Haɗa CentOS/RedHat/Fedora a cikin Zentyal PDC (Mai Kula da Yankin Farko) - Kashi na 6


Bayan koyaswar da na gabata akan Zentyal 3.4 yana gudana azaman PDC, inda na haɗa OS na tushen Windows da Ubuntu, yanzu lokaci yayi da za a haɗa wani sanannen rarraba Linux mai suna CentOS.

  1. Shigar da Zentyal azaman PDC (Mai Kula da Yankin Farko) da Haɗa Windows - Part 1
  2. Sarrafa Zentyal PDC (Mai Kula da Yankin Farko) daga Windows - Kashi na 2
  3. Ƙirƙirar Ƙirƙirar Ƙungiyoyin Ƙungiya da Ƙarfafa Manufofin Ƙungiya - Sashe na 3
  4. Saita Raba Fayil a cikin Zentyal PDC - Kashi na 4
  5. Haɗa Ubuntu a cikin Zentyal PDC - Kashi na 5

A cikin wannan saitin CentOS 6.5 Desktop za a haɗa shi cikin Zentyal PDC tare da taimakon Haka Buɗe kunshin bisa Winbind. Umarnin kuma yana aiki don Red Hat da Fedora rabawa.

Mataki 1: Haɗa CentOS a cikin Zentyal PDC

1. A kan CentOS 6.5, buɗe Terminal kuma shiga tare da asusun tushen gida.

2. Buɗe burauzar ku, kewaya zuwa hanyar haɗin da ke biyowa kuma zazzage fakitin Ayyukan Identity na PowerBroker don Platform CentOS (x86 ko x64) kuma adana shi.

  1. PowerBroker Identity Services

A madadin, kuna iya amfani da wget umarni don zazzage fakitin rpm kamar yadda aka nuna a ƙasa.

# wget http://download.beyondtrust.com/PBISO/8.0.0.2016/linux.rpm.x64/pbis-open-8.0.0.2016.linux.x86_64.rpm.sh

3. Yanzu saita izinin aiwatarwa akan kunshin rpm da aka zazzage ta hanyar gudanar da umarni mai zuwa.

# chmod +x pbis-open-8.0.0.2016.linux.x86_64.rpm.sh

4. Sa'an nan kuma shigar Haka Buɗe software da ake buƙata don CentOS 6.5 don shiga Zentyal 3.4 PDC ta hanyar gudu.

# ./pbis-open-8.0.0.2016.linux.x86_64.rpm.sh

5. Amsa duk tambayoyin da \yes kuma bayan an gama shigarwa sai a sake yi na'urar ku.

Mataki 2: Saita Haɗin Yanar Gizo

6. Je zuwa gajeriyar hanyar icon Network daga menu na sama kuma danna kan shi dama kuma zaɓi Edit Connections.

7. Zaɓi Interface ɗin hanyar sadarwar ku wanda ke haɗa zuwa cibiyar sadarwar Zentyal kuma zaɓi Shirya.

8. Jeka shafin IPv4, zaɓi adireshin Manual ko Atomatik (DHCP) kawai kuma shigar da duk saitunan DNS da ake buƙata buga akan Aiwatar. A filin DNS shigar da adireshin IP na Zentyal Server.

9. Don tabbatar da ayyukan DNS, ba da umarnin ping akan sunan yankin. Idan yanki ya amsa daga CentOS, yana nufin duk abin da aka saita daidai.

# ping mydomain.com

10. Na gaba, saita sunan mai masauki don tsarin CentOS a cikin fayil '/etc/sysconfig/network'. Anan, na saita sunan mai masauki a matsayin 'centos'.

# vi /etc/sysconfig/network

Mataki 3: Haɗa CentOS zuwa Zentyal PDC

11. Yanzu lokaci ya yi da za a shiga tsarin CentOS 6.5 zuwa Zentyal PDC don zama wani ɓangare na Active Directory. Buɗe tasha azaman tushen mai amfani, kuma gudanar da umarni mai zuwa.

# domainjoin-cli join domain_name domain_administrative_user

Idan kuna son yin ta daga Interface Mai Amfani, gudanar da umarni mai zuwa akan tashar.

# /opt/likewise/bin/domainjoin-gui

Na gaba, shigar da saitunan yanki kamar yadda aka nuna a cikin kamannin allo na ƙasa.

Shigar da takardun shaidarka na Zentyal PDC Administrator.

A ƙarshe zaku sami sanarwar nasara daga uwar garken.

12. Don tabbatar da cewa an ƙara tsarin CentOS zuwa Active Directory je zuwa Zentyal Web Administrative Panel a 'https://yourdomain_name', kewaya zuwa Masu amfani da Kwamfuta -> Sarrafa kuma duba idan CentOS sunan mai masaukin baki ya kara a cikin gandun daji akan Kwamfuta.

13. A matsayin ƙarin mataki kuma zaku iya tabbatarwa daga na'urar Windows mai nisa ta hanyar gudanar da Active Directory Users da Computers.

Mataki 4: Login zuwa Domain Controller

14. Don shiga tare da mai amfani da ke yankin yi amfani da wannan umarni.

$ su -  domain_name\\domain_user

15. Don shiga ta GUI Login allon, zaɓi Wasu ta amfani da kiban madannai kuma shigar.

domain_name\domain_user

Bayan shiga, sake yin tsarin ku kuma za a ƙara yankinku ta atomatik zuwa shiga. Sannan zaku iya yin login kawai ta amfani da sunan mai amfani na nesa ba tare da sunan yankin ba.

16. Yanzu zaku iya shiga CentOS tare da masu amfani da nesa na Zentyal PDC Active Directory kuma za a adana bayanan martabarsu a ƙarƙashin.

/home/local/DOMAIN_NAME/domain_user

17. Don shiga nesa daga Putty yi amfani da wannan tsarin shiga.

domain_name\domain_user

Idan kuna son canza wannan mugunyar \sh da sauri canza zuwa bash harsashi.

/bin/bash

Mataki 5: Kunna Haƙƙin Gudanarwa na Directory Active

18. Ta hanyar tsoho CentOS baya ƙyale masu amfani da nesa daga Active Directory suyi ayyukan gudanarwa akan tsarin ko don ƙarfafa tushen asusun tare da sudo.

19. Don kunna Haƙƙin Gudanarwa na Active Directory akan Mai amfani, kuna buƙatar ƙara mai amfani zuwa fayil ɗin sudoers.

# vi /etc/sudoers

OR

# sudo visudo

Ƙara layin masu zuwa tare da mai amfanin ku na Gudanarwa na Zentyal kamar yadda aka nuna a ƙasa.

DOMAIN_NAME\\domain_administrative_user    ALL=(ALL)  ALL

domain_administrative_user    ALL=(ALL)  ALL

20. Kamar yadda aka nuna a yanzu Zentyal PDC Administrative User yana da cikakken tushen gata shigar/cire fakitin software, sarrafa ayyuka, gyara daidaitawa da ƙari mai yawa.