Your message dated Fri, 12 Feb 2010 17:53:15 +0000
with message-id <e1nfzhb-0003xl...@ries.debian.org>
and subject line Bug#566977: fixed in krb5 1.8+dfsg~alpha1-6
has caused the Debian Bug report #566977,
regarding set_default_enctype_var should filter weak enctypes not reject on 
weak enctype
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact ow...@bugs.debian.org
immediately.)


-- 
566977: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=566977
Debian Bug Tracking System
Contact ow...@bugs.debian.org with problems
--- Begin Message ---
Package: samba-common-bin
Version: 2:3.4.3-2
Severity: normal


After dist-upgrade from lenny to squeeze, joining an Active Directory
Windows 2003 domain fails. Even downgrading Samba to 3.2.5 from lenny
without changing kerberos libs did not help,
neither upgrading Samba to 3.4.5 from unstable
and using kerberos libs from unstable.

Kerberos itself with kinit works.

# kinit administrator
Password for administra...@e-spirit.de: 

# klist -e
Ticket cache: FILE:/tmp/krb5cc_0
Default principal: administra...@e-spirit.de

Valid starting     Expires            Service principal
01/26/10 09:43:15  01/26/10 19:43:19  krbtgt/e-spirit...@e-spirit.de
renew until 01/27/10 09:43:15, Etype (skey, tkt): ArcFour with
HMAC/md5, ArcFour with HMAC/md5 

# net -d9 ads join -U administrator
[...]
2010/01/26 09:33:22,  0] libads/sasl.c:819(ads_sasl_spnego_bind)
  kinit succeeded but ads_sasl_spnego_krb5_bind failed: Program lacks
support for encryption type
[2010/01/26 09:33:22,  1] libnet/libnet_join.c:1903(libnet_Join)
  libnet_Join:
      libnet_JoinCtx: struct libnet_JoinCtx
          out: struct libnet_JoinCtx
              account_name             : NULL
              netbios_domain_name      : 'E-SPIRIT'
              dns_domain_name          : 'e-spirit.de'
              forest_name              : 'e-spirit.de'
              dn                       : NULL
              domain_sid               : *
                  domain_sid               :
S-1-5-21-567673327-774986681-227697207
              modified_config          : 0x00 (0)
              error_string             : 'failed to connect to AD:
Program lacks support for encryption type'
              domain_is_ad             : 0x01 (1)
              result                   : WERR_GENERAL_FAILURE
Failed to join domain: failed to connect to AD: Program lacks support
for encryption type
[2010/01/26 09:33:22,  2] utils/net.c:779(main)
  return code = -1


/etc/krb5.conf:
[libdefaults]
default_realm = E-SPIRIT.DE
clockskew = 600
forwardable = true
proxiable = true

[domain_realm]
.e-spirit.de = E-SPIRIT.DE
e-spirit.de = E-SPIRIT.DE


/etc/samba/smb.conf
[global]
   server string = Linux-Server 
   security = ads
   workgroup = E-SPIRIT
   realm = E-SPIRIT.DE
   kerberos method = system keytab
   #use kerberos keytab = true
   #template primary group = users
   template homedir = /home/%U
   template shell = /bin/bash
   idmap uid = 1100-9000
   idmap gid = 1100-9000
   winbind uid = 1100-9000
   winbind gid = 1100-9000
   winbind separator = +
   winbind cache time = 10
   winbind use default domain = yes
   winbind nested groups = yes
   winbind enum users = no
   winbind enum groups = no
   
   username map = /etc/samba/smbusers
   guest account = nobody
   invalid users = root

   encrypt passwords = true
   load printers = no
   map to guest = Bad User

   log file = /var/log/samba/smb_%M.log
   max log size = 10000
   syslog = 0

   local master = no
   os level = 33
   domain master = no
   preferred master = no
   domain logons = no
   wins support = no
   wins proxy = no
   dns proxy = yes
   name resolve order = host bcast

   socket options = TCP_NODELAY SO_RCVBUF=8192 SO_SNDBUF=8192

   veto files = /Thumbs.db/.thumbnails/.DS_Store/.xvpics/
   delete veto files = yes


-- System Information:
Debian Release: squeeze/sid
  APT prefers testing
  APT policy: (500, 'testing')
Architecture: amd64 (x86_64)

Kernel: Linux 2.6.32-trunk-amd64 (SMP w/4 CPU cores)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8)
Shell: /bin/sh linked to /bin/bash

