Bug 713530 - [abrt] virtuoso-opensource-6.1.2-3.fc15: hit_next: Process /usr/bin/virtuoso-t was killed by signal 11 (SIGSEGV)
Summary: [abrt] virtuoso-opensource-6.1.2-3.fc15: hit_next: Process /usr/bin/virtuoso-...
Keywords:
Status: CLOSED WONTFIX
Alias: None
Product: Fedora
Classification: Fedora
Component: virtuoso-opensource
Version: 15
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Rex Dieter
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:e2ad9633ca140fdd58e0ff0bec0...
: 654865 (view as bug list)
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2011-06-15 17:15 UTC by Greg Martyn
Modified: 2012-09-25 19:34 UTC (History)
10 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2012-08-07 18:08:05 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)
File: backtrace (8.94 KB, text/plain)
2012-07-04 03:29 UTC, Warren Sanders
no flags Details

Description Greg Martyn 2011-06-15 17:15:44 UTC
abrt version: 2.0.1
architecture:   x86_64
cmdline:        /usr/bin/virtuoso-t +foreground +configfile /tmp/virtuoso_X10706.ini +wait
comment:        crashes on startup
component:      virtuoso-opensource
crash_function: hit_next
executable:     /usr/bin/virtuoso-t
kernel:         2.6.38.6-27.fc15.x86_64
os_release:     Fedora release 15 (Lovelock)
package:        virtuoso-opensource-6.1.2-3.fc15
rating:         4
reason:         Process /usr/bin/virtuoso-t was killed by signal 11 (SIGSEGV)
time:           Wed Jun 15 13:05:49 2011
uid:            500
username:       greg

backtrace:
:[New LWP 10725]
:[Thread debugging using libthread_db enabled]
:Core was generated by `/usr/bin/virtuoso-t +foreground +configfile /tmp/virtuoso_X10706.ini +wait'.
:Program terminated with signal 11, Segmentation fault.
:#0  0x00000000007a3de7 in hit_next (hit=0x7fff2cbd8550, key=0x7fff2cbd8580, data=0x7fff2cbd8588) at Dkhashext.c:142
:142	Dkhashext.c: No such file or directory.
:	in Dkhashext.c
:
:Thread 1 (Thread 0x7f3b3a3937e0 (LWP 10725)):
:#0  0x00000000007a3de7 in hit_next (hit=0x7fff2cbd8550, key=0x7fff2cbd8580, data=0x7fff2cbd8588) at Dkhashext.c:142
:        ht = 0x0
:#1  0x00000000004c43db in dbs_registry_to_array (dbs=<optimized out>) at regist.c:482
:        ents = 0x0
:        it = {hit_hash = 0x0, hit_bucket = 0, hit_chilum = 0x0, hit_dict_version = 48569632}
:        k = 0x7f3b3a39e9a0
:        d = 0x0
:#2  0x00000000004c4ad7 in dbs_write_registry (dbs=0x2df4ca0) at regist.c:502
:        rc = <optimized out>
:        iod = {sio_default_read_ready_action = 0x7fff2cbd8990, sio_random_read_ready_action = 0xee6bc0 <_DYNAMIC+160>, sio_random_write_ready_action = 0xfffe597b13c00000, sio_writing_thread = 0x0, sio_reading_thread = 0x0, sio_is_served = 20284568, sio_is_regular_input = 0, sio_partner_dead_action = 0x3170a202a8, sio_read_fail_on = 186646528, sio_write_fail_on = -108165, sio_w_timeout_hook = 0x62e101c2360000, sio_r_timeout_hook = 0, sio_read_broken_context = {buf = {{__jmpbuf = {0, 20284455, 212343063208, -464564944633856, 27831945387180032, 0, 0, 212345915749}, __mask_was_saved = 1895383520, __saved_mask = {__val = {32784, 32768, 212345540505, 0, 0, 0, 64, 0, 206158430210, 472446402651, 532575944823, 1, 212348781024, 16, 1, 0}}}}}, sio_write_broken_context = {buf = {{__jmpbuf = {5, 3054198967, 212345531056, 16, 48518352, 48530128, 16086280, 0}, __mask_was_saved = 5777135, __saved_mask = {__val = {16451104, 7999629, 1, 16124016, 48530128, 16086280, 0, 4903135, 48530128, 48530128, 16336896, 17045818910978098432, 0, 48518352, 16336896, 5777360}}}}}, sio_client_data = 0x2e454d0}
:        inx = <optimized out>
:        arr = <optimized out>
:        ses = 0x2e51c28
:#3  0x00000000004afd30 in dbs_cpt_recov (dbs=0x2df4ca0) at neodisk.c:1665
:        all_ems = 0x0
:        cpt_recov_file_complete = 1
:        em = <optimized out>
:        cpt_log_fd = 6
:        ses = 0x2e34d80
:        npages = 0
:        unpages = <optimized out>
:        rc = 0
:        exit_after_recov = 0
:        new_name = <optimized out>
:#4  0x000000000046175a in dbs_from_file (name=<optimized out>, file=<optimized out>, type=0 '\000', exists=0xf57508) at disk.c:3449
:        cfg_page = {db_extent_set = 1, db_checkpoint_root = 0, db_free_set = 2, db_incbackup_set = 3, db_registry = 67, db_checkpoint_map = 0, db_last_id = 0, db_ver = "06.01\000\000\000\000\000\000", db_generic = "3126\000\000\000\000\000\000\000", db_bp_prfx = '\000' <repeats 31 times>, db_bp_ts = 0, db_bp_num = 0, db_bp_pages = 0, db_bp_date = 0, db_byte_order = 2 '\002', db_bp_index = 0, db_bp_wr_bytes = 0, db_host_id = 0, db_stripe_unit = 256, db_extent_size = 0, db_initial_gen = 3127}
:        size = <optimized out>
:        fd = <optimized out>
:        dbs = 0x2df4ca0
:#5  0x0000000000461e90 in wi_open_dbs () at disk.c:3530
:        sec_exists = 0
:        temp_file = 0x0
:        master_dbs = 0x0
:        storages = 0x0
:        this_wd = 0x2df4a90
:        wd = 0x2df4a90
:#6  0x0000000000462150 in wi_open (mode=<optimized out>) at disk.c:3597
:        inx = <optimized out>
:#7  0x0000000000585c3b in srv_global_init (mode=0x83559f "") at sqlsrv.c:3774
:No locals.
:#8  0x0000000000443439 in main (argc=5, argv=0x2db6780) at viunix.c:657
:        listening = <optimized out>
:From                To                  Syms Read   Shared Object Library
:0x0000003179c14560  0x0000003179c4697c  Yes         /usr/lib64/libssl.so.10
:0x000000317905c880  0x00000031791219bc  Yes         /lib64/libcrypto.so.10
:0x000000318e40e120  0x000000318e439f6c  Yes         /usr/lib64/libldap-2.4.so.2
:0x000000318e003590  0x000000318e00a93c  Yes         /usr/lib64/liblber-2.4.so.2
:0x0000003171405640  0x000000317141038c  Yes         /lib64/libpthread-2.14.so
:0x0000003171c08ec0  0x0000003171c40afc  Yes         /usr/lib64/libiodbc.so.2
:0x0000003172002090  0x000000317200eb9c  Yes         /usr/lib64/libiodbcinst.so.2
:0x0000003171800de0  0x000000317180191c  Yes         /lib64/libdl-2.14.so
:0x0000003171003ea0  0x0000003171043e9c  Yes         /lib64/libm-2.14.so
:0x0000003172401e70  0x000000317240e67c  Yes         /lib64/libz.so.1.2.5
:0x0000003170c1ece0  0x0000003170d430ec  Yes         /lib64/libc-2.14.so
:0x0000003178009d40  0x0000003178035f4c  Yes         /lib64/libgssapi_krb5.so.2
:0x000000317841a5a0  0x000000317848e24c  Yes         /lib64/libkrb5.so.3
:0x0000003177c013b0  0x0000003177c01fac  Yes         /lib64/libcom_err.so.2
:0x00000031788046f0  0x000000317881d07c  Yes         /lib64/libk5crypto.so.3
:0x0000003173003840  0x00000031730134ac  Yes         /lib64/libresolv-2.14.so
:0x0000003189a07bf0  0x0000003189a2ab9c  Yes         /usr/lib64/libssl3.so
:0x000000318a209ea0  0x000000318a222afc  Yes         /usr/lib64/libsmime3.so
:0x00000031868186c0  0x00000031868fa86c  Yes         /usr/lib64/libnss3.so
:0x0000003187408540  0x00000031874137cc  Yes         /usr/lib64/libnssutil3.so
:0x0000003188800ec0  0x0000003188801ddc  Yes         /lib64/libplds4.so
:0x00000031880013e0  0x0000003188002b6c  Yes         /lib64/libplc4.so
:0x000000318700cf80  0x000000318702c3cc  Yes         /lib64/libnspr4.so
:0x000000318c604640  0x000000318c61469c  Yes         /usr/lib64/libsasl2.so.2
:0x0000003170800b20  0x0000003170818c3a  Yes         /lib64/ld-2.14.so
:0x0000003178c027a0  0x0000003178c0777c  Yes         /lib64/libkrb5support.so.0
:0x0000003179400aa0  0x0000003179400f7c  Yes         /lib64/libkeyutils.so.1
:0x0000003183c00c10  0x0000003183c05afc  Yes         /lib64/libcrypt-2.14.so
:0x0000003172805980  0x00000031728159dc  Yes         /lib64/libselinux.so.1
:0x0000003183803170  0x00000031838417bc  Yes         /lib64/libfreebl3.so
:$1 = 0x0
:No symbol "__glib_assert_msg" in current context.
:rax            0x0	0
:rbx            0x0	0
:rcx            0x800000	8388608
:rdx            0x7fff2cbd8588	140733944006024
:rsi            0x7fff2cbd8580	140733944006016
:rdi            0x7fff2cbd8550	140733944005968
:rbp            0x0	0x0
:rsp            0x7fff2cbd8548	0x7fff2cbd8548
:r8             0x3	3
:r9             0x0	0
:r10            0x200	512
:r11            0x3170c83857	212345567319
:r12            0xf57508	16086280
:r13            0x0	0
:r14            0x5	5
:r15            0xb60b60b7	3054198967
:rip            0x7a3de7	0x7a3de7 <hit_next+7>
:eflags         0x10206	[ PF IF RF ]
:cs             0x33	51
:ss             0x2b	43
:ds             0x0	0
:es             0x0	0
:fs             0x0	0
:gs             0x0	0
:Dump of assembler code for function hit_next:
:   0x00000000007a3de0 <+0>:	mov    (%rdi),%rax
:   0x00000000007a3de3 <+3>:	mov    0x8(%rdi),%r9d
:=> 0x00000000007a3de7 <+7>:	cmp    0x8(%rax),%r9d
:   0x00000000007a3deb <+11>:	jae    0x7a3e40 <hit_next+96>
:   0x00000000007a3ded <+13>:	mov    0x10(%rdi),%rcx
:   0x00000000007a3df1 <+17>:	test   %rcx,%rcx
:   0x00000000007a3df4 <+20>:	jne    0x7a3e58 <hit_next+120>
:   0x00000000007a3df6 <+22>:	mov    0xc(%rax),%ecx
:   0x00000000007a3df9 <+25>:	movslq 0x14(%rax),%r8
:   0x00000000007a3dfd <+29>:	imul   %r9d,%ecx
:   0x00000000007a3e01 <+33>:	movslq %ecx,%rcx
:   0x00000000007a3e04 <+36>:	add    0x18(%rax),%rcx
:   0x00000000007a3e08 <+40>:	mov    (%rcx,%r8,1),%r8
:   0x00000000007a3e0c <+44>:	cmp    $0xffffffffffffffff,%r8
:   0x00000000007a3e10 <+48>:	je     0x7a3e30 <hit_next+80>
:   0x00000000007a3e12 <+50>:	mov    %rcx,(%rsi)
:   0x00000000007a3e15 <+53>:	movslq (%rax),%rax
:   0x00000000007a3e18 <+56>:	add    %rax,%rcx
:   0x00000000007a3e1b <+59>:	test   %r8,%r8
:   0x00000000007a3e1e <+62>:	mov    %rcx,(%rdx)
:   0x00000000007a3e21 <+65>:	je     0x7a3e48 <hit_next+104>
:   0x00000000007a3e23 <+67>:	mov    %r8,0x10(%rdi)
:   0x00000000007a3e27 <+71>:	mov    $0x1,%eax
:   0x00000000007a3e2c <+76>:	retq   
:   0x00000000007a3e2d <+77>:	nopl   (%rax)
:   0x00000000007a3e30 <+80>:	add    $0x1,%r9d
:   0x00000000007a3e34 <+84>:	mov    %r9d,0x8(%rdi)
:   0x00000000007a3e38 <+88>:	cmp    0x8(%rax),%r9d
:   0x00000000007a3e3c <+92>:	jb     0x7a3df6 <hit_next+22>
:   0x00000000007a3e3e <+94>:	xchg   %ax,%ax
:   0x00000000007a3e40 <+96>:	xor    %eax,%eax
:   0x00000000007a3e42 <+98>:	retq   
:   0x00000000007a3e43 <+99>:	nopl   0x0(%rax,%rax,1)
:   0x00000000007a3e48 <+104>:	addl   $0x1,0x8(%rdi)
:   0x00000000007a3e4c <+108>:	mov    $0x1,%eax
:   0x00000000007a3e51 <+113>:	retq   
:   0x00000000007a3e52 <+114>:	nopw   0x0(%rax,%rax,1)
:   0x00000000007a3e58 <+120>:	mov    %rcx,(%rsi)
:   0x00000000007a3e5b <+123>:	movslq (%rax),%rsi
:   0x00000000007a3e5e <+126>:	add    %rsi,%rcx
:   0x00000000007a3e61 <+129>:	mov    %rcx,(%rdx)
:   0x00000000007a3e64 <+132>:	movslq 0x14(%rax),%rax
:   0x00000000007a3e68 <+136>:	mov    0x10(%rdi),%rdx
:   0x00000000007a3e6c <+140>:	mov    (%rdx,%rax,1),%rdx
:   0x00000000007a3e70 <+144>:	mov    $0x1,%eax
:   0x00000000007a3e75 <+149>:	test   %rdx,%rdx
:   0x00000000007a3e78 <+152>:	mov    %rdx,0x10(%rdi)
:   0x00000000007a3e7c <+156>:	je     0x7a3e80 <hit_next+160>
:   0x00000000007a3e7e <+158>:	repz retq 
:   0x00000000007a3e80 <+160>:	addl   $0x1,0x8(%rdi)
:   0x00000000007a3e84 <+164>:	retq   
:End of assembler dump.

build_ids:
:626246b7fa35acdbe984bf80a9ed50ba6803c03b
:1ba57a696637c1e23edecbd851a292f85214b29c
:8c1fee7545665c8b2e0d39ad53744122210e6d69
:e56a1c53a3cc7096355bdae521a2bf98041de78d
:89017ab0b75e533e4294f74ee8f7db3daceea536
:547e314dc79170ad6118d9da45e7bba9a2d0f174
:6433c36cdbe08f882cab3bb6fcb79459f915f389
:fc4ea781fa38eda7d7ed0b1ff2099ab5a1709ebb
:7e8cc94e424debed5b06862cb82ae606f89fc263
:0c2ac55e63d2ab3734c468a9dcde1e23c48319c5
:47ad235e794844fe5276f1575779cfc8f8d3b0cc
:a16b0670d7225713927fe76b775bdc157c105b51
:76db0daee3d411dbd87f3a6180e5ada8de213d1a
:862b3f5943cbc38961f8c01e6d768b2a5986cd60
:0aeaf0415c0ba240c3e521473ab0cf081241e6c1
:d83f52ed9dfe5d1f2914404c798e6b2579b15c40
:e5f626726497a81807681ed0088dbce6d6a1f17b
:f8247040974d48afb14763b3664951f05a6b7bd5
:9ef41f9ca0eabaf3a03dd77eb180e202ab4fe956
:f952662bc1e468db5be0d68ccd8e107424d3d4f1
:a7f1c18b1ea74748c739d5dc04cf55c46358f641
:57cbb0afbaa275acda7b7f1d8305d3ef80e88c5a
:e9fb7221d2cf5954b3c29b250f53e6e7f3552b2f
:4a454327c50910e88ee0ef426da306038a748e57
:e63f2dd05e6fcc56ec3bd61d5177cfced504fecb
:65aa47c7140cad101876b8f20694f00deb64363b
:491c7ad109d751508a100e2f33fdacdebeceb8ad
:13110e8b350c1a3bd2097f130b9d1cbbc50931a0
:dd5dada4600e9f496abc0deecd6fa5be4597cfaf
:b06863e37ed8553f282a929588a1453c52630bcd
:a7058457616c8548e784de3ed1b2c37259c62ca7

dsos:
:/lib64/libkeyutils-1.2.so keyutils-libs-1.2-7.fc15.x86_64 (Fedora Project) 1306898871
:/usr/lib64/liblber-2.4.so.2.6.0 openldap-2.4.24-2.fc15.x86_64 (Fedora Project) 1306899387
:/lib64/libcrypt-2.14.so glibc-2.14-2.x86_64 (Fedora Project) 1307984985
:/lib64/libfreebl3.so nss-softokn-freebl-3.12.10-1.fc15.x86_64 (Fedora Project) 1306898754
:/usr/lib64/libsasl2.so.2.0.23 cyrus-sasl-lib-2.1.23-16.fc15.x86_64 (Fedora Project) 1306898842
:/lib64/libresolv-2.14.so glibc-2.14-2.x86_64 (Fedora Project) 1307984985
:/lib64/libgssapi_krb5.so.2.2 krb5-libs-1.9-7.fc15.x86_64 (Fedora Project) 1306898871
:/usr/lib64/libiodbcinst.so.2.1.19 libiodbc-3.52.7-2.fc15.x86_64 (Fedora Project) 1306898957
:/usr/lib64/libssl3.so nss-3.12.10-1.fc15.x86_64 (Fedora Project) 1306899386
:/lib64/libnspr4.so nspr-4.8.8-1.fc15.x86_64 (Fedora Project) 1306898785
:/lib64/libdl-2.14.so glibc-2.14-2.x86_64 (Fedora Project) 1307984985
:/lib64/libcrypto.so.1.0.0d openssl-1.0.0d-1.fc15.x86_64 (Fedora Project) 1306899034
:/usr/lib64/libnss3.so nss-3.12.10-1.fc15.x86_64 (Fedora Project) 1306899386
:/lib64/libplc4.so nspr-4.8.8-1.fc15.x86_64 (Fedora Project) 1306898785
:/usr/lib64/libsmime3.so nss-3.12.10-1.fc15.x86_64 (Fedora Project) 1306899386
:/lib64/libkrb5.so.3.3 krb5-libs-1.9-7.fc15.x86_64 (Fedora Project) 1306898871
:/usr/bin/virtuoso-t virtuoso-opensource-1:6.1.2-3.fc15.x86_64 (Fedora Project) 1306899421
:/usr/lib64/libnssutil3.so nss-util-3.12.10-1.fc15.x86_64 (Fedora Project) 1306898802
:/lib64/libplds4.so nspr-4.8.8-1.fc15.x86_64 (Fedora Project) 1306898785
:/lib64/libkrb5support.so.0.1 krb5-libs-1.9-7.fc15.x86_64 (Fedora Project) 1306898871
:/lib64/libm-2.14.so glibc-2.14-2.x86_64 (Fedora Project) 1307984985
:/lib64/ld-2.14.so glibc-2.14-2.x86_64 (Fedora Project) 1307984985
:/usr/lib64/libssl.so.1.0.0d openssl-1.0.0d-1.fc15.x86_64 (Fedora Project) 1306899034
:/lib64/libpthread-2.14.so glibc-2.14-2.x86_64 (Fedora Project) 1307984985
:/lib64/libc-2.14.so glibc-2.14-2.x86_64 (Fedora Project) 1307984985
:/lib64/libz.so.1.2.5 zlib-1.2.5-3.fc15.x86_64 (Fedora Project) 1306898775
:/lib64/libk5crypto.so.3.1 krb5-libs-1.9-7.fc15.x86_64 (Fedora Project) 1306898871
:/lib64/libcom_err.so.2.1 libcom_err-1.41.14-2.fc15.x86_64 (Fedora Project) 1306898782
:/usr/lib64/libldap-2.4.so.2.6.0 openldap-2.4.24-2.fc15.x86_64 (Fedora Project) 1306899387
:/lib64/libselinux.so.1 libselinux-2.0.99-4.fc15.x86_64 (Fedora Project) 1306898809
:/usr/lib64/libiodbc.so.2.1.19 libiodbc-3.52.7-2.fc15.x86_64 (Fedora Project) 1306898957

environ:
:XDG_SESSION_ID=1
:SSH_AGENT_PID=1405
:HOSTNAME=localhost.localdomain
:DM_CONTROL=/var/run/xdmctl
:IMSETTINGS_INTEGRATE_DESKTOP=yes
:GPG_AGENT_INFO=/tmp/gpg-CffNaA/S.gpg-agent:1436:1
:XDG_MENU_PREFIX=kde4-
:SHELL=/bin/bash
:TERM=dumb
:HISTSIZE=1000
:XDG_SESSION_COOKIE=3e724a3ae57725bb2d83605f00000016-1307983130.268451-1815260857
:XDM_MANAGED=method=classic,auto
:GTK2_RC_FILES=/etc/gtk-2.0/gtkrc:/home/greg/.gtkrc-2.0:/home/greg/.gtkrc-2.0-kde4:/home/greg/.kde/share/config/gtkrc-2.0
:GS_LIB=
:KDE_FULL_SESSION=true
:IMSETTINGS_MODULE=none
:USER=greg
:SSH_AUTH_SOCK=/tmp/ssh-AVgFBN1287/agent.1287
:MAIL=/var/spool/mail/greg
:DESKTOP_SESSION=default
:PATH=/usr/local/bin:/usr/bin:/bin:/usr/games:/usr/local/sbin:/usr/sbin:/sbin:/usr/NX/bin:/home/greg/bin
:NXDIR=/usr/NX
:QT_IM_MODULE=xim
:PWD=/home/greg
:XMODIFIERS=@im=none
:KDE_SESSION_UID=500
:KDE_IS_PRELINKED=1
:LANG=en_US.UTF-8
:KDEDIRS=/usr
:SSH_ASKPASS=/usr/bin/ksshaskpass
:HISTCONTROL=ignoredups
:SHLVL=2
:HOME=/home/greg
:KDE_SESSION_VERSION=4
:LOGNAME=greg
:XDG_DATA_DIRS=/usr/share/kde-settings/kde-profile/default/share:/usr/local/share:/usr/share
:DBUS_SESSION_BUS_ADDRESS=unix:abstract=/tmp/dbus-1oztqzA0WC,guid=e4600960456469d1e22dc34300000026
:'LESSOPEN=||/usr/bin/lesspipe.sh %s'
:WINDOWPATH=1
:XDG_RUNTIME_DIR=/run/user/greg
:DISPLAY=:0
:QT_PLUGIN_PATH=/home/greg/.kde/lib64/kde4/plugins/:/usr/lib64/kde4/plugins/
:GTK_IM_MODULE=gtk-im-context-simple
:G_BROKEN_FILENAMES=1
:XAUTHORITY=/tmp/kde-greg/xauth-500-_0
:_=/usr/libexec/kde4/start_kdeinit_wrapper
:KDE_MULTIHEAD=false
:SESSION_MANAGER=local/unix:@/tmp/.ICE-unix/1530,unix/unix:/tmp/.ICE-unix/1530
:GTK_RC_FILES=/etc/gtk/gtkrc:/home/greg/.gtkrc::/home/greg/.kde/share/config/gtkrc
:XCURSOR_THEME=default
:LANGUAGE=

event_log:
:2011-06-15-13:06:45> Analyzing coredump 'coredump'
:2011-06-15-13:06:47  Coredump references 31 debuginfo files, 23 of them are not installed
:2011-06-15-13:07:41  Looking for needed packages in repositories
:2011-06-15-13:08:46  Packages to download: 13
:2011-06-15-13:08:46  Downloading 28.03Mb, installed size: 150.10Mb
:2011-06-15-13:08:57  Downloading (1 of 13) virtuoso-opensource-debuginfo-6.1.2-3.fc15.x86_64.rpm:  36%
:2011-06-15-13:09:07  Downloading (1 of 13) virtuoso-opensource-debuginfo-6.1.2-3.fc15.x86_64.rpm:  88%
:2011-06-15-13:09:09  Downloading (1 of 13) virtuoso-opensource-debuginfo-6.1.2-3.fc15.x86_64.rpm: 100%
:2011-06-15-13:09:09  Extracting cpio from /tmp/abrt-tmp-debuginfo-2011-06-15-13:06:47.11030/virtuoso-opensource-debuginfo-6.1.2-3.fc15.x86_64.rpm
:2011-06-15-13:09:13  Caching files from unpacked.cpio made from virtuoso-opensource-debuginfo-6.1.2-3.fc15.x86_64.rpm
:2011-06-15-13:09:24  Downloading (2 of 13) openssl-debuginfo-1.0.0d-1.fc15.x86_64.rpm: 100%
:2011-06-15-13:09:24  Extracting cpio from /tmp/abrt-tmp-debuginfo-2011-06-15-13:06:47.11030/openssl-debuginfo-1.0.0d-1.fc15.x86_64.rpm
:2011-06-15-13:09:26  Caching files from unpacked.cpio made from openssl-debuginfo-1.0.0d-1.fc15.x86_64.rpm
:2011-06-15-13:09:28  Downloading (3 of 13) nspr-debuginfo-4.8.8-1.fc15.x86_64.rpm: 100%
:2011-06-15-13:09:28  Extracting cpio from /tmp/abrt-tmp-debuginfo-2011-06-15-13:06:47.11030/nspr-debuginfo-4.8.8-1.fc15.x86_64.rpm
:2011-06-15-13:09:28  Caching files from unpacked.cpio made from nspr-debuginfo-4.8.8-1.fc15.x86_64.rpm
:2011-06-15-13:09:31  Downloading (4 of 13) libselinux-debuginfo-2.0.99-4.fc15.x86_64.rpm: 100%
:2011-06-15-13:09:31  Extracting cpio from /tmp/abrt-tmp-debuginfo-2011-06-15-13:06:47.11030/libselinux-debuginfo-2.0.99-4.fc15.x86_64.rpm
:2011-06-15-13:09:31  Caching files from unpacked.cpio made from libselinux-debuginfo-2.0.99-4.fc15.x86_64.rpm
:2011-06-15-13:09:32  Downloading (5 of 13) nss-util-debuginfo-3.12.10-1.fc15.x86_64.rpm: 100%
:2011-06-15-13:09:32  Extracting cpio from /tmp/abrt-tmp-debuginfo-2011-06-15-13:06:47.11030/nss-util-debuginfo-3.12.10-1.fc15.x86_64.rpm
:2011-06-15-13:09:32  Caching files from unpacked.cpio made from nss-util-debuginfo-3.12.10-1.fc15.x86_64.rpm
:2011-06-15-13:09:34  Downloading (6 of 13) libiodbc-debuginfo-3.52.7-2.fc15.x86_64.rpm: 100%
:2011-06-15-13:09:34  Extracting cpio from /tmp/abrt-tmp-debuginfo-2011-06-15-13:06:47.11030/libiodbc-debuginfo-3.52.7-2.fc15.x86_64.rpm
:2011-06-15-13:09:34  Caching files from unpacked.cpio made from libiodbc-debuginfo-3.52.7-2.fc15.x86_64.rpm
:2011-06-15-13:09:37  Downloading (7 of 13) e2fsprogs-debuginfo-1.41.14-2.fc15.x86_64.rpm: 100%
:2011-06-15-13:09:37  Extracting cpio from /tmp/abrt-tmp-debuginfo-2011-06-15-13:06:47.11030/e2fsprogs-debuginfo-1.41.14-2.fc15.x86_64.rpm
:2011-06-15-13:09:37  Caching files from unpacked.cpio made from e2fsprogs-debuginfo-1.41.14-2.fc15.x86_64.rpm
:2011-06-15-13:09:39  Downloading (8 of 13) keyutils-debuginfo-1.2-7.fc15.x86_64.rpm: 100%
:2011-06-15-13:09:40  Extracting cpio from /tmp/abrt-tmp-debuginfo-2011-06-15-13:06:47.11030/keyutils-debuginfo-1.2-7.fc15.x86_64.rpm
:2011-06-15-13:09:40  Caching files from unpacked.cpio made from keyutils-debuginfo-1.2-7.fc15.x86_64.rpm
:2011-06-15-13:09:41  Downloading (9 of 13) nss-softokn-debuginfo-3.12.10-1.fc15.x86_64.rpm: 100%
:2011-06-15-13:09:41  Extracting cpio from /tmp/abrt-tmp-debuginfo-2011-06-15-13:06:47.11030/nss-softokn-debuginfo-3.12.10-1.fc15.x86_64.rpm
:2011-06-15-13:09:42  Caching files from unpacked.cpio made from nss-softokn-debuginfo-3.12.10-1.fc15.x86_64.rpm
:2011-06-15-13:09:48  Downloading (10 of 13) nss-debuginfo-3.12.10-1.fc15.x86_64.rpm: 100%
:2011-06-15-13:09:48  Extracting cpio from /tmp/abrt-tmp-debuginfo-2011-06-15-13:06:47.11030/nss-debuginfo-3.12.10-1.fc15.x86_64.rpm
:2011-06-15-13:09:51  Caching files from unpacked.cpio made from nss-debuginfo-3.12.10-1.fc15.x86_64.rpm
:2011-06-15-13:09:59  Downloading (11 of 13) krb5-debuginfo-1.9-7.fc15.x86_64.rpm: 100%
:2011-06-15-13:09:59  Extracting cpio from /tmp/abrt-tmp-debuginfo-2011-06-15-13:06:47.11030/krb5-debuginfo-1.9-7.fc15.x86_64.rpm
:2011-06-15-13:10:01  Caching files from unpacked.cpio made from krb5-debuginfo-1.9-7.fc15.x86_64.rpm
:2011-06-15-13:10:03  Downloading (12 of 13) cyrus-sasl-debuginfo-2.1.23-16.fc15.x86_64.rpm: 100%
:2011-06-15-13:10:03  Extracting cpio from /tmp/abrt-tmp-debuginfo-2011-06-15-13:06:47.11030/cyrus-sasl-debuginfo-2.1.23-16.fc15.x86_64.rpm
:2011-06-15-13:10:03  Caching files from unpacked.cpio made from cyrus-sasl-debuginfo-2.1.23-16.fc15.x86_64.rpm
:2011-06-15-13:10:12  Downloading (13 of 13) openldap-debuginfo-2.4.24-2.fc15.x86_64.rpm: 100%
:2011-06-15-13:10:12  Extracting cpio from /tmp/abrt-tmp-debuginfo-2011-06-15-13:06:47.11030/openldap-debuginfo-2.4.24-2.fc15.x86_64.rpm
:2011-06-15-13:10:16  Caching files from unpacked.cpio made from openldap-debuginfo-2.4.24-2.fc15.x86_64.rpm
:2011-06-15-13:10:17  All downloaded packages have been extracted, removing /tmp/abrt-tmp-debuginfo-2011-06-15-13:06:47.11030
:2011-06-15-13:10:21  Backtrace is generated and saved, 9346 bytes

