similar to: Intermittent Internal Error Signal 11 with 3.0.24

Displaying 20 results from an estimated 1000 matches similar to: "Intermittent Internal Error Signal 11 with 3.0.24"

2009 Jul 09
0
OpenSSH on MIPS (Big Endian) uclibc shows empty directory listing when connected with sftp
I've set up an OpenSSH on my MIPS (Big Endian) uclibc based system .. for development purposes on a qemu environment and for production an a settop box with real hardware. I experienced that sftp connected clients always get an empty directory listing. Same with OpenSSH at all as also with dropbear in combination with OpenSSH's sftp-server binary. More digging into details I checked the
2007 Feb 21
1
Solaris 9 Samba 3.0.24
I'm currently running samba 3.0.20a I can configure and make 3.0.20a with no problem I run the same configure command on the 3.0.24 source, configure works fine, but make returns the following. ( and just to test if a patch screwed me up I tested configuring and making the 3.0.20a version again, and it worked as it should ) Any bugs with 3.0.24??? Using FLAGS = -O -D_SAMBA_BUILD_
2007 May 14
0
Patched 3.0.24 tree for CVE-2007-2444, CVE-2007-2446, and CVE-2007-2447
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 Folks, As a small means of community service, I've decided to provide an unofficial patched version of 3.0.24 (tagged as 3.0.24-gc-1) to address the CVE-2007-2444, CVE-2007-2446, and CVE-2007-2447 security advisories. The bzr branch is hosted at http://people.samba.org/bzr/jerry/samba-3-0-24-gc.bzr/ The source tarball is available from
2007 May 18
0
New snapshot of patched 3.0.24 posted
-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 I've posted an updated version of my 3.0.24-gc dev branch to deal with the break in "force group" caused by the CVE-2007-2444 patch and backported the Vista related bug fixes from the Samba patches page. The bzr branch is hosted at http://people.samba.org/bzr/jerry/samba-3-0-24-gc.bzr/ The source tarball is available from
2007 Feb 08
1
Announcement Sernet Samba 3.0.24 packages
With a little delay, here's the announcement for out 3.0.24 packages. English version below. Samba 3.0.24 ist soeben ver?ffentlicht worden. RPM-Pakete f?r diverse SUSE und RedHat-Versionen sowie f?r Debian GNU/Linux k?nnen von http://ftp.sernet.de/pub/samba/ heruntergeladen werden. Pakete f?r S390 folgen in K?rze. Dieses Samba-Release behebt einige Fehler, darunter: * einen
2007 May 06
1
Upgrade 3.0.24-3.fc5 to 3.0.24-4.fc5 Anomaly
As part of our deployment of FC updates we have upgraded our office server from 3.0.24-3 to 3.0.24.4. We got some strange results. Shares that have the same name as the users home directory and/or the same name as their users id became inaccessible. For example, my user id is kens, my home directory is in /home/kens and there was a share of it called kens. There is also a common share
2008 Mar 17
1
Samba/Ldap problems with Versions > 3.0.24
Hi, we have a samba/ldap domain. After upgrading to versions greater than 3.0.24, there are problems with the timestamps which are correct set in the LDAP tree. Here are 2 examples: --------------------------------------------------- Example 1: Password can change=not empty LDAP: sambaPwdLastSet: 1205744729 sambaPwdMustChange: 1307828342 sambaPwdCanChange: 1192276342 sambaKickoffTime: 1228086000
2007 Apr 19
0
Problems with Samba Authentication (samba.i386 0:3.0.24-4.fc6 or 3.0.25rc1)
Hi folks, Be gentle - first time I've posted to this list! ;-) I'll try and be complete. If I missed something, please let me know. I've googled and found some information, but nothing *quite* relevant. Running Fedora Core 6. Been using Samba for a long time, it's always been problem free. Since the Fedora upgrade to 3.0.24-4.fc6 (I know this is something specific to
2007 Apr 15
1
Samba 3.0.24 - group permissions
Hello - I upgraded from FC4 to FC6. My samba configuration (samba 3.0.1x) was working just fine until I upgraded to FC6 and Samba 3.0.24. I had shares who where protected and only some users and groups can access them. I used valid users = @wireless, where the group wireless had 10 users. Before the upgrade this was working just fine. Now nobody from @wireless group members can access the
2007 Nov 27
3
Big problems with 3.0.24-6etch6 Debian packages
Hi, I'm using Samba as a PDC with roaming profiles on a Debian Etch machine, the clients are Windows XP/2000 machines. I just installed security upgrades with aptitude, and this upgraded all samba 3.0.24-6etch4 packages to 3.0.24-6etch6 (except for samba-doc which was upgraded to 3.0.24-6etch7). Immediately after the upgrade, my users could not load their profiles at login anymore. Errors
