Bug 1264946 - fedora theme QML error
Summary: fedora theme QML error
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: sddm
Version: 23
Hardware: Unspecified
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Martin Bříza
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2015-09-21 17:22 UTC by Orion Poplawski
Modified: 2015-10-03 17:45 UTC (History)
7 users (show)

Fixed In Version: sddm-0.12.0-3.fc23
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2015-10-03 17:45:07 UTC
Type: Bug
Embargoed:


Attachments (Terms of Use)

Description Orion Poplawski 2015-09-21 17:22:57 UTC
Description of problem:

Sep 21 11:16:06 vmf23.cora.nwra.com sddm-greeter[21260]: file:///usr/share/sddm/themes/02-fedora/Main.qml:80:9: QML Row: Cannot specify left, right, horizontalCenter, fill or centerIn anchors for items inside Row. Row will not function.

Version-Release number of selected component (if applicable):
sddm-0.12.0-2.fc23.x86_64

Comment 1 Orion Poplawski 2015-09-21 17:27:07 UTC
Fixed by removing line 111:

                anchors.right: parent.right

This also appears to have fixed a segfault in sddm-helper:

Core was generated by `/usr/libexec/sddm-helper --socket /tmp/sddm-authd51c8030-6baa-4832-8393-5351215'.
Program terminated with signal SIGSEGV, Segmentation fault.
#0  SDDM::UserSession::setupChildProcess (this=0x55834fe8e8c0)
    at /usr/src/debug/sddm-0.12.0/src/helper/UserSession.cpp:115
115             if (setgid(pw->pw_gid) != 0) {
Missing separate debuginfos, use: dnf debuginfo-install audit-libs-2.4.4-2.fc23.x86_64 bzip2-libs-1.0.6-17.fc23.x86_64 cracklib-2.9.1-6.fc23.x86_64 elfutils-libelf-0.163-4.fc23.x86_64 elfutils-libs-0.163-4.fc23.x86_64 glib2-2.45.8-1.fc23.x86_64 glibc-2.22-3.fc23.x86_64 keyutils-libs-1.5.9-7.fc23.x86_64 krb5-libs-1.13.2-7.fc23.x86_64 libacl-2.2.52-10.fc23.x86_64 libattr-2.4.47-14.fc23.x86_64 libcap-2.24-8.fc23.x86_64 libcom_err-1.42.13-3.fc23.x86_64 libgcc-5.1.1-4.fc23.x86_64 libgcrypt-1.6.4-1.fc23.x86_64 libgpg-error-1.20-1.fc23.x86_64 libicu-54.1-1.fc22.x86_64 libidn-1.32-1.fc23.x86_64 libpwquality-1.3.0-2.fc23.x86_64 libseccomp-2.2.3-0.fc23.x86_64 libselinux-2.4-3.fc23.x86_64 libstdc++-5.1.1-4.fc23.x86_64 nss-softokn-freebl-3.20.0-1.0.fc23.x86_64 openssl-libs-1.0.2d-2.fc23.x86_64 pam-1.2.1-2.fc23.x86_64 pam-kwallet-5.4.1-1.fc23.x86_64 pcre-8.37-4.fc23.x86_64 sssd-client-1.13.0-6.fc23.x86_64 systemd-libs-222-4.fc23.x86_64 xz-libs-5.2.1-3.fc23.x86_64 zlib-1.2.8-9.fc23.x86_64
(gdb) list
110                 }
111             }
112
113             const char  *username = qobject_cast<HelperApp*>(parent())->user().toLocal8Bit();
114             struct passwd *pw = getpwnam(username);
115             if (setgid(pw->pw_gid) != 0) {
116                 qCritical() << "setgid(" << pw->pw_gid << ") failed for user: " << username;
117                 exit(Auth::HELPER_OTHER_ERROR);
118             }
119             if (initgroups(pw->pw_name, pw->pw_gid) != 0) {
(gdb) print username
$1 = 0x55834febcae8 "!\005\001"
(gdb) bt
#0  SDDM::UserSession::setupChildProcess (this=0x55834fe8e8c0)
    at /usr/src/debug/sddm-0.12.0/src/helper/UserSession.cpp:115
#1  0x00007f5360eec9a9 in QProcessPrivate::execChild (this=this@entry=0x55834fe8fe00,
    workingDir=workingDir@entry=0x0, path=path@entry=0x0, argv=argv@entry=0x55834febb4b0,
    envp=envp@entry=0x55834febc190) at io/qprocess_unix.cpp:688
#2  0x00007f5360eef19f in QProcessPrivate::startProcess (this=this@entry=0x55834fe8fe00)
    at io/qprocess_unix.cpp:472
#3  0x00007f5360e90075 in QProcessPrivate::start (this=this@entry=0x55834fe8fe00, mode=...,
    mode@entry=...) at io/qprocess.cpp:2149
#4  0x00007f5360e901e2 in QProcess::start (this=this@entry=0x55834fe8e8c0, program=...,
    arguments=..., mode=mode@entry=...) at io/qprocess.cpp:2069
#5  0x000055834de6a9ac in SDDM::UserSession::start (this=0x55834fe8e8c0)
    at /usr/src/debug/sddm-0.12.0/src/helper/UserSession.cpp:52
#6  0x000055834de66451 in SDDM::Backend::openSession (this=this@entry=0x55834fe8e600)
    at /usr/src/debug/sddm-0.12.0/src/helper/Backend.cpp:70
#7  0x000055834de703ef in SDDM::PamBackend::openSession (this=0x55834fe8e600)
    at /usr/src/debug/sddm-0.12.0/src/helper/backend/PamBackend.cpp:276
#8  0x000055834de67a97 in SDDM::HelperApp::doAuth (this=0x7ffd0f74efe0)
    at /usr/src/debug/sddm-0.12.0/src/helper/HelperApp.cpp:134
#9  0x000055834de723c5 in SDDM::HelperApp::qt_static_metacall (_o=_o@entry=0x7ffd0f74efe0,
    _c=_c@entry=QMetaObject::InvokeMetaMethod, _id=_id@entry=6, _a=_a@entry=0x7ffd0f74e8e0)
    at /usr/src/debug/sddm-0.12.0/x86_64-redhat-linux-gnu/src/helper/moc_HelperApp.cpp:111
#10 0x00007f5360f8715a in QMetaObject::activate (sender=sender@entry=0x55834fe8ede0,
    signalOffset=<optimized out>, local_signal_index=local_signal_index@entry=0,
    argv=argv@entry=0x0) at kernel/qobject.cpp:3718
#11 0x00007f5360f87957 in QMetaObject::activate (sender=sender@entry=0x55834fe8ede0,
    m=m@entry=0x7f5361b03700 <QLocalSocket::staticMetaObject>,
    local_signal_index=local_signal_index@entry=0, argv=argv@entry=0x0)
    at kernel/qobject.cpp:3583
#12 0x00007f536188a000 in QLocalSocket::connected (this=this@entry=0x55834fe8ede0)
    at .moc/moc_qlocalsocket.cpp:204
#13 0x00007f53618922f6 in QLocalSocketPrivate::_q_connectToSocket (
    this=this@entry=0x55834fe90010) at socket/qlocalsocket_unix.cpp:327
#14 0x00007f53618925aa in QLocalSocket::connectToServer (this=<optimized out>, openMode=...)
    at socket/qlocalsocket_unix.cpp:247
#15 0x000055834de6849c in SDDM::HelperApp::setUp (this=0x7ffd0f74efe0)
    at /usr/src/debug/sddm-0.12.0/src/helper/HelperApp.cpp:105
#16 0x000055834de7246d in SDDM::HelperApp::qt_static_metacall (_o=<optimized out>,
    _c=<optimized out>, _id=<optimized out>, _a=<optimized out>)
    at /usr/src/debug/sddm-0.12.0/x86_64-redhat-linux-gnu/src/helper/moc_HelperApp.cpp:110
#17 0x00007f5360f88021 in QObject::event (this=0x7ffd0f74efe0, e=<optimized out>)
    at kernel/qobject.cpp:1246
#18 0x00007f5360f585fc in QCoreApplication::notify (event=0x55834fe90db0,
    receiver=0x7ffd0f74efe0, this=0x7ffd0f74efe0) at kernel/qcoreapplication.cpp:1038
#19 QCoreApplication::notifyInternal (this=0x7ffd0f74efe0, receiver=0x7ffd0f74efe0,
    event=event@entry=0x55834fe90db0) at kernel/qcoreapplication.cpp:965
#20 0x00007f5360f5aa16 in QCoreApplication::sendEvent (event=0x55834fe90db0,
    receiver=<optimized out>) at kernel/qcoreapplication.h:224
#21 QCoreApplicationPrivate::sendPostedEvents (receiver=receiver@entry=0x0,
    event_type=event_type@entry=0, data=0x55834fe8aea0) at kernel/qcoreapplication.cpp:1593
#22 0x00007f5360f5aef8 in QCoreApplication::sendPostedEvents (receiver=receiver@entry=0x0,
    event_type=event_type@entry=0) at kernel/qcoreapplication.cpp:1451
#23 0x00007f5360fae983 in postEventSourceDispatch (s=0x55834fe8e240)
    at kernel/qeventdispatcher_glib.cpp:271
#24 0x00007f535b83cf0a in g_main_context_dispatch () from /lib64/libglib-2.0.so.0
#25 0x00007f535b83d2a0 in g_main_context_iterate.isra () from /lib64/libglib-2.0.so.0
#26 0x00007f535b83d34c in g_main_context_iteration () from /lib64/libglib-2.0.so.0
#27 0x00007f5360faed8f in QEventDispatcherGlib::processEvents (this=0x55834fe8e340, flags=...)
    at kernel/qeventdispatcher_glib.cpp:418
#28 0x00007f5360f55daa in QEventLoop::exec (this=this@entry=0x7ffd0f74ef70, flags=...,
    flags@entry=...) at kernel/qeventloop.cpp:204
#29 0x00007f5360f5de6c in QCoreApplication::exec () at kernel/qcoreapplication.cpp:1229
#30 0x000055834de52334 in main (argc=9, argv=<optimized out>)
    at /usr/src/debug/sddm-0.12.0/src/helper/HelperApp.cpp:229

Comment 2 Orion Poplawski 2015-09-21 17:30:30 UTC
Actually, no, the segfault is still present.

Comment 3 Fedora Update System 2015-09-24 14:17:51 UTC
sddm-0.12.0-3.fc23 has been submitted as an update to Fedora 23. https://bodhi.fedoraproject.org/updates/FEDORA-2015-16608

Comment 4 Fedora Update System 2015-09-25 16:33:04 UTC
sddm-0.12.0-3.fc23 has been pushed to the Fedora 23 testing repository. If problems still persist, please make note of it in this bug report.
If you want to test the update, you can install it with
$ su -c 'dnf --enablerepo=updates-testing update sddm'
You can provide feedback for this update here: https://bodhi.fedoraproject.org/updates/FEDORA-2015-16608

Comment 5 Fedora Update System 2015-10-03 17:45:03 UTC
sddm-0.12.0-3.fc23 has been pushed to the Fedora 23 stable repository. If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.