ldap 관련해서 여러 자료를 찾아 봤는데...
인터페이스를 통한 사용자 관리가 Free ipa가 제일 편리하고 좋았다.
389? openldap 등 다 테스트 해서 에러 나고 참 힘들었다.
인스톨 과정은 아래와 같다.
Rocky 8.3 / cpu 3 /ram: 16g/ disk : 70gb
=================================================================
setenforce 0
sed -i 's/^SELINUX=.*/SELINUX=permissive/g' /etc/selinux/config
yum module list idm
yum module info idm:DL1
yum -y install @idm:DL1
yum -y install freeipa-server
yum install ipa-server-dns bind-dyndb-ldap
echo "192.168.10.251 ipa.wave.com.com"
vi /etc/hosts
export HNAME="ipa.wave.com"
hostnamectl set-hostname $HNAME --static
hostname $HNAME
ipa-server-install #아래는 설치 진행시 기입 내용
============================================================================
This program will set up the IPA Server.
Version 4.9.2
This includes:
* Configure a stand-alone CA (dogtag) for certificate management
* Configure the NTP client (chronyd)
* Create and configure an instance of Directory Server
* Create and configure a Kerberos Key Distribution Center (KDC)
* Configure Apache (httpd)
* Configure the KDC to enable PKINIT
To accept the default shown in brackets, press the Enter key.
Do you want to configure integrated DNS (BIND)? [no]: no # DNS 서버 별도 운용중이라 no
Enter the fully qualified domain name of the computer
on which you're setting up server software. Using the form
<hostname>.<domainname>
Example: master.example.com.
Server host name [ipa.wave.com]:
The domain name has been determined based on the host name.
Please confirm the domain name [wave.com]:
The kerberos protocol requires a Realm name to be defined.
This is typically the domain name converted to uppercase.
Please provide a realm name [WAVE.COM]:
Certain directory server operations require an administrative user.
This user is referred to as the Directory Manager and has full access
to the Directory for system management tasks and will be added to the
instance of directory server created for IPA.
The password must be at least 8 characters long.
Directory Manager password:
Password (confirm):
The IPA server requires an administrative user, named 'admin'.
This user is a regular system account used for IPA server administration.
IPA admin password:
Password (confirm):
Do you want to configure chrony with NTP server or pool address? [no]: 192.168.10.253 # NTP 서버
Do you want to configure chrony with NTP server or pool address? [no]: 192.168.10.254 # NTP 서버
Do you want to configure chrony with NTP server or pool address? [no]:
The IPA Master Server will be configured with:
Hostname: ipa.wave.com
IP address(es): 192.168.10.251
Domain name: wave.com
Realm name: WAVE.COM
The CA will be configured with:
Subject DN: CN=Certificate Authority,O=WAVE.COM
Subject base: O=WAVE.COM
Chaining: self-signed
Continue to configure the system with these values? [no]: yes
The following operations may take some minutes to complete.
Please wait until the prompt is returned.
======================================================================
firewall-cmd --add-service={http,https,dns,ntp,freeipa-ldap,freeipa-ldaps} --permanent
firewall-cmd --reload
설치 완료된 ip 주소 입력
esc 누르면 팝업 없어지면서 로그인창 보임
로그인 완료
cli를 통한 사용자 추가 ( --random 옵션 : 패스워드 랜덤/ 입력 원할시 --password 입력)
ipa user-add exxxx --first=admin --last=admin --homedir=/home/exxxx --random --gidnumber=200 --noprivate --shell=/bin/bash
참고-
https://computingforgeeks.com/how-to-install-and-configure-freeipa-server-on-rhel-centos-8/
'Infra' 카테고리의 다른 글
Xen, XCP vm 장비 Unpause error (0) | 2021.10.20 |
---|---|
외부 포트 확인용 사이트 (NAT) (0) | 2021.10.05 |
Rocket Chat DB Backup & Restore (0) | 2021.09.13 |
Webmin 이용한 Local DNS Server 세팅 하기 (0) | 2021.09.10 |
Bind DNS server - error (0) | 2021.09.10 |