Difference between revisions of "Install Rundeck on RockyLinux with Ansible"

From Bitbull Wiki
Jump to navigation Jump to search
 
(20 intermediate revisions by the same user not shown)
Line 1: Line 1:
=Install Rundeck on Alma Linux 8 with Ansible=
+
=Setup Rundeck=
Setup Rundeck with native Ansible integration for Windows and Linux with Dynamic Inventory
+
* Install Rocky Linux 9 Minimal
* OS: Alma Linux 8.6
+
* 4vCPU
* Hostname: rundeck01.domain.tld
+
* 8 GB Memory
* vMemory: 6GB
+
* 50 GB HDD
* vDisk: 40GB
 
* vCPU: 6
 
  
==SETUP RUNDECK SERVER==
+
==Setup Ansible==
* vi /etc/ansible/playbooks/setup-rundeck.yml
+
curl -L ansible.bitbull.ch | bash
 +
ansible-galaxy collection install ansible.posix community.mysql community.general
 +
dnf upgrade
 +
reboot
 +
 
 +
==Install Rundeck==
 
<pre>
 
<pre>
 +
ansible-galaxy install joe-speedboat.virt_tools joe-speedboat.rundeck joe-speedboat.mariadb
 +
 +
vi /etc/ansible/playbooks/install_rundeck.yml
 +
---------------------------------
 
---
 
---
- hosts: rundeck01.domain.tld
+
- hosts: localhost
 +
  become: True
 
   vars:
 
   vars:
     rundeck_admin_pass: xxxxxx
+
    rundeck_install_ansible: False
 +
     rundeck_admin_pass: ***
 +
    mariadb_root_password: ***
 +
    mariadb_user_password: ***
 
   roles:
 
   roles:
 
   - role: joe-speedboat.rundeck
 
   - role: joe-speedboat.rundeck
 +
  - role: joe-speedboat.virt_tools
 
   tasks:
 
   tasks:
 
   - name: install firewalld
 
   - name: install firewalld
Line 26: Line 38:
 
       enabled: yes
 
       enabled: yes
 
       state: started
 
       state: started
  - name: open http port on firewalld
 
    firewalld:
 
      service: http
 
      permanent: true
 
      state: enabled
 
 
   - name: open https port on firewalld
 
   - name: open https port on firewalld
 
     firewalld:
 
     firewalld:
Line 42: Line 49:
 
       state: restarted
 
       state: restarted
 
...
 
...
 +
---------------------------------
 +
 +
chmod 600 /etc/ansible/playbooks/install_rundeck.yml
 +
ansible-playbook /etc/ansible/playbooks/install_rundeck.yml
 
</pre>
 
</pre>
  
ansible -m shell -a id rundeck01.domain.tld
+
* Now test rundeck login as admin with your WebBrowser
ansible-playbook setup-rundeck.yml
 
  
* Test webUI login
+
==General settings==
 
 
==BASIC SETUP==
 
  
 
  echo '#!/bin/sh
 
  echo '#!/bin/sh
Line 56: Line 64:
 
  chmod 755 /usr/local/bin/backup
 
  chmod 755 /usr/local/bin/backup
  
dnf -y install epel-release
+
==Ansible configuration==
dnf -y install git wget curl rsync vim
 
 
 
==SETUP ANSIBLE==
 
dnf -y install python38-pip python38 sshpass
 
 
 
 
<pre>
 
<pre>
su - rundeck
+
# root user
python3.8 -m pip install --user ansible pywinrm
+
dnf -y install git wget curl rsync vim sshpass
 
echo '#ANSIBLE SETUP
 
export PATH=$HOME/.local/bin:$HOME/bin:$PATH
 
' >> $HOME/.bashrc
 
 
ln -s $HOME/.local/bin $HOME/bin
 
cat /etc/skel/.bash_profile > $HOME/.bash_profile
 
exit
 
</pre>
 
  
chown -R root.rundeck /etc/ansible
+
# root user
chmod -R ug+rwX /etc/ansible
+
chown -R rundeck.rundeck /etc/ansible
 +
chmod -R u+rwX,go-rwx /etc/ansible
  
* you can upgrade existing installation with
+
# rundeck user
pip3.8 freeze > r.txt
 
pip3.8 install -r r.txt --upgrade
 
rm -f r.txt
 
 
 
<pre>
 
su - rundeck
 
 
cd /etc/ansible
 
cd /etc/ansible
rm -fv hosts
+
sed -i 's#^inventory=.*#inventory=/etc/ansible/inventory#' /etc/ansible/ansible.cfg
ansible-config init --disabled > ansible.cfg
+
rm -f hosts
sed -i 's/^.host_key_checking=.*/host_key_checking=False/' ansible.cfg
+
mkdir -p /etc/ansible/inventory/group_vars
# sed -i 's/^.remote_user=.*/remote_user=rundeck-ops/' ansible.cfg
+
vim /etc/ansible/inventory/group_vars/all.yml
# sed -i 's/^.become=.*/become=True/' ansible.cfg
+
----------
sed -i 's#^.inventory=.*#inventory=/etc/ansible/inventory #' ansible.cfg
+
ansible_become: True
sed -i 's#^.collections_path=.*#collections_path=/etc/ansible/collections:/usr/share/ansible/collections#' ansible.cfg
+
ansible_user: deploy_rundeck_prod
sed -i 's#^.roles_path=.*#roles_path=/etc/ansible/roles#' ansible.cfg
+
----------
sed -i 's#^.interpreter_python=.*#interpreter_python=auto_silent#' ansible.cfg
 
 
 
mkdir /etc/ansible/inventory/group_vars
 
 
</pre>
 
</pre>
  
* vim /etc/ansible/inventory/group_vars/all.yml
 
# Ansible Linux client defaults
 
ansible_become: True
 
ansible_user: rundeck-ops
 
  
  
* vim /etc/ansible/inventory/win.yml
 
<pre>
 
all:
 
  hosts:
 
  children:
 
    win:
 
      hosts:
 
        win01:
 
</pre>
 
  
* vim /etc/ansible/inventory/group_vars/win.yml
 
<pre>
 
ansible_user: winrm
 
ansible_password: xxxxxx
 
ansible_connection: winrm
 
ansible_winrm_server_cert_validation: ignore
 
ansible_shell_type: powershell
 
</pre>
 
  
ansible-galaxy role install joe-speedboat.ansible_ospatch
+
=Advanced Rundeck/Ansible config=
ls -l /etc/ansible/roles/joe-speedboat.ansible_ospatch
 
  
ansible-galaxy collection install community.mysql
+
==Protect vars and ssh key==
ls -l /etc/ansible/collections/ansible_collections/community/mysql
+
<pre>
 +
# root user
 +
dnf -y install keyutils
  
 +
# we do not start this services after reboot, we do this with vault unlock
 +
systemctl disable rundeckd nginx
  
 +
vim /usr/local/sbin/init-rundeck-and-ansible.sh
 +
----------
 +
#!/bin/bash
 +
echo
 +
echo Feed the ssh private key passphrase for rundeck
 +
echo "Hashi Vault > linuxeng_kv > application_user > ansible_vault_pw@srundeck01.domain.local"
  
 +
sudo -u rundeck --login echo
 +
echo
 +
echo INFO: re/starting rundeck + nginx service
 +
systemctl restart rundeckd nginx
 +
echo
 +
echo
 +
echo All done
 +
echo Now login to rundeck webUI:
 +
echo .Test the inventory
 +
echo .Test AdHoc command
 +
----------
 +
chmod 700 /usr/local/sbin/init-rundeck-and-ansible.sh
  
 
==USE AND PROTECT ANSIBLE VARS WITH VAULT==
 
 
sed -i 's#^.vault_password_file=.*#vault_password_file=/etc/ansible/vault_unlock#' ansible.cfg
 
 
* create vault unlock helper which can store passwords until next reboot
 
<pre>
 
echo '#!/bin/bash
 
NAME=vault
 
PW_CNT=$(keyctl search @u user $NAME 2>/dev/null | wc -l)
 
if [ $PW_CNT -lt 1 ]
 
then
 
  read -s -p "Feed vault password: " PASS
 
  keyctl add user $NAME  "$PASS" @u >/dev/null 2>&1
 
  echo
 
else
 
  keyctl print $(keyctl search @u user $NAME 2>/dev/null)
 
fi' > /etc/ansible/vault_unlock
 
</pre>
 
 
chmod 700 /etc/ansible/vault_unlock
 
 
/etc/ansible/vault_unlock
 
Feed and remember the password for vault<br>
 
Call it again to get the password shown
 
 
* Create motd hint
 
<pre>
 
 
echo '
 
echo '
#FEED ANSIBLE VAULT PASSWORD after reboot
+
#FEED ANSIBLE VAULT AND SSH-KEY PASSWORD after reboot
   cmd: sudo -u rundeck --login /etc/ansible/vault_unlock
+
   cmd: init-rundeck-and-ansible.sh
 
' >> /etc/motd
 
' >> /etc/motd
</pre>
 
  
 +
# rundeck user
 +
cd
 +
cp -av /etc/skel/.bash* .
 +
chown rundeck.rundeck .bash*
 +
chmod go-rwx .bash*
  
cat /etc/ansible/inventory/group_vars/win.yml
+
echo '. $HOME/bin/vault-unlock.sh -b' >> ~/.bashrc
See it is plain
+
echo 'export PATH=$PATH:$HOME/bin' >> ~/.bashrc
 +
echo 'alias via="ansible-vault edit"' >> ~/.bashrc
 +
echo 'alias cda="cd /etc/ansible"' >> ~/.bashrc
  
* crypt your sensible data
+
mkdir bin
ansible-vault encrypy /etc/ansible/inventory/group_vars/win.yml
+
curl https://raw.githubusercontent.com/joe-speedboat/linux.scripts/master/ansible/vault-unlock.sh > $HOME/bin/vault-unlock.sh
 +
chown rundeck.rundeck $HOME/bin/vault-unlock.sh
 +
chmod 700 $HOME/bin/vault-unlock.sh
 +
sed -i "s#^.vault_password_file=.*#vault_password_file=$HOME/bin/vault-unlock.sh#" /etc/ansible/ansible.cfg
  
 +
ssh-keygen -p #feed new passphrase, which is vault-pw as well
 +
. ~/.bashrc
 +
# feed password
  
  cat /etc/ansible/inventory/group_vars/win.yml
+
# encrypt setup playbook
It is crypted now
+
ansible-vault encrypt /etc/ansible/playbooks/install_rundeck.yml
 +
cat /etc/ansible/playbooks/install_rundeck.yml # it is encrypted now
 +
via  /etc/ansible/playbooks/install_rundeck.yml # you see it clear now
 +
</pre>
  
* Edit it
+
* reboot and test unlock as mentioned in motd
ansible-vault edit /etc/ansible/inventory/group_vars/win.yml
 
  
  
Line 185: Line 157:
  
  
==FREEIPA INVENTORY==
+
=Additional Settings=
 +
==FreeIPA Inventory==
 +
<pre>
 +
# rundeck user
 +
curl https://raw.githubusercontent.com/joe-speedboat/linux.scripts/master/ansible/ansible_dynamic_inventory_freeipa_with_vars.py > inventory/freeipa.py
 +
chmod 700 inventory/freeipa.py
 +
python -m pip install --user python_freeipa
  
su - rundeck
 
curl https://raw.githubusercontent.com/joe-speedboat/ansible.idm-inventory/main/inventory/freeipa.py > inventory/freeipa.py
 
chmod 700 inventory/freeipa.py
 
 
<pre>
 
 
echo '# FreeIPA Ansible Inventory Auth
 
echo '# FreeIPA Ansible Inventory Auth
export freeipaserver=directory01.domain.tld
+
# FreeIPA Ansible Inventory Auth
export freeipauser=rundeck-bind
+
export freeipaserver=freeipa01.domain.local
export freeipapassword=xxxxx
+
export freeipauser='svc_bind_rundeck_prod'
 +
export freeipapassword='******'
 
' >> $HOME/.bashrc
 
' >> $HOME/.bashrc
 
</pre>
 
</pre>
  
. $HOME/.bashrc
+
==Rundeck FreeIPA Auth==
python3.8 -m pip install --user python_freeipa
+
<pre>
 
 
 
 
 
