quinta-feira, 7 de setembro de 2023

Integração automática em dominio no SAMBA 4 no debian

 ##################################
## Configurações do seu Dominio ##
##################################
dc_user=administrator
dc_pass='Passw0rd$2'
dc_ip=192.168.0.5
dc_host=SRVAD001M
dc_domain=domain.intra
dc_domain_realm=DOMAIN.INTRA
##################################
## Ajuste de configuração do    ##
## computador no dominio        ##
##################################
mv /etc/hosts /etc/hosts.bkp
cat > /etc/hosts << EOL
127.0.0.1 $HOSTNAME.$dc_domain $HOSTNAME localhost
::1     localhost ip6-localhost ip6-loopback
$dc_ip $dc_host.$dc_domain
ff02::1 ip6-allnodes
ff02::2 ip6-allrouters
EOL
##################################
## Definição do nome do         ## 
## Computador                   ##
##################################
hostnamectl set-hostname $HOSTNAME.$dc_domain
##################################
## Instalação dos pacotes       ##
## necessários para integração  ##
## ao dominio                   ##
##################################
apt -y install sudo realmd sssd sssd-tools libnss-sss libpam-sss adcli samba-common-bin oddjob oddjob-mkhomedir packagekit

##################################
## Configuração da resolução    ##
## de nomes para dominio        ##
##################################
mv /etc/resolv.conf /etc/resolv.conf.bkp
cat > /etc/resolv.conf << EOL
domain $dc_domain
search $dc_domain
nameserver $dc_ip
nameserver 8.8.8.8
EOL
##################################
## Teste de descoberta do       ##
## dominio na rede              ##
##################################
sudo realm discover $dc_domain_realm
##################################
## Integração ao Dominio        ##
##################################
echo $dc_pass | sudo realm join -U $dc_user $dc_domain_realm
##################################
## Configuração de nomes FQDN   ##
##################################
cp /etc/sssd/sssd.conf /etc/sssd/sssd.conf.bkp
sudo sed -i 's/use_fully_qualified_names = True/use_fully_qualified_names = False/g' /etc/sssd/sssd.conf
##################################
## Ajuste para criação de       ## 
## perfil de usuários           ##
##################################
cat >> /etc/sssd/sssd.conf << EOL
ad_gpo_ignore_unreadable = True
ad_gpo_access_control = permissive
EOL
sudo sssctl config-check
##################################
## Habilita criação automática  ##
## do perfil de usuário do      ##
## dominio                      ##
##################################
sudo pam-auth-update --enable mkhomedir
##################################
## Ajuste de permissão do SSSD  ##
##################################
mkdir -p /var/lib/sss/gpo_cache/domain.intra
chown -R sssd:sssd /var/lib/sss/gpo_cache
##################################
## Restart dos serviços         ##
##################################
systemctl restart sssd
##################################
## Teste de perfil de usuário   ##
##################################
getent passwd administrator@$dc_domain
cp /etc/ssh/sshd_config /etc/ssh/sshd_config.bkp
sudo sed -i 's/UsePAM yes/UsePAM no/g' /etc/ssh/sshd_config
dc_grp_admins=grp-admins
cat > /etc/ssh/sshd_config.d/grp-$dc_grp_admins.conf << EOL 
AllowGroups Domain $dc_grp_admins sudo $USER
EOL
systemctl restart sshd

Nenhum comentário:

Postar um comentário

Como mostrar a versão do Linux Debian

 Para mostrar a versão do Linux do Debian, rode o seguinte comando: $ cat /etc/*release* | grep CODENAME | cut -d "=" -f 2 Debian ...