Skip to main content

FreeIPA - Basic DNS-Management Cheatsheet

FreeIPA DNS-Management Cheatsheet

show ipa's dns-configuration on your local server
 [archy@ipa01 ~]$ ipa dnsconfig-show  
modify dns-configuration on your local server
 [archy@ipa01 ~]$ ipa dnsconfig-mod --forwarder=208.67.222.222 --forwarder=208.67.220.220 --forward-policy=[only|first|none]  
show all dns servers in an ipa domain
 [archy@ipa01 ~]$ ipa dnsserver-find  
show one specific ipa-dnsserver that was found by 'ipa dnsserver-find'
 [archy@ipa01 ~]$ ipa dnsserver-show ipa02.archyslife.lan  
modify a remote ipa-dns' configuration
 [archy@ipa01 ~]$ ipa dnsserver-mod --forwarder=208.67.222.222 --forwarder=208.67.220.220 --forward-policy=[only|first|none] ipa02.archyslife.lan 
a quick note on forward-policies:

only:
The dns will search the local database first and if an authoritative answer can be found, return it. Otherwise it will forward and query its forwarders. If the forwarders did not reply, the dns will return a SERVFAIL.

first:
The dns will search its local database first and if an authoritative answer was found, it will return it. If there was no answer to be found, query the forwarders. If the forwarding failed, try recursion and return the answer from the forwarders or the recursion.

none:
The dns will search the local database for an authoritative answer and return it if it is authoritative. If there was no entry to be found, try recursion and only recursion. Return the received answer.

For your master-zones (your local dnszones in my case 'archyslife.lan.' and '10.31.172.in-addr.arpa.') your forwarding policy is most likely set to 'only'. For forwardzones it is recommended to use the policy 'only' because otherwise you might get problems with the rfc 1918 addresses (10.0.0.0/8, 172.16.0.0/12, 192.168.0.0/16).

list all dns zones:
 [archy@ipa01 ~]$ ipa dnszone-find  
show information to one specific dns zone:
 [archy@ipa01 ~]$ ipa dnszone-show 10.31.172.in-addr.arpa.  
show all dns entries in a specific zone:
 [archy@ipa01 ~]$ ipa dnsrecord-find archyslife.lan.  
show information to a specific entry in a zone:
 [archy@ipa01 ~]$ ipa dnsrecord-show archyslife.lan ipa01  
adding dns records, a few examples.

A:
 [archy@ipa01 ~]$ ipa dnsrecord-add archyslife.lan mx01 --a-ip-address=172.31.10.200 --a-create-reverse  
MX:
 [archy@ipa01 ~]$ ipa dnsrecord-add archyslife.lan mx01 --mx-preference=0 --mx-exchanger=mx01.archyslife.lan  
SRV:
 [archy@ipa01 ~]$ ipa dnsrecord-add archyslife.lan _ldap._tcp --srv-priority=0 --srv-weight=100 --srv-port=389 --srv-target=ipa01.archyslife.lan  
modifying dns records, a few examples.

A:
 [archy@ipa01 ~]$ ipa dnsrecord-mod archyslife.lan mx01 --a-ip-address=172.31.10.100 --a-create-reverse  
MX:
 [archy@ipa01 ~]$ ipa dnsrecord-add archyslife.lan mx01 --mx-preference=1 --mx-exchanger=mx01.archyslife.lan  
SRV:
 [archy@ipa01 ~]$ ipa dnsrecord-add archyslife.lan _ldap._tcp --srv-priority=1 --srv-weight=100 --srv-port=389 --srv-target=ipa01.archyslife.lan  
deleting dns records, a few examples.

A:
 [archy@ipa01 ~]$ ipa dnsrecord-del archyslife.lan mx01 --a-rec=172.31.10.200  
 [archy@ipa01 ~]$ ipa dnsrecord-del 10.31.172.in-addr.arpa 200 --ptr-rec=mx01.archyslife.lan.  
MX:
 [archy@ipa01 ~]$ ipa dnsrecord-del archyslife.lan mx01 --mx-rec="0 mx01.archyslife.lan."  
SRV:
 [archy@ipa01 ~]$ ipa dnsrecord-del archyslife.lan _ldap._tcp --srv-rec="0 100 389 ldap01.archyslife.lan."  
Finding all zones currently available:
 [archy@ipa01 ~]$ ipa dnszone-find  
Showing everything of a specific zone:
 [archy@ipa01 ~]$ ipa dnszone-show archyslife.lan --all  
Adding a new zone:
 [archy@ipa01 ~]$ ipa dnszone-add $zonename  
Deleting a dnszone
 [archy@ipa01 ~]$ ipa dnszone-del $zonename  
Modifying a dnszone
 [archy@ipa01 ~]$ ipa dnszone-mod $zonename --{options}  
Adding a forwardzone with its PTR-Zone:
 [archy@ipa01 ~]$ ipa dnsforwardzone-add example.com. --forwarder=10.99.200.50 --policy=only  
 [archy@ipa01 ~]$ ipa dnsforwardzone-add 200.99.10.in-addr.arpa. --forwarder=10.99.200.50 --policy=only  
Deleting a forwardzone:
 [archy@ipa01 ~]$ ipa dnsforwardzone-del example.com.  
 [archy@ipa01 ~]$ ipa dnsforwardzone-del 200.99.10.in-addr.arpa.  



