Skip to main content

Securing NFS with Kerberos

NFS does not encrypt the traffic in its nativ state. Encryption can be added by kerberizing the NFS-Server. I'll use the following setup:


IPA-Server:
- CentOS 7.5
- SELinux and firewalld enabled
- Provides IPA-Services to NFS-Server and NFS-Client
- IP-Address: 172.31.0.10/24
- Hostname: ipa-server.archyslife.lan

NFS-Server:
- CentOS 7.5
- SELinux and firewalld enabled
- Joined to the IPA-Domain
- Provides kerberized and normal NFS-Shares to the Client
- IP-Address: 172.31.0.20/24
- Hostname: nfs-server.archyslife.lan

NFS-Client:
- CentOS 7.5
- SELinux and firewalld enabled
- Joined to the IPA-Domain
- Mounts the Shares from NFS-Server
- IP-Address: 172.31.0.30/24
- Hostname: nfs-client.archyslife.lan

I'm not going to go through the installation of the FreeIPA-Server since I've already covered this topic here: Installing a FreeIPA-Server

Create the kerberos principals for the nfs-service on the ipa-server:
 [archy@ipa-server ~]$ ipa service-add nfs/nfs-server.archyslife.lan  
 [archy@ipa-server ~]$ ipa service-add nfs/nfs-client.archyslife.lan  
Create the keytab with the new principal on our kerberos-clients:
 [archy@nfs-server ~]$ sudo kinit archy  
 [archy@nfs-server ~]$ sudo ipa-getkeytab -s ipa-server.archyslife.lan -p nfs/nfs-server.archyslife.lan -k /etc/krb5.keytab  
 [archy@nfs-client ~]$ sudo kinit archy  
 [archy@nfs-client ~]$ sudo ipa-getkeytab -s ipa-server.archyslife.lan -p nfs/nfs-client.archyslife.lan -k /etc/krb5.keytab  
Now that we have created our keytab files, let's confirm that we have the nfs-principal enabled
 [archy@nfs-server ~]$ sudo klist -k  
 Keytab name: FILE:/etc/krb5.keytab  
 KVNO Principal  
 ---- --------------------------------------------------------------------------  
   2 host/nfs-server.archyslife.lan@ARCHYSLIFE.LAN  
   2 host/nfs-server.archyslife.lan@ARCHYSLIFE.LAN  
   6 nfs/nfs-server.archyslife.lan@ARCHYSLIFE.LAN  
   6 nfs/nfs-server.archyslife.lan@ARCHYSLIFE.LAN  
 [archy@nfs-client ~]$ sudo klist -k  
 Keytab name: FILE:/etc/krb5.keytab  
 KVNO Principal  
 ---- --------------------------------------------------------------------------  
   1 host/nfs-client.archyslife.lan@ARCHYSLIFE.LAN  
   1 host/nfs-client.archyslife.lan@ARCHYSLIFE.LAN  
   1 nfs/nfs-client.archyslife.lan@ARCHYSLIFE.LAN  
   1 nfs/nfs-client.archyslife.lan@ARCHYSLIFE.LAN  
Also, for convenience, let ipa configure the automounter:
 [archy@nfs-server ~]$ sudo ipa-client-automount  
 [archy@nfs-client ~]$ sudo ipa-client-automount  
NOTE:
At this point, I recomment rebooting both servers to initialize the /etc/krb5.keytab we created earlier, otherwise you're likely to get 'permission denied' errors while authenticating.

Now it's time to install the nfs-utils on both the server and the client:
 [archy@nfs-server ~]$ sudo yum -y install nfs-utils  
Now that the NFS-Utils package is installed on the server, let's configure it:
 [archy@nfs-server ~]$ sudo vim /etc/exports  
 # Normal Share  
 /srv/nfs/public    172.31.0.0/24(rw)  
 # Kerberized Share  
 /srv/nfs/secure    *.archyslife.lan(rw,sec=krb5p)  
And of course you'll need to create the directories and assign the appropriate SELinux Contexts:
 [archy@nfs-server ~]$ sudo mkdir -p /srv/nfs/public  
 [archy@nfs-server ~]$ sudo mkdir/srv/nfs/secure  
 [archy@nfs-server ~]$ sudo semanage fcontext -a -t nfs_t "/srv/nfs(/.*)?"  
 [archy@nfs-server ~]$ sudo restorecon -Rv /srv/nfs  
Now it's time to restart and enable our nfs.service
 [archy@nfs-server ~]$ sudo systemctl restart nfs.service  
 [archy@nfs-server ~]$ sudo systemctl enable nfs.service  
And create the necessary firewall-rules:
 [archy@nfs-server ~]$ sudo firewall-cmd --add-service={nfs,mountd,rpc-bind} --permanent  
 [archy@nfs-server ~]$ sudo firewall-cmd --reload  
That completes the setup on the server, now let's configure our client.
First, create the destination-mount directories:
 [archy@nfs-client ~]$ sudo mkdir /mnt/secure  
 [archy@nfs-client ~]$ sudo mkdir /mnt/public  
Now let's test if everything on the server worked correctly:
 [archy@nfs-client ~]$ showmount -e nfs-server.archyslife.lan  
 Export list for nfs-server.archyslife.lan:  
 /srv/nfs/secure    *.archyslife.lan  
 /srv/nfs/public    172.19.243.0/24  
The Shares have been exported successfully and can be seen on our client. You can test the mountpoints by running the following commands:
 [archy@nfs-client ~]$ sudo mount -o sec=krb5p nfs-server.archyslife.lan:/srv/nfs/secure /mnt/secure  
 [archy@nfs-client ~]$ sudo mount nfs-server.archyslife.lan:/srv/nfs/public /mnt/public  
But since we want the system to automatically mount these shares, we'll need to create entries in /etc/fstab:
 [archy@nfs-client ~]$ sudo vim /etc/fstab  
 nfs-server.archyslife.lan:/srv/nfs/secure    /mnt/secure    nfs4    rw,sec=krb5p  
 nfs-server.archyslife.lan:/srv/nfs/public    /mnt/public    nfs4    rw  
You could trigger the system to mount the entries in /etc/fstab manually:
 [archy@nfs-client ~]$ sudo mount -va  
That concludes the setup of kerberized nfs.

