Bug 1292301

Summary: [abrt] xmlindent: yylex(): xmlindent killed by SIGABRT
Product: [Fedora] Fedora Reporter: D. Stimits <stimits>
Component: xmlindentAssignee: Adrian Reber <adrian>
Status: CLOSED EOL QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 23CC: adrian
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
URL: https://retrace.fedoraproject.org/faf/reports/bthash/f9820b5b68f59fb3d650cf90439806023fc9f65a
Whiteboard: abrt_hash:214dff646c0f438d6546358fe5cf2aa71f0a00c0;
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2016-12-20 17:05:56 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Attachments:
Description Flags
File: backtrace
none
File: cgroup
none
File: core_backtrace
none
File: dso_list
none
File: environ
none
File: limits
none
File: maps
none
File: mountinfo
none
File: namespaces
none
File: open_fds
none
File: proc_pid_status
none
File: var_log_messages none

Description D. Stimits 2015-12-16 23:43:00 UTC
Description of problem:
Used "xmlindent -i 3 webpage.html" (a "contact us" web page with javascript).

Version-Release number of selected component:
xmlindent-0.2.17-20.fc23

Additional info:
reporter:       libreport-2.6.3
backtrace_rating: 4
cmdline:        xmlindent -i 3 contact_us.html
crash_function: yylex
executable:     /usr/bin/xmlindent
global_pid:     3231
kernel:         4.2.7-300.fc23.x86_64
runlevel:       N 5
type:           CCpp
uid:            1000

Truncated backtrace:
Thread no. 1 (3 frames)
 #2 yylex at xmlindent.yy:105
 #3 indent at indent.c:121
 #4 format_file at main.c:99

Potential duplicate: bug 878484

Comment 1 D. Stimits 2015-12-16 23:43:03 UTC
Created attachment 1106546 [details]
File: backtrace

Comment 2 D. Stimits 2015-12-16 23:43:04 UTC
Created attachment 1106547 [details]
File: cgroup

Comment 3 D. Stimits 2015-12-16 23:43:05 UTC
Created attachment 1106548 [details]
File: core_backtrace

Comment 4 D. Stimits 2015-12-16 23:43:07 UTC
Created attachment 1106549 [details]
File: dso_list

Comment 5 D. Stimits 2015-12-16 23:43:07 UTC
Created attachment 1106550 [details]
File: environ

Comment 6 D. Stimits 2015-12-16 23:43:08 UTC
Created attachment 1106551 [details]
File: limits

Comment 7 D. Stimits 2015-12-16 23:43:09 UTC
Created attachment 1106552 [details]
File: maps

Comment 8 D. Stimits 2015-12-16 23:43:10 UTC
Created attachment 1106553 [details]
File: mountinfo

Comment 9 D. Stimits 2015-12-16 23:43:11 UTC
Created attachment 1106554 [details]
File: namespaces

Comment 10 D. Stimits 2015-12-16 23:43:11 UTC
Created attachment 1106555 [details]
File: open_fds

Comment 11 D. Stimits 2015-12-16 23:43:12 UTC
Created attachment 1106556 [details]
File: proc_pid_status

Comment 12 D. Stimits 2015-12-16 23:43:13 UTC
Created attachment 1106557 [details]
File: var_log_messages

Comment 13 Fedora End Of Life 2016-11-24 14:17:19 UTC
This message is a reminder that Fedora 23 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 23. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as EOL if it remains open with a Fedora  'version'
of '23'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not 
able to fix it before Fedora 23 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 14 Fedora End Of Life 2016-12-20 17:05:56 UTC
Fedora 23 changed to end-of-life (EOL) status on 2016-12-20. Fedora 23 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.