嘘~ 正在从服务器偷取页面 . . .

CentOS 7 安装FreeIPA服务器(一)


FreeIPA是一个用于Linux/Unix环境的开源身份管理系统,它提供集中式帐户管理和身份验证,
如Microsoft Active Directory或LDAP。FreeIPA集成389目录服务器、MIT Kerberos、Apache
HTTP服务器、NTP、DNS、Dogtag(证书系统)和SSSD,使其成为管理标识、策略和执行审计跟踪的单
一集成安全解决方案。FreeIPA支持通过Web UI和命令行工具来执行管理任务,其主要功能包括:
身份识别: (机器、用户、虚拟机、组、身份验证凭据)
策略: (配置设置,访问控制信息)
审计跟踪: (事件、日志、分析)

安装前准备

1,我们安装带有集成DNS的FreeIPA,需确保网络配置文件中的 DNS1=127.0.0.1
vi /etc/resolv.conf
nameserver 127.0.0.1
2,设置hostname
hostnamectl set-hostname ipa.kclouder.local
3,添加hosts条目
echo “192.168.17.20 ipa.kclouder.local ipa” >> /etc/hosts

安装 FreeIPA

1,安装 bind-dyndb-ldap,通过FreeIPA管理集成的DNS
yum install -y ipa-server ipa-server-dns bind-dyndb-ldap
2,启动Bind(DNS)服务,并设置自动启动
systemctl start named
systemctl enable named
3,执行以下命令开始安装FreeIPA
ipa-server-install

[root@ipa ~]# ipa-server-install
The log file for this installation can be found in /var/log/ipaserver-install.log
==============================================================================
This program will set up the IPA Server.
This includes:
* Configure a stand-alone CA (dogtag) for certificate management
* Configure the Network Time Daemon (ntpd)
* Create and configure an instance of Directory Server
* Create and configure a Kerberos Key Distribution Center (KDC)
* Configure Apache (httpd)
* Configure the KDC to enable PKINIT
To accept the default shown in brackets, press the Enter key.
Do you want to configure integrated DNS (BIND)? [no]: yes
Enter the fully qualified domain name of the computer
on which you’re setting up server software. Using the form
.
Example: master.example.com.
Server host name [ipa.kclouder.local]: ipa.kclouder.local
Warning: skipping DNS resolution of host ipa.kclouder.local
The domain name has been determined based on the host name.
Please confirm the domain name [kclouder.local]: kclouder.local
The kerberos protocol requires a Realm name to be defined.
This is typically the domain name converted to uppercase.
Please provide a realm name [KCLOUDER.LOCAL]: KCLOUDER.LOCAL
Certain directory server operations require an administrative user.
This user is referred to as the Directory Manager and has full access
to the Directory for system management tasks and will be added to the
instance of directory server created for IPA.
The password must be at least 8 characters long.
Directory Manager password: <–输入密码(Directory manager password)
Password (confirm): <–输入密码(Directory manager password)
The IPA server requires an administrative user, named ‘admin’.
This user is a regular system account used for IPA server administration.
IPA admin password: <–输入密码(IPA Admin password)
Password (confirm): <–输入密码(IPA Admin password)
Checking DNS domain kclouder.local., please wait …
Do you want to configure DNS forwarders? [yes]: YES
Following DNS servers are configured in /etc/resolv.conf: 192.168.17.2
Do you want to configure these servers as DNS forwarders? [yes]: yes
All DNS servers from /etc/resolv.conf were added. You can enter additional addresses now:
Enter an IP address for a DNS forwarder, or press Enter to skip: 8.8.8.8
DNS forwarder 8.8.8.8 added. You may add another.
Enter an IP address for a DNS forwarder, or press Enter to skip:
Checking DNS forwarders, please wait …
DNS server 192.168.17.2: answer to query ‘. SOA’ is missing DNSSEC signatures (no RRSIG data)
Please fix forwarder configuration to enable DNSSEC support.
(For BIND 9 add directive “dnssec-enable yes;” to “options {}”)
WARNING: DNSSEC validation will be disabled
Do you want to search for missing reverse zones? [yes]: yes
The IPA Master Server will be configured with:
Hostname: ipa.kclouder.local
IP address(es): 192.168.17.20
Domain name: kclouder.local
Realm name: KCLOUDER.LOCAL
BIND DNS server will be configured to serve IPA domain with:
Forwarders: 192.168.17.2, 8.8.8.8
Forward policy: only
Reverse zone(s): No reverse zone
Continue to configure the system with these values? [no]: yes
The following operations may take some minutes to complete.
Please wait until the prompt is returned.
Configuring NTP daemon (ntpd)
[1/4]: stopping ntpd
[2/4]: writing configuration
[3/4]: configuring ntpd to start on boot
[4/4]: starting ntpd
Done configuring NTP daemon (ntpd).
Configuring directory server (dirsrv). Estimated time: 30 seconds
[1/45]: creating directory server instance
[2/45]: enabling ldapi
[3/45]: configure autobind for root
[4/45]: stopping directory server
[5/45]: updating configuration in dse.ldif
[6/45]: starting directory server
[7/45]: adding default schema
[8/45]: enabling memberof plugin
[9/45]: enabling winsync plugin
[10/45]: configuring replication version plugin
[11/45]: enabling IPA enrollment plugin
[12/45]: configuring uniqueness plugin
[13/45]: configuring uuid plugin
[14/45]: configuring modrdn plugin
[15/45]: configuring DNS plugin
[16/45]: enabling entryUSN plugin
[17/45]: configuring lockout plugin
[18/45]: configuring topology plugin
[19/45]: creating indices
[20/45]: enabling referential integrity plugin
[21/45]: configuring certmap.conf
[22/45]: configure new location for managed entries
[23/45]: configure dirsrv ccache
[24/45]: enabling SASL mapping fallback
[25/45]: restarting directory server
[26/45]: adding sasl mappings to the directory
[27/45]: adding default layout
[28/45]: adding delegation layout
[29/45]: creating container for managed entries
[30/45]: configuring user private groups
[31/45]: configuring netgroups from hostgroups
[32/45]: creating default Sudo bind user
[33/45]: creating default Auto Member layout
[34/45]: adding range check plugin
[35/45]: creating default HBAC rule allow_all
[36/45]: adding entries for topology management
[37/45]: initializing group membership
[38/45]: adding master entry
[39/45]: initializing domain level
[40/45]: configuring Posix uid/gid generation
[41/45]: adding replication acis
[42/45]: activating sidgen plugin
[43/45]: activating extdom plugin
[44/45]: tuning directory server
[45/45]: configuring directory to start on boot
Done configuring directory server (dirsrv).
Configuring Kerberos KDC (krb5kdc)
[1/10]: adding kerberos container to the directory
[2/10]: configuring KDC
[3/10]: initialize kerberos container
[4/10]: adding default ACIs
[5/10]: creating a keytab for the directory
[6/10]: creating a keytab for the machine
[7/10]: adding the password extension to the directory
[8/10]: creating anonymous principal
[9/10]: starting the KDC
[10/10]: configuring KDC to start on boot
Done configuring Kerberos KDC (krb5kdc).
Configuring kadmin
[1/2]: starting kadmin
[2/2]: configuring kadmin to start on boot
Done configuring kadmin.
Configuring ipa-custodia
[1/5]: Making sure custodia container exists
[2/5]: Generating ipa-custodia config file
[3/5]: Generating ipa-custodia keys
[4/5]: starting ipa-custodia
[5/5]: configuring ipa-custodia to start on boot
Done configuring ipa-custodia.
Configuring certificate server (pki-tomcatd). Estimated time: 3 minutes
[1/29]: configuring certificate server instance
[2/29]: exporting Dogtag certificate store pin
[3/29]: stopping certificate server instance to update CS.cfg
[4/29]: backing up CS.cfg
[5/29]: disabling nonces
[6/29]: set up CRL publishing
[7/29]: enable PKIX certificate path discovery and validation
[8/29]: starting certificate server instance
[9/29]: configure certmonger for renewals
[10/29]: requesting RA certificate from CA
[11/29]: setting up signing cert profile
[12/29]: setting audit signing renewal to 2 years
[13/29]: restarting certificate server
[14/29]: publishing the CA certificate
[15/29]: adding RA agent as a trusted user
[16/29]: authorizing RA to modify profiles
[17/29]: authorizing RA to manage lightweight CAs
[18/29]: Ensure lightweight CAs container exists
[19/29]: configure certificate renewals
[20/29]: configure Server-Cert certificate renewal
[21/29]: Configure HTTP to proxy connections
[22/29]: restarting certificate server
[23/29]: updating IPA configuration
[24/29]: enabling CA instance
[25/29]: migrating certificate profiles to LDAP
[26/29]: importing IPA certificate profiles
[27/29]: adding default CA ACL
[28/29]: adding ‘ipa’ CA entry
[29/29]: configuring certmonger renewal for lightweight CAs
Done configuring certificate server (pki-tomcatd).
Configuring directory server (dirsrv)
[1/3]: configuring TLS for DS instance
[2/3]: adding CA certificate entry
[3/3]: restarting directory server
Done configuring directory server (dirsrv).
Configuring ipa-otpd
[1/2]: starting ipa-otpd
[2/2]: configuring ipa-otpd to start on boot
Done configuring ipa-otpd.
Configuring the web interface (httpd)
[1/22]: stopping httpd
[2/22]: setting mod_nss port to 443
[3/22]: setting mod_nss cipher suite
[4/22]: setting mod_nss protocol list to TLSv1.0 - TLSv1.2
[5/22]: setting mod_nss password file
[6/22]: enabling mod_nss renegotiate
[7/22]: disabling mod_nss OCSP
[8/22]: adding URL rewriting rules
[9/22]: configuring httpd
[10/22]: setting up httpd keytab
[11/22]: configuring Gssproxy
[12/22]: setting up ssl
[13/22]: configure certmonger for renewals
[14/22]: importing CA certificates from LDAP
[15/22]: publish CA cert
[16/22]: clean up any existing httpd ccaches
[17/22]: configuring SELinux for httpd
[18/22]: create KDC proxy config
[19/22]: enable KDC proxy
[20/22]: starting httpd
[21/22]: configuring httpd to start on boot
[22/22]: enabling oddjobd
Done configuring the web interface (httpd).
Configuring Kerberos KDC (krb5kdc)
[1/1]: installing X509 Certificate for PKINIT
Done configuring Kerberos KDC (krb5kdc).
Applying LDAP updates
Upgrading IPA:. Estimated time: 1 minute 30 seconds
[1/9]: stopping directory server
[2/9]: saving configuration
[3/9]: disabling listeners
[4/9]: enabling DS global lock
[5/9]: starting directory server
[6/9]: upgrading server
[7/9]: stopping directory server
[8/9]: restoring configuration
[9/9]: starting directory server
Done.
Restarting the KDC
Configuring DNS (named)
[1/11]: generating rndc key file
[2/11]: adding DNS container
[3/11]: setting up our zone
[4/11]: setting up our own record
[5/11]: setting up records for other masters
[6/11]: adding NS record to the zones
[7/11]: setting up kerberos principal
[8/11]: setting up named.conf
[9/11]: setting up server configuration
[10/11]: configuring named to start on boot
[11/11]: changing resolv.conf to point to ourselves
Done configuring DNS (named).
Restarting the web server to pick up resolv.conf changes
Configuring DNS key synchronization service (ipa-dnskeysyncd)
[1/7]: checking status
[2/7]: setting up bind-dyndb-ldap working directory
[3/7]: setting up kerberos principal
[4/7]: setting up SoftHSM
[5/7]: adding DNSSEC containers
[6/7]: creating replica keys
[7/7]: configuring ipa-dnskeysyncd to start on boot
Done configuring DNS key synchronization service (ipa-dnskeysyncd).
Restarting ipa-dnskeysyncd
Restarting named
Updating DNS system records
Configuring client side components
Using existing certificate ‘/etc/ipa/ca.crt’.
Client hostname: ipa.kclouder.local
Realm: KCLOUDER.LOCAL
DNS Domain: kclouder.local
IPA Server: ipa.kclouder.local
BaseDN: dc=kclouder,dc=local
Skipping synchronizing time with NTP server.
New SSSD config will be created
Configured sudoers in /etc/nsswitch.conf
Configured /etc/sssd/sssd.conf
trying https://ipa.kclouder.local/ipa/json
trying https://ipa.kclouder.local/ipa/session/json
Systemwide CA database updated.
Adding SSH public key from /etc/ssh/ssh_host_rsa_key.pub
Adding SSH public key from /etc/ssh/ssh_host_ecdsa_key.pub
Adding SSH public key from /etc/ssh/ssh_host_ed25519_key.pub
SSSD enabled
Configured /etc/openldap/ldap.conf
Configured /etc/ssh/ssh_config
Configured /etc/ssh/sshd_config
Configuring kclouder.local as NIS domain.
Client configuration complete.
The ipa-client-install command was successful

