root@debian:~# cat /etc/debian_version 10.0 root@debian:~# cat /etc/os-release PRETTY_NAME="Debian GNU/Linux 10 (buster)" NAME="Debian GNU/Linux" VERSION_ID="10" VERSION="10 (buster)" VERSION_CODENAME=buster ID=debian HOME_URL="https://www.debian.org/" SUPPORT_URL="https://www.debian.org/support" BUG_REPORT_URL="https://bugs.debian.org/" root@debian:~# samba -V Version 4.9.5-Debian root@debian:~# kinit administrator Password for administrator@TEST.JP: root@debian:~# net ads join -U administrator Enter administrator's password: Using short domain name -- TEST Joined 'DEBIAN' to dns domain 'test.jp' No DNS domain configured for debian. Unable to perform DNS Update. DNS update failed: NT_STATUS_INVALID_PARAMETER root@debian:~# systemctl restart winbind root@debian:~# wbinfo -n chibi S-1-5-21-3866720368-3273965808-1478398572-1103 SID_USER (1) root@debian:~# wbinfo -u TEST\administrator TEST\guest TEST\defaultaccount TEST\krbtgt TEST\chibi root@debian:~# wbinfo -n administrator S-1-5-21-3866720368-3273965808-1478398572-500 SID_USER (1) root@debian:~# net ads info LDAP server: 192.168.1.41 LDAP server name: dc.test.jp Realm: TEST.JP Bind Path: dc=TEST,dc=JP LDAP port: 389 Server time: 日, 14 7月 2019 04:12:28 JST KDC server: 192.168.1.41 Server time offset: -9 Last machine account password change: 日, 14 7月 2019 04:11:51 JST root@debian:~# host -4 dc dc.test.jp has address 192.168.1.43 dc.test.jp has address 192.168.1.41 dc.test.jp has IPv6 address 2400:4052:46e0:b700:d0cb:a843:f2ba:fd28 dc.test.jp has IPv6 address 2400:4052:46e0:b700:9c17:70c2:f128:4f74 root@debian:~# host -4 dc1 dc1.test.jp has address 192.168.1.52 dc1.test.jp has IPv6 address 2400:4052:46e0:b700:a555:f9b5:10f3:2a15 root@debian:~# host -4 dc2 dc2.test.jp has address 192.168.1.32 dc2.test.jp has IPv6 address 2400:4052:46e0:b700:d908:2730:71f3:20c root@debian:~# host -t SRV _ldap._tcp.test.jp _ldap._tcp.test.jp has SRV record 0 100 389 dc2.test.jp. _ldap._tcp.test.jp has SRV record 0 100 389 dc.test.jp. _ldap._tcp.test.jp has SRV record 0 100 389 dc1.test.jp. root@debian:~# host -t SRV _kerberos._udp.test.jp _kerberos._udp.test.jp has SRV record 0 100 88 dc1.test.jp. _kerberos._udp.test.jp has SRV record 0 100 88 dc2.test.jp. _kerberos._udp.test.jp has SRV record 0 100 88 dc.test.jp. root@debian:~# host -t A test.jp test.jp has address 192.168.1.41 test.jp has address 192.168.1.52 test.jp has address 192.168.1.32 test.jp has address 192.168.1.43 root@debian:~# smbclient -L localhost -U% Sharename Type Comment --------- ---- ------- netlogon Disk sysvol Disk print$ Disk Printer Drivers IPC$ IPC IPC Service (Samba 4.9.5-Debian) Reconnecting with SMB1 for workgroup listing. Server Comment --------- ------- DC1 DEBIAN Samba 4.9.5-Debian Workgroup Master --------- ------- TEST DEBIAN root@debian:~# smbclient //192.168.1.41/netlogon -Uadministrator Enter TEST\administrator's password: Try "help" to get a list of possible commands. smb: \> ls . D 0 Sun Jul 2 03:46:25 2017 .. D 0 Sun Jul 2 03:46:25 2017 62369535 blocks of size 4096. 38438643 blocks available smb: \> exit root@debian:~# smbclient //192.168.1.41/sysvol -Uadministrator Enter TEST\administrator's password: Try "help" to get a list of possible commands. smb: \> ls . D 0 Sun Jul 2 03:46:25 2017 .. D 0 Sun Jul 2 03:46:25 2017 test.jp D 0 Sun Jul 2 03:46:25 2017 62369535 blocks of size 4096. 38435945 blocks available smb: \> exit root@debian:~# net ads lookup Information for Domain Controller: 192.168.1.41 Response Type: LOGON_SAM_LOGON_RESPONSE_EX GUID: e179b8b2-e065-4c47-a9af-873334b355aa Flags: Is a PDC: yes Is a GC of the forest: yes Is an LDAP server: yes Supports DS: yes Is running a KDC: yes Is running time services: yes Is the closest DC: yes Is writable: yes Has a hardware clock: yes Is a non-domain NC serviced by LDAP server: no Is NT6 DC that has some secrets: no Is NT6 DC that has all secrets: yes Runs Active Directory Web Services: yes Runs on Windows 2012 or later: yes Forest: test.jp Domain: test.jp Domain Controller: dc.test.jp Pre-Win2k Domain: TEST Pre-Win2k Hostname: DC Server Site Name : Default-First-Site-Name Client Site Name : Default-First-Site-Name NT Version: 5 LMNT Token: ffff LM20 Token: ffff root@debian:~# wbinfo -t checking the trust secret for domain TEST via RPC calls succeeded root@debian:~# wbinfo -g TEST\domain computers TEST\domain controllers TEST\schema admins TEST\enterprise admins TEST\cert publishers TEST\domain admins TEST\domain users TEST\domain guests TEST\group policy creator owners TEST\ras and ias servers TEST\allowed rodc password replication group TEST\denied rodc password replication group TEST\read-only domain controllers TEST\enterprise read-only domain controllers TEST\cloneable domain controllers TEST\protected users TEST\key admins TEST\enterprise key admins TEST\dnsadmins TEST\dnsupdateproxy root@debian:~# klist Ticket cache: FILE:/tmp/krb5cc_0 Default principal: administrator@TEST.JP Valid starting Expires Service principal 2019-07-14T04:11:13 2019-07-14T14:11:13 krbtgt/TEST.JP@TEST.JP renew until 2019-07-15T04:11:08 root@debian:~#