Index index by Group index by Distribution index by Vendor index by creation date index by Name Mirrors Help Search

mod_security_crs-3.3.0-2.el8 RPM for noarch

From CentOS 8-stream AppStream for ppc64le / Packages

Name: mod_security_crs Distribution: CentOS
Version: 3.3.0 Vendor: CentOS
Release: 2.el8 Build date: Thu Jun 24 07:13:05 2021
Group: System Environment/Daemons Build host: aarch64-06.mbox.centos.org
Size: 691987 Source RPM: mod_security_crs-3.3.0-2.el8.src.rpm
Packager: CentOS Buildsys <bugs@centos.org>
Url: https://www.owasp.org/index.php/Category:OWASP_ModSecurity_Core_Rule_Set_Project
Summary: ModSecurity Rules
This package provides the base rules for mod_security.

Provides

Requires

License

ASL 2.0

Changelog

* Thu May 06 2021 Lubos Uhliarik <luhliari@redhat.com> - 3.3.0-2
  - Resolves: #1855858 - [RFE] update mod_security_crs to 3.3
* Wed Jul 26 2017 Fedora Release Engineering <releng@fedoraproject.org> - 3.0.0-5
  - Rebuilt for https://fedoraproject.org/wiki/Fedora_27_Mass_Rebuild
* Sat Apr 22 2017 Athmane Madjoudj <athmane@fedoraproject.org> - 3.0.0-4
  - Exclude rule files should not be symlink
* Sat Apr 22 2017 Athmane Madjoudj <athmane@fedoraproject.org> - 3.0.0-3
  - Use versioned obsoletes
  - Move away from /lib since rules are data
* Sat Apr 22 2017 Athmane Madjoudj <athmane@fedoraproject.org> - 3.0.0-2
  - Fix the install part since extra and experimental rules are not longer included in 3.x
  - Remove EL5 bits since EL5/EPEL5 are OEL-ed
  - Bump reqs
* Sat Apr 22 2017 Athmane Madjoudj <athmane@fedoraproject.org> - 3.0.0-1
  - Update to 3.0.0
  - Clean up the spec
* Fri Feb 10 2017 Fedora Release Engineering <releng@fedoraproject.org> - 2.2.9.20160414git-2
  - Rebuilt for https://fedoraproject.org/wiki/Fedora_26_Mass_Rebuild
* Fri Apr 29 2016 Athmane Madjoudj <athmane@fedoraproject.org> 2.2.9.20160414git-1
  - Update to 2.9.20160414git
* Tue Mar 08 2016 Athmane Madjoudj <athmane@fedoraproject.org> 2.2.9.20160219git-1
  - Update to 2.2.9
  - Minor spec cleanup
* Thu Feb 04 2016 Fedora Release Engineering <releng@fedoraproject.org> - 2.2.8-5
  - Rebuilt for https://fedoraproject.org/wiki/Fedora_24_Mass_Rebuild
* Wed Jun 17 2015 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 2.2.8-4
  - Rebuilt for https://fedoraproject.org/wiki/Fedora_23_Mass_Rebuild
* Sat Jun 07 2014 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 2.2.8-3
  - Rebuilt for https://fedoraproject.org/wiki/Fedora_21_Mass_Rebuild
* Sat Aug 03 2013 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 2.2.8-2
  - Rebuilt for https://fedoraproject.org/wiki/Fedora_20_Mass_Rebuild
* Tue Jul 02 2013 Athmane Madjoudj <athmane@fedoraproject.org> 2.2.8-1
  - Update to 2.2.8
  - Adapt the spec file to new github tarball schema.
  - Correct bugus date in the spec file.
* Thu Feb 14 2013 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 2.2.6-5
  - Rebuilt for https://fedoraproject.org/wiki/Fedora_19_Mass_Rebuild
* Mon Nov 19 2012 Peter Vrabec <pvrabec@redhat.com> 2.2.6-4
  - "extras" subpackage is not provided on RHEL7
* Wed Oct 17 2012 Athmane Madjoudj <athmane@fedoraproject.org> 2.2.6-3
  - Remove the patch since we're requiring mod_security >= 2.7.0
  - Require mod_security >= 2.7.0
* Mon Oct 01 2012 Athmane Madjoudj <athmane@fedoraproject.org> 2.2.6-2
  - Add a patch to fix incompatible rules.
  - Update to new git release
* Sat Sep 15 2012 Athmane Madjoudj <athmane@fedoraproject.org> 2.2.6-1
  - Update to 2.2.6
  - Update spec file since upstream moved to Github.
* Thu Sep 13 2012 Athmane Madjoudj <athmane@fedoraproject.org> 2.2.5-5
  - Enable extra rules sub-package for EPEL.
* Tue Aug 28 2012 Athmane Madjoudj <athmane@fedoraproject.org> 2.2.5-4
  - Fix spec for el5
* Tue Aug 28 2012 Athmane Madjoudj <athmane@fedoraproject.org> 2.2.5-3
  - Add BuildRoot def for el5 compatibility
* Fri Jul 20 2012 Fedora Release Engineering <rel-eng@lists.fedoraproject.org> - 2.2.5-2
  - Rebuilt for https://fedoraproject.org/wiki/Fedora_18_Mass_Rebuild
* Fri Jun 22 2012 Peter Vrabec <pvrabec@redhat.com> 2.2.5-1
  - upgrade
* Wed Jun 20 2012 Peter Vrabec <pvrabec@redhat.com> 2.2.4-3
  - "extras" subpackage is not provided on RHEL
* Thu May 03 2012 Peter Vrabec <pvrabec@redhat.com> 2.2.4-2
  - fix fedora-review issues (#816975)
* Thu Apr 19 2012 Peter Vrabec <pvrabec@redhat.com> 2.2.4-1
  - initial package

