root@debian:~# kinit administrator Password for administrator@TEST.JP: root@debian:~# net ads join -Uadministrator Enter administrator's password: Using short domain name -- TEST Joined 'DEBIAN' to dns domain 'test.jp' No DNS domain configured for debian. Unable to perform DNS Update. DNS update failed: NT_STATUS_INVALID_PARAMETER root@debian:~# systemctl restart winbind root@debian:~# wbinfo -u TEST\guest TEST\defaultaccount TEST\administrator TEST\krbtgt TEST\chibi root@debian:~# wbinfo -n chibi S-1-5-21-2416879943-3235290058-1962338369-1104 SID_USER (1) root@debian:~# net ads info LDAP server: 192.168.1.28 LDAP server name: dc2.test.jp Realm: TEST.JP Bind Path: dc=TEST,dc=JP LDAP port: 389 Server time: 土, 11 4月 2020 16:56:13 JST KDC server: 192.168.1.28 Server time offset: 0 root@debian:~# host -4 dc dc.test.jp has address 192.168.1.25 dc.test.jp has address 192.168.1.39 dc.test.jp has IPv6 address 2400:4052:46e0:b700:6c10:76c:916e:dfb2 dc.test.jp has IPv6 address 2400:4052:46e0:b700:a510:68bc:867b:bf2 root@debian:~# host -4 dc1 dc1.test.jp has address 192.168.1.26 dc1.test.jp has IPv6 address 2400:4052:46e0:b700:301c:f89f:4190:8ee0 root@debian:~# host -4 dc2 dc2.test.jp has address 192.168.1.28 dc2.test.jp has IPv6 address 2400:4052:46e0:b700:f019:5d96:2b7b:f4a3 root@debian:~# host -t SRV _ldap._tcp.test.jp _ldap._tcp.test.jp has SRV record 0 100 389 dc1.test.jp. _ldap._tcp.test.jp has SRV record 0 100 389 dc.test.jp. _ldap._tcp.test.jp has SRV record 0 100 389 dc2.test.jp. root@debian:~# host -t SRV _kerberos._udp.test.jp _kerberos._udp.test.jp has SRV record 0 100 88 dc.test.jp. _kerberos._udp.test.jp has SRV record 0 100 88 dc1.test.jp. _kerberos._udp.test.jp has SRV record 0 100 88 dc2.test.jp. root@debian:~# host -t A test.jp test.jp has address 192.168.1.28 test.jp has address 192.168.1.25 test.jp has address 192.168.1.39 test.jp has address 192.168.1.26 root@debian:~# smbclient -L localhost -U% Domain=[TEST] OS=[Windows 6.1] Server=[Samba 4.2.14-Debian] Sharename Type Comment --------- ---- ------- netlogon Disk sysvol Disk IPC$ IPC IPC Service (Samba 4.2.14-Debian) print$ Disk Printer Drivers Domain=[TEST] OS=[Windows 6.1] Server=[Samba 4.2.14-Debian] Server Comment --------- ------- Workgroup Master --------- ------- WORKGROUP DESKTOP-0NRQL5D root@debian:~# smbclient //192.168.1.25/netlogon -Uadministrator Enter administrator's password: Domain=[TEST] OS=[Windows Server 2016 Datacenter 14393] Server=[Windows Server 2016 Datacenter 6.3] smb: \> ls . D 0 Sat Apr 11 08:23:19 2020 .. D 0 Sat Apr 11 08:23:19 2020 62369535 blocks of size 4096. 47567623 blocks available smb: \> exit root@debian:~# smbclient //192.168.1.25/sysvol -Uadministrator Enter administrator's password: Domain=[TEST] OS=[Windows Server 2016 Datacenter 14393] Server=[Windows Server 2016 Datacenter 6.3] smb: \> ls . D 0 Sat Apr 11 08:23:19 2020 .. D 0 Sat Apr 11 08:23:19 2020 test.jp D 0 Sat Apr 11 08:23:19 2020 62369535 blocks of size 4096. 47567623 blocks available smb: \> exit root@debian:~# cat /etc/os-release PRETTY_NAME="Debian GNU/Linux 8 (jessie)" NAME="Debian GNU/Linux" VERSION_ID="8" VERSION="8 (jessie)" ID=debian HOME_URL="http://www.debian.org/" SUPPORT_URL="http://www.debian.org/support" BUG_REPORT_URL="https://bugs.debian.org/" root@debian:~# cat /etc/debian_version 8.11 root@debian:~# samba -V Version 4.2.14-Debian root@debian:~# net ads lookup Information for Domain Controller: 192.168.1.28 Response Type: LOGON_SAM_LOGON_RESPONSE_EX GUID: 9ca75ce7-b1d0-4433-9647-e2ae858ceba8 Flags: Is a PDC: no Is a GC of the forest: yes Is an LDAP server: yes Supports DS: yes Is running a KDC: yes Is running time services: yes Is the closest DC: yes Is writable: yes Has a hardware clock: no Is a non-domain NC serviced by LDAP server: no Is NT6 DC that has some secrets: no Is NT6 DC that has all secrets: yes Forest: test.jp Domain: test.jp Domain Controller: dc2.test.jp Pre-Win2k Domain: TEST Pre-Win2k Hostname: DC2 Server Site Name : Default-First-Site-Name Client Site Name : Default-First-Site-Name NT Version: 5 LMNT Token: ffff LM20 Token: ffff root@debian:~# dig test.jp ; <<>> DiG 9.9.5-9+deb8u18-Debian <<>> test.jp ;; global options: +cmd ;; Got answer: ;; ->>HEADER<<- opcode: QUERY, status: NOERROR, id: 41475 ;; flags: qr aa rd ra; QUERY: 1, ANSWER: 4, AUTHORITY: 0, ADDITIONAL: 1 ;; OPT PSEUDOSECTION: ; EDNS: version: 0, flags:; udp: 4000 ;; QUESTION SECTION: ;test.jp. IN A ;; ANSWER SECTION: test.jp. 600 IN A 192.168.1.26 test.jp. 600 IN A 192.168.1.39 test.jp. 600 IN A 192.168.1.25 test.jp. 600 IN A 192.168.1.28 ;; Query time: 0 msec ;; SERVER: 192.168.1.25#53(192.168.1.25) ;; WHEN: Sat Apr 11 16:59:33 JST 2020 ;; MSG SIZE rcvd: 100 root@debian:~# wbinfo -t checking the trust secret for domain TEST via RPC calls succeeded root@debian:~# wbinfo -g TEST\domain computers TEST\cert publishers TEST\domain users TEST\domain guests TEST\ras and ias servers TEST\domain admins TEST\schema admins TEST\enterprise admins TEST\group policy creator owners TEST\allowed rodc password replication group TEST\denied rodc password replication group TEST\enterprise read-only domain controllers TEST\cloneable domain controllers TEST\protected users TEST\key admins TEST\enterprise key admins TEST\read-only domain controllers TEST\domain controllers TEST\dnsadmins TEST\dnsupdateproxy root@debian:~# klist Ticket cache: FILE:/tmp/krb5cc_0 Default principal: administrator@TEST.JP Valid starting Expires Service principal 2020-04-11T16:55:19 2020-04-12T02:55:19 krbtgt/TEST.JP@TEST.JP renew until 2020-04-12T16:55:15 root@debian:~#