Bug 622165 - [abrt] crash in psi-0.14-3.fc12: Process /usr/bin/psi was killed by signal 11 (SIGSEGV)
Summary: [abrt] crash in psi-0.14-3.fc12: Process /usr/bin/psi was killed by signal 11...
Keywords:
Status: CLOSED WONTFIX
Alias: None
Product: Fedora
Classification: Fedora
Component: psi
Version: 12
Hardware: x86_64
OS: Linux
low
medium
Target Milestone: ---
Assignee: Sven Lankes
QA Contact: Fedora Extras Quality Assurance
URL:
Whiteboard: abrt_hash:ecaac70762345ed5d788a84d412...
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2010-08-07 21:04 UTC by David Kovalsky
Modified: 2014-03-31 23:45 UTC (History)
3 users (show)

Fixed In Version:
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2010-12-03 12:54:53 UTC
Type: ---
Embargoed:


Attachments (Terms of Use)
File: backtrace (215.25 KB, text/plain)
2010-08-07 21:04 UTC, David Kovalsky
no flags Details

Description David Kovalsky 2010-08-07 21:04:22 UTC
abrt 1.1.1 detected a crash.

architecture: x86_64
Attached file: backtrace
cmdline: psi
component: psi
crash_function: XMPP::QCATLSHandler::continueAfterHandshake
executable: /usr/bin/psi
global_uuid: ecaac70762345ed5d788a84d412626d50e9b70a4
kernel: 2.6.32.16-150.fc12.x86_64
package: psi-0.14-3.fc12
rating: 4
reason: Process /usr/bin/psi was killed by signal 11 (SIGSEGV)
release: Fedora release 12 (Constantine)

How to reproduce
-----
1. Start PSI, connect to jabber server
2. Step away from the computer to later realize that a message complaining about self-signed cert appears
3. Hours latter, click 'connect anyway'
4. Boom!

Comment 1 David Kovalsky 2010-08-07 21:04:27 UTC
Created attachment 437376 [details]
File: backtrace

Comment 2 Bug Zapper 2010-11-03 11:09:53 UTC
This message is a reminder that Fedora 12 is nearing its end of life.
Approximately 30 (thirty) days from now Fedora will stop maintaining
and issuing updates for Fedora 12.  It is Fedora's policy to close all
bug reports from releases that are no longer maintained.  At that time
this bug will be closed as WONTFIX if it remains open with a Fedora 
'version' of '12'.

Package Maintainer: If you wish for this bug to remain open because you
plan to fix it in a currently maintained version, simply change the 'version' 
to a later Fedora version prior to Fedora 12's end of life.

Bug Reporter: Thank you for reporting this issue and we are sorry that 
we may not be able to fix it before Fedora 12 is end of life.  If you 
would still like to see this bug fixed and are able to reproduce it 
against a later version of Fedora please change the 'version' of this 
bug to the applicable version.  If you are unable to change the version, 
please add a comment here and someone will do it for you.

Although we aim to fix as many bugs as possible during every release's 
lifetime, sometimes those efforts are overtaken by events.  Often a 
more recent Fedora release includes newer upstream software that fixes 
bugs or makes them obsolete.

The process we are following is described here: 
http://fedoraproject.org/wiki/BugZappers/HouseKeeping

Comment 3 Fedora Admin XMLRPC Client 2010-11-16 11:59:36 UTC
This package has changed ownership in the Fedora Package Database.  Reassigning to the new owner of this component.

Comment 4 Bug Zapper 2010-12-03 12:54:53 UTC
Fedora 12 changed to end-of-life (EOL) status on 2010-12-02. Fedora 12 is 
no longer maintained, which means that it will not receive any further 
security or bug fix updates. As a result we are closing this bug.

If you can reproduce this bug against a currently maintained version of 
Fedora please feel free to reopen this bug against that version.

Thank you for reporting this bug and we are sorry it could not be fixed.


Note You need to log in before you can comment on or make changes to this bug.