Files

/etc/httpd/modsecurity.d/activated_rules/REQUEST-900-EXCLUSION-RULES-BEFORE-CRS.conf
/etc/httpd/modsecurity.d/activated_rules/REQUEST-901-INITIALIZATION.conf
/etc/httpd/modsecurity.d/activated_rules/REQUEST-903.9001-DRUPAL-EXCLUSION-RULES.conf
/etc/httpd/modsecurity.d/activated_rules/REQUEST-903.9002-WORDPRESS-EXCLUSION-RULES.conf
/etc/httpd/modsecurity.d/activated_rules/REQUEST-903.9003-NEXTCLOUD-EXCLUSION-RULES.conf
/etc/httpd/modsecurity.d/activated_rules/REQUEST-903.9004-DOKUWIKI-EXCLUSION-RULES.conf
/etc/httpd/modsecurity.d/activated_rules/REQUEST-903.9005-CPANEL-EXCLUSION-RULES.conf
/etc/httpd/modsecurity.d/activated_rules/REQUEST-903.9006-XENFORO-EXCLUSION-RULES.conf
/etc/httpd/modsecurity.d/activated_rules/REQUEST-905-COMMON-EXCEPTIONS.conf
/etc/httpd/modsecurity.d/activated_rules/REQUEST-910-IP-REPUTATION.conf
/etc/httpd/modsecurity.d/activated_rules/REQUEST-911-METHOD-ENFORCEMENT.conf
/etc/httpd/modsecurity.d/activated_rules/REQUEST-912-DOS-PROTECTION.conf
/etc/httpd/modsecurity.d/activated_rules/REQUEST-913-SCANNER-DETECTION.conf
/etc/httpd/modsecurity.d/activated_rules/REQUEST-920-PROTOCOL-ENFORCEMENT.conf
/etc/httpd/modsecurity.d/activated_rules/REQUEST-921-PROTOCOL-ATTACK.conf
/etc/httpd/modsecurity.d/activated_rules/REQUEST-930-APPLICATION-ATTACK-LFI.conf
/etc/httpd/modsecurity.d/activated_rules/REQUEST-931-APPLICATION-ATTACK-RFI.conf
/etc/httpd/modsecurity.d/activated_rules/REQUEST-932-APPLICATION-ATTACK-RCE.conf
/etc/httpd/modsecurity.d/activated_rules/REQUEST-933-APPLICATION-ATTACK-PHP.conf
/etc/httpd/modsecurity.d/activated_rules/REQUEST-934-APPLICATION-ATTACK-NODEJS.conf
/etc/httpd/modsecurity.d/activated_rules/REQUEST-941-APPLICATION-ATTACK-XSS.conf
/etc/httpd/modsecurity.d/activated_rules/REQUEST-942-APPLICATION-ATTACK-SQLI.conf
/etc/httpd/modsecurity.d/activated_rules/REQUEST-943-APPLICATION-ATTACK-SESSION-FIXATION.conf
/etc/httpd/modsecurity.d/activated_rules/REQUEST-944-APPLICATION-ATTACK-JAVA.conf
/etc/httpd/modsecurity.d/activated_rules/REQUEST-949-BLOCKING-EVALUATION.conf
/etc/httpd/modsecurity.d/activated_rules/RESPONSE-950-DATA-LEAKAGES.conf
/etc/httpd/modsecurity.d/activated_rules/RESPONSE-951-DATA-LEAKAGES-SQL.conf
/etc/httpd/modsecurity.d/activated_rules/RESPONSE-952-DATA-LEAKAGES-JAVA.conf
/etc/httpd/modsecurity.d/activated_rules/RESPONSE-953-DATA-LEAKAGES-PHP.conf
/etc/httpd/modsecurity.d/activated_rules/RESPONSE-954-DATA-LEAKAGES-IIS.conf
/etc/httpd/modsecurity.d/activated_rules/RESPONSE-959-BLOCKING-EVALUATION.conf
/etc/httpd/modsecurity.d/activated_rules/RESPONSE-980-CORRELATION.conf
