Bug 1472785 - [abrt] konsole5: qt_message_fatal(): konsole killed by signal 6
Summary: [abrt] konsole5: qt_message_fatal(): konsole killed by signal 6
Keywords:
Status: CLOSED EOL
Alias: None
Product: Fedora
Classification: Fedora
Component: konsole5
Version: 26
Hardware: x86_64
OS: Unspecified
unspecified
unspecified
Target Milestone: ---
Assignee: Rex Dieter
QA Contact: Fedora Extras Quality Assurance
URL: https://retrace.fedoraproject.org/faf...
Whiteboard: abrt_hash:3ad0264b52d89f4630ad3754d58...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2017-07-19 12:01 UTC by a.thiaville
Modified: 2018-05-29 12:08 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2018-05-29 12:08:07 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)
File: backtrace (24.40 KB, text/plain)
2017-07-19 12:01 UTC, a.thiaville
no flags Details
File: cgroup (356 bytes, text/plain)
2017-07-19 12:01 UTC, a.thiaville
no flags Details
File: core_backtrace (4.25 KB, text/plain)
2017-07-19 12:01 UTC, a.thiaville
no flags Details
File: cpuinfo (1.53 KB, text/plain)
2017-07-19 12:01 UTC, a.thiaville
no flags Details
File: dso_list (12.97 KB, text/plain)
2017-07-19 12:01 UTC, a.thiaville
no flags Details
File: environ (659 bytes, text/plain)
2017-07-19 12:01 UTC, a.thiaville
no flags Details
File: limits (1.29 KB, text/plain)
2017-07-19 12:01 UTC, a.thiaville
no flags Details
File: maps (57.36 KB, text/plain)
2017-07-19 12:01 UTC, a.thiaville
no flags Details
File: open_fds (233 bytes, text/plain)
2017-07-19 12:01 UTC, a.thiaville
no flags Details
File: proc_pid_status (1.26 KB, text/plain)
2017-07-19 12:01 UTC, a.thiaville
no flags Details
File: var_log_messages (342 bytes, text/plain)
2017-07-19 12:01 UTC, a.thiaville
no flags Details

Description a.thiaville 2017-07-19 12:01:20 UTC
Description of problem:
vncserver user invokes konsole in a cinnamon vnc session

Version-Release number of selected component:
konsole5-17.04.1-1.fc26

Additional info:
reporter:       libreport-2.9.1
backtrace_rating: 4
cmdline:        konsole
crash_function: qt_message_fatal
executable:     /usr/bin/konsole
journald_cursor: s=928a62ee230c4476b647df572000d001;i=6874;b=bf4bf42c8c4b489b9b7cc43e4831a658;m=88684a02f;t=554aa39322d00;x=989bd381b776b345
kernel:         4.11.10-300.fc26.x86_64
rootdir:        /
runlevel:       N 5
type:           CCpp
uid:            1001

Truncated backtrace:
Thread no. 1 (10 frames)
 #2 qt_message_fatal at global/qlogging.cpp:1682
 #3 QMessageLogger::fatal at global/qlogging.cpp:793
 #4 QXcbConnection::QXcbConnection at qxcbconnection.cpp:595
 #5 QXcbIntegration::QXcbIntegration at qxcbintegration.cpp:186
 #6 QXcbIntegrationPlugin::create at qxcbmain.cpp:56
 #7 QPlatformIntegrationFactory::create at kernel/qplatformintegrationfactory.cpp:71
 #8 init_platform at kernel/qguiapplication.cpp:1094
 #9 QGuiApplicationPrivate::createPlatformIntegration at kernel/qguiapplication.cpp:1257
 #10 QGuiApplicationPrivate::createEventDispatcher at kernel/qguiapplication.cpp:1274
 #11 QCoreApplicationPrivate::init at kernel/qcoreapplication.cpp:787

Potential duplicate: bug 1356038

Comment 1 a.thiaville 2017-07-19 12:01:27 UTC
Created attachment 1301042 [details]
File: backtrace

Comment 2 a.thiaville 2017-07-19 12:01:29 UTC
Created attachment 1301043 [details]
File: cgroup

Comment 3 a.thiaville 2017-07-19 12:01:31 UTC
Created attachment 1301044 [details]
File: core_backtrace

Comment 4 a.thiaville 2017-07-19 12:01:32 UTC
Created attachment 1301045 [details]
File: cpuinfo

Comment 5 a.thiaville 2017-07-19 12:01:35 UTC
Created attachment 1301046 [details]
File: dso_list

Comment 6 a.thiaville 2017-07-19 12:01:37 UTC
Created attachment 1301047 [details]
File: environ

Comment 7 a.thiaville 2017-07-19 12:01:38 UTC
Created attachment 1301048 [details]
File: limits

Comment 8 a.thiaville 2017-07-19 12:01:41 UTC
Created attachment 1301049 [details]
File: maps

Comment 9 a.thiaville 2017-07-19 12:01:42 UTC
Created attachment 1301050 [details]
File: open_fds

Comment 10 a.thiaville 2017-07-19 12:01:44 UTC
Created attachment 1301051 [details]
File: proc_pid_status

Comment 11 a.thiaville 2017-07-19 12:01:45 UTC
Created attachment 1301052 [details]
File: var_log_messages

Comment 12 Fedora End Of Life 2018-05-03 08:43:41 UTC
This message is a reminder that Fedora 26 is nearing its end of life.
Approximately 4 (four) weeks from now Fedora will stop maintaining
and issuing updates for Fedora 26. It is Fedora's policy to close all
bug reports from releases that are no longer maintained. At that time
this bug will be closed as EOL if it remains open with a Fedora  'version'
of '26'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version'
to a later Fedora version.

Thank you for reporting this issue and we are sorry that we were not
able to fix it before Fedora 26 is end of life. If you would still like
to see this bug fixed and are able to reproduce it against a later version
of Fedora, you are encouraged  change the 'version' to a later Fedora
version prior this bug is closed as described in the policy above.

Although we aim to fix as many bugs as possible during every release's
lifetime, sometimes those efforts are overtaken by events. Often a
more recent Fedora release includes newer upstream software that fixes
bugs or makes them obsolete.

Comment 13 Fedora End Of Life 2018-05-29 12:08:07 UTC
Fedora 26 changed to end-of-life (EOL) status on 2018-05-29. Fedora 26
is no longer maintained, which means that it will not receive any
further security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of
Fedora please feel free to reopen this bug against that version. If you
are unable to reopen this bug, please file a new report against the
current release. If you experience problems, please add a comment to this
bug.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.