Search found 4 matches

by Carlos Martini
02 Apr 2012, 14:05
Forum: General Discussion (cmc)
Topic: ConfigServer ModSec Control not working in some cases
Replies: 12
Views: 33671

Re: ConfigServer ModSec Control not working in some cases

Sorry, I think you don't understand the case.

ConfigServer ModSec Control not working ONLY WITH 2 OR 3 RULES.

For ALL other rules, it works fine, normally.

There are no configuration error.
by Carlos Martini
06 Mar 2012, 19:24
Forum: General Discussion (cmc)
Topic: ConfigServer ModSec Control not working in some cases
Replies: 12
Views: 33671

Re: ConfigServer ModSec Control not working in some cases

Hello,

Well, I know how to whitelist manually.

But the WHM plugin exists to make our lives easier, right? ;-)

The strange is that this isn't working only for these 2 rules...
by Carlos Martini
02 Mar 2012, 21:03
Forum: General Discussion (cmc)
Topic: ConfigServer ModSec Control not working in some cases
Replies: 12
Views: 33671

Re: ConfigServer ModSec Control not working in some cases

Hello, Plugins > ConfigServer ModSec Control Selected domain > Modify user whitelist mod_security rule ID list: 970901 981205 Saved whitelist. The same way we deactivated several other rules. However, it seems that this problem only happens with these two rules. A mod_security issue, maybe... ?
by Carlos Martini
29 Feb 2012, 12:35
Forum: General Discussion (cmc)
Topic: ConfigServer ModSec Control not working in some cases
Replies: 12
Views: 33671

ConfigServer ModSec Control not working in some cases

Hello, We have some security rules deactivated in "ConfigServer ModSec Control". The problem is that even with the rules disabled there are still clients being blocked in our firewall because of them. The rules are: 970901 and 981205 In our logs: [Tue Feb 28 12:42:31 2012] [error] [client ...