bind9-dyndb-ldap, BIND, named.conf: “cannot parse settings” during service start












0















I've installed LDAP, BIND9 and Bind9-dyndb-ldap on 18.04 server. Added the BIND schema to LDAP; added a zone and a few server dns entries to LDAP. Added the "dyndb" section to the named.conf, configuring the ldap connectivity information.



...
dyndb "bind9-dyndb" "/usr/lib/bind/ldap.so" {
uri "ldap://ldap.example.com";
base "ou=dns,dc=example,dc=com";
auth_method "simple";
bind_dn "cn=admin,dc=example,dc=com";
password "MyPassword";
};
...


I can search my ldap using the username and password given using "ldapsearch". I also was able to work around the AppArmor config issue that did not allow BIND9 use "/usr/lib/bind/ldap.so".



Now when I attempt to start bind9, I receive the following error in the syslog:



Dec 21 21:42:20 ltserver1 named[17111]: cannot parse settings for 'named.conf for database bind9-dyndb': not found
Dec 21 21:42:20 ltserver1 named[17111]: dynamic database 'bind9-dyndb' configuration failed: not found
Dec 21 21:42:20 ltserver1 named[17111]: loading configuration: not found
Dec 21 21:42:20 ltserver1 named[17111]: exiting (due to fatal error)


I'm stumped as to how to debug this further. Any "pointers" as to what to do would be greatly appreciated!



I have not found any tutorials showing recent bind9-dyndb-ldap/BIND9 configuration examples (the most recent one I find is for Ubuntu 16.04 and it still uses "Dynamic-DB" instead of "dyndb"). I feel like I'm groping in the dark. Any assistance would be very helpful!










share|improve this question



























    0















    I've installed LDAP, BIND9 and Bind9-dyndb-ldap on 18.04 server. Added the BIND schema to LDAP; added a zone and a few server dns entries to LDAP. Added the "dyndb" section to the named.conf, configuring the ldap connectivity information.



    ...
    dyndb "bind9-dyndb" "/usr/lib/bind/ldap.so" {
    uri "ldap://ldap.example.com";
    base "ou=dns,dc=example,dc=com";
    auth_method "simple";
    bind_dn "cn=admin,dc=example,dc=com";
    password "MyPassword";
    };
    ...


    I can search my ldap using the username and password given using "ldapsearch". I also was able to work around the AppArmor config issue that did not allow BIND9 use "/usr/lib/bind/ldap.so".



    Now when I attempt to start bind9, I receive the following error in the syslog:



    Dec 21 21:42:20 ltserver1 named[17111]: cannot parse settings for 'named.conf for database bind9-dyndb': not found
    Dec 21 21:42:20 ltserver1 named[17111]: dynamic database 'bind9-dyndb' configuration failed: not found
    Dec 21 21:42:20 ltserver1 named[17111]: loading configuration: not found
    Dec 21 21:42:20 ltserver1 named[17111]: exiting (due to fatal error)


    I'm stumped as to how to debug this further. Any "pointers" as to what to do would be greatly appreciated!



    I have not found any tutorials showing recent bind9-dyndb-ldap/BIND9 configuration examples (the most recent one I find is for Ubuntu 16.04 and it still uses "Dynamic-DB" instead of "dyndb"). I feel like I'm groping in the dark. Any assistance would be very helpful!










    share|improve this question

























      0












      0








      0








      I've installed LDAP, BIND9 and Bind9-dyndb-ldap on 18.04 server. Added the BIND schema to LDAP; added a zone and a few server dns entries to LDAP. Added the "dyndb" section to the named.conf, configuring the ldap connectivity information.



      ...
      dyndb "bind9-dyndb" "/usr/lib/bind/ldap.so" {
      uri "ldap://ldap.example.com";
      base "ou=dns,dc=example,dc=com";
      auth_method "simple";
      bind_dn "cn=admin,dc=example,dc=com";
      password "MyPassword";
      };
      ...


      I can search my ldap using the username and password given using "ldapsearch". I also was able to work around the AppArmor config issue that did not allow BIND9 use "/usr/lib/bind/ldap.so".



