Fedora 22
Sponsored Link

Configure FreeIPA Server2015/06/01

 
Configure FreeIPA Server to share users' account in your local network.
[1] Install FreeIPA.
[root@dlp ~]#
dnf -y install freeipa-server bind bind-dyndb-ldap
[2] Setup FreeIPA Server.
[root@dlp ~]#
ipa-server-install --setup-dns

The log file for this installation can be found in /var/log/ipaserver-install.log
==============================================================================
This program will set up the IPA Server.

This includes:
  * Configure a stand-alone CA (dogtag) for certificate management
  * Configure the Network Time Daemon (ntpd)
  * Create and configure an instance of Directory Server
  * Create and configure a Kerberos Key Distribution Center (KDC)
  * Configure Apache (httpd)
  * Configure DNS (bind)

To accept the default shown in brackets, press the Enter key.

# setup DNS (existing BIND settings is over-written)

Existing BIND configuration detected, overwrite? [no]:
yes

Enter the fully qualified domain name of the computer
on which you're setting up server software. Using the form
<hostname>.<domainname>
Example: master.example.com.

# confirm the hostname and Enter

Server host name [dlp.srv.world]:

The domain name has been determined based on the host name.

# confirm the domain name and Enter

Please confirm the domain name [srv.world]:

The kerberos protocol requires a Realm name to be defined.
This is typically the domain name converted to uppercase.

# confirm the realm name and Enter

Please provide a realm name [SRV.WORLD]:
Certain directory server operations require an administrative user.
This user is referred to as the Directory Manager and has full access
to the Directory for system management tasks and will be added to the
instance of directory server created for IPA.
The password must be at least 8 characters long.

# set Directory Manager's password

Directory Manager password:
Password (confirm):

The IPA server requires an administrative user, named 'admin'.
This user is a regular system account used for IPA server administration.

# set IPA admin's password

IPA admin password:
Password (confirm):

# answer with yes or no for setting DNS forwarder

Do you want to configure DNS forwarders? [yes]:
Enter the IP address of DNS forwarder to use, or press Enter to finish.
# specify DNS forwarder's IP if you set DNS forwarder

Enter IP address for a DNS forwarder:
10.0.0.10

DNS forwarder 10.0.0.10 added
# Enter with empty if DNS forwarder is OK

Enter IP address for a DNS forwarder:
# answer with yes or no for setting reverse zone

Do you want to configure the reverse zone? [yes]:
# reverse zone name if you set reverse zone

Please specify the reverse zone name [0.0.10.in-addr.arpa.]:

The IPA Master Server will be configured with:
Hostname:      dlp.srv.world
IP address:    10.0.0.30
Domain name:   srv.world
Realm name:    SRV.WORLD

BIND DNS server will be configured to serve IPA domain with:
Forwarders:    10.0.0.10
Reverse zone:  0.0.10.in-addr.arpa.

# confirm settings and proceed with "yes"

Continue to configure the system with these values? [no]:
yes


The following operations may take some minutes to complete.
Please wait until the prompt is returned.

Configuring NTP daemon (ntpd)
...
...
...
==============================================================================
Setup complete

Next steps:
        1. You must make sure these network ports are open:
                TCP Ports:
                  * 80, 443: HTTP/HTTPS
                  * 389, 636: LDAP/LDAPS
                  * 88, 464: kerberos
                UDP Ports:
                  * 88, 464: kerberos
                  * 123: ntp

        2. You can now obtain a kerberos ticket using the command: 'kinit admin'
           This ticket will allow you to use the IPA tools (e.g., ipa user-add)
           and the web user interface.

Be sure to back up the CA certificate stored in /root/cacert.p12
This file is required to create replicas. The password for this
file is the Directory Manager password
[3] Get Kerberos tickets and change default shell.
[root@dlp ~]#
kinit admin

Password for admin@SRV.WORLD:
# FreeIPA admin password

[root@dlp ~]#
klist
# confirm

Ticket cache: KEYRING:persistent:0:0
Default principal: admin@SRV.WORLD

Valid starting       Expires              Service principal
06/01/2015 22:40:59  06/02/2015 22:40:55  krbtgt/SRV.WORLD@SRV.WORLD

[root@dlp ~]#
ipa config-mod --defaultshell=/bin/bash

  Maximum username length: 32
  Home directory base: /home
  Default shell: /bin/bash
  Default users group: ipausers
  Default e-mail domain: srv.world
  Search time limit: 2
  Search size limit: 100
  User search fields: uid,givenname,sn,telephonenumber,ou,title
  Group search fields: cn,description
  Enable migration mode: FALSE
  Certificate Subject base: O=SRV.WORLD
  Password Expiration Notification (days): 4
  Password plugin features: AllowNThash
  SELinux user map order: guest_u:s0$xguest_u:s0$user_u:s0$staff_u:s0-s0:c0.c1023$unconfined_u:s0-s0:c0.c1023
  Default SELinux user: unconfined_u:s0-s0:c0.c1023
  Default PAC types: nfs:NONE, MS-PAC
Matched Content