0 Votes

Changes for page KerberosAndLDAP

Last modified by Sirius Rayner-Karlsson on 2024/05/09 10:54

From version 34.1
edited by Sirius Rayner-Karlsson
on 2024/05/09 06:09
Change comment: There is no comment for this version
To version 36.1
edited by Sirius Rayner-Karlsson
on 2024/05/09 10:00
Change comment: There is no comment for this version

Summary

Details

Page properties
Content
... ... @@ -22,84 +22,43 @@
22 22  ##{{{$ sudo apt install krb5-kdc-ldap krb5-admin-server schema2ldif}}}##
23 23  
24 24  
25 -=== Load ##kerberos LDAP## schema ===
25 +=== Load kerberos LDAP schema ===
26 26  
27 -Now you need to load the kerberos schema into the LDAP server on the Synology. And here you need to use the ##cn=config## DN.
27 +Now you need to load the kerberos schema into the LDAP server on the Synology. Use the ##cn=config## DN.
28 28  
29 29  (% style="color:#400" %)
30 -##{{{$ zcat /usr/share/doc/krb5-kdc-ldap/kerberos.openldap.ldif.gz | ldapadd -H ldaps://nas.example.com/ -D cn=config -W}}}##
31 -##{{{Enter LDAP Password:}}}##
32 -##{{{adding new entry "cn=kerberos,cn=schema,cn=config"}}}##
33 -##{{{$}}}##
30 +##{{{$ zcat /usr/share/doc/krb5-kdc-ldap/kerberos.openldap.ldif.gz | ldapadd -H ldaps://nas.example.com/ -D cn=config -W Enter LDAP Password: adding new entry "cn=kerberos,cn=schema,cn=config" $}}}##
34 34  
35 35  
36 36  === Create Index on krbPrincipalName ===
37 37  
38 -Having an index on the ##krbPrincipalName## improves performance and also suppresses some log messages if ##slapd## is configured to log more than default for the database(s) where you intend to store Kerberos data. As this is OpenLDAP on the Synology, it does not use ##mdb## format, it uses ##bdb##. If you install ##slapd## on Debian, it uses ##mdb## format. It is different database format, but the principle is the same. Again, as you are modifying config, the DN is ##cn=config##. Interestingly, it is still the main password you set for the Synology LDAP server.
35 +Having an index on the ##krbPrincipalName## improves performance. Synology OpenLDAP does not use ##mdb## format, it uses ##bdb##. Debian ##slapd## uses ##mdb## format. It is different database format, but the principle is the same. Again, as you are modifying config, the DN is ##cn=config##. Use the main password you set for the Synology LDAP server. Create a file ##step1.ldif## with the following content:
39 39  
40 40  (% style="color:#400" %)
41 -##{{{$ ldapmodify -H ldaps://nas.example.com/ -D cn=config -W <<EOF}}}##
42 -##{{{dn: olcDatabase={1}bdb,cn=config}}}##
43 -##{{{add: olcDbIndex}}}##
44 -##{{{olcDbIndex: krbPrincipalName eq,pres,sub}}}##
45 -##{{{EOF}}}##
46 -##{{{Enter LDAP Password:}}}##
47 -##{{{modifying entry "olcDatabase={1}bdb,cn=config"}}}##
48 -##{{{$}}}##
38 +##{{{dn: olcDatabase={1}bdb,cn=config add: olcDbIndex olcDbIndex: krbPrincipalName eq,pres,sub}}}##
49 49  
50 50  
51 -=== Create principals kadmin and kdc ===
41 +and apply it with
52 52  
53 -Next, you create and configure two entries which will be used by the Kerberos servers to connect to OpenLDAP. As you will not run the Kerberos KDC and Admin Server on the same host as OpenLDAP, these steps are required. In order to keep things nicely separated, everything will be created under a separate ##organizationalUnit##. I diverge from the official Debian guide here as I do not agree with the DN they use. I also had to make changes to the DNs of ##kdc## and ##kadmin## due to ##pwdPolicy## applied by Synology to their LDAP server. The official guide will have you use placeholder passwords and that does not work with the Synology LDAP server. You need to generate them upfront with ##slappasswd -h {SSHA}##.
54 -
55 55  (% style="color:#400" %)
56 -##{{{$ ldapadd -H ldap://nas.example.com/ -D uid=root,cn=users,dc=example,dc=com -W <<EOF}}}##
