ctags.rb 1.0.19 → 1.1.3

Sign up to get free protection for your applications and to get access to all the features.
Files changed (2961) hide show
  1. checksums.yaml +4 -4
  2. data/Gemfile +1 -0
  3. data/Gemfile.lock +8 -3
  4. data/README.md +20 -39
  5. data/ext/extconf.rb +5 -9
  6. data/ext/vendor/ctags/.ctags +4 -0
  7. data/ext/vendor/ctags/.dir-locals.el +2 -0
  8. data/ext/vendor/ctags/.editorconfig +10 -0
  9. data/ext/vendor/ctags/.gdbinit +3 -0
  10. data/ext/vendor/ctags/.gitignore +69 -0
  11. data/ext/vendor/{exuberant-ctags → ctags}/.indent.pro +0 -0
  12. data/ext/vendor/ctags/.travis.yml +66 -0
  13. data/ext/vendor/ctags/.uncrustify.cfg +151 -0
  14. data/ext/vendor/{exuberant-ctags → ctags}/COPYING +0 -0
  15. data/ext/vendor/ctags/Makefile.am +114 -0
  16. data/ext/vendor/ctags/README.md +47 -0
  17. data/ext/vendor/ctags/Tmain/alias-for-unknown-language.d/exit-expected.txt +1 -0
  18. data/ext/vendor/ctags/Tmain/alias-for-unknown-language.d/run.sh +7 -0
  19. data/ext/vendor/ctags/Tmain/alias-for-unknown-language.d/stderr-expected.txt +1 -0
  20. data/ext/vendor/{jansson-2.5/test/suites/invalid/empty/input → ctags/Tmain/alias-for-unknown-language.d/stdout-expected.txt} +0 -0
  21. data/ext/vendor/ctags/Tmain/allow-null-tag.d/exit-expected.txt +1 -0
  22. data/ext/vendor/ctags/Tmain/allow-null-tag.d/input.json +1 -0
  23. data/ext/vendor/ctags/Tmain/allow-null-tag.d/run.sh +7 -0
  24. data/ext/vendor/ctags/Tmain/allow-null-tag.d/stderr-expected.txt +0 -0
  25. data/ext/vendor/ctags/Tmain/allow-null-tag.d/stdout-expected.txt +1 -0
  26. data/ext/vendor/ctags/Tmain/broken-tagname-quiet.d/exit-expected.txt +1 -0
  27. data/ext/vendor/ctags/Tmain/broken-tagname-quiet.d/input.cst +1 -0
  28. data/ext/vendor/ctags/Tmain/broken-tagname-quiet.d/run.sh +10 -0
  29. data/ext/vendor/ctags/Tmain/broken-tagname-quiet.d/stderr-expected.txt +0 -0
  30. data/ext/vendor/ctags/Tmain/broken-tagname-quiet.d/stdout-expected.txt +1 -0
  31. data/ext/vendor/ctags/Tmain/broken-tagname.d/exit-expected.txt +1 -0
  32. data/ext/vendor/ctags/Tmain/broken-tagname.d/input.cst +2 -0
  33. data/ext/vendor/ctags/Tmain/broken-tagname.d/run.sh +18 -0
  34. data/ext/vendor/ctags/Tmain/broken-tagname.d/stderr-expected.txt +9 -0
  35. data/ext/vendor/ctags/Tmain/broken-tagname.d/stdout-expected.txt +1 -0
  36. data/ext/vendor/ctags/Tmain/c-anon-counter.d/exit-expected.txt +1 -0
  37. data/ext/vendor/ctags/Tmain/c-anon-counter.d/input1.c +11 -0
  38. data/ext/vendor/ctags/Tmain/c-anon-counter.d/input2.c +11 -0
  39. data/ext/vendor/ctags/Tmain/c-anon-counter.d/run.sh +17 -0
  40. data/ext/vendor/ctags/Tmain/c-anon-counter.d/stderr-expected.txt +0 -0
  41. data/ext/vendor/ctags/Tmain/c-anon-counter.d/stdout-expected.txt +0 -0
  42. data/ext/vendor/ctags/Tmain/cxx-how-kinds-defs-are-shared-or-copyed.d/run.sh +36 -0
  43. data/ext/vendor/ctags/Tmain/cxx-how-kinds-defs-are-shared-or-copyed.d/stdout-expected.txt +8 -0
  44. data/ext/vendor/ctags/Tmain/define-own-file-kind.d/exit-expected.txt +1 -0
  45. data/ext/vendor/ctags/Tmain/define-own-file-kind.d/run.sh +6 -0
  46. data/ext/vendor/ctags/Tmain/define-own-file-kind.d/stderr-expected.txt +0 -0
  47. data/ext/vendor/ctags/Tmain/define-own-file-kind.d/stdout-expected.txt +1 -0
  48. data/ext/vendor/ctags/Tmain/disable-fixed-field.d/exit-expected.txt +1 -0
  49. data/ext/vendor/ctags/Tmain/disable-fixed-field.d/run.sh +11 -0
  50. data/ext/vendor/ctags/Tmain/disable-fixed-field.d/stderr-expected.txt +6 -0
  51. data/ext/vendor/ctags/Tmain/disable-fixed-field.d/stdout-expected.txt +0 -0
  52. data/ext/vendor/ctags/Tmain/disable-languages.d/input-matlab.m +1 -0
  53. data/ext/vendor/ctags/Tmain/disable-languages.d/input-objc.m +1 -0
  54. data/ext/vendor/ctags/Tmain/disable-languages.d/input.m +0 -0
  55. data/ext/vendor/ctags/Tmain/disable-languages.d/run.sh +51 -0
  56. data/ext/vendor/ctags/Tmain/disable-languages.d/stderr-expected.txt +0 -0
  57. data/ext/vendor/ctags/Tmain/disable-languages.d/stdout-expected.txt +18 -0
  58. data/ext/vendor/ctags/Tmain/dot-ctags-with-indentation.d/args.ctags +5 -0
  59. data/ext/vendor/ctags/Tmain/dot-ctags-with-indentation.d/exit-expected.txt +1 -0
  60. data/ext/vendor/ctags/Tmain/dot-ctags-with-indentation.d/run.sh +7 -0
  61. data/ext/vendor/ctags/Tmain/dot-ctags-with-indentation.d/stderr-expected.txt +5 -0
  62. data/ext/vendor/ctags/Tmain/dot-ctags-with-indentation.d/stdout-expected.txt +0 -0
  63. data/ext/vendor/ctags/Tmain/emacs-modeline-downcased-mode.d/exti-expected.txt +1 -0
  64. data/ext/vendor/ctags/Tmain/emacs-modeline-downcased-mode.d/functions +11 -0
  65. data/ext/vendor/ctags/Tmain/emacs-modeline-downcased-mode.d/run.sh +6 -0
  66. data/ext/vendor/ctags/Tmain/emacs-modeline-downcased-mode.d/stderr-expected.txt +1 -0
  67. data/ext/vendor/ctags/Tmain/emacs-modeline-downcased-mode.d/stdout-expected.txt +1 -0
  68. data/ext/vendor/ctags/Tmain/enable-kind-postfix-with-wildcard.d/run.sh +6 -0
  69. data/ext/vendor/ctags/Tmain/enable-kind-postfix-with-wildcard.d/stderr-expected.txt +0 -0
  70. data/ext/vendor/ctags/Tmain/enable-kind-postfix-with-wildcard.d/stdout-expected.txt +0 -0
  71. data/ext/vendor/ctags/Tmain/enable-kind-postfix.d/run.sh +8 -0
  72. data/ext/vendor/ctags/Tmain/enable-kind-postfix.d/stderr-expected.txt +0 -0
  73. data/ext/vendor/ctags/Tmain/enable-kind-postfix.d/stdout-expected.txt +2 -0
  74. data/ext/vendor/ctags/Tmain/enable-kind-prefix-with-wildcard.d/run.sh +6 -0
  75. data/ext/vendor/ctags/Tmain/enable-kind-prefix-with-wildcard.d/stderr-expected.txt +0 -0
  76. data/ext/vendor/ctags/Tmain/enable-kind-prefix-with-wildcard.d/stdout-expected.txt +0 -0
  77. data/ext/vendor/ctags/Tmain/enable-kind-prefix.d/run.sh +5 -0
  78. data/ext/vendor/ctags/Tmain/enable-kind-prefix.d/stderr-expected.txt +0 -0
  79. data/ext/vendor/ctags/Tmain/enable-kind-prefix.d/stdout-expected.txt +2 -0
  80. data/ext/vendor/ctags/Tmain/enable-non-existing-kind.d/run.sh +6 -0
  81. data/ext/vendor/ctags/Tmain/enable-non-existing-kind.d/stderr-expected.txt +1 -0
  82. data/ext/vendor/ctags/Tmain/extension-vs-pattern.d/exit-expected.txt +1 -0
  83. data/ext/vendor/ctags/Tmain/extension-vs-pattern.d/input.xxx +0 -0
  84. data/ext/vendor/ctags/Tmain/extension-vs-pattern.d/run.sh +19 -0
  85. data/ext/vendor/ctags/Tmain/extension-vs-pattern.d/stderr-expected.txt +0 -0
  86. data/ext/vendor/ctags/Tmain/extension-vs-pattern.d/stdout-expected.txt +2 -0
  87. data/ext/vendor/ctags/Tmain/extra-field.d/exit-expected.txt +1 -0
  88. data/ext/vendor/ctags/Tmain/extra-field.d/input.cpp +7 -0
  89. data/ext/vendor/ctags/Tmain/extra-field.d/run.sh +8 -0
  90. data/ext/vendor/ctags/Tmain/extra-field.d/stderr-expected.txt +0 -0
  91. data/ext/vendor/ctags/Tmain/extra-field.d/stdout-expected.txt +10 -0
  92. data/ext/vendor/ctags/Tmain/extra-long.d/run.sh +24 -0
  93. data/ext/vendor/ctags/Tmain/extra-long.d/stdout-expected.txt +35 -0
  94. data/ext/vendor/ctags/Tmain/input-encoding-option.d/exit-expected.txt +1 -0
  95. data/ext/vendor/ctags/Tmain/input-encoding-option.d/input.java +4 -0
  96. data/ext/vendor/ctags/Tmain/input-encoding-option.d/input.js +1 -0
  97. data/ext/vendor/ctags/Tmain/input-encoding-option.d/run.sh +22 -0
  98. data/ext/vendor/ctags/Tmain/input-encoding-option.d/stderr-expected.txt +0 -0
  99. data/ext/vendor/ctags/Tmain/input-encoding-option.d/stdout-expected.txt +0 -0
  100. data/ext/vendor/ctags/Tmain/input-encoding-option.d/tags-expected.txt +10 -0
  101. data/ext/vendor/ctags/Tmain/interactive-mode.d/run.sh +45 -0
  102. data/ext/vendor/ctags/Tmain/interactive-mode.d/stdout-expected.txt +46 -0
  103. data/ext/vendor/ctags/Tmain/interactive-mode.d/test.c +9 -0
  104. data/ext/vendor/ctags/Tmain/interactive-mode.d/test.rb +7 -0
  105. data/ext/vendor/ctags/Tmain/invalid-encoding-option.d/exit-expected.txt +1 -0
  106. data/ext/vendor/ctags/Tmain/invalid-encoding-option.d/input.java +4 -0
  107. data/ext/vendor/ctags/Tmain/invalid-encoding-option.d/input.js +1 -0
  108. data/ext/vendor/ctags/Tmain/invalid-encoding-option.d/run.sh +14 -0
  109. data/ext/vendor/ctags/Tmain/invalid-encoding-option.d/stderr-expected.txt +1 -0
  110. data/ext/vendor/ctags/Tmain/invalid-encoding-option.d/stdout-expected.txt +0 -0
  111. data/ext/vendor/ctags/Tmain/json-output-format.d/input.c +7 -0
  112. data/ext/vendor/ctags/Tmain/json-output-format.d/input.py +3 -0
  113. data/ext/vendor/ctags/Tmain/json-output-format.d/run.sh +14 -0
  114. data/ext/vendor/ctags/Tmain/json-output-format.d/stdout-expected.txt +22 -0
  115. data/ext/vendor/ctags/Tmain/kind-long-lregex.d/run.sh +22 -0
  116. data/ext/vendor/ctags/Tmain/kind-long-lregex.d/stdout-expected.txt +6 -0
  117. data/ext/vendor/ctags/Tmain/kind-long-lxcmd.d/foo.sh +8 -0
  118. data/ext/vendor/ctags/Tmain/kind-long-lxcmd.d/run.sh +30 -0
  119. data/ext/vendor/ctags/Tmain/kind-long-lxcmd.d/stdout-expected.txt +9 -0
  120. data/ext/vendor/ctags/Tmain/kind-long.d/run.sh +7 -0
  121. data/ext/vendor/ctags/Tmain/kind-long.d/stdout-expected.txt +2 -0
  122. data/ext/vendor/ctags/Tmain/langmap-option-including-patterns.d/exit-expected.txt +1 -0
  123. data/ext/vendor/ctags/Tmain/langmap-option-including-patterns.d/run.sh +18 -0
  124. data/ext/vendor/ctags/Tmain/langmap-option-including-patterns.d/stderr-expected.txt +0 -0
  125. data/ext/vendor/ctags/Tmain/langmap-option-including-patterns.d/stdout-expected.txt +12 -0
  126. data/ext/vendor/ctags/Tmain/langmap-option.d/exit-expected.txt +1 -0
  127. data/ext/vendor/ctags/Tmain/langmap-option.d/run.sh +16 -0
  128. data/ext/vendor/ctags/Tmain/langmap-option.d/stderr-expected.txt +0 -0
  129. data/ext/vendor/ctags/Tmain/langmap-option.d/stdout-expected.txt +6 -0
  130. data/ext/vendor/ctags/Tmain/languages-and-language-force-options.d/exit-expected.txt +1 -0
  131. data/ext/vendor/ctags/Tmain/languages-and-language-force-options.d/input.c +0 -0
  132. data/ext/vendor/ctags/Tmain/languages-and-language-force-options.d/run.sh +5 -0
  133. data/ext/vendor/ctags/Tmain/languages-and-language-force-options.d/stderr-expected.txt +1 -0
  134. data/ext/vendor/ctags/Tmain/list-extra.d/exit-expected.txt +1 -0
  135. data/ext/vendor/ctags/Tmain/list-extra.d/run.sh +7 -0
  136. data/ext/vendor/ctags/Tmain/list-extra.d/stderr-expected.txt +0 -0
  137. data/ext/vendor/ctags/Tmain/list-extra.d/stdout-expected.txt +14 -0
  138. data/ext/vendor/ctags/Tmain/list-fields-with-prefix.d/run.sh +12 -0
  139. data/ext/vendor/ctags/Tmain/list-fields-with-prefix.d/stdout-expected.txt +13 -0
  140. data/ext/vendor/ctags/Tmain/list-fields.d/exit-expected.txt +1 -0
  141. data/ext/vendor/ctags/Tmain/list-fields.d/input.c +15 -0
  142. data/ext/vendor/ctags/Tmain/list-fields.d/input.java +4 -0
  143. data/ext/vendor/ctags/Tmain/list-fields.d/input.sh +5 -0
  144. data/ext/vendor/ctags/Tmain/list-fields.d/run.sh +39 -0
  145. data/ext/vendor/ctags/Tmain/list-fields.d/stderr-expected.txt +0 -0
  146. data/ext/vendor/ctags/Tmain/list-fields.d/stdout-expected.txt +94 -0
  147. data/ext/vendor/ctags/Tmain/list-file-kind.d/exit-expected.txt +1 -0
  148. data/ext/vendor/ctags/Tmain/list-file-kind.d/run.sh +8 -0
  149. data/ext/vendor/ctags/Tmain/list-file-kind.d/stderr-expected.txt +0 -0
  150. data/ext/vendor/ctags/Tmain/list-file-kind.d/stdout-expected.txt +2 -0
  151. data/ext/vendor/ctags/Tmain/list-kinds-full.d/exit-expected.txt +1 -0
  152. data/ext/vendor/ctags/Tmain/list-kinds-full.d/run.sh +8 -0
  153. data/ext/vendor/ctags/Tmain/list-kinds-full.d/stderr-expected.txt +0 -0
  154. data/ext/vendor/ctags/Tmain/list-kinds-full.d/stdout-expected.txt +37 -0
  155. data/ext/vendor/ctags/Tmain/list-language-fields.d/run.sh +8 -0
  156. data/ext/vendor/ctags/Tmain/list-language-fields.d/stdout-expected.txt +2 -0
  157. data/ext/vendor/ctags/Tmain/list-params.d/run.sh +29 -0
  158. data/ext/vendor/ctags/Tmain/list-params.d/stderr-expected.txt +0 -0
  159. data/ext/vendor/ctags/Tmain/list-params.d/stdout-expected.txt +34 -0
  160. data/ext/vendor/ctags/Tmain/list-pseudo-tags.d/exit-expected.txt +1 -0
  161. data/ext/vendor/ctags/Tmain/list-pseudo-tags.d/run.sh +8 -0
  162. data/ext/vendor/ctags/Tmain/list-pseudo-tags.d/stderr-expected.txt +0 -0
  163. data/ext/vendor/ctags/Tmain/list-pseudo-tags.d/stdout-expected.txt +9 -0
  164. data/ext/vendor/ctags/Tmain/list-roles.d/exit-expected.txt +1 -0
  165. data/ext/vendor/ctags/Tmain/list-roles.d/run.sh +47 -0
  166. data/ext/vendor/ctags/Tmain/list-roles.d/stderr-expected.txt +0 -0
  167. data/ext/vendor/ctags/Tmain/list-roles.d/stdout-expected.txt +108 -0
  168. data/ext/vendor/ctags/Tmain/load-dot-ctags-twice.d/dot.ctags +1 -0
  169. data/ext/vendor/ctags/Tmain/load-dot-ctags-twice.d/exit-expected.txt +1 -0
  170. data/ext/vendor/ctags/Tmain/load-dot-ctags-twice.d/run.sh +8 -0
  171. data/ext/vendor/ctags/Tmain/load-dot-ctags-twice.d/stderr-expected.txt +2 -0
  172. data/ext/vendor/ctags/Tmain/load-dot-ctags-twice.d/stdout-expected.txt +0 -0
  173. data/ext/vendor/ctags/Tmain/lregex-accept-reserved-kind.d/exit-expected.txt +1 -0
  174. data/ext/vendor/ctags/Tmain/lregex-accept-reserved-kind.d/run.sh +6 -0
  175. data/ext/vendor/ctags/Tmain/lregex-accept-reserved-kind.d/stderr-expected.txt +0 -0
  176. data/ext/vendor/ctags/Tmain/lregex-accept-reserved-kind.d/stdout-expected.txt +0 -0
  177. data/ext/vendor/ctags/Tmain/lregex-list-kinds-full.d/exit-expected.txt +1 -0
  178. data/ext/vendor/ctags/Tmain/lregex-list-kinds-full.d/run.sh +15 -0
  179. data/ext/vendor/ctags/Tmain/lregex-list-kinds-full.d/stderr-expected.txt +0 -0
  180. data/ext/vendor/ctags/Tmain/lregex-list-kinds-full.d/stdout-expected.txt +5 -0
  181. data/ext/vendor/ctags/Tmain/lregex-list-kinds-uniquely.d/run.sh +10 -0
  182. data/ext/vendor/ctags/Tmain/lregex-list-kinds-uniquely.d/stdout-expected.txt +1 -0
  183. data/ext/vendor/ctags/Tmain/lregex-list-kinds.d/exit-expected.txt +1 -0
  184. data/ext/vendor/ctags/Tmain/lregex-list-kinds.d/run.sh +13 -0
  185. data/ext/vendor/ctags/Tmain/lregex-list-kinds.d/stderr-expected.txt +0 -0
  186. data/ext/vendor/ctags/Tmain/lregex-list-kinds.d/stdout-expected.txt +4 -0
  187. data/ext/vendor/ctags/Tmain/lregex-reject-reserved-kind.d/exit-expected.txt +1 -0
  188. data/ext/vendor/ctags/Tmain/lregex-reject-reserved-kind.d/run.sh +6 -0
  189. data/ext/vendor/ctags/Tmain/lregex-reject-reserved-kind.d/stderr-expected.txt +1 -0
  190. data/ext/vendor/ctags/Tmain/lregex-reject-reserved-kind.d/stdout-expected.txt +0 -0
  191. data/ext/vendor/ctags/Tmain/lxcmd-accept-reserved-kind.d/exit-expected.txt +1 -0
  192. data/ext/vendor/ctags/Tmain/lxcmd-accept-reserved-kind.d/foo.sh +9 -0
  193. data/ext/vendor/ctags/Tmain/lxcmd-accept-reserved-kind.d/run.sh +11 -0
  194. data/ext/vendor/ctags/Tmain/lxcmd-accept-reserved-kind.d/stderr-expected.txt +0 -0
  195. data/ext/vendor/ctags/Tmain/lxcmd-accept-reserved-kind.d/stdout-expected.txt +0 -0
  196. data/ext/vendor/ctags/Tmain/lxcmd-backend-not-found.d/exit-expected.txt +1 -0
  197. data/ext/vendor/ctags/Tmain/lxcmd-backend-not-found.d/foo.sh +5 -0
  198. data/ext/vendor/ctags/Tmain/lxcmd-backend-not-found.d/run.sh +10 -0
  199. data/ext/vendor/ctags/Tmain/lxcmd-backend-not-found.d/stderr-expected.txt +0 -0
  200. data/ext/vendor/ctags/Tmain/lxcmd-backend-not-found.d/stdout-expected.txt +0 -0
  201. data/ext/vendor/ctags/Tmain/lxcmd-backend-premature-death.d/README +3 -0
  202. data/ext/vendor/ctags/Tmain/lxcmd-backend-premature-death.d/exit-expected.txt +1 -0
  203. data/ext/vendor/ctags/Tmain/lxcmd-backend-premature-death.d/foo.sh +5 -0
  204. data/ext/vendor/ctags/Tmain/lxcmd-backend-premature-death.d/run.sh +10 -0
  205. data/ext/vendor/ctags/Tmain/lxcmd-backend-premature-death.d/stderr-expected.txt +1 -0
  206. data/ext/vendor/ctags/Tmain/lxcmd-backend-premature-death.d/stdout-expected.txt +0 -0
  207. data/ext/vendor/ctags/Tmain/lxcmd-broken-kind.d/foo0.sh +6 -0
  208. data/ext/vendor/ctags/Tmain/lxcmd-broken-kind.d/foo1.sh +6 -0
  209. data/ext/vendor/ctags/Tmain/lxcmd-broken-kind.d/foo2.sh +6 -0
  210. data/ext/vendor/ctags/Tmain/lxcmd-broken-kind.d/foo3.sh +6 -0
  211. data/ext/vendor/ctags/Tmain/lxcmd-broken-kind.d/foo4.sh +6 -0
  212. data/ext/vendor/ctags/Tmain/lxcmd-broken-kind.d/foo5.sh +6 -0
  213. data/ext/vendor/ctags/Tmain/lxcmd-broken-kind.d/foo6.sh +6 -0
  214. data/ext/vendor/ctags/Tmain/lxcmd-broken-kind.d/foo7.sh +6 -0
  215. data/ext/vendor/ctags/Tmain/lxcmd-broken-kind.d/foo8.sh +6 -0
  216. data/ext/vendor/ctags/Tmain/lxcmd-broken-kind.d/run.sh +12 -0
  217. data/ext/vendor/ctags/Tmain/lxcmd-broken-kind.d/stderr-expected.txt +9 -0
  218. data/ext/vendor/ctags/Tmain/lxcmd-broken-kind.d/stdout-expected.txt +0 -0
  219. data/ext/vendor/ctags/Tmain/lxcmd-disabled-kind.d/exit-expected.txt +1 -0
  220. data/ext/vendor/ctags/Tmain/lxcmd-disabled-kind.d/foo.sh +24 -0
  221. data/ext/vendor/ctags/Tmain/lxcmd-disabled-kind.d/run.sh +10 -0
  222. data/ext/vendor/ctags/Tmain/lxcmd-disabled-kind.d/stderr-expected.txt +0 -0
  223. data/ext/vendor/ctags/Tmain/lxcmd-disabled-kind.d/stdout-expected.txt +8 -0
  224. data/ext/vendor/ctags/Tmain/lxcmd-exit-status-override.d/exit-expected.txt +1 -0
  225. data/ext/vendor/ctags/Tmain/lxcmd-exit-status-override.d/foo.sh +5 -0
  226. data/ext/vendor/ctags/Tmain/lxcmd-exit-status-override.d/run.sh +10 -0
  227. data/ext/vendor/ctags/Tmain/lxcmd-exit-status-override.d/stderr-expected.txt +0 -0
  228. data/ext/vendor/ctags/Tmain/lxcmd-exit-status-override.d/stdout-expected.txt +1 -0
  229. data/ext/vendor/ctags/Tmain/lxcmd-list-kinds-full.d/exit-expected.txt +1 -0
  230. data/ext/vendor/ctags/Tmain/lxcmd-list-kinds-full.d/foo.sh +8 -0
  231. data/ext/vendor/ctags/Tmain/lxcmd-list-kinds-full.d/run.sh +28 -0
  232. data/ext/vendor/ctags/Tmain/lxcmd-list-kinds-full.d/stderr-expected.txt +0 -0
  233. data/ext/vendor/ctags/Tmain/lxcmd-list-kinds-full.d/stdout-expected.txt +10 -0
  234. data/ext/vendor/ctags/Tmain/lxcmd-list-kinds.d/exit-expected.txt +1 -0
  235. data/ext/vendor/ctags/Tmain/lxcmd-list-kinds.d/foo.sh +6 -0
  236. data/ext/vendor/ctags/Tmain/lxcmd-list-kinds.d/run.sh +15 -0
  237. data/ext/vendor/ctags/Tmain/lxcmd-list-kinds.d/stderr-expected.txt +0 -0
  238. data/ext/vendor/ctags/Tmain/lxcmd-list-kinds.d/stdout-expected.txt +2 -0
  239. data/ext/vendor/ctags/Tmain/lxcmd-ptag-kind-desc.d/exit-expected.txt +1 -0
  240. data/ext/vendor/ctags/Tmain/lxcmd-ptag-kind-desc.d/foo.sh +6 -0
  241. data/ext/vendor/ctags/Tmain/lxcmd-ptag-kind-desc.d/input.foo +0 -0
  242. data/ext/vendor/ctags/Tmain/lxcmd-ptag-kind-desc.d/run.sh +18 -0
  243. data/ext/vendor/ctags/Tmain/lxcmd-ptag-kind-desc.d/stderr-expected.txt +0 -0
  244. data/ext/vendor/ctags/Tmain/lxcmd-ptag-kind-desc.d/stdout-expected.txt +2 -0
  245. data/ext/vendor/ctags/Tmain/lxcmd-reject-invalid-notAvailableStatus.d/exit-expected.txt +1 -0
  246. data/ext/vendor/ctags/Tmain/lxcmd-reject-invalid-notAvailableStatus.d/run.sh +9 -0
  247. data/ext/vendor/ctags/Tmain/lxcmd-reject-invalid-notAvailableStatus.d/stderr-expected.txt +1 -0
  248. data/ext/vendor/ctags/Tmain/lxcmd-reject-invalid-notAvailableStatus.d/stdout-expected.txt +0 -0
  249. data/ext/vendor/ctags/Tmain/lxcmd-reject-reserved-kind.d/exit-expected.txt +1 -0
  250. data/ext/vendor/ctags/Tmain/lxcmd-reject-reserved-kind.d/foo.sh +8 -0
  251. data/ext/vendor/ctags/Tmain/lxcmd-reject-reserved-kind.d/run.sh +10 -0
  252. data/ext/vendor/ctags/Tmain/lxcmd-reject-reserved-kind.d/stderr-expected.txt +1 -0
  253. data/ext/vendor/ctags/Tmain/lxcmd-reject-reserved-kind.d/stdout-expected.txt +0 -0
  254. data/ext/vendor/ctags/Tmain/lxcmd-reject-specifying-in-dot-ctags.d/.ctags +3 -0
  255. data/ext/vendor/ctags/Tmain/lxcmd-reject-specifying-in-dot-ctags.d/exit-expected.txt +1 -0
  256. data/ext/vendor/ctags/Tmain/lxcmd-reject-specifying-in-dot-ctags.d/run.sh +5 -0
  257. data/ext/vendor/ctags/Tmain/lxcmd-reject-specifying-in-dot-ctags.d/stderr-expected.txt +1 -0
  258. data/ext/vendor/ctags/Tmain/lxcmd-reject-specifying-in-dot-ctags.d/stdout-expected.txt +0 -0
  259. data/ext/vendor/ctags/Tmain/map-for-unknown-language.d/exit-expected.txt +1 -0
  260. data/ext/vendor/ctags/Tmain/map-for-unknown-language.d/run.sh +7 -0
  261. data/ext/vendor/ctags/Tmain/map-for-unknown-language.d/stderr-expected.txt +1 -0
  262. data/ext/vendor/ctags/Tmain/map-for-unknown-language.d/stdout-expected.txt +0 -0
  263. data/ext/vendor/ctags/Tmain/map-lang-option.d/exit-expected.txt +1 -0
  264. data/ext/vendor/ctags/Tmain/map-lang-option.d/run.sh +17 -0
  265. data/ext/vendor/ctags/Tmain/map-lang-option.d/stderr-expected.txt +0 -0
  266. data/ext/vendor/ctags/Tmain/map-lang-option.d/stdout-expected.txt +5 -0
  267. data/ext/vendor/ctags/Tmain/map-removing.d/ada.m +2 -0
  268. data/ext/vendor/ctags/Tmain/map-removing.d/exit-expected.txt +1 -0
  269. data/ext/vendor/ctags/Tmain/map-removing.d/matlab.m +1 -0
  270. data/ext/vendor/ctags/Tmain/map-removing.d/objc.m +1 -0
  271. data/ext/vendor/ctags/Tmain/map-removing.d/run.sh +45 -0
  272. data/ext/vendor/ctags/Tmain/map-removing.d/stderr-expected.txt +0 -0
  273. data/ext/vendor/ctags/Tmain/map-removing.d/stdout-expected.txt +32 -0
  274. data/ext/vendor/ctags/Tmain/maxdepth.d/run.sh +15 -0
  275. data/ext/vendor/ctags/Tmain/maxdepth.d/src/a.c +4 -0
  276. data/ext/vendor/ctags/Tmain/maxdepth.d/src/subdir/b.c +5 -0
  277. data/ext/vendor/ctags/Tmain/maxdepth.d/stdout-expected.txt +5 -0
  278. data/ext/vendor/ctags/Tmain/nameless-long-option.d/exit-expected.txt +1 -0
  279. data/ext/vendor/ctags/Tmain/nameless-long-option.d/run.sh +7 -0
  280. data/ext/vendor/ctags/Tmain/nameless-long-option.d/stderr-expected.txt +2 -0
  281. data/ext/vendor/ctags/Tmain/nameless-long-option.d/stdout-expected.txt +0 -0
  282. data/ext/vendor/ctags/Tmain/no-input-encoding-option.d/exit-expected.txt +1 -0
  283. data/ext/vendor/ctags/Tmain/no-input-encoding-option.d/input.java +4 -0
  284. data/ext/vendor/ctags/Tmain/no-input-encoding-option.d/input.js +1 -0
  285. data/ext/vendor/ctags/Tmain/no-input-encoding-option.d/run.sh +13 -0
  286. data/ext/vendor/ctags/Tmain/no-input-encoding-option.d/stderr-expected.txt +1 -0
  287. data/ext/vendor/ctags/Tmain/no-input-encoding-option.d/stdout-expected.txt +0 -0
  288. data/ext/vendor/ctags/Tmain/null-description-in-pseudo-tag.d/exit-expected.txt +1 -0
  289. data/ext/vendor/ctags/Tmain/null-description-in-pseudo-tag.d/run.sh +9 -0
  290. data/ext/vendor/ctags/Tmain/null-description-in-pseudo-tag.d/stdout-expected.txt +1 -0
  291. data/ext/vendor/ctags/Tmain/omit-long-patterns.d/gen.sh +39 -0
  292. data/ext/vendor/ctags/Tmain/omit-long-patterns.d/input.sh +16 -0
  293. data/ext/vendor/ctags/Tmain/omit-long-patterns.d/run.sh +5 -0
  294. data/ext/vendor/ctags/Tmain/omit-long-patterns.d/stdout-expected.txt +3 -0
  295. data/ext/vendor/ctags/Tmain/option-echo-and-force-quit.d/exit-expected.txt +1 -0
  296. data/ext/vendor/ctags/Tmain/option-echo-and-force-quit.d/run.sh +8 -0
  297. data/ext/vendor/ctags/Tmain/option-echo-and-force-quit.d/stderr-expected.txt +3 -0
  298. data/ext/vendor/ctags/Tmain/option-echo-and-force-quit.d/stdout-expected.txt +0 -0
  299. data/ext/vendor/ctags/Tmain/output-encoding-option.d/exit-expected.txt +1 -0
  300. data/ext/vendor/ctags/Tmain/output-encoding-option.d/input.java +4 -0
  301. data/ext/vendor/ctags/Tmain/output-encoding-option.d/input.js +1 -0
  302. data/ext/vendor/ctags/Tmain/output-encoding-option.d/run.sh +21 -0
  303. data/ext/vendor/ctags/Tmain/output-encoding-option.d/stderr-expected.txt +0 -0
  304. data/ext/vendor/ctags/Tmain/output-encoding-option.d/stdout-expected.txt +0 -0
  305. data/ext/vendor/ctags/Tmain/output-encoding-option.d/tags-expected.txt +10 -0
  306. data/ext/vendor/ctags/Tmain/output-format-option.d/input.c +5 -0
  307. data/ext/vendor/ctags/Tmain/output-format-option.d/run.sh +10 -0
  308. data/ext/vendor/ctags/Tmain/output-format-option.d/stdout-expected.txt +8 -0
  309. data/ext/vendor/ctags/Tmain/pattern-length-limit.d/input.java +3 -0
  310. data/ext/vendor/ctags/Tmain/pattern-length-limit.d/run.sh +17 -0
  311. data/ext/vendor/ctags/Tmain/pattern-length-limit.d/stdout-expected.txt +6 -0
  312. data/ext/vendor/ctags/Tmain/ptag-kind-desc.d/input.foo +1 -0
  313. data/ext/vendor/ctags/Tmain/ptag-kind-desc.d/input.sh +0 -0
  314. data/ext/vendor/ctags/Tmain/ptag-kind-desc.d/run.sh +17 -0
  315. data/ext/vendor/ctags/Tmain/ptag-kind-desc.d/stdout-expected.txt +16 -0
  316. data/ext/vendor/ctags/Tmain/readtags-qualifier-end-field.d/exit-expected.txt +1 -0
  317. data/ext/vendor/ctags/Tmain/readtags-qualifier-end-field.d/output.tags +10 -0
  318. data/ext/vendor/ctags/Tmain/readtags-qualifier-end-field.d/run.sh +23 -0
  319. data/ext/vendor/ctags/Tmain/readtags-qualifier-end-field.d/stderr-expected.txt +0 -0
  320. data/ext/vendor/ctags/Tmain/readtags-qualifier-end-field.d/stdout-expected.txt +3 -0
  321. data/ext/vendor/ctags/Tmain/readtags-qualifier.d/base.py +28 -0
  322. data/ext/vendor/ctags/Tmain/readtags-qualifier.d/exit-expected.txt +1 -0
  323. data/ext/vendor/ctags/Tmain/readtags-qualifier.d/output.tags +27 -0
  324. data/ext/vendor/ctags/Tmain/readtags-qualifier.d/run.sh +33 -0
  325. data/ext/vendor/ctags/Tmain/readtags-qualifier.d/stderr-expected.txt +0 -0
  326. data/ext/vendor/ctags/Tmain/readtags-qualifier.d/stdout-expected.txt +53 -0
  327. data/ext/vendor/ctags/Tmain/regex-for-unknown-language.d/exit-expected.txt +1 -0
  328. data/ext/vendor/ctags/Tmain/regex-for-unknown-language.d/run.sh +7 -0
  329. data/ext/vendor/ctags/Tmain/regex-for-unknown-language.d/stderr-expected.txt +1 -0
  330. data/ext/vendor/ctags/Tmain/regex-for-unknown-language.d/stdout-expected.txt +0 -0
  331. data/ext/vendor/ctags/Tmain/selector-dont-select-disabled-lang.d/exit-expected.txt +1 -0
  332. data/ext/vendor/ctags/Tmain/selector-dont-select-disabled-lang.d/input.h +6 -0
  333. data/ext/vendor/ctags/Tmain/selector-dont-select-disabled-lang.d/run.sh +7 -0
  334. data/ext/vendor/ctags/Tmain/selector-dont-select-disabled-lang.d/stderr-expected.txt +0 -0
  335. data/ext/vendor/ctags/Tmain/selector-dont-select-disabled-lang.d/stdout-expected.txt +1 -0
  336. data/ext/vendor/ctags/Tmain/sorted-help-message.d/exit-expected.txt +1 -0
  337. data/ext/vendor/ctags/Tmain/sorted-help-message.d/run.sh +53 -0
  338. data/ext/vendor/ctags/Tmain/sorted-help-message.d/stderr-expected.txt +0 -0
  339. data/ext/vendor/ctags/Tmain/sorted-help-message.d/stdout-expected.txt +0 -0
  340. data/ext/vendor/ctags/Tmain/sorted-list-languages.d/exit-expected.txt +1 -0
  341. data/ext/vendor/ctags/Tmain/sorted-list-languages.d/run.sh +22 -0
  342. data/ext/vendor/ctags/Tmain/sorted-list-languages.d/stderr-expected.txt +0 -0
  343. data/ext/vendor/ctags/Tmain/sorted-list-languages.d/stdout-expected.txt +0 -0
  344. data/ext/vendor/ctags/Tmain/tags-pseudo-tags.d/exit-expected.txt +1 -0
  345. data/ext/vendor/ctags/Tmain/tags-pseudo-tags.d/input.php +1 -0
  346. data/ext/vendor/ctags/Tmain/tags-pseudo-tags.d/run.sh +15 -0
  347. data/ext/vendor/ctags/Tmain/tags-pseudo-tags.d/stderr-expected.txt +0 -0
  348. data/ext/vendor/ctags/Tmain/tags-pseudo-tags.d/stdout-expected.txt +24 -0
  349. data/ext/vendor/ctags/Tmain/tmain-example.d/exit-expected.txt +1 -0
  350. data/ext/vendor/ctags/Tmain/tmain-example.d/run.sh +8 -0
  351. data/ext/vendor/ctags/Tmain/tmain-example.d/stderr-expected.txt +0 -0
  352. data/ext/vendor/ctags/Tmain/tmain-example.d/stdout-expected.txt +4 -0
  353. data/ext/vendor/ctags/Tmain/tmain-example.d/tags-expected.txt +1 -0
  354. data/ext/vendor/ctags/Tmain/tmain-skip-example.d/run.sh +9 -0
  355. data/ext/vendor/ctags/Tmain/tmain-skip-example.d/stdout-expected.txt +1 -0
  356. data/ext/vendor/ctags/Tmain/two-inputs-requiring-scope-stack.d/a.dts +627 -0
  357. data/ext/vendor/ctags/Tmain/two-inputs-requiring-scope-stack.d/b.dts +3 -0
  358. data/ext/vendor/ctags/Tmain/utils.sh +31 -0
  359. data/ext/vendor/ctags/Tmain/warn-reusing-kind-letter.d/run.sh +13 -0
  360. data/ext/vendor/ctags/Tmain/warn-reusing-kind-letter.d/stdout-expected.txt +1 -0
  361. data/ext/vendor/ctags/Tmain/wildcard-in-lang-of-fields-option.d/run.sh +7 -0
  362. data/ext/vendor/ctags/Tmain/wildcard-in-lang-of-fields-option.d/stdout-expected.txt +2 -0
  363. data/ext/vendor/ctags/Tmain/wrong-parser-name-in-field.d/exit-expected.txt +1 -0
  364. data/ext/vendor/ctags/Tmain/wrong-parser-name-in-field.d/run.sh +7 -0
  365. data/ext/vendor/ctags/Tmain/wrong-parser-name-in-field.d/stderr-expected.txt +2 -0
  366. data/ext/vendor/ctags/Tmain/xcmd-dont-run-setgid-executable.d/exit-expected.txt +1 -0
  367. data/ext/vendor/ctags/Tmain/xcmd-dont-run-setgid-executable.d/run.sh +25 -0
  368. data/ext/vendor/ctags/Tmain/xcmd-dont-run-setgid-executable.d/stderr-expected.txt +1 -0
  369. data/ext/vendor/ctags/Tmain/xcmd-dont-run-setgid-executable.d/stdout-expected.txt +1 -0
  370. data/ext/vendor/ctags/Tmain/xcmd-dont-run-setuid-executable.d/exit-expected.txt +1 -0
  371. data/ext/vendor/ctags/Tmain/xcmd-dont-run-setuid-executable.d/run.sh +26 -0
  372. data/ext/vendor/ctags/Tmain/xcmd-dont-run-setuid-executable.d/stderr-expected.txt +1 -0
  373. data/ext/vendor/ctags/Tmain/xcmd-dont-run-setuid-executable.d/stdout-expected.txt +1 -0
  374. data/ext/vendor/ctags/Tmain/xcmd-for-unknown-language.d/exit-expected.txt +1 -0
  375. data/ext/vendor/ctags/Tmain/xcmd-for-unknown-language.d/run.sh +7 -0
  376. data/ext/vendor/ctags/Tmain/xcmd-for-unknown-language.d/stderr-expected.txt +1 -0
  377. data/ext/vendor/ctags/Tmain/xcmd-for-unknown-language.d/stdout-expected.txt +0 -0
  378. data/ext/vendor/ctags/Tmain/xcmd-tag-relative-option.d/input.dog +2 -0
  379. data/ext/vendor/ctags/Tmain/xcmd-tag-relative-option.d/run.sh +28 -0
  380. data/ext/vendor/ctags/Tmain/xcmd-tag-relative-option.d/stderr-expected.txt +0 -0
  381. data/ext/vendor/ctags/Tmain/xcmd-tag-relative-option.d/stdout-expected.txt +6 -0
  382. data/ext/vendor/ctags/Tmain/xcmd-tag-relative-option.d/xcmd-dog +17 -0
  383. data/ext/vendor/ctags/Tmain/xformat-and-parser-own-field.d/input.rst +5 -0
  384. data/ext/vendor/ctags/Tmain/xformat-and-parser-own-field.d/run.sh +63 -0
  385. data/ext/vendor/ctags/Tmain/xformat-and-parser-own-field.d/stderr-expected.txt +3 -0
  386. data/ext/vendor/ctags/Tmain/xformat-and-parser-own-field.d/stdout-expected.txt +28 -0
  387. data/ext/vendor/ctags/Tmain/xformat-common-fields.d/input.py +3 -0
  388. data/ext/vendor/ctags/Tmain/xformat-common-fields.d/run.sh +13 -0
  389. data/ext/vendor/ctags/Tmain/xformat-common-fields.d/stdout-expected.txt +118 -0
  390. data/ext/vendor/ctags/Units/afl-fuzz.r/github-issue-528-sml.d/expected.tags +0 -0
  391. data/ext/vendor/ctags/Units/afl-fuzz.r/github-issue-528-sml.d/input.sml +1 -0
  392. data/ext/vendor/ctags/Units/afl-fuzz.r/github-issue-529-bas.d/input.bas +1 -0
  393. data/ext/vendor/ctags/Units/afl-fuzz.r/github-issue-530-css.d/input.css +1 -0
  394. data/ext/vendor/ctags/Units/afl-fuzz.r/github-issue-531-make.d/input.mk +1 -0
  395. data/ext/vendor/ctags/Units/afl-fuzz.r/github-issue-532-vim.d/input.vim +1 -0
  396. data/ext/vendor/ctags/Units/afl-fuzz.r/github-issue-536-flex.d/input.as +1 -0
  397. data/ext/vendor/ctags/Units/afl-fuzz.r/github-issue-537-beta.d/input.bet +1 -0
  398. data/ext/vendor/ctags/Units/afl-fuzz.r/github-issue-538-sql.d/input.sql +1 -0
  399. data/ext/vendor/ctags/Units/afl-fuzz.r/github-issue-539-js.d/input.js +1 -0
  400. data/ext/vendor/ctags/Units/afl-fuzz.r/github-issue-540-fortran.d/input.f +1 -0
  401. data/ext/vendor/ctags/Units/afl-fuzz.r/github-issue-541-json.d/input.json +1 -0
  402. data/ext/vendor/ctags/Units/afl-fuzz.r/github-issue-542-vhdl.d/input.vhdl +1 -0
  403. data/ext/vendor/ctags/Units/afl-fuzz.r/github-issue-543-eiffel.d/input.e +1 -0
  404. data/ext/vendor/ctags/Units/afl-fuzz.r/github-issue-625-r.d/input.r +1 -0
  405. data/ext/vendor/ctags/Units/afl-fuzz.r/github-issue-627-perl.d/input.pl +2 -0
  406. data/ext/vendor/ctags/Units/afl-fuzz.r/github-issue-628-vera.d/input.vr +1 -0
  407. data/ext/vendor/ctags/Units/conflib-recursive.d/args.ctags +1 -0
  408. data/ext/vendor/ctags/Units/conflib-recursive.d/expected.tags +6 -0
  409. data/ext/vendor/ctags/Units/conflib-recursive.d/features +2 -0
  410. data/ext/vendor/ctags/Units/conflib-recursive.d/input.cof +17 -0
  411. data/ext/vendor/ctags/Units/conflib-recursive.d/optlib/lang.d/def.d/a.ctags +4 -0
  412. data/ext/vendor/ctags/Units/conflib-recursive.d/optlib/lang.d/map.d/b.ctags +4 -0
  413. data/ext/vendor/ctags/Units/conflib-recursive.d/optlib/lang.d/regex.d/c.ctags +4 -0
  414. data/ext/vendor/ctags/Units/conflib-recursive.d/optlib/lang.d/regex.d/d.ctags +4 -0
  415. data/ext/vendor/ctags/Units/conflib-recursive.d/optlib/lang.d/regex.d/e.ctags +4 -0
  416. data/ext/vendor/ctags/Units/conflib-simple.d/args.ctags +1 -0
  417. data/ext/vendor/ctags/Units/conflib-simple.d/expected.tags +6 -0
  418. data/ext/vendor/ctags/Units/conflib-simple.d/features +1 -0
  419. data/ext/vendor/ctags/Units/conflib-simple.d/input.coffee +17 -0
  420. data/ext/vendor/ctags/Units/conflib-simple.d/optlib/coffee.ctags +8 -0
  421. data/ext/vendor/ctags/Units/cork-etags.d/expected.tags-e +5 -0
  422. data/ext/vendor/ctags/Units/cork-etags.d/input.clj +9 -0
  423. data/ext/vendor/ctags/Units/cork-xref.d/expected.tags-x +3 -0
  424. data/ext/vendor/ctags/Units/cork-xref.d/input.clj +9 -0
  425. data/ext/vendor/ctags/Units/dotted-names.d/expected.tags +19 -0
  426. data/ext/vendor/ctags/Units/dotted-names.d/input.json +25 -0
  427. data/ext/vendor/ctags/Units/extension-with-template-suffix.d/expected.tags +1 -0
  428. data/ext/vendor/ctags/Units/extension-with-template-suffix.d/input.c.in +5 -0
  429. data/ext/vendor/ctags/Units/extra-file-scope-option.d/args.ctags +1 -0
  430. data/ext/vendor/ctags/Units/extra-file-scope-option.d/expected.tags +1 -0
  431. data/ext/vendor/ctags/Units/extra-file-scope-option.d/input.c +2 -0
  432. data/ext/vendor/ctags/Units/extra-total-lines.d/args.ctags +9 -0
  433. data/ext/vendor/ctags/Units/extra-total-lines.d/expected.tags +2 -0
  434. data/ext/vendor/ctags/Units/extra-total-lines.d/foo.h +27 -0
  435. data/ext/vendor/ctags/Units/extra-total-lines.d/input.c +6 -0
  436. data/ext/vendor/ctags/Units/file-kind-alt.d/args.ctags +1 -0
  437. data/ext/vendor/ctags/Units/file-kind-alt.d/expected.tags +1 -0
  438. data/ext/vendor/ctags/Units/file-kind-alt.d/input.rb +0 -0
  439. data/ext/vendor/ctags/Units/fuzz-hitting-assertions.r/README +9 -0
  440. data/ext/vendor/ctags/Units/fuzz-hitting-assertions.r/csharp-fha-0.d/expected.tags +0 -0
  441. data/ext/vendor/ctags/Units/fuzz-hitting-assertions.r/csharp-fha-0.d/input.cs +1 -0
  442. data/ext/vendor/ctags/Units/fuzz-hitting-assertions.r/d-fha-0.d/README +5 -0
  443. data/ext/vendor/ctags/Units/fuzz-hitting-assertions.r/d-fha-0.d/expected.tags +1 -0
  444. data/ext/vendor/ctags/Units/fuzz-hitting-assertions.r/d-fha-0.d/input.d +1 -0
  445. data/ext/vendor/ctags/Units/fuzz-hitting-assertions.r/eiffel-fha-0.d/expected.tags +0 -0
  446. data/ext/vendor/ctags/Units/fuzz-hitting-assertions.r/eiffel-fha-0.d/input.e +1 -0
  447. data/ext/vendor/ctags/Units/fuzz-hitting-assertions.r/java-fha-0.d/expected.tags +0 -0
  448. data/ext/vendor/ctags/Units/fuzz-hitting-assertions.r/java-fha-0.d/input.java +1 -0
  449. data/ext/vendor/ctags/Units/fuzz-hitting-assertions.r/systemverilog-fha-0.d/expected.tags +0 -0
  450. data/ext/vendor/ctags/Units/fuzz-hitting-assertions.r/systemverilog-fha-0.d/input.sv +1 -0
  451. data/ext/vendor/ctags/Units/fuzz-hitting-assertions.r/vera-fha-0.d/expected.tags +1 -0
  452. data/ext/vendor/ctags/Units/fuzz-hitting-assertions.r/vera-fha-0.d/input.vr +1 -0
  453. data/ext/vendor/ctags/Units/fuzz-hitting-assertions.r/verilog-fha-0.d/expected.tags +0 -0
  454. data/ext/vendor/ctags/Units/fuzz-hitting-assertions.r/verilog-fha-0.d/input.v +1 -0
  455. data/ext/vendor/ctags/Units/main-guessing.r/nolang-modeline-emacs-after-shbang.d/args.ctags +1 -0
  456. data/ext/vendor/ctags/Units/main-guessing.r/nolang-modeline-emacs-after-shbang.d/expected.tags +1 -0
  457. data/ext/vendor/ctags/Units/main-guessing.r/nolang-modeline-emacs-after-shbang.d/input.nolang +4 -0
  458. data/ext/vendor/ctags/Units/main-guessing.r/nolang-modeline-emacs-eof.d/args.ctags +1 -0
  459. data/ext/vendor/ctags/Units/main-guessing.r/nolang-modeline-emacs-eof.d/expected.tags +1 -0
  460. data/ext/vendor/ctags/Units/main-guessing.r/nolang-modeline-emacs-eof.d/input.nolang +34 -0
  461. data/ext/vendor/ctags/Units/main-guessing.r/nolang-modeline-emacs-firstline0.d/args.ctags +1 -0
  462. data/ext/vendor/ctags/Units/main-guessing.r/nolang-modeline-emacs-firstline0.d/expected.tags +1 -0
  463. data/ext/vendor/ctags/Units/main-guessing.r/nolang-modeline-emacs-firstline0.d/input.nolang +3 -0
  464. data/ext/vendor/ctags/Units/main-guessing.r/nolang-modeline-emacs-firstline1.d/args.ctags +1 -0
  465. data/ext/vendor/ctags/Units/main-guessing.r/nolang-modeline-emacs-firstline1.d/expected.tags +1 -0
  466. data/ext/vendor/ctags/Units/main-guessing.r/nolang-modeline-emacs-firstline1.d/input.nolang +6 -0
  467. data/ext/vendor/ctags/Units/main-guessing.r/nolang-modeline-vim0.d/args.ctags +1 -0
  468. data/ext/vendor/ctags/Units/main-guessing.r/nolang-modeline-vim0.d/expected.tags +1 -0
  469. data/ext/vendor/ctags/Units/main-guessing.r/nolang-modeline-vim0.d/input.nolang +7 -0
  470. data/ext/vendor/ctags/Units/main-guessing.r/nolang-modeline-vim1.d/args.ctags +1 -0
  471. data/ext/vendor/ctags/Units/main-guessing.r/nolang-modeline-vim1.d/expected.tags +1 -0
  472. data/ext/vendor/ctags/Units/main-guessing.r/nolang-modeline-vim1.d/input.nolang +7 -0
  473. data/ext/vendor/ctags/Units/main-guessing.r/nolang-modeline-vim2.d/args.ctags +2 -0
  474. data/ext/vendor/ctags/Units/main-guessing.r/nolang-modeline-vim2.d/expected.tags +1 -0
  475. data/ext/vendor/ctags/Units/main-guessing.r/nolang-modeline-vim2.d/input.nolang +7 -0
  476. data/ext/vendor/ctags/Units/main-guessing.r/nolang-modeline-zsh-autoload.d/args.ctags +2 -0
  477. data/ext/vendor/ctags/Units/main-guessing.r/nolang-modeline-zsh-autoload.d/expected.tags +1 -0
  478. data/ext/vendor/ctags/Units/main-guessing.r/nolang-modeline-zsh-autoload.d/input.nolang +4 -0
  479. data/ext/vendor/ctags/Units/main-guessing.r/nolang-modeline-zsh-compdef.d/args.ctags +3 -0
  480. data/ext/vendor/ctags/Units/main-guessing.r/nolang-modeline-zsh-compdef.d/expected.tags +1 -0
  481. data/ext/vendor/ctags/Units/main-guessing.r/nolang-modeline-zsh-compdef.d/input.nolang +4 -0
  482. data/ext/vendor/ctags/Units/main-guessing.r/nolang-shebang-python3.d/args.ctags +1 -0
  483. data/ext/vendor/ctags/Units/main-guessing.r/nolang-shebang-python3.d/expected.tags +1 -0
  484. data/ext/vendor/ctags/Units/main-guessing.r/nolang-shebang-python3.d/input.nolang +5 -0
  485. data/ext/vendor/ctags/Units/main-xcmd.r/xcmd-coffeetags-pseudo.d/expected.tags +3 -0
  486. data/ext/vendor/ctags/Units/main-xcmd.r/xcmd-coffeetags-pseudo.d/features +1 -0
  487. data/ext/vendor/ctags/Units/main-xcmd.r/xcmd-coffeetags-pseudo.d/filter +2 -0
  488. data/ext/vendor/ctags/Units/main-xcmd.r/xcmd-coffeetags-pseudo.d/input.coffee +2 -0
  489. data/ext/vendor/ctags/Units/main-xcmd.r/xcmd-coffeetags-pseudo.d/languages +1 -0
  490. data/ext/vendor/ctags/Units/main-xcmd.r/xcmd-coffeetags.d/expected.tags +5 -0
  491. data/ext/vendor/ctags/Units/main-xcmd.r/xcmd-coffeetags.d/features +1 -0
  492. data/ext/vendor/ctags/Units/main-xcmd.r/xcmd-coffeetags.d/input.coffee +17 -0
  493. data/ext/vendor/ctags/Units/main-xcmd.r/xcmd-coffeetags.d/languages +1 -0
  494. data/ext/vendor/ctags/Units/main-xcmd.r/xcmd-etags.d/expected.tags-e +7 -0
  495. data/ext/vendor/ctags/Units/main-xcmd.r/xcmd-etags.d/features +1 -0
  496. data/ext/vendor/ctags/Units/main-xcmd.r/xcmd-etags.d/input.coffee +17 -0
  497. data/ext/vendor/ctags/Units/main-xcmd.r/xcmd-etags.d/languages +1 -0
  498. data/ext/vendor/ctags/Units/main-xcmd.r/xcmd-simple.d/args.ctags +6 -0
  499. data/ext/vendor/ctags/Units/main-xcmd.r/xcmd-simple.d/expected.tags +3 -0
  500. data/ext/vendor/ctags/Units/main-xcmd.r/xcmd-simple.d/features +2 -0
  501. data/ext/vendor/ctags/Units/main-xcmd.r/xcmd-simple.d/input.dog +2 -0
  502. data/ext/vendor/ctags/Units/main-xcmd.r/xcmd-simple.d/xcmd-dog +17 -0
  503. data/ext/vendor/ctags/Units/main-xcmd.r/xcmd-xref.d/expected.tags-x +5 -0
  504. data/ext/vendor/ctags/Units/main-xcmd.r/xcmd-xref.d/features +1 -0
  505. data/ext/vendor/ctags/Units/main-xcmd.r/xcmd-xref.d/input.coffee +17 -0
  506. data/ext/vendor/ctags/Units/main-xcmd.r/xcmd-xref.d/languages +1 -0
  507. data/ext/vendor/ctags/Units/matlab-tg-corpus.d/expected.tags +14 -0
  508. data/ext/vendor/ctags/Units/matlab-tg-corpus.d/features +1 -0
  509. data/ext/vendor/ctags/Units/matlab-tg-corpus.d/input.m +105 -0
  510. data/ext/vendor/ctags/Units/modeline-vs-2gram.m/args.ctags +1 -0
  511. data/ext/vendor/ctags/Units/modeline-vs-2gram.m/expected.tags +1 -0
  512. data/ext/vendor/ctags/Units/modeline-vs-2gram.m/input.m +3 -0
  513. data/ext/vendor/ctags/Units/noext-tg-matlab.d/args.ctags +1 -0
  514. data/ext/vendor/ctags/Units/noext-tg-matlab.d/expected.tags +14 -0
  515. data/ext/vendor/ctags/Units/noext-tg-matlab.d/features +1 -0
  516. data/ext/vendor/ctags/Units/noext-tg-matlab.d/input.nolang +106 -0
  517. data/ext/vendor/ctags/Units/noext-tg-objc.d/args.ctags +1 -0
  518. data/ext/vendor/ctags/Units/noext-tg-objc.d/expected.tags +17 -0
  519. data/ext/vendor/ctags/Units/noext-tg-objc.d/input.nolang +152 -0
  520. data/ext/vendor/ctags/Units/objc-tg-corpus.d/expected.tags +17 -0
  521. data/ext/vendor/ctags/Units/objc-tg-corpus.d/input.m +151 -0
  522. data/ext/vendor/ctags/Units/ocaml_empty.ml_etags.t/expected.tags-e +2 -0
  523. data/ext/vendor/ctags/Units/ocaml_empty.ml_etags.t/input.ml +0 -0
  524. data/ext/vendor/ctags/Units/ocaml_empty.ml_xref.t/expected.tags-x +1 -0
  525. data/ext/vendor/ctags/Units/ocaml_empty.ml_xref.t/input.ml +0 -0
  526. data/ext/vendor/ctags/Units/option-add-alias.d/args.ctags +2 -0
  527. data/ext/vendor/ctags/Units/option-add-alias.d/expected.tags +1 -0
  528. data/ext/vendor/ctags/Units/option-add-alias.d/input.nolang +3 -0
  529. data/ext/vendor/ctags/Units/option-disable-kind-in-both.d/args.ctags +2 -0
  530. data/ext/vendor/ctags/Units/option-disable-kind-in-both.d/expected.tags +0 -0
  531. data/ext/vendor/ctags/Units/option-disable-kind-in-both.d/input.c +6 -0
  532. data/ext/vendor/ctags/Units/option-disable-kind-in-builtin.d/args.ctags +2 -0
  533. data/ext/vendor/ctags/Units/option-disable-kind-in-builtin.d/expected.tags +1 -0
  534. data/ext/vendor/ctags/Units/option-disable-kind-in-builtin.d/features +1 -0
  535. data/ext/vendor/ctags/Units/option-disable-kind-in-builtin.d/input.c +6 -0
  536. data/ext/vendor/ctags/Units/option-disable-kind-in-regex.d/args.ctags +2 -0
  537. data/ext/vendor/ctags/Units/option-disable-kind-in-regex.d/expected.tags +1 -0
  538. data/ext/vendor/ctags/Units/option-disable-kind-in-regex.d/input.c +6 -0
  539. data/ext/vendor/ctags/Units/option-lang-compatibility.d/args.ctags +3 -0
  540. data/ext/vendor/ctags/Units/option-lang-compatibility.d/expected.tags +3 -0
  541. data/ext/vendor/ctags/Units/option-lang-compatibility.d/features +1 -0
  542. data/ext/vendor/ctags/Units/option-lang-compatibility.d/input.foo +3 -0
  543. data/ext/vendor/ctags/Units/option-langmap-ext--ext.d/args.ctags +1 -0
  544. data/ext/vendor/ctags/Units/option-langmap-ext--ext.d/expected.tags +1 -0
  545. data/ext/vendor/ctags/Units/option-langmap-ext--ext.d/input.x +5 -0
  546. data/ext/vendor/ctags/Units/option-langmap-ext--pat-ext.d/args.ctags +1 -0
  547. data/ext/vendor/ctags/Units/option-langmap-ext--pat-ext.d/expected.tags +1 -0
  548. data/ext/vendor/ctags/Units/option-langmap-ext--pat-ext.d/input.zzz +5 -0
  549. data/ext/vendor/ctags/Units/option-langmap-ext-pat--ext.d/args.ctags +1 -0
  550. data/ext/vendor/ctags/Units/option-langmap-ext-pat--ext.d/expected.tags +1 -0
  551. data/ext/vendor/ctags/Units/option-langmap-ext-pat--ext.d/input.x +5 -0
  552. data/ext/vendor/ctags/Units/option-langmap-pat--ext.d/args.ctags +1 -0
  553. data/ext/vendor/ctags/Units/option-langmap-pat--ext.d/expected.tags +1 -0
  554. data/ext/vendor/ctags/Units/option-langmap-pat--ext.d/input.x +5 -0
  555. data/ext/vendor/ctags/Units/option-langmap-pat--pat-ext.d/args.ctags +1 -0
  556. data/ext/vendor/ctags/Units/option-langmap-pat--pat-ext.d/expected.tags +1 -0
  557. data/ext/vendor/ctags/Units/option-langmap-pat--pat-ext.d/input.zzz +5 -0
  558. data/ext/vendor/ctags/Units/option-same-kind-in-regex-and-builtin.d/args.ctags +2 -0
  559. data/ext/vendor/ctags/Units/option-same-kind-in-regex-and-builtin.d/expected.tags +2 -0
  560. data/ext/vendor/ctags/Units/option-same-kind-in-regex-and-builtin.d/features +1 -0
  561. data/ext/vendor/ctags/Units/option-same-kind-in-regex-and-builtin.d/input.c +7 -0
  562. data/ext/vendor/ctags/Units/parser-ada.r/ada-adb.d/expected.tags +7 -0
  563. data/ext/vendor/ctags/Units/parser-ada.r/ada-adb.d/input.adb +35 -0
  564. data/ext/vendor/ctags/Units/parser-ada.r/ada-ads.d/expected.tags +16 -0
  565. data/ext/vendor/ctags/Units/parser-ada.r/ada-ads.d/input.ads +50 -0
  566. data/ext/vendor/ctags/Units/parser-ada.r/ada-function.d/args.ctags +1 -0
  567. data/ext/vendor/ctags/Units/parser-ada.r/ada-function.d/input.broken +1 -0
  568. data/ext/vendor/ctags/Units/parser-ada.r/ada-partial-bug.d/expected.tags +1 -0
  569. data/ext/vendor/ctags/Units/parser-ada.r/ada-partial-bug.d/input.adb +3 -0
  570. data/ext/vendor/ctags/Units/parser-ada.r/ada-partial-bug2.d/input.adb +3 -0
  571. data/ext/vendor/ctags/Units/parser-ada.r/ada-partial-type.d/expected.tags +4 -0
  572. data/ext/vendor/ctags/Units/parser-ada.r/ada-partial-type.d/input.ads +8 -0
  573. data/ext/vendor/ctags/Units/parser-ada.r/ada-protected.d/input.adb +1 -0
  574. data/ext/vendor/ctags/Units/parser-ansibleplaybook.r/play-name.d/args.ctags +1 -0
  575. data/ext/vendor/ctags/Units/parser-ansibleplaybook.r/play-name.d/expected.tags +2 -0
  576. data/ext/vendor/ctags/Units/parser-ansibleplaybook.r/play-name.d/features +1 -0
  577. data/ext/vendor/ctags/Units/parser-ansibleplaybook.r/play-name.d/input.yml +4 -0
  578. data/ext/vendor/ctags/Units/parser-ant.r/regex-based.d/args.ctags +1 -0
  579. data/ext/vendor/ctags/Units/parser-ant.r/regex-based.d/expected.tags +9 -0
  580. data/ext/vendor/ctags/Units/parser-ant.r/regex-based.d/features +1 -0
  581. data/ext/vendor/ctags/Units/parser-ant.r/regex-based.d/input.xml +102 -0
  582. data/ext/vendor/ctags/Units/parser-ant.r/xpath-based.d/args.ctags +3 -0
  583. data/ext/vendor/ctags/Units/parser-ant.r/xpath-based.d/expected.tags +9 -0
  584. data/ext/vendor/ctags/Units/parser-ant.r/xpath-based.d/features +1 -0
  585. data/ext/vendor/ctags/Units/parser-ant.r/xpath-based.d/input.xml +103 -0
  586. data/ext/vendor/ctags/Units/parser-asm.r/68hc11.asm.d/expected.tags +10 -0
  587. data/ext/vendor/ctags/Units/parser-asm.r/68hc11.asm.d/input.asm +23 -0
  588. data/ext/vendor/ctags/Units/parser-asm.r/bd32.s.d/expected.tags +5 -0
  589. data/ext/vendor/ctags/Units/parser-asm.r/bd32.s.d/input.s +43 -0
  590. data/ext/vendor/ctags/Units/parser-asm.r/bug538629.asm.d/expected.tags +1 -0
  591. data/ext/vendor/ctags/Units/parser-asm.r/bug538629.asm.d/input.asm +1 -0
  592. data/ext/vendor/ctags/Units/parser-asm.r/gas.s.d/args.ctags +1 -0
  593. data/ext/vendor/ctags/Units/parser-asm.r/gas.s.d/expected.tags +3 -0
  594. data/ext/vendor/ctags/Units/parser-asm.r/gas.s.d/input.s +13 -0
  595. data/ext/vendor/ctags/Units/parser-asm.r/masm.asm.d/expected.tags +11 -0
  596. data/ext/vendor/ctags/Units/parser-asm.r/masm.asm.d/input.asm +33 -0
  597. data/ext/vendor/ctags/Units/parser-asm.r/moniker.x68.d/expected.tags +15 -0
  598. data/ext/vendor/ctags/Units/parser-asm.r/moniker.x68.d/input.x68 +116 -0
  599. data/ext/vendor/ctags/Units/parser-autoconf.r/m4-disable-ac.d/args.ctags +4 -0
  600. data/ext/vendor/ctags/Units/parser-autoconf.r/m4-disable-ac.d/expected.tags +2 -0
  601. data/ext/vendor/ctags/Units/parser-autoconf.r/m4-disable-ac.d/input.ac +12 -0
  602. data/ext/vendor/ctags/Units/parser-autoconf.r/nested-block.ac.b/DESC.rst +15 -0
  603. data/ext/vendor/ctags/Units/parser-autoconf.r/nested-block.ac.b/args.ctags +2 -0
  604. data/ext/vendor/ctags/Units/parser-autoconf.r/nested-block.ac.b/expected.tags +8 -0
  605. data/ext/vendor/ctags/Units/parser-autoconf.r/nested-block.ac.b/input.ac +12 -0
  606. data/ext/vendor/ctags/Units/parser-autoconf.r/simple.ac.d/args.ctags +2 -0
  607. data/ext/vendor/ctags/Units/parser-autoconf.r/simple.ac.d/expected.tags +14 -0
  608. data/ext/vendor/ctags/Units/parser-autoconf.r/simple.ac.d/input.ac +47 -0
  609. data/ext/vendor/ctags/Units/parser-automake.r/disable-make-parser.d/args.ctags +4 -0
  610. data/ext/vendor/ctags/Units/parser-automake.r/disable-make-parser.d/expected.tags +2 -0
  611. data/ext/vendor/ctags/Units/parser-automake.r/disable-make-parser.d/input.am +1 -0
  612. data/ext/vendor/ctags/Units/parser-automake.r/langstack.am.d/args.ctags +4 -0
  613. data/ext/vendor/ctags/Units/parser-automake.r/langstack.am.d/expected.tags +9 -0
  614. data/ext/vendor/ctags/Units/parser-automake.r/langstack.am.d/input.am +15 -0
  615. data/ext/vendor/ctags/Units/parser-automake.r/simple.am.d/args.ctags +4 -0
  616. data/ext/vendor/ctags/Units/parser-automake.r/simple.am.d/expected.tags +47 -0
  617. data/ext/vendor/ctags/Units/parser-automake.r/simple.am.d/input.am +92 -0
  618. data/ext/vendor/ctags/Units/parser-awk.r/gawk-alias.d/args.ctags +1 -0
  619. data/ext/vendor/ctags/Units/parser-awk.r/gawk-alias.d/expected.tags +1 -0
  620. data/ext/vendor/ctags/Units/parser-awk.r/gawk-alias.d/input.unknown +10 -0
  621. data/ext/vendor/ctags/Units/parser-awk.r/simple-awk.d/expected.tags +1 -0
  622. data/ext/vendor/ctags/Units/parser-awk.r/simple-awk.d/input.awk +9 -0
  623. data/ext/vendor/ctags/Units/parser-awk.r/simple2-awk.d/expected.tags +2 -0
  624. data/ext/vendor/ctags/Units/parser-awk.r/simple2-awk.d/input.awk +37 -0
  625. data/ext/vendor/ctags/Units/parser-c.r/attr-attached-to-array-failed.b/args.ctags +1 -0
  626. data/ext/vendor/ctags/Units/parser-c.r/attr-attached-to-array-failed.b/expected.tags +3 -0
  627. data/ext/vendor/ctags/Units/parser-c.r/attr-attached-to-array-failed.b/input.c +3 -0
  628. data/ext/vendor/ctags/Units/parser-c.r/attr-attached-to-array.d/args.ctags +1 -0
  629. data/ext/vendor/ctags/Units/parser-c.r/attr-attached-to-array.d/expected.tags +5 -0
  630. data/ext/vendor/ctags/Units/parser-c.r/attr-attached-to-array.d/input.c +4 -0
  631. data/ext/vendor/ctags/Units/parser-c.r/backslash-in-input.c.d/expected.tags +1 -0
  632. data/ext/vendor/ctags/Units/parser-c.r/backslash-in-input.c.d/input.c +5 -0
  633. data/ext/vendor/ctags/Units/parser-c.r/bit_field.c.d/args.ctags +2 -0
  634. data/ext/vendor/ctags/Units/parser-c.r/bit_field.c.d/expected.tags +25 -0
  635. data/ext/vendor/ctags/Units/parser-c.r/bit_field.c.d/input.c +35 -0
  636. data/ext/vendor/ctags/Units/parser-c.r/bug1020715.c.d/args.ctags +3 -0
  637. data/ext/vendor/ctags/Units/parser-c.r/bug1020715.c.d/expected.tags +1 -0
  638. data/ext/vendor/ctags/Units/parser-c.r/bug1020715.c.d/input.c +52 -0
  639. data/ext/vendor/ctags/Units/parser-c.r/bug1085585.c.d/args.ctags +1 -0
  640. data/ext/vendor/ctags/Units/parser-c.r/bug1085585.c.d/expected.tags +2 -0
  641. data/ext/vendor/ctags/Units/parser-c.r/bug1085585.c.d/input.c +37 -0
  642. data/ext/vendor/ctags/Units/parser-c.r/bug1086609.c.d/expected.tags +1 -0
  643. data/ext/vendor/ctags/Units/parser-c.r/bug1086609.c.d/input.c +41 -0
  644. data/ext/vendor/ctags/Units/parser-c.r/bug1198.c.d/args.ctags +2 -0
  645. data/ext/vendor/ctags/Units/parser-c.r/bug1198.c.d/expected.tags +4 -0
  646. data/ext/vendor/ctags/Units/parser-c.r/bug1198.c.d/input.c +32 -0
  647. data/ext/vendor/ctags/Units/parser-c.r/bug1201689.c.d/expected.tags +1 -0
  648. data/ext/vendor/ctags/Units/parser-c.r/bug1201689.c.d/input.c +35 -0
  649. data/ext/vendor/ctags/Units/parser-c.r/bug1458930.c.d/args.ctags +1 -0
  650. data/ext/vendor/ctags/Units/parser-c.r/bug1458930.c.d/expected.tags +2 -0
  651. data/ext/vendor/ctags/Units/parser-c.r/bug1458930.c.d/input.c +3 -0
  652. data/ext/vendor/ctags/Units/parser-c.r/bug1466117.c.d/expected.tags +7 -0
  653. data/ext/vendor/ctags/Units/parser-c.r/bug1466117.c.d/input.c +10 -0
  654. data/ext/vendor/ctags/Units/parser-c.r/bug1491666.c.d/args.ctags +1 -0
  655. data/ext/vendor/ctags/Units/parser-c.r/bug1491666.c.d/expected.tags +7 -0
  656. data/ext/vendor/ctags/Units/parser-c.r/bug1491666.c.d/input.c +13 -0
  657. data/ext/vendor/ctags/Units/parser-c.r/bug1764143.h.d/expected.tags +2 -0
  658. data/ext/vendor/ctags/Units/parser-c.r/bug1764143.h.d/input.h +27 -0
  659. data/ext/vendor/ctags/Units/parser-c.r/bug507864.c.d/README +13 -0
  660. data/ext/vendor/ctags/Units/parser-c.r/bug507864.c.d/expected.tags +2 -0
  661. data/ext/vendor/ctags/Units/parser-c.r/bug507864.c.d/input.c +2 -0
  662. data/ext/vendor/ctags/Units/parser-c.r/bug556645.c.d/README +19 -0
  663. data/ext/vendor/ctags/Units/parser-c.r/bug556645.c.d/expected.tags +2 -0
  664. data/ext/vendor/ctags/Units/parser-c.r/bug556645.c.d/input.c +39 -0
  665. data/ext/vendor/ctags/Units/parser-c.r/bug556646.c.d/expected.tags +21 -0
  666. data/ext/vendor/ctags/Units/parser-c.r/bug556646.c.d/input.c +42 -0
  667. data/ext/vendor/ctags/Units/parser-c.r/bug945.c.d/args.ctags +2 -0
  668. data/ext/vendor/ctags/Units/parser-c.r/bug945.c.d/expected.tags +1 -0
  669. data/ext/vendor/ctags/Units/parser-c.r/bug945.c.d/input.c +11 -0
  670. data/ext/vendor/ctags/Units/parser-c.r/bug950.c.d/args.ctags +2 -0
  671. data/ext/vendor/ctags/Units/parser-c.r/bug950.c.d/expected.tags +7 -0
  672. data/ext/vendor/ctags/Units/parser-c.r/bug950.c.d/input.c +20 -0
  673. data/ext/vendor/ctags/Units/parser-c.r/c-define-mixed.d/args.ctags +2 -0
  674. data/ext/vendor/ctags/Units/parser-c.r/c-define-mixed.d/expected.tags +2 -0
  675. data/ext/vendor/ctags/Units/parser-c.r/c-define-mixed.d/input.c +7 -0
  676. data/ext/vendor/ctags/Units/parser-c.r/c-digraphs.d/expected.tags +11 -0
  677. data/ext/vendor/ctags/Units/parser-c.r/c-digraphs.d/input.c +35 -0
  678. data/ext/vendor/ctags/Units/parser-c.r/c-include.d/args.ctags +3 -0
  679. data/ext/vendor/ctags/Units/parser-c.r/c-include.d/expected.tags +12 -0
  680. data/ext/vendor/ctags/Units/parser-c.r/c-include.d/input.c +32 -0
  681. data/ext/vendor/ctags/Units/parser-c.r/c-knr.d/args.ctags +2 -0
  682. data/ext/vendor/ctags/Units/parser-c.r/c-knr.d/expected.tags +12 -0
  683. data/ext/vendor/ctags/Units/parser-c.r/c-knr.d/input.c +39 -0
  684. data/ext/vendor/ctags/Units/parser-c.r/c-label.d/args.ctags +1 -0
  685. data/ext/vendor/ctags/Units/parser-c.r/c-label.d/expected.tags +2 -0
  686. data/ext/vendor/ctags/Units/parser-c.r/c-label.d/input.c +16 -0
  687. data/ext/vendor/ctags/Units/parser-c.r/c-multichars-between-single-quotes.d/expected.tags +1 -0
  688. data/ext/vendor/ctags/Units/parser-c.r/c-multichars-between-single-quotes.d/input.c +1 -0
  689. data/ext/vendor/ctags/Units/parser-c.r/c-sample.d/expected.tags +1 -0
  690. data/ext/vendor/ctags/Units/parser-c.r/c-sample.d/input.c +5 -0
  691. data/ext/vendor/ctags/Units/parser-c.r/c-size_t-wchar_t-typedef.d/expected.tags +2 -0
  692. data/ext/vendor/ctags/Units/parser-c.r/c-size_t-wchar_t-typedef.d/input.c +3 -0
  693. data/ext/vendor/ctags/Units/parser-c.r/c-trigraphs.d/expected.tags +14 -0
  694. data/ext/vendor/ctags/Units/parser-c.r/c-trigraphs.d/input.c +56 -0
  695. data/ext/vendor/ctags/Units/parser-c.r/complex_decl.c.d/expected.tags +1 -0
  696. data/ext/vendor/ctags/Units/parser-c.r/complex_decl.c.d/input.c +2 -0
  697. data/ext/vendor/ctags/Units/parser-c.r/directives.c.d/README +1 -0
  698. data/ext/vendor/ctags/Units/parser-c.r/directives.c.d/args.ctags +2 -0
  699. data/ext/vendor/ctags/Units/parser-c.r/directives.c.d/expected.tags +21 -0
  700. data/ext/vendor/ctags/Units/parser-c.r/directives.c.d/input.c +72 -0
  701. data/ext/vendor/ctags/Units/parser-c.r/end-field-of-macro.d/args.ctags +2 -0
  702. data/ext/vendor/ctags/Units/parser-c.r/end-field-of-macro.d/expected.tags +3 -0
  703. data/ext/vendor/ctags/Units/parser-c.r/end-field-of-macro.d/input.c +8 -0
  704. data/ext/vendor/ctags/Units/parser-c.r/enum.c.d/args.ctags +1 -0
  705. data/ext/vendor/ctags/Units/parser-c.r/enum.c.d/expected.tags +16 -0
  706. data/ext/vendor/ctags/Units/parser-c.r/enum.c.d/input.c +33 -0
  707. data/ext/vendor/ctags/Units/parser-c.r/extern_variable.h.b/README +15 -0
  708. data/ext/vendor/ctags/Units/parser-c.r/extern_variable.h.b/args.ctags +1 -0
  709. data/ext/vendor/ctags/Units/parser-c.r/extern_variable.h.b/expected.tags +0 -0
  710. data/ext/vendor/ctags/Units/parser-c.r/extern_variable.h.b/input.h +4 -0
  711. data/ext/vendor/ctags/Units/parser-c.r/func_typedef.h.d/expected.tags +1 -0
  712. data/ext/vendor/ctags/Units/parser-c.r/func_typedef.h.d/input.h +1 -0
  713. data/ext/vendor/ctags/Units/parser-c.r/if0.c.d/args.ctags +1 -0
  714. data/ext/vendor/ctags/Units/parser-c.r/if0.c.d/expected.tags +2 -0
  715. data/ext/vendor/ctags/Units/parser-c.r/if0.c.d/input.c +5 -0
  716. data/ext/vendor/ctags/Units/parser-c.r/line_directives.c.d/README +73 -0
  717. data/ext/vendor/ctags/Units/parser-c.r/line_directives.c.d/args.ctags +5 -0
  718. data/ext/vendor/ctags/Units/parser-c.r/line_directives.c.d/expected.tags +5 -0
  719. data/ext/vendor/ctags/Units/parser-c.r/line_directives.c.d/filter +19 -0
  720. data/ext/vendor/ctags/Units/parser-c.r/line_directives.c.d/input.c +16 -0
  721. data/ext/vendor/ctags/Units/parser-c.r/local.c.d/args.ctags +1 -0
  722. data/ext/vendor/ctags/Units/parser-c.r/local.c.d/expected.tags +6 -0
  723. data/ext/vendor/ctags/Units/parser-c.r/local.c.d/input.c +22 -0
  724. data/ext/vendor/ctags/Units/parser-c.r/macros.c.d/README +45 -0
  725. data/ext/vendor/ctags/Units/parser-c.r/macros.c.d/args.ctags +5 -0
  726. data/ext/vendor/ctags/Units/parser-c.r/macros.c.d/expected.tags +9 -0
  727. data/ext/vendor/ctags/Units/parser-c.r/macros.c.d/input.c +15 -0
  728. data/ext/vendor/ctags/Units/parser-c.r/option-disable-undef.c.d/args.ctags +1 -0
  729. data/ext/vendor/ctags/Units/parser-c.r/option-disable-undef.c.d/expected.tags +1 -0
  730. data/ext/vendor/ctags/Units/parser-c.r/option-disable-undef.c.d/input.c +2 -0
  731. data/ext/vendor/ctags/Units/parser-c.r/prototype.h.d/args.ctags +2 -0
  732. data/ext/vendor/ctags/Units/parser-c.r/prototype.h.d/expected.tags +2 -0
  733. data/ext/vendor/ctags/Units/parser-c.r/prototype.h.d/input.h +2 -0
  734. data/ext/vendor/ctags/Units/parser-c.r/spurious_label_tags.c.d/args.ctags +1 -0
  735. data/ext/vendor/ctags/Units/parser-c.r/spurious_label_tags.c.d/expected.tags +1 -0
  736. data/ext/vendor/ctags/Units/parser-c.r/spurious_label_tags.c.d/input.c +17 -0
  737. data/ext/vendor/ctags/Units/parser-c.r/static_array.c.d/expected.tags +1 -0
  738. data/ext/vendor/ctags/Units/parser-c.r/static_array.c.d/input.c +3 -0
  739. data/ext/vendor/ctags/Units/parser-c.r/using-cxx-keyword-in-c-code.d/args.ctags +1 -0
  740. data/ext/vendor/ctags/Units/parser-c.r/using-cxx-keyword-in-c-code.d/expected.tags +1 -0
  741. data/ext/vendor/ctags/Units/parser-c.r/using-cxx-keyword-in-c-code.d/input.c +1 -0
  742. data/ext/vendor/ctags/Units/parser-cpreprocessor.r/if0-false-with-param.c.d/args.ctags +2 -0
  743. data/ext/vendor/ctags/Units/parser-cpreprocessor.r/if0-false-with-param.c.d/expected.tags +1 -0
  744. data/ext/vendor/ctags/Units/parser-cpreprocessor.r/if0-false-with-param.c.d/input.c +5 -0
  745. data/ext/vendor/ctags/Units/parser-cpreprocessor.r/if0-true-with-param.c.d/args.ctags +2 -0
  746. data/ext/vendor/ctags/Units/parser-cpreprocessor.r/if0-true-with-param.c.d/expected.tags +2 -0
  747. data/ext/vendor/ctags/Units/parser-cpreprocessor.r/if0-true-with-param.c.d/input.c +5 -0
  748. data/ext/vendor/ctags/Units/parser-cpreprocessor.r/macros-specified-with-param.c.d/README +1 -0
  749. data/ext/vendor/ctags/Units/parser-cpreprocessor.r/macros-specified-with-param.c.d/args.ctags +5 -0
  750. data/ext/vendor/ctags/Units/parser-cpreprocessor.r/macros-specified-with-param.c.d/expected.tags +9 -0
  751. data/ext/vendor/ctags/Units/parser-cpreprocessor.r/macros-specified-with-param.c.d/input.c +15 -0
  752. data/ext/vendor/ctags/Units/parser-cpreprocessor.r/simple-cpreprocessor.d/args.ctags +3 -0
  753. data/ext/vendor/ctags/Units/parser-cpreprocessor.r/simple-cpreprocessor.d/expected.tags +2 -0
  754. data/ext/vendor/ctags/Units/parser-cpreprocessor.r/simple-cpreprocessor.d/input.c +7 -0
  755. data/ext/vendor/ctags/Units/parser-css.r/css-at-rules.d/expected.tags +4 -0
  756. data/ext/vendor/ctags/Units/parser-css.r/css-at-rules.d/input.css +27 -0
  757. data/ext/vendor/ctags/Units/parser-css.r/css-at-supports.d/expected.tags +2 -0
  758. data/ext/vendor/ctags/Units/parser-css.r/css-at-supports.d/input.css +6 -0
  759. data/ext/vendor/ctags/Units/parser-css.r/css-attribute-selectors.d/expected.tags +5 -0
  760. data/ext/vendor/ctags/Units/parser-css.r/css-attribute-selectors.d/input.css +6 -0
  761. data/ext/vendor/ctags/Units/parser-css.r/css-comma-no-space.d/expected.tags +2 -0
  762. data/ext/vendor/ctags/Units/parser-css.r/css-comma-no-space.d/input.css +1 -0
  763. data/ext/vendor/ctags/Units/parser-css.r/css-namespace-selectors.d/expected.tags +3 -0
  764. data/ext/vendor/ctags/Units/parser-css.r/css-namespace-selectors.d/input.css +4 -0
  765. data/ext/vendor/ctags/Units/parser-css.r/css-pseudo-classes.d/expected.tags +11 -0
  766. data/ext/vendor/ctags/Units/parser-css.r/css-pseudo-classes.d/input.css +15 -0
  767. data/ext/vendor/ctags/Units/parser-css.r/css-simple.d/expected.tags +10 -0
  768. data/ext/vendor/ctags/Units/parser-css.r/css-simple.d/input.css +27 -0
  769. data/ext/vendor/ctags/Units/parser-css.r/css-singlequote-in-comment-issue2.d/expected.tags +2 -0
  770. data/ext/vendor/ctags/Units/parser-css.r/css-singlequote-in-comment-issue2.d/input.css +2 -0
  771. data/ext/vendor/ctags/Units/parser-css.r/css-tag-types.d/expected.tags +36 -0
  772. data/ext/vendor/ctags/Units/parser-css.r/css-tag-types.d/input.css +38 -0
  773. data/ext/vendor/ctags/Units/parser-css.r/css-trivial.d/expected.tags +5 -0
  774. data/ext/vendor/ctags/Units/parser-css.r/css-trivial.d/input.css +5 -0
  775. data/ext/vendor/ctags/Units/parser-cxx.r/1117-using-in-c.d/input.c +1 -0
  776. data/ext/vendor/ctags/Units/parser-cxx.r/README +3 -0
  777. data/ext/vendor/ctags/Units/parser-cxx.r/angle_bracket.cpp.d/expected.tags +3 -0
  778. data/ext/vendor/ctags/Units/parser-cxx.r/angle_bracket.cpp.d/input.cpp +16 -0
  779. data/ext/vendor/ctags/Units/parser-cxx.r/attribute.cpp.d/args.ctags +4 -0
  780. data/ext/vendor/ctags/Units/parser-cxx.r/attribute.cpp.d/expected.tags +28 -0
  781. data/ext/vendor/ctags/Units/parser-cxx.r/attribute.cpp.d/input.cpp +49 -0
  782. data/ext/vendor/ctags/Units/parser-cxx.r/brackets.cpp.d/args.ctags +3 -0
  783. data/ext/vendor/ctags/Units/parser-cxx.r/brackets.cpp.d/expected.tags +16 -0
  784. data/ext/vendor/ctags/Units/parser-cxx.r/brackets.cpp.d/input.cpp +51 -0
  785. data/ext/vendor/ctags/Units/parser-cxx.r/bug-github-1111.cpp.d/expected.tags +0 -0
  786. data/ext/vendor/ctags/Units/parser-cxx.r/bug-github-1111.cpp.d/input.cpp +1 -0
  787. data/ext/vendor/ctags/Units/parser-cxx.r/bug-github-871.cpp.d/args.ctags +1 -0
  788. data/ext/vendor/ctags/Units/parser-cxx.r/bug-github-871.cpp.d/expected.tags +2 -0
  789. data/ext/vendor/ctags/Units/parser-cxx.r/bug-github-871.cpp.d/input.cpp +24 -0
  790. data/ext/vendor/ctags/Units/parser-cxx.r/bug-github-pull-972.cpp.d/args.ctags +3 -0
  791. data/ext/vendor/ctags/Units/parser-cxx.r/bug-github-pull-972.cpp.d/expected.tags +7 -0
  792. data/ext/vendor/ctags/Units/parser-cxx.r/bug-github-pull-972.cpp.d/input.cpp +24 -0
  793. data/ext/vendor/ctags/Units/parser-cxx.r/bug1020715.cpp.d/expected.tags +1 -0
  794. data/ext/vendor/ctags/Units/parser-cxx.r/bug1020715.cpp.d/input.cpp +6 -0
  795. data/ext/vendor/ctags/Units/parser-cxx.r/bug1093123.cpp.d/args.ctags +2 -0
  796. data/ext/vendor/ctags/Units/parser-cxx.r/bug1093123.cpp.d/expected.tags +3 -0
  797. data/ext/vendor/ctags/Units/parser-cxx.r/bug1093123.cpp.d/input.cpp +7 -0
  798. data/ext/vendor/ctags/Units/parser-cxx.r/bug1187505.cpp.d/args.ctags +2 -0
  799. data/ext/vendor/ctags/Units/parser-cxx.r/bug1187505.cpp.d/expected.tags +1 -0
  800. data/ext/vendor/ctags/Units/parser-cxx.r/bug1187505.cpp.d/input.cpp +5 -0
  801. data/ext/vendor/ctags/Units/parser-cxx.r/bug1548443.cpp.d/args.ctags +3 -0
  802. data/ext/vendor/ctags/Units/parser-cxx.r/bug1548443.cpp.d/expected.tags +6 -0
  803. data/ext/vendor/ctags/Units/parser-cxx.r/bug1548443.cpp.d/input.cpp +9 -0
  804. data/ext/vendor/ctags/Units/parser-cxx.r/bug1563476.cpp.d/args.ctags +2 -0
  805. data/ext/vendor/ctags/Units/parser-cxx.r/bug1563476.cpp.d/expected.tags +3 -0
  806. data/ext/vendor/ctags/Units/parser-cxx.r/bug1563476.cpp.d/input.cpp +16 -0
  807. data/ext/vendor/ctags/Units/parser-cxx.r/bug1575055.cpp.d/README +3 -0
  808. data/ext/vendor/ctags/Units/parser-cxx.r/bug1575055.cpp.d/expected.tags +3 -0
  809. data/ext/vendor/ctags/Units/parser-cxx.r/bug1575055.cpp.d/input.cpp +4 -0
  810. data/ext/vendor/ctags/Units/parser-cxx.r/bug1585745.cpp.d/expected.tags +6 -0
  811. data/ext/vendor/ctags/Units/parser-cxx.r/bug1585745.cpp.d/input.cpp +8 -0
  812. data/ext/vendor/ctags/Units/parser-cxx.r/bug1770479.cpp.d/args.ctags +1 -0
  813. data/ext/vendor/ctags/Units/parser-cxx.r/bug1770479.cpp.d/expected.tags +4 -0
  814. data/ext/vendor/ctags/Units/parser-cxx.r/bug1770479.cpp.d/input.cpp +17 -0
  815. data/ext/vendor/ctags/Units/parser-cxx.r/bug1773926.cpp.d/args.ctags +1 -0
  816. data/ext/vendor/ctags/Units/parser-cxx.r/bug1773926.cpp.d/expected.tags +4 -0
  817. data/ext/vendor/ctags/Units/parser-cxx.r/bug1773926.cpp.d/input.cpp +12 -0
  818. data/ext/vendor/ctags/Units/parser-cxx.r/bug1799340.cpp.d/expected.tags +3 -0
  819. data/ext/vendor/ctags/Units/parser-cxx.r/bug1799340.cpp.d/input.cpp +3 -0
  820. data/ext/vendor/ctags/Units/parser-cxx.r/bug1799343-1.cpp.d/args.ctags +2 -0
  821. data/ext/vendor/ctags/Units/parser-cxx.r/bug1799343-1.cpp.d/expected.tags +7 -0
  822. data/ext/vendor/ctags/Units/parser-cxx.r/bug1799343-1.cpp.d/input.cpp +10 -0
  823. data/ext/vendor/ctags/Units/parser-cxx.r/bug1799343-2.cpp.d/args.ctags +2 -0
  824. data/ext/vendor/ctags/Units/parser-cxx.r/bug1799343-2.cpp.d/expected.tags +15 -0
  825. data/ext/vendor/ctags/Units/parser-cxx.r/bug1799343-2.cpp.d/input.cpp +27 -0
  826. data/ext/vendor/ctags/Units/parser-cxx.r/bug1907083.cpp.d/expected.tags +4 -0
  827. data/ext/vendor/ctags/Units/parser-cxx.r/bug1907083.cpp.d/input.cpp +5 -0
  828. data/ext/vendor/ctags/Units/parser-cxx.r/bug1924919.cpp.d/README +17 -0
  829. data/ext/vendor/ctags/Units/parser-cxx.r/bug1924919.cpp.d/args.ctags +2 -0
  830. data/ext/vendor/ctags/Units/parser-cxx.r/bug1924919.cpp.d/expected.tags +4 -0
  831. data/ext/vendor/ctags/Units/parser-cxx.r/bug1924919.cpp.d/input.cpp +6 -0
  832. data/ext/vendor/ctags/Units/parser-cxx.r/bug639639.cpp.d/expected.tags +3 -0
  833. data/ext/vendor/ctags/Units/parser-cxx.r/bug639639.cpp.d/input.h +46 -0
  834. data/ext/vendor/ctags/Units/parser-cxx.r/bug639644.cpp.d/expected.tags +2 -0
  835. data/ext/vendor/ctags/Units/parser-cxx.r/bug639644.cpp.d/input.h +41 -0
  836. data/ext/vendor/ctags/Units/parser-cxx.r/bug665086.cpp.d/expected.tags +3 -0
  837. data/ext/vendor/ctags/Units/parser-cxx.r/bug665086.cpp.d/input.cpp +32 -0
  838. data/ext/vendor/ctags/Units/parser-cxx.r/bug834.cpp.d/args.ctags +2 -0
  839. data/ext/vendor/ctags/Units/parser-cxx.r/bug834.cpp.d/expected.tags +5 -0
  840. data/ext/vendor/ctags/Units/parser-cxx.r/bug834.cpp.d/input.cpp +17 -0
  841. data/ext/vendor/ctags/Units/parser-cxx.r/bug849591.cpp.d/expected.tags +2 -0
  842. data/ext/vendor/ctags/Units/parser-cxx.r/bug849591.cpp.d/input.cpp +56 -0
  843. data/ext/vendor/ctags/Units/parser-cxx.r/bug852368.cpp.d/args.ctags +2 -0
  844. data/ext/vendor/ctags/Units/parser-cxx.r/bug852368.cpp.d/expected.tags +1 -0
  845. data/ext/vendor/ctags/Units/parser-cxx.r/bug852368.cpp.d/input.cpp +34 -0
  846. data/ext/vendor/ctags/Units/parser-cxx.r/bug872494.cpp.d/expected.tags +5 -0
  847. data/ext/vendor/ctags/Units/parser-cxx.r/bug872494.cpp.d/input.cpp +43 -0
  848. data/ext/vendor/ctags/Units/parser-cxx.r/c-header-as-cpp.d/args.ctags +1 -0
  849. data/ext/vendor/ctags/Units/parser-cxx.r/c-header-as-cpp.d/expected.tags +3 -0
  850. data/ext/vendor/ctags/Units/parser-cxx.r/c-header-as-cpp.d/input.h +20 -0
  851. data/ext/vendor/ctags/Units/parser-cxx.r/class-inheritance.cpp.d/args.ctags +3 -0
  852. data/ext/vendor/ctags/Units/parser-cxx.r/class-inheritance.cpp.d/expected.tags +10 -0
  853. data/ext/vendor/ctags/Units/parser-cxx.r/class-inheritance.cpp.d/input.cpp +42 -0
  854. data/ext/vendor/ctags/Units/parser-cxx.r/class.cpp.d/args.ctags +3 -0
  855. data/ext/vendor/ctags/Units/parser-cxx.r/class.cpp.d/expected.tags +1 -0
  856. data/ext/vendor/ctags/Units/parser-cxx.r/class.cpp.d/input.cpp +12 -0
  857. data/ext/vendor/ctags/Units/parser-cxx.r/complex-macros.d/args.ctags +13 -0
  858. data/ext/vendor/ctags/Units/parser-cxx.r/complex-macros.d/expected.tags +23 -0
  859. data/ext/vendor/ctags/Units/parser-cxx.r/complex-macros.d/input.cpp +57 -0
  860. data/ext/vendor/ctags/Units/parser-cxx.r/cpp-type-alias-with-using-keyword.d/expected.tags +2 -0
  861. data/ext/vendor/ctags/Units/parser-cxx.r/cpp-type-alias-with-using-keyword.d/input.cpp +7 -0
  862. data/ext/vendor/ctags/Units/parser-cxx.r/cpp_destructor.cpp.d/expected.tags +10 -0
  863. data/ext/vendor/ctags/Units/parser-cxx.r/cpp_destructor.cpp.d/input.cpp +16 -0
  864. data/ext/vendor/ctags/Units/parser-cxx.r/cxx-keywords-as-c-identifiers.b/README +28 -0
  865. data/ext/vendor/ctags/Units/parser-cxx.r/cxx-keywords-as-c-identifiers.b/args.ctags +3 -0
  866. data/ext/vendor/ctags/Units/parser-cxx.r/cxx-keywords-as-c-identifiers.b/expected.tags +356 -0
  867. data/ext/vendor/ctags/Units/parser-cxx.r/cxx-keywords-as-c-identifiers.b/gen-expected-tags.sh +68 -0
  868. data/ext/vendor/ctags/Units/parser-cxx.r/cxx-keywords-as-c-identifiers.b/gen-input.sh +79 -0
  869. data/ext/vendor/ctags/Units/parser-cxx.r/cxx-keywords-as-c-identifiers.b/input.c +1 -0
  870. data/ext/vendor/ctags/Units/parser-cxx.r/cxx-keywords-as-c-identifiers.b/input.h +200 -0
  871. data/ext/vendor/ctags/Units/parser-cxx.r/cxx-keywords-as-c-identifiers.b/keywords.sh +42 -0
  872. data/ext/vendor/ctags/Units/parser-cxx.r/cxx-shift-operators-in-template-parameters.d/README +1 -0
  873. data/ext/vendor/ctags/Units/parser-cxx.r/cxx-shift-operators-in-template-parameters.d/args.ctags +2 -0
  874. data/ext/vendor/ctags/Units/parser-cxx.r/cxx-shift-operators-in-template-parameters.d/expected.tags +4 -0
  875. data/ext/vendor/ctags/Units/parser-cxx.r/cxx-shift-operators-in-template-parameters.d/input.cpp +4 -0
  876. data/ext/vendor/ctags/Units/parser-cxx.r/cxx11-delete.d/args.ctags +2 -0
  877. data/ext/vendor/ctags/Units/parser-cxx.r/cxx11-delete.d/expected.tags +3 -0
  878. data/ext/vendor/ctags/Units/parser-cxx.r/cxx11-delete.d/input.cpp +6 -0
  879. data/ext/vendor/ctags/Units/parser-cxx.r/cxx11-final.d/args.ctags +2 -0
  880. data/ext/vendor/ctags/Units/parser-cxx.r/cxx11-final.d/expected.tags +8 -0
  881. data/ext/vendor/ctags/Units/parser-cxx.r/cxx11-final.d/input.cpp +23 -0
  882. data/ext/vendor/ctags/Units/parser-cxx.r/cxx11-lambdas.d/args.ctags +4 -0
  883. data/ext/vendor/ctags/Units/parser-cxx.r/cxx11-lambdas.d/expected.tags +19 -0
  884. data/ext/vendor/ctags/Units/parser-cxx.r/cxx11-lambdas.d/input.cpp +24 -0
  885. data/ext/vendor/ctags/Units/parser-cxx.r/cxx11-noexcept.d/args.ctags +2 -0
  886. data/ext/vendor/ctags/Units/parser-cxx.r/cxx11-noexcept.d/expected.tags +4 -0
  887. data/ext/vendor/ctags/Units/parser-cxx.r/cxx11-noexcept.d/input.cpp +7 -0
  888. data/ext/vendor/ctags/Units/parser-cxx.r/cxx11-override.d/args.ctags +2 -0
  889. data/ext/vendor/ctags/Units/parser-cxx.r/cxx11-override.d/expected.tags +9 -0
  890. data/ext/vendor/ctags/Units/parser-cxx.r/cxx11-override.d/input.cpp +24 -0
  891. data/ext/vendor/ctags/Units/parser-cxx.r/cxx11-raw-strings.d/expected.tags +22 -0
  892. data/ext/vendor/ctags/Units/parser-cxx.r/cxx11-raw-strings.d/input.cpp +34 -0
  893. data/ext/vendor/ctags/Units/parser-cxx.r/cxx11enum.cpp.d/args.ctags +5 -0
  894. data/ext/vendor/ctags/Units/parser-cxx.r/cxx11enum.cpp.d/expected.tags +49 -0
  895. data/ext/vendor/ctags/Units/parser-cxx.r/cxx11enum.cpp.d/input.cpp +46 -0
  896. data/ext/vendor/ctags/Units/parser-cxx.r/cxx14-combined.d/args.ctags +2 -0
  897. data/ext/vendor/ctags/Units/parser-cxx.r/cxx14-combined.d/expected.tags +5 -0
  898. data/ext/vendor/ctags/Units/parser-cxx.r/cxx14-combined.d/input.cpp +8 -0
  899. data/ext/vendor/ctags/Units/parser-cxx.r/extern.d/args.ctags +2 -0
  900. data/ext/vendor/ctags/Units/parser-cxx.r/extern.d/expected.tags +5 -0
  901. data/ext/vendor/ctags/Units/parser-cxx.r/extern.d/input.cpp +20 -0
  902. data/ext/vendor/ctags/Units/parser-cxx.r/foreach.d/args.ctags +2 -0
  903. data/ext/vendor/ctags/Units/parser-cxx.r/foreach.d/expected.tags +6 -0
  904. data/ext/vendor/ctags/Units/parser-cxx.r/foreach.d/input.cpp +27 -0
  905. data/ext/vendor/ctags/Units/parser-cxx.r/function-return-types.d/args.ctags +4 -0
  906. data/ext/vendor/ctags/Units/parser-cxx.r/function-return-types.d/expected.tags +45 -0
  907. data/ext/vendor/ctags/Units/parser-cxx.r/function-return-types.d/input.cpp +128 -0
  908. data/ext/vendor/ctags/Units/parser-cxx.r/functions.cpp.d/args.ctags +2 -0
  909. data/ext/vendor/ctags/Units/parser-cxx.r/functions.cpp.d/expected.tags +31 -0
  910. data/ext/vendor/ctags/Units/parser-cxx.r/functions.cpp.d/input.cpp +85 -0
  911. data/ext/vendor/ctags/Units/parser-cxx.r/ignoring-macro-with-parameters.d/args.ctags +3 -0
  912. data/ext/vendor/ctags/Units/parser-cxx.r/ignoring-macro-with-parameters.d/expected.tags +3 -0
  913. data/ext/vendor/ctags/Units/parser-cxx.r/ignoring-macro-with-parameters.d/input.hxx +5 -0
  914. data/ext/vendor/ctags/Units/parser-cxx.r/iostream.d/args.ctags +1 -0
  915. data/ext/vendor/ctags/Units/parser-cxx.r/iostream.d/expected.tags +1 -0
  916. data/ext/vendor/ctags/Units/parser-cxx.r/iostream.d/input.cpp +7 -0
  917. data/ext/vendor/ctags/Units/parser-cxx.r/less-than-operator-between-anglebrackets.d/args.ctags +1 -0
  918. data/ext/vendor/ctags/Units/parser-cxx.r/less-than-operator-between-anglebrackets.d/expected.tags +13 -0
  919. data/ext/vendor/ctags/Units/parser-cxx.r/less-than-operator-between-anglebrackets.d/input.cpp +16 -0
  920. data/ext/vendor/ctags/Units/parser-cxx.r/namespace-alias-in-function.d/args.ctags +1 -0
  921. data/ext/vendor/ctags/Units/parser-cxx.r/namespace-alias-in-function.d/expected.tags +4 -0
  922. data/ext/vendor/ctags/Units/parser-cxx.r/namespace-alias-in-function.d/input.cpp +9 -0
  923. data/ext/vendor/ctags/Units/parser-cxx.r/namespace-and-scope.b/args.ctags +2 -0
  924. data/ext/vendor/ctags/Units/parser-cxx.r/namespace-and-scope.b/expected.tags +3 -0
  925. data/ext/vendor/ctags/Units/parser-cxx.r/namespace-and-scope.b/input.cpp +4 -0
  926. data/ext/vendor/ctags/Units/parser-cxx.r/namespace.cpp.d/args.ctags +4 -0
  927. data/ext/vendor/ctags/Units/parser-cxx.r/namespace.cpp.d/expected.tags +30 -0
  928. data/ext/vendor/ctags/Units/parser-cxx.r/namespace.cpp.d/input.cpp +55 -0
  929. data/ext/vendor/ctags/Units/parser-cxx.r/new-delete.d/args.ctags +2 -0
  930. data/ext/vendor/ctags/Units/parser-cxx.r/new-delete.d/expected.tags +1 -0
  931. data/ext/vendor/ctags/Units/parser-cxx.r/new-delete.d/input.cpp +9 -0
  932. data/ext/vendor/ctags/Units/parser-cxx.r/operators.cpp.d/args.ctags +2 -0
  933. data/ext/vendor/ctags/Units/parser-cxx.r/operators.cpp.d/expected.tags +25 -0
  934. data/ext/vendor/ctags/Units/parser-cxx.r/operators.cpp.d/input.cpp +105 -0
  935. data/ext/vendor/ctags/Units/parser-cxx.r/pointer-to-array.d/args.ctags +1 -0
  936. data/ext/vendor/ctags/Units/parser-cxx.r/pointer-to-array.d/expected.tags +8 -0
  937. data/ext/vendor/ctags/Units/parser-cxx.r/pointer-to-array.d/input.c +20 -0
  938. data/ext/vendor/ctags/Units/parser-cxx.r/properties.cpp.d/args.ctags +4 -0
  939. data/ext/vendor/ctags/Units/parser-cxx.r/properties.cpp.d/expected.tags +22 -0
  940. data/ext/vendor/ctags/Units/parser-cxx.r/properties.cpp.d/input.cpp +44 -0
  941. data/ext/vendor/ctags/Units/parser-cxx.r/rojas.h.d/args.ctags +1 -0
  942. data/ext/vendor/ctags/Units/parser-cxx.r/rojas.h.d/expected.tags +6 -0
  943. data/ext/vendor/ctags/Units/parser-cxx.r/rojas.h.d/input.h +20 -0
  944. data/ext/vendor/ctags/Units/parser-cxx.r/signature.cpp.d/README +5 -0
  945. data/ext/vendor/ctags/Units/parser-cxx.r/signature.cpp.d/args.ctags +3 -0
  946. data/ext/vendor/ctags/Units/parser-cxx.r/signature.cpp.d/expected.tags +4 -0
  947. data/ext/vendor/ctags/Units/parser-cxx.r/signature.cpp.d/input.cpp +10 -0
  948. data/ext/vendor/ctags/Units/parser-cxx.r/template-specializations.d/args.ctags +4 -0
  949. data/ext/vendor/ctags/Units/parser-cxx.r/template-specializations.d/expected.tags +14 -0
  950. data/ext/vendor/ctags/Units/parser-cxx.r/template-specializations.d/input.cpp +39 -0
  951. data/ext/vendor/ctags/Units/parser-cxx.r/templates-in-labmdas-1.cpp.d/args.ctags +4 -0
  952. data/ext/vendor/ctags/Units/parser-cxx.r/templates-in-labmdas-1.cpp.d/expected.tags +10 -0
  953. data/ext/vendor/ctags/Units/parser-cxx.r/templates-in-labmdas-1.cpp.d/input.cpp +31 -0
  954. data/ext/vendor/ctags/Units/parser-cxx.r/templates-in-labmdas-2.cpp.d/args.ctags +4 -0
  955. data/ext/vendor/ctags/Units/parser-cxx.r/templates-in-labmdas-2.cpp.d/expected.tags +5 -0
  956. data/ext/vendor/ctags/Units/parser-cxx.r/templates-in-labmdas-2.cpp.d/input.cpp +16 -0
  957. data/ext/vendor/ctags/Units/parser-cxx.r/templates.d/args.ctags +4 -0
  958. data/ext/vendor/ctags/Units/parser-cxx.r/templates.d/expected.tags +14 -0
  959. data/ext/vendor/ctags/Units/parser-cxx.r/templates.d/input.cpp +22 -0
  960. data/ext/vendor/ctags/Units/parser-cxx.r/templates2.d/args.ctags +4 -0
  961. data/ext/vendor/ctags/Units/parser-cxx.r/templates2.d/expected.tags +8 -0
  962. data/ext/vendor/ctags/Units/parser-cxx.r/templates2.d/input.cpp +27 -0
  963. data/ext/vendor/ctags/Units/parser-cxx.r/templates3.d/args.ctags +4 -0
  964. data/ext/vendor/ctags/Units/parser-cxx.r/templates3.d/expected.tags +4 -0
  965. data/ext/vendor/ctags/Units/parser-cxx.r/templates3.d/input.cpp +13 -0
  966. data/ext/vendor/ctags/Units/parser-cxx.r/typedefs.cpp.d/args.ctags +3 -0
  967. data/ext/vendor/ctags/Units/parser-cxx.r/typedefs.cpp.d/expected.tags +41 -0
  968. data/ext/vendor/ctags/Units/parser-cxx.r/typedefs.cpp.d/input.cpp +72 -0
  969. data/ext/vendor/ctags/Units/parser-cxx.r/using.cpp.d/args.ctags +3 -0
  970. data/ext/vendor/ctags/Units/parser-cxx.r/using.cpp.d/expected.tags +9 -0
  971. data/ext/vendor/ctags/Units/parser-cxx.r/using.cpp.d/input.cpp +18 -0
  972. data/ext/vendor/ctags/Units/parser-cxx.r/variable-declarations.cpp.d/args.ctags +1 -0
  973. data/ext/vendor/ctags/Units/parser-cxx.r/variable-declarations.cpp.d/expected.tags +54 -0
  974. data/ext/vendor/ctags/Units/parser-cxx.r/variable-declarations.cpp.d/input.cpp +83 -0
  975. data/ext/vendor/ctags/Units/parser-cxx.r/variables-in-control-statements.d/args.ctags +1 -0
  976. data/ext/vendor/ctags/Units/parser-cxx.r/variables-in-control-statements.d/expected.tags +12 -0
  977. data/ext/vendor/ctags/Units/parser-cxx.r/variables-in-control-statements.d/input.cpp +109 -0
  978. data/ext/vendor/ctags/Units/parser-cxx.r/variables-prototypes-2.cpp.d/args.ctags +2 -0
  979. data/ext/vendor/ctags/Units/parser-cxx.r/variables-prototypes-2.cpp.d/expected.tags +3 -0
  980. data/ext/vendor/ctags/Units/parser-cxx.r/variables-prototypes-2.cpp.d/input.cpp +11 -0
  981. data/ext/vendor/ctags/Units/parser-cxx.r/variables-prototypes.cpp.b/args.ctags +2 -0
  982. data/ext/vendor/ctags/Units/parser-cxx.r/variables-prototypes.cpp.b/expected.tags +94 -0
  983. data/ext/vendor/ctags/Units/parser-cxx.r/variables-prototypes.cpp.b/input.cpp +152 -0
  984. data/ext/vendor/ctags/Units/parser-d.r/d-accessmod.d/args.ctags +1 -0
  985. data/ext/vendor/ctags/Units/parser-d.r/d-accessmod.d/expected.tags +35 -0
  986. data/ext/vendor/ctags/Units/parser-d.r/d-accessmod.d/input.d +93 -0
  987. data/ext/vendor/ctags/Units/parser-d.r/d-size_t-wchar_t-alias.d/expected.tags +2 -0
  988. data/ext/vendor/ctags/Units/parser-d.r/d-size_t-wchar_t-alias.d/input.d +3 -0
  989. data/ext/vendor/ctags/Units/parser-d.r/simple.d.d/expected.tags +28 -0
  990. data/ext/vendor/ctags/Units/parser-d.r/simple.d.d/input.d +96 -0
  991. data/ext/vendor/ctags/Units/parser-dts.r/dts-core-dump.d/input.dts +1 -0
  992. data/ext/vendor/ctags/Units/parser-dts.r/dts-fq-without-scope-field.d/README +6 -0
  993. data/ext/vendor/ctags/Units/parser-dts.r/dts-fq-without-scope-field.d/args.ctags +2 -0
  994. data/ext/vendor/ctags/Units/parser-dts.r/dts-fq-without-scope-field.d/expected.tags +8 -0
  995. data/ext/vendor/ctags/Units/parser-dts.r/dts-fq-without-scope-field.d/input.dts +12 -0
  996. data/ext/vendor/ctags/Units/parser-dts.r/dts-simple.d/args.ctags +2 -0
  997. data/ext/vendor/ctags/Units/parser-dts.r/dts-simple.d/expected.tags +8 -0
  998. data/ext/vendor/ctags/Units/parser-dts.r/dts-simple.d/input.dts +12 -0
  999. data/ext/vendor/ctags/Units/parser-eiffel.r/aliases.e.d/expected.tags +15 -0
  1000. data/ext/vendor/ctags/Units/parser-eiffel.r/aliases.e.d/input.e +29 -0
  1001. data/ext/vendor/ctags/Units/parser-eiffel.r/attributes.e.d/expected.tags +14 -0
  1002. data/ext/vendor/ctags/Units/parser-eiffel.r/attributes.e.d/input.e +54 -0
  1003. data/ext/vendor/ctags/Units/parser-eiffel.r/class.e.d/expected.tags +9 -0
  1004. data/ext/vendor/ctags/Units/parser-eiffel.r/class.e.d/input.e +72 -0
  1005. data/ext/vendor/ctags/Units/parser-eiffel.r/deprecated-syntax.e.d/README +6 -0
  1006. data/ext/vendor/ctags/Units/parser-eiffel.r/deprecated-syntax.e.d/expected.tags +7 -0
  1007. data/ext/vendor/ctags/Units/parser-eiffel.r/deprecated-syntax.e.d/input.e +42 -0
  1008. data/ext/vendor/ctags/Units/parser-eiffel.r/functions.e.d/expected.tags +10 -0
  1009. data/ext/vendor/ctags/Units/parser-eiffel.r/functions.e.d/input.e +44 -0
  1010. data/ext/vendor/ctags/Units/parser-eiffel.r/inherit-rename.e.d/expected.tags +3 -0
  1011. data/ext/vendor/ctags/Units/parser-eiffel.r/inherit-rename.e.d/input.e +17 -0
  1012. data/ext/vendor/ctags/Units/parser-eiffel.r/local-kind.e.d/args.ctags +1 -0
  1013. data/ext/vendor/ctags/Units/parser-eiffel.r/local-kind.e.d/expected.tags +7 -0
  1014. data/ext/vendor/ctags/Units/parser-eiffel.r/local-kind.e.d/input.e +13 -0
  1015. data/ext/vendor/ctags/Units/parser-eiffel.r/note.e.d/expected.tags +1 -0
  1016. data/ext/vendor/ctags/Units/parser-eiffel.r/note.e.d/input.e +11 -0
  1017. data/ext/vendor/ctags/Units/parser-eiffel.r/obsolete.e.d/expected.tags +4 -0
  1018. data/ext/vendor/ctags/Units/parser-eiffel.r/obsolete.e.d/input.e +17 -0
  1019. data/ext/vendor/ctags/Units/parser-eiffel.r/procedures.e.d/expected.tags +5 -0
  1020. data/ext/vendor/ctags/Units/parser-eiffel.r/procedures.e.d/input.e +32 -0
  1021. data/ext/vendor/ctags/Units/parser-eiffel.r/verbatim.e.d/expected.tags +4 -0
  1022. data/ext/vendor/ctags/Units/parser-eiffel.r/verbatim.e.d/input.e +34 -0
  1023. data/ext/vendor/ctags/Units/parser-flex.r/flex_comment.mxml.d/expected.tags +0 -0
  1024. data/ext/vendor/ctags/Units/parser-flex.r/flex_comment.mxml.d/input.mxml +5 -0
  1025. data/ext/vendor/ctags/Units/parser-flex.r/flex_only_mxml.mxml.d/expected.tags +8 -0
  1026. data/ext/vendor/ctags/Units/parser-flex.r/flex_only_mxml.mxml.d/input.mxml +29 -0
  1027. data/ext/vendor/ctags/Units/parser-flex.r/flex_with_actionscript.mxml.d/expected.tags +2 -0
  1028. data/ext/vendor/ctags/Units/parser-flex.r/flex_with_actionscript.mxml.d/input.mxml +16 -0
  1029. data/ext/vendor/ctags/Units/parser-fortran.r/array-spec.f90.d/expected.tags +6 -0
  1030. data/ext/vendor/ctags/Units/parser-fortran.r/array-spec.f90.d/input.f90 +10 -0
  1031. data/ext/vendor/ctags/Units/parser-fortran.r/array_spec.f90.d/expected.tags +8 -0
  1032. data/ext/vendor/ctags/Units/parser-fortran.r/array_spec.f90.d/input.f90 +15 -0
  1033. data/ext/vendor/ctags/Units/parser-fortran.r/auto.f.d/expected.tags +4 -0
  1034. data/ext/vendor/ctags/Units/parser-fortran.r/auto.f.d/input.f +7 -0
  1035. data/ext/vendor/ctags/Units/parser-fortran.r/bug565813.f90.d/expected.tags +7 -0
  1036. data/ext/vendor/ctags/Units/parser-fortran.r/bug565813.f90.d/input.f90 +42 -0
  1037. data/ext/vendor/ctags/Units/parser-fortran.r/bug620288.f.d/expected.tags +2 -0
  1038. data/ext/vendor/ctags/Units/parser-fortran.r/bug620288.f.d/input.f +98 -0
  1039. data/ext/vendor/ctags/Units/parser-fortran.r/bug629.d/args.ctags +1 -0
  1040. data/ext/vendor/ctags/Units/parser-fortran.r/bug629.d/expected.tags +1 -0
  1041. data/ext/vendor/ctags/Units/parser-fortran.r/bug629.d/input.c +5 -0
  1042. data/ext/vendor/ctags/Units/parser-fortran.r/bug670433.f90.d/README +1 -0
  1043. data/ext/vendor/ctags/Units/parser-fortran.r/bug670433.f90.d/expected.tags +4 -0
  1044. data/ext/vendor/ctags/Units/parser-fortran.r/bug670433.f90.d/input.f90 +40 -0
  1045. data/ext/vendor/ctags/Units/parser-fortran.r/bug726712.f90.d/expected.tags +3 -0
  1046. data/ext/vendor/ctags/Units/parser-fortran.r/bug726712.f90.d/input.f90 +72 -0
  1047. data/ext/vendor/ctags/Units/parser-fortran.r/bug726875.f90.d/expected.tags +3 -0
  1048. data/ext/vendor/ctags/Units/parser-fortran.r/bug726875.f90.d/input.f90 +28 -0
  1049. data/ext/vendor/ctags/Units/parser-fortran.r/bug734933.f90.d/expected.tags +16 -0
  1050. data/ext/vendor/ctags/Units/parser-fortran.r/bug734933.f90.d/input.f90 +39 -0
  1051. data/ext/vendor/ctags/Units/parser-fortran.r/bug858165.f90.d/expected.tags +5 -0
  1052. data/ext/vendor/ctags/Units/parser-fortran.r/bug858165.f90.d/input.f90 +25 -0
  1053. data/ext/vendor/ctags/Units/parser-fortran.r/bug877956.f90.d/args.ctags +1 -0
  1054. data/ext/vendor/ctags/Units/parser-fortran.r/bug877956.f90.d/expected.tags-x +4 -0
  1055. data/ext/vendor/ctags/Units/parser-fortran.r/bug877956.f90.d/input.f90 +54 -0
  1056. data/ext/vendor/ctags/Units/parser-fortran.r/byte.f.d/expected.tags +10 -0
  1057. data/ext/vendor/ctags/Units/parser-fortran.r/byte.f.d/input.f +7 -0
  1058. data/ext/vendor/ctags/Units/parser-fortran.r/char-selector.f90.d/expected.tags +10 -0
  1059. data/ext/vendor/ctags/Units/parser-fortran.r/char-selector.f90.d/input.f90 +19 -0
  1060. data/ext/vendor/ctags/Units/parser-fortran.r/common.f.d/expected.tags +4 -0
  1061. data/ext/vendor/ctags/Units/parser-fortran.r/common.f.d/input.f +4 -0
  1062. data/ext/vendor/ctags/Units/parser-fortran.r/continuation.f90.d/expected.tags +4 -0
  1063. data/ext/vendor/ctags/Units/parser-fortran.r/continuation.f90.d/input.f90 +6 -0
  1064. data/ext/vendor/ctags/Units/parser-fortran.r/debian_432872.f90.d/expected.tags +2 -0
  1065. data/ext/vendor/ctags/Units/parser-fortran.r/debian_432872.f90.d/input.f90 +8 -0
  1066. data/ext/vendor/ctags/Units/parser-fortran.r/dopbl2.f.d/expected.tags +1 -0
  1067. data/ext/vendor/ctags/Units/parser-fortran.r/dopbl2.f.d/input.f +227 -0
  1068. data/ext/vendor/ctags/Units/parser-fortran.r/fortran-abstract-implementation.d/args.ctags +1 -0
  1069. data/ext/vendor/ctags/Units/parser-fortran.r/fortran-abstract-implementation.d/expected.tags +2 -0
  1070. data/ext/vendor/ctags/Units/parser-fortran.r/fortran-abstract-implementation.d/input.f90 +4 -0
  1071. data/ext/vendor/ctags/Units/parser-fortran.r/fortran-abstract-interface.d/args.ctags +1 -0
  1072. data/ext/vendor/ctags/Units/parser-fortran.r/fortran-abstract-interface.d/expected.tags +9 -0
  1073. data/ext/vendor/ctags/Units/parser-fortran.r/fortran-abstract-interface.d/input.f90 +21 -0
  1074. data/ext/vendor/ctags/Units/parser-fortran.r/fortran-associate.d/expected.tags +4 -0
  1075. data/ext/vendor/ctags/Units/parser-fortran.r/fortran-associate.d/input.f90 +20 -0
  1076. data/ext/vendor/ctags/Units/parser-fortran.r/fortran-bind-c.d/args.ctags +1 -0
  1077. data/ext/vendor/ctags/Units/parser-fortran.r/fortran-bind-c.d/expected.tags +5 -0
  1078. data/ext/vendor/ctags/Units/parser-fortran.r/fortran-bind-c.d/input.f90 +25 -0
  1079. data/ext/vendor/ctags/Units/parser-fortran.r/fortran-block.d/expected.tags +3 -0
  1080. data/ext/vendor/ctags/Units/parser-fortran.r/fortran-block.d/input.f90 +19 -0
  1081. data/ext/vendor/ctags/Units/parser-fortran.r/fortran-enum.d/expected.tags +45 -0
  1082. data/ext/vendor/ctags/Units/parser-fortran.r/fortran-enum.d/input.f90 +52 -0
  1083. data/ext/vendor/ctags/Units/parser-fortran.r/fortran-extends-qualifier.d/args.ctags +1 -0
  1084. data/ext/vendor/ctags/Units/parser-fortran.r/fortran-extends-qualifier.d/expected.tags +9 -0
  1085. data/ext/vendor/ctags/Units/parser-fortran.r/fortran-extends-qualifier.d/input.f90 +12 -0
  1086. data/ext/vendor/ctags/Units/parser-fortran.r/fortran-forall.d/expected.tags +4 -0
  1087. data/ext/vendor/ctags/Units/parser-fortran.r/fortran-forall.d/input.f90 +26 -0
  1088. data/ext/vendor/ctags/Units/parser-fortran.r/fortran-interface.d/args.ctags +1 -0
  1089. data/ext/vendor/ctags/Units/parser-fortran.r/fortran-interface.d/expected.tags +9 -0
  1090. data/ext/vendor/ctags/Units/parser-fortran.r/fortran-interface.d/input.f90 +33 -0
  1091. data/ext/vendor/ctags/Units/parser-fortran.r/fortran-method.d/args.ctags +1 -0
  1092. data/ext/vendor/ctags/Units/parser-fortran.r/fortran-method.d/expected.tags +10 -0
  1093. data/ext/vendor/ctags/Units/parser-fortran.r/fortran-method.d/input.f90 +13 -0
  1094. data/ext/vendor/ctags/Units/parser-fortran.r/fortran-pointer.d/expected.tags +12 -0
  1095. data/ext/vendor/ctags/Units/parser-fortran.r/fortran-pointer.d/input.f90 +32 -0
  1096. data/ext/vendor/ctags/Units/parser-fortran.r/fortran-procedure-qualifiers.d/expected.tags +7 -0
  1097. data/ext/vendor/ctags/Units/parser-fortran.r/fortran-procedure-qualifiers.d/input.f90 +10 -0
  1098. data/ext/vendor/ctags/Units/parser-fortran.r/fortran-procedure.d/expected.tags +4 -0
  1099. data/ext/vendor/ctags/Units/parser-fortran.r/fortran-procedure.d/input.f90 +19 -0
  1100. data/ext/vendor/ctags/Units/parser-fortran.r/fortran-signature.d/args.ctags +2 -0
  1101. data/ext/vendor/ctags/Units/parser-fortran.r/fortran-signature.d/expected.tags +9 -0
  1102. data/ext/vendor/ctags/Units/parser-fortran.r/fortran-signature.d/input.f90 +25 -0
  1103. data/ext/vendor/ctags/Units/parser-fortran.r/fortran-square-parens.d/expected.tags +14 -0
  1104. data/ext/vendor/ctags/Units/parser-fortran.r/fortran-square-parens.d/input.f90 +39 -0
  1105. data/ext/vendor/ctags/Units/parser-fortran.r/implied_program.f.d/expected.tags +1 -0
  1106. data/ext/vendor/ctags/Units/parser-fortran.r/implied_program.f.d/input.f +6 -0
  1107. data/ext/vendor/ctags/Units/parser-fortran.r/initialization.f90.d/expected.tags +3 -0
  1108. data/ext/vendor/ctags/Units/parser-fortran.r/initialization.f90.d/input.f90 +16 -0
  1109. data/ext/vendor/ctags/Units/parser-fortran.r/invalid_name.f90.d/expected.tags +7 -0
  1110. data/ext/vendor/ctags/Units/parser-fortran.r/invalid_name.f90.d/input.f90 +12 -0
  1111. data/ext/vendor/ctags/Units/parser-fortran.r/lanus.for.d/expected.tags +5 -0
  1112. data/ext/vendor/ctags/Units/parser-fortran.r/lanus.for.d/input.for +47 -0
  1113. data/ext/vendor/ctags/Units/parser-fortran.r/misc_types.f.d/expected.tags +3 -0
  1114. data/ext/vendor/ctags/Units/parser-fortran.r/misc_types.f.d/input.f +32 -0
  1115. data/ext/vendor/ctags/Units/parser-fortran.r/misc_types.f90.d/expected.tags +16 -0
  1116. data/ext/vendor/ctags/Units/parser-fortran.r/misc_types.f90.d/input.f90 +43 -0
  1117. data/ext/vendor/ctags/Units/parser-fortran.r/namelist.f.d/expected.tags +4 -0
  1118. data/ext/vendor/ctags/Units/parser-fortran.r/namelist.f.d/input.f +4 -0
  1119. data/ext/vendor/ctags/Units/parser-fortran.r/numlib.f90.d/args.ctags +1 -0
  1120. data/ext/vendor/ctags/Units/parser-fortran.r/numlib.f90.d/expected.tags +4 -0
  1121. data/ext/vendor/ctags/Units/parser-fortran.r/numlib.f90.d/input.f90 +57 -0
  1122. data/ext/vendor/ctags/Units/parser-fortran.r/pure_elem.f95.d/README +1 -0
  1123. data/ext/vendor/ctags/Units/parser-fortran.r/pure_elem.f95.d/expected.tags +4 -0
  1124. data/ext/vendor/ctags/Units/parser-fortran.r/pure_elem.f95.d/input.f95 +37 -0
  1125. data/ext/vendor/ctags/Units/parser-fortran.r/recursive.f95.d/args.ctags +1 -0
  1126. data/ext/vendor/ctags/Units/parser-fortran.r/recursive.f95.d/expected.tags +14 -0
  1127. data/ext/vendor/ctags/Units/parser-fortran.r/recursive.f95.d/input.f95 +68 -0
  1128. data/ext/vendor/ctags/Units/parser-fortran.r/semicolon.f90.d/expected.tags +3 -0
  1129. data/ext/vendor/ctags/Units/parser-fortran.r/semicolon.f90.d/input.f90 +5 -0
  1130. data/ext/vendor/ctags/Units/parser-fortran.r/stdcall.f.d/expected.tags +30 -0
  1131. data/ext/vendor/ctags/Units/parser-fortran.r/stdcall.f.d/input.f +178 -0
  1132. data/ext/vendor/ctags/Units/parser-fortran.r/structure.f.d/expected.tags +23 -0
  1133. data/ext/vendor/ctags/Units/parser-fortran.r/structure.f.d/input.f +29 -0
  1134. data/ext/vendor/ctags/Units/parser-fortran.r/union.f.d/expected.tags +8 -0
  1135. data/ext/vendor/ctags/Units/parser-fortran.r/union.f.d/input.f +21 -0
  1136. data/ext/vendor/ctags/Units/parser-fortran.r/value.f.d/expected.tags +3 -0
  1137. data/ext/vendor/ctags/Units/parser-fortran.r/value.f.d/input.f +9 -0
  1138. data/ext/vendor/ctags/Units/parser-go.r/go-funcs.d/args.ctags +1 -0
  1139. data/ext/vendor/ctags/Units/parser-go.r/go-funcs.d/expected.tags +8 -0
  1140. data/ext/vendor/ctags/Units/parser-go.r/go-funcs.d/input.go +25 -0
  1141. data/ext/vendor/ctags/Units/parser-go.r/go-goroutines.d/args.ctags +1 -0
  1142. data/ext/vendor/ctags/Units/parser-go.r/go-goroutines.d/expected.tags +3 -0
  1143. data/ext/vendor/ctags/Units/parser-go.r/go-goroutines.d/input.go +41 -0
  1144. data/ext/vendor/ctags/Units/parser-go.r/go-helloworld.d/args.ctags +1 -0
  1145. data/ext/vendor/ctags/Units/parser-go.r/go-helloworld.d/expected.tags +2 -0
  1146. data/ext/vendor/ctags/Units/parser-go.r/go-helloworld.d/input.go +10 -0
  1147. data/ext/vendor/ctags/Units/parser-go.r/go-incomplete-input.d/args.ctags +1 -0
  1148. data/ext/vendor/ctags/Units/parser-go.r/go-incomplete-input.d/input.go +1 -0
  1149. data/ext/vendor/ctags/Units/parser-go.r/go-op-less-than.d/args.ctags +1 -0
  1150. data/ext/vendor/ctags/Units/parser-go.r/go-op-less-than.d/expected.tags +4 -0
  1151. data/ext/vendor/ctags/Units/parser-go.r/go-op-less-than.d/input.go +15 -0
  1152. data/ext/vendor/ctags/Units/parser-go.r/go-timeouts.d/args.ctags +1 -0
  1153. data/ext/vendor/ctags/Units/parser-go.r/go-timeouts.d/expected.tags +2 -0
  1154. data/ext/vendor/ctags/Units/parser-go.r/go-timeouts.d/input.go +54 -0
  1155. data/ext/vendor/ctags/Units/parser-go.r/go-torture.d/args.ctags +1 -0
  1156. data/ext/vendor/ctags/Units/parser-go.r/go-torture.d/expected.tags +38 -0
  1157. data/ext/vendor/ctags/Units/parser-go.r/go-torture.d/input.go +50 -0
  1158. data/ext/vendor/ctags/Units/parser-html.r/simple.html.t/args.ctags +3 -0
  1159. data/ext/vendor/ctags/Units/parser-html.r/simple.html.t/expected.tags +16 -0
  1160. data/ext/vendor/ctags/Units/parser-html.r/simple.html.t/features +1 -0
  1161. data/ext/vendor/ctags/Units/parser-html.r/simple.html.t/input.html +59 -0
  1162. data/ext/vendor/ctags/Units/parser-java.r/accented-latin1-identifiers.java.d/README +10 -0
  1163. data/ext/vendor/ctags/Units/parser-java.r/accented-latin1-identifiers.java.d/expected.tags +1 -0
  1164. data/ext/vendor/ctags/Units/parser-java.r/accented-latin1-identifiers.java.d/input.java +4 -0
  1165. data/ext/vendor/ctags/Units/parser-java.r/bug1447756.java.d/expected.tags +2 -0
  1166. data/ext/vendor/ctags/Units/parser-java.r/bug1447756.java.d/input.java +9 -0
  1167. data/ext/vendor/ctags/Units/parser-java.r/bug1691412.java.d/expected.tags +4 -0
  1168. data/ext/vendor/ctags/Units/parser-java.r/bug1691412.java.d/input.java +17 -0
  1169. data/ext/vendor/ctags/Units/parser-java.r/bug1777340.java.d/expected.tags +3 -0
  1170. data/ext/vendor/ctags/Units/parser-java.r/bug1777340.java.d/input.java +4 -0
  1171. data/ext/vendor/ctags/Units/parser-java.r/bug1777344.java.b/expected.tags +8 -0
  1172. data/ext/vendor/ctags/Units/parser-java.r/bug1777344.java.b/input.java +7 -0
  1173. data/ext/vendor/ctags/Units/parser-java.r/bug2049723.java.d/expected.tags +3 -0
  1174. data/ext/vendor/ctags/Units/parser-java.r/bug2049723.java.d/input.java +6 -0
  1175. data/ext/vendor/ctags/Units/parser-java.r/bug2117073.java.d/expected.tags +3 -0
  1176. data/ext/vendor/ctags/Units/parser-java.r/bug2117073.java.d/input.java +12 -0
  1177. data/ext/vendor/ctags/Units/parser-java.r/bug814263.java.d/expected.tags +3 -0
  1178. data/ext/vendor/ctags/Units/parser-java.r/bug814263.java.d/input.java +6 -0
  1179. data/ext/vendor/ctags/Units/parser-java.r/enum.java.d/expected.tags +14 -0
  1180. data/ext/vendor/ctags/Units/parser-java.r/enum.java.d/input.java +23 -0
  1181. data/ext/vendor/ctags/Units/parser-java.r/imported-role.d/args.ctags +3 -0
  1182. data/ext/vendor/ctags/Units/parser-java.r/imported-role.d/expected.tags +3 -0
  1183. data/ext/vendor/ctags/Units/parser-java.r/imported-role.d/input.java +3 -0
  1184. data/ext/vendor/ctags/Units/parser-java.r/infinite_loop.java.d/expected.tags +1 -0
  1185. data/ext/vendor/ctags/Units/parser-java.r/infinite_loop.java.d/input.java +2 -0
  1186. data/ext/vendor/ctags/Units/parser-java.r/java-catch-block.d/args.ctags +3 -0
  1187. data/ext/vendor/ctags/Units/parser-java.r/java-catch-block.d/expected.tags +2 -0
  1188. data/ext/vendor/ctags/Units/parser-java.r/java-catch-block.d/input.java +7 -0
  1189. data/ext/vendor/ctags/Units/parser-java.r/java_enum.java.d/expected.tags +10 -0
  1190. data/ext/vendor/ctags/Units/parser-java.r/java_enum.java.d/input.java +15 -0
  1191. data/ext/vendor/ctags/Units/parser-javascript.r/1795612.js.d/README +2 -0
  1192. data/ext/vendor/ctags/Units/parser-javascript.r/1795612.js.d/expected.tags +4 -0
  1193. data/ext/vendor/ctags/Units/parser-javascript.r/1795612.js.d/input.js +29 -0
  1194. data/ext/vendor/ctags/Units/parser-javascript.r/1850914.js.d/expected.tags +3 -0
  1195. data/ext/vendor/ctags/Units/parser-javascript.r/1850914.js.d/input.js +24 -0
  1196. data/ext/vendor/ctags/Units/parser-javascript.r/1878155.js.d/expected.tags +4 -0
  1197. data/ext/vendor/ctags/Units/parser-javascript.r/1878155.js.d/input.js +19 -0
  1198. data/ext/vendor/ctags/Units/parser-javascript.r/1880687.js.d/expected.tags +41 -0
  1199. data/ext/vendor/ctags/Units/parser-javascript.r/1880687.js.d/input.js +242 -0
  1200. data/ext/vendor/ctags/Units/parser-javascript.r/2023624.js.d/expected.tags +2 -0
  1201. data/ext/vendor/ctags/Units/parser-javascript.r/2023624.js.d/input.js +15 -0
  1202. data/ext/vendor/ctags/Units/parser-javascript.r/3470609.js.d/expected.tags +12 -0
  1203. data/ext/vendor/ctags/Units/parser-javascript.r/3470609.js.d/input.js +48 -0
  1204. data/ext/vendor/ctags/Units/parser-javascript.r/bug1950327.js.d/expected.tags +13 -0
  1205. data/ext/vendor/ctags/Units/parser-javascript.r/bug1950327.js.d/input.js +41 -0
  1206. data/ext/vendor/ctags/Units/parser-javascript.r/bug2777310.js.d/expected.tags +5 -0
  1207. data/ext/vendor/ctags/Units/parser-javascript.r/bug2777310.js.d/input.js +6 -0
  1208. data/ext/vendor/ctags/Units/parser-javascript.r/bug2888482.js.d/expected.tags +2 -0
  1209. data/ext/vendor/ctags/Units/parser-javascript.r/bug2888482.js.d/input.js +12 -0
  1210. data/ext/vendor/ctags/Units/parser-javascript.r/bug3036476.js.d/expected.tags +4 -0
  1211. data/ext/vendor/ctags/Units/parser-javascript.r/bug3036476.js.d/input.js +20 -0
  1212. data/ext/vendor/ctags/Units/parser-javascript.r/bug3571233.js.d/expected.tags +10 -0
  1213. data/ext/vendor/ctags/Units/parser-javascript.r/bug3571233.js.d/input.js +56 -0
  1214. data/ext/vendor/ctags/Units/parser-javascript.r/generators.d/expected.tags +8 -0
  1215. data/ext/vendor/ctags/Units/parser-javascript.r/generators.d/input.js +27 -0
  1216. data/ext/vendor/ctags/Units/parser-javascript.r/js-arraylist.d/expected.tags +8 -0
  1217. data/ext/vendor/ctags/Units/parser-javascript.r/js-arraylist.d/input.js +20 -0
  1218. data/ext/vendor/ctags/Units/parser-javascript.r/js-broken-strings.d/expected.tags +4 -0
  1219. data/ext/vendor/ctags/Units/parser-javascript.r/js-broken-strings.d/input.js +10 -0
  1220. data/ext/vendor/ctags/Units/parser-javascript.r/js-class-related-unterminated.d/expected.tags +15 -0
  1221. data/ext/vendor/ctags/Units/parser-javascript.r/js-class-related-unterminated.d/input.js +62 -0
  1222. data/ext/vendor/ctags/Units/parser-javascript.r/js-comma-at-end-of-object.d/expected.tags +5 -0
  1223. data/ext/vendor/ctags/Units/parser-javascript.r/js-comma-at-end-of-object.d/input.js +11 -0
  1224. data/ext/vendor/ctags/Units/parser-javascript.r/js-complex-return.d/expected.tags +17 -0
  1225. data/ext/vendor/ctags/Units/parser-javascript.r/js-complex-return.d/input.js +61 -0
  1226. data/ext/vendor/ctags/Units/parser-javascript.r/js-const.d/expected.tags +7 -0
  1227. data/ext/vendor/ctags/Units/parser-javascript.r/js-const.d/input.js +10 -0
  1228. data/ext/vendor/ctags/Units/parser-javascript.r/js-function-in-arglist.d/expected.tags +5 -0
  1229. data/ext/vendor/ctags/Units/parser-javascript.r/js-function-in-arglist.d/input.js +8 -0
  1230. data/ext/vendor/ctags/Units/parser-javascript.r/js-implicit-semicolons.d/expected.tags +14 -0
  1231. data/ext/vendor/ctags/Units/parser-javascript.r/js-implicit-semicolons.d/input.js +16 -0
  1232. data/ext/vendor/ctags/Units/parser-javascript.r/js-let.d/expected.tags +7 -0
  1233. data/ext/vendor/ctags/Units/parser-javascript.r/js-let.d/input.js +8 -0
  1234. data/ext/vendor/ctags/Units/parser-javascript.r/js-methods.b/expected.tags +3 -0
  1235. data/ext/vendor/ctags/Units/parser-javascript.r/js-methods.b/input.js +9 -0
  1236. data/ext/vendor/ctags/Units/parser-javascript.r/js-multiple-vars.d/expected.tags +23 -0
  1237. data/ext/vendor/ctags/Units/parser-javascript.r/js-multiple-vars.d/input.js +25 -0
  1238. data/ext/vendor/ctags/Units/parser-javascript.r/js-null-tag-for-broken-input0.d/args.ctags +1 -0
  1239. data/ext/vendor/ctags/Units/parser-javascript.r/js-null-tag-for-broken-input0.d/expected.tags +0 -0
  1240. data/ext/vendor/ctags/Units/parser-javascript.r/js-null-tag-for-broken-input0.d/input.js +1 -0
  1241. data/ext/vendor/ctags/Units/parser-javascript.r/js-null-tag-for-broken-input1.d/args.ctags +1 -0
  1242. data/ext/vendor/ctags/Units/parser-javascript.r/js-null-tag-for-broken-input1.d/expected.tags +2 -0
  1243. data/ext/vendor/ctags/Units/parser-javascript.r/js-null-tag-for-broken-input1.d/input.js +1 -0
  1244. data/ext/vendor/ctags/Units/parser-javascript.r/js-null-tag-for-broken-input2.d/args.ctags +1 -0
  1245. data/ext/vendor/ctags/Units/parser-javascript.r/js-null-tag-for-broken-input2.d/expected.tags +0 -0
  1246. data/ext/vendor/ctags/Units/parser-javascript.r/js-null-tag-for-broken-input2.d/input.js +1 -0
  1247. data/ext/vendor/ctags/Units/parser-javascript.r/js-null-tag-for-broken-input3.d/README +7 -0
  1248. data/ext/vendor/ctags/Units/parser-javascript.r/js-null-tag-for-broken-input3.d/args.ctags +1 -0
  1249. data/ext/vendor/ctags/Units/parser-javascript.r/js-null-tag-for-broken-input3.d/expected.tags +1 -0
  1250. data/ext/vendor/ctags/Units/parser-javascript.r/js-null-tag-for-broken-input3.d/input.js +1 -0
  1251. data/ext/vendor/ctags/Units/parser-javascript.r/js-null-tag-for-broken-input4.d/README +1 -0
  1252. data/ext/vendor/ctags/Units/parser-javascript.r/js-null-tag-for-broken-input4.d/args.ctags +1 -0
  1253. data/ext/vendor/ctags/Units/parser-javascript.r/js-null-tag-for-broken-input4.d/expected.tags +0 -0
  1254. data/ext/vendor/ctags/Units/parser-javascript.r/js-null-tag-for-broken-input4.d/input.js +1 -0
  1255. data/ext/vendor/ctags/Units/parser-javascript.r/js-parenthesis-rvalue.d/expected.tags +22 -0
  1256. data/ext/vendor/ctags/Units/parser-javascript.r/js-parenthesis-rvalue.d/input.js +35 -0
  1257. data/ext/vendor/ctags/Units/parser-javascript.r/js-scope.d/expected.tags +3 -0
  1258. data/ext/vendor/ctags/Units/parser-javascript.r/js-scope.d/input.js +18 -0
  1259. data/ext/vendor/ctags/Units/parser-javascript.r/js-shebang-gjs.d/args.ctags +3 -0
  1260. data/ext/vendor/ctags/Units/parser-javascript.r/js-shebang-gjs.d/expected.tags +1 -0
  1261. data/ext/vendor/ctags/Units/parser-javascript.r/js-shebang-gjs.d/input.nolang +3 -0
  1262. data/ext/vendor/ctags/Units/parser-javascript.r/js-shebang-node.d/args.ctags +2 -0
  1263. data/ext/vendor/ctags/Units/parser-javascript.r/js-shebang-node.d/expected.tags +1 -0
  1264. data/ext/vendor/ctags/Units/parser-javascript.r/js-shebang-node.d/input.nolang +3 -0
  1265. data/ext/vendor/ctags/Units/parser-javascript.r/js-shebang-nodejs.d/args.ctags +2 -0
  1266. data/ext/vendor/ctags/Units/parser-javascript.r/js-shebang-nodejs.d/expected.tags +1 -0
  1267. data/ext/vendor/ctags/Units/parser-javascript.r/js-shebang-nodejs.d/input.nolang +3 -0
  1268. data/ext/vendor/ctags/Units/parser-javascript.r/js-shebang-seed.d/args.ctags +2 -0
  1269. data/ext/vendor/ctags/Units/parser-javascript.r/js-shebang-seed.d/expected.tags +1 -0
  1270. data/ext/vendor/ctags/Units/parser-javascript.r/js-shebang-seed.d/input.nolang +3 -0
  1271. data/ext/vendor/ctags/Units/parser-javascript.r/js-shebang.d/expected.tags +1 -0
  1272. data/ext/vendor/ctags/Units/parser-javascript.r/js-shebang.d/input.js +3 -0
  1273. data/ext/vendor/ctags/Units/parser-javascript.r/js-signature.d/args.ctags +1 -0
  1274. data/ext/vendor/ctags/Units/parser-javascript.r/js-signature.d/expected.tags +9 -0
  1275. data/ext/vendor/ctags/Units/parser-javascript.r/js-signature.d/input.js +38 -0
  1276. data/ext/vendor/ctags/Units/parser-javascript.r/js-string-continuation.d/expected.tags +5 -0
  1277. data/ext/vendor/ctags/Units/parser-javascript.r/js-string-continuation.d/input.js +19 -0
  1278. data/ext/vendor/ctags/Units/parser-javascript.r/js-sub-block-scope.d/expected.tags +7 -0
  1279. data/ext/vendor/ctags/Units/parser-javascript.r/js-sub-block-scope.d/input.js +17 -0
  1280. data/ext/vendor/ctags/Units/parser-javascript.r/js-template-strings.d/expected.tags +7 -0
  1281. data/ext/vendor/ctags/Units/parser-javascript.r/js-template-strings.d/input.js +27 -0
  1282. data/ext/vendor/ctags/Units/parser-javascript.r/js-tricky-newlines.d/expected.tags +6 -0
  1283. data/ext/vendor/ctags/Units/parser-javascript.r/js-tricky-newlines.d/input.js +8 -0
  1284. data/ext/vendor/ctags/Units/parser-javascript.r/js-two-vars.d/expected.tags +2 -0
  1285. data/ext/vendor/ctags/Units/parser-javascript.r/js-two-vars.d/input.js +1 -0
  1286. data/ext/vendor/ctags/Units/parser-javascript.r/js-unknown-construct-nesting.d/expected.tags +4 -0
  1287. data/ext/vendor/ctags/Units/parser-javascript.r/js-unknown-construct-nesting.d/input.js +23 -0
  1288. data/ext/vendor/ctags/Units/parser-javascript.r/js-unterminated-leak.d/input.js +1 -0
  1289. data/ext/vendor/ctags/Units/parser-javascript.r/js-var-at-eof.d/expected.tags +1 -0
  1290. data/ext/vendor/ctags/Units/parser-javascript.r/js-var-at-eof.d/input.js +1 -0
  1291. data/ext/vendor/ctags/Units/parser-javascript.r/jsFunc_tutorial.js.d/expected.tags +73 -0
  1292. data/ext/vendor/ctags/Units/parser-javascript.r/jsFunc_tutorial.js.d/input.js +524 -0
  1293. data/ext/vendor/ctags/Units/parser-javascript.r/no_terminator.js.d/expected.tags +5 -0
  1294. data/ext/vendor/ctags/Units/parser-javascript.r/no_terminator.js.d/input.js +32 -0
  1295. data/ext/vendor/ctags/Units/parser-javascript.r/regexp.js.d/expected.tags +16 -0
  1296. data/ext/vendor/ctags/Units/parser-javascript.r/regexp.js.d/input.js +49 -0
  1297. data/ext/vendor/ctags/Units/parser-javascript.r/secondary_fcn_name.js.d/expected.tags +5 -0
  1298. data/ext/vendor/ctags/Units/parser-javascript.r/secondary_fcn_name.js.d/input.js +40 -0
  1299. data/ext/vendor/ctags/Units/parser-javascript.r/simple-jsx.d/expected.tags +1 -0
  1300. data/ext/vendor/ctags/Units/parser-javascript.r/simple-jsx.d/input.jsx +7 -0
  1301. data/ext/vendor/ctags/Units/parser-javascript.r/ui5.controller.js.d/expected.tags +5 -0
  1302. data/ext/vendor/ctags/Units/parser-javascript.r/ui5.controller.js.d/input.js +31 -0
  1303. data/ext/vendor/ctags/Units/parser-lua.r/lua-double-equals.d/expected.tags +0 -0
  1304. data/ext/vendor/ctags/Units/parser-lua.r/lua-double-equals.d/input.lua +7 -0
  1305. data/ext/vendor/ctags/Units/parser-lua.r/lua-equal-after-function.d/expected.tags +0 -0
  1306. data/ext/vendor/ctags/Units/parser-lua.r/lua-equal-after-function.d/input.lua +3 -0
  1307. data/ext/vendor/ctags/Units/parser-lua.r/lua-skip-whitespaces-in-name.d/expected.tags +8 -0
  1308. data/ext/vendor/ctags/Units/parser-lua.r/lua-skip-whitespaces-in-name.d/input.lua +44 -0
  1309. data/ext/vendor/ctags/Units/parser-lua.r/simple.lua.d/expected.tags +3 -0
  1310. data/ext/vendor/ctags/Units/parser-lua.r/simple.lua.d/input.lua +20 -0
  1311. data/ext/vendor/ctags/Units/parser-m4.r/m4-comment.d/args.ctags +3 -0
  1312. data/ext/vendor/ctags/Units/parser-m4.r/m4-comment.d/expected.tags +2 -0
  1313. data/ext/vendor/ctags/Units/parser-m4.r/m4-comment.d/input.m4 +3 -0
  1314. data/ext/vendor/ctags/Units/parser-m4.r/m4-disable-m4.d/args.ctags +4 -0
  1315. data/ext/vendor/ctags/Units/parser-m4.r/m4-disable-m4.d/expected.tags +4 -0
  1316. data/ext/vendor/ctags/Units/parser-m4.r/m4-disable-m4.d/input.m4 +10 -0
  1317. data/ext/vendor/ctags/Units/parser-m4.r/m4-multi-undef.d/args.ctags +3 -0
  1318. data/ext/vendor/ctags/Units/parser-m4.r/m4-multi-undef.d/expected.tags +4 -0
  1319. data/ext/vendor/ctags/Units/parser-m4.r/m4-multi-undef.d/input.m4 +1 -0
  1320. data/ext/vendor/ctags/Units/parser-m4.r/m4-quotestring.b/DESC.rst +12 -0
  1321. data/ext/vendor/ctags/Units/parser-m4.r/m4-quotestring.b/expected.tags +2 -0
  1322. data/ext/vendor/ctags/Units/parser-m4.r/m4-quotestring.b/input.m4 +4 -0
  1323. data/ext/vendor/ctags/Units/parser-m4.r/m4-simple.d/args.ctags +2 -0
  1324. data/ext/vendor/ctags/Units/parser-m4.r/m4-simple.d/expected.tags +50 -0
  1325. data/ext/vendor/ctags/Units/parser-m4.r/m4-simple.d/input.m4 +111 -0
  1326. data/ext/vendor/ctags/Units/parser-m4.r/m4-switch-lang-by-ac.d/args.ctags +3 -0
  1327. data/ext/vendor/ctags/Units/parser-m4.r/m4-switch-lang-by-ac.d/expected.tags +5 -0
  1328. data/ext/vendor/ctags/Units/parser-m4.r/m4-switch-lang-by-ac.d/input.m4 +10 -0
  1329. data/ext/vendor/ctags/Units/parser-m4.r/m4-switch-lang-by-m4.d/args.ctags +3 -0
  1330. data/ext/vendor/ctags/Units/parser-m4.r/m4-switch-lang-by-m4.d/expected.tags +3 -0
  1331. data/ext/vendor/ctags/Units/parser-m4.r/m4-switch-lang-by-m4.d/input.m4 +3 -0
  1332. data/ext/vendor/ctags/Units/parser-make.r/bug2959889.mak.d/expected.tags +0 -0
  1333. data/ext/vendor/ctags/Units/parser-make.r/bug2959889.mak.d/input.mak +1 -0
  1334. data/ext/vendor/ctags/Units/parser-make.r/make.comment-in-rule.d/expected.tags +1 -0
  1335. data/ext/vendor/ctags/Units/parser-make.r/make.comment-in-rule.d/input.mak +17 -0
  1336. data/ext/vendor/ctags/Units/parser-make.r/make.continuation.d/expected.tags +2 -0
  1337. data/ext/vendor/ctags/Units/parser-make.r/make.continuation.d/input.mak +11 -0
  1338. data/ext/vendor/ctags/Units/parser-make.r/make.gnumake-not-special-targets.d/expected.tags +1 -0
  1339. data/ext/vendor/ctags/Units/parser-make.r/make.gnumake-not-special-targets.d/input.mak +5 -0
  1340. data/ext/vendor/ctags/Units/parser-make.r/make.gnumake-pattern-rules.d/expected.tags +5 -0
  1341. data/ext/vendor/ctags/Units/parser-make.r/make.gnumake-pattern-rules.d/input.mak +8 -0
  1342. data/ext/vendor/ctags/Units/parser-make.r/make.include.d/args.ctags +2 -0
  1343. data/ext/vendor/ctags/Units/parser-make.r/make.include.d/expected.tags +22 -0
  1344. data/ext/vendor/ctags/Units/parser-make.r/make.include.d/input.mk +21 -0
  1345. data/ext/vendor/ctags/Units/parser-make.r/make.multi-target.d/expected.tags +4 -0
  1346. data/ext/vendor/ctags/Units/parser-make.r/make.multi-target.d/input.mak +8 -0
  1347. data/ext/vendor/ctags/Units/parser-make.r/make.parenthesis.d/expected.tags +4 -0
  1348. data/ext/vendor/ctags/Units/parser-make.r/make.parenthesis.d/input.mk +6 -0
  1349. data/ext/vendor/ctags/Units/parser-make.r/make.target-with-parentheses.d/expected.tags +2 -0
  1350. data/ext/vendor/ctags/Units/parser-make.r/make.target-with-parentheses.d/input.mak +1 -0
  1351. data/ext/vendor/ctags/Units/parser-make.r/make.variable-on-cmdline.d/expected.tags +1 -0
  1352. data/ext/vendor/ctags/Units/parser-make.r/make.variable-on-cmdline.d/input.mak +2 -0
  1353. data/ext/vendor/ctags/Units/parser-make.r/make.variable-set-if-undefined.d/expected.tags +1 -0
  1354. data/ext/vendor/ctags/Units/parser-make.r/make.variable-set-if-undefined.d/input.mak +1 -0
  1355. data/ext/vendor/ctags/Units/parser-man.r/double-quoted.d/args.ctags +1 -0
  1356. data/ext/vendor/ctags/Units/parser-man.r/double-quoted.d/expected.tags +2 -0
  1357. data/ext/vendor/ctags/Units/parser-man.r/double-quoted.d/input.1 +7 -0
  1358. data/ext/vendor/ctags/Units/parser-man.r/simple.d/args.ctags +1 -0
  1359. data/ext/vendor/ctags/Units/parser-man.r/simple.d/expected.tags +4 -0
  1360. data/ext/vendor/ctags/Units/parser-man.r/simple.d/input.1 +22 -0
  1361. data/ext/vendor/ctags/Units/parser-myrddin.r/simple.d/expected.tags +8 -0
  1362. data/ext/vendor/ctags/Units/parser-myrddin.r/simple.d/input.myr +14 -0
  1363. data/ext/vendor/ctags/Units/parser-objectivec.r/objc.m.d/expected.tags +3 -0
  1364. data/ext/vendor/ctags/Units/parser-objectivec.r/objc.m.d/input.m +6 -0
  1365. data/ext/vendor/ctags/Units/parser-objectivec.r/objectivec_implementation.m.d/args.ctags +0 -0
  1366. data/ext/vendor/ctags/Units/parser-objectivec.r/objectivec_implementation.m.d/expected.tags +13 -0
  1367. data/ext/vendor/ctags/Units/parser-objectivec.r/objectivec_implementation.m.d/input.m +125 -0
  1368. data/ext/vendor/ctags/Units/parser-objectivec.r/objectivec_interface.h.d/args.ctags +2 -0
  1369. data/ext/vendor/ctags/Units/parser-objectivec.r/objectivec_interface.h.d/expected.tags +23 -0
  1370. data/ext/vendor/ctags/Units/parser-objectivec.r/objectivec_interface.h.d/input.h +64 -0
  1371. data/ext/vendor/ctags/Units/parser-objectivec.r/objectivec_property.h.d/args.ctags +0 -0
  1372. data/ext/vendor/ctags/Units/parser-objectivec.r/objectivec_property.h.d/expected.tags +6 -0
  1373. data/ext/vendor/ctags/Units/parser-objectivec.r/objectivec_property.h.d/input.h +13 -0
  1374. data/ext/vendor/ctags/Units/parser-objectivec.r/objectivec_protocol.h.d/args.ctags +0 -0
  1375. data/ext/vendor/ctags/Units/parser-objectivec.r/objectivec_protocol.h.d/expected.tags +3 -0
  1376. data/ext/vendor/ctags/Units/parser-objectivec.r/objectivec_protocol.h.d/input.h +6 -0
  1377. data/ext/vendor/ctags/Units/parser-perl.r/bug612621.pl.d/expected.tags +2 -0
  1378. data/ext/vendor/ctags/Units/parser-perl.r/bug612621.pl.d/input.pl +57 -0
  1379. data/ext/vendor/ctags/Units/parser-perl.r/bug842077.pl.d/expected.tags +1 -0
  1380. data/ext/vendor/ctags/Units/parser-perl.r/bug842077.pl.d/input.pl +33 -0
  1381. data/ext/vendor/ctags/Units/parser-perl.r/format.pl.d/expected.tags +2 -0
  1382. data/ext/vendor/ctags/Units/parser-perl.r/format.pl.d/input.pl +15 -0
  1383. data/ext/vendor/ctags/Units/parser-perl.r/package.pm.d/expected.tags +9 -0
  1384. data/ext/vendor/ctags/Units/parser-perl.r/package.pm.d/input.pm +57 -0
  1385. data/ext/vendor/ctags/Units/parser-perl.r/perl-autoloader.d/expected.tags +2 -0
  1386. data/ext/vendor/ctags/Units/parser-perl.r/perl-autoloader.d/input.pm +14 -0
  1387. data/ext/vendor/ctags/Units/parser-perl.r/perl-selfloader.d/expected.tags +2 -0
  1388. data/ext/vendor/ctags/Units/parser-perl.r/perl-selfloader.d/input.pm +14 -0
  1389. data/ext/vendor/ctags/Units/parser-perl.r/perl-two-line-package.d/args.ctags +1 -0
  1390. data/ext/vendor/ctags/Units/parser-perl.r/perl-two-line-package.d/expected.tags +6 -0
  1391. data/ext/vendor/ctags/Units/parser-perl.r/perl-two-line-package.d/input.pm +16 -0
  1392. data/ext/vendor/ctags/Units/parser-perl.r/simple.pl.d/args.ctags +2 -0
  1393. data/ext/vendor/ctags/Units/parser-perl.r/simple.pl.d/expected.tags +5 -0
  1394. data/ext/vendor/ctags/Units/parser-perl.r/simple.pl.d/input.pl +21 -0
  1395. data/ext/vendor/ctags/Units/parser-perl6.r/perl6-bunch1.d/expected.tags +45 -0
  1396. data/ext/vendor/ctags/Units/parser-perl6.r/perl6-bunch1.d/input.pm +120 -0
  1397. data/ext/vendor/ctags/Units/parser-perl6.r/perl6-bunch2.d/expected.tags +89 -0
  1398. data/ext/vendor/ctags/Units/parser-perl6.r/perl6-bunch2.d/input.pm +956 -0
  1399. data/ext/vendor/ctags/Units/parser-perl6.r/perl6-package.d/expected.tags +8 -0
  1400. data/ext/vendor/ctags/Units/parser-perl6.r/perl6-package.d/input.pm +6 -0
  1401. data/ext/vendor/ctags/Units/parser-php.r/anonymous_functions.php.d/expected.tags +8 -0
  1402. data/ext/vendor/ctags/Units/parser-php.r/anonymous_functions.php.d/input.php +47 -0
  1403. data/ext/vendor/ctags/Units/parser-php.r/bug681824.php.d/expected.tags +1 -0
  1404. data/ext/vendor/ctags/Units/parser-php.r/bug681824.php.d/input.php +32 -0
  1405. data/ext/vendor/ctags/Units/parser-php.r/classes.php.d/expected.tags +7 -0
  1406. data/ext/vendor/ctags/Units/parser-php.r/classes.php.d/input.php +38 -0
  1407. data/ext/vendor/ctags/Units/parser-php.r/mode.php.d/expected.tags +10 -0
  1408. data/ext/vendor/ctags/Units/parser-php.r/mode.php.d/input.php +125 -0
  1409. data/ext/vendor/ctags/Units/parser-php.r/php-anonymous-classes.d/args.ctags +1 -0
  1410. data/ext/vendor/ctags/Units/parser-php.r/php-anonymous-classes.d/expected.tags +14 -0
  1411. data/ext/vendor/ctags/Units/parser-php.r/php-anonymous-classes.d/input.php +26 -0
  1412. data/ext/vendor/ctags/Units/parser-php.r/php-anonymous_functions.d/args.ctags +1 -0
  1413. data/ext/vendor/ctags/Units/parser-php.r/php-anonymous_functions.d/expected.tags +8 -0
  1414. data/ext/vendor/ctags/Units/parser-php.r/php-anonymous_functions.d/input.php +31 -0
  1415. data/ext/vendor/ctags/Units/parser-php.r/php-bug681824.d/args.ctags +1 -0
  1416. data/ext/vendor/ctags/Units/parser-php.r/php-bug681824.d/expected.tags +1 -0
  1417. data/ext/vendor/ctags/Units/parser-php.r/php-bug681824.d/input.php +32 -0
  1418. data/ext/vendor/ctags/Units/parser-php.r/php-case_sensitivity.d/expected.tags +16 -0
  1419. data/ext/vendor/ctags/Units/parser-php.r/php-case_sensitivity.d/input.php +40 -0
  1420. data/ext/vendor/ctags/Units/parser-php.r/php-classes.d/args.ctags +1 -0
  1421. data/ext/vendor/ctags/Units/parser-php.r/php-classes.d/expected.tags +15 -0
  1422. data/ext/vendor/ctags/Units/parser-php.r/php-classes.d/input.php +69 -0
  1423. data/ext/vendor/ctags/Units/parser-php.r/php-full-qualified-tags.d/args.ctags +1 -0
  1424. data/ext/vendor/ctags/Units/parser-php.r/php-full-qualified-tags.d/expected.tags +5 -0
  1425. data/ext/vendor/ctags/Units/parser-php.r/php-full-qualified-tags.d/input.php +10 -0
  1426. data/ext/vendor/ctags/Units/parser-php.r/php-mode.d/expected.tags +10 -0
  1427. data/ext/vendor/ctags/Units/parser-php.r/php-mode.d/input.php +125 -0
  1428. data/ext/vendor/ctags/Units/parser-php.r/php-namespaces.d/expected.tags +13 -0
  1429. data/ext/vendor/ctags/Units/parser-php.r/php-namespaces.d/input.php +73 -0
  1430. data/ext/vendor/ctags/Units/parser-php.r/php-namespaces2.d/expected.tags +11 -0
  1431. data/ext/vendor/ctags/Units/parser-php.r/php-namespaces2.d/input.php +60 -0
  1432. data/ext/vendor/ctags/Units/parser-php.r/php-php5_5_class_kw.d/expected.tags +4 -0
  1433. data/ext/vendor/ctags/Units/parser-php.r/php-php5_5_class_kw.d/input.php +19 -0
  1434. data/ext/vendor/ctags/Units/parser-php.r/php-return-type-declaration.d/args.ctags +2 -0
  1435. data/ext/vendor/ctags/Units/parser-php.r/php-return-type-declaration.d/expected.tags +14 -0
  1436. data/ext/vendor/ctags/Units/parser-php.r/php-return-type-declaration.d/input.php +59 -0
  1437. data/ext/vendor/ctags/Units/parser-php.r/php-semi-reserved-keywords.d/expected.tags +15 -0
  1438. data/ext/vendor/ctags/Units/parser-php.r/php-semi-reserved-keywords.d/input.php +26 -0
  1439. data/ext/vendor/ctags/Units/parser-php.r/php-simple.d/args.ctags +1 -0
  1440. data/ext/vendor/ctags/Units/parser-php.r/php-simple.d/expected.tags +11 -0
  1441. data/ext/vendor/ctags/Units/parser-php.r/php-simple.d/input.php +49 -0
  1442. data/ext/vendor/ctags/Units/parser-php.r/php-strings.d/expected.tags +8 -0
  1443. data/ext/vendor/ctags/Units/parser-php.r/php-strings.d/input.php +24 -0
  1444. data/ext/vendor/ctags/Units/parser-php.r/php-traits.d/args.ctags +1 -0
  1445. data/ext/vendor/ctags/Units/parser-php.r/php-traits.d/expected.tags +10 -0
  1446. data/ext/vendor/ctags/Units/parser-php.r/php-traits.d/input.php +54 -0
  1447. data/ext/vendor/ctags/Units/parser-php.r/php-use.d/expected.tags +35 -0
  1448. data/ext/vendor/ctags/Units/parser-php.r/php-use.d/input.php +74 -0
  1449. data/ext/vendor/ctags/Units/parser-php.r/php-whitespaces.d/expected.tags +8 -0
  1450. data/ext/vendor/ctags/Units/parser-php.r/php-whitespaces.d/input.php +34 -0
  1451. data/ext/vendor/ctags/Units/parser-php.r/simple.php.d/expected.tags +11 -0
  1452. data/ext/vendor/ctags/Units/parser-php.r/simple.php.d/input.php +49 -0
  1453. data/ext/vendor/ctags/Units/parser-php.r/traits.php.d/expected.tags +8 -0
  1454. data/ext/vendor/ctags/Units/parser-php.r/traits.php.d/input.php +47 -0
  1455. data/ext/vendor/ctags/Units/parser-php.r/whitespaces.php.d/expected.tags +8 -0
  1456. data/ext/vendor/ctags/Units/parser-php.r/whitespaces.php.d/input.php +48 -0
  1457. data/ext/vendor/ctags/Units/parser-python.r/blanks.d/expected.tags +10 -0
  1458. data/ext/vendor/ctags/Units/parser-python.r/blanks.d/input.py +25 -0
  1459. data/ext/vendor/ctags/Units/parser-python.r/bug1764148.d/args.ctags +1 -0
  1460. data/ext/vendor/ctags/Units/parser-python.r/bug1764148.d/expected.tags +1 -0
  1461. data/ext/vendor/ctags/Units/parser-python.r/bug1764148.d/input.bug1764148 +2 -0
  1462. data/ext/vendor/ctags/Units/parser-python.r/bug1809024.py.d/expected.tags +1 -0
  1463. data/ext/vendor/ctags/Units/parser-python.r/bug1809024.py.d/input.py +10 -0
  1464. data/ext/vendor/ctags/Units/parser-python.r/bug1856363.py.d/expected.tags +1 -0
  1465. data/ext/vendor/ctags/Units/parser-python.r/bug1856363.py.d/input.py +9 -0
  1466. data/ext/vendor/ctags/Units/parser-python.r/bug1906062.py.d/expected.tags +1 -0
  1467. data/ext/vendor/ctags/Units/parser-python.r/bug1906062.py.d/input.py +4 -0
  1468. data/ext/vendor/ctags/Units/parser-python.r/bug1988026.py.d/expected.tags +4 -0
  1469. data/ext/vendor/ctags/Units/parser-python.r/bug1988026.py.d/input.py +9 -0
  1470. data/ext/vendor/ctags/Units/parser-python.r/bug1988027.py.d/expected.tags +0 -0
  1471. data/ext/vendor/ctags/Units/parser-python.r/bug1988027.py.d/input.py +9 -0
  1472. data/ext/vendor/ctags/Units/parser-python.r/bug1988130.py.d/expected.tags +2 -0
  1473. data/ext/vendor/ctags/Units/parser-python.r/bug1988130.py.d/input.py +7 -0
  1474. data/ext/vendor/ctags/Units/parser-python.r/bug2075402.py.d/expected.tags +2 -0
  1475. data/ext/vendor/ctags/Units/parser-python.r/bug2075402.py.d/input.py +2 -0
  1476. data/ext/vendor/ctags/Units/parser-python.r/bug3168705.py.d/expected.tags +3 -0
  1477. data/ext/vendor/ctags/Units/parser-python.r/bug3168705.py.d/input.py +9 -0
  1478. data/ext/vendor/ctags/Units/parser-python.r/bug699171.py.d/expected.tags +2 -0
  1479. data/ext/vendor/ctags/Units/parser-python.r/bug699171.py.d/input.py +8 -0
  1480. data/ext/vendor/ctags/Units/parser-python.r/cython-external.d/expected.tags +1 -0
  1481. data/ext/vendor/ctags/Units/parser-python.r/cython-external.d/input.pyx +9 -0
  1482. data/ext/vendor/ctags/Units/parser-python.r/cython_sample.pyx.d/expected.tags +14 -0
  1483. data/ext/vendor/ctags/Units/parser-python.r/cython_sample.pyx.d/input.pyx +49 -0
  1484. data/ext/vendor/ctags/Units/parser-python.r/cython_sample2.d/args.ctags +2 -0
  1485. data/ext/vendor/ctags/Units/parser-python.r/cython_sample2.d/expected.tags +5 -0
  1486. data/ext/vendor/ctags/Units/parser-python.r/cython_sample2.d/input.pyx +11 -0
  1487. data/ext/vendor/ctags/Units/parser-python.r/dotted-variable-leftovers.d/expected.tags +3 -0
  1488. data/ext/vendor/ctags/Units/parser-python.r/dotted-variable-leftovers.d/input.py +8 -0
  1489. data/ext/vendor/ctags/Units/parser-python.r/multiline-arglist.d/args.ctags +2 -0
  1490. data/ext/vendor/ctags/Units/parser-python.r/multiline-arglist.d/expected.tags +8 -0
  1491. data/ext/vendor/ctags/Units/parser-python.r/multiline-arglist.d/input.py +30 -0
  1492. data/ext/vendor/ctags/Units/parser-python.r/multiline-class-def.d/expected.tags +4 -0
  1493. data/ext/vendor/ctags/Units/parser-python.r/multiline-class-def.d/input.py +6 -0
  1494. data/ext/vendor/ctags/Units/parser-python.r/multiline-def.d/expected.tags +2 -0
  1495. data/ext/vendor/ctags/Units/parser-python.r/multiline-def.d/input.py +6 -0
  1496. data/ext/vendor/ctags/Units/parser-python.r/nested-parenthesis.d/args.ctags +2 -0
  1497. data/ext/vendor/ctags/Units/parser-python.r/nested-parenthesis.d/expected.tags +5 -0
  1498. data/ext/vendor/ctags/Units/parser-python.r/nested-parenthesis.d/input.py +16 -0
  1499. data/ext/vendor/ctags/Units/parser-python.r/newlines-cr.b/README +2 -0
  1500. data/ext/vendor/ctags/Units/parser-python.r/newlines-cr.b/expected.tags +4 -0
  1501. data/ext/vendor/ctags/Units/parser-python.r/newlines-cr.b/input.py +1 -0
  1502. data/ext/vendor/ctags/Units/parser-python.r/newlines-crlf.d/expected.tags +4 -0
  1503. data/ext/vendor/ctags/Units/parser-python.r/newlines-crlf.d/input.py +13 -0
  1504. data/ext/vendor/ctags/Units/parser-python.r/py-skipped-string.d/expected.tags +3 -0
  1505. data/ext/vendor/ctags/Units/parser-python.r/py-skipped-string.d/input.py +30 -0
  1506. data/ext/vendor/ctags/Units/parser-python.r/python-access.d/args.ctags +1 -0
  1507. data/ext/vendor/ctags/Units/parser-python.r/python-access.d/expected.tags +18 -0
  1508. data/ext/vendor/ctags/Units/parser-python.r/python-access.d/input.py +45 -0
  1509. data/ext/vendor/ctags/Units/parser-python.r/python-anonymous-nestlevel_ctags-bug-356.d/expected.tags +3 -0
  1510. data/ext/vendor/ctags/Units/parser-python.r/python-anonymous-nestlevel_ctags-bug-356.d/input.py +6 -0
  1511. data/ext/vendor/ctags/Units/parser-python.r/python-arguments.d/args.ctags +3 -0
  1512. data/ext/vendor/ctags/Units/parser-python.r/python-arguments.d/expected.tags +74 -0
  1513. data/ext/vendor/ctags/Units/parser-python.r/python-arguments.d/input.py +52 -0
  1514. data/ext/vendor/ctags/Units/parser-python.r/python-comments.d/args.ctags +1 -0
  1515. data/ext/vendor/ctags/Units/parser-python.r/python-comments.d/expected.tags +1 -0
  1516. data/ext/vendor/ctags/Units/parser-python.r/python-comments.d/input.py +8 -0
  1517. data/ext/vendor/ctags/Units/parser-python.r/python-decorators.d/args.ctags +1 -0
  1518. data/ext/vendor/ctags/Units/parser-python.r/python-decorators.d/expected.tags +14 -0
  1519. data/ext/vendor/ctags/Units/parser-python.r/python-decorators.d/input.py +50 -0
  1520. data/ext/vendor/ctags/Units/parser-python.r/python-disable-member-kind.d/args.ctags +1 -0
  1521. data/ext/vendor/ctags/Units/parser-python.r/python-disable-member-kind.d/input.py +6 -0
  1522. data/ext/vendor/ctags/Units/parser-python.r/python-dot-in-import.d/args.ctags +3 -0
  1523. data/ext/vendor/ctags/Units/parser-python.r/python-dot-in-import.d/expected.tags +12 -0
  1524. data/ext/vendor/ctags/Units/parser-python.r/python-dot-in-import.d/input.py +7 -0
  1525. data/ext/vendor/ctags/Units/parser-python.r/python-dotted-variable.d/README +1 -0
  1526. data/ext/vendor/ctags/Units/parser-python.r/python-dotted-variable.d/expected.tags +5 -0
  1527. data/ext/vendor/ctags/Units/parser-python.r/python-dotted-variable.d/input.py +9 -0
  1528. data/ext/vendor/ctags/Units/parser-python.r/python-end-field.d/args.ctags +4 -0
  1529. data/ext/vendor/ctags/Units/parser-python.r/python-end-field.d/expected.tags +12 -0
  1530. data/ext/vendor/ctags/Units/parser-python.r/python-end-field.d/input.py +18 -0
  1531. data/ext/vendor/ctags/Units/parser-python.r/python-fullqualified-tags.d/args.ctags +1 -0
  1532. data/ext/vendor/ctags/Units/parser-python.r/python-fullqualified-tags.d/expected.tags +7 -0
  1533. data/ext/vendor/ctags/Units/parser-python.r/python-fullqualified-tags.d/input.py +6 -0
  1534. data/ext/vendor/ctags/Units/parser-python.r/python-geany-bug-612.d/expected.tags +5 -0
  1535. data/ext/vendor/ctags/Units/parser-python.r/python-geany-bug-612.d/input.py +28 -0
  1536. data/ext/vendor/ctags/Units/parser-python.r/python-import.d/args.ctags +3 -0
  1537. data/ext/vendor/ctags/Units/parser-python.r/python-import.d/expected.tags +43 -0
  1538. data/ext/vendor/ctags/Units/parser-python.r/python-import.d/input.py +13 -0
  1539. data/ext/vendor/ctags/Units/parser-python.r/python-keyword-tabulation.d/expected.tags +2 -0
  1540. data/ext/vendor/ctags/Units/parser-python.r/python-keyword-tabulation.d/input.py +6 -0
  1541. data/ext/vendor/ctags/Units/parser-python.r/python-local-lambdas.d/expected.tags +7 -0
  1542. data/ext/vendor/ctags/Units/parser-python.r/python-local-lambdas.d/input.py +11 -0
  1543. data/ext/vendor/ctags/Units/parser-python.r/python-local-variables.d/args.ctags +1 -0
  1544. data/ext/vendor/ctags/Units/parser-python.r/python-local-variables.d/expected.tags +15 -0
  1545. data/ext/vendor/ctags/Units/parser-python.r/python-local-variables.d/input.py +23 -0
  1546. data/ext/vendor/ctags/Units/parser-python.r/python-multivar-no-declaration.d/expected.tags +3 -0
  1547. data/ext/vendor/ctags/Units/parser-python.r/python-multivar-no-declaration.d/input.py +3 -0
  1548. data/ext/vendor/ctags/Units/parser-python.r/python-multivar-statement-with-lambdas.d/expected.tags +25 -0
  1549. data/ext/vendor/ctags/Units/parser-python.r/python-multivar-statement-with-lambdas.d/input.py +45 -0
  1550. data/ext/vendor/ctags/Units/parser-python.r/python-multivar-statement.d/expected.tags +6 -0
  1551. data/ext/vendor/ctags/Units/parser-python.r/python-multivar-statement.d/input.py +3 -0
  1552. data/ext/vendor/ctags/Units/parser-python.r/python-semicolon.d/expected.tags +7 -0
  1553. data/ext/vendor/ctags/Units/parser-python.r/python-semicolon.d/input.py +17 -0
  1554. data/ext/vendor/ctags/Units/parser-python.r/python2-arglists.d/args.ctags +1 -0
  1555. data/ext/vendor/ctags/Units/parser-python.r/python2-arglists.d/expected.tags +31 -0
  1556. data/ext/vendor/ctags/Units/parser-python.r/python2-arglists.d/input.py +53 -0
  1557. data/ext/vendor/ctags/Units/parser-python.r/python3-arglists.d/args.ctags +1 -0
  1558. data/ext/vendor/ctags/Units/parser-python.r/python3-arglists.d/expected.tags +30 -0
  1559. data/ext/vendor/ctags/Units/parser-python.r/python3-arglists.d/input.py +54 -0
  1560. data/ext/vendor/ctags/Units/parser-python.r/python3-function-annotations.d/args.ctags +1 -0
  1561. data/ext/vendor/ctags/Units/parser-python.r/python3-function-annotations.d/expected.tags +13 -0
  1562. data/ext/vendor/ctags/Units/parser-python.r/python3-function-annotations.d/input.py +22 -0
  1563. data/ext/vendor/ctags/Units/parser-python.r/simple.py.d/args.ctags +4 -0
  1564. data/ext/vendor/ctags/Units/parser-python.r/simple.py.d/expected.tags +45 -0
  1565. data/ext/vendor/ctags/Units/parser-python.r/simple.py.d/input.py +60 -0
  1566. data/ext/vendor/ctags/Units/parser-python.r/strings.d/expected.tags +31 -0
  1567. data/ext/vendor/ctags/Units/parser-python.r/strings.d/input.py +37 -0
  1568. data/ext/vendor/ctags/Units/parser-python.r/tabindent.py.d/expected.tags +1 -0
  1569. data/ext/vendor/ctags/Units/parser-python.r/tabindent.py.d/input.py +3 -0
  1570. data/ext/vendor/ctags/Units/parser-python.r/test.py.d/expected.tags +3 -0
  1571. data/ext/vendor/ctags/Units/parser-python.r/test.py.d/input.py +10 -0
  1572. data/ext/vendor/ctags/Units/parser-python.r/toplevel-funcall-with-keyword-args.d/expected.tags +1 -0
  1573. data/ext/vendor/ctags/Units/parser-python.r/toplevel-funcall-with-keyword-args.d/input.py +6 -0
  1574. data/ext/vendor/ctags/Units/parser-python.r/triple-quotes-after-def.d/expected.tags +3 -0
  1575. data/ext/vendor/ctags/Units/parser-python.r/triple-quotes-after-def.d/input.py +4 -0
  1576. data/ext/vendor/ctags/Units/parser-python.r/triple-quotes-in-class.d/expected.tags +3 -0
  1577. data/ext/vendor/ctags/Units/parser-python.r/triple-quotes-in-class.d/input.py +8 -0
  1578. data/ext/vendor/ctags/Units/parser-python.r/triple-quotes-in-default-arg.d/expected.tags +2 -0
  1579. data/ext/vendor/ctags/Units/parser-python.r/triple-quotes-in-default-arg.d/input.py +5 -0
  1580. data/ext/vendor/ctags/Units/parser-python.r/triple-quotes-in-list.d/expected.tags +3 -0
  1581. data/ext/vendor/ctags/Units/parser-python.r/triple-quotes-in-list.d/input.py +10 -0
  1582. data/ext/vendor/ctags/Units/parser-python.r/triple-quotes.d/expected.tags +3 -0
  1583. data/ext/vendor/ctags/Units/parser-python.r/triple-quotes.d/input.py +12 -0
  1584. data/ext/vendor/ctags/Units/parser-r.r/r-extended.d/expected.tags +3 -0
  1585. data/ext/vendor/ctags/Units/parser-r.r/r-extended.d/input.r +11 -0
  1586. data/ext/vendor/ctags/Units/parser-r.r/r-simple.d/expected.tags +3 -0
  1587. data/ext/vendor/ctags/Units/parser-r.r/r-simple.d/input.r +7 -0
  1588. data/ext/vendor/ctags/Units/parser-r.r/r-uppercase-extension.d/expected.tags +3 -0
  1589. data/ext/vendor/ctags/Units/parser-r.r/r-uppercase-extension.d/input.R +7 -0
  1590. data/ext/vendor/ctags/Units/parser-relaxng.r/element.d/args.ctags +1 -0
  1591. data/ext/vendor/ctags/Units/parser-relaxng.r/element.d/expected.tags +4 -0
  1592. data/ext/vendor/ctags/Units/parser-relaxng.r/element.d/features +1 -0
  1593. data/ext/vendor/ctags/Units/parser-relaxng.r/element.d/input.rng +14 -0
  1594. data/ext/vendor/ctags/Units/parser-relaxng.r/grammar.d/args.ctags +2 -0
  1595. data/ext/vendor/ctags/Units/parser-relaxng.r/grammar.d/expected.tags +40 -0
  1596. data/ext/vendor/ctags/Units/parser-relaxng.r/grammar.d/features +1 -0
  1597. data/ext/vendor/ctags/Units/parser-relaxng.r/grammar.d/input.rng +264 -0
  1598. data/ext/vendor/ctags/Units/parser-restructuredtext.r/iso8859-1-restructuredtext.d/expected.tags +4 -0
  1599. data/ext/vendor/ctags/Units/parser-restructuredtext.r/iso8859-1-restructuredtext.d/input.rst +17 -0
  1600. data/ext/vendor/ctags/Units/parser-restructuredtext.r/simple-restructuredtext.d/args.ctags +2 -0
  1601. data/ext/vendor/ctags/Units/parser-restructuredtext.r/simple-restructuredtext.d/expected.tags +8 -0
  1602. data/ext/vendor/ctags/Units/parser-restructuredtext.r/simple-restructuredtext.d/input.rst +39 -0
  1603. data/ext/vendor/ctags/Units/parser-restructuredtext.r/utf8-restructuredtext.d/expected.tags +4 -0
  1604. data/ext/vendor/ctags/Units/parser-restructuredtext.r/utf8-restructuredtext.d/input.rst +17 -0
  1605. data/ext/vendor/ctags/Units/parser-ruby.r/bug1742588.rb.d/expected.tags +3 -0
  1606. data/ext/vendor/ctags/Units/parser-ruby.r/bug1742588.rb.d/input.rb +7 -0
  1607. data/ext/vendor/ctags/Units/parser-ruby.r/ruby-block-call.d/expected.tags +2 -0
  1608. data/ext/vendor/ctags/Units/parser-ruby.r/ruby-block-call.d/input.rb +10 -0
  1609. data/ext/vendor/ctags/Units/parser-ruby.r/ruby-class-method-in-lt-lt-self.d/expected.tags +2 -0
  1610. data/ext/vendor/ctags/Units/parser-ruby.r/ruby-class-method-in-lt-lt-self.d/input.rb +6 -0
  1611. data/ext/vendor/ctags/Units/parser-ruby.r/ruby-doc.d/expected.tags +4 -0
  1612. data/ext/vendor/ctags/Units/parser-ruby.r/ruby-doc.d/input.rb +22 -0
  1613. data/ext/vendor/ctags/Units/parser-ruby.r/ruby-geany-sf-bug-302.d/expected.tags +3 -0
  1614. data/ext/vendor/ctags/Units/parser-ruby.r/ruby-geany-sf-bug-302.d/input.rb +14 -0
  1615. data/ext/vendor/ctags/Units/parser-ruby.r/ruby-geany-sf-bug-542.d/expected.tags +12 -0
  1616. data/ext/vendor/ctags/Units/parser-ruby.r/ruby-geany-sf-bug-542.d/input.rb +101 -0
  1617. data/ext/vendor/ctags/Units/parser-ruby.r/ruby-kind-option.d/args.ctags +1 -0
  1618. data/ext/vendor/ctags/Units/parser-ruby.r/ruby-kind-option.d/expected.tags +1 -0
  1619. data/ext/vendor/ctags/Units/parser-ruby.r/ruby-kind-option.d/input.rb +5 -0
  1620. data/ext/vendor/ctags/Units/parser-ruby.r/ruby-namespaced-class.d/expected.tags +3 -0
  1621. data/ext/vendor/ctags/Units/parser-ruby.r/ruby-namespaced-class.d/input.rb +8 -0
  1622. data/ext/vendor/ctags/Units/parser-ruby.r/ruby-scope-after-anonymous-class.d/expected.tags +3 -0
  1623. data/ext/vendor/ctags/Units/parser-ruby.r/ruby-scope-after-anonymous-class.d/input.rb +10 -0
  1624. data/ext/vendor/ctags/Units/parser-ruby.r/ruby-sf-bug-364.d/expected.tags +7 -0
  1625. data/ext/vendor/ctags/Units/parser-ruby.r/ruby-sf-bug-364.d/input.rb +16 -0
  1626. data/ext/vendor/ctags/Units/parser-ruby.r/simple.rb.d/expected.tags +9 -0
  1627. data/ext/vendor/ctags/Units/parser-ruby.r/simple.rb.d/input.rb +29 -0
  1628. data/ext/vendor/ctags/Units/parser-rust.r/rust-simple.d/args.ctags +1 -0
  1629. data/ext/vendor/ctags/Units/parser-rust.r/rust-simple.d/expected.tags +7 -0
  1630. data/ext/vendor/ctags/Units/parser-rust.r/rust-simple.d/features +1 -0
  1631. data/ext/vendor/ctags/Units/parser-rust.r/rust-simple.d/input.rs +17 -0
  1632. data/ext/vendor/ctags/Units/parser-rust.r/rust-test_input.d/args.ctags +1 -0
  1633. data/ext/vendor/ctags/Units/parser-rust.r/rust-test_input.d/expected.tags +59 -0
  1634. data/ext/vendor/ctags/Units/parser-rust.r/rust-test_input.d/input.rs +189 -0
  1635. data/ext/vendor/ctags/Units/parser-rust.r/rust-test_input2.d/args.ctags +1 -0
  1636. data/ext/vendor/ctags/Units/parser-rust.r/rust-test_input2.d/expected.tags +20 -0
  1637. data/ext/vendor/ctags/Units/parser-rust.r/rust-test_input2.d/input.rs +46 -0
  1638. data/ext/vendor/ctags/Units/parser-scheme.r/scheme-simple-define.d/expected.tags +33 -0
  1639. data/ext/vendor/ctags/Units/parser-scheme.r/scheme-simple-define.d/input.scm +83 -0
  1640. data/ext/vendor/ctags/Units/parser-scheme.r/scheme-simple-setbang.d/expected.tags +16 -0
  1641. data/ext/vendor/ctags/Units/parser-scheme.r/scheme-simple-setbang.d/input.scm +29 -0
  1642. data/ext/vendor/ctags/Units/parser-scheme.r/scheme-srfi-30-comment.b/expected.tags +0 -0
  1643. data/ext/vendor/ctags/Units/parser-scheme.r/scheme-srfi-30-comment.b/input.scm +4 -0
  1644. data/ext/vendor/ctags/Units/parser-scheme.r/scheme-string.b/expected.tags +0 -0
  1645. data/ext/vendor/ctags/Units/parser-scheme.r/scheme-string.b/input.scm +4 -0
  1646. data/ext/vendor/ctags/Units/parser-sh.r/function-identifiers-bash.d/expected.tags +113 -0
  1647. data/ext/vendor/ctags/Units/parser-sh.r/function-identifiers-bash.d/input.bash +398 -0
  1648. data/ext/vendor/ctags/Units/parser-sh.r/sh-alias.d/expected.tags +11 -0
  1649. data/ext/vendor/ctags/Units/parser-sh.r/sh-alias.d/input.sh +11 -0
  1650. data/ext/vendor/ctags/Units/parser-sh.r/sh-comments.d/expected.tags +4 -0
  1651. data/ext/vendor/ctags/Units/parser-sh.r/sh-comments.d/input.sh +7 -0
  1652. data/ext/vendor/ctags/Units/parser-sh.r/sh-heredoc-broken.d/input.sh +1 -0
  1653. data/ext/vendor/ctags/Units/parser-sh.r/sh-heredoc-broken2.d/input.sh +1 -0
  1654. data/ext/vendor/ctags/Units/parser-sh.r/sh-heredoc-checks.d/expected.tags +17 -0
  1655. data/ext/vendor/ctags/Units/parser-sh.r/sh-heredoc-checks.d/input.sh +90 -0
  1656. data/ext/vendor/ctags/Units/parser-sh.r/sh-heredoc.d/expected.tags +0 -0
  1657. data/ext/vendor/ctags/Units/parser-sh.r/sh-heredoc.d/input.sh +5 -0
  1658. data/ext/vendor/ctags/Units/parser-sh.r/sh-herestring.d/expected.tags +4 -0
  1659. data/ext/vendor/ctags/Units/parser-sh.r/sh-herestring.d/input.sh +11 -0
  1660. data/ext/vendor/ctags/Units/parser-sh.r/sh-modeline-1-emacs-shell-script.d/args.ctags +1 -0
  1661. data/ext/vendor/ctags/Units/parser-sh.r/sh-modeline-1-emacs-shell-script.d/expected.tags +1 -0
  1662. data/ext/vendor/ctags/Units/parser-sh.r/sh-modeline-1-emacs-shell-script.d/input.nolang +5 -0
  1663. data/ext/vendor/ctags/Units/parser-sh.r/sh-modeline-2-emacs-shell-script.d/args.ctags +1 -0
  1664. data/ext/vendor/ctags/Units/parser-sh.r/sh-modeline-2-emacs-shell-script.d/expected.tags +1 -0
  1665. data/ext/vendor/ctags/Units/parser-sh.r/sh-modeline-2-emacs-shell-script.d/input.nolang +5 -0
  1666. data/ext/vendor/ctags/Units/parser-sh.r/sh-modeline-at-eof-emacs-shell-script.d/args.ctags +2 -0
  1667. data/ext/vendor/ctags/Units/parser-sh.r/sh-modeline-at-eof-emacs-shell-script.d/expected.tags +1 -0
  1668. data/ext/vendor/ctags/Units/parser-sh.r/sh-modeline-at-eof-emacs-shell-script.d/input.nolang +7 -0
  1669. data/ext/vendor/ctags/Units/parser-sh.r/sh-quoted-func.d/expected.tags +0 -0
  1670. data/ext/vendor/ctags/Units/parser-sh.r/sh-quoted-func.d/input.sh +1 -0
  1671. data/ext/vendor/ctags/Units/parser-sh.r/sh-quotes.d/expected.tags +4 -0
  1672. data/ext/vendor/ctags/Units/parser-sh.r/sh-quotes.d/input.sh +6 -0
  1673. data/ext/vendor/ctags/Units/parser-sh.r/sh-source.d/args.ctags +2 -0
  1674. data/ext/vendor/ctags/Units/parser-sh.r/sh-source.d/expected.tags +8 -0
  1675. data/ext/vendor/ctags/Units/parser-sh.r/sh-source.d/input.sh +24 -0
  1676. data/ext/vendor/ctags/Units/parser-sh.r/sh-spaces-in-funcdef.d/expected.tags +2 -0
  1677. data/ext/vendor/ctags/Units/parser-sh.r/sh-spaces-in-funcdef.d/input.sh +9 -0
  1678. data/ext/vendor/ctags/Units/parser-sh.r/sh-statements.d/expected.tags +15 -0
  1679. data/ext/vendor/ctags/Units/parser-sh.r/sh-statements.d/input.sh +23 -0
  1680. data/ext/vendor/ctags/Units/parser-sh.r/simple.ksh.d/expected.tags +2 -0
  1681. data/ext/vendor/ctags/Units/parser-sh.r/simple.ksh.d/input.ksh +7 -0
  1682. data/ext/vendor/ctags/Units/parser-sh.r/simple.sh.d/README +1 -0
  1683. data/ext/vendor/ctags/Units/parser-sh.r/simple.sh.d/expected.tags +3 -0
  1684. data/ext/vendor/ctags/Units/parser-sh.r/simple.sh.d/input.sh +10 -0
  1685. data/ext/vendor/ctags/Units/parser-sql.r/partial.d/input.sql +1 -0
  1686. data/ext/vendor/ctags/Units/parser-sql.r/sql_pgSQL_empty_decl.d/expected.tags +2 -0
  1687. data/ext/vendor/ctags/Units/parser-sql.r/sql_pgSQL_empty_decl.d/input.sql +14 -0
  1688. data/ext/vendor/ctags/Units/parser-tcl.r/simple.tcl.d/expected.tags +6 -0
  1689. data/ext/vendor/ctags/Units/parser-tcl.r/simple.tcl.d/input.tcl +10 -0
  1690. data/ext/vendor/ctags/Units/parser-ttcn.r/ttcn-altstep.d/args.ctags +1 -0
  1691. data/ext/vendor/ctags/Units/parser-ttcn.r/ttcn-altstep.d/expected.tags +4 -0
  1692. data/ext/vendor/ctags/Units/parser-ttcn.r/ttcn-altstep.d/input.ttcn +24 -0
  1693. data/ext/vendor/ctags/Units/parser-ttcn.r/ttcn-comments.d/args.ctags +1 -0
  1694. data/ext/vendor/ctags/Units/parser-ttcn.r/ttcn-comments.d/expected.tags +2 -0
  1695. data/ext/vendor/ctags/Units/parser-ttcn.r/ttcn-comments.d/input.ttcn +21 -0
  1696. data/ext/vendor/ctags/Units/parser-ttcn.r/ttcn-component.d/args.ctags +1 -0
  1697. data/ext/vendor/ctags/Units/parser-ttcn.r/ttcn-component.d/expected.tags +7 -0
  1698. data/ext/vendor/ctags/Units/parser-ttcn.r/ttcn-component.d/input.ttcn +22 -0
  1699. data/ext/vendor/ctags/Units/parser-ttcn.r/ttcn-constants.d/args.ctags +1 -0
  1700. data/ext/vendor/ctags/Units/parser-ttcn.r/ttcn-constants.d/expected.tags +5 -0
  1701. data/ext/vendor/ctags/Units/parser-ttcn.r/ttcn-constants.d/input.ttcn +9 -0
  1702. data/ext/vendor/ctags/Units/parser-ttcn.r/ttcn-enum.d/args.ctags +1 -0
  1703. data/ext/vendor/ctags/Units/parser-ttcn.r/ttcn-enum.d/expected.tags +4 -0
  1704. data/ext/vendor/ctags/Units/parser-ttcn.r/ttcn-enum.d/input.ttcn +6 -0
  1705. data/ext/vendor/ctags/Units/parser-ttcn.r/ttcn-function.d/args.ctags +1 -0
  1706. data/ext/vendor/ctags/Units/parser-ttcn.r/ttcn-function.d/expected.tags +5 -0
  1707. data/ext/vendor/ctags/Units/parser-ttcn.r/ttcn-function.d/input.ttcn +24 -0
  1708. data/ext/vendor/ctags/Units/parser-ttcn.r/ttcn-group.d/args.ctags +1 -0
  1709. data/ext/vendor/ctags/Units/parser-ttcn.r/ttcn-group.d/expected.tags +3 -0
  1710. data/ext/vendor/ctags/Units/parser-ttcn.r/ttcn-group.d/input.ttcn +5 -0
  1711. data/ext/vendor/ctags/Units/parser-ttcn.r/ttcn-module.d/args.ctags +1 -0
  1712. data/ext/vendor/ctags/Units/parser-ttcn.r/ttcn-module.d/expected.tags +6 -0
  1713. data/ext/vendor/ctags/Units/parser-ttcn.r/ttcn-module.d/input.ttcn +16 -0
  1714. data/ext/vendor/ctags/Units/parser-ttcn.r/ttcn-numbers.d/args.ctags +1 -0
  1715. data/ext/vendor/ctags/Units/parser-ttcn.r/ttcn-numbers.d/expected.tags +12 -0
  1716. data/ext/vendor/ctags/Units/parser-ttcn.r/ttcn-numbers.d/input.ttcn +13 -0
  1717. data/ext/vendor/ctags/Units/parser-ttcn.r/ttcn-signature.d/args.ctags +1 -0
  1718. data/ext/vendor/ctags/Units/parser-ttcn.r/ttcn-signature.d/expected.tags +2 -0
  1719. data/ext/vendor/ctags/Units/parser-ttcn.r/ttcn-signature.d/input.ttcn +3 -0
  1720. data/ext/vendor/ctags/Units/parser-ttcn.r/ttcn-strings.d/args.ctags +1 -0
  1721. data/ext/vendor/ctags/Units/parser-ttcn.r/ttcn-strings.d/expected.tags +15 -0
  1722. data/ext/vendor/ctags/Units/parser-ttcn.r/ttcn-strings.d/input.ttcn +15 -0
  1723. data/ext/vendor/ctags/Units/parser-ttcn.r/ttcn-template.d/args.ctags +1 -0
  1724. data/ext/vendor/ctags/Units/parser-ttcn.r/ttcn-template.d/expected.tags +5 -0
  1725. data/ext/vendor/ctags/Units/parser-ttcn.r/ttcn-template.d/input.ttcn +32 -0
  1726. data/ext/vendor/ctags/Units/parser-ttcn.r/ttcn-testcase.d/args.ctags +1 -0
  1727. data/ext/vendor/ctags/Units/parser-ttcn.r/ttcn-testcase.d/expected.tags +3 -0
  1728. data/ext/vendor/ctags/Units/parser-ttcn.r/ttcn-testcase.d/input.ttcn +13 -0
  1729. data/ext/vendor/ctags/Units/parser-ttcn.r/ttcn-timer.d/args.ctags +1 -0
  1730. data/ext/vendor/ctags/Units/parser-ttcn.r/ttcn-timer.d/expected.tags +2 -0
  1731. data/ext/vendor/ctags/Units/parser-ttcn.r/ttcn-timer.d/input.ttcn +18 -0
  1732. data/ext/vendor/ctags/Units/parser-ttcn.r/ttcn-types.d/args.ctags +1 -0
  1733. data/ext/vendor/ctags/Units/parser-ttcn.r/ttcn-types.d/expected.tags +22 -0
  1734. data/ext/vendor/ctags/Units/parser-ttcn.r/ttcn-types.d/input.ttcn +32 -0
  1735. data/ext/vendor/ctags/Units/parser-ttcn.r/ttcn-variables.d/args.ctags +1 -0
  1736. data/ext/vendor/ctags/Units/parser-ttcn.r/ttcn-variables.d/expected.tags +13 -0
  1737. data/ext/vendor/ctags/Units/parser-ttcn.r/ttcn-variables.d/input.ttcn +19 -0
  1738. data/ext/vendor/ctags/Units/parser-verilog.r/systemverilog-assertion.d/args.ctags +1 -0
  1739. data/ext/vendor/ctags/Units/parser-verilog.r/systemverilog-assertion.d/expected.tags +32 -0
  1740. data/ext/vendor/ctags/Units/parser-verilog.r/systemverilog-assertion.d/input.sv +25 -0
  1741. data/ext/vendor/ctags/Units/parser-verilog.r/systemverilog-basic.d/args.ctags +2 -0
  1742. data/ext/vendor/ctags/Units/parser-verilog.r/systemverilog-basic.d/expected.tags +89 -0
  1743. data/ext/vendor/ctags/Units/parser-verilog.r/systemverilog-basic.d/input.sv +83 -0
  1744. data/ext/vendor/ctags/Units/parser-verilog.r/systemverilog-class.d/args.ctags +3 -0
  1745. data/ext/vendor/ctags/Units/parser-verilog.r/systemverilog-class.d/expected.tags +60 -0
  1746. data/ext/vendor/ctags/Units/parser-verilog.r/systemverilog-class.d/input.sv +45 -0
  1747. data/ext/vendor/ctags/Units/parser-verilog.r/systemverilog-covergroup.d/args.ctags +1 -0
  1748. data/ext/vendor/ctags/Units/parser-verilog.r/systemverilog-covergroup.d/expected.tags +20 -0
  1749. data/ext/vendor/ctags/Units/parser-verilog.r/systemverilog-covergroup.d/input.sv +13 -0
  1750. data/ext/vendor/ctags/Units/parser-verilog.r/systemverilog-github646.d/expected.tags +1 -0
  1751. data/ext/vendor/ctags/Units/parser-verilog.r/systemverilog-github646.d/input.sv +1 -0
  1752. data/ext/vendor/ctags/Units/parser-verilog.r/systemverilog-interface.d/args.ctags +2 -0
  1753. data/ext/vendor/ctags/Units/parser-verilog.r/systemverilog-interface.d/expected.tags +30 -0
  1754. data/ext/vendor/ctags/Units/parser-verilog.r/systemverilog-interface.d/input.sv +24 -0
  1755. data/ext/vendor/ctags/Units/parser-verilog.r/systemverilog-nocontext.d/args.ctags +1 -0
  1756. data/ext/vendor/ctags/Units/parser-verilog.r/systemverilog-nocontext.d/expected.tags +36 -0
  1757. data/ext/vendor/ctags/Units/parser-verilog.r/systemverilog-nocontext.d/input.sv +44 -0
  1758. data/ext/vendor/ctags/Units/parser-verilog.r/systemverilog-package.d/args.ctags +2 -0
  1759. data/ext/vendor/ctags/Units/parser-verilog.r/systemverilog-package.d/expected.tags +16 -0
  1760. data/ext/vendor/ctags/Units/parser-verilog.r/systemverilog-package.d/input.sv +14 -0
  1761. data/ext/vendor/ctags/Units/parser-verilog.r/systemverilog-program.d/args.ctags +2 -0
  1762. data/ext/vendor/ctags/Units/parser-verilog.r/systemverilog-program.d/expected.tags +35 -0
  1763. data/ext/vendor/ctags/Units/parser-verilog.r/systemverilog-program.d/input.sv +51 -0
  1764. data/ext/vendor/ctags/Units/parser-verilog.r/systemverilog-qualifiers.d/args.ctags +2 -0
  1765. data/ext/vendor/ctags/Units/parser-verilog.r/systemverilog-qualifiers.d/expected.tags +70 -0
  1766. data/ext/vendor/ctags/Units/parser-verilog.r/systemverilog-qualifiers.d/input.sv +36 -0
  1767. data/ext/vendor/ctags/Units/parser-verilog.r/systemverilog-typedef.d/args.ctags +2 -0
  1768. data/ext/vendor/ctags/Units/parser-verilog.r/systemverilog-typedef.d/expected.tags +8 -0
  1769. data/ext/vendor/ctags/Units/parser-verilog.r/systemverilog-typedef.d/input.sv +15 -0
  1770. data/ext/vendor/ctags/Units/parser-verilog.r/verilog-2001.d/args.ctags +1 -0
  1771. data/ext/vendor/ctags/Units/parser-verilog.r/verilog-2001.d/expected.tags +64 -0
  1772. data/ext/vendor/ctags/Units/parser-verilog.r/verilog-2001.d/input.v +51 -0
  1773. data/ext/vendor/ctags/Units/parser-verilog.r/verilog-basic.d/args.ctags +1 -0
  1774. data/ext/vendor/ctags/Units/parser-verilog.r/verilog-basic.d/expected.tags +72 -0
  1775. data/ext/vendor/ctags/Units/parser-verilog.r/verilog-basic.d/input.v +64 -0
  1776. data/ext/vendor/ctags/Units/parser-verilog.r/verilog-github624.d/expected.tags +1 -0
  1777. data/ext/vendor/ctags/Units/parser-verilog.r/verilog-github624.d/input.v +1 -0
  1778. data/ext/vendor/ctags/Units/parser-verilog.r/verilog-memleak.d/expected.tags +22 -0
  1779. data/ext/vendor/ctags/Units/parser-verilog.r/verilog-memleak.d/input.v +28 -0
  1780. data/ext/vendor/ctags/Units/parser-verilog.r/verilog-nocontext.d/args.ctags +1 -0
  1781. data/ext/vendor/ctags/Units/parser-verilog.r/verilog-nocontext.d/expected.tags +33 -0
  1782. data/ext/vendor/ctags/Units/parser-verilog.r/verilog-nocontext.d/input.v +45 -0
  1783. data/ext/vendor/ctags/Units/parser-verilog.r/verilog-sf_bug108_1.d/expected.tags +1 -0
  1784. data/ext/vendor/ctags/Units/parser-verilog.r/verilog-sf_bug108_1.d/input.v +17 -0
  1785. data/ext/vendor/ctags/Units/parser-verilog.r/verilog-sf_bug108_2.d/expected.tags +3 -0
  1786. data/ext/vendor/ctags/Units/parser-verilog.r/verilog-sf_bug108_2.d/input.v +8 -0
  1787. data/ext/vendor/ctags/Units/parser-verilog.r/verilog-sf_bug174.d/expected.tags +0 -0
  1788. data/ext/vendor/ctags/Units/parser-verilog.r/verilog-sf_bug174.d/input.v +5 -0
  1789. data/ext/vendor/ctags/Units/parser-verilog.r/verilog-sf_bug73_1.d/expected.tags +4 -0
  1790. data/ext/vendor/ctags/Units/parser-verilog.r/verilog-sf_bug73_1.d/input.v +27 -0
  1791. data/ext/vendor/ctags/Units/parser-verilog.r/verilog-sf_bug73_2.d/expected.tags +6 -0
  1792. data/ext/vendor/ctags/Units/parser-verilog.r/verilog-sf_bug73_2.d/input.v +61 -0
  1793. data/ext/vendor/ctags/Units/parser-verilog.r/verilog-sf_bug73_3.d/expected.tags +17 -0
  1794. data/ext/vendor/ctags/Units/parser-verilog.r/verilog-sf_bug73_3.d/input.v +49 -0
  1795. data/ext/vendor/ctags/Units/parser-verilog.r/verilog-sf_bug98.d/expected.tags +6 -0
  1796. data/ext/vendor/ctags/Units/parser-verilog.r/verilog-sf_bug98.d/input.v +53 -0
  1797. data/ext/vendor/ctags/Units/parser-verilog.r/verilog-sf_bug99.d/expected.tags +8 -0
  1798. data/ext/vendor/ctags/Units/parser-verilog.r/verilog-sf_bug99.d/input.v +26 -0
  1799. data/ext/vendor/ctags/Units/parser-verilog.r/verilog-sf_patch57.d/expected.tags +1 -0
  1800. data/ext/vendor/ctags/Units/parser-verilog.r/verilog-sf_patch57.d/input.v +1 -0
  1801. data/ext/vendor/ctags/Units/parser-vim.r/3214129.vim.d/expected.tags +89 -0
  1802. data/ext/vendor/ctags/Units/parser-vim.r/3214129.vim.d/input.vim +1683 -0
  1803. data/ext/vendor/ctags/Units/parser-vim.r/3548393.vim.d/expected.tags +33 -0
  1804. data/ext/vendor/ctags/Units/parser-vim.r/3548393.vim.d/input.vim +507 -0
  1805. data/ext/vendor/ctags/Units/parser-vim.r/bug3032253.vim.d/expected.tags +1 -0
  1806. data/ext/vendor/ctags/Units/parser-vim.r/bug3032253.vim.d/input.vim +5 -0
  1807. data/ext/vendor/ctags/Units/parser-vim.r/bug358.vim.d/expected.tags +0 -0
  1808. data/ext/vendor/ctags/Units/parser-vim.r/bug358.vim.d/input.vim +0 -0
  1809. data/ext/vendor/ctags/Units/parser-vim.r/bug359.vim.d/expected.tags +0 -0
  1810. data/ext/vendor/ctags/Units/parser-vim.r/bug359.vim.d/input.vim +2 -0
  1811. data/ext/vendor/ctags/Units/parser-vim.r/end-field.vim.d/args.ctags +2 -0
  1812. data/ext/vendor/ctags/Units/parser-vim.r/end-field.vim.d/expected.tags +2 -0
  1813. data/ext/vendor/ctags/Units/parser-vim.r/end-field.vim.d/input.vim +6 -0
  1814. data/ext/vendor/ctags/Units/parser-vim.r/simple.vim.d/expected.tags +27 -0
  1815. data/ext/vendor/ctags/Units/parser-vim.r/simple.vim.d/input.vim +114 -0
  1816. data/ext/vendor/ctags/Units/parser-vim.r/vim-command-in-function.d/expected.tags +1 -0
  1817. data/ext/vendor/ctags/Units/parser-vim.r/vim-command-in-function.d/input.vim +3 -0
  1818. data/ext/vendor/ctags/Units/parser-vim.r/vim-command-not-command.d/README +2 -0
  1819. data/ext/vendor/ctags/Units/parser-vim.r/vim-command-not-command.d/expected.tags +0 -0
  1820. data/ext/vendor/ctags/Units/parser-vim.r/vim-command-not-command.d/input.vim +1 -0
  1821. data/ext/vendor/ctags/Units/parser-vim.r/vim-command.d/expected.tags +1 -0
  1822. data/ext/vendor/ctags/Units/parser-vim.r/vim-command.d/input.vim +8 -0
  1823. data/ext/vendor/ctags/Units/parser-vim.r/vim-let-in-function.d/expected.tags +2 -0
  1824. data/ext/vendor/ctags/Units/parser-vim.r/vim-let-in-function.d/input.vim +4 -0
  1825. data/ext/vendor/ctags/Units/parser-vim.r/vim-map-special-args.d/expected.tags +1 -0
  1826. data/ext/vendor/ctags/Units/parser-vim.r/vim-map-special-args.d/input.vim +1 -0
  1827. data/ext/vendor/ctags/Units/parser-vim.r/vimball.vim.d/expected.tags +1 -0
  1828. data/ext/vendor/ctags/Units/parser-vim.r/vimball.vim.d/input.vba +6 -0
  1829. data/ext/vendor/ctags/Units/parser-xslt.r/xslt-simple.d/args.ctags +3 -0
  1830. data/ext/vendor/ctags/Units/parser-xslt.r/xslt-simple.d/expected.tags +25 -0
  1831. data/ext/vendor/ctags/Units/parser-xslt.r/xslt-simple.d/features +1 -0
  1832. data/ext/vendor/ctags/Units/parser-xslt.r/xslt-simple.d/input.xsl +153 -0
  1833. data/ext/vendor/ctags/Units/parser-yacc.r/nested.d/args.ctags +5 -0
  1834. data/ext/vendor/ctags/Units/parser-yacc.r/nested.d/expected.tags +23 -0
  1835. data/ext/vendor/ctags/Units/parser-yacc.r/nested.d/input.y +225 -0
  1836. data/ext/vendor/ctags/Units/parser-yacc.r/not-union.d/README +2 -0
  1837. data/ext/vendor/ctags/Units/parser-yacc.r/not-union.d/args.ctags +4 -0
  1838. data/ext/vendor/ctags/Units/parser-yacc.r/not-union.d/expected.tags +16 -0
  1839. data/ext/vendor/ctags/Units/parser-yacc.r/not-union.d/input.y +286 -0
  1840. data/ext/vendor/ctags/Units/parser-yaml.r/yaml-anchor.d/args.ctags +2 -0
  1841. data/ext/vendor/ctags/Units/parser-yaml.r/yaml-anchor.d/expected.tags +2 -0
  1842. data/ext/vendor/ctags/Units/parser-yaml.r/yaml-anchor.d/features +1 -0
  1843. data/ext/vendor/ctags/Units/parser-yaml.r/yaml-anchor.d/input.yml +2 -0
  1844. data/ext/vendor/ctags/Units/readtags.r/backslash-at-the-end-of-pattern.d/expected.tags +2 -0
  1845. data/ext/vendor/ctags/Units/readtags.r/backslash-at-the-end-of-pattern.d/input.c +18 -0
  1846. data/ext/vendor/ctags/Units/regex-flag-long.d/args.ctags +3 -0
  1847. data/ext/vendor/ctags/Units/regex-flag-long.d/expected.tags +4 -0
  1848. data/ext/vendor/ctags/Units/regex-flag-long.d/features +1 -0
  1849. data/ext/vendor/ctags/Units/regex-flag-long.d/input.dummy +11 -0
  1850. data/ext/vendor/ctags/Units/regex-flag-simple.d/args.ctags +4 -0
  1851. data/ext/vendor/ctags/Units/regex-flag-simple.d/expected.tags +5 -0
  1852. data/ext/vendor/ctags/Units/regex-flag-simple.d/features +1 -0
  1853. data/ext/vendor/ctags/Units/regex-flag-simple.d/input.dummy +11 -0
  1854. data/ext/vendor/ctags/Units/regex-with-scope.d/args.ctags +14 -0
  1855. data/ext/vendor/ctags/Units/regex-with-scope.d/expected.tags +21 -0
  1856. data/ext/vendor/ctags/Units/regex-with-scope.d/input.foo +44 -0
  1857. data/ext/vendor/ctags/Units/review-needed.r/3184782.sql.t/expected.tags +5 -0
  1858. data/ext/vendor/ctags/Units/review-needed.r/3184782.sql.t/input.sql +41 -0
  1859. data/ext/vendor/ctags/Units/review-needed.r/3526726.tex.t/expected.tags +139 -0
  1860. data/ext/vendor/ctags/Units/review-needed.r/3526726.tex.t/input.tex +2982 -0
  1861. data/ext/vendor/ctags/Units/review-needed.r/array_ref_and_out.cs.t/expected.tags +5 -0
  1862. data/ext/vendor/ctags/Units/review-needed.r/array_ref_and_out.cs.t/input.cs +33 -0
  1863. data/ext/vendor/ctags/Units/review-needed.r/attributes.cs.t/expected.tags +6 -0
  1864. data/ext/vendor/ctags/Units/review-needed.r/attributes.cs.t/input.cs +22 -0
  1865. data/ext/vendor/ctags/Units/review-needed.r/bug1324663.sql.t/expected.tags +0 -0
  1866. data/ext/vendor/ctags/Units/review-needed.r/bug1324663.sql.t/input.sql +4 -0
  1867. data/ext/vendor/ctags/Units/review-needed.r/bug1428714.sql.t/expected.tags +0 -0
  1868. data/ext/vendor/ctags/Units/review-needed.r/bug1428714.sql.t/input.sql +4 -0
  1869. data/ext/vendor/ctags/Units/review-needed.r/bug1447756.java.t/expected.tags +2 -0
  1870. data/ext/vendor/ctags/Units/review-needed.r/bug1447756.java.t/input.java +9 -0
  1871. data/ext/vendor/ctags/Units/review-needed.r/bug1515910.cs.t/expected.tags +9 -0
  1872. data/ext/vendor/ctags/Units/review-needed.r/bug1515910.cs.t/input.cs +15 -0
  1873. data/ext/vendor/ctags/Units/review-needed.r/bug1570779.sql.t/expected.tags +4 -0
  1874. data/ext/vendor/ctags/Units/review-needed.r/bug1570779.sql.t/input.sql +14 -0
  1875. data/ext/vendor/ctags/Units/review-needed.r/bug1611054.cs.t/expected.tags +3 -0
  1876. data/ext/vendor/ctags/Units/review-needed.r/bug1611054.cs.t/input.cs +8 -0
  1877. data/ext/vendor/ctags/Units/review-needed.r/bug1691412.java.t/expected.tags +4 -0
  1878. data/ext/vendor/ctags/Units/review-needed.r/bug1691412.java.t/input.java +17 -0
  1879. data/ext/vendor/ctags/Units/review-needed.r/bug1777340.java.t/expected.tags +3 -0
  1880. data/ext/vendor/ctags/Units/review-needed.r/bug1777340.java.t/input.java +4 -0
  1881. data/ext/vendor/ctags/Units/review-needed.r/bug1777344.java.t/expected.tags +6 -0
  1882. data/ext/vendor/ctags/Units/review-needed.r/bug1777344.java.t/input.java +7 -0
  1883. data/ext/vendor/ctags/Units/review-needed.r/bug1800065.cs.t/expected.tags +3 -0
  1884. data/ext/vendor/ctags/Units/review-needed.r/bug1800065.cs.t/input.cs +5 -0
  1885. data/ext/vendor/ctags/Units/review-needed.r/bug1830343.cs.t/expected.tags +2 -0
  1886. data/ext/vendor/ctags/Units/review-needed.r/bug1830343.cs.t/input.cs +8 -0
  1887. data/ext/vendor/ctags/Units/review-needed.r/bug1830344.cs.t/expected.tags +2 -0
  1888. data/ext/vendor/ctags/Units/review-needed.r/bug1830344.cs.t/input.cs +10 -0
  1889. data/ext/vendor/ctags/Units/review-needed.r/bug1938565.sql.t/expected.tags +3 -0
  1890. data/ext/vendor/ctags/Units/review-needed.r/bug1938565.sql.t/input.sql +18 -0
  1891. data/ext/vendor/ctags/Units/review-needed.r/bug1944150.sql.t/expected.tags +1 -0
  1892. data/ext/vendor/ctags/Units/review-needed.r/bug1944150.sql.t/input.sql +7 -0
  1893. data/ext/vendor/ctags/Units/review-needed.r/bug2049723.java.t/expected.tags +3 -0
  1894. data/ext/vendor/ctags/Units/review-needed.r/bug2049723.java.t/input.java +6 -0
  1895. data/ext/vendor/ctags/Units/review-needed.r/bug2117073.java.t/expected.tags +3 -0
  1896. data/ext/vendor/ctags/Units/review-needed.r/bug2117073.java.t/input.java +12 -0
  1897. data/ext/vendor/ctags/Units/review-needed.r/bug2374109.vhd.t/expected.tags +1 -0
  1898. data/ext/vendor/ctags/Units/review-needed.r/bug2374109.vhd.t/input.vhd +9 -0
  1899. data/ext/vendor/ctags/Units/review-needed.r/bug2411878.cs.t/expected.tags +2 -0
  1900. data/ext/vendor/ctags/Units/review-needed.r/bug2411878.cs.t/input.cs +3 -0
  1901. data/ext/vendor/ctags/Units/review-needed.r/bug2886870.tex.t/expected.tags +19 -0
  1902. data/ext/vendor/ctags/Units/review-needed.r/bug2886870.tex.t/input.tex +351 -0
  1903. data/ext/vendor/ctags/Units/review-needed.r/bug2961855.sql.t/expected.tags +2 -0
  1904. data/ext/vendor/ctags/Units/review-needed.r/bug2961855.sql.t/input.sql +19 -0
  1905. data/ext/vendor/ctags/Units/review-needed.r/bug612019.pas.t/expected.tags +3 -0
  1906. data/ext/vendor/ctags/Units/review-needed.r/bug612019.pas.t/input.pas +33 -0
  1907. data/ext/vendor/ctags/Units/review-needed.r/bug629115.sql.t/expected.tags +0 -0
  1908. data/ext/vendor/ctags/Units/review-needed.r/bug629115.sql.t/input.sql +5 -0
  1909. data/ext/vendor/ctags/Units/review-needed.r/bug722501.sql.t/expected.tags +1 -0
  1910. data/ext/vendor/ctags/Units/review-needed.r/bug722501.sql.t/input.sql +24 -0
  1911. data/ext/vendor/ctags/Units/review-needed.r/bug814263.java.t/expected.tags +3 -0
  1912. data/ext/vendor/ctags/Units/review-needed.r/bug814263.java.t/input.java +6 -0
  1913. data/ext/vendor/ctags/Units/review-needed.r/bug816636.sml.t/expected.tags +2 -0
  1914. data/ext/vendor/ctags/Units/review-needed.r/bug816636.sml.t/input.sml +26 -0
  1915. data/ext/vendor/ctags/Units/review-needed.r/bug823000.sql.t/expected.tags +3 -0
  1916. data/ext/vendor/ctags/Units/review-needed.r/bug823000.sql.t/input.sql +80 -0
  1917. data/ext/vendor/ctags/Units/review-needed.r/countall.sql.t/expected.tags +8 -0
  1918. data/ext/vendor/ctags/Units/review-needed.r/countall.sql.t/input.sql +43 -0
  1919. data/ext/vendor/ctags/Units/review-needed.r/db-trig.sql.t/expected.tags +2 -0
  1920. data/ext/vendor/ctags/Units/review-needed.r/db-trig.sql.t/input.sql +31 -0
  1921. data/ext/vendor/ctags/Units/review-needed.r/dosbatch_test.cmd.t/expected.tags +8 -0
  1922. data/ext/vendor/ctags/Units/review-needed.r/dosbatch_test.cmd.t/features +1 -0
  1923. data/ext/vendor/ctags/Units/review-needed.r/dosbatch_test.cmd.t/input.cmd +86 -0
  1924. data/ext/vendor/ctags/Units/review-needed.r/enum.java.t/expected.tags +12 -0
  1925. data/ext/vendor/ctags/Units/review-needed.r/enum.java.t/input.java +20 -0
  1926. data/ext/vendor/ctags/Units/review-needed.r/events.cs.t/expected.tags +16 -0
  1927. data/ext/vendor/ctags/Units/review-needed.r/events.cs.t/input.cs +192 -0
  1928. data/ext/vendor/ctags/Units/review-needed.r/flex_override.mxml.t/expected.tags +2 -0
  1929. data/ext/vendor/ctags/Units/review-needed.r/flex_override.mxml.t/input.mxml +20 -0
  1930. data/ext/vendor/ctags/Units/review-needed.r/general.cs.t/expected.tags +14 -0
  1931. data/ext/vendor/ctags/Units/review-needed.r/general.cs.t/input.cs +46 -0
  1932. data/ext/vendor/ctags/Units/review-needed.r/generalized_stack.ads.t/expected.tags +16 -0
  1933. data/ext/vendor/ctags/Units/review-needed.r/generalized_stack.ads.t/input.ads +50 -0
  1934. data/ext/vendor/ctags/Units/review-needed.r/hex2dec.sql.t/expected.tags +2 -0
  1935. data/ext/vendor/ctags/Units/review-needed.r/hex2dec.sql.t/input.sql +50 -0
  1936. data/ext/vendor/ctags/Units/review-needed.r/indexer.cs.t/expected.tags +4 -0
  1937. data/ext/vendor/ctags/Units/review-needed.r/indexer.cs.t/input.cs +37 -0
  1938. data/ext/vendor/ctags/Units/review-needed.r/infinite_loop.java.t/expected.tags +1 -0
  1939. data/ext/vendor/ctags/Units/review-needed.r/infinite_loop.java.t/input.java +2 -0
  1940. data/ext/vendor/ctags/Units/review-needed.r/ingres_procedures.sql.t/expected.tags +6 -0
  1941. data/ext/vendor/ctags/Units/review-needed.r/ingres_procedures.sql.t/input.sql +63 -0
  1942. data/ext/vendor/ctags/Units/review-needed.r/interface_indexers.cs.t/expected.tags +5 -0
  1943. data/ext/vendor/ctags/Units/review-needed.r/interface_indexers.cs.t/input.cs +49 -0
  1944. data/ext/vendor/ctags/Units/review-needed.r/interface_properties.cs.t/expected.tags +12 -0
  1945. data/ext/vendor/ctags/Units/review-needed.r/interface_properties.cs.t/input.cs +64 -0
  1946. data/ext/vendor/ctags/Units/review-needed.r/internal.cs.t/expected.tags +2 -0
  1947. data/ext/vendor/ctags/Units/review-needed.r/internal.cs.t/input.cs +6 -0
  1948. data/ext/vendor/ctags/Units/review-needed.r/intro.tex.t/expected.tags +18 -0
  1949. data/ext/vendor/ctags/Units/review-needed.r/intro.tex.t/input.tex +40 -0
  1950. data/ext/vendor/ctags/Units/review-needed.r/intro_orig.tex.t/expected.tags +18 -0
  1951. data/ext/vendor/ctags/Units/review-needed.r/intro_orig.tex.t/input.tex +346 -0
  1952. data/ext/vendor/ctags/Units/review-needed.r/java_enum.java.t/expected.tags +10 -0
  1953. data/ext/vendor/ctags/Units/review-needed.r/java_enum.java.t/input.java +15 -0
  1954. data/ext/vendor/ctags/Units/review-needed.r/jbrown.vr.t/args.ctags +2 -0
  1955. data/ext/vendor/ctags/Units/review-needed.r/jbrown.vr.t/expected.tags +8 -0
  1956. data/ext/vendor/ctags/Units/review-needed.r/jbrown.vr.t/input.vr +48 -0
  1957. data/ext/vendor/ctags/Units/review-needed.r/keyword_abstract.cs.t/expected.tags +11 -0
  1958. data/ext/vendor/ctags/Units/review-needed.r/keyword_abstract.cs.t/input.cs +51 -0
  1959. data/ext/vendor/ctags/Units/review-needed.r/keyword_catch_try.cs.t/expected.tags +3 -0
  1960. data/ext/vendor/ctags/Units/review-needed.r/keyword_catch_try.cs.t/input.cs +33 -0
  1961. data/ext/vendor/ctags/Units/review-needed.r/keyword_class.cs.t/expected.tags +8 -0
  1962. data/ext/vendor/ctags/Units/review-needed.r/keyword_class.cs.t/input.cs +49 -0
  1963. data/ext/vendor/ctags/Units/review-needed.r/keyword_const.cs.t/expected.tags +8 -0
  1964. data/ext/vendor/ctags/Units/review-needed.r/keyword_const.cs.t/input.cs +26 -0
  1965. data/ext/vendor/ctags/Units/review-needed.r/keyword_delegate.cs.t/expected.tags +11 -0
  1966. data/ext/vendor/ctags/Units/review-needed.r/keyword_delegate.cs.t/input.cs +57 -0
  1967. data/ext/vendor/ctags/Units/review-needed.r/keyword_enum.cs.t/expected.tags +13 -0
  1968. data/ext/vendor/ctags/Units/review-needed.r/keyword_enum.cs.t/input.cs +31 -0
  1969. data/ext/vendor/ctags/Units/review-needed.r/keyword_event.cs.t/expected.tags +35 -0
  1970. data/ext/vendor/ctags/Units/review-needed.r/keyword_event.cs.t/input.cs +180 -0
  1971. data/ext/vendor/ctags/Units/review-needed.r/keyword_explicit.cs.t/expected.tags +6 -0
  1972. data/ext/vendor/ctags/Units/review-needed.r/keyword_explicit.cs.t/input.cs +27 -0
  1973. data/ext/vendor/ctags/Units/review-needed.r/keyword_extern.cs.t/expected.tags +3 -0
  1974. data/ext/vendor/ctags/Units/review-needed.r/keyword_extern.cs.t/input.cs +15 -0
  1975. data/ext/vendor/ctags/Units/review-needed.r/keyword_implicit.cs.t/expected.tags +6 -0
  1976. data/ext/vendor/ctags/Units/review-needed.r/keyword_implicit.cs.t/input.cs +30 -0
  1977. data/ext/vendor/ctags/Units/review-needed.r/keyword_interface.cs.t/expected.tags +12 -0
  1978. data/ext/vendor/ctags/Units/review-needed.r/keyword_interface.cs.t/input.cs +73 -0
  1979. data/ext/vendor/ctags/Units/review-needed.r/keyword_namespace.cs.t/expected.tags +8 -0
  1980. data/ext/vendor/ctags/Units/review-needed.r/keyword_namespace.cs.t/input.cs +31 -0
  1981. data/ext/vendor/ctags/Units/review-needed.r/keyword_out.cs.t/expected.tags +3 -0
  1982. data/ext/vendor/ctags/Units/review-needed.r/keyword_out.cs.t/input.cs +17 -0
  1983. data/ext/vendor/ctags/Units/review-needed.r/keyword_override.cs.t/expected.tags +9 -0
  1984. data/ext/vendor/ctags/Units/review-needed.r/keyword_override.cs.t/input.cs +44 -0
  1985. data/ext/vendor/ctags/Units/review-needed.r/keyword_params.cs.t/expected.tags +4 -0
  1986. data/ext/vendor/ctags/Units/review-needed.r/keyword_params.cs.t/input.cs +28 -0
  1987. data/ext/vendor/ctags/Units/review-needed.r/keyword_private.cs.t/expected.tags +7 -0
  1988. data/ext/vendor/ctags/Units/review-needed.r/keyword_private.cs.t/input.cs +25 -0
  1989. data/ext/vendor/ctags/Units/review-needed.r/keyword_protected.cs.t/expected.tags +5 -0
  1990. data/ext/vendor/ctags/Units/review-needed.r/keyword_protected.cs.t/input.cs +20 -0
  1991. data/ext/vendor/ctags/Units/review-needed.r/keyword_public.cs.t/expected.tags +5 -0
  1992. data/ext/vendor/ctags/Units/review-needed.r/keyword_public.cs.t/input.cs +21 -0
  1993. data/ext/vendor/ctags/Units/review-needed.r/keyword_sealed.cs.t/expected.tags +5 -0
  1994. data/ext/vendor/ctags/Units/review-needed.r/keyword_sealed.cs.t/input.cs +19 -0
  1995. data/ext/vendor/ctags/Units/review-needed.r/keyword_static.cs.t/expected.tags +9 -0
  1996. data/ext/vendor/ctags/Units/review-needed.r/keyword_static.cs.t/input.cs +47 -0
  1997. data/ext/vendor/ctags/Units/review-needed.r/keyword_struct.cs.t/expected.tags +6 -0
  1998. data/ext/vendor/ctags/Units/review-needed.r/keyword_struct.cs.t/input.cs +29 -0
  1999. data/ext/vendor/ctags/Units/review-needed.r/keyword_virtual.cs.t/expected.tags +18 -0
  2000. data/ext/vendor/ctags/Units/review-needed.r/keyword_virtual.cs.t/input.cs +72 -0
  2001. data/ext/vendor/ctags/Units/review-needed.r/keyword_volatile.cs.t/expected.tags +4 -0
  2002. data/ext/vendor/ctags/Units/review-needed.r/keyword_volatile.cs.t/input.cs +14 -0
  2003. data/ext/vendor/ctags/Units/review-needed.r/labels.sql.t/expected.tags +2 -0
  2004. data/ext/vendor/ctags/Units/review-needed.r/labels.sql.t/input.sql +8 -0
  2005. data/ext/vendor/ctags/Units/review-needed.r/matlab_backtracking.m.t/expected.tags +11 -0
  2006. data/ext/vendor/ctags/Units/review-needed.r/matlab_backtracking.m.t/features +1 -0
  2007. data/ext/vendor/ctags/Units/review-needed.r/matlab_backtracking.m.t/input.m +101 -0
  2008. data/ext/vendor/ctags/Units/review-needed.r/matlab_test.m.t/expected.tags +5 -0
  2009. data/ext/vendor/ctags/Units/review-needed.r/matlab_test.m.t/features +1 -0
  2010. data/ext/vendor/ctags/Units/review-needed.r/matlab_test.m.t/input.m +6 -0
  2011. data/ext/vendor/ctags/Units/review-needed.r/maze.erl.t/expected.tags +20 -0
  2012. data/ext/vendor/ctags/Units/review-needed.r/maze.erl.t/input.erl +127 -0
  2013. data/ext/vendor/ctags/Units/review-needed.r/maze.hrl.t/expected.tags +3 -0
  2014. data/ext/vendor/ctags/Units/review-needed.r/maze.hrl.t/input.hrl +42 -0
  2015. data/ext/vendor/ctags/Units/review-needed.r/ocamlAllKinds.ml.t/expected.tags +15 -0
  2016. data/ext/vendor/ctags/Units/review-needed.r/ocamlAllKinds.ml.t/input.ml +33 -0
  2017. data/ext/vendor/ctags/Units/review-needed.r/ocamlCommentInStringAllowed.ml.t/expected.tags +2 -0
  2018. data/ext/vendor/ctags/Units/review-needed.r/ocamlCommentInStringAllowed.ml.t/input.ml +3 -0
  2019. data/ext/vendor/ctags/Units/review-needed.r/ocaml_empty.ml.t/expected.tags +1 -0
  2020. data/ext/vendor/ctags/Units/review-needed.r/ocaml_empty.ml.t/input.ml +0 -0
  2021. data/ext/vendor/ctags/Units/review-needed.r/ocaml_onlystr.ml.t/expected.tags +1 -0
  2022. data/ext/vendor/ctags/Units/review-needed.r/ocaml_onlystr.ml.t/input.ml +2 -0
  2023. data/ext/vendor/ctags/Units/review-needed.r/ocaml_stringTsts.ml.t/expected.tags +2 -0
  2024. data/ext/vendor/ctags/Units/review-needed.r/ocaml_stringTsts.ml.t/input.ml +3 -0
  2025. data/ext/vendor/ctags/Units/review-needed.r/property.cs.t/expected.tags +9 -0
  2026. data/ext/vendor/ctags/Units/review-needed.r/property.cs.t/input.cs +50 -0
  2027. data/ext/vendor/ctags/Units/review-needed.r/random.sql.t/expected.tags +12 -0
  2028. data/ext/vendor/ctags/Units/review-needed.r/random.sql.t/input.sql +100 -0
  2029. data/ext/vendor/ctags/Units/review-needed.r/readlob.sql.t/expected.tags +9 -0
  2030. data/ext/vendor/ctags/Units/review-needed.r/readlob.sql.t/input.sql +39 -0
  2031. data/ext/vendor/ctags/Units/review-needed.r/readlong.sql.t/expected.tags +8 -0
  2032. data/ext/vendor/ctags/Units/review-needed.r/readlong.sql.t/input.sql +41 -0
  2033. data/ext/vendor/ctags/Units/review-needed.r/refcurs.sql.t/expected.tags +7 -0
  2034. data/ext/vendor/ctags/Units/review-needed.r/refcurs.sql.t/input.sql +75 -0
  2035. data/ext/vendor/ctags/Units/review-needed.r/simple.asp.t/expected.tags +7 -0
  2036. data/ext/vendor/ctags/Units/review-needed.r/simple.asp.t/input.asp +14 -0
  2037. data/ext/vendor/ctags/Units/review-needed.r/simple.bas.t/expected.tags +7 -0
  2038. data/ext/vendor/ctags/Units/review-needed.r/simple.bas.t/input.bas +22 -0
  2039. data/ext/vendor/ctags/Units/review-needed.r/simple.bb.t/expected.tags +6 -0
  2040. data/ext/vendor/ctags/Units/review-needed.r/simple.bb.t/input.bb +20 -0
  2041. data/ext/vendor/ctags/Units/review-needed.r/simple.cbl.t/expected.tags +18 -0
  2042. data/ext/vendor/ctags/Units/review-needed.r/simple.cbl.t/features +1 -0
  2043. data/ext/vendor/ctags/Units/review-needed.r/simple.cbl.t/input.cbl +30 -0
  2044. data/ext/vendor/ctags/Units/review-needed.r/simple.fal.t/expected.tags +3 -0
  2045. data/ext/vendor/ctags/Units/review-needed.r/simple.fal.t/input.fal +36 -0
  2046. data/ext/vendor/ctags/Units/review-needed.r/simple.js.t/expected.tags +24 -0
  2047. data/ext/vendor/ctags/Units/review-needed.r/simple.js.t/input.js +101 -0
  2048. data/ext/vendor/ctags/Units/review-needed.r/simple.mak.t/expected.tags +13 -0
  2049. data/ext/vendor/ctags/Units/review-needed.r/simple.mak.t/input.mak +19 -0
  2050. data/ext/vendor/ctags/Units/review-needed.r/simple.pb.t/expected.tags +5 -0
  2051. data/ext/vendor/ctags/Units/review-needed.r/simple.pb.t/input.pb +18 -0
  2052. data/ext/vendor/ctags/Units/review-needed.r/simple.sml.t/expected.tags +31 -0
  2053. data/ext/vendor/ctags/Units/review-needed.r/simple.sml.t/input.sml +86 -0
  2054. data/ext/vendor/ctags/Units/review-needed.r/simple.vr.t/args.ctags +2 -0
  2055. data/ext/vendor/ctags/Units/review-needed.r/simple.vr.t/expected.tags +24 -0
  2056. data/ext/vendor/ctags/Units/review-needed.r/simple.vr.t/input.vr +104 -0
  2057. data/ext/vendor/ctags/Units/review-needed.r/sql_single_quote.sql.t/expected.tags +3 -0
  2058. data/ext/vendor/ctags/Units/review-needed.r/sql_single_quote.sql.t/input.sql +18 -0
  2059. data/ext/vendor/ctags/Units/review-needed.r/test.vhd.t/expected.tags +205 -0
  2060. data/ext/vendor/ctags/Units/review-needed.r/test.vhd.t/input.vhd +8174 -0
  2061. data/ext/vendor/ctags/Units/review-needed.r/unicode8.java.t/expected.tags +1 -0
  2062. data/ext/vendor/ctags/Units/review-needed.r/unicode8.java.t/input.java +4 -0
  2063. data/ext/vendor/ctags/Units/simple-clojure.d/expected.tags +5 -0
  2064. data/ext/vendor/ctags/Units/simple-clojure.d/input.clj +12 -0
  2065. data/ext/vendor/ctags/Units/simple-ctags.d/expected.tags +4 -0
  2066. data/ext/vendor/ctags/Units/simple-ctags.d/features +1 -0
  2067. data/ext/vendor/ctags/Units/simple-ctags.d/input.ctags +8 -0
  2068. data/ext/vendor/ctags/Units/simple-dbusinspect.d/expected.tags +4 -0
  2069. data/ext/vendor/ctags/Units/simple-dbusinspect.d/features +1 -0
  2070. data/ext/vendor/ctags/Units/simple-dbusinspect.d/input.xml +54 -0
  2071. data/ext/vendor/ctags/Units/simple-diff.d/expected.tags +8 -0
  2072. data/ext/vendor/ctags/Units/simple-diff.d/input.diff +170 -0
  2073. data/ext/vendor/ctags/Units/simple-etags.d/expected.tags-e +4 -0
  2074. data/ext/vendor/ctags/Units/simple-etags.d/input.c +2 -0
  2075. data/ext/vendor/ctags/Units/simple-gdbinit.d/args.ctags +3 -0
  2076. data/ext/vendor/ctags/Units/simple-gdbinit.d/expected.tags +4 -0
  2077. data/ext/vendor/ctags/Units/simple-gdbinit.d/input.gdb +20 -0
  2078. data/ext/vendor/ctags/Units/simple-glade.d/args.ctags +5 -0
  2079. data/ext/vendor/ctags/Units/simple-glade.d/expected.tags +7 -0
  2080. data/ext/vendor/ctags/Units/simple-glade.d/features +1 -0
  2081. data/ext/vendor/ctags/Units/simple-glade.d/input.glade +35 -0
  2082. data/ext/vendor/ctags/Units/simple-javaproperties.d/expected.tags +11 -0
  2083. data/ext/vendor/ctags/Units/simple-javaproperties.d/input.properties +25 -0
  2084. data/ext/vendor/ctags/Units/simple-json.d/expected.tags +19 -0
  2085. data/ext/vendor/ctags/Units/simple-json.d/input.json +25 -0
  2086. data/ext/vendor/ctags/Units/simple-maven2.d/args.ctags +3 -0
  2087. data/ext/vendor/ctags/Units/simple-maven2.d/expected.tags +10 -0
  2088. data/ext/vendor/ctags/Units/simple-maven2.d/features +1 -0
  2089. data/ext/vendor/ctags/Units/simple-maven2.d/input.xml +50 -0
  2090. data/ext/vendor/ctags/Units/simple-plist.d/args.ctags +2 -0
  2091. data/ext/vendor/ctags/Units/simple-plist.d/expected.tags +7 -0
  2092. data/ext/vendor/ctags/Units/simple-plist.d/features +1 -0
  2093. data/ext/vendor/ctags/Units/simple-plist.d/input.plist +28 -0
  2094. data/ext/vendor/ctags/Units/simple-pod.d/args.ctags +1 -0
  2095. data/ext/vendor/ctags/Units/simple-pod.d/expected.tags +13 -0
  2096. data/ext/vendor/ctags/Units/simple-pod.d/input.pod +31 -0
  2097. data/ext/vendor/ctags/Units/simple-protobuf.d/args.ctags +2 -0
  2098. data/ext/vendor/ctags/Units/simple-protobuf.d/expected.tags +17 -0
  2099. data/ext/vendor/ctags/Units/simple-protobuf.d/input.proto +69 -0
  2100. data/ext/vendor/ctags/Units/simple-pythonLoggingConfig.d/args.ctags +1 -0
  2101. data/ext/vendor/ctags/Units/simple-pythonLoggingConfig.d/expected.tags +26 -0
  2102. data/ext/vendor/ctags/Units/simple-pythonLoggingConfig.d/input.conf +33 -0
  2103. data/ext/vendor/ctags/Units/simple-rpmspec.d/args.ctags +3 -0
  2104. data/ext/vendor/ctags/Units/simple-rpmspec.d/expected.tags +17 -0
  2105. data/ext/vendor/ctags/Units/simple-rpmspec.d/input.spec +59 -0
  2106. data/ext/vendor/ctags/Units/simple-svg.d/args.ctags +1 -0
  2107. data/ext/vendor/ctags/Units/simple-svg.d/expected.tags +4 -0
  2108. data/ext/vendor/ctags/Units/simple-svg.d/features +1 -0
  2109. data/ext/vendor/ctags/Units/simple-svg.d/input.svg +36 -0
  2110. data/ext/vendor/ctags/Units/simple-systemdunit.d/args.ctags +2 -0
  2111. data/ext/vendor/ctags/Units/simple-systemdunit.d/expected.tags +12 -0
  2112. data/ext/vendor/ctags/Units/simple-systemdunit.d/input.service +11 -0
  2113. data/ext/vendor/ctags/Units/simple-windres.d/expected.tags +12 -0
  2114. data/ext/vendor/ctags/Units/simple-windres.d/input.rc +150 -0
  2115. data/ext/vendor/ctags/Units/simple-xref.d/expected.tags-x +2 -0
  2116. data/ext/vendor/ctags/Units/simple-xref.d/input.c +2 -0
  2117. data/ext/vendor/ctags/Units/simple-yumrepo.d/args.ctags +3 -0
  2118. data/ext/vendor/ctags/Units/simple-yumrepo.d/expected.tags +3 -0
  2119. data/ext/vendor/ctags/Units/simple-yumrepo.d/input.repo +32 -0
  2120. data/ext/vendor/ctags/Units/vera-interface.d/expected.tags +10 -0
  2121. data/ext/vendor/ctags/Units/vera-interface.d/input.vr +14 -0
  2122. data/ext/vendor/ctags/Units/xformat-option.r/format-CfSt.d/args.ctags +1 -0
  2123. data/ext/vendor/ctags/Units/xformat-option.r/format-CfSt.d/expected.tags-x +6 -0
  2124. data/ext/vendor/ctags/Units/xformat-option.r/format-CfSt.d/input.c +13 -0
  2125. data/ext/vendor/ctags/Units/xformat-option.r/format-NlKkFnP.d/args.ctags +4 -0
  2126. data/ext/vendor/ctags/Units/xformat-option.r/format-NlKkFnP.d/expected.tags-x +12 -0
  2127. data/ext/vendor/ctags/Units/xformat-option.r/format-NlKkFnP.d/filter +2 -0
  2128. data/ext/vendor/ctags/Units/xformat-option.r/format-NlKkFnP.d/input.m +37 -0
  2129. data/ext/vendor/ctags/Units/xformat-option.r/format-aim.d/args.ctags +1 -0
  2130. data/ext/vendor/ctags/Units/xformat-option.r/format-aim.d/expected.tags-x +4 -0
  2131. data/ext/vendor/ctags/Units/xformat-option.r/format-aim.d/input.java +14 -0
  2132. data/ext/vendor/ctags/Units/zephir-return-hint.d/args.ctags +1 -0
  2133. data/ext/vendor/ctags/Units/zephir-return-hint.d/expected.tags +4 -0
  2134. data/ext/vendor/ctags/Units/zephir-return-hint.d/input.zep +14 -0
  2135. data/ext/vendor/ctags/Units/zephir-simple.d/args.ctags +1 -0
  2136. data/ext/vendor/ctags/Units/zephir-simple.d/expected.tags +4 -0
  2137. data/ext/vendor/ctags/Units/zephir-simple.d/input.zep +19 -0
  2138. data/ext/vendor/ctags/appveyor.yml +30 -0
  2139. data/ext/vendor/ctags/autogen.sh +20 -0
  2140. data/ext/vendor/ctags/configure.ac +685 -0
  2141. data/ext/vendor/ctags/ctags.spec +40 -0
  2142. data/ext/vendor/ctags/docs/README.md +3 -0
  2143. data/ext/vendor/ctags/docs/autotools.rst +37 -0
  2144. data/ext/vendor/ctags/docs/building.rst +10 -0
  2145. data/ext/vendor/ctags/docs/chop.rst +21 -0
  2146. data/ext/vendor/ctags/docs/conf.py +273 -0
  2147. data/ext/vendor/ctags/docs/contributions.rst +353 -0
  2148. data/ext/vendor/ctags/docs/developers.rst +72 -0
  2149. data/ext/vendor/ctags/docs/extending.rst +27 -0
  2150. data/ext/vendor/ctags/docs/format.rst +474 -0
  2151. data/ext/vendor/ctags/docs/guessing.rst +111 -0
  2152. data/ext/vendor/ctags/docs/index.rst +46 -0
  2153. data/ext/vendor/ctags/docs/input-text-stream.svg +498 -0
  2154. data/ext/vendor/ctags/docs/internal.rst +398 -0
  2155. data/ext/vendor/ctags/docs/news.rst +1362 -0
  2156. data/ext/vendor/ctags/docs/noise.rst +21 -0
  2157. data/ext/vendor/ctags/docs/optlib.rst +615 -0
  2158. data/ext/vendor/ctags/docs/osx.rst +62 -0
  2159. data/ext/vendor/ctags/docs/other-projects.rst +97 -0
  2160. data/ext/vendor/ctags/docs/output-format.rst +19 -0
  2161. data/ext/vendor/ctags/docs/output-json.rst +48 -0
  2162. data/ext/vendor/ctags/docs/output-tag-stream.svg +693 -0
  2163. data/ext/vendor/ctags/docs/parser-asm.rst +26 -0
  2164. data/ext/vendor/ctags/docs/parser-cxx.rst +127 -0
  2165. data/ext/vendor/ctags/docs/parser-html.rst +31 -0
  2166. data/ext/vendor/ctags/docs/parser-python.rst +40 -0
  2167. data/ext/vendor/ctags/docs/parser-vim.rst +20 -0
  2168. data/ext/vendor/ctags/docs/parser-xslt.rst +22 -0
  2169. data/ext/vendor/ctags/docs/parsers.rst +20 -0
  2170. data/ext/vendor/ctags/docs/semifuzz.rst +55 -0
  2171. data/ext/vendor/ctags/docs/testing.rst +22 -0
  2172. data/ext/vendor/ctags/docs/tinst.rst +12 -0
  2173. data/ext/vendor/ctags/docs/tips.rst +58 -0
  2174. data/ext/vendor/ctags/docs/tmain.rst +74 -0
  2175. data/ext/vendor/ctags/docs/tracking.rst +460 -0
  2176. data/ext/vendor/ctags/docs/units.rst +303 -0
  2177. data/ext/vendor/ctags/docs/windows.rst +145 -0
  2178. data/ext/vendor/ctags/docs/xcmd.rst +265 -0
  2179. data/ext/vendor/ctags/dsl/es-lang-c-stdc99.c +2722 -0
  2180. data/ext/vendor/ctags/dsl/es-lang-c-stdc99.h +203 -0
  2181. data/ext/vendor/ctags/dsl/qualifier.c +716 -0
  2182. data/ext/vendor/ctags/dsl/qualifier.h +36 -0
  2183. data/ext/vendor/ctags/fnmatch/fnmatch.c +190 -0
  2184. data/ext/vendor/ctags/fnmatch/fnmatch.h +40 -0
  2185. data/ext/vendor/{exuberant-ctags → ctags}/gnu_regex/README.txt +0 -0
  2186. data/ext/vendor/ctags/gnu_regex/regcomp.c +3818 -0
  2187. data/ext/vendor/ctags/gnu_regex/regex.c +74 -0
  2188. data/ext/vendor/{exuberant-ctags → ctags}/gnu_regex/regex.h +0 -0
  2189. data/ext/vendor/ctags/gnu_regex/regex_internal.c +1713 -0
  2190. data/ext/vendor/{exuberant-ctags → ctags}/gnu_regex/regex_internal.h +0 -0
  2191. data/ext/vendor/ctags/gnu_regex/regexec.c +4338 -0
  2192. data/ext/vendor/ctags/libexec/drivers/coffeetags +57 -0
  2193. data/ext/vendor/ctags/main/args.c +288 -0
  2194. data/ext/vendor/ctags/main/args.h +57 -0
  2195. data/ext/vendor/ctags/main/ctags.h +34 -0
  2196. data/ext/vendor/ctags/main/debug.c +128 -0
  2197. data/ext/vendor/ctags/main/debug.h +82 -0
  2198. data/ext/vendor/ctags/main/dependency.c +102 -0
  2199. data/ext/vendor/ctags/main/dependency.h +45 -0
  2200. data/ext/vendor/ctags/main/e_msoft.h +71 -0
  2201. data/ext/vendor/ctags/main/entry.c +1387 -0
  2202. data/ext/vendor/ctags/main/entry.h +174 -0
  2203. data/ext/vendor/ctags/main/error.c +88 -0
  2204. data/ext/vendor/ctags/main/error.h +26 -0
  2205. data/ext/vendor/ctags/main/field.c +926 -0
  2206. data/ext/vendor/ctags/main/field.h +112 -0
  2207. data/ext/vendor/ctags/main/flags.c +107 -0
  2208. data/ext/vendor/ctags/main/flags.h +29 -0
  2209. data/ext/vendor/ctags/main/fmt.c +356 -0
  2210. data/ext/vendor/ctags/main/fmt.h +25 -0
  2211. data/ext/vendor/ctags/main/gcc-attr.h +30 -0
  2212. data/ext/vendor/ctags/main/general.h +73 -0
  2213. data/ext/vendor/ctags/main/htable.c +271 -0
  2214. data/ext/vendor/ctags/main/htable.h +47 -0
  2215. data/ext/vendor/ctags/main/interactive.h +18 -0
  2216. data/ext/vendor/ctags/main/keyword.c +242 -0
  2217. data/ext/vendor/ctags/main/keyword.h +33 -0
  2218. data/ext/vendor/ctags/main/kind.c +158 -0
  2219. data/ext/vendor/ctags/main/kind.h +94 -0
  2220. data/ext/vendor/ctags/main/lregex.c +1098 -0
  2221. data/ext/vendor/ctags/main/lxcmd.c +1231 -0
  2222. data/ext/vendor/ctags/main/lxpath.c +217 -0
  2223. data/ext/vendor/ctags/main/main.c +657 -0
  2224. data/ext/vendor/ctags/main/main.h +26 -0
  2225. data/ext/vendor/ctags/main/mbcs.c +112 -0
  2226. data/ext/vendor/ctags/main/mbcs.h +22 -0
  2227. data/ext/vendor/ctags/main/mio.c +1383 -0
  2228. data/ext/vendor/ctags/main/mio.h +162 -0
  2229. data/ext/vendor/ctags/main/nestlevel.c +109 -0
  2230. data/ext/vendor/ctags/main/nestlevel.h +53 -0
  2231. data/ext/vendor/ctags/main/objpool.c +79 -0
  2232. data/ext/vendor/ctags/main/objpool.h +39 -0
  2233. data/ext/vendor/ctags/main/options.c +3371 -0
  2234. data/ext/vendor/ctags/main/options.h +184 -0
  2235. data/ext/vendor/ctags/main/param.c +55 -0
  2236. data/ext/vendor/ctags/main/param.h +35 -0
  2237. data/ext/vendor/ctags/main/parse.c +2805 -0
  2238. data/ext/vendor/ctags/main/parse.h +323 -0
  2239. data/ext/vendor/ctags/main/parsers.h +118 -0
  2240. data/ext/vendor/ctags/main/pcoproc.c +296 -0
  2241. data/ext/vendor/ctags/main/pcoproc.h +29 -0
  2242. data/ext/vendor/ctags/main/promise.c +102 -0
  2243. data/ext/vendor/ctags/main/promise.h +27 -0
  2244. data/ext/vendor/ctags/main/ptag.c +234 -0
  2245. data/ext/vendor/ctags/main/ptag.h +63 -0
  2246. data/ext/vendor/ctags/main/ptrarray.c +152 -0
  2247. data/ext/vendor/ctags/main/ptrarray.h +46 -0
  2248. data/ext/vendor/ctags/main/read.c +1074 -0
  2249. data/ext/vendor/ctags/main/read.h +119 -0
  2250. data/ext/vendor/ctags/main/repoinfo.c +12 -0
  2251. data/ext/vendor/ctags/main/routines.c +887 -0
  2252. data/ext/vendor/ctags/main/routines.h +146 -0
  2253. data/ext/vendor/ctags/main/selectors.c +382 -0
  2254. data/ext/vendor/ctags/main/selectors.h +35 -0
  2255. data/ext/vendor/ctags/main/sort.c +243 -0
  2256. data/ext/vendor/ctags/main/sort.h +37 -0
  2257. data/ext/vendor/ctags/main/strlist.c +253 -0
  2258. data/ext/vendor/ctags/main/strlist.h +54 -0
  2259. data/ext/vendor/ctags/main/types.h +29 -0
  2260. data/ext/vendor/ctags/main/vstring.c +354 -0
  2261. data/ext/vendor/ctags/main/vstring.h +100 -0
  2262. data/ext/vendor/ctags/main/writer-ctags.c +225 -0
  2263. data/ext/vendor/ctags/main/writer-etags.c +107 -0
  2264. data/ext/vendor/ctags/main/writer-json.c +197 -0
  2265. data/ext/vendor/ctags/main/writer-xref.c +60 -0
  2266. data/ext/vendor/ctags/main/writer.c +73 -0
  2267. data/ext/vendor/ctags/main/writer.h +68 -0
  2268. data/ext/vendor/ctags/main/xtag.c +155 -0
  2269. data/ext/vendor/ctags/main/xtag.h +55 -0
  2270. data/ext/vendor/ctags/makefiles/help.mak +22 -0
  2271. data/ext/vendor/ctags/makefiles/list-translator-input.mak +4 -0
  2272. data/ext/vendor/ctags/makefiles/testing.mak +163 -0
  2273. data/ext/vendor/ctags/makefiles/translator_input.mak +8 -0
  2274. data/ext/vendor/ctags/man/ctags.1.rst.in +1095 -0
  2275. data/ext/vendor/ctags/misc/badinput.c +319 -0
  2276. data/ext/vendor/ctags/misc/budge +91 -0
  2277. data/ext/vendor/ctags/misc/budge.ctags +3 -0
  2278. data/ext/vendor/ctags/misc/dist-test-cases +12 -0
  2279. data/ext/vendor/ctags/misc/gen-repoinfo +4 -0
  2280. data/ext/vendor/ctags/misc/gencxxtypedumper.sh +43 -0
  2281. data/ext/vendor/ctags/misc/optlib2c +492 -0
  2282. data/ext/vendor/ctags/misc/review +317 -0
  2283. data/ext/vendor/ctags/misc/roundtrip +55 -0
  2284. data/ext/vendor/ctags/misc/src-check +133 -0
  2285. data/ext/vendor/ctags/misc/tinst +166 -0
  2286. data/ext/vendor/ctags/misc/travis-check.sh +35 -0
  2287. data/ext/vendor/ctags/misc/units +2265 -0
  2288. data/ext/vendor/ctags/mk_mingw.mak +75 -0
  2289. data/ext/vendor/ctags/mk_mvc.mak +64 -0
  2290. data/ext/vendor/ctags/old-docs/EXTENDING.html +389 -0
  2291. data/ext/vendor/ctags/old-docs/FAQ +371 -0
  2292. data/ext/vendor/{exuberant-ctags → ctags/old-docs}/INSTALL +0 -0
  2293. data/ext/vendor/ctags/old-docs/INSTALL.oth +10 -0
  2294. data/ext/vendor/ctags/old-docs/MAINTAINERS +74 -0
  2295. data/ext/vendor/ctags/old-docs/NEWS.exuberant +886 -0
  2296. data/ext/vendor/ctags/old-docs/README.exuberant +74 -0
  2297. data/ext/vendor/ctags/old-docs/index.html +225 -0
  2298. data/ext/vendor/ctags/old-docs/website/.cvsignore +4 -0
  2299. data/ext/vendor/ctags/old-docs/website/FORMAT +346 -0
  2300. data/ext/vendor/ctags/old-docs/website/countries.html +66 -0
  2301. data/ext/vendor/ctags/old-docs/website/ctags.png +0 -0
  2302. data/ext/vendor/ctags/old-docs/website/ctags.xcf +0 -0
  2303. data/ext/vendor/ctags/old-docs/website/desire.html +73 -0
  2304. data/ext/vendor/ctags/old-docs/website/faq.html +566 -0
  2305. data/ext/vendor/ctags/old-docs/website/gpl.html +399 -0
  2306. data/ext/vendor/ctags/old-docs/website/languages.html +59 -0
  2307. data/ext/vendor/ctags/old-docs/website/lg18-wkndmech.html +46 -0
  2308. data/ext/vendor/ctags/old-docs/website/quotes.html +884 -0
  2309. data/ext/vendor/ctags/old-docs/website/tool_support.html +43 -0
  2310. data/ext/vendor/ctags/old-docs/website/tools.html +75 -0
  2311. data/ext/vendor/ctags/old-docs/website/whatis.html +30 -0
  2312. data/ext/vendor/ctags/optlib/CoffeeScript.c +40 -0
  2313. data/ext/vendor/ctags/optlib/CoffeeScript.ctags +26 -0
  2314. data/ext/vendor/ctags/optlib/ctags-optlib.c +48 -0
  2315. data/ext/vendor/ctags/optlib/ctags-optlib.ctags +27 -0
  2316. data/ext/vendor/ctags/optlib/gdbinit.c +57 -0
  2317. data/ext/vendor/ctags/optlib/gdbinit.ctags +54 -0
  2318. data/ext/vendor/ctags/optlib/man.c +60 -0
  2319. data/ext/vendor/ctags/optlib/man.ctags +38 -0
  2320. data/ext/vendor/ctags/optlib/pod.c +52 -0
  2321. data/ext/vendor/ctags/optlib/pod.ctags +30 -0
  2322. data/ext/vendor/ctags/parsers/ada.c +2231 -0
  2323. data/ext/vendor/ctags/parsers/ansibleplaybook.c +241 -0
  2324. data/ext/vendor/ctags/parsers/ant.c +245 -0
  2325. data/ext/vendor/ctags/parsers/asm.c +381 -0
  2326. data/ext/vendor/ctags/parsers/asp.c +313 -0
  2327. data/ext/vendor/ctags/parsers/autoconf.c +222 -0
  2328. data/ext/vendor/ctags/parsers/automake.c +320 -0
  2329. data/ext/vendor/ctags/parsers/awk.c +79 -0
  2330. data/ext/vendor/ctags/parsers/basic.c +198 -0
  2331. data/ext/vendor/ctags/parsers/beta.c +313 -0
  2332. data/ext/vendor/ctags/parsers/c.c +3651 -0
  2333. data/ext/vendor/ctags/parsers/clojure.c +149 -0
  2334. data/ext/vendor/ctags/parsers/cobol.c +49 -0
  2335. data/ext/vendor/ctags/parsers/cpreprocessor.c +1707 -0
  2336. data/ext/vendor/ctags/parsers/css.c +265 -0
  2337. data/ext/vendor/ctags/parsers/cxx/cxx.c +137 -0
  2338. data/ext/vendor/ctags/parsers/cxx/cxx_debug.c +76 -0
  2339. data/ext/vendor/ctags/parsers/cxx/cxx_debug.h +81 -0
  2340. data/ext/vendor/ctags/parsers/cxx/cxx_debug_type.c +44 -0
  2341. data/ext/vendor/ctags/parsers/cxx/cxx_keyword.c +188 -0
  2342. data/ext/vendor/ctags/parsers/cxx/cxx_keyword.h +127 -0
  2343. data/ext/vendor/ctags/parsers/cxx/cxx_parser.c +1528 -0
  2344. data/ext/vendor/ctags/parsers/cxx/cxx_parser.h +23 -0
  2345. data/ext/vendor/ctags/parsers/cxx/cxx_parser_block.c +584 -0
  2346. data/ext/vendor/ctags/parsers/cxx/cxx_parser_function.c +1949 -0
  2347. data/ext/vendor/ctags/parsers/cxx/cxx_parser_internal.h +318 -0
  2348. data/ext/vendor/ctags/parsers/cxx/cxx_parser_lambda.c +261 -0
  2349. data/ext/vendor/ctags/parsers/cxx/cxx_parser_namespace.c +306 -0
  2350. data/ext/vendor/ctags/parsers/cxx/cxx_parser_template.c +300 -0
  2351. data/ext/vendor/ctags/parsers/cxx/cxx_parser_tokenizer.c +1465 -0
  2352. data/ext/vendor/ctags/parsers/cxx/cxx_parser_typedef.c +368 -0
  2353. data/ext/vendor/ctags/parsers/cxx/cxx_parser_using.c +158 -0
  2354. data/ext/vendor/ctags/parsers/cxx/cxx_parser_variable.c +682 -0
  2355. data/ext/vendor/ctags/parsers/cxx/cxx_scope.c +257 -0
  2356. data/ext/vendor/ctags/parsers/cxx/cxx_scope.h +78 -0
  2357. data/ext/vendor/ctags/parsers/cxx/cxx_tag.c +556 -0
  2358. data/ext/vendor/ctags/parsers/cxx/cxx_tag.h +183 -0
  2359. data/ext/vendor/ctags/parsers/cxx/cxx_token.c +154 -0
  2360. data/ext/vendor/ctags/parsers/cxx/cxx_token.h +115 -0
  2361. data/ext/vendor/ctags/parsers/cxx/cxx_token_chain.c +1105 -0
  2362. data/ext/vendor/ctags/parsers/cxx/cxx_token_chain.h +276 -0
  2363. data/ext/vendor/ctags/parsers/dbusintrospect.c +157 -0
  2364. data/ext/vendor/ctags/parsers/diff.c +213 -0
  2365. data/ext/vendor/ctags/parsers/dosbatch.c +44 -0
  2366. data/ext/vendor/ctags/parsers/dts.c +59 -0
  2367. data/ext/vendor/ctags/parsers/eiffel.c +1121 -0
  2368. data/ext/vendor/ctags/parsers/erlang.c +189 -0
  2369. data/ext/vendor/ctags/parsers/falcon.c +145 -0
  2370. data/ext/vendor/ctags/parsers/flex.c +2394 -0
  2371. data/ext/vendor/ctags/parsers/fortran.c +2575 -0
  2372. data/ext/vendor/ctags/parsers/glade.c +92 -0
