[Samba] samba4 internal dns Server ddns for the reverse lookup Zone

Markus Roth markusroth1983 at gmx.net
Fri Aug 15 14:10:51 MDT 2014


Hi Steve,

i had setup a new centos7 test environment with sssd 1.11 so i can use your
link instead of an ldap configuration and followed your steps below. But
sssd won't start. I only geht the message under /var/log/messages:

Aug 15 22:08:11 server1 sssd: Starting up
Aug 15 22:08:11 server1 sssd[be[winnet.local]]: Starting up
Aug 15 22:08:11 server1 sssd[be[winnet.local]]: Starting up
Aug 15 22:08:13 server1 sssd[be[winnet.local]]: Starting up
Aug 15 22:08:16 server1 sssd[pam]: Starting up
Aug 15 22:08:16 server1 sssd[nss]: Starting up
Aug 15 22:08:16 server1 sssd[pam]: Starting up
Aug 15 22:08:16 server1 sssd[nss]: Starting up
Aug 15 22:08:17 server1 sssd[be[winnet.local]]: Starting up
Aug 15 22:08:17 server1 systemd: sssd.service: control process exited,
code=exited status=1
Aug 15 22:08:17 server1 systemd: Failed to start System Security Services
Daemon.
Aug 15 22:08:17 server1 systemd: Unit sssd.service entered failed state.

I had manually generate a sssd.conf under /etc/sssd. I installed sssd with
yum packet manager. I configured sssd.conf like your link:

[sssd]
services = nss, pam
config_file_version = 2
domains = winnet.local
[nss]
[pam]
[domain/winnet.local]
id_provider = ad
auth_provider = ad
access_provider = ad
ldap_id_mapping = False

what do i still wrong? 



-----Ursprüngliche Nachricht-----
Von: samba-bounces at lists.samba.org [mailto:samba-bounces at lists.samba.org] Im
Auftrag von steve
Gesendet: Donnerstag, 14. August 2014 13:43
An: Markus Roth
Cc: samba at lists.samba.org
Betreff: Re: [Samba] samba4 internal dns Server ddns for the reverse lookup
Zone

On Thu, 2014-08-14 at 12:45 +0200, Markus Roth wrote:
> Hi Steve,
> 
> Thanks a lot :-) do i understand that correct that i have to install bind9
and compile samba4 and follow your howto and than configure samba4 with the
RFC 2307 and bind9 dlz?
> 
Hi Markus
No, it's not as complicated as that. You can use the existing DNS databases.
1. Install bind9
2. edit /etc/named.conf (or the files under /etc/bind on debian) to look
like:
options {
        directory "/var/lib/named";
        managed-keys-directory "/var/lib/named/dyn/";
        forwarders { 192.168.1.1; };
        notify no;
        tkey-gssapi-keytab "/usr/local/samba/private/dns.keytab";
};
include  "/usr/local/samba/private/named.conf";


3. samba_upgradedns --dns-backend=BIND9_DLZ 4. Not sure whether samba
updates the permissions these days so check that the named user has rw on
the dns dbs and r on the keytab under $SAMBAHOME/private 5. Delete the
reverse zone (if you added it for the internal dns) and restart named.
6. re-add the reverse zone
7. _Now_ follow the link for sssd.
HTH,
Steve


> 
> Am 14.08.14 um 10:36 schrieb steve
> 
> > On Wed, 2014-08-13 at 23:42 +0200, Markus Roth wrote:
> > 
> > > Hi Steve,
> > 
> > > 
> > 
> > > thanks for your replay. I've found these artikel on
> > 
> > > https://wiki.samba.org/index.php/Local_user_management_and_authent
> > > ication/ss
> > 
> > > sd. Two questions:
> > 
> > > 
> > 
> > > 1. Sould i only type for the PATH-Variable on the shell "
> > 
> > > PKG_CONFIG_PATH=/usr/local/samba/lib/pkgconfig/" ? Or should i 
> > > edit a
> > 
> > > special file to type that into that special file?
> > 
> > > 
> > 
> > > 2. At next shoould i try Mehtod1 or Method 2?
> > 
> > > If i need method1 do i have to install bind anymore?
> > 
> > 
> > 
> > Hi Markus
> > 
> > That article is out of date I'm afraid. To make life easier, please 
> > grab
> > 
> > a recent version of sssd and go from here:
> > 
> > http://linuxcostablanca.blogspot.com.es/2014/04/sssd-ad-backend-with
> > -samba4.html
> > 
> > 
> > 
> > That should solve both your user mapping and ddns queries in one go.
> > 
> > HTH,
> > 
> > Steve


--
To unsubscribe from this list go to the following URL and read the
instructions:  https://lists.samba.org/mailman/options/samba



More information about the samba mailing list