ddtrace 0.54.2 → 1.10.1

Sign up to get free protection for your applications and to get access to all the features.
Files changed (1222) hide show
  1. checksums.yaml +4 -4
  2. data/CHANGELOG.md +654 -2
  3. data/LICENSE-3rdparty.csv +7 -1
  4. data/README.md +10 -1
  5. data/bin/ddtracerb +5 -5
  6. data/ext/ddtrace_profiling_loader/ddtrace_profiling_loader.c +134 -0
  7. data/ext/ddtrace_profiling_loader/extconf.rb +72 -0
  8. data/ext/ddtrace_profiling_native_extension/NativeExtensionDesign.md +79 -9
  9. data/ext/ddtrace_profiling_native_extension/clock_id.h +22 -1
  10. data/ext/ddtrace_profiling_native_extension/clock_id_from_pthread.c +33 -10
  11. data/ext/ddtrace_profiling_native_extension/clock_id_noop.c +11 -2
  12. data/ext/ddtrace_profiling_native_extension/collectors_cpu_and_wall_time_worker.c +821 -0
  13. data/ext/ddtrace_profiling_native_extension/collectors_dynamic_sampling_rate.c +142 -0
  14. data/ext/ddtrace_profiling_native_extension/collectors_dynamic_sampling_rate.h +14 -0
  15. data/ext/ddtrace_profiling_native_extension/collectors_idle_sampling_helper.c +241 -0
  16. data/ext/ddtrace_profiling_native_extension/collectors_idle_sampling_helper.h +3 -0
  17. data/ext/ddtrace_profiling_native_extension/collectors_stack.c +379 -0
  18. data/ext/ddtrace_profiling_native_extension/collectors_stack.h +20 -0
  19. data/ext/ddtrace_profiling_native_extension/collectors_thread_context.c +978 -0
  20. data/ext/ddtrace_profiling_native_extension/collectors_thread_context.h +14 -0
  21. data/ext/ddtrace_profiling_native_extension/extconf.rb +155 -115
  22. data/ext/ddtrace_profiling_native_extension/helpers.h +17 -0
  23. data/ext/ddtrace_profiling_native_extension/http_transport.c +347 -0
  24. data/ext/ddtrace_profiling_native_extension/libdatadog_helpers.h +25 -0
  25. data/ext/ddtrace_profiling_native_extension/native_extension_helpers.rb +319 -0
  26. data/ext/ddtrace_profiling_native_extension/private_vm_api_access.c +706 -9
  27. data/ext/ddtrace_profiling_native_extension/private_vm_api_access.h +42 -0
  28. data/ext/ddtrace_profiling_native_extension/profiling.c +231 -2
  29. data/ext/ddtrace_profiling_native_extension/ruby_helpers.c +110 -0
  30. data/ext/ddtrace_profiling_native_extension/ruby_helpers.h +89 -0
  31. data/ext/ddtrace_profiling_native_extension/setup_signal_handler.c +115 -0
  32. data/ext/ddtrace_profiling_native_extension/setup_signal_handler.h +11 -0
  33. data/ext/ddtrace_profiling_native_extension/stack_recorder.c +591 -0
  34. data/ext/ddtrace_profiling_native_extension/stack_recorder.h +14 -0
  35. data/ext/ddtrace_profiling_native_extension/time_helpers.c +17 -0
  36. data/ext/ddtrace_profiling_native_extension/time_helpers.h +10 -0
  37. data/lib/datadog/appsec/assets/blocked.html +99 -0
  38. data/lib/datadog/appsec/assets/blocked.json +1 -0
  39. data/lib/datadog/appsec/assets/blocked.text +5 -0
  40. data/lib/datadog/appsec/assets/waf_rules/README.md +7 -0
  41. data/lib/datadog/appsec/assets/waf_rules/recommended.json +6724 -0
  42. data/lib/datadog/appsec/assets/waf_rules/strict.json +1590 -0
  43. data/lib/datadog/appsec/assets.rb +36 -0
  44. data/lib/datadog/appsec/autoload.rb +11 -0
  45. data/lib/datadog/appsec/component.rb +41 -0
  46. data/lib/datadog/appsec/configuration/settings.rb +216 -0
  47. data/lib/datadog/appsec/configuration.rb +88 -0
  48. data/lib/datadog/appsec/contrib/auto_instrument.rb +25 -0
  49. data/lib/datadog/appsec/contrib/configuration/settings.rb +18 -0
  50. data/lib/datadog/appsec/contrib/integration.rb +35 -0
  51. data/lib/datadog/appsec/contrib/patcher.rb +10 -0
  52. data/lib/datadog/appsec/contrib/rack/configuration/settings.rb +20 -0
  53. data/lib/datadog/appsec/contrib/rack/ext.rb +13 -0
  54. data/lib/datadog/appsec/contrib/rack/gateway/request.rb +97 -0
  55. data/lib/datadog/appsec/contrib/rack/gateway/response.rb +30 -0
  56. data/lib/datadog/appsec/contrib/rack/gateway/watcher.rb +176 -0
  57. data/lib/datadog/appsec/contrib/rack/integration.rb +47 -0
  58. data/lib/datadog/appsec/contrib/rack/patcher.rb +32 -0
  59. data/lib/datadog/appsec/contrib/rack/reactive/request.rb +80 -0
  60. data/lib/datadog/appsec/contrib/rack/reactive/request_body.rb +63 -0
  61. data/lib/datadog/appsec/contrib/rack/reactive/response.rb +63 -0
  62. data/lib/datadog/appsec/contrib/rack/request_body_middleware.rb +43 -0
  63. data/lib/datadog/appsec/contrib/rack/request_middleware.rb +153 -0
  64. data/lib/datadog/appsec/contrib/rails/configuration/settings.rb +20 -0
  65. data/lib/datadog/appsec/contrib/rails/ext.rb +13 -0
  66. data/lib/datadog/appsec/contrib/rails/framework.rb +28 -0
  67. data/lib/datadog/appsec/contrib/rails/gateway/request.rb +67 -0
  68. data/lib/datadog/appsec/contrib/rails/gateway/watcher.rb +86 -0
  69. data/lib/datadog/appsec/contrib/rails/integration.rb +46 -0
  70. data/lib/datadog/appsec/contrib/rails/patcher.rb +159 -0
  71. data/lib/datadog/appsec/contrib/rails/reactive/action.rb +69 -0
  72. data/lib/datadog/appsec/contrib/rails/request.rb +34 -0
  73. data/lib/datadog/appsec/contrib/rails/request_middleware.rb +18 -0
  74. data/lib/datadog/appsec/contrib/sinatra/configuration/settings.rb +20 -0
  75. data/lib/datadog/appsec/contrib/sinatra/ext.rb +14 -0
  76. data/lib/datadog/appsec/contrib/sinatra/framework.rb +32 -0
  77. data/lib/datadog/appsec/contrib/sinatra/gateway/request.rb +17 -0
  78. data/lib/datadog/appsec/contrib/sinatra/gateway/route_params.rb +23 -0
  79. data/lib/datadog/appsec/contrib/sinatra/gateway/watcher.rb +131 -0
  80. data/lib/datadog/appsec/contrib/sinatra/integration.rb +46 -0
  81. data/lib/datadog/appsec/contrib/sinatra/patcher.rb +159 -0
  82. data/lib/datadog/appsec/contrib/sinatra/reactive/routed.rb +64 -0
  83. data/lib/datadog/appsec/contrib/sinatra/request_middleware.rb +18 -0
  84. data/lib/datadog/appsec/event.rb +113 -0
  85. data/lib/datadog/appsec/ext.rb +9 -0
  86. data/lib/datadog/appsec/extensions.rb +146 -0
  87. data/lib/datadog/appsec/instrumentation/gateway/argument.rb +24 -0
  88. data/lib/datadog/appsec/instrumentation/gateway.rb +64 -0
  89. data/lib/datadog/appsec/instrumentation.rb +9 -0
  90. data/lib/datadog/appsec/monitor/gateway/watcher.rb +86 -0
  91. data/lib/datadog/appsec/monitor/reactive/set_user.rb +61 -0
  92. data/lib/datadog/appsec/monitor.rb +11 -0
  93. data/lib/datadog/appsec/processor.rb +243 -0
  94. data/lib/datadog/appsec/rate_limiter.rb +58 -0
  95. data/lib/datadog/appsec/reactive/address_hash.rb +22 -0
  96. data/lib/datadog/appsec/reactive/engine.rb +47 -0
  97. data/lib/datadog/appsec/reactive/operation.rb +68 -0
  98. data/lib/datadog/appsec/reactive/subscriber.rb +19 -0
  99. data/lib/datadog/appsec/response.rb +61 -0
  100. data/lib/datadog/appsec/utils/http/media_range.rb +199 -0
  101. data/lib/datadog/appsec/utils/http/media_type.rb +85 -0
  102. data/lib/datadog/appsec/utils/http.rb +9 -0
  103. data/lib/datadog/appsec/utils.rb +7 -0
  104. data/lib/datadog/appsec.rb +41 -0
  105. data/lib/datadog/ci/configuration/components.rb +8 -9
  106. data/lib/datadog/ci/configuration/settings.rb +19 -5
  107. data/lib/datadog/ci/contrib/cucumber/configuration/settings.rb +4 -4
  108. data/lib/datadog/ci/contrib/cucumber/ext.rb +1 -1
  109. data/lib/datadog/ci/contrib/cucumber/formatter.rb +8 -15
  110. data/lib/datadog/ci/contrib/cucumber/instrumentation.rb +2 -3
  111. data/lib/datadog/ci/contrib/cucumber/integration.rb +5 -6
  112. data/lib/datadog/ci/contrib/cucumber/patcher.rb +3 -4
  113. data/lib/datadog/ci/contrib/rspec/configuration/settings.rb +4 -4
  114. data/lib/datadog/ci/contrib/rspec/example.rb +8 -15
  115. data/lib/datadog/ci/contrib/rspec/ext.rb +1 -1
  116. data/lib/datadog/ci/contrib/rspec/integration.rb +5 -6
  117. data/lib/datadog/ci/contrib/rspec/patcher.rb +3 -4
  118. data/lib/datadog/ci/ext/app_types.rb +1 -2
  119. data/lib/datadog/ci/ext/environment.rb +181 -127
  120. data/lib/datadog/ci/ext/settings.rb +1 -2
  121. data/lib/datadog/ci/ext/test.rb +0 -1
  122. data/lib/datadog/ci/extensions.rb +6 -7
  123. data/lib/datadog/ci/flush.rb +36 -0
  124. data/lib/datadog/ci/test.rb +15 -15
  125. data/lib/datadog/ci.rb +6 -5
  126. data/lib/datadog/core/buffer/cruby.rb +53 -0
  127. data/lib/datadog/core/buffer/random.rb +132 -0
  128. data/lib/datadog/core/buffer/thread_safe.rb +56 -0
  129. data/lib/datadog/core/chunker.rb +33 -0
  130. data/lib/datadog/core/configuration/agent_settings_resolver.rb +345 -0
  131. data/lib/datadog/core/configuration/base.rb +99 -0
  132. data/lib/datadog/core/configuration/components.rb +158 -0
  133. data/lib/datadog/core/configuration/dependency_resolver.rb +26 -0
  134. data/lib/datadog/core/configuration/ext.rb +24 -0
  135. data/lib/datadog/core/configuration/option.rb +67 -0
  136. data/lib/datadog/core/configuration/option_definition.rb +133 -0
  137. data/lib/datadog/core/configuration/option_definition_set.rb +20 -0
  138. data/lib/datadog/core/configuration/option_set.rb +8 -0
  139. data/lib/datadog/core/configuration/options.rb +116 -0
  140. data/lib/datadog/core/configuration/settings.rb +455 -0
  141. data/lib/datadog/core/configuration.rb +285 -0
  142. data/lib/datadog/core/diagnostics/environment_logger.rb +286 -0
  143. data/lib/datadog/core/diagnostics/health.rb +17 -0
  144. data/lib/datadog/core/encoding.rb +72 -0
  145. data/lib/datadog/core/environment/cgroup.rb +4 -5
  146. data/lib/datadog/core/environment/class_count.rb +0 -1
  147. data/lib/datadog/core/environment/container.rb +3 -5
  148. data/lib/datadog/core/environment/ext.rb +28 -11
  149. data/lib/datadog/core/environment/gc.rb +0 -1
  150. data/lib/datadog/core/environment/identity.rb +11 -6
  151. data/lib/datadog/core/environment/platform.rb +38 -0
  152. data/lib/datadog/core/environment/socket.rb +7 -2
  153. data/lib/datadog/core/environment/thread_count.rb +0 -1
  154. data/lib/datadog/core/environment/variable_helpers.rb +84 -12
  155. data/lib/datadog/core/environment/vm_cache.rb +17 -1
  156. data/lib/datadog/core/error.rb +99 -0
  157. data/lib/datadog/core/extensions.rb +14 -0
  158. data/lib/datadog/core/git/ext.rb +33 -0
  159. data/lib/datadog/core/header_collection.rb +41 -0
  160. data/lib/datadog/core/logger.rb +44 -0
  161. data/lib/datadog/core/logging/ext.rb +11 -0
  162. data/lib/datadog/core/metrics/client.rb +197 -0
  163. data/lib/datadog/core/metrics/ext.rb +16 -0
  164. data/lib/datadog/core/metrics/helpers.rb +23 -0
  165. data/lib/datadog/core/metrics/logging.rb +42 -0
  166. data/lib/datadog/core/metrics/metric.rb +12 -0
  167. data/lib/datadog/core/metrics/options.rb +48 -0
  168. data/lib/datadog/core/pin.rb +73 -0
  169. data/lib/datadog/core/runtime/ext.rb +28 -0
  170. data/lib/datadog/core/runtime/metrics.rb +140 -0
  171. data/lib/datadog/core/telemetry/client.rb +77 -0
  172. data/lib/datadog/core/telemetry/collector.rb +231 -0
  173. data/lib/datadog/core/telemetry/emitter.rb +46 -0
  174. data/lib/datadog/core/telemetry/event.rb +67 -0
  175. data/lib/datadog/core/telemetry/ext.rb +9 -0
  176. data/lib/datadog/core/telemetry/heartbeat.rb +35 -0
  177. data/lib/datadog/core/telemetry/http/adapters/net.rb +111 -0
  178. data/lib/datadog/core/telemetry/http/env.rb +18 -0
  179. data/lib/datadog/core/telemetry/http/ext.rb +20 -0
  180. data/lib/datadog/core/telemetry/http/response.rb +64 -0
  181. data/lib/datadog/core/telemetry/http/transport.rb +51 -0
  182. data/lib/datadog/core/telemetry/v1/app_event.rb +50 -0
  183. data/lib/datadog/core/telemetry/v1/application.rb +86 -0
  184. data/lib/datadog/core/telemetry/v1/configuration.rb +25 -0
  185. data/lib/datadog/core/telemetry/v1/dependency.rb +36 -0
  186. data/lib/datadog/core/telemetry/v1/host.rb +51 -0
  187. data/lib/datadog/core/telemetry/v1/integration.rb +58 -0
  188. data/lib/datadog/core/telemetry/v1/product.rb +28 -0
  189. data/lib/datadog/core/telemetry/v1/telemetry_request.rb +100 -0
  190. data/lib/datadog/core/utils/compression.rb +34 -0
  191. data/lib/datadog/core/utils/forking.rb +61 -0
  192. data/lib/datadog/core/utils/network.rb +140 -0
  193. data/lib/datadog/core/utils/object_set.rb +41 -0
  194. data/lib/datadog/core/utils/only_once.rb +42 -0
  195. data/lib/datadog/core/utils/safe_dup.rb +25 -0
  196. data/lib/datadog/core/utils/sequence.rb +24 -0
  197. data/lib/datadog/core/utils/string_table.rb +47 -0
  198. data/lib/datadog/core/utils/time.rb +50 -0
  199. data/lib/datadog/core/utils.rb +92 -0
  200. data/lib/datadog/core/vendor/ipaddr.rb +78 -0
  201. data/lib/datadog/core/vendor/multipart-post/multipart/post/composite_read_io.rb +118 -0
  202. data/lib/datadog/core/vendor/multipart-post/multipart/post/multipartable.rb +59 -0
  203. data/lib/datadog/core/vendor/multipart-post/multipart/post/parts.rb +137 -0
  204. data/lib/datadog/core/vendor/multipart-post/multipart/post/version.rb +11 -0
  205. data/lib/datadog/core/vendor/multipart-post/multipart/post.rb +10 -0
  206. data/lib/datadog/core/vendor/multipart-post/multipart.rb +14 -0
  207. data/lib/datadog/core/vendor/multipart-post/net/http/post/multipart.rb +34 -0
  208. data/lib/datadog/core/worker.rb +22 -0
  209. data/lib/datadog/core/workers/async.rb +178 -0
  210. data/lib/datadog/core/workers/interval_loop.rb +117 -0
  211. data/lib/datadog/core/workers/polling.rb +57 -0
  212. data/lib/datadog/core/workers/queue.rb +42 -0
  213. data/lib/datadog/core/workers/runtime_metrics.rb +60 -0
  214. data/lib/datadog/core.rb +45 -0
  215. data/lib/datadog/kit/appsec/events.rb +74 -0
  216. data/lib/datadog/kit/enable_core_dumps.rb +50 -0
  217. data/lib/datadog/kit/identity.rb +70 -0
  218. data/lib/datadog/kit.rb +9 -0
  219. data/lib/datadog/opentelemetry/api/context.rb +186 -0
  220. data/lib/datadog/opentelemetry/api/trace/span.rb +14 -0
  221. data/lib/datadog/opentelemetry/sdk/configurator.rb +37 -0
  222. data/lib/datadog/opentelemetry/sdk/id_generator.rb +26 -0
  223. data/lib/datadog/opentelemetry/sdk/propagator.rb +90 -0
  224. data/lib/datadog/opentelemetry/sdk/span_processor.rb +91 -0
  225. data/lib/datadog/opentelemetry.rb +47 -0
  226. data/lib/datadog/opentracer/binary_propagator.rb +24 -0
  227. data/lib/datadog/opentracer/carrier.rb +7 -0
  228. data/lib/datadog/opentracer/distributed_headers.rb +54 -0
  229. data/lib/datadog/opentracer/global_tracer.rb +15 -0
  230. data/lib/datadog/opentracer/propagator.rb +24 -0
  231. data/lib/datadog/opentracer/rack_propagator.rb +71 -0
  232. data/lib/datadog/opentracer/scope.rb +16 -0
  233. data/lib/datadog/opentracer/scope_manager.rb +7 -0
  234. data/lib/datadog/opentracer/span.rb +99 -0
  235. data/lib/datadog/opentracer/span_context.rb +17 -0
  236. data/lib/datadog/opentracer/span_context_factory.rb +25 -0
  237. data/lib/datadog/opentracer/text_map_propagator.rb +86 -0
  238. data/lib/datadog/opentracer/thread_local_scope.rb +32 -0
  239. data/lib/datadog/opentracer/thread_local_scope_manager.rb +64 -0
  240. data/lib/datadog/opentracer/tracer.rb +212 -0
  241. data/lib/datadog/opentracer.rb +22 -0
  242. data/lib/datadog/profiling/backtrace_location.rb +32 -0
  243. data/lib/datadog/profiling/buffer.rb +41 -0
  244. data/lib/datadog/profiling/collectors/code_provenance.rb +113 -0
  245. data/lib/datadog/profiling/collectors/cpu_and_wall_time_worker.rb +96 -0
  246. data/lib/datadog/profiling/collectors/dynamic_sampling_rate.rb +12 -0
  247. data/lib/datadog/profiling/collectors/idle_sampling_helper.rb +66 -0
  248. data/lib/datadog/profiling/collectors/old_stack.rb +301 -0
  249. data/lib/datadog/profiling/collectors/stack.rb +11 -0
  250. data/lib/datadog/profiling/collectors/thread_context.rb +46 -0
  251. data/lib/datadog/profiling/component.rb +161 -0
  252. data/lib/datadog/profiling/encoding/profile.rb +41 -0
  253. data/lib/datadog/profiling/event.rb +13 -0
  254. data/lib/datadog/profiling/events/stack.rb +80 -0
  255. data/lib/datadog/profiling/exporter.rb +83 -0
  256. data/lib/datadog/profiling/ext/forking.rb +96 -0
  257. data/lib/datadog/profiling/ext.rb +43 -0
  258. data/lib/datadog/profiling/flush.rb +36 -0
  259. data/lib/datadog/profiling/http_transport.rb +130 -0
  260. data/lib/datadog/profiling/load_native_extension.rb +20 -0
  261. data/lib/datadog/profiling/native_extension.rb +39 -0
  262. data/lib/datadog/profiling/old_recorder.rb +107 -0
  263. data/lib/datadog/profiling/pprof/builder.rb +125 -0
  264. data/lib/datadog/profiling/pprof/converter.rb +102 -0
  265. data/lib/datadog/profiling/pprof/message_set.rb +14 -0
  266. data/lib/datadog/profiling/pprof/payload.rb +18 -0
  267. data/lib/datadog/profiling/pprof/pprof_pb.rb +81 -0
  268. data/lib/datadog/profiling/pprof/stack_sample.rb +139 -0
  269. data/lib/datadog/profiling/pprof/string_table.rb +10 -0
  270. data/lib/datadog/profiling/pprof/template.rb +118 -0
  271. data/lib/datadog/profiling/preload.rb +3 -0
  272. data/lib/datadog/profiling/profiler.rb +39 -0
  273. data/lib/datadog/profiling/scheduler.rb +128 -0
  274. data/lib/datadog/profiling/stack_recorder.rb +74 -0
  275. data/lib/datadog/profiling/tag_builder.rb +51 -0
  276. data/lib/datadog/profiling/tasks/exec.rb +48 -0
  277. data/lib/datadog/profiling/tasks/help.rb +16 -0
  278. data/lib/datadog/profiling/tasks/setup.rb +84 -0
  279. data/lib/datadog/profiling/trace_identifiers/ddtrace.rb +43 -0
  280. data/lib/datadog/profiling/trace_identifiers/helper.rb +45 -0
  281. data/lib/datadog/profiling.rb +210 -0
  282. data/lib/datadog/tracing/analytics.rb +23 -0
  283. data/lib/datadog/tracing/buffer.rb +128 -0
  284. data/lib/datadog/tracing/client_ip.rb +61 -0
  285. data/lib/datadog/tracing/component.rb +176 -0
  286. data/lib/datadog/tracing/configuration/ext.rb +94 -0
  287. data/lib/datadog/tracing/configuration/settings.rb +451 -0
  288. data/lib/datadog/tracing/context.rb +66 -0
  289. data/lib/datadog/tracing/context_provider.rb +80 -0
  290. data/lib/datadog/tracing/contrib/action_cable/configuration/settings.rb +33 -0
  291. data/lib/datadog/tracing/contrib/action_cable/event.rb +69 -0
  292. data/lib/datadog/tracing/contrib/action_cable/events/broadcast.rb +56 -0
  293. data/lib/datadog/tracing/contrib/action_cable/events/perform_action.rb +61 -0
  294. data/lib/datadog/tracing/contrib/action_cable/events/transmit.rb +57 -0
