nmcli con up enp1s0<\/code><\/pre>\n\n\n\nSet a fully qualified hostname<\/p>\n\n\n\n
hostnamectl set-hostname freeipa.kifarunix.com<\/pre>\n\n\n\nYour hostname must be resolvable. If you don’t have a DNS server, you can use \/etc\/hosts<\/span><\/code> file.<\/p>\n\n\n\necho \"192.168.122.110 freeipa.kifarunix.com freeipa\" >> \/etc\/hosts<\/pre>\n\n\n\nEnsure both forward and reverse DNS resolution;<\/p>\n\n\n\n
dig freeipa.kifarunix.com +short<\/code><\/pre>\n\n\n\n192.168.122.110<\/code><\/pre>\n\n\n\ndig -x 192.168.122.110 +short<\/code><\/pre>\n\n\n\nfreeipa.kifarunix.com.\nfreeipa.<\/code><\/pre>\n\n\n\nEnsure that your package repository is up to date<\/p>\n\n\n\n
dnf update<\/pre>\n\n\n\nCheck if your server needs a reboot;<\/p>\n\n\n\n
dnf install dnf-utils<\/code><\/pre>\n\n\n\nThen;<\/p>\n\n\n\n
need-restarting -r<\/code><\/pre>\n\n\n\nNo core libraries or services have been updated since boot-up.\nReboot should not be necessary.\n<\/code><\/pre>\n\n\n\nIf a restart is required, then do so.<\/p>\n\n\n\n
Install FreeIPA on Fedora\/CentOS<\/h3>\n\n\n\n Once the above requirements are met, install FreeIPA packages as shown below;<\/p>\n\n\n\n
dnf -y install freeipa-server<\/pre>\n\n\n\nIn this guide, we are going to set up basic FreeIPA server without integrated DNS. If you would like to include DNS integration, install these additional packages;<\/p>\n\n\n\n
dnf install -y bind-dyndb-ldap freeipa-server-dns<\/pre>\n\n\n\nSetup FreeIPA Server on Fedora\/CentOS<\/h3>\n\n\n\n Once the installation is done, run the command below to launch basic FreeIPA setup.<\/p>\n\n\n\n
ipa-server-install<\/pre>\n\n\n\nTo perform FreeIPA setup with DNS integration, run the command below;<\/p>\n\n\n\n
ipa-server-install --setup-dns<\/pre>\n\n\n\nIn this guide, we are going to perform FreeIPA basic setup without DNS integration.<\/p>\n\n\n\n
When you launched the installation setup command, the first thing you are prompted to do is choose whether to setup integrated DNS.<\/p>\n\n\n\n
If you want to accept the default settings shown in brackets, press the Enter key.<\/p>\n\n\n\n
ipa-server-install<\/code><\/pre>\n\n\n\nIn this guide, we are not configuring DNS integration.<\/p>\n\n\n\n
The log file for this installation can be found in \/var\/log\/ipaserver-install.log\n==============================================================================\nThis program will set up the IPA Server.\nVersion 4.11.1\n\nThis includes:\n * Configure a stand-alone CA (dogtag) for certificate management\n * Configure the NTP client (chronyd)\n * Create and configure an instance of Directory Server\n * Create and configure a Kerberos Key Distribution Center (KDC)\n * Configure Apache (httpd)\n * Configure SID generation\n * Configure the KDC to enable PKINIT\n\nTo accept the default shown in brackets, press the Enter key.\n\nDo you want to configure integrated DNS (BIND)? [no]: no\n<\/code><\/pre>\n\n\n\nNext, you are required to setup the server FQDN and the domain as well as the Kerberos realm. Kerberos realm is an authentication protocol for FreeIPA. You can press ENTER<\/strong> to accept the defaults.<\/p>\n\n\n\nThe server hostname and domain should already be auto-detected. If that is the case, just press enter to proceed.<\/p>\n\n\n\n
Enter the fully qualified domain name of the computer\non which you're setting up server software. Using the form\n.\nExample: master.example.com\n\n\nServer host name [freeipa.kifarunix.com]: ENTER\n\nThe domain name has been determined based on the host name.\n\nPlease confirm the domain name [kifarunix.com]: ENTER\n\nThe kerberos protocol requires a Realm name to be defined.\nThis is typically the domain name converted to uppercase.\n\nPlease provide a realm name [KIFARUNIX.COM]: ENTER\n<\/code><\/pre>\n\n\n\nNext, set the Directory manager (LDAP) password<\/p>\n\n\n\n
