soffice.bin crashed with SIGSEGV

Bug #561794 reported by houstonbofh
10
This bug affects 1 person
Affects Status Importance Assigned to Milestone
openoffice.org (Ubuntu)
Invalid
Undecided
Unassigned

Bug Description

Binary package hint: openoffice.org

A crash on shutdown. Not repeatable.

ProblemType: Crash
DistroRelease: Ubuntu 10.04
Package: openoffice.org-core 1:3.2.0-4ubuntu3
ProcVersionSignature: Ubuntu 2.6.32-19.28-generic 2.6.32.10+drm33.1
Uname: Linux 2.6.32-19-generic i686
Architecture: i386
Date: Mon Apr 12 14:57:58 2010
Disassembly: => 0x502a5e9: Cannot access memory at address 0x502a5e9
ExecutablePath: /usr/lib/openoffice/program/soffice.bin
InstallationMedia: Error: [Errno 13] Permission denied: '/var/log/installer/media-info'
ProcCmdline: /usr/lib/openoffice/program/soffice.bin -calc /home/username/Documents/AP\ Inventory.ods -splash-pipe=5
ProcEnviron:
 PATH=(custom, no user)
 LANG=en_US.utf8
 SHELL=/bin/bash
SegvAnalysis:
 Segfault happened at: 0x502a5e9: Cannot access memory at address 0x502a5e9
 PC (0x0502a5e9) not located in a known VMA region (needed executable region)!
SegvReason: executing unknown VMA
Signal: 11
SourcePackage: openoffice.org
StacktraceTop:
 ?? ()
 ?? ()
 ?? ()
 ?? ()
 ?? ()
Title: soffice.bin crashed with SIGSEGV
UserGroups: adm admin cdrom dialout lpadmin plugdev sambashare

Revision history for this message
houstonbofh (leesharp) wrote :
houstonbofh (leesharp)
visibility: private → public
Revision history for this message
Apport retracing service (apport) wrote :

StacktraceTop:
 ?? ()
 ?? ()
 ?? ()
 ?? ()
 start_thread () from /lib/tls/i686/cmov/libpthread.so.0

Revision history for this message
Apport retracing service (apport) wrote : Stacktrace.txt
Revision history for this message
Apport retracing service (apport) wrote : ThreadStacktrace.txt
tags: added: apport-failed-retrace
tags: removed: need-i386-retrace
Revision history for this message
Chris Cheney (ccheney) wrote :

failed retrace.

Changed in openoffice.org (Ubuntu):
status: New → Invalid
To post a comment you must log in.
This report contains Public information  
Everyone can see this information.

Other bug subscribers

Remote bug watches

Bug watches keep track of this bug in other bug trackers.