Scroll to navigation

ipa-adtrust-install(1) FreeIPA Manual Pages ipa-adtrust-install(1)

NAME

ipa-adtrust-install - Prepare an IPA server to be able to establish trust relationships with AD domains

SYNOPSIS

ipa-adtrust-install [OPTION]...

DESCRIPTION

Adds all necessary objects and configuration to allow an IPA server to create a trust to an Active Directory domain. This requires that the IPA server is already installed and configured.

ipa-adtrust-install can be run multiple times to reinstall deleted objects or broken configuration files. E.g. a fresh samba configuration (smb.conf file and registry based configuration can be created. Other items like e.g. the configuration of the local range cannot be changed by running ipa-adtrust-install a second time because with changes here other objects might be affected as well.

OPTIONS

Enable debug logging when more verbose output is needed
The IP address of the IPA server. If not provided then this is determined based on the hostname of the server.
The NetBIOS name for the IPA domain. If not provided then this is determined based on the leading component of the DNS domain name. Running ipa-adtrust-install for a second time with a different NetBIOS name will change the name. Please note that changing the NetBIOS name might break existing trust relationships to other domains.
Do not create DNS service records for Windows in managed DNS server. Since those DNS service records are the only way to discover domain controllers of other domains they must be added manually to a different DNS server to allow trust realationships work properly. All needed service records are listed when ipa-adtrust-install finishes and either --no-msdcs was given or no IPA DNS service is configured. Typically service records for the following service names are needed for the IPA domain which should point to all IPA servers:
• _ldap._tcp
• _kerberos._tcp
• _kerberos._udp
• _ldap._tcp.dc._msdcs
• _kerberos._tcp.dc._msdcs
• _kerberos._udp.dc._msdcs
• _ldap._tcp.Default-First-Site-Name._sites.dc._msdcs
• _kerberos._tcp.Default-First-Site-Name._sites.dc._msdcs
• _kerberos._udp.Default-First-Site-Name._sites.dc._msdcs
Add SIDs to existing users and groups as a final step of the ipa-adtrust-install run. If there a many existing users and groups and a couple of replicas in the environment this operation might lead to a high replication traffic and a performance degradation of all IPA servers in the environment. To avoid this the SID generation can be run after ipa-adtrust-install is run and scheduled independently. To start this task you have to load an edited version of ipa-sidgen-task-run.ldif with the ldapmodify command info the directory server.
An unattended installation that will never prompt for user input
First RID value of the local domain. The first Posix ID of the local domain will be assigned to this RID, the second to RID+1 etc. See the online help of the idrange CLI for details.
Start value of the secondary RID range, which is only used in the case a user and a group share numerically the same Posix ID. See the online help of the idrange CLI for details.
The name of the user with administrative privileges for this IPA server. Defaults to 'admin'.
The password of the user with administrative privileges for this IPA server. Will be asked interactively if -U is not specified.

EXIT STATUS

0 if the installation was successful

1 if an error occurred

Aug 23 2011 FreeIPA