Bug 27599 - Evince crashes after opening an encrypted pdf with a poppler stacktrace
Summary: Evince crashes after opening an encrypted pdf with a poppler stacktrace
Status: RESOLVED FIXED
Alias: None
Product: poppler
Classification: Unclassified
Component: glib frontend (show other bugs)
Version: unspecified
Hardware: x86 (IA32) Linux (All)
: medium normal
Assignee: poppler-bugs
QA Contact:
URL: https://bugs.launchpad.net/ubuntu/+so...
Whiteboard:
Keywords:
Depends on:
Blocks:
 
Reported: 2010-04-12 03:18 UTC by unggnu
Modified: 2010-05-29 02:50 UTC (History)
0 users

See Also:
i915 platform:
i915 features:


Attachments
Thread Stacktrace (6.37 KB, text/plain)
2010-04-12 03:18 UTC, unggnu
Details

Description unggnu 2010-04-12 03:18:15 UTC
Created attachment 34911 [details]
Thread Stacktrace

If I open a with Openoffice created and encrypted PDF in Evince it crashes. If I open an an encrypted but empty text file it seems to work but it might be random.
The encrypted test document is attached. The password is "test" without the quotation marks.

ProblemType: Crash
DistroRelease: Ubuntu 10.04
Package: evince 2.30.0-0ubuntu1
ProcVersionSignature: Ubuntu 2.6.32-19.28-generic 2.6.32.10+drm33.1
Uname: Linux 2.6.32-19-generic i686
Architecture: i386
Date: Tue Apr 6 15:24:35 2010
ExecutablePath: /usr/bin/evince
InstallationMedia: Error: [Errno 13] Permission denied: '/var/log/installer/media-info'
ProcCmdline: BOOT_IMAGE=/boot/vmlinuz-2.6.32-19-generic root=UUID=3c0dcd65-8c85-4908-a73e-7ec4b9a04f74 ro quiet splash
ProcEnviron:
 LANG=de_DE.UTF-8
 SHELL=/bin/bash
SegvAnalysis:
 Segfault happened at: 0xe091ca1: mov 0x18(%eax),%eax
 PC (0x0e091ca1) ok
 source "0x18(%eax)" (0x00000018) not located in a known VMA region (needed readable region)!
 destination "%eax" ok
SegvReason: reading NULL VMA
Signal: 11
SourcePackage: evince
StacktraceTop:
 ?? () from /usr/lib/libpoppler-glib.so.4
 poppler_page_get_selection_region ()
 ?? () from /usr/lib/evince/2/backends/libpdfdocument.so
 ev_selection_get_selection_map ()
 ?? () from /usr/lib/libevview.so.2
Title: evince crashed with SIGSEGV in poppler_page_get_selection_region()
UserGroups: adm admin cdrom dialout lpadmin plugdev sambashare
XsessionErrors:
 (polkit-gnome-authentication-agent-1:1102): GLib-CRITICAL **: g_once_init_leave: assertion `initialization_value != 0' failed
 (evince:1403): EvinceView-CRITICAL **: ev_pixbuf_cache_set_page_range: assertion `start_page >= 0 && start_page < ev_document_get_n_pages (pixbuf_cache->document)' failed
 (evince:1443): EvinceView-CRITICAL **: ev_pixbuf_cache_set_page_range: assertion `start_page >= 0 && start_page < ev_document_get_n_pages (pixbuf_cache->document)' failed
 (evince:1443): Poppler-CRITICAL **: PopplerPage* poppler_document_get_page(PopplerDocument*, int): assertion `0 <= index && index < poppler_document_get_n_pages (document)' failed
 (evince:1443): Poppler-CRITICAL **: void poppler_page_get_size(PopplerPage*, double*, double*): assertion `POPPLER_IS_PAGE (page)' failed

Stacktrace: http://launchpadlibrarian.net/43393755/Stacktrace.txt
encrypted pdf to retrace the crash with Evince: http://launchpadlibrarian.net/43246603/Unbenannt%201.pdf (the password is test)

Original bug report: https://bugs.launchpad.net/ubuntu/+source/poppler/+bug/556511

Please let me know if anything else is needed.
Comment 1 Brad Hards 2010-04-12 04:28:51 UTC
Not able to reproduce on Fedora 12 with 0.12.4, although it does produce a lot of " EvinceView-CRITICAL **" noise.

Which version of poppler is your version of ubuntu using? {looks like it is supposed to be 0.12.4, from  http://packages.ubuntu.com/source/lucid/i386/poppler)

Also renders fine on poppler from recent git, but that was only with the qt4 front end.
Comment 2 unggnu 2010-04-12 07:06:39 UTC
Yes, 0.12.4 is correct. I am going to try it with Fedora.

Does anyone know which patch might fix the issue?
Comment 3 Carlos Garcia Campos 2010-04-13 08:12:17 UTC
This a bug in evince, not in poppler I'd say. I've just fixed it:

http://git.gnome.org/browse/evince/commit/?id=2b60116df773bcd4456228ff79c3eff4264dcc4c
Comment 4 unggnu 2010-04-13 09:09:53 UTC
Thanks for the patch Carlos Garcia Campos but Evince 2.30 with your patch applied still crashes most of the time with my encrypted test pdf.

http://launchpadlibrarian.net/43246603/Unbenannt%201.pdf (the password is test)
Comment 5 Carlos Garcia Campos 2010-04-13 09:14:53 UTC
Yes, I was trying with that one, then I guess there were two bugs, one in poppler that was already fixed and the other one in evince that I've just fixed.
Comment 6 Brad Hards 2010-04-14 03:15:59 UTC
I tried this with kubuntu 10.04 on an i386 virtual machine, fully up-to-date. Installed evince, opens and shows the document fine.

I can only say that it works for me.
Comment 7 unggnu 2010-04-14 03:31:29 UTC
The report in Launchpad got two duplicates with a similar crash. Maybe it doesn't happen with Kubuntu because of KDE.
It also doesn't crash all the time but most of it. I have tried it on three systems (one of them x86_64) and I could confirm the crash with my pdf after entering the password on all of them.

I am going to try the latest version in Lucid soon, maybe there was a fix already.
Comment 8 unggnu 2010-04-14 08:40:28 UTC
I still can confirm the issue with current Ubuntu 10.04 Lucid.
Comment 9 unggnu 2010-04-19 04:40:16 UTC
There is some new information from a new duplicate:

"PDF reader crashes when maximising window.

Steps to reproduce:
1. Double-click on password-protected PDF attachment in Evolution,
2. Evince starts and asks for the password,
3. Enter the password,
4. Evince opens the document on the first page,
5. Click the maximise button.

Expected behaviour
The window is maximised."
Comment 10 unggnu 2010-05-29 02:50:27 UTC
It seems to be fixed with Evince 2.30.1.


Use of freedesktop.org services, including Bugzilla, is subject to our Code of Conduct. How we collect and use information is described in our Privacy Policy.