Advertisement
Guest User

Untitled

a guest
Nov 11th, 2022
61
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 2.14 KB | None | 0 0
  1. # cat modsecurity.conf | grep -v '^#' | grep -v '^$'
  2. SecRuleEngine DetectionOnly
  3. SecRequestBodyAccess On
  4. SecRule REQUEST_HEADERS:Content-Type "(?:application(?:/soap\+|/)|text/)xml" \
  5. "id:'200000',phase:1,t:none,t:lowercase,pass,nolog,ctl:requestBodyProcessor=XML"
  6. SecRule REQUEST_HEADERS:Content-Type "application/json" \
  7. "id:'200001',phase:1,t:none,t:lowercase,pass,nolog,ctl:requestBodyProcessor=JSON"
  8. SecRequestBodyLimit 13107200
  9. SecRequestBodyNoFilesLimit 131072
  10. SecRequestBodyInMemoryLimit 131072
  11. SecRequestBodyLimitAction Reject
  12. SecRule REQBODY_ERROR "!@eq 0" \
  13. "id:'200002', phase:2,t:none,log,deny,status:400,msg:'Failed to parse request body.',logdata:'%{reqbody_error_msg}',severity:2"
  14. SecRule MULTIPART_STRICT_ERROR "!@eq 0" \
  15. "id:'200003',phase:2,t:none,log,deny,status:400, \
  16. msg:'Multipart request body failed strict validation: \
  17. PE %{REQBODY_PROCESSOR_ERROR}, \
  18. BQ %{MULTIPART_BOUNDARY_QUOTED}, \
  19. BW %{MULTIPART_BOUNDARY_WHITESPACE}, \
  20. DB %{MULTIPART_DATA_BEFORE}, \
  21. DA %{MULTIPART_DATA_AFTER}, \
  22. HF %{MULTIPART_HEADER_FOLDING}, \
  23. LF %{MULTIPART_LF_LINE}, \
  24. SM %{MULTIPART_MISSING_SEMICOLON}, \
  25. IQ %{MULTIPART_INVALID_QUOTING}, \
  26. IP %{MULTIPART_INVALID_PART}, \
  27. IH %{MULTIPART_INVALID_HEADER_FOLDING}, \
  28. FL %{MULTIPART_FILE_LIMIT_EXCEEDED}'"
  29. SecRule MULTIPART_UNMATCHED_BOUNDARY "!@eq 0" \
  30. "id:'200004',phase:2,t:none,log,deny,msg:'Multipart parser detected a possible unmatched boundary.'"
  31. SecPcreMatchLimit 100000
  32. SecPcreMatchLimitRecursion 100000
  33. SecRule TX:/^MSC_/ "!@streq 0" \
  34. "id:'200005',phase:2,t:none,deny,msg:'ModSecurity internal error flagged: %{MATCHED_VAR_NAME}'"
  35. SecResponseBodyAccess Off
  36. SecResponseBodyMimeType text/plain text/html text/xml
  37. SecResponseBodyLimit 524288
  38. SecResponseBodyLimitAction ProcessPartial
  39. SecTmpDir /tmp/
  40. SecDataDir /tmp/
  41. SecDebugLog /var/log/apache2/modsecurity-debug.log
  42. SecDebugLogLevel 3
  43. SecAuditEngine RelevantOnly
  44. SecAuditLogRelevantStatus "^(?:5|4(?!04|10|51))"
  45. SecAuditLogParts ABDEFHIJKZ
  46. SecAuditLogType Serial
  47. SecAuditLog /var/log/apache2/modsec_audit.log
  48. SecArgumentSeparator &
  49. SecCookieFormat 0
  50. SecUnicodeMapFile unicode.mapping 20127
  51. SecStatusEngine On
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement