Bug 18047 - dovecot produce memory leak entries in journalctl
Summary: dovecot produce memory leak entries in journalctl
Status: RESOLVED FIXED
Alias: None
Product: Mageia
Classification: Unclassified
Component: RPM Packages (show other bugs)
Version: 5
Hardware: All Linux
Priority: Normal critical
Target Milestone: ---
Assignee: QA Team
QA Contact:
URL:
Whiteboard: has_procedure MGA5-32-OK advisory
Keywords: validated_update
Depends on:
Blocks:
 
Reported: 2016-03-20 23:39 CET by Dieter Schütze
Modified: 2016-03-26 16:08 CET (History)
5 users (show)

See Also:
Source RPM: dovecot-2.2.13-5.2.mga5.src.rpm
CVE:
Status comment:


Attachments

Description Dieter Schütze 2016-03-20 23:39:11 CET
Got massive memory leaks entries in the journal log

dovecot: imap: Error: GC Warning: Repeated allocation of very large block
dovecot: imap: Error: 	May lead to memory leak and poor performance


Version-Release dovecot-2.2.13-5.2.mga5

On every System with large imap Boxes

How reproducible:
every time a user get large emails from the imap store.

Solution:
There is a bug with gc, do not use --with-gc in the dovecot.spec erase this line and rebuild package. All memory leaks are gone away.
This is the official way from dovecot mailinglist.
http://dovecot.org/pipermail/dovecot/2015-October/102368.html
Comment 1 Marja Van Waes 2016-03-21 09:19:16 CET
Assigning to all packagers collectively, since there is no maintainer for this package

CC: (none) => marja11
Assignee: bugsquad => pkg-bugs

Comment 2 Florian Hubold 2016-03-21 10:04:33 CET
Hi Dieter and thanks for the report, glad to see you around using Mageia.
Should be fixed via http://svnweb.mageia.org/packages?view=revision&revision=993472 and submitted to core/updates_testing as dovecot-2.2.13-5.4.mga5 which should hit your favorite mirrors soon hopefully.

Please feel free to help our QA team to get the update candidate validated.


Suggested advisory:
========================

Dovecot was previously compiled using the option "--with-gc" which is disregarded by upstream as it causes memory leaks. This update candidate fixes this by using "--without-gc".

References:
https://bugs.mageia.org/show_bug.cgi?id=18047
http://dovecot.org/pipermail/dovecot/2015-October/102368.html
========================

Updated packages in core/updates_testing:
========================
i586
dovecot-2.2.13-5.4.mga5.i586
dovecot-devel-2.2.13-5.4.mga5.i586
dovecot-pigeonhole-2.2.13-5.4.mga5.i586
dovecot-pigeonhole-devel-2.2.13-5.4.mga5.i586
dovecot-plugins-gssapi-2.2.13-5.4.mga5.i586
dovecot-plugins-ldap-2.2.13-5.4.mga5.i586
dovecot-plugins-mysql-2.2.13-5.4.mga5.i586
dovecot-plugins-pgsql-2.2.13-5.4.mga5.i586
dovecot-plugins-sqlite-2.2.13-5.4.mga5.i586

x86_64
dovecot-2.2.13-5.4.mga5.x86_64
dovecot-devel-2.2.13-5.4.mga5.x86_64
dovecot-pigeonhole-2.2.13-5.4.mga5.x86_64
dovecot-pigeonhole-devel-2.2.13-5.4.mga5.x86_64
dovecot-plugins-gssapi-2.2.13-5.4.mga5.x86_64
dovecot-plugins-ldap-2.2.13-5.4.mga5.x86_64
dovecot-plugins-mysql-2.2.13-5.4.mga5.x86_64
dovecot-plugins-pgsql-2.2.13-5.4.mga5.x86_64
dovecot-plugins-sqlite-2.2.13-5.4.mga5.x86_64

Source RPMs:
dovecot-2.2.13-5.4.mga5.src

Status: NEW => ASSIGNED
CC: (none) => doktor5000
Assignee: pkg-bugs => doktor5000

Florian Hubold 2016-03-21 10:05:11 CET

Assignee: doktor5000 => qa-bugs

Comment 3 Dieter Schütze 2016-03-21 20:25:26 CET
Hi Florian, nice to see you too.
This was a very fast response, thank you.
I'm testing now the following packages to see everything is ok:
dovecot-2.2.13-5.4.mga5.x86_64
dovecot-pigeonhole-2.2.13-5.4.mga5.x86_64
dovecot-plugins-gssapi-2.2.13-5.4.mga5.x86_64
dovecot-plugins-ldap-2.2.13-5.4.mga5.x86_64

The other packages are not in use on my side.
Give me a little time for testing.
I give you a response tomorrow noon.
Comment 4 Dieter Schütze 2016-03-22 12:32:13 CET
After a half day of testing, everything works fine on my side.


Thank you.

Status: ASSIGNED => RESOLVED
Resolution: (none) => FIXED

Comment 5 Florian Hubold 2016-03-23 12:10:25 CET
(In reply to Dieter Schütze from comment #4)
> After a half day of testing, everything works fine on my side.

Actually the update still has to be validated and pushed by our QA team, hence reopening. See https://wiki.mageia.org/en/Updates_policy - then this bug will be resolved and end up in http://advisories.mageia.org/ ;)

Status: RESOLVED => REOPENED
Resolution: FIXED => (none)

Comment 6 Florian Hubold 2016-03-23 12:11:04 CET
Assigning back to QA.

Status: REOPENED => ASSIGNED

Comment 7 Herman Viaene 2016-03-23 14:16:12 CET
MGA5-32 on Acer D620
No installation issues.
I ran doveconf and telnet commands as per bug17162 Comment3, responses OK. I cannot provoke large emails (would need to do a complete dovecote setup).
If the higher command agrees, this is OK for me.

CC: (none) => herman.viaene

Herman Viaene 2016-03-24 21:28:17 CET

Whiteboard: (none) => MGA5-32-OK

Comment 8 claire robinson 2016-03-24 22:47:01 CET
Validating. Advisory todo.

Keywords: (none) => validated_update
CC: (none) => sysadmin-bugs

claire robinson 2016-03-24 22:47:12 CET

Whiteboard: MGA5-32-OK => has_procedure MGA5-32-OK

Dave Hodgins 2016-03-25 07:26:13 CET

CC: (none) => davidwhodgins
Whiteboard: has_procedure MGA5-32-OK => has_procedure MGA5-32-OK advisory

Comment 9 Dieter Schütze 2016-03-25 09:49:40 CET
Sorry, but The last issue from Herman has nothing to do with memory leaks as it is in the title.
I think, the packages override the existing configuration files.
if you put your old (2.2.13-5.2) working configuration files in place, it is working ?
Comment 10 Herman Viaene 2016-03-25 09:57:16 CET
I don't have old configuration files, this test machine was blank as far as dovecot is concerned. I just stated that I could not try to replicate the memory leak conditions (never setup a mail server before).
Comment 11 claire robinson 2016-03-25 11:15:32 CET
We mainly test the packaging Dieter, with basic functionality. 

Our aim is to prevent regressions and identify any packaging issues. We do so for ALL the 1000's of packages so functional testing is necessarily basic. You're welcome to join the team and perform in depth testing of updates to any mission critical packages you require. https://wiki.mageia.org/en/QA_Team
Comment 12 claire robinson 2016-03-25 12:10:32 CET
Having said that, if it is clobbering the conf then that is an issue we should deal with. They do seem to be %config(noreplace) already though. Which do you feel is missing?

http://svnweb.mageia.org/packages/updates/5/dovecot/current/SPECS/dovecot.spec?view=markup 

line 359 onwards.
Comment 13 Dieter Schütze 2016-03-25 13:21:01 CET
sorry, but if that has nothing to do with memory leaks, this is the wrong thread. I think this is good for create a new bug report with another title.
I do not know why such a mess is made. But in this way, you have no clear bug reports in the future.
Comment 14 claire robinson 2016-03-25 13:40:08 CET
We often handle several issues in on update. By all means create a separate bug report for your issue though, we'll go ahead and push this one.
Comment 15 Mageia Robot 2016-03-26 16:08:17 CET
An update for this issue has been pushed to the Mageia Updates repository.

http://advisories.mageia.org/MGAA-2016-0053.html

Status: ASSIGNED => RESOLVED
Resolution: (none) => FIXED


Note You need to log in before you can comment on or make changes to this bug.