Skip to main content

FreeIPA - Integrating your DHCPD dynamic Updates into IPA

I recently went over my network configuration and noticed that the dhcp-leases were not pushed into the IPA-DNS yet. So I thought, why not do it now. The setup is very similar to setting it up on a single bind instance not managed by IPA (I've already written a guide about this here).
recently went over my network configuration and I noticed that I've never put my

My setup is done with the following hosts:

ipa01.archyslife.lan - 172.31.0.1
inf01.archyslife.lan - 172.31.0.5

First of all, create a rndc-key:

 [archy@ipa01 ~]$ sudo rndc-confgen -a -b 512  

This will create the following file '/etc/rndc-key'
 [archy@ipa01 ~]$ sudo cat /etc/rndc.key  
 key "rndc-key" {  
      algorithm hmac-md5;  
      secret "secret_key_here==";  
 };  
We also need to make named aware of the rndc-key and allow our remote dhcp server to write dns entries:
 [archy@ipa01 ~]$ sudo vim /etc/named.conf  
 ...  
 include "/etc/rndc-key";  
 controls {  
      inet 172.31.0.1 port 953 allow {  
           172.31.0.5; } keys { "rndc-key"; };  
 };  
 ...  
Check the config for possible errors:
 [archy@ipa01 ~]$ sudo named-checkconf /etc/named.conf  
If nothing is returned, the config is good and Bind can be restarted with the altered config:
 [archy@ipa01 ~]$ sudo ipactl restart  
Grant the rndc-key permissions to edit and write new entries into the DB:
 [archy@ipa01 ~]$ ipa dnszone-mod archyslife.lan --dynamic-update=True --update-policy='grant ARCHYSLIFE.LAN krb5-self * A; grant ARCHYSLIFE.LAN krb5-self * AAAA; grant ARCHYSLIFE.LAN krb5-self * SSHFP; grant "rndc-key" zonesub ANY;'  
If you are using a firewall, you'll need to allow port 953/tcp since the updates will run over that port. In my case, it's firewalld:
 [archy@ipa01 ~]$ sudo firewall-cmd --zone=home --add-port=953/tcp --permanent  
 [archy@ipa01 ~]$ sudo firewall-cmd --reload  
The IPA-Host is configured. Next up, the dhcp server. Start by copying the rndc-key to your dhcp-server. These keys need to be the exact same:
 [archy@ipa01 ~]$ scp /etc/rndc-key archy@inf01.archyslife.lan:/etc/rndc.key  
Install the dhcpd-package to have a dhcp-server:
 [archy@inf01 ~]$ sudo yum -y install dhcpd  
The next step is to edit the dhcpd.conf file.
 [archy@ipa01 ~]$ sudo vim /etc/dhcp/dhcpd.conf  
 ddns-updates on;  
 ddns-update-style standard;  
 authoritative;  
 include "/etc/rndc.key";  
 allow unknown-clients;  
 default-lease-time 7200;  
 max-lease-time 28800;  
 log-facility local7;  
 zone archyslife.lan. {  
  primary 172.31.0.1;  
  key rndc-key;  
 }  
 zone 0.31.172.in-addr.arpa. {  
  primary 172.31.0.1;  
  key rndc-key;  
 }  
 subnet 172.31.0.0 netmask 255.255.255.0 {  
  range 172.31.0.100 172.31.0.199;  
  option subnet-mask 255.255.255.0;  
  option domain-name-servers 172.31.0.1, 172.31.0.2;  
  option ntp-servers 172.31.0.1, 172.31.0.2;  
  option domain-name "archyslife.lan";  
  option routers 172.31.0.254;  
  option broadcast-address 172.31.0.255;  
  filename "pxelinux.0";  
  next-server 172.31.0.5;  
 }  
Save and quit. Restart the dhcpd service and you are done:

 [archy@inf01 ~]$ sudo systemctl restart dhcpd.service  
Allow the service through the firewall so clients can obtain leases:
 [archy@inf01 ~]$ sudo firewall-cmd --zone=home --add-service=dhcp --permanent  
 [archy@inf01 ~]$ sudo firewall-cmd --reload  
The setup is done, your dhcpd will now push any ddns updates and leases into the ipa dns.

Feel free to comment and / or leave suggestions.

Comments

  1. Just curious. FreeIPA uses LDAP for DNS so how did you updated the named.conf? I am trying to associate the KEY with my DHCP server but I cannot seem to get past this point. I don't remember how I did it previously and now I can't update my replacement server.

