Bug 1413333 - [abrt] PackageKit: handler_equal(): packagekitd killed by SIGSEGV
Summary: [abrt] PackageKit: handler_equal(): packagekitd killed by SIGSEGV
Keywords:
Status: CLOSED EOL
Alias: None
Product: Fedora
Classification: Fedora
Component: PackageKit
Version: 25
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Richard Hughes
QA Contact: Fedora Extras Quality Assurance
URL: https://retrace.fedoraproject.org/faf...
Whiteboard: abrt_hash:bcccfe24b75da4b9a40c67c6bfe...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2017-01-15 01:46 UTC by Peter Hjalmarsson
Modified: 2017-12-12 10:03 UTC (History)
5 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2017-12-12 10:03:51 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)
File: backtrace (22.26 KB, text/plain)
2017-01-15 01:46 UTC, Peter Hjalmarsson
no flags Details
File: cgroup (241 bytes, text/plain)
2017-01-15 01:46 UTC, Peter Hjalmarsson
no flags Details
File: core_backtrace (4.18 KB, text/plain)
2017-01-15 01:46 UTC, Peter Hjalmarsson
no flags Details
File: dso_list (7.94 KB, text/plain)
2017-01-15 01:46 UTC, Peter Hjalmarsson
no flags Details
File: environ (258 bytes, text/plain)
2017-01-15 01:46 UTC, Peter Hjalmarsson
no flags Details
File: exploitable (82 bytes, text/plain)
2017-01-15 01:46 UTC, Peter Hjalmarsson
no flags Details
File: limits (1.29 KB, text/plain)
2017-01-15 01:46 UTC, Peter Hjalmarsson
no flags Details
File: maps (37.39 KB, text/plain)
2017-01-15 01:46 UTC, Peter Hjalmarsson
no flags Details
File: mountinfo (4.24 KB, text/plain)
2017-01-15 01:46 UTC, Peter Hjalmarsson
no flags Details
File: namespaces (102 bytes, text/plain)
2017-01-15 01:46 UTC, Peter Hjalmarsson
no flags Details
File: open_fds (5.16 KB, text/plain)
2017-01-15 01:47 UTC, Peter Hjalmarsson
no flags Details
File: proc_pid_status (1.08 KB, text/plain)
2017-01-15 01:47 UTC, Peter Hjalmarsson
no flags Details
File: var_log_messages (718 bytes, text/plain)
2017-01-15 01:47 UTC, Peter Hjalmarsson
no flags Details

Description Peter Hjalmarsson 2017-01-15 01:46:38 UTC
Version-Release number of selected component:
PackageKit-1.1.5-0.1.20161221.fc25

Additional info:
reporter:       libreport-2.8.0
backtrace_rating: 4
cmdline:        /usr/libexec/packagekitd
crash_function: handler_equal
executable:     /usr/libexec/packagekitd
global_pid:     1429
kernel:         4.8.16-300.fc25.x86_64
pkg_fingerprint: 4089 D8F2 FDB1 9C98
pkg_vendor:     Fedora Project
runlevel:       N 5
type:           CCpp
uid:            0

Truncated backtrace:
Thread no. 1 (7 frames)
 #0 handler_equal at gsignal.c:457
 #1 g_hash_table_lookup_node at ghash.c:396
 #2 g_hash_table_remove_internal at ghash.c:1353
 #4 g_object_real_dispose at gobject.c:1030
 #6 pk_backend_stop_job at pk-backend-dnf.c:459
 #7 pk_transaction_finished_cb at pk-transaction.c:1222
 #8 pk_backend_job_call_vfunc_idle_cb at pk-backend-job.c:668

Comment 1 Peter Hjalmarsson 2017-01-15 01:46:45 UTC
Created attachment 1240842 [details]
File: backtrace

Comment 2 Peter Hjalmarsson 2017-01-15 01:46:46 UTC
Created attachment 1240843 [details]
File: cgroup

Comment 3 Peter Hjalmarsson 2017-01-15 01:46:48 UTC
Created attachment 1240844 [details]
File: core_backtrace

Comment 4 Peter Hjalmarsson 2017-01-15 01:46:50 UTC
Created attachment 1240845 [details]
File: dso_list

Comment 5 Peter Hjalmarsson 2017-01-15 01:46:51 UTC
Created attachment 1240846 [details]
File: environ

Comment 6 Peter Hjalmarsson 2017-01-15 01:46:52 UTC
Created attachment 1240847 [details]
File: exploitable

Comment 7 Peter Hjalmarsson 2017-01-15 01:46:54 UTC
Created attachment 1240848 [details]
File: limits

Comment 8 Peter Hjalmarsson 2017-01-15 01:46:56 UTC
Created attachment 1240849 [details]
File: maps

Comment 9 Peter Hjalmarsson 2017-01-15 01:46:57 UTC
Created attachment 1240850 [details]
File: mountinfo

Comment 10 Peter Hjalmarsson 2017-01-15 01:46:58 UTC
Created attachment 1240851 [details]
File: namespaces

Comment 11 Peter Hjalmarsson 2017-01-15 01:47:00 UTC
Created attachment 1240852 [details]
File: open_fds

Comment 12 Peter Hjalmarsson 2017-01-15 01:47:01 UTC
Created attachment 1240853 [details]
File: proc_pid_status

Comment 13 Peter Hjalmarsson 2017-01-15 01:47:03 UTC
Created attachment 1240854 [details]
File: var_log_messages

Comment 14 Fedora End Of Life 2017-11-16 15:09:43 UTC
This message is a reminder that Fedora 25 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 25. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as EOL if it remains open with a Fedora  'version'
of '25'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version'
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not
able to fix it before Fedora 25 is end of life. If you would still like
to see this bug fixed and are able to reproduce it against a later version
of Fedora, you are encouraged  change the 'version' to a later Fedora
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's
lifetime, sometimes those efforts are overtaken by events. Often a
more recent Fedora release includes newer upstream software that fixes
bugs or makes them obsolete.

Comment 15 Fedora End Of Life 2017-12-12 10:03:51 UTC
Fedora 25 changed to end-of-life (EOL) status on 2017-12-12. Fedora 25 is
no longer maintained, which means that it will not receive any further
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.