Modsecurity CAWF blocks wpadmin

rpr

Verified User
Joined
Oct 20, 2010
Messages
65
Hi,

after installing modsecurity no user can login to any wordpress site.
Tried to debugging the modsecurity but I can't seem to find which rule is blocking it.


I run nginx_apache.
I added my own ip to the whitelist ip's but still I couldn't login.
I get 500 internal error (nginx) when submitting the form.

When I edit: /etc/nginx/nginx-modsecurity-enable.conf
and set ModSecurityEnabled to "off" instead of "on" everything starts to work again.
So the problem is modsecurity

Also when I get the 500 internal Server error I can't seem to find any log trace of it:

/var/log/nginx/modsec_audit.log
Contains stuff but the datetime is from older events and not relevant.

Anyone can help me to fix this?

thanks in advance
 
Back
Top