 
==FREEIPA AUTH==
 
  
* vim /etc/rundeck/multiauth.conf
+
vim /etc/rundeck/multiauth.conf
</pre>
+
--------------------------------
 
multiauth {
 
multiauth {
  
Line 213: Line 183:
 
     debug="true"
 
     debug="true"
 
     contextFactory="com.sun.jndi.ldap.LdapCtxFactory"
 
     contextFactory="com.sun.jndi.ldap.LdapCtxFactory"
     providerUrl="ldaps://directory01.domain.tld:636"
+
     providerUrl="ldaps://freeipa01.domain.local:636 ldaps://freeipa02.domain.local:636"
     bindDn="uid=rundeck-bind,cn=users,cn=accounts,dc=domain,dc=tld"
+
    ldapsVerifyHostname="false"
     bindPassword="xxx"
+
     bindDn="uid=svc_bind_rundeck_prod,cn=users,cn=accounts,dc=domain,dc=local"
 +
     bindPassword="******"
 
     authenticationMethod="simple"
 
     authenticationMethod="simple"
 
     forceBindingLogin="true"
 
     forceBindingLogin="true"
     userBaseDn="cn=users,cn=accounts,dc=domain,dc=tld"
+
     userBaseDn="cn=users,cn=accounts,dc=domain,dc=local"
 
     userRdnAttribute="uid"
 
     userRdnAttribute="uid"
 
     userIdAttribute="uid"
 
     userIdAttribute="uid"
Line 226: Line 197:
 
     userFirstNameAttribute="givenName"
 
     userFirstNameAttribute="givenName"
 
     userEmailAttribute="mail"
 
     userEmailAttribute="mail"
 
+
     roleBaseDn="cn=groups,cn=accounts,dc=domain,dc=local"
     roleBaseDn="cn=groups,cn=accounts,dc=domain,dc=tld"
 
 
     roleNameAttribute="cn"
 
     roleNameAttribute="cn"
 
     roleMemberAttribute="member"
 
     roleMemberAttribute="member"
Line 238: Line 208:
 
     file="/etc/rundeck/realm.properties";
 
     file="/etc/rundeck/realm.properties";
 
};
 
};
</pre>
+
--------------------------------
 +
 
 +
chown root.rundeck /etc/rundeck/multiauth.conf
 +
chmod 640 /etc/rundeck/multiauth.conf
 +
 
  
chown root.rundeck /etc/rundeck/multiauth.conf
+
vim /etc/rundeck/rundeck-config.properties
chmod 640 /etc/rundeck/multiauth.conf
+
--------------------------------
 +
rundeck.security.syncLdapUser=true
 +
--------------------------------
  
 +
vim /etc/sysconfig/rundeckd
 +
--------------------------------
 +
JAAS_LOGIN=true
 +
LOGIN_MODULE=multiauth
 +
JAAS_CONF=/etc/rundeck/multiauth.conf
 +
--------------------------------
  
* vim /etc/rundeck/rundeck-config.properties
 
rundeck.security.syncLdapUser=true
 
  
  
* vim /etc/sysconfig/rundeckd
+
vim /etc/rundeck/ansibleadm.aclpolicy
JAAS_LOGIN=true
+
-------------------------------
LOGIN_MODULE=multiauth
+
description: FreeIPA Rundeck Admin, all access.
JAAS_CONF=/etc/rundeck/multiauth.conf
 
 
* vim /etc/rundeck/ansibleadmin.aclpolicy
 
<pre>
 
description: Admin, all access.
 
 
context:
 
context:
 
   project: '.*' # all projects
 
   project: '.*' # all projects
Line 268: Line 243:
 
     - allow: '*' # allow read/run for all nodes
 
     - allow: '*' # allow read/run for all nodes
 
by:
 
by:
   group: ansibleadmin
+
   group: rundeckadm
 
 
 
---
 
---
 
+
description: FreeIPA Rundeck Admin, all access.
description: Admin, all access.
 
 
context:
 
context:
 
   application: 'rundeck'
 
   application: 'rundeck'
Line 285: Line 258:
 
     - allow: '*' # allow read/create/update/delete for all /keys/* storage content
 
     - allow: '*' # allow read/create/update/delete for all /keys/* storage content
 
by:
 
by:
   group: ansibleadmin
+
   group: rundeckadm
</pre>
+
-----------------------------
 +
chown root.rundeck /etc/rundeck/ansibleadm.aclpolicy
 +
chmod 640 /etc/rundeck/ansibleadm.aclpolicy
  
chown root.rundeck /etc/rundeck/ansibleadmin.aclpolicy
+
echo | openssl s_client -showcerts -connect freeipa01.domain.local:636 > /etc/rundeck/ssl/idm.pem
chmod 640 /etc/rundeck/ansibleadmin.aclpolicy
+
vim /etc/rundeck/ssl/idm.pem # remove comments
 +
cp -av /etc/pki/ca-trust/extracted/java/cacerts /etc/pki/ca-trust/extracted/java/cacerts.orig
 +
keytool -import -alias idm -file /etc/rundeck/ssl/idm.pem -keystore /etc/pki/ca-trust/extracted/java/cacerts -storepass changeit
  
