owasp-modsecurity-crs-apache2-3.3.5-bp156.1.1 >  A e*=I%z [J/l"SY1[o kH:ׅ"$"OIbSt%w_ghlN]2YcM=G,”yR;}bDG(CmBC z]e::>12ez'sҷ~8H#y-,[ HJ~UڗjP@(#ՓA/E.q/ 5 h0a]18>Q >me@CN"8K,o5-__c 7dt"c\~ožh]8%йD~v06!' egDP,If}˸vbZo%x wXD c͐I~f.4:7衜k;3Xmo>A` ,0PMt3貕GU*b,9qI.&Cv`($u h&t3rz] L}Qަ[+HѢ%I4ן=ۆ8еIOo MT\5ʐ6S;yp-l6>.(̰fy]o*؁/qq\G73V;ہoQpd`ҼOK@By ԲÜ2>p;%|?%ld & 0 X ,2<'' &' t' '  '  ,' ''N|'\x-(`8h 9 : F#G8'H'Ip'XY\']\'^"b#c#d$:e$?f$Bl$Du$X'v$z% %% %&%hCowasp-modsecurity-crs-apache23.3.5bp156.1.1OWASP ModSecurity Common Rule Set (CRS)The OWASP ModSecurity Core Rule Set (CRS) is a set of generic attack detection rules for use with ModSecurity or compatible web application firewalls. The CRS aims to protect web applications from a wide range of attacks, including the OWASP Top Ten, with a minimum of false alerts. Includes Apache httpd 2.x rulese*=zh02-ch1dSUSE Linux Enterprise 15 SP6openSUSEApache-2.0https://bugs.opensuse.orgProductivity/Networking/Securityhttps://coreruleset.orglinuxnoarchB = Q^aa`^_TPUQTWRSYYYY\YZfZVQUVUUWOA큤A큤Ae*=ye*=ye*=ye*=ye*=ye*=ye*=ye*=ye*=ye*=ye*=ye*=ye*=ye*=ye*=ye*=ye*=ye*=ye*=ye*=ye*=ye*=ye*=ye*=ye*=ye*=ye*=ye*=ye*=ye*=ye*=ye*=ye*=ye*=ye*=ye*=ye*=ye*=ye*=y83624dc3b4e406b88734ab996604716a8e1e4cb72aa6c7ff9fd7b7e753b2d1f54d22b98544a913a6f90d984197e5a1723a151c4468c9659a66e738365bbe2593bfaff51e00e9204f5e2c39017146c2f4ea58359d5342ae98fc1be80b376570fe5489aac58d3b16c2d43820ae8ee5c55856dda9c8a0ac0207875d0aabdb330f4d67ee7c2d8e4cc8898900e48a7382ae770b38470ecd1a58454e8e43af34019cef342f5aeb38b9eeb3bfe447f60cf56c10a1a9de294fba795c908a12d0bce03571e09d29c8eda79d9dc0060a27aa04de3ab5087ec6aac4a3b71a29984c9739a35ba7c3a73328cc9bbe48d3696db60512c3253e07898002b10d8d97af2104a65e6b08f1b8d97aea58efdc10b7b5dfbaa96d26680e34215e19ec66b6f20aaf0e616c60c9b6a435f107961667c193b8596ab89a785223b9351b3112c6826630d0a7d0e84d6f69e3f7623a2af23cedbc9b3f5a98b42bddce6969c15dd17ce1dcd0aeb0b29992b6376bcc7b6e195b491957fb86b95af037c88c6b4984c7e4a28dd7318d3c4e86b61e2d49e9b27257712009d6df08fd78f9f15bbefa32b7be427ca5f9fac49e7efa0fb22afed3327815f01c2c0c8bc1c917248297ad936c6667f0f404e7e6b94eade6185b397f1969b65121a9ad4f0a25418bef2aa48ee9624cd10736eb9d4abf1b51369c02ad97cc4bccfad56941904c04c12eb72ba25f71b93c5a7763c6eeb266a2046ef3ba64bc03cb27acd7b53e1c1e3818560d8ffbfc5318ffade4f99cc8e767b80eedbfc1389f43b4b034632f5c963b5cf2f286333e62be6e1d39d47e877e57c3ccfd88618d9b2ee74c247376255719f85a6eb359445a0882b56691b841914a583ef322daf4dd145a5adb787370edf9f665fb30435d1b86ba9344bebf886ee06618f6fc0e7b157717b47eec4e62ac1bfad9559d4753032623daa2c1cbf6ef5e325274667f29f57935a4c0e76c402db6975d8be223d7c25b6a09f6c29ff0c280e4bdef8fe238aea97633b5eaa6208bc3861309ddb1dd01c844050c80e358b8379f36ebeefdd52a19cf8c7248e879f8bf4e5cad5b66147d6e6934baaed473349efb4ce7185c4d73e1a3ee154a6a8f5a8a8925981ed5b96ce0ee133dbc999e6ce27b234445f7d74aa4042e37152e3032f5380564f2e00cbee5bce18a5b35c58d399a2452fa3d6b3ef4d76daf240d0653c6f8b9ad351edaa98d4e2edf52447981a9827d6bd036163c0f34ace8ee6b67c1330451f4887df860165cc36b3121d3605a4227e62a88d6b9cf3d82487b5e64e208a29c30ebba2cd6ae8d2457ca738c77d08cc8bfd91d4d6cd42d77ed97b2e32b13a5434a375d38c1f265c623010a7feb5bdfc6d69c8da8dcde350beb3d2ed2c570504bc6fd6752bc1699a6885d9d5dc221e56f751c2918a932492f746c093ae940028df8c3df671fbc1f36d9ea67eca6a27293b6866a9774f1f2e5de23eb40fc3ec314e619a335e037a9931da08e67d8731935c8dd8ae7e508bda583ed8827c32a0aee9b0c378642665ffcdd7857a75dd3d8eef5c4095a69d1b38a0889aa1e652615c7736b31ac7a564d62c8../rules.confrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootrootowasp-modsecurity-crs-3.3.5-bp156.1.1.src.rpmconfig(owasp-modsecurity-crs-apache2)owasp-modsecurity-crs-apache2    apache2-mod_security2config(owasp-modsecurity-crs-apache2)owasp-modsecurity-crsrpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.3.5-bp156.1.13.3.53.0.4-14.6.0-14.0-15.2-14.14.3d@dܺ@dgd_0@Yu@T9PYPH@PH@P?URobert Frohl Alessandro de Oliveira Faria Alessandro de Oliveira Faria pgajdos@suse.combwiedemann@suse.comp.drouand@gmail.comThomas.Worm@DATEV.deThomas.Worm@DATEV.deThomas.Worm@DATEV.deThomas.Worm@DATEV.de- use upstream archive for building the package, the base folder name in the archive changed- Version 3.3.5. * This is the OWASP ModSecurity Core Rule Set version 3.3.5. * Important changes: - Backport fix for CVE-2023-38199 from CRS v4 via new rule 920620 (Andrea Menin, Felipe Zipitría) * Fixes: - Fix paranoia level-related scoring issue in rule 921422 (Walter Hop) - Move auditLogParts actions to the end of chained rules where used (Ervin Hegedus) * Chore: - Clean up redundant paranoia level tags (Ervin Hegedus) - Clean up YAML test files to support go-ftw testing framework (Felipe Zipitría) - Move testing framework from ftw to go-ftw (Felipe Zipitría)- Version 3.3.4. * Important Notice: From CRS 3.2.2, 3.3.3 and up, ModSecurity 2.9.6 or 3.0.8 (or versions with backported patches) are required due to the addition of new protections. We recommend upgrading your ModSecurity as soon as possible. If your ModSecurity is too old, your webserver will refuse to start with an Unknown variable: &MULTIPART_PART_HEADERS error. If you are in trouble, you can temporarily delete file rules/REQUEST-922-MULTIPART-ATTACK.conf as a workaround and get your server up, however, you will be missing some protections. Therefore we recommend to upgrade ModSecurity before deploying this release.