[Samba] Problem with named.service

Fermin Francisco abcddo at yahoo.com
Fri Jun 8 22:09:17 UTC 2018


Sorry, I forgot to attach the command line error:

[root at pc ~]# systemctl status named.service 
● named.service - Berkeley Internet Name Domain (DNS)
   Loaded: loaded (/usr/lib/systemd/system/named.service; enabled; vendor preset: disabled)
   Active: active (running) since Thu 2018-06-07 21:15:06 AST; 20h ago
  Process: 12495 ExecStop=/bin/sh -c /usr/sbin/rndc stop > /dev/null 2>&1 || /bin/kill -TERM $MAINPID (code=exited, status=0/SUCCESS)
  Process: 12824 ExecStart=/usr/sbin/named -u named -c ${NAMEDCONF} $OPTIONS (code=exited, status=0/SUCCESS)
  Process: 12820 ExecStartPre=/bin/bash -c if [ ! "$DISABLE_ZONE_CHECKING" == "yes" ]; then /usr/sbin/named-checkconf -z "$NAMEDCONF"; else echo "Checking of zone files is disabled"; fi (code=exited, status=0/SUCCESS)
 Main PID: 12825 (named)
    Tasks: 7
   CGroup: /system.slice/named.service
           └─12825 /usr/sbin/named -u named -c /etc/named.conf -4

Jun 08 18:03:55 pc named[12825]: error (unexpected RCODE REFUSED) resolving 'ClaroMusicaLATAM.device.mobileengagement.windows.....24.2#53
Jun 08 18:03:55 pc named[12825]: error (unexpected RCODE REFUSED) resolving 'ClaroMusicaLATAM.device.mobileengagement.windows....0.4.2#53
Jun 08 18:03:56 pc named[12825]: error (unexpected RCODE REFUSED) resolving 'ClaroMusicaLATAM.device.mobileengagement.windows....0.4.2#53
Jun 08 18:03:56 pc named[12825]: error (unexpected RCODE REFUSED) resolving 'ClaroMusicaLATAM.device.mobileengagement.windows.....24.2#53
Jun 08 18:03:56 pc named[12825]: error (unexpected RCODE REFUSED) resolving 'ClaroMusicaLATAM.device.mobileengagement.windows.....48.2#53
Jun 08 18:03:56 pc named[12825]: error (unexpected RCODE REFUSED) resolving 'ClaroMusicaLATAM.device.mobileengagement.windows....160.2#53
Jun 08 18:04:15 pc named[12825]: samba_dlz: starting transaction on zone domain.local
Jun 08 18:04:15 pc named[12825]: client 172.20.1.168#54533: update 'domain.local/IN' denied
Jun 08 18:04:15 pc named[12825]: samba_dlz: cancelling transaction on zone domain.local
Jun 08 18:04:15 pc named[12825]: client 172.20.1.168#58572: request has invalid signature: TSIG 1328-ms-7.58-10413bdc.61183fb3...(BADKEY)
Hint: Some lines were ellipsized, use -l to show in full.



José Fermín Francisco Ferreras Registered User #579535 (LinuxCounter.net) 

    El viernes, 8 de junio de 2018 5:59:02 p. m. GMT-4, Fermin Francisco <abcddo at yahoo.com> escribió:  
 
 Good Afternoon!

First I'm sorry for my last mail, and my english is not good.

What OS?
Centos 7.5

Samba Version?
Version 4.7.0pre1-GIT-1c4b15a

Bind Version?
Name        : bind
Arch        : x86_64
Epoch       : 32
Version     : 9.9.4
Release     : 61.el7
Size        : 4.3 M
----------------------------------------------------------------------------------------------------------------------------
Samba smb.conf                                                        

# Global parameters
[global]
        netbios name = PC
        realm = DOMAIN.LOCAL
        server services = s3fs, rpc, nbt, wrepl, ldap, cldap, kdc, drepl, winbindd, ntp_signd, kcc, dnsupdate, dns
        workgroup = DOMAIN
        server role = active directory domain controller
        idmap_ldb:use rfc2307 = yes

[netlogon]
    path = /usr/local/samba/var/locks/sysvol/domain.local/scripts
        read only = No

[sysvol]
        path = /usr/local/samba/var/locks/sysvol
        read only = No

[compartida]
    path = /root/compartida
        read only = No

--------------------------------------------------------------------
Bind9 Conf Files

//
// named.conf
//
// Provided by Red Hat bind package to configure the ISC BIND named(8) DNS
// server as a caching only nameserver (as a localhost DNS resolver only).
//
// See /usr/share/doc/bind*/sample/ for example named configuration files.
//
// See the BIND Administrator's Reference Manual (ARM) for details about the
// configuration located in /usr/share/doc/bind-{version}/Bv9ARM.html

options {
    tkey-gssapi-keytab "/usr/local/samba/private/dns.keytab";
        listen-on port 53 { 127.0.0.1; any; };
//    listen-on-v6 port 53 { none; };
        directory    "/var/named";
        dump-file    "/var/named/data/cache_dump.db";
        statistics-file "/var/named/data/named_stats.txt";
        memstatistics-file "/var/named/data/named_mem_stats.txt";
        allow-query     { localhost; any; };

        /*
         - If you are building an AUTHORITATIVE DNS server, do NOT enable recursion.
         - If you are building a RECURSIVE (caching) DNS server, you need to enable
           recursion.
         - If your recursive DNS server has a public IP address, you MUST enable access
           control to limit queries to your legitimate users. Failing to do so will
           cause your server to become part of large scale DNS amplification
           attacks. Implementing BCP38 within your network would greatly
           reduce such attack surface
        */
    recursion yes;

        dnssec-enable yes;
        dnssec-validation yes;

        allow-recursion { any; };
        allow-recursion-on { any; };


        /* Path to ISC DLV key */
        bindkeys-file "/etc/named.iscdlv.key";

        managed-keys-directory "/var/named/dynamic";

        pid-file "/run/named/named.pid";
        session-keyfile "/run/named/session.key";
};

logging {
    channel default_debug {
                file "data/named.run";
                severity dynamic;
        };
};

zone "." IN {
    type hint;
        file "named.ca";
};


include "/etc/named.rfc1912.zones";
include "/etc/named.root.key";

include "/usr/local/samba/private/named.conf";
--------------------------------------------------------------------------------------------------------------------------------------

/*name.conf of Samba */

# This DNS configuration is for BIND 9.8.0 or later with dlz_dlopen support.
#
# This file should be included in your main BIND configuration file
#
# For example with
# include "/usr/local/samba/private/named.conf";

#
# This configures dynamically loadable zones (DLZ) from AD schema
# Uncomment only single database line, depending on your BIND version
#
dlz "AD DNS Zone" {
    # For BIND 9.8.x
    # database "dlopen /usr/local/samba/lib/bind9/dlz_bind9.so";

    # For BIND 9.9.x
     database "dlopen /usr/local/samba/lib/bind9/dlz_bind9_9.so";

    # For BIND 9.10.x
    # database "dlopen /usr/local/samba/lib/bind9/dlz_bind9_10.so";

    # For BIND 9.11.x
    # database "dlopen /usr/local/samba/lib/bind9/dlz_bind9_11.so";
};


-------------------------------------------------------------------------------------------------

/etc/krb5.conf

#includedir /etc/krb5.conf.d/

[libdefaults]
    default_realm = DOMAIN.LOCAL
        ticket_lifetime = 24h
        forwardable = yes
        dns_lookup_realm = false
        dns_lookup_kdc = true

[realms]
DOMAIN.LOCAL = {
    kdc = pc.domain.local
}

[domain_realm]
    .domain.local = domain.local






José Fermín Francisco Ferreras Registered User #579535 (LinuxCounter.net) 

    El jueves, 7 de junio de 2018 9:29:59 p. m. GMT-4, Fermin Francisco <abcddo at yahoo.com> escribió:  
 
 Good evening People!
I have a problem when I start the named service.
Check this example:

[root at pc ~]# systemctl status named.service● named.service - Berkeley Internet Name Domain (DNS)   Loaded: loaded (/usr/lib/systemd/system/named.service; enabled; vendor preset: disabled)   Active: active (running) since Thu 2018-06-07 21:15:06 AST; 10min ago  Process: 12495 ExecStop=/bin/sh -c /usr/sbin/rndc stop > /dev/null 2>&1 || /bin/kill -TERM $MAINPID (code=exited, status=0/SUCCESS)  Process: 12824 ExecStart=/usr/sbin/named -u named -c ${NAMEDCONF} $OPTIONS (code=exited, status=0/SUCCESS)  Process: 12820 ExecStartPre=/bin/bash -c if [ ! "$DISABLE_ZONE_CHECKING" == "yes" ]; then /usr/sbin/named-checkconf -z "$NAMEDCONF"; else echo "Checking of zone files is disabled"; fi (code=exited, status=0/SUCCESS) Main PID: 12825 (named)    Tasks: 7   CGroup: /system.slice/named.service           └─12825 /usr/sbin/named -u named -c /etc/named.conf -4
Jun 07 21:21:57 pc named[12825]: samba_dlz: cancelling transaction on zone domain.localJun 07 21:21:57 pc named[12825]: client 172.20.1.144#54565: request has invalid signature: TSIG 1196-ms-7.34-63c8...ADKEY)Jun 07 21:22:12 pc named[12825]: samba_dlz: starting transaction on zone domain.localJun 07 21:22:12 pc named[12825]: client 172.20.2.155#61128: update 'domain.local/IN' deniedJun 07 21:22:12 pc named[12825]: samba_dlz: cancelling transaction on zone domain.localJun 07 21:22:12 pc named[12825]: client 172.20.2.155#62213: request has invalid signature: TSIG 336-ms-7.28-b8530...ADKEY)Jun 07 21:24:21 pc named[12825]: samba_dlz: starting transaction on zone domain.localJun 07 21:24:21 pc named[12825]: client 172.20.2.20#57891: update 'domain.local/IN' deniedJun 07 21:24:21 pc named[12825]: samba_dlz: cancelling transaction on zone domain.localJun 07 21:24:21 pc named[12825]: client 172.20.2.20#59755: request has invalid signature: TSIG 1228-ms-7.13-234ac...ADKEY)Hint: Some lines were ellipsized, use -l to show in full.[root at pc ~]#
What Can I do for fix the problem?

José Fermín Francisco Ferreras Registered User #579535 (LinuxCounter.net)    


More information about the samba mailing list