Feature #3621

Implement dynamic firewall filter registration

Added by Andreas Förthner about 6 years ago. Updated about 3 years ago.

Status:New Start date:2009-06-08
Priority:Should have Due date:
Assigned To:Andreas Förthner % Done:

0%

Category:Security
Target version:-
PHP Version: Complexity:
Has patch:

Description

This is e.g. needed to support transparent encryption and decryption of request arguments.


Related issues

related to TYPO3.Flow - Task #6606: RequestHash should be implemented by a firewall filter Closed 2010-02-25

History

#1 Updated by Andreas Förthner about 6 years ago

Check, if request processors are a better place to do argument transformations...

#2 Updated by Andreas Förthner over 4 years ago

  • Target version set to 1.0 beta 1

#3 Updated by Sebastian Kurfuerst almost 5 years ago

  • Target version changed from 1.0 beta 1 to 1.0 beta 2

#4 Updated by Robert Lemke almost 4 years ago

  • Target version changed from 1.0 beta 2 to 1.0.0

#5 Updated by Karsten Dambekalns almost 4 years ago

  • Target version changed from 1.0.0 to 1.1 beta 1

#6 Updated by Karsten Dambekalns over 3 years ago

  • Target version changed from 1.1 beta 1 to 1.1

#7 Updated by Karsten Dambekalns about 3 years ago

  • Target version deleted (1.1)

Also available in: Atom PDF