Closed
Description
We tried to configure the logging of Request Body for blocked request via Nginx + modsecurity v3 but don't have the printed options H and C. The config of SecAuditLogParts is ABCIJDEFHZ and we noticed that this rule doesn't print the action options (suggested info owasp-modsecurity/ModSecurity-nginx#76).
location @403_json {
default_type application/json;
#issue https://github.com/SpiderLabs/ModSecurity-nginx/issues/76
modsecurity_rules 'SecRule REQUEST_URI "@beginsWith /" "id:1,pass,phase:2,log,ctl:ruleEngine=DetectionOnly"';
return 403 '{"code": 403, "desciption": "error"}';
}
Logs and dumps
N/A
Server (please complete the following information):
- ModSecurity version (and connector): ModSecurity v3.0.3 with nginx-connector v1.0.0
- WebServer: nginx-1.19.7
- OS (and distro): CentOS 7.9
Rule Set (please complete the following information):
- Running any public or commercial rule set? OWASP CRS
- What is the version number? 3.2.0
Metadata
Metadata
Assignees
Labels
No labels