Setup complete
Next steps:
1. You must make sure these network ports are open:
TCP Ports:
* 80, 443: HTTP/HTTPS
* 389, 636: LDAP/LDAPS
* 88, 464: kerberos
* 53: bind
UDP Ports:
* 88, 464: kerberos
* 53: bind
* 123: ntp
2. You can now obtain a kerberos ticket using the command: 'kinit admin' This ticket will allow you to use the IPA tools (e.g., ipa user-add) and the web user interface.
Be sure to back up the CA certificates stored in /root/cacert.p12
These files are required to create replicas. The password for these
files is the Directory Manager password
[root@ipa ~]#

4,配置防火墙,开放需要使用到的端口
for SER in ntp http https ldap ldaps kerberos kpasswd; do firewall-cmd –permanent –add-service=$SER; done
firewall-cmd –permanent –add-port=53/udp
firewall-cmd –permanent –add-port=53/tcp
firewall-cmd –reload

验证 FreeIPA Server

1,安装FreeIPA之后,对Kerberos领域进行身份验证,以确保正确配置管理员。
kinit admin
如果FreeIPA正常工作,以上命令将提示您输入IPA管理密码。输入您在安装过程中设置的IPA管理密码,然后按Enter。
2,通过搜索IPA用户验证FreeIPA服务器功能
ipa user-find admin
[root@ipa ~]# ipa user-find admin

1 user matched

  User login: admin
  Last name: Administrator
  Home directory: /home/admin
  Login shell: /bin/bash
  Principal alias: admin@KCLOUDER.LOCAL
  UID: 72400000
  GID: 72400000
  Account disabled: False  

Number of entries returned 1

[root@ipa ~]#

访问FreeIPA

通过浏览器访问FreeIPA服务器的IP地址192.168.17.20,会自动跳转到FreeIPA服务器的域名,说明DNS解析正常。默认用户名:admin,密码为前面安装过程中设置的密码。

FreeIPA主界面

FreeIPA用户默认的shell是sh,可以通过”IPA Server”–”Configuration”进行修改配置,将所有新用户的默认shell设置为/bin/bash。在这里还可以为新用户设置默认的用户组和家目录。

到这里CentOS上FreeIPA的安装就全部完成了。后期我们再来介绍FreeIPA的使用方法

在FreeIPA官方网站上提供了免费的在线Demo,可通过以下链接进入。
url: ipa.demo1.freeipa.org

Users
The FreeIPA domain is configured with the following users (the password is Secret123 for all of them):
admin: The FreeIPA main administrator account, has all the privileges
helpdesk: A regular user with the helpdesk role allowing it to modify other users or change their group membership
employee: A regular user with no special privileges
manager: A regular user, set as manager of the employee user
Groups
To allow testing group-based authentication we created additional groups in addition to the default FreeIPA ones:
employees: contains users employee and manager
managers: contains user manager


文章作者: kclouder
版权声明: 本博客所有文章除特別声明外,均采用 CC BY 4.0 许可协议。转载请注明来源 kclouder !
  目录