 
+
keytool -import -alias idm -file /etc/rundeck/ssl/idm.pem -keystore /etc/rundeck/ssl/truststore -storepass adminadmin
echo | openssl s_client -showcerts -connect directory01.domain.tld:636 > /etc/rundeck/ssl/directory01_ldaps.pem
+
chown rundeck.rundeck /etc/rundeck/ssl/*
vim /etc/rundeck/ssl/directory01_ldaps.pem # remove comments
 
cp -av /etc/pki/ca-trust/extracted/java/cacerts /etc/pki/ca-trust/extracted/java/cacerts.orig
 
keytool -import -alias directory01.domain.tld -file /etc/rundeck/ssl/directory01_ldaps.pem -keystore /etc/pki/ca-trust/extracted/java/cacerts -storepass changeit
 
 
 
keytool -import -alias directory01.domain.tld -file /etc/rundeck/ssl/directory01_ldaps.pem -keystore /etc/rundeck/ssl/truststore -storepass adminadmin
 
chown rundeck.rundeck /etc/rundeck/ssl/*
 
 
 
==PROTECT SSH PRIVATE KEY==
 
dnf -y install keychain
 
su - rundeck
 
ssh-keygen -p # change passphrase
 
 
 
echo '# remember ssh passphrase until next reboot
 
keychain -Q -q ~/.ssh/id_rsa < /dev/null
 
[ -f $HOME/.keychain/$HOSTNAME-sh ] && source $HOME/.keychain/$HOSTNAME-sh
 
' >> $HOME/.bashrc
 
 
 
<pre>
 
echo '#!/bin/bash
 
echo
 
echo Now feed the ssh private key passphrase for rundeck
 
sudo -u rundeck --login exit
 
echo
 
echo INFO: restarting rundeck service
 
systemctl restart rundeckd
 
echo
 
echo
 
echo All done
 
echo Now login to rundeck webUI:
 
echo .Test the inventory
 
echo .Test AdHoc command
 
' > /usr/local/sbin/init-rundeck-and-ansible.sh
 
 
</pre>
 
</pre>
  
chmod 700 /usr/local/sbin/init-rundeck-and-ansible.sh
+
==Rundeck Ansible Project example==
 
 
echo '
 
#FEED RUNDECKs SSH PASSPHRASE AFTER EACH REBOOT
 
    cmd: init-rundeck-and-ansible.sh
 
' >> /etc/motd
 
 
 
reboot
 
 
 
 
 
 
 
 
 
 
 
==RUNDECK PROJECT: ansible==
 
 
<pre>
 
<pre>
 +
PROJECT: ansible
 +
--------------------------------------------------------
 
Detail:
 
Detail:
 
   Project Name: ansible
 
   Project Name: ansible
Line 357: Line 291:
 
   Type: local
 
   Type: local
 
   We just use native ansible, this is not needed
 
   We just use native ansible, this is not needed
</pre>
 
  
* PROJECT: ansible > Edit Nodes > Sources > Add
 
:* Type: Ansible Resource Model Source
 
:* Ansible config file path: /etc/ansible/ansible.cfg
 
  
 +
PROJECT: ansible > Edit Nodes > Sources > Add
 +
--------------------------------------------------------
 +
Type: Ansible Resource Model Source
 +
Ansible config file path: /etc/ansible/ansible.cfg
 +
</pre>
  
==BUGS & FIXES==
+
=BUGS & FIXES=
  
* Error Msg: /bin/sh: /tmp/0-1-localhost-dispatch-script.tmp.sh: Permission denied
+
* Error Msg: <tt>/bin/sh: /tmp/0-1-localhost-dispatch-script.tmp.sh: Permission denied</tt>
 
<pre>
 
<pre>
 
echo '
 
echo '
 
