2.1 設定Sendmail所服務的IP範圍 # vi /etc/mail/sendmail.cf O DaemonPortOptions=Port=smtp,Addr=127.0.0.1, Name=MTA # 原本 O DaemonPortOptions=Port=smtp,Addr=0.0.0.0, Name=MTA # 已修改的
2.2 設定接收信件的條件 (@後面的名稱符合這裡的條件的話把它接收下來) # vi /etc/mail/local-host-names example.com.tw samba.example.com.tw
2.3 設定可Relay的條件 預設Relay本機
# vi /etc/mail/access Connect:192.168.227 RELAY Connect:example.com.tw RELAY To:root@example.com.tw DROP #root的信丟棄掉
3 . 將Linux主機加入網域並取得帳號 3.1 設定samba設定檔 smb.conf # vi /etc/samba/smb.conf #=================== Global Settings ======================== [global] workgroup = EXAMPLE # 架網域的時候有一個網域的NetBios name
4.1 插入自動建立家目錄的模組 pam_mkhomedir.so # vi /etc/pam.d/login
#%PAM-1.0 auth [user_unknown=ignore success=ok ignore=ignore default=bad] pam_securetty.so auth include system-auth account required pam_nologin.so account include system-auth password include system-auth # pam_selinux.so close should be the first session rule session required pam_selinux.so close session include system-auth session required pam_loginuid.so session
optional pam_console.so # 在這一行下面新增下一行 session required pam_mkhomedir.so skel=/etc/skel umask=0077 # 新增的一行,自動建立家目錄 # pam_selinux.so open should only be followed by sessions to be executed in the user context session required pam_selinux.so open session optional pam_keyinit.so force revoke
4.2 Linux帳號使用winbind.so作AD帳號的認證 #%PAM-1.0 # This file is auto-generated. # User changes will be destroyed the next time authconfig is run. auth required pam_env.so auth sufficient /lib/security/pam_winbind.so # 插入的pam_winbind.so模組 auth sufficient pam_unix.so nullok try_first_pass # 在這一行的上面新增一行 auth requisite pam_succeed_if.so uid >= 500 quiet auth required pam_deny.so