Skip to main content

Modsec logging architecture

Please read up on the architecture first

Deebugging

The first place to look is in the fluent bit side car logs

stern modsec --container flb-modsec-audit-logs -n ingress-controllers

This should give you a clue to the issue. Once you resolve this issue. Logs may not immediately come back, this might be because logs are stuck retrying, if this is the case then restart the deployment

kubectl rollout restart deployment/nginx-ingress-modsec-controller -n ingress-controllers
This page was last reviewed on 20 November 2023. It needs to be reviewed again on 20 May 2024 by the page owner #cloud-platform .
This page was set to be reviewed before 20 May 2024 by the page owner #cloud-platform. This might mean the content is out of date.