Ubuntu 20.04.2 LTS Samba4.11.6 AMD EPYC 7502P 32-core Processorに構築した Windows Server 2022 Datacenter Active Directory Domain のメンバーに参加してみた


root@2004:~# kinit administrator
Password for administrator@TEST.JP:
root@2004:~# net ads join -U administrator
Enter administrator’s password:
Using short domain name — TEST
Joined ‘2004’ to dns domain ‘test.jp’
No DNS domain configured for 2004. Unable to perform DNS Update.
DNS update failed: NT_STATUS_INVALID_PARAMETER
root@2004:~# systemctl restart winbind
root@2004:~# wbinfo -u
TEST\guest
TEST\administrator
TEST\krbtgt
TEST\chibi
root@2004:~# wbinfo -n chibi
S-1-5-21-1027568716-2615651473-4055231525-1103 SID_USER (1)
root@2004:~# net ads info
LDAP server: 192.168.1.85
LDAP server name: dc1.test.jp
Realm: TEST.JP
Bind Path: dc=TEST,dc=JP
LDAP port: 389
Server time: 木, 20 5月 2021 13:59:06 JST
KDC server: 192.168.1.85
Server time offset: -10
Last machine account password change: 木, 20 5月 2021 13:58:27 JST
root@2004:~# host -4 dc
dc.test.jp has address 192.168.1.19
dc.test.jp has address 192.168.1.34
dc.test.jp has IPv6 address 2400:4052:46e0:b700:571:57ef:f35:ae2c
dc.test.jp has IPv6 address 2400:4052:46e0:b700:acc0:d100:c92c:b122
root@2004:~# host -4 dc1
dc1.test.jp has address 192.168.1.85
dc1.test.jp has IPv6 address 2400:4052:46e0:b700:f47a:f72:3d0c:4b65
root@2004:~# host -4 dc2
dc2.test.jp has address 192.168.1.86
dc2.test.jp has IPv6 address 2400:4052:46e0:b700:d515:d71a:cedd:ebb7
root@2004:~# host -t SRV _kerberos._udp.test.jp
_kerberos._udp.test.jp has SRV record 0 100 88 dc.test.jp.
_kerberos._udp.test.jp has SRV record 0 100 88 dc2.test.jp.
_kerberos._udp.test.jp has SRV record 0 100 88 dc1.test.jp.
root@2004:~# host -t SRV _ldap._tcp.test.jp
_ldap._tcp.test.jp has SRV record 0 100 389 dc2.test.jp.
_ldap._tcp.test.jp has SRV record 0 100 389 dc1.test.jp.
_ldap._tcp.test.jp has SRV record 0 100 389 dc.test.jp.
root@2004:~# host -t A test.jp
test.jp has address 13.113.45.174
root@2004:~# host -t A dc.test.jp
dc.test.jp has address 192.168.1.34
dc.test.jp has address 192.168.1.19
root@2004:~# host -t A dc1.test.jp
dc1.test.jp has address 192.168.1.85
root@2004:~# host -t A dc2.test.jp
dc2.test.jp has address 192.168.1.86
root@2004:~# cat /etc/os-release
NAME=”Ubuntu”
VERSION=”20.04.2 LTS (Focal Fossa)”
ID=ubuntu
ID_LIKE=debian
PRETTY_NAME=”Ubuntu 20.04.2 LTS”
VERSION_ID=”20.04″
HOME_URL=”https://www.ubuntu.com/”
SUPPORT_URL=”https://help.ubuntu.com/”
BUG_REPORT_URL=”https://bugs.launchpad.net/ubuntu/”
PRIVACY_POLICY_URL=”https://www.ubuntu.com/legal/terms-and-policies/privacy-policy”
VERSION_CODENAME=focal
UBUNTU_CODENAME=focal
root@2004:~# samba -V
Version 4.11.6-Ubuntu
root@2004:~# smbclient -L localhost -U%
Ubuntu 20.04.2 LTS Samba4.11.6 AMD EPYC 7502P 32-core Processorに構築した Windows Server 2022 Datacenter Active Directory Domain のメンバーに参加してみた

カテゴリー: samba4, ubuntu, windows パーマリンク

コメントを残す

メールアドレスが公開されることはありません。 が付いている欄は必須項目です