Skip to main content

Installing 389-DS on CentOS 7

389-DS is a simple ldap server with a nice management interface and the upstream project for redhat directory server. This ldapserver is also part of the freeipa identity management framework. But before we set up the ldapserver, we need to do some preparations.

First edit your /etc/hosts file to have local name resolution in case your dns fails:
 [root@ldap01~]# echo "$(hostname -I | awk '{print $1}') $(hostname --fqdn) $(hostname -s)" >> /etc/hosts  
next set the following parameters in the /etc/sysctl.conf:
 [root@ldap01 ~]# vim /etc/sysctl.conf  
 net.ipv4.tcp_keepalive_time = 300  
 net.ipv4.ip_local_port_range = 1024 65000  
 fs.file-max = 64000  
changes active by reading the file
 [root@ldap01 ~]# sysctl -p  
make pam considering the limits:
 [root@ldap01 ~]# vim /etc/pam.d/login  
 session  required  /usr/lib64/security/pam_limits.so  
install the epel-release:
 [root@ldap01 ~]# yum -y install epel-release  
install the 389-ds packages and some dependencies:
 [root@ldap01 ~]# yum -y install 389-admin 389-admin-console 389-admin-console-doc 389-adminutil 389-console 389-ds 389-ds-base 389-ds-base-libs 389-ds-console 389-ds-console-doc 389-dsgw openldap-clients nss-pam-ldapd  
Next we need to set up the directory. RedHat provides a script that'll walk you through the process which is started by running:
 [root@ldap01 ~]# setup-ds-admin.pl  
 389 Directory Server system tuning analysis version 06-JULY-2018.  
 NOTICE : System is x86_64-unknown-linux3.10.0-862.6.3.el7.x86_64 (2 processors).  
 WARNING: There are only 1024 file descriptors (soft limit) available, which  
 limit the number of simultaneous connections.  
 WARNING : The warning messages above should be reviewed before proceeding.  
 Would you like to continue? [no]: yes  
 1. Express  
     Allows you to quickly set up the servers using the most  
     common options and pre-defined defaults. Useful for quick  
     evaluation of the products.  
   2. Typical  
     Allows you to specify common defaults and options.  
   3. Custom  
     Allows you to specify more advanced options. This is  
     recommended for experienced server administrators only.  
 To accept the default shown in brackets, press the Enter key.  
 Choose a setup type [2]: 2  
 Computer name [ldap01.archyslife.lan]:  
 System User [dirsrv]:  
 System Group [dirsrv]:  
 Do you want to register this software with an existing  
 configuration directory server? [no]:  
 Configuration directory server  
 administrator ID [admin]:  
 Password:  
 Password (confirm):  
 Administration Domain [archyslife.lan]:  
 Directory server network port [389]:  
 Directory server identifier [ldap01]:  
 Suffix [dc=archyslife,dc=lan]:  
 Directory Manager DN [cn=Directory Manager]:  
 Password:  
 Password (confirm):  
 Administration port [9830]:  
 Are you ready to set up your servers? [yes]:  
 Creating directory server . . .  
 Your new DS instance 'deploy' was successfully created.  
 Creating the configuration directory server . . .  
 Beginning Admin Server creation . . .  
 Creating Admin Server files and directories . . .  
 Updating adm.conf . . .  
 Updating admpw . . .  
 Registering admin server with the configuration directory server  
 Updating adm.conf with information from configuration directory server  
 Updating the configuration for the httpd engine . . .  
 ..  
 ..  
 Starting admin server . . .  
 The admin server was successfully started.  
 Admin server was successfully created, configured, and started.  
 Exiting . . .  
The setup-script has run successfully and the directory is ready. Now we can start the services and enable them so that they start on boot.
 [root@ldap01 ~]# systemctl start dirsrv.target  
 [root@ldap01 ~]# systemctl enable dirsrv.target  
 [root@ldap01 ~]# systemctl start dirsrv-admin  
 [root@ldap01 ~]# systemctl enable dirsrv-admin  
To allow traffic from our network to that ldap-service, we'll have to make it accessable through the firewall.
 [root@ldap01 ~]# firewall-cmd --add-port={389/tcp,636/tcp,9830/tcp} --permanent  
 [root@ldap01 ~]# firewall-cmd --reload  
Now configure our server to use our ldapservice for authentication. This can be easily done via authconfig.
 [root@ldap01 ~]# authconfig --enableldap --enableldapauth --ldapserver=ldap://ldap01.archyslife.lan --ldapbasedn="dc=archyslife,dc=lan" --updateall  
The server is now configured to use ldap as its authentication source. Users that are set up as posix users in the directory tree and have a valid shell are now able to log in to that server.

Feel free to comment and / or suggest a topic.

Comments

  1. how to login in client systems as a 389 directory server user????

    ReplyDelete
    Replies
    1. You'll need to configure the ldap-client on your system. Probably the easiest way to do this is authconfig / authselect or sssd. The config may vary for your specific distribution.

      Delete

Post a Comment

Popular posts from this blog

Dynamic DNS with BIND and ISC-DHCP

I personally prefer to work with hostnames instead of ip-addresses. If you have anything like freeipa or active directory, it will do that for you by registering the client you added to your realm to the managed dns and edit the records dynamically. We can achieve the same goal with just bind and isc-dhcp. I'll use a raspberry pi with raspbian 9 for this setup. So here is a quick tutorial on how to configure the isc-dhcp-server to dynamically update bind. First set a static ip to your server. [archy@ddns ~]$ sudo vim /etc/network/interfaces # interfaces(5) file used by ifup(8) and ifdown(8) # Please note that this file is written to be used with dhcpcd # For static IP, consult /etc/dhcpcd.conf and 'man dhcpcd.conf' # Include files from /etc/network/interfaces.d: source-directory /etc/network/interfaces.d auto eth0 iface eth0 inet static address 172.31.30.5 network 172.31.30.0 broadcast 172.31.30.255 netmask 255.255.255.0

LACP-Teaming on CentOS 7 / RHEL 7

What is teaming? Teaming or LACP (802.3ad) is a technique used to bond together multiple interfaces to achieve higher combined bandwith. NOTE: every clients speed can only be as high as the single link speed of one of the members. That means, if the interfaces I use in the bond have 1 Gigabit, every client will only have a maximum speed of 1 Gigabit. The advantage of teaming is, that it can handle multiple connections with 1 Gigabit. How many connections depends on the amount of your network cards. I'm using 2 network cards for this team on my server. That means I can handle 2 Gigabit connections at full rate on my server provided the rest of the hardware can deliver that speed. There also exists 'Bonding' in the Linux world. They both do the same in theory but  for a detailed comparison check out this  article about teaming in RHEL7 . To create a teaming-interface, we will first have to remove all the interface configurations we've done on the (soon to be) sla

Push logs and data into elasticsearch - Part 2 Mikrotik Logs

This is only about the setup of different logging, one being done with Filebeat and the other being done with sending logging to a dedicated port opened in Logstash using the TCP / UDP Inputs. Prerequesites: You'll need a working Elasticsearch Cluster with Logstash and Kibana. Start by getting the Log Data you want to structure parsed correctly. Mikrotik Logs are a bit difficult since they show you Data in the interface which is already enriched with Time / Date. That means a message that the remote logging will send to Logstash will look like this: firewall,info forward: in:lan out:wan, src-mac aa:bb:cc:dd:ee:ff, proto UDP, 172.31.100.154:57061->109.164.113.231:443, len 76 You can check them in the grok debugger and create your own filters and mapping. The following is my example which might not fit your needs. Here are some custom patterns I wrote for my pattern matching: MIKROTIK_DATE \b(?:jan(?:uary)?|feb(?:ruary)?|mar(?:ch)?|apr(?:il)?|may|jun(?:e)?|jul(?

FreeIPA - Integrating your DHCPD dynamic Updates into IPA

I recently went over my network configuration and noticed that the dhcp-leases were not pushed into the IPA-DNS yet. So I thought, why not do it now. The setup is very similar to setting it up on a single bind instance not managed by IPA (I've already written a guide about this here ). recently went over my network configuration and I noticed that I've never put my My setup is done with the following hosts: ipa01.archyslife.lan - 172.31.0.1 inf01.archyslife.lan - 172.31.0.5 First of all, create a rndc-key: [archy@ipa01 ~]$ sudo rndc-confgen -a -b 512 This will create the following file '/etc/rndc-key' [archy@ipa01 ~]$ sudo cat /etc/rndc.key key "rndc-key" { algorithm hmac-md5; secret "secret_key_here=="; }; We also need to make named aware of the rndc-key and allow our remote dhcp server to write dns entries: [archy@ipa01 ~]$ sudo vim /etc/named.conf ... include "/etc/rndc-key&quo

SSSD - Debugging PAM permission denied

Sometimes there's weird errors in IT that occur on random chance. I've had such an encounter with SSSD in combination with IPA(+AD-Trust) recently, where only sometimes, a connection to one of the IPA-Servers would fail with this error: Jul 13 13:36:42 ipa02.archyslife.lan sshd[3478]: pam_sss(sshd:account): Access denied for user runner: 4 (System error) Jul 13 13:36:42 ipa02.archyslife.lan sshd[3478]: fatal: Access denied for user runner by PAM account configuration [preauth] In my case, it was only happening sometimes when running a basic system setup role using ansible on every host in the entire environment. This way, there was no consistent pattern besides being the same host every time if it failed. First up, add the 'debug_level=X' to every section required in the /etc/sssd/sssd.conf where X is a number from 1 to 10 with 10 being the most verbose. Afterward, restart sssd and check the logs for any obvious problems. 1) If you are using local users, check the