/etc/httpd/modsecurity.d/activated_rules/RESPONSE-999-EXCLUSION-RULES-AFTER-CRS.conf
/etc/httpd/modsecurity.d/activated_rules/crawlers-user-agents.data
/etc/httpd/modsecurity.d/activated_rules/iis-errors.data
/etc/httpd/modsecurity.d/activated_rules/java-classes.data
/etc/httpd/modsecurity.d/activated_rules/java-code-leakages.data
/etc/httpd/modsecurity.d/activated_rules/java-errors.data
/etc/httpd/modsecurity.d/activated_rules/lfi-os-files.data
/etc/httpd/modsecurity.d/activated_rules/php-config-directives.data
/etc/httpd/modsecurity.d/activated_rules/php-errors.data
/etc/httpd/modsecurity.d/activated_rules/php-function-names-933150.data
/etc/httpd/modsecurity.d/activated_rules/php-function-names-933151.data
/etc/httpd/modsecurity.d/activated_rules/php-variables.data
/etc/httpd/modsecurity.d/activated_rules/restricted-files.data
/etc/httpd/modsecurity.d/activated_rules/restricted-upload.data
/etc/httpd/modsecurity.d/activated_rules/scanners-headers.data
/etc/httpd/modsecurity.d/activated_rules/scanners-urls.data
/etc/httpd/modsecurity.d/activated_rules/scanners-user-agents.data
/etc/httpd/modsecurity.d/activated_rules/scripting-user-agents.data
/etc/httpd/modsecurity.d/activated_rules/sql-errors.data
/etc/httpd/modsecurity.d/activated_rules/unix-shell.data
/etc/httpd/modsecurity.d/activated_rules/windows-powershell-commands.data
/etc/httpd/modsecurity.d/crs-setup.conf
/usr/share/doc/mod_security_crs
/usr/share/doc/mod_security_crs/CHANGES
/usr/share/doc/mod_security_crs/README.md
/usr/share/licenses/mod_security_crs
/usr/share/licenses/mod_security_crs/LICENSE
/usr/share/mod_modsecurity_crs
/usr/share/mod_modsecurity_crs/rules
/usr/share/mod_modsecurity_crs/rules/REQUEST-901-INITIALIZATION.conf
/usr/share/mod_modsecurity_crs/rules/REQUEST-903.9001-DRUPAL-EXCLUSION-RULES.conf
/usr/share/mod_modsecurity_crs/rules/REQUEST-903.9002-WORDPRESS-EXCLUSION-RULES.conf
/usr/share/mod_modsecurity_crs/rules/REQUEST-903.9003-NEXTCLOUD-EXCLUSION-RULES.conf
/usr/share/mod_modsecurity_crs/rules/REQUEST-903.9004-DOKUWIKI-EXCLUSION-RULES.conf
/usr/share/mod_modsecurity_crs/rules/REQUEST-903.9005-CPANEL-EXCLUSION-RULES.conf
/usr/share/mod_modsecurity_crs/rules/REQUEST-903.9006-XENFORO-EXCLUSION-RULES.conf
/usr/share/mod_modsecurity_crs/rules/REQUEST-905-COMMON-EXCEPTIONS.conf
/usr/share/mod_modsecurity_crs/rules/REQUEST-910-IP-REPUTATION.conf
/usr/share/mod_modsecurity_crs/rules/REQUEST-911-METHOD-ENFORCEMENT.conf
/usr/share/mod_modsecurity_crs/rules/REQUEST-912-DOS-PROTECTION.conf
/usr/share/mod_modsecurity_crs/rules/REQUEST-913-SCANNER-DETECTION.conf
/usr/share/mod_modsecurity_crs/rules/REQUEST-920-PROTOCOL-ENFORCEMENT.conf