2007 May 11
2
Problem compiling Samba 3.0.24 with OpenLDAP 2.3.35
I'm trying to install Samba with LDAP support but there are some errors during the compilation. I've used the same script a few weaks ago. The only differences are the versions of Samba and OpenLDAP. That's my error message: checking for LDAP support... yes checking ldap.h usability... yes checking ldap.h presence... yes checking for ldap.h... yes checking lber.h usability... yes
2007 May 16
2
Centos4 x86_64 upgrade from samba sernet 3.0.24 to sernet 3.0.25
Hi. I have problems, when upgraded from samba sernet 3.0.24 to 3.0.25 (too early ?): 1) always must change password, when log in to windows XP professonall - samba 3.0.25 PDC - password expired 2) I can't browse widnows network on client machine - network broswer in WinXP don't respond - just hangs 3) I cann't priny any more to printers attached to another widnows machines
2007 Jun 22
0
Re: Intermittent "INTERNAL ERROR: Signal 11" with 3.0.24
Hi all Follow up to this post, we've been able to capture a gdb backtrace. Can anyone help with guidance as to what this means. See below: (gdb) bt #0 0xffffe410 in ?? () #1 0x00000001 in ?? () #2 0x00000000 in ?? () #3 0xbfffc9d8 in ?? () #4 0x402b36e3 in __waitpid_nocancel () from /lib/tls/libc.so.6 #5 0x4025ef58 in do_system () from /lib/tls/libc.so.6 #6 0x402268dd in system ()
2008 Oct 31
1
NFS and Samba not working since Samba 3.0.24 ?
Hi, I have an NFS share on a NAS device which is mounted on my Samba server. I then share this using Samba. Client who connect are not able to obtain read-write locks. This setup works fine when the Samba version is 3.0.24 (Debian version 3.0.24-6etch9) but anything later and it fails. All systems are running Linux 2.6.18 (or later) in case anyone is wondering. Has anyone else seen the same
2007 Feb 14
1
possible bug in 3.0.24 with var expansion?
Hi all, I have found what appears to be a bug in 3.0.24. I upgraded from 3.0.22 and have been using this setup for some time. Also using a LDAP backend. My existing users had ldap profile directory set as follows: \\%L\profiles\username And samba home share as \\%L\username However, once I upgraded to samba 3.0.24, the server sends the windows clients the un-expanded path of
2007 Apr 28
1
freeRADIUS with winbindd, ntlm_auth on Samba 3.0.24
Hello I want to use ntlm_auth together with winbindd for RADIUS-authentication of users against the users of a Samba-server. The freeRADIUS-daemon and the Samba-, winbindd- and ntlm_auth binaries are all on the same machine. Samba works fine and the whole setup worked fine with Samba 3.0.22. Actually I have to set up this scenario on a machine with Samba 3.0.24 and it does not work at all :-(.
2007 Mar 06
0
problem with 3.0.24.
This is my setup. I am connecting to a Windows 2003 server. Everything was working fine with my old setup : 3.0.20b. krb5-1.6: (I also tried it with krb51-.5); ./configure --without-tcl --enable-shared samba-3.0.24: ./configure --with-ads --with-ldap --with-krb5=/usr/local/ smb.conf: [global] netbios name=MACHINE NAME workgroup = MYWORKGROUP realm = myactivedirectoryrealm
2007 Aug 23
0
Winbind 3.0.25c: Problem joining 3.0.24 domain
I have a machine with a running samba 3.0.24 with winbind. After an update to 3.0.25c I couldn't connect from win clients. So I first tried to rejoin and got some errors about trust account problems - sorry didn't save them. Then I deletet the account the tried a fresh join from the machine: net rpc join -Uaga -Waag -Serde Password: [2007/08/23 11:13:39, 0]
2005 Apr 20
1
IPC$ entries not deleted from connections.tdb?
Back to this problem Here a proof of it: 1. smbd version 3.0.11 started yaberge2@sda6 ==> p smbd root 13820 20662 0 08:05:39 - 0:00 /usr/local/samba/sbin/smbd -D -s/usr/local/samba/lib/smb.conf root 20662 1 0 08:05:39 - 0:00 /usr/local/samba/sbin/smbd -D -s/usr/local/samba/lib/smb.conf yaberge2@sda6 ==> /usr/local/samba/bin/smbstatus Samba version 3.0.11
2007 Feb 18
4
3.0.24 smbclient and printer listing
I'm using 3.0.24 with patches from http://us4.samba.org/samba/patches/. On my XP client the print services for Unix are installed, I shared the local printer named 'jet' on the XP client to all users and the connecting user is an existing user on linux (system and samba user) and XP. I cannot execute the dir command in smbclient for this printer: deveis # smbclient -Utb%password