- use system apache rpm macros- sort conf file entries to fix build-compare (boo#1041090)- Update to version 2.2.9 * Updated the /util directory structure * fix 950901 - word boundary added * modsecurity_35_bad_robots.data - gecko/25 blocks Firefox Android https://github.com/SpiderLabs/owasp-modsecurity-crs/issues/157 - Fix SuSE > SUSE spelling - Use download Url as source - Do not explicitely depend on apache2; apache2-mod_security2 depends on it - Remove redundant %clean section - Do not copy INSTALL file into the package - ChangeLog has been replaced with CHANGES in upstream- Raised version to 2.2.6. * Resolves bnc#779076 * Resolves CORERULES-87- Package modification for factory submission: * Changed services to localonly mode * Added copyright information to spec file- Added README.SuSE- Initial package version 2.2.5h02-ch1d 1697267066  !"#$%&'3.3.5-bp156.1.13.3.5-bp156.1.1owasp-modsecurity-crs.confowasp-modsecurity-crscrs-setup.confrulesrules.confrules.drules.confREQUEST-901-INITIALIZATION.confREQUEST-903.9001-DRUPAL-EXCLUSION-RULES.confREQUEST-903.9002-WORDPRESS-EXCLUSION-RULES.confREQUEST-903.9003-NEXTCLOUD-EXCLUSION-RULES.confREQUEST-903.9004-DOKUWIKI-EXCLUSION-RULES.confREQUEST-903.9005-CPANEL-EXCLUSION-RULES.confREQUEST-903.9006-XENFORO-EXCLUSION-RULES.confREQUEST-905-COMMON-EXCEPTIONS.confREQUEST-910-IP-REPUTATION.confREQUEST-911-METHOD-ENFORCEMENT.confREQUEST-912-DOS-PROTECTION.confREQUEST-913-SCANNER-DETECTION.confREQUEST-920-PROTOCOL-ENFORCEMENT.confREQUEST-921-PROTOCOL-ATTACK.confREQUEST-922-MULTIPART-ATTACK.confREQUEST-930-APPLICATION-ATTACK-LFI.confREQUEST-931-APPLICATION-ATTACK-RFI.confREQUEST-932-APPLICATION-ATTACK-RCE.confREQUEST-933-APPLICATION-ATTACK-PHP.confREQUEST-934-APPLICATION-ATTACK-NODEJS.confREQUEST-941-APPLICATION-ATTACK-XSS.confREQUEST-942-APPLICATION-ATTACK-SQLI.confREQUEST-943-APPLICATION-ATTACK-SESSION-FIXATION.confREQUEST-944-APPLICATION-ATTACK-JAVA.confREQUEST-949-BLOCKING-EVALUATION.confRESPONSE-950-DATA-LEAKAGES.confRESPONSE-951-DATA-LEAKAGES-SQL.confRESPONSE-952-DATA-LEAKAGES-JAVA.confRESPONSE-953-DATA-LEAKAGES-PHP.confRESPONSE-954-DATA-LEAKAGES-IIS.confRESPONSE-959-BLOCKING-EVALUATION.confRESPONSE-980-CORRELATION.conf/etc/apache2/conf.d//etc//etc/owasp-modsecurity-crs//etc/owasp-modsecurity-crs/rules.d//etc/owasp-modsecurity-crs/rules/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Backports:SLE-15-SP6/standard/eaeaf8f22925da81225940dda9e74ee9-owasp-modsecurity-crscpioxz5noarch-suse-linuxASCII textdirectoryL=D.r+/Sآutf-8f531c7534e8c8b0e56ec2d673e59eefc48de961b95d6ff1f4ea4d39ecd3b4252?P7zXZ !t/1] crv(vX0qdMХ,-?_Ga-\$ 6m "5yC ے~TaDw̿H9%{<>Z5cmY`=5&oxzCd `; 0ŸQ 9't51/YKB]]4hqr7y"s?(RX:oBZhtł%*#뉞]̈p=Rb;MF@I GQq-pް6ޡj†TN.BH^(GIi捎=]TAa+w|lNZ﨎qqӰ뤮TʾNeGLʧhaI逭SXf[Fbϼ֮ e'me|=]-'`NPh2K@*MH2;-VWBx;+ K ֘lȿvXނ9BiJ~rT!Z8D@YAha1eA$vP:5<RJ