[Samba] getting no SRV record

Bob Wooden bob at donelsontrophy.com
Thu Jun 11 13:04:55 UTC 2020


See reply below.

(Sent from home location.)

Bob Wooden

On 6/11/20 7:29 AM, Rowland penny via samba wrote:
> If you had a previous AD domain, you must have had a FQDN, but having 
> said that, it does look like 

In my previous AD domain, my FQDN was a non-registered (fake) domain 
that has worked for years. For example "fakedomainname.intials", like 
"domain.dt". This started, back in the day when we were suspose to stop 
using *.local (like MS always suggested.) It worked so I never looked back.

More below.

> you have a configuration error somewhere, so can you post the contents 
> of the following files:
>
> /etc/hostname
>
> /etc/hosts
>
> /etc/resolv.conf
>
> /etc/krb5.conf
>
> /etc/samba/smb.conf
>
> /etc/bind/named.conf
>
> /etc/bind/named.conf.options
>
> /etc/bind/named.conf.local
>
> /var/lib/samba/bind-dns/named.conf
>
> If you must sanitise them, then do it sanely, use 'example.com' for 
> the domain name and use the case you find in the file ;-)
>
> Rowland


Here are your answers. Please notice the 
"/var/lib/samba/bind-dns/named.conf" bolded differences at the end.

root at dc01:~# cat /etc/hostname

dc01

root at dc01:~# cat /etc/hosts

127.0.0.1 localhost

192.168.16.50 dc01.example.com dc01

# The following lines are desirable for IPv6 capable hosts

::1 localhost ip6-localhost ip6-loopback

ff02::1 ip6-allnodes

ff02::2 ip6-allrouters

root at dc01:~# cat /etc/resolv.conf

nameserver 192.168.16.50

search example.com

root at dc01:~# cat /etc/krb5.conf

[libdefaults]

default_realm = EXAMPLE.COM

# The following krb5.conf variables are only for MIT Kerberos.

kdc_timesync = 1

ccache_type = 4

forwardable = true

proxiable = true

# The following encryption type specification will be used by MIT Kerberos

# if uncommented. In general, the defaults in the MIT Kerberos code are

# correct and overriding these specifications only serves to disable new

# encryption types as they are added, creating interoperability problems.

#

# The only time when you might need to uncomment these lines and change

# the enctypes is if you have local software that will break on ticket

# caches containing ticket encryption types it doesn't know about (such as

# old versions of Sun Java).

# default_tgs_enctypes = des3-hmac-sha1

# default_tkt_enctypes = des3-hmac-sha1

# permitted_enctypes = des3-hmac-sha1

# The following libdefaults parameters are only for Heimdal Kerberos.

fcc-mit-ticketflags = true

[realms]

EXAMPLE.COM = {

kdc = dc01

admin_server = dc01

}

ATHENA.MIT.EDU = {

kdc = kerberos.mit.edu

kdc = kerberos-1.mit.edu

kdc = kerberos-2.mit.edu:88

admin_server = kerberos.mit.edu

default_domain = mit.edu

}

ZONE.MIT.EDU = {

kdc = casio.mit.edu

kdc = seiko.mit.edu

admin_server = casio.mit.edu

}

CSAIL.MIT.EDU = {

admin_server = kerberos.csail.mit.edu

default_domain = csail.mit.edu

}

IHTFP.ORG = {

kdc = kerberos.ihtfp.org

admin_server = kerberos.ihtfp.org

}

1TS.ORG = {

kdc = kerberos.1ts.org

admin_server = kerberos.1ts.org

}

ANDREW.CMU.EDU = {

admin_server = kerberos.andrew.cmu.edu

default_domain = andrew.cmu.edu

}

CS.CMU.EDU = {

kdc = kerberos-1.srv.cs.cmu.edu

kdc = kerberos-2.srv.cs.cmu.edu

kdc = kerberos-3.srv.cs.cmu.edu

admin_server = kerberos.cs.cmu.edu

}

DEMENTIA.ORG = {

kdc = kerberos.dementix.org

kdc = kerberos2.dementix.org

admin_server = kerberos.dementix.org

}

stanford.edu = {

kdc = krb5auth1.stanford.edu

kdc = krb5auth2.stanford.edu

kdc = krb5auth3.stanford.edu

master_kdc = krb5auth1.stanford.edu

admin_server = krb5-admin.stanford.edu

default_domain = stanford.edu

}

UTORONTO.CA = {

kdc = kerberos1.utoronto.ca

kdc = kerberos2.utoronto.ca

kdc = kerberos3.utoronto.ca

admin_server = kerberos1.utoronto.ca

default_domain = utoronto.ca

}

[domain_realm]