  295. data/lib/datadog/tracing/contrib/action_cable/events.rb +35 -0
  296. data/lib/datadog/tracing/contrib/action_cable/ext.rb +30 -0
  297. data/lib/datadog/tracing/contrib/action_cable/instrumentation.rb +88 -0
  298. data/lib/datadog/tracing/contrib/action_cable/integration.rb +48 -0
  299. data/lib/datadog/tracing/contrib/action_cable/patcher.rb +29 -0
  300. data/lib/datadog/tracing/contrib/action_mailer/configuration/settings.rb +34 -0
  301. data/lib/datadog/tracing/contrib/action_mailer/event.rb +50 -0
  302. data/lib/datadog/tracing/contrib/action_mailer/events/deliver.rb +58 -0
  303. data/lib/datadog/tracing/contrib/action_mailer/events/process.rb +45 -0
  304. data/lib/datadog/tracing/contrib/action_mailer/events.rb +32 -0
  305. data/lib/datadog/tracing/contrib/action_mailer/ext.rb +31 -0
  306. data/lib/datadog/tracing/contrib/action_mailer/integration.rb +48 -0
  307. data/lib/datadog/tracing/contrib/action_mailer/patcher.rb +27 -0
  308. data/lib/datadog/tracing/contrib/action_pack/action_controller/instrumentation.rb +158 -0
  309. data/lib/datadog/tracing/contrib/action_pack/action_controller/patcher.rb +27 -0
  310. data/lib/datadog/tracing/contrib/action_pack/configuration/settings.rb +34 -0
  311. data/lib/datadog/tracing/contrib/action_pack/ext.rb +20 -0
  312. data/lib/datadog/tracing/contrib/action_pack/integration.rb +48 -0
  313. data/lib/datadog/tracing/contrib/action_pack/patcher.rb +25 -0
  314. data/lib/datadog/tracing/contrib/action_pack/utils.rb +38 -0
  315. data/lib/datadog/tracing/contrib/action_view/configuration/settings.rb +34 -0
  316. data/lib/datadog/tracing/contrib/action_view/event.rb +33 -0
  317. data/lib/datadog/tracing/contrib/action_view/events/render_partial.rb +52 -0
  318. data/lib/datadog/tracing/contrib/action_view/events/render_template.rb +55 -0
  319. data/lib/datadog/tracing/contrib/action_view/events.rb +32 -0
  320. data/lib/datadog/tracing/contrib/action_view/ext.rb +22 -0
  321. data/lib/datadog/tracing/contrib/action_view/instrumentation/partial_renderer.rb +76 -0
  322. data/lib/datadog/tracing/contrib/action_view/instrumentation/template_renderer.rb +89 -0
  323. data/lib/datadog/tracing/contrib/action_view/integration.rb +55 -0
  324. data/lib/datadog/tracing/contrib/action_view/patcher.rb +45 -0
  325. data/lib/datadog/tracing/contrib/action_view/utils.rb +34 -0
  326. data/lib/datadog/tracing/contrib/active_job/configuration/settings.rb +35 -0
  327. data/lib/datadog/tracing/contrib/active_job/event.rb +56 -0
  328. data/lib/datadog/tracing/contrib/active_job/events/discard.rb +48 -0
  329. data/lib/datadog/tracing/contrib/active_job/events/enqueue.rb +47 -0
  330. data/lib/datadog/tracing/contrib/active_job/events/enqueue_at.rb +47 -0
  331. data/lib/datadog/tracing/contrib/active_job/events/enqueue_retry.rb +49 -0
  332. data/lib/datadog/tracing/contrib/active_job/events/perform.rb +47 -0
  333. data/lib/datadog/tracing/contrib/active_job/events/retry_stopped.rb +48 -0
  334. data/lib/datadog/tracing/contrib/active_job/events.rb +40 -0
  335. data/lib/datadog/tracing/contrib/active_job/ext.rb +37 -0
  336. data/lib/datadog/tracing/contrib/active_job/integration.rb +48 -0
  337. data/lib/datadog/tracing/contrib/active_job/log_injection.rb +22 -0
  338. data/lib/datadog/tracing/contrib/active_job/patcher.rb +34 -0
  339. data/lib/datadog/tracing/contrib/active_model_serializers/configuration/settings.rb +31 -0
  340. data/lib/datadog/tracing/contrib/active_model_serializers/event.rb +66 -0
  341. data/lib/datadog/tracing/contrib/active_model_serializers/events/render.rb +43 -0
  342. data/lib/datadog/tracing/contrib/active_model_serializers/events/serialize.rb +45 -0
  343. data/lib/datadog/tracing/contrib/active_model_serializers/events.rb +32 -0
  344. data/lib/datadog/tracing/contrib/active_model_serializers/ext.rb +22 -0
  345. data/lib/datadog/tracing/contrib/active_model_serializers/integration.rb +43 -0
  346. data/lib/datadog/tracing/contrib/active_model_serializers/patcher.rb +30 -0
  347. data/lib/datadog/tracing/contrib/active_record/configuration/makara_resolver.rb +34 -0
  348. data/lib/datadog/tracing/contrib/active_record/configuration/resolver.rb +136 -0
  349. data/lib/datadog/tracing/contrib/active_record/configuration/settings.rb +37 -0
  350. data/lib/datadog/tracing/contrib/active_record/event.rb +28 -0
  351. data/lib/datadog/tracing/contrib/active_record/events/instantiation.rb +56 -0
  352. data/lib/datadog/tracing/contrib/active_record/events/sql.rb +76 -0
  353. data/lib/datadog/tracing/contrib/active_record/events.rb +32 -0
  354. data/lib/datadog/tracing/contrib/active_record/ext.rb +27 -0
  355. data/lib/datadog/tracing/contrib/active_record/integration.rb +54 -0
  356. data/lib/datadog/tracing/contrib/active_record/patcher.rb +25 -0
  357. data/lib/datadog/tracing/contrib/active_record/utils.rb +126 -0
  358. data/lib/datadog/tracing/contrib/active_record/vendor/connection_specification.rb +305 -0
  359. data/lib/datadog/tracing/contrib/active_support/cache/instrumentation.rb +278 -0
  360. data/lib/datadog/tracing/contrib/active_support/cache/patcher.rb +71 -0
  361. data/lib/datadog/tracing/contrib/active_support/cache/redis.rb +45 -0
  362. data/lib/datadog/tracing/contrib/active_support/configuration/settings.rb +33 -0
  363. data/lib/datadog/tracing/contrib/active_support/ext.rb +29 -0
  364. data/lib/datadog/tracing/contrib/active_support/integration.rb +49 -0
  365. data/lib/datadog/tracing/contrib/active_support/notifications/event.rb +69 -0
  366. data/lib/datadog/tracing/contrib/active_support/notifications/subscriber.rb +69 -0
  367. data/lib/datadog/tracing/contrib/active_support/notifications/subscription.rb +162 -0
  368. data/lib/datadog/tracing/contrib/active_support/patcher.rb +25 -0
  369. data/lib/datadog/tracing/contrib/analytics.rb +27 -0
  370. data/lib/datadog/tracing/contrib/auto_instrument.rb +51 -0
  371. data/lib/datadog/tracing/contrib/aws/configuration/settings.rb +36 -0
  372. data/lib/datadog/tracing/contrib/aws/ext.rb +26 -0
  373. data/lib/datadog/tracing/contrib/aws/instrumentation.rb +94 -0
  374. data/lib/datadog/tracing/contrib/aws/integration.rb +45 -0
  375. data/lib/datadog/tracing/contrib/aws/parsed_context.rb +58 -0
  376. data/lib/datadog/tracing/contrib/aws/patcher.rb +55 -0
  377. data/lib/datadog/tracing/contrib/aws/services.rb +119 -0
  378. data/lib/datadog/tracing/contrib/concurrent_ruby/configuration/settings.rb +21 -0
  379. data/lib/datadog/tracing/contrib/concurrent_ruby/context_composite_executor_service.rb +51 -0
  380. data/lib/datadog/tracing/contrib/concurrent_ruby/ext.rb +14 -0
  381. data/lib/datadog/tracing/contrib/concurrent_ruby/future_patch.rb +25 -0
  382. data/lib/datadog/tracing/contrib/concurrent_ruby/integration.rb +41 -0
  383. data/lib/datadog/tracing/contrib/concurrent_ruby/patcher.rb +30 -0
  384. data/lib/datadog/tracing/contrib/configurable.rb +100 -0
  385. data/lib/datadog/tracing/contrib/configuration/resolver.rb +83 -0
  386. data/lib/datadog/tracing/contrib/configuration/resolvers/pattern_resolver.rb +41 -0
  387. data/lib/datadog/tracing/contrib/configuration/settings.rb +39 -0
  388. data/lib/datadog/tracing/contrib/dalli/configuration/settings.rb +36 -0
  389. data/lib/datadog/tracing/contrib/dalli/ext.rb +24 -0
  390. data/lib/datadog/tracing/contrib/dalli/instrumentation.rb +61 -0
  391. data/lib/datadog/tracing/contrib/dalli/integration.rb +50 -0
  392. data/lib/datadog/tracing/contrib/dalli/patcher.rb +26 -0
  393. data/lib/datadog/tracing/contrib/dalli/quantize.rb +24 -0
  394. data/lib/datadog/tracing/contrib/delayed_job/configuration/settings.rb +36 -0
  395. data/lib/datadog/tracing/contrib/delayed_job/ext.rb +26 -0
  396. data/lib/datadog/tracing/contrib/delayed_job/integration.rb +41 -0
  397. data/lib/datadog/tracing/contrib/delayed_job/patcher.rb +35 -0
  398. data/lib/datadog/tracing/contrib/delayed_job/plugin.rb +106 -0
  399. data/lib/datadog/tracing/contrib/delayed_job/server_internal_tracer/worker.rb +32 -0
  400. data/lib/datadog/tracing/contrib/elasticsearch/configuration/settings.rb +38 -0
  401. data/lib/datadog/tracing/contrib/elasticsearch/ext.rb +27 -0
  402. data/lib/datadog/tracing/contrib/elasticsearch/integration.rb +48 -0
  403. data/lib/datadog/tracing/contrib/elasticsearch/patcher.rb +152 -0
  404. data/lib/datadog/tracing/contrib/elasticsearch/quantize.rb +85 -0
  405. data/lib/datadog/tracing/contrib/ethon/configuration/settings.rb +40 -0
  406. data/lib/datadog/tracing/contrib/ethon/easy_patch.rb +174 -0
  407. data/lib/datadog/tracing/contrib/ethon/ext.rb +23 -0
  408. data/lib/datadog/tracing/contrib/ethon/integration.rb +46 -0
  409. data/lib/datadog/tracing/contrib/ethon/multi_patch.rb +95 -0
  410. data/lib/datadog/tracing/contrib/ethon/patcher.rb +28 -0
  411. data/lib/datadog/tracing/contrib/excon/configuration/settings.rb +40 -0
  412. data/lib/datadog/tracing/contrib/excon/ext.rb +20 -0
  413. data/lib/datadog/tracing/contrib/excon/integration.rb +46 -0
  414. data/lib/datadog/tracing/contrib/excon/middleware.rb +169 -0
  415. data/lib/datadog/tracing/contrib/excon/patcher.rb +29 -0
  416. data/lib/datadog/tracing/contrib/ext.rb +30 -0
  417. data/lib/datadog/tracing/contrib/extensions.rb +197 -0
  418. data/lib/datadog/tracing/contrib/faraday/configuration/settings.rb +44 -0
  419. data/lib/datadog/tracing/contrib/faraday/connection.rb +20 -0
  420. data/lib/datadog/tracing/contrib/faraday/ext.rb +20 -0
  421. data/lib/datadog/tracing/contrib/faraday/integration.rb +46 -0
  422. data/lib/datadog/tracing/contrib/faraday/middleware.rb +91 -0
  423. data/lib/datadog/tracing/contrib/faraday/patcher.rb +54 -0
  424. data/lib/datadog/tracing/contrib/faraday/rack_builder.rb +20 -0
  425. data/lib/datadog/tracing/contrib/grape/configuration/settings.rb +40 -0
  426. data/lib/datadog/tracing/contrib/grape/endpoint.rb +248 -0
  427. data/lib/datadog/tracing/contrib/grape/ext.rb +26 -0
  428. data/lib/datadog/tracing/contrib/grape/instrumentation.rb +35 -0
  429. data/lib/datadog/tracing/contrib/grape/integration.rb +42 -0
  430. data/lib/datadog/tracing/contrib/grape/patcher.rb +31 -0
  431. data/lib/datadog/tracing/contrib/graphql/configuration/settings.rb +34 -0
  432. data/lib/datadog/tracing/contrib/graphql/ext.rb +17 -0
  433. data/lib/datadog/tracing/contrib/graphql/integration.rb +42 -0
  434. data/lib/datadog/tracing/contrib/graphql/patcher.rb +88 -0
  435. data/lib/datadog/tracing/contrib/grpc/configuration/settings.rb +41 -0
  436. data/lib/datadog/tracing/contrib/grpc/datadog_interceptor/client.rb +97 -0
  437. data/lib/datadog/tracing/contrib/grpc/datadog_interceptor/server.rb +88 -0
  438. data/lib/datadog/tracing/contrib/grpc/datadog_interceptor.rb +105 -0
  439. data/lib/datadog/tracing/contrib/grpc/distributed/fetcher.rb +26 -0
  440. data/lib/datadog/tracing/contrib/grpc/distributed/propagation.rb +42 -0
  441. data/lib/datadog/tracing/contrib/grpc/ext.rb +25 -0
  442. data/lib/datadog/tracing/contrib/grpc/integration.rb +48 -0
  443. data/lib/datadog/tracing/contrib/grpc/intercept_with_datadog.rb +51 -0
  444. data/lib/datadog/tracing/contrib/grpc/patcher.rb +32 -0
  445. data/lib/datadog/tracing/contrib/hanami/action_tracer.rb +45 -0
  446. data/lib/datadog/tracing/contrib/hanami/configuration/settings.rb +20 -0
  447. data/lib/datadog/tracing/contrib/hanami/ext.rb +22 -0
  448. data/lib/datadog/tracing/contrib/hanami/integration.rb +42 -0
  449. data/lib/datadog/tracing/contrib/hanami/patcher.rb +31 -0
  450. data/lib/datadog/tracing/contrib/hanami/plugin.rb +21 -0
  451. data/lib/datadog/tracing/contrib/hanami/renderer_policy_tracing.rb +39 -0
  452. data/lib/datadog/tracing/contrib/hanami/router_tracing.rb +42 -0
  453. data/lib/datadog/tracing/contrib/http/circuit_breaker.rb +41 -0
  454. data/lib/datadog/tracing/contrib/http/configuration/settings.rb +45 -0
  455. data/lib/datadog/tracing/contrib/http/distributed/fetcher.rb +38 -0
  456. data/lib/datadog/tracing/contrib/http/distributed/propagation.rb +37 -0
  457. data/lib/datadog/tracing/contrib/http/ext.rb +21 -0
  458. data/lib/datadog/tracing/contrib/http/instrumentation.rb +135 -0
  459. data/lib/datadog/tracing/contrib/http/integration.rb +47 -0
  460. data/lib/datadog/tracing/contrib/http/patcher.rb +28 -0
  461. data/lib/datadog/tracing/contrib/http_annotation_helper.rb +15 -0
  462. data/lib/datadog/tracing/contrib/httpclient/configuration/settings.rb +45 -0
  463. data/lib/datadog/tracing/contrib/httpclient/ext.rb +21 -0
  464. data/lib/datadog/tracing/contrib/httpclient/instrumentation.rb +115 -0
  465. data/lib/datadog/tracing/contrib/httpclient/integration.rb +46 -0
  466. data/lib/datadog/tracing/contrib/httpclient/patcher.rb +40 -0
  467. data/lib/datadog/tracing/contrib/httprb/configuration/settings.rb +45 -0
  468. data/lib/datadog/tracing/contrib/httprb/ext.rb +21 -0
  469. data/lib/datadog/tracing/contrib/httprb/instrumentation.rb +126 -0
  470. data/lib/datadog/tracing/contrib/httprb/integration.rb +46 -0
  471. data/lib/datadog/tracing/contrib/httprb/patcher.rb +40 -0
  472. data/lib/datadog/tracing/contrib/integration.rb +76 -0
  473. data/lib/datadog/tracing/contrib/kafka/configuration/settings.rb +33 -0
  474. data/lib/datadog/tracing/contrib/kafka/consumer_event.rb +17 -0
  475. data/lib/datadog/tracing/contrib/kafka/consumer_group_event.rb +16 -0
  476. data/lib/datadog/tracing/contrib/kafka/event.rb +51 -0
  477. data/lib/datadog/tracing/contrib/kafka/events/connection/request.rb +40 -0
  478. data/lib/datadog/tracing/contrib/kafka/events/consumer/process_batch.rb +47 -0
  479. data/lib/datadog/tracing/contrib/kafka/events/consumer/process_message.rb +45 -0
  480. data/lib/datadog/tracing/contrib/kafka/events/consumer_group/heartbeat.rb +45 -0
  481. data/lib/datadog/tracing/contrib/kafka/events/consumer_group/join_group.rb +35 -0
  482. data/lib/datadog/tracing/contrib/kafka/events/consumer_group/leave_group.rb +35 -0
  483. data/lib/datadog/tracing/contrib/kafka/events/consumer_group/sync_group.rb +35 -0
  484. data/lib/datadog/tracing/contrib/kafka/events/produce_operation/send_messages.rb +39 -0
  485. data/lib/datadog/tracing/contrib/kafka/events/producer/deliver_messages.rb +42 -0
  486. data/lib/datadog/tracing/contrib/kafka/events.rb +46 -0
  487. data/lib/datadog/tracing/contrib/kafka/ext.rb +51 -0
  488. data/lib/datadog/tracing/contrib/kafka/integration.rb +42 -0
  489. data/lib/datadog/tracing/contrib/kafka/patcher.rb +27 -0
  490. data/lib/datadog/tracing/contrib/lograge/configuration/settings.rb +21 -0
  491. data/lib/datadog/tracing/contrib/lograge/ext.rb +13 -0
  492. data/lib/datadog/tracing/contrib/lograge/instrumentation.rb +44 -0
  493. data/lib/datadog/tracing/contrib/lograge/integration.rb +48 -0
  494. data/lib/datadog/tracing/contrib/lograge/patcher.rb +27 -0
  495. data/lib/datadog/tracing/contrib/mongodb/configuration/settings.rb +40 -0
  496. data/lib/datadog/tracing/contrib/mongodb/ext.rb +33 -0
  497. data/lib/datadog/tracing/contrib/mongodb/instrumentation.rb +45 -0
  498. data/lib/datadog/tracing/contrib/mongodb/integration.rb +46 -0
  499. data/lib/datadog/tracing/contrib/mongodb/parsers.rb +47 -0
  500. data/lib/datadog/tracing/contrib/mongodb/patcher.rb +32 -0
  501. data/lib/datadog/tracing/contrib/mongodb/subscribers.rb +125 -0
  502. data/lib/datadog/tracing/contrib/mysql2/configuration/settings.rb +48 -0
  503. data/lib/datadog/tracing/contrib/mysql2/ext.rb +22 -0
  504. data/lib/datadog/tracing/contrib/mysql2/instrumentation.rb +75 -0
  505. data/lib/datadog/tracing/contrib/mysql2/integration.rb +41 -0
  506. data/lib/datadog/tracing/contrib/mysql2/patcher.rb +29 -0
  507. data/lib/datadog/tracing/contrib/patchable.rb +107 -0
  508. data/lib/datadog/tracing/contrib/patcher.rb +84 -0
  509. data/lib/datadog/tracing/contrib/pg/configuration/settings.rb +48 -0
  510. data/lib/datadog/tracing/contrib/pg/ext.rb +31 -0
  511. data/lib/datadog/tracing/contrib/pg/instrumentation.rb +166 -0
  512. data/lib/datadog/tracing/contrib/pg/integration.rb +41 -0
  513. data/lib/datadog/tracing/contrib/pg/patcher.rb +29 -0
  514. data/lib/datadog/tracing/contrib/presto/configuration/settings.rb +36 -0
  515. data/lib/datadog/tracing/contrib/presto/ext.rb +32 -0
  516. data/lib/datadog/tracing/contrib/presto/instrumentation.rb +125 -0
  517. data/lib/datadog/tracing/contrib/presto/integration.rb +41 -0
  518. data/lib/datadog/tracing/contrib/presto/patcher.rb +35 -0
  519. data/lib/datadog/tracing/contrib/propagation/sql_comment/comment.rb +41 -0
  520. data/lib/datadog/tracing/contrib/propagation/sql_comment/ext.rb +31 -0
  521. data/lib/datadog/tracing/contrib/propagation/sql_comment/mode.rb +26 -0
  522. data/lib/datadog/tracing/contrib/propagation/sql_comment.rb +45 -0
  523. data/lib/datadog/tracing/contrib/qless/configuration/settings.rb +38 -0
  524. data/lib/datadog/tracing/contrib/qless/ext.rb +24 -0
  525. data/lib/datadog/tracing/contrib/qless/integration.rb +41 -0
  526. data/lib/datadog/tracing/contrib/qless/patcher.rb +34 -0
  527. data/lib/datadog/tracing/contrib/qless/qless_job.rb +75 -0
  528. data/lib/datadog/tracing/contrib/qless/tracer_cleaner.rb +28 -0
  529. data/lib/datadog/tracing/contrib/que/configuration/settings.rb +47 -0
  530. data/lib/datadog/tracing/contrib/que/ext.rb +32 -0
  531. data/lib/datadog/tracing/contrib/que/integration.rb +44 -0
  532. data/lib/datadog/tracing/contrib/que/patcher.rb +26 -0
  533. data/lib/datadog/tracing/contrib/que/tracer.rb +63 -0
  534. data/lib/datadog/tracing/contrib/racecar/configuration/settings.rb +33 -0
  535. data/lib/datadog/tracing/contrib/racecar/event.rb +77 -0
  536. data/lib/datadog/tracing/contrib/racecar/events/batch.rb +36 -0
  537. data/lib/datadog/tracing/contrib/racecar/events/consume.rb +33 -0
  538. data/lib/datadog/tracing/contrib/racecar/events/message.rb +36 -0
  539. data/lib/datadog/tracing/contrib/racecar/events.rb +34 -0
  540. data/lib/datadog/tracing/contrib/racecar/ext.rb +30 -0
  541. data/lib/datadog/tracing/contrib/racecar/integration.rb +42 -0
  542. data/lib/datadog/tracing/contrib/racecar/patcher.rb +27 -0
  543. data/lib/datadog/tracing/contrib/rack/configuration/settings.rb +49 -0
  544. data/lib/datadog/tracing/contrib/rack/ext.rb +28 -0
