summarylogtreecommitdiffstats
diff options
context:
space:
mode:
authorAlphaJack2023-08-25 12:20:17 +0200
committerAlphaJack2023-08-25 12:20:17 +0200
commitf61ffb1475af9e6b248b6420db167bff7e3de28a (patch)
treec3596233a2edb108c6fb01c05dacfea5e869e5a0
parentad2b290c88eea041a724089c9796d914d96eb1c2 (diff)
downloadaur-f61ffb1475af9e6b248b6420db167bff7e3de28a.tar.gz
Renamed /usr/share/modsecurity-crs to /usr/share/modsecurity/crs
-rw-r--r--.SRCINFO4
-rw-r--r--PKGBUILD13
-rw-r--r--load.conf4
3 files changed, 10 insertions, 11 deletions
diff --git a/.SRCINFO b/.SRCINFO
index c5215a0a4ae8..8a3fbf6a3cae 100644
--- a/.SRCINFO
+++ b/.SRCINFO
@@ -1,7 +1,7 @@
pkgbase = modsecurity-crs
pkgdesc = OWASP ModSecurity Core Rule Set
pkgver = 3.3.5
- pkgrel = 1
+ pkgrel = 2
url = https://coreruleset.org
install = modsecurity-crs.install
arch = any
@@ -19,7 +19,7 @@ pkgbase = modsecurity-crs
source = https://github.com/coreruleset/coreruleset/archive/refs/tags/v3.3.5.tar.gz
source = https://raw.githubusercontent.com/SpiderLabs/ModSecurity/v3/master/modsecurity.conf-recommended
source = https://raw.githubusercontent.com/SpiderLabs/ModSecurity/v3/master/unicode.mapping
- sha256sums = 29fc1d7bf85283bb1f5fed7041e0f9cf4fccc3f1cba3bca03b1b91cf68b2cde1
+ sha256sums = 5ac1bee60cd5c374ed1cc3c70818933152ab7dbb4b30891096118fc371e077e0
sha256sums = 6e311e9b5c07741392a6983075101915988127d385fa786e36d83018ea0a401b
sha256sums = ffa48d196c24d0b9c3d55f55cd7b05cdeccd7e6d9164b8b7694d2595da4f8352
sha256sums = 5e4500ef82e45c49d8edd9513648939710d6c8cc2d5997513b32866dc5d9be23
diff --git a/PKGBUILD b/PKGBUILD
index cb759c84c847..f90579beff4b 100644
--- a/PKGBUILD
+++ b/PKGBUILD
@@ -2,7 +2,7 @@
pkgname="modsecurity-crs"
pkgver=3.3.5
-pkgrel=1
+pkgrel=2
pkgdesc="OWASP ModSecurity Core Rule Set"
url="https://coreruleset.org"
license=("APACHE2")
@@ -14,7 +14,7 @@ source=("load.conf"
"https://github.com/coreruleset/coreruleset/archive/refs/tags/v$pkgver.tar.gz"
"https://raw.githubusercontent.com/SpiderLabs/ModSecurity/v3/master/modsecurity.conf-recommended"
"https://raw.githubusercontent.com/SpiderLabs/ModSecurity/v3/master/unicode.mapping")
-sha256sums=('29fc1d7bf85283bb1f5fed7041e0f9cf4fccc3f1cba3bca03b1b91cf68b2cde1'
+sha256sums=('5ac1bee60cd5c374ed1cc3c70818933152ab7dbb4b30891096118fc371e077e0'
'6e311e9b5c07741392a6983075101915988127d385fa786e36d83018ea0a401b'
'ffa48d196c24d0b9c3d55f55cd7b05cdeccd7e6d9164b8b7694d2595da4f8352'
'5e4500ef82e45c49d8edd9513648939710d6c8cc2d5997513b32866dc5d9be23')
@@ -44,13 +44,12 @@ package(){
install -D -m 644 "rules/REQUEST-900-EXCLUSION-RULES-BEFORE-CRS.conf.example" "$pkgdir/etc/modsecurity/crs/REQUEST-900-EXCLUSION-RULES-BEFORE-CRS.conf"
install -D -m 644 "rules/RESPONSE-999-EXCLUSION-RULES-AFTER-CRS.conf.example" "$pkgdir/etc/modsecurity/crs/RESPONSE-999-EXCLUSION-RULES-AFTER-CRS.conf"
# community rules
- install -d "$pkgdir/usr/share/modsecurity-crs"
- rm "rules/REQUEST-900-EXCLUSION-RULES-BEFORE-CRS.conf.example" "rules/RESPONSE-999-EXCLUSION-RULES-AFTER-CRS.conf.example"
- cp -r "rules" "$pkgdir/usr/share/modsecurity-crs"
- cp -r "util" "$pkgdir/usr/share/modsecurity-crs"
+ install -d "$pkgdir/usr/share/modsecurity/crs"
+ cp -r "rules" "$pkgdir/usr/share/modsecurity/crs"
+ cp -r "util" "$pkgdir/usr/share/modsecurity/crs"
# loading file for nginx
# https://coreruleset.org/docs/deployment/install/#includes-for-nginx
# https://medium.com/codelogicx/securing-nginx-server-using-modsecurity-oswaf-7ba79906d84c
install -D -m 644 "$srcdir/load.conf" "$pkgdir/etc/modsecurity/load.conf"
- #$(find "$pkgdir/usr/share/modsecurity-crs/rules" -type f | sed "s|$pkgdir|include |g")
+ #$(find "$pkgdir/usr/share/modsecurity/crs/rules" -type f | sed "s|$pkgdir|include |g")
}
diff --git a/load.conf b/load.conf
index e5f9a7335c52..9144f8ff7f91 100644
--- a/load.conf
+++ b/load.conf
@@ -1,5 +1,5 @@
Include /etc/modsecurity/modsecurity.conf
Include /etc/modsecurity/crs/crs-setup.conf
Include /etc/modsecurity/crs/REQUEST-900-EXCLUSION-RULES-BEFORE-CRS.conf
-Include /usr/share/modsecurity-crs/rules/*.conf
-Include /etc/modsecurity/crs/RESPONSE-999-EXCLUSION-RULES-AFTER-CRS.conf \ No newline at end of file
+Include /usr/share/modsecurity/crs/rules/*.conf
+Include /etc/modsecurity/crs/RESPONSE-999-EXCLUSION-RULES-AFTER-CRS.conf