[root@centos8 ~]# kinit administrator Password for administrator@TEST.JP: [root@centos8 ~]# net ads join -U administrator Enter administrator's password: Using short domain name -- TEST Joined 'CENTOS8' to dns domain 'test.jp' No DNS domain configured for centos8. Unable to perform DNS Update. DNS update failed: NT_STATUS_INVALID_PARAMETER [root@centos8 ~]# systemctl restart winbind [root@centos8 ~]# wbinfo -u TEST\guest TEST\administrator TEST\krbtgt TEST\chibi [root@centos8 ~]# wbinfo -n chibi S-1-5-21-1848962430-2333618718-372010070-1105 SID_USER (1) [root@centos8 ~]# net ads info LDAP server: 192.168.1.86 LDAP server name: dc2.test.jp Realm: TEST.JP Bind Path: dc=TEST,dc=JP LDAP port: 389 Server time: 火, 11 5月 2021 16:04:20 JST KDC server: 192.168.1.86 Server time offset: -1 Last machine account password change: 火, 11 5月 2021 16:03:46 JST [root@centos8 ~]# host -4 dc dc.test.jp has address 192.168.1.34 dc.test.jp has address 192.168.1.19 dc.test.jp has IPv6 address 2400:4052:46e0:b700:e850:e1e3:7625:2c02 dc.test.jp has IPv6 address 2400:4052:46e0:b700:45c9:4d7:ddca:fcd8 [root@centos8 ~]# host -4 dc1 dc1.test.jp has address 192.168.1.85 dc1.test.jp has IPv6 address 2400:4052:46e0:b700:75d3:fe3:2e6d:4fac [root@centos8 ~]# host -4 dc2 dc2.test.jp has address 192.168.1.86 dc2.test.jp has IPv6 address 2400:4052:46e0:b700:ad7d:b1b5:64a2:7966 [root@centos8 ~]# host -t SRV _ldap._tcp.test.jp _ldap._tcp.test.jp has SRV record 0 100 389 dc.test.jp. _ldap._tcp.test.jp has SRV record 0 100 389 dc2.test.jp. _ldap._tcp.test.jp has SRV record 0 100 389 dc1.test.jp. [root@centos8 ~]# host -t SRV _kerberos._udp.test.jp _kerberos._udp.test.jp has SRV record 0 100 88 dc2.test.jp. _kerberos._udp.test.jp has SRV record 0 100 88 dc.test.jp. _kerberos._udp.test.jp has SRV record 0 100 88 dc1.test.jp. [root@centos8 ~]# host -t A test.jp test.jp has address 192.168.1.86 test.jp has address 192.168.1.19 test.jp has address 192.168.1.34 test.jp has address 192.168.1.85 [root@centos8 ~]# cat /etc/os-release NAME="CentOS Linux" VERSION="8" ID="centos" ID_LIKE="rhel fedora" VERSION_ID="8" PLATFORM_ID="platform:el8" PRETTY_NAME="CentOS Linux 8" ANSI_COLOR="0;31" CPE_NAME="cpe:/o:centos:centos:8" HOME_URL="https://centos.org/" BUG_REPORT_URL="https://bugs.centos.org/" CENTOS_MANTISBT_PROJECT="CentOS-8" CENTOS_MANTISBT_PROJECT_VERSION="8" [root@centos8 ~]# cat /etc/redhat-release CentOS Linux release 8.3.2011 [root@centos8 ~]# smbd -V Version 4.12.3 [root@centos8 ~]# smbclient //192.168.1.34/netlogon -Uadministrator Enter TEST\administrator's password: Try "help" to get a list of possible commands. smb: \> ls . D 0 Tue May 11 12:35:05 2021 .. D 0 Tue May 11 12:40:19 2021 62347263 blocks of size 4096. 51024884 blocks available smb: \> exit [root@centos8 ~]# smbclient //192.168.1.34/sysvol -Uadministrator Enter TEST\administrator's password: Try "help" to get a list of possible commands. smb: \> ls . D 0 Tue May 11 12:35:05 2021 .. D 0 Tue May 11 12:35:05 2021 test.jp D 0 Tue May 11 12:35:05 2021 62347263 blocks of size 4096. 51024884 blocks available smb: \> exit [root@centos8 ~]# net ads lookup Information for Domain Controller: 192.168.1.86 Response Type: LOGON_SAM_LOGON_RESPONSE_EX GUID: 24ee7467-f26c-4c1f-8fdb-91b937cb6be1 Flags: Is a PDC: no Is a GC of the forest: yes Is an LDAP server: yes Supports DS: yes Is running a KDC: yes Is running time services: yes Is the closest DC: yes Is writable: yes Has a hardware clock: no Is a non-domain NC serviced by LDAP server: no Is NT6 DC that has some secrets: no Is NT6 DC that has all secrets: yes Runs Active Directory Web Services: yes Runs on Windows 2012 or later: yes Forest: test.jp Domain: test.jp Domain Controller: dc2.test.jp Pre-Win2k Domain: TEST Pre-Win2k Hostname: DC2 Server Site Name: Default-First-Site-Name Client Site Name: Default-First-Site-Name NT Version: 5 LMNT Token: ffff LM20 Token: ffff [root@centos8 ~]# dig test.jp ; <<>> DiG 9.11.20-RedHat-9.11.20-5.el8_3.1 <<>> test.jp ;; global options: +cmd ;; Got answer: ;; ->>HEADER<<- opcode: QUERY, status: NOERROR, id: 23528 ;; flags: qr aa rd ra; QUERY: 1, ANSWER: 4, AUTHORITY: 0, ADDITIONAL: 1 ;; OPT PSEUDOSECTION: ; EDNS: version: 0, flags:; udp: 4000 ;; QUESTION SECTION: ;test.jp. IN A ;; ANSWER SECTION: test.jp. 600 IN A 192.168.1.86 test.jp. 600 IN A 192.168.1.34 test.jp. 600 IN A 192.168.1.85 test.jp. 600 IN A 192.168.1.19 ;; Query time: 1 msec ;; SERVER: 192.168.1.34#53(192.168.1.34) ;; WHEN: 火 5月 11 16:08:00 JST 2021 ;; MSG SIZE rcvd: 100 [root@centos8 ~]# klist Ticket cache: FILE:/tmp/krb5cc_0 Default principal: administrator@TEST.JP Valid starting Expires Service principal 2021-05-11T16:03:20 2021-05-12T02:03:20 krbtgt/TEST.JP@TEST.JP renew until 2021-05-12T16:03:15 [root@centos8 ~]# wbinfo -t checking the trust secret for domain TEST via RPC calls succeeded [root@centos8 ~]# wbinfo -g TEST\domain computers TEST\cert publishers TEST\domain users TEST\domain guests TEST\ras and ias servers TEST\domain admins TEST\schema admins TEST\enterprise admins TEST\group policy creator owners TEST\allowed rodc password replication group TEST\denied rodc password replication group TEST\enterprise read-only domain controllers TEST\cloneable domain controllers TEST\protected users TEST\key admins TEST\enterprise key admins TEST\read-only domain controllers TEST\domain controllers TEST\dnsadmins TEST\dnsupdateproxy [root@centos8 ~]#