您的位置:首页 > 运维架构 > Linux

如何将linux服务器加入到windows域中

2016-05-24 23:47 453 查看
其实Linux主机加入windows域中只要一条命令即可:net rpc join -S AD名 -U 用户名

        但在加入域之前要对三个配置文件进行编辑:

第一个配置文件:/etc/samba/smb.conf

内容如下;

   workgroup = ENTERPRISE (域名)

   security = ads  (ad也行..)

  

#============================ Share Definitions ==============================

   idmap uid = 16777216-33554431

   idmap gid = 16777216-33554431

   template shell = /sbin/nologin

   template homedir = /homes/%D/%U

   winbind use default domain = yes

   password server = 192.168.1.209

   realm = ENTERPRISE.COM

   winbind separator = %

   winbind enum users = yes

   winbind enum groups = yes

   encrypt passwords = yes

[homes]

   comment = Home Directories

   path = /homes/%D/%U

   valid users = /%D/%U

   browseable = no

   writable = yes

第二个配置文件:/etc/nsswitch.conf

修改

passwd:    files   winbind

shadow:    files   winbind

group:       files   winbind

第三个配置文件:/etc/krb5.conf

内容为;

[logging]

default = FILE:/var/log/krb5libs.log

kdc = FILE:/var/log/krb5kdc.log

admin_server = FILE:/var/log/kadmind.log

[libdefaults]

default_realm = ENTERPRISE.COM

dns_lookup_realm = false

dns_lookup_kdc = false

[realms]

ENTERPRISE.COM = {

  kdc = 192.168.1.209:88

  admin_server = 192.168.1.209:749

  default_domain = ENTERPRISE.COM

  kdc = 192.168.1.209

}

[domain_realm]

.enterprise.com = ENTERPRISE.COM

enterprise.com = ENTERPRISE.COM

[kdc]

profile = /var/kerberos/krb5kdc/kdc.conf

[appdefaults]

pam = {

   debug = false

   ticket_lifetime = 36000

   renew_lifetime = 36000

   forwardable = true

   krb4_convert = false

}

最后命令 service smb restart

             service winbind restart

来重启smb和winbind服务

再用加入AD命令: net rpc join -S AD名 -U 用户名

测试 wbinfo -t

     net  rpc testjoin

用户测试 wbinfo -u

组测试   wbinfo -g
内容来自用户分享和网络整理,不保证内容的准确性,如有侵权内容,可联系管理员处理 点击这里给我发消息
标签: