Index index by Group index by Distribution index by Vendor index by creation date index by Name Mirrors Help Search

mod_security_crs-3.3.4-6.fc39 RPM for noarch

From Fedora 39 for ppc64le / m

Name: mod_security_crs Distribution: Fedora Project
Version: 3.3.4 Vendor: Fedora Project
Release: 6.fc39 Build date: Thu Jul 20 17:48:11 2023
Group: Unspecified Build host: buildvm-a64-05.iad2.fedoraproject.org
Size: 717750 Source RPM: mod_security_crs-3.3.4-6.fc39.src.rpm
Packager: Fedora Project
Url: https://coreruleset.org/
Summary: ModSecurity Rules
This package provides the base rules for mod_security.

Provides

Requires

License

Apache-2.0

Changelog

* Thu Jul 20 2023 Fedora Release Engineering <releng@fedoraproject.org> - 3.3.4-6
  - Rebuilt for https://fedoraproject.org/wiki/Fedora_39_Mass_Rebuild
* Tue Jun 06 2023 Luboš Uhliarik <luhliari@redhat.com> - 3.3.4-5
  - SPDX migration
* Mon Mar 20 2023 Mikel Olasagasti Uranga <mikel@olasagasti.info> - 3.3.4-4
  - Change URL to new official homepage
* Thu Jan 19 2023 Fedora Release Engineering <releng@fedoraproject.org> - 3.3.4-3
  - Rebuilt for https://fedoraproject.org/wiki/Fedora_38_Mass_Rebuild
* Mon Dec 05 2022 Luboš Uhliarik <luhliari@redhat.com> - 3.3.4-2
  - Add Early blocking feature patch again
* Fri Sep 30 2022 Luboš Uhliarik <luhliari@redhat.com> - 3.3.4-1
  - new version 3.3.4
* Wed Sep 07 2022 Luboš Uhliarik <luhliari@redhat.com> - 3.3.0-6
  - Fix application of early blocking patch
* Wed Aug 31 2022 Luboš Uhliarik <luhliari@redhat.com> - 3.3.0-5
  - Backport early blocking feature
* Thu Jul 21 2022 Fedora Release Engineering <releng@fedoraproject.org> - 3.3.0-4
  - Rebuilt for https://fedoraproject.org/wiki/Fedora_37_Mass_Rebuild
* Thu Jan 20 2022 Fedora Release Engineering <releng@fedoraproject.org> - 3.3.0-3
  - Rebuilt for https://fedoraproject.org/wiki/Fedora_36_Mass_Rebuild
* Thu Jul 22 2021 Fedora Release Engineering <releng@fedoraproject.org> - 3.3.0-2
  - Rebuilt for https://fedoraproject.org/wiki/Fedora_35_Mass_Rebuild

