Bug 11083

Summary: lvs component of piranha segfaults
Product: [Retired] Red Hat Linux Reporter: intrinsic
Component: piranhaAssignee: David Lawrence <dkl>
Status: CLOSED CURRENTRELEASE QA Contact:
Severity: medium Docs Contact:
Priority: medium    
Version: 6.2   
Target Milestone: ---   
Target Release: ---   
Hardware: i386   
OS: Linux   
Whiteboard:
Fixed In Version: Doc Type: Bug Fix
Doc Text:
Story Points: ---
Clone Of: Environment:
Last Closed: 2000-05-08 14:18:31 UTC Type: ---
Regression: --- Mount Type: ---
Documentation: --- CRM:
Verified Versions: Category: ---
oVirt Team: --- RHEL 7.3 requirements from Atomic Host:
Cloudforms Team: --- Target Upstream Version:
Embargoed:
Attachments:
Description Flags
This is a sample lvs.cf that works with the persistent parameter
none
this lvs.cf file also work but includes the persistent parameter for the first virtual server
none
This lvs.cf does not work, it has the persistent parameter set for both virtual servers.
none
Fixes this problem for me none

Description Red Hat Bugzilla 2000-04-27 20:49:50 UTC
It appears as if running the piranha components with an lvs.cf file that
has more than one virtual server, with the persistent parameter set for any
virtual server OTHER than the first one results in a SegFault when running
the lvs component with the --nofork option.  According to my debugging it
appears as if the Segfault occurs when the doSyslog function (in util.c)
calls the syslog function.

For example, this lvs.cf will work:

primary = 172.26.219.3
nat_router = 172.26.132.1 eth0:1
network = nat
service = lvs

virtual test1 {
  address = 172.26.219.96 eth1:1
  active = 1
  scheduler = rr
  port = 443

  server real1-1 {
    address = 172.26.132.33
    active = 1
    weight = 1
  }

  server real1-2 {
    address = 172.26.132.34
    active = 1
    weight = 1
  }
}

virtual test2 {
  address = 172.26.219.97 eth1:1
  active = 1
  scheduler = rr
  port = 443

  server real2-1 {
    address = 172.26.132.35
    active = 1
    weight = 1
  }

  server real2-2 {
    address = 172.26.132.36
    active = 1
    weight = 1
  }
}

So will this one:

primary = 172.26.219.3
nat_router = 172.26.132.1 eth0:1
network = nat
service = lvs

virtual test1 {
  address = 172.26.219.96 eth1:1
  active = 1
  scheduler = rr
  port = 443
  persistent = 60

  server real1-1 {
    address = 172.26.132.33
    active = 1
    weight = 1
  }

  server real1-2 {
    address = 172.26.132.34
    active = 1
    weight = 1
  }
}

virtual test2 {
  address = 172.26.219.97 eth1:1
  active = 1
  scheduler = rr
  port = 443

  server real2-1 {
    address = 172.26.132.35
    active = 1
    weight = 1
  }

  server real2-2 {
    address = 172.26.132.36
    active = 1
    weight = 1
  }
}

But this one will not:

primary = 172.26.219.3
nat_router = 172.26.132.1 eth0:1
network = nat
service = lvs

virtual test1 {
  address = 172.26.219.96 eth1:1
  active = 1
  scheduler = rr
  port = 443
  persistent = 60

  server real1-1 {
    address = 172.26.132.33
    active = 1
    weight = 1
  }

  server real1-2 {
    address = 172.26.132.34
    active = 1
    weight = 1
  }
}

virtual test2 {
  address = 172.26.219.97 eth1:1
  active = 1
  scheduler = rr
  port = 443
  persistent = 60

  server real2-1 {
    address = 172.26.132.35
    active = 1
    weight = 1
  }

  server real2-2 {
    address = 172.26.132.36
    active = 1
    weight = 1
  }
}

Comment 1 Red Hat Bugzilla 2000-04-27 20:53:59 UTC
Created attachment 214 [details]
This is a sample lvs.cf that works with the persistent parameter

Comment 2 Red Hat Bugzilla 2000-04-27 20:54:59 UTC
Created attachment 215 [details]
this lvs.cf file also work but includes the persistent parameter for the first virtual server

Comment 3 Red Hat Bugzilla 2000-04-27 20:55:59 UTC
Created attachment 216 [details]
This lvs.cf does not work, it has the persistent parameter set for both virtual servers.

Comment 4 Red Hat Bugzilla 2000-04-27 21:03:59 UTC
This may be similar to bug 10087 which I did not see the first time.

Comment 5 Red Hat Bugzilla 2000-04-27 21:04:59 UTC
Sorry, that should've been bug 10887.

Comment 6 Red Hat Bugzilla 2000-04-27 22:37:59 UTC
Created attachment 217 [details]
Fixes this problem for me

Comment 7 Red Hat Bugzilla 2000-06-27 16:49:22 UTC
This has been fixed in the latest piranha RPMs.
These can be downloaded from http://people.redhat.com/kbarrett/