -##{{{objectClass: pwdPolicy}}}##
68 -##{{{pwdAttribute: userPassword}}}##
69 -##{{{pwdMinLength: 8}}}##
70 -##{{{pwdCheckQuality: 2}}}##
71 -##{{{pwdPolicySubentry: cn=kdc,ou=kerberos,dc=example,dc=com}}}##
72 -##{{{userPassword: {SSHA}<password-hash>}}}##
73 -##{{{description: Kerberos KDC Account}}}##
62 +Next, you create and configure two entries which will be used by the Kerberos servers to connect to OpenLDAP. Not running the Kerberos KDC and Admin Server on the same host as OpenLDAP, these steps are required. Keeping things confined, everything will be created under a separate ##organizationalUnit##. My guide differs from the official Debian guide here. Due to Synology OpenLDAP having a strict password policy, it was necessary to adjust the DNs of ##kdc## and ##kadmin##. The official guide use placeholder passwords which does not work with the Synology LDAP server.
63 +Generate the passwords upfront with ##slappasswd -h {SSHA}##. Then create a file ##step2.ldif## with the following content:
74 74  
75 75  (% style="color:#400" %)
76 -##{{{dn: cn=kadmin,ou=kerberos,dc=example,dc=com}}}##
77 -##{{{cn: kadmin}}}##
78 -##{{{sn: kadmin}}}##
79 -##{{{objectClass: person}}}##
80 -##{{{objectClass: pwdPolicy}}}##
81 -##{{{pwdAttribute: userPassword}}}##
82 -##{{{pwdMinLength: 8}}}##
83 -##{{{pwdCheckQuality: 2}}}##
84 -##{{{pwdPolicySubentry: cn=kadmin,ou=kerberos,dc=example,dc=com}}}##
85 -##{{{userPassword: {SSHA}<password-hash>}}}##
86 -##{{{description: Kerberos KDC Account}}}##
87 -##{{{EOF}}}##
88 -##{{{Enter LDAP Password:}}}##
66 +##{{{
67 +dn: ou=kerberos,dc=example,dc=com
68 +objectClass: organizationalUnit
69 +objectClass: top
70 +ou: kerberos
89 89  
90 -(% style="color:#400" %)
91 -##{{{adding new entry "ou=kerberos,dc=example,dc=com"}}}##
72 +dn: cn=kdc,ou=kerberos,dc=example,dc=com
73 +cn: kdc
74 +sn: kdc
75 +objectClass: person
76 +objectClass: pwdPolicy
77 +pwdAttribute: userPassword
78 +pwdMinLength: 8
79 +pwdCheckQuality: 2
80 +pwdPolicySubentry: cn=kdc,ou=kerberos,dc=example,dc=com
81 +userPassword: {SSHA}<password-hash>
82 +description: Kerberos KDC Account
92 92  
93 -(% style="color:#400" %)
94 -##{{{adding new entry "cn=kdc,ou=kerberos,dc=example,dc=com"}}}##
84 +dn: cn=kadmin,ou=kerberos,dc=example,dc=com
85 +cn: kadmin
86 +sn: kadmin
87 +objectClass: person
88 +objectClass: pwdPolicy
89 +pwdAttribute: userPassword
90 +pwdMinLength: 8
91 +pwdCheckQuality: 2
92 +pwdPolicySubentry: cn=kadmin,ou=kerberos,dc=example,dc=com
93 +userPassword: {SSHA}<password-hash>
94 +description: Kerberos KDC Account
95 +}}}##
95 95  
97 +Apply it with
98 +
96 96  (% style="color:#400" %)
97 -##{{{adding new entry "cn=kadmin,ou=kerberos,dc=example,dc=com"}}}##
100 +##{{{
101 +$ ldapadd -H ldaps://nas.example.com/ -D uid=root,cn=users,dc=example,dc=com -W -f step2.ldif
102 +Enter LDAP Password:
98 98  
104 +adding new entry "ou=kerberos,dc=example,dc=com"
99 99  
100 -Synology LDAP server did not like adding users with placeholder passwords, because Synology puts in place password policies. Hence changing this to a ##cn## instead of a ##uid##. It seems to have worked out fine as my KDC is fully functioning.
106 +adding new entry "cn=kdc,ou=kerberos,dc=example,dc=com"
101 101  
108 +adding new entry "cn=kadmin,ou=kerberos,dc=example,dc=com"
109 +}}}##
102 102  
103 -===== Grant kdc and kadmin permissions: =====
104 104  
112 +
113 +=== Grant kdc and kadmin permissions ===
114 +
105 105  This switches back to the ##cn=config## DN as you are changing the permissions.
106 106  
107 107  $ ldapmodify -H ldaps:~/~/ds723.trudheim.com -W -D cn=config <<EOF
... ... @@ -132,7 +132,7 @@
132 132  Note that we now reference our kdc and kadmin accounts and we grant them permission to the krbContainer which will house all our kerberos principals. Give both of them write access, because we do want to have the ability to track last login and lock accounts if there are login failures. We like security.
133 133  
134 134  
135 -===== Create your krb5.conf: =====
145 +=== Create krb5.conf ===
136 136  
137 137  Over to adjusting /etc/krb5.conf so that it will point to the right thing later. It should look something like this:
138 138  
... ... @@ -158,6 +158,9 @@
158 158  
159 159  Make sure your designated debian server have ports 88, 464 and 749 open, both for TCP and UDP, in its firewall. 88 is for the kdc, 464 and 749 is for kadmin.
160 160  
171 +
172 +=== Create kdc.conf ===
173 +
161 161  Next, we need to write up /etc/krb5kdc/kdc.conf. Something like this should work
162 162  
163 163  
... ... @@ -186,9 +186,10 @@
186 186   }
187 187  
188 188  
202 +=== Create kadm5.acl ===
203 +
189 189  Then you need to create ##/etc/krb5kdc/kadm5.acl and put in it##
190 190  
191 -
192 192  ##*/admin@EXAMPLE.COM *##
193 193  
194 194  
... ... @@ -195,6 +195,8 @@
195 195  so that administrator principals can run kadmin. Now we are ready to create the domain. And that we do with
196 196  
197 197  
212 +=== Create the kerberos domain ===
213 +
198 198  #
199 199  
200 200  kdb5_ldap_util -D uid=root,cn=users,dc=trudheim,dc=com -H ldaps:~/~/ds723.trudheim.com -r TRUDHEIM.COM create -subtrees dc=trudheim,dc=com -maxtktlife '7 Days' -maxrenewlife '6 Days' -s
... ... @@ -215,3 +215,51 @@
215 215  Password for "cn=kadmin,ou=kerberos,dc=trudheim,dc=com":
216 216  Re-enter password for "cn=kadmin,ou=kerberos,dc=trudheim,dc=com":
217 217  
234 +
235 +=== Create the first regular principals ===
236 +
237 +Here, you will run kadmin.local to create first a regular user, and then an admin version of that user.
238 +
239 +# kadmin.local
240 +
241 +Authenticating as principal root/admin@TRUDHEIM.COM with password.
242 +kadmin.local:  addprinc user
243 +
244 +No policy specified for user@TRUDHEIM.COM; defaulting to no policy
245 +Enter password for principal "user@TRUDHEIM.COM":
246 +Re-enter password for principal "user@TRUDHEIM.COM":
247 +Principal "user@TRUDHEIM.COM" created.
248 +
249 +kadmin.local:  addprinc user/admin
250 +No policy specified for user/admin@TRUDHEIM.COM; defaulting to no policy
251 +Enter password for principal "user/admin@TRUDHEIM.COM":
252 +Re-enter password for principal "user/admin@TRUDHEIM.COM":
253 +Principal "user/admin@TRUDHEIM.COM" created.
254 +kadmin.local:  q
255 +
256 +#
257 +
258 +Worth to note here is that [[user@EXAMPLE.COM>>mailto:user@EXAMPLE.COM]] and [[user/admin@EXAMPLE.COM>>mailto:user/admin@EXAMPLE.COM]] can have (and should have) different passwords as the admin variant is allowed to do things to the kerberos database. And this is why you want to have the registering of failures to login enabled. Should you have the system exposed to the internet, you can and should expect intrusion attempts. Having Kerberos deployed makes it harder for perpetrators to gain access, but not impossible.
259 +
260 +If you later kerberise your storage and leverage it for NFS4 mounts from your NAS, you can have NFS exposed to the internet as well. Unless someone has a valid kerberos ticket, even if they somehow could mount the share, they see nothing on it without the krbtgt.
261 +
262 +
263 +=== Test your new principal ===
264 +
265 +$ kinit [[user@EXAMPLE.COM>>mailto:user@EXAMPLE.COM]]
266 +
267 +Password for user@EXAMPLE.COM:
268 +
269 +$ klist
270 +Ticket cache: FILE:/tmp/krb5cc_1000
271 +Default principal: user@EXAMPLE.COM
272 +
273 +Valid starting     Expires            Service principal
274 +09/05/24 08:07:35  10/05/24 08:07:35  krbtgt/EXAMPLE.COM@EXAMPLE.COM
275 +
276 +$
277 +
278 +
279 +=== Set up pam and sssd ===
280 +
281 +