# ----------------------------------------------------------------
 
# ----------------------------------------------------------------
# User Defined Values
+
# CUSTOM VALUES
 
# ----------------------------------------------------------------
 
# ----------------------------------------------------------------
 
framework.file-copy-destination-dir = ~/
 
framework.file-copy-destination-dir = ~/
Line 376: Line 311:
  
 
systemctl restart rundeckd
 
systemctl restart rundeckd
 +
</pre>
 +
 +
==service.log not rotated==
 +
* Problem: /var/log/rundeck/service.log grows and get not rotated
 +
<pre>
 +
cat << EOF > /etc/logrotate.d/rundeck_service
 +
/var/log/rundeck/service.log {
 +
  su root root
 +
  copytruncate
 +
  daily
 +
  missingok
 +
  rotate 7
 +
  compress
 +
  delaycompress
 +
  notifempty
 +
  create 640 root adm
 +
}
 +
EOF
 +
 +
logrotate -fv /etc/logrotate.d/rundeck_service
 +
</pre>
 +
 +
==gelf remote logging==
 +
* https://github.com/tseeker/rundeck-gelf-plugin
 +
<pre>
 +
$ cd /var/lib/rundeck/libext
 +
$ wget https://raw.githubusercontent.com/tseeker/rundeck-gelf-plugin/master/GelfPlugin.groovy
 +
$ cd /etc/rundeck
 +
 +
# set values as default, since (by bug) framework.properties get not honored
 +
$ grep default /var/lib/rundeck/libext/GelfPlugin.groovy
 +
        host defaultValue:"syslog.domain.local", required:true, description: "Hostname to connect to"
 +
        port defaultValue:2222, required:true, description: "Port to connect to", type: 'Integer'
 +
 +
$ grep Gelf rundeck-config.properties
 +
rundeck.execution.logs.streamingWriterPlugins=GelfPlugin
 +
 
</pre>
 
</pre>
  

Latest revision as of 14:25, 4 July 2023

1 Setup Rundeck

  • Install Rocky Linux 9 Minimal
  • 4vCPU
  • 8 GB Memory
  • 50 GB HDD

1.1 Setup Ansible

curl -L ansible.bitbull.ch | bash
ansible-galaxy collection install ansible.posix community.mysql community.general
dnf upgrade
reboot

1.2 Install Rundeck

ansible-galaxy install joe-speedboat.virt_tools joe-speedboat.rundeck joe-speedboat.mariadb

vi /etc/ansible/playbooks/install_rundeck.yml
---------------------------------
---
- hosts: localhost
  become: True
  vars:
    rundeck_install_ansible: False
    rundeck_admin_pass: ***
    mariadb_root_password: ***
    mariadb_user_password: ***
  roles:
  - role: joe-speedboat.rundeck
  - role: joe-speedboat.virt_tools
  tasks:
  - name: install firewalld
    yum:
      name: firewalld
      state: present
  - name: start firewalld
    service:
      name: firewalld
      enabled: yes
      state: started
  - name: open https port on firewalld
    firewalld:
      service: https
      permanent: true
      state: enabled
  - name: enable firewalld
    service:
      name: firewalld
      enabled: yes
      state: restarted
...
---------------------------------

chmod 600 /etc/ansible/playbooks/install_rundeck.yml
ansible-playbook /etc/ansible/playbooks/install_rundeck.yml
  • Now test rundeck login as admin with your WebBrowser

1.3 General settings

echo '#!/bin/sh
cp -av "$1" "$1.$(date +%Y%m%H%M%S)"
' > /usr/local/bin/backup
chmod 755 /usr/local/bin/backup

1.4 Ansible configuration

# root user
dnf -y install git wget curl rsync vim sshpass

# root user
chown -R rundeck.rundeck /etc/ansible
chmod -R u+rwX,go-rwx /etc/ansible

# rundeck user
cd /etc/ansible
sed -i 's#^inventory=.*#inventory=/etc/ansible/inventory#' /etc/ansible/ansible.cfg
rm -f hosts
mkdir -p /etc/ansible/inventory/group_vars
vim /etc/ansible/inventory/group_vars/all.yml
----------
ansible_become: True
ansible_user: deploy_rundeck_prod
----------



2 Advanced Rundeck/Ansible config

2.1 Protect vars and ssh key

# root user
dnf -y install keyutils

# we do not start this services after reboot, we do this with vault unlock
systemctl disable rundeckd nginx

vim /usr/local/sbin/init-rundeck-and-ansible.sh
----------
#!/bin/bash
echo
echo Feed the ssh private key passphrase for rundeck
echo "Hashi Vault > linuxeng_kv > application_user > ansible_vault_pw@srundeck01.domain.local"

sudo -u rundeck --login echo
echo
echo INFO: re/starting rundeck + nginx service
systemctl restart rundeckd nginx
echo
echo
echo All done
echo Now login to rundeck webUI:
echo .Test the inventory 
echo .Test AdHoc command
----------
chmod 700 /usr/local/sbin/init-rundeck-and-ansible.sh

echo '
#FEED ANSIBLE VAULT AND SSH-KEY PASSWORD after reboot
   cmd: init-rundeck-and-ansible.sh
' >> /etc/motd

# rundeck user
cd
cp -av /etc/skel/.bash* .
chown rundeck.rundeck .bash*
chmod go-rwx .bash*

echo '. $HOME/bin/vault-unlock.sh -b' >> ~/.bashrc
echo 'export PATH=$PATH:$HOME/bin' >> ~/.bashrc
echo 'alias via="ansible-vault edit"' >> ~/.bashrc
echo 'alias cda="cd /etc/ansible"' >> ~/.bashrc

mkdir bin
curl https://raw.githubusercontent.com/joe-speedboat/linux.scripts/master/ansible/vault-unlock.sh > $HOME/bin/vault-unlock.sh
chown rundeck.rundeck $HOME/bin/vault-unlock.sh
chmod 700 $HOME/bin/vault-unlock.sh
sed -i "s#^.vault_password_file=.*#vault_password_file=$HOME/bin/vault-unlock.sh#" /etc/ansible/ansible.cfg

ssh-keygen -p #feed new passphrase, which is vault-pw as well
. ~/.bashrc
# feed password

# encrypt setup playbook
ansible-vault encrypt  /etc/ansible/playbooks/install_rundeck.yml
cat  /etc/ansible/playbooks/install_rundeck.yml # it is encrypted now
via  /etc/ansible/playbooks/install_rundeck.yml # you see it clear now
  • reboot and test unlock as mentioned in motd



3 Additional Settings

3.1 FreeIPA Inventory

# rundeck user
curl https://raw.githubusercontent.com/joe-speedboat/linux.scripts/master/ansible/ansible_dynamic_inventory_freeipa_with_vars.py > inventory/freeipa.py
chmod 700 inventory/freeipa.py
python -m pip install --user python_freeipa

echo '# FreeIPA Ansible Inventory Auth
# FreeIPA Ansible Inventory Auth
export freeipaserver=freeipa01.domain.local
export freeipauser='svc_bind_rundeck_prod'
export freeipapassword='******'
' >> $HOME/.bashrc

3.2 Rundeck FreeIPA Auth


vim /etc/rundeck/multiauth.conf
--------------------------------
multiauth {

  com.dtolabs.rundeck.jetty.jaas.JettyCachingLdapLoginModule sufficient
    debug="true"
    contextFactory="com.sun.jndi.ldap.LdapCtxFactory"
    providerUrl="ldaps://freeipa01.domain.local:636 ldaps://freeipa02.domain.local:636"
    ldapsVerifyHostname="false"
    bindDn="uid=svc_bind_rundeck_prod,cn=users,cn=accounts,dc=domain,dc=local"
    bindPassword="******"
    authenticationMethod="simple"
    forceBindingLogin="true"
    userBaseDn="cn=users,cn=accounts,dc=domain,dc=local"
    userRdnAttribute="uid"
    userIdAttribute="uid"
    userPasswordAttribute="userPassword"
    userObjectClass="posixAccount"
    userLastNameAttribute="sn"
    userFirstNameAttribute="givenName"
    userEmailAttribute="mail"
    roleBaseDn="cn=groups,cn=accounts,dc=domain,dc=local"
    roleNameAttribute="cn"
    roleMemberAttribute="member"
    roleObjectClass="groupOfNames"
    cacheDurationMillis="300000"
    reportStatistics="true";

  org.eclipse.jetty.jaas.spi.PropertyFileLoginModule required
    debug="true"
    file="/etc/rundeck/realm.properties";
};
--------------------------------

chown root.rundeck /etc/rundeck/multiauth.conf
chmod 640 /etc/rundeck/multiauth.conf


