Bug 789684

Summary: [abrt] kdenetwork-kopete-4.8.0-1.fc16: __GI___libc_malloc: Process /usr/bin/kopete was killed by signal 11 (SIGSEGV)
Product: [Fedora] Fedora Reporter: Virgil <fatu.virgil>
Component: qtAssignee: Than Ngo <than>
Status: CLOSED WONTFIX QA Contact: Fedora Extras Quality Assurance <extras-qa>
Severity: unspecified Docs Contact:
Priority: unspecified    
Version: 16CC: alekcejk, itamar, jreznik, kevin, ltinkl, paulo.fidalgo.pt, rdieter, rnovacek, smparrish, than
Target Milestone: ---   
Target Release: ---   
Hardware: x86_64   
OS: Unspecified   
Whiteboard: abrt_hash:57d7d2b204a00d823bda1aee32ab21520fd076fe
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2013-02-13 23:26:29 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Attachments:
Description Flags
File: dso_list
none
File: event_log
none
File: maps
none
File: build_ids
none
File: xsession_errors
none
File: backtrace none

Description Virgil 2012-02-12 11:30:08 UTC
libreport version: 2.0.8
abrt_version:   2.0.7
backtrace_rating: 4
cmdline:        /usr/bin/kopete -caption Kopete
comment:        I tried to authenticate a yahoo contact in kopete (OTR) and kopete crashed
crash_function: __GI___libc_malloc
executable:     /usr/bin/kopete
kernel:         3.2.5-3.fc16.x86_64
pid:            2259
pwd:            /home/virgil/Documents
reason:         Process /usr/bin/kopete was killed by signal 11 (SIGSEGV)
time:           Sun 12 Feb 2012 01:20:46 PM EET
uid:            1000
username:       virgil
var_log_messages: Feb 12 13:20:46 fedora abrt[2272]: Saved core dump of pid 2259 (/usr/bin/kopete) to /var/spool/abrt/ccpp-2012-02-12-13:20:46-2259 (80924672 bytes)

backtrace:      Text file, 117035 bytes
build_ids:      Text file, 7462 bytes
dso_list:       Text file, 16447 bytes
event_log:      Text file, 10496 bytes
maps:           Text file, 70303 bytes
xsession_errors: Text file, 11404 bytes

environ:
:XDG_VTNR=1
:XDG_SESSION_ID=1
:SSH_AGENT_PID=1326
:HOSTNAME=fedora
:DM_CONTROL=/var/run/xdmctl
:XDG_MENU_PREFIX=kde4-
:SHELL=/bin/bash
:HISTSIZE=1000
:XDG_SESSION_COOKIE=ac59cfa5053fa93fd52eb88d00000006-1329043132.933047-774325495
:XDM_MANAGED=method=classic,auto
:GTK2_RC_FILES=/etc/gtk-2.0/gtkrc:/home/virgil/.gtkrc-2.0:/home/virgil/.gtkrc-2.0-kde4:/home/virgil/.kde/share/config/gtkrc-2.0
:GS_LIB=
:KDE_FULL_SESSION=true
:USER=virgil
:SSH_AUTH_SOCK=/tmp/ssh-ZyxLRScI1255/agent.1255
:MAIL=/var/spool/mail/virgil
:DESKTOP_SESSION=default
:PATH=/usr/local/bin:/usr/bin:/bin:/usr/games:/usr/local/sbin:/usr/sbin:/sbin:/home/virgil/.local/bin:/home/virgil/bin
:PWD=/home/virgil
:KDE_SESSION_UID=1000
:KDE_IS_PRELINKED=1
:LANG=en_US.UTF-8
:KDEDIRS=/usr
:SSH_ASKPASS=/usr/bin/ksshaskpass
:HISTCONTROL=ignoredups
:SHLVL=2
:XDG_SEAT=seat0
:HOME=/home/virgil
:KDE_SESSION_VERSION=4
:XCURSOR_THEME=Obsidian
:LOGNAME=virgil
:XDG_DATA_DIRS=/usr/share/kde-settings/kde-profile/default/share:/usr/local/share:/usr/share
:DBUS_SESSION_BUS_ADDRESS=unix:abstract=/tmp/dbus-JONFRn1lQW,guid=8a4f580d4d1c30d3b133275c0000000a
:'LESSOPEN=||/usr/bin/lesspipe.sh %s'
:WINDOWPATH=1
:XDG_RUNTIME_DIR=/run/user/virgil
:DISPLAY=:0
:QT_PLUGIN_PATH=/home/virgil/.kde/lib64/kde4/plugins/:/usr/lib64/kde4/plugins/:/usr/lib/kde4/plugins
:XAUTHORITY=/tmp/kde-virgil/xauth-1000-_0
:_=/usr/libexec/kde4/start_kdeinit_wrapper
:KDE_MULTIHEAD=false
:SESSION_MANAGER=local/unix:@/tmp/.ICE-unix/1439,unix/unix:/tmp/.ICE-unix/1439
:GTK_RC_FILES=/etc/gtk/gtkrc:/home/virgil/.gtkrc:/home/virgil/.kde/share/config/gtkrc
:DESKTOP_STARTUP_ID=fedora;1329045613;419794;1460_TIME2490909

Comment 1 Virgil 2012-02-12 11:30:13 UTC
Created attachment 561199 [details]
File: dso_list

Comment 2 Virgil 2012-02-12 11:30:15 UTC
Created attachment 561200 [details]
File: event_log

Comment 3 Virgil 2012-02-12 11:30:17 UTC
Created attachment 561201 [details]
File: maps

Comment 4 Virgil 2012-02-12 11:30:19 UTC
Created attachment 561202 [details]
File: build_ids

Comment 5 Virgil 2012-02-12 11:30:22 UTC
Created attachment 561203 [details]
File: xsession_errors

Comment 6 Virgil 2012-02-12 11:30:24 UTC
Created attachment 561204 [details]
File: backtrace

Comment 7 abrt-bot 2012-03-20 16:28:25 UTC
Backtrace analysis of bugs across components suggests the actual bug is in component qt or kdelibs instead of component kdenetwork, reassigning to qt.

Bugs which were found to be similar to this bug: 
  kdebase: bug #657755
  kdebase-runtime: bug #651712, bug #659144
  kdenetwork: bug #706101

This comment is automatically generated.

Comment 8 abrt-bot 2012-03-20 16:28:35 UTC
*** Bug 706101 has been marked as a duplicate of this bug. ***

Comment 9 Fedora End Of Life 2013-01-16 19:44:23 UTC
This message is a reminder that Fedora 16 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 16. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as WONTFIX if it remains open with a Fedora 
'version' of '16'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version prior to Fedora 16's end of life.

Bug Reporter: Thank you for reporting this issue and we are sorry that 
we may not be able to fix it before Fedora 16 is end of life. If you 
would still like to see this bug fixed and are able to reproduce it 
against a later version of Fedora, you are encouraged to click on 
"Clone This Bug" and open it against that version of Fedora.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events. Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

The process we are following is described here: 
http://fedoraproject.org/wiki/BugZappers/HouseKeeping

Comment 10 Fedora End Of Life 2013-02-13 23:26:33 UTC
Fedora 16 changed to end-of-life (EOL) status on 2013-02-12. Fedora 16 is 
no longer maintained, which means that it will not receive any further 
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of 
Fedora please feel free to reopen this bug against that version.

Thank you for reporting this bug and we are sorry it could not be fixed.