RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1225854 - Error in `/usr/sbin/crm_resource': free(): invalid pointer: 0x00007f7199482848
Summary: Error in `/usr/sbin/crm_resource': free(): invalid pointer: 0x00007f7199482848
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 7
Classification: Red Hat
Component: pacemaker
Version: 7.1
Hardware: Unspecified
OS: Unspecified
unspecified
unspecified
Target Milestone: rc
: ---
Assignee: Andrew Beekhof
QA Contact: cluster-qe@redhat.com
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2015-05-28 10:36 UTC by michal novacek
Modified: 2015-11-19 12:11 UTC (History)
3 users (show)

Fixed In Version: pacemaker-1.1.13-3.el7
Doc Type: Bug Fix
Doc Text:
Clone Of:
Environment:
Last Closed: 2015-11-19 12:11:50 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)
pcs cluster report (3.50 MB, application/x-bzip)
2015-05-28 10:36 UTC, michal novacek
no flags Details


Links
System ID Private Priority Status Summary Last Updated
Red Hat Product Errata RHSA-2015:2383 0 normal SHIPPED_LIVE Moderate: pacemaker security, bug fix, and enhancement update 2015-11-19 10:49:49 UTC

Description michal novacek 2015-05-28 10:36:46 UTC
Created attachment 1031194 [details]
pcs cluster report

Description of problem: 
Getting invalid pointe error when trying to start resource with pcs.

Version-Release number of selected component (if applicable):
pacemaker-cli-1.1.12-25.el7.x86_64

How reproducible: always

Steps to Reproduce:
1. add haproxy resource to the cluster and see it not starting
2. pcs resource debug-start haproxy

Actual results: invalid pointer

Expected results: resource starting

Additional info:

