[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Bug#754492: marked as done (apache2: "apache2 reload" result in memory leak)



Your message dated Tue, 18 Nov 2014 15:20:50 +0000
with message-id <E1XqkaI-0001Dd-So@franck.debian.org>
and subject line Bug#754492: fixed in apache2 2.4.10-8
has caused the Debian Bug report #754492,
regarding apache2: "apache2 reload" result in memory leak
to be marked as done.

This means that you claim that the problem has been dealt with.
If this is not the case it is now your responsibility to reopen the
Bug report if necessary, and/or fix the problem forthwith.

(NB: If you are a system administrator and have no idea what this
message is talking about, this may indicate a serious mail system
misconfiguration somewhere. Please contact owner@bugs.debian.org
immediately.)


-- 
754492: http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=754492
Debian Bug Tracking System
Contact owner@bugs.debian.org with problems
--- Begin Message ---
Package: apache2.2-common
Version: 2.2.22-13+deb7u1
Severity: normal

Dear Maintainer,

Recently we received report that apache2 reload in logrotate can lead to
memory leak. Here is the reproduce steps:

root@r-4-VM:~# for i in `ps -eo comm,pid|awk '$1=="apache2" { print $2 
}'`; do pmap $i|tail -n 1; done  
total 85680K 
total 84916K
total 309108K
total 309108K

root@r-4-VM:~# i=0; while [ $i -lt 365 ] ; do /etc/init.d/apache2 reload 2>1 > /dev/null; 
sleep 1; i=$(($i+1)); done  
root@r-4-VM:~# for i in `ps -eo comm,pid|awk '$1=="apache2" { print $2 } '`; 
do pmap $i|tail -n 1; done 
total 120552K
total 344576K
total 344576K
total 121148K

Currently we have logrotate set to 1 day, means only reload for 365 days,
memory usage can increase 120M. We're using apache2 as small http server in an
small VM, so that's really lot to us. We have to restart it every month or so.

Could you help to take a look at this? 

Thank you!

 -- Package-specific info: List of enabled modules from 'apache2 
-M': total 344576K alias auth_basic auth_digest authn_file authz_default

  authz_groupfile authz_host authz_user autoindex cgid deflate dir
  env mime negotiation reqtimeout rewrite setenvif ssl status

-- System Information:
Debian Release: 7.5
  APT prefers stable-updates
  APT policy: (500, 'stable-updates'), (500, 'stable')
Architecture: amd64 (x86_64)
Foreign Architectures: i386

Kernel: Linux 3.2.0-4-amd64 (SMP w/1 CPU core)
Locale: LANG=en_US.UTF-8, LC_CTYPE=en_US.UTF-8 (charmap=UTF-8) (ignored: LC_ALL set to en_US.UTF-8)
Shell: /bin/sh linked to /bin/dash

Versions of packages apache2 depends on:
ii  apache2-mpm-worker  2.2.22-13+deb7u1
ii  apache2.2-common    2.2.22-13+deb7u1

apache2 recommends no packages.

apache2 suggests no packages.

Versions of packages apache2.2-common depends on:
ii  apache2-utils  2.2.22-13+deb7u1
ii  apache2.2-bin  2.2.22-13+deb7u1
ii  lsb-base       4.1+Debian8+deb7u1
ii  mime-support   3.52-1
ii  perl           5.14.2-21+deb7u1
ii  procps         1:3.3.3-3

Versions of packages apache2.2-common recommends:
ii  ssl-cert  1.0.32

Versions of packages apache2.2-common suggests:
pn  apache2-doc                             <none>
pn  apache2-suexec | apache2-suexec-custom  <none>
ii  links [www-browser]                     2.7-1+deb7u1

-- no debconf information


--- End Message ---
--- Begin Message ---
Source: apache2
Source-Version: 2.4.10-8

We believe that the bug you reported is fixed in the latest version of
apache2, which is due to be installed in the Debian FTP archive.

A summary of the changes between this version and the previous one is
attached.

Thank you for reporting the bug, which will now be closed.  If you
have further comments please address them to 754492@bugs.debian.org,
and the maintainer will reopen the bug report if appropriate.

Debian distribution maintenance software
pp.
Stefan Fritsch <sf@debian.org> (supplier of updated apache2 package)

(This message was generated automatically at their request; if you
believe that there is a problem with it please contact the archive
administrators by mailing ftpmaster@ftp-master.debian.org)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Format: 1.8
Date: Tue, 18 Nov 2014 15:18:18 +0100
Source: apache2
Binary: apache2 apache2-data apache2-bin apache2-mpm-worker apache2-mpm-prefork apache2-mpm-event apache2-mpm-itk apache2.2-bin apache2.2-common libapache2-mod-proxy-html libapache2-mod-macro apache2-utils apache2-suexec apache2-suexec-pristine apache2-suexec-custom apache2-doc apache2-dev apache2-dbg
Architecture: source amd64 all
Version: 2.4.10-8
Distribution: unstable
Urgency: medium
Maintainer: Debian Apache Maintainers <debian-apache@lists.debian.org>
Changed-By: Stefan Fritsch <sf@debian.org>
Description:
 apache2    - Apache HTTP Server
 apache2-bin - Apache HTTP Server (modules and other binary files)
 apache2-data - Apache HTTP Server (common files)
 apache2-dbg - Apache debugging symbols
 apache2-dev - Apache HTTP Server (development headers)
 apache2-doc - Apache HTTP Server (on-site documentation)
 apache2-mpm-event - transitional event MPM package for apache2
 apache2-mpm-itk - transitional itk MPM package for apache2
 apache2-mpm-prefork - transitional prefork MPM package for apache2
 apache2-mpm-worker - transitional worker MPM package for apache2
 apache2-suexec - transitional package for apache2-suexec-pristine
 apache2-suexec-custom - Apache HTTP Server configurable suexec program for mod_suexec
 apache2-suexec-pristine - Apache HTTP Server standard suexec program for mod_suexec
 apache2-utils - Apache HTTP Server (utility programs for web servers)
 apache2.2-bin - Transitional package for apache2-bin
 apache2.2-common - Transitional package for apache2
 libapache2-mod-macro - Transitional package for apache2-bin
 libapache2-mod-proxy-html - Transitional package for apache2-bin
Closes: 754492 769821
Changes:
 apache2 (2.4.10-8) unstable; urgency=medium
 .
   * Bump dpkg Pre-Depends to version that supports relative symlinks in
     dpkg-maintscript-helper's symlink_to_dir. Closes: #769821
   * mod_proxy_fcgi: Fix potential denial of service by malicious fcgi
     script. (CVE-2014-3583). Fix similar bug in mod_authnz_fcgi even
     though it does not seem to be exploitable.
   * mpm_event: Fix use-after-free that may lead to a server crash.
   * mod_ssl: Fix memory leak on graceful restart. Closes: #754492
   * mod_ssl: Avoid crashes during startup or graceful restart due to
