Raised This Month: $32 Target: $400
 8% 

/hlds_run: line 321: 7373 Segmentation fault $HL_CMD


Post New Thread Reply   
 
Thread Tools Display Modes
xakintosh
I run no-steam servers!
Join Date: Feb 2010
Location: Edge of nowhere
Old 12-27-2011 , 12:30   Re: /hlds_run: line 321: 7373 Segmentation fault $HL_CMD
Reply With Quote #151

So here is my attemp.

I have squeeze with just installed gdb(becouse i don't have it), 5408version of srcds with AmxmodX 1.8.1, MetaModP 1.19p32, Dproto 0.9.87 ( It was in the packet ).
I have also edit hlds_run -> DEBUG=""

__________________
As soon as possible.

Last edited by xakintosh; 12-27-2011 at 13:01.
xakintosh is offline
Send a message via Yahoo to xakintosh Send a message via Skype™ to xakintosh
Gam3ronE
SourceMod Donor
Join Date: Aug 2010
Old 12-29-2011 , 06:11   Re: /hlds_run: line 321: 7373 Segmentation fault $HL_CMD
Reply With Quote #152

I use to have this problem. The fix is simple but many choose to ignore the problem as the fix is not viable for them. Want to know the fix to /hlds_run: line 321: 7373 Segmentation fault $HL_CMD? Turn off Dproto. Alternatively remove plugins clashing but then you'd end up with a normal CS server and no mods installed.
Gam3ronE is offline
Sakretsos
Member
Join Date: Feb 2013
Old 03-10-2013 , 05:49   Re: /hlds_run: line 321: 7373 Segmentation fault $HL_CMD
Reply With Quote #153

this fixes /hlds_run: line 321: 7373 Segmentation fault $HL_CMD

i had the same problem on CENT OS 6.3

note that centos 6.3 have enabled the SElinux , disabled it , reboot your system and use the hlds application again.

Code:
yum install nano -y
Code:
nano /etc/selinux/config
Code:
# This file controls the state of SELinux on the system.
# SELINUX= can take one of these three values:
# enforcing - SELinux security policy is enforced.
# permissive - SELinux prints warnings instead of enforcing.
# disabled - No SELinux policy is loaded.
SELINUX=disabled
# SELINUXTYPE= can take one of these two values:
# targeted - Only targeted network daemons are protected.
# strict - Full SELinux protection.
SELINUXTYPE=targeted

Last edited by Sakretsos; 03-10-2013 at 05:50.
Sakretsos is offline
wjpl
Junior Member
Join Date: Mar 2013
Old 04-04-2013 , 04:53   Re: /hlds_run: line 321: 7373 Segmentation fault $HL_CMD
Reply With Quote #154

I am using Debian 6.0 64bit and I can fix this problem by deleting orangebox/bin and garrysmod/bin directories, and updating the server one more time. It works, but I have to do this after every single server update.
wjpl is offline
YamiKaitou
Has a lovely bunch of coconuts
Join Date: Apr 2006
Location: Texas
Old 04-04-2013 , 07:09   Re: /hlds_run: line 321: 7373 Segmentation fault $HL_CMD
Reply With Quote #155

Quote:
Originally Posted by wjpl View Post
I am using Debian 6.0 64bit and I can fix this problem by deleting orangebox/bin and garrysmod/bin directories, and updating the server one more time. It works, but I have to do this after every single server update.
That has nothing to do with HLDS
__________________
ProjectYami Laboratories

I do not browse the forums regularly anymore. If you need me for anything (asking questions or anything else), then PM me (be descriptive in your PM, message containing only a link to a thread will be ignored).
YamiKaitou is offline
fesy
Junior Member
Join Date: Jul 2015
Old 09-13-2015 , 08:16   Re: /hlds_run: line 321: 7373 Segmentation fault $HL_CMD
Reply With Quote #156

Quote:
Originally Posted by Sakretsos View Post
this fixes /hlds_run: line 321: 7373 Segmentation fault $HL_CMD

i had the same problem on CENT OS 6.3

note that centos 6.3 have enabled the SElinux , disabled it , reboot your system and use the hlds application again.

Code:
yum install nano -y
Code:
nano /etc/selinux/config
Code:
# This file controls the state of SELinux on the system.
# SELINUX= can take one of these three values:
# enforcing - SELinux security policy is enforced.
# permissive - SELinux prints warnings instead of enforcing.
# disabled - No SELinux policy is loaded.
SELINUX=disabled
# SELINUXTYPE= can take one of these two values:
# targeted - Only targeted network daemons are protected.
# strict - Full SELinux protection.
SELINUXTYPE=targeted
it is solve my problem
fesy is offline
Reply



Posting Rules
You may not post new threads
You may not post replies
You may not post attachments
You may not edit your posts

BB code is On
Smilies are On
[IMG] code is On
HTML code is Off

Forum Jump


All times are GMT -4. The time now is 00:57.


Powered by vBulletin®
Copyright ©2000 - 2024, vBulletin Solutions, Inc.
Theme made by Freecode