[kscreenlocker] [Bug 368884] Kscreenlocker locks screen for ever! (a critical bug)

2016-10-28 Thread Robert Anderson
https://bugs.kde.org/show_bug.cgi?id=368884

--- Comment #14 from Robert Anderson  ---
I do have an Nvidia card. 

I also attempted to get the debugging trace but failed. In order to get the
trace I needed to install another rpm.  That installed a few packages. After
which  everything worked again. So I can no longer reproduce the error.

-- 
You are receiving this mail because:
You are watching all bug changes.

[kscreenlocker] [Bug 368884] Kscreenlocker locks screen for ever! (a critical bug)

2016-10-28 Thread Rex Dieter
https://bugs.kde.org/show_bug.cgi?id=368884

--- Comment #13 from Rex Dieter  ---
Robert, if you use nvidia driver from rpmfusion, a recent update has been
problematic (most users have had to revert to previous driver release)

-- 
You are receiving this mail because:
You are watching all bug changes.

[kscreenlocker] [Bug 368884] Kscreenlocker locks screen for ever! (a critical bug)

2016-10-26 Thread Martin Gräßlin
https://bugs.kde.org/show_bug.cgi?id=368884

--- Comment #12 from Martin Gräßlin  ---
>KCrash: Application 'kscreenlocker_greet' crashing...
>Segmentation fault (core dumped)

Please run through gdb to get a backtrace

-- 
You are receiving this mail because:
You are watching all bug changes.

[kscreenlocker] [Bug 368884] Kscreenlocker locks screen for ever! (a critical bug)

2016-10-26 Thread Robert Anderson
https://bugs.kde.org/show_bug.cgi?id=368884

Robert Anderson  changed:

   What|Removed |Added

 CC||r...@sr.unh.edu

--- Comment #11 from Robert Anderson  ---
I before and last time an rpm update solved it.

At this time I cannot use the lockscreen or logout correctly.

Lockscreen just returns me to the lockscreen.  Running with --testing yeilds an
error as soon as I type my password.

Logging into a virtual terminal and running the unlock-session does work.

I have tried different themes but have not stumbled upon a working combination.


[rea@q ~]$ /usr/libexec/kscreenlocker_greet --testing
Locked at 1477515185
file:///usr/share/plasma/look-and-feel/org.fedoraproject.fedora.twenty.four/contents/components/InfoPane.qml:54:22:
Unable to assign [undefined] to int
file:///usr/share/plasma/look-and-feel/org.fedoraproject.fedora.twenty.four/contents/components/UserDelegate.qml:82:9:
QML Image: Cannot open:
file:///usr/share/plasma/look-and-feel/org.fedoraproject.fedora.twenty.four/contents/components/system-log-out
file:///usr/share/plasma/look-and-feel/org.fedoraproject.fedora.twenty.four/contents/components/UserDelegate.qml:82:9:
QML Image: Cannot open:
file:///usr/share/plasma/look-and-feel/org.fedoraproject.fedora.twenty.four/contents/components/system-switch-user
KCrash: Application 'kscreenlocker_greet' crashing...
Segmentation fault (core dumped)
[rea@q ~]$ rpm -qa | grep screenlocker
kscreenlocker-5.7.5-1.fc24.x86_64

-- 
You are receiving this mail because:
You are watching all bug changes.

[kscreenlocker] [Bug 368884] Kscreenlocker locks screen for ever! (a critical bug)

2016-09-16 Thread Martin Gräßlin via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=368884

Martin Gräßlin  changed:

   What|Removed |Added

 Resolution|--- |DOWNSTREAM
 Status|CONFIRMED   |RESOLVED

--- Comment #10 from Martin Gräßlin  ---
Thanks for the update. I don't think there is anything we can do from our side
to protect against such situations in future.

-- 
You are receiving this mail because:
You are watching all bug changes.

[kscreenlocker] [Bug 368884] Kscreenlocker locks screen for ever! (a critical bug)

2016-09-16 Thread Gilboa Davara via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=368884

Gilboa Davara  changed:

   What|Removed |Added

 CC||gilb...@gmail.com

--- Comment #9 from Gilboa Davara  ---
I can confirm that indeed changing the desktop theme to "breeze" or "breeze
dark" in the main theme applet and recreating the different customizations
solves the problem.

- Gilboa

-- 
You are receiving this mail because:
You are watching all bug changes.


[kscreenlocker] [Bug 368884] Kscreenlocker locks screen for ever! (a critical bug)

2016-09-16 Thread Rex Dieter via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=368884

Rex Dieter  changed:

   What|Removed |Added

 Status|UNCONFIRMED |CONFIRMED
 CC||rdie...@math.unl.edu
 Ever confirmed|0   |1

--- Comment #8 from Rex Dieter  ---
This is most likely a downstream/fedora specific packaging bug.  In recent
packaged release of plasma-workspace, a custom distro plasma theme was removed,
/usr/share/plasma/look-and-feel/org.fedoraproject.fedora.twenty.two
it is appears (all?) the users experiencing this problem are still using that
(at least kscreenlocker is)

So, the real issue here is that kscreenlocker doesn't (gracefully) handle the
case of a missing/misconfigured theme.

-- 
You are receiving this mail because:
You are watching all bug changes.


[kscreenlocker] [Bug 368884] Kscreenlocker locks screen for ever! (a critical bug)

2016-09-16 Thread Maciej Sitarz via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=368884

--- Comment #7 from Maciej Sitarz  ---
Created attachment 101120
  --> https://bugs.kde.org/attachment.cgi?id=101120=edit
Backtrace all threads (comment 6)

Added gdb backtrace from all threads (additional to debug from comment 6)

-- 
You are receiving this mail because:
You are watching all bug changes.


[kscreenlocker] [Bug 368884] Kscreenlocker locks screen for ever! (a critical bug)

2016-09-16 Thread Maciej Sitarz via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=368884

--- Comment #6 from Maciej Sitarz  ---
I also have this problem on Fedora 24. I upgraded to latest testing packages,
now I have kscreenlocker-5.7.5-1.fc24.x86_64 but problem still persists.

Debug logs:
$ /usr/libexec/kscreenlocker_greet --testing
No metadata file in the package, expected it at:
"/usr/share/plasma/look-and-feel/org.fedoraproject.fedora.twenty.two/"
No metadata file in the package, expected it at:
"/usr/share/plasma/look-and-feel/org.fedoraproject.fedora.twenty.two/"
Locked at 1474025237

$ gdb /usr/libexec/kscreenlocker_greet $(pidof kscreenlocker_greet)
--eval-command="bt" --batch
New LWP 22069]
[New LWP 22070]
[New LWP 22071]
[Thread debugging using libthread_db enabled]
Using host libthread_db library "/lib64/libthread_db.so.1".
0x7fa73930b3ed in poll () at ../sysdeps/unix/syscall-template.S:84
84  T_PSEUDO (SYSCALL_SYMBOL, SYSCALL_NAME, SYSCALL_NARGS)
#0  0x7fa73930b3ed in poll () at ../sysdeps/unix/syscall-template.S:84
#1  0x7fa737a25a06 in g_main_context_iterate (priority=,
n_fds=2, fds=0x55892b91f6b0, timeout=, context=0x7fa71c0016f0)
at gmain.c:4135
#2  0x7fa737a25a06 in g_main_context_iterate
(context=context@entry=0x7fa71c0016f0, block=block@entry=1,
dispatch=dispatch@entry=1, self=) at gmain.c:3835
#3  0x7fa737a25b1c in g_main_context_iteration (context=0x7fa71c0016f0,
may_block=may_block@entry=1) at gmain.c:3901
#4  0x7fa73a11022f in
QEventDispatcherGlib::processEvents(QFlags)
(this=0x55892b923720, flags=...) at kernel/qeventdispatcher_glib.cpp:417
#5  0x7fa73a0bf5ea in
QEventLoop::exec(QFlags)
(this=this@entry=0x7a7a9340, flags=..., flags@entry=...) at
kernel/qeventloop.cpp:204
#6  0x7fa73a0c717c in QCoreApplication::exec() () at
kernel/qcoreapplication.cpp:1285
#7  0x558929eea4a7 in main(int, char**) (argc=,
argv=) at
/usr/src/debug/kscreenlocker-5.7.5/greeter/main.cpp:173

-- 
You are receiving this mail because:
You are watching all bug changes.


[kscreenlocker] [Bug 368884] Kscreenlocker locks screen for ever! (a critical bug)

2016-09-16 Thread Germano Massullo via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=368884

--- Comment #5 from Germano Massullo  ---
As soon I can put my hands on the affected machine I will provide other infos
with
(gdb) thread apply all backtrace
since the previous bugtrace seems to not be useful

-- 
You are receiving this mail because:
You are watching all bug changes.


[kscreenlocker] [Bug 368884] Kscreenlocker locks screen for ever! (a critical bug)

2016-09-16 Thread Germano Massullo via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=368884

--- Comment #4 from Germano Massullo  ---
Comment 3 is about a machine reproducing the bug with
kscreenlocker-5.7.4-1.fc24.x86_64

-- 
You are receiving this mail because:
You are watching all bug changes.