Certain directory server operations require an administrative user.\nThis user is referred to as the Directory Manager and has full access\nto the Directory for system management tasks and will be added to the\ninstance of directory server created for IPA.\nThe password must be at least 8 characters long.\n\nDirectory Manager password: password\nPassword (confirm): password\n<\/code><\/pre>\n\n\n\nSet the IPA administrator password<\/p>\n\n\n\n
The IPA server requires an administrative user, named 'admin'.\nThis user is a regular system account used for IPA server administration.\n\nIPA admin password: password2\nPassword (confirm): password2\n<\/code><\/pre>\n\n\n\nAccept defaults for NetBIOS and NTP server.<\/p>\n\n\n\n
Trust is configured but no NetBIOS domain name found, setting it now.\nEnter the NetBIOS name for the IPA domain.\nOnly up to 15 uppercase ASCII letters, digits and dashes are allowed.\nExample: EXAMPLE.\n\n\nNetBIOS domain name [KIFARUNIX]: \n\nDo you want to configure chrony with NTP server or pool address? [no]:\n<\/code><\/pre>\n\n\n\nNext, you are prompted on whether to configure the IPA server with the above configuration options you have provided.<\/p>\n\n\n\n
The IPA Master Server will be configured with:\nHostname: freeipa.kifarunix.com\nIP address(es): 192.168.122.110\nDomain name: kifarunix.com\nRealm name: KIFARUNIX.COM\n\nThe CA will be configured with:\nSubject DN: CN=Certificate Authority,O=KIFARUNIX.COM\nSubject base: O=KIFARUNIX.COM\nChaining: self-signed\n\nContinue to configure the system with these values? [no]: yes\n<\/code><\/pre>\n\n\n\nIf you are satisfied with what you have provided, accept and proceed.<\/p>\n\n\n\n
The configuration will take quite some minutes to complete depending on the swiftness of your server. If all is well, you should see such an output.<\/p>\n\n\n\n
...\nClient configuration complete.\nThe ipa-client-install command was successful\n\nPlease add records in this file to your DNS system: \/tmp\/ipa.system.records.d6sgeix0.db\n==============================================================================\nSetup complete\n\nNext steps:\n\t1. You must make sure these network ports are open:\n\t\tTCP Ports:\n\t\t * 80, 443: HTTP\/HTTPS\n\t\t * 389, 636: LDAP\/LDAPS\n\t\t * 88, 464: kerberos\n\t\tUDP Ports:\n\t\t * 88, 464: kerberos\n\t\t * 123: ntp\n\n\t2. You can now obtain a kerberos ticket using the command: 'kinit admin'\n\t This ticket will allow you to use the IPA tools (e.g., ipa user-add)\n\t and the web user interface.\n\nBe sure to back up the CA certificates stored in \/root\/cacert.p12\nThese files are required to create replicas. The password for these\nfiles is the Directory Manager password\nThe ipa-server-install command was successful\n<\/code><\/pre>\n\n\n\nOpen FreeIPA Services Ports on Firewall<\/h3>\n\n\n\n Next, you need to open the FreeIPA services ports through the firewall if it is running.<\/p>\n\n\n\n
First check the state of firewall;<\/p>\n\n\n\n
firewall-cmd --state<\/code><\/pre>\n\n\n\nIf it is running, output should be, running<\/strong>. Thus, proceed to open the ports.<\/p>\n\n\n\nfor i in 80 443 389 636 88 464; do firewall-cmd --add-port=$i\/tcp --permanent; done<\/pre>\n\n\n\nfor i in 88 464 123; do firewall-cmd --add-port=$i\/udp --permanent; done<\/pre>\n\n\n\nYou can even use the service name instead;<\/p>\n\n\n\n
firewall-cmd --add-service={freeipa-ldap,freeipa-ldaps,dns,ntp} --permanent<\/code><\/code><\/pre>\n\n\n\nThen reload the firewall;<\/p>\n\n\n\n
firewall-cmd --reload<\/pre>\n\n\n\nCheck Status of FreeIPA Services<\/h3>\n\n\n\n To confirm if all the FreeIPA services are running, execute the command;<\/p>\n\n\n\n
ipactl status<\/code><\/pre>\n\n\n\nSample output;<\/p>\n\n\n\n
Directory Service: RUNNING\nkrb5kdc Service: RUNNING\nkadmin Service: RUNNING\nhttpd Service: RUNNING\nipa-custodia Service: RUNNING\npki-tomcatd Service: RUNNING\nipa-otpd Service: RUNNING\nipa: INFO: The ipactl command was successful\n<\/code><\/pre>\n\n\n\nObtain Kerberos Ticket for IPA Adminstration<\/h3>\n\n\n\n Now that the installation is done, you need to authenticate to FreeIPA server. During installation two users were created, the Directory manager and the admin manager.<\/p>\n\n\n\n
To authenticate to FreeIPA manager as an admin and even be able to use the IPA command line tools as well as the Web interface, you need to generate the Kerberos ticket by running the command below;<\/p>\n\n\n\n
Use the password for IPA admin user.<\/p>\n\n\n\n
kinit admin<\/code><\/pre>\n\n\n\nPassword for admin@KIFARUNIX.COM: <IPA admin user password<\/strong>><\/pre>\n\n\n\nOnce you obtain a Kerberos ticket, you can try to use the IPA command line tools. For example, to find the information about admin user, run the command ipa user-find admin<\/code>.<\/p>\n\n\n\nipa user-find admin<\/code><\/pre>\n\n\n\n--------------\n1 user matched\n--------------\n User login: admin\n Last name: Administrator\n Home directory: \/home\/admin\n Login shell: \/bin\/bash\n Principal alias: admin@KIFARUNIX.COM, root@KIFARUNIX.COM\n UID: 1152000000\n GID: 1152000000\n Account disabled: False\n----------------------------\nNumber of entries returned 1\n----------------------------\n<\/code><\/pre>\n\n\n\nAccess FreeIPA Web Interface<\/h3>\n\n\n\n To login to your FreeIPA server via the browser, enter the FQDN on the browser address bar.<\/p>\n\n\n\n
In case you get an SSL exception prompt, just accept it and proceed to login.<\/p>\n\n\n\n <\/figure>\n\n\n\nAuthenticate using IPA Admin user credentials.<\/p>\n\n\n\n
When you successfully authenticate, you should see FreeIPA’s Identity Users page as shown in the screenshot below;<\/p>\n\n\n\n <\/figure>\n\n\n\nYou have successfully setup your basic FreeIPA server. In our next article, we will learn how to add and configure FreeIPA users. Stay connected.<\/p>\n\n\n\n
Adding Users to FreeIPA Server<\/h3>\n\n\n\n Follow the link below to add FreeIPA server users.<\/p>\n\n\n\n
Add FreeIPA User Accounts via CLI or Web Interface<\/a><\/p>\n","protected":false},"excerpt":{"rendered":"Hello there. Today we are going to learn how to install FreeIPA server on Fedora 29\/Fedora 28\/CentOS 7 or any other RHEL derivative. According to<\/p>\n","protected":false},"author":1,"featured_media":22391,"comment_status":"open","ping_status":"open","sticky":false,"template":"","format":"standard","meta":{"rank_math_lock_modified_date":false,"footnotes":""},"categories":[121,285,1152,246],"tags":[284,242,247,248],"class_list":["post-1447","post","type-post","status-publish","format-standard","has-post-thumbnail","hentry","category-howtos","category-directory-server","category-freeipa","category-identity-management","tag-centos","tag-fedora","tag-freeipa","tag-ldap","generate-columns","tablet-grid-50","mobile-grid-100","grid-parent","grid-50","resize-featured-image"],"_links":{"self":[{"href":"https:\/\/kifarunix.com\/wp-json\/wp\/v2\/posts\/1447"}],"collection":[{"href":"https:\/\/kifarunix.com\/wp-json\/wp\/v2\/posts"}],"about":[{"href":"https:\/\/kifarunix.com\/wp-json\/wp\/v2\/types\/post"}],"author":[{"embeddable":true,"href":"https:\/\/kifarunix.com\/wp-json\/wp\/v2\/users\/1"}],"replies":[{"embeddable":true,"href":"https:\/\/kifarunix.com\/wp-json\/wp\/v2\/comments?post=1447"}],"version-history":[{"count":6,"href":"https:\/\/kifarunix.com\/wp-json\/wp\/v2\/posts\/1447\/revisions"}],"predecessor-version":[{"id":22404,"href":"https:\/\/kifarunix.com\/wp-json\/wp\/v2\/posts\/1447\/revisions\/22404"}],"wp:featuredmedia":[{"embeddable":true,"href":"https:\/\/kifarunix.com\/wp-json\/wp\/v2\/media\/22391"}],"wp:attachment":[{"href":"https:\/\/kifarunix.com\/wp-json\/wp\/v2\/media?parent=1447"}],"wp:term":[{"taxonomy":"category","embeddable":true,"href":"https:\/\/kifarunix.com\/wp-json\/wp\/v2\/categories?post=1447"},{"taxonomy":"post_tag","embeddable":true,"href":"https:\/\/kifarunix.com\/wp-json\/wp\/v2\/tags?post=1447"}],"curies":[{"name":"wp","href":"https:\/\/api.w.org\/{rel}","templated":true}]}}