Files

/etc/httpd/modsecurity.d/activated_rules/REQUEST-900-EXCLUSION-RULES-BEFORE-CRS.conf
/etc/httpd/modsecurity.d/activated_rules/REQUEST-901-INITIALIZATION.conf
/etc/httpd/modsecurity.d/activated_rules/REQUEST-903.9001-DRUPAL-EXCLUSION-RULES.conf
/etc/httpd/modsecurity.d/activated_rules/REQUEST-903.9002-WORDPRESS-EXCLUSION-RULES.conf
/etc/httpd/modsecurity.d/activated_rules/REQUEST-903.9003-NEXTCLOUD-EXCLUSION-RULES.conf
/etc/httpd/modsecurity.d/activated_rules/REQUEST-903.9004-DOKUWIKI-EXCLUSION-RULES.conf
/etc/httpd/modsecurity.d/activated_rules/REQUEST-903.9005-CPANEL-EXCLUSION-RULES.conf
/etc/httpd/modsecurity.d/activated_rules/REQUEST-903.9006-XENFORO-EXCLUSION-RULES.conf
/etc/httpd/modsecurity.d/activated_rules/REQUEST-905-COMMON-EXCEPTIONS.conf
/etc/httpd/modsecurity.d/activated_rules/REQUEST-910-IP-REPUTATION.conf
/etc/httpd/modsecurity.d/activated_rules/REQUEST-911-METHOD-ENFORCEMENT.conf
/etc/httpd/modsecurity.d/activated_rules/REQUEST-912-DOS-PROTECTION.conf
/etc/httpd/modsecurity.d/activated_rules/REQUEST-913-SCANNER-DETECTION.conf
/etc/httpd/modsecurity.d/activated_rules/REQUEST-920-PROTOCOL-ENFORCEMENT.conf
/etc/httpd/modsecurity.d/activated_rules/REQUEST-921-PROTOCOL-ATTACK.conf
/etc/httpd/modsecurity.d/activated_rules/REQUEST-922-MULTIPART-ATTACK.conf
/etc/httpd/modsecurity.d/activated_rules/REQUEST-930-APPLICATION-ATTACK-LFI.conf
/etc/httpd/modsecurity.d/activated_rules/REQUEST-931-APPLICATION-ATTACK-RFI.conf
/etc/httpd/modsecurity.d/activated_rules/REQUEST-932-APPLICATION-ATTACK-RCE.conf
/etc/httpd/modsecurity.d/activated_rules/REQUEST-933-APPLICATION-ATTACK-PHP.conf
/etc/httpd/modsecurity.d/activated_rules/REQUEST-934-APPLICATION-ATTACK-NODEJS.conf
/etc/httpd/modsecurity.d/activated_rules/REQUEST-941-APPLICATION-ATTACK-XSS.conf
/etc/httpd/modsecurity.d/activated_rules/REQUEST-942-APPLICATION-ATTACK-SQLI.conf
/etc/httpd/modsecurity.d/activated_rules/REQUEST-943-APPLICATION-ATTACK-SESSION-FIXATION.conf
/etc/httpd/modsecurity.d/activated_rules/REQUEST-944-APPLICATION-ATTACK-JAVA.conf
/etc/httpd/modsecurity.d/activated_rules/REQUEST-949-BLOCKING-EVALUATION.conf
/etc/httpd/modsecurity.d/activated_rules/RESPONSE-950-DATA-LEAKAGES.conf
/etc/httpd/modsecurity.d/activated_rules/RESPONSE-951-DATA-LEAKAGES-SQL.conf
/etc/httpd/modsecurity.d/activated_rules/RESPONSE-952-DATA-LEAKAGES-JAVA.conf
/etc/httpd/modsecurity.d/activated_rules/RESPONSE-953-DATA-LEAKAGES-PHP.conf
/etc/httpd/modsecurity.d/activated_rules/RESPONSE-954-DATA-LEAKAGES-IIS.conf
/etc/httpd/modsecurity.d/activated_rules/RESPONSE-959-BLOCKING-EVALUATION.conf
/etc/httpd/modsecurity.d/activated_rules/RESPONSE-980-CORRELATION.conf
/etc/httpd/modsecurity.d/activated_rules/RESPONSE-999-EXCLUSION-RULES-AFTER-CRS.conf
/etc/httpd/modsecurity.d/activated_rules/crawlers-user-agents.data
/etc/httpd/modsecurity.d/activated_rules/iis-errors.data
/etc/httpd/modsecurity.d/activated_rules/java-classes.data
/etc/httpd/modsecurity.d/activated_rules/java-code-leakages.data
/etc/httpd/modsecurity.d/activated_rules/java-errors.data
/etc/httpd/modsecurity.d/activated_rules/lfi-os-files.data
/etc/httpd/modsecurity.d/activated_rules/php-config-directives.data
/etc/httpd/modsecurity.d/activated_rules/php-errors.data
/etc/httpd/modsecurity.d/activated_rules/php-function-names-933150.data
/etc/httpd/modsecurity.d/activated_rules/php-function-names-933151.data
/etc/httpd/modsecurity.d/activated_rules/php-variables.data
/etc/httpd/modsecurity.d/activated_rules/restricted-files.data
/etc/httpd/modsecurity.d/activated_rules/restricted-upload.data
/etc/httpd/modsecurity.d/activated_rules/scanners-headers.data
/etc/httpd/modsecurity.d/activated_rules/scanners-urls.data
/etc/httpd/modsecurity.d/activated_rules/scanners-user-agents.data
/etc/httpd/modsecurity.d/activated_rules/scripting-user-agents.data
/etc/httpd/modsecurity.d/activated_rules/sql-errors.data
/etc/httpd/modsecurity.d/activated_rules/unix-shell.data
/etc/httpd/modsecurity.d/activated_rules/windows-powershell-commands.data