  2373. data/ext/vendor/ctags/parsers/go.c +810 -0
  2374. data/ext/vendor/ctags/parsers/html.c +408 -0
  2375. data/ext/vendor/ctags/parsers/iniconf.c +278 -0
  2376. data/ext/vendor/ctags/parsers/jprop.c +128 -0
  2377. data/ext/vendor/ctags/parsers/jscript.c +2040 -0
  2378. data/ext/vendor/ctags/parsers/json.c +392 -0
  2379. data/ext/vendor/ctags/parsers/lisp.c +140 -0
  2380. data/ext/vendor/ctags/parsers/lua.c +172 -0
  2381. data/ext/vendor/ctags/parsers/m4.c +651 -0
  2382. data/ext/vendor/ctags/parsers/make.c +368 -0
  2383. data/ext/vendor/ctags/parsers/matlab.c +50 -0
  2384. data/ext/vendor/ctags/parsers/maven2.c +267 -0
  2385. data/ext/vendor/ctags/parsers/meta-cpreprocessor.h +109 -0
  2386. data/ext/vendor/ctags/parsers/meta-iniconf.h +48 -0
  2387. data/ext/vendor/ctags/parsers/meta-m4.h +56 -0
  2388. data/ext/vendor/ctags/parsers/meta-make.h +30 -0
  2389. data/ext/vendor/ctags/parsers/meta-yaml.h +37 -0
  2390. data/ext/vendor/ctags/parsers/myrddin.c +51 -0
  2391. data/ext/vendor/ctags/parsers/objc.c +1130 -0
  2392. data/ext/vendor/ctags/parsers/ocaml.c +1892 -0
  2393. data/ext/vendor/ctags/parsers/pascal.c +261 -0
  2394. data/ext/vendor/ctags/parsers/perl.c +556 -0
  2395. data/ext/vendor/ctags/parsers/perl6.c +338 -0
  2396. data/ext/vendor/ctags/parsers/php.c +1724 -0
  2397. data/ext/vendor/ctags/parsers/plist.c +172 -0
  2398. data/ext/vendor/ctags/parsers/protobuf.c +274 -0
  2399. data/ext/vendor/ctags/parsers/python.c +1321 -0
  2400. data/ext/vendor/ctags/parsers/pythonloggingconfig.c +129 -0
  2401. data/ext/vendor/ctags/parsers/r.c +214 -0
  2402. data/ext/vendor/ctags/parsers/relaxng.c +239 -0
  2403. data/ext/vendor/ctags/parsers/rexx.c +40 -0
  2404. data/ext/vendor/ctags/parsers/rpmspec.c +198 -0
  2405. data/ext/vendor/ctags/parsers/rst.c +278 -0
  2406. data/ext/vendor/ctags/parsers/ruby.c +564 -0
  2407. data/ext/vendor/ctags/parsers/rust.c +982 -0
  2408. data/ext/vendor/ctags/parsers/scheme.c +126 -0
  2409. data/ext/vendor/ctags/parsers/sh.c +302 -0
  2410. data/ext/vendor/ctags/parsers/slang.c +39 -0
  2411. data/ext/vendor/ctags/parsers/sml.c +216 -0
  2412. data/ext/vendor/ctags/parsers/sql.c +2401 -0
  2413. data/ext/vendor/ctags/parsers/svg.c +66 -0
  2414. data/ext/vendor/ctags/parsers/systemdunit.c +130 -0
  2415. data/ext/vendor/ctags/parsers/tcl.c +112 -0
  2416. data/ext/vendor/ctags/parsers/tex.c +588 -0
  2417. data/ext/vendor/ctags/parsers/ttcn.c +984 -0
  2418. data/ext/vendor/ctags/parsers/verilog.c +1177 -0
  2419. data/ext/vendor/ctags/parsers/vhdl.c +815 -0
  2420. data/ext/vendor/ctags/parsers/vim.c +728 -0
  2421. data/ext/vendor/ctags/parsers/windres.c +233 -0
  2422. data/ext/vendor/ctags/parsers/xslt.c +339 -0
  2423. data/ext/vendor/ctags/parsers/yacc.c +172 -0
  2424. data/ext/vendor/ctags/parsers/yaml.c +212 -0
  2425. data/ext/vendor/ctags/parsers/yumrepo.c +66 -0
  2426. data/ext/vendor/ctags/read/readtags-cmd.c +274 -0
  2427. data/ext/vendor/ctags/read/readtags.c +802 -0
  2428. data/ext/vendor/ctags/read/readtags.h +248 -0
  2429. data/ext/vendor/ctags/source.mak +269 -0
  2430. data/ext/vendor/ctags/win32/appveyor.bat +187 -0
  2431. data/ext/vendor/ctags/win32/ctags_vs2013.sln +20 -0
  2432. data/ext/vendor/ctags/win32/ctags_vs2013.vcxproj +280 -0
  2433. data/ext/vendor/ctags/win32/ctags_vs2013.vcxproj.filters +555 -0
  2434. data/ext/vendor/jansson-2.9/CHANGES +796 -0
  2435. data/ext/vendor/jansson-2.9/CMakeLists.txt +684 -0
  2436. data/ext/vendor/jansson-2.9/LICENSE +19 -0
  2437. data/ext/vendor/jansson-2.9/Makefile.am +10 -0
  2438. data/ext/vendor/jansson-2.9/Makefile.in +873 -0
  2439. data/ext/vendor/jansson-2.9/README.rst +68 -0
  2440. data/ext/vendor/jansson-2.9/aclocal.m4 +10314 -0
  2441. data/ext/vendor/jansson-2.9/android/jansson_config.h +43 -0
  2442. data/ext/vendor/jansson-2.9/cmake/CheckFunctionKeywords.cmake +15 -0
  2443. data/ext/vendor/jansson-2.9/cmake/CodeCoverage.cmake +163 -0
  2444. data/ext/vendor/jansson-2.9/cmake/Coveralls.cmake +111 -0
  2445. data/ext/vendor/jansson-2.9/cmake/CoverallsClear.cmake +24 -0
  2446. data/ext/vendor/jansson-2.9/cmake/CoverallsGenerateGcov.cmake +380 -0
  2447. data/ext/vendor/jansson-2.9/cmake/FindSphinx.cmake +301 -0
  2448. data/ext/vendor/jansson-2.9/cmake/JanssonConfig.cmake.in +17 -0
  2449. data/ext/vendor/jansson-2.9/cmake/JanssonConfigVersion.cmake.in +11 -0
  2450. data/ext/vendor/jansson-2.9/cmake/jansson_config.h.cmake +68 -0
  2451. data/ext/vendor/jansson-2.9/cmake/jansson_private_config.h.cmake +53 -0
  2452. data/ext/vendor/jansson-2.9/compile +347 -0
  2453. data/ext/vendor/jansson-2.9/config.guess +1441 -0
  2454. data/ext/vendor/jansson-2.9/config.sub +1813 -0
  2455. data/ext/vendor/jansson-2.9/configure +14772 -0
  2456. data/ext/vendor/jansson-2.9/configure.ac +118 -0
  2457. data/ext/vendor/jansson-2.9/depcomp +791 -0
  2458. data/ext/vendor/{jansson-2.5 → jansson-2.9}/doc/Makefile.am +0 -0
  2459. data/ext/vendor/jansson-2.9/doc/Makefile.in +457 -0
  2460. data/ext/vendor/{jansson-2.5 → jansson-2.9}/doc/README +0 -0
  2461. data/ext/vendor/jansson-2.9/doc/apiref.rst +1632 -0
  2462. data/ext/vendor/{jansson-2.5 → jansson-2.9}/doc/changes.rst +0 -0
  2463. data/ext/vendor/jansson-2.9/doc/conf.py +217 -0
  2464. data/ext/vendor/jansson-2.9/doc/conformance.rst +120 -0
  2465. data/ext/vendor/jansson-2.9/doc/ext/refcounting.py +60 -0
  2466. data/ext/vendor/jansson-2.9/doc/gettingstarted.rst +228 -0
  2467. data/ext/vendor/jansson-2.9/doc/github_commits.c +201 -0
  2468. data/ext/vendor/{jansson-2.5 → jansson-2.9}/doc/index.rst +0 -0
  2469. data/ext/vendor/jansson-2.9/doc/portability.rst +83 -0
  2470. data/ext/vendor/jansson-2.9/doc/tutorial.rst +288 -0
  2471. data/ext/vendor/{jansson-2.5 → jansson-2.9}/doc/upgrading.rst +0 -0
  2472. data/ext/vendor/jansson-2.9/examples/README.rst +4 -0
  2473. data/ext/vendor/jansson-2.9/examples/simple_parse.c +203 -0
  2474. data/ext/vendor/jansson-2.9/install-sh +508 -0
  2475. data/ext/vendor/{jansson-2.5 → jansson-2.9}/jansson.pc.in +0 -0
  2476. data/ext/vendor/jansson-2.9/jansson_private_config.h.in +158 -0
  2477. data/ext/vendor/jansson-2.9/ltmain.sh +11156 -0
  2478. data/ext/vendor/jansson-2.9/missing +215 -0
  2479. data/ext/vendor/jansson-2.9/src/Makefile.am +27 -0
  2480. data/ext/vendor/jansson-2.9/src/Makefile.in +732 -0
  2481. data/ext/vendor/jansson-2.9/src/dump.c +446 -0
  2482. data/ext/vendor/jansson-2.9/src/error.c +63 -0
  2483. data/ext/vendor/jansson-2.9/src/hashtable.c +356 -0
  2484. data/ext/vendor/jansson-2.9/src/hashtable.h +176 -0
  2485. data/ext/vendor/jansson-2.9/src/hashtable_seed.c +277 -0
  2486. data/ext/vendor/jansson-2.9/src/jansson.def +70 -0
  2487. data/ext/vendor/jansson-2.9/src/jansson.h +311 -0
  2488. data/ext/vendor/jansson-2.9/src/jansson_config.h.in +43 -0
  2489. data/ext/vendor/jansson-2.9/src/jansson_private.h +108 -0
  2490. data/ext/vendor/jansson-2.9/src/load.c +1110 -0
  2491. data/ext/vendor/jansson-2.9/src/lookup3.h +381 -0
  2492. data/ext/vendor/jansson-2.9/src/memory.c +69 -0
  2493. data/ext/vendor/jansson-2.9/src/pack_unpack.c +871 -0
  2494. data/ext/vendor/jansson-2.9/src/strbuffer.c +111 -0
  2495. data/ext/vendor/jansson-2.9/src/strbuffer.h +34 -0
  2496. data/ext/vendor/jansson-2.9/src/strconv.c +145 -0
  2497. data/ext/vendor/jansson-2.9/src/utf.c +187 -0
  2498. data/ext/vendor/jansson-2.9/src/utf.h +27 -0
  2499. data/ext/vendor/jansson-2.9/src/value.c +1045 -0
  2500. data/ext/vendor/jansson-2.9/test-driver +148 -0
  2501. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/Makefile.am +0 -0
  2502. data/ext/vendor/jansson-2.9/test/Makefile.in +998 -0
  2503. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/bin/Makefile.am +0 -0
  2504. data/ext/vendor/jansson-2.9/test/bin/Makefile.in +584 -0
  2505. data/ext/vendor/jansson-2.9/test/bin/json_process.c +385 -0
  2506. data/ext/vendor/jansson-2.9/test/run-suites +50 -0
  2507. data/ext/vendor/jansson-2.9/test/scripts/run-tests.sh +100 -0
  2508. data/ext/vendor/jansson-2.9/test/scripts/valgrind.sh +35 -0
  2509. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/Makefile.am +0 -0
  2510. data/ext/vendor/jansson-2.9/test/suites/Makefile.in +618 -0
  2511. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/api/Makefile.am +0 -0
  2512. data/ext/vendor/jansson-2.9/test/suites/api/Makefile.in +731 -0
  2513. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/api/check-exports +0 -0
  2514. data/ext/vendor/jansson-2.9/test/suites/api/run +36 -0
  2515. data/ext/vendor/jansson-2.9/test/suites/api/test_array.c +432 -0
  2516. data/ext/vendor/jansson-2.9/test/suites/api/test_copy.c +334 -0
  2517. data/ext/vendor/jansson-2.9/test/suites/api/test_dump.c +224 -0
  2518. data/ext/vendor/jansson-2.9/test/suites/api/test_dump_callback.c +81 -0
  2519. data/ext/vendor/jansson-2.9/test/suites/api/test_equal.c +189 -0
  2520. data/ext/vendor/jansson-2.9/test/suites/api/test_load.c +216 -0
  2521. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/api/test_load_callback.c +0 -0
  2522. data/ext/vendor/jansson-2.9/test/suites/api/test_loadb.c +36 -0
  2523. data/ext/vendor/jansson-2.9/test/suites/api/test_memory_funcs.c +130 -0
  2524. data/ext/vendor/jansson-2.9/test/suites/api/test_number.c +90 -0
  2525. data/ext/vendor/jansson-2.9/test/suites/api/test_object.c +555 -0
  2526. data/ext/vendor/jansson-2.9/test/suites/api/test_pack.c +355 -0
  2527. data/ext/vendor/jansson-2.9/test/suites/api/test_simple.c +240 -0
  2528. data/ext/vendor/jansson-2.9/test/suites/api/test_unpack.c +406 -0
  2529. data/ext/vendor/jansson-2.9/test/suites/api/util.h +90 -0
  2530. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/invalid-unicode/encoded-surrogate-half/error +0 -0
  2531. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/invalid-unicode/encoded-surrogate-half/input +0 -0
  2532. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/invalid-unicode/invalid-utf-8-after-backslash/error +0 -0
  2533. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/invalid-unicode/invalid-utf-8-after-backslash/input +0 -0
  2534. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/invalid-unicode/invalid-utf-8-in-array/error +0 -0
  2535. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/invalid-unicode/invalid-utf-8-in-array/input +0 -0
  2536. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/invalid-unicode/invalid-utf-8-in-bigger-int/error +0 -0
  2537. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/invalid-unicode/invalid-utf-8-in-bigger-int/input +0 -0
  2538. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/invalid-unicode/invalid-utf-8-in-escape/error +0 -0
  2539. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/invalid-unicode/invalid-utf-8-in-escape/input +0 -0
  2540. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/invalid-unicode/invalid-utf-8-in-exponent/error +0 -0
  2541. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/invalid-unicode/invalid-utf-8-in-exponent/input +0 -0
  2542. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/invalid-unicode/invalid-utf-8-in-identifier/error +0 -0
  2543. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/invalid-unicode/invalid-utf-8-in-identifier/input +0 -0
  2544. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/invalid-unicode/invalid-utf-8-in-int/error +0 -0
  2545. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/invalid-unicode/invalid-utf-8-in-int/input +0 -0
  2546. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/invalid-unicode/invalid-utf-8-in-real-after-e/error +0 -0
  2547. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/invalid-unicode/invalid-utf-8-in-real-after-e/input +0 -0
  2548. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/invalid-unicode/invalid-utf-8-in-string/error +0 -0
  2549. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/invalid-unicode/invalid-utf-8-in-string/input +0 -0
  2550. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/invalid-unicode/lone-invalid-utf-8/error +0 -0
  2551. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/invalid-unicode/lone-invalid-utf-8/input +0 -0
  2552. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/invalid-unicode/lone-utf-8-continuation-byte/error +0 -0
  2553. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/invalid-unicode/lone-utf-8-continuation-byte/input +0 -0
  2554. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/invalid-unicode/not-in-unicode-range/error +0 -0
  2555. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/invalid-unicode/not-in-unicode-range/input +0 -0
  2556. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/invalid-unicode/overlong-3-byte-encoding/error +0 -0
  2557. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/invalid-unicode/overlong-3-byte-encoding/input +0 -0
  2558. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/invalid-unicode/overlong-4-byte-encoding/error +0 -0
  2559. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/invalid-unicode/overlong-4-byte-encoding/input +0 -0
  2560. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/invalid-unicode/overlong-ascii-encoding/error +0 -0
  2561. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/invalid-unicode/overlong-ascii-encoding/input +0 -0
  2562. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/invalid-unicode/restricted-utf-8/error +0 -0
  2563. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/invalid-unicode/restricted-utf-8/input +0 -0
  2564. data/ext/vendor/jansson-2.9/test/suites/invalid-unicode/run +27 -0
  2565. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/invalid-unicode/truncated-utf-8/error +0 -0
  2566. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/invalid-unicode/truncated-utf-8/input +0 -0
  2567. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/invalid/apostrophe/error +0 -0
  2568. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/invalid/apostrophe/input +0 -0
  2569. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/invalid/ascii-unicode-identifier/error +0 -0
  2570. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/invalid/ascii-unicode-identifier/input +0 -0
  2571. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/invalid/brace-comma/error +0 -0
  2572. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/invalid/brace-comma/input +0 -0
  2573. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/invalid/bracket-comma/error +0 -0
  2574. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/invalid/bracket-comma/input +0 -0
  2575. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/invalid/bracket-one-comma/error.normal +0 -0
  2576. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/invalid/bracket-one-comma/error.strip +0 -0
  2577. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/invalid/bracket-one-comma/input +0 -0
  2578. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/invalid/empty/error +0 -0
  2579. data/ext/vendor/jansson-2.9/test/suites/invalid/empty/input +0 -0
  2580. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/invalid/extra-comma-in-array/error +0 -0
  2581. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/invalid/extra-comma-in-array/input +0 -0
  2582. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/invalid/extra-comma-in-multiline-array/error +0 -0
  2583. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/invalid/extra-comma-in-multiline-array/input +0 -0
  2584. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/invalid/garbage-after-newline/error +0 -0
  2585. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/invalid/garbage-after-newline/input +0 -0
  2586. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/invalid/garbage-at-the-end/error +0 -0
  2587. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/invalid/garbage-at-the-end/input +0 -0
  2588. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/invalid/integer-starting-with-zero/error +0 -0
  2589. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/invalid/integer-starting-with-zero/input +0 -0
  2590. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/invalid/invalid-escape/error +0 -0
  2591. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/invalid/invalid-escape/input +0 -0
  2592. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/invalid/invalid-identifier/error +0 -0
  2593. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/invalid/invalid-identifier/input +0 -0
  2594. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/invalid/invalid-negative-integer/error +0 -0
  2595. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/invalid/invalid-negative-integer/input +0 -0
  2596. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/invalid/invalid-negative-real/error +0 -0
  2597. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/invalid/invalid-negative-real/input +0 -0
  2598. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/invalid/invalid-second-surrogate/error +0 -0
  2599. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/invalid/invalid-second-surrogate/input +0 -0
  2600. data/ext/vendor/jansson-2.9/test/suites/invalid/invalid-unicode-escape/error +2 -0
  2601. data/ext/vendor/jansson-2.9/test/suites/invalid/invalid-unicode-escape/input +1 -0
  2602. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/invalid/lone-open-brace/error.normal +0 -0
  2603. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/invalid/lone-open-brace/error.strip +0 -0
  2604. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/invalid/lone-open-brace/input +0 -0
  2605. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/invalid/lone-open-bracket/error.normal +0 -0
  2606. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/invalid/lone-open-bracket/error.strip +0 -0
  2607. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/invalid/lone-open-bracket/input +0 -0
  2608. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/invalid/lone-second-surrogate/error +0 -0
  2609. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/invalid/lone-second-surrogate/input +0 -0
  2610. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/invalid/minus-sign-without-number/error +0 -0
  2611. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/invalid/minus-sign-without-number/input +0 -0
  2612. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/invalid/negative-integer-starting-with-zero/error +0 -0
  2613. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/invalid/negative-integer-starting-with-zero/input +0 -0
  2614. data/ext/vendor/jansson-2.9/test/suites/invalid/null-byte-in-object-key/error +2 -0
  2615. data/ext/vendor/jansson-2.9/test/suites/invalid/null-byte-in-object-key/input +1 -0
  2616. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/invalid/null-byte-in-string/error +0 -0
  2617. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/invalid/null-byte-in-string/input +0 -0
  2618. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/invalid/null-byte-in-string/nostrip +0 -0
  2619. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/invalid/null-byte-outside-string/error +0 -0
  2620. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/invalid/null-byte-outside-string/input +0 -0
  2621. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/invalid/null-byte-outside-string/nostrip +0 -0
  2622. data/ext/vendor/jansson-2.9/test/suites/invalid/null-escape-in-string/error +2 -0
  2623. data/ext/vendor/jansson-2.9/test/suites/invalid/null-escape-in-string/input +1 -0
  2624. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/invalid/null/error +0 -0
  2625. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/invalid/null/input +0 -0
  2626. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/invalid/object-apostrophes/error +0 -0
  2627. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/invalid/object-apostrophes/input +0 -0
  2628. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/invalid/object-garbage-at-end/error +0 -0
  2629. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/invalid/object-garbage-at-end/input +0 -0
  2630. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/invalid/object-in-unterminated-array/error.normal +0 -0
  2631. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/invalid/object-in-unterminated-array/error.strip +0 -0
  2632. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/invalid/object-in-unterminated-array/input +0 -0
  2633. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/invalid/object-no-colon/error.normal +0 -0
  2634. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/invalid/object-no-colon/error.strip +0 -0
  2635. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/invalid/object-no-colon/input +0 -0
  2636. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/invalid/object-no-value/error.normal +0 -0
  2637. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/invalid/object-no-value/error.strip +0 -0
  2638. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/invalid/object-no-value/input +0 -0
  2639. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/invalid/object-unterminated-value/error.normal +0 -0
  2640. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/invalid/object-unterminated-value/error.strip +0 -0
  2641. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/invalid/object-unterminated-value/input +0 -0
  2642. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/invalid/real-garbage-after-e/error +0 -0
  2643. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/invalid/real-garbage-after-e/input +0 -0
  2644. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/invalid/real-negative-overflow/error +0 -0
  2645. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/invalid/real-negative-overflow/input +0 -0
  2646. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/invalid/real-positive-overflow/error +0 -0
  2647. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/invalid/real-positive-overflow/input +0 -0
  2648. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/invalid/real-truncated-at-e/error +0 -0
  2649. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/invalid/real-truncated-at-e/input +0 -0
  2650. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/invalid/real-truncated-at-point/error +0 -0
  2651. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/invalid/real-truncated-at-point/input +0 -0
  2652. data/ext/vendor/jansson-2.9/test/suites/invalid/recursion-depth/error +2 -0
  2653. data/ext/vendor/jansson-2.9/test/suites/invalid/recursion-depth/input +1 -0
  2654. data/ext/vendor/jansson-2.9/test/suites/invalid/run +57 -0
  2655. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/invalid/tab-character-in-string/error +0 -0
  2656. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/invalid/tab-character-in-string/input +0 -0
  2657. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/invalid/too-big-negative-integer/error +0 -0
  2658. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/invalid/too-big-negative-integer/input +0 -0
  2659. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/invalid/too-big-positive-integer/error +0 -0
  2660. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/invalid/too-big-positive-integer/input +0 -0
  2661. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/invalid/truncated-unicode-surrogate/error +0 -0
  2662. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/invalid/truncated-unicode-surrogate/input +0 -0
  2663. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/invalid/unicode-identifier/error +0 -0
  2664. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/invalid/unicode-identifier/input +0 -0
  2665. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/invalid/unterminated-array-and-object/error.normal +0 -0
  2666. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/invalid/unterminated-array-and-object/error.strip +0 -0
  2667. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/invalid/unterminated-array-and-object/input +0 -0
  2668. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/invalid/unterminated-array/error.normal +0 -0
  2669. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/invalid/unterminated-array/error.strip +0 -0
  2670. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/invalid/unterminated-array/input +0 -0
  2671. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/invalid/unterminated-empty-key/error.normal +0 -0
  2672. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/invalid/unterminated-empty-key/error.strip +0 -0
  2673. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/invalid/unterminated-empty-key/input +0 -0
  2674. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/invalid/unterminated-key/error.normal +0 -0
  2675. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/invalid/unterminated-key/error.strip +0 -0
  2676. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/invalid/unterminated-key/input +0 -0
  2677. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/invalid/unterminated-object-and-array/error +0 -0
  2678. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/invalid/unterminated-object-and-array/input +0 -0
  2679. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/invalid/unterminated-string/error.normal +0 -0
  2680. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/invalid/unterminated-string/error.strip +0 -0
  2681. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/invalid/unterminated-string/input +0 -0
  2682. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/valid/complex-array/env +0 -0
  2683. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/valid/complex-array/input +0 -0
  2684. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/valid/complex-array/output +0 -0
  2685. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/valid/empty-array/input +0 -0
  2686. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/valid/empty-array/output +0 -0
  2687. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/valid/empty-object-in-array/input +0 -0
  2688. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/valid/empty-object-in-array/output +0 -0
  2689. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/valid/empty-object/input +0 -0
  2690. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/valid/empty-object/output +0 -0
  2691. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/valid/empty-string/input +0 -0
  2692. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/valid/empty-string/output +0 -0
  2693. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/valid/escaped-utf-control-char/input +0 -0
  2694. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/valid/escaped-utf-control-char/output +0 -0
  2695. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/valid/false/input +0 -0
  2696. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/valid/false/output +0 -0
  2697. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/valid/negative-int/input +0 -0
  2698. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/valid/negative-int/output +0 -0
  2699. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/valid/negative-one/input +0 -0
  2700. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/valid/negative-one/output +0 -0
  2701. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/valid/negative-zero/input +0 -0
  2702. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/valid/negative-zero/output +0 -0
  2703. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/valid/null/input +0 -0
  2704. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/valid/null/output +0 -0
  2705. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/valid/one-byte-utf-8/input +0 -0
  2706. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/valid/one-byte-utf-8/output +0 -0
  2707. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/valid/real-capital-e-negative-exponent/input +0 -0
  2708. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/valid/real-capital-e-negative-exponent/output +0 -0
  2709. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/valid/real-capital-e-positive-exponent/input +0 -0
  2710. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/valid/real-capital-e-positive-exponent/output +0 -0
  2711. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/valid/real-capital-e/input +0 -0
  2712. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/valid/real-capital-e/output +0 -0
  2713. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/valid/real-exponent/input +0 -0
  2714. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/valid/real-exponent/output +0 -0
  2715. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/valid/real-fraction-exponent/input +0 -0
  2716. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/valid/real-fraction-exponent/output +0 -0
  2717. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/valid/real-negative-exponent/input +0 -0
  2718. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/valid/real-negative-exponent/output +0 -0
  2719. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/valid/real-positive-exponent/input +0 -0
  2720. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/valid/real-positive-exponent/output +0 -0
  2721. data/ext/vendor/jansson-2.9/test/suites/valid/real-subnormal-number/input +1 -0
  2722. data/ext/vendor/jansson-2.9/test/suites/valid/real-subnormal-number/output +1 -0
  2723. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/valid/real-underflow/input +0 -0
  2724. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/valid/real-underflow/output +0 -0
  2725. data/ext/vendor/jansson-2.9/test/suites/valid/run +56 -0
  2726. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/valid/short-string/input +0 -0
  2727. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/valid/short-string/output +0 -0
  2728. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/valid/simple-ascii-string/input +0 -0
  2729. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/valid/simple-ascii-string/output +0 -0
  2730. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/valid/simple-int-0/input +0 -0
  2731. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/valid/simple-int-0/output +0 -0
  2732. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/valid/simple-int-1/input +0 -0
  2733. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/valid/simple-int-1/output +0 -0
  2734. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/valid/simple-int-123/input +0 -0
  2735. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/valid/simple-int-123/output +0 -0
  2736. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/valid/simple-object/input +0 -0
  2737. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/valid/simple-object/output +0 -0
  2738. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/valid/simple-real/input +0 -0
  2739. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/valid/simple-real/output +0 -0
  2740. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/valid/string-escapes/input +0 -0
  2741. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/valid/string-escapes/output +0 -0
  2742. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/valid/three-byte-utf-8/input +0 -0
  2743. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/valid/three-byte-utf-8/output +0 -0
  2744. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/valid/true/input +0 -0
  2745. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/valid/true/output +0 -0
  2746. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/valid/two-byte-utf-8/input +0 -0
  2747. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/valid/two-byte-utf-8/output +0 -0
  2748. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/valid/utf-8-string/input +0 -0
  2749. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/valid/utf-8-string/output +0 -0
  2750. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/valid/utf-surrogate-four-byte-encoding/input +0 -0
  2751. data/ext/vendor/{jansson-2.5 → jansson-2.9}/test/suites/valid/utf-surrogate-four-byte-encoding/output +0 -0
  2752. data/lib/ctags.cnf +0 -7
  2753. data/lib/ctags.rb +2 -2
  2754. data/lib/ctags/universal.rb +86 -0
  2755. data/lib/ctags/version.rb +1 -1
  2756. data/test/test.c +10 -0
  2757. data/test/test_ctags.rb +23 -5
  2758. metadata +2763 -432
  2759. data/ext/vendor/exuberant-ctags/.gitignore +0 -6
  2760. data/ext/vendor/exuberant-ctags/EXTENDING.html +0 -386
  2761. data/ext/vendor/exuberant-ctags/FAQ +0 -371
  2762. data/ext/vendor/exuberant-ctags/INSTALL.oth +0 -73
  2763. data/ext/vendor/exuberant-ctags/MAINTAINERS +0 -88
  2764. data/ext/vendor/exuberant-ctags/Makefile.in +0 -222
  2765. data/ext/vendor/exuberant-ctags/NEWS +0 -871
  2766. data/ext/vendor/exuberant-ctags/README +0 -73
  2767. data/ext/vendor/exuberant-ctags/ant.c +0 -42
  2768. data/ext/vendor/exuberant-ctags/argproc.c +0 -505
  2769. data/ext/vendor/exuberant-ctags/args.c +0 -274
  2770. data/ext/vendor/exuberant-ctags/args.h +0 -63
  2771. data/ext/vendor/exuberant-ctags/asm.c +0 -387
  2772. data/ext/vendor/exuberant-ctags/asp.c +0 -328
  2773. data/ext/vendor/exuberant-ctags/awk.c +0 -81
  2774. data/ext/vendor/exuberant-ctags/basic.c +0 -203
  2775. data/ext/vendor/exuberant-ctags/beta.c +0 -321
  2776. data/ext/vendor/exuberant-ctags/c.c +0 -2932
  2777. data/ext/vendor/exuberant-ctags/cobol.c +0 -50
  2778. data/ext/vendor/exuberant-ctags/config.h.in +0 -277
  2779. data/ext/vendor/exuberant-ctags/configure +0 -7704
  2780. data/ext/vendor/exuberant-ctags/configure.ac +0 -532
  2781. data/ext/vendor/exuberant-ctags/ctags.1 +0 -1186
  2782. data/ext/vendor/exuberant-ctags/ctags.h +0 -28
  2783. data/ext/vendor/exuberant-ctags/ctags.html +0 -2087
  2784. data/ext/vendor/exuberant-ctags/ctags.spec +0 -40
  2785. data/ext/vendor/exuberant-ctags/debug.c +0 -113
  2786. data/ext/vendor/exuberant-ctags/debug.h +0 -70
  2787. data/ext/vendor/exuberant-ctags/descrip.mms +0 -68
  2788. data/ext/vendor/exuberant-ctags/dosbatch.c +0 -42
  2789. data/ext/vendor/exuberant-ctags/e_amiga.h +0 -24
  2790. data/ext/vendor/exuberant-ctags/e_djgpp.h +0 -47
  2791. data/ext/vendor/exuberant-ctags/e_mac.h +0 -143
  2792. data/ext/vendor/exuberant-ctags/e_msoft.h +0 -76
  2793. data/ext/vendor/exuberant-ctags/e_os2.h +0 -37
  2794. data/ext/vendor/exuberant-ctags/e_qdos.h +0 -34
  2795. data/ext/vendor/exuberant-ctags/e_riscos.h +0 -58
  2796. data/ext/vendor/exuberant-ctags/e_vms.h +0 -31
  2797. data/ext/vendor/exuberant-ctags/eiffel.c +0 -1352
  2798. data/ext/vendor/exuberant-ctags/entry.c +0 -916
  2799. data/ext/vendor/exuberant-ctags/entry.h +0 -103
  2800. data/ext/vendor/exuberant-ctags/erlang.c +0 -189
  2801. data/ext/vendor/exuberant-ctags/flex.c +0 -2243
  2802. data/ext/vendor/exuberant-ctags/fortran.c +0 -2197
  2803. data/ext/vendor/exuberant-ctags/general.h +0 -127
  2804. data/ext/vendor/exuberant-ctags/get.c +0 -669
  2805. data/ext/vendor/exuberant-ctags/get.h +0 -50
  2806. data/ext/vendor/exuberant-ctags/gnu_regex/.svn/all-wcprops +0 -47
  2807. data/ext/vendor/exuberant-ctags/gnu_regex/.svn/entries +0 -112
  2808. data/ext/vendor/exuberant-ctags/gnu_regex/.svn/text-base/README.txt.svn-base +0 -5
  2809. data/ext/vendor/exuberant-ctags/gnu_regex/.svn/text-base/regcomp.c.svn-base +0 -3818
  2810. data/ext/vendor/exuberant-ctags/gnu_regex/.svn/text-base/regex.c.svn-base +0 -74
  2811. data/ext/vendor/exuberant-ctags/gnu_regex/.svn/text-base/regex.h.svn-base +0 -575
  2812. data/ext/vendor/exuberant-ctags/gnu_regex/.svn/text-base/regex_internal.c.svn-base +0 -1713
  2813. data/ext/vendor/exuberant-ctags/gnu_regex/.svn/text-base/regex_internal.h.svn-base +0 -773
  2814. data/ext/vendor/exuberant-ctags/gnu_regex/.svn/text-base/regexec.c.svn-base +0 -4338
  2815. data/ext/vendor/exuberant-ctags/gnu_regex/regcomp.c +0 -3818
  2816. data/ext/vendor/exuberant-ctags/gnu_regex/regex.c +0 -74
  2817. data/ext/vendor/exuberant-ctags/gnu_regex/regex_internal.c +0 -1713
  2818. data/ext/vendor/exuberant-ctags/gnu_regex/regexec.c +0 -4338
  2819. data/ext/vendor/exuberant-ctags/html.c +0 -49
  2820. data/ext/vendor/exuberant-ctags/jscript.c +0 -1572
  2821. data/ext/vendor/exuberant-ctags/keyword.c +0 -258
  2822. data/ext/vendor/exuberant-ctags/keyword.h +0 -34
  2823. data/ext/vendor/exuberant-ctags/lisp.c +0 -139
  2824. data/ext/vendor/exuberant-ctags/lregex.c +0 -704
  2825. data/ext/vendor/exuberant-ctags/lua.c +0 -133
  2826. data/ext/vendor/exuberant-ctags/mac.c +0 -273
  2827. data/ext/vendor/exuberant-ctags/magic.diff +0 -21
  2828. data/ext/vendor/exuberant-ctags/main.c +0 -645
  2829. data/ext/vendor/exuberant-ctags/main.h +0 -32
  2830. data/ext/vendor/exuberant-ctags/maintainer.mak +0 -476
  2831. data/ext/vendor/exuberant-ctags/make.c +0 -217
  2832. data/ext/vendor/exuberant-ctags/matlab.c +0 -44
  2833. data/ext/vendor/exuberant-ctags/mk_bc3.mak +0 -46
  2834. data/ext/vendor/exuberant-ctags/mk_bc5.mak +0 -49
  2835. data/ext/vendor/exuberant-ctags/mk_djg.mak +0 -18
  2836. data/ext/vendor/exuberant-ctags/mk_manx.mak +0 -65
  2837. data/ext/vendor/exuberant-ctags/mk_mingw.mak +0 -31
  2838. data/ext/vendor/exuberant-ctags/mk_mpw.mak +0 -130
  2839. data/ext/vendor/exuberant-ctags/mk_mvc.mak +0 -40
  2840. data/ext/vendor/exuberant-ctags/mk_os2.mak +0 -104
  2841. data/ext/vendor/exuberant-ctags/mk_qdos.mak +0 -100
  2842. data/ext/vendor/exuberant-ctags/mk_sas.mak +0 -63
  2843. data/ext/vendor/exuberant-ctags/mkinstalldirs +0 -40
  2844. data/ext/vendor/exuberant-ctags/ocaml.c +0 -1842
  2845. data/ext/vendor/exuberant-ctags/options.c +0 -1842
  2846. data/ext/vendor/exuberant-ctags/options.h +0 -155
  2847. data/ext/vendor/exuberant-ctags/parse.c +0 -677
  2848. data/ext/vendor/exuberant-ctags/parse.h +0 -129
  2849. data/ext/vendor/exuberant-ctags/parsers.h +0 -63
  2850. data/ext/vendor/exuberant-ctags/pascal.c +0 -267
  2851. data/ext/vendor/exuberant-ctags/perl.c +0 -382
  2852. data/ext/vendor/exuberant-ctags/php.c +0 -237
  2853. data/ext/vendor/exuberant-ctags/python.c +0 -771
  2854. data/ext/vendor/exuberant-ctags/qdos.c +0 -106
  2855. data/ext/vendor/exuberant-ctags/read.c +0 -574
  2856. data/ext/vendor/exuberant-ctags/read.h +0 -119
  2857. data/ext/vendor/exuberant-ctags/readtags.c +0 -959
  2858. data/ext/vendor/exuberant-ctags/readtags.h +0 -252
  2859. data/ext/vendor/exuberant-ctags/rexx.c +0 -39
  2860. data/ext/vendor/exuberant-ctags/routines.c +0 -914
  2861. data/ext/vendor/exuberant-ctags/routines.h +0 -134
  2862. data/ext/vendor/exuberant-ctags/ruby.c +0 -463
  2863. data/ext/vendor/exuberant-ctags/scheme.c +0 -111
  2864. data/ext/vendor/exuberant-ctags/sh.c +0 -115
  2865. data/ext/vendor/exuberant-ctags/slang.c +0 -41
  2866. data/ext/vendor/exuberant-ctags/sml.c +0 -212
  2867. data/ext/vendor/exuberant-ctags/sort.c +0 -230
  2868. data/ext/vendor/exuberant-ctags/sort.h +0 -32
  2869. data/ext/vendor/exuberant-ctags/source.mak +0 -122
  2870. data/ext/vendor/exuberant-ctags/sql.c +0 -2112
  2871. data/ext/vendor/exuberant-ctags/strlist.c +0 -281
  2872. data/ext/vendor/exuberant-ctags/strlist.h +0 -54
  2873. data/ext/vendor/exuberant-ctags/tcl.c +0 -116
  2874. data/ext/vendor/exuberant-ctags/tex.c +0 -524
  2875. data/ext/vendor/exuberant-ctags/verilog.c +0 -340
  2876. data/ext/vendor/exuberant-ctags/vhdl.c +0 -835
  2877. data/ext/vendor/exuberant-ctags/vim.c +0 -636
  2878. data/ext/vendor/exuberant-ctags/vstring.c +0 -232
  2879. data/ext/vendor/exuberant-ctags/vstring.h +0 -85
  2880. data/ext/vendor/exuberant-ctags/yacc.c +0 -40
  2881. data/ext/vendor/fmemopen/README.md +0 -49
  2882. data/ext/vendor/fmemopen/fmemopen.c +0 -92
  2883. data/ext/vendor/fmemopen/fmemopen.h +0 -52
  2884. data/ext/vendor/jansson-2.5/CHANGES +0 -554
  2885. data/ext/vendor/jansson-2.5/LICENSE +0 -19
  2886. data/ext/vendor/jansson-2.5/Makefile.am +0 -15
  2887. data/ext/vendor/jansson-2.5/Makefile.in +0 -825
  2888. data/ext/vendor/jansson-2.5/README.rst +0 -63
  2889. data/ext/vendor/jansson-2.5/aclocal.m4 +0 -9674
  2890. data/ext/vendor/jansson-2.5/config.guess +0 -1530
  2891. data/ext/vendor/jansson-2.5/config.h.in +0 -84
  2892. data/ext/vendor/jansson-2.5/config.sub +0 -1782
  2893. data/ext/vendor/jansson-2.5/configure +0 -13931
  2894. data/ext/vendor/jansson-2.5/configure.ac +0 -57
  2895. data/ext/vendor/jansson-2.5/depcomp +0 -708
  2896. data/ext/vendor/jansson-2.5/doc/Makefile.in +0 -401
  2897. data/ext/vendor/jansson-2.5/doc/apiref.rst +0 -1487
  2898. data/ext/vendor/jansson-2.5/doc/conf.py +0 -217
  2899. data/ext/vendor/jansson-2.5/doc/conformance.rst +0 -114
  2900. data/ext/vendor/jansson-2.5/doc/ext/refcounting.py +0 -59
  2901. data/ext/vendor/jansson-2.5/doc/gettingstarted.rst +0 -237
  2902. data/ext/vendor/jansson-2.5/doc/github_commits.c +0 -192
  2903. data/ext/vendor/jansson-2.5/doc/portability.rst +0 -52
  2904. data/ext/vendor/jansson-2.5/doc/tutorial.rst +0 -286
  2905. data/ext/vendor/jansson-2.5/install-sh +0 -527
  2906. data/ext/vendor/jansson-2.5/ltmain.sh +0 -9661
  2907. data/ext/vendor/jansson-2.5/missing +0 -331
  2908. data/ext/vendor/jansson-2.5/src/Makefile.am +0 -24
  2909. data/ext/vendor/jansson-2.5/src/Makefile.in +0 -613
  2910. data/ext/vendor/jansson-2.5/src/dump.c +0 -456
  2911. data/ext/vendor/jansson-2.5/src/error.c +0 -63
  2912. data/ext/vendor/jansson-2.5/src/hashtable.c +0 -360
  2913. data/ext/vendor/jansson-2.5/src/hashtable.h +0 -180
  2914. data/ext/vendor/jansson-2.5/src/jansson.def +0 -63
  2915. data/ext/vendor/jansson-2.5/src/jansson.h +0 -281
  2916. data/ext/vendor/jansson-2.5/src/jansson_config.h +0 -39
  2917. data/ext/vendor/jansson-2.5/src/jansson_config.h.in +0 -39
  2918. data/ext/vendor/jansson-2.5/src/jansson_private.h +0 -93
  2919. data/ext/vendor/jansson-2.5/src/load.c +0 -1077
  2920. data/ext/vendor/jansson-2.5/src/memory.c +0 -56
  2921. data/ext/vendor/jansson-2.5/src/pack_unpack.c +0 -762
  2922. data/ext/vendor/jansson-2.5/src/strbuffer.c +0 -116
  2923. data/ext/vendor/jansson-2.5/src/strbuffer.h +0 -33
  2924. data/ext/vendor/jansson-2.5/src/strconv.c +0 -134
  2925. data/ext/vendor/jansson-2.5/src/utf.c +0 -190
  2926. data/ext/vendor/jansson-2.5/src/utf.h +0 -39
  2927. data/ext/vendor/jansson-2.5/src/value.c +0 -950
  2928. data/ext/vendor/jansson-2.5/test/Makefile.in +0 -684
  2929. data/ext/vendor/jansson-2.5/test/bin/Makefile.in +0 -498
  2930. data/ext/vendor/jansson-2.5/test/bin/json_process.c +0 -349
  2931. data/ext/vendor/jansson-2.5/test/run-suites +0 -50
  2932. data/ext/vendor/jansson-2.5/test/scripts/run-tests.sh +0 -100
  2933. data/ext/vendor/jansson-2.5/test/scripts/valgrind.sh +0 -35
  2934. data/ext/vendor/jansson-2.5/test/suites/Makefile.in +0 -580
  2935. data/ext/vendor/jansson-2.5/test/suites/api/Makefile.in +0 -632
  2936. data/ext/vendor/jansson-2.5/test/suites/api/run +0 -36
  2937. data/ext/vendor/jansson-2.5/test/suites/api/test_array.c +0 -432
  2938. data/ext/vendor/jansson-2.5/test/suites/api/test_copy.c +0 -318
  2939. data/ext/vendor/jansson-2.5/test/suites/api/test_dump.c +0 -190
  2940. data/ext/vendor/jansson-2.5/test/suites/api/test_dump_callback.c +0 -81
  2941. data/ext/vendor/jansson-2.5/test/suites/api/test_equal.c +0 -189
  2942. data/ext/vendor/jansson-2.5/test/suites/api/test_load.c +0 -166
  2943. data/ext/vendor/jansson-2.5/test/suites/api/test_loadb.c +0 -36
  2944. data/ext/vendor/jansson-2.5/test/suites/api/test_memory_funcs.c +0 -82
  2945. data/ext/vendor/jansson-2.5/test/suites/api/test_number.c +0 -73
  2946. data/ext/vendor/jansson-2.5/test/suites/api/test_object.c +0 -511
  2947. data/ext/vendor/jansson-2.5/test/suites/api/test_pack.c +0 -283
  2948. data/ext/vendor/jansson-2.5/test/suites/api/test_simple.c +0 -199
  2949. data/ext/vendor/jansson-2.5/test/suites/api/test_unpack.c +0 -373
  2950. data/ext/vendor/jansson-2.5/test/suites/api/util.h +0 -74
  2951. data/ext/vendor/jansson-2.5/test/suites/invalid-unicode/run +0 -27
  2952. data/ext/vendor/jansson-2.5/test/suites/invalid/escaped-null-byte-in-string/error +0 -2
  2953. data/ext/vendor/jansson-2.5/test/suites/invalid/escaped-null-byte-in-string/input +0 -1
  2954. data/ext/vendor/jansson-2.5/test/suites/invalid/run +0 -57
  2955. data/ext/vendor/jansson-2.5/test/suites/valid/run +0 -56
  2956. data/ext/vendor/jansson-2.5/win32/jansson_config.h +0 -39
  2957. data/ext/vendor/jansson-2.5/win32/vs2010/jansson.sln +0 -20
  2958. data/ext/vendor/jansson-2.5/win32/vs2010/jansson.vcxproj +0 -108
  2959. data/ext/vendor/jansson-2.5/win32/vs2010/jansson.vcxproj.filters +0 -69
  2960. data/ext/vendor/jansson-2.5/win32/vs2010/jansson.vcxproj.user +0 -3
  2961. data/lib/ctags/exuberant.rb +0 -87
@@ -0,0 +1,2 @@
1
+ --extra=+r
2
+ --fields=+r
@@ -0,0 +1,2 @@
1
+ mark input.yml /^- &mark foo$/;" a
2
+ mark input.yml /^- *mark$/;" a role:alias
@@ -0,0 +1,2 @@
1
+ - &mark foo
2
+ - *mark
@@ -0,0 +1,2 @@
1
+ M input.c /^#define M\\/;" d file:
2
+ main input.c /^int main() {$/;" f typeref:typename:int
@@ -0,0 +1,18 @@
1
+ /* TAKEN FROM https://raw.githubusercontent.com/notepad-plus-plus/notepad-plus-plus/master/scintilla/test/examples/x.cxx */
2
+ /* https://github.com/notepad-plus-plus/notepad-plus-plus/blob/master/LICENSE */
3
+ // A demonstration program
4
+ #include <stdio.h>
5
+ #if 0 /* */
6
+ #define DUMMY() \
7
+ if (1);
8
+ #endif
9
+
10
+ #define M\
11
+
12
+ \
13
+
14
+ int main() {
15
+ double x[] = {3.14159,6.02e23,1.6e-19,1.0+1};
16
+ int y[] = {75,0113,0x4b};
17
+ printf("hello world %d %g\n", y[0], x[0]);
18
+ }
@@ -0,0 +1,3 @@
1
+ --langdef=dummy
2
+ --langmap=dummy:.dummy
3
+ --regex-dummy=/^define:(.*)$/\1/d,definition/{icase}
@@ -0,0 +1,4 @@
1
+ a input.dummy /^define:a$/;" d
2
+ b input.dummy /^Define:b$/;" d
3
+ c input.dummy /^DEFINE:c$/;" d
4
+ d input.dummy /^definE:d$/;" d
@@ -0,0 +1,11 @@
1
+ define:a
2
+ Define:b
3
+ DEFINE:c
4
+ definE:d
5
+
6
+ decl:f
7
+ Decl:g
8
+ DECL:h
9
+ decL:i
10
+
11
+
@@ -0,0 +1,4 @@
1
+ --langdef=dummy
2
+ --langmap=dummy:.dummy
3
+ --regex-dummy=/^define:(.*)$/\1/d,definition/i
4
+ --regex-dummy=/^decl:(.*)$/\1/D,decl/
@@ -0,0 +1,5 @@
1
+ a input.dummy /^define:a$/;" d
2
+ b input.dummy /^Define:b$/;" d
3
+ c input.dummy /^DEFINE:c$/;" d
4
+ d input.dummy /^definE:d$/;" d
5
+ f input.dummy /^decl:f$/;" D
@@ -0,0 +1,11 @@
1
+ define:a
2
+ Define:b
3
+ DEFINE:c
4
+ definE:d
5
+
6
+ decl:f
7
+ Decl:g
8
+ DECL:h
9
+ decL:i
10
+
11
+
@@ -0,0 +1,14 @@
1
+ # To check the output easier
2
+ --sort=no
3
+
4
+ --langdef=foo
5
+ --map-foo=+.foo
6
+ --regex-foo=/^#.*//{exclusive}
7
+ --regex-foo=/^[[:blank:]]*define[[:blank:]]+([[:alnum:]_]+)[[:blank:]]*\{/\1/d,definition/{scope=push}
8
+ --regex-foo=/^[[:blank:]]*\{/_/d,definition/{scope=push}{placeholder}
9
+ --regex-foo=/^[[:blank:]]*package[[:blank:]]+([[:alnum:]_]+)/\1/p,package/{scope=push}
10
+ --regex-foo=/^[[:blank:]]*end[[:blank:]]*$//{scope=pop}{exclusive}
11
+ --regex-foo=/^[[:blank:]]*\}[[:blank:]]*$//{scope=pop}{exclusive}
12
+ --regex-foo=/^[[:blank:]]*ns[[:blank:]]+([[:alnum:]_]+)/\1/n,namespace/{scope=set}
13
+ --regex-foo=/^[[:blank:]]*var[[:blank:]]+([[:alnum:]_]+)/\1/v,var/{scope=ref}
14
+ --regex-foo=/^[[:blank:]]*global//{scope=clear}{exclusive}
@@ -0,0 +1,21 @@
1
+ NS1 input.foo /^ns NS1$/;" n
2
+ x input.foo /^define x {$/;" d namespace:NS1
3
+ y input.foo /^ define y {$/;" d definition:NS1.x
4
+ v_y_0 input.foo /^ var v_y_0$/;" v definition:NS1.x.y
5
+ v_y_1 input.foo /^ var v_y_1$/;" v definition:NS1.x.y
6
+ z input.foo /^ define z {$/;" d definition:NS1.x
7
+ v_z_0 input.foo /^ var v_z_0$/;" v definition:NS1.x.z
8
+ v_z_1 input.foo /^ var v_z_1$/;" v definition:NS1.x.z
9
+ a input.foo /^ define a {$/;" d definition:NS1.x.z
10
+ NS2 input.foo /^ns NS2$/;" n
11
+ p input.foo /^define p {$/;" d namespace:NS2
12
+ q input.foo /^ define q {$/;" d definition:NS2.p
13
+ v_g1 input.foo /^var v_g1$/;" v
14
+ d_g input.foo /^define d_g {$/;" d
15
+ v_l input.foo /^ var v_l$/;" v definition:d_g
16
+ NS3 input.foo /^ns NS3$/;" n
17
+ PACKAGE input.foo /^package PACKAGE$/;" p namespace:NS3
18
+ p input.foo /^define p {$/;" d package:NS3.PACKAGE
19
+ q input.foo /^ define q {$/;" d definition:NS3.PACKAGE.p
20
+ L input.foo /^ var L$/;" v definition:NS3.PACKAGE.p.q
21
+ v_g2 input.foo /^var v_g2$/;" v namespace:NS3
@@ -0,0 +1,44 @@
1
+ ns NS1
2
+ define x {
3
+ define y {
4
+ var v_y_0
5
+ var v_y_1
6
+ }
7
+ define z {
8
+ var v_z_0
9
+ var v_z_1
10
+ define a {
11
+ }
12
+ }
13
+ }
14
+
15
+ ns NS2
16
+ define p {
17
+ define q {
18
+ print
19
+ }
20
+ }
21
+
22
+ global
23
+ var v_g1
24
+ define d_g {
25
+ var v_l
26
+ }
27
+
28
+ ns NS3
29
+ package PACKAGE
30
+ define p {
31
+ define q {
32
+ print
33
+ {
34
+ var L
35
+ }
36
+ }
37
+
38
+ # end of define
39
+ }
40
+
41
+ # end of package
42
+ end
43
+
44
+ var v_g2
@@ -0,0 +1,5 @@
1
+ do_this_stuff input.sql /^procedure do_this_stuff is begin$/;" p package:p_test
2
+ myfn1 input.sql /^procedure myfn1 ($/;" p package:p_test
3
+ myfn2 input.sql /^procedure myfn2 ($/;" p package:p_test
4
+ p_test input.sql /^create or replace package body p_test is$/;" P
5
+ process_this input.sql /^procedure process_this ($/;" p package:p_test
@@ -0,0 +1,41 @@
1
+ create or replace package body p_test is
2
+
3
+ procedure do_this_stuff is begin
4
+ if true then
5
+ for idx in z+1 .. myarr.last loop
6
+ if myarr.exists(idx) then
7
+ null;
8
+ end if;
9
+ end loop;
10
+
11
+ elsif true then
12
+ for idx in myarr.first .. myarr.last loop
13
+ if myarr.exists(idx) then
14
+ null;
15
+ end if;
16
+ end loop;
17
+ end if;
18
+ end do_this_stuff;
19
+
20
+ procedure process_this (
21
+ p_flag in boolean
22
+ ) is
23
+ begin
24
+ null;
25
+ end process_this;
26
+
27
+ procedure myfn1 (
28
+ p_str1 in varchar2,
29
+ p_str2 in varchar2
30
+ ) is begin
31
+ process_this(false);
32
+ end myfn1;
33
+
34
+ procedure myfn2 (
35
+ p_str1 in varchar2,
36
+ p_str2 in varchar2
37
+ ) is begin
38
+ process_this(true);
39
+ end myfn2;
40
+
41
+ end p_test;
@@ -0,0 +1,139 @@
1
+ A Rule with PCRE causes a failure to load snort.conf. Why input.tex /^\\subsection{A Rule with PCRE causes a failure to load snort.conf. Why?}$/;" u section:Problems
2
+ After I add new rules or comment out rules how do I make Snort reload input.tex /^\\subsection{After I add new rules or comment out rules how do I make Snort reload?}$/;" u section:Rules and Alerts
3
+ Are rule keywords ORed or ANDed together input.tex /^\\subsection{Are rule keywords ORed or ANDed together?}$/;" u section:Rules and Alerts
4
+ Are there other output systems for Snort besides Barnyard label spoolers input.tex /^\\subsection{Are there other output systems for Snort besides ``Barnyard''?\\label{spoolers}}$/;" u section:Getting Fancy
5
+ BASE appears to be broken in Lynx input.tex /^\\subsection{BASE appears to be broken in Lynx }$/;" u section:Problems
6
+ Background input.tex /^\\section{Background}$/;" s
7
+ Can Snort be evaded by the use of polymorphic mutators on shellcode input.tex /^\\subsection{Can Snort be evaded by the use of polymorphic mutators on shellcode?}$/;" u section:Background
8
+ Can Snort trigger a rule by MAC addresses input.tex /^\\subsection{Can Snort trigger a rule by MAC addresses?}$/;" u section:Rules and Alerts
9
+ Can priorities be assigned to alerts using BASE input.tex /^\\subsection{Can priorities be assigned to alerts using BASE? }$/;" u section:Rules and Alerts
10
+ Configuring Snort input.tex /^\\section{Configuring Snort}$/;" s
11
+ Development input.tex /^\\section{Development} $/;" s
12
+ Does Snort handle IP defragmentation input.tex /^\\subsection{Does Snort handle IP defragmentation?}$/;" u section:Background
13
+ Does Snort log the full packets when it generates alerts input.tex /^\\subsection{Does Snort log the full packets when it generates alerts? }$/;" u section:Background
14
+ Does Snort perform TCP stream reassembly input.tex /^\\subsection{Does Snort perform TCP stream reassembly?}$/;" u section:Background
15
+ Does Snort perform stateful protocol analysis input.tex /^\\subsection{Does Snort perform stateful protocol analysis?}$/;" u section:Background
16
+ Does snort see packets filtered by IPTables IPChains IPF PF input.tex /^\\subsection{Does snort see packets filtered by IPTables\/IPChains\/IPF\/PF?}$/;" u section:Rules and Alerts
17
+ Errors loading rules files input.tex /^\\subsection{Errors loading rules files}$/;" u section:Rules and Alerts
18
+ Getting Fancy input.tex /^\\section{Getting Fancy}$/;" s
19
+ Getting Started input.tex /^\\section{Getting Started}$/;" s
20
+ How can I deactivate a rule input.tex /^\\subsection{How can I deactivate a rule?}$/;" u section:Rules and Alerts
21
+ How can I define an address to be anything except some hosts input.tex /^\\subsection{How can I define an address to be anything except some hosts?}$/;" u section:Rules and Alerts
22
+ How can I examine logged packets in more detail input.tex /^\\subsection{How can I examine logged packets in more detail?}$/;" u section:Getting Fancy
23
+ How can I protect web servers running on ports other than 80 input.tex /^\\subsection{How can I protect web servers running on ports other than 80?}$/;" u section:Rules and Alerts
24
+ How can I run Snort on multiple interfaces simultaneously input.tex /^\\subsection{How can I run Snort on multiple interfaces simultaneously?}$/;" u section:Configuring Snort
25
+ How can I specify a list of ports in a rule input.tex /^\\subsection{How can I specify a list of ports in a rule?}$/;" u section:Rules and Alerts
26
+ How can I test Snort without having an Ethernet card or a connection to other computers input.tex /^\\subsection{How can I test Snort without having an Ethernet card or a connection to other compu/;" u section:Getting Fancy
27
+ How can I use Snort to log HTTP URLs or SMTP traffic input.tex /^\\subsection{How can I use Snort to log HTTP URLs or SMTP traffic?}$/;" u section:Getting Fancy
28
+ How do I build this BASE thing input.tex /^\\subsection{How do I build this BASE thing?}$/;" u section:Configuring Snort
29
+ How do I configure stream4 input.tex /^\\subsection{How do I configure stream4?}$/;" u section:Configuring Snort
30
+ How do I get Snort and ACID working input.tex /^\\subsection{How do I get Snort and ACID working?}$/;" u section:Configuring Snort
31
+ How do I get Snort to e-mail me alerts input.tex /^\\subsection{How do I get Snort to e-mail me alerts?}$/;" u section:Getting Fancy
32
+ How do I get Snort to log the packet payload as well as the header input.tex /^\\subsection{How do I get Snort to log the packet payload as well as the header?}$/;" u section:Configuring Snort
33
+ How do I ignore traffic coming from a particular host or hosts input.tex /^\\subsection{How do I ignore traffic coming from a particular host or hosts?}$/;" u section:Configuring Snort
34
+ How do I log a specific type of traffic and send alerts to syslog input.tex /^\\subsection{How do I log a specific type of traffic and send alerts to syslog?}$/;" u section:Getting Fancy
35
+ How do I log to multiple databases or output plugins input.tex /^\\subsection{How do I log to multiple databases or output plugins?}$/;" u section:Getting Fancy
36
+ How do I process those Snort logs into reports input.tex /^\\subsection{How do I process those Snort logs into reports?}$/;" u section:Getting Fancy
37
+ How do I run Snort input.tex /^\\subsection{How do I run Snort?}$/;" u section:Getting Started
38
+ How do I set EXTERNAL _NET input.tex /^\\subsection{How do I set EXTERNAL\\_NET?}$/;" u section:Configuring Snort
39
+ How do I setup a receive-only ethernet cable input.tex /^\\subsection{How do I setup a receive-only ethernet cable?}$/;" u section:Configuring Snort
40
+ How do I setup snort on a stealth interface input.tex /^\\subsection{How do I setup snort on a `stealth' interface? }\\label{stealth}$/;" u section:Configuring Snort
41
+ How do I test Snort alerts and logging input.tex /^\\subsection{How do I test Snort alerts and logging?}$/;" u section:Rules and Alerts
42
+ How do I turn off spp:possible EVASIVE RST detection alerts input.tex /^\\subsection{How do I turn off ``spp:possible EVASIVE RST detection'' alerts?}$/;" u section:Rules and Alerts
43
+ How do I understand this traffic and do IDS alert analysis input.tex /^\\subsection{How do I understand this traffic and do IDS alert analysis?}$/;" u section:Getting Fancy
44
+ How do I use a remote syslog machine input.tex /^\\subsection{How do I use a remote syslog machine?}$/;" u section:Configuring Snort
45
+ How do you get Snort to ignore some traffic input.tex /^\\subsection{How do you get Snort to ignore some traffic?}$/;" u section:Configuring Snort
46
+ How do you pronounce the names of some of these guys who work on Snort input.tex /^\\subsection{How do you pronounce the names of some of these guys who work on Snort?}$/;" u section:Background
47
+ How do you put Snort in debug mode input.tex /^\\subsection{How do you put Snort in debug mode? }$/;" u section:Development
48
+ How does rule ordering work input.tex /^\\subsection{How does rule ordering work?}$/;" u section:Configuring Snort
49
+ How long can address lists variables or rules be input.tex /^\\subsection{How long can address lists, variables, or rules be?}$/;" u section:Rules and Alerts
50
+ How to start Snort as a win32 service input.tex /^\\subsection{How to start Snort as a win32 service? }$/;" u section:Getting Fancy
51
+ I m getting large amounts of $ $some alerts type$ $. What should I do Where can I go to find out more about it input.tex /^\\subsection{I'm getting large amounts of $<$some alerts type$>$. What should I do? Where can I/;" u section:Rules and Alerts
52
+ I m getting lots of ICMP Ping Speedera is this bad input.tex /^\\subsection{I'm getting lots of *ICMP Ping Speedera*, is this bad?}$/;" u section:Problems
53
+ I m not seeing any interfaces listed under Win32. input.tex /^\\subsection{I'm not seeing any interfaces listed under Win32.}$/;" u section:Problems
54
+ I m on a switched network can I still use Snort input.tex /^\\subsection{I'm on a switched network, can I still use Snort?}$/;" u section:Background
55
+ I ve got RedHat and .... input.tex /^\\subsection{ I've got RedHat and ....}$/;" u section:Getting Started
56
+ I am getting snort pid uses obsolete PF _INET SOCK _PACKET warnings. What s wrong input.tex /^\\subsection{I am getting `snort [pid] uses obsolete (PF\\_INET, SOCK\\_PACKET)' warnings. What'/;" u section:Problems
57
+ I am getting too many IIS Unicode attack detected and or CGI Null Byte attack detected false positives. How can I turn this detection off input.tex /^\\subsection{I am getting too many ``IIS Unicode attack detected'' and\/or ``CGI Null Byte attac/;" u section:Rules and Alerts
58
+ I am still getting bombarded with spp _portscan messages even though the IP that I am getting the portscan from is in my $DNS _SERVERs var input.tex /^\\subsection{I am still getting bombarded with spp\\_portscan messages even though the IP that I/;" u section:Problems
59
+ I am using Snort on Windows and receive an OpenPcap error upon startup: ERROR: OpenPcap device open: Error opening adapter message. What s wrong input.tex /^\\subsection{I am using Snort on Windows and receive an ``OpenPcap() error upon startup: ERROR: /;" u section:Problems
60
+ I have one network card and two aliases how can I force Snort to listen on both addresses input.tex /^\\subsection{I have one network card and two aliases, how can I force Snort to ``listen'' on bot/;" u section:Configuring Snort
61
+ I hear people talking about Barnyard . What s that label barnyard input.tex /^\\subsection{I hear people talking about ``Barnyard''. What's that?\\label{barnyard}}$/;" u section:Getting Fancy
62
+ I just downloaded a new ruleset and now Snort fails complaining about the rules. input.tex /^\\subsection{I just downloaded a new ruleset and now Snort fails, complaining about the$/;" u section:Problems
63
+ I think I found a bug in Snort. Now what input.tex /^\\subsection{ I think I found a bug in Snort. Now what?}$/;" u section:Problems
64
+ I try to start Snort and it gives an error like ERROR: Unable to open rules file: root .snortrc or root root .snortrc. What can I do to fix this input.tex /^\\subsection{I try to start Snort and it gives an error like ``ERROR: Unable to open$/;" u section:Problems
65
+ I want to build a Snort box. Will this $ $Insert list of hardware$ $ handle $ $this much$ $ traffic input.tex /^\\subsection{I want to build a Snort box. Will this $<$Insert list of hardware$>$ handle $<$thi/;" u section:Getting Started
66
+ IDSCenter input.tex /^ \\item IDS Center (Win32) \\label{IDSCenter}$/;" l
67
+ Is Fyodor Yarochkin the same Fyodor who wrote nmap input.tex /^\\subsection{Is Fyodor Yarochkin the same Fyodor who wrote nmap?}$/;" u section:Background
68
+ Is Snort vulnerable to IDS noise generators like Stick and Snot input.tex /^\\subsection{Is Snort vulnerable to IDS noise generators like ``Stick'' and ``Snot''?}$/;" u section:Background
69
+ Is it possible to have Snort call an external program when an alert is raised input.tex /^\\subsection{Is it possible to have Snort call an external program when an alert is raised?}$/;" u section:Getting Fancy
70
+ Is it possible with snort to add a ipfilter ipfw rule to a firewall input.tex /^\\subsection{Is it possible with snort to add a ipfilter\/ipfw rule to a firewall? }$/;" u section:Getting Fancy
71
+ Is there a private SID number range so my rules don t conflict input.tex /^\\subsection{Is there a private SID number range so my rules don't conflict?}$/;" u section:Rules and Alerts
72
+ It s not working on Win32 how can I tell if my problem is Snort or WinPcap input.tex /^\\subsection{It's not working on Win32, how can I tell if my problem is Snort or$/;" u section:Problems
73
+ Libpcap complains about permissions problems what s going on input.tex /^\\subsection{Libpcap complains about permissions problems, what's going on?}$/;" u section:Getting Started
74
+ Miscellaneous input.tex /^\\section{Miscellaneous}$/;" s
75
+ My var log snort directory gets very large... input.tex /^\\subsection{My \/var\/log\/snort directory gets very large...}$/;" u section:Problems
76
+ My BASE db connection times-out when performing long operations e.g. deleting a large number of alerts . input.tex /^\\subsection{My BASE db connection times-out when performing long operations (e.g.$/;" u section:Problems
77
+ My IP address is assigned dynamically to my interface can I use Snort with it input.tex /^\\subsection{My IP address is assigned dynamically to my interface, can I use Snort with it?}$/;" u section:Configuring Snort
78
+ My network spans multiple subnets. How do I define HOME _NET input.tex /^\\subsection{My network spans multiple subnets. How do I define HOME\\_NET?}$/;" u section:Configuring Snort
79
+ My snort crashes how do I restart it input.tex /^\\subsection{My snort crashes, how do I restart it?}$/;" u section:Problems
80
+ On HPUX I get device lan0 open: recv _ack: promisc _phys: Invalid argument input.tex /^\\subsection{On HPUX I get device lan0 open: recv\\_ack: promisc\\_phys: Invalid argument}$/;" u section:Problems
81
+ Portscans are not being logged to my database input.tex /^\\subsection{Portscans are not being logged to my database }$/;" u section:Problems
82
+ Problems input.tex /^\\section{Problems}$/;" s
83
+ Rules and Alerts input.tex /^\\section{Rules and Alerts}$/;" s
84
+ SMB alerts aren t working what s wrong input.tex /^\\subsection{SMB alerts aren't working, what's wrong? }$/;" u section:Problems
85
+ Snort complains about the react keyword... input.tex /^\\subsection{Snort complains about the ``react'' keyword...}$/;" u section:Getting Fancy
86
+ Snort fails to respond to a kill signal on Linux. Why input.tex /^\\subsection{Snort fails to respond to a kill signal on Linux. Why?}$/;" u section:Problems
87
+ Snort is behind a firewall ipf pf ipchains ipfilter and awfully quiet... input.tex /^\\subsection{Snort is behind a firewall (ipf\/pf\/ipchains\/ipfilter) and awfully quiet...}$/;" u section:Rules and Alerts
88
+ Snort is dying with a can not create file error and I have plenty of diskspace. What s wrong input.tex /^\\subsection{Snort is dying with a `can not create file' error and I have plenty of diskspace. W/;" u section:Problems
89
+ Snort is not logging to my database input.tex /^\\subsection{Snort is not logging to my database}$/;" u section:Problems
90
+ Snort is not logging to syslog input.tex /^\\subsection{Snort is not logging to syslog}$/;" u section:Problems
91
+ Snort says Garbage Packet with Null Pointer discarded Huh input.tex /^\\subsection{Snort says ``Garbage Packet with Null Pointer discarded!'' Huh?}$/;" u section:Problems
92
+ Snort says Ran Out Of Space. Huh input.tex /^\\subsection{Snort says ``Ran Out Of Space.'' Huh?}$/;" u section:Problems
93
+ Snort says Rule IP addr 1.1.1.1 didn t x-late WTF input.tex /^\\subsection{Snort says ``Rule IP addr (``1.1.1.1'') didn't x-late, WTF?''}$/;" u section:Rules and Alerts
94
+ Snort says BACKDOOR SIGNATURE... does my machine have a Trojan input.tex /^\\subsection{Snort says BACKDOOR SIGNATURE... does my machine have a Trojan? }$/;" u section:Rules and Alerts
95
+ Trying to install snort it says: bad interpreter: No such file or directory input.tex /^\\subsection{Trying to install snort it says: ``bad interpreter: No such file or$/;" u section:Problems
96
+ What s this about a Snort drinking game input.tex /^\\subsection{What's this about a Snort drinking game?}$/;" u section:Miscellaneous
97
+ What about CGI Null Byte attacks input.tex /^\\subsection{What about ``CGI Null Byte attacks?'' }$/;" u section:Rules and Alerts
98
+ What about SMB Name Wildcard alerts input.tex /^\\subsection{What about `SMB Name Wildcard' alerts? }$/;" u section:Rules and Alerts
99
+ What about all these false alarms input.tex /^\\subsection{What about all these false alarms? }$/;" u section:Rules and Alerts
100
+ What are CIDR netmasks input.tex /^\\subsection{What are CIDR netmasks? }$/;" u section:Getting Started
101
+ What are HOME _NET and EXTERNAL _NET input.tex /^\\subsection{What are HOME\\_NET and EXTERNAL\\_NET?}$/;" u section:Configuring Snort
102
+ What are all these ICMP destination unreachable alerts input.tex /^\\subsection{What are all these ``ICMP destination unreachable'' alerts? }$/;" u section:Rules and Alerts
103
+ What are all these ICMP files in subdirectories under var log snort input.tex /^\\subsection{What are all these ICMP files in subdirectories under \/var\/log\/snort? }$/;" u section:Rules and Alerts
104
+ What are some resources that I can use to understand more about source addresses logged and where they are coming from input.tex /^\\subsection{What are some resources that I can use to understand more about source$/;" u section:Getting Fancy
105
+ What are these IDS codes in the alert names input.tex /^\\subsection{What are these IDS codes in the alert names? }$/;" u section:Rules and Alerts
106
+ What do the numbers ie: 116:56:1 in front of a Snort alert mean input.tex /^\\subsection{What do the numbers (ie: [116:56:1]) in front of a Snort alert mean?}$/;" u section:Rules and Alerts
107
+ What is the best way to use Snort to block attack traffic input.tex /^\\subsection{What is the best way to use Snort to block attack traffic?}$/;" u section:Getting Fancy
108
+ What is the difference between Alerting and Logging input.tex /^\\subsection{What is the difference between ``Alerting'' and ``Logging''?}$/;" u section:Rules and Alerts
109
+ What is the use of the -r switch to read tcpdump files input.tex /^\\subsection{What is the use of the ``-r'' switch to read tcpdump files? }$/;" u section:Getting Started
110
+ What the heck is a Stealth scan input.tex /^\\subsection{What the heck is a ``Stealth scan''?}$/;" u section:Configuring Snort
111
+ What the heck is a SYNFIN scan input.tex /^\\subsection{What the heck is a SYNFIN scan? }$/;" u section:Rules and Alerts
112
+ What the heck is a SYNFIN scan input.tex /^\\subsection{What the heck is a SYNFIN scan?}$/;" u section:Configuring Snort
113
+ What version of Winpcap do I need label winpcap input.tex /^\\subsection{What version of Winpcap do I need?\\label{winpcap}}$/;" u section:Getting Started
114
+ Where s a good place to physically put a Snort sensor input.tex /^\\subsection{Where's a good place to physically put a Snort sensor?}$/;" u section:Getting Started
115
+ Where are my log files located What are they named input.tex /^\\subsection{Where are my log files located? What are they named?}$/;" u section:Getting Started
116
+ Where can I get more reading and courses about IDS label courses input.tex /^\\subsection{Where can I get more reading and courses about IDS?\\label{courses}}$/;" u section:Background
117
+ Where do I find binary packages for BlueHat BSD-Linux-RT input.tex /^\\subsection{Where do I find binary packages for BlueHat BSD-Linux-RT?}$/;" u section:Getting Started
118
+ Where do I get more help on Snort input.tex /^\\subsection{Where do I get more help on Snort?}$/;" u section:Background
119
+ Where do I get the latest version of Winpcap input.tex /^\\subsection{Where do I get the latest version of Winpcap?}$/;" u section:Getting Started
120
+ Where do I get the latest version of libpcap input.tex /^\\subsection{Where do I get the latest version of libpcap? }$/;" u section:Getting Started
121
+ Where do the distance and within keywords work from to modify content searches in rules input.tex /^\\subsection{Where do the distance and within keywords work from to modify content$/;" u section:Rules and Alerts
122
+ Where does one obtain new modifed rules How do you merge them in input.tex /^\\subsection{Where does one obtain new\/modifed rules? How do you merge them in?}$/;" u section:Configuring Snort
123
+ Which takes precedence commandline or rule file input.tex /^\\subsection{Which takes precedence, commandline or rule file ?}$/;" u section:Configuring Snort
124
+ Why am I seeing so many SMTP RCPT TO overflow alerts input.tex /^\\subsection{Why am I seeing so many ``SMTP RCPT TO overflow'' alerts ?}$/;" u section:Problems
125
+ Why are my unified alert times off by - N hours input.tex /^\\subsection{Why are my unified alert times off by +\/- N hours?}$/;" u section:Problems
126
+ Why are there no subdirectories under var log snort for IP addresses input.tex /^\\subsection{Why are there no subdirectories under \/var\/log\/snort for IP addresses?}$/;" u section:Configuring Snort
127
+ Why can t snort see one of the 10Mbps or 100Mbps traffic on my autoswitch hub input.tex /^\\subsection{Why can't snort see one of the 10Mbps or 100Mbps traffic on my autoswitch hub?}$/;" u section:Problems
128
+ Why do certain alerts seem to have unknown IPs in BASE input.tex /^\\subsection{Why do certain alerts seem to have `unknown' IPs in BASE? }$/;" u section:Rules and Alerts
129
+ Why do many Snort rules have the flags P TCP PuSH and A TCP ACK set input.tex /^\\subsection{Why do many Snort rules have the flags P (TCP PuSH) and A (TCP ACK) set? }$/;" u section:Rules and Alerts
130
+ Why does Snort complain about var log snort input.tex /^\\subsection{Why does Snort complain about \/var\/log\/snort?}$/;" u section:Getting Started
131
+ Why does building Snort complain about missing references input.tex /^\\subsection{Why does building Snort complain about missing references? }$/;" u section:Getting Started
132
+ Why does building snort fail with errors about yylex and lex _init input.tex /^\\subsection{Why does building snort fail with errors about yylex and lex\\_init? }$/;" u section:Getting Started
133
+ Why does chrooted Snort die when I send it a SIGHUP label chroot input.tex /^\\subsection{Why does chrooted Snort die when I send it a SIGHUP? \\label{chroot}}$/;" u section:Problems
134
+ Why does snort report Packet loss statistics are unavailable under Linux input.tex /^\\subsection{Why does snort report ``Packet loss statistics are unavailable under Linux?''}$/;" u section:Problems
135
+ Why does the error deleting alert message occur when attempting to delete an alert with BASE input.tex /^\\subsection{Why does the `error deleting alert' message occur when attempting to delete an aler/;" u section:Problems
136
+ Why does the portscan plugin log stealth packets even though the host is in the portscan-ignorehosts list input.tex /^\\subsection{Why does the portscan plugin log ``stealth'' packets even though the host is in the/;" u section:Configuring Snort
137
+ Why does the program generate alerts on packets that have pass rules input.tex /^\\subsection{Why does the program generate alerts on packets that have pass rules? }$/;" u section:Rules and Alerts
138
+ stealth input.tex /^\\subsection{How do I setup snort on a `stealth' interface? }\\label{stealth}$/;" l
139
+ stream4 input.tex /^\\label{stream4}$/;" l
@@ -0,0 +1,2982 @@
1
+ %latex2html -info 0 -local_icons -show_section_numbers -link 2 -split +1 faq.tex
2
+ \documentclass{article}
3
+ \usepackage{html}
4
+ \usepackage{graphicx}
5
+ \usepackage{fancyhdr}
6
+ \usepackage{makeidx}
7
+
8
+ %% Margins
9
+ \oddsidemargin 0in
10
+ \evensidemargin 0in
11
+ \textwidth 6.5in
12
+ \topmargin 0in
13
+ \textheight 8in
14
+ \setlength{\parindent}{0in}
15
+ \setlength{\parskip}{.5\baselineskip}
16
+
17
+ \pagestyle{fancy}
18
+
19
+ \lhead{ {\sc Snort FAQ} }
20
+ \cfoot{ {\sc feed the pig}}
21
+ \rhead{Page \thepage}
22
+
23
+ \newcommand{\myref}[1]{(see FAQ \ref{#1})}
24
+ \newcommand{\myquote}[1]{\begin{quote}#1\end{quote}}
25
+
26
+ %\label{key} assign current counter value to key
27
+ %\myref{key}{print value assigned to key}
28
+
29
+ % To emphasise
30
+ % {\em blah}
31
+
32
+ % To bold
33
+ % {\bf bold face }
34
+
35
+ % The following characters are special characters and need to be backslashed
36
+ % before use:
37
+ % $ & % # _ { }
38
+ %
39
+ % To get a backslash, try $\backslash$
40
+
41
+ \makeindex
42
+
43
+ \begin{document}
44
+
45
+ \title{ The Snort FAQ }
46
+ \author{ The Snort Core Team }
47
+ \date{ }
48
+
49
+ % Title Page
50
+
51
+ \maketitle
52
+
53
+ \newpage
54
+
55
+ Suggestions for enhancements of this document are always welcome. Please email them to the \htmladdnormallink{Snort-Users}{mailto:snort-users@lists.sourceforge.net} mailing list.
56
+
57
+ Many people have contributed to this FAQ:
58
+ \begin{center}
59
+ \begin{tabular}{llll}
60
+ Marty Roesch & Fyodor Yarochkin & Dragos Ruiu & Jed Pickel\\
61
+
62
+ Max Vision & Michael Davis & Joe McAlerney & Joe Stewart\\
63
+
64
+ Erek Adams & Roman Danyliw & Christopher Cramer & Frank Knobbe\\
65
+
66
+ Phil Wood & Toby Kohlenberg & Ramin Alidousti & Jim Hankins\\
67
+
68
+ Dennis Hollingworth & Paul Howell & Stef Mit & Ofir Arkin\\
69
+
70
+ Jason Haar & Blake Frantz & Lars Norman S?ndergaard & Brent Erickson\\
71
+
72
+ Brian Caswell & Scot Wiedenfeld & Chris Green & Jeff Wirth\\
73
+
74
+ Edin Dizdarevic & Detmar Liesen & Don Ng & Matt Kettler\\
75
+
76
+ Joe Lyman & Jim Burwell & Jed Haile & Andrew Hutchinson\\
77
+
78
+ Jeff Nathan & Alberto Gonzalez & Jason Haar & Jeremy Hewlett
79
+ \end{tabular}
80
+ \end{center}
81
+
82
+
83
+
84
+
85
+
86
+ If you do not see your name on this list and you have contributed to the faq,
87
+ please email \htmladdnormallink{bugs@snort.org}{mailto:bugs@snort.org}.
88
+
89
+
90
+ Dragos Ruiu: This version of this guide has been brought to you by the kind
91
+ generosity and sponsorship of Wiley and Sons publishers whose support let
92
+ myself, and other snort developers Jeff Nathan and Jed Haile take the time to
93
+ work on this document and other tutorials for Snort due out in our upcoming
94
+ book. (route++)
95
+
96
+
97
+ \newpage
98
+
99
+ \begin{latexonly}
100
+ \tableofcontents
101
+
102
+ \newpage
103
+ \end{latexonly}
104
+
105
+ \section{Background}
106
+
107
+ \subsection{How do you pronounce the names of some of these guys who work on Snort?}
108
+
109
+ For the record, `Roesch' is pronounced like `fresh' without the `f.'
110
+ Additionally, `Ruiu' is pronounced like `screw you' without the `sc.'
111
+ Jed's last name is like `pick-el,' not `pickle.'
112
+
113
+ \subsection{Is Fyodor Yarochkin the same Fyodor who wrote nmap?}
114
+
115
+ Nope. fyodor@insecure.org is the author of nmap, and he uses the same pseudonym as the other Snort Fyodor's real surname. Yeah, it messes up my mailbox too, but I think it's too late to change either of them.
116
+
117
+ \subsection{Where do I get more help on Snort?}
118
+
119
+ Check the website, \htmladdnormallink{http://www.snort.org/}{http://www.snort.org/}. Other good resources are available in the source distribution, including the \htmladdnormallink{Snort Users Manual}{http://www.snort.org/docs} and the USAGE file. There is also a excellent mailing list, snort-users. You can find
120
+ info on how to signup at \htmladdnormallink{http://www.snort.org/community/mailing-lists/}{http://www.snort.org/community/mailing-lists}. You can also join
121
+ \#snort on irc.freenode.net.
122
+
123
+ \subsection{Where can I get more reading and courses about IDS?\label{courses}}
124
+
125
+ All of the following offer courses on Intrusion Detection:
126
+ \begin{itemize}
127
+ \item \htmladdnormallink{SANS (http://www.sans.org)}{http://www.sans.org}
128
+ \item \htmladdnormallink{Usenix (http://www.usenix.org/event/)}{http://www.usenix.org/event/}
129
+ \item \htmladdnormallink{Networld/Interop (http://www.key3media.com/interop/)}{http://www.key3media.com/interop/}
130
+ \item \htmladdnormallink{CanSecWest (http://www.cansecwest.com)}{http://www.cansecwest.com}
131
+ \end{itemize}
132
+
133
+ There are many good books on Intrusion Detection. Here are just a few:
134
+
135
+ \begin{tabular}{|p{2in}|p{1.5in}|l|l|}
136
+ \hline
137
+ {\bf Title} & {\bf Author(s)} & {\bf Publisher} & {\bf ISBN}\\
138
+ \hline\hline
139
+ Snort 2.1 Intrusion Detection, Second Edition & Brian Caswell, Jay Beale & 1931836043 \\
140
+ \hline
141
+ Tao of Network Security Monitoring, The: Beyond Intrusion Detection & Richard Bejtlich & 0321246772 \\
142
+ \hline
143
+ Intrusion Detection with Snort: Advanced IDS Techniques & Rafeeq Rehman & Prentice Hall & I0131407333\\
144
+ \hline
145
+ Snort Intrusion Detection & Ryan Russell & Syngress Media & 1931836744 \\
146
+ \hline
147
+ Snort Intrusion Detection & Jack Koziol & New Riders & 157870281X\\
148
+ \hline
149
+ Network Intrusion Detection: An Analyst's Handbook & Stephen Northcutt & New Riders & 0735708681 \\
150
+ \hline
151
+ Intrusion Signatures and Analysis & Stephen Northcutt & New Riders & 0735710635 \\
152
+ \hline
153
+ TCP/IP Illustrated, Volume 1 The Protocols & W. Richard Stevens & Addison-Wesley & 0201633469 \\
154
+ \hline
155
+ Intrusion Detection & Rebecca G. Bace & MacMillan Technical Publishing & 1578701856 \\
156
+ \hline
157
+ The Tao of Network Security Monitoring: Beyond Intrusion Detection & Richard Bejtlich & Addison-Wesley & 0321246772 \\
158
+ \hline
159
+ Snort 2.1 Intrusion Detection, Second Edition & Brian Caswell \& Jay Beale & Syngress Publishing & 1931836043 \\
160
+ \hline
161
+ \end{tabular}
162
+
163
+
164
+ \subsection{Does Snort handle IP defragmentation?}
165
+
166
+ Yes, use {\tt preprocessor frag3}.
167
+
168
+ \subsection{Does Snort perform TCP stream reassembly?}
169
+
170
+ Yes, check out the stream4 preprocessor \myref{stream4} that does stateful
171
+ analysis session login, TCP reassembly and much, much more.
172
+
173
+ \subsection{Does Snort perform stateful protocol analysis?}
174
+
175
+ Yes. Stream4 does this as well. See \myref{stream4}.
176
+
177
+ \subsection{I'm on a switched network, can I still use Snort?}
178
+
179
+ {\bf Short version:}
180
+
181
+ Being able to sniff on a switched network depends on what type of switch is
182
+ being used. If the switch can mirror traffic, then set the switch to mirror all
183
+ traffic to the Snort machine's port.
184
+
185
+ {\bf Extended version:}
186
+
187
+ There are several ways of deploying NIDS in switched environments which all
188
+ have their pros and cons. Which method applies to your needs depends on what
189
+ kind of segments you want to monitor and on your budget. Here are the most
190
+ common methods:
191
+
192
+ \begin{enumerate}
193
+ \item {\bf Switch mirror:} If the switch can mirror traffic, then set the switch to
194
+ mirror all traffic to the Snort machine's port.
195
+ \begin{itemize}
196
+ \item Advantages:
197
+ \begin{itemize}
198
+ \item Simple method, works with most decent switches.
199
+ \end{itemize}
200
+ \item Drawbacks:
201
+ \begin{itemize}
202
+ \item If the switch is a fast Ethernet switch, you can mirror 100Mbit/s
203
+ max. Since each switch port is capable of handling 100Mbit/s for each
204
+ direction, the bandwidth per port sums up to 200Mbit/s, so the switch
205
+ will not be able to mirror all packets at high network utilization.
206
+
207
+ \item Some switches suffer from performance degradation through port
208
+ mirroring.
209
+ \end{itemize}
210
+ \end{itemize}
211
+ \item {\bf Hub:} Insert a hub in line, so you can simply tap all traffic. Works
212
+ fine for home networks, will lose data due to collisions at loads greater
213
+ than 50\%---so a 10Mbps hub should be fine for T1/E1, DSL or cablemodem. If
214
+ you have a DS3 or greater, you should investigate taps.
215
+ \begin{itemize}
216
+ \item Advantages:
217
+ \begin{itemize}
218
+ \item Simple method
219
+ \item No impact on switch performance and no config changes
220
+ \item Low cost
221
+ \end{itemize}
222
+ \item Drawbacks:
223
+ \begin{itemize}
224
+ \item Loss of full-duplex capabilities
225
+ \item Additional single point of failure
226
+ \item Collision loss at above 50\% load levels
227
+ \end{itemize}
228
+ \end{itemize}
229
+ \item {\bf Network taps:} Use network taps (e.g. Shomiti/Finisar [\htmladdnormallink{http://www.shomiti.com}{http://www.shomiti.com}] and Netoptics [\htmladdnormallink{http://www.netoptics.com}{http://www.netoptics.com}). You can find some rather good information in the papers by Jeff Nathan. You can find the papers at
230
+ \htmladdnormallink{http://www.snort.org/docs/\#deploy}{http://www.snort.org/docs/\#deploy}.
231
+ \begin{itemize}
232
+ \item Advantages:
233
+ \begin{itemize}
234
+ \item No impact on switch performance and no special configuration
235
+ \item Stealth---i.e., sending data back to the switch is disabled
236
+ \item No single point of failure, ``fail-open'' if the tap power fails
237
+ \end{itemize}
238
+ \item Drawbacks:
239
+ \begin{itemize}
240
+ \item The datastream is split into TX and RX, so you need two NICs
241
+ \item The two datastreams have to be recombined, i.e. merged, if you don't
242
+ want to lose the capability of doing stateful analysis. This can be
243
+ done by using channel bonding. Information can be found at
244
+ \htmladdnormallink{http://sourceforge.net/projects/bonding}{http://sourceforge.net/projects/bonding}.
245
+ \item Cost
246
+ \end{itemize}
247
+ \end{itemize}
248
+
249
+ \item {\bf Throw money at it:} Tap switch ports (using the forementioned
250
+ network taps) but only tap all incoming packets (RX lines of the switch
251
+ ports), connecting those tap ports to a dedicated gigabit switch, which is
252
+ capable of mirroring up to ten RX taplines to one single dedicated gigabit
253
+ port, which is connected to a gigabit IDS machine.
254
+ \begin{itemize}
255
+ \item Advantages:
256
+ \begin{itemize}
257
+ \item Maximum coverage (i.e. monitor all switchports)
258
+ \item No performance degradation or re-configuration of the switch
259
+ \end{itemize}
260
+ \item Drawbacks:
261
+ \begin{itemize}
262
+ \item Mucho \$\$\$
263
+ \end{itemize}
264
+ \end{itemize}
265
+ \end{enumerate}
266
+
267
+ \subsection{Is Snort vulnerable to IDS noise generators like ``Stick'' and ``Snot''?}
268
+
269
+ It is now possible to defeat these kinds of noise generators with
270
+ the stream4 preprocessor (see \myref{stream4}). Even without the stream4 preprocessor
271
+ enabled, Snort will weather the alert storm without falling over
272
+ or losing a lot of alerts due to its highly optimized nature.
273
+ Using tools that generate huge amounts of alerts will warn a good
274
+ analyst that someone is trying to sneak by their defenses.
275
+
276
+ \subsection{Can Snort be evaded by the use of polymorphic mutators on shellcode?}
277
+
278
+ Yes, and this could defeat some of the NOP sled detection signatures,
279
+ but the ordinary exploit rules should not be affected by this kind
280
+ of obfuscation. The fnord preprocessor attempts to detect polymorphic
281
+ shellcode attempts.
282
+
283
+ \subsection{Does Snort log the full packets when it generates alerts? }
284
+
285
+ Yes, the packets should be in the directory that has the same IP address as the
286
+ source host of the packet which generated the alert. If you are using binary
287
+ logging, there will be a packet capture file (.pcap) in the logging directory
288
+ instead.
289
+
290
+ \section{Getting Started}
291
+
292
+ \subsection{Where do I find binary packages for BlueHat BSD-Linux-RT?}
293
+
294
+ Repeat after me:
295
+
296
+ \begin{verbatim}
297
+ Go to http://www.snort.org/snort-downloads
298
+ Click the link for the <release> tar.gz
299
+ tar zxvf snort-<release>.tar.gz
300
+ cd <release>
301
+ ./configure
302
+ make
303
+ su
304
+ make install
305
+ mkdir /var/log/snort
306
+ cd etc
307
+ vi snort.conf
308
+ snort -D -c snort.conf
309
+ exit
310
+ \end{verbatim}
311
+
312
+ ...and if you want to use our binary package uninstaller :-):
313
+ \begin{verbatim}
314
+ cd <release>; make uninstall
315
+ \end{verbatim}
316
+
317
+ And if you must, you can find some binaries at \htmladdnormallink{http://www.snort.org/snort-downloads}{http://www.snort.org/snort-downloads}.
318
+ You can also find Snort in most BSD ports' trees.
319
+
320
+ \subsection{How do I run Snort?}
321
+
322
+ Run Snort in sniffer mode and make sure it can see the packets.
323
+
324
+ \begin{verbatim}snort -dv\end{verbatim}
325
+
326
+ Then run it with the HOME\_NET set appropriately for the network
327
+ you're defending in your rules file. A default rules file comes with the
328
+ snort distribution and is called ``snort.conf'' You can run this basic ruleset
329
+ with the following command line:
330
+
331
+ \begin{verbatim}snort -A full -c snort.conf\end{verbatim}
332
+
333
+ If it's all set right, make sure the interface is in promiscuous mode by running the
334
+ command from another window:
335
+
336
+ \begin{verbatim}ifconfig -a\end{verbatim}
337
+
338
+ The output from ifconfig should show if the interface is in promiscuous mode.
339
+ If it's not, there should be a way to set it manually.
340
+
341
+ Note that the default output mode (-A full) of Snort should not be
342
+ used except in very controlled environments. It is the slowest way
343
+ to run Snort and presents several hard to recover from problems
344
+ with inode creation on filesystems.
345
+
346
+ For people doing real IDS work, use something like (-A fast -b) to
347
+ combine fast alert mode with tcpdump binary log files or use the
348
+ unified format coupled with Barnyard.
349
+
350
+ \subsection{Where are my log files located? What are they named?}
351
+
352
+ The default location for logs is /var/log/snort. If snort is started with ``-l
353
+ $<$directory$>$'', then the logs will be located in the directory specified.
354
+
355
+ In the past, running Snort in daemon mode (-D) produced a file named
356
+ ``snort.alert.'' For consistency's sake, this has been changed. Running Snort in
357
+ both standard or daemon modes (-D) will produce a file named ``alert.''
358
+
359
+ Note the log file naming convention changed between 1.8 and 1.9. That funny
360
+ alphanumeric soup at the end of the new names is a UNIX timestamp. This helps
361
+ avoid file conflicts.
362
+
363
+ \subsection{Why does Snort complain about /var/log/snort?}
364
+
365
+ It requires this directory to log alerts to it. Try running the command:
366
+ \begin{verbatim}
367
+ mkdir -p /var/log/snort
368
+ \end{verbatim}
369
+ Make sure the logging directory is owned by the user Snort is running as.
370
+
371
+ \subsection{Where's a good place to physically put a Snort sensor?}
372
+
373
+ This is going to be heavily influenced by your organizations policy, and
374
+ what you want to detect. One way of looking at it is determining if you
375
+ want to place it inside or outside your firewall. Placing an IDS outside
376
+ of your firewall will allow you monitor all attacks directed at your
377
+ network, regardless of whether or not they are stopped at the firewall.
378
+ This almost certainly means that the IDS will pick up on more events
379
+ than an IDS inside the firewall, and hence more logs will be generated.
380
+ Place an IDS inside your firewall if you are only interested in monitoring
381
+ traffic that your firewall let pass. If resources permit, it may be best
382
+ to place one IDS outside and one IDS inside of your firewall. This way
383
+ you can watch for everything directed at your network, and anything that
384
+ made it's way in.
385
+
386
+ ADDENDA AD NAUSEUM
387
+
388
+ Note: So this one still gets a lot of traffic even though it's in the FAQ. Erek
389
+ Adams has noted this comprehensive and authoritative discussion of this
390
+ perpetual discussion item---mildly edited, also see faq question about switches
391
+ hubs and taps -dr
392
+
393
+ If your router/switch can do port mirroring, then just connecting a network IDS
394
+ to it would be fine. Or else a hub could be another option. Most network IDSes
395
+ can have a NIC that acts as a passive sniffer anyway.
396
+
397
+ As to where to place the sensor. I would go for both, one to monitor the
398
+ external, one for the internal. I work in a distributor for security products,
399
+ so over instrumentation is fun :) And in any case, if the traffic does not pass
400
+ by the Sensor it will not get monitored. So some people deploy IDS on their
401
+ internal segments too, I believe.
402
+
403
+ {\bf In ``front'' of the firewall(s):}
404
+
405
+ Pro: Higher state of alert you know what attacks you are facing.
406
+
407
+ Con: Wall to Wall of data, boring? If your firewall has NAT turned on, tracking
408
+ the sources originating from your internal network is difficult.
409
+
410
+ {\bf ``Behind'' the firewall(s):}
411
+
412
+ Pro: Only what gets through the firewall gets monitored? Less load on the IDS
413
+ analyst. You get to see what hosts are sending traffic to the internet.
414
+
415
+ Con: Less idea of the state of the environment, false sense of safety.
416
+
417
+ {\bf Where should IDS be placed relative to firewalls? Explore the pros and cons of
418
+ placing IDS inside or outside firewall. What are the drawbacks of each?}
419
+
420
+ \begin{itemize}
421
+ \item {\bf MARCUS RANUM from NFR Security:} "I'd put mine inside. Why should I care if
422
+ someone is attacking the outside of my firewall? I care only if they
423
+ succeed, which my IDS on the inside would ideally detect. Placing the IDS
424
+ on the outside is going to quickly lull the administrator into complacency.
425
+ I used to have a highly instrumented firewall that alerted me whenever
426
+ someone attacked it. Two weeks later I was deleting its alert messages
427
+ without reading them. Another important factor arguing for putting it
428
+ inside is that not all intrusions come from the outside or the firewall. An
429
+ IDS on the inside might detect new network links appearing, or attackers
430
+ that got in via another avenue such as a dial-in bank.''
431
+
432
+ \item {\bf CURRY from IBM:} ``The IDS should be placed where it will be able to see as
433
+ much of the network traffic you're concerned about as possible. For
434
+ example, if you're concerned about attacks from the Internet, it makes the
435
+ most sense to put the IDS outside the firewall. the most sense to put the
436
+ IDS outside the firewall. This gives it an ``unobstructed'' view of
437
+ everything that's coming in. If you put the IDS inside the firewall, then
438
+ you're not seeing all the traffic the bad guys are sending at you, and this
439
+ may impact your ability to detect intrusions.''
440
+
441
+ \item {\bf SUTTERFIELD from Wheel Group:} ``IDS ideally plays an important role both
442
+ inside and outside a firewall. Outside a firewall, IDS watches legitimate
443
+ traffic going to public machines such as e-mail and Web servers. More
444
+ importantly IDS outside a firewall will see traffic that would typically be
445
+ blocked by a firewall and would remain undetected by an internal system.
446
+ This is especially important in detecting network sweeping which can be a
447
+ first indication of attack. External systems will also give you the benefit
448
+ of monitoring those services that firewalls determine are legitimate.
449
+ Putting an IDS inside the firewall offers the added benefit of being able
450
+ to watch traffic internal to the protected network. This adds an important
451
+ element of protection against insider threats. The major drawback of IDS
452
+ inside a firewall is that it cannot see a good deal of important traffic
453
+ coming from untrusted networks and may fail to alert on obvious signals of
454
+ an impending attack.''
455
+
456
+ \item {\bf CHRIS KLAUS from ISS:} ``Outside the firewall is almost always a good
457
+ idea---it protects the DMZ devices from attack and dedicates an additional
458
+ processor to protecting the internal network. Just inside the firewall is
459
+ also useful-it detects attempts to exploit the tunnels that exist through
460
+ the firewall and provides an excellent source of data for how well your
461
+ firewall is working. Throughout your intranet may be the best place for IDS
462
+ deployment, however. Everyone agrees that attacks aren't the only things
463
+ we're worried about-there's internal mischief, fraud, espionage, theft, and
464
+ general network misuse. Intrusion detection systems are just as effective
465
+ inside the network as outside, especially if they're unobtrusive and easy
466
+ to deploy.''
467
+
468
+ \item {\bf GENE SPAFFORD:} ``The IDS must be inside any firewalls to be able to detect
469
+ insider abuse and certain kinds of attacks through the firewall. IDS
470
+ outside the firewall may be useful if you want to monitor attacks on the
471
+ firewall, and to sample traffic that the firewall doesn't let through.
472
+ However, a true IDS system is likely to be wasted there unless you have
473
+ some follow-through on what you see.''
474
+
475
+ \vspace{10pt}
476
+ Bottom Line:
477
+
478
+ {\bf DRAGOS RUIU:} ``Just pick a spot you're likely to look at the logs for. :-)''
479
+
480
+ \end{itemize}
481
+ \subsection{Libpcap complains about permissions problems, what's going on?}
482
+
483
+ You are not running Snort as root or your kernel is not configured
484
+ correctly.
485
+
486
+ \subsection{ I've got RedHat and ....}
487
+
488
+ Check your version of libpcap. If it's not $>=$ 0.5, you should update.
489
+
490
+ \subsection{Where do I get the latest version of libpcap? }
491
+
492
+ You can find the most current version at:
493
+
494
+ \htmladdnormallink{http://www.tcpdump.org}{http://www.tcpdump.org/}
495
+
496
+ You might also want to have a look at Phil Wood's patches to libpcap for Linux:
497
+
498
+ \htmladdnormallink{http://public.lanl.gov/cpw/}{http://public.lanl.gov/cpw/}
499
+
500
+ \subsection{Where do I get the latest version of Winpcap?}
501
+
502
+ \htmladdnormallink{http://winpcap.polito.it/}{http://winpcap.polito.it/}
503
+
504
+ \subsection{What version of Winpcap do I need?\label{winpcap}}
505
+
506
+ It depends. If you only have one processor, you can use the most current
507
+ version (3.x). If you have a SMP box, you'll have to use either an older
508
+ version ($<$ 2.3) or the 3.x version plus a patch from \htmladdnormallink{http://www.ntop.org/winpcap.html}{http://www.ntop.org/winpcap.html}.
509
+
510
+ \subsection{Why does building Snort complain about missing references? }
511
+
512
+ You must configure libpcap with the --install-incl option. (On Red Hat,
513
+ install the libpcap-devel rpm.)
514
+
515
+ \subsection{Why does building snort fail with errors about yylex and lex\_init? }
516
+
517
+ You need the lex and yacc tools or their gnu equivalents flex and bison
518
+ installed.
519
+
520
+ \subsection{I want to build a Snort box. Will this $<$Insert list of hardware$>$ handle $<$this much$>$ traffic? }
521
+
522
+ That depends. Lower the number of rules is a standard performance increase.
523
+ Disable rules that you don't need or care about. There have been many
524
+ discussions on 'tweaking performance' with lots of 'I handle XX mb with a \_\_\_
525
+ machine setup.' being said. Look at some of the discussions on the snort-users
526
+ mailing lists.
527
+
528
+ Here is an oft quoted bit on the subject from Marty:
529
+
530
+ ``Hardware/OS recommendations''
531
+
532
+ Ok, here are the guidelines and some parameters. Intrusion detection is turning
533
+ into one of the most high performance production computing fields that is in
534
+ wide deployment today. If you think about the requirements of a NIDS sensor and
535
+ the constraints that they are required to operate within, you'll probably start
536
+ to realize that it's not too hard to find the performance wall with a NIDS
537
+ these days.
538
+
539
+ The things a NIDS needs are:
540
+ \begin{enumerate}
541
+ \item MIPS (Fast CPU)
542
+ \item RAM (More is *always* better)
543
+ \item I/O (Wide, fast busses and high performance NIC)
544
+ \item AODS (Acres Of Disk Space)
545
+ \end{enumerate}
546
+
547
+ A NIDS also needs to be pretty quick internally at doing its job. Snort's seen
548
+ better days in that regard (when 1.5 came out the architecture was a lot
549
+ cleaner) but it's still considered to be one of the performance leaders
550
+ available.
551
+
552
+ As for OS selection, use what you like. When we implement Data Acquisition
553
+ Plugin's in Snort 2.0 this may become more of a factor, but for now I'm hearing
554
+ about a lot of people seeing a lot of success using Snort on Solaris, Linux,
555
+ *BSD and Windows 2000. Personally, I develop Snort on FreeBSD and Sourcefire
556
+ uses OpenBSD for our sensor appliance OS, but I've been hearing some good
557
+ things about the RedHat Turbo Packet interface (which would require mods for
558
+ Snort to use, not to mention my general objection to RedHat's breaking stuff
559
+ all the time). (ed note: take a drink, see FAQ 7.2 -dr)
560
+
561
+ \subsection{What are CIDR netmasks? }
562
+
563
+ (Excerpt from url: \htmladdnormallink{http://public.pacbell.net/dedicated/cidr.html}{http://public.pacbell.net/dedicated/cidr.html})
564
+
565
+ CIDR is a new addressing scheme for the Internet which allows for more i
566
+ efficient allocation of IP addresses than the old Class A, B, and C address
567
+ scheme.
568
+
569
+ \begin{center}
570
+ \begin{tabular}{llr}
571
+ {\bf CIDR Block} & {\bf Equivalent Class C} & {\bf Addresses}\\
572
+ /27 & 1/8th of a Class C & 32 hosts \\
573
+ /26 & 1/4th of a Class C & 64 hosts\\
574
+ /25 & 1/2 of a Class C & 128 hosts\\
575
+ /24 & 1 Class C & 256 hosts\\
576
+ /23 & 2 Class C & 512 hosts\\
577
+ /22 & 4 Class C & 1,024 hosts\\
578
+ /21 & 8 Class C & 2,048 hosts\\
579
+ /20 & 16 Class C & 4,096 hosts\\
580
+ /19 & 32 Class C & 8,192 hosts\\
581
+ /18 & 64 Class C & 16,384 hosts\\
582
+ /17 & 128 Class C & 32,768 hosts\\
583
+ /16 & 256 Class C & 65,536 hosts \\
584
+ /15 & 512 Class C & 131,072 hosts\\
585
+ /14 & 1,024 Class C & 262,144 hosts\\
586
+ /13 & 2,048 Class C & 524,288 hosts\\
587
+ \end{tabular}
588
+ \end{center}
589
+
590
+ For more detailed technical information on CIDR, check out the following RFCs:
591
+
592
+
593
+ \begin{itemize}
594
+ \item RFC 1517: Applicability Statement for the Implementation of CIDR
595
+ \item RFC 1518: An Architecture for IP Address Allocation with CIDR
596
+ \item RFC 1519: CIDR: An Address Assignment and Aggregation Strategy
597
+ \item RFC 1520: Exchanging Routing Information Across Provider Boundaries in the CIDR Environment
598
+ \end{itemize}
599
+
600
+ RFCs are available at
601
+ \htmladdnormallink{http://www.rfc-editor.org/rfcsearch.html}{http://www.rfc-editor.org/rfcsearch.html}
602
+
603
+ \subsection{What is the use of the ``-r'' switch to read tcpdump files? }
604
+
605
+ Used in conjunction with a Snort rules file, the tcpdump data can be
606
+ analyzed for hostile content, port scans, or anything else Snort can be
607
+ used to detect. Snort can also display the packets in a decoded format,
608
+ which many people find is easier to read than native tcpdump output.
609
+
610
+
611
+ \section{Configuring Snort}
612
+
613
+ \subsection{How do I setup snort on a `stealth' interface? }\label{stealth}
614
+
615
+ In *BSD and Linux:
616
+ \begin{verbatim}ifconfig eth1 up\end{verbatim}
617
+
618
+ Solaris:
619
+
620
+ \begin{verbatim}ifconfig eth1 plumb
621
+ ifconfig eth1 up\end{verbatim}
622
+
623
+ For NT/W2K/XP users, try the following:
624
+
625
+ NOTE: You are at your own risk if you follow these instructions. Editing
626
+ your registry is DANGEROUS and should be done with extreme caution. Follow
627
+ these steps at your OWN risk.
628
+
629
+ \begin{enumerate}
630
+ \item Get your device's hex value. ('snort -W' works for this)
631
+ \item open Regedt32
632
+ \item Navigate to: HKEY\_LOCAL\_MACHINE$\backslash$SYSTEM$\backslash$CurrentControlSet$\backslash$Services$\backslash$Tcpip$\backslash$Parameters$\backslash$\linebreak Interfaces$\backslash$\{XXXXXXXX-XXXX-XXXX-XXXX-XXXXXXXXXXXX\}
633
+ \item Select the network card you wish to setup as the monitoring interface (this will be the \{XXXXXXXX-XXXX-XXXX-XXXX-XXXXXXXXXXXX\} value).
634
+ \item Set IPAddress:REG\_MULTI\_SZ: to null (Double click on the string, delete data in the Multi-String Editor, then click OK)
635
+ \item Set SubnetMask:REG\_MULTI\_SZ: to null (Double click on the string, delete data in the Multi-String Editor, then click OK)
636
+ \item Set DefaultGateway:REG\_MULTI\_SZ: to null (Double click on the string, delete data in the Multi-String Editor, then click OK)
637
+ \item Close the Registry Editor, your changes will be saved automatically.
638
+ \item In a command prompt, run 'ipconfig' to verify the interface does not have an IP bound to it.
639
+ \end{enumerate}
640
+
641
+ If you do not receive an IP address listing from the interface you
642
+ modified, you are good to go. To run snort with the specified interface,
643
+ use the -i flag such as 'snort -v -d -p -i1'
644
+
645
+ \subsection{How do I setup a receive-only ethernet cable?}
646
+
647
+ Use an ethernet tap, or build your own 'receive-only' ethernet cable.
648
+ Anyway, here is the cable I use:
649
+
650
+ \begin{verbatim}
651
+ LAN Sniffer
652
+ 1 -----\ /-- 1
653
+ 2 ---\ | \-- 2
654
+ 3 ---+-*------ 3
655
+ 4 - | - 4
656
+ 5 - | - 5
657
+ 6 ---*-------- 6
658
+ 7 - - 7
659
+ 8 - - 8
660
+ \end{verbatim}
661
+
662
+ Basically, 1 and 2 on the sniffer side are connected, 3 and 6
663
+ straight through to the LAN. 1 and 2 on the LAN side connect to 3 and
664
+ 6 respectively. This fakes a link on both ends but only allows
665
+ traffic from the LAN to the sniffer. It also causes the 'incoming'
666
+ traffic to be sent back to the LAN, so this cable only works well on
667
+ a hub. You can use it on a switch but you will get ...err...
668
+ interesting results. Since the switch receives the packets back in on
669
+ the port it sent them out, the MAC table gets confused and after a
670
+ short while devices start to drop off the switch. Works like a charm
671
+ on a hub though.
672
+
673
+ Another method which uses a capacitor and should work on 100mbs links:
674
+
675
+ \htmladdnormallink{http://www.geocities.com/samngms/sniffing\_cable}{http://www.geocities.com/samngms/sniffing_cable}
676
+
677
+ And another:
678
+
679
+ The UTP Y-Cable specified by Joe Lyman:
680
+
681
+ A less noisy option: it involves a couple of cat 5 cables and a single speed
682
+ hub. The idea is to use the rcv cables for the wire going to the sniffer box
683
+ and use the xmit cables from another hub port. This will give you a link light
684
+ and allow your sniffer to rcv only. Cannot xmit because the xmit cables are not
685
+ connected. This has been successfully used on netgear single speed hubs. It
686
+ won't work on dual speed hubs due to the negotiation of speed.
687
+
688
+ Pin outs. They are reversed in the picture in order to prevent lines from
689
+ crossing, and I only included the pins used.
690
+
691
+ \begin{verbatim}
692
+ * []HUB PORT 1 HUB PORT 2
693
+
694
+ ----- -----
695
+
696
+ x x r r r r x x
697
+
698
+ 6 3 2 1 1 2 3 6
699
+
700
+ | | | | | |
701
+
702
+ | | | ----------- |
703
+
704
+ | | -------------
705
+
706
+ | |
707
+
708
+ | |
709
+
710
+ | |
711
+
712
+ | |
713
+
714
+ 6 3 2 1
715
+
716
+ r r x x
717
+
718
+ ----
719
+
720
+ SNIFFER
721
+
722
+ x = xmit
723
+
724
+ r = rcv
725
+ \end{verbatim}
726
+ You could make it a single cable by adding a battery to simulate the voltage
727
+ from the xmit cables on the nic, but batteries die.
728
+
729
+ It's not recommended to cut the transmit side, shunt it to ground (pin 2). Some
730
+ OS's will disable the interface if PIN 1 does not indicate a completed circuit.
731
+
732
+ \subsection{What are HOME\_NET and EXTERNAL\_NET?}
733
+
734
+ HOME\_NET and EXTERNAL\_NET are standard variable names that all of the Snort.org
735
+ rules use. HOME\_NET refers to the network(s) that you want to protect, where
736
+ EXTERNAL\_NET is the network(s) that you think attacks would come from.
737
+
738
+ \subsection{My network spans multiple subnets. How do I define HOME\_NET?}
739
+
740
+ Snort 1.7 supports IP lists. You can assign a number of addresses to
741
+ a single variable. For example:
742
+
743
+ \begin{verbatim}var HOME_NET [10.1.1.0/24,192.168.1.0/24]\end{verbatim}
744
+
745
+ NOTE: Not all preprocessors support IP lists at this time. Unless
746
+ otherwise stated, assume that any preprocessor using an IP list variable
747
+ will use the first value as the HOME\_NET. The portscan preprocessor
748
+ is an example. To catch all detectable portscans, pass 0.0.0.0/0 in
749
+ as the first parameter.
750
+
751
+ \begin{verbatim}preprocessor portscan: 0.0.0.0/0 5 3 portscan.log\end{verbatim}
752
+
753
+ Use the portscan-ignorehosts preprocessor to fine tune and ignore
754
+ traffic from noisy, trusted machines.
755
+
756
+ \subsection{How do I set EXTERNAL\_NET?}
757
+
758
+ Many people set EXTERNAL\_NET to ``any''.
759
+ \begin{verbatim}
760
+ var EXTERNAL_NET any
761
+ \end{verbatim}
762
+ By setting it to ``any'' Snort will alert you on any traffic matching a rule
763
+ coming into or leaving your network.
764
+
765
+ To cut down on the work that Snort has to do, many people set it to ``not
766
+ HOME\_NET.''
767
+ \begin{verbatim}
768
+ var EXTERNAL_NET !$HOME_NET
769
+ \end{verbatim}
770
+ This tells Snort to define EXTERNAL\_NET as everything except HOME\_NET. For most
771
+ people this is the best thing to set it to.
772
+
773
+ \subsection{How can I run Snort on multiple interfaces simultaneously?}
774
+
775
+ LINUX: If you aren't running snort on linux 2.1.x/2.2.x kernel (with LPF
776
+ available) the only way is to run multiple instances of snort, one instance per
777
+ interface (with the -i option specifying the interface). However for linux
778
+ 2.1.x/2.2.x and higher you can use libpcap library with S. Krahmer's patch
779
+ which allows you to specify 'any' as interface name. In this case snort will be
780
+ able to process traffic coming to all interfaces.
781
+
782
+ *BSD: Use the ``bridge'' interface to combine your nics into a logical
783
+ interface (bridge0).
784
+
785
+ \subsection{My IP address is assigned dynamically to my interface, can I use Snort with it?}
786
+
787
+ Yes. With Snort 1.7 and later, $<$interface$>$\_ADDRESS variable is available.
788
+ The value of this variable will be always set to IP address/Netmask of the
789
+ interface which you run snort at. if interface goes down and up again (and
790
+ an IP address is reassigned) you will have to restart snort. For earlier
791
+ versions of snort numerous scripts to achieve the same result are
792
+ available.
793
+
794
+
795
+ \subsection{I have one network card and two aliases, how can I force Snort to ``listen'' on both addresses?}
796
+
797
+ If you're using at least version 1.7, you can specify an IP list like
798
+ this:
799
+
800
+ \begin{verbatim}var HOME_NET [ 192.168.10.0/24, 10.1.1.1/16 ]\end{verbatim}
801
+
802
+ If you're using something older (version 1.6.3-patch2 or whatever) you can
803
+ re-specify the HOME\_NET variable multiple times like this (for example):
804
+
805
+ \begin{verbatim}
806
+ var HOME_NET 10.1.1.0/24
807
+ include misc.rules
808
+ var HOME_NET 192.168.1.0/24
809
+ include misc.rules
810
+ \end{verbatim}
811
+
812
+ \subsection{How do I ignore traffic coming from a particular host or hosts?}
813
+
814
+ There are two basic ways to ignore traffic from a host:
815
+ \begin{itemize}
816
+ \item Pass Rules
817
+ \item BPF Filters
818
+ \end{itemize}
819
+ Details:
820
+ \begin{enumerate}
821
+ \item Pass Rules:
822
+ \begin{itemize}
823
+ \item Advantages:
824
+ \begin{itemize}
825
+ \item Gives you rule based control over the packets.
826
+ \item Puts all your changes into 'one place'-snort.conf.
827
+ \end{itemize}
828
+ \item Disadvantages:
829
+ \begin{itemize}
830
+ \item Reverses the Rule order, can cause some headaches in tracking down
831
+ problems.
832
+ \item One poorly written pass rule can 'blind' your whole network.
833
+ \item The more specific the pass rule is, the more CPU snort needs to process
834
+ it which may be important on loaded nets.
835
+ \end{itemize}
836
+ \item Example:
837
+
838
+ For example to ignore ALL ICMP traffic from host <foo> using a pass
839
+ rule:
840
+ \begin{verbatim}
841
+ pass icmp <foo> any -> $HOME_NET any
842
+ \end{verbatim}
843
+ \end{itemize}
844
+ \item BPF Filters:
845
+ \begin{itemize}
846
+ \item Advantages:
847
+ \begin{itemize}
848
+ \item Drops the packet at the BPF interface, which saves on processing.
849
+ \item Speeds up Snort since it 'never sees' those packets.
850
+ \end{itemize}
851
+ \item Disadvantages:
852
+ \begin{itemize}
853
+ \item Poorly constructed filters can 'blind-side' you.
854
+ \end{itemize}
855
+ \item Example:
856
+ \begin{itemize}
857
+ \item To ignore all traffic from 192.168.0.1:
858
+ \begin{verbatim}
859
+ snort <commandline options> not host 192.168.0.1
860
+ \end{verbatim}
861
+ \item To ignore all ICMP ECHO-REQUESTS (pings) and ICMP-ECHO REPLY's (ping
862
+ reply) from host $<$foo$>$:
863
+ \begin{verbatim}
864
+ snort <options> ``not ( (icmp[0] = 8 or icmp[0] = 0) and host <foo> )''
865
+ \end{verbatim}
866
+ \end{itemize}
867
+ \end{itemize}
868
+ \end{enumerate}
869
+
870
+ \subsection{How do I get Snort to log the packet payload as well as the header?}
871
+
872
+ It depends on how your Snort configuration logs. If it logs in binary format,
873
+ you'll have to process the binary log in order to get cleartext. You also might
874
+ have ``-A $<$foo$>$'' on the command line. Command line options always take
875
+ override the .conf file.
876
+
877
+ \subsection{Why are there no subdirectories under /var/log/snort for IP addresses?}
878
+
879
+ It depends on how your snort configuration logs. If it logs in binary
880
+ format, you'll have to process the binary log in order to get cleartext.
881
+
882
+ \subsection{How do you get Snort to ignore some traffic?}
883
+
884
+ Snort can be made to ignore traffic in a number of different ways:
885
+ \begin{enumerate}
886
+ \item Specify bpf filters on the command line the tcpdump man page
887
+ has a description of bpf filters.
888
+ \item Use a pass rule
889
+ \item The portscan preprocessor has it's own special exclusion list
890
+ with the portscan-ignorehosts.rules file directive
891
+ \end{enumerate}
892
+
893
+ \subsection{Why does the portscan plugin log ``stealth'' packets even though the host is in the portscan-ignorehosts list? }
894
+
895
+ These types of tcp packets are inherently suspicious, no matter where
896
+ they are coming from. The portscan detector was built with the assumption
897
+ that {\em stealth} packets should be reported, even from hosts which are not
898
+ monitored for portscanning. An option to ignore ``stealth'' packets may be
899
+ added in the future.
900
+
901
+ \subsection{What the heck is a ``Stealth scan''?}
902
+
903
+ A Stealth scan can refer to more than one type of scan.
904
+ \begin{itemize}
905
+ \item {\bf Half-Open or SYN scan:} Instead of completing the full TCP
906
+ three-way-handshake a full connection is not made. A SYN packet is sent to
907
+ the system and if a SYN/ACK packet is received it is assumed that the port
908
+ on the system is active. In that case a RST/ACK will be sent which will
909
+ determined the listening state the system is in. If a RST/ACK packet is
910
+ received, it is assumed that the port on the system is not active.
911
+ \item {\bf FIN scan:} According to RFC 793 a system should send back an RST for all TCP
912
+ ports closed when they receive a FIN packet for a specific port.
913
+ \item {\bf XMAS tree scan:} According to RFC 793 a system should send back an RST for
914
+ all TCP ports closed when they receive a FIN/URG/PUSH packet for a specific
915
+ port.
916
+ \item {\bf NULL scan:} According to RFC 793 a system should send back an RST for all TCP
917
+ ports closed when they receive a packet without any specified IP flags for
918
+ a specific port.
919
+ \item {\bf Slow scan:} Any of the above scans could be used as a slow scan. A slow scan
920
+ is when the attacker sends packets at a {\bf very} slow rate. Sometimes these
921
+ scans can be conducted over hours, days, or weeks. The idea is since they
922
+ are so slow, the victim's security measures won't ``notice'' the scan.
923
+ \end{itemize}
924
+
925
+ \subsection{What the heck is a SYNFIN scan?}
926
+
927
+ SYNFIN scans got their name because there are both the SYN and FIN flags set.
928
+
929
+ \subsection{Which takes precedence, commandline or rule file ?}
930
+
931
+ The command line always gets precedence over the rules file. If people
932
+ want to try stuff out quickly without having to manually edit the rules
933
+ file, they should be able to override many things from the command
934
+ line.
935
+
936
+ \subsection{How does rule ordering work?}
937
+
938
+ {\bf For $=>$ 2.0:}
939
+
940
+ Please see the documents on v2.0 at:
941
+ \htmladdnormallink{http://www.snort.org/docs/development-papers/}{http://www.snort.org/docs/development-papers/}.
942
+
943
+ {\bf For $<=$ 1.9.X:}
944
+
945
+ Marty has answered this many times on the snort-users mailing list. Here is
946
+ an excerpt from a post on Thu, 22 Feb 2001 00:31:53 -0500, titled {\em ``Re:
947
+ [Snort-users] order of evaluation of rules.''}
948
+
949
+ Currently, the data structures that store Snort rule data are the
950
+ RuleTreeNodes (RTN) and the OptTreeNodes (OTN). These data structs are
951
+ stored in a two dimensinal linked list structure with the RTNs forming
952
+ the top row of the ``Array'' and the OTNs forming the columns under the
953
+ RTNs. Here's an ASCII illustration from the infamous ``lisapaper'':
954
+
955
+ \begin{verbatim}
956
+ RTN RTN RTN
957
+ -------------- -------------- -----
958
+ | Chain Header | | Chain Header | | Chai
959
+ | | | | |
960
+ | Src IP | | Src IP | | Src
961
+ | Dst IP |----->| Dst IP |----->| Dst .....
962
+ | Src Port | | Src Port | | Src
963
+ | Dst Port | | Dst Port | | Dst
964
+ | | | | |
965
+ -------------- -------------- -----
966
+ | |
967
+ | |
968
+ | |
969
+ OTN \|/ OTN \|/
970
+ -------V------ --------V-------
971
+ | Chain Option | | Chain Option |
972
+ | | | : |
973
+ | Content | :
974
+ | TCP Flags | :
975
+ | ICMP Data |
976
+ | Payload Size |
977
+ | etc. |
978
+ | |
979
+ ---------------
980
+ |
981
+ |
982
+ |
983
+ OTN \|/
984
+ -------V------
985
+ | Chain Option |
986
+ | |
987
+ | Content |
988
+ | TCP Flags |
989
+ | ICMP data |
990
+ | Payload Size |
991
+ | etc. |
992
+ | |
993
+ --------------
994
+ |
995
+ |
996
+
997
+ \end{verbatim}
998
+
999
+ Rules with similar rule headers (i.e. all the CGI rules, the old stealth
1000
+ port scan detection rules, most of the rules that focus on any single
1001
+ service, etc) are grouped under a single RTN for the sake of efficiency
1002
+ and the applicable OTNs are hung below them. For instance, if you have
1003
+ three rules like this:
1004
+
1005
+ \begin{verbatim}
1006
+ alert tcp any any -> $HOME 80 (content: "foo"; msg: "foo";)
1007
+ alert tcp any any -> $HOME 80 (content: "bar"; msg: "bar";)
1008
+ alert tcp any any -> $HOME 80 (content: "baz"; msg: "baz";)
1009
+ \end{verbatim}
1010
+
1011
+ They all get grouped under the same RTN and the OTNs are ``hung'' beneath
1012
+ them like this:
1013
+
1014
+ \begin{verbatim}
1015
+
1016
+ RTN
1017
+ --------------------
1018
+ | SIP: any |
1019
+ | SP: any |
1020
+ | DIP: $HOME |
1021
+ | DP: 80 |
1022
+ --------------------
1023
+ |
1024
+ |
1025
+ OTN \|/
1026
+ ---------v----------
1027
+ | content: foo |
1028
+ | msg: foo |
1029
+ ---------------------
1030
+ |
1031
+ |
1032
+ OTN \|/
1033
+ ---------v----------
1034
+ | content: bar |
1035
+ | msg: bar |
1036
+ ---------------------
1037
+ |
1038
+ |
1039
+ OTN \|/
1040
+ ---------v----------
1041
+ | content: baz |
1042
+ | msg: baz |
1043
+ ---------------------
1044
+ \end{verbatim}
1045
+
1046
+ This is an efficient way to do things because we only need to check the
1047
+ data in the RTN once with this method. There is actually another
1048
+ dimension to this array: the function pointer list. Each node in the
1049
+ ``array'' has a linked list of function pointers attached to it. The
1050
+ functions in this list are the tests that need to be done to determine
1051
+ whether the data in the current packet matches the current rule node's
1052
+ information. Having this function pointer list gives us great
1053
+ efficiency and flexibility: we don't need to perform tests for things
1054
+ the current rule doesn't contain (e.g., ``any'' ports/IPs, packet content
1055
+ on non-content rules, etc). It also allows us to analyze the packet
1056
+ with any function without having to make major modifications to the
1057
+ whole program (which was the case in versions prior to version 1.5).
1058
+
1059
+ There are a couple of implications of this architecture. For the sake
1060
+ of this discussion on rules ordering, the one we're interested in is
1061
+ that rule order is tricky to figure out. For instance:
1062
+
1063
+ \begin{verbatim}
1064
+ alert tcp any any -> $HOME 80 (content: "foo"; msg: "foo";)
1065
+ alert tcp any any -> $HOME 1:1024 (flags: S; msg: "example";)
1066
+ alert tcp any any -> $HOME 80 (flags: S; msg: "Port 80 SYN!";)
1067
+ alert tcp any any -> $HOME 80 (content: "baz"; msg: "baz";)
1068
+ \end{verbatim}
1069
+
1070
+ gets built like this:
1071
+
1072
+ \begin{verbatim}
1073
+ RTN RTN
1074
+ -------------------- --------------------
1075
+ | SIP: any | | SIP: any |
1076
+ | SP: any |-------->| SP: any |
1077
+ | DIP: \$HOME | | DIP: \$HOME |
1078
+ | DP: 80 | | DP: 1-1024 |
1079
+ -------------------- --------------------
1080
+ | |
1081
+ | |
1082
+ OTN \|/ \|/
1083
+ ---------v---------- ---------v----------
1084
+ | content: foo | | flags: S |
1085
+ | msg: foo | | msg: example |
1086
+ -------------------- --------------------
1087
+ |
1088
+ |
1089
+ OTN \|/
1090
+ ---------v----------
1091
+ | flags: S |
1092
+ | msg: Port 80 SYN! |
1093
+ --------------------
1094
+ |
1095
+ |
1096
+ OTN \|/
1097
+ ---------v----------
1098
+ | content: baz |
1099
+ | msg: baz |
1100
+ --------------------
1101
+ \end{verbatim}
1102
+
1103
+ Note that all three of the port 80 rules will be checked before the
1104
+ ``1:1024'' rule due to the order in which the applicable RTN has been
1105
+ created. This is because the rules parser builds the first chain header
1106
+ for port 80 traffic and sticks it on the rules list, then on the next
1107
+ rule it sees that a new chain header is required, so it gets built and
1108
+ put in place. In this case you would intuitively expect to get the
1109
+ ``example'' message and never see the ``Port 80 SYN!,'' but the opposite is
1110
+ true.
1111
+
1112
+ \subsection{How do I configure stream4?}
1113
+ \label{stream4}
1114
+
1115
+ Stream4 is an entirely new preprocessor that preforms two functions:
1116
+
1117
+ \begin{itemize}
1118
+ \item Stateful inspection of TCP sessions
1119
+ \item TCP stream reassembly
1120
+ \end{itemize}
1121
+
1122
+ Marty implemented stream4 out of the desire to have more robust stream reassembly capabilities and the desire to defeat the latest ``stateless attacks'' that have been coming out against Snort (c.f. stick and snot). Stream4 is written with the intent to let Snort be able to handle performing stream reassembly for ``enterprise class'' users, people who need to track and reassemble more than 256 streams simultaneously. Marty optimized the code fairly extensively to be robust, stable, and fast. The testing and calculations I've performed lead me to be fairly confident that stream4 can provide full stream reassembly for several thousand simultaneous connections and stateful inspection for upwards of 64,000 simultaneous sessions.
1123
+
1124
+ Stream4 is a large and complex piece of code (almost 2000 lines) and there are a lot of options associated with its runtime configuration, so I'll go over them here.
1125
+
1126
+ \begin{verbatim}
1127
+ preprocessor stream4: [noinspect], [keepstats], [timeout <seconds>], [memcap]
1128
+ \end{verbatim}
1129
+
1130
+ stream4\_reassemble defaults:
1131
+ \begin{verbatim}
1132
+ Reassemble client: ACTIVE
1133
+ Reassemble server: INACTIVE
1134
+ Reassemble ports: 21 23 25 53 80 143 110 111 513
1135
+ Reassembly alerts: ACTIVE
1136
+ \end{verbatim}
1137
+
1138
+
1139
+ \subsection{Where does one obtain new/modifed rules? How do you merge them in?}
1140
+
1141
+ New rules can be downloaded via CVS \myref{cvs} or, alternatively, may be
1142
+ found at www.snort.org. There is a mailing list dedicated to Snort rules,
1143
+ called snort-sigs hosted at Sourceforge.
1144
+
1145
+ There are some scripts/programs to help you with rule management:
1146
+ \begin{itemize}
1147
+ \item oinkmaster: A simple Perl script to update the ruleset for you.
1148
+
1149
+ \htmladdnormallink{http://www.algonet.se/~nitzer/oinkmaster/}{http://www.algonet.se/~nitzer/oinkmaster/}
1150
+
1151
+ \item IDS Policy Manager: A win32 application that updates the ruleset
1152
+ using a GUI, then uploads your rulesets via scp.
1153
+
1154
+ \htmladdnormallink{http://www.activeworx.com/idspm}{http://www.activeworx.com/idspm}
1155
+
1156
+ \item snortpp: a program to merge multiple files into one master file sorted by
1157
+ SID.
1158
+
1159
+ \htmladdnormallink{http://dragos.com/snortpp.tgz}{http://dragos.com/snortpp.tgz}
1160
+ \end{itemize}
1161
+
1162
+ There is also this script that might be useful:
1163
+ \begin{verbatim}
1164
+ * []#!/bin/sh
1165
+ ###########################################################################
1166
+ ####
1167
+ #
1168
+ # Das Skript zum Herunterladen und installieren neuer IDS-Signaturen.
1169
+ #
1170
+ ###########################################################################
1171
+ ####
1172
+ MAILTO="admin@mydomain.de"
1173
+ MACHINE="machine1"
1174
+ #set -x
1175
+ SIGS_URL1="http://www.snort.org/dl/signatures/snortrules-stable.tar.gz"
1176
+ MD5_URL1="http://www.snort.org/dl/signatures/snortrules-stable.tar.gz.md5"
1177
+ WGET="/usr/bin/wget"
1178
+ #WGET_PARAMS="-N"
1179
+ WGET_PARAMS="-t 3 -T 5 -N -a /etc/snort/snort.log -P /etc/snort"
1180
+ # Wget parameters:
1181
+ #
1182
+ # -t : Retries (here 3)
1183
+ # -N : Get the file only if newer
1184
+ # -a : Append the log messages to the specified file
1185
+ # -P : Save the file to the specified directory
1186
+ # -T : Timeout
1187
+ ECHO="/bin/echo"
1188
+ TAR="/bin/tar"
1189
+ KILL="/bin/kill"
1190
+ PIDOF="/sbin/pidof"
1191
+ SNORT="/usr/local/bin/snort"
1192
+ SNORTUSER="snort"
1193
+ SNORTGROUP="snort"
1194
+ KILLSIG="SIGUSR1"
1195
+ SERVICE="/sbin/service"
1196
+
1197
+ # Where is the Snort configuration dir:
1198
+ RULESPATH="/etc/snort/snortrules"
1199
+ SNORTCFGPATH="/etc/snort"
1200
+ MD5SUM="/usr/bin/md5sum"
1201
+ MD5SUM_PARAMS=""
1202
+
1203
+ # The list of sensor interfacec divided by blanks
1204
+ IFACES="eth0"
1205
+
1206
+ ###########################################################################
1207
+ ####
1208
+ # F U N C T I O N S
1209
+ #
1210
+ ###########################################################################
1211
+ ####
1212
+ ###########################################################################
1213
+ ####
1214
+ # Die Funktion, die Snort fuer alle def. Interfaces auf dem System startet
1215
+ #
1216
+ #
1217
+ #
1218
+ # Um sie zu erweitern muss man zwei Dinge tun:
1219
+ #
1220
+ # 1. Die Parameterliste von Interfaces erweitern
1221
+ #
1222
+ # 2. Das Konfigurationsfile unter /etc/snort/snort.conf_ethX anlegen #
1223
+ #
1224
+ #
1225
+ ###########################################################################
1226
+ ####
1227
+ restartsnort() {
1228
+
1229
+ # Restarting Snort for all interfaces
1230
+ for i in $IFACES; do
1231
+ "$ECHO" "Setting up Snort for interface "$i""
1232
+ $ECHO "Restarting Snort..."
1233
+ #/usr/bin/killall snort
1234
+ if [ -f /var/run/snort_"$i".pid ]
1235
+ then
1236
+ PID=$("$PIDOF" "$SNORT")
1237
+ if [ -z "$PID" ]
1238
+ then
1239
+ "$SERVICE" snort restart
1240
+ else
1241
+ #`cat /var/run/snort_"$i".pid`
1242
+ "$ECHO" "Restarting Snort running with PID "$PID" and reloading the rules..."
1243
+ "$KILL" -s "$KILLSIG" "$PID"
1244
+ fi
1245
+ else
1246
+ "$ECHO" "No PID file for interface "$i" found under /var/
1247
+ run"
1248
+ fi
1249
+ "$ECHO" "Starting Snort"
1250
+ "$SNORT" -a -b -c "$SNORTCFGPATH""/snort.conf_""$i" -I -D -v
1251
+ -i $i -u "$SNORTUSER" -g "$SNORTGROUP"
1252
+ PID=`cat /var/run/snort_"$i".pid`
1253
+ "$ECHO" "Snort running now with PID "$PID""
1254
+ done
1255
+ }
1256
+ ###########################################################################
1257
+ ####
1258
+ # Die Funktion zum ueberpruefen, ob und wie Snort auf dem System laeuft
1259
+ #
1260
+ ###########################################################################
1261
+ ####
1262
+ checksnort() {
1263
+ SNORTS=$("$PIDOF" "$SNORT" | wc -w | awk '{print $1}')
1264
+ SNORT_PIDS=$(/usr/bin/find /var/run -name snort\_eth[0-9]\.pid -ls |
1265
+ wc -l | awk '{print $1}')
1266
+ "$ECHO" "Snort instances counted: $SNORTS"
1267
+ "$ECHO" "Snort PID files found: $SNORT_PIDS"
1268
+
1269
+ # 1. Fall: Snort laeuft nicht oder PID-File nicht da:
1270
+ if [ "$SNORTS" = "0" -o "$SNORT_PIDS" = "0" ]
1271
+ then
1272
+ "$ECHO" "Snort seems to be down or no PID file there..."
1273
+ "$ECHO" "Restarting Snort for all Interfaces..."
1274
+ "$SERVICE" snort restart
1275
+ fi
1276
+ # 2. Fall: Anzahl der Instanzen ungleich der Anzahl der PID-Files
1277
+ if [ "$SNORTS" -gt "$SNORT_PIDS" ]
1278
+ then
1279
+ "$ECHO" "More Snort instances than found PID files..."
1280
+ "$ECHO" "Something is wrong outthere..."
1281
+ "$ECHO" "Stopping all Snort processes..."
1282
+ # /usr/bin/killall -9 snort
1283
+ "$SERVICE" snort stop
1284
+ "$ECHO" "Hold on... Restarting Snort now..."
1285
+ "$SERVICE" snort restart
1286
+ fi
1287
+
1288
+ # 3. Fall: Anzahl der Instanzen stimmt mit der Anzahl der PID-files ueberein
1289
+ }
1290
+ ###########################################################################
1291
+ ####
1292
+ ###########################################################################
1293
+ ####
1294
+ getrules() {
1295
+ # Get the rules, since we know that they are newer...
1296
+ $WGET $WGET_PARAMS $SIGS_URL1
1297
+ $WGET $WGET_PARAMS $MD5_URL1
1298
+ "$ECHO" "Readout the checksum..."
1299
+ # MD5-Summe auslesen
1300
+ if [ -f /etc/snort/snortrules-stable.tar.gz.md5 ]
1301
+ then
1302
+ MD5SUM1=`grep MD5 \
1303
+ /etc/snort/snortrules-stable.tar.gz.md5|awk
1304
+ '{print $4}'`
1305
+ else
1306
+ "$ECHO" "Error! No MD5-file found"
1307
+ exit 1
1308
+ fi
1309
+ "$ECHO" "Generating our own checksum..."
1310
+ # MD5-Summe bilden
1311
+ if [ -f /etc/snort/snortrules-stable.tar.gz ]
1312
+ then
1313
+ MD5SUM2=`md5sum /etc/snort/snortrules-stable.tar.gz|awk '{print $1}'`
1314
+ else
1315
+ "$ECHO" "Error! No rules file found"
1316
+ exit 1
1317
+ fi
1318
+ if [ "$MD5SUM1" = "$MD5SUM2" ]
1319
+ then
1320
+ "$ECHO" "The MD5-Checksum fits!"
1321
+ "$ECHO" "$MD5SUM1"
1322
+ "$ECHO" "$MD5SUM2"
1323
+ "$ECHO" "$MD5SUM1" >> /etc/snort/snort.log
1324
+ "$ECHO" "$MD5SUM2" >> /etc/snort/snort.log
1325
+ "$ECHO" "Proceeding..."
1326
+ # /bin/sleep 1
1327
+ else
1328
+ "$ECHO" "Error! Wrong checksum! Aborting!"
1329
+ "$ECHO" "Install rules manually!"
1330
+ "$ECHO" "$MD5SUM1" >> /etc/snort/snort.log
1331
+ "$ECHO" "$MD5SUM2" >> /etc/snort/snort.log
1332
+ exit 1
1333
+ fi
1334
+ # Extract the new rules
1335
+ if [ -f "/etc/snort/snortrules-stable.tar.gz" ]
1336
+ then
1337
+ "$ECHO" "Extracting Snort rules..."
1338
+ "$TAR" -xzvf /etc/snort/snortrules-stable.tar.gz -C /etc/snort
1339
+ else
1340
+ "$ECHO" "Lost the file! Something is wrong!"
1341
+ "$ECHO" "Aborting!!"
1342
+ exit 1
1343
+ fi
1344
+ # Deleting old rules
1345
+ # Existiert das Verzeichnis ueberhaupt?
1346
+ if [ -d "$RULESPATH" ]
1347
+ then
1348
+ # /bin/rm "$RULESPATH"/*.rules
1349
+ /bin/mv -f /etc/snort/rules/*.rules "$RULESPATH"
1350
+ /bin/cp -f /etc/snort/rules/classification.config "$SNORTCFGPATH"
1351
+ else
1352
+ "$ECHO" "Missing rules-directory!"
1353
+ "$ECHO" "Aborting!"
1354
+ exit 1
1355
+ fi
1356
+
1357
+ # Cleaning up...
1358
+ /bin/rm -rf /etc/snort/rules
1359
+ # Give everything to root
1360
+ /bin/chown root:root ${RULESPATH}/*
1361
+ }
1362
+ ###########################################################################
1363
+ ####
1364
+ # M A I N
1365
+ #
1366
+ ###########################################################################
1367
+ ####
1368
+ # Error handling first
1369
+ FCHK=$(/usr/bin/wget -spider -N -t 3 -T 5 "$SIGS_URL1" -P /etc/snort 2>&1)
1370
+ ERR_MSG=$("$ECHO" "$FCHK" | egrep -oi "failed error")
1371
+ # Log the error message explicitly
1372
+ "$ECHO" "$FCHK" >> /etc/snort/snort.log
1373
+ # If there is a word "failed" or "error" we break..
1374
+ if [ "$("$ECHO" "$FCHK"| grep -i "failed")" ] || \
1375
+ [ "$("$ECHO" "$FCHK"| grep -i "error")" ]
1376
+ then
1377
+ "$ECHO" "Error getting the files. The server seems to be not available."
1378
+ "$ECHO" "Error message:"
1379
+ "$ECHO" "$FCHK"
1380
+ "$ECHO" "Aborting!"
1381
+ exit 0
1382
+ fi
1383
+
1384
+ "$ECHO" "Checking/getting files..."
1385
+ # First extract the wget message
1386
+ FCHK=$(/usr/bin/wget -spider -N -t 3 -T 5 "$SIGS_URL1" \
1387
+ -P /etc/snort 2>&1 | grep "not retrieving")
1388
+ /bin/date >> /etc/snort/snort.log
1389
+ "$ECHO" "Wget-output:"
1390
+ "$ECHO" $FCHK
1391
+ # Logging what we've done and when
1392
+ "$ECHO" "$FCHK" >> /etc/snort/snort.log
1393
+ if [ -z "$FCHK" ]
1394
+ then
1395
+ "$ECHO" "The files on the server seem to be newer."
1396
+ "$ECHO" "We will get them now..."
1397
+ getrules
1398
+ # Reload rules
1399
+ "$SERVICE" snort reload
1400
+ # restartsnort
1401
+ else
1402
+ #
1403
+ "$ECHO" "The signature files on the server are older or not newer."
1404
+ "$ECHO" "Doing nothing for now..."
1405
+ "$ECHO" "Checking if Snort is running...."
1406
+ checksnort
1407
+ exit 0
1408
+ fi
1409
+ # Send Email
1410
+ "$ECHO" -e "`ls -lA "$RULESPATH"`\n\nSnort running with PID $("$PIDOF"\
1411
+ "$SNORT")" | mail -s "Reloaded Snort signatures on $MACHINE"\
1412
+ "$MAILTO"
1413
+ ###########################################################################
1414
+ ####
1415
+ ###########################################################################
1416
+ ####
1417
+ exit 0
1418
+ #EOF
1419
+ \end{verbatim}
1420
+
1421
+ \subsection{How do I use a remote syslog machine?}
1422
+
1423
+ Add the syslog switch, -s, and put this statement syslog.conf:
1424
+ \begin{verbatim}
1425
+ auth.alert @managmentserverIP
1426
+ \end{verbatim}
1427
+
1428
+ Look at your snort.conf file for more info on the facility and Priority
1429
+ settings.
1430
+
1431
+ Make sure you have syslogd on the management server configured to allow syslog over
1432
+ UDP. Under RedHat, you can do this by editing /etc/sysconfig/syslog and adding
1433
+ the following line:
1434
+ \begin{verbatim}
1435
+ SYSLOGD_OPTIONS="-r -m 0"
1436
+ \end{verbatim}
1437
+ This will start syslogd with the mark interval set to 0 (turning it off) and
1438
+ set it to receive network connections.
1439
+
1440
+ Then restart syslog. ``man syslogd'' for more info. You might also want to
1441
+ investigate syslog-ng\linebreak (\htmladdnormallink{http://www.balabit.hu/en/downloads/syslog-ng/}{http://www.balabit.hu/en/downloads/syslog-ng/}).
1442
+
1443
+ Example invocation of snort:
1444
+ \begin{verbatim}
1445
+ /usr/local/bin/snort -c /etc/snort/snort.conf -I -A full -s 192.168.0.2:514
1446
+ -i rl0
1447
+ \end{verbatim}
1448
+ Note for Win32 users:
1449
+
1450
+ Frank Knobbe wrote a patch for Snort to allow you to use `-s $<$host$>$' on the
1451
+ command line under Windows without nullifying the snort.conf. In other words,
1452
+ Snort still uses all settings from snort.conf but in addition uses the host
1453
+ from `-s' to send syslog alerts to. You can find the patch at:
1454
+
1455
+ \htmladdnormallink{http://www.snort.org/dl/contrib/patches/win32syslog/}{http://www.snort.org/dl/contrib/patches/win32syslog/}
1456
+
1457
+ \subsection{How do I get Snort and ACID working?}
1458
+
1459
+ Acid has been unmaintained for quite some time. Use BASE instead (see below).
1460
+
1461
+ \subsection{How do I build this BASE thing?}
1462
+
1463
+ Read carefully through all the docs for each package. Getting BASE to work is a
1464
+ lot of work, since it depends on many packages. You need a working Apache, a
1465
+ working PHP, a working GD (and the many libraries GD depends on) and the ADODB
1466
+ package. This is a lot of stuff to configure.
1467
+
1468
+ A typical sequence to get this all working on Solaris 8: Use some binary
1469
+ packages from a trusted Sun freeware site (sunfreeware.com). The most problems
1470
+ were with PHP and the GD library. GD itself needs a bunch of packages and
1471
+ libraries to work also. It needs the libpng stuff, the libjpeg stuff (if you
1472
+ want jpeg), etc, etc. Read through the readme for GD. So you either need to get
1473
+ these and compile them also, or get some binary packages. PHP is the most
1474
+ difficult thing to get compiled correctly. The PHP package needs to be compiled
1475
+ with lots of ``-with'' flags for GD to work properly, otherwise it gets lots of
1476
+ run-time unresolved reference errors. Just using a ``with'' for GD isn't
1477
+ sufficient. You also need to "with" each library which GD uses also, or PHP
1478
+ can't find the functions it needs. Here's the ``configure'' line you can use to
1479
+ get PHP working:
1480
+ \begin{verbatim}
1481
+ ./configure --with-mysql --with-apxs=/usr/apache/bin/apxs --with-gd
1482
+ --enable-sockets --with-jpeg-dir=/usr/local/lib --with-png-dir=/usr/local/
1483
+ lib --with-zlib-dir=/usr/local/lib --with-xpm-dir=/usr/local/lib
1484
+ \end{verbatim}
1485
+ These `with' statements basically have the effect of the Makefile including -L
1486
+ and -R statements for each library so that both the compile and run time
1487
+ linkers can find all the functions needed to find in the Apache module
1488
+ environment. Apache doesn't seem to consult the LD\_LIBRARY\_PATH when running a
1489
+ module (or PHP doesn't, or there's some config item in the Apache conf files,
1490
+ but you can just use the ``withs'').
1491
+
1492
+ Basically, you need to work from the bottom up. So you need to obtain/compile
1493
+ any libraries that GD needs and install them, and any libraries/packages those
1494
+ packages need. Then once you get GD compiled properly and installed, compile
1495
+ PHP. Then make a PHP script that calls phpinfo() and carefully examine the page
1496
+ produced. Once satisfied PHP is working, then the 'foundation' is ready for the
1497
+ other stuff. If they succeed, then install ADODB and BASE, tweak the config
1498
+ files, and it should all work. (heh, heh)
1499
+
1500
+ BASE website: \htmladdnormallink{http://base.secureideas.net/}{http://base.secureideas.net/}
1501
+
1502
+ \section{Rules and Alerts}
1503
+
1504
+ \subsection{Errors loading rules files}
1505
+
1506
+ Some common ones:
1507
+
1508
+ \begin{itemize}
1509
+ \item \begin{verbatim}ERROR telnet.rules:YYY => Port value missing in rule!\end{verbatim}
1510
+ \item \begin{verbatim}ERROR telnet.rules:YYY => Bad port number: "(msg:"blah"\end{verbatim}
1511
+ \item \begin{verbatim}ERROR telnet.rules:YYY => Couldn't resolve hostname blah\end{verbatim}
1512
+ \end{itemize}
1513
+
1514
+ What's going on?
1515
+
1516
+ ``telnet.rules'' is the file where the syntax error occurred, and ``YYY'' is the
1517
+ line number it occurred on. There are a couple of possibilities:
1518
+
1519
+ \begin{enumerate}
1520
+ \item The rule is missing a port value, has an invalid port number, or a bad hostname - in which case the ruleset author/maintainer should be notified.
1521
+
1522
+ \item More often, the rule is just fine, but a variable in it was not declared. Open the rules file, look at the rule on the line number provided, and confirm that the variables it uses have been declared. You can read more about variables at
1523
+ \htmladdnormallink{http://www.snort.org/docs/writing\_rules/chap2.html\#tth\_sEc2.1.2}{http://www.snort.org/docs/writing\_rules/chap2.html\#tth\_sEc2.1.2}
1524
+ \end{enumerate}
1525
+
1526
+ \subsection{Snort says ``Rule IP addr (``1.1.1.1'') didn't x-late, WTF?''}
1527
+
1528
+ Get rid of the quotes around the IP address and try again.
1529
+
1530
+ \subsection{Snort is behind a firewall (ipf/pf/ipchains/ipfilter) and awfully quiet...}
1531
+
1532
+ Your firewall rules will also block traffic to the Snort processes.
1533
+
1534
+ Note: This does not apply if Snort is installed {\bf on} the firewall box.
1535
+
1536
+ \subsection{Does snort see packets filtered by IPTables/IPChains/IPF/PF?}
1537
+
1538
+ Snort operates using libpcap. In general it sees everything the network adapter
1539
+ driver sees before the network stack munges it. Linux IPTables, Linux IPChains,
1540
+ BSD PF and IPF and other packet filters do not prevent snort from seeing a
1541
+ packet that is present on the network wire. Even if an inbound packet is denied
1542
+ by the packet filter Snort will still see and analyze the packet if it is
1543
+ listening to that interface. Snort/pcap sees whatever comes out of or goes into
1544
+ the network adapter.
1545
+
1546
+ Note however that Snort is affected to the extent that the stream of data on
1547
+ the network wire is affected. Thus Snort will not see outbound packets which
1548
+ were denied while being sent since they will never reach the network adapter.
1549
+
1550
+ Under OpenBSD you can snort just the PF rejects by using the /dev/pflogN
1551
+ interface.
1552
+
1553
+ \subsection{I'm getting large amounts of $<$some alerts type$>$. What should I do? Where can I go to find out more about it? }
1554
+
1555
+ Some rules are more prone to producing false positives than others.
1556
+ This often varies between networks. You first need to determine if it
1557
+ is indeed a false positive. Some rules are referenced with ID numbers.
1558
+ The following are some common identification systems, and where to go
1559
+ to find more information about a particular alert.
1560
+
1561
+ \begin{tabular}{|l|l|l|}
1562
+ \hline
1563
+ {\bf System} & {\bf Example} & {\bf URL} \\
1564
+ \hline\hline
1565
+ IDS & IDS182 & \htmladdnormallink{http://www.whitehats.com/IDS/182}{http://www.whitehats.com/IDS/182} \\
1566
+ \hline
1567
+ CVE & CVE-2000-0138 &
1568
+ \htmladdnormallink{http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2000-0138}{http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2000-0138} \\
1569
+ \hline
1570
+ Bugtraq & BugtraqID 1 & \htmladdnormallink{http://www.securityfocus.com/vdb/bottom.html?vid=1}{http://www.securityfocus.com/vdb/bottom.html?vid=1} \\
1571
+ \hline
1572
+ McAfee & Mcafee 10225 & \htmladdnormallink{http://vil.nai.com/vil/dispVirus.asp?virus\_k=10225}{http://vil.nai.com/vil/dispVirus.asp?virus\_k=10225} \\
1573
+ \hline
1574
+ Nessus & Nessus 11073 &
1575
+ \htmladdnormallink{http://cgi.nessus.org/plugins/dump.php3?id=11073}{http://cgi.nessus.org/plugins/dump.php3?id=11073}\\
1576
+ \hline
1577
+ \end{tabular}
1578
+
1579
+ It may be necessary to examine the packet payload to determine if the
1580
+ alert is a false positive. The packet payload is logged using the -d
1581
+ option. If you determine the alerts are false positives, you may want
1582
+ to write pass rules for machines that are producing a large number of them.
1583
+ If the rule is producing an unmanageable amount of false positives from
1584
+ a number of different machines, you could pass on the rule for all traffic.
1585
+ This should be used as a last resort.
1586
+
1587
+ \subsection{What about all these false alarms? }
1588
+
1589
+ Most think that a pile of false positives is infinitely preferable. Then
1590
+ people can turn off what they don't want. The reverse, having a small rule
1591
+ set, can lure people into complacency thinking that Snort is doing ``its
1592
+ thing'' and there is nothing to worry about.
1593
+
1594
+
1595
+ \subsection{What are all these ICMP files in subdirectories under /var/log/snort? }
1596
+
1597
+ Most of them are likely destination unreachable and port unreachables that
1598
+ were detected by snort when a communications session attempt fails.
1599
+
1600
+
1601
+ \subsection{Why does the program generate alerts on packets that have pass rules? }
1602
+
1603
+ The default order that the rules are applied in is alerts first, then pass
1604
+ rules, then log rules. This ordering ensures that you don't write 50 great
1605
+ alert rules and then disable them all accidentally with an errant pass rule. If
1606
+ you really want to change this order so that the pass rules are applied first,
1607
+ use the ``-o'' command line switch, or the ``order'' config directive.
1608
+
1609
+ One other thing to keep in mind is that the alert might be generated from a
1610
+ preprocessor. If that is the case, then no pass rule will help you minimize the
1611
+ false positives. You will need to use a BPF filter.
1612
+
1613
+ \subsection{What are all these ``ICMP destination unreachable'' alerts? }
1614
+
1615
+ ICMP is the acronym for Internet Control Message Protocol
1616
+ They are failed connections ICMP unreach packet carries first 64
1617
+ bits(8bytes) or more of the original datagrami and the original IP header.
1618
+
1619
+ The ICMP Destination Unreachable (message type 3) is sent back to the
1620
+ originator when an IP packet could not be delivered to the destination
1621
+ address. The ICMP Code indicates why the packet could not be delivered.
1622
+ The original codes are:
1623
+
1624
+ \begin{itemize}
1625
+ \item0 - net unreachable
1626
+ \item1 - host unreachable
1627
+ \item2 - protocol unreachable
1628
+ \item3 - port unreachable
1629
+ \item4 - fragmentation needed and DF bit set
1630
+ \item5 - source route failed
1631
+ \end{itemize}
1632
+
1633
+ As far as why... ``it all depends...''
1634
+
1635
+ ICMP Unreachable Error Messages are divided into two groups:
1636
+ \begin{enumerate}
1637
+ \item ICMP Unreachable Error Messages issued by routers (all 16 of them)
1638
+ \item ICMP Unreachable Error Messages issued by a Host (only 2)
1639
+ \end{enumerate}
1640
+
1641
+ What are the only 2 issued by a host?
1642
+ ICMP Port Unreachable - the destination port on the targeted host is
1643
+ closed (a.k.a. not in a listening state).
1644
+ ICMP Protocol Unreachable - the protocol we were trying to use is not
1645
+ being used on the targeted host.
1646
+
1647
+
1648
+ Both ICMP Type field and Code field indicates why the packets could
1649
+ not be delivered. Some snort ICMP alerts" are informational like the ICMP
1650
+ alerts found in icmp-info.rules. At this time there are no references
1651
+ or even classtypes associated with these rules.
1652
+
1653
+ Other rules are more likely to be associated with untoward activity. For
1654
+ example, in icmp.rules you will find:
1655
+
1656
+ \begin{verbatim}
1657
+ alert icmp $EXTERNAL_NET any -> $HOME_NET any (msg:"ICMP ISS Pinger";
1658
+ content:"|495353504e475251|";itype:8;depth:32; reference:arachnids,158;
1659
+ classtype:attempted-recon; sid:465; rev:1;)
1660
+ \end{verbatim}
1661
+
1662
+ which has a reference where the importance might be determined by checking
1663
+ out the arachnids reference. The classtype may indicate more or
1664
+ less the relative importance of the event.
1665
+
1666
+ When a destination UDP port is closed on the targeted host, a.k.a. not
1667
+ in a listening state, the targeted host will issue an ICMP Port Unreachable
1668
+ error message back to the offending packets source IP address, given in
1669
+ the query. Some programs use these messages, like traceroute with *nix
1670
+ based machines. Windows based machines (tracert) will default to
1671
+ ICMP Echo requests...
1672
+
1673
+ For further information about this, see:
1674
+ \begin{itemize}
1675
+ \item IP - ftp://ftp.isi.edu/in-notes/rfc791.txt
1676
+ \item ICMP - ftp://ftp.isi.edu/in-notes/rfc792.txt
1677
+ \item TCP - ftp://ftp.isi.edu/in-notes/rfc793.txt
1678
+ \item UDP - ftp://ftp.isi.edu/in-notes/rfc768.txt
1679
+ \end{itemize}
1680
+
1681
+ and
1682
+
1683
+ \htmladdnormallink{http://www.iana.org/assignments/icmp-parameters}{http://www.iana.org/assignments/icmp-parameters}
1684
+
1685
+ Actually, putting this URL somewhere handy is a good idea:
1686
+
1687
+ \htmladdnormallink{http://www.iana.org/}{http://www.iana.org/}
1688
+
1689
+ There is also a good ICMP paper on
1690
+ \htmladdnormallink{http://www.sys-security.com/}{http://www.sys-security.com/}
1691
+
1692
+ \subsection{Why do many Snort rules have the flags P (TCP PuSH) and A (TCP ACK) set? }
1693
+
1694
+ One of the reasons it alerts on a PA flags is to minimize the false
1695
+ positive. You will only get an alert upon successful connections. If you
1696
+ want to see all the attempts, you either have to modify the signatures, add
1697
+ you own signatures or use your firewall logs to see if an attempt to
1698
+ specific a port occurred.
1699
+
1700
+
1701
+ \subsection{What are these IDS codes in the alert names? }
1702
+
1703
+ IDS means "Intrusion Detection Signature" and identifies a
1704
+ known attack attempt. You can learn more about a specific IDS id
1705
+ at the arachNIDS search engine on
1706
+ \htmladdnormallink{http://www.whitehats.com/}{http://www.whitehats.com/}.
1707
+ The ``references'' keyword in rules can also be a good pointer
1708
+ for further research.
1709
+
1710
+
1711
+ \subsection{Snort says BACKDOOR SIGNATURE... does my machine have a Trojan? }
1712
+
1713
+ If you are dumping the data part of the packet, review it.
1714
+ These rules are known to have high false rates as most of them
1715
+ are just based on numeric port numbers.
1716
+
1717
+
1718
+ \subsection{What about ``CGI Null Byte attacks?'' }
1719
+
1720
+ It's a part of the http preprocessor. Basically, if the http decoding
1721
+ routine finds a \%00 in an http request, it will alert with this message.
1722
+ Sometimes you may see false positives with sites that use cookies with
1723
+ urlencoded binary data, or if you're scanning port 443 and picking up
1724
+ SSLencrypted traffic . If you're logging alerted packets you can check
1725
+ the actual string that caused the alert. Also, the unicode alert is
1726
+ subject to the same false positives with cookies and SSL. Having the packet
1727
+ dumps is the only way to tell for sure if you have a real attack on your
1728
+ hands, but this is true for any content-based alert.
1729
+
1730
+ \subsection{Why do certain alerts seem to have `unknown' IPs in BASE? }
1731
+
1732
+ See the BASE FAQ at \htmladdnormallink{http://base.secureideas.net/faq.php}{http://base.secureideas.net/faq.php}
1733
+
1734
+ \subsection{Can priorities be assigned to alerts using BASE? }
1735
+
1736
+ See the BASE FAQ at \htmladdnormallink{http://base.secureideas.net/faq.php}{http://base.secureideas.net/faq.php}
1737
+
1738
+ \subsection{What about `SMB Name Wildcard' alerts? }
1739
+
1740
+ Whitehats IDS177
1741
+ \htmladdnormallink{http://dev.whitehats.com/cgi/test/new.pl/Show?\_id=netbios-name-query}{http://dev.whitehats.com/cgi/test/new.pl/Show?\_id=netbios-name-query}
1742
+ specifies traffic coming from {\em outside} of your local network. Allowing
1743
+ netbios traffic over public networks is usually very insecure.
1744
+
1745
+ If the rule you are using also refers to ingres traffic only, then it
1746
+ would explain why you don't see a lot of false positives. For anyone
1747
+ reading that does see a lot of false postiives - if you change your rule
1748
+ to reflect the source address as being !\$HOME (or whatever variable you
1749
+ use to represent your internal network), then you should see most of the
1750
+ false positives go away.
1751
+
1752
+ The value of this chack is that a default administrative share C\$ ADMIN\$ or
1753
+ some such has been accessed. This shouldn't happen in normal use - when
1754
+ people want to share files they should be implicitely defining the shares
1755
+ and ACL.
1756
+
1757
+ \subsection{What the heck is a SYNFIN scan? }
1758
+
1759
+ SYNFIN scans got their name because there are both the SYN and FIN flags set.
1760
+
1761
+ \subsection{I am getting too many ``IIS Unicode attack detected'' and/or ``CGI Null Byte attack detected'' false positives. How can I turn this detection off? }
1762
+
1763
+ These messages are produced by the http\_decode preprocessor. If you wish
1764
+ to turn these checks off, add -unicode or -cginull to your http\_decode
1765
+ preprocessor line respectively.
1766
+
1767
+ \begin{verbatim}preprocessor http_decode: 80 8080 -unicode -cginull\end{verbatim}
1768
+
1769
+ Your own internal users normal surfing can trigger these alerts in the
1770
+ preprocessor. Netscape in particular has been known to trigger them.
1771
+
1772
+ Instead of disabling them,try a BPF filter to ignore your outbound http
1773
+ traffic such as:
1774
+
1775
+ \begin{verbatim}snort -d -A fast -c snort.conf not (src net xxx.xxx and dst port 80)\end{verbatim}
1776
+
1777
+ This has worked very well for us over a period of 5-6 months and Snort is
1778
+ still very able to decode actual and dangerous cgi null and unicode attacks
1779
+ on our public web servers.
1780
+
1781
+ \subsection{How do I test Snort alerts and logging?}
1782
+
1783
+ Try a rule that will fire off all the time like:
1784
+
1785
+ \begin{verbatim}alert tcp any any -> any any (msg:"TCP traffic";)\end{verbatim}
1786
+
1787
+ Also take a look at sneeze at http://snort.sourceforge.net/sneeze-1.0.tar
1788
+ Sneeze is a false positive generator that reads snort signatures and generates
1789
+ packets that will trigger the rules.
1790
+
1791
+ \subsection{What is the difference between ``Alerting'' and ``Logging''?}
1792
+
1793
+ There are two primary output facilities in Snort, logging and alerting. The
1794
+ alerting facility exists to let you know that something interesting has
1795
+ happened. The logging facility exists to log full packet information to the
1796
+ output format (pcap, ascii, database, etc).
