dbus-daemon crashed with SIGSEGV

Bug #164349 reported by Aurel Branzeanu
12
Affects Status Importance Assigned to Milestone
dbus (Ubuntu)
New
Medium
Unassigned

Bug Description

Binary package hint: dbus

found this crash in /var/crash

ProblemType: Crash
Architecture: i386
Date: Wed Nov 21 17:37:08 2007
DistroRelease: Ubuntu 7.10
ExecutablePath: /usr/bin/dbus-daemon
NonfreeKernelModules: fglrx
Package: dbus 1.1.1-3ubuntu4
PackageArchitecture: i386
ProcCmdline: dbus-daemon --fork --print-address 17 --print-pid 19 --session
ProcCwd: /
ProcEnviron:
 PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games
 LANG=en_US.UTF-8
 SHELL=/bin/bash
Signal: 11
SourcePackage: dbus
Stacktrace:
 #0 0x08073a9b in ?? ()
 #1 0x08426830 in ?? ()
 #2 0x000003e8 in ?? ()
 #3 0x00000000 in ?? ()
StacktraceTop:
 ?? ()
 ?? ()
 ?? ()
 ?? ()
Title: dbus-daemon crashed with SIGSEGV
Uname: Linux thunder-mobile 2.6.22-14-generic #1 SMP Sun Oct 14 23:05:12 GMT 2007 i686 GNU/Linux
UserGroups: adm admin audio cdrom dialout dip fax floppy fuse lpadmin netdev plugdev powerdev scanner tape users video

Tags: apport-crash
Revision history for this message
Aurel Branzeanu (thunder-riscom) wrote :
Revision history for this message
Apport retracing service (apport) wrote : Symbolic stack trace

StacktraceTop:_dbus_hash_table_lookup_ulong (table=0x8426830, key=1000) at dbus-hash.c:1262
get_connections_for_uid (connections=<value optimized out>, uid=138569776)
adjust_connections_for_uid (connections=0x3e8, uid=138569776, adjustment=-1)
bus_connection_disconnected (connection=0x80bf510) at connection.c:265
bus_dispatch_message_filter (connection=0x80bf510, message=0x80be3b8,

Revision history for this message
Apport retracing service (apport) wrote : Symbolic threaded stack trace
Revision history for this message
Apport retracing service (apport) wrote : Stack trace with source code
Changed in dbus:
importance: Undecided → Medium
To post a comment you must log in.
This report contains Public information  
Everyone can see this information.

Other bug subscribers

Remote bug watches

Bug watches keep track of this bug in other bug trackers.