内容一:lldpad 命令的安装
如果是 Rocky Linux & RHEL
# yum install lldpad
如果是 openSUSE & SLES
# zypper in lldpad
内容二:查看网卡接入交换机的接口信息
# lldptool -t -n -i eth0
(补充:这里以查看本地网卡 eth0 接入的交换机的接口信息为例)
如果是 Rocky Linux & RHEL
# yum install lldpad
如果是 openSUSE & SLES
# zypper in lldpad
# lldptool -t -n -i eth0
(补充:这里以查看本地网卡 eth0 接入的交换机的接口信息为例)
openSUSE & SLES 的 PAM 文件默认是一些软链接,指向另一个文件:
/etc/pam.d/common-account --> /etc/pam.d/common-account-pc
/etc/pam.d/common-auth --> /etc/pam.d/common-auth-pc
/etc/pam.d/common-password --> /etc/pam.d/common-password-pc
/etc/pam.d/common-session --> /etc/pam.d/common-session-pc
而当 openSUSE & SLES 升级 pam-config 软件包时可能会自动刷新以下文件:
/etc/pam.d/common-account-pc
/etc/pam.d/common-auth-pc
/etc/pam.d/common-password-pc
/etc/pam.d/common-session-pc
所以,如果 openSUSE & SLES 的 PAM 文件是一些单独的文件,不指向后缀以 -pc 结尾的文件的软链接,那么里面的内容就不会被自动刷新
# ll /etc/pam.d/common-account
# ll /etc/pam.d/common-auth
# ll /etc/pam.d/common-password
# ll /etc/pam.d/common-session
# rm /etc/pam.d/common-{account,auth,password,session}
# cp /etc/pam.d/common-account-pc /etc/pam.d/common-account
# cp /etc/pam.d/common-auth-pc /etc/pam.d/common-auth
# cp /etc/pam.d/common-password-pc /etc/pam.d/common-password
# cp /etc/pam.d/common-session-pc /etc/pam.d/common-session
# ll /etc/pam.d/common-account
# ll /etc/pam.d/common-auth
# ll /etc/pam.d/common-password
# ll /etc/pam.d/common-session
(步骤略)
https://www.suse.com/support/kb/doc/?id=000018934
>certUtil -hashfile <file> MD5
Or:
> Get-FileHash .\<file> -Algorithm MD5 | Format-List
>certUtil -hashfile <file> SHA256
# hostname -f
node0.eternalcenter.com
(补充:从这里可以看出本服务器已经使用了全域名 node1.eternalcenter.com)
# yum install sssd
# realm join eternalcenter.com -U eternalcenter
(补充:这里以通过认证域账号 eternalcenter 加入域 eternalcenter.com 为例)
# cat /var/log/sssd/sssd_ad001.siemens.net.log | tail -200
(
补充:当出现类似以下的信息时,则代表 Security Services Daemon (SSSD) 已设置成功
......
......All data has been sent!
......
......Sending nsupdate data complete
......
)
# vim /etc/sssd/sssd.conf
将部分内容修改如下:
......
access_provider = simple
simple_allow_users = acount1@eternalcenter.com, acount2@eternalcenter.com, acount3@eternalcenter.com
......
(补充:这里以只让域账号 acount1@eternalcenter.com、acount2@eternalcenter.com 和 acount3@eternalcenter.com 登录本服务器为例)
# systemctl restart sssd
# cat /etc/crypto-policies/back-ends/krb5.config
aes128-cts-hmac-sha256-128 aes256-cts-hmac-sha384-192
(补充:从这里的输出结果可以看出,目前使用的后台加密方式有 aes128-cts-hmac-sha256-128 aes256-cts-hmac-sha384-192)
# vi /etc/crypto-policies/back-ends/krb5.config