RHEL Engineering is moving the tracking of its product development work on RHEL 6 through RHEL 9 to Red Hat Jira (issues.redhat.com). If you're a Red Hat customer, please continue to file support cases via the Red Hat customer portal. If you're not, please head to the "RHEL project" in Red Hat Jira and file new tickets here. Individual Bugzilla bugs in the statuses "NEW", "ASSIGNED", and "POST" are being migrated throughout September 2023. Bugs of Red Hat partners with an assigned Engineering Partner Manager (EPM) are migrated in late September as per pre-agreed dates. Bugs against components "kernel", "kernel-rt", and "kpatch" are only migrated if still in "NEW" or "ASSIGNED". If you cannot log in to RH Jira, please consult article #7032570. That failing, please send an e-mail to the RH Jira admins at rh-issues@redhat.com to troubleshoot your issue as a user management inquiry. The email creates a ServiceNow ticket with Red Hat. Individual Bugzilla bugs that are migrated will be moved to status "CLOSED", resolution "MIGRATED", and set with "MigratedToJIRA" in "Keywords". The link to the successor Jira issue will be found under "Links", have a little "two-footprint" icon next to it, and direct you to the "RHEL project" in Red Hat Jira (issue links are of type "https://issues.redhat.com/browse/RHEL-XXXX", where "X" is a digit). This same link will be available in a blue banner at the top of the page informing you that that bug has been migrated.
Bug 1169975 - COS memory leak when rebuilding the cache
Summary: COS memory leak when rebuilding the cache
Keywords:
Status: CLOSED ERRATA
Alias: None
Product: Red Hat Enterprise Linux 6
Classification: Red Hat
Component: 389-ds-base
Version: 6.6
Hardware: Unspecified
OS: Unspecified
high
high
Target Milestone: rc
: ---
Assignee: Noriko Hosoi
QA Contact: Viktor Ashirov
URL:
Whiteboard:
Depends On:
Blocks:
TreeView+ depends on / blocked
 
Reported: 2014-12-02 21:39 UTC by mreynolds
Modified: 2020-09-13 21:17 UTC (History)
5 users (show)

Fixed In Version: 389-ds-base-1.2.11.15-51.el6
Doc Type: Bug Fix
Doc Text:
Cause: An internal schema list was not completed freed when the COS cache is released Consequence: A memory leak. Fix: Free the entire schema list from the COS cache. Result: No memory leak
Clone Of:
Environment:
Last Closed: 2015-07-22 06:36:23 UTC
Target Upstream Version:
Embargoed:


Attachments (Terms of Use)
valgrind output (80.49 KB, text/plain)
2015-03-05 07:31 UTC, Amita Sharma
no flags Details


Links
System ID Private Priority Status Summary Last Updated
Github 389ds 389-ds-base issues 1300 0 None None None 2020-09-13 21:17:34 UTC
Red Hat Product Errata RHBA-2015:1326 0 normal SHIPPED_LIVE 389-ds-base bug fix and enhancement update 2015-07-20 17:53:07 UTC

Description mreynolds 2014-12-02 21:39:57 UTC
This bug is created as a clone of upstream ticket:
https://fedorahosted.org/389/ticket/47969

When the COS cache is released, the schema cache is not correctly freed.  We leak memory every time the cache is rebuilt.

{{{
==24017== 102 (72 direct, 30 indirect) bytes in 3 blocks are definitely lost in loss record 1,277 of 2,056
==24017==    at 0x4C2745D: malloc (in /usr/lib64/valgrind/vgpreload_memcheck-amd64-linux.so)
==24017==    by 0x4E854CA: slapi_ch_malloc (ch_malloc.c:155)
==24017==    by 0x111F0244: cos_cache_add_attrval (cos_cache.c:1532)
==24017==    by 0x111F2A48: cos_cache_schema_build (cos_cache.c:2751)
==24017==    by 0x111EE46B: cos_cache_create (cos_cache.c:498)
==24017==    by 0x111EE32E: cos_cache_wait_on_change (cos_cache.c:451)
==24017==    by 0x718FE3A: ??? (in /usr/lib64/libnspr4.so)
==24017==    by 0x77CEEE4: start_thread (in /usr/lib64/libpthread-2.18.so)
==24017==    by 0x7AD8B8C: clone (in /usr/lib64/libc-2.18.so)
}}}

Comment 2 mreynolds 2014-12-04 21:17:03 UTC
Fixed upstream.

Verification steps:

[1]  setup DS using valgrind
[2]  Add 2 COS templates and definitions
[3]  Modify the template in any way
[4]  stop theserver and check the valgrind output file for "cos_cache_add_attrval"
[5]  If it's not found the leak is fixed.

Comment 4 Amita Sharma 2015-03-05 07:30:33 UTC
[root@qe-blade-09 export]# ldapmodify -x -a -D "cn=Directory Manager" -w Secret123 -p 389 -h localhost -f /export/1169975COS.ldif 
adding new entry "cn=cosTemplateExample,ou=People,dc=example,dc=com"

adding new entry "cn=cosTemplateExample1,ou=People,dc=example,dc=com"

adding new entry "cn=cosPointer,ou=People,dc=example,dc=com"

adding new entry "cn=cosPointer1,ou=People,dc=example,dc=com"

[root@qe-blade-09 export]# ldapmodify -x -D "cn=Directory Manager" -w Secret123 -p 389 -h localhost << EOF
dn: cn=cosTemplateExample,ou=People,dc=example,dc=com
changetype: modify
replace: st
st: AND
EOF

modifying entry "cn=cosTemplateExample,ou=People,dc=example,dc=com"

[root@qe-blade-09 export]# service dirsrv stop
Shutting down dirsrv: 
    qe-blade-09...[  OK  

there is no memory leak for COS, but there are other leaks. PFA for the valgrind output and suggest, if they required to be fixed.
I am marking this bug as VERIFIED as no leaks for COS found.

Comment 5 Amita Sharma 2015-03-05 07:31:28 UTC
Created attachment 998213 [details]
valgrind output

Comment 6 mreynolds 2015-03-23 11:57:07 UTC
Hi Amita,

You can mark this as verified.  There are other virtual attribute search leaks, but there is already a ticket open for those.  The rest of the leaks can  be ignored and are harmless (startup) leaks.

Thanks,
Mark

Comment 7 errata-xmlrpc 2015-07-22 06:36:23 UTC
Since the problem described in this bug report should be
resolved in a recent advisory, it has been closed with a
resolution of ERRATA.

For information on the advisory, and where to find the updated
files, follow the link below.

If the solution does not work for you, open a new bug report.

https://rhn.redhat.com/errata/RHBA-2015-1326.html


Note You need to log in before you can comment on or make changes to this bug.