     openssl using a callback to invalid memory. LP: #1366174
Checksums-Sha1:
 201d85659c842d939b605a79260d506f6ade3dcc 3218 apache2_2.4.10-8.dsc
 bed6f52f637c5fd46b1f74c977f8bfd759adf778 525612 apache2_2.4.10-8.debian.tar.xz
 c0aab08b541261643cb7142dafbd1a5f60c1f6e1 1150 libapache2-mod-proxy-html_2.4.10-8_amd64.deb
 8343a0c53ca78395900625b30f61f20d5520983c 1138 libapache2-mod-macro_2.4.10-8_amd64.deb
 201798dade3a41bde7ea7ee3a67d7adcd9a01016 203962 apache2_2.4.10-8_amd64.deb
 df15ea1b0c23c74dba7687059d1bb65f313a1d44 162398 apache2-data_2.4.10-8_all.deb
 2d2600599e28df07067c7a0db29b9a6ffccc65c0 1030738 apache2-bin_2.4.10-8_amd64.deb
 c0587e3145322e220d904a6da8a24a87b3b67f2d 1508 apache2-mpm-worker_2.4.10-8_amd64.deb
 f12d89585db365323a8266173c40699ba292142d 1510 apache2-mpm-prefork_2.4.10-8_amd64.deb
 c121d26665a19e7e279d2b8c3f4065c71d9450e6 1508 apache2-mpm-event_2.4.10-8_amd64.deb
 1b48487bef3630a6a4a1b9ceb34382c0401fce06 1504 apache2-mpm-itk_2.4.10-8_amd64.deb
 831caf8cdc7f3e140f6e0e64b4dd641d1df1d18c 1696 apache2.2-bin_2.4.10-8_amd64.deb
 6b0c33f13d727ef7f94748fb777fcd09e9af32fd 123464 apache2.2-common_2.4.10-8_amd64.deb
 d6d73cb0169c364904aaa97035b3df600383e758 193668 apache2-utils_2.4.10-8_amd64.deb
 f6004ef74693cba0068b72031377ff3d42ee56f6 1656 apache2-suexec_2.4.10-8_amd64.deb
 ab25ec561f8297502a7e0457133c439426bc49c5 128628 apache2-suexec-pristine_2.4.10-8_amd64.deb
 9beac8deb10388697d9d7606f7b181ea53e0315d 130150 apache2-suexec-custom_2.4.10-8_amd64.deb
 5362948495ab40b4994e4cc469b647a659aa9e0c 2725090 apache2-doc_2.4.10-8_all.deb
 a54085116cffeeb466d732f403bd185047af7d06 279702 apache2-dev_2.4.10-8_amd64.deb
 91f818d3bac79cae2d1a5e0946652a92b56e65b7 1704298 apache2-dbg_2.4.10-8_amd64.deb
Checksums-Sha256:
 db646683eecf0ffde6fb422eaa50ad85febea0ba6c812ee4c9e26d2c9f493b58 3218 apache2_2.4.10-8.dsc
 5209ccdcce16df738d41753c23a5e3a554dacf91453836db9ee829529cca18a7 525612 apache2_2.4.10-8.debian.tar.xz
 46183220bcf754fa561463a7bf8fa3c880ff77f06cb7a2eafe42e9800ee88479 1150 libapache2-mod-proxy-html_2.4.10-8_amd64.deb
 619333fa07025cd9c4bf2f6f4be6e993fd290e59ec9a096606c853e7623fffb4 1138 libapache2-mod-macro_2.4.10-8_amd64.deb
 85e2fd7c7cc957c5b9d5affe37d661b15e6424dc6491f45df58972fbff327d0e 203962 apache2_2.4.10-8_amd64.deb
 f053d4ab5ad6588ab5e64d6831f14ab887700d60c25248d02bef39311cb99058 162398 apache2-data_2.4.10-8_all.deb
 8c429c69f2ea79e3c61981c03844b37f16021faeb0ba3c472e9d210ca0953cba 1030738 apache2-bin_2.4.10-8_amd64.deb
 7938c22e786fe3c2a97a3cbb97ad3bcfb90b229d1acc3d0e40e409ba2c0ab423 1508 apache2-mpm-worker_2.4.10-8_amd64.deb
 02c7c0674785443206c6f2c288026aac67d3379d82247651f6c0911600ba01d3 1510 apache2-mpm-prefork_2.4.10-8_amd64.deb
 a3e8e3f53df24d54e3b21abf45bd69183dfbbbf633690a529ef9dde9f38d5724 1508 apache2-mpm-event_2.4.10-8_amd64.deb
 cd766cee28a209db3852c086f6a9fded17a4f74929b5f747aad849179fb4d87a 1504 apache2-mpm-itk_2.4.10-8_amd64.deb
