RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 609793 - [abrt] at-spi-1.28.1-2.el6: raise: Process /usr/libexec/at-spi-registryd was killed by signal 6 (SIGABRT)
Summary: [abrt] at-spi-1.28.1-2.el6: raise: Process /usr/libexec/at-spi-registryd was ...
Keywords:
Status: CLOSED WONTFIX
Alias: None
Product: Red Hat Enterprise Linux 6
Classification: Red Hat
Component: at-spi
Version: 6.0
Hardware: x86_64
OS: Linux
low
medium
Target Milestone: rc
: ---
Assignee: Florian Müllner
QA Contact: Desktop QE
URL:
Whiteboard: abrt_hash:405ced14eb7b9e1bbf1535c952d...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-07-01 06:40 UTC by David Kutálek
Modified: 2017-12-06 11:03 UTC (History)
0 users

Fixed In Version:
Doc Type: If docs needed, set a value
Doc Text:
Clone Of:
Environment:
Last Closed: 2017-12-06 11:03:02 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)
File: backtrace (13.28 KB, text/plain)
2010-07-01 06:40 UTC, David Kutálek
no flags Details

Description David Kutálek 2010-07-01 06:40:31 UTC
abrt version: 1.1.7
architecture: x86_64
Attached file: backtrace
cmdline: /usr/libexec/at-spi-registryd
component: at-spi
crash_function: raise
executable: /usr/libexec/at-spi-registryd
kernel: 2.6.32-37.el6.x86_64
package: at-spi-1.28.1-2.el6
rating: 4
reason: Process /usr/libexec/at-spi-registryd was killed by signal 6 (SIGABRT)
release: Red Hat Enterprise Linux release 6.0 Beta (Santiago)
time: 1277934224
uid: 501

How to reproduce
-----
1. I have AT switched on and was running Sniff half day long
2. Crash happened suddenly without apparent reason
3. Sniff is still running now

Comment 1 David Kutálek 2010-07-01 06:40:34 UTC
Created attachment 428180 [details]
File: backtrace

Comment 3 RHEL Program Management 2010-07-01 07:04:21 UTC
This request was evaluated by Red Hat Product Management for inclusion in a Red
Hat Enterprise Linux major release.  Product Management has requested further
review of this request by Red Hat Engineering, for potential inclusion in a Red
Hat Enterprise Linux Major release.  This request is not yet committed for
inclusion.

Comment 4 David Kutálek 2010-07-01 11:50:21 UTC
Package: at-spi-1.28.1-2.el6
Architecture: x86_64
OS Release: Red Hat Enterprise Linux release 6.0 Beta (Santiago)


How to reproduce
-----
1. I have AT switched on and was running Sniff half day long
2. Crash happened suddenly without apparent reason
3. Sniff is still running now

Comment 5 RHEL Program Management 2010-07-15 14:29:11 UTC
This issue has been proposed when we are only considering blocker
issues in the current Red Hat Enterprise Linux release. It has
been denied for the current Red Hat Enterprise Linux release.

** If you would still like this issue considered for the current
release, ask your support representative to file as a blocker on
your behalf. Otherwise ask that it be considered for the next
Red Hat Enterprise Linux release. **

Comment 7 RHEL Program Management 2011-01-07 15:48:01 UTC
This request was evaluated by Red Hat Product Management for
inclusion in the current release of Red Hat Enterprise Linux.
Because the affected component is not scheduled to be updated
in the current release, Red Hat is unfortunately unable to
address this request at this time. Red Hat invites you to
ask your support representative to propose this request, if
appropriate and relevant, in the next release of Red Hat
Enterprise Linux. If you would like it considered as an
exception in the current release, please ask your support
representative.

Comment 8 Jan Kurik 2017-12-06 11:03:02 UTC
Red Hat Enterprise Linux 6 is in the Production 3 Phase. During the Production 3 Phase, Critical impact Security Advisories (RHSAs) and selected Urgent Priority Bug Fix Advisories (RHBAs) may be released as they become available.

The official life cycle policy can be reviewed here:

http://redhat.com/rhel/lifecycle

This issue does not meet the inclusion criteria for the Production 3 Phase and will be marked as CLOSED/WONTFIX. If this remains a critical requirement, please contact Red Hat Customer Support to request a re-evaluation of the issue, citing a clear business justification. Note that a strong business justification will be required for re-evaluation. Red Hat Customer Support can be contacted via the Red Hat Customer Portal at the following URL:

https://access.redhat.com/


Note You need to log in before you can comment on or make changes to this bug.