general protection fault running nested qemu-kvm

Bug #1208509 reported by James Hunt
6
This bug affects 1 person
Affects Status Importance Assigned to Milestone
linux (Ubuntu)
New
Undecided
Unassigned

Bug Description

Fighting with apport (bug 1208508). The attachments should really be added to bug 1208455.

ProblemType: Bug
DistroRelease: Ubuntu 13.10
Package: linux-image-3.10.0-6-generic 3.10.0-6.17
ProcVersionSignature: Ubuntu 3.10.0-6.17-generic 3.10.3
Uname: Linux 3.10.0-6-generic i686
AlsaDevices:
 total 0
 crw-rw---- 1 root audio 116, 1 Aug 5 09:53 seq
 crw-rw---- 1 root audio 116, 33 Aug 5 09:53 timer
AplayDevices: Error: [Errno 2] No such file or directory: 'aplay'
ApportVersion: 2.12-0ubuntu2
Architecture: i386
ArecordDevices: Error: [Errno 2] No such file or directory: 'arecord'
AudioDevicesInUse: Error: command ['fuser', '-v', '/dev/snd/seq', '/dev/snd/timer'] failed with exit code 1:
CRDA: Error: command ['iw', 'reg', 'get'] failed with exit code 1: nl80211 not found.
Date: Mon Aug 5 16:25:40 2013
IwConfig:
 lo no wireless extensions.

 eth0 no wireless extensions.
Lsusb: Error: command ['lsusb'] failed with exit code 1: unable to initialize libusb: -99
MachineType: Bochs Bochs
MarkForUpload: True
PciMultimedia:

ProcEnviron:
 TERM=screen
 PATH=(custom, no user)
 LANG=en_US.UTF-8
 SHELL=/bin/bash
ProcFB: 0 cirrusdrmfb
ProcKernelCmdLine: BOOT_IMAGE=/boot/vmlinuz-3.10.0-6-generic root=UUID=8e3c6237-a87a-4a2b-abe8-598a105f6ed2 ro console=tty1 console=ttyS0 vmalloc=512M
RelatedPackageVersions:
 linux-restricted-modules-3.10.0-6-generic N/A
 linux-backports-modules-3.10.0-6-generic N/A
 linux-firmware 1.113
RfKill: Error: [Errno 2] No such file or directory: 'rfkill'
SourcePackage: linux
UpgradeStatus: No upgrade log present (probably fresh install)
dmi.bios.date: 01/01/2011
dmi.bios.vendor: Bochs
dmi.bios.version: Bochs
dmi.chassis.type: 1
dmi.chassis.vendor: Bochs
dmi.modalias: dmi:bvnBochs:bvrBochs:bd01/01/2011:svnBochs:pnBochs:pvr:cvnBochs:ct1:cvr:
dmi.product.name: Bochs
dmi.sys.vendor: Bochs

Revision history for this message
James Hunt (jamesodhunt) wrote :
To post a comment you must log in.
This report contains Public information  
Everyone can see this information.

Other bug subscribers

Remote bug watches

Bug watches keep track of this bug in other bug trackers.