maps:
:00400000-00ce4000 r-xp 00000000 08:02 19228                              /usr/bin/virtuoso-t
:00ee3000-00f58000 rw-p 008e3000 08:02 19228                              /usr/bin/virtuoso-t
:00f58000-01056000 rw-p 00000000 00:00 0 
:01357000-01366000 rw-p 00957000 08:02 19228                              /usr/bin/virtuoso-t
:02db3000-02e71000 rw-p 00000000 00:00 0                                  [heap]
:3170800000-317081f000 r-xp 00000000 08:02 5690                           /lib64/ld-2.14.so
:3170a1e000-3170a1f000 r--p 0001e000 08:02 5690                           /lib64/ld-2.14.so
:3170a1f000-3170a20000 rw-p 0001f000 08:02 5690                           /lib64/ld-2.14.so
:3170a20000-3170a21000 rw-p 00000000 00:00 0 
:3170c00000-3170d8f000 r-xp 00000000 08:02 5709                           /lib64/libc-2.14.so
:3170d8f000-3170f8e000 ---p 0018f000 08:02 5709                           /lib64/libc-2.14.so
:3170f8e000-3170f92000 r--p 0018e000 08:02 5709                           /lib64/libc-2.14.so
:3170f92000-3170f93000 rw-p 00192000 08:02 5709                           /lib64/libc-2.14.so
:3170f93000-3170f99000 rw-p 00000000 00:00 0 
:3171000000-3171083000 r-xp 00000000 08:02 5728                           /lib64/libm-2.14.so
:3171083000-3171282000 ---p 00083000 08:02 5728                           /lib64/libm-2.14.so
:3171282000-3171283000 r--p 00082000 08:02 5728                           /lib64/libm-2.14.so
:3171283000-3171284000 rw-p 00083000 08:02 5728                           /lib64/libm-2.14.so
:3171400000-3171416000 r-xp 00000000 08:02 16729                          /lib64/libpthread-2.14.so
:3171416000-3171615000 ---p 00016000 08:02 16729                          /lib64/libpthread-2.14.so
:3171615000-3171616000 r--p 00015000 08:02 16729                          /lib64/libpthread-2.14.so
:3171616000-3171617000 rw-p 00016000 08:02 16729                          /lib64/libpthread-2.14.so
:3171617000-317161b000 rw-p 00000000 00:00 0 
:3171800000-3171802000 r-xp 00000000 08:02 41681                          /lib64/libdl-2.14.so
:3171802000-3171a02000 ---p 00002000 08:02 41681                          /lib64/libdl-2.14.so
:3171a02000-3171a03000 r--p 00002000 08:02 41681                          /lib64/libdl-2.14.so
:3171a03000-3171a04000 rw-p 00003000 08:02 41681                          /lib64/libdl-2.14.so
:3171c00000-3171c51000 r-xp 00000000 08:02 19026                          /usr/lib64/libiodbc.so.2.1.19
:3171c51000-3171e51000 ---p 00051000 08:02 19026                          /usr/lib64/libiodbc.so.2.1.19
:3171e51000-3171e54000 rw-p 00051000 08:02 19026                          /usr/lib64/libiodbc.so.2.1.19
:3172000000-3172011000 r-xp 00000000 08:02 16404                          /usr/lib64/libiodbcinst.so.2.1.19
:3172011000-3172210000 ---p 00011000 08:02 16404                          /usr/lib64/libiodbcinst.so.2.1.19
:3172210000-3172211000 rw-p 00010000 08:02 16404                          /usr/lib64/libiodbcinst.so.2.1.19
:3172400000-3172416000 r-xp 00000000 08:02 6489                           /lib64/libz.so.1.2.5
:3172416000-3172616000 ---p 00016000 08:02 6489                           /lib64/libz.so.1.2.5
:3172616000-3172617000 rw-p 00016000 08:02 6489                           /lib64/libz.so.1.2.5
:3172800000-317281d000 r-xp 00000000 08:02 42122                          /lib64/libselinux.so.1
:317281d000-3172a1c000 ---p 0001d000 08:02 42122                          /lib64/libselinux.so.1
:3172a1c000-3172a1d000 r--p 0001c000 08:02 42122                          /lib64/libselinux.so.1
:3172a1d000-3172a1e000 rw-p 0001d000 08:02 42122                          /lib64/libselinux.so.1
:3172a1e000-3172a1f000 rw-p 00000000 00:00 0 
:3173000000-3173017000 r-xp 00000000 08:02 23642                          /lib64/libresolv-2.14.so
:3173017000-3173217000 ---p 00017000 08:02 23642                          /lib64/libresolv-2.14.so
:3173217000-3173218000 r--p 00017000 08:02 23642                          /lib64/libresolv-2.14.so
:3173218000-3173219000 rw-p 00018000 08:02 23642                          /lib64/libresolv-2.14.so
:3173219000-317321b000 rw-p 00000000 00:00 0 
:3177c00000-3177c03000 r-xp 00000000 08:02 42131                          /lib64/libcom_err.so.2.1
:3177c03000-3177e02000 ---p 00003000 08:02 42131                          /lib64/libcom_err.so.2.1
:3177e02000-3177e03000 rw-p 00002000 08:02 42131                          /lib64/libcom_err.so.2.1
:3178000000-317803e000 r-xp 00000000 08:02 42133                          /lib64/libgssapi_krb5.so.2.2
:317803e000-317823d000 ---p 0003e000 08:02 42133                          /lib64/libgssapi_krb5.so.2.2
:317823d000-3178240000 rw-p 0003d000 08:02 42133                          /lib64/libgssapi_krb5.so.2.2
:3178400000-31784d3000 r-xp 00000000 08:02 42132                          /lib64/libkrb5.so.3.3
:31784d3000-31786d2000 ---p 000d3000 08:02 42132                          /lib64/libkrb5.so.3.3
:31786d2000-31786dd000 rw-p 000d2000 08:02 42132                          /lib64/libkrb5.so.3.3
:3178800000-3178829000 r-xp 00000000 08:02 42124                          /lib64/libk5crypto.so.3.1
:3178829000-3178a28000 ---p 00029000 08:02 42124                          /lib64/libk5crypto.so.3.1
:3178a28000-3178a2a000 rw-p 00028000 08:02 42124                          /lib64/libk5crypto.so.3.1
:3178c00000-3178c09000 r-xp 00000000 08:02 42123                          /lib64/libkrb5support.so.0.1
:3178c09000-3178e09000 ---p 00009000 08:02 42123                          /lib64/libkrb5support.so.0.1
:3178e09000-3178e0a000 rw-p 00009000 08:02 42123                          /lib64/libkrb5support.so.0.1
:3179000000-3179171000 r-xp 00000000 08:02 42136                          /lib64/libcrypto.so.1.0.0d
:3179171000-3179370000 ---p 00171000 08:02 42136                          /lib64/libcrypto.so.1.0.0d
:3179370000-3179393000 rw-p 00170000 08:02 42136                          /lib64/libcrypto.so.1.0.0d
:3179393000-3179396000 rw-p 00000000 00:00 0 
:3179400000-3179402000 r-xp 00000000 08:02 42119                          /lib64/libkeyutils-1.2.so
:3179402000-3179601000 ---p 00002000 08:02 42119                          /lib64/libkeyutils-1.2.so
:3179601000-3179602000 rw-p 00001000 08:02 42119                          /lib64/libkeyutils-1.2.so
:3179c00000-3179c54000 r-xp 00000000 08:02 42167                          /usr/lib64/libssl.so.1.0.0d
:3179c54000-3179e53000 ---p 00054000 08:02 42167                          /usr/lib64/libssl.so.1.0.0d
:3179e53000-3179e5b000 rw-p 00053000 08:02 42167                          /usr/lib64/libssl.so.1.0.0d
:3183800000-318385c000 r-xp 00000000 08:02 42088                          /lib64/libfreebl3.so
:318385c000-3183a5b000 ---p 0005c000 08:02 42088                          /lib64/libfreebl3.so
:3183a5b000-3183a5d000 rw-p 0005b000 08:02 42088                          /lib64/libfreebl3.so
:3183a5d000-3183a61000 rw-p 00000000 00:00 0 
:3183c00000-3183c08000 r-xp 00000000 08:02 42094                          /lib64/libcrypt-2.14.so
:3183c08000-3183e07000 ---p 00008000 08:02 42094                          /lib64/libcrypt-2.14.so
:3183e07000-3183e08000 r--p 00007000 08:02 42094                          /lib64/libcrypt-2.14.so
:3183e08000-3183e09000 rw-p 00008000 08:02 42094                          /lib64/libcrypt-2.14.so
:3183e09000-3183e37000 rw-p 00000000 00:00 0 
:3186800000-3186931000 r-xp 00000000 08:02 42075                          /usr/lib64/libnss3.so
:3186931000-3186b30000 ---p 00131000 08:02 42075                          /usr/lib64/libnss3.so
:3186b30000-3186b37000 rw-p 00130000 08:02 42075                          /usr/lib64/libnss3.so
:3186b37000-3186b38000 rw-p 00000000 00:00 0 
:3187000000-3187038000 r-xp 00000000 08:02 42064                          /lib64/libnspr4.so
:3187038000-3187238000 ---p 00038000 08:02 42064                          /lib64/libnspr4.so
:3187238000-318723a000 rw-p 00038000 08:02 42064                          /lib64/libnspr4.so
:318723a000-318723d000 rw-p 00000000 00:00 0 
:3187400000-318741a000 r-xp 00000000 08:02 42074                          /usr/lib64/libnssutil3.so
:318741a000-3187619000 ---p 0001a000 08:02 42074                          /usr/lib64/libnssutil3.so
:3187619000-318761e000 rw-p 00019000 08:02 42074                          /usr/lib64/libnssutil3.so
:318761e000-318761f000 rw-p 00000000 00:00 0 
:3188000000-3188004000 r-xp 00000000 08:02 42068                          /lib64/libplc4.so
:3188004000-3188203000 ---p 00004000 08:02 42068                          /lib64/libplc4.so
:3188203000-3188204000 rw-p 00003000 08:02 42068                          /lib64/libplc4.so
:3188800000-3188803000 r-xp 00000000 08:02 42070                          /lib64/libplds4.so
:3188803000-3188a02000 ---p 00003000 08:02 42070                          /lib64/libplds4.so
:3188a02000-3188a03000 rw-p 00002000 08:02 42070                          /lib64/libplds4.so
:3189a00000-3189a33000 r-xp 00000000 08:02 42076                          /usr/lib64/libssl3.so
:3189a33000-3189c32000 ---p 00033000 08:02 42076                          /usr/lib64/libssl3.so
:3189c32000-3189c35000 rw-p 00032000 08:02 42076                          /usr/lib64/libssl3.so
:318a200000-318a229000 r-xp 00000000 08:02 42077                          /usr/lib64/libsmime3.so
:318a229000-318a429000 ---p 00029000 08:02 42077                          /usr/lib64/libsmime3.so
:318a429000-318a42d000 rw-p 00029000 08:02 42077                          /usr/lib64/libsmime3.so
:318c600000-318c619000 r-xp 00000000 08:02 10875                          /usr/lib64/libsasl2.so.2.0.23
:318c619000-318c819000 ---p 00019000 08:02 10875                          /usr/lib64/libsasl2.so.2.0.23
:318c819000-318c81a000 rw-p 00019000 08:02 10875                          /usr/lib64/libsasl2.so.2.0.23
:318e000000-318e00e000 r-xp 00000000 08:02 42083                          /usr/lib64/liblber-2.4.so.2.6.0
:318e00e000-318e20d000 ---p 0000e000 08:02 42083                          /usr/lib64/liblber-2.4.so.2.6.0
:318e20d000-318e20e000 rw-p 0000d000 08:02 42083                          /usr/lib64/liblber-2.4.so.2.6.0
:318e400000-318e448000 r-xp 00000000 08:02 42097                          /usr/lib64/libldap-2.4.so.2.6.0
:318e448000-318e647000 ---p 00048000 08:02 42097                          /usr/lib64/libldap-2.4.so.2.6.0
:318e647000-318e64a000 rw-p 00047000 08:02 42097                          /usr/lib64/libldap-2.4.so.2.6.0
:7f3b36c07000-7f3b3a3a2000 rw-p 00000000 00:00 0 
:7f3b3a3cb000-7f3b3a3cd000 rw-p 00000000 00:00 0 
:7fff2cbba000-7fff2cbdb000 rw-p 00000000 00:00 0                          [stack]
:7fff2cbff000-7fff2cc00000 r-xp 00000000 00:00 0                          [vdso]
:ffffffffff600000-ffffffffff601000 r-xp 00000000 00:00 0                  [vsyscall]

Comment 1 Greg Martyn 2011-06-17 17:42:47 UTC
Package: virtuoso-opensource-6.1.2-3.fc15
Architecture: x86_64
OS Release: Fedora release 15 (Lovelock)


Comment
-----
crashes on startup

Comment 2 Leif E. Andersen 2011-06-21 05:26:11 UTC
Package: virtuoso-opensource-6.1.2-3.fc15
Architecture: i686
OS Release: Fedora release 15 (Lovelock)


Comment
-----
This occurs everytime I login to my KDE desktop after reboot since upgrading from Fedora 14 to 15.

I have 2 other laptops with similar configuration but this is the only one with the problem.

The major differences between this and others are, that this one has a history of Preupgrades, while the others are more or less new installations (New OS-installation, but old user home-directories).

Comment 3 Leif E. Andersen 2011-06-21 05:35:10 UTC
Looking at the previous comments for this thread I also like to add, that my 2 other computers are x86_64. I do also have a third laptop with F15 i686, but that is a completely new installation. It does not have the problem either.

Comment 4 Mircea Sava 2011-09-25 22:50:23 UTC
Package: virtuoso-opensource-6.1.2-3.fc15
Architecture: i686
OS Release: Fedora release 15 (Lovelock)

Comment
-----
My system just finished booting when the crash occured!

Comment 5 Pavel Alexeev 2011-10-29 14:10:17 UTC
Package: virtuoso-opensource-6.1.3-3.fc16
Architecture: x86_64
OS Release: Fedora release 16 (Verne)

Comment
-----
Nothing. It happened at KDE start. Nepomuk report what craed too.

Comment 6 Pavel Alexeev 2011-11-01 07:45:11 UTC
Package: virtuoso-opensource-6.1.3-3.fc16
Architecture: x86_64
OS Release: Fedora release 16 (Verne)

Comment
-----
Nepomuk crashed

Comment 7 Pavel Alexeev 2011-11-05 14:11:24 UTC
Package: virtuoso-opensource-6.1.4-2.fc16
Architecture: x86_64
OS Release: Fedora release 16 (Verne)

Comment
-----
If I right understand it is crashed Nepomuk service on KDE start

Comment 8 Pavel Alexeev 2011-11-06 18:33:51 UTC
Package: virtuoso-opensource-6.1.4-2.fc16
Architecture: x86_64
OS Release: Fedora release 16 (Verne)

Comment
-----
Just started KDE

Comment 9 Pavel Alexeev 2011-11-07 05:43:03 UTC
Package: virtuoso-opensource-6.1.4-2.fc16
Architecture: x86_64
OS Release: Fedora release 16 (Verne)

Comment
-----
Nepomuk crashed each time I login, relogin ow wakeup in KDE session.

Comment 10 abrt-bot 2012-03-30 12:36:10 UTC
*** Bug 654865 has been marked as a duplicate of this bug. ***

Comment 11 Warren Sanders 2012-07-04 03:29:32 UTC
On login

backtrace_rating: 4
Package: virtuoso-opensource-6.1.5-2.fc16
Architecture: i686
OS Release: Fedora release 16 (Verne)

Comment 12 Warren Sanders 2012-07-04 03:29:43 UTC
Created attachment 596132 [details]
File: backtrace

Comment 13 Fedora End Of Life 2012-08-07 18:08:08 UTC
This message is a notice that Fedora 15 is now at end of life. Fedora
has stopped maintaining and issuing updates for Fedora 15. It is
Fedora's policy to close all bug reports from releases that are no
longer maintained. At this time, all open bugs with a Fedora 'version'
of '15' have been closed as WONTFIX.

(Please note: Our normal process is to give advanced warning of this
occurring, but we forgot to do that. A thousand apologies.)

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, feel free to reopen
this bug and simply change the 'version' to a later Fedora version.

Bug Reporter: Thank you for reporting this issue and we are sorry that
we were unable to fix it before Fedora 15 reached end of life. If you
would still like to see this bug fixed and are able to reproduce it
against a later version of Fedora, you are encouraged to click on
"Clone This Bug" (top right of this page) and open it against that
version of Fedora.

Although we aim to fix as many bugs as possible during every release's
lifetime, sometimes those efforts are overtaken by events. Often a
more recent Fedora release includes newer upstream software that fixes
bugs or makes them obsolete.

The process we are following is described here:
http://fedoraproject.org/wiki/BugZappers/HouseKeeping

Comment 14 Marius Bjørnstad 2012-09-20 20:34:24 UTC
I'm seeing this bug in F17 every time I log in.

Comment 15 Chad Schellenger 2012-09-25 19:34:11 UTC
This affects me on login with the following version:

virtuoso-opensource x86_64 1:6.1.6-1.fc17 @updates


Note You need to log in before you can comment on or make changes to this bug.