mod-security

ModSecurity: Access denied with code 403

不打扰是莪最后的温柔 提交于 2021-02-05 06:38:45
问题 I have enabled mod security for one of my servers how ever if I submit a form with unicode characters it shows the following error in the log and doesn't allow to access the web page. [Wed May 192.168.0.1 2013] [error] [client 192.168.0.1] ModSecurity: Access denied with code 403 (phase 2). Pattern match "(?i:(?:,.*?[)\\\\da-f\\"'`\\xc2\\xb4\\xe2\\x80\\x99\\xe2\\x80\\x98][\\"'`\\xc2\\xb4\\xe2\\x80\\x99\\xe2\\x80\\x98](?:[\\"'`\\xc2\\xb4\\xe2\\x80\\x99\\xe2\\x80\\x98].*?[\\"'`\\xc2\\xb4\\xe2\

python web scraping request error(mod security)

别说谁变了你拦得住时间么 提交于 2021-01-06 02:48:10
问题 I am new and I try to grap source code of an Web page for tutorial.I got beautifulsoup install,request install. At first I want to grap the source.I am doing this scraping job from "https://pythonhow.com/example.html".I am not doing anything illegal and I think this site also established for this purposes.Here's my code: import requests from bs4 import BeautifulSoup r=requests.get("http://pythonhow.com/example.html") c=r.content c And i got the mod security error: b'<head><title>Not

python web scraping request error(mod security)

一个人想着一个人 提交于 2021-01-06 02:43:25
问题 I am new and I try to grap source code of an Web page for tutorial.I got beautifulsoup install,request install. At first I want to grap the source.I am doing this scraping job from "https://pythonhow.com/example.html".I am not doing anything illegal and I think this site also established for this purposes.Here's my code: import requests from bs4 import BeautifulSoup r=requests.get("http://pythonhow.com/example.html") c=r.content c And i got the mod security error: b'<head><title>Not

Apache LocationMatch wildcard for ModSecurity on wordpress site

时光毁灭记忆、已成空白 提交于 2020-01-24 10:05:06
问题 I'm have mod_security installed on an Ubuntu 14.04 Apache 2.4.7 running a WordPress site. I have a handful of rules that I need to ignore, but I'm having trouble implementing some wildcard rules so that I don't have to specify each and every page.. What I have (in my site.conf file) is... <LocationMatch "/wp-admin/post.php"> SecRuleRemoveById 300016 </LocationMatch> <LocationMatch "/wp-admin/nav-menus.php"> SecRuleRemoveById 300016 </LocationMatch> <LocationMatch "(/wp-admin/|/wp-login.php)">

“ModSecurity Access Denied” in logs. I don't understand what its telling me.. Should I be concerned?

一世执手 提交于 2019-12-25 16:36:30
问题 I am seeing the following three things in my logs about access being denied. Two of them have security as critical. I don't really understand any of what they mean and after googling around a bit, still am unsure if I should be concerned or do anything. I am running Django on Apache with mod_wsgi. Here are the three: ModSecurity: Access denied with code 400 (phase 2). Pattern match "^\\w+:/" at REQUEST_URI_RAW. [file "/usr/local/apache/conf/modsec-imh/01_base_rules.conf"] [line "23"] [id

How to disable ModSecurity: collection_store write to DBM file

安稳与你 提交于 2019-12-25 12:41:17
问题 Receiving this ModSecurity error: ModSecurity: collection_store: Failed to write to DBM file "/tmp/default_SESSION": Invalid argument There is not a Rule ID associated with this error. I know I can disable by rule id using SecRuleRemoveById xxxxxx How can I disable writing to DBM file and/or locating the rules that are specifically causing this error? 回答1: Collections are initialised by rules 900020 and 900021 in the OWASP CRS in the modsecurity_crs_10_setup.conf file. They are primarily used

How to disable ModSecurity: collection_store write to DBM file

浪尽此生 提交于 2019-12-25 12:41:13
问题 Receiving this ModSecurity error: ModSecurity: collection_store: Failed to write to DBM file "/tmp/default_SESSION": Invalid argument There is not a Rule ID associated with this error. I know I can disable by rule id using SecRuleRemoveById xxxxxx How can I disable writing to DBM file and/or locating the rules that are specifically causing this error? 回答1: Collections are initialised by rules 900020 and 900021 in the OWASP CRS in the modsecurity_crs_10_setup.conf file. They are primarily used

Is it possible to install Apache mod_security Amazon Elastic Beanstalk

若如初见. 提交于 2019-12-25 01:43:56
问题 I have 4 ec2 instances (running Amazon Linux AMI) and i'am using elastic beanstalk to deploy my Java app to Tomcat. I would like to know if it was possible to install the apache mod_security using the .ebextensions ? ps: I know how to install mod_security and configure the rulse if I have to do it by hand. As I'm not really familiar with ebextensions I would like to know first if is this would be possible? ps2: I would like to install mod_security to have a protection against simple DOS

Apache, Mod_security, and Wordpress, can't remove by rule ID

别来无恙 提交于 2019-12-24 15:27:45
问题 I have been look around trying to get this working right for a while now, and finally bit the bullet and posted here. I've got a LAMP stack with ModSecurity using the OWASP core rule set (v 2.2.5) and just installed Wordpress. I expected conflicts with ModSecurity, but I haven't been able to ignore or work aroudn the only error I've encountered so far. The Apache error.log file and the modsec_audit.log both list the same error: ModSecurity: Rule 7f5d9a449228 [id "950901"][file "/etc

ModSecurity error with Django

♀尐吖头ヾ 提交于 2019-12-23 04:01:30
问题 I'm trying to access a Django page through a Facebook App (iframe) I made using fb.py on DreamHost and I keep getting an internal server error. Looking in the error logs, this is what I see: ModSecurity: Output filter: Failed to read bucket (rc 104): Connection reset by peer I think it just has to do with the POST request. Somebody else asked about this error on a number of forums almost a year ago, to no avail: ModSecurity: Output filter: Failed to read bucket (rc 104): Connection reset by