Note: This is a public test instance of Red Hat Bugzilla. The data contained within is a snapshot of the live data so any changes you make will not be reflected in the production Bugzilla. Email is disabled so feel free to test any aspect of the site that you want. File any problems you find or give feedback at bugzilla.redhat.com.
Bug 1458666 - [abrt] marco: read_packet(): marco killed by SIGSEGV
Summary: [abrt] marco: read_packet(): marco killed by SIGSEGV
Keywords:
Status: CLOSED EOL
Alias: None
Product: Fedora
Classification: Fedora
Component: marco
Version: 25
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Wolfgang Ulbrich
QA Contact: Fedora Extras Quality Assurance
URL: https://retrace.fedoraproject.org/faf...
Whiteboard: abrt_hash:939dcdc0865cc4e38763bdbe41e...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2017-06-05 07:26 UTC by strasharo2000
Modified: 2017-12-12 10:43 UTC (History)
1 user (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2017-12-12 10:43:22 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)
File: backtrace (76.66 KB, text/plain)
2017-06-05 07:26 UTC, strasharo2000
no flags Details
File: cgroup (242 bytes, text/plain)
2017-06-05 07:26 UTC, strasharo2000
no flags Details
File: core_backtrace (4.65 KB, text/plain)
2017-06-05 07:26 UTC, strasharo2000
no flags Details
File: dso_list (9.29 KB, text/plain)
2017-06-05 07:26 UTC, strasharo2000
no flags Details
File: environ (2.01 KB, text/plain)
2017-06-05 07:26 UTC, strasharo2000
no flags Details
File: exploitable (82 bytes, text/plain)
2017-06-05 07:26 UTC, strasharo2000
no flags Details
File: limits (1.29 KB, text/plain)
2017-06-05 07:26 UTC, strasharo2000
no flags Details
File: maps (46.76 KB, text/plain)
2017-06-05 07:26 UTC, strasharo2000
no flags Details
File: mountinfo (4.41 KB, text/plain)
2017-06-05 07:26 UTC, strasharo2000
no flags Details
File: namespaces (102 bytes, text/plain)
2017-06-05 07:26 UTC, strasharo2000
no flags Details
File: open_fds (913 bytes, text/plain)
2017-06-05 07:26 UTC, strasharo2000
no flags Details
File: proc_pid_status (1.28 KB, text/plain)
2017-06-05 07:26 UTC, strasharo2000
no flags Details
File: var_log_messages (231 bytes, text/plain)
2017-06-05 07:26 UTC, strasharo2000
no flags Details

Description strasharo2000 2017-06-05 07:26:18 UTC
Version-Release number of selected component:
marco-1.16.1-1.fc25

Additional info:
reporter:       libreport-2.8.0
backtrace_rating: 4
cmdline:        marco
crash_function: read_packet
executable:     /usr/bin/marco
global_pid:     2058
kernel:         4.10.17-200.fc25.x86_64
pkg_fingerprint: 4089 D8F2 FDB1 9C98
pkg_vendor:     Fedora Project
runlevel:       N 5
type:           CCpp
uid:            1000

Truncated backtrace:
Thread no. 1 (9 frames)
 #2 read_packet at xcb_in.c:325
 #3 _xcb_in_read at xcb_in.c:1012
 #4 poll_for_next_event at xcb_in.c:709
 #5 xcb_poll_for_event at xcb_in.c:718
 #6 poll_for_event at xcb_io.c:242
 #7 poll_for_response at xcb_io.c:274
 #9 XPending at Pending.c:55
 #10 _gdk_x11_display_queue_events at gdkeventsource.c:327
 #11 gdk_display_get_event at gdkdisplay.c:438

Comment 1 strasharo2000 2017-06-05 07:26:25 UTC
Created attachment 1284926 [details]
File: backtrace

Comment 2 strasharo2000 2017-06-05 07:26:26 UTC
Created attachment 1284927 [details]
File: cgroup

Comment 3 strasharo2000 2017-06-05 07:26:28 UTC
Created attachment 1284928 [details]
File: core_backtrace

Comment 4 strasharo2000 2017-06-05 07:26:30 UTC
Created attachment 1284929 [details]
File: dso_list

Comment 5 strasharo2000 2017-06-05 07:26:32 UTC
Created attachment 1284930 [details]
File: environ

Comment 6 strasharo2000 2017-06-05 07:26:34 UTC
Created attachment 1284931 [details]
File: exploitable

Comment 7 strasharo2000 2017-06-05 07:26:35 UTC
Created attachment 1284932 [details]
File: limits

Comment 8 strasharo2000 2017-06-05 07:26:38 UTC
Created attachment 1284933 [details]
File: maps

Comment 9 strasharo2000 2017-06-05 07:26:40 UTC
Created attachment 1284934 [details]
File: mountinfo

Comment 10 strasharo2000 2017-06-05 07:26:41 UTC
Created attachment 1284935 [details]
File: namespaces

Comment 11 strasharo2000 2017-06-05 07:26:43 UTC
Created attachment 1284936 [details]
File: open_fds

Comment 12 strasharo2000 2017-06-05 07:26:45 UTC
Created attachment 1284937 [details]
File: proc_pid_status

Comment 13 strasharo2000 2017-06-05 07:26:46 UTC
Created attachment 1284938 [details]
File: var_log_messages

Comment 14 Fedora End Of Life 2017-11-16 14:58:09 UTC
This message is a reminder that Fedora 25 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 25. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as EOL if it remains open with a Fedora  'version'
of '25'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version'
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not
able to fix it before Fedora 25 is end of life. If you would still like
to see this bug fixed and are able to reproduce it against a later version
of Fedora, you are encouraged  change the 'version' to a later Fedora
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's
lifetime, sometimes those efforts are overtaken by events. Often a
more recent Fedora release includes newer upstream software that fixes
bugs or makes them obsolete.

Comment 15 Fedora End Of Life 2017-12-12 10:43:22 UTC
Fedora 25 changed to end-of-life (EOL) status on 2017-12-12. Fedora 25 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.