Bug 493231 - sealert segfaults
Summary: sealert segfaults
Keywords:
Status: CLOSED NEXTRELEASE
Alias: None
Product: Fedora
Classification: Fedora
Component: setroubleshoot
Version: 11
Hardware: All
OS: Linux
low
medium
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2009-04-01 01:37 UTC by Matthias Clasen
Modified: 2010-01-19 20:28 UTC (History)
6 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-01-19 20:28:51 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)

Description Matthias Clasen 2009-04-01 01:37:01 UTC
In todays rawhide, with setroubleshoot-server-2.1.6-2.fc11.x86_64, all sealert does is segfault.

Comment 1 Kevin Fenzi 2009-04-17 16:11:40 UTC
I'm still seeing this here with: 

setroubleshoot-2.1.8-1.fc11.x86_64

setroubleshootd[3887]: segfault at 100000018c ip 00000031b3e99884 sp 00007fff5e07eb20 error 4 in libpython2.6.so.1.0[31b3e00000+169000]
setroubleshootd[3902]: segfault at 100000018c ip 00000031b3e99884 sp 00007fffdd7d4850 error 4 in libpython2.6.so.1.0[31b3e00000+169000]
setroubleshootd[3904]: segfault at 100000018c ip 00000031b3e99884 sp 00007fff3058c610 error 4 in libpython2.6.so.1.0[31b3e00000+169000]
setroubleshootd[3906]: segfault at 100000018c ip 00000031b3e99884 sp 00007fffbd1ea260 error 4 in libpython2.6.so.1.0[31b3e00000+169000]
setroubleshootd[3908]: segfault at 100000018c ip 00000031b3e99884 sp 00007fffc6be1c60 error 4 in libpython2.6.so.1.0[31b3e00000+169000]
setroubleshootd[3910]: segfault at 100000018c ip 00000031b3e99884 sp 00007fff12810890 error 4 in libpython2.6.so.1.0[31b3e00000+169000]
setroubleshootd[3939]: segfault at 100000018c ip 00000031b3e99884 sp 00007fff031fc280 error 4 in libpython2.6.so.1.0[31b3e00000+169000]
setroubleshootd[3943]: segfault at 100000018c ip 00000031b3e99884 sp 00007fffd46526d0 error 4 in libpython2.6.so.1.0[31b3e00000+169000]
setroubleshootd[3945]: segfault at 100000018c ip 00000031b3e99884 sp 00007fffce2652e0 error 4 in libpython2.6.so.1.0[31b3e00000+169000]
setroubleshootd[3947]: segfault at 100000018c ip 00000031b3e99884 sp 00007fffcd3383b0 error 4 in libpython2.6.so.1.0[31b3e00000+169000]
setroubleshootd[3949]: segfault at 100000018c ip 00000031b3e99884 sp 00007fffba62a6b0 error 4 in libpython2.6.so.1.0[31b3e00000+169000]
setroubleshootd[3989]: segfault at 100000018c ip 00000031b3e99884 sp 00007fff0bf8b000 error 4 in libpython2.6.so.1.0[31b3e00000+169000]
setroubleshootd[4001]: segfault at 100000018c ip 00000031b3e99884 sp 00007fff1efac030 error 4 in libpython2.6.so.1.0[31b3e00000+169000]
setroubleshootd[4005]: segfault at 100000018c ip 00000031b3e99884 sp 00007fffc64b6530 error 4 in libpython2.6.so.1.0[31b3e00000+169000]
setroubleshootd[4081]: segfault at 100000018c ip 00000031b3e99884 sp 00007fffbd6af730 error 4 in libpython2.6.so.1.0[31b3e00000+169000]
setroubleshootd[4107]: segfault at 100000018c ip 00000031b3e99884 sp 00007fff23dc9e40 error 4 in libpython2.6.so.1.0[31b3e00000+169000]
setroubleshootd[4111]: segfault at 100000018c ip 00000031b3e99884 sp 00007fffffa2eab0 error 4 in libpython2.6.so.1.0[31b3e00000+169000]

Comment 2 Bug Zapper 2009-06-09 12:54:33 UTC
This bug appears to have been reported against 'rawhide' during the Fedora 11 development cycle.
Changing version to '11'.

More information and reason for this action is here:
http://fedoraproject.org/wiki/BugZappers/HouseKeeping

Comment 4 Juan P. Daza P. 2009-12-05 14:27:28 UTC
Thank you for taking the time to report this bug. Updates to this
package have been released since it was first reported. If you have time to
update the package and re-test, please do so and report the results here. You
can obtain the updated package by typing 'yum update setroubleshoot-server' or using the graphical updater, Software Update.

---

Fedora Bugzappers volunteer triage team
https://fedoraproject.org/wiki/BugZappers

Comment 5 Daniel Walsh 2010-01-19 20:28:51 UTC
Fixed in setroubleshoot-2.2.52-1.fc12


Note You need to log in before you can comment on or make changes to this bug.