      Now when I attempt to start bind9, I receive the following error in the syslog:



      Dec 21 21:42:20 ltserver1 named[17111]: cannot parse settings for 'named.conf for database bind9-dyndb': not found
      Dec 21 21:42:20 ltserver1 named[17111]: dynamic database 'bind9-dyndb' configuration failed: not found
      Dec 21 21:42:20 ltserver1 named[17111]: loading configuration: not found
      Dec 21 21:42:20 ltserver1 named[17111]: exiting (due to fatal error)


      I'm stumped as to how to debug this further. Any "pointers" as to what to do would be greatly appreciated!



      I have not found any tutorials showing recent bind9-dyndb-ldap/BIND9 configuration examples (the most recent one I find is for Ubuntu 16.04 and it still uses "Dynamic-DB" instead of "dyndb"). I feel like I'm groping in the dark. Any assistance would be very helpful!










      share|improve this question














      I've installed LDAP, BIND9 and Bind9-dyndb-ldap on 18.04 server. Added the BIND schema to LDAP; added a zone and a few server dns entries to LDAP. Added the "dyndb" section to the named.conf, configuring the ldap connectivity information.



      ...
      dyndb "bind9-dyndb" "/usr/lib/bind/ldap.so" {
      uri "ldap://ldap.example.com";
      base "ou=dns,dc=example,dc=com";
      auth_method "simple";
      bind_dn "cn=admin,dc=example,dc=com";
      password "MyPassword";
      };
      ...


      I can search my ldap using the username and password given using "ldapsearch". I also was able to work around the AppArmor config issue that did not allow BIND9 use "/usr/lib/bind/ldap.so".



      Now when I attempt to start bind9, I receive the following error in the syslog:



      Dec 21 21:42:20 ltserver1 named[17111]: cannot parse settings for 'named.conf for database bind9-dyndb': not found
      Dec 21 21:42:20 ltserver1 named[17111]: dynamic database 'bind9-dyndb' configuration failed: not found
      Dec 21 21:42:20 ltserver1 named[17111]: loading configuration: not found
      Dec 21 21:42:20 ltserver1 named[17111]: exiting (due to fatal error)


      I'm stumped as to how to debug this further. Any "pointers" as to what to do would be greatly appreciated!



      I have not found any tutorials showing recent bind9-dyndb-ldap/BIND9 configuration examples (the most recent one I find is for Ubuntu 16.04 and it still uses "Dynamic-DB" instead of "dyndb"). I feel like I'm groping in the dark. Any assistance would be very helpful!







      networking 18.04 dns ldap






      share|improve this question













      share|improve this question











      share|improve this question




      share|improve this question










      asked Dec 22 '18 at 6:23









      Larry.SLarry.S

      12




      12






















          1 Answer
          1






          active

          oldest

          votes


















          0














          UPDATE: SOLVED
          I found this Bugzilla link at Red Hat: https://bugzilla.redhat.com/show_bug.cgi?id=1436268



          If server_id is not defined, it crashes.



          So, I just added



          server_id "[hostname of the machine]"


          to the dyndb section of my named.conf file, and it started right up.



          Hope this helps.



          Original Post



          I'm upgrading from Xenial to Bionic and have the exact same problem, and an almost identical config as yours. Best I can tell, I've rewritten my config file into the new dyndb format. Had to change the option formats from:



          arg "uri ldaps://example.com"


          to



          uri "ldaps://example.com"


          The only difference is my password is unquoted as the directive is for an unquoted string (though it doesn't complain if quoted).



          No matter what debug level I set, I don't seem to get any more details that it cannot parse something. All of those are valid config directives, so I'm stumped!



          Since this is all being built in docker, I can always use the Xenial image as my older DNS container images build and deploy fine with the older packages, but I'd like to figure out what part of the config this one doesn't like.



          For what it's worth, I did get it to spit out the expected grammar for the dyndb LDAP module, though it was all what I expected.



