HDP3.3.2.0-002实践试范(13)

概述(感谢hidataplus的共享共建,才有今天的分享_)

本文原想主要安装 FreeIPA HA 并与 HDP集成。
MIT Kerberos应该是最常用,但若与LDAP一并集成。得做两次用户管理。
FreeIPA已包含Kerberos 与 LDAP,会是一个好方案。

起稿完后,觉得一章是讲不完的。故拆开三章好接受点:
十三章:部署 FreeIPA 双主
十四章:扩展 FreeIPA Kerberos HA
十五章:扩展 FreeIPA LDAP HA

本文目的:为HDP 3.3.2.0的推广,接个力 FreeIPA 双主

原目录:
在这里插入图片描述
目录升级:
在这里插入图片描述

接前文总规划HDP3.3.2.0-002实践试范,展开第十三章

十三、部署 FreeIPA 双主(增到到8台)

本文从快照点重新开始。
启动所有机器。ambari 是顺机启动的。
在这里插入图片描述
能否也参照 MIT Kerberos HA 的思路先单个最后再扩展从机呢。 若只用它的kerberos认证是可以的。
但这样必要上FreeIPA了。
FreeIPA是一款集成的安全信息管理解决方案。FreeIPA包含Linux (Fedora),389 Directory Server MIT Kerberos, NTP, DNS, Dogtag (Certificate System)等等身份,认证和策略功能
二来,LDAP的集成配置最好一次过。搞2次好麻烦(有ambari, ranger, atlas,knox,hue,ds。。。)
三来,企业级会把FreeIPA作为独立的《安全信息管理解决方案》落地。所以安全信息部门提供的FreeIPA服务都已是现成的HA。

本例会把FreeIPA作为时间服务,DNS服务,Kerberos服务,LDAP服务的统一接口。时间同步会用chronyd代替ntp。

那么FreeIPA 双主环境得向安全信息部门要提供,或模拟下。才能扩展。
故这章部署下FreeIPA 双主。是双主不是主从哦。再接着集成它的Kerberos,LDAP。

晒图:
在这里插入图片描述
在这里插入图片描述

13.1 前置环境

13.1.1 新建2vm

113

hostnamectl set-hostname ipa.tssj.com

114

hostnamectl set-hostname ipa2.tssj.com

13.1.2 配置 /etc/hosts (所有节点)

echo "192.168.1.113 ipa.tssj.com" >> /etc/hosts

13.1.3 配置 /etc/resolv.conf (所有节点)

vim /etc/sysconfig/network-scripts/ifcfg-ens33  

DNS1=“192.168.1.113”
DNS2=“8.8.8.8”

systemctl restart network (通过这样修改/etc/resolv.conf,免得网络重启时被复盖

13.1.4 时间服务 chronyd

vm 模板机是去了ntp,装上chronyd的。所以这里直接配置。

vim /etc/chrony.conf

113 114 chronyd 分别指向 aliyun.com
server ntp1.aliyun.com iburst minpoll 4 maxpoll 10
server ntp2.aliyun.com iburst minpoll 4 maxpoll 10
server ntp3.aliyun.com iburst minpoll 4 maxpoll 10
server ntp4.aliyun.com iburst minpoll 4 maxpoll 10
server ntp5.aliyun.com iburst minpoll 4 maxpoll 10
server ntp6.aliyun.com iburst minpoll 4 maxpoll 10
server ntp7.aliyun.com iburst minpoll 4 maxpoll 10
allow 192.168.1.0/24
local stratum 10

scp /etc/chrony.conf 192.168.1.114:/etc/chrony.conf
systemctl restart chronyd

chronyc sources -v // 查看时间同步源
chronyc sourcestats -v // 查看时间同步源状态

13.1.5 安装随机数生成器 & 启动 (主从)

yum install -y rng-tools 
systemctl start rngd && systemctl enable rngd
systemctl status rngd

13.2 安装主机 FreeIPA 4.6.8

13.2.1 安装 ipa-server

yum -y install bind bind-utils bind-dyndb-ldap     # 安装域名解析器,若非主从,可以不安装dns
yum -y install ipa-server ipa-server-dns     # 如果不需要配置dns,也可以不安装ipa-server-dns包

