View Issue Details

IDProjectCategoryView StatusLast Update
0002812GNUnetcore servicepublic2013-12-24 20:55
ReporterChristian Grothoff Assigned ToChristian Grothoff  
PriorityimmediateSeveritycrashReproducibilitysometimes
Status closedResolutionfixed 
Product VersionGit master 
Target Version0.10.0Fixed in Version0.10.0 
Summary0002812: core session lost, assertion failures
DescriptionAfter many rounds of 'normal' interactions, here are specifically noteworthy log entires:

Mar 04 18:00:36-702554 core-18327 DEBUG Asking transport for transmission of 80 bytes to `9RUS' in next 18446744073709551615 ms
Mar 04 18:00:47-434031 core-18327 DEBUG Destroying session for peer `9RUS'

Mar 04 18:00:44-705444 core-18328 ERROR Assertion failed at gnunet-service-core_kx.c:1133.
Mar 04 18:00:57-206982 core-18327 ERROR Assertion failed at gnunet-service-core_sessions.c:279.
Steps To ReproduceReproduced using 2 peer setup with 100x speed-up after ~12h of execution time (rekeying?). Logs follow.
Additional InformationMar 04 18:00:30-802039 core-18328 DEBUG Asking transport for transmission of 76 bytes to `D5FP' in next 80000 ms
Mar 04 18:00:30-902091 core-18328 DEBUG Copied message of type 83 and size 76 into transport buffer for `D5FP'
Mar 04 18:00:36-702332 core-18327 DEBUG Received message of type 83 from `9RUS', demultiplexing.
Mar 04 18:00:36-702368 core-18327 DEBUG Core service receives `PING' request from `9RUS'.
Mar 04 18:00:36-702554 core-18327 DEBUG Asking transport for transmission of 80 bytes to `9RUS' in next 18446744073709551615 ms
Mar 04 18:00:36-702646 core-18327 DEBUG Copied message of type 84 and size 80 into transport buffer for `9RUS'
Mar 04 18:00:30-902863 core-18328 DEBUG Received message of type 84 from `D5FP', demultiplexing.
Mar 04 18:00:31-307521 core-18328 DEBUG Sending key to `D5FP' (my status: 1)
Mar 04 18:00:31-307623 core-18328 DEBUG Asking transport for transmission of 512 bytes to `D5FP' in next 160000 ms
Mar 04 18:00:31-307665 core-18328 DEBUG Copied message of type 88 and size 512 into transport buffer for `D5FP'
Mar 04 18:00:37-208043 core-18327 DEBUG Received message of type 88 from `9RUS', demultiplexing.
Mar 04 18:00:37-309243 core-18327 DEBUG Sending KEEPALIVE to `9RUS'
Mar 04 18:00:37-309387 core-18327 DEBUG Asking transport for transmission of 76 bytes to `9RUS' in next 10000 ms
Mar 04 18:00:37-309436 core-18327 DEBUG Copied message of type 83 and size 76 into transport buffer for `9RUS'
Mar 04 18:00:31-509754 core-18328 DEBUG Received message of type 83 from `D5FP', demultiplexing.
Mar 04 18:00:42-371374 core-18327 DEBUG Sending KEEPALIVE to `9RUS'
Mar 04 18:00:42-371537 core-18327 DEBUG Asking transport for transmission of 76 bytes to `9RUS' in next 10000 ms
Mar 04 18:00:42-371588 core-18327 DEBUG Copied message of type 83 and size 76 into transport buffer for `9RUS'
Mar 04 18:00:36-571896 core-18328 DEBUG Received message of type 83 from `D5FP', demultiplexing.
Mar 04 18:00:47-434031 core-18327 DEBUG Destroying session for peer `9RUS'
Mar 04 18:00:47-434064 core-18327 DEBUG Preparing to send 72 bytes of message of type 68 to client.
Mar 04 18:00:47-434103 core-18327 DEBUG Sending key to `9RUS' (my status: 1)
Mar 04 18:00:47-434118 core-18327 DEBUG Asking transport for transmission of 512 bytes to `9RUS' in next 10000 ms
Mar 04 18:00:47-434170 core-18327 DEBUG Copied message of type 88 and size 512 into transport buffer for `9RUS'
Mar 04 18:00:41-634597 core-18328 DEBUG Received message of type 88 from `D5FP', demultiplexing.
Mar 04 18:00:41-634626 core-18328 DEBUG Core service receives `EPHEMERAL_KEY' request from `D5FP'.
Mar 04 18:00:41-670224 core-18328 WARNING To be implemented: not secure at the moment, please read README
Mar 04 18:00:41-670369 core-18328 DEBUG Sending key to `D5FP' (my status: 2)
Mar 04 18:00:41-670378 core-18328 DEBUG Asking transport for transmission of 512 bytes to `D5FP' in next 160000 ms
Mar 04 18:00:41-770412 core-18328 DEBUG Copied message of type 88 and size 512 into transport buffer for `D5FP'
Mar 04 18:00:41-770418 core-18328 DEBUG Asking transport for transmission of 76 bytes to `D5FP' in next 4900 ms
Mar 04 18:00:41-770571 core-18328 DEBUG Copied message of type 83 and size 76 into transport buffer for `D5FP'
Mar 04 18:00:50-570609 core-18327 DEBUG Received message of type 88 from `9RUS', demultiplexing.
Mar 04 18:00:50-570639 core-18327 DEBUG Core service receives `EPHEMERAL_KEY' request from `9RUS'.
Mar 04 18:00:50-604294 core-18327 WARNING To be implemented: not secure at the moment, please read README
Mar 04 18:00:50-604493 core-18327 DEBUG Asking transport for transmission of 76 bytes to `9RUS' in next 5000 ms
Mar 04 18:00:50-704604 core-18327 DEBUG Copied message of type 83 and size 76 into transport buffer for `9RUS'
Mar 04 18:00:50-704646 core-18327 DEBUG Received message of type 83 from `9RUS', demultiplexing.
Mar 04 18:00:50-704654 core-18327 DEBUG Core service receives `PING' request from `9RUS'.
Mar 04 18:00:44-604769 core-18328 DEBUG Received message of type 83 from `D5FP', demultiplexing.
Mar 04 18:00:44-604786 core-18328 DEBUG Core service receives `PING' request from `D5FP'.
Mar 04 18:00:50-704786 core-18327 DEBUG Asking transport for transmission of 80 bytes to `9RUS' in next 18446744073709551615 ms
Mar 04 18:00:50-704837 core-18327 DEBUG Copied message of type 84 and size 80 into transport buffer for `9RUS'
Mar 04 18:00:44-604892 core-18328 DEBUG Asking transport for transmission of 80 bytes to `D5FP' in next 18446744073709551615 ms
Mar 04 18:00:44-604924 core-18328 DEBUG Copied message of type 84 and size 80 into transport buffer for `D5FP'
Mar 04 18:00:44-705243 core-18328 DEBUG Received message of type 84 from `D5FP', demultiplexing.
Mar 04 18:00:44-705268 core-18328 DEBUG Core service receives `PONG' response from `D5FP'.
Mar 04 18:00:44-705409 core-18328 DEBUG Received PONG from `D5FP'
Mar 04 18:00:44-705427 core-18328 DEBUG Creating session for peer `D5FP'
Mar 04 18:00:44-705444 core-18328 ERROR Assertion failed at gnunet-service-core_kx.c:1133.
Mar 04 18:00:50-907220 core-18327 DEBUG Received message of type 84 from `9RUS', demultiplexing.
Mar 04 18:00:50-907260 core-18327 DEBUG Core service receives `PONG' response from `9RUS'.
Mar 04 18:00:50-907371 core-18327 DEBUG Received PONG from `9RUS'
Mar 04 18:00:50-907384 core-18327 DEBUG Creating session for peer `9RUS'
Mar 04 18:00:50-907395 core-18327 DEBUG Sending `NOTIFY_CONNECT' message to client.
Mar 04 18:00:50-907402 core-18327 DEBUG Preparing to send 72 bytes of message of type 67 to client.
Mar 04 18:00:50-907581 core-18327 DEBUG Encrypted 51 bytes for 9RUS
Mar 04 18:00:50-907703 core-18327 DEBUG Asking transport for transmission of 123 bytes to `9RUS' in next 18446744073709551615 ms
Mar 04 18:00:50-907746 core-18327 DEBUG Copied message of type 82 and size 123 into transport buffer for `9RUS'
Mar 04 06:00:22-648672 core-18455 INFO Core service of `9RUS' ready.
Mar 04 06:00:22-748946 core-18455 DEBUG Received connection from `D5FP'.
Mar 04 06:00:22-748999 core-18455 DEBUG Initiating key exchange with `D5FP'
Mar 04 06:00:22-749012 core-18455 DEBUG Sending key to `D5FP' (my status: 1)
Mar 04 06:00:22-749021 core-18455 DEBUG Asking transport for transmission of 512 bytes to `D5FP' in next 10000 ms
Mar 04 06:00:22-849052 core-18455 DEBUG Copied message of type 88 and size 512 into transport buffer for `D5FP'
Mar 04 18:00:54-649214 core-18327 DEBUG Received message of type 88 from `9RUS', demultiplexing.
Mar 04 18:00:54-649234 core-18327 DEBUG Core service receives `EPHEMERAL_KEY' request from `9RUS'.
Mar 04 18:00:54-679273 core-18327 WARNING To be implemented: not secure at the moment, please read README
Mar 04 18:00:54-679489 core-18327 DEBUG Sending key to `9RUS' (my status: 2)
Mar 04 18:00:54-679498 core-18327 DEBUG Asking transport for transmission of 512 bytes to `9RUS' in next 10000 ms
Mar 04 18:00:54-779533 core-18327 DEBUG Copied message of type 88 and size 512 into transport buffer for `9RUS'
Mar 04 18:00:54-779539 core-18327 DEBUG Asking transport for transmission of 76 bytes to `9RUS' in next 4900 ms
Mar 04 06:00:25-479735 core-18455 DEBUG Received message of type 88 from `D5FP', demultiplexing.
Mar 04 06:00:25-479768 core-18455 DEBUG Core service receives `EPHEMERAL_KEY' request from `D5FP'.
Mar 04 18:00:54-881312 core-18327 DEBUG Copied message of type 83 and size 76 into transport buffer for `9RUS'
Mar 04 18:00:56-297758 core-18327 DEBUG Encrypted 51 bytes for 9RUS
Mar 04 18:00:56-297836 core-18327 DEBUG Asking transport for transmission of 123 bytes to `9RUS' in next 18446744073709551615 ms
Mar 04 18:00:56-297899 core-18327 DEBUG Copied message of type 82 and size 123 into transport buffer for `9RUS'
Mar 04 06:00:25-506039 core-18455 WARNING To be implemented: not secure at the moment, please read README
Mar 04 06:00:25-506230 core-18455 DEBUG Asking transport for transmission of 76 bytes to `D5FP' in next 5000 ms
Mar 04 06:00:25-606262 core-18455 DEBUG Copied message of type 83 and size 76 into transport buffer for `D5FP'
Mar 04 06:00:25-606276 core-18455 DEBUG Received message of type 83 from `D5FP', demultiplexing.
Mar 04 06:00:25-606288 core-18455 DEBUG Core service receives `PING' request from `D5FP'.
Mar 04 06:00:25-606423 core-18455 DEBUG Asking transport for transmission of 80 bytes to `D5FP' in next 18446744073709551615 ms
Mar 04 06:00:25-606448 core-18455 DEBUG Received message of type 82 from `D5FP', demultiplexing.
Mar 04 18:00:57-206469 core-18327 DEBUG Received message of type 83 from `9RUS', demultiplexing.
Mar 04 18:00:57-206483 core-18327 DEBUG Core service receives `PING' request from `9RUS'.
Mar 04 06:00:25-606511 core-18455 DEBUG Copied message of type 84 and size 80 into transport buffer for `D5FP'
Mar 04 18:00:57-206611 core-18327 DEBUG Asking transport for transmission of 80 bytes to `9RUS' in next 18446744073709551615 ms
Mar 04 18:00:57-206670 core-18327 DEBUG Copied message of type 84 and size 80 into transport buffer for `9RUS'
Mar 04 18:00:57-206792 core-18327 DEBUG Received message of type 84 from `9RUS', demultiplexing.
Mar 04 18:00:57-206815 core-18327 DEBUG Core service receives `PONG' response from `9RUS'.
Mar 04 18:00:57-206958 core-18327 DEBUG Received PONG from `9RUS'
Mar 04 18:00:57-206971 core-18327 DEBUG Creating session for peer `9RUS'
Mar 04 18:00:57-206982 core-18327 ERROR Assertion failed at gnunet-service-core_sessions.c:279.
Mar 04 06:00:25-709249 core-18455 DEBUG Received message of type 84 from `D5FP', demultiplexing.
Mar 04 06:00:25-709289 core-18455 DEBUG Core service receives `PONG' response from `D5FP'.
Mar 04 06:00:25-709445 core-18455 DEBUG Received PONG from `D5FP'
Mar 04 06:00:25-709468 core-18455 DEBUG Creating session for peer `D5FP'
Mar 04 06:00:25-709892 core-18455 DEBUG Encrypted 51 bytes for D5FP
Mar 04 06:00:25-710048 core-18455 DEBUG Asking transport for transmission of 123 bytes to `D5FP' in next 18446744073709551615 ms
Mar 04 06:00:25-810127 core-18455 DEBUG Copied message of type 82 and size 123 into transport buffer for `D5FP'
Mar 04 06:00:22-745545 core-18456 INFO Core service of `D5FP' ready.
Mar 04 06:00:22-745699 core-18456 DEBUG Client connecting to core service is interested in 0 message types
Mar 04 06:00:22-745712 core-18456 DEBUG Preparing to send 72 bytes of message of type 65 to client.
Mar 04 06:00:22-846021 core-18456 DEBUG Received connection from `9RUS'.
Mar 04 06:00:22-846101 core-18456 DEBUG Initiating key exchange with `9RUS'
Mar 04 06:00:31-272656 core-18455 DEBUG Encrypted 51 bytes for D5FP
Mar 04 06:00:31-272848 core-18455 DEBUG Asking transport for transmission of 123 bytes to `D5FP' in next 18446744073709551615 ms
Mar 04 06:00:31-272905 core-18455 DEBUG Copied message of type 82 and size 123 into transport buffer for `D5FP'