          22-Jan-2019 01:29:03.990 expected grammar:
          auth_method <quoted_string>;
          base <quoted_string>;
          bind_dn <quoted_string>;
          connections <integer>;
          directory <quoted_string>;
          dyn_update <boolean>;
          fake_mname <quoted_string>;
          krb5_keytab <quoted_string>;
          krb5_principal <quoted_string>;
          ldap_hostname <quoted_string>;
          password <string>;
          reconnect_interval <integer>;
          sasl_auth_name <quoted_string>;
          sasl_mech <quoted_string>;
          sasl_password <quoted_string>;
          sasl_realm <quoted_string>;
          sasl_user <quoted_string>;
          server_id <quoted_string>;
          sync_ptr <boolean>;
          timeout <integer>;
          uri <quoted_string>;
          verbose_checks <boolean>;





          share|improve this answer










          New contributor




          Adam Simons is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
          Check out our Code of Conduct.




















            Your Answer








            StackExchange.ready(function() {
            var channelOptions = {
            tags: "".split(" "),
            id: "89"
            };
            initTagRenderer("".split(" "), "".split(" "), channelOptions);

            StackExchange.using("externalEditor", function() {
            // Have to fire editor after snippets, if snippets enabled
            if (StackExchange.settings.snippets.snippetsEnabled) {
            StackExchange.using("snippets", function() {
            createEditor();
            });
            }
            else {
            createEditor();
            }
            });

            function createEditor() {
            StackExchange.prepareEditor({
            heartbeatType: 'answer',
            autoActivateHeartbeat: false,
            convertImagesToLinks: true,
            noModals: true,
            showLowRepImageUploadWarning: true,
            reputationToPostImages: 10,
            bindNavPrevention: true,
            postfix: "",
            imageUploader: {
            brandingHtml: "Powered by u003ca class="icon-imgur-white" href="https://imgur.com/"u003eu003c/au003e",
            contentPolicyHtml: "User contributions licensed under u003ca href="https://creativecommons.org/licenses/by-sa/3.0/"u003ecc by-sa 3.0 with attribution requiredu003c/au003e u003ca href="https://stackoverflow.com/legal/content-policy"u003e(content policy)u003c/au003e",
            allowUrls: true
            },
            onDemand: true,
            discardSelector: ".discard-answer"
            ,immediatelyShowMarkdownHelp:true
            });


            }
            });














            draft saved

            draft discarded


















            StackExchange.ready(
            function () {
            StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2faskubuntu.com%2fquestions%2f1103744%2fbind9-dyndb-ldap-bind-named-conf-cannot-parse-settings-during-service-start%23new-answer', 'question_page');
            }
            );

            Post as a guest















            Required, but never shown

























            1 Answer
            1






            active

            oldest

            votes








            1 Answer
            1






            active

            oldest

            votes









            active

            oldest

            votes






            active

            oldest

            votes









            0














            UPDATE: SOLVED
            I found this Bugzilla link at Red Hat: https://bugzilla.redhat.com/show_bug.cgi?id=1436268



            If server_id is not defined, it crashes.



            So, I just added



            server_id "[hostname of the machine]"


            to the dyndb section of my named.conf file, and it started right up.



            Hope this helps.



            Original Post



            I'm upgrading from Xenial to Bionic and have the exact same problem, and an almost identical config as yours. Best I can tell, I've rewritten my config file into the new dyndb format. Had to change the option formats from:



            arg "uri ldaps://example.com"


            to



            uri "ldaps://example.com"


            The only difference is my password is unquoted as the directive is for an unquoted string (though it doesn't complain if quoted).



            No matter what debug level I set, I don't seem to get any more details that it cannot parse something. All of those are valid config directives, so I'm stumped!



            Since this is all being built in docker, I can always use the Xenial image as my older DNS container images build and deploy fine with the older packages, but I'd like to figure out what part of the config this one doesn't like.



            For what it's worth, I did get it to spit out the expected grammar for the dyndb LDAP module, though it was all what I expected.



