Bug 256949 - Date/time update changes
Summary: Date/time update changes
Status: RESOLVED DUPLICATE of bug 242648
Alias: None
Product: systemsettings
Classification: Applications
Component: general (show other bugs)
Version: unspecified
Platform: unspecified Linux
: NOR crash
Target Milestone: ---
Assignee: System Settings Bugs
URL:
Keywords:
Depends on:
Blocks:
 
Reported: 2010-11-15 03:43 UTC by G Robinson
Modified: 2010-11-15 03:50 UTC (History)
0 users

See Also:
Latest Commit:
Version Fixed In:


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Description G Robinson 2010-11-15 03:43:11 UTC
Application: kcmshell4 ()
KDE Platform Version: 4.4.5 (KDE 4.4.5)
Qt Version: 4.6.3
Operating System: Linux 2.6.32.23-170.fc12.i686 i686

-- Information about the crash:
Was attempting to change the time, when the program crashed

The crash can be reproduced every time.

 -- Backtrace:
Application: KDE Control Module (kcmshell4), signal: Segmentation fault
[KCrash Handler]
#6  0x0508f651 in internalWinId (this=0x9360be8) at ../../src/gui/kernel/qwidget.h:234
#7  QWidget::effectiveWinId (this=0x9360be8) at kernel/qwidget.cpp:2379
#8  0x05aa2b1c in KMessageBox::error (parent=0x9360be8, text=..., caption=..., options=...) at /usr/src/debug/kdelibs-4.4.5/kdeui/dialogs/kmessagebox.cpp:810
#9  0x0046eb8b in KclockModule::save (this=0x9360be8) at /usr/src/debug/kdebase-workspace-4.4.5/kcontrol/dateandtime/main.cpp:98
#10 0x04e5fffa in KCModuleProxy::save (this=0x93548e8) at /usr/src/debug/kdelibs-4.4.5/kutils/kcmoduleproxy.cpp:279
#11 0x04e5b928 in KCMultiDialogPrivate::apply (this=0x9308f60) at /usr/src/debug/kdelibs-4.4.5/kutils/kcmultidialog.cpp:250
#12 0x04e5baa6 in KCMultiDialog::slotOkClicked (this=0x9308ea0) at /usr/src/debug/kdelibs-4.4.5/kutils/kcmultidialog.cpp:284
#13 0x04e5e09b in KCMultiDialog::qt_metacall (this=0x9308ea0, _c=InvokeMetaMethod, _id=<value optimized out>, _a=0xbfcc46c8)
    at /usr/src/debug/kdelibs-4.4.5/i686-redhat-linux-gnu/kutils/kcmultidialog.moc:96
#14 0x00dbfceb in KCMShellMultiDialog::qt_metacall (this=0x9308ea0, _c=InvokeMetaMethod, _id=80, _a=0xbfcc46c8) at /usr/src/debug/kdebase-runtime-4.4.5/i686-redhat-linux-gnu/kcmshell/main.moc:130
#15 0x003467eb in QMetaObject::metacall (object=0x9308ea0, cl=InvokeMetaMethod, idx=80, argv=0xbfcc46c8) at kernel/qmetaobject.cpp:237
#16 0x003556e5 in QMetaObject::activate (sender=0x932be58, m=0x5d28a8c, local_signal_index=0, argv=0xbfcc46c8) at kernel/qobject.cpp:3295
#17 0x05c0c4a4 in KPushButton::authorized (this=0x932be58, _t1=0x951a908) at /usr/src/debug/kdelibs-4.4.5/i686-redhat-linux-gnu/kdeui/kpushbutton.moc:129
#18 0x05c0cac6 in KPushButton::KPushButtonPrivate::slotClickedInternal (this=0x932bef0) at /usr/src/debug/kdelibs-4.4.5/kdeui/widgets/kpushbutton.cpp:102
#19 0x05c0d6b6 in KPushButton::qt_metacall (this=0x932be58, _c=InvokeMetaMethod, _id=3, _a=0xbfcc4818) at /usr/src/debug/kdelibs-4.4.5/i686-redhat-linux-gnu/kdeui/kpushbutton.moc:88
#20 0x003467eb in QMetaObject::metacall (object=0x932be58, cl=InvokeMetaMethod, idx=44, argv=0xbfcc4818) at kernel/qmetaobject.cpp:237
#21 0x003556e5 in QMetaObject::activate (sender=0x932be58, m=0x593f1e4, local_signal_index=2, argv=0xbfcc4818) at kernel/qobject.cpp:3295
#22 0x0570b57a in QAbstractButton::clicked (this=0x932be58, _t1=false) at .moc/release-shared/moc_qabstractbutton.cpp:206
#23 0x0541d7ba in QAbstractButtonPrivate::emitClicked (this=0x932bf40) at widgets/qabstractbutton.cpp:546
#24 0x0541e9f5 in QAbstractButtonPrivate::click (this=0x932bf40) at widgets/qabstractbutton.cpp:539
#25 0x0541ecbe in QAbstractButton::mouseReleaseEvent (this=0x932be58, e=0xbfcc4f60) at widgets/qabstractbutton.cpp:1121
#26 0x050974dd in QWidget::event (this=0x932be58, event=0xbfcc4f60) at kernel/qwidget.cpp:8044
#27 0x0541d65f in QAbstractButton::event (this=0x932be58, e=0xbfcc4f60) at widgets/qabstractbutton.cpp:1080
#28 0x054bb563 in QPushButton::event (this=0x932be58, e=0xbfcc4f60) at widgets/qpushbutton.cpp:679
#29 0x050446cc in QApplicationPrivate::notify_helper (this=0x927f800, receiver=0x932be58, e=0xbfcc4f60) at kernel/qapplication.cpp:4306
#30 0x0504bdae in QApplication::notify (this=0xbfcc5844, receiver=0x932be58, e=0xbfcc4f60) at kernel/qapplication.cpp:3871
#31 0x05b1ca6b in KApplication::notify (this=0xbfcc5844, receiver=0x932be58, event=0xbfcc4f60) at /usr/src/debug/kdelibs-4.4.5/kdeui/kernel/kapplication.cpp:302
#32 0x00341d53 in QCoreApplication::notifyInternal (this=0xbfcc5844, receiver=0x932be58, event=0xbfcc4f60) at kernel/qcoreapplication.cpp:726
#33 0x0504ab18 in sendEvent (receiver=0x932be58, event=0xbfcc4f60, alienWidget=0x932be58, nativeWidget=0x9308ea0, buttonDown=0x5947998, lastMouseReceiver=..., spontaneous=true)
    at ../../src/corelib/kernel/qcoreapplication.h:215
#34 QApplicationPrivate::sendMouseEvent (receiver=0x932be58, event=0xbfcc4f60, alienWidget=0x932be58, nativeWidget=0x9308ea0, buttonDown=0x5947998, lastMouseReceiver=..., spontaneous=true)
    at kernel/qapplication.cpp:2971
#35 0x050c7eb0 in QETWidget::translateMouseEvent (this=0x9308ea0, event=0xbfcc547c) at kernel/qapplication_x11.cpp:4380
#36 0x050c73c3 in QApplication::x11ProcessEvent (this=0xbfcc5844, event=0xbfcc547c) at kernel/qapplication_x11.cpp:3391
#37 0x050f329a in x11EventSourceDispatch (s=0x92824f8, callback=0, user_data=0x0) at kernel/qguieventdispatcher_glib.cpp:146
#38 0x00a15fb8 in g_main_dispatch (context=0x9281308) at gmain.c:1960
#39 IA__g_main_context_dispatch (context=0x9281308) at gmain.c:2513
#40 0x00a198e8 in g_main_context_iterate (context=0x84d0b0, block=1, dispatch=1, self=0x927f290) at gmain.c:2591
#41 0x00a19a14 in IA__g_main_context_iteration (context=0x9281308, may_block=1) at gmain.c:2654
#42 0x0036a0c6 in QEventDispatcherGlib::processEvents (this=0x926b340, flags=...) at kernel/qeventdispatcher_glib.cpp:412
#43 0x050f2e86 in QGuiEventDispatcherGlib::processEvents (this=0x926b340, flags=...) at kernel/qguieventdispatcher_glib.cpp:204
#44 0x0034042a in QEventLoop::processEvents (this=0xbfcc5770, flags=...) at kernel/qeventloop.cpp:149
#45 0x0034076a in QEventLoop::exec (this=0xbfcc5770, flags=...) at kernel/qeventloop.cpp:201
#46 0x055390d4 in QDialog::exec (this=0x9308ea0) at dialogs/qdialog.cpp:546
#47 0x00dc24e6 in kdemain (_argc=2, _argv=0xbfcc5ad4) at /usr/src/debug/kdebase-runtime-4.4.5/kcmshell/main.cpp:272
#48 0x0804860c in main (argc=2, argv=0xbfcc5ad4) at /usr/src/debug/kdebase-runtime-4.4.5/i686-redhat-linux-gnu/kcmshell/kcmshell4_dummy.cpp:3

This bug may be a duplicate of or related to bug 242648.

Possible duplicates by query: bug 250250, bug 248097, bug 247874, bug 247153, bug 247074.

Reported using DrKonqi
Comment 1 Christoph Feck 2010-11-15 03:50:27 UTC

*** This bug has been marked as a duplicate of bug 242648 ***