RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1108874 - logconv.pl memory continually grows
Summary: logconv.pl memory continually grows
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 7
Classification: Red Hat
Component: 389-ds-base
Version: 7.1
Hardware: Unspecified
OS: Unspecified
low
unspecified
Target Milestone: rc
: ---
Assignee: Noriko Hosoi
QA Contact: Viktor Ashirov
URL:
Whiteboard:
Depends On: 1103287
Blocks:
TreeView+ depends on / blocked
 
Reported: 2014-06-12 18:01 UTC by Noriko Hosoi
Modified: 2020-09-13 20:39 UTC (History)
4 users (show)

Fixed In Version: 389-ds-base-1.3.3.1-1.el7
Doc Type: Bug Fix
Doc Text:
Clone Of: 1103287
Environment:
Last Closed: 2015-03-05 09:35:06 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)


Links
System ID Private Priority Status Summary Last Updated
Github 389ds 389-ds-base issues 783 0 None None None 2020-09-13 20:39:35 UTC
Red Hat Product Errata RHSA-2015:0416 0 normal SHIPPED_LIVE Important: 389-ds-base security, bug fix, and enhancement update 2015-03-05 14:26:33 UTC

Description Noriko Hosoi 2014-06-12 18:01:13 UTC
+++ This bug was initially created as a clone of Bug #1103287 +++

This bug is created as a clone of upstream ticket:
https://fedorahosted.org/389/ticket/47446

Logconv.pl, with no special options, memory usage steadily increases until the system runs out of memory.

--- Additional comment from  on 2014-05-30 11:34:34 EDT ---

Fixed upstream

Verification steps

[1]  Use a access log with at least 1 million lines of logging, and place in /tmp
[2]  ./logconv.pl /tmp/access
[3]  Wait a few seconds, and start monitoring the process size

It should remain stable and not grow linearly.

Comment 2 Sankar Ramalingam 2015-01-07 12:34:42 UTC
Tested with huge access log file. No memory growth observed. No errors reported.
Hence, marking the bug as Verified.

logconv.pl -efcibaltnxrgjuyp /tet/data/DS/6.0/logfile/en/access.20120131-000045 Access Log Analyzer 8.1
Command: logconv.pl access.20120131-000045
Processing 1 Access Log(s)...

[001] access.20120131-000045        	size (bytes):     58138502
     25000 Lines Processed          2279028 of     58138502 bytes (3.920%)
     50000 Lines Processed          4655574 of     58138502 bytes (8.008%)
     75000 Lines Processed          6953209 of     58138502 bytes (11.960%)
    100000 Lines Processed          9317693 of     58138502 bytes (16.027%)
    125000 Lines Processed         11813913 of     58138502 bytes (20.320%)
    150000 Lines Processed         14523110 of     58138502 bytes (24.980%)

Build tested:

# rpm -qa 389-ds-base
389-ds-base-1.3.3.1-11.el7.x86_64

Comment 4 errata-xmlrpc 2015-03-05 09:35:06 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://rhn.redhat.com/errata/RHSA-2015-0416.html


Note You need to log in before you can comment on or make changes to this bug.