Comments

Popular posts from this blog

Dynamic DNS with BIND and ISC-DHCP

I personally prefer to work with hostnames instead of ip-addresses. If you have anything like freeipa or active directory, it will do that for you by registering the client you added to your realm to the managed dns and edit the records dynamically. We can achieve the same goal with just bind and isc-dhcp. I'll use a raspberry pi with raspbian 9 for this setup. So here is a quick tutorial on how to configure the isc-dhcp-server to dynamically update bind. First set a static ip to your server. [archy@ddns ~]$ sudo vim /etc/network/interfaces # interfaces(5) file used by ifup(8) and ifdown(8) # Please note that this file is written to be used with dhcpcd # For static IP, consult /etc/dhcpcd.conf and 'man dhcpcd.conf' # Include files from /etc/network/interfaces.d: source-directory /etc/network/interfaces.d auto eth0 iface eth0 inet static address 172.31.30.5 network 172.31.30.0 broadcast 172.31.30.255 netmask 255.255.255.0

LACP-Teaming on CentOS 7 / RHEL 7

What is teaming? Teaming or LACP (802.3ad) is a technique used to bond together multiple interfaces to achieve higher combined bandwith. NOTE: every clients speed can only be as high as the single link speed of one of the members. That means, if the interfaces I use in the bond have 1 Gigabit, every client will only have a maximum speed of 1 Gigabit. The advantage of teaming is, that it can handle multiple connections with 1 Gigabit. How many connections depends on the amount of your network cards. I'm using 2 network cards for this team on my server. That means I can handle 2 Gigabit connections at full rate on my server provided the rest of the hardware can deliver that speed. There also exists 'Bonding' in the Linux world. They both do the same in theory but  for a detailed comparison check out this  article about teaming in RHEL7 . To create a teaming-interface, we will first have to remove all the interface configurations we've done on the (soon to be) sla

Push logs and data into elasticsearch - Part 2 Mikrotik Logs

This is only about the setup of different logging, one being done with Filebeat and the other being done with sending logging to a dedicated port opened in Logstash using the TCP / UDP Inputs. Prerequesites: You'll need a working Elasticsearch Cluster with Logstash and Kibana. Start by getting the Log Data you want to structure parsed correctly. Mikrotik Logs are a bit difficult since they show you Data in the interface which is already enriched with Time / Date. That means a message that the remote logging will send to Logstash will look like this: firewall,info forward: in:lan out:wan, src-mac aa:bb:cc:dd:ee:ff, proto UDP, 172.31.100.154:57061->109.164.113.231:443, len 76 You can check them in the grok debugger and create your own filters and mapping. The following is my example which might not fit your needs. Here are some custom patterns I wrote for my pattern matching: MIKROTIK_DATE \b(?:jan(?:uary)?|feb(?:ruary)?|mar(?:ch)?|apr(?:il)?|may|jun(?:e)?|jul(?

FreeIPA - Integrating your DHCPD dynamic Updates into IPA

I recently went over my network configuration and noticed that the dhcp-leases were not pushed into the IPA-DNS yet. So I thought, why not do it now. The setup is very similar to setting it up on a single bind instance not managed by IPA (I've already written a guide about this here ). recently went over my network configuration and I noticed that I've never put my My setup is done with the following hosts: ipa01.archyslife.lan - 172.31.0.1 inf01.archyslife.lan - 172.31.0.5 First of all, create a rndc-key: [archy@ipa01 ~]$ sudo rndc-confgen -a -b 512 This will create the following file '/etc/rndc-key' [archy@ipa01 ~]$ sudo cat /etc/rndc.key key "rndc-key" { algorithm hmac-md5; secret "secret_key_here=="; }; We also need to make named aware of the rndc-key and allow our remote dhcp server to write dns entries: [archy@ipa01 ~]$ sudo vim /etc/named.conf ... include "/etc/rndc-key&quo

SSSD - Debugging PAM permission denied

Sometimes there's weird errors in IT that occur on random chance. I've had such an encounter with SSSD in combination with IPA(+AD-Trust) recently, where only sometimes, a connection to one of the IPA-Servers would fail with this error: Jul 13 13:36:42 ipa02.archyslife.lan sshd[3478]: pam_sss(sshd:account): Access denied for user runner: 4 (System error) Jul 13 13:36:42 ipa02.archyslife.lan sshd[3478]: fatal: Access denied for user runner by PAM account configuration [preauth] In my case, it was only happening sometimes when running a basic system setup role using ansible on every host in the entire environment. This way, there was no consistent pattern besides being the same host every time if it failed. First up, add the 'debug_level=X' to every section required in the /etc/sssd/sssd.conf where X is a number from 1 to 10 with 10 being the most verbose. Afterward, restart sssd and check the logs for any obvious problems. 1) If you are using local users, check the