1797
+
1798
+ The ``alert'' action in Snort is hard coded to do two things when an event is
1799
+ detected by Snort, write an event to the alert facility and log as much as
1800
+ possible/desired to the output facility. The ``log'' action merely logs the
1801
+ current packet to the logging facility without generating an alert. This is
1802
+ done so you can log interesting things (telnet sessions, whatever) without
1803
+ having to generate an alert on every packet.
1804
+
1805
+ The database plugin is something of an anomaly because it doesn't separate the
1806
+ two functionalities very much. The ``log'' option attaches the log facility and
1807
+ the ``alert'' option attaches it to the alert facility. What this means in
1808
+ practical terms is that if the db plugin is in alert mode, it will only receive
1809
+ output from alert rules, whereas if it's in ``log'' mode it will receive output
1810
+ from both log and alert rules.
1811
+
1812
+ \subsection{Are rule keywords ORed or ANDed together?}
1813
+
1814
+ >From Section 2.1 of the Snort Manual:
1815
+ \myquote{
1816
+ All of the elements in that make up a rule must be true for the indicated
1817
+ rule action to be taken. When taken together, the elements can be
1818
+ considered to form a logical AND statement. At the same time, the various
1819
+ rules in a Snort rules library file can be considered to form a large
1820
+ logical OR statement.
1821
+ }
1822
+ \subsection{Can Snort trigger a rule by MAC addresses?}
1823
+
1824
+ Not exactly. Snort logs MAC addresses and other L2 info within the packets. The
1825
+ arpwatch pre-processor can watch for games with MAC address changes. But there
1826
+ is no facility for triggering Rules form the L2 information. The content search
1827
+ keywords and depth and offset begin from the L3 payload, though we haven't
1828
+ tried playing with really big offsets yet :-).
1829
+
1830
+ \subsection{How can I deactivate a rule?}
1831
+
1832
+ Rules can be called from an included file in snort.conf, which tells Snort to
1833
+ follow the path to the rules file specified, and load it at initialization.
1834
+ Rules can also be included in snort.conf directly. If you want to deactivate a
1835
+ single rule within any list of rules, you can use one of these techniques:
1836
+
1837
+ \begin{enumerate}
1838
+ \item Delete the rule and re-initialize Snort
1839
+ \item Place a \# in front of the rule, commenting it out, and re-initialize Snort
1840
+ \item Write a pass rule with the same properties in local.rules (or wherever you
1841
+ prefer), and re-initialize Snort with the -o option.
1842
+ \end{enumerate}
1843
+
1844
+ \subsection{How can I define an address to be anything except some hosts?}
1845
+
1846
+ Use the ! operator. E.g.:
1847
+
1848
+ \begin{verbatim}
1849
+ var EXTERNAL_NET !$HOME_NET
1850
+ \end{verbatim}
1851
+ Note that the negation operator does not work inside a list so the following
1852
+ will NOT work:
1853
+ \begin{verbatim}
1854
+ var EXTERNAL_NET [!192.168.40.0/24,!10.14.0.0/16]
1855
+ \end{verbatim}
1856
+ but this will work:
1857
+ \begin{verbatim}
1858
+ var EXTERNAL_NET ![192.168.40.0/24,10.14.0.0/16]
1859
+ \end{verbatim}
1860
+ \subsection{After I add new rules or comment out rules how do I make Snort reload?}
1861
+
1862
+ Usually a kill -HUP will work just fine. But if you are running inside of a
1863
+ chroot setup, this will not work as expected \myref{chroot}. If you're running
1864
+ like inside of a chroot jail, your best bet would be to kill and restart the
1865
+ snort process instead.
1866
+
1867
+ \subsection{Where do the distance and within keywords work from to modify content
1868
+ searches in rules?}
1869
+
1870
+ The ``distance'' keyword gives you a relative offset from the end of the last
1871
+ match, so it basically acts as a wildcarding mechanism. You can also use the
1872
+ new ``within'' keyword to limit how deep into the packet from the end of the
1873
+ distance it'll search before it stops.
1874
+
1875
+ \subsection{How can I specify a list of ports in a rule?}
1876
+
1877
+ You can't yet. You can specify a range of ports between X and Y with the
1878
+ notation X:Y. See the users manual (\htmladdnormallink{http://www.snort.org/docs/writing\_rules/chap2.html\#tth\_sEc2.2.4}{http://www.snort.org/docs/writing\_rules/chap2.html\#tth\_sEc2.2.4}) for more info on port ranges.
1879
+
1880
+ \subsection{How can I protect web servers running on ports other than 80?}
1881
+
1882
+ It is possible... It's a kludge, but it can work. Since the newer rules use
1883
+ the \$HTTP\_PORTS variable, you simply reset it and re-run the rules for the other
1884
+ ports.
1885
+
1886
+ For example:
1887
+ \begin{verbatim}
1888
+ var HTTP_PORTS 80
1889
+ include web.rules
1890
+ var HTTP_PORTS 8080
1891
+ include web.rules
1892
+ \end{verbatim}
1893
+
1894
+ \subsection{How do I turn off ``spp:possible EVASIVE RST detection'' alerts?}
1895
+
1896
+ You want to pass the ``disable\_evasion\_alerts'' argument to stream4 in
1897
+ snort.conf.
1898
+
1899
+ \subsection{Is there a private SID number range so my rules don't conflict?}
1900
+
1901
+ Yes. Private SIDs start at 1000000.
1902
+
1903
+ \subsection{How long can address lists, variables, or rules be?}
1904
+
1905
+ The Snort parser has an 8K limit on variables and rules {\bf after} expansion. In
1906
+ practice, this is not a major limitation. :-)
1907
+
1908
+ \subsection{What do the numbers (ie: [116:56:1]) in front of a Snort alert mean?}
1909
+
1910
+ For this explanation, we'll use the following example:
1911
+ \begin{verbatim}
1912
+ [**] [116:56:1] (snort_decoder): T/TCP Detected [**]
1913
+ \end{verbatim}
1914
+ The first number is the Generator ID, this tells the user what component
1915
+ of Snort generated this alert. For a list of GIDs, please read
1916
+ etc/generators in the Snort source. In this case, we know that this event
1917
+ came from the ``decode'' (116) component of Snort.
1918
+
1919
+ The second number is the Snort ID (sometimes referred to as Signature
1920
+ ID). For a list of preprocessor SIDs, please see etc/gen-msg.map.
1921
+ Rule-based SIDs are written directly into the rules with the ``sid''
1922
+ option. In this case, ``56'' represents a T/TCP event.
1923
+
1924
+ The third number is the revision ID. This number is primarily used when
1925
+ writing signatures, as each rendition of the rule should increment this
1926
+ number with the ``rev'' option.
1927
+
1928
+
1929
+ \section{Getting Fancy}
1930
+
1931
+ \subsection{I hear people talking about ``Barnyard''. What's that?\label{barnyard}}
1932
+
1933
+ Barnyard is a output system for Snort. Snort creates a special binary output
1934
+ format called ``unified.'' Barnyard reads this file, and then resends the data
1935
+ to a database backend. Unlike the database output plugin, Barnyard is aware of
1936
+ a failure to send the alert to the database, and it stops sending alerts. It is
1937
+ also aware when the database can accept connections again and will start
1938
+ sending the alerts again.
1939
+
1940
+ \subsection{Are there other output systems for Snort besides ``Barnyard''?\label{spoolers}}
1941
+
1942
+ FLoP (Fast Logging Project) and Mudpit are two other programs that can be used.
1943
+
1944
+ FLoP adds a patch to Snort that creates an output plugin that writes alerts to
1945
+ a Unix domain socket instead of a file. These alerts (which are stored in memory)
1946
+ are then sent to a central server where they are then written to a database.
1947
+ Advantages are that database requests are made locally rather than over
1948
+ the wire and files don't need to be stored on the sensor.
1949
+
1950
+ \htmladdnormallink{http://www.geschke-online.de/FLoP/}{http://www.geschke-online.de/FLoP/}
1951
+
1952
+ Mudpit is similar to Barnyard in that it uses Snort's unified output. It however
1953
+ has the ability to process both alert and log files in parallel, choosing one
1954
+ that contains more information on a particular event.
1955
+
1956
+ \htmladdnormallink{http://farm9.org/Mudpit/}{http://farm9.org/Mudpit/}
1957
+
1958
+ \subsection{How do I process those Snort logs into reports?}
1959
+ \begin{enumerate}
1960
+ \item Barnyard \myref{barnyard} can be used to process unified output files into a number of
1961
+ formats, including output to a database for further analysis.
1962
+ \item SnortSnarf, a tool for producing HTML out of snort alerts for navigating
1963
+ through these alerts.
1964
+
1965
+ % \htmladdnormallink{http://www.silicondefense.com/snortsnarf/}{http://www.silicondefense.com/snortsnarf/}
1966
+
1967
+ \item If you want to set up logging to a database you could try BASE:
1968
+
1969
+ \htmladdnormallink{http://base.secureideas.net/}{http://base.secureideas.net/}
1970
+
1971
+ \item You can manipulate the unified output files directly without a separate
1972
+ database and browse/correlate them with Cerebus:
1973
+
1974
+ \htmladdnormallink{http://dragos.com/cerebus/}{http://dragos.com/cerebus/}
1975
+
1976
+ \item For GUI front ends with simple log browsing, look at:
1977
+ \begin{itemize}
1978
+ \item HenWen (OSX)
1979
+
1980
+ \htmladdnormallink{http://homepage.mac.com/nickzman}{http://homepage.mac.com/nickzman}
1981
+
1982
+ \htmladdnormallink{http://home.attbi.com/~rickzman/software/HenWen1.0.sit.bin}{http://home.attbi.com/~rickzman/software/HenWen1.0.sit.bin}
1983
+
1984
+ \item IDS Center (Win32) \label{IDSCenter}
1985
+
1986
+ \htmladdnormallink{http://www.packx.net/}{http://www.packx.net/}
1987
+
1988
+ \item Puresecure (UNIX and Win32) (Formerly known as Demarc.)
1989
+
1990
+ \htmladdnormallink{http://www.demarc.com/downloads/puresecure/}{http://www.demarc.com/downloads/puresecure/}
1991
+
1992
+ \item SnortCenter (UNIX and Win32)
1993
+
1994
+ \htmladdnormallink{http://users.pandora.be/larc/}{http://users.pandora.be/larc/}
1995
+
1996
+ \item IDS Policy Manager (Win32)
1997
+
1998
+ \htmladdnormallink{http://www.activeworx.com/IDSPM/}{http://www.activeworx.com/IDSPM/}
1999
+ \end{itemize}
2000
+ \end{enumerate}
2001
+
2002
+ \subsection{How do I log to multiple databases or output plugins?}
2003
+
2004
+ Feed the unified output files through Barnyard twice to separate databases,
2005
+ or...
2006
+
2007
+ You can build redundancy by using multiple output plugins. Here are some
2008
+ examples.
2009
+
2010
+ Multiple instantiations of the database plugin:
2011
+ \begin{verbatim}
2012
+ output log_database: mysql, dbname=snort host=localhost user=xyz
2013
+ output log_database: mysql, dbname=snort host=remote.loghost.com user=xyz
2014
+ \end{verbatim}
2015
+ Remote database and local tcpdump:
2016
+ \begin{verbatim}
2017
+ output log_database: mysql, dbname=snort host=remote.loghost.com user=xyz
2018
+ output log_tcpdump: /var/log/snort.tcpdump
2019
+ \end{verbatim}
2020
+ Then you can replay the tcpdump file through snort to recreate the database.
2021
+
2022
+ CAVEAT: Just playing back the log packets might not trigger some of the state
2023
+ dependent pre-processors.
2024
+
2025
+ \subsection{How can I test Snort without having an Ethernet card or a connection to other computers? }
2026
+
2027
+ You have to use routing between two dummy devices:
2028
+
2029
+ \begin{verbatim}
2030
+ modprobe -a dummy # (The dummy device has to be build by the kernel)
2031
+ ifconfig dummy0 192.168.0.1
2032
+ ifconfig dummy0:0 192.168.0.2
2033
+ telnet 192.168.0.3 12345
2034
+ \end{verbatim}
2035
+
2036
+ It's important that the second IP is on the same interface and not, e.g.
2037
+ dummy1 or dummy2 and that the IP you try to access is {\em not} one of those you
2038
+ put on the interfaces. Use snort's ability to hear in promiscious mode on an
2039
+ IP address range. (HOME\_NET=192.168.0.0/16)
2040
+
2041
+ \subsection{How to start Snort as a win32 service? }
2042
+
2043
+ \begin{enumerate}
2044
+ \item You must use complete paths for everything. This means EVERYTHING: Command
2045
+ line, configuration files, everything.
2046
+
2047
+ Examples: All include statements must be full paths:
2048
+
2049
+ WRONG: include scan-lib
2050
+
2051
+ CORRECT: include C:\( \backslash \)snort\( \backslash \)scan-lib
2052
+
2053
+ All command line options must be full paths:
2054
+
2055
+ WRONG: snort.exe -l ./log
2056
+
2057
+ CORRECT: snort.exe -l C:\( \backslash \)snort\( \backslash \)log
2058
+
2059
+ \item YOU MUST ALWAYS HAVE A LOGGING DIRECTORY SET VIA THE COMMAND LINE (-l
2060
+ switch). If you do not set a logging directory the service will not start
2061
+ and, on NT/Win2k, your bootup will hang for about 4 minutes.
2062
+ \item Make sure that snort runs correctly from the command line, without yet
2063
+ worrying about any service related issues. Test that all of your desired
2064
+ command line parameters are causing snort to function as you expect, such
2065
+ as correctly generating logging and alert output. If you can't get this
2066
+ part to work, then you don't have much hope of snort miraculously starting
2067
+ to work as a service.
2068
+ \item Once you have step (3) running correctly, modify the command line
2069
+ parameters you used in step (3) to include the additional parameters
2070
+ ``/SERVICE /INSTALL.'' For example, if your command line in step (3) was:
2071
+ \begin{verbatim}
2072
+ snort -i1 -lC:\( \backslash \)snort\( \backslash \)log -cC:\( \
2073
+ backslash \)snort\( \backslash \)snort.conf
2074
+ \end{verbatim}
2075
+ then you should change it to be:
2076
+ \begin{verbatim}
2077
+ snort /SERVICE /INSTALL -i1 -lC:\( \backslash \)snort\( \backslash \)
2078
+ log -cC:\( \backslash \)snort\( \backslash \)snort.conf
2079
+ \end{verbatim}
2080
+ Verify that the command line parameters were received correctly by running
2081
+ the command `snort /SERVICE /SHOW.'
2082
+ \item Start the service by running the command:
2083
+ \begin{verbatim}
2084
+ net start snortsvc
2085
+ \end{verbatim}
2086
+ Note that versions 1.9 (build 228), 2.0 (build 50), or any versions newer
2087
+ than these, will add entries to the Win32 event Log if there is ever a
2088
+ problem starting the service.
2089
+ Stop the service by running the command:
2090
+ \begin{verbatim}
2091
+ net stop snortsvc
2092
+ \end{verbatim}
2093
+ \item The service can be uninstalled by running the command:
2094
+ \begin{verbatim}
2095
+ snort /SERVICE /UNINSTALL
2096
+ \end{verbatim}
2097
+ \end{enumerate}
2098
+
2099
+ \subsection{Is it possible with snort to add a ipfilter/ipfw rule to a firewall? }
2100
+
2101
+ Yes. Select the appropriate DAQ module for your system. IPQ, NFQ, and IPFW
2102
+ DAQs are available, among others. See README.daq for details. Other
2103
+ possibilities are listed below.
2104
+
2105
+ \begin{itemize}
2106
+ \item SnortSam
2107
+ \htmladdnormallink{http://www.snortsam.net}{http://www.snortsam.net}
2108
+
2109
+ \item You also might wat to look at inline-snort at:
2110
+ \htmladdnormallink{http://www.snort.org/dl/contrib/patches/snort-inline}{http://www.snort.org/dl/contrib/patches/snort-inline}
2111
+ \item Guardian is available and is part of the contrib section at \htmladdnormallink{http://www.snort.org}{http://www.snort.org}.
2112
+
2113
+ Guardian is a perl script which uses Snort to detect attacks,
2114
+ and then uses IPchains to deny any further attacks. The Guardian webpage can be found at:
2115
+ \htmladdnormallink{http://www.chaotic.org/~astevens/Guardian/index.html}{http://www.chaotic.org/~astevens/Guardian/index.html}
2116
+ or you can use the mirror,
2117
+ \htmladdnormallink{http://www.cyberwizards.com/~midnite/Guardian/index.html}{http://www.cyberwizards.com/~midnite/Guardian/index.html}
2118
+
2119
+ \end{itemize}
2120
+ But one caveat... running external binaries can also be a performance
2121
+ limiter and your should read the caution below...
2122
+
2123
+ CHRISTOPHER CRAMER wrote:
2124
+
2125
+ \myquote{
2126
+ I'm sure this has been mentioned before in similar discussions, but this
2127
+ feels like a \_really\_ bad idea. What if the bad guys realize what is
2128
+ going on and make use of your blocking method as a DoS attack. All one
2129
+ would have to do start sending a series of triggering packets with spoofed
2130
+ IP addresses.
2131
+
2132
+ Since I am no longer interested in breaking into your site, but rather
2133
+ making your life hell, I don't worry about the resulting data getting back
2134
+ to me. All I have to do is start proceeding up a list of IP addresses
2135
+ that I think you should no longer be able to talk to. When you come in
2136
+ the next morning, you find that you can no longer access the world.
2137
+
2138
+ Just my \$0.02.
2139
+ }
2140
+
2141
+ Danger Will Robinson: Conventional wisdom says that
2142
+ auto-blocking is inherently dangerous.
2143
+
2144
+ However, for those that like to live at the
2145
+ bleeding edge of tech (and the separate
2146
+ process scanning logs and processing
2147
+ firewall commands sounds like a good
2148
+ way to do this...):
2149
+
2150
+ Please remember to include an exclusion list and put
2151
+ on them important sites such as root servers, other
2152
+ important dns servers (yours, and important sites for
2153
+ your users), and in general any host you don't want
2154
+ to receive phone calls about being DoSed when
2155
+ they are spoofed - usually inconveniently like that
2156
+ first time you actually manage to get on vacation....
2157
+ (i.e. imagine ``Crisis: the CEO can't reach his favorite
2158
+ redlite.org game.... you have to fly back from the
2159
+ Carribean ASAP....'')
2160
+
2161
+ \subsection{What is the best way to use Snort to block attack traffic?}
2162
+
2163
+ \begin{verbatim}snort-inline > hogwash >> SnortSAM|Guardian >> flexresp\end{verbatim}
2164
+
2165
+
2166
+ \subsection{Snort complains about the ``react'' keyword...}
2167
+
2168
+ Rerun configure with the --enable-flexresp option and rebuild/reinstall.
2169
+
2170
+ \subsection{How do I get Snort to e-mail me alerts?}
2171
+
2172
+ You can't. Such a process would slow Snort down too much to make it of any use.
2173
+ Instead, log to syslog and use swatch or logcheck to parse over the plaintext
2174
+ logfiles.
2175
+
2176
+ With the Logsurfer docs, this might get you on the road to doing something with
2177
+ Snort and Logsurfer:
2178
+ \begin{itemize}
2179
+ \item
2180
+ \htmladdnormallink{http://www.obfuscation.org/emf/logsurfer/snort.txt}{http://www.obfuscation.org/emf/logsurfer/snort.txt}
2181
+ \end{itemize}
2182
+ JASON HAAR provided an example Swatch (3.1beta) config that emails alerts:
2183
+
2184
+ \begin{itemize}
2185
+ \item \htmladdnormallink{http://www.theadamsfamily.net/~erek/snort/snort-swatch.conf.txt}{http://www.theadamsfamily.net/~erek/snort/snort-swatch.conf.txt}
2186
+ \end{itemize}
2187
+ Here are some docs on swatch:
2188
+ \begin{itemize}
2189
+ \item \htmladdnormallink{http://www.oit.ucsb.edu/~eta/swatch/}{http://www.oit.ucsb.edu/~eta/swatch/}
2190
+ \item \htmladdnormallink{http://www.stanford.edu/~atkins/swatch}{http://www.stanford.edu/~atkins/swatch}
2191
+ \item \htmladdnormallink{http://rr.sans.org/sysadmin/swatch.php}{http://rr.sans.org/sysadmin/swatch.php}
2192
+ \item \htmladdnormallink{http://www.enteract.com/~lspitz/swatch.html}{http://rr.sans.org/sysadmin/swatch.php}
2193
+ \item \htmladdnormallink{http://www.cert.org/security-improvement/implementations/i042.01.html}{http://www.cert.org/security-improvement/implementations/i042.01.html}
2194
+ \end{itemize}
2195
+
2196
+ IDS Center \myref{IDSCenter} on Win32 will also mail alerts.
2197
+
2198
+ \subsection{How do I log a specific type of traffic and send alerts to syslog?}
2199
+
2200
+ An example addition to snort.conf:
2201
+ \begin{verbatim}
2202
+ ruletype redalert {
2203
+ type alert
2204
+ output alert_syslog: LOG_LOCAL2
2205
+ output database: alert, postgresql, user=user dbname=snort password=pwd
2206
+ }
2207
+ \end{verbatim}
2208
+
2209
+ Go into your local.rules and make sure you have something like:
2210
+
2211
+ \begin{verbatim}
2212
+ redalert tcp any any -> any any (msg:"REDRUM REDRUM"; content:"redalerttest")
2213
+ \end{verbatim}
2214
+
2215
+ Then just do a telnet and type `redalerttest.' Presto, alerts to both.
2216
+
2217
+ \subsection{Is it possible to have Snort call an external program when an alert is raised?}
2218
+
2219
+ Calling another program from within your main IDS loop is
2220
+ generally a bad idea. Having your IDS block while waiting
2221
+ for $<$something$>$ of dubious reliability and origin nevermind
2222
+ timing while the packets are piling up is inviting packet loss.
2223
+ Especially with the already oh-so-consistent ``Gee I think
2224
+ I'll go away for a minute'' rock steady even cpu slicing
2225
+ Windows gives you (that's sarcasm, sorry). Go with the
2226
+ second approach.... process invokation is expensive on
2227
+ Windows.
2228
+
2229
+ You want to keep that IDS task humming and munching
2230
+ packets as efficiently as possible with as few interruptions
2231
+ as possible, imho, and not be invoking the penalty of
2232
+ process invocation.... particularly on Windows where
2233
+ process invocation is much much heavier task than *nix.
2234
+
2235
+ Even in a secondary process... You'll probably find
2236
+ something that stays ``awake'' all the time will work out
2237
+ much more nicely than something that gets ``woken up''
2238
+ on a per alert basis for the aforementioned reasons.
2239
+
2240
+ As a better alternative go check out swatch or logwatch.
2241
+ Also for those new to UNIX, logging alerts to syslog and then using
2242
+ ``tail -f /var/log/messages'' might be what you are looking for.
2243
+
2244
+ \subsection{How can I use Snort to log HTTP URLs or SMTP traffic?}
2245
+
2246
+ It can be done with Snort, but you might find it faster to use mailsnarf and
2247
+ urlsnarf from Dug Song's dsniff package. Dsniff is available from:
2248
+
2249
+ \htmladdnormallink{http://www.monkey.org/~dsong/dsniff/}{http://www.monkey.org/~dsong/dsniff/}
2250
+
2251
+ You can get a win32 port of dsniff at:
2252
+
2253
+ \htmladdnormallink{http://www.datanerds.net/~mike/dsniff.html}{http://www.datanerds.net/~mike/dsniff.html}
2254
+
2255
+ \subsection{What are some resources that I can use to understand more about source
2256
+ addresses logged and where they are coming from?}
2257
+
2258
+ \begin{itemize}
2259
+ \item \htmladdnormallink{http://www.arin.org/}{http://www.arin.org/}
2260
+ \item \htmladdnormallink{http://www.caida.org/tools/utilities/netgeo/}{http://www.caida.org/tools/utilities/netgeo/}
2261
+ \item \htmladdnormallink{http://netgeo.caida.org/perl/netgeo.cgi}{http://netgeo.caida.org/perl/netgeo.cgi}
2262
+ \item \htmladdnormallink{http://standards.ieee.org/regauth/oui/oui.txt}{http://standards.ieee.org/regauth/oui/oui.txt}
2263
+ \item \htmladdnormallink{http://www.codito.de/manufactor\_hash}{http://www.codito.de/manufactor_hash}
2264
+ \item \htmladdnormallink{http://coffer.com/mac\_find/}{http://coffer.com/mac_find/}
2265
+ \item \htmladdnormallink{http://www.idefense.com/Intell/CI022702.html}{http://www.idefense.com/Intell/CI022702.html}
2266
+ \item \htmladdnormallink{http://www.idefense.com/excelfiles/All.zip}{http://www.idefense.com/excelfiles/All.zip}
2267
+ \end{itemize}
2268
+
2269
+ Also, try ``dig.''
2270
+
2271
+ \subsection{How do I understand this traffic and do IDS alert analysis?}
2272
+
2273
+ \begin{enumerate}
2274
+ \item You'll need to understand some basics of IP, TCP, and UDP. Things like
2275
+ destination addresses, source addresses, common ports, what TCP SYN, FIN
2276
+ and RST mean, etc. The same kind of basic knowledge of the internet you
2277
+ need to successfully configure a multi-interface router applies here,
2278
+ although you don't need to know router syntax. Some useful online
2279
+ references:
2280
+ \begin{itemize}
2281
+ \item A truly basic ``intro to TCP/IP'' \htmladdnormallink{http://pclt.cis.yale.edu/pclt/COMM/TCPIP.HTM}{http://pclt.cis.yale.edu/pclt/COMM/TCPIP.HTM}
2282
+ \item A reasonable looking TCP/IP FAQ: \htmladdnormallink{http://www.itprc.com/tcpipfaq/default.htm}{http://www.itprc.com/tcpipfaq/default.htm}
2283
+ \item A basics of firewalls, DMZ's, etc.
2284
+
2285
+ \htmladdnormallink{http://www.ibiblio.org/pub/Linux/docs/HOWTO/other-formats/html\_single/Firewall-HOWTO.html}{http://www.ibiblio.org/pub/Linux/docs/HOWTO/other-formats/html_single/Firewall-HOWTO.html}
2286
+ \end{itemize}
2287
+ \item You'll need to understand some basics of how network attacks work. I'd
2288
+ recommend skimming over ``Smashing the Stack for fun and profit'' by Aleph
2289
+ one. A deep understanding isn't necessary, but a casual read of this will
2290
+ give you some helpful basics in understanding the kinds of things that
2291
+ happen in an attack, and give you a better understanding of what to look
2292
+ for.
2293
+
2294
+ \htmladdnormallink{http://www.insecure.org/stf/smashstack.txt}{http://www.insecure.org/stf/smashstack.txt}
2295
+
2296
+ \item A good guide on securing systems is helpful, something like this one:
2297
+
2298
+ \htmladdnormallink{http://www.openna.com/products/books/sol/solus.php}{http://www.openna.com/products/books/sol/solus.php}
2299
+
2300
+ \htmladdnormallink{http://www.seifried.org/lasg/}{http://www.seifried.org/lasg/}
2301
+
2302
+ \item You'll need to understand the basics of internet servers, ie: what DNS,
2303
+ HTTP, FTP, SMTP, etc. are for. Most of that should be covered in the
2304
+ various other references made here.
2305
+ \item An excellent reference on ``oddball'' traffic patterns commonly seen at
2306
+ network borders, also very helpful:
2307
+
2308
+ \htmladdnormallink{http://www.robertgraham.com/pubs/firewall-seen.html}{http://www.robertgraham.com/pubs/firewall-seen.html}
2309
+ \item Also take a look at the ``Recommended Reading'' section \myref{courses}
2310
+ \end{enumerate}
2311
+
2312
+
2313
+ \subsection{How can I examine logged packets in more detail?}
2314
+
2315
+ If you are using unified logging, you can use Barnyard \myref{barnyard} or the unified log to pcap converter written by Dragos:
2316
+
2317
+ \htmladdnormallink{http://dragos.com/logtopcap.c}{http://dragos.com/logtopcap.c}
2318
+
2319
+ You can also use the \texttt{getpacket} program from the FLoP project \myref{spoolers}
2320
+
2321
+ You can then get additional decoding of the packet contents by analyzing these
2322
+ pcap files with either:
2323
+ \begin{itemize}
2324
+ \item Tcpdump - http://www.tcpdump.org
2325
+ \item Ethereal - http://www.ethereal.com
2326
+ \end{itemize}
2327
+
2328
+ \section{Problems}
2329
+ \subsection{ I think I found a bug in Snort. Now what?}
2330
+
2331
+ Get some more diagnostic information and post it to ``snort-users'' at
2332
+ \htmladdnormallink{http://www.sourceforge.net/lists/listinfo/snort-users}{http://www.sourceforge.net/lists/listinfo/snort-users}.
2333
+
2334
+ To get diagnostic information, compile snort as either:
2335
+
2336
+ \begin{verbatim}make clean; make CFLAGS=-ggdb\end{verbatim}
2337
+
2338
+ or
2339
+ \begin{verbatim}make clean; make "CFLAGS=-ggdb -DDEBUG" \end{verbatim}
2340
+
2341
+ trace coredump as:
2342
+
2343
+ \begin{verbatim}
2344
+ gdb /path/to/snort /path/to/snort/core
2345
+
2346
+ gdb> where
2347
+ gdb> bt
2348
+ gdb> print $varname, varname, \$\$varname etc..
2349
+ \end{verbatim}
2350
+
2351
+ or if corefile isn't generated, Snort should be started as:
2352
+
2353
+ \begin{verbatim}
2354
+ gdb snort
2355
+
2356
+ gdb> run snort\_args\_go\_here
2357
+ \end{verbatim}
2358
+
2359
+ Then, when it crashes:
2360
+ \begin{verbatim}
2361
+ gdb> where
2362
+ gdb> bt
2363
+ gdb> print \$varname, varname, \$\$varname etc..
2364
+ \end{verbatim}
2365
+
2366
+ \subsection{SMB alerts aren't working, what's wrong? }
2367
+
2368
+ The SMB alerting output plugin was removed in Snort 2.1 due to security issues.
2369
+
2370
+ \subsection{Snort says ``Garbage Packet with Null Pointer discarded!'' Huh?}
2371
+
2372
+ This was an internal diagnostic message triggered by an old bug
2373
+ in early versions of the defragmentation preprocessor. Upgrade to
2374
+ to the latest version of Snort.
2375
+
2376
+ \subsection{Snort says ``Ran Out Of Space.'' Huh?}
2377
+
2378
+ This is an internal diagnostic message when the defragmentation
2379
+ preprocessor runs into its ~32MB hard allocation space limit.
2380
+ Tell Dragos about it $<$dr@kyx.net$>$.
2381
+
2382
+ \subsection{My BASE db connection times-out when performing long operations (e.g.
2383
+ deleting a large number of alerts).}
2384
+
2385
+ PHP has an internal variable set to limit the length an script can execute. It
2386
+ is used to prevent poorly written code from executing indefinitely. In order to
2387
+ modify the time-out value, examine the 'max\_execution\_time' variable found in
2388
+ the 'php.ini' configuration file.
2389
+
2390
+ \subsection{Why does snort report ``Packet loss statistics are unavailable under Linux?''}
2391
+
2392
+ The Linux IP stack doesn't report lost packet stats. This also has been
2393
+ recently fixed with the 2.4+ kernel in the new version of libpcap...upgrade
2394
+ kernels and libpcap and it should now work.
2395
+
2396
+ \subsection{My /var/log/snort directory gets very large...}
2397
+
2398
+ Try this script to archive the files:
2399
+
2400
+ \begin{verbatim}
2401
+ * []#!/bin/sh
2402
+
2403
+ #
2404
+ # Logfile rotation script for snort written by jameso@elwood.net.
2405
+ #
2406
+ # This script is pretty basic. We start out by setting some vars.
2407
+ # Its job is tho rotate the days logfiles, e-mail you with what
2408
+ # it logged, keep one weeks worth of uncompressed logs, and also
2409
+ # keep compressed tgz files of all the logs. It is made to be run
2410
+ # at midnight everynight. This script expects you to have a base
2411
+ # dir that you keep all of your logs, rule sets etc in. You can
2412
+ # see what sub dirs it expects from looking at the var settings
2413
+ # below.
2414
+ #
2415
+ # Things to note in this script is that we run this script at 12
2416
+ # every night, so we want to set the dirdate var the day the script
2417
+ # runs minus a day so we label the files with the correct day. We
2418
+ # Then create a dir for the days logs, move the log files into
2419
+ # today's dir. As soon as that is done restart snort so we don't miss
2420
+ # anything. Then delete any logs that are uncompressed and over a
2421
+ # week old. Then compress out today's logs and archive them away, and
2422
+ # end up by mailling out the logs to you.
2423
+ #
2424
+ # Define where you have the base of your snort install
2425
+ snortbase=/usr/snort
2426
+ # Define other vars
2427
+ # logdir - Where the logs are kept
2428
+ # oldlogs - Where you want the archived .tgz logs kept
2429
+ # weeklogs - This is where you want to keep a weeks worth of log files uncompressed
2430
+ # dirdate - Todays Date in Month - Day - Year format
2431
+ # olddirdate - Todays date in the same format as dirdate, minus a week
2432
+ logdir=$snortbase/log
2433
+ oldlogs=$snortbase/oldlogs
2434
+ weeklogs=$snortbase/weeklogs
2435
+ # When I first wrote this script, I only ran it on BSD systems. That was a
2436
+ # mistake, as BSD systems have a date command that apperently lets you walk the
2437
+ # date back pretty easily. Well, some systems don't have this feature, so I had
2438
+ # to change the way that dates are done in here. I left in the old way, because
2439
+ # it is cleaner, and I added in a new way that should be portable. If anyone
2440
+ # has any problems, just let me know and I will try to fix it.
2441
+ #
2442
+ # You have to change the system var to either bsd or other. Set it to bsd if
2443
+ # your system supports the "-v" flag. If you are not sure, set it to other.
2444
+ system=bsd
2445
+ if [ $system = bsd ]
2446
+ then
2447
+ dirdate=`date -v -1d "+%m-%d-%y"`
2448
+ olddirdate=`date -v -8d "+%m-%d-%y"`
2449
+ elif [ $system = other ]
2450
+ month=`date "+%m"`
2451
+ yesterday=`expr \`date "+%d"\` - 1`
2452
+ eightday=`expr \`date "+%d"\` - 8`
2453
+ year=`date "+%y"`
2454
+ dirdate=$month-$yesterday-$year
2455
+ olddirdate=$month-$eightday-$year
2456
+ fi
2457
+
2458
+ # Create the Dir for today's logs.
2459
+ if [ ! -d $weeklogs/$dirdate ]
2460
+ then
2461
+ mkdir $weeklogs/$dirdate
2462
+ fi
2463
+
2464
+ # Move the log files into today's log dir. This is done with
2465
+ # a for loop right now, because I am afraid that if alot is
2466
+ # logged there may be to many items to move with a "mv *"
2467
+ # type command. There may a better way to do this, but I don't
2468
+ # know it yet.
2469
+ for logitem in `ls $logdir` ; do
2470
+ mv $logdir/$logitem $weeklogs/$dirdate
2471
+ done
2472
+
2473
+ # Kill and restart snort now that the log files are moved.
2474
+
2475
+ kill `cat /var/run/snort_fxp0.pid`
2476
+
2477
+ # Restart snort in the correct way for you
2478
+
2479
+ /usr/local/bin/snort -i fxp0 -d -D -h homeiprange/28 -l /usr/snort/log \
2480
+ -c /usr/snort/etc/08292k.rules > /dev/null 2>&1
2481
+
2482
+ # Delete any uncompressed log files that over a week old.
2483
+
2484
+ if [ -d $weeklogs/$olddirdate ]
2485
+ then
2486
+ rm -r $weeklogs/$olddirdate
2487
+ fi
2488
+
2489
+ # Compress and save the log files to save for as long as you want.
2490
+ # This is done in a sub-shell because we change dirs, and I don't want
2491
+ # to do that within the shell that the script runs in.
2492
+
2493
+ (cd $weeklogs; tar zcvf $oldlogs/$dirdate.tgz $dirdate > /dev/null 2>&1)
2494
+
2495
+ # Mail out the log files for today.
2496
+
2497
+ cat $weeklogs/$dirdate/snort.alert | mail -s "Snort logs" you@domain.com
2498
+ cat $weeklogs/$dirdate/snort_portscan.log |
2499
+ mail -s "Snort portscan logs" you@do
2500
+ main.com
2501
+ \end{verbatim}
2502
+
2503
+ \subsection{Why does the `error deleting alert' message occur when attempting to delete an alert with BASE? }
2504
+
2505
+ Most likely the DB user configure in BASE does not have sufficient
2506
+ privileges. In addition to those privileges granted to log the alerts into
2507
+ the database (INSERT, SELECT), DELETE is also required.
2508
+
2509
+ This permission related issue can be confirmed by manually inserting a row
2510
+ into the database, then trying to delete it.
2511
+
2512
+ \begin{enumerate}
2513
+ \item Log into MySQL with the same credentials (i.e. username, password) as you use in BASE:
2514
+ \begin{verbatim}
2515
+ mysql -u -p
2516
+ \end{verbatim}
2517
+ \item Insert a test row into the event table:
2518
+ \begin{verbatim}
2519
+ mysql> INSERT INTO event (sid, cid, signature, timestamp)
2520
+ VALUES (1,1000000, "test", "0");
2521
+ \end{verbatim}
2522
+ (this assumes that you don't already have a row with an event ID=1000000. If
2523
+ you do just choose another event id \#)
2524
+
2525
+ \item Now delete this newly inserted row:
2526
+
2527
+ \begin{verbatim}mysql> DELETE FROM event WHERE sid=1 AND cid=10000000; \end{verbatim}
2528
+
2529
+ If you were not able to delete, this confirms that this is a permission
2530
+ problem. Re-login to mysql as root, and issue a GRANT command (giving the
2531
+ DELETE permission) to the BASE DB user:
2532
+
2533
+ \begin{verbatim}GRANT DELETE on snort.* to base@localhost\end{verbatim}
2534
+
2535
+ (this assumes that my alert database is 'snort', username is 'base', and
2536
+ logging from the 'localhost')
2537
+
2538
+ \end{enumerate}
2539
+ \subsection{BASE appears to be broken in Lynx }
2540
+
2541
+ See the BASE FAQ at \htmladdnormallink{http://base.secureideas.net/faq.php}{http://base.secureideas.net/faq.php}
2542
+
2543
+ \subsection{I am getting `snort [pid] uses obsolete (PF\_INET, SOCK\_PACKET)' warnings. What's wrong?}
2544
+
2545
+ You are using an older libpcap version with recent linux kernel. There should be
2546
+ no problem with it as long as your kernel supports SOCK\_PACKET socket
2547
+ type. To get rid off the warning message however, you'll have to upgrade
2548
+ to some recent version of libpcap (a copy from www.tcpdump.org is recommended).
2549
+
2550
+ \subsection{On HPUX I get device lan0 open: recv\_ack: promisc\_phys: Invalid argument}
2551
+
2552
+ It's because there's another program running using the DLPI service.
2553
+ The HP-UX implementation doesn't allow more than one libpcap program
2554
+ at a time to run, unlike Linux (from snort.c).
2555
+
2556
+ \subsection{Snort is dying with a `can not create file' error and I have plenty of diskspace. What's wrong?}
2557
+
2558
+ You may run out of free inodes, which basically also means you can not create
2559
+ more files on the partition. The obvious solution is to rm some. ;-)
2560
+
2561
+ \subsection{I am using Snort on Windows and receive an ``OpenPcap() error upon startup: ERROR: OpenPcap() device open: Error opening adapter'' message. What's wrong? }
2562
+
2563
+ Either winpcap is not installed, or you are using an incompatible version.
2564
+ Try upgrading to the latest version (2.3 as of 01/17/03). It is available
2565
+ from \htmladdnormallink{http://netgroup-serv.polito.it/winpcap/}{http://netgroup-serv.polito.it/winpcap/}.
2566
+ It might also be an issue with SMP machines \myref{winpcap}.
2567
+
2568
+ \subsection{Snort is not logging to my database}
2569
+
2570
+ There are a number of problems that may be causing Snort to fail to log to a
2571
+ database. You should check these:
2572
+ \begin{enumerate}
2573
+ \item You did not set up the database plugin in your configuration file.
2574
+ \item You are using an older database schema, and should update it by running the create scripts from the ./schemas directory of the source tarball.
2575
+ \item You are using a command line option that overrides what you have in your configuration file. This is most often -A or -s. NOTE: If you wish to log to syslog as well, specify so in your configuration file rather then the command line.
2576
+ \item There is a problem with your database configuration itself. Make sure the user you specify has the correct permissions, or that the database is even up and running.
2577
+ \end{enumerate}
2578
+
2579
+ \subsection{Portscans are not being logged to my database }
2580
+
2581
+ You need to change the output facility to 'alert' rather then 'log'. The
2582
+ portscan preprocessor calls output plugins registered as 'alert' plugins
2583
+ rather then 'log'.
2584
+
2585
+ \begin{verbatim}output database: alert, mysql, user=snort dbname=snort host=localhost\end{verbatim}
2586
+
2587
+ \subsection{Snort is not logging to syslog}
2588
+
2589
+ There are a number of problems that may be causing snort to fail to log to syslog. You should check these:
2590
+ \begin{itemize}
2591
+ \item You are using a command line option that overrides what you have in your configuration file. This is most often -A.
2592
+ \item It may be logging to the wrong place. Make sure syslog is configured correctly.
2593
+ \end{itemize}
2594
+
2595
+
2596
+ \subsection{I am still getting bombarded with spp\_portscan messages even though the IP that I am getting the portscan from is in my \$DNS\_SERVERs var }
2597
+
2598
+ Try adding /32 netmasks to those addresses:
2599
+
2600
+ \begin{verbatim}var DNS_SERVERS \[xxx.xx.0.3/32,xxx.xxx.0.2/32\]\end{verbatim}
2601
+
2602
+ And make sure the \$DNS\_SERVERS variable is on the portscan-ignorehosts line:
2603
+
2604
+ \begin{verbatim}preprocessor portscan-ignorehosts: $DNS_SERVERS\end{verbatim}
2605
+
2606
+ \subsection{Why does chrooted Snort die when I send it a SIGHUP? \label{chroot}}
2607
+
2608
+ It's a known problem with permissions. Workaround, restart snort instead.
2609
+
2610
+ But the short answer is this: Due to the way the execv(2) call works, it
2611
+ "Restarts" snort from scratch. This has the odd side effect of making
2612
+ HUPS to a chrooted snort become recursive. For example, chroot to /snort.
2613
+ It now sees /snort as / . Now HUP snort. Snort now expects to have
2614
+ /snort/snort as /. In other words, you have to re-create your directories
2615
+ for your jail inside it. 4 HUPS and you will be in
2616
+ /snort/snort/snort/snort.
2617
+
2618
+ \subsection{My snort crashes, how do I restart it?}
2619
+
2620
+ Try one of these two shell scripts or daemontools (refer to website to
2621
+ daemontools)
2622
+
2623
+ \begin{verbatim}
2624
+ * []#!/bin/sh
2625
+ #snorthup: Snort Restarter and Crash Logger
2626
+ #(dr@kyx..net with help from kmaxwell@superpages.com)
2627
+
2628
+ $conf = "snort.conf"
2629
+ for $IFACE in fxp0 fxp1
2630
+ do
2631
+ if [ -f /var/run/snort_$IFACE.pid ]; then
2632
+ if ! ps -p `cat /var/run/snort_$IFACE.pid` > /dev/null ; then
2633
+ /usr/bin/logger -p user.notice snorthup: removing bogus pidfile
2634
+ /usr/bin/
2635
+ logger -p user.notice snorthup: restarting absentee snort o
2636
+ n $IFACE with conf file $i
2637
+ rm -f /var/run/snort_$IFACE.pid
2638
+ /usr/local/bin/snort -D -c $conf -i $IFACE
2639
+ fi;
2640
+ else
2641
+ /usr/bin/
2642
+ logger -p user.notice snorthup: restarting snort on $IFACE with
2643
+ conf file $conf
2644
+ /usr/local/bin/snort -D -c $conf -i $IFACE
2645
+ fi
2646
+ done
2647
+ \end{verbatim}
2648
+ Another version:
2649
+ \begin{verbatim}
2650
+ * []#!/bin/ksh
2651
+ # snortstartd: Snort (Re)Starter
2652
+ # Dom De Vitto (dom@devitto..com)
2653
+ # (original idea by dr@kyx..net & kmaxwell@superpages.com)
2654
+ #
2655
+ # Note: You'd better get CONF and INTERFACES right or
2656
+ # this script will just keep trying to start snort.
2657
+ # Path to echo, sed, test, ps, grep, logger, rm, and sleep.
2658
+
2659
+ PATH=$PATH:/usr/bin:/usr/local/bin ; export PATH
2660
+
2661
+ # Point this to your conf file:
2662
+
2663
+ CONF="/usr/local/share/examples/snort/snort.conf"
2664
+
2665
+ # Which interfaces should Snort run on, e.g.:
2666
+
2667
+ INTERFACES="hme0 hme1"
2668
+
2669
+ # Wait this many seconds between checks:
2670
+
2671
+ CHECKEVERY=5
2672
+
2673
+ # Full path to Snort:
2674
+
2675
+ SNORTBINARY=/usr/local/bin/snort
2676
+
2677
+ while :; do
2678
+ for INT in $INTERFACES
2679
+ do
2680
+ GREPSTRING="`echo $SNORTBINARY -N -D -c $CONF -i $INT|sed
2681
+ 's?\/?\\\/?g'`"
2682
+ PSCMDLINES=`(ps augxww 2>/dev/null||ps -ef 2>/dev/null) | grep
2683
+ "$GREPSTRING"|wc -l`
2684
+ if [ $PSCMDLINES = 0 ]; then
2685
+ logger -p user.notice -t "$0" "Starting Snort on $INT."
2686
+ $SNORTBINARY -N -D -c $CONF -i $INT 2>&1 > /dev/null
2687
+ fi
2688
+ done
2689
+ sleep $CHECKEVERY
2690
+ done
2691
+ \end{verbatim}
2692
+
2693
+ \subsection{Why can't snort see one of the 10Mbps or 100Mbps traffic on my autoswitch hub?}
2694
+
2695
+ Basically it's a function of the design and all autoswitching hubs will
2696
+ behave in this way. It's the result of just not being able to stuff all
2697
+ the 100 Mbps traffic into the 10Mbps CSMA/CD. One solution I use to the
2698
+ problem is these new cheapie four port switches... put all the 10Mbps on
2699
+ it's own hub/switch/whatever and then route that to the 100Mbps hub I use
2700
+ for monitoring but put a cheapie switch in between that works as an
2701
+ adapter basically mediating the 10 up to 100 and vice versa.
2702
+
2703
+
2704
+ The bad thing about hubs that {\em don't} have this ``feature,'' is that
2705
+ in order to support 10bt devices, they throttle the entire hub speed
2706
+ down to 10bt if there is one or more 10bt only devices hooked up to it.
2707
+ I have seen this behavior (and did the bandwidth tests to prove it) on
2708
+ old 3com office connect 10/100 hubs (newer ones do the 2 hubs with a switch
2709
+ thing.) So, the point of what I am saying is, since these old hubs have
2710
+ no switching capabilities, and they don't know which port the traffic is
2711
+ supposed to go to (no switch=no arp table), they have to throttle bandwidth.
2712
+
2713
+ None of the hubs and switches have any significant amount of storage
2714
+ on the ethernet chip sets, and therefore {\em any} non-layer-three box that
2715
+ has 100 $->$ 10 capability can only handle small amounts of traffic before
2716
+ the chip set drops incoming packets on the floor. Guess one might call
2717
+ that throttled bandwidth, but at the expense of retransmission timeouts
2718
+ and retransmissions at the end nodes.
2719
+
2720
+ If the box has a backplane, multiple cards and some network management
2721
+ functions, there is a higher {\em probability} the manufacturer has some
2722
+ additional buffering going on to keep dropped packets from happening
2723
+ on at least small bursts of traffic.
2724
+
2725
+ In the most generic of terms, if a box supports 100 ``full-duplex,'' then
2726
+ its a switch (regardless of what the manufacturer calls it). If it
2727
+ supports 100 $->$ 10, there is 50-50 chance the box has some MAC address
2728
+ awareness. If a box only supports 10 $->$ 10 or 100 $->$ 100, there is a
2729
+ high probability it is not MAC address aware and therefore functions
2730
+ like a hub.
2731
+
2732
+ Many hubs have different back planes, i.e., one for 10 and one for 100.
2733
+
2734
+ >From a definition standpoint, a hub segment whether it be 10 or 100 is
2735
+ a single broadcast/collision domain. You will not see ANY traffic
2736
+ between segements without a bridge or layer3 route function between
2737
+ them.
2738
+
2739
+ In a switched environment, typically each port is a separate collision
2740
+ domain but one big broadcast domain. VLANs can be created in some to
2741
+ separate into separate broadcast domains and some have built in layer
2742
+ 3 functionality which basically connects a router into the backplane
2743
+ so that it can route between vlans at wire speed.
2744
+
2745
+ Think of a switch as a bridge with many ports. (that's what it is).
2746
+ Some switches support port mirroring or span ports. When you want to
2747
+ ``sniff'' frames in a switched environment (beyond just
2748
+ broadcast/multicast traffic) you need to be able to "see" the unicast
2749
+ traffic (telnet,http for example). You set up a port to mirror
2750
+ traffic from the ports that have the devices your interested in to the
2751
+ port you have your analysis device plugged into. Without doing so,
2752
+ you don't see the unicast conversations because the traffic is getting
2753
+ "switched" across the backplane so pc on port 1 talks to server on
2754
+ port 2 and no other ports get this traffic. If server on port 2
2755
+ broadcasts or multicasts, the information is flooded out all ports.
2756
+ (multicast can be controlled on some switches so only those ports that
2757
+ have listening stations get the traffic. Not all switches have these
2758
+ capabilities.
2759
+
2760
+ An excellent book on the topic is Interconnections by Radia Perlman.
2761
+ (Bridges and Routers).
2762
+
2763
+ Additional caveat: if you deal with full duplex on a switched port,
2764
+ only a tap would save you - users have successfully used Shomiti's
2765
+ ones on 100MB FD ports, and used two Snort instances, capturing
2766
+ traffic on both directions. Port mirroring didn't work in that case ...
2767
+
2768
+ \subsection{Trying to install snort it says: ``bad interpreter: No such file or
2769
+ directory''}
2770
+
2771
+ Usually this error comes from editing files on Windows machines. Often it shows
2772
+ up on the ./configure step. The configure script should be looking for the /bin
2773
+ /sh shell as its interpreter. If /bin/sh doesn't exist then you'll get this
2774
+ error. Check that whatever comes after the \#! on the first line of configure is
2775
+ actually there.
2776
+
2777
+ If the file has been edited on a Windows machine it can sometimes Add CR/LF
2778
+ (VM) characters on the end of each line, so \#!/bin/sh becomes \#!/bin/shVM and
2779
+ as the ctrl-v/ctrl-m characters are special, and hidden by default on most
2780
+ editors, it can create a really hard to find problem. To remove the extra CR
2781
+ characters that UNIXish machines don't like, simply use the dos2unix command:
2782
+ \begin{verbatim}
2783
+ * []dos2unix <infile> <outfile>
2784
+ \end{verbatim}
2785
+ If your OS doesn't have dos2unix, then you can use:
2786
+ \begin{verbatim}
2787
+ * []cat <infile> | tr -d ``\r'' > <outfile>
2788
+ \end{verbatim}
2789
+
2790
+ \subsection{I'm not seeing any interfaces listed under Win32.}
2791
+
2792
+ The reason you're seeing nothing in the interface list is a WinPcap problem. In
2793
+ previous versions of WinPcap there is a 1K buffer, which overflows if you have
2794
+ many interfaces (i.e., 10+). This has been replaced with an 8K buffer in more
2795
+ recent versions of WinPcap. The current snort distribution should already be
2796
+ linking against the newer WinPcap libraries, which should resolve this problem.
2797
+ Try obtaining a more recent build of snort.
2798
+
2799
+ \subsection{It's not working on Win32, how can I tell if my problem is Snort or
2800
+ WinPcap?}
2801
+
2802
+ See if WinDump will work with WinPcap. This should help you isolate which
2803
+ component is being bogus.
2804
+
2805
+ \subsection{I just downloaded a new ruleset and now Snort fails, complaining about the
2806
+ rules.}
2807
+
2808
+ First, make sure you downloaded the right ruleset for your version of snort.
2809
+ Snort.org generally hosts a ruleset for the released version of Snort, as well
2810
+ as rules for the development branch and sometimes copies for older versions of
2811
+ snort. This is generally the case for ``unknown keyword in rule'' type errors.
2812
+
2813
+ If you have the rules that are correct for your version of snort be aware that
2814
+ the snort rules tarball contains a snort.conf file. From time to time the
2815
+ snort.conf included with the rules gets changed as new .rules files are added,
2816
+ and new variables are added to support a better ruleset. When downloading new
2817
+ rulesets you should always give the included snort.conf a quick look-over to
2818
+ see if new includes or vars have been added, or at least be aware you should
2819
+ consult it if things do not work as expected. This is generally the case if you
2820
+ get messages indicating that something is undefined in a rule.
2821
+
2822
+ \subsection{Why am I seeing so many ``SMTP RCPT TO overflow'' alerts ?}
2823
+
2824
+ That rule looks for a TCP frame going to your SMTP server which contains more
2825
+ than 800 bytes of data. Any email can easily set that off if pipelining is
2826
+ used. SMTP command pipelining allows several command lines lines to be sent as
2827
+ a single packet without waiting for an OK response. Any good high-volume
2828
+ mailserver will try to pipeline where possible, resulting in a single TCP frame
2829
+ containing a series of command lines, each of which is not very long, but in
2830
+ aggregate easily exceed the 800 byte threshold, particularly if there is a
2831
+ large recipient list.
2832
+
2833
+ For more info on pipelining:
2834
+
2835
+ \htmladdnormallink{http://www.faqs.org/rfcs/rfc1854.html}{http://www.faqs.org/rfcs/rfc1854.html}
2836
+
2837
+ If your mailservers are not vulnerable to these overflows you can disable this
2838
+ rule and regain some peace...
2839
+
2840
+ \subsection{I'm getting lots of *ICMP Ping Speedera*, is this bad?}
2841
+
2842
+ Quite ordinary. Windows update uses speedera based DNS, among other things. Of
2843
+ course, if the speedera traffic is coming from a Dialup account (as there have
2844
+ been reports of) it's likely a hacker tool. ;-)
2845
+
2846
+ \subsection{Why are my unified alert times off by +/- N hours?}
2847
+
2848
+ Unified log and alert files are stored in UTC.
2849
+
2850
+ \subsection{I try to start Snort and it gives an error like ``ERROR: Unable to open
2851
+ rules file: /root/.snortrc or /root//root/.snortrc.'' What can I do to fix this?}
2852
+
2853
+ When Snort starts, it looks at the command line and checks for ``-c /some/path/
2854
+ snort.conf.'' If thats not there, then it will look for the one of the following
2855
+ files:
2856
+
2857
+ \begin{itemize}
2858
+ \item /etc/snort.conf
2859
+ \item ./snort.conf
2860
+ \item \$HOMEDIR/snort.conf
2861
+ \item \$HOMEDIR/.snortrc
2862
+ \item ./.snortrc
2863
+ \end{itemize}
2864
+
2865
+ Make sure your .conf is in one of those locations and then Snort will be able
2866
+ to find it or use the -c parameter to tell Snort the full pathname to the
2867
+ snort.conf.
2868
+ \begin{verbatim}
2869
+ snort -c /usr/local/etc/snort.conf
2870
+ \end{verbatim}
2871
+
2872
+ \subsection{Snort fails to respond to a kill signal on Linux. Why?}
2873
+
2874
+ In Snort 2.6, a change was made to switch from performing the Snort
2875
+ shutdown function within the signal handlers. This was done to remove
2876
+ reentrant code from the signal handlers, and the vulnerabilities that
2877
+ entailed. The signal handler now simply sets a flag and returns.
2878
+
2879
+ Snort now uses pcap\_dispatch() with a read timeout value. So, when a
2880
+ signal is received when snort is waiting for packets, the signal handler
2881
+ sets the flag and goes back to waiting for a packet. If the timeout
2882
+ is then reached, pcap\_dispatch() returns and Snort sees it received a
2883
+ signal to exit and exits cleanly.
2884
+
2885
+ Per the pcap(3) man page, ``Not all platforms support a read timeout;
2886
+ on platforms that don't, the read timeout is ignored.'' Linux is one
2887
+ of the systems where this is not currently supported.
2888
+
2889
+ Snort does receive the signal, but until a packet arrives, it does
2890
+ not get the chance to exit cleanly. There have been a number of
2891
+ patches created to implement the timeout on linux, and one example
2892
+ can be found here.
2893
+
2894
+ \htmladdnormallink{http://www.ethereal.com/lists/ethereal-dev/199812/msg00019.html}{http://www.ethereal.com/lists/ethereal-dev/199812/msg00019.html}
2895
+
2896
+ \subsection{A Rule with PCRE causes a failure to load snort.conf. Why?}
2897
+
2898
+ Newer Snort rules are using PCRE named expressions (also known as
2899
+ named captures). PCRE only supports this with versions 4.0 and
2900
+ later, and if an earlier version of libpcre is being used, Snort will
2901
+ print the following error at startup.
2902
+
2903
+ \begin{verbatim}
2904
+ unrecognized character after (?
2905
+ Fatal Error, Quitting..
2906
+ \end{verbatim}
2907
+
2908
+ A rule that may cause this problem is shown.
2909
+
2910
+ \begin{verbatim}
2911
+ alert tcp $EXTERNAL_NET $HTTP_PORTS -> $HOME_NET any (msg:"WEB-CLIENT Microsoft
2912
+ Agent v1.5 ActiveX clsid access"; flow:established,to_client;
2913
+ content:"F5BE8BD2-7DE6-11D0-91FE-00C04FD701A5"; nocase;
2914
+ pcre:"/<object\s*[^>]*\s*classid\s*=\s*(?P<q1>\x22|\x27|)\s*clsid\s*\x3a\s*
2915
+ {?\s*F5BE8BD2-7DE6-11D0-91FE-00C04FD701A5\s*}?\s*(?P=q1)(\s|>)/si";
2916
+ reference:cve,2005-1214; reference:cve,2006-3445; reference:cve,2007-1205;
2917
+ reference:url,www.microsoft.com/technet/security/bulletin/MS05-032.mspx;
2918
+ reference:url,www.microsoft.com/technet/security/bulletin/MS06-068.mspx;
2919
+ reference:url,www.microsoft.com/technet/security/bulletin/MS07-020.mspx;
2920
+ classtype:attempted-user; sid:4172; rev:3;)
2921
+ \end{verbatim}
2922
+
2923
+ As of Snort 2.7.0, the minimum version of libpcre is 4.0. Because of
2924
+ various performance improvements and bug fixes within libpcre, it is
2925
+ recommended that Snort be compiled with libpcre version 7.0 or later.
2926
+ Visit \htmladdnormallink{http://www.pcre.org}{http://www.pcre.org} for
2927
+ details.
2928
+
2929
+ \section{Development}
2930
+
2931
+
2932
+ \subsection{How do you put Snort in debug mode? }
2933
+
2934
+ In Snort 1.9 or higher,
2935
+
2936
+ \begin{enumerate}
2937
+
2938
+ \item ./configure --enable-debug
2939
+
2940
+ \item Look up the sections of Snort you'd like to debug ( look at src/snort\_debug.h )
2941
+ and bitwise-or the flags together to create a hex value.
2942
+
2943
+ For example,
2944
+ \begin{verbatim}
2945
+ #define DEBUG_PARSER 0x00000002
2946
+ ...
2947
+ #define DEBUG_PATTERN_MATCH 0x00001000
2948
+ \end{verbatim}
2949
+
2950
+ To debug just the parser:
2951
+ \begin{verbatim}
2952
+ export SNORT_DEBUG=0x2
2953
+ \end{verbatim}
2954
+
2955
+ To debug both the parser and pattern matcher:
2956
+ \begin{verbatim}
2957
+ export SNORT_DEBUG=0x1002
2958
+ \end{verbatim}
2959
+
2960
+ Debugging preprocessors is similar, eg to debug frag3:
2961
+ \begin{verbatim}
2962
+ export SNORT_PP_DEBUG=0x1
2963
+ \end{verbatim}
2964
+
2965
+ \item Run snort as normal. You will need to redirect output to a file
2966
+ to cope with the large amounts of debug output.
2967
+ \end{enumerate}
2968
+
2969
+ \section{Miscellaneous}
2970
+ \subsection{What's this about a Snort drinking game?}
2971
+
2972
+ :-) Check it out for yourself:
2973
+ \htmladdnormallink{http://www.theadamsfamily.net/~erek/snort/drinking\_game.txt}{http://www.theadamsfamily.net/~erek/snort/drinking_game.txt}
2974
+
2975
+
2976
+ %\begin{thebibliography}
2977
+ %\bibitem[cite74]
2978
+ %\end{thebibliography}
2979
+
2980
+ \end{document}
2981
+
2982
+