Mar 04 06:00:25-373153 core-18456 DEBUG Received message of type 82 from `9RUS', demultiplexing.
Mar 04 06:02:55-752959 core-18455 DEBUG Sending KEEPALIVE to `D5FP'
Mar 04 06:02:55-753136 core-18455 DEBUG Asking transport for transmission of 76 bytes to `D5FP' in next 10000 ms
Mar 04 06:02:55-853218 core-18455 DEBUG Copied message of type 83 and size 76 into transport buffer for `D5FP'
Mar 04 06:02:50-053458 core-18456 DEBUG Received message of type 83 from `9RUS', demultiplexing.
Mar 04 06:04:10-760035 core-18455 DEBUG Sending KEEPALIVE to `D5FP'
Mar 04 06:04:10-760200 core-18455 DEBUG Asking transport for transmission of 76 bytes to `D5FP' in next 10000 ms
Mar 04 06:04:10-760268 core-18455 DEBUG Copied message of type 83 and size 76 into transport buffer for `D5FP'
Mar 04 06:04:05-160523 core-18456 DEBUG Received message of type 83 from `9RUS', demultiplexing.
Mar 04 06:04:48-324368 core-18455 DEBUG Sending KEEPALIVE to `D5FP'
Mar 04 06:04:48-324541 core-18455 DEBUG Asking transport for transmission of 76 bytes to `D5FP' in next 10000 ms
Mar 04 06:04:48-324605 core-18455 DEBUG Copied message of type 83 and size 76 into transport buffer for `D5FP'
Mar 04 06:04:45-051673 core-18456 DEBUG Received message of type 83 from `9RUS', demultiplexing.
Mar 04 06:05:07-055149 core-18455 DEBUG Sending KEEPALIVE to `D5FP'
Mar 04 06:05:07-055348 core-18455 DEBUG Asking transport for transmission of 76 bytes to `D5FP' in next 10000 ms
Mar 04 06:05:07-055409 core-18455 DEBUG Copied message of type 83 and size 76 into transport buffer for `D5FP'
Mar 04 06:05:01-555782 core-18456 DEBUG Received message of type 83 from `9RUS', demultiplexing.
Mar 04 06:05:16-470750 core-18455 DEBUG Sending KEEPALIVE to `D5FP'
Mar 04 06:05:16-470903 core-18455 DEBUG Asking transport for transmission of 76 bytes to `D5FP' in next 10000 ms
Mar 04 06:05:16-470979 core-18455 DEBUG Copied message of type 83 and size 76 into transport buffer for `D5FP'
Mar 04 06:05:11-171199 core-18456 DEBUG Received message of type 83 from `9RUS', demultiplexing.
Mar 04 06:05:21-531907 core-18455 DEBUG Sending KEEPALIVE to `D5FP'
Mar 04 06:05:21-532030 core-18455 DEBUG Asking transport for transmission of 76 bytes to `D5FP' in next 10000 ms
Mar 04 06:05:21-632077 core-18455 DEBUG Copied message of type 83 and size 76 into transport buffer for `D5FP'
Mar 04 06:05:16-232299 core-18456 DEBUG Received message of type 83 from `9RUS', demultiplexing.
Mar 04 06:05:26-593460 core-18455 DEBUG Destroying session for peer `D5FP'
Mar 04 06:05:26-593512 core-18455 DEBUG Sending key to `D5FP' (my status: 1)
Mar 04 06:05:26-593528 core-18455 DEBUG Asking transport for transmission of 512 bytes to `D5FP' in next 10000 ms
Mar 04 06:05:26-593570 core-18455 DEBUG Copied message of type 88 and size 512 into transport buffer for `D5FP'
Mar 04 06:05:21-193815 core-18456 DEBUG Received message of type 88 from `9RUS', demultiplexing.
Mar 04 06:05:21-193855 core-18456 DEBUG Core service receives `EPHEMERAL_KEY' request from `9RUS'.
Mar 04 06:05:21-223897 core-18456 WARNING To be implemented: not secure at the moment, please read README
Mar 04 06:05:21-224185 core-18456 DEBUG Sending key to `9RUS' (my status: 2)
Mar 04 06:05:21-224200 core-18456 DEBUG Asking transport for transmission of 512 bytes to `9RUS' in next 10000 ms
Mar 04 06:05:21-324251 core-18456 DEBUG Copied message of type 88 and size 512 into transport buffer for `9RUS'
Mar 04 06:05:21-324279 core-18456 DEBUG Asking transport for transmission of 76 bytes to `9RUS' in next 4900 ms
Mar 04 06:05:29-224483 core-18455 DEBUG Received message of type 88 from `D5FP', demultiplexing.
Mar 04 06:05:29-224512 core-18455 DEBUG Core service receives `EPHEMERAL_KEY' request from `D5FP'.
Mar 04 06:05:21-425229 core-18456 DEBUG Copied message of type 83 and size 76 into transport buffer for `9RUS'
Mar 04 06:05:29-248497 core-18455 WARNING To be implemented: not secure at the moment, please read README
