Bug 595700

Summary: [abrt] crash in firefox-3.6.4-2.el6 [SIGSEGV @JS_CallTracer]
Product: Red Hat Enterprise Linux 6 Reporter: Tim Burke <tburke>
Component: firefoxAssignee: Red Hat Gecko Maintainer <gecko-bugs-nobody>
Status: CLOSED INSUFFICIENT_DATA QA Contact: Desktop QE <desktop-qa-list>
Severity: medium Docs Contact:
Priority: low    
Version: 6.0CC: syeghiay
Target Milestone: rcKeywords: Triaged
Target Release: ---   
Hardware: x86_64   
OS: Linux   
Whiteboard: abrt_hash:72343424c247dbf6538ebf091401c24200b9c531, btparsed
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2011-12-07 13:09:13 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Attachments:
Description Flags
File: backtrace none

Description Tim Burke 2010-05-25 12:12:02 UTC
abrt 1.1.1 detected a crash.

architecture: x86_64
Attached file: backtrace
cmdline: /usr/lib64/firefox-3.6/firefox --sm-config-prefix /firefox-AYJItK/ --sm-client-id 10aaeaff5edff2dbfb12695188646668800000034260035 --screen 0
component: firefox
crash_function: nsProfileLock::FatalSignalHandler
executable: /usr/lib64/firefox-3.6/firefox
global_uuid: 72343424c247dbf6538ebf091401c24200b9c531
kernel: 2.6.32-29.el6.x86_64
package: firefox-3.6.4-2.el6
rating: 4
reason: Process /usr/lib64/firefox-3.6/firefox was killed by signal 11 (SIGSEGV)
release: Red Hat Enterprise Linux Workstation release 6.0 Beta (Santiago)

How to reproduce
-----
This is running shapshot 5.
[burke@dhcp-10-16-62-138 reviews_2010]$ rpm -qa | grep firefox
firefox-3.6.4-2.el6.x86_64
It happened during a resume (after overnight suspend).

Comment 1 Tim Burke 2010-05-25 12:12:04 UTC
Created attachment 416372 [details]
File: backtrace

Comment 3 Matěj Cepl 2010-05-26 11:01:33 UTC
#2  <signal handler called>
No symbol table info available.
#3  0x00007f1c8cebf800 in ?? ()
No symbol table info available.
#4  0x00007f1ca90b5705 in JS_CallTracer (trc=0x7fffaf5c5f30, 
    thing=<value optimized out>, kind=<value optimized out>) at jsgc.cpp:2653
        stackDummy = 32540
        rt = <value optimized out>
        a = <value optimized out>
        cx = 0x7f1c90fbe800
        index = <value optimized out>
        flagp = <value optimized out>
#5  0x00007f1ca90d6f68 in js_TraceObject (trc=0x7fffaf5c5f30, 
    obj=0x7f1c85dc0af0) at jsobj.cpp:5671
        cx = 0x7f1c90fbe800
        scope = 0x7f1c87f7a860
        clasp = 0x7f1ca9370120
        nslots = <value optimized out>
#6  0x00007f1ca90b5705 in JS_CallTracer (trc=0x7fffaf5c5f30, 
    thing=<value optimized out>, kind=<value optimized out>) at jsgc.cpp:2653
        stackDummy = 32540
        rt = <value optimized out>
        a = <value optimized out>
        cx = 0x7f1c90fbe800
        index = <value optimized out>
        flagp = <value optimized out>
#7  0x00007f1ca90d6f68 in js_TraceObject (trc=0x7fffaf5c5f30, 
    obj=0x7f1c8291fdc0) at jsobj.cpp:5671
        cx = 0x7f1c90fbe800
        scope = 0x7f1c87f7a860
        clasp = 0x7f1ca9370120
        nslots = <value optimized out>
#8  0x00007f1ca90b5705 in JS_CallTracer (trc=0x7fffaf5c5f30, 
    thing=<value optimized out>, kind=<value optimized out>) at jsgc.cpp:2653
        stackDummy = 32540
        rt = <value optimized out>
        a = <value optimized out>
        cx = 0x7f1c90fbe800
        index = <value optimized out>
        flagp = <value optimized out>
#9  0x00007f1ca90d6eea in js_TraceObject (trc=0x7fffaf5c5f30,

Comment 5 RHEL Program Management 2010-06-07 16:09:10 UTC
This request was evaluated by Red Hat Product Management for inclusion in a Red
Hat Enterprise Linux major release.  Product Management has requested further
review of this request by Red Hat Engineering, for potential inclusion in a Red
Hat Enterprise Linux Major release.  This request is not yet committed for
inclusion.

Comment 6 RHEL Program Management 2010-07-15 14:48:50 UTC
This issue has been proposed when we are only considering blocker
issues in the current Red Hat Enterprise Linux release. It has
been denied for the current Red Hat Enterprise Linux release.

** If you would still like this issue considered for the current
release, ask your support representative to file as a blocker on
your behalf. Otherwise ask that it be considered for the next
Red Hat Enterprise Linux release. **

Comment 8 RHEL Program Management 2011-01-07 15:56:14 UTC
This request was evaluated by Red Hat Product Management for
inclusion in the current release of Red Hat Enterprise Linux.
Because the affected component is not scheduled to be updated
in the current release, Red Hat is unfortunately unable to
address this request at this time. Red Hat invites you to
ask your support representative to propose this request, if
appropriate and relevant, in the next release of Red Hat
Enterprise Linux. If you would like it considered as an
exception in the current release, please ask your support
representative.

Comment 9 RHEL Program Management 2011-02-01 06:01:37 UTC
This request was evaluated by Red Hat Product Management for
inclusion in the current release of Red Hat Enterprise Linux.
Because the affected component is not scheduled to be updated
in the current release, Red Hat is unfortunately unable to
address this request at this time. Red Hat invites you to
ask your support representative to propose this request, if
appropriate and relevant, in the next release of Red Hat
Enterprise Linux. If you would like it considered as an
exception in the current release, please ask your support
representative.

Comment 10 RHEL Program Management 2011-02-01 18:22:40 UTC
This request was erroneously denied for the current release of
Red Hat Enterprise Linux.  The error has been fixed and this
request has been re-proposed for the current release.

Comment 14 Suzanne Logcher 2011-10-06 18:38:38 UTC
Since RHEL 6.2 External Beta has begun, and this bug remains
unresolved, it has been rejected as it is not proposed as
exception or blocker.
               
Red Hat invites you to ask your support representative to
propose this request, if appropriate and relevant, in the
next release of Red Hat Enterprise Linux.

Comment 15 Martin Stransky 2011-12-07 13:09:13 UTC
We're using mozilla crash reporter now, ABRT is no more used for Firefox/Thunderbird. If you can reliably reproduce the crash (you have a testcase, reproduction steps, etc.) please reopen the bug and attach the reproduction info and assign it directly to me (stransky).

Thanks!