CentOS7与Windows AD集成之一CentOS加入Windows域控

首先准备好以下测试机:

  1. Windows AD一台:192.168.137.137
  2. CentOS7一台:192.168.137.130

CentOS7上操作如下:

[root@centos130 ~]# yum install sssd realmd oddjob oddjob-mkhomedir adcli samba-common
[root@centos130 ~]# cat /etc/resolv.conf
search example.com
nameserver 192.168.137.137

[root@centos130 ~]# realm join --user=administrator hadoop.local

Password for administrator:

检查:

[root@centos130 ~]# realm list
hadoop.local
  type: kerberos
  realm-name: HADOOP.LOCAL
  domain-name: hadoop.local
  configured: kerberos-member
  server-software: active-directory
  client-software: sssd
  required-package: oddjob
  required-package: oddjob-mkhomedir
  required-package: sssd
  required-package: adcli
  required-package: samba-common-tools
  login-formats: %[email protected]
  login-policy: allow-realm-logins
[root@centos130 ~]# id [email protected]
uid=193601109([email protected]) gid=193600513(domain [email protected]) groups=193600513(domain [email protected])

去Windows AD查看一下,这台CentOS已经加入到Windows AD里了。
CentOS7与Windows AD集成之一CentOS加入Windows域控

猜你喜欢

转载自blog.51cto.com/jiaszwx/2406072