windows服务器加域的方法:
a:在IPV4属性那里,选Advance->DNS,
b:DNS Server添加10.0.0.8
c:Append these DNS suffixes那里添加tcminplay.local
d: System->Advanced system settings->Computere Name
e:点change。修改名字和输入域ip(接下来需要输入域主机的管理员帐号和密码)
f:添加远程登录域账户:System->Advanced system settings->Remote->Select Users ->Add ->Advanced...->输入域管理员用户名和密码 -->Find Now -> 找到 管理员用户 添加
cat /etc/krb5.conf
includedir /etc/krb5.conf.d/
[logging]
default = FILE:/var/log/krb5libs.log
kdc = FILE:/var/log/krb5kdc.log
admin_server = FILE:/var/log/kadmind.log
[libdefaults]
default_realm = TEST.COM 必须大写
dns_lookup_kdc = true
dns_lookup_realm = false
ticket_lifetime = 24h
renew_lifetime = 7d
forwardable = yes
rdns = false
default_ccache_name = KEYRING:persistent:%{uid}
[realms]
TEST.COM = {
kdc = 10.0.0.81:88
admin_server = 10.0.0.8:749
default_domain = TEST.COM 必须大写
}
[domain_realm]
.test.com = TEST.COM 必须大写
test.com = TEST.COM 必须大写
cat /etc/nsswitch.conf
...
passwd: files winbind
shadow: files winbind
group: files winbind 只需要修改这里
...
c:重启samba服务,重启winbind服务。
/bin/systemctl restart samba.service
/bin/systemctl start winbind.service
d:验证 :
kinit administrator@TEST.COM 成功会提示输入密码(域主机的管理员密码)
e:加域
net ads join -S 10.0.0.8 -U Administrator
输入密码 无报错则加域成功
原文地址:http://blog.51cto.com/13043960/2108776