/usr/share/mod_modsecurity_crs/rules/REQUEST-921-PROTOCOL-ATTACK.conf
/usr/share/mod_modsecurity_crs/rules/REQUEST-930-APPLICATION-ATTACK-LFI.conf
/usr/share/mod_modsecurity_crs/rules/REQUEST-931-APPLICATION-ATTACK-RFI.conf
/usr/share/mod_modsecurity_crs/rules/REQUEST-932-APPLICATION-ATTACK-RCE.conf
/usr/share/mod_modsecurity_crs/rules/REQUEST-933-APPLICATION-ATTACK-PHP.conf
/usr/share/mod_modsecurity_crs/rules/REQUEST-934-APPLICATION-ATTACK-NODEJS.conf
/usr/share/mod_modsecurity_crs/rules/REQUEST-941-APPLICATION-ATTACK-XSS.conf
/usr/share/mod_modsecurity_crs/rules/REQUEST-942-APPLICATION-ATTACK-SQLI.conf
/usr/share/mod_modsecurity_crs/rules/REQUEST-943-APPLICATION-ATTACK-SESSION-FIXATION.conf
/usr/share/mod_modsecurity_crs/rules/REQUEST-944-APPLICATION-ATTACK-JAVA.conf
/usr/share/mod_modsecurity_crs/rules/REQUEST-949-BLOCKING-EVALUATION.conf
/usr/share/mod_modsecurity_crs/rules/RESPONSE-950-DATA-LEAKAGES.conf
/usr/share/mod_modsecurity_crs/rules/RESPONSE-951-DATA-LEAKAGES-SQL.conf
/usr/share/mod_modsecurity_crs/rules/RESPONSE-952-DATA-LEAKAGES-JAVA.conf
/usr/share/mod_modsecurity_crs/rules/RESPONSE-953-DATA-LEAKAGES-PHP.conf
/usr/share/mod_modsecurity_crs/rules/RESPONSE-954-DATA-LEAKAGES-IIS.conf
/usr/share/mod_modsecurity_crs/rules/RESPONSE-959-BLOCKING-EVALUATION.conf
/usr/share/mod_modsecurity_crs/rules/RESPONSE-980-CORRELATION.conf
/usr/share/mod_modsecurity_crs/rules/crawlers-user-agents.data
/usr/share/mod_modsecurity_crs/rules/iis-errors.data
/usr/share/mod_modsecurity_crs/rules/java-classes.data
/usr/share/mod_modsecurity_crs/rules/java-code-leakages.data
/usr/share/mod_modsecurity_crs/rules/java-errors.data
/usr/share/mod_modsecurity_crs/rules/lfi-os-files.data
/usr/share/mod_modsecurity_crs/rules/php-config-directives.data
/usr/share/mod_modsecurity_crs/rules/php-errors.data
/usr/share/mod_modsecurity_crs/rules/php-function-names-933150.data
/usr/share/mod_modsecurity_crs/rules/php-function-names-933151.data
/usr/share/mod_modsecurity_crs/rules/php-variables.data
/usr/share/mod_modsecurity_crs/rules/restricted-files.data
/usr/share/mod_modsecurity_crs/rules/restricted-upload.data
/usr/share/mod_modsecurity_crs/rules/scanners-headers.data
/usr/share/mod_modsecurity_crs/rules/scanners-urls.data
/usr/share/mod_modsecurity_crs/rules/scanners-user-agents.data
/usr/share/mod_modsecurity_crs/rules/scripting-user-agents.data
/usr/share/mod_modsecurity_crs/rules/sql-errors.data
/usr/share/mod_modsecurity_crs/rules/unix-shell.data
/usr/share/mod_modsecurity_crs/rules/windows-powershell-commands.data


Generated by rpm2html 1.8.1

Fabrice Bellet, Tue Mar 26 04:19:49 2024