Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

lib389 - valgrind functions need improvement #1604

Closed
389-ds-bot opened this issue Sep 12, 2020 · 8 comments
Closed

lib389 - valgrind functions need improvement #1604

389-ds-bot opened this issue Sep 12, 2020 · 8 comments
Labels
closed: fixed Migration flag - Issue
Milestone

Comments

@389-ds-bot
Copy link

Cloned from Pagure issue: https://pagure.io/389-ds-base/issue/48273


Currently the valgrind function valgrind_check_leak() looks at the process output(ps -ef), then stops the server, and looks at the output. This means that you can only can this function once, all future checks will fail since the process was stopped. Check leaks should not stop the server or check the the process output for the valgrind output file. The output file should be gathered after valgrind is enabled, and before we check for leaks, so it can be checked multiple times. The server should also not be stopped when checking for leaks.

The wiki page for lib389 valgrind testing will need to be amended once a fix is done.

@389-ds-bot 389-ds-bot added the closed: fixed Migration flag - Issue label Sep 12, 2020
@389-ds-bot 389-ds-bot added this to the CI test 1.0 milestone Sep 12, 2020
@389-ds-bot
Copy link
Author

Comment from mreynolds (@mreynolds389) at 2015-09-16 04:23:03

lib389 valgrind function improvement
0001-Ticket-48273-Improve-valgrind-functions.patch

@389-ds-bot
Copy link
Author

Comment from nhosoi (@nhosoi) at 2015-09-16 07:15:57

git patch file (master) -- CI test for 48226 - additional check for a memory leak.
ticket48226_test.diffs.txt

@389-ds-bot
Copy link
Author

Comment from nhosoi (@nhosoi) at 2015-09-16 07:17:46

Hi Mark, thanks for the valgrind enhancement. Could you please add the diff to the patch?
Then, you have my ack.

Actually, it revealed another leak in 48226... I'm reopening the ticket...

@389-ds-bot
Copy link
Author

@389-ds-bot
Copy link
Author

Comment from mreynolds (@mreynolds389) at 2015-09-16 09:14:35

Replying to [comment:2 nhosoi]:

Hi Mark, thanks for the valgrind enhancement. Could you please add the diff to the patch?
Then, you have my ack.

New patch attached with your revisions.

Thanks,
Mark

@389-ds-bot
Copy link
Author

Comment from nhosoi (@nhosoi) at 2015-09-16 23:01:30

Thank you, Mark! Ack'ed.

@389-ds-bot
Copy link
Author

Comment from mreynolds (@mreynolds389) at 2015-09-17 00:02:15

Lib389

To ssh://git.fedorahosted.org/git/389/lib389.git
8c5376d..c7651ff master -> master
commit c7651ff66211caab60e3ac79c2c89c5e1eb91c9f
Author: Mark Reynolds mreynolds389@redhat.com
Date: Tue Sep 15 18:14:59 2015 -0400

389-ds-base

To ssh://git.fedorahosted.org/git/389/ds.git
2311c71..c2e350e master -> master
commit c2e350e
Author: Mark Reynolds mreynolds389@redhat.com
Date: Tue Sep 15 23:12:01 2015 -0400

5f32582..5165d58 389-ds-base-1.3.4 -> 389-ds-base-1.3.4
commit 5165d58

16bd6af..c7ac0ad 389-ds-base-1.3.3 -> 389-ds-base-1.3.3
commit c7ac0ad

@389-ds-bot
Copy link
Author

Comment from mreynolds (@mreynolds389) at 2017-02-11 22:58:05

Metadata Update from @mreynolds389:

  • Issue assigned to mreynolds389
  • Issue set to the milestone: CI test 1.0

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
closed: fixed Migration flag - Issue
Projects
None yet
Development

No branches or pull requests

1 participant