Versions of packages samba-common-bin depends on:
ii  libc6                  2.10.2-2          GNU C Library: Shared libraries
ii  libcap2                1:2.17-2          support for getting/setting POSIX.
ii  libcomerr2             1.41.9-1          common error description library
ii  libgssapi-krb5-2       1.8+dfsg~alpha1-5 MIT Kerberos runtime libraries - k
ii  libk5crypto3           1.8+dfsg~alpha1-4 MIT Kerberos runtime libraries - C
ii  libkrb5-3              1.8+dfsg~alpha1-5 MIT Kerberos runtime libraries
ii  libldap-2.4-2          2.4.17-2.1        OpenLDAP libraries
ii  libncurses5            5.7+20090803-2    shared libraries for terminal hand
ii  libpopt0               1.15-1            lib for parsing cmdline parameters
ii  libreadline6           6.1-1             GNU readline and history libraries
ii  libtalloc2             2.0.1-1           hierarchical pool based memory all
ii  libuuid1               2.16.2-0          Universally Unique ID library
ii  libwbclient0           2:3.4.5~dfsg-1    Samba winbind client library
ii  samba-common           2:3.4.3-2         common files used by both the Samb
ii  zlib1g                 1:1.2.3.4.dfsg-3  compression library - runtime

samba-common-bin recommends no packages.

samba-common-bin suggests no packages.

-- no debconf information



--- End Message ---
--- Begin Message ---
Source: krb5
Source-Version: 1.8+dfsg~alpha1-6

We believe that the bug you reported is fixed in the latest version of
krb5, which is due to be installed in the Debian FTP archive:

krb5-admin-server_1.8+dfsg~alpha1-6_amd64.deb
  to main/k/krb5/krb5-admin-server_1.8+dfsg~alpha1-6_amd64.deb
krb5-doc_1.8+dfsg~alpha1-6_all.deb
  to main/k/krb5/krb5-doc_1.8+dfsg~alpha1-6_all.deb
krb5-kdc-ldap_1.8+dfsg~alpha1-6_amd64.deb
  to main/k/krb5/krb5-kdc-ldap_1.8+dfsg~alpha1-6_amd64.deb
krb5-kdc_1.8+dfsg~alpha1-6_amd64.deb
  to main/k/krb5/krb5-kdc_1.8+dfsg~alpha1-6_amd64.deb
krb5-multidev_1.8+dfsg~alpha1-6_amd64.deb
  to main/k/krb5/krb5-multidev_1.8+dfsg~alpha1-6_amd64.deb
krb5-pkinit_1.8+dfsg~alpha1-6_amd64.deb
  to main/k/krb5/krb5-pkinit_1.8+dfsg~alpha1-6_amd64.deb
krb5-user_1.8+dfsg~alpha1-6_amd64.deb
  to main/k/krb5/krb5-user_1.8+dfsg~alpha1-6_amd64.deb
krb5_1.8+dfsg~alpha1-6.diff.gz
  to main/k/krb5/krb5_1.8+dfsg~alpha1-6.diff.gz
krb5_1.8+dfsg~alpha1-6.dsc
  to main/k/krb5/krb5_1.8+dfsg~alpha1-6.dsc
libgssapi-krb5-2_1.8+dfsg~alpha1-6_amd64.deb
  to main/k/krb5/libgssapi-krb5-2_1.8+dfsg~alpha1-6_amd64.deb
libgssrpc4_1.8+dfsg~alpha1-6_amd64.deb
  to main/k/krb5/libgssrpc4_1.8+dfsg~alpha1-6_amd64.deb
libk5crypto3_1.8+dfsg~alpha1-6_amd64.deb
  to main/k/krb5/libk5crypto3_1.8+dfsg~alpha1-6_amd64.deb
libkadm5clnt-mit7_1.8+dfsg~alpha1-6_amd64.deb
  to main/k/krb5/libkadm5clnt-mit7_1.8+dfsg~alpha1-6_amd64.deb
libkadm5srv-mit7_1.8+dfsg~alpha1-6_amd64.deb
  to main/k/krb5/libkadm5srv-mit7_1.8+dfsg~alpha1-6_amd64.deb
libkdb5-4_1.8+dfsg~alpha1-6_amd64.deb
  to main/k/krb5/libkdb5-4_1.8+dfsg~alpha1-6_amd64.deb
libkrb5-3_1.8+dfsg~alpha1-6_amd64.deb
  to main/k/krb5/libkrb5-3_1.8+dfsg~alpha1-6_amd64.deb
libkrb5-dbg_1.8+dfsg~alpha1-6_amd64.deb
  to main/k/krb5/libkrb5-dbg_1.8+dfsg~alpha1-6_amd64.deb
libkrb5-dev_1.8+dfsg~alpha1-6_amd64.deb
  to main/k/krb5/libkrb5-dev_1.8+dfsg~alpha1-6_amd64.deb
libkrb5support0_1.8+dfsg~alpha1-6_amd64.deb
  to main/k/krb5/libkrb5support0_1.8+dfsg~alpha1-6_amd64.deb