13.2.2 更新 nss

yum update nss

13.2.3 配置 ipa-server-install

ipa-server-install --setup-dns --forwarder=8.8.8.8 --allow-zone-overlap --hostname=ipa.tssj.com --ip-address=192.168.1.113 --domain=tssj.com --realm=TSSJ.COM --no-ntp

Directory Manager password: 123456.8
IPA admin password: 123456…
输入:回车3次,yes

[root@ipa ~]# ipa-server-install --setup-dns --forwarder=8.8.8.8 --allow-zone-overlap --hostname=ipa.tssj.com --ip-address=192.168.1.113 --domain=tssj.com --realm=TSSJ.COM --no-ntp 
The log file for this installation can be found in /var/log/ipaserver-install.log
==============================================================================
This program will set up the IPA Server.

This includes:
  * Configure a stand-alone CA (dogtag) for certificate management
  * Create and configure an instance of Directory Server
  * Create and configure a Kerberos Key Distribution Center (KDC)
  * Configure Apache (httpd)
  * Configure DNS (bind)
  * Configure the KDC to enable PKINIT

Excluded by options:
  * Configure the Network Time Daemon (ntpd)

To accept the default shown in brackets, press the Enter key.

Warning: skipping DNS resolution of host ipa.tssj.com
Certain directory server operations require an administrative user.
This user is referred to as the Directory Manager and has full access
to the Directory for system management tasks and will be added to the
instance of directory server created for IPA.
The password must be at least 8 characters long.

Directory Manager password: 
Password (confirm): 

The IPA server requires an administrative user, named 'admin'.
This user is a regular system account used for IPA server administration.

IPA admin password: 
Password (confirm): 
Password mismatch!

IPA admin password: 
Password (confirm): 

Checking DNS domain tssj.com., please wait ...
Checking DNS forwarders, please wait ...
Do you want to search for missing reverse zones? [yes]: 
Do you want to create reverse zone for IP 192.168.1.113 [yes]: 
Please specify the reverse zone name [1.168.192.in-addr.arpa.]: 
Using reverse zone(s) 1.168.192.in-addr.arpa.

The IPA Master Server will be configured with:
Hostname:       ipa.tssj.com
IP address(es): 192.168.1.113
Domain name:    tssj.com
Realm name:     TSSJ.COM

BIND DNS server will be configured to serve IPA domain with:
Forwarders:       8.8.8.8
Forward policy:   only
Reverse zone(s):  1.168.192.in-addr.arpa.

Continue to configure the system with these values? [no]: yes

The following operations may take some minutes to complete.
Please wait until the prompt is returned.