            22-Jan-2019 01:29:03.990 expected grammar:
            auth_method <quoted_string>;
            base <quoted_string>;
            bind_dn <quoted_string>;
            connections <integer>;
            directory <quoted_string>;
            dyn_update <boolean>;
            fake_mname <quoted_string>;
            krb5_keytab <quoted_string>;
            krb5_principal <quoted_string>;
            ldap_hostname <quoted_string>;
            password <string>;
            reconnect_interval <integer>;
            sasl_auth_name <quoted_string>;
            sasl_mech <quoted_string>;
            sasl_password <quoted_string>;
            sasl_realm <quoted_string>;
            sasl_user <quoted_string>;
            server_id <quoted_string>;
            sync_ptr <boolean>;
            timeout <integer>;
            uri <quoted_string>;
            verbose_checks <boolean>;





            share|improve this answer










            New contributor




            Adam Simons is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
            Check out our Code of Conduct.

























              0














              UPDATE: SOLVED
              I found this Bugzilla link at Red Hat: https://bugzilla.redhat.com/show_bug.cgi?id=1436268



              If server_id is not defined, it crashes.



              So, I just added



              server_id "[hostname of the machine]"


              to the dyndb section of my named.conf file, and it started right up.



              Hope this helps.



              Original Post



              I'm upgrading from Xenial to Bionic and have the exact same problem, and an almost identical config as yours. Best I can tell, I've rewritten my config file into the new dyndb format. Had to change the option formats from:



              arg "uri ldaps://example.com"


              to



              uri "ldaps://example.com"


              The only difference is my password is unquoted as the directive is for an unquoted string (though it doesn't complain if quoted).



              No matter what debug level I set, I don't seem to get any more details that it cannot parse something. All of those are valid config directives, so I'm stumped!



              Since this is all being built in docker, I can always use the Xenial image as my older DNS container images build and deploy fine with the older packages, but I'd like to figure out what part of the config this one doesn't like.



              For what it's worth, I did get it to spit out the expected grammar for the dyndb LDAP module, though it was all what I expected.



              22-Jan-2019 01:29:03.990 expected grammar:
              auth_method <quoted_string>;
              base <quoted_string>;
              bind_dn <quoted_string>;
              connections <integer>;
              directory <quoted_string>;
              dyn_update <boolean>;
              fake_mname <quoted_string>;
              krb5_keytab <quoted_string>;
              krb5_principal <quoted_string>;
              ldap_hostname <quoted_string>;
              password <string>;
              reconnect_interval <integer>;
              sasl_auth_name <quoted_string>;
              sasl_mech <quoted_string>;
              sasl_password <quoted_string>;
              sasl_realm <quoted_string>;
              sasl_user <quoted_string>;
              server_id <quoted_string>;
              sync_ptr <boolean>;
              timeout <integer>;
              uri <quoted_string>;
              verbose_checks <boolean>;





              share|improve this answer










              New contributor




              Adam Simons is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
              Check out our Code of Conduct.























                0












                0








                0







                UPDATE: SOLVED
                I found this Bugzilla link at Red Hat: https://bugzilla.redhat.com/show_bug.cgi?id=1436268



                If server_id is not defined, it crashes.



                So, I just added



                server_id "[hostname of the machine]"


                to the dyndb section of my named.conf file, and it started right up.



                Hope this helps.



                Original Post



                I'm upgrading from Xenial to Bionic and have the exact same problem, and an almost identical config as yours. Best I can tell, I've rewritten my config file into the new dyndb format. Had to change the option formats from:



                arg "uri ldaps://example.com"


                to



                uri "ldaps://example.com"


                The only difference is my password is unquoted as the directive is for an unquoted string (though it doesn't complain if quoted).



                No matter what debug level I set, I don't seem to get any more details that it cannot parse something. All of those are valid config directives, so I'm stumped!



                Since this is all being built in docker, I can always use the Xenial image as my older DNS container images build and deploy fine with the older packages, but I'd like to figure out what part of the config this one doesn't like.



                For what it's worth, I did get it to spit out the expected grammar for the dyndb LDAP module, though it was all what I expected.



