Bug 577324 - [abrt] crash in gvfs-1.4.3-6.fc12: Process /usr/libexec/gvfsd-ftp was killed by signal 11 (SIGSEGV)
Summary: [abrt] crash in gvfs-1.4.3-6.fc12: Process /usr/libexec/gvfsd-ftp was killed ...
Keywords:
Status: CLOSED DUPLICATE of bug 547104
Alias: None
Product: Fedora
Classification: Fedora
Component: gvfs
Version: 12
Hardware: i686
OS: Linux
low
medium
Target Milestone: ---
Assignee: Tomáš Bžatek
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:dfc461aeaa50c04e1b084f6f079...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-03-26 17:18 UTC by Tamás Szelei
Modified: 2015-03-03 22:46 UTC (History)
4 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-05-25 08:50:22 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)
File: backtrace (8.90 KB, text/plain)
2010-03-26 17:18 UTC, Tamás Szelei
no flags Details

Description Tamás Szelei 2010-03-26 17:18:11 UTC
abrt 1.0.8 detected a crash.

architecture: i686
Attached file: backtrace
cmdline: /usr/libexec/gvfsd-ftp --spawner :1.7 /org/gtk/gvfs/exec_spaw/2
comment: I was uploading files to an ftp. At first it crashed X then upon reconnecting, it immeadiately crashed again. After reboot, the uploading was really slow, and nautilus cpu usage went up to 100%. I couldn't stop it, so I had to reboot again.
component: gvfs
executable: /usr/libexec/gvfsd-ftp
kernel: 2.6.32.9-70.fc12.i686
package: gvfs-1.4.3-6.fc12
rating: 4
reason: Process /usr/libexec/gvfsd-ftp was killed by signal 11 (SIGSEGV)
release: Fedora release 12 (Constantine)

Comment 1 Tamás Szelei 2010-03-26 17:18:13 UTC
Created attachment 402898 [details]
File: backtrace

Comment 2 Karel Klíč 2010-05-25 08:50:22 UTC

*** This bug has been marked as a duplicate of bug 547104 ***

Comment 3 Karel Klíč 2010-05-25 08:50:22 UTC
This bug appears to have been filled using a buggy version of ABRT, because
it contains a backtrace which is a duplicate of backtrace from bug #547104.

Sorry for the inconvenience.


Note You need to log in before you can comment on or make changes to this bug.