Configuring directory server (dirsrv). Estimated time: 30 seconds
  [1/45]: creating directory server instance
  [2/45]: enabling ldapi
  [3/45]: configure autobind for root
  [4/45]: stopping directory server
  [5/45]: updating configuration in dse.ldif
  [6/45]: starting directory server
  [7/45]: adding default schema
  [8/45]: enabling memberof plugin
  [9/45]: enabling winsync plugin
  [10/45]: configure password logging
  [11/45]: configuring replication version plugin
  [12/45]: enabling IPA enrollment plugin
  [13/45]: configuring uniqueness plugin
  [14/45]: configuring uuid plugin
  [15/45]: configuring modrdn plugin
  [16/45]: configuring DNS plugin
  [17/45]: enabling entryUSN plugin
  [18/45]: configuring lockout plugin
  [19/45]: configuring topology plugin
  [20/45]: creating indices
  [21/45]: enabling referential integrity plugin
  [22/45]: configuring certmap.conf
  [23/45]: configure new location for managed entries
  [24/45]: configure dirsrv ccache
  [25/45]: enabling SASL mapping fallback
  [26/45]: restarting directory server
  [27/45]: adding sasl mappings to the directory
  [28/45]: adding default layout
  [29/45]: adding delegation layout
  [30/45]: creating container for managed entries
  [31/45]: configuring user private groups
  [32/45]: configuring netgroups from hostgroups
  [33/45]: creating default Sudo bind user
  [34/45]: creating default Auto Member layout
  [35/45]: adding range check plugin
  [36/45]: creating default HBAC rule allow_all
  [37/45]: adding entries for topology management
  [38/45]: initializing group membership
  [39/45]: adding master entry
  [40/45]: initializing domain level
  [41/45]: configuring Posix uid/gid generation
  [42/45]: adding replication acis
  [43/45]: activating sidgen plugin
  [44/45]: activating extdom plugin
  [45/45]: configuring directory to start on boot
Done configuring directory server (dirsrv).
Configuring Kerberos KDC (krb5kdc)
  [1/10]: adding kerberos container to the directory
  [2/10]: configuring KDC
  [3/10]: initialize kerberos container
  [4/10]: adding default ACIs
  [5/10]: creating a keytab for the directory
  [6/10]: creating a keytab for the machine
  [7/10]: adding the password extension to the directory
  [8/10]: creating anonymous principal
  [9/10]: starting the KDC
  [10/10]: configuring KDC to start on boot
Done configuring Kerberos KDC (krb5kdc).
Configuring kadmin
  [1/2]: starting kadmin 
  [2/2]: configuring kadmin to start on boot
Done configuring kadmin.
Configuring ipa-custodia
  [1/5]: Making sure custodia container exists
  [2/5]: Generating ipa-custodia config file
  [3/5]: Generating ipa-custodia keys
  [4/5]: starting ipa-custodia 
  [5/5]: configuring ipa-custodia to start on boot
Done configuring ipa-custodia.
Configuring certificate server (pki-tomcatd). Estimated time: 3 minutes
  [1/30]: configuring certificate server instance
  [2/30]: secure AJP connector
  [3/30]: reindex attributes
  [4/30]: exporting Dogtag certificate store pin
  [5/30]: stopping certificate server instance to update CS.cfg
  [6/30]: backing up CS.cfg
  [7/30]: disabling nonces
  [8/30]: set up CRL publishing
  [9/30]: enable PKIX certificate path discovery and validation
  [10/30]: starting certificate server instance
  [11/30]: configure certmonger for renewals
  [12/30]: requesting RA certificate from CA
  [13/30]: setting audit signing renewal to 2 years
  [14/30]: restarting certificate server
  [15/30]: publishing the CA certificate
  [16/30]: adding RA agent as a trusted user
  [17/30]: authorizing RA to modify profiles
  [18/30]: authorizing RA to manage lightweight CAs
  [19/30]: Ensure lightweight CAs container exists
  [20/30]: configure certificate renewals
  [21/30]: configure Server-Cert certificate renewal
  [22/30]: Configure HTTP to proxy connections
  [23/30]: restarting certificate server
  [24/30]: updating IPA configuration
  [25/30]: enabling CA instance
  [26/30]: migrating certificate profiles to LDAP
  [27/30]: importing IPA certificate profiles
  [28/30]: adding default CA ACL
  [29/30]: adding 'ipa' CA entry
  [30/30]: configuring certmonger renewal for lightweight CAs
Done configuring certificate server (pki-tomcatd).
Configuring directory server (dirsrv)
  [1/3]: configuring TLS for DS instance
  [2/3]: adding CA certificate entry
  [3/3]: restarting directory server
Done configuring directory server (dirsrv).
Configuring ipa-otpd
  [1/2]: starting ipa-otpd 
  [2/2]: configuring ipa-otpd to start on boot
Done configuring ipa-otpd.
Configuring the web interface (httpd)
  [1/22]: stopping httpd
  [2/22]: setting mod_nss port to 443
  [3/22]: setting mod_nss cipher suite
  [4/22]: setting mod_nss protocol list to TLSv1.2
  [5/22]: setting mod_nss password file
  [6/22]: enabling mod_nss renegotiate
  [7/22]: disabling mod_nss OCSP
  [8/22]: adding URL rewriting rules
  [9/22]: configuring httpd
  [10/22]: setting up httpd keytab
  [11/22]: configuring Gssproxy
  [12/22]: setting up ssl
  [13/22]: configure certmonger for renewals
  [14/22]: importing CA certificates from LDAP
  [15/22]: publish CA cert
  [16/22]: clean up any existing httpd ccaches
  [17/22]: configuring SELinux for httpd
  [18/22]: create KDC proxy config
  [19/22]: enable KDC proxy
  [20/22]: starting httpd
  [21/22]: configuring httpd to start on boot
  [22/22]: enabling oddjobd
Done configuring the web interface (httpd).
Configuring Kerberos KDC (krb5kdc)
  [1/1]: installing X509 Certificate for PKINIT
Done configuring Kerberos KDC (krb5kdc).
Applying LDAP updates
Upgrading IPA:. Estimated time: 1 minute 30 seconds
  [1/10]: stopping directory server
  [2/10]: saving configuration
  [3/10]: disabling listeners
  [4/10]: enabling DS global lock
  [5/10]: disabling Schema Compat
  [6/10]: starting directory server
  [7/10]: upgrading server
  [8/10]: stopping directory server
  [9/10]: restoring configuration
  [10/10]: starting directory server
Done.
Restarting the KDC
Configuring DNS (named)
  [1/12]: generating rndc key file
  [2/12]: adding DNS container
  [3/12]: setting up our zone
  [4/12]: setting up reverse zone
  [5/12]: setting up our own record
  [6/12]: setting up records for other masters
  [7/12]: adding NS record to the zones
  [8/12]: setting up kerberos principal
  [9/12]: setting up named.conf
  [10/12]: setting up server configuration
  [11/12]: configuring named to start on boot
  [12/12]: changing resolv.conf to point to ourselves
Done configuring DNS (named).
Restarting the web server to pick up resolv.conf changes
Configuring DNS key synchronization service (ipa-dnskeysyncd)
  [1/7]: checking status
  [2/7]: setting up bind-dyndb-ldap working directory
  [3/7]: setting up kerberos principal
  [4/7]: setting up SoftHSM
  [5/7]: adding DNSSEC containers
  [6/7]: creating replica keys
  [7/7]: configuring ipa-dnskeysyncd to start on boot
Done configuring DNS key synchronization service (ipa-dnskeysyncd).
Restarting ipa-dnskeysyncd
Restarting named
Updating DNS system records
Configuring client side components
Using existing certificate '/etc/ipa/ca.crt'.
Client hostname: ipa.tssj.com
Realm: TSSJ.COM
DNS Domain: tssj.com
IPA Server: ipa.tssj.com
BaseDN: dc=tssj,dc=com

