0 Votes

Wiki source code of KerberosAndLDAP

Version 24.1 by Sirius Rayner-Karlsson on 2024/05/06 02:55

Hide last authors
Sirius Rayner-Karlsson 22.1 1 {{toc/}}
2
Sirius Rayner-Karlsson 1.1 3 = Debian =
4
Sirius Rayner-Karlsson 24.1 5 The guide I followed was https://wiki.debian.org/LDAP/OpenLDAPSetup#Kerberos which while it worked required some minor tweaks. I obtained edit privileges for the Debian Wiki and updated the guide with the fixes that I found. I however have a Synology NAS and that can run an LDAP Server. So this guide differs a little from the upstream Debian Guide.
Sirius Rayner-Karlsson 23.1 6
7 I will assume that you have installed the LDAP Server package on your NAS and gone through initial configuration steps, so it has a domain, there is a DN you can bind as and so forth. The Synology NAS can be leveraged for a multitude of things, and running DNS, DHCP, WebServices and Containers are but a few. I will also assume you have a Debian system (12.5 or later, though this guide should work with 11.x and likely 10.x as well) that will become your KDC and KAdmin server.
Sirius Rayner-Karlsson 14.1 8
Sirius Rayner-Karlsson 23.1 9 I also recommend that you create actual ~#~#.ldif~#~# files rather than use here-documents as used in this guide. It is far easier to make adjustments to things if you have a file to edit rather than having to type it all out again or paste it and then have to try and make edits to it without making mistakes. The guide is for illustration and expectation is that you do not follow it verbatim but adapt it to your needs.
Sirius Rayner-Karlsson 2.1 10
Sirius Rayner-Karlsson 20.1 11
Sirius Rayner-Karlsson 24.1 12 ===== Install the packages containing the LDAP-enabled Kerberos servers: =====
Sirius Rayner-Karlsson 23.1 13
Sirius Rayner-Karlsson 24.1 14 (% class="wikigeneratedid" %)
15 The packages you need are [[krb5-kdc-ldap>>url:https://packages.debian.org/krb5-kdc-ldap]], [[krb5-admin-server>>url:https://packages.debian.org/krb5-admin-server]] and [[schema2ldif>>url:https://packages.debian.org/schema2ldif]] .
16
Sirius Rayner-Karlsson 21.1 17 (% style="color:#400" %)
Sirius Rayner-Karlsson 13.1 18 ##{{{$ sudo apt install krb5-kdc-ldap krb5-admin-server schema2ldif}}}##
Sirius Rayner-Karlsson 3.1 19
Sirius Rayner-Karlsson 13.1 20
Sirius Rayner-Karlsson 23.1 21 ===== Load the ##kerberos## schema into the LDAP server on your Synology: =====
Sirius Rayner-Karlsson 3.1 22
Sirius Rayner-Karlsson 21.1 23 (% style="color:#400" %)
Sirius Rayner-Karlsson 23.1 24 ##{{{$ zcat /usr/share/doc/krb5-kdc-ldap/kerberos.openldap.ldif.gz | ldapadd -H ldap://nas.example.com/ -D uid=root,cn=users,dc=example,dc=com -W}}}##
Sirius Rayner-Karlsson 16.1 25 ##{{{Enter LDAP Password:}}}##
Sirius Rayner-Karlsson 14.1 26 ##{{{adding new entry "cn=kerberos,cn=schema,cn=config"}}}##
27 ##{{{$}}}##
Sirius Rayner-Karlsson 3.1 28
29
Sirius Rayner-Karlsson 23.1 30 ===== Create Index on krbPrincipalName: =====
Sirius Rayner-Karlsson 14.1 31
Sirius Rayner-Karlsson 23.1 32 Having an index on the ##krbPrincipalName## improves performance and also suppresses some log messages if ##slapd## is configured to log more than default for the database(s) where you intend to store Kerberos data. As this is OpenLDAP on the Synology, it does not use ~#~###mdb~#~### format, it uses ##~#~#bdb~#~###. If you install ~#~#slapd~#~# on Debian, it uses ~#~#mdb~#~# format.
33
Sirius Rayner-Karlsson 21.1 34 (% style="color:#400" %)
Sirius Rayner-Karlsson 23.1 35 ##{{{$ ldapmodify -H ldap://nas.example.com/ -D uid=root,cn=users,dc=example,dc=com -W <<EOF}}}##
Sirius Rayner-Karlsson 15.1 36 ##{{{dn: olcDatabase={1}bdb,cn=config}}}##
37 ##{{{add: olcDbIndex}}}##
38 ##{{{olcDbIndex: krbPrincipalName eq,pres,sub}}}##
39 ##{{{EOF}}}##
Sirius Rayner-Karlsson 16.1 40 ##{{{Enter LDAP Password:}}}##
Sirius Rayner-Karlsson 15.1 41 ##{{{modifying entry "olcDatabase={1}bdb,cn=config"}}}##
42 ##{{{$}}}##
Sirius Rayner-Karlsson 3.1 43
44
Sirius Rayner-Karlsson 23.1 45 ===== Create the two principals ~#~#kadmin~#~# and ~#~#kdc~#~#: =====
46
