[Date Prev][Date Next] [Chronological] [Thread] [Top]

Re: Re: (ITS#4960) the memory increase qu ickly and not can be released sometime.



--Boundary-=_SZaDxDIRyRIDxknkKcOniAdrRNpg
Content-Type: text/plain; charset="gb2312"
Content-Transfer-Encoding: quoted-printable

more infomation:
=20
=20
NOTE 1:  i comment the code in the inner for loop of attribute.
=20
NOTE 2: the output of valgrind shows:
=3D=3D879=3D=3D=20
=3D=3D879=3D=3D 62,130 bytes in 6,013 blocks are definitely lost in loss =
record 10 of 10
=3D=3D879=3D=3D    at 0x401B704: malloc (vg_replace_malloc.c:149)
=3D=3D879=3D=3D    by 0x4441987: ber_memalloc_x (in /usr/lib/liblber-2.3.=
so.0.2.9)
=3D=3D879=3D=3D    by 0x443ECA6: ber_get_stringbv (in /usr/lib/liblber-2.=
3.so.0.2.9)
=3D=3D879=3D=3D    by 0x443ED1E: ber_get_stringa (in /usr/lib/liblber-2.3=
=2Eso.0.2.9)
=3D=3D879=3D=3D    by 0x443F3EE: ber_scanf (in /usr/lib/liblber-2.3.so.0.=
2.9)
=3D=3D879=3D=3D    by 0x4161C67: ldap_next_attribute (in /usr/lib/libldap=
-2.3.so.0.2.9)
=3D=3D879=3D=3D    by 0x80AC0E0: search_node_bydn (myprogram.c:1744)

=20
=20
=20
=20

=D4=DA2007-05-14=A3=ACopenldap-its@openldap.org =D0=B4=B5=C0=A3=BA

*** THIS IS AN AUTOMATICALLY GENERATED REPLY ***

Thanks for your report to the OpenLDAP Issue Tracking System.  Your
report has been assigned the tracking number ITS#4960.

One of our support engineers will look at your report in due course.
Note that this may take some time because our support engineers
are volunteers.  They only work on OpenLDAP when they have spare
time.

If you need to provide additional information in regards to your
issue report, you may do so by replying to this message.  Note that
any mail sent to openldap-its@openldap.org with (ITS#4960)
in the subject will automatically be attached to the issue report.

=09mailto:openldap-its@openldap.org?subject=3D(ITS#4960)

You may follow the progress of this report by loading the following
URL in a web browser:
    http://www.OpenLDAP.org/its/index.cgi?findid=3D4960

Please remember to retain your issue tracking number (ITS#4960)
on any further messages you send to us regarding this report.  If
you don't then you'll just waste our time and yours because we
won't be able to properly track the report.

Please note that the Issue Tracking System is not intended to
be used to seek help in the proper use of OpenLDAP Software.
Such requests will be closed.

OpenLDAP Software is user supported.
=09http://www.OpenLDAP.org/support/

--------------
Copyright 1998-2006 The OpenLDAP Foundation, All Rights Reserved.


--Boundary-=_SZaDxDIRyRIDxknkKcOniAdrRNpg
Content-Type: text/html; charset="gb2312"
Content-Transfer-Encoding: quoted-printable

<DIV>more infomation:</DIV>
<DIV>&nbsp;</DIV>
<DIV>&nbsp;</DIV>
<DIV>NOTE 1:&nbsp; i comment the code in the inner for loop of attribute.=
</DIV>
<DIV>&nbsp;</DIV>
<DIV>NOTE 2: the output of valgrind shows:</DIV>
<DIV>=3D=3D879=3D=3D <BR>=3D=3D879=3D=3D 62,130 bytes in 6,013 blocks are=
 definitely lost in loss record 10 of 10<BR>=3D=3D879=3D=3D&nbsp;&nbsp;&n=
bsp; at 0x401B704: malloc (vg_replace_malloc.c:149)<BR>=3D=3D879=3D=3D&nb=
sp;&nbsp;&nbsp; by 0x4441987: ber_memalloc_x (in /usr/lib/liblber-2.3.so.=
0.2.9)<BR>=3D=3D879=3D=3D&nbsp;&nbsp;&nbsp; by 0x443ECA6: ber_get_stringb=
v (in /usr/lib/liblber-2.3.so.0.2.9)<BR>=3D=3D879=3D=3D&nbsp;&nbsp;&nbsp;=
 by 0x443ED1E: ber_get_stringa (in /usr/lib/liblber-2.3.so.0.2.9)<BR>=3D=3D=
879=3D=3D&nbsp;&nbsp;&nbsp; by 0x443F3EE: ber_scanf (in /usr/lib/liblber-=
2.3.so.0.2.9)<BR>=3D=3D879=3D=3D&nbsp;&nbsp;&nbsp; by 0x4161C67: ldap_nex=
t_attribute (in /usr/lib/libldap-2.3.so.0.2.9)<BR>=3D=3D879=3D=3D&nbsp;&n=
bsp;&nbsp; by 0x80AC0E0: search_node_bydn (myprogram.c:1744)</DIV>
<DIV><BR>&nbsp;</DIV>
<DIV>&nbsp;</DIV>
<DIV>&nbsp;</DIV>
<DIV>&nbsp;</DIV>
<DIV ></DIV><BR>=D4=DA2007-05-14=A3=ACopenldap-its@openldap.org =D0=B4=B5=
=C0=A3=BA<BR>
<BLOCKQUOTE style=3D"PADDING-LEFT: 1ex; MARGIN: 0px 0px 0px 0.8ex; BORDER=
-LEFT: #ccc 1px solid"><PRE style=3D"WORD-WRAP: break-word">*** THIS IS A=
N AUTOMATICALLY GENERATED REPLY ***

Thanks for your report to the OpenLDAP Issue Tracking System.  Your
report has been assigned the tracking number ITS#4960.

One of our support engineers will look at your report in due course.
Note that this may take some time because our support engineers
are volunteers.  They only work on OpenLDAP when they have spare
time.

If you need to provide additional information in regards to your
issue report, you may do so by replying to this message.  Note that
any mail sent to openldap-its@openldap.org with (ITS#4960)
in the subject will automatically be attached to the issue report.

=09<A href=3D"mailto:openldap-its@openldap.org?subject=3D"; target=3D_new>=
mailto:openldap-its@openldap.org?subject=3D</A>(ITS#4960)

You may follow the progress of this report by loading the following
URL in a web browser:
    <A href=3D"http://www.openldap.org/its/index.cgi?findid=3D4960"; targe=
t=3D_new>http://www.OpenLDAP.org/its/index.cgi?findid=3D4960</A>

Please remember to retain your issue tracking number (ITS#4960)
on any further messages you send to us regarding this report.  If
you don't then you'll just waste our time and yours because we
won't be able to properly track the report.

Please note that the Issue Tracking System is not intended to
be used to seek help in the proper use of OpenLDAP Software.
Such requests will be closed.

OpenLDAP Software is user supported.
=09<A href=3D"http://www.openldap.org/support/"; target=3D_new>http://www.=
OpenLDAP.org/support/</A>

--------------
Copyright 1998-2006 The OpenLDAP Foundation, All Rights Reserved.

</PRE><!-- CoreMail Version 3.1_dev Copyright (c) 2002-2007 www.mailtech.=
cn --></BLOCKQUOTE><br><!-- footer --><br><hr>
<a style=3D"font-size:14px;line-height:15px; color:#000; text-decoration:=
none" href=3D"http://event.mail.163.com/chanel/xyq.htm?from=3D126"; target=
=3D"_blank"><span style=3D"text-decoration:underline; color:blue">=C3=E2=B7=
=D1=CA=D4=CD=E62006=D6=D0=B9=FA=D7=EE=BC=D1=CD=F8=C2=E7=D3=CE=CF=B7--=C3=CE=
=BB=C3=CE=F7=D3=CE </span> </a>
--Boundary-=_SZaDxDIRyRIDxknkKcOniAdrRNpg--