Skipping synchronizing time with NTP server.
New SSSD config will be created
Configured sudoers in /etc/nsswitch.conf
Configured /etc/sssd/sssd.conf
trying https://ipa.tssj.com/ipa/json
[try 1]: Forwarding 'schema' to json server 'https://ipa.tssj.com/ipa/json'
trying https://ipa.tssj.com/ipa/session/json
[try 1]: Forwarding 'ping' to json server 'https://ipa.tssj.com/ipa/session/json'
[try 1]: Forwarding 'ca_is_enabled' to json server 'https://ipa.tssj.com/ipa/session/json'
Systemwide CA database updated.
Adding SSH public key from /etc/ssh/ssh_host_rsa_key.pub
Adding SSH public key from /etc/ssh/ssh_host_ecdsa_key.pub
Adding SSH public key from /etc/ssh/ssh_host_ed25519_key.pub
[try 1]: Forwarding 'host_mod' to json server 'https://ipa.tssj.com/ipa/session/json'
SSSD enabled
Configured /etc/openldap/ldap.conf
Configured /etc/ssh/ssh_config
Configured /etc/ssh/sshd_config
Configuring tssj.com as NIS domain.
Client configuration complete.
The ipa-client-install command was successful

==============================================================================
Setup complete

Next steps:
    1. You must make sure these network ports are open:
        TCP Ports:
          * 80, 443: HTTP/HTTPS
          * 389, 636: LDAP/LDAPS
          * 88, 464: kerberos
          * 53: bind
        UDP Ports:
          * 88, 464: kerberos
          * 53: bind

    2. You can now obtain a kerberos ticket using the command: 'kinit admin'
       This ticket will allow you to use the IPA tools (e.g., ipa user-add)
       and the web user interface.
    3. Kerberos requires time synchronization between clients
       and servers for correct operation. You should consider enabling ntpd.

Be sure to back up the CA certificates stored in /root/cacert.p12
These files are required to create replicas. The password for these
files is the Directory Manager password

查看日志

cat /var/log/ipaserver-install.log

ipa-server-install --uninstall # 如果出现错误执行以下命令可以卸载

13.2.4 fix 配置

1 vim /etc/krb5.conf

#default_ccache_name = KEYRING:persistent:%{uid}

2 vim /var/kerberos/krb5kdc/kadm5.acl

在这里插入图片描述

3 authconfig --enablemkhomedir --update  # 为首次登陆的用户创建主目录 ,并且更新配置
4 kinit admin && ipa pwpolicy-mod --maxlife=0 --minlife=0 global_policy   # 修改票据的默认生命周期

在这里插入图片描述

5 ipactl restart  # 重启ipa

13.2.5 登录

https://ipa.tssj.com/ipa/ui
在这里插入图片描述
在这里插入图片描述
在这里插入图片描述

13.2.6 验证

查看版本

ipa --version

在这里插入图片描述

查看IPA组件状态 ipactl [-f] start|stop|restart|status (9个service)

ipactl status

在这里插入图片描述

kdc:

kinit admin

在这里插入图片描述

kadmin:

kadmin.local "list_principals"

在这里插入图片描述

ldapwhoami

在这里插入图片描述

ipa user-find admin

在这里插入图片描述

ipa-replica-manage list

在这里插入图片描述

nslookup ipa.tssj.com
nslookup 192.168.1.113

在这里插入图片描述

ok:
在这里插入图片描述

13.3 安装客户机

13.3.1 安装 ipa-client

yum install -y ipa-client

13.3.2 配置 ipa-client-install

ipa-client-install --domain=tssj.com --realm=TSSJ.COM --principal=admin@TSSJ.COM --password=123456.. --enable-dns-updates  --permit --no-ntp --mkhomedir

输入:yes

[root@ipa2 ~]# ipa-client-install --domain=tssj.com --realm=TSSJ.COM --principal=admin@TSSJ.COM --password=123456.. --enable-dns-updates  --permit --no-ntp --mkhomedir
Discovery was successful!
Client hostname: ipa2.tssj.com
Realm: TSSJ.COM
DNS Domain: tssj.com
IPA Server: ipa.tssj.com
BaseDN: dc=tssj,dc=com

Continue to configure the system with these values? [no]: yes
Skipping synchronizing time with NTP server.
Successfully retrieved CA cert
    Subject:     CN=Certificate Authority,O=TSSJ.COM
    Issuer:      CN=Certificate Authority,O=TSSJ.COM
    Valid From:  2023-10-15 03:51:38
    Valid Until: 2043-10-15 03:51:38

Enrolled in IPA realm TSSJ.COM
Created /etc/ipa/default.conf
New SSSD config will be created
Configured sudoers in /etc/nsswitch.conf
Configured /etc/sssd/sssd.conf
trying https://ipa.tssj.com/ipa/json
[try 1]: Forwarding 'schema' to json server 'https://ipa.tssj.com/ipa/json'
trying https://ipa.tssj.com/ipa/session/json
[try 1]: Forwarding 'ping' to json server 'https://ipa.tssj.com/ipa/session/json'
[try 1]: Forwarding 'ca_is_enabled' to json server 'https://ipa.tssj.com/ipa/session/json'
Systemwide CA database updated.
Hostname (ipa2.tssj.com) does not have A/AAAA record.
Missing reverse record(s) for address(es): 192.168.1.114, 240e:3b5:d079:6990:c3b8:21a9:6c2c:f08e.
Adding SSH public key from /etc/ssh/ssh_host_rsa_key.pub
Adding SSH public key from /etc/ssh/ssh_host_ecdsa_key.pub
Adding SSH public key from /etc/ssh/ssh_host_ed25519_key.pub
[try 1]: Forwarding 'host_mod' to json server 'https://ipa.tssj.com/ipa/session/json'
SSSD enabled
Configured /etc/openldap/ldap.conf
Configured /etc/ssh/ssh_config
Configured /etc/ssh/sshd_config
Configuring tssj.com as NIS domain.
Configured /etc/krb5.conf for IPA realm TSSJ.COM
Client configuration complete.
The ipa-client-install command was successful

