corazawaf / coraza-caddy

OWASP Coraza middleware for Caddy. It provides Web Application Firewall capabilities
https://www.coraza.io/
Apache License 2.0
314 stars 38 forks source link

chore(deps): updates tests to CRS v4.5 and Albedo as backend #161

Closed jcchavezs closed 3 weeks ago

sonarcloud[bot] commented 3 weeks ago

Quality Gate Passed Quality Gate passed

Issues
0 New issues
0 Accepted issues

Measures
0 Security Hotspots
0.0% Coverage on New Code
0.0% Duplication on New Code

See analysis details on SonarCloud

M4tteoP commented 3 weeks ago

Some numbers about the CRS tests ( Caddy v2.8.4, Coraza v3.2.1, CRS v4.5, Albedo v0.0.15):

🚀 53 excluded tests are now working. 😕 13 new failing tests. ⚠️ 60 CRS failing tests are still to be investigated.

Overall we got a good -40 failing tests, but more work is definitely needed to chase down the to-be-investigated ones.