Fedora Packages

nginx-mod-modsecurity

ModSecurity v3 nginx connector

The ModSecurity-nginx connector is the connection point between nginx and libmodsecurity (ModSecurity v3). Said another way, this project provides a communication channel between nginx and libmodsecurity. This connector is required to use LibModSecurity with nginx. The ModSecurity-nginx connector takes the form of an nginx module. The module simply serves as a layer of communication between nginx and ModSecurity

Releases Overview

Release Stable Testing
Fedora Rawhide 1.0.3-8.fc41 -
Fedora 40 1.0.3-8.fc40 1.0.3-8.fc40
Fedora 39 1.0.3-8.fc39 -
Fedora 38 1.0.3-8.fc38 -
EPEL 9 1.0.3-8.el9 -
File a new bug report »
Package Info

You can contact the maintainers of this package via email at nginx-mod-modsecurity dash maintainers at fedoraproject dot org.



Sources on Pagure