Bug 1245319 - [abrt] systemd: link_entry_into_array.lto_priv.142(): systemd-journald killed by SIGABRT
Summary: [abrt] systemd: link_entry_into_array.lto_priv.142(): systemd-journald killed...
Keywords:
Status: CLOSED DUPLICATE of bug 1300212
Alias: None
Product: Fedora
Classification: Fedora
Component: systemd
Version: 22
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: systemd-maint
QA Contact: Fedora Extras Quality Assurance
URL: https://retrace.fedoraproject.org/faf...
Whiteboard: abrt_hash:69bd7371d025b53ace47edf88df...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2015-07-21 18:24 UTC by mastaiza
Modified: 2016-01-20 13:11 UTC (History)
7 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2016-01-20 13:11:12 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)
File: backtrace (22.24 KB, text/plain)
2015-07-21 18:24 UTC, mastaiza
no flags Details
File: cgroup (212 bytes, text/plain)
2015-07-21 18:24 UTC, mastaiza
no flags Details
File: core_backtrace (3.25 KB, text/plain)
2015-07-21 18:24 UTC, mastaiza
no flags Details
File: dso_list (1.15 KB, text/plain)
2015-07-21 18:24 UTC, mastaiza
no flags Details
File: environ (174 bytes, text/plain)
2015-07-21 18:25 UTC, mastaiza
no flags Details
File: limits (1.29 KB, text/plain)
2015-07-21 18:25 UTC, mastaiza
no flags Details
File: maps (9.26 KB, text/plain)
2015-07-21 18:25 UTC, mastaiza
no flags Details
File: mountinfo (3.08 KB, text/plain)
2015-07-21 18:25 UTC, mastaiza
no flags Details
File: namespaces (85 bytes, text/plain)
2015-07-21 18:25 UTC, mastaiza
no flags Details
File: open_fds (5.92 KB, text/plain)
2015-07-21 18:25 UTC, mastaiza
no flags Details
File: proc_pid_status (928 bytes, text/plain)
2015-07-21 18:25 UTC, mastaiza
no flags Details

Description mastaiza 2015-07-21 18:24:51 UTC
Version-Release number of selected component:
systemd-219-19.fc22

Additional info:
reporter:       libreport-2.6.1
backtrace_rating: 4
cmdline:        /usr/lib/systemd/systemd-journald
crash_function: link_entry_into_array.lto_priv.142
executable:     /usr/lib/systemd/systemd-journald
global_pid:     414
kernel:         4.0.8-300.fc22.x86_64
runlevel:       N 5
type:           CCpp
uid:            0

Truncated backtrace:
Thread no. 1 (10 frames)
 #0 link_entry_into_array.lto_priv.142 at ../src/journal/journal-file.c:1167
 #1 journal_file_link_entry at ../src/journal/journal-file.c:1282
 #2 journal_file_append_entry_internal.constprop.111 at ../src/journal/journal-file.c:1345
 #3 journal_file_append_entry.constprop.104 at ../src/journal/journal-file.c:1427
 #4 write_to_journal at ../src/journal/journald-server.c:512
 #5 dispatch_message_real.lto_priv.228 at ../src/journal/journald-server.c:819
 #6 server_dispatch_message at ../src/journal/journald-server.c:917
 #7 server_process_syslog_message at ../src/journal/journald-syslog.c:375
 #8 server_process_datagram at ../src/journal/journald-server.c:1205
 #9 source_dispatch at ../src/libsystemd/sd-event/sd-event.c:2115

Comment 1 mastaiza 2015-07-21 18:24:55 UTC
Created attachment 1054483 [details]
File: backtrace

Comment 2 mastaiza 2015-07-21 18:24:56 UTC
Created attachment 1054484 [details]
File: cgroup

Comment 3 mastaiza 2015-07-21 18:24:58 UTC
Created attachment 1054485 [details]
File: core_backtrace

Comment 4 mastaiza 2015-07-21 18:24:59 UTC
Created attachment 1054486 [details]
File: dso_list

Comment 5 mastaiza 2015-07-21 18:25:01 UTC
Created attachment 1054487 [details]
File: environ

Comment 6 mastaiza 2015-07-21 18:25:02 UTC
Created attachment 1054488 [details]
File: limits

Comment 7 mastaiza 2015-07-21 18:25:04 UTC
Created attachment 1054489 [details]
File: maps

Comment 8 mastaiza 2015-07-21 18:25:05 UTC
Created attachment 1054490 [details]
File: mountinfo

Comment 9 mastaiza 2015-07-21 18:25:06 UTC
Created attachment 1054491 [details]
File: namespaces

Comment 10 mastaiza 2015-07-21 18:25:08 UTC
Created attachment 1054492 [details]
File: open_fds

Comment 11 mastaiza 2015-07-21 18:25:09 UTC
Created attachment 1054493 [details]
File: proc_pid_status

Comment 12 Jan Synacek 2016-01-20 13:11:12 UTC

*** This bug has been marked as a duplicate of bug 1300212 ***


Note You need to log in before you can comment on or make changes to this bug.