owasp-modsecurity / ModSecurity-nginx

ModSecurity v3 Nginx Connector
Apache License 2.0
1.48k stars 274 forks source link

nginx reload memory leak issue #286

Closed hebo209812 closed 1 year ago

hebo209812 commented 1 year ago

modsecurity: v3.0.7 The memory leakage problem of nginx reload has been fed back for several years, but the problem has not been effectively solved. Is this problem expected to be solved in the near future

liudongmiao commented 1 year ago

There are two workaround:

https://github.com/SpiderLabs/ModSecurity-nginx/pull/277 https://github.com/SpiderLabs/ModSecurity/pull/2728

martinhsv commented 1 year ago

Closing as duplicate.