57 -##{{{dn: ou=kerberos,dc=example,dc=com}}}##
58 -##{{{objectClass: organizationalUnit}}}##
59 -##{{{objectClass: top}}}##
60 -##{{{ou: kerberos}}}##
44 +##{{{$ ldapmodify -H ldaps://nas.example.com/ -D cn=config -W -f step1.ldif Enter LDAP Password: modifying entry "olcDatabase={1}bdb,cn=config" $}}}##
61 61  
62 -(% style="color:#400" %)
63 -##{{{dn: cn=kdc,ou=kerberos,dc=example,dc=com}}}##
64 -##{{{cn: kdc}}}##
65 -##{{{sn: kdc}}}##
66 -##{{{objectClass: person}}}##
67 -##{{{objectClass: pwdPolicy}}}##
68 -##{{{pwdAttribute: userPassword}}}##
69 -##{{{pwdMinLength: 8}}}##
70 -##{{{pwdCheckQuality: 2}}}##
71 -##{{{pwdPolicySubentry: cn=kdc,ou=kerberos,dc=example,dc=com}}}##
72 -##{{{userPassword: {SSHA}<password-hash>}}}##
73 -##{{{description: Kerberos KDC Account}}}##
74 74  
75 -(% style="color:#400" %)
76 -##{{{dn: cn=kadmin,ou=kerberos,dc=example,dc=com}}}##
77 -##{{{cn: kadmin}}}##
78 -##{{{sn: kadmin}}}##
79 -##{{{objectClass: person}}}##
80 -##{{{objectClass: pwdPolicy}}}##
81 -##{{{pwdAttribute: userPassword}}}##
82 -##{{{pwdMinLength: 8}}}##
83 -##{{{pwdCheckQuality: 2}}}##
84 -##{{{pwdPolicySubentry: cn=kadmin,ou=kerberos,dc=example,dc=com}}}##
85 -##{{{userPassword: {SSHA}<password-hash>}}}##
86 -##{{{description: Kerberos KDC Account}}}##
87 -##{{{EOF}}}##
88 -##{{{Enter LDAP Password:}}}##
47 +=== Create principals kadmin and kdc ===
89 89  
90 -(% style="color:#400" %)
91 -##{{{adding new entry "ou=kerberos,dc=example,dc=com"}}}##
49 +Next, you create and configure two entries which will be used by the Kerberos servers to connect to OpenLDAP. Not running the Kerberos KDC and Admin Server on the same host as OpenLDAP, these steps are required. Keeping things confined, everything will be created under a separate ##organizationalUnit##. My guide differs from the official Debian guide here. Due to Synology OpenLDAP having a strict password policy, it was necessary to adjust the DNs of ##kdc## and ##kadmin##. The official guide use placeholder passwords which does not work with the Synology LDAP server.
50 +Generate the passwords upfront with ##slappasswd -h {SSHA}##. Then create a file ##step2.ldif## with the following content:
92 92  
93 93  (% style="color:#400" %)
94 -##{{{adding new entry "cn=kdc,ou=kerberos,dc=example,dc=com"}}}##
53 +##{{{dn: ou=kerberos,dc=example,dc=com objectClass: organizationalUnit objectClass: top ou: kerberos dn: cn=kdc,ou=kerberos,dc=example,dc=com cn: kdc sn: kdc objectClass: person objectClass: pwdPolicy pwdAttribute: userPassword pwdMinLength: 8 pwdCheckQuality: 2 pwdPolicySubentry: cn=kdc,ou=kerberos,dc=example,dc=com userPassword: {SSHA}<password-hash> description: Kerberos KDC Account dn: cn=kadmin,ou=kerberos,dc=example,dc=com cn: kadmin sn: kadmin objectClass: person objectClass: pwdPolicy pwdAttribute: userPassword pwdMinLength: 8 pwdCheckQuality: 2 pwdPolicySubentry: cn=kadmin,ou=kerberos,dc=example,dc=com userPassword: {SSHA}<password-hash> description: Kerberos KDC Account}}}##
95 95  
55 +Apply it with
56 +
96 96  (% style="color:#400" %)
97 -##{{{adding new entry "cn=kadmin,ou=kerberos,dc=example,dc=com"}}}##
58 +##{{{$ ldapadd -H ldaps://nas.example.com/ -D uid=root,cn=users,dc=example,dc=com -W -f step2.ldif Enter LDAP Password: adding new entry "ou=kerberos,dc=example,dc=com" adding new entry "cn=kdc,ou=kerberos,dc=example,dc=com" adding new entry "cn=kadmin,ou=kerberos,dc=example,dc=com"}}}##
98 98  
99 99  
100 -Synology LDAP server did not like adding users with placeholder passwords, because Synology puts in place password policies. Hence changing this to a ##cn## instead of a ##uid##. It seems to have worked out fine as my KDC is fully functioning.
101 101  
102 -
103 103  === Grant kdc and kadmin permissions ===
104 104  
105 105  This switches back to the ##cn=config## DN as you are changing the permissions.