Difference between revisions of "IPA"

From A-Eskwiki
Jump to: navigation, search
(Firewall)
Line 13: Line 13:
 
IPA heeft een aantal poorten nodig om correct te werken:
 
IPA heeft een aantal poorten nodig om correct te werken:
 
{| class="wikitable" width="30%"
 
{| class="wikitable" width="30%"
|'''Service'''
+
|'''''Service'''''
|'''Poort'''
+
|'''''Poort'''''
|'''Type'''
+
|'''''Type'''''
 
|-
 
|-
 
|HTTP/HTTPS
 
|HTTP/HTTPS
Line 38: Line 38:
 
|}
 
|}
 
Voordat je verdergaat met de installatie moeten deze poorten open staan (doe dit bijv. met <code>system-config-firewall-tui</code>).
 
Voordat je verdergaat met de installatie moeten deze poorten open staan (doe dit bijv. met <code>system-config-firewall-tui</code>).
 +
 
===ipa-client-install===
 
===ipa-client-install===

Revision as of 15:15, 28 February 2013

FreeIPA is a Red Hat sponsored open source project which aims to provide an easily managed Identity, Policy and Audit (IPA) suite primarily targeted towards networks of Linux and Unix computers. FreeIPA can be compared to Novell's Identity Manager or Microsoft's Active Directory in that the goals and mechanisms used are similar.

FreeIPA currently uses 389 Directory Server for its LDAP implementation, MIT's Kerberos 5 for authentication and single sign-on, the Apache and Python for the management framework and Web UI, and (optionally) Dogtag for the integrated CA and BIND with a custom plugin for the integrated DNS. Development versions also use Samba to integrate with Microsoft's Active Directory by way of Cross Forest Trusts.

While each of the major components of FreeIPA is a pre-existing open source project it is the bundling of these components into a single manageable suite with a Comprehensive Management Interface that make FreeIPA more comparable to its proprietary software cousins, Identity Manager and Active Directory.

FreeIPA aims to provide support not just for Linux and Unix based computers but ultimately Microsoft Windows and Apple Macintosh computers also.

Client installatie

Firewall

IPA heeft een aantal poorten nodig om correct te werken:

Service Poort Type
HTTP/HTTPS 80,443 tcp
LDAP/LDAPS 389,636 tcp
Kerberos 88,464 tcp,udp
DNS 53 tcp,udp
NTP 123 udp

Voordat je verdergaat met de installatie moeten deze poorten open staan (doe dit bijv. met system-config-firewall-tui).

ipa-client-install