You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
ModSecurity is an open source, cross platform Web Application Firewall (WAF) engine for Apache, IIS and Nginx. It has a robust event-based programming language which provides protection from a range of attacks against web applications and allows for HTTP traffic monitoring, logging and real-time analysis.
141
141
142
+
## SSL files naming breaking change
143
+
144
+
`SSL` related variables have been renamed to highlight they are a path to a file, so docker doesn't complain about sensitive usage in the case of variables ending in `_KEY`.
145
+
142
146
### Nginx based images breaking change
143
147
144
148
| ⚠️ WARNING |
@@ -166,16 +170,16 @@ These variables are common to image variants and will set defaults based on the
166
170
| METRICS_ALLOW_FROM | A single range of IP addresses that can access the metrics |`127.0.0.0/255.0.0.0 ::1/128`|`127.0.0.0/24`|
167
171
| METRICS_DENY_FROM | A range of IP addresses that cannot access the metrics |`All`|`all`|
|PROXY_SSL_CERT| A string indicating the path to the PEM-encoded X.509 certificate data file or token identifier of the proxied server |`/usr/local/apache2/conf/proxy.crt`|`/etc/nginx/conf/proxy.crt`|
170
-
|PROXY_SSL_CERT_KEY| A string indicating the path to the PEM-encoded private key file of the proxied server |`/usr/local/apache2/conf/proxy.key`|`/etc/nginx/conf/proxy.key`|
173
+
|PROXY_SSL_CERT_FILE| A string indicating the path to the PEM-encoded X.509 certificate data file or token identifier of the proxied server |`/usr/local/apache2/conf/proxy.crt`|`/etc/nginx/conf/proxy.crt`|
174
+
|PROXY_SSL_CERT_KEY_FILE| A string indicating the path to the PEM-encoded private key file of the proxied server |`/usr/local/apache2/conf/proxy.key`|`/etc/nginx/conf/proxy.key`|
171
175
| PROXY_SSL_CIPHERS| A string indicating the cipher suite to connect to the backend via TLS |`"ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-GCM-SHA384"`| - |
172
176
| PROXY_SSL_PROTOCOLS | TLS protocols to enable for the connection to the backend |`"all -SSLv3 -TLSv1 -TLSv1.1"`|`TLSv1.2 TLSv1.3`|
| PROXY_SSL_VERIFY | A string value indicating the type of proxy server Certificate verification |`none`|`off`|
175
179
| PROXY_TIMEOUT | Number of seconds for proxied requests to time out |`60`|`60s`|
176
180
| SERVER_NAME | The server name |`localhost`| - |
177
-
|SSL_CERT| A string indicating the path to the PEM-encoded X.509 certificate data file or token identifier of the proxied server |`/usr/local/apache2/conf/server.crt`|`/etc/nginx/conf/server.crt`|
178
-
|SSL_CERT_KEY| A string indicating the path to the PEM-encoded private key file of the proxied server |`/usr/local/apache2/conf/server.key`|`/etc/nginx/conf/server.key`|
181
+
|SSL_CERT_FILE| A string indicating the path to the PEM-encoded X.509 certificate data file or token identifier of the proxied server |`/usr/local/apache2/conf/server.crt`|`/etc/nginx/conf/server.crt`|
182
+
|SSL_CERT_KEY_FILE| A string indicating the path to the PEM-encoded private key file of the proxied server |`/usr/local/apache2/conf/server.key`|`/etc/nginx/conf/server.key`|
179
183
| SSL_CIPHERS| A string indicating the cipher suite for incoming TLS connections |`"ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:DHE-RSA-AES128-GCM-SHA256:DHE-RSA-AES256-GCM-SHA384"`| - |
| SSL_PROTOCOLS | TLS protocols to enable for the connection to the backend |`"all -SSLv3 -TLSv1 -TLSv1.1"`|`TLSv1.2 TLSv1.3`|
@@ -195,7 +199,7 @@ These variables are common to image variants and will set defaults based on the
195
199
| PORT | An int value indicating the port where the webserver is listening to |`8080`| - |
196
200
| PROXY_ERROR_OVERRIDE | A string indicating that errors from the backend services should be overridden by this proxy server (see [ProxyErrorOverride](https://httpd.apache.org/docs/2.4/mod/mod_proxy.html#proxyerroroverride) directive). (Allowed values: `on`, `off`. Default: `on`) |
197
201
| PROXY_PRESERVE_HOST | A string indicating the use of incoming Host HTTP request header for proxy request (Default: `on`) |
198
-
|PROXY_SSL_CA_CERT| A string indicating the path to the PEM-encoded list of accepted CA certificates for the proxied server (Default: `/etc/ssl/certs/ca-certificates.ca`) |
202
+
|PROXY_SSL_CA_CERT_FILE| A string indicating the path to the PEM-encoded list of accepted CA certificates for the proxied server (Default: `/etc/ssl/certs/ca-certificates.crt`) |
199
203
| PROXY_SSL_CHECK_PEER_NAME | A string indicating if the host name checking for remote server certificates is to be enabled (Default: `on`) |
200
204
| REMOTEIP_INT_PROXY | A string indicating the client intranet IP addresses trusted to present the RemoteIPHeader value (Default: `10.1.0.0/16`) |
201
205
| REQ_HEADER_FORWARDED_PROTO | A string indicating the transfer protocol of the initial request (Default: `https`) |
0 commit comments