Re: [RFC/PATCH] cifs.upcall: use kernel.provided principal name if available

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



On Thu, 2011-09-08 at 14:53 +0200, Martin Wilck wrote:
> On 09/08/2011 09:39 AM, Andrew Bartlett wrote:
> 
> > The name of the server is the right name, ie the name in the UNC path
> > or URL.
> 
> Hmm, it may be that just a few servers are affected here. we have one
> important server which appears to have a weird DNS setup:
> 
> dig +short -t A server.domain.net
> 172.100.10.25
> dig +short -t CNAME server.domain.net
> (NORESPONSE)
> dig +short -t PTR -x 172.100.10.25
> c10203.domain.net
> dig +short -t A c10203.domain.net
> (NORESPONSE)
> 
> While this is quite obviously broken, Windows clients in the domain have
> no problems accessing this server, while Linux clients do. The only
> temporary workaround I found for this is to add c10203 to /etc/hosts
> locally and mount the share as "//c10203/share"
> (//c10203.domain.net/share does *not* work).
> 
> This is samba 3.5.8, kernel 2.6.38.6-27.fc15 on Fedora 15.

Try setting rdns = false in krb5.conf
It should work, as we recently fixed a few bugs in that support, but I
do not recall if they have already all been pushed to f15 stable.

Simo.

-- 
Simo Sorce
Samba Team GPL Compliance Officer <simo@xxxxxxxxx>
Principal Software Engineer at Red Hat, Inc. <simo@xxxxxxxxxx>

--
To unsubscribe from this list: send the line "unsubscribe linux-cifs" in
the body of a message to majordomo@xxxxxxxxxxxxxxx
More majordomo info at  http://vger.kernel.org/majordomo-info.html


[Linux USB Devel]     [Video for Linux]     [Linux Audio Users]     [Yosemite News]     [Linux Kernel]     [Linux SCSI]

  Powered by Linux