  545. data/lib/datadog/tracing/contrib/rack/header_collection.rb +35 -0
  546. data/lib/datadog/tracing/contrib/rack/integration.rb +48 -0
  547. data/lib/datadog/tracing/contrib/rack/middlewares.rb +347 -0
  548. data/lib/datadog/tracing/contrib/rack/patcher.rb +117 -0
  549. data/lib/datadog/tracing/contrib/rack/request_queue.rb +46 -0
  550. data/lib/datadog/tracing/contrib/rails/auto_instrument_railtie.rb +10 -0
  551. data/lib/datadog/tracing/contrib/rails/configuration/settings.rb +72 -0
  552. data/lib/datadog/tracing/contrib/rails/ext.rb +17 -0
  553. data/lib/datadog/tracing/contrib/rails/framework.rb +146 -0
  554. data/lib/datadog/tracing/contrib/rails/integration.rb +47 -0
  555. data/lib/datadog/tracing/contrib/rails/log_injection.rb +30 -0
  556. data/lib/datadog/tracing/contrib/rails/middlewares.rb +44 -0
  557. data/lib/datadog/tracing/contrib/rails/patcher.rb +118 -0
  558. data/lib/datadog/tracing/contrib/rails/railtie.rb +17 -0
  559. data/lib/datadog/tracing/contrib/rails/utils.rb +26 -0
  560. data/lib/datadog/tracing/contrib/rake/configuration/settings.rb +49 -0
  561. data/lib/datadog/tracing/contrib/rake/ext.rb +24 -0
  562. data/lib/datadog/tracing/contrib/rake/instrumentation.rb +101 -0
  563. data/lib/datadog/tracing/contrib/rake/integration.rb +41 -0
  564. data/lib/datadog/tracing/contrib/rake/patcher.rb +31 -0
  565. data/lib/datadog/tracing/contrib/redis/configuration/resolver.rb +47 -0
  566. data/lib/datadog/tracing/contrib/redis/configuration/settings.rb +41 -0
  567. data/lib/datadog/tracing/contrib/redis/ext.rb +27 -0
  568. data/lib/datadog/tracing/contrib/redis/instrumentation.rb +86 -0
  569. data/lib/datadog/tracing/contrib/redis/integration.rb +78 -0
  570. data/lib/datadog/tracing/contrib/redis/patcher.rb +77 -0
  571. data/lib/datadog/tracing/contrib/redis/quantize.rb +80 -0
  572. data/lib/datadog/tracing/contrib/redis/tags.rb +54 -0
  573. data/lib/datadog/tracing/contrib/redis/trace_middleware.rb +70 -0
  574. data/lib/datadog/tracing/contrib/redis/vendor/resolver.rb +160 -0
  575. data/lib/datadog/tracing/contrib/registerable.rb +48 -0
  576. data/lib/datadog/tracing/contrib/registry.rb +50 -0
  577. data/lib/datadog/tracing/contrib/resque/configuration/settings.rb +35 -0
  578. data/lib/datadog/tracing/contrib/resque/ext.rb +19 -0
  579. data/lib/datadog/tracing/contrib/resque/integration.rb +46 -0
  580. data/lib/datadog/tracing/contrib/resque/patcher.rb +27 -0
  581. data/lib/datadog/tracing/contrib/resque/resque_job.rb +104 -0
  582. data/lib/datadog/tracing/contrib/rest_client/configuration/settings.rb +40 -0
  583. data/lib/datadog/tracing/contrib/rest_client/ext.rb +20 -0
  584. data/lib/datadog/tracing/contrib/rest_client/integration.rb +41 -0
  585. data/lib/datadog/tracing/contrib/rest_client/patcher.rb +26 -0
  586. data/lib/datadog/tracing/contrib/rest_client/request_patch.rb +104 -0
  587. data/lib/datadog/tracing/contrib/semantic_logger/configuration/settings.rb +21 -0
  588. data/lib/datadog/tracing/contrib/semantic_logger/ext.rb +13 -0
  589. data/lib/datadog/tracing/contrib/semantic_logger/instrumentation.rb +48 -0
  590. data/lib/datadog/tracing/contrib/semantic_logger/integration.rb +50 -0
  591. data/lib/datadog/tracing/contrib/semantic_logger/patcher.rb +27 -0
  592. data/lib/datadog/tracing/contrib/sequel/configuration/settings.rb +31 -0
  593. data/lib/datadog/tracing/contrib/sequel/database.rb +57 -0
  594. data/lib/datadog/tracing/contrib/sequel/dataset.rb +62 -0
  595. data/lib/datadog/tracing/contrib/sequel/ext.rb +20 -0
  596. data/lib/datadog/tracing/contrib/sequel/integration.rb +41 -0
  597. data/lib/datadog/tracing/contrib/sequel/patcher.rb +35 -0
  598. data/lib/datadog/tracing/contrib/sequel/utils.rb +85 -0
  599. data/lib/datadog/tracing/contrib/shoryuken/configuration/settings.rb +36 -0
  600. data/lib/datadog/tracing/contrib/shoryuken/ext.rb +24 -0
  601. data/lib/datadog/tracing/contrib/shoryuken/integration.rb +42 -0
  602. data/lib/datadog/tracing/contrib/shoryuken/patcher.rb +26 -0
  603. data/lib/datadog/tracing/contrib/shoryuken/tracer.rb +63 -0
  604. data/lib/datadog/tracing/contrib/sidekiq/client_tracer.rb +57 -0
  605. data/lib/datadog/tracing/contrib/sidekiq/configuration/settings.rb +42 -0
  606. data/lib/datadog/tracing/contrib/sidekiq/ext.rb +42 -0
  607. data/lib/datadog/tracing/contrib/sidekiq/integration.rb +51 -0
  608. data/lib/datadog/tracing/contrib/sidekiq/patcher.rb +76 -0
  609. data/lib/datadog/tracing/contrib/sidekiq/server_internal_tracer/heartbeat.rb +54 -0
  610. data/lib/datadog/tracing/contrib/sidekiq/server_internal_tracer/job_fetch.rb +34 -0
  611. data/lib/datadog/tracing/contrib/sidekiq/server_internal_tracer/redis_info.rb +32 -0
  612. data/lib/datadog/tracing/contrib/sidekiq/server_internal_tracer/scheduled_poller.rb +55 -0
  613. data/lib/datadog/tracing/contrib/sidekiq/server_tracer.rb +102 -0
  614. data/lib/datadog/tracing/contrib/sidekiq/tracing.rb +42 -0
  615. data/lib/datadog/tracing/contrib/sinatra/configuration/settings.rb +41 -0
  616. data/lib/datadog/tracing/contrib/sinatra/env.rb +53 -0
  617. data/lib/datadog/tracing/contrib/sinatra/ext.rb +34 -0
  618. data/lib/datadog/tracing/contrib/sinatra/framework.rb +114 -0
  619. data/lib/datadog/tracing/contrib/sinatra/headers.rb +33 -0
  620. data/lib/datadog/tracing/contrib/sinatra/integration.rb +41 -0
  621. data/lib/datadog/tracing/contrib/sinatra/patcher.rb +73 -0
  622. data/lib/datadog/tracing/contrib/sinatra/tracer.rb +84 -0
  623. data/lib/datadog/tracing/contrib/sinatra/tracer_middleware.rb +125 -0
  624. data/lib/datadog/tracing/contrib/sneakers/configuration/settings.rb +36 -0
  625. data/lib/datadog/tracing/contrib/sneakers/ext.rb +25 -0
  626. data/lib/datadog/tracing/contrib/sneakers/integration.rb +44 -0
  627. data/lib/datadog/tracing/contrib/sneakers/patcher.rb +27 -0
  628. data/lib/datadog/tracing/contrib/sneakers/tracer.rb +60 -0
  629. data/lib/datadog/tracing/contrib/status_code_matcher.rb +73 -0
  630. data/lib/datadog/tracing/contrib/stripe/configuration/settings.rb +33 -0
  631. data/lib/datadog/tracing/contrib/stripe/ext.rb +26 -0
  632. data/lib/datadog/tracing/contrib/stripe/integration.rb +43 -0
  633. data/lib/datadog/tracing/contrib/stripe/patcher.rb +28 -0
  634. data/lib/datadog/tracing/contrib/stripe/request.rb +67 -0
  635. data/lib/datadog/tracing/contrib/sucker_punch/configuration/settings.rb +33 -0
  636. data/lib/datadog/tracing/contrib/sucker_punch/exception_handler.rb +26 -0
  637. data/lib/datadog/tracing/contrib/sucker_punch/ext.rb +25 -0
  638. data/lib/datadog/tracing/contrib/sucker_punch/instrumentation.rb +102 -0
  639. data/lib/datadog/tracing/contrib/sucker_punch/integration.rb +41 -0
  640. data/lib/datadog/tracing/contrib/sucker_punch/patcher.rb +33 -0
  641. data/lib/datadog/tracing/contrib/utils/database.rb +29 -0
  642. data/lib/datadog/tracing/contrib/utils/quantization/hash.rb +109 -0
  643. data/lib/datadog/tracing/contrib/utils/quantization/http.rb +177 -0
  644. data/lib/datadog/tracing/contrib.rb +77 -0
  645. data/lib/datadog/tracing/correlation.rb +112 -0
  646. data/lib/datadog/tracing/diagnostics/ext.rb +34 -0
  647. data/lib/datadog/tracing/diagnostics/health.rb +38 -0
  648. data/lib/datadog/tracing/distributed/b3_multi.rb +72 -0
  649. data/lib/datadog/tracing/distributed/b3_single.rb +68 -0
  650. data/lib/datadog/tracing/distributed/datadog.rb +200 -0
  651. data/lib/datadog/tracing/distributed/datadog_tags_codec.rb +84 -0
  652. data/lib/datadog/tracing/distributed/fetcher.rb +21 -0
  653. data/lib/datadog/tracing/distributed/headers/ext.rb +34 -0
  654. data/lib/datadog/tracing/distributed/helpers.rb +65 -0
  655. data/lib/datadog/tracing/distributed/none.rb +18 -0
  656. data/lib/datadog/tracing/distributed/propagation.rb +126 -0
  657. data/lib/datadog/tracing/distributed/trace_context.rb +373 -0
  658. data/lib/datadog/tracing/event.rb +76 -0
  659. data/lib/datadog/tracing/flush.rb +94 -0
  660. data/lib/datadog/tracing/metadata/analytics.rb +24 -0
  661. data/lib/datadog/tracing/metadata/errors.rb +22 -0
  662. data/lib/datadog/tracing/metadata/ext.rb +182 -0
  663. data/lib/datadog/tracing/metadata/tagging.rb +129 -0
  664. data/lib/datadog/tracing/metadata.rb +18 -0
  665. data/lib/datadog/tracing/pipeline/span_filter.rb +44 -0
  666. data/lib/datadog/tracing/pipeline/span_processor.rb +37 -0
  667. data/lib/datadog/tracing/pipeline.rb +63 -0
  668. data/lib/datadog/tracing/propagation/http.rb +12 -0
  669. data/lib/datadog/tracing/runtime/metrics.rb +17 -0
  670. data/lib/datadog/tracing/sampling/all_sampler.rb +23 -0
  671. data/lib/datadog/tracing/sampling/ext.rb +56 -0
  672. data/lib/datadog/tracing/sampling/matcher.rb +66 -0
  673. data/lib/datadog/tracing/sampling/priority_sampler.rb +163 -0
  674. data/lib/datadog/tracing/sampling/rate_by_key_sampler.rb +94 -0
  675. data/lib/datadog/tracing/sampling/rate_by_service_sampler.rb +63 -0
  676. data/lib/datadog/tracing/sampling/rate_limiter.rb +186 -0
  677. data/lib/datadog/tracing/sampling/rate_sampler.rb +70 -0
  678. data/lib/datadog/tracing/sampling/rule.rb +74 -0
  679. data/lib/datadog/tracing/sampling/rule_sampler.rb +130 -0
  680. data/lib/datadog/tracing/sampling/sampler.rb +42 -0
  681. data/lib/datadog/tracing/sampling/span/ext.rb +25 -0
  682. data/lib/datadog/tracing/sampling/span/matcher.rb +89 -0
  683. data/lib/datadog/tracing/sampling/span/rule.rb +82 -0
  684. data/lib/datadog/tracing/sampling/span/rule_parser.rb +104 -0
  685. data/lib/datadog/tracing/sampling/span/sampler.rb +75 -0
  686. data/lib/datadog/tracing/span.rb +214 -0
  687. data/lib/datadog/tracing/span_operation.rb +518 -0
  688. data/lib/datadog/tracing/sync_writer.rb +67 -0
  689. data/lib/datadog/tracing/trace_digest.rb +144 -0
  690. data/lib/datadog/tracing/trace_operation.rb +474 -0
  691. data/lib/datadog/tracing/trace_segment.rb +217 -0
  692. data/lib/datadog/tracing/tracer.rb +531 -0
  693. data/lib/datadog/tracing/utils.rb +81 -0
  694. data/lib/datadog/tracing/workers/trace_writer.rb +193 -0
  695. data/lib/datadog/tracing/workers.rb +123 -0
  696. data/lib/datadog/tracing/writer.rb +185 -0
  697. data/lib/datadog/tracing.rb +140 -0
  698. data/lib/ddtrace/auto_instrument.rb +13 -4
  699. data/lib/ddtrace/auto_instrument_base.rb +0 -1
  700. data/lib/ddtrace/profiling/preload.rb +2 -4
  701. data/lib/ddtrace/transport/ext.rb +39 -0
  702. data/lib/ddtrace/transport/http/adapters/net.rb +4 -4
  703. data/lib/ddtrace/transport/http/adapters/registry.rb +0 -1
  704. data/lib/ddtrace/transport/http/adapters/test.rb +1 -2
  705. data/lib/ddtrace/transport/http/adapters/unix_socket.rb +3 -4
  706. data/lib/ddtrace/transport/http/api/endpoint.rb +0 -1
  707. data/lib/ddtrace/transport/http/api/fallbacks.rb +0 -1
  708. data/lib/ddtrace/transport/http/api/instance.rb +0 -1
  709. data/lib/ddtrace/transport/http/api/map.rb +1 -2
  710. data/lib/ddtrace/transport/http/api/spec.rb +0 -1
  711. data/lib/ddtrace/transport/http/api.rb +7 -15
  712. data/lib/ddtrace/transport/http/builder.rb +6 -7
  713. data/lib/ddtrace/transport/http/client.rb +4 -4
  714. data/lib/ddtrace/transport/http/env.rb +0 -1
  715. data/lib/ddtrace/transport/http/response.rb +35 -6
  716. data/lib/ddtrace/transport/http/statistics.rb +1 -2
  717. data/lib/ddtrace/transport/http/traces.rb +6 -5
  718. data/lib/ddtrace/transport/http.rb +37 -33
  719. data/lib/ddtrace/transport/io/client.rb +5 -4
  720. data/lib/ddtrace/transport/io/response.rb +1 -2
  721. data/lib/ddtrace/transport/io/traces.rb +4 -7
  722. data/lib/ddtrace/transport/io.rb +4 -5
  723. data/lib/ddtrace/transport/parcel.rb +1 -3
  724. data/lib/ddtrace/transport/request.rb +0 -1
  725. data/lib/ddtrace/transport/response.rb +0 -1
  726. data/lib/ddtrace/transport/serializable_trace.rb +122 -0
  727. data/lib/ddtrace/transport/statistics.rb +5 -5
  728. data/lib/ddtrace/transport/trace_formatter.rb +196 -0
  729. data/lib/ddtrace/transport/traces.rb +20 -10
  730. data/lib/ddtrace/version.rb +14 -14
  731. data/lib/ddtrace.rb +9 -52
  732. metadata +703 -497
  733. data/.editorconfig +0 -22
  734. data/.gitignore +0 -67
  735. data/.yardopts +0 -5
  736. data/CONTRIBUTING.md +0 -81
  737. data/ddtrace.gemspec +0 -56
  738. data/docs/DevelopmentGuide.md +0 -259
  739. data/docs/GettingStarted.md +0 -2626
  740. data/docs/ProfilingDevelopment.md +0 -107
  741. data/lib/datadog/ci/context_flush.rb +0 -29
  742. data/lib/datadog/contrib.rb +0 -71
  743. data/lib/ddtrace/analytics.rb +0 -39
  744. data/lib/ddtrace/buffer.rb +0 -340
  745. data/lib/ddtrace/chunker.rb +0 -35
  746. data/lib/ddtrace/configuration/agent_settings_resolver.rb +0 -309
  747. data/lib/ddtrace/configuration/base.rb +0 -82
  748. data/lib/ddtrace/configuration/components.rb +0 -292
  749. data/lib/ddtrace/configuration/dependency_resolver.rb +0 -25
  750. data/lib/ddtrace/configuration/option.rb +0 -65
  751. data/lib/ddtrace/configuration/option_definition.rb +0 -122
  752. data/lib/ddtrace/configuration/option_definition_set.rb +0 -19
  753. data/lib/ddtrace/configuration/option_set.rb +0 -7
  754. data/lib/ddtrace/configuration/options.rb +0 -112
  755. data/lib/ddtrace/configuration/pin_setup.rb +0 -32
  756. data/lib/ddtrace/configuration/settings.rb +0 -413
  757. data/lib/ddtrace/configuration.rb +0 -195
  758. data/lib/ddtrace/context.rb +0 -334
  759. data/lib/ddtrace/context_flush.rb +0 -82
  760. data/lib/ddtrace/context_provider.rb +0 -62
  761. data/lib/ddtrace/contrib/action_cable/configuration/settings.rb +0 -31
  762. data/lib/ddtrace/contrib/action_cable/event.rb +0 -67
  763. data/lib/ddtrace/contrib/action_cable/events/broadcast.rb +0 -50
  764. data/lib/ddtrace/contrib/action_cable/events/perform_action.rb +0 -56
  765. data/lib/ddtrace/contrib/action_cable/events/transmit.rb +0 -51
  766. data/lib/ddtrace/contrib/action_cable/events.rb +0 -34
  767. data/lib/ddtrace/contrib/action_cable/ext.rb +0 -27
  768. data/lib/ddtrace/contrib/action_cable/instrumentation.rb +0 -78
  769. data/lib/ddtrace/contrib/action_cable/integration.rb +0 -46
  770. data/lib/ddtrace/contrib/action_cable/patcher.rb +0 -29
  771. data/lib/ddtrace/contrib/action_mailer/configuration/settings.rb +0 -32
  772. data/lib/ddtrace/contrib/action_mailer/event.rb +0 -50
  773. data/lib/ddtrace/contrib/action_mailer/events/deliver.rb +0 -54
  774. data/lib/ddtrace/contrib/action_mailer/events/process.rb +0 -41
  775. data/lib/ddtrace/contrib/action_mailer/events.rb +0 -31
  776. data/lib/ddtrace/contrib/action_mailer/ext.rb +0 -32
  777. data/lib/ddtrace/contrib/action_mailer/integration.rb +0 -45
  778. data/lib/ddtrace/contrib/action_mailer/patcher.rb +0 -27
  779. data/lib/ddtrace/contrib/action_pack/action_controller/instrumentation.rb +0 -157
  780. data/lib/ddtrace/contrib/action_pack/action_controller/patcher.rb +0 -26
  781. data/lib/ddtrace/contrib/action_pack/configuration/settings.rb +0 -33
  782. data/lib/ddtrace/contrib/action_pack/ext.rb +0 -20
  783. data/lib/ddtrace/contrib/action_pack/integration.rb +0 -46
  784. data/lib/ddtrace/contrib/action_pack/patcher.rb +0 -24
  785. data/lib/ddtrace/contrib/action_pack/utils.rb +0 -37
  786. data/lib/ddtrace/contrib/action_view/configuration/settings.rb +0 -32
  787. data/lib/ddtrace/contrib/action_view/event.rb +0 -36
  788. data/lib/ddtrace/contrib/action_view/events/render_partial.rb +0 -47
  789. data/lib/ddtrace/contrib/action_view/events/render_template.rb +0 -50
  790. data/lib/ddtrace/contrib/action_view/events.rb +0 -31
  791. data/lib/ddtrace/contrib/action_view/ext.rb +0 -21
  792. data/lib/ddtrace/contrib/action_view/instrumentation/partial_renderer.rb +0 -75
  793. data/lib/ddtrace/contrib/action_view/instrumentation/template_renderer.rb +0 -168
  794. data/lib/ddtrace/contrib/action_view/integration.rb +0 -53
  795. data/lib/ddtrace/contrib/action_view/patcher.rb +0 -48
  796. data/lib/ddtrace/contrib/action_view/utils.rb +0 -33
  797. data/lib/ddtrace/contrib/active_job/configuration/settings.rb +0 -33
  798. data/lib/ddtrace/contrib/active_job/event.rb +0 -54
  799. data/lib/ddtrace/contrib/active_job/events/discard.rb +0 -46
  800. data/lib/ddtrace/contrib/active_job/events/enqueue.rb +0 -45
  801. data/lib/ddtrace/contrib/active_job/events/enqueue_at.rb +0 -45
  802. data/lib/ddtrace/contrib/active_job/events/enqueue_retry.rb +0 -47
  803. data/lib/ddtrace/contrib/active_job/events/perform.rb +0 -45
  804. data/lib/ddtrace/contrib/active_job/events/retry_stopped.rb +0 -46
  805. data/lib/ddtrace/contrib/active_job/events.rb +0 -39
  806. data/lib/ddtrace/contrib/active_job/ext.rb +0 -32
  807. data/lib/ddtrace/contrib/active_job/integration.rb +0 -46
  808. data/lib/ddtrace/contrib/active_job/log_injection.rb +0 -21
  809. data/lib/ddtrace/contrib/active_job/patcher.rb +0 -33
  810. data/lib/ddtrace/contrib/active_model_serializers/configuration/settings.rb +0 -31
  811. data/lib/ddtrace/contrib/active_model_serializers/event.rb +0 -69
  812. data/lib/ddtrace/contrib/active_model_serializers/events/render.rb +0 -33
  813. data/lib/ddtrace/contrib/active_model_serializers/events/serialize.rb +0 -36
  814. data/lib/ddtrace/contrib/active_model_serializers/events.rb +0 -31
  815. data/lib/ddtrace/contrib/active_model_serializers/ext.rb +0 -21
  816. data/lib/ddtrace/contrib/active_model_serializers/integration.rb +0 -41
  817. data/lib/ddtrace/contrib/active_model_serializers/patcher.rb +0 -30
  818. data/lib/ddtrace/contrib/active_record/configuration/makara_resolver.rb +0 -31
  819. data/lib/ddtrace/contrib/active_record/configuration/resolver.rb +0 -135
  820. data/lib/ddtrace/contrib/active_record/configuration/settings.rb +0 -36
  821. data/lib/ddtrace/contrib/active_record/event.rb +0 -31
  822. data/lib/ddtrace/contrib/active_record/events/instantiation.rb +0 -61
  823. data/lib/ddtrace/contrib/active_record/events/sql.rb +0 -69
  824. data/lib/ddtrace/contrib/active_record/events.rb +0 -31
  825. data/lib/ddtrace/contrib/active_record/ext.rb +0 -25
  826. data/lib/ddtrace/contrib/active_record/integration.rb +0 -54
  827. data/lib/ddtrace/contrib/active_record/patcher.rb +0 -24
  828. data/lib/ddtrace/contrib/active_record/utils.rb +0 -124
