RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1010617 - libvirt leak vm on failure to qemu-attach a process
Summary: libvirt leak vm on failure to qemu-attach a process
Keywords:
Status: CLOSED CURRENTRELEASE
Alias: None
Product: Red Hat Enterprise Linux 7
Classification: Red Hat
Component: libvirt
Version: 7.0
Hardware: x86_64
OS: Linux
medium
medium
Target Milestone: rc
: ---
Assignee: Eric Blake
QA Contact: Virtualization Bugs
URL:
Whiteboard:
Depends On: 995312
Blocks:
TreeView+ depends on / blocked
 
Reported: 2013-09-22 03:34 UTC by Hao Liu
Modified: 2014-06-18 00:56 UTC (History)
9 users (show)

Fixed In Version: libvirt-1.1.1-7.el7
Doc Type: Bug Fix
Doc Text:
Clone Of: 995312
Environment:
Last Closed: 2014-06-13 10:29:31 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)

Description Hao Liu 2013-09-22 03:34:08 UTC
+++ This bug was initially created as a clone of Bug #995312 +++

Description of problem:
libvirt leak vm on failure to qemu-attach a process
 
Version-Release number of selected component (if applicable):
libvirt-1.1.1-6.el7.x86_64

How reproducible:
100%

Steps:
1. Create guest image and start guest from qemu-kvm command.
# qemu-img create /var/lib/libvirt/images/foo.img 1G
Formatting '/var/lib/libvirt/images/foo.img', fmt=raw size=1073741824

# /usr/libexec/qemu-kvm -cdrom /var/lib/libvirt/images/foo.img -monitor unix:/tmp/demo,server,nowait -name foo -uuid cece4f9f-dff0-575d-0e8e-01fe380f12ea  &
[1] 13155
VNC server running on `::1:5900'

2.Attach qemu-kvm process to libvirtd.
# virsh qemu-attach 13155
error: An error occurred, but the cause is unknown

3.Check VM leak.
$ virsh list --all
 Id    Name                           State
----------------------------------------------------
 2     foo                            shut off

$ virsh shutdown foo
error: Failed to shutdown domain foo
error: invalid argument: monitor must not be NULL

Comment 3 Eric Blake 2013-09-23 15:22:44 UTC
Correct - there are patches since 1.1.1 was released that need to be backported to RHEL 7.  I'm working on it now.

Comment 6 Hao Liu 2013-09-26 06:01:57 UTC
VERIFIED this patch.

Verifying Package:
libvirt-1.1.1-6.el7.x86_64

Verifying Steps:
Following the steps in [1], when running:
$ virsh list --all
 Id    Name                           State
----------------------------------------------------

VM no longer leaks, so this patch is VERIFIED.

[1] https://bugzilla.redhat.com/show_bug.cgi?id=1010617#c0

Comment 7 Ludek Smid 2014-06-13 10:29:31 UTC
This request was resolved in Red Hat Enterprise Linux 7.0.

Contact your manager or support representative in case you have further questions about the request.


Note You need to log in before you can comment on or make changes to this bug.