ipa-client-install --uninstall # 如果出现错误执行以下命令可以卸载

些时:/etc/krb5.conf
在这里插入图片描述

13.3.3 验证(有删除线的,先不能验)

ipa --version
ipactl status
kinit admin
kadmin.local “list_principals”
ldapwhoami

ipa user-find admin
ipa-replica-manage list
nslookup ipa2.tssj.com
nslookup 192.168.1.114

在这里插入图片描述

13.4 客户机升级为副本机[副本机也是主机]

https://www.systutorials.com/docs/linux/man/1-ipa-replica-install/
在这里插入图片描述
副本机也是主机。。。
副本机也是主机。。。
副本机也是主机。。。

13.4.1 背景:

ipa-replica-prepare ipa2.tssj.com 方式不能用
应先ipa-client-install,再ipa-replica-install so…
在这里插入图片描述

ipa-client-install 已经配置过了。

13.4.2 安装 ipa-server (与主机一样)

yum -y install bind bind-utils bind-dyndb-ldap     # 安装域名解析器,若非主从,可以不安装dns
yum -y install ipa-server ipa-server-dns     # 如果不需要配置dns,也可以不安装ipa-server-dns包

13.4.3 更新 nss

yum update nss

13.4.4 生成反向记录(主机)

客户机没有反向记录
在这里插入图片描述

生成反向记录(不作这步会报一错哦。)
在这里插入图片描述

13.4.5 配置 ipa-replica-install

ipa-replica-install --principal=admin@TSSJ.COM --password=123456.. --setup-ca --setup-dns --forwarder=8.8.8.8 --no-ntp --allow-zone-overlap

输入:yes

[root@ipa2 ~]# ipa-replica-install --principal=admin@TSSJ.COM --password=123456.. --setup-ca --setup-dns --forwarder=8.8.8.8 --no-ntp --allow-zone-overlap
Checking DNS forwarders, please wait ...
Run connection check to master
Connection check OK
Configuring directory server (dirsrv). Estimated time: 30 seconds
  [1/42]: creating directory server instance
  [2/42]: enabling ldapi
  [3/42]: configure autobind for root
  [4/42]: stopping directory server
  [5/42]: updating configuration in dse.ldif
  [6/42]: starting directory server
  [7/42]: adding default schema
  [8/42]: enabling memberof plugin
  [9/42]: enabling winsync plugin
  [10/42]: configure password logging
  [11/42]: configuring replication version plugin
  [12/42]: enabling IPA enrollment plugin
  [13/42]: configuring uniqueness plugin
  [14/42]: configuring uuid plugin
  [15/42]: configuring modrdn plugin
  [16/42]: configuring DNS plugin
  [17/42]: enabling entryUSN plugin
  [18/42]: configuring lockout plugin
  [19/42]: configuring topology plugin
  [20/42]: creating indices
  [21/42]: enabling referential integrity plugin
  [22/42]: configuring certmap.conf
  [23/42]: configure new location for managed entries
  [24/42]: configure dirsrv ccache
  [25/42]: enabling SASL mapping fallback
  [26/42]: restarting directory server
  [27/42]: creating DS keytab
  [28/42]: ignore time skew for initial replication
  [29/42]: setting up initial replication
Starting replication, please wait until this has completed.
Update in progress, 3 seconds elapsed
Update succeeded

