FreeIPA is a kind of directory service, which is mainly used to keep the user information such as login rights and other privileges. It is an integrated security information management solution that can handle DNS and PKI components.

Features

  • It has possessed a good graphical user interface and command line admin tools
  • It provides centralized authentication
  • It eases management and configuration tasks
  • Multiple FreeIPA can easily configure in a FreeIPA domain

Install and configure a FreeIPA server

1. First, we should set up a reliable NTP source for the server. Then add an entry in /etc/hosts/ file that points itself.

2. Install the required packages

# yum install ipa-server ipa-server-dns

After the installation, you need to open the ports needed on the firewall:

# firewall-cmd –add-service=freeipa-ldap
success

# firewall-cmd –add-service=freeipa-ldap –permanent
success

3. Setup new FreeIPA server

# ipa-server-install

4. Enable home directory creation

# authconfig –enablemkhomedir –-update

5. check the status

# ipactl status

6. Login to the FreeIPA web interface management page

[tagline_box backgroundcolor=”description=” shadow=”no” shadowopacity=”0.7″ border=”1px” bordercolor=”” highlightposition=”top” content_alignment=”left” link=”” linktarget=”_self” modal=”” button_size=”” button_shape=”” button_type=”” buttoncolor=”” button=”” title=”” description=”If you have any queries on FreeIPA and its configuration steps free to leave us a message and our representative will get back to you.

” margin_top=”50px” margin_bottom=”” animation_type=”slide” animation_direction=”left” animation_speed=”0.3″ class=”” id=””]

    [/tagline_box]