Installing and configuring IPA

The IPA (Identity Policy Audit) server allows you to manage your kerberos, DNS, hosts, users, sudo rules, password policies, and automounts in a central location. IPA is a combination of packages, including—but not limited to—bind, ldap, pam, and so on. It combines all of these to provide identity management for your environment.

Getting ready

In this recipe, I will opt for an integrated DNS setup, although it is possible to use your existing DNS infrastructure.

How to do it…

First, we'll install the server component, followed by what needs to be done on an IPA client.

Installing the IPA server

Follow these instructions to install an IPA server:

  1. Install the necessary packages via the following command:
    ~]# yum install -y ipa-server bind bind-dyndb-ldap
    
  2. When the packages are installed, invoke the ipa installer, as follows:
    ~]# ipa-server-install
    

At this stage, you will be asked a couple of questions on how to set up your IPA server.

  1. Configure integrated DNS as follows:
    Do you want to configure integrated DNS (BIND)? [no]: yes
    
  2. Overwrite existing /etc/resolv.conf as follows:
    Existing BIND configuration detected, overwrite? [no]: yes
    
  3. Provide the IPA server's hostname, as follows:
    Server host name [localhost.localdomain]: master.example.com
    
  4. Now, confirm the DNS domain name for the IPA server as follows:
    Please confirm the domain name [example.com]:
    
  5. Provide an IP address for the IPA server as follows:
    Please provide the IP address to be used for this host name: 192.168.0.1
    
  6. Next, provide a Kerberos realm name, as follows:
    Please provide a realm name [EXAMPLE.COM]:
    
  7. Create the directory manager's password and confirm it as follows:
    Directory Manager password:
    
  8. Create the IPA manager's password and confirm it as follows:
    IPA admin password:
    
  9. Now, configure the DNS forwarders as follows:
    Do you want to configure DNS forwarders? [yes]: no
    
  10. Finally, configure the reverse DNS zones as follows:
    Do you want to configure the reverse zone? [yes]:
    Please specify the reverse zone name [0.168.192.in-addr.arpa.]:
    

    The installer will now provide an overview similar to the following:

    The IPA Master Server will be configured with:
    Hostname:      master.example.com
    IP address:    192.168.0.1
    Domain name:   example.com
    Realm name:    EXAMPLE.COM
    
    BIND DNS server will be configured to serve IPA domain with:
    Forwarders:    No forwarders
    Reverse zone:  0.168.192.in-addr.arpa.
    
  11. Now, confirm the information by typing "yes", as follows:
    Continue to configure the system with these values? [no]: yes
    

At this point, you will see a lot of information scrolling on your screen, indicating what the installer is doing: installing or configuring NTP, LDAP, BIND, Kerberos, HTTP, the certificate server, and IPA-related modifications to the preceding examples.

The installation and configuration process can take a while, so be patient.

Installing the IPA client

Perform these steps to install and configure the IPA client on your system:

Tip

Ensure that the hostname of your system is different from localhost.localdomain. If it is not, the client configuration will fail.

  1. Install the necessary packages via the following command:
    ~]# yum install -y ipa-client
    
  2. Ensure that the IPA server is used as a DNS server through the following:
    ~]# cat /etc/resolv.conf
    search example.com
    nameserver 192.168.0.1
    
  3. Invoke the IPA client configuration by running this command line:
    ~]# ipa-client-install --enable-dns-updates
    

The installer will now show an overview of the detected IPA server and ask for a user (the IPA manager) and password to register your system, as shown in the following screenshot:

Installing the IPA client

There's more…

Once installed, you can manage your IPA environment using the command line tool IPA or the web interface, which can be accessed by pointing your browser to your IPA master server over HTTPS. In this case, the URL is https://master.example.com.

By default, the IPA client doesn't create homedirs for new users at first login. If you want to enable this, use the --mkhomedir argument with ipa-client-install. If you happen to have forgotten about this, there's no need to reinstall the IPA client. You can just reconfigure this by executing the following command:

~]# authconfig --enablemkhomedir --update

See also

For more in-depth information about installing and configuring your IPA server, go to https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/7/html/Linux_Domain_Identity_Authentication_and_Policy_Guide/installing-ipa.html.

For more information about managing your IPA environment through the command line, read the ipa (1) man pages.

..................Content has been hidden....................

You can't read the all page of ebook, please click here login for view all page.
Reset