sugar-0.84 fails to launch

Bug #436165 reported by yoshu
22
This bug affects 3 people
Affects Status Importance Assigned to Milestone
sugar-0.84 (Ubuntu)
New
Medium
Unassigned

Bug Description

Binary package hint: sugar-0.84

sugar doesn't start at all

ProblemType: Crash
Architecture: i386
Date: Thu Sep 24 13:18:15 2009
DistroRelease: Ubuntu 9.10
ExecutablePath: /usr/bin/sugar-session
InterpreterPath: /usr/bin/python2.6
Package: sugar-0.84 0.84.6-6
PackageArchitecture: all
ProcCmdline: python /usr/bin/sugar-session
ProcEnviron:
 LANG=en_US.UTF-8
 SHELL=/bin/bash
ProcVersionSignature: Ubuntu 2.6.31-10.35-generic
SegvAnalysis:
 Segfault happened at: 0xf30fac <PycairoXlibSurface_Type+12>: int $0xb4
 PC (0x00f30fac) in non-executable VMA region: 0x00f2f000-0x00f32000 rw-p /usr/lib/pyshared/python2.6/cairo/_cairo.so
 source "$0xb4" ok
SegvReason: executing writable VMA /usr/lib/pyshared/python2.6/cairo/_cairo.so
Signal: 11
SourcePackage: sugar-0.84
StacktraceTop:
 PycairoXlibSurface_Type ()
 ?? () from /usr/lib/python2.6/dist-packages/hippo.so
 PyEval_EvalFrameEx ()
 PyEval_EvalCodeEx ()
 PyEval_EvalFrameEx ()
Title: sugar-session crashed with SIGSEGV in PycairoXlibSurface_Type()
Uname: Linux 2.6.31-10-generic i686
UserGroups: adm admin cdrom dialout lpadmin plugdev sambashare

Revision history for this message
yoshu (joshcwilliams) wrote :
visibility: private → public
Revision history for this message
Apport retracing service (apport) wrote : Stacktrace.txt (retraced)

StacktraceTop:?? ()
PyEval_EvalFrameEx (f=0x97861c4, throwflag=0)
PyEval_EvalCodeEx (co=0x9318b18, globals=0x934535c,
PyEval_EvalFrameEx (f=0x976694c, throwflag=0)
PyEval_EvalCodeEx (co=0x9318da0, globals=0x934535c,

Revision history for this message
Apport retracing service (apport) wrote : ThreadStacktrace.txt (retraced)
Changed in sugar-0.84 (Ubuntu):
importance: Undecided → Medium
tags: removed: need-i386-retrace
Revision history for this message
Edward Cherlin (echerlin) wrote :

This command starts on my system, but fails to show the XO icon and the toolbar icons.

AMD 64-bit
Karmic

Revision history for this message
ewolff (eberhard-wolff) wrote :

I tried to install suar. Instead of a GNOME session I try to start a sugar session. No success :(

Revision history for this message
Bernie Innocenti (codewiz) wrote :
Download full text (9.7 KiB)

Still occurs on 10.4 with all patches applied. I'd tend to blame hippocanvas and/or python-cairo:

#0 0x00882fac in PycairoXlibSurface_Type () from /usr/lib/pymodules/python2.6/cairo/_cairo.so
#1 0x00b6a009 in ?? () from /usr/lib/python2.6/dist-packages/hippo.so
#2 0x080dc0d0 in call_function (f=0xa0878f4, throwflag=0) at ../Python/ceval.c:3706
#3 PyEval_EvalFrameEx (f=0xa0878f4, throwflag=0) at ../Python/ceval.c:2389
#4 0x080dd384 in fast_function (f=0x9ea2164, throwflag=0) at ../Python/ceval.c:3792
#5 call_function (f=0x9ea2164, throwflag=0) at ../Python/ceval.c:3727
#6 PyEval_EvalFrameEx (f=0x9ea2164, throwflag=0) at ../Python/ceval.c:2389
#7 0x080dddf2 in PyEval_EvalCodeEx (co=0x9afec80, globals=0x9b2b35c, locals=0x0, args=0x9ea213c, argcount=1,
    kws=0x9ea2140, kwcount=0, defs=0x9b517d8, defcount=2, closure=0x0) at ../Python/ceval.c:2968
#8 0x080dc1b4 in fast_function (f=0x9ea1fe4, throwflag=0) at ../Python/ceval.c:3802
#9 call_function (f=0x9ea1fe4, throwflag=0) at ../Python/ceval.c:3727
#10 PyEval_EvalFrameEx (f=0x9ea1fe4, throwflag=0) at ../Python/ceval.c:2389
#11 0x080dd384 in fast_function (f=0x9ea17b4, throwflag=0) at ../Python/ceval.c:3792
#12 call_function (f=0x9ea17b4, throwflag=0) at ../Python/ceval.c:3727
#13 PyEval_EvalFrameEx (f=0x9ea17b4, throwflag=0) at ../Python/ceval.c:2389
#14 0x080dd384 in fast_function (f=0xa06d194, throwflag=0) at ../Python/ceval.c:3792
#15 call_function (f=0xa06d194, throwflag=0) at ../Python/ceval.c:3727
#16 PyEval_EvalFrameEx (f=0xa06d194, throwflag=0) at ../Python/ceval.c:2389
#17 0x080dddf2 in PyEval_EvalCodeEx (co=0x9824458, globals=0x988846c, locals=0x0, args=0x9e4c998, argcount=3, kws=0x0,
    kwcount=0, defs=0x0, defcount=0, closure=0x9d908cc) at ../Python/ceval.c:2968
#18 0x0816014c in function_call (func=0x9d95294, arg=0x9e4c98c, kw=0x0) at ../Objects/funcobject.c:524
#19 0x0806120a in PyObject_Call (func=0x9d95294, arg=0x9e4c98c, kw=0x0) at ../Objects/abstract.c:2492
#20 0x080684ac in instancemethod_call (func=0x9e54644, arg=0x9e4c98c, kw=0x0) at ../Objects/classobject.c:2579
#21 0x08062577 in PyObject_Call (func=0x9e54644, arg=0xa077770, kw=<value optimized out>) at ../Objects/abstract.c:2492
#22 0x08065905 in call_function_tail (o=0x9e5d0a4, name=0x327bc1 "do_set_property", format=0x327b01 "OO")
    at ../Objects/abstract.c:2524
#23 _PyObject_CallMethod_SizeT (o=0x9e5d0a4, name=0x327bc1 "do_set_property", format=0x327b01 "OO")
    at ../Objects/abstract.c:2640
---Type <return> to continue, or q <return> to quit---
#24 0x0031a4ed in ?? () from /usr/lib/pymodules/python2.6/gtk-2.0/gobject/_gobject.so
#25 0x00cb71ef in g_object_set_property () from /usr/lib/libgobject-2.0.so.0
#26 0x0031ed35 in ?? () from /usr/lib/pymodules/python2.6/gtk-2.0/gobject/_gobject.so
#27 0x0031f0fc in ?? () from /usr/lib/pymodules/python2.6/gtk-2.0/gobject/_gobject.so
#28 0x080dc0d0 in call_function (f=0x32c4e0, throwflag=0) at ../Python/ceval.c:3706
#29 PyEval_EvalFrameEx (f=0x32c4e0, throwflag=0) at ../Python/ceval.c:2389
#30 0x080dddf2 in PyEval_EvalCodeEx (co=0x988f188, globals=0x98a7824, locals=0x0, args=0x9e65c68, argcount=3, kws=0x0,
    kwcount=0, defs=0x0, defcount=0, closure=0x0) at ../P...

Read more...

To post a comment you must log in.
This report contains Public information  
Everyone can see this information.

Other bug subscribers

Remote bug watches

Bug watches keep track of this bug in other bug trackers.