owasp-modsecurity / ModSecurity-nginx

ModSecurity v3 Nginx Connector
Apache License 2.0
1.48k stars 274 forks source link

Modsecurity STDOUT Logging #311

Closed AlyRagab closed 9 months ago

AlyRagab commented 9 months ago

Currently i am running with Nginx Ingress Controller in kubernetes and Modsecurity enabled with the below Ingress Snippet, And what is intended by these configs are :

Config:

    SecRuleEngine DetectionOnly
    SecAuditEngine RelevantOnly
    SecAuditLogParts AB
    SecAction "id:900110, phase:1, nolog, pass, t:none, setvar:tx.inbound_anomaly_score_threshold=100, setvar:tx.outbound_anomaly_score_threshold=100"
    Include /etc/nginx/owasp-modsecurity-crs/nginx-modsecurity.conf
    SecAuditLog /dev/stdout
    SecDebugLog /dev/stdout
    SecAuditLogType Serial
    SecAuditLogFormat JSON

The problem Statement:

Resources Versions: