Bug 1305381 - [abrt] nautilus: nautilus_directory_add_file_to_work_queue(): nautilus killed by SIGSEGV
Summary: [abrt] nautilus: nautilus_directory_add_file_to_work_queue(): nautilus killed...
Keywords:
Status: CLOSED EOL
Alias: None
Product: Fedora
Classification: Fedora
Component: nautilus
Version: 23
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Matthias Clasen
QA Contact: Fedora Extras Quality Assurance
URL: https://retrace.fedoraproject.org/faf...
Whiteboard: abrt_hash:740b398f6fd02cfc5a8247b78fa...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2016-02-07 20:53 UTC by jonandmykaela
Modified: 2016-12-20 18:32 UTC (History)
4 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2016-12-20 18:32:08 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)
File: backtrace (27.07 KB, text/plain)
2016-02-07 20:53 UTC, jonandmykaela
no flags Details
File: cgroup (200 bytes, text/plain)
2016-02-07 20:53 UTC, jonandmykaela
no flags Details
File: core_backtrace (3.88 KB, text/plain)
2016-02-07 20:53 UTC, jonandmykaela
no flags Details
File: dso_list (15.75 KB, text/plain)
2016-02-07 20:53 UTC, jonandmykaela
no flags Details
File: environ (1.02 KB, text/plain)
2016-02-07 20:53 UTC, jonandmykaela
no flags Details
File: exploitable (82 bytes, text/plain)
2016-02-07 20:53 UTC, jonandmykaela
no flags Details
File: limits (1.29 KB, text/plain)
2016-02-07 20:53 UTC, jonandmykaela
no flags Details
File: maps (73.85 KB, text/plain)
2016-02-07 20:53 UTC, jonandmykaela
no flags Details
File: mountinfo (3.67 KB, text/plain)
2016-02-07 20:53 UTC, jonandmykaela
no flags Details
File: namespaces (85 bytes, text/plain)
2016-02-07 20:54 UTC, jonandmykaela
no flags Details
File: open_fds (3.30 KB, text/plain)
2016-02-07 20:54 UTC, jonandmykaela
no flags Details
File: proc_pid_status (1.01 KB, text/plain)
2016-02-07 20:54 UTC, jonandmykaela
no flags Details
File: var_log_messages (297 bytes, text/plain)
2016-02-07 20:54 UTC, jonandmykaela
no flags Details

Description jonandmykaela 2016-02-07 20:53:21 UTC
Version-Release number of selected component:
nautilus-3.18.5-1.fc23

Additional info:
reporter:       libreport-2.6.4
backtrace_rating: 4
cmdline:        /usr/bin/nautilus --gapplication-service
crash_function: nautilus_directory_add_file_to_work_queue
executable:     /usr/bin/nautilus
global_pid:     2565
kernel:         4.3.4-300.fc23.x86_64
runlevel:       N 5
type:           CCpp
uid:            1000

Truncated backtrace:
Thread no. 1 (6 frames)
 #0 nautilus_directory_add_file_to_work_queue at nautilus-directory-async.c:4508
 #1 nautilus_file_invalidate_attributes at nautilus-file.c:7515
 #5 g_signal_emit_by_name at gsignal.c:3479
 #6 signal_emit_in_idle_do at gproxyvolumemonitor.c:1065
 #10 g_main_context_iteration at gmain.c:3901
 #11 g_application_run at gapplication.c:2311

Comment 1 jonandmykaela 2016-02-07 20:53:30 UTC
Created attachment 1122014 [details]
File: backtrace

Comment 2 jonandmykaela 2016-02-07 20:53:32 UTC
Created attachment 1122015 [details]
File: cgroup

Comment 3 jonandmykaela 2016-02-07 20:53:35 UTC
Created attachment 1122016 [details]
File: core_backtrace

Comment 4 jonandmykaela 2016-02-07 20:53:38 UTC
Created attachment 1122017 [details]
File: dso_list

Comment 5 jonandmykaela 2016-02-07 20:53:40 UTC
Created attachment 1122018 [details]
File: environ

Comment 6 jonandmykaela 2016-02-07 20:53:41 UTC
Created attachment 1122019 [details]
File: exploitable

Comment 7 jonandmykaela 2016-02-07 20:53:44 UTC
Created attachment 1122020 [details]
File: limits

Comment 8 jonandmykaela 2016-02-07 20:53:54 UTC
Created attachment 1122021 [details]
File: maps

Comment 9 jonandmykaela 2016-02-07 20:53:56 UTC
Created attachment 1122022 [details]
File: mountinfo

Comment 10 jonandmykaela 2016-02-07 20:54:05 UTC
Created attachment 1122023 [details]
File: namespaces

Comment 11 jonandmykaela 2016-02-07 20:54:11 UTC
Created attachment 1122024 [details]
File: open_fds

Comment 12 jonandmykaela 2016-02-07 20:54:14 UTC
Created attachment 1122025 [details]
File: proc_pid_status

Comment 13 jonandmykaela 2016-02-07 20:54:18 UTC
Created attachment 1122026 [details]
File: var_log_messages

Comment 14 Fedora End Of Life 2016-11-24 15:26:51 UTC
This message is a reminder that Fedora 23 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 23. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as EOL if it remains open with a Fedora  'version'
of '23'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not 
able to fix it before Fedora 23 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 15 Fedora End Of Life 2016-12-20 18:32:08 UTC
Fedora 23 changed to end-of-life (EOL) status on 2016-12-20. Fedora 23 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.