[apport] net crashed with SIGSEGV in run_rpc_command()

Bug #112476 reported by Hanan Gitliz
2
Affects Status Importance Assigned to Milestone
samba (Ubuntu)
Confirmed
Medium
Unassigned

Bug Description

Binary package hint: samba

d

ProblemType: Crash
Architecture: amd64
CrashCounter: 1
Date: Sat May 5 00:33:51 2007
DistroRelease: Ubuntu 7.04
ExecutablePath: /usr/bin/net
Package: samba-common 3.0.24-2ubuntu1
PackageArchitecture: amd64
ProcCmdline: net share -l -W WORKGROUP -n HANANG-DESKTOP -p 139 -w WORKGROUP -S SALON -U administrator
ProcCwd: /home/hanang/.kde/share/apps/smb4k
ProcEnviron:
 LANGUAGE=en_US:en
 PATH=/home/hanang/bin:/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games
 LANG=en_US.UTF-8
 SHELL=/bin/bash
Signal: 11
SourcePackage: samba
Stacktrace:
 #0 0x000000000044cf48 in ?? ()
 #1 0x000000000045323b in run_rpc_command ()
 #2 0x000000000045456c in net_rpc_share ()
 #3 0x0000000000443628 in main ()
StacktraceTop:
 ?? ()
 run_rpc_command ()
 net_rpc_share ()
 main ()
Uname: Linux hanang-desktop 2.6.20-15-generic #2 SMP Sun Apr 15 06:17:24 UTC 2007 x86_64 GNU/Linux
UserGroups: adm admin audio cdrom dialout dip floppy lpadmin mysql netdev plugdev powerdev scanner video

Revision history for this message
Hanan Gitliz (hananlin) wrote :
Revision history for this message
Apport retracing service (apport) wrote : Symbolic stack trace

StacktraceTop:run_rpc_command (cli_arg=0x0, pipe_idx=4, conn_flags=<value optimized out>, fn=0x44ceb0 <rpc_share_list_internals>, argc=0, argv=0x845370)
net_rpc_share (argc=<value optimized out>, argv=0xf2) at utils/net_rpc.c:4759
main (argc=15, argv=0x7fff4b308cd8) at utils/net.c:986

Revision history for this message
Apport retracing service (apport) wrote : Symbolic threaded stack trace
Revision history for this message
Brian Murray (brian-murray) wrote : [Bug 112476] Re: [apport] net crashed with SIGSEGV in run_rpc_command()

 status confirmed
 importance medium

Changed in samba:
importance: Undecided → Medium
status: Unconfirmed → Confirmed
To post a comment you must log in.
This report contains Public information  
Everyone can see this information.

Other bug subscribers

Remote bug watches

Bug watches keep track of this bug in other bug trackers.