  829. data/lib/ddtrace/contrib/active_support/cache/instrumentation.rb +0 -259
  830. data/lib/ddtrace/contrib/active_support/cache/patcher.rb +0 -70
  831. data/lib/ddtrace/contrib/active_support/cache/redis.rb +0 -44
  832. data/lib/ddtrace/contrib/active_support/configuration/settings.rb +0 -31
  833. data/lib/ddtrace/contrib/active_support/ext.rb +0 -28
  834. data/lib/ddtrace/contrib/active_support/integration.rb +0 -47
  835. data/lib/ddtrace/contrib/active_support/notifications/event.rb +0 -76
  836. data/lib/ddtrace/contrib/active_support/notifications/subscriber.rb +0 -68
  837. data/lib/ddtrace/contrib/active_support/notifications/subscription.rb +0 -164
  838. data/lib/ddtrace/contrib/active_support/patcher.rb +0 -24
  839. data/lib/ddtrace/contrib/analytics.rb +0 -25
  840. data/lib/ddtrace/contrib/auto_instrument.rb +0 -48
  841. data/lib/ddtrace/contrib/aws/configuration/settings.rb +0 -31
  842. data/lib/ddtrace/contrib/aws/ext.rb +0 -24
  843. data/lib/ddtrace/contrib/aws/instrumentation.rb +0 -91
  844. data/lib/ddtrace/contrib/aws/integration.rb +0 -43
  845. data/lib/ddtrace/contrib/aws/parsed_context.rb +0 -57
  846. data/lib/ddtrace/contrib/aws/patcher.rb +0 -54
  847. data/lib/ddtrace/contrib/aws/services.rb +0 -119
  848. data/lib/ddtrace/contrib/concurrent_ruby/configuration/settings.rb +0 -21
  849. data/lib/ddtrace/contrib/concurrent_ruby/context_composite_executor_service.rb +0 -42
  850. data/lib/ddtrace/contrib/concurrent_ruby/ext.rb +0 -13
  851. data/lib/ddtrace/contrib/concurrent_ruby/future_patch.rb +0 -24
  852. data/lib/ddtrace/contrib/concurrent_ruby/integration.rb +0 -39
  853. data/lib/ddtrace/contrib/concurrent_ruby/patcher.rb +0 -30
  854. data/lib/ddtrace/contrib/configurable.rb +0 -103
  855. data/lib/ddtrace/contrib/configuration/resolver.rb +0 -82
  856. data/lib/ddtrace/contrib/configuration/resolvers/pattern_resolver.rb +0 -40
  857. data/lib/ddtrace/contrib/configuration/settings.rb +0 -56
  858. data/lib/ddtrace/contrib/dalli/configuration/settings.rb +0 -31
  859. data/lib/ddtrace/contrib/dalli/ext.rb +0 -21
  860. data/lib/ddtrace/contrib/dalli/instrumentation.rb +0 -55
  861. data/lib/ddtrace/contrib/dalli/integration.rb +0 -39
  862. data/lib/ddtrace/contrib/dalli/patcher.rb +0 -26
  863. data/lib/ddtrace/contrib/dalli/quantize.rb +0 -23
  864. data/lib/ddtrace/contrib/delayed_job/configuration/settings.rb +0 -33
  865. data/lib/ddtrace/contrib/delayed_job/ext.rb +0 -24
  866. data/lib/ddtrace/contrib/delayed_job/integration.rb +0 -39
  867. data/lib/ddtrace/contrib/delayed_job/patcher.rb +0 -29
  868. data/lib/ddtrace/contrib/delayed_job/plugin.rb +0 -85
  869. data/lib/ddtrace/contrib/elasticsearch/configuration/settings.rb +0 -32
  870. data/lib/ddtrace/contrib/elasticsearch/ext.rb +0 -23
  871. data/lib/ddtrace/contrib/elasticsearch/integration.rb +0 -40
  872. data/lib/ddtrace/contrib/elasticsearch/patcher.rb +0 -123
  873. data/lib/ddtrace/contrib/elasticsearch/quantize.rb +0 -84
  874. data/lib/ddtrace/contrib/ethon/configuration/settings.rb +0 -33
  875. data/lib/ddtrace/contrib/ethon/easy_patch.rb +0 -152
  876. data/lib/ddtrace/contrib/ethon/ext.rb +0 -20
  877. data/lib/ddtrace/contrib/ethon/integration.rb +0 -44
  878. data/lib/ddtrace/contrib/ethon/multi_patch.rb +0 -85
  879. data/lib/ddtrace/contrib/ethon/patcher.rb +0 -27
  880. data/lib/ddtrace/contrib/excon/configuration/settings.rb +0 -34
  881. data/lib/ddtrace/contrib/excon/ext.rb +0 -18
  882. data/lib/ddtrace/contrib/excon/integration.rb +0 -44
  883. data/lib/ddtrace/contrib/excon/middleware.rb +0 -164
  884. data/lib/ddtrace/contrib/excon/patcher.rb +0 -28
  885. data/lib/ddtrace/contrib/extensions.rb +0 -169
  886. data/lib/ddtrace/contrib/faraday/configuration/settings.rb +0 -39
  887. data/lib/ddtrace/contrib/faraday/connection.rb +0 -19
  888. data/lib/ddtrace/contrib/faraday/ext.rb +0 -18
  889. data/lib/ddtrace/contrib/faraday/integration.rb +0 -44
  890. data/lib/ddtrace/contrib/faraday/middleware.rb +0 -86
  891. data/lib/ddtrace/contrib/faraday/patcher.rb +0 -54
  892. data/lib/ddtrace/contrib/faraday/rack_builder.rb +0 -19
  893. data/lib/ddtrace/contrib/grape/configuration/settings.rb +0 -39
  894. data/lib/ddtrace/contrib/grape/endpoint.rb +0 -246
  895. data/lib/ddtrace/contrib/grape/ext.rb +0 -24
  896. data/lib/ddtrace/contrib/grape/instrumentation.rb +0 -34
  897. data/lib/ddtrace/contrib/grape/integration.rb +0 -40
  898. data/lib/ddtrace/contrib/grape/patcher.rb +0 -32
  899. data/lib/ddtrace/contrib/graphql/configuration/settings.rb +0 -33
  900. data/lib/ddtrace/contrib/graphql/ext.rb +0 -17
  901. data/lib/ddtrace/contrib/graphql/integration.rb +0 -40
  902. data/lib/ddtrace/contrib/graphql/patcher.rb +0 -61
  903. data/lib/ddtrace/contrib/grpc/configuration/settings.rb +0 -32
  904. data/lib/ddtrace/contrib/grpc/datadog_interceptor/client.rb +0 -59
  905. data/lib/ddtrace/contrib/grpc/datadog_interceptor/server.rb +0 -80
  906. data/lib/ddtrace/contrib/grpc/datadog_interceptor.rb +0 -79
  907. data/lib/ddtrace/contrib/grpc/ext.rb +0 -19
  908. data/lib/ddtrace/contrib/grpc/integration.rb +0 -39
  909. data/lib/ddtrace/contrib/grpc/intercept_with_datadog.rb +0 -50
  910. data/lib/ddtrace/contrib/grpc/patcher.rb +0 -34
  911. data/lib/ddtrace/contrib/http/circuit_breaker.rb +0 -38
  912. data/lib/ddtrace/contrib/http/configuration/settings.rb +0 -33
  913. data/lib/ddtrace/contrib/http/ext.rb +0 -18
  914. data/lib/ddtrace/contrib/http/instrumentation.rb +0 -180
  915. data/lib/ddtrace/contrib/http/integration.rb +0 -46
  916. data/lib/ddtrace/contrib/http/patcher.rb +0 -27
  917. data/lib/ddtrace/contrib/http_annotation_helper.rb +0 -11
  918. data/lib/ddtrace/contrib/httpclient/configuration/settings.rb +0 -33
  919. data/lib/ddtrace/contrib/httpclient/ext.rb +0 -18
  920. data/lib/ddtrace/contrib/httpclient/instrumentation.rb +0 -148
  921. data/lib/ddtrace/contrib/httpclient/integration.rb +0 -44
  922. data/lib/ddtrace/contrib/httpclient/patcher.rb +0 -39
  923. data/lib/ddtrace/contrib/httprb/configuration/settings.rb +0 -33
  924. data/lib/ddtrace/contrib/httprb/ext.rb +0 -18
  925. data/lib/ddtrace/contrib/httprb/instrumentation.rb +0 -158
  926. data/lib/ddtrace/contrib/httprb/integration.rb +0 -44
  927. data/lib/ddtrace/contrib/httprb/patcher.rb +0 -39
  928. data/lib/ddtrace/contrib/integration.rb +0 -17
  929. data/lib/ddtrace/contrib/kafka/configuration/settings.rb +0 -31
  930. data/lib/ddtrace/contrib/kafka/consumer_event.rb +0 -15
  931. data/lib/ddtrace/contrib/kafka/consumer_group_event.rb +0 -15
  932. data/lib/ddtrace/contrib/kafka/event.rb +0 -52
  933. data/lib/ddtrace/contrib/kafka/events/connection/request.rb +0 -35
  934. data/lib/ddtrace/contrib/kafka/events/consumer/process_batch.rb +0 -42
  935. data/lib/ddtrace/contrib/kafka/events/consumer/process_message.rb +0 -40
  936. data/lib/ddtrace/contrib/kafka/events/consumer_group/heartbeat.rb +0 -40
  937. data/lib/ddtrace/contrib/kafka/events/consumer_group/join_group.rb +0 -30
  938. data/lib/ddtrace/contrib/kafka/events/consumer_group/leave_group.rb +0 -30
  939. data/lib/ddtrace/contrib/kafka/events/consumer_group/sync_group.rb +0 -30
  940. data/lib/ddtrace/contrib/kafka/events/produce_operation/send_messages.rb +0 -33
  941. data/lib/ddtrace/contrib/kafka/events/producer/deliver_messages.rb +0 -36
  942. data/lib/ddtrace/contrib/kafka/events.rb +0 -45
  943. data/lib/ddtrace/contrib/kafka/ext.rb +0 -42
  944. data/lib/ddtrace/contrib/kafka/integration.rb +0 -40
  945. data/lib/ddtrace/contrib/kafka/patcher.rb +0 -27
  946. data/lib/ddtrace/contrib/lograge/configuration/settings.rb +0 -19
  947. data/lib/ddtrace/contrib/lograge/ext.rb +0 -11
  948. data/lib/ddtrace/contrib/lograge/instrumentation.rb +0 -39
  949. data/lib/ddtrace/contrib/lograge/integration.rb +0 -46
  950. data/lib/ddtrace/contrib/lograge/patcher.rb +0 -26
  951. data/lib/ddtrace/contrib/mongodb/configuration/settings.rb +0 -34
  952. data/lib/ddtrace/contrib/mongodb/ext.rb +0 -24
  953. data/lib/ddtrace/contrib/mongodb/instrumentation.rb +0 -70
  954. data/lib/ddtrace/contrib/mongodb/integration.rb +0 -44
  955. data/lib/ddtrace/contrib/mongodb/parsers.rb +0 -69
  956. data/lib/ddtrace/contrib/mongodb/patcher.rb +0 -32
  957. data/lib/ddtrace/contrib/mongodb/subscribers.rb +0 -112
  958. data/lib/ddtrace/contrib/mysql2/configuration/settings.rb +0 -31
  959. data/lib/ddtrace/contrib/mysql2/ext.rb +0 -19
  960. data/lib/ddtrace/contrib/mysql2/instrumentation.rb +0 -65
  961. data/lib/ddtrace/contrib/mysql2/integration.rb +0 -39
  962. data/lib/ddtrace/contrib/mysql2/patcher.rb +0 -28
  963. data/lib/ddtrace/contrib/patchable.rb +0 -71
  964. data/lib/ddtrace/contrib/patcher.rb +0 -66
  965. data/lib/ddtrace/contrib/presto/configuration/settings.rb +0 -31
  966. data/lib/ddtrace/contrib/presto/ext.rb +0 -29
  967. data/lib/ddtrace/contrib/presto/instrumentation.rb +0 -111
  968. data/lib/ddtrace/contrib/presto/integration.rb +0 -39
  969. data/lib/ddtrace/contrib/presto/patcher.rb +0 -34
  970. data/lib/ddtrace/contrib/qless/configuration/settings.rb +0 -36
  971. data/lib/ddtrace/contrib/qless/ext.rb +0 -21
  972. data/lib/ddtrace/contrib/qless/integration.rb +0 -39
  973. data/lib/ddtrace/contrib/qless/patcher.rb +0 -35
  974. data/lib/ddtrace/contrib/qless/qless_job.rb +0 -74
  975. data/lib/ddtrace/contrib/qless/tracer_cleaner.rb +0 -34
  976. data/lib/ddtrace/contrib/que/configuration/settings.rb +0 -44
  977. data/lib/ddtrace/contrib/que/ext.rb +0 -31
  978. data/lib/ddtrace/contrib/que/integration.rb +0 -43
  979. data/lib/ddtrace/contrib/que/patcher.rb +0 -25
  980. data/lib/ddtrace/contrib/que/tracer.rb +0 -58
  981. data/lib/ddtrace/contrib/racecar/configuration/settings.rb +0 -31
  982. data/lib/ddtrace/contrib/racecar/event.rb +0 -77
  983. data/lib/ddtrace/contrib/racecar/events/batch.rb +0 -28
  984. data/lib/ddtrace/contrib/racecar/events/consume.rb +0 -28
  985. data/lib/ddtrace/contrib/racecar/events/message.rb +0 -28
  986. data/lib/ddtrace/contrib/racecar/events.rb +0 -33
  987. data/lib/ddtrace/contrib/racecar/ext.rb +0 -26
  988. data/lib/ddtrace/contrib/racecar/integration.rb +0 -40
  989. data/lib/ddtrace/contrib/racecar/patcher.rb +0 -27
  990. data/lib/ddtrace/contrib/rack/configuration/settings.rb +0 -47
  991. data/lib/ddtrace/contrib/rack/ext.rb +0 -22
  992. data/lib/ddtrace/contrib/rack/integration.rb +0 -46
  993. data/lib/ddtrace/contrib/rack/middlewares.rb +0 -288
  994. data/lib/ddtrace/contrib/rack/patcher.rb +0 -106
  995. data/lib/ddtrace/contrib/rack/request_queue.rb +0 -45
  996. data/lib/ddtrace/contrib/rails/auto_instrument_railtie.rb +0 -10
  997. data/lib/ddtrace/contrib/rails/configuration/settings.rb +0 -101
  998. data/lib/ddtrace/contrib/rails/ext.rb +0 -18
  999. data/lib/ddtrace/contrib/rails/framework.rb +0 -172
  1000. data/lib/ddtrace/contrib/rails/integration.rb +0 -45
  1001. data/lib/ddtrace/contrib/rails/log_injection.rb +0 -42
  1002. data/lib/ddtrace/contrib/rails/middlewares.rb +0 -44
  1003. data/lib/ddtrace/contrib/rails/patcher.rb +0 -119
  1004. data/lib/ddtrace/contrib/rails/railtie.rb +0 -18
  1005. data/lib/ddtrace/contrib/rails/utils.rb +0 -25
  1006. data/lib/ddtrace/contrib/rake/configuration/settings.rb +0 -32
  1007. data/lib/ddtrace/contrib/rake/ext.rb +0 -22
  1008. data/lib/ddtrace/contrib/rake/instrumentation.rb +0 -91
  1009. data/lib/ddtrace/contrib/rake/integration.rb +0 -39
  1010. data/lib/ddtrace/contrib/rake/patcher.rb +0 -31
  1011. data/lib/ddtrace/contrib/redis/configuration/resolver.rb +0 -46
  1012. data/lib/ddtrace/contrib/redis/configuration/settings.rb +0 -36
  1013. data/lib/ddtrace/contrib/redis/ext.rb +0 -23
  1014. data/lib/ddtrace/contrib/redis/instrumentation.rb +0 -90
  1015. data/lib/ddtrace/contrib/redis/integration.rb +0 -43
  1016. data/lib/ddtrace/contrib/redis/patcher.rb +0 -33
  1017. data/lib/ddtrace/contrib/redis/quantize.rb +0 -76
  1018. data/lib/ddtrace/contrib/redis/tags.rb +0 -47
  1019. data/lib/ddtrace/contrib/redis/vendor/resolver.rb +0 -159
  1020. data/lib/ddtrace/contrib/registerable.rb +0 -33
  1021. data/lib/ddtrace/contrib/registry.rb +0 -43
  1022. data/lib/ddtrace/contrib/resque/configuration/settings.rb +0 -49
  1023. data/lib/ddtrace/contrib/resque/ext.rb +0 -18
  1024. data/lib/ddtrace/contrib/resque/integration.rb +0 -44
  1025. data/lib/ddtrace/contrib/resque/patcher.rb +0 -30
  1026. data/lib/ddtrace/contrib/resque/resque_job.rb +0 -104
  1027. data/lib/ddtrace/contrib/rest_client/configuration/settings.rb +0 -32
  1028. data/lib/ddtrace/contrib/rest_client/ext.rb +0 -18
  1029. data/lib/ddtrace/contrib/rest_client/integration.rb +0 -39
  1030. data/lib/ddtrace/contrib/rest_client/patcher.rb +0 -25
  1031. data/lib/ddtrace/contrib/rest_client/request_patch.rb +0 -92
  1032. data/lib/ddtrace/contrib/semantic_logger/configuration/settings.rb +0 -19
  1033. data/lib/ddtrace/contrib/semantic_logger/ext.rb +0 -11
  1034. data/lib/ddtrace/contrib/semantic_logger/instrumentation.rb +0 -43
  1035. data/lib/ddtrace/contrib/semantic_logger/integration.rb +0 -48
  1036. data/lib/ddtrace/contrib/semantic_logger/patcher.rb +0 -26
  1037. data/lib/ddtrace/contrib/sequel/configuration/settings.rb +0 -29
  1038. data/lib/ddtrace/contrib/sequel/database.rb +0 -64
  1039. data/lib/ddtrace/contrib/sequel/dataset.rb +0 -64
  1040. data/lib/ddtrace/contrib/sequel/ext.rb +0 -20
  1041. data/lib/ddtrace/contrib/sequel/integration.rb +0 -39
  1042. data/lib/ddtrace/contrib/sequel/patcher.rb +0 -34
  1043. data/lib/ddtrace/contrib/sequel/utils.rb +0 -75
  1044. data/lib/ddtrace/contrib/shoryuken/configuration/settings.rb +0 -32
  1045. data/lib/ddtrace/contrib/shoryuken/ext.rb +0 -22
  1046. data/lib/ddtrace/contrib/shoryuken/integration.rb +0 -40
  1047. data/lib/ddtrace/contrib/shoryuken/patcher.rb +0 -25
  1048. data/lib/ddtrace/contrib/shoryuken/tracer.rb +0 -56
  1049. data/lib/ddtrace/contrib/sidekiq/client_tracer.rb +0 -44
  1050. data/lib/ddtrace/contrib/sidekiq/configuration/settings.rb +0 -38
  1051. data/lib/ddtrace/contrib/sidekiq/ext.rb +0 -31
  1052. data/lib/ddtrace/contrib/sidekiq/integration.rb +0 -49
  1053. data/lib/ddtrace/contrib/sidekiq/patcher.rb +0 -68
  1054. data/lib/ddtrace/contrib/sidekiq/server_internal_tracer/heartbeat.rb +0 -30
  1055. data/lib/ddtrace/contrib/sidekiq/server_internal_tracer/job_fetch.rb +0 -30
  1056. data/lib/ddtrace/contrib/sidekiq/server_internal_tracer/scheduled_push.rb +0 -29
  1057. data/lib/ddtrace/contrib/sidekiq/server_tracer.rb +0 -66
  1058. data/lib/ddtrace/contrib/sidekiq/tracing.rb +0 -45
  1059. data/lib/ddtrace/contrib/sinatra/configuration/settings.rb +0 -40
  1060. data/lib/ddtrace/contrib/sinatra/env.rb +0 -59
  1061. data/lib/ddtrace/contrib/sinatra/ext.rb +0 -28
  1062. data/lib/ddtrace/contrib/sinatra/headers.rb +0 -30
  1063. data/lib/ddtrace/contrib/sinatra/integration.rb +0 -39
  1064. data/lib/ddtrace/contrib/sinatra/patcher.rb +0 -30
  1065. data/lib/ddtrace/contrib/sinatra/tracer.rb +0 -150
  1066. data/lib/ddtrace/contrib/sinatra/tracer_middleware.rb +0 -112
  1067. data/lib/ddtrace/contrib/sneakers/configuration/settings.rb +0 -34
  1068. data/lib/ddtrace/contrib/sneakers/ext.rb +0 -23
  1069. data/lib/ddtrace/contrib/sneakers/integration.rb +0 -42
  1070. data/lib/ddtrace/contrib/sneakers/patcher.rb +0 -25
  1071. data/lib/ddtrace/contrib/sneakers/tracer.rb +0 -54
  1072. data/lib/ddtrace/contrib/status_code_matcher.rb +0 -70
  1073. data/lib/ddtrace/contrib/sucker_punch/configuration/settings.rb +0 -31
  1074. data/lib/ddtrace/contrib/sucker_punch/exception_handler.rb +0 -25
  1075. data/lib/ddtrace/contrib/sucker_punch/ext.rb +0 -22
  1076. data/lib/ddtrace/contrib/sucker_punch/instrumentation.rb +0 -89
  1077. data/lib/ddtrace/contrib/sucker_punch/integration.rb +0 -39
  1078. data/lib/ddtrace/contrib/sucker_punch/patcher.rb +0 -44
  1079. data/lib/ddtrace/correlation.rb +0 -40
  1080. data/lib/ddtrace/diagnostics/environment_logger.rb +0 -280
  1081. data/lib/ddtrace/diagnostics/health.rb +0 -34
  1082. data/lib/ddtrace/distributed_tracing/headers/b3.rb +0 -45
  1083. data/lib/ddtrace/distributed_tracing/headers/b3_single.rb +0 -57
  1084. data/lib/ddtrace/distributed_tracing/headers/datadog.rb +0 -43
  1085. data/lib/ddtrace/distributed_tracing/headers/headers.rb +0 -72
  1086. data/lib/ddtrace/distributed_tracing/headers/helpers.rb +0 -44
  1087. data/lib/ddtrace/encoding.rb +0 -72
  1088. data/lib/ddtrace/error.rb +0 -97
  1089. data/lib/ddtrace/event.rb +0 -53
  1090. data/lib/ddtrace/ext/analytics.rb +0 -13
  1091. data/lib/ddtrace/ext/app_types.rb +0 -12
  1092. data/lib/ddtrace/ext/correlation.rb +0 -12
  1093. data/lib/ddtrace/ext/diagnostics.rb +0 -37
  1094. data/lib/ddtrace/ext/distributed.rb +0 -40
  1095. data/lib/ddtrace/ext/environment.rb +0 -24
  1096. data/lib/ddtrace/ext/errors.rb +0 -11
  1097. data/lib/ddtrace/ext/forced_tracing.rb +0 -26
  1098. data/lib/ddtrace/ext/git.rb +0 -32
  1099. data/lib/ddtrace/ext/http.rb +0 -47
  1100. data/lib/ddtrace/ext/integration.rb +0 -9
  1101. data/lib/ddtrace/ext/manual_tracing.rb +0 -10
  1102. data/lib/ddtrace/ext/metrics.rb +0 -16
  1103. data/lib/ddtrace/ext/net.rb +0 -11
  1104. data/lib/ddtrace/ext/priority.rb +0 -19
  1105. data/lib/ddtrace/ext/profiling.rb +0 -53
  1106. data/lib/ddtrace/ext/runtime.rb +0 -25
  1107. data/lib/ddtrace/ext/sampling.rb +0 -17
  1108. data/lib/ddtrace/ext/sql.rb +0 -9
  1109. data/lib/ddtrace/ext/test.rb +0 -9
  1110. data/lib/ddtrace/ext/transport.rb +0 -32
  1111. data/lib/ddtrace/forced_tracing.rb +0 -39
  1112. data/lib/ddtrace/logger.rb +0 -41
  1113. data/lib/ddtrace/metrics.rb +0 -282
  1114. data/lib/ddtrace/opentelemetry/extensions.rb +0 -14
  1115. data/lib/ddtrace/opentelemetry/span.rb +0 -34
  1116. data/lib/ddtrace/opentracer/binary_propagator.rb +0 -25
  1117. data/lib/ddtrace/opentracer/carrier.rb +0 -7
  1118. data/lib/ddtrace/opentracer/distributed_headers.rb +0 -56
  1119. data/lib/ddtrace/opentracer/global_tracer.rb +0 -16
  1120. data/lib/ddtrace/opentracer/propagator.rb +0 -23
  1121. data/lib/ddtrace/opentracer/rack_propagator.rb +0 -61
  1122. data/lib/ddtrace/opentracer/scope.rb +0 -16
  1123. data/lib/ddtrace/opentracer/scope_manager.rb +0 -7
  1124. data/lib/ddtrace/opentracer/span.rb +0 -95
  1125. data/lib/ddtrace/opentracer/span_context.rb +0 -15
  1126. data/lib/ddtrace/opentracer/span_context_factory.rb +0 -24
  1127. data/lib/ddtrace/opentracer/text_map_propagator.rb +0 -76
  1128. data/lib/ddtrace/opentracer/thread_local_scope.rb +0 -32
  1129. data/lib/ddtrace/opentracer/thread_local_scope_manager.rb +0 -41
  1130. data/lib/ddtrace/opentracer/tracer.rb +0 -209
  1131. data/lib/ddtrace/opentracer.rb +0 -22
  1132. data/lib/ddtrace/patcher.rb +0 -69
  1133. data/lib/ddtrace/pin.rb +0 -86
  1134. data/lib/ddtrace/pipeline/span_filter.rb +0 -39
  1135. data/lib/ddtrace/pipeline/span_processor.rb +0 -21
  1136. data/lib/ddtrace/pipeline.rb +0 -47
  1137. data/lib/ddtrace/profiling/backtrace_location.rb +0 -33
  1138. data/lib/ddtrace/profiling/buffer.rb +0 -42
  1139. data/lib/ddtrace/profiling/collectors/stack.rb +0 -297
  1140. data/lib/ddtrace/profiling/encoding/profile.rb +0 -46
  1141. data/lib/ddtrace/profiling/event.rb +0 -14
  1142. data/lib/ddtrace/profiling/events/stack.rb +0 -81
  1143. data/lib/ddtrace/profiling/exporter.rb +0 -24
  1144. data/lib/ddtrace/profiling/ext/forking.rb +0 -98
  1145. data/lib/ddtrace/profiling/flush.rb +0 -44
  1146. data/lib/ddtrace/profiling/native_extension.rb +0 -40
  1147. data/lib/ddtrace/profiling/pprof/builder.rb +0 -126
  1148. data/lib/ddtrace/profiling/pprof/converter.rb +0 -103
  1149. data/lib/ddtrace/profiling/pprof/message_set.rb +0 -15
  1150. data/lib/ddtrace/profiling/pprof/payload.rb +0 -19
  1151. data/lib/ddtrace/profiling/pprof/pprof_pb.rb +0 -82
  1152. data/lib/ddtrace/profiling/pprof/stack_sample.rb +0 -140
  1153. data/lib/ddtrace/profiling/pprof/string_table.rb +0 -11
  1154. data/lib/ddtrace/profiling/pprof/template.rb +0 -119
  1155. data/lib/ddtrace/profiling/profiler.rb +0 -31
  1156. data/lib/ddtrace/profiling/recorder.rb +0 -96
  1157. data/lib/ddtrace/profiling/scheduler.rb +0 -150
  1158. data/lib/ddtrace/profiling/tasks/setup.rb +0 -90
  1159. data/lib/ddtrace/profiling/trace_identifiers/ddtrace.rb +0 -42
  1160. data/lib/ddtrace/profiling/trace_identifiers/helper.rb +0 -46
  1161. data/lib/ddtrace/profiling/transport/client.rb +0 -15
  1162. data/lib/ddtrace/profiling/transport/http/api/endpoint.rb +0 -94
  1163. data/lib/ddtrace/profiling/transport/http/api/instance.rb +0 -37
  1164. data/lib/ddtrace/profiling/transport/http/api/spec.rb +0 -41
  1165. data/lib/ddtrace/profiling/transport/http/api.rb +0 -44
  1166. data/lib/ddtrace/profiling/transport/http/builder.rb +0 -29
  1167. data/lib/ddtrace/profiling/transport/http/client.rb +0 -34
  1168. data/lib/ddtrace/profiling/transport/http/response.rb +0 -22
  1169. data/lib/ddtrace/profiling/transport/http.rb +0 -111
  1170. data/lib/ddtrace/profiling/transport/io/client.rb +0 -28
  1171. data/lib/ddtrace/profiling/transport/io/response.rb +0 -17
  1172. data/lib/ddtrace/profiling/transport/io.rb +0 -31
  1173. data/lib/ddtrace/profiling/transport/parcel.rb +0 -18
  1174. data/lib/ddtrace/profiling/transport/request.rb +0 -16
  1175. data/lib/ddtrace/profiling/transport/response.rb +0 -9
  1176. data/lib/ddtrace/profiling.rb +0 -149
  1177. data/lib/ddtrace/propagation/grpc_propagator.rb +0 -75
  1178. data/lib/ddtrace/propagation/http_propagator.rb +0 -91
  1179. data/lib/ddtrace/quantization/hash.rb +0 -104
  1180. data/lib/ddtrace/quantization/http.rb +0 -90
  1181. data/lib/ddtrace/runtime/metrics.rb +0 -135
  1182. data/lib/ddtrace/sampler.rb +0 -303
  1183. data/lib/ddtrace/sampling/matcher.rb +0 -58
  1184. data/lib/ddtrace/sampling/rate_limiter.rb +0 -177
  1185. data/lib/ddtrace/sampling/rule.rb +0 -62
  1186. data/lib/ddtrace/sampling/rule_sampler.rb +0 -133
  1187. data/lib/ddtrace/sampling.rb +0 -3
  1188. data/lib/ddtrace/span.rb +0 -445
  1189. data/lib/ddtrace/sync_writer.rb +0 -69
  1190. data/lib/ddtrace/tasks/exec.rb +0 -47
  1191. data/lib/ddtrace/tasks/help.rb +0 -15
  1192. data/lib/ddtrace/tracer.rb +0 -449
  1193. data/lib/ddtrace/utils/compression.rb +0 -28
  1194. data/lib/ddtrace/utils/database.rb +0 -26
  1195. data/lib/ddtrace/utils/forking.rb +0 -53
  1196. data/lib/ddtrace/utils/object_set.rb +0 -40
  1197. data/lib/ddtrace/utils/only_once.rb +0 -41
  1198. data/lib/ddtrace/utils/sequence.rb +0 -18
  1199. data/lib/ddtrace/utils/string_table.rb +0 -46
  1200. data/lib/ddtrace/utils/time.rb +0 -51
  1201. data/lib/ddtrace/utils.rb +0 -80
  1202. data/lib/ddtrace/vendor/active_record/connection_specification.rb +0 -302
  1203. data/lib/ddtrace/vendor/multipart-post/multipart/post/composite_read_io.rb +0 -117
  1204. data/lib/ddtrace/vendor/multipart-post/multipart/post/multipartable.rb +0 -58
  1205. data/lib/ddtrace/vendor/multipart-post/multipart/post/parts.rb +0 -136
  1206. data/lib/ddtrace/vendor/multipart-post/multipart/post/version.rb +0 -10
  1207. data/lib/ddtrace/vendor/multipart-post/multipart/post.rb +0 -9
  1208. data/lib/ddtrace/vendor/multipart-post/multipart.rb +0 -13
  1209. data/lib/ddtrace/vendor/multipart-post/net/http/post/multipart.rb +0 -33
  1210. data/lib/ddtrace/worker.rb +0 -21
  1211. data/lib/ddtrace/workers/async.rb +0 -175
  1212. data/lib/ddtrace/workers/interval_loop.rb +0 -116
  1213. data/lib/ddtrace/workers/polling.rb +0 -56
  1214. data/lib/ddtrace/workers/queue.rb +0 -41
  1215. data/lib/ddtrace/workers/runtime_metrics.rb +0 -65
  1216. data/lib/ddtrace/workers/trace_writer.rb +0 -200
  1217. data/lib/ddtrace/workers.rb +0 -123
  1218. data/lib/ddtrace/writer.rb +0 -200
  1219. /data/lib/{ddtrace → datadog/core}/vendor/multipart-post/LICENSE +0 -0
  1220. /data/lib/{ddtrace → datadog}/profiling/pprof/pprof.proto +0 -0
  1221. /data/lib/{ddtrace/vendor/active_record → datadog/tracing/contrib/active_record/vendor}/MIT-LICENSE +0 -0
  1222. /data/lib/{ddtrace → datadog/tracing}/contrib/redis/vendor/LICENSE +0 -0
@@ -0,0 +1,1590 @@
1
+ {
2
+ "version": "2.2",
3
+ "metadata": {
4
+ "rules_version": "1.5.2"
5
+ },
6
+ "rules": [
7
+ {
8
+ "id": "crs-913-100",
9
+ "name": "Found User-Agent associated with security scanner",
10
+ "tags": {
11
+ "type": "security_scanner",
12
+ "crs_id": "913100",
13
+ "category": "attack_attempt"
14
+ },
15
+ "conditions": [
16
+ {
17
+ "parameters": {
18
+ "inputs": [
19
+ {
20
+ "address": "server.request.headers.no_cookies",
21
+ "key_path": [
22
+ "user-agent"
23
+ ]
24
+ }
25
+ ],
26
+ "list": [
27
+ "",
28
+ "(hydra)",
29
+ ".nasl",
30
+ "absinthe",
31
+ "advanced email extractor",
32
+ "arachni/",
33
+ "autogetcontent",
34
+ "bilbo",
35
+ "bfac",
36
+ "brutus",
37
+ "brutus/aet",
38
+ "bsqlbf",
39
+ "cgichk",
40
+ "cisco-torch",
41
+ "commix",
42
+ "core-project/1.0",
43
+ "crimscanner/",
44
+ "datacha0s",
45
+ "detectify",
46
+ "dirbuster",
47
+ "domino hunter",
48
+ "dotdotpwn",
49
+ "email extractor",
50
+ "fhscan core 1.",
51
+ "floodgate",
52
+ "fuzz faster u fool",
53
+ "f-secure radar",
54
+ "get-minimal",
55
+ "gobuster",
56
+ "gootkit auto-rooter scanner",
57
+ "grabber",
58
+ "grendel-scan",
59
+ "havij",
60
+ "inspath",
61
+ "internet ninja",
62
+ "jaascois",
63
+ "jorgee",
64
+ "masscan",
65
+ "metis",
66
+ "morfeus fucking scanner",
67
+ "mysqloit",
68
+ "n-stealth",
69
+ "nessus",
70
+ "netsparker",
71
+ "nikto",
72
+ "nmap nse",
73
+ "nmap scripting engine",
74
+ "nmap-nse",
75
+ "nsauditor",
76
+ "nuclei",
77
+ "openvas",
78
+ "pangolin",
79
+ "paros",
80
+ "pmafind",
81
+ "prog.customcrawler",
82
+ "qqgamehall",
83
+ "qualys was",
84
+ "s.t.a.l.k.e.r.",
85
+ "security scan",
86
+ "springenwerk",
87
+ "sql power injector",
88
+ "sqlmap",
89
+ "sqlninja",
90
+ "struts-pwn",
91
+ "sysscan",
92
+ "tbi-webscanner",
93
+ "teh forest lobster",
94
+ "this is an exploit",
95
+ "toata dragostea",
96
+ "toata dragostea mea pentru diavola",
97
+ "uil2pn",
98
+ "user-agent:",
99
+ "vega/",
100
+ "voideye",
101
+ "w3af.sf.net",
102
+ "w3af.sourceforge.net",
103
+ "w3af.org",
104
+ "webbandit",
105
+ "webinspect",
106
+ "webshag",
107
+ "webtrends security analyzer",
108
+ "webvulnscan",
109
+ "wfuzz",
110
+ "whatweb",
111
+ "whcc/",
112
+ "wordpress hash grabber",
113
+ "wpscan",
114
+ "xmlrpc exploit",
115
+ "zgrab",
116
+ "zmeu"
117
+ ]
118
+ },
119
+ "operator": "phrase_match"
120
+ }
121
+ ],
122
+ "transformers": [
123
+ "lowercase"
124
+ ]
125
+ },
126
+ {
127
+ "id": "crs-921-120",
128
+ "name": "HTTP Response Splitting Attack",
129
+ "tags": {
130
+ "type": "http_protocol_violation",
131
+ "crs_id": "921120",
132
+ "category": "attack_attempt"
133
+ },
134
+ "conditions": [
135
+ {
136
+ "parameters": {
137
+ "inputs": [
138
+ {
139
+ "address": "server.request.query"
140
+ },
141
+ {
142
+ "address": "server.request.body"
143
+ },
144
+ {
145
+ "address": "server.request.path_params"
146
+ }
147
+ ],
148
+ "regex": "[\\r\\n]\\W*?(?:content-(?:type|length)|set-cookie|location):\\s*\\w",
149
+ "options": {
150
+ "case_sensitive": true,
151
+ "min_length": 11
152
+ }
153
+ },
154
+ "operator": "match_regex"
155
+ }
156
+ ],
157
+ "transformers": [
158
+ "lowercase"
159
+ ]
160
+ },
161
+ {
162
+ "id": "crs-921-140",
163
+ "name": "HTTP Header Injection Attack via headers",
164
+ "tags": {
165
+ "type": "http_protocol_violation",
166
+ "crs_id": "921140",
167
+ "category": "attack_attempt"
168
+ },
169
+ "conditions": [
170
+ {
171
+ "parameters": {
172
+ "inputs": [
173
+ {
174
+ "address": "server.request.headers.no_cookies"
175
+ }
176
+ ],
177
+ "regex": "[\\n\\r]",
178
+ "options": {
179
+ "case_sensitive": true,
180
+ "min_length": 1
181
+ }
182
+ },
183
+ "operator": "match_regex"
184
+ }
185
+ ],
186
+ "transformers": []
187
+ },
188
+ {
189
+ "id": "crs-932-100",
190
+ "name": "Remote Command Execution: Unix Command Injection",
191
+ "tags": {
192
+ "type": "command_injection",
193
+ "crs_id": "932100",
194
+ "category": "attack_attempt"
195
+ },
196
+ "conditions": [
197
+ {
198
+ "parameters": {
199
+ "inputs": [
200
+ {
201
+ "address": "server.request.query"
202
+ },
203
+ {
204
+ "address": "server.request.body"
205
+ },
206
+ {
207
+ "address": "server.request.path_params"
208
+ }
209
+ ],
210
+ "regex": "(?:[;\\n\\r`]|\\$(?:\\(?\\(|{)|(?:\\|)?\\||\\(\\s*\\)|[<>]\\(|&?&|\\{)\\s*(?:(?:\\w+=(?:[^\\s]*|\\$.*|\\$.*|<.*|>.*|\\'.*\\'|\\\".*\\\")\\s+|(?:\\s*\\(|!)\\s*|\\{|\\$))*\\s*(?:['\\\"])*(?:[\\?\\*\\[\\]\\(\\)\\-\\|+\\w'\\\"\\./\\x5c]+/)?[\\x5c'\\\"]*(?:l[\\x5c'\\\"]*(?:w[\\x5c'\\\"]*p[\\x5c'\\\"]*-[\\x5c'\\\"]*(?:d[\\x5c'\\\"]*(?:o[\\x5c'\\\"]*w[\\x5c'\\\"]*n[\\x5c'\\\"]*l[\\x5c'\\\"]*o[\\x5c'\\\"]*a[\\x5c'\\\"]*d|u[\\x5c'\\\"]*m[\\x5c'\\\"]*p)|r[\\x5c'\\\"]*e[\\x5c'\\\"]*q[\\x5c'\\\"]*u[\\x5c'\\\"]*e[\\x5c'\\\"]*s[\\x5c'\\\"]*t|m[\\x5c'\\\"]*i[\\x5c'\\\"]*r[\\x5c'\\\"]*r[\\x5c'\\\"]*o[\\x5c'\\\"]*r)|s(?:[\\x5c'\\\"]*(?:b[\\x5c'\\\"]*_[\\x5c'\\\"]*r[\\x5c'\\\"]*e[\\x5c'\\\"]*l[\\x5c'\\\"]*e[\\x5c'\\\"]*a[\\x5c'\\\"]*s[\\x5c'\\\"]*e|c[\\x5c'\\\"]*p[\\x5c'\\\"]*u|m[\\x5c'\\\"]*o[\\x5c'\\\"]*d|p[\\x5c'\\\"]*c[\\x5c'\\\"]*i|u[\\x5c'\\\"]*s[\\x5c'\\\"]*b|-[\\x5c'\\\"]*F|h[\\x5c'\\\"]*w|o[\\x5c'\\\"]*f))?|z[\\x5c'\\\"]*(?:(?:[ef][\\x5c'\\\"]*)?g[\\x5c'\\\"]*r[\\x5c'\\\"]*e[\\x5c'\\\"]*p|c[\\x5c'\\\"]*(?:a[\\x5c'\\\"]*t|m[\\x5c'\\\"]*p)|m[\\x5c'\\\"]*(?:o[\\x5c'\\\"]*r[\\x5c'\\\"]*e|a)|d[\\x5c'\\\"]*i[\\x5c'\\\"]*f[\\x5c'\\\"]*f|l[\\x5c'\\\"]*e[\\x5c'\\\"]*s[\\x5c'\\\"]*s)|o[\\x5c'\\\"]*(?:g[\\x5c'\\\"]*(?:(?:n[\\x5c'\\\"]*a[\\x5c'\\\"]*m|s[\\x5c'\\\"]*a[\\x5c'\\\"]*v)[\\x5c'\\\"]*e|i[\\x5c'\\\"]*n[\\x5c'\\\"]*c[\\x5c'\\\"]*t[\\x5c'\\\"]*l)|c[\\x5c'\\\"]*a[\\x5c'\\\"]*(?:t[\\x5c'\\\"]*e|l)[\\x5c'\\\"]*(?:\\s|<|>).*)|e[\\x5c'\\\"]*s[\\x5c'\\\"]*s[\\x5c'\\\"]*(?:(?:f[\\x5c'\\\"]*i[\\x5c'\\\"]*l|p[\\x5c'\\\"]*i[\\x5c'\\\"]*p)[\\x5c'\\\"]*e|e[\\x5c'\\\"]*c[\\x5c'\\\"]*h[\\x5c'\\\"]*o|(?:\\s|<|>).*)|a[\\x5c'\\\"]*s[\\x5c'\\\"]*t[\\x5c'\\\"]*(?:l[\\x5c'\\\"]*o[\\x5c'\\\"]*g(?:[\\x5c'\\\"]*i[\\x5c'\\\"]*n)?|c[\\x5c'\\\"]*o[\\x5c'\\\"]*m[\\x5c'\\\"]*m|(?:\\s|<|>).*)|d[\\x5c'\\\"]*(?:c[\\x5c'\\\"]*o[\\x5c'\\\"]*n[\\x5c'\\\"]*f[\\x5c'\\\"]*i[\\x5c'\\\"]*g|d[\\x5c'\\\"]*(?:\\s|<|>).*)|(?:[np]|i[\\x5c'\\\"]*n[\\x5c'\\\"]*k[\\x5c'\\\"]*s|y[\\x5c'\\\"]*n[\\x5c'\\\"]*x)[\\x5c'\\\"]*(?:\\s|<|>).*|u[\\x5c'\\\"]*a[\\x5c'\\\"]*(?:5[\\x5c'\\\"]*\\.[\\x5c'\\\"]*[1234]|(?:\\s|<|>).*)|f[\\x5c'\\\"]*t[\\x5c'\\\"]*p(?:[\\x5c'\\\"]*g[\\x5c'\\\"]*e[\\x5c'\\\"]*t)?|t[\\x5c'\\\"]*r[\\x5c'\\\"]*a[\\x5c'\\\"]*c[\\x5c'\\\"]*e)|c[\\x5c'\\\"]*(?:o[\\x5c'\\\"]*(?:m[\\x5c'\\\"]*(?:p[\\x5c'\\\"]*(?:r[\\x5c'\\\"]*e[\\x5c'\\\"]*s[\\x5c'\\\"]*s[\\x5c'\\\"]*(?:\\s|<|>).*|o[\\x5c'\\\"]*s[\\x5c'\\\"]*e[\\x5c'\\\"]*r)|m[\\x5c'\\\"]*a[\\x5c'\\\"]*n[\\x5c'\\\"]*d[\\x5c'\\\"]*(?:\\s|<|>).*)|p[\\x5c'\\\"]*r[\\x5c'\\\"]*o[\\x5c'\\\"]*c)|h[\\x5c'\\\"]*(?:d[\\x5c'\\\"]*i[\\x5c'\\\"]*r[\\x5c'\\\"]*(?:\\s|<|>).*|f[\\x5c'\\\"]*l[\\x5c'\\\"]*a[\\x5c'\\\"]*g[\\x5c'\\\"]*s|a[\\x5c'\\\"]*t[\\x5c'\\\"]*t[\\x5c'\\\"]*r|m[\\x5c'\\\"]*o[\\x5c'\\\"]*d)|p[\\x5c'\\\"]*(?:u[\\x5c'\\\"]*l[\\x5c'\\\"]*i[\\x5c'\\\"]*m[\\x5c'\\\"]*i[\\x5c'\\\"]*t|(?:\\s|<|>).*|a[\\x5c'\\\"]*n|i[\\x5c'\\\"]*o)|(?:a[\\x5c'\\\"]*(?:p[\\x5c'\\\"]*s[\\x5c'\\\"]*h|t)|c)[\\x5c'\\\"]*(?:\\s|<|>).*|e[\\x5c'\\\"]*r[\\x5c'\\\"]*t[\\x5c'\\\"]*b[\\x5c'\\\"]*o[\\x5c'\\\"]*t|r[\\x5c'\\\"]*o[\\x5c'\\\"]*n[\\x5c'\\\"]*t[\\x5c'\\\"]*a[\\x5c'\\\"]*b|u[\\x5c'\\\"]*r[\\x5c'\\\"]*l|[89][\\x5c'\\\"]*9|s[\\x5c'\\\"]*h)|b[\\x5c'\\\"]*(?:z[\\x5c'\\\"]*(?:(?:[ef][\\x5c'\\\"]*)?g[\\x5c'\\\"]*r[\\x5c'\\\"]*e[\\x5c'\\\"]*p|d[\\x5c'\\\"]*i[\\x5c'\\\"]*f[\\x5c'\\\"]*f|l[\\x5c'\\\"]*e[\\x5c'\\\"]*s[\\x5c'\\\"]*s|m[\\x5c'\\\"]*o[\\x5c'\\\"]*r[\\x5c'\\\"]*e|c[\\x5c'\\\"]*a[\\x5c'\\\"]*t|i[\\x5c'\\\"]*p[\\x5c'\\\"]*2)|u[\\x5c'\\\"]*(?:s[\\x5c'\\\"]*(?:y[\\x5c'\\\"]*b[\\x5c'\\\"]*o[\\x5c'\\\"]*x|c[\\x5c'\\\"]*t[\\x5c'\\\"]*l)|n[\\x5c'\\\"]*d[\\x5c'\\\"]*l[\\x5c'\\\"]*e[\\x5c'\\\"]*r[\\x5c'\\\"]*(?:\\s|<|>).*|i[\\x5c'\\\"]*l[\\x5c'\\\"]*t[\\x5c'\\\"]*i[\\x5c'\\\"]*n)|s[\\x5c'\\\"]*d[\\x5c'\\\"]*(?:c[\\x5c'\\\"]*a[\\x5c'\\\"]*t|i[\\x5c'\\\"]*f[\\x5c'\\\"]*f|t[\\x5c'\\\"]*a[\\x5c'\\\"]*r)|a[\\x5c'\\\"]*(?:t[\\x5c'\\\"]*c[\\x5c'\\\"]*h[\\x5c'\\\"]*(?:\\s|<|>).*|s[\\x5c'\\\"]*h)|r[\\x5c'\\\"]*e[\\x5c'\\\"]*a[\\x5c'\\\"]*k[\\x5c'\\\"]*s[\\x5c'\\\"]*w)|e[\\x5c'\\\"]*(?:x[\\x5c'\\\"]*(?:p[\\x5c'\\\"]*(?:e[\\x5c'\\\"]*c[\\x5c'\\\"]*t[\\x5c'\\\"]*(?:\\s|<|>).*|a[\\x5c'\\\"]*n[\\x5c'\\\"]*d|o[\\x5c'\\\"]*r[\\x5c'\\\"]*t|r)|(?:e[\\x5c'\\\"]*c[\\x5c'\\\"]*)?(?:\\s|<|>).*)|n[\\x5c'\\\"]*(?:v(?:[\\x5c'\\\"]*-[\\x5c'\\\"]*u[\\x5c'\\\"]*p[\\x5c'\\\"]*d[\\x5c'\\\"]*a[\\x5c'\\\"]*t[\\x5c'\\\"]*e)?|d[\\x5c'\\\"]*(?:i[\\x5c'\\\"]*f|s[\\x5c'\\\"]*w))|(?:a[\\x5c'\\\"]*s[\\x5c'\\\"]*y[\\x5c'\\\"]*_[\\x5c'\\\"]*i[\\x5c'\\\"]*n[\\x5c'\\\"]*s[\\x5c'\\\"]*t[\\x5c'\\\"]*a[\\x5c'\\\"]*l|v[\\x5c'\\\"]*a)[\\x5c'\\\"]*l|(?:c[\\x5c'\\\"]*h[\\x5c'\\\"]*o|d)[\\x5c'\\\"]*(?:\\s|<|>).*|g[\\x5c'\\\"]*r[\\x5c'\\\"]*e[\\x5c'\\\"]*p|m[\\x5c'\\\"]*a[\\x5c'\\\"]*c[\\x5c'\\\"]*s|s[\\x5c'\\\"]*a[\\x5c'\\\"]*c)|f[\\x5c'\\\"]*(?:i(?:[\\x5c'\\\"]*(?:l[\\x5c'\\\"]*e[\\x5c'\\\"]*(?:t[\\x5c'\\\"]*e[\\x5c'\\\"]*s[\\x5c'\\\"]*t|(?:\\s|<|>).*)|n[\\x5c'\\\"]*d[\\x5c'\\\"]*(?:\\s|<|>).*|s[\\x5c'\\\"]*h))?|t[\\x5c'\\\"]*p[\\x5c'\\\"]*(?:s[\\x5c'\\\"]*t[\\x5c'\\\"]*a[\\x5c'\\\"]*t[\\x5c'\\\"]*s|w[\\x5c'\\\"]*h[\\x5c'\\\"]*o|(?:\\s|<|>).*)|(?:e[\\x5c'\\\"]*t[\\x5c'\\\"]*c[\\x5c'\\\"]*h|l[\\x5c'\\\"]*o[\\x5c'\\\"]*c[\\x5c'\\\"]*k|c)[\\x5c'\\\"]*(?:\\s|<|>).*|u[\\x5c'\\\"]*n[\\x5c'\\\"]*c[\\x5c'\\\"]*t[\\x5c'\\\"]*i[\\x5c'\\\"]*o[\\x5c'\\\"]*n|o[\\x5c'\\\"]*r[\\x5c'\\\"]*e[\\x5c'\\\"]*a[\\x5c'\\\"]*c[\\x5c'\\\"]*h|g[\\x5c'\\\"]*r[\\x5c'\\\"]*e[\\x5c'\\\"]*p)|i[\\x5c'\\\"]*(?:p[\\x5c'\\\"]*(?:(?:6[\\x5c'\\\"]*)?t[\\x5c'\\\"]*a[\\x5c'\\\"]*b[\\x5c'\\\"]*l[\\x5c'\\\"]*e[\\x5c'\\\"]*s|c[\\x5c'\\\"]*o[\\x5c'\\\"]*n[\\x5c'\\\"]*f[\\x5c'\\\"]*i[\\x5c'\\\"]*g)|r[\\x5c'\\\"]*b(?:[\\x5c'\\\"]*(?:2[\\x5c'\\\"]*[01234567]|1(?:[\\x5c'\\\"]*[89])?|3[\\x5c'\\\"]*0))?|f[\\x5c'\\\"]*c[\\x5c'\\\"]*o[\\x5c'\\\"]*n[\\x5c'\\\"]*f[\\x5c'\\\"]*i[\\x5c'\\\"]*g|o[\\x5c'\\\"]*n[\\x5c'\\\"]*i[\\x5c'\\\"]*c[\\x5c'\\\"]*e|d[\\x5c'\\\"]*(?:\\s|<|>).*)|h[\\x5c'\\\"]*(?:t[\\x5c'\\\"]*(?:d[\\x5c'\\\"]*i[\\x5c'\\\"]*g[\\x5c'\\\"]*e[\\x5c'\\\"]*s[\\x5c'\\\"]*t|p[\\x5c'\\\"]*a[\\x5c'\\\"]*s[\\x5c'\\\"]*s[\\x5c'\\\"]*w[\\x5c'\\\"]*d)|o[\\x5c'\\\"]*s[\\x5c'\\\"]*t[\\x5c'\\\"]*(?:n[\\x5c'\\\"]*a[\\x5c'\\\"]*m[\\x5c'\\\"]*e|i[\\x5c'\\\"]*d)|(?:e[\\x5c'\\\"]*a[\\x5c'\\\"]*d|u[\\x5c'\\\"]*p)[\\x5c'\\\"]*(?:\\s|<|>).*|i[\\x5c'\\\"]*s[\\x5c'\\\"]*t[\\x5c'\\\"]*o[\\x5c'\\\"]*r[\\x5c'\\\"]*y)|a[\\x5c'\\\"]*(?:l[\\x5c'\\\"]*(?:i[\\x5c'\\\"]*a[\\x5c'\\\"]*s[\\x5c'\\\"]*(?:\\s|<|>).*|p[\\x5c'\\\"]*i[\\x5c'\\\"]*n[\\x5c'\\\"]*e)|p[\\x5c'\\\"]*t[\\x5c'\\\"]*(?:-[\\x5c'\\\"]*g[\\x5c'\\\"]*e[\\x5c'\\\"]*t|(?:\\s|<|>).*)|d[\\x5c'\\\"]*d[\\x5c'\\\"]*u[\\x5c'\\\"]*s[\\x5c'\\\"]*e[\\x5c'\\\"]*r|r[\\x5c'\\\"]*(?:c[\\x5c'\\\"]*h[\\x5c'\\\"]*(?:\\s|<|>).*|p)|(?:w[\\x5c'\\\"]*[ks]|t)[\\x5c'\\\"]*(?:\\s|<|>).*)|g[\\x5c'\\\"]*(?:(?:e[\\x5c'\\\"]*(?:t[\\x5c'\\\"]*f[\\x5c'\\\"]*a[\\x5c'\\\"]*c[\\x5c'\\\"]*l|m)|r[\\x5c'\\\"]*e[\\x5c'\\\"]*p|o)[\\x5c'\\\"]*(?:\\s|<|>).*|z[\\x5c'\\\"]*(?:c[\\x5c'\\\"]*a[\\x5c'\\\"]*t|i[\\x5c'\\\"]*p)|u[\\x5c'\\\"]*n[\\x5c'\\\"]*z[\\x5c'\\\"]*i[\\x5c'\\\"]*p|c[\\x5c'\\\"]*c(?:[\\x5c'\\\"]*(?:\\s|<|>).*)?|i[\\x5c'\\\"]*t(?:[\\x5c'\\\"]*(?:\\s|<|>).*)?|d[\\x5c'\\\"]*b)|d[\\x5c'\\\"]*(?:h[\\x5c'\\\"]*c[\\x5c'\\\"]*l[\\x5c'\\\"]*i[\\x5c'\\\"]*e[\\x5c'\\\"]*n[\\x5c'\\\"]*t|(?:i[\\x5c'\\\"]*f[\\x5c'\\\"]*f|u)[\\x5c'\\\"]*(?:\\s|<|>).*|(?:m[\\x5c'\\\"]*e[\\x5c'\\\"]*s|p[\\x5c'\\\"]*k)[\\x5c'\\\"]*g|o[\\x5c'\\\"]*(?:a[\\x5c'\\\"]*s|n[\\x5c'\\\"]*e)|a[\\x5c'\\\"]*s[\\x5c'\\\"]*h)|j[\\x5c'\\\"]*(?:o[\\x5c'\\\"]*(?:u[\\x5c'\\\"]*r[\\x5c'\\\"]*n[\\x5c'\\\"]*a[\\x5c'\\\"]*l[\\x5c'\\\"]*c[\\x5c'\\\"]*t[\\x5c'\\\"]*l|b[\\x5c'\\\"]*s[\\x5c'\\\"]*(?:\\s|<|>).*)|a[\\x5c'\\\"]*v[\\x5c'\\\"]*a[\\x5c'\\\"]*(?:\\s|<|>).*|e[\\x5c'\\\"]*x[\\x5c'\\\"]*e[\\x5c'\\\"]*c)|k[\\x5c'\\\"]*(?:i[\\x5c'\\\"]*l[\\x5c'\\\"]*l[\\x5c'\\\"]*(?:a[\\x5c'\\\"]*l[\\x5c'\\\"]*l|(?:\\s|<|>).*)|s[\\x5c'\\\"]*h)|G[\\x5c'\\\"]*E[\\x5c'\\\"]*T[\\x5c'\\\"]*(?:\\s|<|>).*|7[\\x5c'\\\"]*z(?:[\\x5c'\\\"]*[ar])?)\\b",
211
+ "options": {
212
+ "case_sensitive": true,
213
+ "min_length": 3
214
+ }
215
+ },
216
+ "operator": "match_regex"
217
+ }
218
+ ],
219
+ "transformers": []
220
+ },
221
+ {
222
+ "id": "crs-932-115",
223
+ "name": "Remote Command Execution: Windows Command Injection",
224
+ "tags": {
225
+ "type": "command_injection",
