Skip to main content

FreeIPA Installation

FreeIPA is a solution for managing users, groups, services, hosts and services. Its functionality is almost identical to Microsoft's Active Directory. Inside FreeIPA are common software projects working together to build the the whole solution. The applications I am talking about are
389-Directory-Server
MIT-Kerberos
BIND
Dogtag
and the Apache Webserver.

Following, I will explain the installation of the master-IPA server.

First we have to edit the hosts file (/etc/hosts) and fill in our IP, FQDN and Short-FQDN.
 [root@ipa01 ~]$ echo "$(hostname -I | awk '{print $1}') $(hostname) $(hostname -s)" >> /etc/host   
The output should look like the following:
 172.31.10.250 ipa01.archyslife.lan ipa01   
Next up we update the machine to be on the latest software and install IPA-Server and IPA-DNS.
 [root@ipa01 ~]$ yum -y update && yum -y install ipa-server ipa-server-dns epel-release
We can start the installation script by running the following command 
 [root@ipa01 ~]$ ipa-server-install
Output:
 The log file for this installation can be found in /var/log/ipaserver-install.log  
 ==============================================================================  
 This program will set up the IPA Server.  
 This includes:  
  * Configure a stand-alone CA (dogtag) for certificate management  
  * Configure the Network Time Daemon (ntpd)  
  * Create and configure an instance of Directory Server  
  * Create and configure a Kerberos Key Distribution Center (KDC)  
  * Configure Apache (httpd)  
  * Configure DNS (bind)  
 To accept the default shown in brackets, press the Enter key.  
 WARNING: conflicting time&date synchronization service 'chronyd' will be disabled  
 in favor of ntpd  
 Existing BIND configuration detected, overwrite? [no]: yes  
 Enter the fully qualified domain name of the computer  
 on which you're setting up server software. Using the form  
 <hostname>.<domainname>  
 Example: master.example.com.  
 Server host name [ipa7.example.com]: ipa01.archyslife.lan  
 Warning: skipping DNS resolution of host ipa7.example.com  
 The domain name has been determined based on the host name.  
 Please confirm the domain name [example.com]: archyslife.lan  
 The kerberos protocol requires a Realm name to be defined.  
 This is typically the domain name converted to uppercase.  
 Please provide a realm name [EXAMPLE.COM]: ARCHYSLIFE.LAN  
 Certain directory server operations require an administrative user.  
 This user is referred to as the Directory Manager and has full access  
 to the Directory for system management tasks and will be added to the  
 instance of directory server created for IPA.  
 The password must be at least 8 characters long.  
 Directory Manager password: secretmanager  
 Password (confirm): secretmanager  
 The IPA server requires an administrative user, named 'admin'.  
 This user is a regular system account used for IPA server administration.  
 IPA admin password: secretadmin  
 Password (confirm): secretadmin  
 Do you want to configure DNS forwarders? [yes]: yes  
 Enter the IP address of DNS forwarder to use, or press Enter to finish.  
 Enter IP address for a DNS forwarder: 208.67.222.222  
 DNS forwarder 208.67.222.222 added  
 Enter IP address for a DNS forwarder: 208.67.220.220  
 DNS forwarder 208.67.220.220 added  
 Enter IP address for a DNS forwarder: <enter>  
 Do you want to configure the reverse zone? [yes]: yes  
 Please specify the reverse zone name [10.31.172.in-addr.arpa.]: 10.31.172.in-addr.arpa  
 Using reverse zone 10.31.172.in-addr.arpa.  
 The IPA Master Server will be configured with:  
 Hostname: ipa01.archyslife.lan  
 IP address: 172.31.10.250  
 Domain name: archyslife.lan  
 Realm name: archyslife.lan  
 BIND DNS server will be configured to serve IPA domain with:  
 Forwarders: 208.67.222.222, 208.67.220.220  
 Reverse zone: 10.31.172.in-addr.arpa.  
 Continue to configure the system with these values? [no]: yes  
 The following operations may take some minutes to complete.  
 Please wait until the prompt is returned.  
This procedure will take about 5-15 minutes depending on your connection speed and hardware.
If the setup is done, it should output something like the following, telling us to configure our firewall.
  Setup complete   
  Next steps:   
   1. You must make sure these network ports are open:   
    TCP Ports:   
    * 80, 443: HTTP/HTTPS   
    * 389, 636: LDAP/LDAPS   
    * 88, 464: kerberos   
    * 53: bind   
    UDP Ports:   
    * 88, 464: kerberos   
    * 53: bind   
    * 123: ntp   
   2. You can now obtain a kerberos ticket using the command: 'kinit admin'   
    This ticket will allow you to use the IPA tools (e.g., ipa user-add)   
    and the web user interface.   
  Be sure to back up the CA certificate stored in /root/cacert.p12   
  This file is required to create replicas. The password for this   
  file is the Directory Manager password   
Which we do with the following commands
 [root@ipa01 ~]$ firewall-cmd --add-port={80/tcp,443/tcp,389/tcp,636/tcp,88/tcp,464/tcp,53/tcp,88/udp,464/udp,53/udp,123/udp} --permanent    
 [root@ipa01 ~]$ firewall-cmd --reload   
The IPA-Serversite is configured properly. What we have to do now, in order to access the webinterface is put the IPA-Server as the 1st DNS-Server of our client. 
Here we can sign in using the credentials we provided during the installation.

More information about FreeIPA can be found at the project's homepage.

FreeIPA Homepage: http://www.freeipa.org/page/Main_Page

Feel free to comment and / or suggest a topic.

Comments

Popular posts from this blog

Dynamic DNS with BIND and ISC-DHCP

I personally prefer to work with hostnames instead of ip-addresses. If you have anything like freeipa or active directory, it will do that for you by registering the client you added to your realm to the managed dns and edit the records dynamically. We can achieve the same goal with just bind and isc-dhcp. I'll use a raspberry pi with raspbian 9 for this setup. So here is a quick tutorial on how to configure the isc-dhcp-server to dynamically update bind. First set a static ip to your server. [archy@ddns ~]$ sudo vim /etc/network/interfaces # interfaces(5) file used by ifup(8) and ifdown(8) # Please note that this file is written to be used with dhcpcd # For static IP, consult /etc/dhcpcd.conf and 'man dhcpcd.conf' # Include files from /etc/network/interfaces.d: source-directory /etc/network/interfaces.d auto eth0 iface eth0 inet static address 172.31.30.5 network 172.31.30.0 broadcast 172.31.30.255 netmask 255.255.255.0

LACP-Teaming on CentOS 7 / RHEL 7

What is teaming? Teaming or LACP (802.3ad) is a technique used to bond together multiple interfaces to achieve higher combined bandwith. NOTE: every clients speed can only be as high as the single link speed of one of the members. That means, if the interfaces I use in the bond have 1 Gigabit, every client will only have a maximum speed of 1 Gigabit. The advantage of teaming is, that it can handle multiple connections with 1 Gigabit. How many connections depends on the amount of your network cards. I'm using 2 network cards for this team on my server. That means I can handle 2 Gigabit connections at full rate on my server provided the rest of the hardware can deliver that speed. There also exists 'Bonding' in the Linux world. They both do the same in theory but  for a detailed comparison check out this  article about teaming in RHEL7 . To create a teaming-interface, we will first have to remove all the interface configurations we've done on the (soon to be) sla

Push logs and data into elasticsearch - Part 2 Mikrotik Logs

This is only about the setup of different logging, one being done with Filebeat and the other being done with sending logging to a dedicated port opened in Logstash using the TCP / UDP Inputs. Prerequesites: You'll need a working Elasticsearch Cluster with Logstash and Kibana. Start by getting the Log Data you want to structure parsed correctly. Mikrotik Logs are a bit difficult since they show you Data in the interface which is already enriched with Time / Date. That means a message that the remote logging will send to Logstash will look like this: firewall,info forward: in:lan out:wan, src-mac aa:bb:cc:dd:ee:ff, proto UDP, 172.31.100.154:57061->109.164.113.231:443, len 76 You can check them in the grok debugger and create your own filters and mapping. The following is my example which might not fit your needs. Here are some custom patterns I wrote for my pattern matching: MIKROTIK_DATE \b(?:jan(?:uary)?|feb(?:ruary)?|mar(?:ch)?|apr(?:il)?|may|jun(?:e)?|jul(?

FreeIPA - Integrating your DHCPD dynamic Updates into IPA

I recently went over my network configuration and noticed that the dhcp-leases were not pushed into the IPA-DNS yet. So I thought, why not do it now. The setup is very similar to setting it up on a single bind instance not managed by IPA (I've already written a guide about this here ). recently went over my network configuration and I noticed that I've never put my My setup is done with the following hosts: ipa01.archyslife.lan - 172.31.0.1 inf01.archyslife.lan - 172.31.0.5 First of all, create a rndc-key: [archy@ipa01 ~]$ sudo rndc-confgen -a -b 512 This will create the following file '/etc/rndc-key' [archy@ipa01 ~]$ sudo cat /etc/rndc.key key "rndc-key" { algorithm hmac-md5; secret "secret_key_here=="; }; We also need to make named aware of the rndc-key and allow our remote dhcp server to write dns entries: [archy@ipa01 ~]$ sudo vim /etc/named.conf ... include "/etc/rndc-key&quo

SSSD - Debugging PAM permission denied

Sometimes there's weird errors in IT that occur on random chance. I've had such an encounter with SSSD in combination with IPA(+AD-Trust) recently, where only sometimes, a connection to one of the IPA-Servers would fail with this error: Jul 13 13:36:42 ipa02.archyslife.lan sshd[3478]: pam_sss(sshd:account): Access denied for user runner: 4 (System error) Jul 13 13:36:42 ipa02.archyslife.lan sshd[3478]: fatal: Access denied for user runner by PAM account configuration [preauth] In my case, it was only happening sometimes when running a basic system setup role using ansible on every host in the entire environment. This way, there was no consistent pattern besides being the same host every time if it failed. First up, add the 'debug_level=X' to every section required in the /etc/sssd/sssd.conf where X is a number from 1 to 10 with 10 being the most verbose. Afterward, restart sssd and check the logs for any obvious problems. 1) If you are using local users, check the