0 Votes

Wiki source code of KerberosAndLDAP

Version 35.1 by Sirius Rayner-Karlsson on 2024/05/09 09:59

Show last authors
1 {{box cssClass="floatinginfobox" title="**Contents**"}}
2 {{toc/}}
3 {{/box}}
4
5 = Debian =
6
7 The guide I followed was https://wiki.debian.org/LDAP/OpenLDAPSetup#Kerberos which while it worked required some minor tweaks. I obtained edit privileges for the Debian Wiki and updated the guide with the fixes that I found. I however have a Synology NAS and that can run an LDAP Server. So this guide differs from the upstream Debian Guide.
8
9 Assumption is that you have installed the LDAP Server package on your NAS and gone through initial configuration steps, so it has a domain, there is a DN you can bind as and so forth. It is also assumed you have a Debian system (12.5 or later, though this guide should work with 11.x and likely 10.x as well) that will become your KDC and KAdmin server.
10
11 Recommendation is that you create actual ##.ldif## files rather than use here-documents as used in this guide. It is far easier to make adjustments to things if you have a file to edit rather than having to type it all out again or paste it and then have to try and make edits to it without making mistakes.
12
13 **The guide is for illustration. Expectation is that you do not follow it verbatim but adapt it to your needs.**
14
15
16 === Install packages ===
17
18 (% class="wikigeneratedid" %)
19 The packages you need are [[krb5-kdc-ldap>>url:https://packages.debian.org/krb5-kdc-ldap]], [[krb5-admin-server>>url:https://packages.debian.org/krb5-admin-server]] for the actual KDC and [[schema2ldif>>url:https://packages.debian.org/schema2ldif]]  plus [[slapd>>https://packages.debian.org/search?keywords=slapd]] for adding the schema and ##slappasswd##. They are to be installed on your designated Debian host.
20
21 (% style="color:#400" %)
22 ##{{{$ sudo apt install krb5-kdc-ldap krb5-admin-server schema2ldif}}}##
23
24
25 === Load kerberos LDAP schema ===
26
27 Now you need to load the kerberos schema into the LDAP server on the Synology. Use the ##cn=config## DN.
28
29 (% style="color:#400" %)
30 ##{{{
31 $ zcat /usr/share/doc/krb5-kdc-ldap/kerberos.openldap.ldif.gz | ldapadd -H ldaps://nas.example.com/ -D cn=config -W
32 Enter LDAP Password:
33 adding new entry "cn=kerberos,cn=schema,cn=config"
34 $
35 }}}##
36
37
38 === Create Index on krbPrincipalName ===
39
40 Having an index on the ##krbPrincipalName## improves performance. Synology OpenLDAP does not use ##mdb## format, it uses ##bdb##. Debian ##slapd## uses ##mdb## format. It is different database format, but the principle is the same. Again, as you are modifying config, the DN is ##cn=config##. Use the main password you set for the Synology LDAP server. Create a file ##step1.ldif## with the following content:
41
42 (% style="color:#400" %)
43 ##{{{
44 dn: olcDatabase={1}bdb,cn=config
45 add: olcDbIndex
46 olcDbIndex: krbPrincipalName eq,pres,sub
47 }}}##
48
49 and apply it with
50
51 (% style="color:#400" %)
52 ##{{{
53 $ ldapmodify -H ldaps://nas.example.com/ -D cn=config -W -f step1.ldif
54 Enter LDAP Password:
55 modifying entry "olcDatabase={1}bdb,cn=config"
56 $
57 }}}##
58
59
60 === Create principals kadmin and kdc ===
61
62 Next, you create and configure two entries which will be used by the Kerberos servers to connect to OpenLDAP. Not running the Kerberos KDC and Admin Server on the same host as OpenLDAP, these steps are required. Keeping things confined, everything will be created under a separate ##organizationalUnit##. My guide differs from the official Debian guide here. Due to Synology OpenLDAP having a strict password policy, it was necessary to adjust the DNs of ##kdc## and ##kadmin##. The official guide use placeholder passwords which does not work with the Synology LDAP server.
63 Generate the passwords upfront with ##slappasswd -h {SSHA}##. Then create a file ##step2.ldif## with the following content:
64
65 (% style="color:#400" %)
66 ##{{{
67 dn: ou=kerberos,dc=example,dc=com
68 objectClass: organizationalUnit
69 objectClass: top
70 ou: kerberos
71
72 dn: cn=kdc,ou=kerberos,dc=example,dc=com
73 cn: kdc
74 sn: kdc
75 objectClass: person
76 objectClass: pwdPolicy
77 pwdAttribute: userPassword
78 pwdMinLength: 8
79 pwdCheckQuality: 2
80 pwdPolicySubentry: cn=kdc,ou=kerberos,dc=example,dc=com
81 userPassword: {SSHA}<password-hash>
82 description: Kerberos KDC Account
83
84 dn: cn=kadmin,ou=kerberos,dc=example,dc=com
85 cn: kadmin
86 sn: kadmin
87 objectClass: person
88 objectClass: pwdPolicy
89 pwdAttribute: userPassword
90 pwdMinLength: 8
91 pwdCheckQuality: 2
92 pwdPolicySubentry: cn=kadmin,ou=kerberos,dc=example,dc=com
93 userPassword: {SSHA}<password-hash>
94 description: Kerberos KDC Account
95 }}}##
96
97 Apply it with
98
99 (% style="color:#400" %)
100 ##{{{
101 $ ldapadd -H ldaps://nas.example.com/ -D uid=root,cn=users,dc=example,dc=com -W -f step2.ldif
102 Enter LDAP Password:
103
104 adding new entry "ou=kerberos,dc=example,dc=com"
105
106 adding new entry "cn=kdc,ou=kerberos,dc=example,dc=com"
107
108 adding new entry "cn=kadmin,ou=kerberos,dc=example,dc=com"
109 }}}##
110
111
112
113 === Grant kdc and kadmin permissions ===
114
115 This switches back to the ##cn=config## DN as you are changing the permissions.
116
117 $ ldapmodify -H ldaps:~/~/ds723.trudheim.com -W -D cn=config <<EOF
118
119 dn: olcDatabase={1}bdb,cn=config
120 add: olcAccess
121 olcAccess: {0}to attrs=krbPrincipalKey
122 by anonymous auth
123 by dn.exact="cn=kdc,ou=kerberos,dc=trudheim,dc=com" write
124 by dn.exact="cn=kadmin,ou=kerberos,dc=trudheim,dc=com" write
125 by self write
126 by * none
127 -
128 add: olcAccess
129 olcAccess: {1}to dn.subtree="cn=krbContainer,ou=kerberos,dc=example,dc=com"
130 by dn.exact="cn=kdc,ou=kerberos,dc=trudheim,dc=com" write
131 by dn.exact="cn=kadmin,ou=kerberos,dc=trudheim,dc=com" write
132 by * none
133
134 EOF
135
136 Enter LDAP Password:
137 modifying entry "olcDatabase={1}bdb,cn=config"
138
139 $
140
141
142 Note that we now reference our kdc and kadmin accounts and we grant them permission to the krbContainer which will house all our kerberos principals. Give both of them write access, because we do want to have the ability to track last login and lock accounts if there are login failures. We like security.
143
144
145 === Create krb5.conf ===
146
147 Over to adjusting /etc/krb5.conf so that it will point to the right thing later. It should look something like this:
148
149
150 {{{[libdefaults]
151 default_realm = EXAMPLE.COM
152 dns_lookup_realm = false
153 dns_lookup_kdc = false
154 ticket_lifetime = 24h
155 forwardable = true
156 proxiable = true
157 rdns = false
158
159 [realms]
160 EXAMPLE.COM = {
161 kdc = debian.example.com
162 admin_server = debian.example.com
163 default_domain = example.com
164 }
165 [domain_realm]
166 .example.com = EXAMPLE.COM
167 example.com = EXAMPLE.COM}}}
168
169 Make sure your designated debian server have ports 88, 464 and 749 open, both for TCP and UDP, in its firewall. 88 is for the kdc, 464 and 749 is for kadmin.
