Monday 18 February 2019

FreeIPA Server & Client Configuration in CentOS 7


How to configure FreeIPA Serverin CentOS 7
Introduction:-
The main purpose of this document is for understanding & deploying IDM servers & client configuration on REDHAT/CentOS OS.
NOTE:- Below are the Keywords we are using in this documents, which represents the same.
  1.        FreeIPA
  2.        Identity Management
  3.        IDM
  4.        IPA

FreeIPA Server is used for managing linux/unix users & client hosts in your network from one central place, In simple terms we can say centralized Identity & access management.
Multiple FreeIPA Servers can be configured to provide redundancy and scalability, this we are going to look into this document
IPA is a combination of multiple services which is given below, FreeIPA Software will reduces the administrative overhead of managing different services individually.
NOTE:- IDM Clients supports linux/unix machines, However IDM does not support windows clients directly. It allows integration with active directory environment. 
·         389 Directory Server
·         Kerberos
·         NTP
·         DNS
·         Dogtag certificate system
·         SSSD
Prerequisites:-
We need one centos/RHEL 7 machine for deploying new server, here I am using below mentioned server configuration.
NOTE:- RAM is the most important feature to size properly. Suppose if you deploying the IDM server in your production environment, you need to consider these recommendations.
For 10,000 users & 100 groups: at least 3GB of RAM required  
For 100,000 users & 50,000 groups: at least 16GB of RAM required
Since it is test VM so I am using just 1GB of RAM & 1 CPU, which is more than enough for me.


OperatingSystem
CentOS Linux release 7.6.1810 (Core)
CPU Size
1
Memory Size(RAM)
1
Hostname          
server-ipa.example.com
IPAddress         
192.168.0.131/24


Install the necessary ipa packages, Here I am going to use integrated DNS services, If you don’t want  to use Integrated DNS comes with IPA, you just need enter # yum install ipa-server





Make sure to enter your (FQDN) hostname & IP Address entry in /etc/hosts file


ipa-server-install utility installs and configures an IdM server.




Authenticate to the Kerberos realm using the admin credentials. This verifies that admin is properly configured and the Kerberos realm is accessible.


Next change the default shell, You can also change the default expected location for user home directories using the ipa config-mod command.

 Check firewalld service is running or not, If it is running Please open the required ports using firewall-cmd command.
 Add NEW User Accounts:-