Сбор пожертвований на сервер для UBUNTU.RU
0 Пользователей и 1 Гость просматривают эту тему.
domain.ru type: kerberos realm-name: DOMAIN.RU domain-name: domain.ru configured: kerberos-member server-software: active-directory client-software: winbind required-package: winbind required-package: libpam-winbind required-package: samba-common-bin login-formats: %U login-policy: allow-any-logindomain.ru type: kerberos realm-name: DOMAIN.RU domain-name: domain.ru configured: kerberos-member server-software: active-directory client-software: sssd required-package: sssd-tools required-package: sssd required-package: libnss-sss required-package: libpam-sss required-package: adcli required-package: samba-common-bin login-formats: %U@domain.ru login-policy: allow-realm-logins
id user@DOMAIN.RUuid=483001135(user@domain.ru) gid=483000513(domain users@domain.ru) groups=483000513(domain users@domain.ru)
sudo wbinfo -uError looking up domain users
sudo wbinfo -tchecking the trust secret for domain via RPC calls failedwbcCheckTrustCredentials(DOMAIN): error code was NT_STATUS_NO_SUCH_DOMAIN (0xc00000df)failed to call wbcCheckTrustCredentials: WBC_ERR_AUTH_ERRORCould not check secret
sudo wbinfo -pPing to winbindd succeeded
ztsm.ru type: kerberos realm-name: ZTSM.RU domain-name: ztsm.ru configured: kerberos-member server-software: active-directory client-software: winbind required-package: winbind required-package: libpam-winbind required-package: samba-common-bin login-formats: %U login-policy: allow-any-loginztsm.ru type: kerberos realm-name: ZTSM.RU domain-name: ztsm.ru configured: kerberos-member server-software: active-directory client-software: sssd required-package: sssd-tools required-package: sssd required-package: libnss-sss required-package: libpam-sss required-package: adcli required-package: samba-common-bin login-formats: %U@ztsm.ru login-policy: allow-realm-logins
[libdefaults] default_realm = ZTSM.RU# The following krb5.conf variables are only for MIT Kerberos. kdc_timesync = 1 ccache_type = 4 forwardable = true proxiable = true#########to integrate with Windows domain########## rdns = false#################################################### The following encryption type specification will be used by MIT Kerberos# if uncommented. In general, the defaults in the MIT Kerberos code are# correct and overriding these specifications only serves to disable new# encryption types as they are added, creating interoperability problems.## The only time when you might need to uncomment these lines and change# the enctypes is if you have local software that will break on ticket# caches containing ticket encryption types it doesn't know about (such as# old versions of Sun Java).# default_tgs_enctypes = des3-hmac-sha1# default_tkt_enctypes = des3-hmac-sha1# permitted_enctypes = des3-hmac-sha1# The following libdefaults parameters are only for Heimdal Kerberos. fcc-mit-ticketflags = true[realms] ATHENA.MIT.EDU = { kdc = kerberos.mit.edu kdc = kerberos-1.mit.edu kdc = kerberos-2.mit.edu:88 admin_server = kerberos.mit.edu default_domain = mit.edu } ZONE.MIT.EDU = { kdc = casio.mit.edu kdc = seiko.mit.edu admin_server = casio.mit.edu } CSAIL.MIT.EDU = { admin_server = kerberos.csail.mit.edu default_domain = csail.mit.edu } IHTFP.ORG = { kdc = kerberos.ihtfp.org admin_server = kerberos.ihtfp.org } 1TS.ORG = { kdc = kerberos.1ts.org admin_server = kerberos.1ts.org } ANDREW.CMU.EDU = { admin_server = kerberos.andrew.cmu.edu default_domain = andrew.cmu.edu } CS.CMU.EDU = { kdc = kerberos-1.srv.cs.cmu.edu kdc = kerberos-2.srv.cs.cmu.edu kdc = kerberos-3.srv.cs.cmu.edu admin_server = kerberos.cs.cmu.edu } DEMENTIA.ORG = { kdc = kerberos.dementix.org kdc = kerberos2.dementix.org admin_server = kerberos.dementix.org } stanford.edu = { kdc = krb5auth1.stanford.edu kdc = krb5auth2.stanford.edu kdc = krb5auth3.stanford.edu master_kdc = krb5auth1.stanford.edu admin_server = krb5-admin.stanford.edu default_domain = stanford.edu } UTORONTO.CA = { kdc = kerberos1.utoronto.ca kdc = kerberos2.utoronto.ca kdc = kerberos3.utoronto.ca admin_server = kerberos1.utoronto.ca default_domain = utoronto.ca }[domain_realm] .mit.edu = ATHENA.MIT.EDU mit.edu = ATHENA.MIT.EDU .media.mit.edu = MEDIA-LAB.MIT.EDU media.mit.edu = MEDIA-LAB.MIT.EDU .csail.mit.edu = CSAIL.MIT.EDU csail.mit.edu = CSAIL.MIT.EDU .whoi.edu = ATHENA.MIT.EDU whoi.edu = ATHENA.MIT.EDU .stanford.edu = stanford.edu .slac.stanford.edu = SLAC.STANFORD.EDU .toronto.edu = UTORONTO.CA .utoronto.ca = UTORONTO.CA
$ dig _ldap._tcp.dc._msdcs.ZTSM.RU. SRV
nslookup -type=SRV _ldap._tcp.dc._msdcs.ZTSM.RU.
dig _ldap._tcp.dc._msdcs.ZTSM.RU. SRV; <<>> DiG 9.11.3-1ubuntu1.13-Ubuntu <<>> _ldap._tcp.dc._msdcs.ZTSM.RU. SRV;; global options: +cmd;; Got answer:;; ->>HEADER<<- opcode: QUERY, status: FORMERR, id: 54506;; flags: qr rd; QUERY: 1, ANSWER: 0, AUTHORITY: 0, ADDITIONAL: 1;; WARNING: recursion requested but not available;; OPT PSEUDOSECTION:; EDNS: version: 0, flags:; udp: 4096; COOKIE: f6629215835316ae (echoed);; QUESTION SECTION:;_ldap._tcp.dc._msdcs.ZTSM.RU. IN SRV;; Query time: 0 msec;; SERVER: 192.168.0.10#53(192.168.0.10);; WHEN: Mon Oct 26 11:31:30 MSK 2020;; MSG SIZE rcvd: 69
garett@smb:~$ nslookup -type=SRV _ldap._tcp.dc._msdcs.ZTSM.RU.Server: 192.168.0.10Address: 192.168.0.10#53_ldap._tcp.dc._msdcs.ZTSM.RU service = 0 100 389 dc.ztsm.ru.
timedatectl Local time: Mon 2020-10-26 11:33:51 MSK Universal time: Mon 2020-10-26 08:33:51 UTC RTC time: Mon 2020-10-26 08:33:52 Time zone: Europe/Moscow (MSK, +0300) System clock synchronized: yessystemd-timesyncd.service active: yes RTC in local TZ: no
Правила форума1.4. Листинги и содержимое текстовых файлов следует добавлять в сообщение с помощью тегов [spoiler]...[/spoiler] или [code]...[/code], либо прикреплять к сообщению в виде отдельного файла. Длинные гиперссылки следует оформлять при помощи тега [url=]...[/url]
Я настроил DNS для этого сервера - в моем случае это DC.
sudo net ads testjoin
net ads join ZTSM.RU
# apt-get install samba cifs-utils krb5-user libnss-winbind libpam-winbind smbclient samba-dsdb-modules samba-vfs-modules ldb-tools# ./samba-prep.sh --realm=ZTSM.RU -- ZTSM# cp -vT nsswitch.conf /etc/nsswitch.conf# cp -vT krb5.conf /etc/krb5.conf# cp -vT smb.conf /etc/samba/smb.conf# systemctl stop nmbd smbd winbind# эрэм эрэф /var/lib/samba/private/*# net ads join -U Administrator# reboot & exit
./samba-prep.sh --realm=ZTSM.RU -- ZTSM
Страница сгенерирована за 0.088 секунд. Запросов: 25.