/etc/httpd/modsecurity.d/crs-setup.conf
/usr/share/doc/mod_security_crs
/usr/share/doc/mod_security_crs/CHANGES
/usr/share/doc/mod_security_crs/README.md
/usr/share/licenses/mod_security_crs
/usr/share/licenses/mod_security_crs/LICENSE
/usr/share/mod_modsecurity_crs
/usr/share/mod_modsecurity_crs/rules
/usr/share/mod_modsecurity_crs/rules/REQUEST-901-INITIALIZATION.conf
/usr/share/mod_modsecurity_crs/rules/REQUEST-903.9001-DRUPAL-EXCLUSION-RULES.conf
/usr/share/mod_modsecurity_crs/rules/REQUEST-903.9002-WORDPRESS-EXCLUSION-RULES.conf
/usr/share/mod_modsecurity_crs/rules/REQUEST-903.9003-NEXTCLOUD-EXCLUSION-RULES.conf
/usr/share/mod_modsecurity_crs/rules/REQUEST-903.9004-DOKUWIKI-EXCLUSION-RULES.conf
/usr/share/mod_modsecurity_crs/rules/REQUEST-903.9005-CPANEL-EXCLUSION-RULES.conf
/usr/share/mod_modsecurity_crs/rules/REQUEST-903.9006-XENFORO-EXCLUSION-RULES.conf
/usr/share/mod_modsecurity_crs/rules/REQUEST-905-COMMON-EXCEPTIONS.conf
/usr/share/mod_modsecurity_crs/rules/REQUEST-910-IP-REPUTATION.conf
/usr/share/mod_modsecurity_crs/rules/REQUEST-911-METHOD-ENFORCEMENT.conf
/usr/share/mod_modsecurity_crs/rules/REQUEST-912-DOS-PROTECTION.conf
/usr/share/mod_modsecurity_crs/rules/REQUEST-913-SCANNER-DETECTION.conf
/usr/share/mod_modsecurity_crs/rules/REQUEST-920-PROTOCOL-ENFORCEMENT.conf
/usr/share/mod_modsecurity_crs/rules/REQUEST-921-PROTOCOL-ATTACK.conf
/usr/share/mod_modsecurity_crs/rules/REQUEST-922-MULTIPART-ATTACK.conf
/usr/share/mod_modsecurity_crs/rules/REQUEST-930-APPLICATION-ATTACK-LFI.conf
/usr/share/mod_modsecurity_crs/rules/REQUEST-931-APPLICATION-ATTACK-RFI.conf
/usr/share/mod_modsecurity_crs/rules/REQUEST-932-APPLICATION-ATTACK-RCE.conf
/usr/share/mod_modsecurity_crs/rules/REQUEST-933-APPLICATION-ATTACK-PHP.conf
/usr/share/mod_modsecurity_crs/rules/REQUEST-934-APPLICATION-ATTACK-NODEJS.conf
/usr/share/mod_modsecurity_crs/rules/REQUEST-941-APPLICATION-ATTACK-XSS.conf
/usr/share/mod_modsecurity_crs/rules/REQUEST-942-APPLICATION-ATTACK-SQLI.conf
/usr/share/mod_modsecurity_crs/rules/REQUEST-943-APPLICATION-ATTACK-SESSION-FIXATION.conf
/usr/share/mod_modsecurity_crs/rules/REQUEST-944-APPLICATION-ATTACK-JAVA.conf
/usr/share/mod_modsecurity_crs/rules/REQUEST-949-BLOCKING-EVALUATION.conf
/usr/share/mod_modsecurity_crs/rules/RESPONSE-950-DATA-LEAKAGES.conf
/usr/share/mod_modsecurity_crs/rules/RESPONSE-951-DATA-LEAKAGES-SQL.conf
/usr/share/mod_modsecurity_crs/rules/RESPONSE-952-DATA-LEAKAGES-JAVA.conf
/usr/share/mod_modsecurity_crs/rules/RESPONSE-953-DATA-LEAKAGES-PHP.conf
/usr/share/mod_modsecurity_crs/rules/RESPONSE-954-DATA-LEAKAGES-IIS.conf
/usr/share/mod_modsecurity_crs/rules/RESPONSE-959-BLOCKING-EVALUATION.conf
/usr/share/mod_modsecurity_crs/rules/RESPONSE-980-CORRELATION.conf
/usr/share/mod_modsecurity_crs/rules/crawlers-user-agents.data
/usr/share/mod_modsecurity_crs/rules/iis-errors.data
/usr/share/mod_modsecurity_crs/rules/java-classes.data
/usr/share/mod_modsecurity_crs/rules/java-code-leakages.data
/usr/share/mod_modsecurity_crs/rules/java-errors.data
/usr/share/mod_modsecurity_crs/rules/lfi-os-files.data
/usr/share/mod_modsecurity_crs/rules/php-config-directives.data
/usr/share/mod_modsecurity_crs/rules/php-errors.data
/usr/share/mod_modsecurity_crs/rules/php-function-names-933150.data
/usr/share/mod_modsecurity_crs/rules/php-function-names-933151.data
/usr/share/mod_modsecurity_crs/rules/php-variables.data
/usr/share/mod_modsecurity_crs/rules/restricted-files.data
/usr/share/mod_modsecurity_crs/rules/restricted-upload.data
/usr/share/mod_modsecurity_crs/rules/scanners-headers.data
/usr/share/mod_modsecurity_crs/rules/scanners-urls.data
/usr/share/mod_modsecurity_crs/rules/scanners-user-agents.data
/usr/share/mod_modsecurity_crs/rules/scripting-user-agents.data
/usr/share/mod_modsecurity_crs/rules/sql-errors.data
/usr/share/mod_modsecurity_crs/rules/unix-shell.data
/usr/share/mod_modsecurity_crs/rules/windows-powershell-commands.data


Generated by rpm2html 1.8.1

Fabrice Bellet, Wed Apr 10 02:29:30 2024