Bug 1299068

Summary: [abrt] xfce4-session: g_error_free(): xfsm-shutdown-helper killed by SIGSEGV
Product: [Fedora] Fedora Reporter: xzj8b3 <xzj8b3>
Component: xfce4-sessionAssignee: Kevin Fenzi <kevin>
Status: CLOSED EOL QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 23CC: andrey.henneberg, j_livermont, kevin, nonamedotc, xzj8b3
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
URL: https://retrace.fedoraproject.org/faf/reports/bthash/241267a59bdfa3b1dba1a68953524083fdec0315
Whiteboard: abrt_hash:5a9e95705f80299d92f5d7407e578b3c41631fa6;
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2016-12-20 17:56:06 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Attachments:
Description Flags
File: backtrace
none
File: cgroup
none
File: core_backtrace
none
File: dso_list
none
File: environ
none
File: exploitable
none
File: limits
none
File: maps
none
File: mountinfo
none
File: namespaces
none
File: open_fds
none
File: proc_pid_status
none
File: var_log_messages none

Description xzj8b3 2016-01-15 21:15:23 UTC
Version-Release number of selected component:
xfce4-session-4.12.1-6.fc23

Additional info:
reporter:       libreport-2.6.3
backtrace_rating: 4
cmdline:        /usr/lib64/xfce4/session/xfsm-shutdown-helper --hibernate
crash_function: g_error_free
executable:     /usr/lib64/xfce4/session/xfsm-shutdown-helper
global_pid:     6837
kernel:         4.3.3-300.fc23.x86_64
runlevel:       N 5
type:           CCpp
uid:            0

Truncated backtrace:
Thread no. 1 (2 frames)
 #2 g_error_free at gerror.c:494
 #3 run at main.c:137

Comment 1 xzj8b3 2016-01-15 21:15:28 UTC
Created attachment 1115278 [details]
File: backtrace

Comment 2 xzj8b3 2016-01-15 21:15:30 UTC
Created attachment 1115279 [details]
File: cgroup

Comment 3 xzj8b3 2016-01-15 21:15:31 UTC
Created attachment 1115280 [details]
File: core_backtrace

Comment 4 xzj8b3 2016-01-15 21:15:33 UTC
Created attachment 1115281 [details]
File: dso_list

Comment 5 xzj8b3 2016-01-15 21:15:34 UTC
Created attachment 1115282 [details]
File: environ

Comment 6 xzj8b3 2016-01-15 21:15:36 UTC
Created attachment 1115283 [details]
File: exploitable

Comment 7 xzj8b3 2016-01-15 21:15:37 UTC
Created attachment 1115284 [details]
File: limits

Comment 8 xzj8b3 2016-01-15 21:15:39 UTC
Created attachment 1115285 [details]
File: maps

Comment 9 xzj8b3 2016-01-15 21:15:40 UTC
Created attachment 1115286 [details]
File: mountinfo

Comment 10 xzj8b3 2016-01-15 21:15:41 UTC
Created attachment 1115287 [details]
File: namespaces

Comment 11 xzj8b3 2016-01-15 21:15:43 UTC
Created attachment 1115288 [details]
File: open_fds

Comment 12 xzj8b3 2016-01-15 21:15:45 UTC
Created attachment 1115289 [details]
File: proc_pid_status

Comment 13 xzj8b3 2016-01-15 21:15:46 UTC
Created attachment 1115290 [details]
File: var_log_messages

Comment 14 Kevin Fenzi 2016-01-16 17:12:31 UTC
What were you doing when this happened? 

Can you duplicate the crash?

Comment 15 Kevin Fenzi 2016-06-07 17:07:47 UTC
*** Bug 1343561 has been marked as a duplicate of this bug. ***

Comment 16 Fedora End Of Life 2016-11-24 14:59:05 UTC
This message is a reminder that Fedora 23 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 23. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as EOL if it remains open with a Fedora  'version'
of '23'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not 
able to fix it before Fedora 23 is end of life. If you would still like 
to see this bug fixed and are able to reproduce it against a later version 
of Fedora, you are encouraged  change the 'version' to a later Fedora 
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

Comment 17 Fedora End Of Life 2016-12-20 17:56:06 UTC
Fedora 23 changed to end-of-life (EOL) status on 2016-12-20. Fedora 23 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.