 3f0c16d7af7a231c59452f992617db243c748cd7cc5d52ede12eb93118be9cec 1696 apache2.2-bin_2.4.10-8_amd64.deb
 aedf744484867ee2edc04f627d4962f09588fccfc98f09aad0e301d5339ee86a 123464 apache2.2-common_2.4.10-8_amd64.deb
 1ccb383e77fd66261440a4bad3d78acf0d4bfe7657eb81ccb1567e7ae29c09c8 193668 apache2-utils_2.4.10-8_amd64.deb
 3900347d4e3076ff03083966e7772fb5e50e716a7b2196435d5e77c012e3c989 1656 apache2-suexec_2.4.10-8_amd64.deb
 2aa99d6a811c4f01526566d016ba14a93254249b8c95154ea3a1dfe8ecc06185 128628 apache2-suexec-pristine_2.4.10-8_amd64.deb
 39f0ea5a462a844587cca036fb9bee7120339784abc88aff3ba913bbd76de50d 130150 apache2-suexec-custom_2.4.10-8_amd64.deb
 bbb82661df678990ddffccee4b6de467f1d6a1edc73ee3e135d4137c37fb5b4a 2725090 apache2-doc_2.4.10-8_all.deb
 e5bf41d5995fd8100aa05b58cb7033456b46158973d93210a78b99faa895debd 279702 apache2-dev_2.4.10-8_amd64.deb
 a6345d4db5e88fa37c72be49731298e86d45ffa93d44eeb620e8153c1cc4c928 1704298 apache2-dbg_2.4.10-8_amd64.deb
Files:
 6a812b14eef6a49cbdab672067a857de 3218 httpd optional apache2_2.4.10-8.dsc
 e7b80265d53ab36bcdaa305fd074b1d2 525612 httpd optional apache2_2.4.10-8.debian.tar.xz
 482a74a1aba50d704906214b95ab9d79 1150 oldlibs extra libapache2-mod-proxy-html_2.4.10-8_amd64.deb
 a07c891b8e6de69786ca4a630a4e1fad 1138 oldlibs extra libapache2-mod-macro_2.4.10-8_amd64.deb
 024404c13052a7358966dce42e289552 203962 httpd optional apache2_2.4.10-8_amd64.deb
 7ff4eea3e09d847b534d5978b3484f92 162398 httpd optional apache2-data_2.4.10-8_all.deb
 08942d36dc367f9ee007559008993da9 1030738 httpd optional apache2-bin_2.4.10-8_amd64.deb
 d1ec09e75e32f15420f7244ef301f858 1508 oldlibs extra apache2-mpm-worker_2.4.10-8_amd64.deb
 40f3ade965293ec03473e5dd5d530bdf 1510 oldlibs extra apache2-mpm-prefork_2.4.10-8_amd64.deb
 a74fb1394a814a7db7295f39adb90d92 1508 oldlibs extra apache2-mpm-event_2.4.10-8_amd64.deb
 d83e075ff22c9c49d1da5923218087db 1504 oldlibs extra apache2-mpm-itk_2.4.10-8_amd64.deb
 68072e9767e734d80012780c7fd7d1a9 1696 oldlibs extra apache2.2-bin_2.4.10-8_amd64.deb
 aa1b7751bc35b474f24fca5ea91921b8 123464 oldlibs extra apache2.2-common_2.4.10-8_amd64.deb
 c9eb2c45b2f590bebeff8fe7faf0a77f 193668 httpd optional apache2-utils_2.4.10-8_amd64.deb
 195718fa709cd982fba8144637d347f9 1656 oldlibs extra apache2-suexec_2.4.10-8_amd64.deb
 90e872dbbd0e486699c77ac93804b1c9 128628 httpd optional apache2-suexec-pristine_2.4.10-8_amd64.deb
 8cb34f7bd1e9602b954bfa16119a2a92 130150 httpd extra apache2-suexec-custom_2.4.10-8_amd64.deb
 24979a6ad6d49611fb90e331e0bdb161 2725090 doc optional apache2-doc_2.4.10-8_all.deb
 13453dea2b1111d559835779044afe5b 279702 httpd optional apache2-dev_2.4.10-8_amd64.deb
 fbbda606d923babbf5ad6af1668191ab 1704298 debug extra apache2-dbg_2.4.10-8_amd64.deb

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=q4wF
-----END PGP SIGNATURE-----

--- End Message ---

Reply to: