top of page
Search

CONFIGURING A RED HAT ENTERPRISE LINUX 7.X SERVER AS A JAMF HTTPS DISTRIBUTION POINT

When I began configuring a RHEL Server for utilization by my Jamf Pro Environment as a HTTPS DP I realized that no guides existed. This is for Internal / Locally hosted Servers. A lot of modification can & should be done to this to make the setup more secure but this is the base setup that will get you up & going, allowing for modifications later.


Note that to perform the actions in explicit order stated in this guide you must have a base RHEL 7.x Server spun up, running with nothing extra installed/configured, its sole purpose being a distribution point, an IP Address assigned & DNS associated. Also, when I originally took these notes I was using Red Hat Enterprise Linux 7 & Jamf Pro 10.16.1. Both RHEL & Jamf have newer versions available by the time I posted this.


Samba Configuration

Samba needs to be configured for utilization by Jamf & Jamf Admin as the Server Replication Process within Jamf Admin uses Samba to mount & distribute/replicate amongst the various internal DPs.


1. Install Samba

samba* includes dependencies, -y accepts all the packages

sudo yum -y install samba*


2. Create Server Users (Read & Write Accounts)

*Note: For your environment, replace "ReadUser" & "WriteUser" with your preferred user account names.

useradd -d /home/ReadUser ReadUser -s /bin/false -N
useradd -d /home/WriteUser WriteUser -s /bin/false -N


3. Grant Users Access to Samba Configuration & Create Passwords

sudo smbpasswd -a ReadUser
sudo smbpasswd -a WriteUser


4. Configure the File Share Directory

*Note: For your environment, replace "FileShare" with your preferred directory name

*Note: Remember /srv/samba/Fileshare path for use Step #24

sudo mkdir -p /srv/samba/FileShare
sudo chown WriteUser /srv/samba/FileShare/
sudo chmod 755 /srv/samba/FileShare/


5. Modify Samba Configuration File

sudo nano /etc/samba/smb.conf

Copy & Paste the information below to the bottom of the smb.conf file

[FileShare]
comment = FileShare
path = /srv/samba/FileShare
browsable = yes
guest ok = no
read only = yes
create mask = 0755
read list = ReadUser
write list = WriteUser
valid users = WriteUser, ReadUser


6. Allow Samba Server through the Firewall

sudo firewall-cmd --add-service=samba --permanent

Confirm Samba is available & Port is Open

sudo firewall-cmd --list-service | grep samba

Alternatively, Disable the Firewall

sudo service firewalld stop
sudo systemctl disable firewalld


7. Disable SELinux

sudo nano /etc/selinux/config

Modify the SELINUX parameter from "SELINUX=enforcing" to "SELINUX=disabled", below is what your SELinux Config file should look like.

# This file controls the state of SELinux on the system.
# SELINUX= can take one of these three values:
#     enforcing - SELinux security policy is enforced.
#     permissive - SELinux prints warnings instead of enforcing.
#     disabled - No SELinux policy is loaded.
SELINUX=disabled
# SELINUXTYPE= can take one of three values:
#     targeted - Targeted processes are protected,
#     minimum - Modification of targeted policy. Only selected processes are pr$
#     mls - Multi Level Security protection.
SELINUXTYPE=targeted


8. Start Samba Service, Enable Samba Service on Startup & Confirm Listening

sudo systemctl start smb
sudo systemctl enable smb

Confirm Samba is Active & Listening

sudo yum -y install net-tools
sudo netstat -tulpn | egrep "smbd"

Confirm Samba Share is Accessible Locally

*Note: For your environment, replace "00.00.00.00" with your servers ip address.

sudo smbclient -L 00.00.00.00 -U WriteUser

Confirm Samba Share is Accessible via Internal Network Macintosh Terminal

sudo smbutil view smb://WriteUser@00.00.00.00


9. Add Samba Share to Jamf Pro Server

In your Jamf Pro Dashboard, Navigate to the following path Computers -> Management Settings -> Server Infrastructure -> File Share Distribution Points -> + New


General Tab

File Sharing Tab

10. Mount File Share in Jamf Admin, Replicate

Launch Jamf Admin, I'm assuming this is a secondary, tertiary, etc File Share. Bottom of Left Window Pane, Select Your Master DP & the newly added FileShare DP. Then, Select Replicate.


If It successfully mounts & gets past the mounting portion as seen in the image below, it's a success. Now pending the size of your Master DP, sit back, relax & give it a few hours.


If the replication fails, you will know right away. At the bottom of this page you will find a troubleshooting section.


After a successful replication in Jamf Admin, you can always doubly verify by mounting the server on your mac via Finder & triply by creating a policy in Jamf & deploying a package thats marked to explicitly use the new FileShare. I'm not going to get into the details of those steps, I've provided links if you are unfamiliar. This way, after configuring the HTTPS portion, if an error occurs, you can be positive that it isn't the samba portion of the setup that's at fault & makes troubleshooting less tedious.


HTTPS Configuration


11. Install Apache

sudo yum -y install httpd


12. Install mod_ssl & OpenSSL toolkit

sudo yum -y install mod_ssl


13. Navigate to Certificates Directory

cd /etc/pki/tls/certs

Steps 14, 15 & 16 will be performed while located in the certs directory.


14. Create Request Configuration File

sudo nano req.conf

Copy & Paste the information below to your req.conf file & modify bolded text accordingly

[ req ]
default_bits = 4096
prompt = no
encrypt_key = no
default_md = sha256
distinguished_name = dn
req_extensions = req_ext
[ dn ]
CN = DomainHere
emailAddress = EmailHere
O = OrganizationHere
OU = DepartmentHere
L = LocationHere
ST = State/ProvinceHere
C = CountryHere
[ req_ext ]
subjectAltName = DNS: www.DomainHere, DNS: DomainHere


15. Generate Certificate Signing Request

*Note: The Pass phrase you use for the apachekey.pem is very important, save it somewhere safe & accessible.

sudo openssl req -new -config req.conf -keyout apachekey.pem -out apachekey.csr

16. View apachekey.csr, Copy Contents to Clip Board

cat apachekey.csr

Example apachekey.csr file.

Copy the contents in its entirety including the "Begin" & "End" portions.

17. Sign apachekey.csr with Jamfs Built-in Certificate Authority

In your Jamf Pro Dashboard, Navigate to the following path Computers -> Management Settings -> Global Management -> PKI Certificates -> Management Certificate Template


Select "Create Certificate from CSR", Paste your apachkey.csrs contents into the window & for "Certificate Type" select "Web Server Certificate" & select "Create". Depicted below is along the lines of what your end result should be before selecting create.


After you've selected "Create", Your Jamf Pro Server will output a .pem file & prompt you to save it. Locate the newly generated .pem file & rename it "apachecert.pem".


18. Relocate apachecert.pem from Mac to RHEL Server

A quick & easy way to get the apachecert.pem file from your Mac to your FileShare is to mount your FileShare via Finder, drag & drop the file in the FileShare.

19. Relocate apachecert.pem on RHEL FileShare Server

sudo mv /var/www/html/FileShare/apachecert.pem /etc/pki/tls/certs/apachecert.pem


20. Create HTTP Directory, Relocate Cert & Key

The /etc/pki/tls/http/ directory is where the ssl.conf points to, no need to worry about not being titled "https"

sudo mkdir /etc/pki/tls/http/
sudo cp /etc/pki/tls/certs/apachecert.pem /etc/pki/tls/http/apachecert.pem
sudo cp /etc/pki/tls/certs/apachekey.pem /etc/pki/tls/http/apachekey.pem


21. Update SSL Configuration

Modify the ssl.conf file.

sudo nano /etc/httpd/conf.d/ssl.conf

In your ssl.conf file, delete all of its contents, copy the contents of the ssl.conf file I have listed below & paste the contents into your ssl.conf file. You will only need to modify two lines, the rest of the file has been configured already. The two lines you need to modify are as follows.

ServerName SERVER.DOMAIN.HERE
ServerAlias SERVER.DOMAIN.HERE

Modify with your servers domain name, excluding www.

# When we also provide SSL we have to listen to the
# the HTTPS port in addition.
#
Listen 443 https

##
## SSL Global Context
##
## All SSL configuration in this context applies both to
## the main server and all SSL-enabled virtual hosts.
##

# Pass Phrase Dialog:
# Configure the pass phrase gathering process.
# The filtering dialog program (`builtin' is a internal
# terminal dialog) has to provide the pass phrase on stdout.
SSLPassPhraseDialog exec:/usr/libexec/httpd-ssl-pass-dialog

# Inter-Process Session Cache:
# Configure the SSL Session Cache: First the mechanism
# to use and second the expiring timeout (in seconds).
SSLSessionCache shmcb:/run/httpd/sslcache(512000)
SSLSessionCacheTimeout 300

# Pseudo Random Number Generator (PRNG):
# Configure one or more sources to seed the PRNG of the
# SSL library. The seed data should be of good random quality.
# WARNING! On some platforms /dev/random blocks if not enough entropy
# is available. This means you then cannot use the /dev/random device
# because it would lead to very long connection times (as long as
# it requires to make more entropy available). But usually those
# platforms additionally provide a /dev/urandom device which doesn't
# block. So, if available, use this one instead. Read the mod_ssl User
# Manual for more details.
SSLRandomSeed startup file:/dev/urandom 1024
SSLRandomSeed connect file:/dev/urandom 1024
#SSLRandomSeed startup file:/dev/random 512
#SSLRandomSeed connect file:/dev/random 512
#SSLRandomSeed connect file:/dev/urandom 512

<Directory "/var/www/cgi-bin">

#
# Use "SSLCryptoDevice" to enable any supported hardware
# accelerators. Use "openssl engine -v" to list supported
# engine names. NOTE: If you enable an accelerator and the
# server does not start, consult the error logs and ensure
# your accelerator is functioning properly.
#

</Directory>

SSLCryptoDevice builtin
#SSLCryptoDevice ubsec




##
## SSL Virtual Host Context
##

<VirtualHost _default_:443>

# General setup for the virtual host, inherited from global configuration
DocumentRoot "/var/www/html/"

ServerName SERVER.DOMAIN.HERE
ServerAlias SERVER.DOMAIN.HERE

<Directory "/var/www/html/">
AuthType Basic
AuthName "Username and Password Required"
AuthUserFile /etc/httpd/.htpasswd
Require valid-user
</Directory>

# Use separate log files for the SSL virtual host; note that LogLevel
# is not inherited from httpd.conf.
ErrorLog logs/ssl_error_log
TransferLog logs/ssl_access_log
LogLevel warn

# SSL Engine Switch:
# Enable/Disable SSL for this virtual host.
SSLEngine on

# SSL Protocol support:
# List the enable protocol levels with which clients will be able to
# connect. Disable SSLv2 access by default:
SSLProtocol all -SSLv2 -SSLv3

# SSL Cipher Suite:
# List the ciphers that the client is permitted to negotiate.
# See the mod_ssl documentation for a complete list.
SSLCipherSuite HIGH:3DES:!aNULL:!MD5:!SEED:!IDEA

# Speed-optimized SSL Cipher configuration:
# If speed is your main concern (on busy HTTPS servers e.g.),
# you might want to force clients to specific, performance
# optimized ciphers. In this case, prepend those ciphers
# to the SSLCipherSuite list, and enable SSLHonorCipherOrder.
# Caveat: by giving precedence to RC4-SHA and AES128-SHA
# (as in the example below), most connections will no longer
# have perfect forward secrecy - if the server's key is
# compromised, captures of past or future traffic must be
# considered compromised, too.
#SSLCipherSuite RC4-SHA:AES128-SHA:HIGH:MEDIUM:!aNULL:!MD5
#SSLHonorCipherOrder on

# Server Certificate:
# Point SSLCertificateFile at a PEM encoded certificate. If
# the certificate is encrypted, then you will be prompted for a
# pass phrase. Note that a kill -HUP will prompt again. A new
# certificate can be generated using the genkey(1) command.
SSLCertificateFile /etc/pki/tls/http/apachecert.pem

# Server Private Key:
# If the key is not combined with the certificate, use this
# directive to point at the key file. Keep in mind that if
# you've both a RSA and a DSA private key you can configure
# both in parallel (to also allow the use of DSA ciphers, etc.)
SSLCertificateKeyFile /etc/pki/tls/http/apachekey.pem

# Server Certificate Chain:
# Point SSLCertificateChainFile at a file containing the
# concatenation of PEM encoded CA certificates which form the
# certificate chain for the server certificate. Alternatively
# the referenced file can be the same as SSLCertificateFile
# when the CA certificates are directly appended to the server
# certificate for convinience.
#SSLCertificateChainFile /etc/pki/tls/http/apachekey.pem

# Certificate Authority (CA):
# Set the CA certificate verification path where to find CA
# certificates for client authentication or alternatively one
# huge file containing all of them (file must be PEM encoded)
#SSLCACertificateFile /etc/pki/tls/certs/ca-bundle.crt

# Client Authentication (Type):
# Client certificate verification type and depth. Types are
# none, optional, require and optional_no_ca. Depth is a
# number which specifies how deeply to verify the certificate
# issuer chain before deciding the certificate is not valid.
#SSLVerifyClient require
#SSLVerifyDepth 10

# Access Control:
# With SSLRequire you can do per-directory access control based
# on arbitrary complex boolean expressions containing server
# variable checks and other lookup directives. The syntax is a
# mixture between C and Perl. See the mod_ssl documentation
# for more details.
#
#SSLRequire ( %{SSL_CIPHER} !~ m/^(EXP|NULL)/ \
# and %{SSL_CLIENT_S_DN_O} eq "Snake Oil, Ltd." \
# and %{SSL_CLIENT_S_DN_OU} in {"Staff", "CA", "Dev"} \
# and %{TIME_WDAY} >= 1 and %{TIME_WDAY} <= 5 \ # and %{TIME_HOUR} >= 8 and %{TIME_HOUR} <= 20 ) \
# or %{REMOTE_ADDR} =~ m/^192\.76\.162\.[0-9]+$/
#

# SSL Engine Options:
# Set various options for the SSL engine.
# o FakeBasicAuth:
# Translate the client X.509 into a Basic Authorisation. This means that
# the standard Auth/DBMAuth methods can be used for access control. The
# user name is the `one line' version of the client's X.509 certificate.
# Note that no password is obtained from the user. Every entry in the user
# file needs this password: `password here’.
# o ExportCertData:
# This exports two additional environment variables: SSL_CLIENT_CERT and
# SSL_SERVER_CERT. These contain the PEM-encoded certificates of the
# server (always existing) and the client (only existing when client
# authentication is used). This can be used to import the certificates
# into CGI scripts.
# o StdEnvVars:
# This exports the standard SSL/TLS related `SSL_*' environment variables.
# Per default this exportation is switched off for performance reasons,
# because the extraction step is an expensive operation and is usually
# useless for serving static content. So one usually enables the
# exportation for CGI and SSI requests only.
# o StrictRequire:
# This denies access when "SSLRequireSSL" or "SSLRequire" applied even
# under a "Satisfy any" situation, i.e. when it applies access is denied
# and no other module can change it.
# o OptRenegotiate:
# This enables optimized SSL connection renegotiation handling when SSL
# directives are used in per-directory context.
#SSLOptions +FakeBasicAuth +ExportCertData +StrictRequire


<Files ~ "\.(cgi|shtml|phtml|php3?)$">
SSLOptions +StdEnvVars
</Files>

<Directory "/var/www/cgi-bin">
SSLOptions +StdEnvVars
</Directory>




# SSL Protocol Adjustments:
# The safe and default but still SSL/TLS standard compliant shutdown
# approach is that mod_ssl sends the close notify alert but doesn't wait for
# the close notify alert from client. When you need a different shutdown
# approach you can use one of the following variables:
# o ssl-unclean-shutdown:
# This forces an unclean shutdown when the connection is closed, i.e. no
# SSL close notify alert is send or allowed to received. This violates
# the SSL/TLS standard but is needed for some brain-dead browsers. Use
# this when you receive I/O errors because of the standard approach where
# mod_ssl sends the close notify alert.
# o ssl-accurate-shutdown:
# This forces an accurate shutdown when the connection is closed, i.e. a
# SSL close notify alert is send and mod_ssl waits for the close notify
# alert of the client. This is 100% SSL/TLS standard compliant, but in
# practice often causes hanging connections with brain-dead browsers. Use
# this only for browsers where you know that their SSL implementation
# works correctly.
# Notice: Most problems of broken clients are also related to the HTTP
# keep-alive facility, so you usually additionally want to disable
# keep-alive for those clients, too. Use variable "nokeepalive" for this.
# Similarly, one has to force some clients to use HTTP/1.0 to workaround
# their broken HTTP/1.1 implementation. Use variables "downgrade-1.0" and
# "force-response-1.0" for this.
BrowserMatch "MSIE [2-5]" \
nokeepalive ssl-unclean-shutdown \
downgrade-1.0 force-response-1.0

# Per-Server Logging:
# The home of a custom SSL log file. Use this when you want a
# compact non-error SSL logfile on a virtual host basis.
CustomLog logs/ssl_request_log \
"%t %h %{SSL_PROTOCOL}x %{SSL_CIPHER}x \"%r\" %b"
</VirtualHost>

22. Grant Users Access to HTTPS Configuration & Create Passwords

sudo htpasswd -c /etc/httpd/.htpasswd ReadUser
sudo htpasswd -c /etc/httpd/.htpasswd WriteUser


23. Set Permissions on the htpasswd Auth File

sudo chown apache.root /etc/httpd/.htpasswd
sudo chmod 0460 /etc/httpd/.htpasswd


24. SymLink DP Samba & HTTP Share, Start HTTPd Service & Enable HTTPd Service on Startup

sudo ln -s /srv/samba/FileShare /var/www/html/FileShare
sudo systemctl start httpd
sudo systemctl enable httpd


25. Add HTTP/HTTPS Share to Jamf Pro Server

In your Jamf Pro Dashboard, Navigate to the following path Computers -> Management Settings -> Server Infrastructure -> File Share Distribution Points -> FileShare


HTTP/HTTPS Tab


26. Confirm FileShare Distributes via HTTPS

Create a new policy in Jamf, Select the "General" Tab -> Trigger, select "Custom" & provide a custom event, for this example I will make the custom event "httpstest" & set the Execution Frequency to ongoing.


Select the "Packages" Tab & configure the package settings to utilize a Specific File Share Distribution point & select your FileShare as depicted below. Ensure "Force file sharing over AFP/SMB" is not checked.


Scope the policy to your Test Machine & Save the Policy.


Open up the Terminal application on Your Mac & call on the policy you just created with the following command.

sudo jamf policy -event httpstest

If successful, the terminal will display something that looks like the following.

Hugonaut:~ Hugo$ sudo jamf policy -event httpstest
Password:
Checking for policies triggered by "httpstest" for user "Hugonaut"...
Executing Policy Hugonaut.blog
Downloading Hugonaut.blog.pkg...
Downloading https://rhel.distributionpoint.org/FileShare/Packages/Hugonaut.blog.pkg...
Installing Hugonaut.blog.pkg...
Successfully installed Hugonaut.blog.pkg.
Submitting log to https://jamfpro.server.org:8443/

There you have it, you can now distribute your files via Jamf Utilizing HTTPS.


Troubleshooting

SAMBA If for some reason Jamf Admin is unsuccessful, Jamfs logs are stored locally in the following directory.

/Users/$YOUR USER NAME HERE/Library/Logs/Casper\ Admin\ Sync\ Log.log

If you need to look on the RHEL Server itself, you can locate the logs in the following directory.

/var/log/samba/

The log that is immediately available to view is

log.smbd

Older logs can be found in the following directory

/var/log/samba/old/

HTTPS If for some reason connection is unsuccessful, Jamfs logs are stored locally in the following directory.

/private/var/log/jamf.log

You can also find the logs in the Test Users Policy History within the Jamf Pro Dashboard.

If you need to look on the RHEL Server itself, you can locate the logs in the following directory.

/var/log/httpd/

The logs that are available to view are

access_log  error_log  ssl_access_log  ssl_error_log  ssl_request_log
56 views0 comments
bottom of page