.mit.edu = ATHENA.MIT.EDU

mit.edu = ATHENA.MIT.EDU

.media.mit.edu = MEDIA-LAB.MIT.EDU

media.mit.edu = MEDIA-LAB.MIT.EDU

.csail.mit.edu = CSAIL.MIT.EDU

csail.mit.edu = CSAIL.MIT.EDU

.whoi.edu = ATHENA.MIT.EDU

whoi.edu = ATHENA.MIT.EDU

.stanford.edu = stanford.edu

.slac.stanford.edu = SLAC.STANFORD.EDU

.toronto.edu = UTORONTO.CA

.utoronto.ca = UTORONTO.CA

root at dc01:~# cat /etc/samba/smb.conf

# Global parameters

[global]

netbios name = DC01

realm = EXAMPLE.COM

server role = active directory domain controller

server services = s3fs, rpc, nbt, wrepl, ldap, cldap, kdc, drepl, 
winbindd, ntp_signd, kcc, dnsupdate

workgroup = WKDOM

idmap_ldb:use rfc2307 = yes

[sysvol]

path = /usr/local/samba/var/locks/sysvol

read only = No

[netlogon]

path = /usr/local/samba/var/locks/sysvol/example.com/scripts

read only = No

root at dc01:~# cat /etc/bind/named.conf

// This is the primary configuration file for the BIND DNS server named.

//

// Please read /usr/share/doc/bind9/README.Debian.gz for information on the

// structure of BIND configuration files in Debian, *BEFORE* you customize

// this configuration file.

//

// If you are just adding zones, please do that in 
/etc/bind/named.conf.local

include "/etc/bind/named.conf.options";

include "/etc/bind/named.conf.local";

include "/etc/bind/named.conf.default-zones";

root at dc01:~# cat /etc/bind/named.conf.options

options {

directory "/var/cache/bind";

// If there is a firewall between you and nameservers you want

// to talk to, you may need to fix the firewall to allow multiple

// ports to talk. See http://www.kb.cert.org/vuls/id/800113

// If your ISP provided one or more IP addresses for stable

// nameservers, you probably want to use them as forwarders.

// Uncomment the following block, and insert the addresses replacing

// the all-0's placeholder.

forwarders {

8.8.8.8; 8.8.4.4;

};

//========================================================================

// If BIND logs error messages about the root key being expired,

// you will need to update your keys. See https://www.isc.org/bind-keys

//========================================================================

dnssec-validation auto;

auth-nxdomain no; # conform to RFC1035

listen-on-v6 { any; };

notify no;

// DNS dynamic updates via Kerberos /usr/local/samba/private/dns.keytab;

tkey-gssapi-keytab "/usr/local/samba/private/dns.keytab";

};

root at dc01:~# cat /etc/bind/named.conf.local

//

// Do any local configuration here

//

// Consider adding the 1918 zones here, if they are not used in your

// organization

//include "/etc/bind/zones.rfc1918";

// adding the Samba dlopen ( Bind DLZ ) module include 
"/usr/local/samba/private/named.conf";

root at dc01:~# cat */var/lib*/samba/bind-dns/named.conf


cat: /var/lib/samba/bind-dns/named.conf: _No such file or directory_



*root at dc01:~# ls -alh /var/lib/samba/*


*ls: cannot access '/var/lib/samba/': No such file or directory*



root at dc01:~# cat /*usr/local*/samba/bind-dns/named.conf

# This DNS configuration is for BIND 9.8.0 or later with dlz_dlopen support.

#

# This file should be included in your main BIND configuration file

#

# For example with

# include "/usr/local/samba/bind-dns/named.conf";

#

# This configures dynamically loadable zones (DLZ) from AD schema

# Uncomment only single database line, depending on your BIND version

#

dlz "AD DNS Zone" {

# For BIND 9.8.x

# database "dlopen /usr/local/samba/lib/bind9/dlz_bind9.so";

# For BIND 9.9.x

# database "dlopen /usr/local/samba/lib/bind9/dlz_bind9_9.so";

# For BIND 9.10.x

# database "dlopen /usr/local/samba/lib/bind9/dlz_bind9_10.so";

# For BIND 9.11.x

database "dlopen /usr/local/samba/lib/bind9/dlz_bind9_11.so";

# For BIND 9.12.x

# database "dlopen /usr/local/samba/lib/bind9/dlz_bind9_12.so";

};



More information about the samba mailing list