A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 566...@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Sam Hartman <hartm...@debian.org> (supplier of updated krb5 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmas...@debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

Format: 1.8
Date: Fri, 12 Feb 2010 12:24:26 -0500
Source: krb5
Binary: krb5-user krb5-kdc krb5-kdc-ldap krb5-admin-server krb5-multidev 
libkrb5-dev libkrb5-dbg krb5-pkinit krb5-doc libkrb5-3 libgssapi-krb5-2 
libgssrpc4 libkadm5srv-mit7 libkadm5clnt-mit7 libk5crypto3 libkdb5-4 
libkrb5support0
Architecture: source all amd64
Version: 1.8+dfsg~alpha1-6
Distribution: unstable
Urgency: medium
Maintainer: Sam Hartman <hartm...@debian.org>
Changed-By: Sam Hartman <hartm...@debian.org>
Description: 
 krb5-admin-server - MIT Kerberos master server (kadmind)
 krb5-doc   - Documentation for MIT Kerberos
 krb5-kdc   - MIT Kerberos key server (KDC)
 krb5-kdc-ldap - MIT Kerberos key server (KDC) LDAP plugin
 krb5-multidev - Development files for MIT Kerberos without Heimdal conflict
 krb5-pkinit - PKINIT plugin for MIT Kerberos
 krb5-user  - Basic programs to authenticate using MIT Kerberos
 libgssapi-krb5-2 - MIT Kerberos runtime libraries - krb5 GSS-API Mechanism
 libgssrpc4 - MIT Kerberos runtime libraries - GSS enabled ONCRPC
 libk5crypto3 - MIT Kerberos runtime libraries - Crypto Library
 libkadm5clnt-mit7 - MIT Kerberos runtime libraries - Administration Clients
 libkadm5srv-mit7 - MIT Kerberos runtime libraries - KDC and Admin Server
 libkdb5-4  - MIT Kerberos runtime libraries - Kerberos database
 libkrb5-3  - MIT Kerberos runtime libraries
 libkrb5-dbg - Debugging files for MIT Kerberos
 libkrb5-dev - Headers and development libraries for MIT Kerberos
 libkrb5support0 - MIT Kerberos runtime libraries - Support library
Closes: 566977
Changes: 
 krb5 (1.8+dfsg~alpha1-6) unstable; urgency=medium
 .
   * Import upstream fixes including:
      - A non-conformance with RFC 4120 that causes  enc_padata to be
     included when the client may not support it
       - Weak crypto acts as a filter and does not reject if DES is
     included in krb5.conf, fixes Samba net ads join, Closes: #566977
     * Medium urgency because of the samba bug fix.  If the samba maintainers
     request the release team to bump to high I'd support that.
   * Update libkdb5 symbols for new upstream internal interface
Checksums-Sha1: 
 cbcbd9462af27468b3fcabb273fcb5170bf40023 1602 krb5_1.8+dfsg~alpha1-6.dsc
 b36b8c43301467a9bfbe7213cf870ab1b18896db 144208 krb5_1.8+dfsg~alpha1-6.diff.gz
 d3ca0f20350e71d0bcc4600ca141efecbcd08728 2230874 
krb5-doc_1.8+dfsg~alpha1-6_all.deb
 469ea117223c74e943ecd809c5f22b7631f73352 138268 
krb5-user_1.8+dfsg~alpha1-6_amd64.deb