226
+ "crs_id": "932115",
227
+ "category": "attack_attempt"
228
+ },
229
+ "conditions": [
230
+ {
231
+ "parameters": {
232
+ "inputs": [
233
+ {
234
+ "address": "server.request.query"
235
+ },
236
+ {
237
+ "address": "server.request.body"
238
+ },
239
+ {
240
+ "address": "server.request.path_params"
241
+ }
242
+ ],
243
+ "regex": "(?:[;\\n\\r`]|(?:$\\(|<)\\(|(?:\\|)?\\||\\(\\s*\\)|\\$[(?:{]|&?&|>\\|\\{)\\s*(?:(?:\\w+=(?:[^\\s]*|\\$.*|\\$.*|<.*|>.*|\\'.*\\'|\\\".*\\\")\\s+|(?:\\s*\\(|!)\\s*|\\{|\\$))*\\s*(?:['\\\"])*(?:[\\?\\*\\[\\]\\(\\)\\-\\|+\\w'\\\"\\./\\x5c]+/)?[\\x5c'\\\"]*(?:s[\\\"\\^]*(?:y[\\\"\\^]*s[\\\"\\^]*(?:t[\\\"\\^]*e[\\\"\\^]*m[\\\"\\^]*(?:p[\\\"\\^]*r[\\\"\\^]*o[\\\"\\^]*p[\\\"\\^]*e[\\\"\\^]*r[\\\"\\^]*t[\\\"\\^]*i[\\\"\\^]*e[\\\"\\^]*s[\\\"\\^]*(?:d[\\\"\\^]*a[\\\"\\^]*t[\\\"\\^]*a[\\\"\\^]*e[\\\"\\^]*x[\\\"\\^]*e[\\\"\\^]*c[\\\"\\^]*u[\\\"\\^]*t[\\\"\\^]*i[\\\"\\^]*o[\\\"\\^]*n[\\\"\\^]*p[\\\"\\^]*r[\\\"\\^]*e[\\\"\\^]*v[\\\"\\^]*e[\\\"\\^]*n[\\\"\\^]*t[\\\"\\^]*i[\\\"\\^]*o[\\\"\\^]*n|(?:p[\\\"\\^]*e[\\\"\\^]*r[\\\"\\^]*f[\\\"\\^]*o[\\\"\\^]*r[\\\"\\^]*m[\\\"\\^]*a[\\\"\\^]*n[\\\"\\^]*c|h[\\\"\\^]*a[\\\"\\^]*r[\\\"\\^]*d[\\\"\\^]*w[\\\"\\^]*a[\\\"\\^]*r)[\\\"\\^]*e|a[\\\"\\^]*d[\\\"\\^]*v[\\\"\\^]*a[\\\"\\^]*n[\\\"\\^]*c[\\\"\\^]*e[\\\"\\^]*d)|i[\\\"\\^]*n[\\\"\\^]*f[\\\"\\^]*o)|k[\\\"\\^]*e[\\\"\\^]*y|d[\\\"\\^]*m)|h[\\\"\\^]*(?:o[\\\"\\^]*(?:w[\\\"\\^]*(?:g[\\\"\\^]*r[\\\"\\^]*p|m[\\\"\\^]*b[\\\"\\^]*r)[\\\"\\^]*s|r[\\\"\\^]*t[\\\"\\^]*c[\\\"\\^]*u[\\\"\\^]*t)|e[\\\"\\^]*l[\\\"\\^]*l[\\\"\\^]*r[\\\"\\^]*u[\\\"\\^]*n[\\\"\\^]*a[\\\"\\^]*s|u[\\\"\\^]*t[\\\"\\^]*d[\\\"\\^]*o[\\\"\\^]*w[\\\"\\^]*n|r[\\\"\\^]*p[\\\"\\^]*u[\\\"\\^]*b[\\\"\\^]*w|a[\\\"\\^]*r[\\\"\\^]*e|i[\\\"\\^]*f[\\\"\\^]*t)|e[\\\"\\^]*(?:t[\\\"\\^]*(?:(?:x[\\\"\\^]*)?(?:[\\s,;]|\\.|/|<|>).*|l[\\\"\\^]*o[\\\"\\^]*c[\\\"\\^]*a[\\\"\\^]*l)|c[\\\"\\^]*p[\\\"\\^]*o[\\\"\\^]*l|l[\\\"\\^]*e[\\\"\\^]*c[\\\"\\^]*t)|c[\\\"\\^]*(?:h[\\\"\\^]*t[\\\"\\^]*a[\\\"\\^]*s[\\\"\\^]*k[\\\"\\^]*s|l[\\\"\\^]*i[\\\"\\^]*s[\\\"\\^]*t)|u[\\\"\\^]*b[\\\"\\^]*(?:i[\\\"\\^]*n[\\\"\\^]*a[\\\"\\^]*c[\\\"\\^]*l|s[\\\"\\^]*t)|(?:t[\\\"\\^]*a|o)[\\\"\\^]*r[\\\"\\^]*t[\\\"\\^]*(?:[\\s,;]|\\.|/|<|>).*|i[\\\"\\^]*g[\\\"\\^]*v[\\\"\\^]*e[\\\"\\^]*r[\\\"\\^]*i[\\\"\\^]*f|l[\\\"\\^]*(?:e[\\\"\\^]*e[\\\"\\^]*p|m[\\\"\\^]*g[\\\"\\^]*r)|f[\\\"\\^]*c|v[\\\"\\^]*n)|p[\\\"\\^]*(?:s[\\\"\\^]*(?:s[\\\"\\^]*(?:h[\\\"\\^]*u[\\\"\\^]*t[\\\"\\^]*d[\\\"\\^]*o[\\\"\\^]*w[\\\"\\^]*n|e[\\\"\\^]*r[\\\"\\^]*v[\\\"\\^]*i[\\\"\\^]*c[\\\"\\^]*e|u[\\\"\\^]*s[\\\"\\^]*p[\\\"\\^]*e[\\\"\\^]*n[\\\"\\^]*d)|l[\\\"\\^]*(?:o[\\\"\\^]*g[\\\"\\^]*(?:g[\\\"\\^]*e[\\\"\\^]*d[\\\"\\^]*o[\\\"\\^]*n|l[\\\"\\^]*i[\\\"\\^]*s[\\\"\\^]*t)|i[\\\"\\^]*s[\\\"\\^]*t)|p[\\\"\\^]*(?:a[\\\"\\^]*s[\\\"\\^]*s[\\\"\\^]*w[\\\"\\^]*d|i[\\\"\\^]*n[\\\"\\^]*g)|g[\\\"\\^]*e[\\\"\\^]*t[\\\"\\^]*s[\\\"\\^]*i[\\\"\\^]*d|e[\\\"\\^]*x[\\\"\\^]*e[\\\"\\^]*c|f[\\\"\\^]*i[\\\"\\^]*l[\\\"\\^]*e|i[\\\"\\^]*n[\\\"\\^]*f[\\\"\\^]*o|k[\\\"\\^]*i[\\\"\\^]*l[\\\"\\^]*l)|o[\\\"\\^]*(?:w[\\\"\\^]*e[\\\"\\^]*r[\\\"\\^]*(?:s[\\\"\\^]*h[\\\"\\^]*e[\\\"\\^]*l[\\\"\\^]*l(?:[\\\"\\^]*_[\\\"\\^]*i[\\\"\\^]*s[\\\"\\^]*e)?|c[\\\"\\^]*f[\\\"\\^]*g)|r[\\\"\\^]*t[\\\"\\^]*q[\\\"\\^]*r[\\\"\\^]*y|p[\\\"\\^]*d)|r[\\\"\\^]*(?:i[\\\"\\^]*n[\\\"\\^]*t[\\\"\\^]*(?:(?:[\\s,;]|\\.|/|<|>).*|b[\\\"\\^]*r[\\\"\\^]*m)|n[\\\"\\^]*(?:c[\\\"\\^]*n[\\\"\\^]*f[\\\"\\^]*g|m[\\\"\\^]*n[\\\"\\^]*g[\\\"\\^]*r)|o[\\\"\\^]*m[\\\"\\^]*p[\\\"\\^]*t)|a[\\\"\\^]*t[\\\"\\^]*h[\\\"\\^]*(?:p[\\\"\\^]*i[\\\"\\^]*n[\\\"\\^]*g|(?:[\\s,;]|\\.|/|<|>).*)|e[\\\"\\^]*r[\\\"\\^]*(?:l(?:[\\\"\\^]*(?:s[\\\"\\^]*h|5))?|f[\\\"\\^]*m[\\\"\\^]*o[\\\"\\^]*n)|y[\\\"\\^]*t[\\\"\\^]*h[\\\"\\^]*o[\\\"\\^]*n(?:[\\\"\\^]*(?:3(?:[\\\"\\^]*m)?|2))?|k[\\\"\\^]*g[\\\"\\^]*m[\\\"\\^]*g[\\\"\\^]*r|h[\\\"\\^]*p(?:[\\\"\\^]*[57])?|u[\\\"\\^]*s[\\\"\\^]*h[\\\"\\^]*d|i[\\\"\\^]*n[\\\"\\^]*g)|r[\\\"\\^]*(?:e[\\\"\\^]*(?:(?:p[\\\"\\^]*l[\\\"\\^]*a[\\\"\\^]*c[\\\"\\^]*e|n(?:[\\\"\\^]*a[\\\"\\^]*m[\\\"\\^]*e)?|s[\\\"\\^]*e[\\\"\\^]*t)[\\\"\\^]*(?:[\\s,;]|\\.|/|<|>).*|g[\\\"\\^]*(?:s[\\\"\\^]*v[\\\"\\^]*r[\\\"\\^]*3[\\\"\\^]*2|e[\\\"\\^]*d[\\\"\\^]*i[\\\"\\^]*t|(?:[\\s,;]|\\.|/|<|>).*|i[\\\"\\^]*n[\\\"\\^]*i)|c[\\\"\\^]*(?:d[\\\"\\^]*i[\\\"\\^]*s[\\\"\\^]*c|o[\\\"\\^]*v[\\\"\\^]*e[\\\"\\^]*r)|k[\\\"\\^]*e[\\\"\\^]*y[\\\"\\^]*w[\\\"\\^]*i[\\\"\\^]*z)|u[\\\"\\^]*(?:n[\\\"\\^]*(?:d[\\\"\\^]*l[\\\"\\^]*l[\\\"\\^]*3[\\\"\\^]*2|a[\\\"\\^]*s)|b[\\\"\\^]*y[\\\"\\^]*(?:1(?:[\\\"\\^]*[89])?|2[\\\"\\^]*[012]))|a[\\\"\\^]*(?:s[\\\"\\^]*(?:p[\\\"\\^]*h[\\\"\\^]*o[\\\"\\^]*n[\\\"\\^]*e|d[\\\"\\^]*i[\\\"\\^]*a[\\\"\\^]*l)|r[\\\"\\^]*(?:[\\s,;]|\\.|/|<|>).*)|m[\\\"\\^]*(?:(?:d[\\\"\\^]*i[\\\"\\^]*r[\\\"\\^]*)?(?:[\\s,;]|\\.|/|<|>).*|t[\\\"\\^]*s[\\\"\\^]*h[\\\"\\^]*a[\\\"\\^]*r[\\\"\\^]*e)|o[\\\"\\^]*(?:u[\\\"\\^]*t[\\\"\\^]*e[\\\"\\^]*(?:[\\s,;]|\\.|/|<|>).*|b[\\\"\\^]*o[\\\"\\^]*c[\\\"\\^]*o[\\\"\\^]*p[\\\"\\^]*y)|s[\\\"\\^]*(?:t[\\\"\\^]*r[\\\"\\^]*u[\\\"\\^]*i|y[\\\"\\^]*n[\\\"\\^]*c)|d[\\\"\\^]*(?:[\\s,;]|\\.|/|<|>).*)|t[\\\"\\^]*(?:a[\\\"\\^]*(?:s[\\\"\\^]*k[\\\"\\^]*(?:k[\\\"\\^]*i[\\\"\\^]*l[\\\"\\^]*l|l[\\\"\\^]*i[\\\"\\^]*s[\\\"\\^]*t|s[\\\"\\^]*c[\\\"\\^]*h[\\\"\\^]*d|m[\\\"\\^]*g[\\\"\\^]*r)|k[\\\"\\^]*e[\\\"\\^]*o[\\\"\\^]*w[\\\"\\^]*n)|(?:i[\\\"\\^]*m[\\\"\\^]*e[\\\"\\^]*o[\\\"\\^]*u|p[\\\"\\^]*m[\\\"\\^]*i[\\\"\\^]*n[\\\"\\^]*i|e[\\\"\\^]*l[\\\"\\^]*n[\\\"\\^]*e|l[\\\"\\^]*i[\\\"\\^]*s)[\\\"\\^]*t|s[\\\"\\^]*(?:d[\\\"\\^]*i[\\\"\\^]*s[\\\"\\^]*c[\\\"\\^]*o|s[\\\"\\^]*h[\\\"\\^]*u[\\\"\\^]*t[\\\"\\^]*d)[\\\"\\^]*n|y[\\\"\\^]*p[\\\"\\^]*e[\\\"\\^]*(?:p[\\\"\\^]*e[\\\"\\^]*r[\\\"\\^]*f|(?:[\\s,;]|\\.|/|<|>).*)|r[\\\"\\^]*(?:a[\\\"\\^]*c[\\\"\\^]*e[\\\"\\^]*r[\\\"\\^]*t|e[\\\"\\^]*e))|w[\\\"\\^]*(?:i[\\\"\\^]*n[\\\"\\^]*(?:d[\\\"\\^]*i[\\\"\\^]*f[\\\"\\^]*f|m[\\\"\\^]*s[\\\"\\^]*d[\\\"\\^]*p|v[\\\"\\^]*a[\\\"\\^]*r|r[\\\"\\^]*[ms])|u[\\\"\\^]*(?:a[\\\"\\^]*(?:u[\\\"\\^]*c[\\\"\\^]*l[\\\"\\^]*t|p[\\\"\\^]*p)|s[\\\"\\^]*a)|s[\\\"\\^]*c[\\\"\\^]*(?:r[\\\"\\^]*i[\\\"\\^]*p[\\\"\\^]*t|u[\\\"\\^]*i)|e[\\\"\\^]*v[\\\"\\^]*t[\\\"\\^]*u[\\\"\\^]*t[\\\"\\^]*i[\\\"\\^]*l|m[\\\"\\^]*i[\\\"\\^]*(?:m[\\\"\\^]*g[\\\"\\^]*m[\\\"\\^]*t|c)|a[\\\"\\^]*i[\\\"\\^]*t[\\\"\\^]*f[\\\"\\^]*o[\\\"\\^]*r|h[\\\"\\^]*o[\\\"\\^]*a[\\\"\\^]*m[\\\"\\^]*i|g[\\\"\\^]*e[\\\"\\^]*t)|u[\\\"\\^]*(?:s[\\\"\\^]*(?:e[\\\"\\^]*r[\\\"\\^]*a[\\\"\\^]*c[\\\"\\^]*c[\\\"\\^]*o[\\\"\\^]*u[\\\"\\^]*n[\\\"\\^]*t[\\\"\\^]*c[\\\"\\^]*o[\\\"\\^]*n[\\\"\\^]*t[\\\"\\^]*r[\\\"\\^]*o[\\\"\\^]*l[\\\"\\^]*s[\\\"\\^]*e[\\\"\\^]*t[\\\"\\^]*t[\\\"\\^]*i[\\\"\\^]*n[\\\"\\^]*g[\\\"\\^]*s|r[\\\"\\^]*s[\\\"\\^]*t[\\\"\\^]*a[\\\"\\^]*t)|n[\\\"\\^]*(?:r[\\\"\\^]*a[\\\"\\^]*r|z[\\\"\\^]*i[\\\"\\^]*p))|q[\\\"\\^]*(?:u[\\\"\\^]*e[\\\"\\^]*r[\\\"\\^]*y[\\\"\\^]*(?:[\\s,;]|\\.|/|<|>).*|p[\\\"\\^]*r[\\\"\\^]*o[\\\"\\^]*c[\\\"\\^]*e[\\\"\\^]*s[\\\"\\^]*s|w[\\\"\\^]*i[\\\"\\^]*n[\\\"\\^]*s[\\\"\\^]*t[\\\"\\^]*a|g[\\\"\\^]*r[\\\"\\^]*e[\\\"\\^]*p)|o[\\\"\\^]*(?:d[\\\"\\^]*b[\\\"\\^]*c[\\\"\\^]*(?:a[\\\"\\^]*d[\\\"\\^]*3[\\\"\\^]*2|c[\\\"\\^]*o[\\\"\\^]*n[\\\"\\^]*f)|p[\\\"\\^]*e[\\\"\\^]*n[\\\"\\^]*f[\\\"\\^]*i[\\\"\\^]*l[\\\"\\^]*e[\\\"\\^]*s)|v[\\\"\\^]*(?:o[\\\"\\^]*l[\\\"\\^]*(?:[\\s,;]|\\.|/|<|>).*|e[\\\"\\^]*r[\\\"\\^]*i[\\\"\\^]*f[\\\"\\^]*y)|x[\\\"\\^]*c[\\\"\\^]*(?:a[\\\"\\^]*c[\\\"\\^]*l[\\\"\\^]*s|o[\\\"\\^]*p[\\\"\\^]*y)|z[\\\"\\^]*i[\\\"\\^]*p[\\\"\\^]*(?:[\\s,;]|\\.|/|<|>).*)",
244
+ "options": {
245
+ "min_length": 4
246
+ }
247
+ },
248
+ "operator": "match_regex"
249
+ }
250
+ ],
251
+ "transformers": []
252
+ },
253
+ {
254
+ "id": "crs-932-120",
255
+ "name": "Remote Command Execution: Windows PowerShell Command Found",
256
+ "tags": {
257
+ "type": "command_injection",
258
+ "crs_id": "932120",
259
+ "category": "attack_attempt"
260
+ },
261
+ "conditions": [
262
+ {
263
+ "parameters": {
264
+ "inputs": [
265
+ {
266
+ "address": "server.request.query"
267
+ },
268
+ {
269
+ "address": "server.request.body"
270
+ },
271
+ {
272
+ "address": "server.request.path_params"
273
+ }
274
+ ],
275
+ "list": [
276
+ "powershell",
277
+ "add-computer",
278
+ "add-content",
279
+ "add-history",
280
+ "add-jobtrigger",
281
+ "add-localgroupmember",
282
+ "add-member",
283
+ "add-pssnapin",
284
+ "add-type",
285
+ "checkpoint-computer",
286
+ "clear-content",
287
+ "clear-eventlog",
288
+ "clear-history",
289
+ "clear-host",
290
+ "clear-item",
291
+ "clear-itemproperty",
292
+ "clear-recyclebin",
293
+ "clear-variable",
294
+ "compare-object",
295
+ "complete-transaction",
296
+ "compress-archive",
297
+ "connect-pssession",
298
+ "connect-wsman",
299
+ "convert-path",
300
+ "convert-string",
301
+ "convertfrom-csv",
302
+ "convertfrom-json",
303
+ "convertfrom-markdown",
304
+ "convertfrom-sddlstring",
305
+ "convertfrom-securestring",
306
+ "convertfrom-string",
307
+ "convertfrom-stringdata",
308
+ "convertto-csv",
309
+ "convertto-html",
310
+ "convertto-json",
311
+ "convertto-securestring",
312
+ "convertto-xml",
313
+ "copy-item",
314
+ "copy-itemproperty",
315
+ "debug-job",
316
+ "debug-process",
317
+ "debug-runspace",
318
+ "disable-computerrestore",
319
+ "disable-experimentalfeature",
320
+ "disable-jobtrigger",
321
+ "disable-localuser",
322
+ "disable-psbreakpoint",
323
+ "disable-psremoting",
324
+ "disable-pssessionconfiguration",
325
+ "disable-pstrace",
326
+ "disable-pswsmancombinedtrace",
327
+ "disable-runspacedebug",
328
+ "disable-scheduledjob",
329
+ "disable-wsmancredssp",
330
+ "disable-wsmantrace",
331
+ "disconnect-pssession",
332
+ "disconnect-wsman",
333
+ "enable-computerrestore",
334
+ "enable-experimentalfeature",
335
+ "enable-jobtrigger",
336
+ "enable-localuser",
337
+ "enable-psbreakpoint",
338
+ "enable-psremoting",
339
+ "enable-pssessionconfiguration",
340
+ "enable-pstrace",
341
+ "enable-pswsmancombinedtrace",
342
+ "enable-runspacedebug",
343
+ "enable-scheduledjob",
344
+ "enable-wsmancredssp",
345
+ "enable-wsmantrace",
346
+ "enter-pshostprocess",
347
+ "enter-pssession",
348
+ "exit-pshostprocess",
349
+ "exit-pssession",
350
+ "expand-archive",
351
+ "export-alias",
352
+ "export-binarymilog",
353
+ "export-clixml",
354
+ "export-console",
355
+ "export-counter",
356
+ "export-csv",
357
+ "export-formatdata",
358
+ "export-modulemember",
359
+ "export-odataendpointproxy",
360
+ "export-pssession",
361
+ "find-command",
362
+ "find-dscresource",
363
+ "find-module",
364
+ "find-package",
365
+ "find-packageprovider",
366
+ "find-rolecapability",
367
+ "find-script",
368
+ "foreach-object",
369
+ "format-custom",
370
+ "format-hex",
371
+ "format-list",
372
+ "format-table",
373
+ "format-wide",
374
+ "get-acl",
375
+ "get-alias",
376
+ "get-authenticodesignature",
377
+ "get-childitem",
378
+ "get-cimassociatedinstance",
379
+ "get-cimclass",
380
+ "get-ciminstance",
381
+ "get-cimsession",
382
+ "get-clipboard",
383
+ "get-cmsmessage",
384
+ "get-command",
385
+ "get-computerinfo",
386
+ "get-computerrestorepoint",
387
+ "get-content",
388
+ "get-controlpanelitem",
389
+ "get-counter",
390
+ "get-credential",
391
+ "get-date",
392
+ "get-error",
393
+ "get-event",
394
+ "get-eventlog",
395
+ "get-eventsubscriber",
396
+ "get-executionpolicy",
397
+ "get-experimentalfeature",
398
+ "get-filehash",
399
+ "get-formatdata",
400
+ "get-help",
401
+ "get-history",
402
+ "get-host",
403
+ "get-hotfix",
404
+ "get-installedmodule",
405
+ "get-installedscript",
406
+ "get-isesnippet",
407
+ "get-item",
408
+ "get-itemproperty",
409
+ "get-itempropertyvalue",
410
+ "get-job",
411
+ "get-jobtrigger",
412
+ "get-localgroup",
413
+ "get-localgroupmember",
414
+ "get-localuser",
415
+ "get-location",
416
+ "get-logproperties",
417
+ "get-markdownoption",
418
+ "get-module",
419
+ "get-operationvalidation",
420
+ "get-psbreakpoint",
421
+ "get-pscallstack",
422
+ "get-psdrive",
423
+ "get-pshostprocessinfo",
424
+ "get-psprovider",
425
+ "get-psreadlinekeyhandler",
426
+ "get-psreadlineoption",
427
+ "get-psrepository",
428
+ "get-pssession",
429
+ "get-pssessioncapability",
430
+ "get-pssessionconfiguration",
431
+ "get-pssnapin",
432
+ "get-pssubsystem",
433
+ "get-package",
434
+ "get-packageprovider",
435
+ "get-packagesource",
436
+ "get-pfxcertificate",
437
+ "get-process",
438
+ "get-random",
439
+ "get-runspace",
440
+ "get-runspacedebug",
441
+ "get-scheduledjob",
442
+ "get-scheduledjoboption",
443
+ "get-service",
444
+ "get-timezone",
445
+ "get-tracesource",
446
+ "get-transaction",
447
+ "get-typedata",
448
+ "get-uiculture",
449
+ "get-unique",
450
+ "get-uptime",
451
+ "get-variable",
452
+ "get-verb",
453
+ "get-wsmancredssp",
454
+ "get-wsmaninstance",
455
+ "get-winevent",
456
+ "get-wmiobject",
457
+ "group-object",
458
+ "import-alias",
459
+ "import-binarymilog",
460
+ "import-clixml",
461
+ "import-counter",
462
+ "import-csv",
463
+ "import-isesnippet",
464
+ "import-localizeddata",
465
+ "import-module",
466
+ "import-pssession",
467
+ "import-packageprovider",
468
+ "import-powershelldatafile",
469
+ "install-module",
470
+ "install-package",
471
+ "install-packageprovider",
472
+ "install-script",
473
+ "invoke-asworkflow",
474
+ "invoke-cimmethod",
475
+ "invoke-command",
476
+ "invoke-expression",
477
+ "invoke-history",
478
+ "invoke-item",
479
+ "invoke-operationvalidation",
480
+ "invoke-restmethod",
481
+ "invoke-wsmanaction",
482
+ "invoke-webrequest",
483
+ "invoke-wmimethod",
484
+ "join-path",
485
+ "join-string",
486
+ "limit-eventlog",
487
+ "measure-command",
488
+ "measure-object",
489
+ "move-item",
490
+ "move-itemproperty",
491
+ "new-alias",
492
+ "new-ciminstance",
493
+ "new-cimsession",
494
+ "new-cimsessionoption",
495
+ "new-event",
496
+ "new-eventlog",
497
+ "new-filecatalog",
498
+ "new-guid",
499
+ "new-isesnippet",
500
+ "new-item",
501
+ "new-itemproperty",
502
+ "new-jobtrigger",
503
+ "new-localgroup",
504
+ "new-localuser",
505
+ "new-module",
506
+ "new-modulemanifest",
507
+ "new-object",
508
+ "new-psdrive",
509
+ "new-psrolecapabilityfile",
510
+ "new-pssession",
511
+ "new-pssessionconfigurationfile",
512
+ "new-pssessionoption",
513
+ "new-pstransportoption",
514
+ "new-psworkflowexecutionoption",
515
+ "new-psworkflowsession",
516
+ "new-scheduledjoboption",
517
+ "new-scriptfileinfo",
518
+ "new-service",
519
+ "new-temporaryfile",
520
+ "new-timespan",
521
+ "new-variable",
522
+ "new-wsmaninstance",
523
+ "new-wsmansessionoption",
524
+ "new-webserviceproxy",
525
+ "new-winevent",
526
+ "out-default",
527
+ "out-file",
528
+ "out-gridview",
529
+ "out-host",
530
+ "out-null",
531
+ "out-printer",
532
+ "out-string",
533
+ "pop-location",
534
+ "protect-cmsmessage",
535
+ "publish-module",
536
+ "publish-script",
537
+ "push-location",
538
+ "read-host",
539
+ "receive-job",
540
+ "receive-pssession",
541
+ "register-argumentcompleter",
542
+ "register-cimindicationevent",
543
+ "register-engineevent",
544
+ "register-objectevent",
545
+ "register-psrepository",
546
+ "register-pssessionconfiguration",
547
+ "register-packagesource",
548
+ "register-scheduledjob",
549
+ "register-wmievent",
550
+ "remove-alias",
551
+ "remove-ciminstance",
552
+ "remove-cimsession",
553
+ "remove-computer",
554
+ "remove-event",
555
+ "remove-eventlog",
556
+ "remove-item",
557
+ "remove-itemproperty",
558
+ "remove-job",
559
+ "remove-jobtrigger",
560
+ "remove-localgroup",
561
+ "remove-localgroupmember",
562
+ "remove-localuser",
563
+ "remove-module",
564
+ "remove-psbreakpoint",
565
+ "remove-psdrive",
566
+ "remove-psreadlinekeyhandler",
567
+ "remove-pssession",
568
+ "remove-pssnapin",
569
+ "remove-service",
570
+ "remove-typedata",
571
+ "remove-variable",
572
+ "remove-wsmaninstance",
573
+ "remove-wmiobject",
574
+ "rename-computer",
575
+ "rename-item",
576
+ "rename-itemproperty",
577
+ "rename-localgroup",
578
+ "rename-localuser",
579
+ "reset-computermachinepassword",
580
+ "resolve-path",
581
+ "restart-computer",
582
+ "restart-service",
583
+ "restore-computer",
584
+ "resume-job",
585
+ "resume-service",
586
+ "save-help",
587
+ "save-module",
588
+ "save-package",
589
+ "save-script",
590
+ "select-object",
591
+ "select-string",
592
+ "select-xml",
593
+ "send-mailmessage",
594
+ "set-acl",
595
+ "set-alias",
596
+ "set-authenticodesignature",
597
+ "set-ciminstance",
598
+ "set-clipboard",
599
+ "set-content",
600
+ "set-date",
601
+ "set-executionpolicy",
602
+ "set-item",
603
+ "set-itemproperty",
604
+ "set-jobtrigger",
605
+ "set-localgroup",
606
+ "set-localuser",
607
+ "set-location",
608
+ "set-logproperties",
609
+ "set-markdownoption",
610
+ "set-psbreakpoint",
611
+ "set-psdebug",
612
+ "set-psreadlinekeyhandler",
613
+ "set-psreadlineoption",
614
+ "set-psrepository",
615
+ "set-pssessionconfiguration",
616
+ "set-packagesource",
617
+ "set-scheduledjob",
618
+ "set-scheduledjoboption",
619
+ "set-service",
620
+ "set-strictmode",
621
+ "set-timezone",
622
+ "set-tracesource",
623
+ "set-variable",
624
+ "set-wsmaninstance",
625
+ "set-wsmanquickconfig",
626
+ "set-wmiinstance",
627
+ "show-command",
628
+ "show-controlpanelitem",
629
+ "show-eventlog",
630
+ "show-markdown",
631
+ "sort-object",
632
+ "split-path",
633
+ "start-job",
634
+ "start-process",
635
+ "start-service",
636
+ "start-sleep",
637
+ "start-threadjob",
638
+ "start-trace",
639
+ "start-transaction",
640
+ "stop-computer",
641
+ "stop-job",
642
+ "stop-process",
643
+ "stop-service",
644
+ "stop-trace",
645
+ "stop-transcript",
646
+ "suspend-job",
647
+ "suspend-service",
648
+ "switch-process",
649
+ "tee-object",
650
+ "test-computersecurechannel",
651
+ "test-connection",
652
+ "test-filecatalog",
653
+ "test-json",
654
+ "test-modulemanifest",
655
+ "test-pssessionconfigurationfile",
656
+ "test-path",
657
+ "test-scriptfileinfo",
658
+ "test-wsman",
659
+ "trace-command",
660
+ "unblock-file",
661
+ "undo-transaction",
662
+ "uninstall-module",
663
+ "uninstall-package",
664
+ "uninstall-script",
665
+ "unprotect-cmsmessage",
666
+ "unregister-event",
667
+ "unregister-psrepository",
668
+ "unregister-pssessionconfiguration",
669
+ "unregister-packagesource",
670
+ "unregister-scheduledjob",
671
+ "update-formatdata",
672
+ "update-help",
673
+ "update-list",
674
+ "update-module",
675
+ "update-modulemanifest",
676
+ "update-script",
677
+ "update-scriptfileinfo",
678
+ "update-typedata",
679
+ "use-transaction",
680
+ "wait-debugger",
681
+ "wait-event",
682
+ "wait-job",
683
+ "wait-process",
684
+ "where-object",
685
+ "write-debug",
686
+ "write-error",
687
+ "write-eventlog",
688
+ "write-host",
689
+ "write-information",
690
+ "write-output",
691
+ "write-progress",
692
+ "write-verbose",
693
+ "write-warning"
694
+ ]
695
+ },
696
+ "operator": "phrase_match"
697
+ }
698
+ ],
699
+ "transformers": [
700
+ "lowercase"
701
+ ]
702
+ },
703
+ {
704
+ "id": "crs-932-130",
705
+ "name": "Remote Command Execution: Unix Shell Expression Found",
706
+ "tags": {
707
+ "type": "command_injection",
708
+ "crs_id": "932130",
709
+ "category": "attack_attempt"
710
+ },
711
+ "conditions": [
712
+ {
713
+ "parameters": {
714
+ "inputs": [
715
+ {
716
+ "address": "server.request.query"
717
+ },
718
+ {
719
+ "address": "server.request.body"
720
+ },
721
+ {
722
+ "address": "server.request.path_params"
723
+ }
724
+ ],
725
+ "regex": "(?:\\$(?:\\((?:\\(.*\\)|.*)\\)|\\{.*})|\\/\\w*\\[!?.+\\]|[<>]\\(.*\\))",
726
+ "options": {
727
+ "case_sensitive": true,
728
+ "min_length": 3
729
+ }
730
+ },
731
+ "operator": "match_regex"
732
+ }
733
+ ],
734
+ "transformers": []
735
+ },
736
+ {
737
+ "id": "crs-932-150",
738
+ "name": "Remote Command Execution: Direct Unix Command Execution",
739
+ "tags": {
740
+ "type": "command_injection",
741
+ "crs_id": "932150",
742
+ "category": "attack_attempt"
743
+ },
744
+ "conditions": [
745
+ {
746
+ "parameters": {
747
+ "inputs": [
748
+ {
749
+ "address": "server.request.query"
750
+ },
751
+ {
752
+ "address": "server.request.body"
753
+ },
754
+ {
755
+ "address": "server.request.path_params"
756
+ }
757
+ ],
758
+ "regex": "(?:(?:^|=)\\s*(?:(?:\\w+=(?:[^\\s]*|\\$.*|\\$.*|<.*|>.*|\\'.*\\'|\\\".*\\\")\\s+|(?:\\s*\\(|!)\\s*|\\{|\\$))*\\s*(?:[\\\"'])*(?:[\\?\\*\\[\\]\\(\\)\\-\\|+\\w'\\\"\\./\\x5c]+/)?[\\x5c'\\\"]*(?:l[\\x5c'\\\"]*(?:z(?:[\\x5c'\\\"]*(?:m[\\x5c'\\\"]*(?:a(?:[\\x5c'\\\"]*(?:i[\\x5c'\\\"]*n[\\x5c'\\\"]*f[\\x5c'\\\"]*o|d[\\x5c'\\\"]*e[\\x5c'\\\"]*c))?|o[\\x5c'\\\"]*r[\\x5c'\\\"]*e)|(?:[ef][\\x5c'\\\"]*)?g[\\x5c'\\\"]*r[\\x5c'\\\"]*e[\\x5c'\\\"]*p|4(?:[\\x5c'\\\"]*c(?:[\\x5c'\\\"]*a[\\x5c'\\\"]*t)?)?|c[\\x5c'\\\"]*(?:a[\\x5c'\\\"]*t|m[\\x5c'\\\"]*p)|d[\\x5c'\\\"]*i[\\x5c'\\\"]*f[\\x5c'\\\"]*f|l[\\x5c'\\\"]*e[\\x5c'\\\"]*s[\\x5c'\\\"]*s))?|s(?:[\\x5c'\\\"]*(?:b[\\x5c'\\\"]*_[\\x5c'\\\"]*r[\\x5c'\\\"]*e[\\x5c'\\\"]*l[\\x5c'\\\"]*e[\\x5c'\\\"]*a[\\x5c'\\\"]*s[\\x5c'\\\"]*e|c[\\x5c'\\\"]*p[\\x5c'\\\"]*u|m[\\x5c'\\\"]*o[\\x5c'\\\"]*d|p[\\x5c'\\\"]*c[\\x5c'\\\"]*i|u[\\x5c'\\\"]*s[\\x5c'\\\"]*b|-[\\x5c'\\\"]*F|o[\\x5c'\\\"]*f))?|e[\\x5c'\\\"]*s[\\x5c'\\\"]*s[\\x5c'\\\"]*(?:(?:f[\\x5c'\\\"]*i[\\x5c'\\\"]*l|p[\\x5c'\\\"]*i[\\x5c'\\\"]*p)[\\x5c'\\\"]*e|e[\\x5c'\\\"]*c[\\x5c'\\\"]*h[\\x5c'\\\"]*o)|a[\\x5c'\\\"]*s[\\x5c'\\\"]*t[\\x5c'\\\"]*(?:l[\\x5c'\\\"]*o[\\x5c'\\\"]*g(?:[\\x5c'\\\"]*i[\\x5c'\\\"]*n)?|c[\\x5c'\\\"]*o[\\x5c'\\\"]*m[\\x5c'\\\"]*m)|w[\\x5c'\\\"]*p(?:[\\x5c'\\\"]*-[\\x5c'\\\"]*d[\\x5c'\\\"]*o[\\x5c'\\\"]*w[\\x5c'\\\"]*n[\\x5c'\\\"]*l[\\x5c'\\\"]*o[\\x5c'\\\"]*a[\\x5c'\\\"]*d)?|f[\\x5c'\\\"]*t[\\x5c'\\\"]*p(?:[\\x5c'\\\"]*g[\\x5c'\\\"]*e[\\x5c'\\\"]*t)?|y[\\x5c'\\\"]*n[\\x5c'\\\"]*x)|z[\\x5c'\\\"]*(?:i[\\x5c'\\\"]*p(?:[\\x5c'\\\"]*(?:(?:m[\\x5c'\\\"]*e[\\x5c'\\\"]*r[\\x5c'\\\"]*g|n[\\x5c'\\\"]*o[\\x5c'\\\"]*t)[\\x5c'\\\"]*e|d[\\x5c'\\\"]*e[\\x5c'\\\"]*t[\\x5c'\\\"]*a[\\x5c'\\\"]*i[\\x5c'\\\"]*l[\\x5c'\\\"]*s|c[\\x5c'\\\"]*(?:l[\\x5c'\\\"]*o[\\x5c'\\\"]*a[\\x5c'\\\"]*k|m[\\x5c'\\\"]*p)|s[\\x5c'\\\"]*p[\\x5c'\\\"]*l[\\x5c'\\\"]*i[\\x5c'\\\"]*t|g[\\x5c'\\\"]*r[\\x5c'\\\"]*e[\\x5c'\\\"]*p|i[\\x5c'\\\"]*n[\\x5c'\\\"]*f[\\x5c'\\\"]*o|t[\\x5c'\\\"]*o[\\x5c'\\\"]*o[\\x5c'\\\"]*l))?|s[\\x5c'\\\"]*(?:t[\\x5c'\\\"]*d(?:[\\x5c'\\\"]*(?:g[\\x5c'\\\"]*r[\\x5c'\\\"]*e[\\x5c'\\\"]*p|l[\\x5c'\\\"]*e[\\x5c'\\\"]*s[\\x5c'\\\"]*s|(?:c[\\x5c'\\\"]*a|m)[\\x5c'\\\"]*t))?|h)|(?:[ef][\\x5c'\\\"]*)?g[\\x5c'\\\"]*r[\\x5c'\\\"]*e[\\x5c'\\\"]*p|c[\\x5c'\\\"]*(?:a[\\x5c'\\\"]*t|m[\\x5c'\\\"]*p)|d[\\x5c'\\\"]*i[\\x5c'\\\"]*f[\\x5c'\\\"]*f|l[\\x5c'\\\"]*e[\\x5c'\\\"]*s[\\x5c'\\\"]*s|m[\\x5c'\\\"]*o[\\x5c'\\\"]*r[\\x5c'\\\"]*e|r[\\x5c'\\\"]*u[\\x5c'\\\"]*n)|b[\\x5c'\\\"]*(?:z[\\x5c'\\\"]*(?:i[\\x5c'\\\"]*p[\\x5c'\\\"]*2(?:[\\x5c'\\\"]*r[\\x5c'\\\"]*e[\\x5c'\\\"]*c[\\x5c'\\\"]*o[\\x5c'\\\"]*v[\\x5c'\\\"]*e[\\x5c'\\\"]*r)?|e[\\x5c'\\\"]*(?:g[\\x5c'\\\"]*r[\\x5c'\\\"]*e[\\x5c'\\\"]*p|x[\\x5c'\\\"]*e)|(?:f[\\x5c'\\\"]*)?g[\\x5c'\\\"]*r[\\x5c'\\\"]*e[\\x5c'\\\"]*p|c[\\x5c'\\\"]*(?:a[\\x5c'\\\"]*t|m[\\x5c'\\\"]*p)|d[\\x5c'\\\"]*i[\\x5c'\\\"]*f[\\x5c'\\\"]*f|l[\\x5c'\\\"]*e[\\x5c'\\\"]*s[\\x5c'\\\"]*s|m[\\x5c'\\\"]*o[\\x5c'\\\"]*r[\\x5c'\\\"]*e|z)|u[\\x5c'\\\"]*(?:i[\\x5c'\\\"]*l[\\x5c'\\\"]*t[\\x5c'\\\"]*i[\\x5c'\\\"]*n|n[\\x5c'\\\"]*z[\\x5c'\\\"]*i[\\x5c'\\\"]*p[\\x5c'\\\"]*2|s[\\x5c'\\\"]*y[\\x5c'\\\"]*b[\\x5c'\\\"]*o[\\x5c'\\\"]*x)|s[\\x5c'\\\"]*d[\\x5c'\\\"]*(?:c[\\x5c'\\\"]*a[\\x5c'\\\"]*t|i[\\x5c'\\\"]*f[\\x5c'\\\"]*f|t[\\x5c'\\\"]*a[\\x5c'\\\"]*r)|a[\\x5c'\\\"]*s[\\x5c'\\\"]*(?:e[\\x5c'\\\"]*(?:3[\\x5c'\\\"]*2|6[\\x5c'\\\"]*4|n[\\x5c'\\\"]*c)|h))|s[\\x5c'\\\"]*(?:e[\\x5c'\\\"]*(?:t[\\x5c'\\\"]*(?:e[\\x5c'\\\"]*n[\\x5c'\\\"]*v|s[\\x5c'\\\"]*i[\\x5c'\\\"]*d)|n[\\x5c'\\\"]*d[\\x5c'\\\"]*m[\\x5c'\\\"]*a[\\x5c'\\\"]*i[\\x5c'\\\"]*l|d)|h(?:[\\x5c'\\\"]*\\.[\\x5c'\\\"]*d[\\x5c'\\\"]*i[\\x5c'\\\"]*s[\\x5c'\\\"]*t[\\x5c'\\\"]*r[\\x5c'\\\"]*i[\\x5c'\\\"]*b)?|o[\\x5c'\\\"]*(?:u[\\x5c'\\\"]*r[\\x5c'\\\"]*c[\\x5c'\\\"]*e|c[\\x5c'\\\"]*a[\\x5c'\\\"]*t)|t[\\x5c'\\\"]*r[\\x5c'\\\"]*i[\\x5c'\\\"]*n[\\x5c'\\\"]*g[\\x5c'\\\"]*s|y[\\x5c'\\\"]*s[\\x5c'\\\"]*c[\\x5c'\\\"]*t[\\x5c'\\\"]*l|c[\\x5c'\\\"]*(?:h[\\x5c'\\\"]*e[\\x5c'\\\"]*d|p)|d[\\x5c'\\\"]*i[\\x5c'\\\"]*f[\\x5c'\\\"]*f|f[\\x5c'\\\"]*t[\\x5c'\\\"]*p|u[\\x5c'\\\"]*d[\\x5c'\\\"]*o|s[\\x5c'\\\"]*h|v[\\x5c'\\\"]*n)|p[\\x5c'\\\"]*(?:t[\\x5c'\\\"]*a[\\x5c'\\\"]*r(?:[\\x5c'\\\"]*(?:d[\\x5c'\\\"]*i[\\x5c'\\\"]*f[\\x5c'\\\"]*f|g[\\x5c'\\\"]*r[\\x5c'\\\"]*e[\\x5c'\\\"]*p))?|y[\\x5c'\\\"]*t[\\x5c'\\\"]*h[\\x5c'\\\"]*o[\\x5c'\\\"]*n[\\x5c'\\\"]*[23]?[\\x5c'\\\"]*(?:\\.[0-9.\\x5c'\\\"]+)?(?:[dmu]+)?|k[\\x5c'\\\"]*(?:e[\\x5c'\\\"]*x[\\x5c'\\\"]*e[\\x5c'\\\"]*c|i[\\x5c'\\\"]*l[\\x5c'\\\"]*l)|r[\\x5c'\\\"]*i[\\x5c'\\\"]*n[\\x5c'\\\"]*t[\\x5c'\\\"]*(?:e[\\x5c'\\\"]*n[\\x5c'\\\"]*v|f)|(?:g[\\x5c'\\\"]*r[\\x5c'\\\"]*e|f[\\x5c'\\\"]*t)[\\x5c'\\\"]*p|e[\\x5c'\\\"]*r[\\x5c'\\\"]*l(?:[\\x5c'\\\"]*5)?|h[\\x5c'\\\"]*p(?:[\\x5c'\\\"]*[57])?|(?:i[\\x5c'\\\"]*g|x)[\\x5c'\\\"]*z|o[\\x5c'\\\"]*p[\\x5c'\\\"]*d)|n[\\x5c'\\\"]*(?:c(?:[\\x5c'\\\"]*(?:\\.[\\x5c'\\\"]*(?:t[\\x5c'\\\"]*r[\\x5c'\\\"]*a[\\x5c'\\\"]*d[\\x5c'\\\"]*i[\\x5c'\\\"]*t[\\x5c'\\\"]*i[\\x5c'\\\"]*o[\\x5c'\\\"]*n[\\x5c'\\\"]*a[\\x5c'\\\"]*l|o[\\x5c'\\\"]*p[\\x5c'\\\"]*e[\\x5c'\\\"]*n[\\x5c'\\\"]*b[\\x5c'\\\"]*s[\\x5c'\\\"]*d)|a[\\x5c'\\\"]*t))?|e[\\x5c'\\\"]*t[\\x5c'\\\"]*(?:k[\\x5c'\\\"]*i[\\x5c'\\\"]*t[\\x5c'\\\"]*-[\\x5c'\\\"]*f[\\x5c'\\\"]*t[\\x5c'\\\"]*p|(?:s[\\x5c'\\\"]*t|c)[\\x5c'\\\"]*a[\\x5c'\\\"]*t)|o[\\x5c'\\\"]*h[\\x5c'\\\"]*u[\\x5c'\\\"]*p|p[\\x5c'\\\"]*i[\\x5c'\\\"]*n[\\x5c'\\\"]*g|s[\\x5c'\\\"]*t[\\x5c'\\\"]*a[\\x5c'\\\"]*t)|t[\\x5c'\\\"]*(?:c[\\x5c'\\\"]*(?:p[\\x5c'\\\"]*(?:t[\\x5c'\\\"]*r[\\x5c'\\\"]*a[\\x5c'\\\"]*c[\\x5c'\\\"]*e[\\x5c'\\\"]*r[\\x5c'\\\"]*o[\\x5c'\\\"]*u[\\x5c'\\\"]*t[\\x5c'\\\"]*e|i[\\x5c'\\\"]*n[\\x5c'\\\"]*g)|s[\\x5c'\\\"]*h)|r[\\x5c'\\\"]*a[\\x5c'\\\"]*c[\\x5c'\\\"]*e[\\x5c'\\\"]*r[\\x5c'\\\"]*o[\\x5c'\\\"]*u[\\x5c'\\\"]*t[\\x5c'\\\"]*e(?:[\\x5c'\\\"]*6)?|(?:i[\\x5c'\\\"]*m[\\x5c'\\\"]*e[\\x5c'\\\"]*o[\\x5c'\\\"]*u|e[\\x5c'\\\"]*l[\\x5c'\\\"]*n[\\x5c'\\\"]*e)[\\x5c'\\\"]*t|a[\\x5c'\\\"]*(?:i[\\x5c'\\\"]*l(?:[\\x5c'\\\"]*f)?|r))|r[\\x5c'\\\"]*(?:e[\\x5c'\\\"]*(?:p[\\x5c'\\\"]*(?:l[\\x5c'\\\"]*a[\\x5c'\\\"]*c[\\x5c'\\\"]*e|e[\\x5c'\\\"]*a[\\x5c'\\\"]*t)|a[\\x5c'\\\"]*l[\\x5c'\\\"]*p[\\x5c'\\\"]*a[\\x5c'\\\"]*t[\\x5c'\\\"]*h|n[\\x5c'\\\"]*a[\\x5c'\\\"]*m[\\x5c'\\\"]*e)|u[\\x5c'\\\"]*b[\\x5c'\\\"]*y(?:[\\x5c'\\\"]*(?:1(?:[\\x5c'\\\"]*[89])?|2[\\x5c'\\\"]*[012]))?|m[\\x5c'\\\"]*(?:u[\\x5c'\\\"]*s[\\x5c'\\\"]*e|d[\\x5c'\\\"]*i)[\\x5c'\\\"]*r|n[\\x5c'\\\"]*a[\\x5c'\\\"]*n[\\x5c'\\\"]*o|s[\\x5c'\\\"]*y[\\x5c'\\\"]*n[\\x5c'\\\"]*c|c[\\x5c'\\\"]*p)|u[\\x5c'\\\"]*(?:n[\\x5c'\\\"]*(?:c[\\x5c'\\\"]*o[\\x5c'\\\"]*m[\\x5c'\\\"]*p[\\x5c'\\\"]*r[\\x5c'\\\"]*e[\\x5c'\\\"]*s[\\x5c'\\\"]*s|z[\\x5c'\\\"]*(?:s[\\x5c'\\\"]*t[\\x5c'\\\"]*d|i[\\x5c'\\\"]*p)|(?:p[\\x5c'\\\"]*i[\\x5c'\\\"]*g|x)[\\x5c'\\\"]*z|l[\\x5c'\\\"]*z[\\x5c'\\\"]*(?:m[\\x5c'\\\"]*a|4)|a[\\x5c'\\\"]*m[\\x5c'\\\"]*e|r[\\x5c'\\\"]*a[\\x5c'\\\"]*r|s[\\x5c'\\\"]*e[\\x5c'\\\"]*t)|s[\\x5c'\\\"]*e[\\x5c'\\\"]*r[\\x5c'\\\"]*(?:(?:a[\\x5c'\\\"]*d|m[\\x5c'\\\"]*o)[\\x5c'\\\"]*d|d[\\x5c'\\\"]*e[\\x5c'\\\"]*l))|m[\\x5c'\\\"]*(?:y[\\x5c'\\\"]*s[\\x5c'\\\"]*q[\\x5c'\\\"]*l[\\x5c'\\\"]*(?:d[\\x5c'\\\"]*u[\\x5c'\\\"]*m[\\x5c'\\\"]*p(?:[\\x5c'\\\"]*s[\\x5c'\\\"]*l[\\x5c'\\\"]*o[\\x5c'\\\"]*w)?|h[\\x5c'\\\"]*o[\\x5c'\\\"]*t[\\x5c'\\\"]*c[\\x5c'\\\"]*o[\\x5c'\\\"]*p[\\x5c'\\\"]*y|a[\\x5c'\\\"]*d[\\x5c'\\\"]*m[\\x5c'\\\"]*i[\\x5c'\\\"]*n|s[\\x5c'\\\"]*h[\\x5c'\\\"]*o[\\x5c'\\\"]*w)|l[\\x5c'\\\"]*o[\\x5c'\\\"]*c[\\x5c'\\\"]*a[\\x5c'\\\"]*t[\\x5c'\\\"]*e|a[\\x5c'\\\"]*i[\\x5c'\\\"]*l[\\x5c'\\\"]*q)|c[\\x5c'\\\"]*(?:o[\\x5c'\\\"]*(?:r[\\x5c'\\\"]*e[\\x5c'\\\"]*_[\\x5c'\\\"]*p[\\x5c'\\\"]*e[\\x5c'\\\"]*r[\\x5c'\\\"]*l[\\x5c'\\\"]*\\/[\\x5c'\\\"]*z[\\x5c'\\\"]*i[\\x5c'\\\"]*p[\\x5c'\\\"]*d[\\x5c'\\\"]*e[\\x5c'\\\"]*t[\\x5c'\\\"]*a[\\x5c'\\\"]*i[\\x5c'\\\"]*l[\\x5c'\\\"]*s|m[\\x5c'\\\"]*m[\\x5c'\\\"]*a[\\x5c'\\\"]*n[\\x5c'\\\"]*d|p[\\x5c'\\\"]*r[\\x5c'\\\"]*o[\\x5c'\\\"]*c)|u[\\x5c'\\\"]*r[\\x5c'\\\"]*l|9[\\x5c'\\\"]*9|s[\\x5c'\\\"]*h|c)|x[\\x5c'\\\"]*(?:z(?:[\\x5c'\\\"]*(?:(?:[ef][\\x5c'\\\"]*)?g[\\x5c'\\\"]*r[\\x5c'\\\"]*e[\\x5c'\\\"]*p|d[\\x5c'\\\"]*(?:i[\\x5c'\\\"]*f[\\x5c'\\\"]*f|e[\\x5c'\\\"]*c)|c[\\x5c'\\\"]*(?:a[\\x5c'\\\"]*t|m[\\x5c'\\\"]*p)|l[\\x5c'\\\"]*e[\\x5c'\\\"]*s[\\x5c'\\\"]*s|m[\\x5c'\\\"]*o[\\x5c'\\\"]*r[\\x5c'\\\"]*e))?|a[\\x5c'\\\"]*r[\\x5c'\\\"]*g[\\x5c'\\\"]*s)|f[\\x5c'\\\"]*(?:t[\\x5c'\\\"]*p[\\x5c'\\\"]*(?:s[\\x5c'\\\"]*t[\\x5c'\\\"]*a[\\x5c'\\\"]*t[\\x5c'\\\"]*s|w[\\x5c'\\\"]*h[\\x5c'\\\"]*o)|i[\\x5c'\\\"]*l[\\x5c'\\\"]*e[\\x5c'\\\"]*t[\\x5c'\\\"]*e[\\x5c'\\\"]*s[\\x5c'\\\"]*t|e[\\x5c'\\\"]*t[\\x5c'\\\"]*c[\\x5c'\\\"]*h|g[\\x5c'\\\"]*r[\\x5c'\\\"]*e[\\x5c'\\\"]*p)|g[\\x5c'\\\"]*(?:z[\\x5c'\\\"]*(?:c[\\x5c'\\\"]*a[\\x5c'\\\"]*t|e[\\x5c'\\\"]*x[\\x5c'\\\"]*e|i[\\x5c'\\\"]*p)|(?:u[\\x5c'\\\"]*n[\\x5c'\\\"]*z[\\x5c'\\\"]*i|r[\\x5c'\\\"]*e)[\\x5c'\\\"]*p|c[\\x5c'\\\"]*c)|e[\\x5c'\\\"]*(?:g[\\x5c'\\\"]*r[\\x5c'\\\"]*e[\\x5c'\\\"]*p|c[\\x5c'\\\"]*h[\\x5c'\\\"]*o|v[\\x5c'\\\"]*a[\\x5c'\\\"]*l|x[\\x5c'\\\"]*e[\\x5c'\\\"]*c|n[\\x5c'\\\"]*v)|d[\\x5c'\\\"]*(?:m[\\x5c'\\\"]*e[\\x5c'\\\"]*s[\\x5c'\\\"]*g|a[\\x5c'\\\"]*s[\\x5c'\\\"]*h|i[\\x5c'\\\"]*f[\\x5c'\\\"]*f|o[\\x5c'\\\"]*a[\\x5c'\\\"]*s)|j[\\x5c'\\\"]*(?:o[\\x5c'\\\"]*b[\\x5c'\\\"]*s[\\x5c'\\\"]*\\s+[\\x5c'\\\"]*-[\\x5c'\\\"]*x|a[\\x5c'\\\"]*v[\\x5c'\\\"]*a)|w[\\x5c'\\\"]*(?:h[\\x5c'\\\"]*o[\\x5c'\\\"]*a[\\x5c'\\\"]*m[\\x5c'\\\"]*i|g[\\x5c'\\\"]*e[\\x5c'\\\"]*t|3[\\x5c'\\\"]*m)|i[\\x5c'\\\"]*r[\\x5c'\\\"]*b(?:[\\x5c'\\\"]*(?:1(?:[\\x5c'\\\"]*[89])?|2[\\x5c'\\\"]*[012]))?|o[\\x5c'\\\"]*n[\\x5c'\\\"]*i[\\x5c'\\\"]*n[\\x5c'\\\"]*t[\\x5c'\\\"]*r|h[\\x5c'\\\"]*(?:e[\\x5c'\\\"]*a[\\x5c'\\\"]*d|u[\\x5c'\\\"]*p)|v[\\x5c'\\\"]*i[\\x5c'\\\"]*(?:g[\\x5c'\\\"]*r|p[\\x5c'\\\"]*w)|7[\\x5c'\\\"]*z(?:[\\x5c'\\\"]*[ar])?|G[\\x5c'\\\"]*E[\\x5c'\\\"]*T|k[\\x5c'\\\"]*s[\\x5c'\\\"]*h)|\\$[\\x5c'\\\"]*(?:\\{[\\x5c'\\\"]*S[\\x5c'\\\"]*H[\\x5c'\\\"]*E[\\x5c'\\\"]*L[\\x5c'\\\"]*L[\\x5c'\\\"]*}|S[\\x5c'\\\"]*H[\\x5c'\\\"]*E[\\x5c'\\\"]*L[\\x5c'\\\"]*L))[\\x5c'\\\"]*(?:\\s|;|\\||&|<|>)",
759
+ "options": {
760
+ "case_sensitive": true,
761
+ "min_length": 3
762
+ }
763
+ },
764
+ "operator": "match_regex"
765
+ }
766
+ ],
767
+ "transformers": []
768
+ },
769
+ {
770
+ "id": "crs-933-110",
771
+ "name": "PHP Injection Attack: PHP Script File Upload Found",
772
+ "tags": {
773
+ "type": "php_code_injection",
774
+ "crs_id": "933110",
775
+ "category": "attack_attempt"
776
+ },
777
+ "conditions": [
778
+ {
779
+ "parameters": {
780
+ "inputs": [
781
+ {
782
+ "address": "server.request.headers.no_cookies",
783
+ "key_path": [
784
+ "x-filename"
785
+ ]
786
+ },
787
+ {
788
+ "address": "server.request.headers.no_cookies",
789
+ "key_path": [
790
+ "x_filename"
791
+ ]
792
+ },
793
+ {
794
+ "address": "server.request.headers.no_cookies",
795
+ "key_path": [
796
+ "x.filename"
797
+ ]
798
+ },
799
+ {
800
+ "address": "server.request.headers.no_cookies",
801
+ "key_path": [
802
+ "x-file-name"
803
+ ]
804
+ }
805
+ ],
806
+ "regex": ".*\\.ph(?:p\\d*|tml|ar|ps|t|pt)\\.*$",
807
+ "options": {
808
+ "case_sensitive": true,
809
+ "min_length": 4
810
+ }
811
+ },
812
+ "operator": "match_regex"
813
+ }
814
+ ],
815
+ "transformers": [
816
+ "lowercase"
817
+ ]
818
+ },
819
+ {
820
+ "id": "crs-933-180",
821
+ "name": "PHP Injection Attack: Variable Function Call Found",
822
+ "tags": {
823
+ "type": "php_code_injection",
824
+ "crs_id": "933180",
825
+ "category": "attack_attempt"
826
+ },
827
+ "conditions": [
828
+ {
829
+ "parameters": {
830
+ "inputs": [
831
+ {
832
+ "address": "server.request.query"
833
+ },
834
+ {
835
+ "address": "server.request.body"
836
+ },
837
+ {
838
+ "address": "server.request.path_params"
839
+ }
840
+ ],
841
+ "regex": "\\$+(?:[a-zA-Z_\\x7f-\\xff][a-zA-Z0-9_\\x7f-\\xff]*|\\s*{.+})(?:\\s|\\[.+\\]|{.+}|/\\*.*\\*/|//.*|#.*)*\\(.*\\)",
842
+ "options": {
843
+ "case_sensitive": true,
844
+ "min_length": 4
845
+ }
846
+ },
847
+ "operator": "match_regex"
848
+ }
849
+ ],
850
+ "transformers": []
851
+ },
852
+ {
853
+ "id": "crs-933-210",
854
+ "name": "PHP Injection Attack: Variable Function Call Found",
855
+ "tags": {
856
+ "type": "php_code_injection",
857
+ "crs_id": "933210",
858
+ "category": "attack_attempt"
859
+ },
860
+ "conditions": [
861
+ {
862
+ "parameters": {
863
+ "inputs": [
864
+ {
865
+ "address": "server.request.query"
866
+ },
867
+ {
868
+ "address": "server.request.body"
869
+ },
870
+ {
871
+ "address": "server.request.path_params"
872
+ }
873
+ ],
874
+ "regex": "(?:\\(.+\\)\\(.+\\)|\\(.+\\)['\\\"][a-zA-Z-_0-9]+['\\\"]\\(.+\\)|\\[\\d+\\]\\(.+\\)|\\{\\d+\\}\\(.+\\)|\\$[^(?:\\),.;\\x5c/]+\\(.+\\)|[\\\"'][a-zA-Z0-9-_\\x5c]+[\\\"']\\(.+\\)|\\([^\\)]*string[^\\)]*\\)[a-zA-Z-_0-9\\\"'.{}\\[\\]\\s]+\\([^\\)]*\\));",
875
+ "options": {
876
+ "case_sensitive": true,
877
+ "min_length": 6
878
+ }
879
+ },
880
+ "operator": "match_regex"
881
+ }
882
+ ],
883
+ "transformers": []
884
+ },
885
+ {
886
+ "id": "crs-941-100",
887
+ "name": "XSS Attack Detected via libinjection",
888
+ "tags": {
889
+ "type": "xss",
890
+ "crs_id": "941100",
891
+ "category": "attack_attempt"
892
+ },
893
+ "conditions": [
894
+ {
895
+ "parameters": {
896
+ "inputs": [
897
+ {
898
+ "address": "server.request.headers.no_cookies",
899
+ "key_path": [
900
+ "user-agent"
901
+ ]
902
+ },
903
+ {
904
+ "address": "server.request.headers.no_cookies",
905
+ "key_path": [
906
+ "referer"
907
+ ]
908
+ },
909
+ {
910
+ "address": "server.request.query"
911
+ },
912
+ {
913
+ "address": "server.request.body"
914
+ },
915
+ {
916
+ "address": "server.request.path_params"
917
+ },
918
+ {
919
+ "address": "grpc.server.request.message"
920
+ }
921
+ ]
922
+ },
923
+ "operator": "is_xss"
924
+ }
925
+ ],
926
+ "transformers": [
927
+ "removeNulls"
928
+ ]
929
+ },
930
+ {
931
+ "id": "crs-941-130",
932
+ "name": "XSS Filter - Category 3: Attribute Vector",
933
+ "tags": {
934
+ "type": "xss",
935
+ "crs_id": "941130",
936
+ "category": "attack_attempt"
937
+ },
938
+ "conditions": [
939
+ {
940
+ "parameters": {
941
+ "inputs": [
942
+ {
943
+ "address": "server.request.headers.no_cookies",
944
+ "key_path": [
945
+ "user-agent"
946
+ ]
947
+ },
948
+ {
949
+ "address": "server.request.query"
950
+ },
951
+ {
952
+ "address": "server.request.body"
953
+ },
954
+ {
955
+ "address": "server.request.path_params"
956
+ }
957
+ ],
958
+ "regex": "[\\s\\S](?:\\b(?:x(?:link:href|html|mlns)|data:text\\/html|pattern\\b.*?=|formaction)|!ENTITY\\s+(?:\\S+|%\\s+\\S+)\\s+(?:PUBLIC|SYSTEM)|;base64|@import)\\b",
959
+ "options": {
960
+ "min_length": 6
961
+ }
962
+ },
963
+ "operator": "match_regex"
964
+ }
965
+ ],
966
+ "transformers": [
967
+ "removeNulls"
968
+ ]
969
+ },
970
+ {
971
+ "id": "crs-941-150",
972
+ "name": "XSS Filter - Category 5: Disallowed HTML Attributes",
973
+ "tags": {
974
+ "type": "xss",
975
+ "crs_id": "941150",
976
+ "category": "attack_attempt"
977
+ },
978
+ "conditions": [
979
+ {
980
+ "parameters": {
981
+ "inputs": [
982
+ {
983
+ "address": "server.request.headers.no_cookies",
984
+ "key_path": [
985
+ "user-agent"
986
+ ]
987
+ },
988
+ {
989
+ "address": "server.request.query"
990
+ },
991
+ {
992
+ "address": "server.request.body"
993
+ },
994
+ {
995
+ "address": "server.request.path_params"
996
+ }
997
+ ],
998
+ "regex": "\\b(?:s(?:tyle|rc)|href)\\b\\s*?=",
999
+ "options": {
1000
+ "case_sensitive": true,
1001
+ "min_length": 4
1002
+ }
1003
+ },
1004
+ "operator": "match_regex"
1005
+ }
1006
+ ],
1007
+ "transformers": [
1008
+ "removeNulls"
1009
+ ]
1010
+ },
1011
+ {
1012
+ "id": "crs-941-160",
1013
+ "name": "NoScript XSS InjectionChecker: HTML Injection",
1014
+ "tags": {
1015
+ "type": "xss",
1016
+ "crs_id": "941160",
1017
+ "category": "attack_attempt"
1018
+ },
1019
+ "conditions": [
1020
+ {
1021
+ "parameters": {
1022
+ "inputs": [
1023
+ {
1024
+ "address": "server.request.headers.no_cookies",
1025
+ "key_path": [
1026
+ "user-agent"
1027
+ ]
1028
+ },
1029
+ {
1030
+ "address": "server.request.headers.no_cookies",
1031
+ "key_path": [
1032
+ "referer"
1033
+ ]
1034
+ },
1035
+ {
1036
+ "address": "server.request.query"
1037
+ },
1038
+ {
1039
+ "address": "server.request.body"
1040
+ },
1041
+ {
1042
+ "address": "server.request.path_params"
1043
+ }
1044
+ ],
1045