170
171
172 === Create kdc.conf ===
173
174 Next, we need to write up /etc/krb5kdc/kdc.conf. Something like this should work
175
176
177 [libdefaults]
178
179 [realms]
180 TRUDHEIM.COM = {
181 database_module = openldap_ldapconf
182 max_life = 7d
183 max_renewable_life = 6d
184 }
185
186 [dbdefaults]
187 ldap_kerberos_container_dn = cn=krbContainer,ou=kerberos,dc=trudheim,dc=com
188
189 [dbmodules]
190 openldap_ldapconf = {
191 db_library = kldap
192 disable_last_success = false
193 disable_lockout = false
194 ldap_conns_per_server = 5
195 ldap_servers = ldaps:~/~/ds723.trudheim.com
196 ldap_kdc_dn = "cn=kdc,ou=kerberos,dc=trudheim,dc=com"
197 ldap_kadmind_dn = "cn=kadmin,ou=kerberos,dc=trudheim,dc=com"
198 ldap_service_password_file = /etc/krb5kdc/service.keyfile
199 }
200
201
202 === Create kadm5.acl ===
203
204 Then you need to create ##/etc/krb5kdc/kadm5.acl and put in it##
205
206 ##*/admin@EXAMPLE.COM *##
207
208
209 so that administrator principals can run kadmin. Now we are ready to create the domain. And that we do with
210
211
212 === Create the kerberos domain ===
213
214 #
215
216 kdb5_ldap_util -D uid=root,cn=users,dc=trudheim,dc=com -H ldaps:~/~/ds723.trudheim.com -r TRUDHEIM.COM create -subtrees dc=trudheim,dc=com -maxtktlife '7 Days' -maxrenewlife '6 Days' -s
217 Password for "uid=root,cn=users,dc=trudheim,dc=com":
218 Initializing database for realm 'TRUDHEIM.COM'
219 You will be prompted for the database Master Password.
220 It is important that you NOT FORGET this password.
221 Enter KDC database master key:
222 Re-enter KDC database master key to verify:
223
224 kdb5_ldap_util -D uid=root,cn=users,dc=trudheim,dc=com -H ldaps:~/~/ds723.trudheim.com stashsrvpw -f /etc/krb5kdc/service.keyfile cn=kdc,ou=kerberos,dc=trudheim,dc=com
225 Password for "uid=root,cn=users,dc=trudheim,dc=com":
226 Password for "cn=kdc,ou=kerberos,dc=trudheim,dc=com":
227 Re-enter password for "cn=kdc,ou=kerberos,dc=trudheim,dc=com":
228
229 kdb5_ldap_util -D uid=root,cn=users,dc=trudheim,dc=com -H ldaps:~/~/ds723.trudheim.com stashsrvpw -f /etc/krb5kdc/service.keyfile cn=kadmin,ou=kerberos,dc=trudheim,dc=com
230 Password for "uid=root,cn=users,dc=trudheim,dc=com":
231 Password for "cn=kadmin,ou=kerberos,dc=trudheim,dc=com":
232 Re-enter password for "cn=kadmin,ou=kerberos,dc=trudheim,dc=com":
233
234
235 === Create the first regular principals ===
236
237 Here, you will run kadmin.local to create first a regular user, and then an admin version of that user.
238
239 # kadmin.local
240
241 Authenticating as principal root/admin@TRUDHEIM.COM with password.
242 kadmin.local:  addprinc user
243
244 No policy specified for user@TRUDHEIM.COM; defaulting to no policy
245 Enter password for principal "user@TRUDHEIM.COM":
246 Re-enter password for principal "user@TRUDHEIM.COM":
247 Principal "user@TRUDHEIM.COM" created.
248
249 kadmin.local:  addprinc user/admin
250 No policy specified for user/admin@TRUDHEIM.COM; defaulting to no policy
251 Enter password for principal "user/admin@TRUDHEIM.COM":
252 Re-enter password for principal "user/admin@TRUDHEIM.COM":
253 Principal "user/admin@TRUDHEIM.COM" created.
254 kadmin.local:  q
255
256 #
257
258 Worth to note here is that [[user@EXAMPLE.COM>>mailto:user@EXAMPLE.COM]] and [[user/admin@EXAMPLE.COM>>mailto:user/admin@EXAMPLE.COM]] can have (and should have) different passwords as the admin variant is allowed to do things to the kerberos database. And this is why you want to have the registering of failures to login enabled. Should you have the system exposed to the internet, you can and should expect intrusion attempts. Having Kerberos deployed makes it harder for perpetrators to gain access, but not impossible.
259
260 If you later kerberise your storage and leverage it for NFS4 mounts from your NAS, you can have NFS exposed to the internet as well. Unless someone has a valid kerberos ticket, even if they somehow could mount the share, they see nothing on it without the krbtgt.
261
262
263 === Test your new principal ===
264
265 $ kinit [[user@EXAMPLE.COM>>mailto:user@EXAMPLE.COM]]
266
267 Password for user@EXAMPLE.COM:
268
269 $ klist
270 Ticket cache: FILE:/tmp/krb5cc_1000
271 Default principal: user@EXAMPLE.COM
272
273 Valid starting     Expires            Service principal
274 09/05/24 08:07:35  10/05/24 08:07:35  krbtgt/EXAMPLE.COM@EXAMPLE.COM
275
276 $
277
278
279 === Set up pam and sssd ===
280
281