  [30/42]: prevent time skew after initial replication
  [31/42]: adding sasl mappings to the directory
  [32/42]: updating schema
  [33/42]: setting Auto Member configuration
  [34/42]: enabling S4U2Proxy delegation
  [35/42]: initializing group membership
  [36/42]: adding master entry
  [37/42]: initializing domain level
  [38/42]: configuring Posix uid/gid generation
  [39/42]: adding replication acis
  [40/42]: activating sidgen plugin
  [41/42]: activating extdom plugin
  [42/42]: configuring directory to start on boot
Done configuring directory server (dirsrv).
Configuring Kerberos KDC (krb5kdc)
  [1/5]: configuring KDC
  [2/5]: adding the password extension to the directory
  [3/5]: creating anonymous principal
  [4/5]: starting the KDC
  [5/5]: configuring KDC to start on boot
Done configuring Kerberos KDC (krb5kdc).
Configuring kadmin
  [1/2]: starting kadmin 
  [2/2]: configuring kadmin to start on boot
Done configuring kadmin.
Configuring directory server (dirsrv)
  [1/3]: configuring TLS for DS instance
  [2/3]: importing CA certificates from LDAP
  [3/3]: restarting directory server
Done configuring directory server (dirsrv).
Configuring the web interface (httpd)
  [1/22]: stopping httpd
  [2/22]: setting mod_nss port to 443
  [3/22]: setting mod_nss cipher suite
  [4/22]: setting mod_nss protocol list to TLSv1.2
  [5/22]: setting mod_nss password file
  [6/22]: enabling mod_nss renegotiate
  [7/22]: disabling mod_nss OCSP
  [8/22]: adding URL rewriting rules
  [9/22]: configuring httpd
  [10/22]: setting up httpd keytab
  [11/22]: configuring Gssproxy
  [12/22]: setting up ssl
  [13/22]: configure certmonger for renewals
  [14/22]: importing CA certificates from LDAP
  [15/22]: publish CA cert
  [16/22]: clean up any existing httpd ccaches
  [17/22]: configuring SELinux for httpd
  [18/22]: create KDC proxy config
  [19/22]: enable KDC proxy
  [20/22]: starting httpd
  [21/22]: configuring httpd to start on boot
  [22/22]: enabling oddjobd
Done configuring the web interface (httpd).
Configuring ipa-otpd
  [1/2]: starting ipa-otpd 
  [2/2]: configuring ipa-otpd to start on boot
Done configuring ipa-otpd.
Configuring ipa-custodia
  [1/4]: Generating ipa-custodia config file
  [2/4]: Generating ipa-custodia keys
  [3/4]: starting ipa-custodia 
  [4/4]: configuring ipa-custodia to start on boot
Done configuring ipa-custodia.
Configuring certificate server (pki-tomcatd). Estimated time: 3 minutes
  [1/30]: creating certificate server db
  [2/30]: setting up initial replication
Starting replication, please wait until this has completed.
Update in progress, 3 seconds elapsed
Update succeeded

  [3/30]: creating ACIs for admin
  [4/30]: creating installation admin user
  [5/30]: configuring certificate server instance
  [6/30]: secure AJP connector
  [7/30]: reindex attributes
  [8/30]: exporting Dogtag certificate store pin
  [9/30]: stopping certificate server instance to update CS.cfg
  [10/30]: backing up CS.cfg
  [11/30]: disabling nonces
  [12/30]: set up CRL publishing
  [13/30]: enable PKIX certificate path discovery and validation
  [14/30]: destroying installation admin user
  [15/30]: starting certificate server instance
  [16/30]: Finalize replication settings
  [17/30]: configure certmonger for renewals
  [18/30]: Importing RA key
  [19/30]: setting audit signing renewal to 2 years
  [20/30]: restarting certificate server
  [21/30]: authorizing RA to modify profiles
  [22/30]: authorizing RA to manage lightweight CAs
  [23/30]: Ensure lightweight CAs container exists
  [24/30]: configure certificate renewals
  [25/30]: configure Server-Cert certificate renewal
  [26/30]: Configure HTTP to proxy connections
  [27/30]: restarting certificate server
  [28/30]: updating IPA configuration
  [29/30]: enabling CA instance
  [30/30]: configuring certmonger renewal for lightweight CAs
Done configuring certificate server (pki-tomcatd).
Configuring Kerberos KDC (krb5kdc)
  [1/1]: installing X509 Certificate for PKINIT
Done configuring Kerberos KDC (krb5kdc).
Applying LDAP updates
Upgrading IPA:. Estimated time: 1 minute 30 seconds
  [1/10]: stopping directory server
  [2/10]: saving configuration
  [3/10]: disabling listeners
  [4/10]: enabling DS global lock
  [5/10]: disabling Schema Compat
  [6/10]: starting directory server
  [7/10]: upgrading server
  [8/10]: stopping directory server
  [9/10]: restoring configuration
  [10/10]: starting directory server
Done.
Finalize replication settings
Restarting the KDC
Configuring DNS (named)
  [1/8]: generating rndc key file
  [2/8]: setting up our own record
  [3/8]: adding NS record to the zones
  [4/8]: setting up kerberos principal
  [5/8]: setting up named.conf
  [6/8]: setting up server configuration
  [7/8]: configuring named to start on boot
  [8/8]: changing resolv.conf to point to ourselves
Done configuring DNS (named).
Restarting the web server to pick up resolv.conf changes
Configuring DNS key synchronization service (ipa-dnskeysyncd)
  [1/7]: checking status
  [2/7]: setting up bind-dyndb-ldap working directory
  [3/7]: setting up kerberos principal
  [4/7]: setting up SoftHSM
  [5/7]: adding DNSSEC containers
  [6/7]: creating replica keys
  [7/7]: configuring ipa-dnskeysyncd to start on boot
Done configuring DNS key synchronization service (ipa-dnskeysyncd).
Restarting ipa-dnskeysyncd
Restarting named
Updating DNS system records

Global DNS configuration in LDAP server is empty
You can use 'dnsconfig-mod' command to set global DNS options that
would override settings in local named.conf files

ipa-server-install --uninstall # 如果出现错误执行以下命令可以卸载

若报错:
在这里插入图片描述

删除 AAAA dns记录

13.4.6 fix 配置

1 vim /etc/krb5.conf

同上

2 vim /var/kerberos/krb5kdc/kadm5.acl

同上

3 ipactl restart  # 重启ipa

些时:/etc/krb5.conf

在这里插入图片描述

13.4.7 登录

https://ipa2.tssj.com/ipa/ui

13.4.8 验证

ipa --version
ipactl status
kinit admin
kadmin.local “list_principals”
ldapwhoami
ipa user-find admin
ipa-replica-manage list
nslookup ipa2.tssj.com
nslookup 192.168.1.114

在这里插入图片描述

vim /etc/sysconfig/network-scripts/ifcfg-ens33  

DNS1=“192.168.1.114”
DNS2=“8.8.8.8”

systemctl restart network

在这里插入图片描述

13.5 双主测试

13.5.1 添加用户

ipa命令行添加:

ipa user-add hdfs --first=hdfs --last=hdfs --random #  4Yx-ChLt/ufu~IZ(^7~m4V  -> 123456..

在这里插入图片描述
ipa2命令行添加:

ipa user-add yarn --first=yarn --last=yarn --random # 2Sq)F1_1C9Hd@:)nTJqt|t -> 123456..

在这里插入图片描述

ipa UI添加:hive 密码 u123456

在这里插入图片描述

ipa2 UI添加: impala 密码 u123456

在这里插入图片描述
UI 登录修改登录为123456…

13.6重新安装

若失败或不满意。按以下步骤重新安装
ipa: ipa-replica-manage del ipa2.tssj.com
ipa2: ipa-server-install -U --uninstall
ipa: ipa-server-install -U --uninstall

总结:

刚开始真的遇到很多问题,失败又失败。。用mit kerberos就好了。搞那多么干嘛~~~
就是想提升嘛,不经错败那来超越。坚持下来了,,,才有此文。、_

  • 1
    点赞
  • 0
    收藏
    觉得还不错? 一键收藏
  • 2
    评论

“相关推荐”对你有帮助么?

  • 非常没帮助
  • 没帮助
  • 一般
  • 有帮助
  • 非常有帮助
提交
评论 2
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值