Sirius Rayner-Karlsson 15.1 47 Next, you need to create and configure two entries which will be used by the Kerberos servers to connect to OpenLDAP. As you will not run the Kerberos KDC and Admin Server on the same host as OpenLDAP, these steps are required. In order to keep things nicely separated, everything will be created under a separate ##organizationalUnit##.
Sirius Rayner-Karlsson 4.1 48
Sirius Rayner-Karlsson 21.1 49 (% style="color:#400" %)
Sirius Rayner-Karlsson 19.1 50 ##{{{$ ldapadd -H ldap://nas.fqdn/ -D uid=root,cn=users,dc=example,dc=com -W <<EOF}}}##
Sirius Rayner-Karlsson 15.1 51 ##{{{dn: ou=Services,dc=example,dc=com}}}##
52 ##{{{objectClass: organizationalUnit}}}##
53 ##{{{objectClass: top}}}##
54 ##{{{ou: Services}}}##
55 ## ##
56 ##{{{dn: ou=kerberos,ou=Services,dc=example,dc=com}}}##
57 ##{{{objectClass: organizationalUnit}}}##
58 ##{{{objectClass: top}}}##
59 ##{{{ou: kerberos}}}##
60 ## ##
61 ##{{{dn: uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com}}}##
62 ##{{{uid: kdc}}}##
63 ##{{{objectClass: account}}}##
64 ##{{{objectClass: simpleSecurityObject}}}##
65 ##{{{userPassword: {CRYPT}x}}}##
66 ##{{{description: Kerberos KDC Account}}}##
67 ## ##
68 ##{{{dn: uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com}}}##
69 ##{{{uid: kadmin}}}##
70 ##{{{objectClass: account}}}##
71 ##{{{objectClass: simpleSecurityObject}}}##
72 ##{{{userPassword: {CRYPT}x}}}##
73 ##{{{description: Kerberos Admin Server Account}}}##
74 ##{{{EOF}}}##
Sirius Rayner-Karlsson 16.1 75 ##{{{Enter LDAP Password:}}}##
Sirius Rayner-Karlsson 15.1 76 ## ##
77 ##{{{adding new entry "ou=Services,dc=example,dc=com"}}}##
78 ## ##
79 ##{{{adding new entry "ou=kerberos,ou=Services,dc=example,dc=com"}}}##
80 ## ##
81 ##{{{adding new entry "uid=kdc,ou=kerberos,ou=Services,dc=example,dc=com"}}}##
82 ## ##
83 ##{{{adding new entry "uid=kadmin,ou=kerberos,ou=Services,dc=example,dc=com"}}}##
Sirius Rayner-Karlsson 4.1 84
Sirius Rayner-Karlsson 3.1 85
Sirius Rayner-Karlsson 19.1 86 Now, it was at this point that I had a problem, because the LDAP server on the Synology did not like adding users with placeholder passwords, because Synology puts in place password policies. I ended up working around it using a different construct:
Sirius Rayner-Karlsson 16.1 87
Sirius Rayner-Karlsson 21.1 88 (% style="color:#400" %)
Sirius Rayner-Karlsson 16.1 89 ##{{{dn: cn=kadmin,ou=kerberos,ou=Services,dc=example,dc=com}}}##
90 ##{{{sn: kadmin}}}##
91 ##{{{cn: kadmin}}}##
92 ##{{{objectClass: person}}}##
93 ##{{{objectClass: pwdPolicy}}}##
94 ##{{{pwdAttribute: userPassword}}}##
95 ##{{{pwdMinLength: 8}}}##
96 ##{{{pwdCheckQuality: 2}}}##
97 ##{{{pwdPolicySubentry: cn=kadmin,ou=kerberos,ou=Services,dc=example,dc=com}}}##
98 ##{{{userPassword: {SSHA}<hashed password>}}}##
99 ##{{{description: Kerberos Admin Server Account}}}##
100
Sirius Rayner-Karlsson 19.1 101 and that seems to have worked out fine as my KDC is fully functioning.
Sirius Rayner-Karlsson 17.1 102
Sirius Rayner-Karlsson 19.1 103 It required modifying the rest of the guide with the fact that it no longer was ##uid=kadmin## and ##uid=kdc##, but rather ##cn=kadmin## and ##cn=kdc##. The most important thing is that it works. As an aside, I am not sure it is required to have two nested Organisation Units, ##Services## and ##kerberos## - so I will likely re-deploy and get rid of the ##Services## Organisational Unit altogether. It shortens the DN's used for binds to LDAP and limits the risk for typos. I also find it highly unlikely that deploying this in a real organisation that there would be an existing Organisational Unit called '##kerberos##' while the risk for there being an existing department called '##Services##' is much more likely.
104
105 A note on the above workaround. In order to add a password policy on ##kadmin## and ##kdc## in LDAP, they have to have an attribute that is "physical". And when adding that object class the entries could no longer be a ##uid##. Hence the ##sn## and ##cn## parts. I spent a fair time looking things up as whenever I thought I made progress, something else turned out to be a blocker. When you create the ##{SSHA}## password hash, use ##slappasswd## from the ##slapd## package.