[Bug 1089938] New: yast-samba-client fails to join if /etc/samba/smb.conf or /etc/krb5.conf don't exist
http://bugzilla.suse.com/show_bug.cgi?id=1089938 Bug ID: 1089938 Summary: yast-samba-client fails to join if /etc/samba/smb.conf or /etc/krb5.conf don't exist Classification: openSUSE Product: openSUSE Tumbleweed Version: Current Hardware: Other OS: Other Status: NEW Severity: Normal Priority: P5 - None Component: Samba Assignee: samba-maintainers@SuSE.de Reporter: david.mulder@suse.com QA Contact: samba-maintainers@SuSE.de Found By: --- Blocker: --- # sudo rm /etc/samba/smb.conf /etc/krb5.conf Join fails with "Cannot use the Workgroup xxxx for linux authentication" # sudo touch /etc/samba/smb.conf Join begins, but fails with "Failed to join domain: failed to connect to AD: Included profile file could not be read" # sudo touch /etc/krb5.conf Join succeeds and stubs out the smb.conf and krb5.conf files. -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1089938 http://bugzilla.suse.com/show_bug.cgi?id=1089938#c1 Paulo Alcantara <palcantara@suse.com> changed: What |Removed |Added ---------------------------------------------------------------------------- CC| |palcantara@suse.com --- Comment #1 from Paulo Alcantara <palcantara@suse.com> --- Created a PR at https://github.com/yast/yast-samba-client/pull/59 with the possible fixes. Tested them on TW and I was able to join AD. Please, review and test it. -- You are receiving this mail because: You are on the CC list for the bug.
http://bugzilla.suse.com/show_bug.cgi?id=1089938 http://bugzilla.suse.com/show_bug.cgi?id=1089938#c2 David Mulder <david.mulder@suse.com> changed: What |Removed |Added ---------------------------------------------------------------------------- Status|NEW |RESOLVED Resolution|--- |FIXED --- Comment #2 from David Mulder <david.mulder@suse.com> --- This is merged and fixed. -- You are receiving this mail because: You are on the CC list for the bug.
https://bugzilla.suse.com/show_bug.cgi?id=1089938 https://bugzilla.suse.com/show_bug.cgi?id=1089938#c4 --- Comment #4 from Swamp Workflow Management <swamp@suse.de> --- SUSE-SU-2022:0323-1: An update that solves 6 vulnerabilities, contains one feature and has 5 fixes is now available. Category: security (critical) Bug References: 1089938,1139519,1158916,1180064,1182058,1191227,1192684,1193533,1193690,1194859,1195048 CVE References: CVE-2020-29361,CVE-2021-20316,CVE-2021-43566,CVE-2021-44141,CVE-2021-44142,CVE-2022-0336 JIRA References: SLE-23330 Sources used: SUSE Linux Enterprise Software Development Kit 12-SP5 (src): apparmor-2.8.2-56.6.3, p11-kit-0.23.2-8.3.2, samba-4.15.4+git.324.8332acf1a63-3.54.1, sssd-1.16.1-7.28.9 SUSE Linux Enterprise Server 12-SP5 (src): apparmor-2.8.2-56.6.3, ca-certificates-1_201403302107-15.3.3, gnutls-3.4.17-8.4.1, libnettle-3.1-21.3.2, p11-kit-0.23.2-8.3.2, samba-4.15.4+git.324.8332acf1a63-3.54.1, sssd-1.16.1-7.28.9, yast2-samba-client-3.1.23-3.3.1 SUSE Linux Enterprise High Availability 12-SP5 (src): samba-4.15.4+git.324.8332acf1a63-3.54.1 NOTE: This line indicates an update has been released for the listed product(s). At times this might be only a partial fix. If you have questions please reach out to maintenance coordination. -- You are receiving this mail because: You are on the CC list for the bug.
participants (2)
-
bugzilla_noreply@novell.com
-
bugzilla_noreply@suse.com