Fedora 31
Sponsored Link

FreeIPA : サーバーの設定2019/11/19

 
統合セキュリティ情報管理システム FreeIPA をインストールします。
( RHEL での名称は Red Hat Identity Management )
[1] FreeIPA サーバーを、統合 DNS も含めてインストールします。
[root@dlp ~]#
dnf -y install freeipa-server freeipa-server-dns freeipa-client
[2] FreeIPA サーバーを、統合 DNS も含めてセットアップします。
# 自身のホスト名を hosts に登録

[root@dlp ~]#
echo '10.0.0.30 dlp.ipa.srv.world dlp' >> /etc/hosts

[root@dlp ~]#
ipa-server-install --setup-dns


The log file for this installation can be found in /var/log/ipaserver-install.log
==============================================================================
This program will set up the IPA Server.
Version 4.8.1

This includes:
  * Configure a stand-alone CA (dogtag) for certificate management
  * Configure the NTP client (chronyd)
  * Create and configure an instance of Directory Server
  * Create and configure a Kerberos Key Distribution Center (KDC)
  * Configure Apache (httpd)
  * Configure DNS (bind)
  * Configure the KDC to enable PKINIT

To accept the default shown in brackets, press the Enter key.

Enter the fully qualified domain name of the computer
on which you're setting up server software. Using the form
<hostname>.<domainname>
Example: master.example.com.

# ホスト名を確認して Enter
Server host name [dlp.ipa.srv.world]:

Warning: skipping DNS resolution of host dlp.ipa.srv.world
The domain name has been determined based on the host name.

# ドメイン名を確認して Enter
Please confirm the domain name [ipa.srv.world]:

The kerberos protocol requires a Realm name to be defined.
This is typically the domain name converted to uppercase.

# realm 名を確認、または変更して Enter
Please provide a realm name [IPA.SRV.WORLD]:
Certain directory server operations require an administrative user.
This user is referred to as the Directory Manager and has full access
to the Directory for system management tasks and will be added to the
instance of directory server created for IPA.
The password must be at least 8 characters long.

# Directory Manager のパスワード設定
Directory Manager password:
Password (confirm):

The IPA server requires an administrative user, named 'admin'.
This user is a regular system account used for IPA server administration.

# IPA admin のパスワード設定
IPA admin password:
Password (confirm):

Checking DNS domain ipa.srv.world., please wait ...
Do you want to configure DNS forwarders? [yes]:
Following DNS servers are configured in /etc/resolv.conf: 10.0.0.10
# DNS フォワーダーを設定する場合は [yes]
Do you want to configure these servers as DNS forwarders? [yes]:
All DNS servers from /etc/resolv.conf were added. You can enter additional addresses now:
Enter an IP address for a DNS forwarder, or press Enter to skip:
Checking DNS forwarders, please wait ...
DNS server 10.0.0.10 does not support DNSSEC: answer to query '. SOA' is missing DNSSEC signatures (no RRSIG data)
Please fix forwarder configuration to enable DNSSEC support.
(For BIND 9 add directive "dnssec-enable yes;" to "options {}")
DNS server 10.0.0.10: answer to query '. SOA' is missing DNSSEC signatures (no RRSIG data)
Please fix forwarder configuration to enable DNSSEC support.
(For BIND 9 add directive "dnssec-enable yes;" to "options {}")
WARNING: DNSSEC validation will be disabled
# DNS フォワーダーの逆引きゾーンを検索する場合は [yes]
Do you want to search for missing reverse zones? [yes]:
Reverse record for IP address 10.0.0.30 already exists

The IPA Master Server will be configured with:
Hostname:       dlp.ipa.srv.world
IP address(es): 10.0.0.30
Domain name:    ipa.srv.world
Realm name:     IPA.SRV.WORLD

The CA will be configured with:
Subject DN:   CN=Certificate Authority,O=IPA.SRV.WORLD
Subject base: O=IPA.SRV.WORLD
Chaining:     self-signed

BIND DNS server will be configured to serve IPA domain with:
Forwarders:       10.0.0.10
Forward policy:   only
Reverse zone(s):  No reverse zone

# 設定を確認して [yes] で進む
Continue to configure the system with these values? [no]: yes

The following operations may take some minutes to complete.
Please wait until the prompt is returned.

Synchronizing time
No SRV records of NTP servers found and no NTP server or pool address was provided.
Using default chrony configuration.
Attempting to sync time with chronyc.
Time synchronization was successful.
Configuring directory server (dirsrv). Estimated time: 30 seconds
  [1/44]: creating directory server instance
  [2/44]: enabling ldapi
  [3/44]: configure autobind for root
.....
.....
==============================================================================
Setup complete

Next steps:
        1. You must make sure these network ports are open:
                TCP Ports:
                  * 80, 443: HTTP/HTTPS
                  * 389, 636: LDAP/LDAPS
                  * 88, 464: kerberos
                  * 53: bind
                UDP Ports:
                  * 88, 464: kerberos
                  * 53: bind
                  * 123: ntp

        2. You can now obtain a kerberos ticket using the command: 'kinit admin'
           This ticket will allow you to use the IPA tools (e.g., ipa user-add)
           and the web user interface.

Be sure to back up the CA certificates stored in /root/cacert.p12
These files are required to create replicas. The password for these
files is the Directory Manager password
The ipa-server-install command was successful
[3] Kerberos チケットを取得しておきます。
[root@dlp ~]#
kinit admin

Password for admin@IPA.SRV.WORLD:    
# IPA admin パスワード

[root@dlp ~]#
klist

Ticket cache: KCM:0
Default principal: admin@IPA.SRV.WORLD

Valid starting       Expires              Service principal
11/19/2019 13:48:14  11/20/2019 13:48:11  krbtgt/IPA.SRV.WORLD@IPA.SRV.WORLD
[4] Firewalld を有効にしている場合は FreeIPA サービス、および統合 DNS を使用している場合は DNS サービスの許可が必要です。
[root@dlp ~]#
firewall-cmd --add-service={freeipa-ldap,freeipa-ldaps,dns,ntp} --permanent

success
[root@dlp ~]#
firewall-cmd --reload

success
関連コンテンツ