(05:17:54) [root@stretch-node02:~]$ pcs resource debug-start haproxy
*** Error in `/usr/sbin/crm_resource': free(): invalid pointer: 0x00007f7199482848 ***
======= Backtrace: =========
/lib64/libc.so.6(+0x7d1fd)[0x7f71991451fd]
/lib64/libcrmservice.so.1(services_action_free+0x47)[0x7f719bd85807]
/usr/sbin/crm_resource[0x4045dd]
/lib64/libc.so.6(__libc_start_main+0xf5)[0x7f71990e9af5]
/usr/sbin/crm_resource[0x406f19]
======= Memory map: ========
00400000-00413000 r-xp 00000000 fd:01 828073                             /usr/sbin/crm_resource
00612000-00613000 r--p 00012000 fd:01 828073                             /usr/sbin/crm_resource
00613000-00616000 rw-p 00013000 fd:01 828073                             /usr/sbin/crm_resource
00701000-0082a000 rw-p 00000000 00:00 0                                  [heap]
7f71945f8000-7f719460d000 r-xp 00000000 fd:01 152                        /usr/lib64/libgcc_s-4.8.3-20140911.so.1
7f719460d000-7f719480c000 ---p 00015000 fd:01 152                        /usr/lib64/libgcc_s-4.8.3-20140911.so.1
7f719480c000-7f719480d000 r--p 00014000 fd:01 152                        /usr/lib64/libgcc_s-4.8.3-20140911.so.1
7f719480d000-7f719480e000 rw-p 00015000 fd:01 152                        /usr/lib64/libgcc_s-4.8.3-20140911.so.1
7f7194812000-7f7194893000 rw-s 00000000 00:11 29093                      /dev/shm/qb-cib_rw-event-3150-5911-14-data
7f7194893000-7f7194914000 rw-s 00000000 00:11 29093                      /dev/shm/qb-cib_rw-event-3150-5911-14-data
7f7194914000-7f7194995000 rw-s 00000000 00:11 29091                      /dev/shm/qb-cib_rw-response-3150-5911-14-data
7f7194995000-7f7194a16000 rw-s 00000000 00:11 29091                      /dev/shm/qb-cib_rw-response-3150-5911-14-data
7f7194a16000-7f7194a97000 rw-s 00000000 00:11 29089                      /dev/shm/qb-cib_rw-request-3150-5911-14-data
7f7194a97000-7f7194b18000 rw-s 00000000 00:11 29089                      /dev/shm/qb-cib_rw-request-3150-5911-14-data
7f7194b18000-7f7194b77000 r-xp 00000000 fd:01 138974                     /usr/lib64/libpcre.so.1.2.0
7f7194b77000-7f7194d77000 ---p 0005f000 fd:01 138974                     /usr/lib64/libpcre.so.1.2.0
7f7194d77000-7f7194d78000 r--p 0005f000 fd:01 138974                     /usr/lib64/libpcre.so.1.2.0
7f7194d78000-7f7194d79000 rw-p 00060000 fd:01 138974                     /usr/lib64/libpcre.so.1.2.0
7f7194d80000-7f7194da1000 r-xp 00000000 fd:01 183658                     /usr/lib64/libselinux.so.1
7f7194da1000-7f7194fa1000 ---p 00021000 fd:01 183658                     /usr/lib64/libselinux.so.1
7f7194fa1000-7f7194fa2000 r--p 00021000 fd:01 183658                     /usr/lib64/libselinux.so.1
7f7194fa2000-7f7194fa3000 rw-p 00022000 fd:01 183658                     /usr/lib64/libselinux.so.1
7f7194fa3000-7f7194fa5000 rw-p 00000000 00:00 0 
7f7194fa8000-7f7194fbe000 r-xp 00000000 fd:01 126104                     /usr/lib64/libresolv-2.17.so
7f7194fbe000-7f71951be000 ---p 00016000 fd:01 126104                     /usr/lib64/libresolv-2.17.so
7f71951be000-7f71951bf000 r--p 00016000 fd:01 126104                     /usr/lib64/libresolv-2.17.so
7f71951bf000-7f71951c0000 rw-p 00017000 fd:01 126104                     /usr/lib64/libresolv-2.17.so
7f71951c0000-7f71951c2000 rw-p 00000000 00:00 0 
7f71951c8000-7f71951cb000 r-xp 00000000 fd:01 316164                     /usr/lib64/libkeyutils.so.1.5
7f71951cb000-7f71953ca000 ---p 00003000 fd:01 316164                     /usr/lib64/libkeyutils.so.1.5
7f71953ca000-7f71953cb000 r--p 00002000 fd:01 316164                     /usr/lib64/libkeyutils.so.1.5
7f71953cb000-7f71953cc000 rw-p 00003000 fd:01 316164                     /usr/lib64/libkeyutils.so.1.5
7f71953d0000-7f71953dd000 r-xp 00000000 fd:01 433397                     /usr/lib64/libkrb5support.so.0.1
7f71953dd000-7f71955dd000 ---p 0000d000 fd:01 433397                     /usr/lib64/libkrb5support.so.0.1
7f71955dd000-7f71955de000 r--p 0000d000 fd:01 433397                     /usr/lib64/libkrb5support.so.0.1
7f71955de000-7f71955df000 rw-p 0000e000 fd:01 433397                     /usr/lib64/libkrb5support.so.0.1
7f71955e0000-7f719560f000 r-xp 00000000 fd:01 433386                     /usr/lib64/libk5crypto.so.3.1
7f719560f000-7f719580e000 ---p 0002f000 fd:01 433386                     /usr/lib64/libk5crypto.so.3.1
7f719580e000-7f7195810000 r--p 0002e000 fd:01 433386                     /usr/lib64/libk5crypto.so.3.1
7f7195810000-7f7195811000 rw-p 00030000 fd:01 433386                     /usr/lib64/libk5crypto.so.3.1
7f7195811000-7f7195812000 rw-p 00000000 00:00 0 
7f7195818000-7f719581b000 r-xp 00000000 fd:01 183677                     /usr/lib64/libcom_err.so.2.1
7f719581b000-7f7195a1a000 ---p 00003000 fd:01 183677                     /usr/lib64/libcom_err.so.2.1
7f7195a1a000-7f7195a1b000 r--p 00002000 fd:01 183677                     /usr/lib64/libcom_err.so.2.1
7f7195a1b000-7f7195a1c000 rw-p 00003000 fd:01 183677                     /usr/lib64/libcom_err.so.2.1
7f7195a20000-7f7195af3000 r-xp 00000000 fd:01 433395                     /usr/lib64/libkrb5.so.3.3
7f7195af3000-7f7195cf3000 ---p 000d3000 fd:01 433395                     /usr/lib64/libkrb5.so.3.3
7f7195cf3000-7f7195d00000 r--p 000d3000 fd:01 433395                     /usr/lib64/libkrb5.so.3.3
7f7195d00000-7f7195d03000 rw-p 000e0000 fd:01 433395                     /usr/lib64/libkrb5.so.3.3
7f7195d08000-7f7195d51000 r-xp 00000000 fd:01 433382                     /usr/lib64/libgssapi_krb5.so.2.2
7f7195d51000-7f7195f51000 ---p 00049000 fd:01 433382                     /usr/lib64/libgssapi_krb5.so.2.2
7f7195f51000-7f7195f52000 r--p 00049000 fd:01 433382                     /usr/lib64/libgssapi_krb5.so.2.2
7f7195f52000-7f7195f54000 rw-p 0004a000 fd:01 433382                     /usr/lib64/libgssapi_krb5.so.2.2
7f7195f58000-7f7195fba000 r-xp 00000000 fd:01 446883                     /usr/lib64/libssl.so.1.0.1e
7f7195fba000-7f71961ba000 ---p 00062000 fd:01 446883                     /usr/lib64/libssl.so.1.0.1e
7f71961ba000-7f71961be000 r--p 00062000 fd:01 446883                     /usr/lib64/libssl.so.1.0.1e
7f71961be000-7f71961c5000 rw-p 00066000 fd:01 446883                     /usr/lib64/libssl.so.1.0.1e
7f71961c8000-7f7196385000 r-xp 00000000 fd:01 446881                     /usr/lib64/libcrypto.so.1.0.1e
7f7196385000-7f7196585000 ---p 001bd000 fd:01 446881                     /usr/lib64/libcrypto.so.1.0.1e
7f7196585000-7f719659f000 r--p 001bd000 fd:01 446881                     /usr/lib64/libcrypto.so.1.0.1e
7f719659f000-7f71965ab000 rw-p 001d7000 fd:01 446881               Operation start for haproxy:0 (systemd::haproxy) returned 0

Comment 2 Andrew Beekhof 2015-07-15 22:54:43 UTC
Pretty sure we fixed this in pacemaker-1.1.13-3.el7

Otherwise, can you include a good stack trace? (Install pacemaker's debuginfo package and run crm_resource under gdb)

Comment 4 michal novacek 2015-10-12 09:44:59 UTC
I have verified steps in comment #1 and this bug is not reproducible any more with paceamker-1.1.13-9.el7.

Comment 5 errata-xmlrpc 2015-11-19 12:11:50 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://rhn.redhat.com/errata/RHSA-2015-2383.html


Note You need to log in before you can comment on or make changes to this bug.