[kscreenlocker] [Bug 368884] Kscreenlocker locks screen for ever! (a critical bug)

2016-09-16 Thread Germano Massullo via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=368884

--- Comment #3 from Germano Massullo  ---
$ /usr/libexec/kscreenlocker_greet --testing

$ gdb kscreenlocker_greet 2936
GNU gdb (GDB) Fedora 7.11.1-75.fc24
Copyright (C) 2016 Free Software Foundation, Inc.
License GPLv3+: GNU GPL version 3 or later 
This is free software: you are free to change and redistribute it.
There is NO WARRANTY, to the extent permitted by law.  Type "show copying"
and "show warranty" for details.
This GDB was configured as "x86_64-redhat-linux-gnu".
Type "show configuration" for configuration details.
For bug reporting instructions, please see:
.
Find the GDB manual and other documentation resources online at:
.
For help, type "help".
Type "apropos word" to search for commands related to "word"...
kscreenlocker_greet: No such file or directory.
Attaching to process 2936
[New LWP 2937]
[New LWP 2938]
[New LWP 2939]
[Thread debugging using libthread_db enabled]
Using host libthread_db library "/lib64/libthread_db.so.1".
0x7f16b3de03ed in poll () at ../sysdeps/unix/syscall-template.S:84
84  T_PSEUDO (SYSCALL_SYMBOL, SYSCALL_NAME, SYSCALL_NARGS)
(gdb) bt
#0  0x7f16b3de03ed in poll () at ../sysdeps/unix/syscall-template.S:84
#1  0x7f16b24faa06 in g_main_context_poll (priority=,
n_fds=2, fds=0x5626d25264f0, timeout=, context=0x7f16980016f0)
at gmain.c:4135
#2  g_main_context_iterate (context=context@entry=0x7f16980016f0,
block=block@entry=1, dispatch=dispatch@entry=1, self=) at
gmain.c:3835
#3  0x7f16b24fab1c in g_main_context_iteration (context=0x7f16980016f0,
may_block=may_block@entry=1) at gmain.c:3901
#4  0x7f16b4be522f in QEventDispatcherGlib::processEvents
(this=0x5626d20c36d0, flags=...) at kernel/qeventdispatcher_glib.cpp:417
#5  0x7f16b4b945ea in QEventLoop::exec (this=this@entry=0x7ffc52398510,
flags=..., flags@entry=...) at kernel/qeventloop.cpp:204
#6  0x7f16b4b9c17c in QCoreApplication::exec () at
kernel/qcoreapplication.cpp:1285
#7  0x5626d00b74a7 in main (argc=, argv=) at
/usr/src/debug/kscreenlocker-5.7.4/greeter/main.cpp:173
(gdb)

-- 
You are receiving this mail because:
You are watching all bug changes.


[kscreenlocker] [Bug 368884] Kscreenlocker locks screen for ever! (a critical bug)

2016-09-16 Thread Maciej Sitarz via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=368884

Maciej Sitarz  changed:

   What|Removed |Added

 CC||macieksit...@wp.pl

-- 
You are receiving this mail because:
You are watching all bug changes.


[kscreenlocker] [Bug 368884] Kscreenlocker locks screen for ever! (a critical bug)

2016-09-16 Thread Christoph Erhardt via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=368884

Christoph Erhardt  changed:

   What|Removed |Added

 CC||k...@sicherha.de

-- 
You are receiving this mail because:
You are watching all bug changes.


[kscreenlocker] [Bug 368884] Kscreenlocker locks screen for ever! (a critical bug)

2016-09-16 Thread Germano Massullo via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=368884

Germano Massullo  changed:

   What|Removed |Added

 CC||germano.massu...@gmail.com

-- 
You are receiving this mail because:
You are watching all bug changes.


[kscreenlocker] [Bug 368884] Kscreenlocker locks screen for ever! (a critical bug)

2016-09-16 Thread Thomas Meiner via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=368884

--- Comment #2 from Thomas Meiner  ---
Sorry that above was the wrong address:
see: https://bugzilla.redhat.com/show_bug.cgi?id=1376364

-- 
You are receiving this mail because:
You are watching all bug changes.


[kscreenlocker] [Bug 368884] Kscreenlocker locks screen for ever! (a critical bug)

2016-09-16 Thread Thomas Meiner via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=368884

--- Comment #1 from Thomas Meiner  ---
See: https://bugs.kde.org/show_bug.cgi?id=368884

-- 
You are receiving this mail because:
You are watching all bug changes.


[kscreenlocker] [Bug 368884] Kscreenlocker locks screen for ever! (a critical bug)

2016-09-16 Thread Thomas Meiner via KDE Bugzilla
https://bugs.kde.org/show_bug.cgi?id=368884

Thomas Meiner  changed:

   What|Removed |Added

 CC||tho@gmx.net

-- 
You are receiving this mail because:
You are watching all bug changes.