+ "regex": "(?:(?:<\\w[\\s\\S]*[\\s/]|['\\\"](?:[\\s\\S]*[\\s/])?)(?:on(?:d(?:e(?:vice(?:(?:orienta|mo)tion|proximity|found|light)|livery(?:success|error)|activate)|r(?:ag(?:e(?:n(?:ter|d)|xit)|(?:gestur|leav)e|start|drop|over)|op)|i(?:s(?:c(?:hargingtimechange|onnect(?:ing|ed))|abled)|aling)|ata(?:setc(?:omplete|hanged)|(?:availabl|chang)e|error)|urationchange|ownloading|blclick)|Moz(?:M(?:agnifyGesture(?:Update|Start)?|ouse(?:PixelScroll|Hittest))|S(?:wipeGesture(?:Update|Start|End)?|crolledAreaChanged)|(?:(?:Press)?TapGestur|BeforeResiz)e|EdgeUI(?:C(?:omplet|ancel)|Start)ed|RotateGesture(?:Update|Start)?|A(?:udioAvailable|fterPaint))|c(?:o(?:m(?:p(?:osition(?:update|start|end)|lete)|mand(?:update)?)|n(?:t(?:rolselect|extmenu)|nect(?:ing|ed))|py)|a(?:(?:llschang|ch)ed|nplay(?:through)?|rdstatechange)|h(?:(?:arging(?:time)?ch)?ange|ecking)|(?:fstate|ell)change|u(?:echange|t)|l(?:ick|ose))|s(?:t(?:a(?:t(?:uschanged|echange)|lled|rt)|k(?:sessione|comma)nd|op)|e(?:ek(?:complete|ing|ed)|(?:lec(?:tstar)?)?t|n(?:ding|t))|(?:peech|ound)(?:start|end)|u(?:ccess|spend|bmit)|croll|how)|m(?:o(?:z(?:(?:pointerlock|fullscreen)(?:change|error)|(?:orientation|time)change|network(?:down|up)load)|use(?:(?:lea|mo)ve|o(?:ver|ut)|enter|wheel|down|up)|ve(?:start|end)?)|essage|ark)|a(?:n(?:imation(?:iteration|start|end)|tennastatechange)|fter(?:(?:scriptexecu|upda)te|print)|udio(?:process|start|end)|d(?:apteradded|dtrack)|ctivate|lerting|bort)|b(?:e(?:fore(?:(?:(?:de)?activa|scriptexecu)te|u(?:nload|pdate)|p(?:aste|rint)|c(?:opy|ut)|editfocus)|gin(?:Event)?)|oun(?:dary|ce)|l(?:ocked|ur)|roadcast|usy)|DOM(?:Node(?:Inserted(?:IntoDocument)?|Removed(?:FromDocument)?)|(?:CharacterData|Subtree)Modified|A(?:ttrModified|ctivate)|Focus(?:Out|In)|MouseScroll)|r(?:e(?:s(?:u(?:m(?:ing|e)|lt)|ize|et)|adystatechange|pea(?:tEven)?t|movetrack|trieving|ceived)|ow(?:s(?:inserted|delete)|e(?:nter|xit))|atechange)|p(?:op(?:up(?:hid(?:den|ing)|show(?:ing|n))|state)|a(?:ge(?:hide|show)|(?:st|us)e|int)|ro(?:pertychange|gress)|lay(?:ing)?)|t(?:ouch(?:(?:lea|mo)ve|en(?:ter|d)|cancel|start)|ransition(?:cancel|end|run)|ime(?:update|out)|ext)|u(?:s(?:erproximity|sdreceived)|p(?:gradeneeded|dateready)|n(?:derflow|load))|f(?:o(?:rm(?:change|input)|cus(?:out|in)?)|i(?:lterchange|nish)|ailed)|l(?:o(?:ad(?:e(?:d(?:meta)?data|nd)|start)|secapture)|evelchange|y)|g(?:amepad(?:(?:dis)?connected|button(?:down|up)|axismove)|et)|e(?:n(?:d(?:Event|ed)?|abled|ter)|rror(?:update)?|mptied|xit)|i(?:cc(?:cardlockerror|infochange)|n(?:coming|valid|put))|o(?:(?:(?:ff|n)lin|bsolet)e|verflow(?:changed)?|pen)|SVG(?:(?:Unl|L)oad|Resize|Scroll|Abort|Error|Zoom)|h(?:e(?:adphoneschange|l[dp])|ashchange|olding)|v(?:o(?:lum|ic)e|ersion)change|w(?:a(?:it|rn)ing|heel)|key(?:press|down|up)|(?:AppComman|Loa)d|no(?:update|match)|Request|zoom)|s(?:tyle|rc)|background|formaction|lowsrc|ping)[\\s\\x08]*?=|<[^\\w<>]*(?:[^<>\\\"'\\s]*:)?[^\\w<>]*\\W*?(?:(?:a\\W*?(?:n\\W*?i\\W*?m\\W*?a\\W*?t\\W*?e|p\\W*?p\\W*?l\\W*?e\\W*?t|u\\W*?d\\W*?i\\W*?o)|b\\W*?(?:i\\W*?n\\W*?d\\W*?i\\W*?n\\W*?g\\W*?s|a\\W*?s\\W*?e|o\\W*?d\\W*?y)|i?\\W*?f\\W*?r\\W*?a\\W*?m\\W*?e|o\\W*?b\\W*?j\\W*?e\\W*?c\\W*?t|i\\W*?m\\W*?a?\\W*?g\\W*?e?|e\\W*?m\\W*?b\\W*?e\\W*?d|p\\W*?a\\W*?r\\W*?a\\W*?m|v\\W*?i\\W*?d\\W*?e\\W*?o|l\\W*?i\\W*?n\\W*?k)[^>\\w]|s\\W*?(?:c\\W*?r\\W*?i\\W*?p\\W*?t|t\\W*?y\\W*?l\\W*?e|e\\W*?t[^>\\w]|v\\W*?g)|m\\W*?(?:a\\W*?r\\W*?q\\W*?u\\W*?e\\W*?e|e\\W*?t\\W*?a[^>\\w])|f\\W*?o\\W*?r\\W*?m))",
1046
+ "options": {
1047
+ "min_length": 4
1048
+ }
1049
+ },
1050
+ "operator": "match_regex"
1051
+ }
1052
+ ],
1053
+ "transformers": [
1054
+ "removeNulls"
1055
+ ]
1056
+ },
1057
+ {
1058
+ "id": "crs-941-190",
1059
+ "name": "IE XSS Filters - Attack Detected",
1060
+ "tags": {
1061
+ "type": "xss",
1062
+ "crs_id": "941190",
1063
+ "category": "attack_attempt"
1064
+ },
1065
+ "conditions": [
1066
+ {
1067
+ "parameters": {
1068
+ "inputs": [
1069
+ {
1070
+ "address": "server.request.query"
1071
+ },
1072
+ {
1073
+ "address": "server.request.body"
1074
+ },
1075
+ {
1076
+ "address": "server.request.path_params"
1077
+ }
1078
+ ],
1079
+ "regex": "(?i:<style.*?>.*?(?:@[i\\x5c]|(?:[:=]|&#x?0*(?:58|3A|61|3D);?).*?(?:[(?:\\x5c]|&#x?0*(?:40|28|92|5C);?)))",
1080
+ "options": {
1081
+ "case_sensitive": true,
1082
+ "min_length": 9
1083
+ }
1084
+ },
1085
+ "operator": "match_regex"
1086
+ }
1087
+ ],
1088
+ "transformers": [
1089
+ "removeNulls"
1090
+ ]
1091
+ },
1092
+ {
1093
+ "id": "crs-941-250",
1094
+ "name": "IE XSS Filters - Attack Detected",
1095
+ "tags": {
1096
+ "type": "xss",
1097
+ "crs_id": "941250",
1098
+ "category": "attack_attempt"
1099
+ },
1100
+ "conditions": [
1101
+ {
1102
+ "parameters": {
1103
+ "inputs": [
1104
+ {
1105
+ "address": "server.request.query"
1106
+ },
1107
+ {
1108
+ "address": "server.request.body"
1109
+ },
1110
+ {
1111
+ "address": "server.request.path_params"
1112
+ }
1113
+ ],
1114
+ "regex": "(?i:<META[\\s/+].*?http-equiv[\\s/+]*=[\\s/+]*[\\\"'`]?(?:(?:c|&#x?0*(?:67|43|99|63);?)|(?:r|&#x?0*(?:82|52|114|72);?)|(?:s|&#x?0*(?:83|53|115|73);?)))",
1115
+ "options": {
1116
+ "case_sensitive": true,
1117
+ "min_length": 18
1118
+ }
1119
+ },
1120
+ "operator": "match_regex"
1121
+ }
1122
+ ],
1123
+ "transformers": [
1124
+ "removeNulls"
1125
+ ]
1126
+ },
1127
+ {
1128
+ "id": "crs-941-260",
1129
+ "name": "IE XSS Filters - Attack Detected",
1130
+ "tags": {
1131
+ "type": "xss",
1132
+ "crs_id": "941260",
1133
+ "category": "attack_attempt"
1134
+ },
1135
+ "conditions": [
1136
+ {
1137
+ "parameters": {
1138
+ "inputs": [
1139
+ {
1140
+ "address": "server.request.query"
1141
+ },
1142
+ {
1143
+ "address": "server.request.body"
1144
+ },
1145
+ {
1146
+ "address": "server.request.path_params"
1147
+ }
1148
+ ],
1149
+ "regex": "(?i:<META[\\s/+].*?charset[\\s/+]*=)",
1150
+ "options": {
1151
+ "case_sensitive": true,
1152
+ "min_length": 14
1153
+ }
1154
+ },
1155
+ "operator": "match_regex"
1156
+ }
1157
+ ],
1158
+ "transformers": [
1159
+ "removeNulls"
1160
+ ]
1161
+ },
1162
+ {
1163
+ "id": "crs-941-370",
1164
+ "name": "JavaScript global variable found",
1165
+ "tags": {
1166
+ "type": "xss",
1167
+ "crs_id": "941370",
1168
+ "category": "attack_attempt"
1169
+ },
1170
+ "conditions": [
1171
+ {
1172
+ "parameters": {
1173
+ "inputs": [
1174
+ {
1175
+ "address": "server.request.query"
1176
+ },
1177
+ {
1178
+ "address": "server.request.body"
1179
+ },
1180
+ {
1181
+ "address": "server.request.path_params"
1182
+ }
1183
+ ],
1184
+ "regex": "(?:self|document|this|top|window)\\s*(?:/\\*|[\\[)]).+?(?:\\]|\\*/)",
1185
+ "options": {
1186
+ "case_sensitive": true,
1187
+ "min_length": 6
1188
+ }
1189
+ },
1190
+ "operator": "match_regex"
1191
+ }
1192
+ ],
1193
+ "transformers": []
1194
+ },
1195
+ {
1196
+ "id": "crs-941-380",
1197
+ "name": "AngularJS client side template injection detected",
1198
+ "tags": {
1199
+ "type": "js_code_injection",
1200
+ "crs_id": "941380",
1201
+ "category": "attack_attempt"
1202
+ },
1203
+ "conditions": [
1204
+ {
1205
+ "parameters": {
1206
+ "inputs": [
1207
+ {
1208
+ "address": "server.request.query"
1209
+ },
1210
+ {
1211
+ "address": "server.request.body"
1212
+ },
1213
+ {
1214
+ "address": "server.request.path_params"
1215
+ }
1216
+ ],
1217
+ "regex": "^{{[\\w\\s\\.]*[^\\w\\.\\s}][^}]*}}$",
1218
+ "options": {
1219
+ "case_sensitive": true,
1220
+ "min_length": 5
1221
+ }
1222
+ },
1223
+ "operator": "match_regex"
1224
+ }
1225
+ ],
1226
+ "transformers": []
1227
+ },
1228
+ {
1229
+ "id": "crs-942-151",
1230
+ "name": "SQL function injection Attack",
1231
+ "tags": {
1232
+ "type": "sql_injection",
1233
+ "crs_id": "942151",
1234
+ "category": "attack_attempt"
1235
+ },
1236
+ "conditions": [
1237
+ {
1238
+ "parameters": {
1239
+ "inputs": [
1240
+ {
1241
+ "address": "server.request.query"
1242
+ },
1243
+ {
1244
+ "address": "server.request.body"
1245
+ },
1246
+ {
1247
+ "address": "server.request.path_params"
1248
+ }
1249
+ ],
1250
+ "regex": "\\b(?:s(?:q(?:lite_(?:compileoption_(?:used|get)|source_id)|rt)|t(?:d(?:dev_(?:sam|po)p)?|r(?:_to_date|cmp))|ub(?:str(?:ing(?:_index)?)?|(?:dat|tim)e)|e(?:ssion_user|c_to_time)|ys(?:tem_user|date)|ha[12]?|oundex|chema|pace|in)|c(?:o(?:n(?:v(?:ert(?:_tz)?)?|cat(?:_ws)?|nection_id)|(?:mpres)?s|ercibility|llation|alesce|t)|ur(?:rent_(?:time(?:stamp)?|date|user)|(?:dat|tim)e)|ha(?:racte)?r_length|iel(?:ing)?|r32)|i(?:s(?:_(?:ipv(?:4(?:_(?:compat|mapped))?|6)|n(?:ot(?:_null)?|ull)|(?:free|used)_lock)|null)|n(?:et(?:6_(?:aton|ntoa)|_(?:aton|ntoa))|s(?:ert|tr)|terval)|fnull)|l(?:o(?:ca(?:ltimestamp|te)|g(?:10|2)|ad_file|wer)|i(?:kel(?:ihood|y)|nestring)|ast_(?:inser_id|day)|e(?:as|f)t|case|trim|pad)|d(?:a(?:t(?:e(?:_(?:format|add|sub)|diff)|abase)|y(?:of(?:month|week|year)|name))|e(?:s_(?:de|en)crypt|grees|code)|count|ump)|u(?:n(?:compress(?:ed_length)?|ix_timestamp|likely|hex)|tc_(?:time(?:stamp)?|date)|uid(?:_short)?|pdatexml|case)|t(?:ime(?:_(?:format|to_sec)|stamp(?:diff|add)?|diff)|o(?:(?:second|day)s|_base64|n?char)|r(?:uncate|im))|m(?:a(?:ke(?:_set|date)|ster_pos_wait)|ulti(?:po(?:lygon|int)|linestring)|i(?:crosecon)?d|onthname|d5)|g(?:e(?:t_(?:format|lock)|ometrycollection)|(?:r(?:oup_conca|eates)|tid_subse)t)|p(?:o(?:(?:siti|lyg)on|w)|eriod_(?:diff|add)|rocedure_analyse|g_sleep)|a(?:s(?:cii(?:str)?|in)|es_(?:de|en)crypt|dd(?:dat|tim)e|tan2?)|f(?:rom_(?:unixtime|base64|days)|i(?:el|n)d_in_set|ound_rows)|e(?:x(?:tract(?:value)?|p(?:ort_set)?)|nc(?:rypt|ode)|lt)|b(?:i(?:t_(?:length|count|x?or|and)|n_to_num)|enchmark)|r(?:a(?:wtohex|dians|nd)|elease_lock|ow_count|trim|pad)|o(?:(?:ld_passwo)?rd|ct(?:et_length)?)|we(?:ek(?:ofyear|day)|ight_string)|json(?:_(?:object|array))?|n(?:ame_const|ot_in|ullif)|var(?:_(?:sam|po)p|iance)|qu(?:arter|ote)|hex(?:toraw)?|yearweek|xmltype)\\W*\\(",
1251
+ "options": {
1252
+ "case_sensitive": false,
1253
+ "min_length": 4
1254
+ }
1255
+ },
1256
+ "operator": "match_regex"
1257
+ }
1258
+ ],
1259
+ "transformers": []
1260
+ },
1261
+ {
1262
+ "id": "crs-942-170",
1263
+ "name": "Detects SQL benchmark and sleep injection attempts including conditional queries",
1264
+ "tags": {
1265
+ "type": "sql_injection",
1266
+ "crs_id": "942170",
1267
+ "category": "attack_attempt"
1268
+ },
1269
+ "conditions": [
1270
+ {
1271
+ "parameters": {
1272
+ "inputs": [
1273
+ {
1274
+ "address": "server.request.query"
1275
+ },
1276
+ {
1277
+ "address": "server.request.body"
1278
+ },
1279
+ {
1280
+ "address": "server.request.path_params"
1281
+ }
1282
+ ],
1283
+ "regex": "(?:select|;)\\s+(?:benchmark|sleep|if)\\s*?\\(\\s*?\\(?\\s*?\\w+",
1284
+ "options": {
1285
+ "min_length": 6
1286
+ }
1287
+ },
1288
+ "operator": "match_regex"
1289
+ }
1290
+ ],
1291
+ "transformers": []
1292
+ },
1293
+ {
1294
+ "id": "crs-942-190",
1295
+ "name": "Detects MSSQL code execution and information gathering attempts",
1296
+ "tags": {
1297
+ "type": "sql_injection",
1298
+ "crs_id": "942190",
1299
+ "category": "attack_attempt"
1300
+ },
1301
+ "conditions": [
1302
+ {
1303
+ "parameters": {
1304
+ "inputs": [
1305
+ {
1306
+ "address": "server.request.query"
1307
+ },
1308
+ {
1309
+ "address": "server.request.body"
1310
+ },
1311
+ {
1312
+ "address": "server.request.path_params"
1313
+ },
1314
+ {
1315
+ "address": "grpc.server.request.message"
1316
+ }
1317
+ ],
1318
+ "regex": "(?:\\b(?:u(?:nion(?:[\\w(?:\\s]*?select|\\sselect\\s@)|ser\\s*?\\([^\\)]*?)|(?:c(?:onnection_id|urrent_user)|database)\\s*?\\([^\\)]*?|s(?:chema\\s*?\\([^\\)]*?|elect.*?\\w?user\\()|into[\\s+]+(?:dump|out)file\\s*?[\\\"'`]|from\\W+information_schema\\W|exec(?:ute)?\\s+master\\.)|[\\\"'`](?:;?\\s*?(?:union\\b\\s*?(?:(?:distin|sele)ct|all)|having|select)\\b\\s*?[^\\s]|\\s*?!\\s*?[\\\"'`\\w])|\\s*?exec(?:ute)?.*?\\Wxp_cmdshell|\\Wiif\\s*?\\()",
1319
+ "options": {
1320
+ "min_length": 3
1321
+ }
1322
+ },
1323
+ "operator": "match_regex"
1324
+ }
1325
+ ],
1326
+ "transformers": []
1327
+ },
1328
+ {
1329
+ "id": "crs-942-230",
1330
+ "name": "Detects conditional SQL injection attempts",
1331
+ "tags": {
1332
+ "type": "sql_injection",
1333
+ "crs_id": "942230",
1334
+ "category": "attack_attempt"
1335
+ },
1336
+ "conditions": [
1337
+ {
1338
+ "parameters": {
1339
+ "inputs": [
1340
+ {
1341
+ "address": "server.request.query"
1342
+ },
1343
+ {
1344
+ "address": "server.request.body"
1345
+ },
1346
+ {
1347
+ "address": "server.request.path_params"
1348
+ }
1349
+ ],
1350
+ "regex": "(?:select.*?having\\s*?[^\\s]+\\s*?[^\\w\\s]|[\\s(?:)]case\\s+when.*?then|\\)\\s*?like\\s*?\\()",
1351
+ "options": {
1352
+ "case_sensitive": false,
1353
+ "min_length": 5
1354
+ }
1355
+ },
1356
+ "operator": "match_regex"
1357
+ }
1358
+ ],
1359
+ "transformers": []
1360
+ },
1361
+ {
1362
+ "id": "crs-942-320",
1363
+ "name": "Detects MySQL and PostgreSQL stored procedure/function injections",
1364
+ "tags": {
1365
+ "type": "sql_injection",
1366
+ "crs_id": "942320",
1367
+ "category": "attack_attempt"
1368
+ },
1369
+ "conditions": [
1370
+ {
1371
+ "parameters": {
1372
+ "inputs": [
1373
+ {
1374
+ "address": "server.request.query"
1375
+ },
1376
+ {
1377
+ "address": "server.request.body"
1378
+ },
1379
+ {
1380
+ "address": "server.request.path_params"
1381
+ }
1382
+ ],
1383
+ "regex": "(?:create\\s+(?:procedure|function)\\s*?\\w+\\s*?\\(\\s*?\\)\\s*?-|;\\s*?(?:declare|open)\\s+[\\w-]+|procedure\\s+analyse\\s*?\\(|declare[^\\w]+[@#]\\s*?\\w+|exec\\s*?\\(\\s*?@)",
1384
+ "options": {
1385
+ "min_length": 6
1386
+ }
1387
+ },
1388
+ "operator": "match_regex"
1389
+ }
1390
+ ],
1391
+ "transformers": []
1392
+ },
1393
+ {
1394
+ "id": "crs-942-350",
1395
+ "name": "Detects MySQL UDF injection and other data/structure manipulation attempts",
1396
+ "tags": {
1397
+ "type": "sql_injection",
1398
+ "crs_id": "942350",
1399
+ "category": "attack_attempt"
1400
+ },
1401
+ "conditions": [
1402
+ {
1403
+ "parameters": {
1404
+ "inputs": [
1405
+ {
1406
+ "address": "server.request.query"
1407
+ },
1408
+ {
1409
+ "address": "server.request.body"
1410
+ },
1411
+ {
1412
+ "address": "server.request.path_params"
1413
+ }
1414
+ ],
1415
+ "regex": "(?:;\\s*?(?:(?:(?:trunc|cre|upd)at|renam)e|d(?:e(?:lete|sc)|rop)|(?:inser|selec)t|alter|load)\\b\\s*?[\\[(?:]?\\w{2,}|create\\s+function\\s.+\\sreturns)",
1416
+ "options": {
1417
+ "min_length": 7
1418
+ }
1419
+ },
1420
+ "operator": "match_regex"
1421
+ }
1422
+ ],
1423
+ "transformers": []
1424
+ },
1425
+ {
1426
+ "id": "crs-944-240",
1427
+ "name": "Remote Command Execution: Java serialization (CVE-2015-4852)",
1428
+ "tags": {
1429
+ "type": "java_code_injection",
1430
+ "crs_id": "944240",
1431
+ "category": "attack_attempt"
1432
+ },
1433
+ "conditions": [
1434
+ {
1435
+ "parameters": {
1436
+ "inputs": [
1437
+ {
1438
+ "address": "server.request.query"
1439
+ },
1440
+ {
1441
+ "address": "server.request.body"
1442
+ },
1443
+ {
1444
+ "address": "server.request.path_params"
1445
+ },
1446
+ {
1447
+ "address": "server.request.headers.no_cookies"
1448
+ }
1449
+ ],
1450
+ "regex": "(?:clonetransformer|forclosure|instantiatefactory|instantiatetransformer|invokertransformer|prototypeclonefactory|prototypeserializationfactory|whileclosure|getproperty|filewriter|xmldecoder)",
1451
+ "options": {
1452
+ "case_sensitive": true,
1453
+ "min_length": 10
1454
+ }
1455
+ },
1456
+ "operator": "match_regex"
1457
+ }
1458
+ ],
1459
+ "transformers": [
1460
+ "lowercase"
1461
+ ]
1462
+ },
1463
+ {
1464
+ "id": "sqr-000-003",
1465
+ "name": "Obfuscated Path Traversal Attack (/../) on any parameter",
1466
+ "tags": {
1467
+ "type": "lfi",
1468
+ "category": "attack_attempt"
1469
+ },
1470
+ "conditions": [
1471
+ {
1472
+ "parameters": {
1473
+ "inputs": [
1474
+ {
1475
+ "address": "server.request.query"
1476
+ },
1477
+ {
1478
+ "address": "server.request.body"
1479
+ },
1480
+ {
1481
+ "address": "server.request.path_params"
1482
+ }
1483
+ ],
1484
+ "regex": "(?:%(?:c(?:0%(?:[2aq]f|5c|9v)|1%(?:[19p]c|8s|af))|2(?:5(?:c(?:0%25af|1%259c)|2f|5c)|%46|f)|(?:(?:f(?:8%8)?0%8|e)0%80%a|bg%q)f|%3(?:2(?:%(?:%6|4)6|F)|5%%63)|u(?:221[56]|002f|EFC8|F025)|1u|5c)|0x(?:2f|5c)|\\/|\\x5c)(?:%(?:(?:f(?:(?:c%80|8)%8)?0%8|e)0%80%ae|2(?:(?:5(?:c0%25a|2))?e|%45)|u(?:(?:002|ff0)e|2024)|%32(?:%(?:%6|4)5|E)|c0(?:%[256aef]e|\\.))|\\.(?:%0[01]|\\?)?|\\?\\.?|0x2e){2,3}(?:%(?:c(?:0%(?:[2aq]f|5c|9v)|1%(?:[19p]c|8s|af))|2(?:5(?:c(?:0%25af|1%259c)|2f|5c)|%46|f)|(?:(?:f(?:8%8)?0%8|e)0%80%a|bg%q)f|%3(?:2(?:%(?:%6|4)6|F)|5%%63)|u(?:221[56]|002f|EFC8|F025)|1u|5c)|0x(?:2f|5c)|\\/|\\x5c)",
1485
+ "options": {
1486
+ "min_length": 4
1487
+ }
1488
+ },
1489
+ "operator": "match_regex"
1490
+ }
1491
+ ],
1492
+ "transformers": []
1493
+ },
1494
+ {
1495
+ "id": "sqr-000-004",
1496
+ "name": "Obfuscated Path Traversal Attack (/../) on any parameter",
1497
+ "tags": {
1498
+ "type": "lfi",
1499
+ "category": "attack_attempt"
1500
+ },
1501
+ "conditions": [
1502
+ {
1503
+ "parameters": {
1504
+ "inputs": [
1505
+ {
1506
+ "address": "server.request.query"
1507
+ },
1508
+ {
1509
+ "address": "server.request.body"
1510
+ },
1511
+ {
1512
+ "address": "server.request.path_params"
1513
+ }
1514
+ ],
1515
+ "regex": "(?:(?:^|[\\x5c/])\\.{2,3}[\\x5c/]|[\\x5c/]\\.{2,3}(?:[\\x5c/]|$))",
1516
+ "options": {
1517
+ "case_sensitive": true,
1518
+ "min_length": 3
1519
+ }
1520
+ },
1521
+ "operator": "match_regex"
1522
+ }
1523
+ ],
1524
+ "transformers": [
1525
+ "removeNulls"
1526
+ ]
1527
+ },
1528
+ {
1529
+ "id": "sqr-000-007",
1530
+ "name": "NoSQL: Detect common exploitation strategy",
1531
+ "tags": {
1532
+ "type": "nosql_injection",
1533
+ "category": "attack_attempt"
1534
+ },
1535
+ "conditions": [
1536
+ {
1537
+ "parameters": {
1538
+ "inputs": [
1539
+ {
1540
+ "address": "server.request.query"
1541
+ },
1542
+ {
1543
+ "address": "server.request.body"
1544
+ },
1545
+ {
1546
+ "address": "server.request.path_params"
1547
+ }
1548
+ ],
1549
+ "regex": "^\\$(eq|ne|(l|g)te?|n?in|not|(n|x|)or|and|regex|where|expr|exists)$"
1550
+ },
1551
+ "operator": "match_regex"
1552
+ }
1553
+ ],
1554
+ "transformers": [
1555
+ "keys_only"
1556
+ ]
1557
+ },
1558
+ {
1559
+ "id": "sqr-000-011",
1560
+ "name": "Node.js: Prototype pollution",
1561
+ "tags": {
1562
+ "type": "js_code_injection",
1563
+ "category": "attack_attempt"
1564
+ },
1565
+ "conditions": [
1566
+ {
1567
+ "parameters": {
1568
+ "inputs": [
1569
+ {
1570
+ "address": "server.request.query"
1571
+ },
1572
+ {
1573
+ "address": "server.request.body"
1574
+ },
1575
+ {
1576
+ "address": "server.request.path_params"
1577
+ },
1578
+ {
1579
+ "address": "server.request.headers.no_cookies"
1580
+ }
1581
+ ],
1582
+ "regex": "__proto__[\\.\\[]"
1583
+ },
1584
+ "operator": "match_regex"
1585
+ }
1586
+ ],
1587
+ "transformers": []
1588
+ }
1589
+ ]
1590
+ }