vim /etc/rundeck/rundeck-config.properties
--------------------------------
rundeck.security.syncLdapUser=true
--------------------------------

vim /etc/sysconfig/rundeckd
--------------------------------
JAAS_LOGIN=true
LOGIN_MODULE=multiauth
JAAS_CONF=/etc/rundeck/multiauth.conf
--------------------------------



vim /etc/rundeck/ansibleadm.aclpolicy
-------------------------------
description: FreeIPA Rundeck Admin, all access.
context:
  project: '.*' # all projects
for:
  resource:
    - allow: '*' # allow read/create all kinds
  adhoc:
    - allow: '*' # allow read/running/killing adhoc jobs
  job: 
    - allow: '*' # allow read/write/delete/run/kill of all jobs
  node:
    - allow: '*' # allow read/run for all nodes
by:
  group: rundeckadm
---
description: FreeIPA Rundeck Admin, all access.
context:
  application: 'rundeck'
for:
  resource:
    - allow: '*' # allow create of projects
  project:
    - allow: '*' # allow view/admin of all projects
  project_acl:
    - allow: '*' # allow admin of all project-level ACL policies
  storage:
    - allow: '*' # allow read/create/update/delete for all /keys/* storage content
by:
  group: rundeckadm
-----------------------------
chown root.rundeck /etc/rundeck/ansibleadm.aclpolicy
chmod 640 /etc/rundeck/ansibleadm.aclpolicy

echo | openssl s_client -showcerts -connect freeipa01.domain.local:636 > /etc/rundeck/ssl/idm.pem
vim /etc/rundeck/ssl/idm.pem # remove comments
cp -av /etc/pki/ca-trust/extracted/java/cacerts /etc/pki/ca-trust/extracted/java/cacerts.orig
keytool -import -alias idm -file /etc/rundeck/ssl/idm.pem -keystore /etc/pki/ca-trust/extracted/java/cacerts -storepass changeit

keytool -import -alias idm -file /etc/rundeck/ssl/idm.pem -keystore /etc/rundeck/ssl/truststore -storepass adminadmin
chown rundeck.rundeck /etc/rundeck/ssl/*

3.3 Rundeck Ansible Project example

PROJECT: ansible
--------------------------------------------------------
Detail:
   Project Name: ansible
   Label: ansible_linux_ssh
Execution History Clean: 
   Enable: [X]
User Interface :
   Job Group Expansion Level: 9
Default Node Executor:
  Type: Ansible Ad-Hoc Node Executor
     Executable: /bin/bash
     Windows Executable: powershell.exe
     Ansible config file path: /etc/ansible/ansible.cfg
Default File Copier:
  Type: local
  We just use native ansible, this is not needed


PROJECT: ansible > Edit Nodes > Sources > Add
--------------------------------------------------------
Type: Ansible Resource Model Source
Ansible config file path: /etc/ansible/ansible.cfg

4 BUGS & FIXES

  • Error Msg: /bin/sh: /tmp/0-1-localhost-dispatch-script.tmp.sh: Permission denied
echo '
# ----------------------------------------------------------------
# CUSTOM VALUES
# ----------------------------------------------------------------
framework.file-copy-destination-dir = ~/
' >> /etc/rundeck/framework.properties

systemctl restart rundeckd

4.1 service.log not rotated

  • Problem: /var/log/rundeck/service.log grows and get not rotated
 cat << EOF > /etc/logrotate.d/rundeck_service
 /var/log/rundeck/service.log {
  su root root
  copytruncate
  daily
  missingok
  rotate 7
  compress
  delaycompress
  notifempty
  create 640 root adm
 }
 EOF

logrotate -fv /etc/logrotate.d/rundeck_service

4.2 gelf remote logging

$ cd /var/lib/rundeck/libext
$ wget https://raw.githubusercontent.com/tseeker/rundeck-gelf-plugin/master/GelfPlugin.groovy
$ cd /etc/rundeck

# set values as default, since (by bug) framework.properties get not honored
$ grep default /var/lib/rundeck/libext/GelfPlugin.groovy
        host defaultValue:"syslog.domain.local", required:true, description: "Hostname to connect to"
        port defaultValue:2222, required:true, description: "Port to connect to", type: 'Integer'

$ grep Gelf rundeck-config.properties
rundeck.execution.logs.streamingWriterPlugins=GelfPlugin