RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1162552 - net join segmentation fault on pcc64 and s390x
Summary: net join segmentation fault on pcc64 and s390x
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 7
Classification: Red Hat
Component: samba
Version: 7.0
Hardware: All
OS: Unspecified
high
high
Target Milestone: rc
: ---
Assignee: Andreas Schneider
QA Contact: Robin Hack
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2014-11-11 10:03 UTC by Patrik Kis
Modified: 2015-03-05 09:23 UTC (History)
6 users (show)

Fixed In Version: samba-4.1.12-9.el7
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2015-03-05 09:23:41 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHBA-2015:0409 0 normal SHIPPED_LIVE samba bug fix and enhancement update 2015-03-05 14:17:21 UTC

Comment 1 Patrik Kis 2014-11-11 11:07:07 UTC
This is a regression introduced in samba-4.1.12-2.el7.

# rpm -qa samba\*
samba-debuginfo-4.1.12-1.el7.ppc64
samba-common-4.1.12-1.el7.ppc64
samba-winbind-modules-4.1.12-1.el7.ppc64
samba-winbind-4.1.12-1.el7.ppc64
samba-winbind-clients-4.1.12-1.el7.ppc64
samba-libs-4.1.12-1.el7.ppc64
# /usr/bin/net -s /root/realmd-smb-conf.ad.baseos.qe -U Amy-admin ads join ad.baseos.qe
Enter Amy-admin's password:
Using short domain name -- AD
Joined 'IBM-P730-03-LP2' to dns domain 'ad.baseos.qe'
DNS Update for ibm-p730-03-lp2.rhts.eng.bos.redhat.com failed: ERROR_DNS_GSS_ERROR
DNS update failed: NT_STATUS_UNSUCCESSFUL
#

...

# rpm -qa samba\*
samba-libs-4.1.12-2.el7.ppc64
samba-winbind-modules-4.1.12-2.el7.ppc64
samba-winbind-4.1.12-2.el7.ppc64
samba-winbind-clients-4.1.12-2.el7.ppc64
samba-debuginfo-4.1.12-2.el7.ppc64
samba-common-4.1.12-2.el7.ppc64
# /usr/bin/net -s /root/realmd-smb-conf.ad.baseos.qe -U Amy-admin ads join ad.baseos.qe
Enter Amy-admin's password:
Segmentation fault (core dumped)

Comment 6 Aneta Šteflová Petrová 2015-01-30 07:37:59 UTC
Andreas, could you please provide a description for this bug? You can follow the preset template in the Doc Text field.

Comment 7 Andreas Schneider 2015-02-17 12:31:25 UTC
No doc text required.

Comment 9 errata-xmlrpc 2015-03-05 09:23:41 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://rhn.redhat.com/errata/RHBA-2015-0409.html


Note You need to log in before you can comment on or make changes to this bug.