Bug 1282096

Summary: Saved KDE Session Desktop is Frozen
Product: [Fedora] Fedora Reporter: ghborrmann
Component: konsole5Assignee: Rex Dieter <rdieter>
Status: CLOSED EOL QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 24CC: kde-sig, rdieter
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2017-08-08 12:24:07 UTC Type: Bug
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Attachments:
Description Flags
Output from journalctl -b none

Description ghborrmann 2015-11-14 21:53:05 UTC
Created attachment 1094217 [details]
Output from journalctl -b

Description of problem:

Logging in to a previously saved session results in one or more virtual desktops frozen.  The desktop does not respond to either mouse clicks or keyboard input.


Version-Release number of selected component (if applicable):

Fully updated Fedora 23.


How reproducible:

Not very, although the following steps seem to work most of the time.


Steps to Reproduce:

1.  Boot to a clean desktop, having previously set number of virtual destops=3
and Start with an empty session.

2.  On Desktop 1, launch a terminal.

3.  On Desktop 2, launch a terminal.

4.  On Desktop 2, launch System Settings from the launcher.

5.  Set System Settings/Startup and Shutdown/Desktop Session to "Restore manually saved session".

6.  Using the launcher, choose Leave/Save Session

7.  Right click on desktop; choose Leave/Log out.

8.  Log in again.

9.  Click on Desktop 1.  If it activates normally, repeat steps 6-9.


Actual results:

Desktop 1 will not respond to mouse clicks or keyboard input.  Desktops 2 and 3 respond as expected.


Expected results:

Desktop 1 will respond to mouse clicks and keyboard input as usual.


Additional info:

After logging in to a saved session, there is always a segfault for kactivitymanage.  There is sometimes a segfault for xembedsniproxy as well. The exact sequence of operations is not critical; this bug almost always shows up after more than a few operations with a saved session, but frequently not after the same exact sequence of operations.

The attachment is output from journalctl -b for a case where the repeat of steps 6-8 was not required.

Comment 1 ghborrmann 2015-11-15 16:54:15 UTC
Downloaded many KDE upgrades today -- problem appears to be fixed.  I will be monitoring the situation to confirm that it is gone for good.

Comment 2 ghborrmann 2015-11-19 02:02:48 UTC
It's not fixed.  I experienced no proglems on the 15th, but the bug resurfaced on the following day (without any dnf upgrade in between).  Since then, I have upgraded a number of qt6 and plasma-workspace packages, with no effect.

Comment 3 Jan Kurik 2016-02-24 13:57:29 UTC
This bug appears to have been reported against 'rawhide' during the Fedora 24 development cycle.
Changing version to '24'.

More information and reason for this action is here:
https://fedoraproject.org/wiki/Fedora_Program_Management/HouseKeeping/Fedora24#Rawhide_Rebase

Comment 4 Fedora End Of Life 2017-07-25 19:29:37 UTC
This message is a reminder that Fedora 24 is nearing its end of life.
Approximately 2 (two) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 24. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as EOL if it remains open with a Fedora  'version'
of '24'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version'
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not
able to fix it before Fedora 24 is end of life. If you would still like
to see this bug fixed and are able to reproduce it against a later version
of Fedora, you are encouraged  change the 'version' to a later Fedora
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's
lifetime, sometimes those efforts are overtaken by events. Often a
more recent Fedora release includes newer upstream software that fixes
bugs or makes them obsolete.

Comment 5 Fedora End Of Life 2017-08-08 12:24:07 UTC
Fedora 24 changed to end-of-life (EOL) status on 2017-08-08. Fedora 24 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.