CentOS Linux release 8.3.2011 Samba4.12.3 AMD EPYC 7502P 32-core Processorに 構築した Windows Server 2022 Datacenter Active Directory Domain のメンバーに参加してみた


[root@centos8 ~]# kinit administrator
Password for administrator@TEST.JP:
[root@centos8 ~]# net ads join -U administrator
Enter administrator’s password:
Using short domain name — TEST
Joined ‘CENTOS8’ to dns domain ‘test.jp’
No DNS domain configured for centos8. Unable to perform DNS Update.
DNS update failed: NT_STATUS_INVALID_PARAMETER
[root@centos8 ~]# systemctl restart winbind
[root@centos8 ~]# wbinfo -u
TEST\guest
TEST\administrator
TEST\krbtgt
TEST\chibi
[root@centos8 ~]# wbinfo -n chibi
S-1-5-21-1848962430-2333618718-372010070-1105 SID_USER (1)
[root@centos8 ~]# net ads info
LDAP server: 192.168.1.86
LDAP server name: dc2.test.jp
Realm: TEST.JP
Bind Path: dc=TEST,dc=JP
LDAP port: 389
Server time: 火, 11 5月 2021 16:04:20 JST
KDC server: 192.168.1.86
Server time offset: -1
Last machine account password change: 火, 11 5月 2021 16:03:46 JST
[root@centos8 ~]# host -4 dc
dc.test.jp has address 192.168.1.34
dc.test.jp has address 192.168.1.19
dc.test.jp has IPv6 address 2400:4052:46e0:b700:e850:e1e3:7625:2c02
dc.test.jp has IPv6 address 2400:4052:46e0:b700:45c9:4d7:ddca:fcd8
[root@centos8 ~]# host -4 dc1
dc1.test.jp has address 192.168.1.85
dc1.test.jp has IPv6 address 2400:4052:46e0:b700:75d3:fe3:2e6d:4fac
[root@centos8 ~]# host -4 dc2
dc2.test.jp has address 192.168.1.86
dc2.test.jp has IPv6 address 2400:4052:46e0:b700:ad7d:b1b5:64a2:7966
[root@centos8 ~]# host -t SRV _ldap._tcp.test.jp
_ldap._tcp.test.jp has SRV record 0 100 389 dc.test.jp.
_ldap._tcp.test.jp has SRV record 0 100 389 dc2.test.jp.
_ldap._tcp.test.jp has SRV record 0 100 389 dc1.test.jp.
[root@centos8 ~]# host -t SRV _kerberos._udp.test.jp
_kerberos._udp.test.jp has SRV record 0 100 88 dc2.test.jp.
_kerberos._udp.test.jp has SRV record 0 100 88 dc.test.jp.
_kerberos._udp.test.jp has SRV record 0 100 88 dc1.test.jp.
[root@centos8 ~]# host -t A test.jp
test.jp has address 192.168.1.86
test.jp has address 192.168.1.19
test.jp has address 192.168.1.34
test.jp has address 192.168.1.85
[root@centos8 ~]# cat /etc/os-release
NAME=”CentOS Linux”
VERSION=”8″
ID=”centos”
ID_LIKE=”rhel fedora”
VERSION_ID=”8″
PLATFORM_ID=”platform:el8″
PRETTY_NAME=”CentOS Linux 8″
ANSI_COLOR=”0;31″
CPE_NAME=”cpe:/o:centos:centos:8″
HOME_URL=”https://centos.org/”
BUG_REPORT_URL=”https://bugs.centos.org/”
CENTOS_MANTISBT_PROJECT=”CentOS-8″
CENTOS_MANTISBT_PROJECT_VERSION=”8″
[root@centos8 ~]# cat /etc/redhat-release
CentOS Linux release 8.3.2011
[root@centos8 ~]# smbd -V
Version 4.12.3
[root@centos8 ~]# smbclient //192.168.1.34/netlogon -Uadministrator
CentOS Linux release 8.3.2011 Samba4.12.3 AMD EPYC 7502P 32-core Processorに 構築した Windows Server 2022 Datacenter Active Directory Domain のメンバーに参加してみた

カテゴリー: centos8, samba4, windows パーマリンク

コメントを残す

メールアドレスが公開されることはありません。 が付いている欄は必須項目です