 b79323669c574498bffb0d2ddb6ee7836a3570e1 214026 
krb5-kdc_1.8+dfsg~alpha1-6_amd64.deb
 62886f3ffd4ab30703770c5f7fa2531995fb77cc 113552 
krb5-kdc-ldap_1.8+dfsg~alpha1-6_amd64.deb
 57a0b7d198e6dfc35329fa51692af1378111779b 109438 
krb5-admin-server_1.8+dfsg~alpha1-6_amd64.deb
 4ca6c208b866cfcf689be7b8a3aaeca7ee9a5f8b 101140 
krb5-multidev_1.8+dfsg~alpha1-6_amd64.deb
 73b70212aa851b95eb2b90f209278b7d883e1a63 34834 
libkrb5-dev_1.8+dfsg~alpha1-6_amd64.deb
 6f5cb89ec8a2ff24b0786d5aea579a90e9792df7 1674026 
libkrb5-dbg_1.8+dfsg~alpha1-6_amd64.deb
 a8a57c5102ad3138297a952842408bb3d3f41216 74558 
krb5-pkinit_1.8+dfsg~alpha1-6_amd64.deb
 2fcdb3afbede43e720d93a514cc07917fa159e35 374602 
libkrb5-3_1.8+dfsg~alpha1-6_amd64.deb
 508bf58afde64e5dc05968f1cbcaee4e51a1769b 125876 
libgssapi-krb5-2_1.8+dfsg~alpha1-6_amd64.deb
 31f904801504e67c0d25486910b3d784cc50763a 81904 
libgssrpc4_1.8+dfsg~alpha1-6_amd64.deb
 4f44cf8da90fcbace939558aaa6d4411211c27a4 75506 
libkadm5srv-mit7_1.8+dfsg~alpha1-6_amd64.deb
 dc1a7906e07908f7f2a3942ee5de25c2c26a869f 61970 
libkadm5clnt-mit7_1.8+dfsg~alpha1-6_amd64.deb
 b5f10b8193eaad04de9fe2752ba3db80fd1a4648 99258 
libk5crypto3_1.8+dfsg~alpha1-6_amd64.deb
 e7464bcc89c0efc3bdc2b5843bfe2ad3b898ce31 61402 
libkdb5-4_1.8+dfsg~alpha1-6_amd64.deb
 57eaa626631d6ad319e68b55df38e7acf4b228f3 43312 
libkrb5support0_1.8+dfsg~alpha1-6_amd64.deb
Checksums-Sha256: 
 990e5e12092da8aff29e7dcdef704c718fd19df316990929edbb3cfa21a3f9a3 1602 
krb5_1.8+dfsg~alpha1-6.dsc
 a96660759a6ff9789bcaec17ef5f68aeb8b0d26db6f6b7ce28bb42bfcc72507c 144208 
krb5_1.8+dfsg~alpha1-6.diff.gz
 506f1d03ef08562d7e9d84dce0caeab94d23eb2957712d6484e30fd4f60c460e 2230874 
krb5-doc_1.8+dfsg~alpha1-6_all.deb
 6b7d05f6078e3cdaa7dd0f31fdb07aa2ac3f0d9ec0b7d8ca718a0b880fe3cf0e 138268 
krb5-user_1.8+dfsg~alpha1-6_amd64.deb
 56b0b49f151cdbff6f20fd4e43e1b1344ce21744cee3ed9e2e86fbbc808e139b 214026 
krb5-kdc_1.8+dfsg~alpha1-6_amd64.deb
 4507e5354fe9755c434f5fe1327e3115fe99c693979a90708ac084ee73933dc0 113552 
krb5-kdc-ldap_1.8+dfsg~alpha1-6_amd64.deb
 386d8e1f9ea7a65532f4bd2e771e6b7dfd7af4b3a34223336622448d76bff571 109438 
krb5-admin-server_1.8+dfsg~alpha1-6_amd64.deb
 98d542fbb877cf9b89461ce4abc228ee421ab2e7c7c510c34ec7ff0d24cca417 101140 
krb5-multidev_1.8+dfsg~alpha1-6_amd64.deb
 6862edb322cd25113df0378294caab210d3dae14433e2f341824fb749bb9115d 34834 
libkrb5-dev_1.8+dfsg~alpha1-6_amd64.deb
 90487855513e4b471f3c6e80faa5379247beeb7a60ba68818ad34c01d7072221 1674026 
libkrb5-dbg_1.8+dfsg~alpha1-6_amd64.deb
 720d30ad807e5dc028a9e47dba1d73a9dc16a9fb8d44639ed175177b04a7c711 74558 
krb5-pkinit_1.8+dfsg~alpha1-6_amd64.deb
 4f861d011b323cb2f6ab74bc4b40c20eb3cbd8d85567f90481b7c91496c61ca6 374602 
libkrb5-3_1.8+dfsg~alpha1-6_amd64.deb
 90b4487de74c07d3d829d9c69722ed5639a25c3951fa4f9a66156a3ed8acb743 125876 
