How To Install and Configure FreeIPA On CentOS 7 Server
How To Install and Configure FreeIPA On CentOS 7 Server
on CentOS 7 Server
FreeIPA is a free and open source identity management tool, it is the upstream project for
Red Hat identity manager. Using FreeIPA tool, we can easily manage centralized
authentication along with account management, policy (host-based access control) and
audit. FreeIPA also provides the services like DNS and PKI.
FreeIPA is based on the following Open Source projects,
[root@ipa ~]#
Update the server using yum update command and then reboot it
[root@ipa ~]#
Step:3 Install FreeIPA packages using yum command
FreeIPA packages and its dependencies are available in the default package repositories.
As we are planning to install integrated DNS of FreeIPA, so we will also install “ipa-server-
dns”
Run the below command to install FreeIPA and its dependencies
It will prompt couple of things like to configure Integrated DNS, Host name, Domain
Name and Realm Name
Run the below command to allow User’s home directory creation automatically after
authentication (or login)
[root@ipa ~]#
Note: In case you get the below errors while installing FreeIPA on CentOS 7 server,
.............
.................
This seems to be known issue on CentOS 7, so to resolve this we have restart dbus service
(service dbus restart) and uninstall freeipa using the command “ipa-server-install –
uninstall” and then again try to install.
success
success
success
[root@ipa ~]#
Step:6 Verification & Access FreeIPA admin portal
Use the below command to check whether all services of FreeIPA are running or not
[root@ipa ~]#
Let’s verify whether admin user will get token via Kerberos using the kinit command, use
the same password of admin user that we supplied during FreeIPA installation.
[root@ipa ~]#
Click on Login
This confirms that we have successfully setup FreeIPA on CentOS 7 Server. It also
conclude the article, please do share your feedback and comments.
How to Configure FreeIPA Client on
Ubuntu 18.04 / CentOS 7 for Centralize
Authentication
by Pradeep Kumar · Published December 10, 2018 · Updated December 17, 2018
In our previous article we have already discussed about FreeIPA and its installation steps
on CentOS 7 Server, in this article we will discuss how an Ubuntu 18.04 and CentOS 7
machine can be integrated to FreeIPA Server for centralize authentication.
Read More: How to Install and Configure FreeIPA on CentOS 7 Server
I am assuming “sysadm” user is already created on FreeIPA Sever for Linux Systems for
centralize authentication, if not then execute the below commands from FreeIPA server to
create the user,
Password:
-------------------
-------------------
Initials: SA
UID: 1285200003
GID: 1285200003
Password: True
[root@ipa ~]#
First command is to get Kerberos credentials and second command to set default login
shell for all users as “/bin/bash” and third command used for creating the user with name
“sysadm”
Steps to configure FreeIPA Client on Ubuntu 18.04 system
Step:1) Add DNS record of Ubuntu 18.04 system on FreeIPA
Server
Login to your FreeIPA Server( In my case it is installed on CentOS 7) and run the beneath
command to add dns record for FreeIPA client (i.e Ubuntu 18.04 system)
A record: 192.168.1.106
[root@ipa ~]#
While installing the freeipa-client, we will below screen, Hit enter to Skip
Change the FreeIPA Server address, domain name and realm that suits to your setup.
Now try to login or ssh to your Ubuntu 18.04 system with sysadm user.
# ssh [email protected]
[email protected]'s password:
* Documentation: https://help.ubuntu.com
* Management: https://landscape.canonical.com
* Support: https://ubuntu.com/advantage
https://ubuntu.com/livepatch
418 packages can be updated.
Current Password:
New password:
As we can see, at the first time authentication, it will prompt us to set the new password as
the password is expired and will disconnect that session.
Now try to ssh ubuntu system and this time we should able to connect,
# ssh [email protected]
sysadm@app01:~$
sysadm@app01:~$ id
sysadm@app01:~$
This confirms that we have successfully configure FreeIPA Client on Ubuntu 18.04 system.
A record: 192.168.1.103
[root@ipa ~]#
Use the same details and credentials that we have used while the same command in
Ubuntu 18.04 system
If the above command is executed successfully then we should the output something like
below,
………………………………………………
SSSD enabled
Configured /etc/openldap/ldap.conf
Configured /etc/ssh/ssh_config
Configured /etc/ssh/sshd_config
[root@db01 ~]#
Run the below command so that User’s home directory is created automatically at the first
login,
[root@db01 ~]#
Now you should able to login to CentOS 7 system with sysadm user.
That’s all from this article, please do share your feedback and comments.