blueman-applet crashed with SIGSEGV in pa_context_new_with_proplist()

Bug #925537 reported by Martin Martimeo
10
This bug affects 1 person
Affects Status Importance Assigned to Milestone
blueman (Ubuntu)
New
Undecided
Unassigned

Bug Description

Crashed on report

ProblemType: Crash
DistroRelease: Ubuntu 12.04
Package: blueman 1.22~bzr707-1ubuntu1
ProcVersionSignature: Ubuntu 3.2.0-12.21-generic 3.2.2
Uname: Linux 3.2.0-12-generic x86_64
ApportVersion: 1.91-0ubuntu1
Architecture: amd64
CrashCounter: 1
Date: Thu Feb 2 10:54:57 2012
ExecutablePath: /usr/bin/blueman-applet
InstallationMedia: Ubuntu 11.10 "Oneiric Ocelot" - Release amd64 (20111012)
InterpreterPath: /usr/bin/python2.7
ProcCmdline: /usr/bin/python /usr/bin/blueman-applet
SegvAnalysis:
 Segfault happened at: 0x7ff2b0c2d0c0: cmp %rax,0x8(%rdi)
 PC (0x7ff2b0c2d0c0) ok
 source "%rax" ok
 destination "0x8(%rdi)" (0xac002818) not located in a known VMA region (needed writable region)!
SegvReason: writing unknown VMA
Signal: 11
SourcePackage: blueman
StacktraceTop:
 ?? () from /usr/lib/x86_64-linux-gnu/libpulse.so.0
 pa_context_new_with_proplist () from /usr/lib/x86_64-linux-gnu/libpulse.so.0
 ffi_call_unix64 () from /usr/lib/python2.7/lib-dynload/_ctypes.so
 ffi_call () from /usr/lib/python2.7/lib-dynload/_ctypes.so
 _ctypes_callproc () from /usr/lib/python2.7/lib-dynload/_ctypes.so
Title: blueman-applet crashed with SIGSEGV in pa_context_new_with_proplist()
UpgradeStatus: Upgraded to precise on 2012-01-28 (5 days ago)
UserGroups: adm admin cdrom dialout lpadmin plugdev sambashare

Revision history for this message
Martin Martimeo (martin-martimeo) wrote :
Revision history for this message
Apport retracing service (apport) wrote :

StacktraceTop:
 ?? ()
 ?? ()
 ?? ()
 ?? ()
 ?? ()

Revision history for this message
Apport retracing service (apport) wrote : Stacktrace.txt
Revision history for this message
Apport retracing service (apport) wrote : ThreadStacktrace.txt
tags: added: apport-failed-retrace
tags: removed: need-amd64-retrace
visibility: private → public
To post a comment you must log in.
This report contains Public information  
Everyone can see this information.

Other bug subscribers

Remote bug watches

Bug watches keep track of this bug in other bug trackers.