libgssapi-krb5-2_1.8+dfsg~alpha1-6_amd64.deb
 12df361f930920754165c4edb5f0481061da9fd5e6683b048459bfbf32da7ee8 81904 
libgssrpc4_1.8+dfsg~alpha1-6_amd64.deb
 89f9348fa80376c74f3b30fcea2f4f0fc24cddfed1931cc5054b093b7abd0045 75506 
libkadm5srv-mit7_1.8+dfsg~alpha1-6_amd64.deb
 9dfbb13e8d46eccd16316098b467684cb0749e451cab470372e5ad0d341d6eb8 61970 
libkadm5clnt-mit7_1.8+dfsg~alpha1-6_amd64.deb
 1f4ff78a434be9b190ba1ec1dc9cc65f3f1a1ff8943a005c36bd17e945e75513 99258 
libk5crypto3_1.8+dfsg~alpha1-6_amd64.deb
 59c4ff0ab53177d289701e0465df2036a72e2b4586c14aa4a2a95dce1eabd504 61402 
libkdb5-4_1.8+dfsg~alpha1-6_amd64.deb
 d3d1900476d31d16f65971b661af1eb0b6c536617e4841abf9f2fb036975da8b 43312 
libkrb5support0_1.8+dfsg~alpha1-6_amd64.deb
Files: 
 9e37686e55de3531c09e457aedb0f12c 1602 net standard krb5_1.8+dfsg~alpha1-6.dsc
 3165d92090fbf3add36c7f71345cdc0c 144208 net standard 
krb5_1.8+dfsg~alpha1-6.diff.gz
 2d68181c5f38c32d73be4ce585130738 2230874 doc optional 
krb5-doc_1.8+dfsg~alpha1-6_all.deb
 04acea59e80e4c17f0051658c75f8460 138268 net optional 
krb5-user_1.8+dfsg~alpha1-6_amd64.deb
 5a654f42a36c67fe0d9e0ec7b6ace590 214026 net optional 
krb5-kdc_1.8+dfsg~alpha1-6_amd64.deb
 0cc7a4fe8b8978ca0d85574c64330266 113552 net extra 
krb5-kdc-ldap_1.8+dfsg~alpha1-6_amd64.deb
 95fa6764864c793311cb78cebcbf2e5d 109438 net optional 
krb5-admin-server_1.8+dfsg~alpha1-6_amd64.deb
 7e5df849edc77c22d7ec73dad66b6dcf 101140 libdevel optional 
krb5-multidev_1.8+dfsg~alpha1-6_amd64.deb
 e113c5a8d41878197c08a782dc1b8ab2 34834 libdevel extra 
libkrb5-dev_1.8+dfsg~alpha1-6_amd64.deb
 6ccab84db4641439afb50c4fe97085bf 1674026 debug extra 
libkrb5-dbg_1.8+dfsg~alpha1-6_amd64.deb
 beb0edd3fef0e22887c834f201f0531b 74558 net extra 
krb5-pkinit_1.8+dfsg~alpha1-6_amd64.deb
 82bd8b2bdda2ccdd8eb65bb17f3be5d0 374602 libs standard 
libkrb5-3_1.8+dfsg~alpha1-6_amd64.deb
 71e004dd2ee3d86723a451359ef7aed8 125876 libs standard 
libgssapi-krb5-2_1.8+dfsg~alpha1-6_amd64.deb
 ba2f646f1dcad8d3f14a94aa9abc8090 81904 libs standard 
libgssrpc4_1.8+dfsg~alpha1-6_amd64.deb
 e3d1a533debad6708780d01b33764b81 75506 libs standard 
libkadm5srv-mit7_1.8+dfsg~alpha1-6_amd64.deb
 bd24071679765ef6b4c58b46288cbb37 61970 libs standard 
libkadm5clnt-mit7_1.8+dfsg~alpha1-6_amd64.deb
 01a8671c95a091a65855396a9966a247 99258 libs standard 
libk5crypto3_1.8+dfsg~alpha1-6_amd64.deb
 791f4d2a0bbeb397b674699ccc2c17a0 61402 libs standard 
libkdb5-4_1.8+dfsg~alpha1-6_amd64.deb
 a4c0c204ed73d783018bcfb355e058eb 43312 libs standard 
libkrb5support0_1.8+dfsg~alpha1-6_amd64.deb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.9 (GNU/Linux)

iEYEARECAAYFAkt1kpwACgkQ/I12czyGJg829QCguyv+gv7BvMoKT/BptpXm8kdu
N+wAoI0M/OZkbkQ8CTxIwwbuyDYDmv/N
=Vyn6
-----END PGP SIGNATURE-----



--- End Message ---

Reply via email to