[root@centos7 ~]# kinit administrator Password for administrator@TEST.JP: [root@centos7 ~]# net ads join -U administrator Enter administrator's password: Using short domain name -- TEST Joined 'CENTOS7' to dns domain 'test.jp' No DNS domain configured for centos7. Unable to perform DNS Update. DNS update failed: NT_STATUS_INVALID_PARAMETER [root@centos7 ~]# systemctl restart winbind [root@centos7 ~]# wbinfo -u TEST\administrator TEST\guest TEST\krbtgt TEST\chibi [root@centos7 ~]# wbinfo -n chibi S-1-5-21-3890957261-1382386746-4181787469-1103 SID_USER (1) [root@centos7 ~]# net ads info LDAP server: 192.168.1.24 LDAP server name: dc.test.jp Realm: TEST.JP Bind Path: dc=TEST,dc=JP LDAP port: 389 Server time: 木, 19 11月 2020 03:20:46 JST KDC server: 192.168.1.24 Server time offset: -4 Last machine account password change: 木, 19 11月 2020 03:20:12 JST [root@centos7 ~]# host -4 dc dc.test.jp has address 192.168.1.24 dc.test.jp has address 192.168.1.28 dc.test.jp has IPv6 address 2400:4052:46e0:b700:bc52:10af:9a40:a50 [root@centos7 ~]# host -4 dc1 dc1.test.jp has address 192.168.1.21 [root@centos7 ~]# host -4 dc2 dc2.test.jp has address 192.168.1.122 [root@centos7 ~]# host -t SRV _ldap._tcp.test.jp _ldap._tcp.test.jp has SRV record 0 100 389 dc2.test.jp. _ldap._tcp.test.jp has SRV record 0 100 389 dc.test.jp. _ldap._tcp.test.jp has SRV record 0 100 389 dc1.test.jp. [root@centos7 ~]# host -t SRV _kerberos._udp.test.jp _kerberos._udp.test.jp has SRV record 0 100 88 dc.test.jp. _kerberos._udp.test.jp has SRV record 0 100 88 dc2.test.jp. _kerberos._udp.test.jp has SRV record 0 100 88 dc1.test.jp. [root@centos7 ~]# host -t A test.jp test.jp has address 13.113.45.174 [root@centos7 ~]# host -t A dc.test.jp dc.test.jp has address 192.168.1.24 dc.test.jp has address 192.168.1.28 [root@centos7 ~]# host -t A dc1.test.jp dc1.test.jp has address 192.168.1.21 [root@centos7 ~]# host -t A dc2.test.jp dc2.test.jp has address 192.168.1.122 [root@centos7 ~]# cat /etc/redhat-release CentOS Linux release 7.9.2009 (Core) [root@centos7 ~]# smbd -V Version 4.10.16 [root@centos7 ~]# smbclient -L localhost -U% do_connect: Connection to localhost failed (Error NT_STATUS_CONNECTION_REFUSED) [root@centos7 ~]# smbclient -L 192.168.1.24 -U% Sharename Type Comment --------- ---- ------- Reconnecting with SMB1 for workgroup listing. do_connect: Connection to 192.168.1.24 failed (Error NT_STATUS_RESOURCE_NAME_NOT_FOUND) Unable to connect with SMB1 -- no workgroup available [root@centos7 ~]# smbclient //192.168.1.24/netlogon -Uadministrator Enter TEST\administrator's password: Try "help" to get a list of possible commands. smb: \> ls . D 0 Thu Nov 12 19:28:30 2020 .. D 0 Thu Nov 12 19:28:30 2020 124869119 blocks of size 4096. 108101919 blocks available smb: \> exit [root@centos7 ~]# smbclient //192.168.1.24/sysvol -Uadministrator Enter TEST\administrator's password: Try "help" to get a list of possible commands. smb: \> ls . D 0 Thu Nov 12 19:28:30 2020 .. D 0 Thu Nov 12 19:28:30 2020 test.jp D 0 Thu Nov 12 19:28:30 2020 124869119 blocks of size 4096. 108101919 blocks available smb: \> exit [root@centos7 ~]# net ads lookup Information for Domain Controller: 192.168.1.24 Response Type: LOGON_SAM_LOGON_RESPONSE_EX GUID: af4007b3-8426-430b-bd1b-69cba1b32c35 Flags: Is a PDC: yes Is a GC of the forest: yes Is an LDAP server: yes Supports DS: yes Is running a KDC: yes Is running time services: yes Is the closest DC: yes Is writable: yes Has a hardware clock: yes Is a non-domain NC serviced by LDAP server: no Is NT6 DC that has some secrets: no Is NT6 DC that has all secrets: yes Runs Active Directory Web Services: yes Runs on Windows 2012 or later: yes Forest: test.jp Domain: test.jp Domain Controller: dc.test.jp Pre-Win2k Domain: TEST Pre-Win2k Hostname: DC Server Site Name: Default-First-Site-Name Client Site Name: Default-First-Site-Name NT Version: 5 LMNT Token: ffff LM20 Token: ffff [root@centos7 ~]# dig test.jp ; <<>> DiG 9.11.4-P2-RedHat-9.11.4-26.P2.el7 <<>> test.jp ;; global options: +cmd ;; Got answer: ;; ->>HEADER<<- opcode: QUERY, status: NOERROR, id: 37752 ;; flags: qr aa rd ra; QUERY: 1, ANSWER: 3, AUTHORITY: 0, ADDITIONAL: 1 ;; OPT PSEUDOSECTION: ; EDNS: version: 0, flags:; udp: 4000 ;; QUESTION SECTION: ;test.jp. IN A ;; ANSWER SECTION: test.jp. 600 IN A 192.168.1.28 test.jp. 600 IN A 192.168.1.21 test.jp. 600 IN A 192.168.1.122 ;; Query time: 1 msec ;; SERVER: 192.168.1.24#53(192.168.1.24) ;; WHEN: 木 11月 19 03:24:53 JST 2020 ;; MSG SIZE rcvd: 84 [root@centos7 ~]# klist Ticket cache: FILE:/tmp/krb5cc_0 Default principal: administrator@TEST.JP Valid starting Expires Service principal 2020-11-19T03:19:41 2020-11-19T13:19:41 krbtgt/TEST.JP@TEST.JP renew until 2020-11-20T03:19:34 [root@centos7 ~]# wbinfo -t checking the trust secret for domain TEST via RPC calls succeeded [root@centos7 ~]# wbinfo -g TEST\domain computers TEST\domain controllers TEST\schema admins TEST\enterprise admins TEST\cert publishers TEST\domain admins TEST\domain users TEST\domain guests TEST\group policy creator owners TEST\ras and ias servers TEST\allowed rodc password replication group TEST\denied rodc password replication group TEST\read-only domain controllers TEST\enterprise read-only domain controllers TEST\cloneable domain controllers TEST\protected users TEST\key admins TEST\enterprise key admins TEST\dnsadmins TEST\dnsupdateproxy [root@centos7 ~]#