    Thanks

    ReplyDelete
    Replies
    1. Hi there,
      yes you are right. FreeIPA stores the ldap dns entries in ldap format. You can show the raw entries by adding '--all --raw' to your 'ipa dnsrecord-show'.

      Back to the question, you can use vim to edit the named.conf but this is not necessary since the modifications will be done in the dnszone configuration under the 'update-policy'. The only thing to do with the named.conf here is add the control section and the inclusion of the key as I've written.
      To allow the key to update/add/delete entries, you'll have to update the bind policy which is set using ipa, here's a short example:
      'ipa dnszone-mod archyslife.lan grant ARCHYSLIFE.LAN krb5-self * A; grant ARCHYSLIFE.LAN krb5-self * AAAA; grant ARCHYSLIFE.LAN krb5-self * SSHFP; grant "rndc-key" zonesub ANY;'

      Delete

Post a Comment

Popular posts from this blog

Dynamic DNS with BIND and ISC-DHCP

I personally prefer to work with hostnames instead of ip-addresses. If you have anything like freeipa or active directory, it will do that for you by registering the client you added to your realm to the managed dns and edit the records dynamically. We can achieve the same goal with just bind and isc-dhcp. I'll use a raspberry pi with raspbian 9 for this setup. So here is a quick tutorial on how to configure the isc-dhcp-server to dynamically update bind. First set a static ip to your server. [archy@ddns ~]$ sudo vim /etc/network/interfaces # interfaces(5) file used by ifup(8) and ifdown(8) # Please note that this file is written to be used with dhcpcd # For static IP, consult /etc/dhcpcd.conf and 'man dhcpcd.conf' # Include files from /etc/network/interfaces.d: source-directory /etc/network/interfaces.d auto eth0 iface eth0 inet static address 172.31.30.5 network 172.31.30.0 broadcast 172.31.30.255 netmask 255.255.255.0

LACP-Teaming on CentOS 7 / RHEL 7

What is teaming? Teaming or LACP (802.3ad) is a technique used to bond together multiple interfaces to achieve higher combined bandwith. NOTE: every clients speed can only be as high as the single link speed of one of the members. That means, if the interfaces I use in the bond have 1 Gigabit, every client will only have a maximum speed of 1 Gigabit. The advantage of teaming is, that it can handle multiple connections with 1 Gigabit. How many connections depends on the amount of your network cards. I'm using 2 network cards for this team on my server. That means I can handle 2 Gigabit connections at full rate on my server provided the rest of the hardware can deliver that speed. There also exists 'Bonding' in the Linux world. They both do the same in theory but  for a detailed comparison check out this  article about teaming in RHEL7 . To create a teaming-interface, we will first have to remove all the interface configurations we've done on the (soon to be) sla

Push logs and data into elasticsearch - Part 2 Mikrotik Logs

This is only about the setup of different logging, one being done with Filebeat and the other being done with sending logging to a dedicated port opened in Logstash using the TCP / UDP Inputs. Prerequesites: You'll need a working Elasticsearch Cluster with Logstash and Kibana. Start by getting the Log Data you want to structure parsed correctly. Mikrotik Logs are a bit difficult since they show you Data in the interface which is already enriched with Time / Date. That means a message that the remote logging will send to Logstash will look like this: firewall,info forward: in:lan out:wan, src-mac aa:bb:cc:dd:ee:ff, proto UDP, 172.31.100.154:57061->109.164.113.231:443, len 76 You can check them in the grok debugger and create your own filters and mapping. The following is my example which might not fit your needs. Here are some custom patterns I wrote for my pattern matching: MIKROTIK_DATE \b(?:jan(?:uary)?|feb(?:ruary)?|mar(?:ch)?|apr(?:il)?|may|jun(?:e)?|jul(?

SSSD - Debugging PAM permission denied

Sometimes there's weird errors in IT that occur on random chance. I've had such an encounter with SSSD in combination with IPA(+AD-Trust) recently, where only sometimes, a connection to one of the IPA-Servers would fail with this error: Jul 13 13:36:42 ipa02.archyslife.lan sshd[3478]: pam_sss(sshd:account): Access denied for user runner: 4 (System error) Jul 13 13:36:42 ipa02.archyslife.lan sshd[3478]: fatal: Access denied for user runner by PAM account configuration [preauth] In my case, it was only happening sometimes when running a basic system setup role using ansible on every host in the entire environment. This way, there was no consistent pattern besides being the same host every time if it failed. First up, add the 'debug_level=X' to every section required in the /etc/sssd/sssd.conf where X is a number from 1 to 10 with 10 being the most verbose. Afterward, restart sssd and check the logs for any obvious problems. 1) If you are using local users, check the