                22-Jan-2019 01:29:03.990 expected grammar:
                auth_method <quoted_string>;
                base <quoted_string>;
                bind_dn <quoted_string>;
                connections <integer>;
                directory <quoted_string>;
                dyn_update <boolean>;
                fake_mname <quoted_string>;
                krb5_keytab <quoted_string>;
                krb5_principal <quoted_string>;
                ldap_hostname <quoted_string>;
                password <string>;
                reconnect_interval <integer>;
                sasl_auth_name <quoted_string>;
                sasl_mech <quoted_string>;
                sasl_password <quoted_string>;
                sasl_realm <quoted_string>;
                sasl_user <quoted_string>;
                server_id <quoted_string>;
                sync_ptr <boolean>;
                timeout <integer>;
                uri <quoted_string>;
                verbose_checks <boolean>;





                share|improve this answer










                New contributor




                Adam Simons is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
                Check out our Code of Conduct.










                UPDATE: SOLVED
                I found this Bugzilla link at Red Hat: https://bugzilla.redhat.com/show_bug.cgi?id=1436268



                If server_id is not defined, it crashes.



                So, I just added



                server_id "[hostname of the machine]"


                to the dyndb section of my named.conf file, and it started right up.



                Hope this helps.



                Original Post



                I'm upgrading from Xenial to Bionic and have the exact same problem, and an almost identical config as yours. Best I can tell, I've rewritten my config file into the new dyndb format. Had to change the option formats from:



                arg "uri ldaps://example.com"


                to



                uri "ldaps://example.com"


                The only difference is my password is unquoted as the directive is for an unquoted string (though it doesn't complain if quoted).



                No matter what debug level I set, I don't seem to get any more details that it cannot parse something. All of those are valid config directives, so I'm stumped!



                Since this is all being built in docker, I can always use the Xenial image as my older DNS container images build and deploy fine with the older packages, but I'd like to figure out what part of the config this one doesn't like.



                For what it's worth, I did get it to spit out the expected grammar for the dyndb LDAP module, though it was all what I expected.



                22-Jan-2019 01:29:03.990 expected grammar:
                auth_method <quoted_string>;
                base <quoted_string>;
                bind_dn <quoted_string>;
                connections <integer>;
                directory <quoted_string>;
                dyn_update <boolean>;
                fake_mname <quoted_string>;
                krb5_keytab <quoted_string>;
                krb5_principal <quoted_string>;
                ldap_hostname <quoted_string>;
                password <string>;
                reconnect_interval <integer>;
                sasl_auth_name <quoted_string>;
                sasl_mech <quoted_string>;
                sasl_password <quoted_string>;
                sasl_realm <quoted_string>;
                sasl_user <quoted_string>;
                server_id <quoted_string>;
                sync_ptr <boolean>;
                timeout <integer>;
                uri <quoted_string>;
                verbose_checks <boolean>;






                share|improve this answer










                New contributor




                Adam Simons is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
                Check out our Code of Conduct.









                share|improve this answer



                share|improve this answer








                edited 3 hours ago





















                New contributor




                Adam Simons is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
                Check out our Code of Conduct.









                answered 3 hours ago









                Adam SimonsAdam Simons

                11




                11




                New contributor




                Adam Simons is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
                Check out our Code of Conduct.





                New contributor





                Adam Simons is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
                Check out our Code of Conduct.






                Adam Simons is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
                Check out our Code of Conduct.






























                    draft saved

                    draft discarded




















































                    Thanks for contributing an answer to Ask Ubuntu!


                    • Please be sure to answer the question. Provide details and share your research!

                    But avoid



                    • Asking for help, clarification, or responding to other answers.

                    • Making statements based on opinion; back them up with references or personal experience.


                    To learn more, see our tips on writing great answers.




                    draft saved


                    draft discarded














                    StackExchange.ready(
                    function () {
                    StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2faskubuntu.com%2fquestions%2f1103744%2fbind9-dyndb-ldap-bind-named-conf-cannot-parse-settings-during-service-start%23new-answer', 'question_page');
                    }
                    );

                    Post as a guest















                    Required, but never shown





















































                    Required, but never shown














                    Required, but never shown












                    Required, but never shown







                    Required, but never shown

































                    Required, but never shown














                    Required, but never shown












                    Required, but never shown







                    Required, but never shown







                    Popular posts from this blog

                    GameSpot

                    connect to host localhost port 22: Connection refused

                    Getting a Wifi WPA2 wifi connection