0 Votes

KerberosAndLDAP

Version 20.1 by Sirius Rayner-Karlsson on 2024/05/02 17:28

Debian

The guide I followed was https://wiki.debian.org/LDAP/OpenLDAPSetup#Kerberoshttps://wiki.debian.org/LDAP/OpenLDAPSetup#Kerberos which while it worked required some minor tweaks. I obtained edit privileges for the Debian Wiki and updated the guide with the fixes that I found. I however have a Synology NAS and that can run an LDAP Server. So this guide differs a little from the upstream Debian Guide.

I will assume that you have installed the LDAP Server package on your NAS and gone through initial configuration steps, so it has a domain, there is a DN you can bind as and so forth. The Synology NAS can be leveraged for a multitude of things, and running DNS, DHCP, WebServices and Containers are but a few.

First, install the packages containing the LDAP-enabled Kerberos servers (krb5-kdc-ldap and krb5-admin-server) and the schema2ldif tool on your Debian host:

$ sudo apt install krb5-kdc-ldap krb5-admin-server schema2ldif

Then load the kerberos schema:

$ zcat /usr/share/doc/krb5-kdc-ldap/kerberos.openldap.ldif.gz | ldapadd -H ldap://nas.fqdn/ -D uid=root,cn=users,dc=example,dc=com -W
Enter LDAP Password:
adding new entry "cn=kerberos,cn=schema,cn=config"
$

Having an index on the krbPrincipalName improves performance and also suppresses some log messages if slapd is configured to log more than default for the database(s) where you intend to store Kerberos data. As this is OpenLDAP on the Synology, it does not use mdb format, it uses bdb:

$ ldapmodify -H ldap://nas.fqdn/ -D uid=root,cn=users,dc=example,dc=com -W <<EOF
dn: olcDatabase={1}bdb,cn=config
add: olcDbIndex
olcDbIndex: krbPrincipalName eq,pres,sub
EOF
Enter LDAP Password:
modifying entry "olcDatabase={1}bdb,cn=config"
$

Next, you need to create and configure two entries which will be used by the Kerberos servers to connect to OpenLDAP. As you will not run the Kerberos KDC and Admin Server on the same host as OpenLDAP, these steps are required. In order to keep things nicely separated, everything will be created under a separate organizationalUnit.

$ ldapadd -H ldap://nas.fqdn/ -D uid=root,cn=users,dc=example,dc=com -W <<EOF
dn: ou=Services,dc=example,dc=com
objectClass: organizationalUnit
objectClass: top
ou: Services
 
dn: ou=kerberos,ou=Services,dc=example,dc=com
objectClass: organizationalUnit
objectClass: top
ou: kerberos
 
dn: uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com
uid: kdc
objectClass: account
objectClass: simpleSecurityObject
userPassword: {CRYPT}x
description: Kerberos KDC Account
 
dn: uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com
uid: kadmin
objectClass: account
objectClass: simpleSecurityObject
userPassword: {CRYPT}x
description: Kerberos Admin Server Account
EOF
Enter LDAP Password:
 
adding new entry "ou=Services,dc=example,dc=com"
 
adding new entry "ou=kerberos,ou=Services,dc=example,dc=com"
 
adding new entry "uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com"
 
adding new entry "uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com"

Now, it was at this point that I had a problem, because the LDAP server on the Synology did not like adding users with placeholder passwords, because Synology puts in place password policies. I ended up working around it using a different construct:

dn: cn=kadmin,ou=kerberos,ou=Services,dc=example,dc=com
sn: kadmin
cn: kadmin
objectClass: person
objectClass: pwdPolicy
pwdAttribute: userPassword
pwdMinLength: 8
pwdCheckQuality: 2
pwdPolicySubentry: cn=kadmin,ou=kerberos,ou=Services,dc=example,dc=com
userPassword: {SSHA}<hashed password>
description: Kerberos Admin Server Account

and that seems to have worked out fine as my KDC is fully functioning.

It required modifying the rest of the guide with the fact that it no longer was uid=kadmin and uid=kdc, but rather cn=kadmin and cn=kdc. The most important thing is that it works. As an aside, I am not sure it is required to have two nested Organisation Units, Services and kerberos - so I will likely re-deploy and get rid of the Services Organisational Unit altogether. It shortens the DN's used for binds to LDAP and limits the risk for typos. I also find it highly unlikely that deploying this in a real organisation that there would be an existing Organisational Unit called 'kerberos' while the risk for there being an existing department called 'Services' is much more likely.

A note on the above workaround. In order to add a password policy on kadmin and kdc in LDAP, they have to have an attribute that is "physical". And when adding that object class the entries could no longer be a uid. Hence the sn and cn parts. I spent a fair time looking things up as whenever I thought I made progress, something else turned out to be a blocker. When you create the {SSHA} password hash, use slappasswd from the slapd package.