Bug 591023 - [abrt] crash in setroubleshoot-server-2.2.81-1.fc13: browser.py:505:quit:RuntimeError: called outside of a mainloop
Summary: [abrt] crash in setroubleshoot-server-2.2.81-1.fc13: browser.py:505:quit:Runt...
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Fedora
Classification: Fedora
Component: setroubleshoot
Version: 13
Hardware: x86_64
OS: Linux
low
medium
Target Milestone: ---
Assignee: Daniel Walsh
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:5c4d8426
: 588961 (view as bug list)
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-05-11 09:11 UTC by Christoph Wickert
Modified: 2010-05-18 21:43 UTC (History)
2 users (show)

Fixed In Version: setroubleshoot-2.2.83-1.fc13
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-05-18 21:43:37 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)
File: backtrace (749 bytes, text/plain)
2010-05-11 09:11 UTC, Christoph Wickert
no flags Details

Description Christoph Wickert 2010-05-11 09:11:29 UTC
abrt 1.1.0 detected a crash.

architecture: x86_64
cmdline: /usr/bin/python -E /usr/bin/sealert -s
comment: sealert crashes reliably when I close it.
component: setroubleshoot
executable: /usr/bin/sealert
kernel: 2.6.33.3-85.fc13.x86_64
package: setroubleshoot-server-2.2.81-1.fc13
reason: browser.py:505:quit:RuntimeError: called outside of a mainloop
release: Fedora release 13 (Goddard)

backtrace
-----
browser.py:505:quit:RuntimeError: called outside of a mainloop

Traceback (most recent call last):
  File "/usr/lib64/python2.6/site-packages/setroubleshoot/browser.py", line 505, in quit
    gtk.main_quit()
RuntimeError: called outside of a mainloop

Local variables in innermost frame:
widget: <gtk.Button object at 0x33c8c80 (GtkButton at 0x298ecb0)>
self: <setroubleshoot.browser.BrowserApplet instance at 0x33c7fc8>
filename: '/home/chris/.setroubleshoot'
alert: <setroubleshoot.signature.SEFaultSignatureInfo object at 0x4fbbd90>
saved_id: '52f6a72e-cd26-4a79-afa8-37f8235d203f'
file: <closed file '/home/chris/.setroubleshoot', mode 'w' at 0x36f2580>
accountName: 'bugzilla.redhat.com'
id: 'd2784077-e55c-47f1-97be-1273446b8256'
first: False

How to reproduce
-----
1. Run sealert and tell it to ignore some alerts
2. Next time seapplet appearch you click it, but sealert reports no new denials to view
3. Close sealert and it will crash reliably

Comment 1 Christoph Wickert 2010-05-11 09:11:32 UTC
Created attachment 413075 [details]
File: backtrace

Comment 2 Christoph Wickert 2010-05-11 09:13:54 UTC
*** Bug 588961 has been marked as a duplicate of this bug. ***

Comment 3 Fedora Update System 2010-05-11 14:52:09 UTC
setroubleshoot-2.2.83-1.fc13 has been submitted as an update for Fedora 13.
http://admin.fedoraproject.org/updates/setroubleshoot-2.2.83-1.fc13

Comment 4 Fedora Update System 2010-05-12 12:18:37 UTC
setroubleshoot-2.2.83-1.fc13 has been pushed to the Fedora 13 testing repository.  If problems still persist, please make note of it in this bug report.
 If you want to test the update, you can install it with 
 su -c 'yum --enablerepo=updates-testing update setroubleshoot'.  You can provide feedback for this update here: http://admin.fedoraproject.org/updates/setroubleshoot-2.2.83-1.fc13

Comment 5 Fedora Update System 2010-05-18 21:43:33 UTC
setroubleshoot-2.2.83-1.fc13 has been pushed to the Fedora 13 stable repository.  If problems still persist, please make note of it in this bug report.


Note You need to log in before you can comment on or make changes to this bug.