Feel free to comment and / or suggest a topic.

Comments

Popular posts from this blog

Dynamic DNS with BIND and ISC-DHCP

I personally prefer to work with hostnames instead of ip-addresses. If you have anything like freeipa or active directory, it will do that for you by registering the client you added to your realm to the managed dns and edit the records dynamically. We can achieve the same goal with just bind and isc-dhcp. I'll use a raspberry pi with raspbian 9 for this setup. So here is a quick tutorial on how to configure the isc-dhcp-server to dynamically update bind. First set a static ip to your server. [archy@ddns ~]$ sudo vim /etc/network/interfaces # interfaces(5) file used by ifup(8) and ifdown(8) # Please note that this file is written to be used with dhcpcd # For static IP, consult /etc/dhcpcd.conf and 'man dhcpcd.conf' # Include files from /etc/network/interfaces.d: source-directory /etc/network/interfaces.d auto eth0 iface eth0 inet static address 172.31.30.5 network 172.31.30.0 broadcast 172.31.30.255 netmask 255.255.255.0

LACP-Teaming on CentOS 7 / RHEL 7

What is teaming? Teaming or LACP (802.3ad) is a technique used to bond together multiple interfaces to achieve higher combined bandwith. NOTE: every clients speed can only be as high as the single link speed of one of the members. That means, if the interfaces I use in the bond have 1 Gigabit, every client will only have a maximum speed of 1 Gigabit. The advantage of teaming is, that it can handle multiple connections with 1 Gigabit. How many connections depends on the amount of your network cards. I'm using 2 network cards for this team on my server. That means I can handle 2 Gigabit connections at full rate on my server provided the rest of the hardware can deliver that speed. There also exists 'Bonding' in the Linux world. They both do the same in theory but  for a detailed comparison check out this  article about teaming in RHEL7 . To create a teaming-interface, we will first have to remove all the interface configurations we've done on the (soon to be) sla

Push logs and data into elasticsearch - Part 2 Mikrotik Logs

This is only about the setup of different logging, one being done with Filebeat and the other being done with sending logging to a dedicated port opened in Logstash using the TCP / UDP Inputs. Prerequesites: You'll need a working Elasticsearch Cluster with Logstash and Kibana. Start by getting the Log Data you want to structure parsed correctly. Mikrotik Logs are a bit difficult since they show you Data in the interface which is already enriched with Time / Date. That means a message that the remote logging will send to Logstash will look like this: firewall,info forward: in:lan out:wan, src-mac aa:bb:cc:dd:ee:ff, proto UDP, 172.31.100.154:57061->109.164.113.231:443, len 76 You can check them in the grok debugger and create your own filters and mapping. The following is my example which might not fit your needs. Here are some custom patterns I wrote for my pattern matching: MIKROTIK_DATE \b(?:jan(?:uary)?|feb(?:ruary)?|mar(?:ch)?|apr(?:il)?|may|jun(?:e)?|jul(?

FreeIPA - Integrating your DHCPD dynamic Updates into IPA

I recently went over my network configuration and noticed that the dhcp-leases were not pushed into the IPA-DNS yet. So I thought, why not do it now. The setup is very similar to setting it up on a single bind instance not managed by IPA (I've already written a guide about this here ). recently went over my network configuration and I noticed that I've never put my My setup is done with the following hosts: ipa01.archyslife.lan - 172.31.0.1 inf01.archyslife.lan - 172.31.0.5 First of all, create a rndc-key: [archy@ipa01 ~]$ sudo rndc-confgen -a -b 512 This will create the following file '/etc/rndc-key' [archy@ipa01 ~]$ sudo cat /etc/rndc.key key "rndc-key" { algorithm hmac-md5; secret "secret_key_here=="; }; We also need to make named aware of the rndc-key and allow our remote dhcp server to write dns entries: [archy@ipa01 ~]$ sudo vim /etc/named.conf ... include "/etc/rndc-key&quo

SSSD - Debugging PAM permission denied

Sometimes there's weird errors in IT that occur on random chance. I've had such an encounter with SSSD in combination with IPA(+AD-Trust) recently, where only sometimes, a connection to one of the IPA-Servers would fail with this error: Jul 13 13:36:42 ipa02.archyslife.lan sshd[3478]: pam_sss(sshd:account): Access denied for user runner: 4 (System error) Jul 13 13:36:42 ipa02.archyslife.lan sshd[3478]: fatal: Access denied for user runner by PAM account configuration [preauth] In my case, it was only happening sometimes when running a basic system setup role using ansible on every host in the entire environment. This way, there was no consistent pattern besides being the same host every time if it failed. First up, add the 'debug_level=X' to every section required in the /etc/sssd/sssd.conf where X is a number from 1 to 10 with 10 being the most verbose. Afterward, restart sssd and check the logs for any obvious problems. 1) If you are using local users, check the