Mar 04 06:05:29-248645 core-18455 DEBUG Asking transport for transmission of 76 bytes to `D5FP' in next 5000 ms
Mar 04 06:05:29-348709 core-18455 DEBUG Copied message of type 83 and size 76 into transport buffer for `D5FP'
Mar 04 06:05:29-348737 core-18455 DEBUG Received message of type 83 from `D5FP', demultiplexing.
Mar 04 06:05:29-348747 core-18455 DEBUG Core service receives `PING' request from `D5FP'.
Mar 04 06:05:23-448863 core-18456 DEBUG Received message of type 83 from `9RUS', demultiplexing.
Mar 04 06:05:29-348879 core-18455 DEBUG Asking transport for transmission of 80 bytes to `D5FP' in next 18446744073709551615 ms
Mar 04 06:05:23-448882 core-18456 DEBUG Core service receives `PING' request from `9RUS'.
Mar 04 06:05:29-348918 core-18455 DEBUG Copied message of type 84 and size 80 into transport buffer for `D5FP'
Mar 04 06:05:23-449006 core-18456 DEBUG Asking transport for transmission of 80 bytes to `9RUS' in next 18446744073709551615 ms
Mar 04 06:05:23-549074 core-18456 DEBUG Copied message of type 84 and size 80 into transport buffer for `9RUS'
Mar 04 06:05:23-549182 core-18456 DEBUG Received message of type 84 from `9RUS', demultiplexing.
Mar 04 06:05:23-549233 core-18456 DEBUG Core service receives `PONG' response from `9RUS'.
Mar 04 06:05:23-549377 core-18456 DEBUG Received PONG from `9RUS'
Mar 04 06:05:23-549404 core-18456 DEBUG Creating session for peer `9RUS'
Mar 04 06:05:23-549436 core-18456 DEBUG Sending `NOTIFY_CONNECT' message to client.
Mar 04 06:05:23-549452 core-18456 DEBUG Preparing to send 72 bytes of message of type 67 to client.
Mar 04 06:05:23-549839 core-18456 DEBUG Encrypted 51 bytes for 9RUS
Mar 04 06:05:23-550011 core-18456 DEBUG Asking transport for transmission of 123 bytes to `9RUS' in next 18446744073709551615 ms
Mar 04 06:05:23-650254 core-18456 DEBUG Copied message of type 82 and size 123 into transport buffer for `9RUS'
Mar 04 06:05:29-550275 core-18455 DEBUG Received message of type 84 from `D5FP', demultiplexing.
Mar 04 06:05:29-550301 core-18455 DEBUG Core service receives `PONG' response from `D5FP'.
Mar 04 06:05:29-550423 core-18455 DEBUG Received PONG from `D5FP'
Mar 04 06:05:29-550473 core-18455 DEBUG Creating session for peer `D5FP'
Mar 04 06:05:29-550807 core-18455 DEBUG Encrypted 51 bytes for D5FP
Mar 04 06:05:29-550956 core-18455 DEBUG Asking transport for transmission of 123 bytes to `D5FP' in next 18446744073709551615 ms
Mar 04 06:05:29-551001 core-18455 DEBUG Received message of type 82 from `D5FP', demultiplexing.
Mar 04 06:05:29-551233 core-18455 DEBUG Decrypted 51 bytes from D5FP
Mar 04 06:05:29-551349 core-18455 DEBUG Copied message of type 82 and size 123 into transport buffer for `D5FP'
Mar 04 06:05:23-751484 core-18456 DEBUG Received message of type 82 from `9RUS', demultiplexing.
Mar 04 06:05:23-751640 core-18456 DEBUG Decrypted 51 bytes from 9RUS
Mar 04 06:05:28-810539 core-18456 DEBUG Encrypted 51 bytes for 9RUS
Mar 04 06:05:28-810695 core-18456 DEBUG Asking transport for transmission of 123 bytes to `9RUS' in next 18446744073709551615 ms
Mar 04 06:05:28-810797 core-18456 DEBUG Copied message of type 82 and size 123 into transport buffer for `9RUS'
Mar 04 06:05:34-811412 core-18455 DEBUG Encrypted 51 bytes for D5FP
Mar 04 06:05:34-811571 core-18455 DEBUG Asking transport for transmission of 123 bytes to `D5FP' in next 18446744073709551615 ms
Mar 04 06:05:34-811607 core-18455 DEBUG Received message of type 82 from `D5FP', demultiplexing.
Mar 04 06:05:34-811826 core-18455 DEBUG Decrypted 51 bytes from D5FP
Mar 04 06:05:34-811937 core-18455 DEBUG Copied message of type 82 and size 123 into transport buffer for `D5FP'
Mar 04 06:05:28-912279 core-18456 DEBUG Received message of type 82 from `9RUS', demultiplexing.
Mar 04 06:05:28-912537 core-18456 DEBUG Decrypted 51 bytes from 9RUS
TagsNo tags attached.
Attached Files
coretest.conf (1,210 bytes)
local.txt (44 bytes)   
grothoff@127.0.0.1:22
grothoff@127.0.0.1:22
local.txt (44 bytes)   

Activities

Christian Grothoff

2013-03-04 06:07

manager   ~0006917

Reproduced using command:

./gnunet-testbed-profiler -p 2 -c coretest.conf local.txt

and a line

export GNUNET_FORCE_LOG="core;;;;DEBUG/;;;;WARNING/"

in ~/.bashrc.

Christian Grothoff

2013-03-04 07:28

manager   ~0006919

Seems fixed in SVN HEAD, was partially caused by option to disable ephemeral keys.

Issue History

Date Modified Username Field Change
2013-03-04 06:05 Christian Grothoff New Issue
2013-03-04 06:05 Christian Grothoff Assigned To => Christian Grothoff
2013-03-04 06:05 Christian Grothoff Status new => assigned
2013-03-04 06:06 Christian Grothoff Priority normal => immediate
2013-03-04 06:06 Christian Grothoff Severity major => crash
2013-03-04 06:06 Christian Grothoff Product Version => Git master
2013-03-04 06:06 Christian Grothoff Target Version => 0.10.0
2013-03-04 06:06 Christian Grothoff File Added: coretest.conf
2013-03-04 06:06 Christian Grothoff File Added: local.txt
2013-03-04 06:07 Christian Grothoff Note Added: 0006917
2013-03-04 07:28 Christian Grothoff Note Added: 0006919
2013-03-04 07:28 Christian Grothoff Status assigned => resolved
2013-03-04 07:28 Christian Grothoff Fixed in Version => 0.10.0
2013-03-04 07:28 Christian Grothoff Resolution open => fixed
2013-12-24 20:55 Christian Grothoff Status resolved => closed