ddtrace 0.54.2 → 1.8.0

Sign up to get free protection for your applications and to get access to all the features.
Files changed (1192) hide show
  1. checksums.yaml +4 -4
  2. data/CHANGELOG.md +528 -2
  3. data/LICENSE-3rdparty.csv +6 -1
  4. data/README.md +10 -1
  5. data/bin/ddtracerb +5 -5
  6. data/ext/ddtrace_profiling_loader/ddtrace_profiling_loader.c +134 -0
  7. data/ext/ddtrace_profiling_loader/extconf.rb +74 -0
  8. data/ext/ddtrace_profiling_native_extension/NativeExtensionDesign.md +79 -9
  9. data/ext/ddtrace_profiling_native_extension/clock_id.h +22 -1
  10. data/ext/ddtrace_profiling_native_extension/clock_id_from_pthread.c +33 -10
  11. data/ext/ddtrace_profiling_native_extension/clock_id_noop.c +11 -2
  12. data/ext/ddtrace_profiling_native_extension/collectors_cpu_and_wall_time.c +899 -0
  13. data/ext/ddtrace_profiling_native_extension/collectors_cpu_and_wall_time.h +9 -0
  14. data/ext/ddtrace_profiling_native_extension/collectors_cpu_and_wall_time_worker.c +776 -0
  15. data/ext/ddtrace_profiling_native_extension/collectors_dynamic_sampling_rate.c +142 -0
  16. data/ext/ddtrace_profiling_native_extension/collectors_dynamic_sampling_rate.h +14 -0
  17. data/ext/ddtrace_profiling_native_extension/collectors_idle_sampling_helper.c +241 -0
  18. data/ext/ddtrace_profiling_native_extension/collectors_idle_sampling_helper.h +3 -0
  19. data/ext/ddtrace_profiling_native_extension/collectors_stack.c +390 -0
  20. data/ext/ddtrace_profiling_native_extension/collectors_stack.h +18 -0
  21. data/ext/ddtrace_profiling_native_extension/extconf.rb +165 -114
  22. data/ext/ddtrace_profiling_native_extension/helpers.h +17 -0
  23. data/ext/ddtrace_profiling_native_extension/http_transport.c +353 -0
  24. data/ext/ddtrace_profiling_native_extension/libdatadog_helpers.h +14 -0
  25. data/ext/ddtrace_profiling_native_extension/native_extension_helpers.rb +297 -0
  26. data/ext/ddtrace_profiling_native_extension/private_vm_api_access.c +810 -9
  27. data/ext/ddtrace_profiling_native_extension/private_vm_api_access.h +42 -0
  28. data/ext/ddtrace_profiling_native_extension/profiling.c +231 -2
  29. data/ext/ddtrace_profiling_native_extension/ruby_helpers.c +110 -0
  30. data/ext/ddtrace_profiling_native_extension/ruby_helpers.h +89 -0
  31. data/ext/ddtrace_profiling_native_extension/setup_signal_handler.c +115 -0
  32. data/ext/ddtrace_profiling_native_extension/setup_signal_handler.h +11 -0
  33. data/ext/ddtrace_profiling_native_extension/stack_recorder.c +487 -0
  34. data/ext/ddtrace_profiling_native_extension/stack_recorder.h +39 -0
  35. data/ext/ddtrace_profiling_native_extension/time_helpers.c +17 -0
  36. data/ext/ddtrace_profiling_native_extension/time_helpers.h +10 -0
  37. data/lib/datadog/appsec/assets/blocked.html +99 -0
  38. data/lib/datadog/appsec/assets/blocked.json +1 -0
  39. data/lib/datadog/appsec/assets/blocked.text +5 -0
  40. data/lib/datadog/appsec/assets/waf_rules/README.md +7 -0
  41. data/lib/datadog/appsec/assets/waf_rules/recommended.json +6521 -0
  42. data/lib/datadog/appsec/assets/waf_rules/risky.json +1499 -0
  43. data/lib/datadog/appsec/assets/waf_rules/strict.json +1533 -0
  44. data/lib/datadog/appsec/assets.rb +38 -0
  45. data/lib/datadog/appsec/autoload.rb +18 -0
  46. data/lib/datadog/appsec/configuration/settings.rb +198 -0
  47. data/lib/datadog/appsec/configuration.rb +84 -0
  48. data/lib/datadog/appsec/contrib/auto_instrument.rb +27 -0
  49. data/lib/datadog/appsec/contrib/configuration/settings.rb +20 -0
  50. data/lib/datadog/appsec/contrib/integration.rb +37 -0
  51. data/lib/datadog/appsec/contrib/patcher.rb +12 -0
  52. data/lib/datadog/appsec/contrib/rack/configuration/settings.rb +22 -0
  53. data/lib/datadog/appsec/contrib/rack/ext.rb +15 -0
  54. data/lib/datadog/appsec/contrib/rack/gateway/watcher.rb +174 -0
  55. data/lib/datadog/appsec/contrib/rack/integration.rb +49 -0
  56. data/lib/datadog/appsec/contrib/rack/patcher.rb +32 -0
  57. data/lib/datadog/appsec/contrib/rack/reactive/request.rb +83 -0
  58. data/lib/datadog/appsec/contrib/rack/reactive/request_body.rb +64 -0
  59. data/lib/datadog/appsec/contrib/rack/reactive/response.rb +64 -0
  60. data/lib/datadog/appsec/contrib/rack/request.rb +78 -0
  61. data/lib/datadog/appsec/contrib/rack/request_body_middleware.rb +41 -0
  62. data/lib/datadog/appsec/contrib/rack/request_middleware.rb +139 -0
  63. data/lib/datadog/appsec/contrib/rack/response.rb +24 -0
  64. data/lib/datadog/appsec/contrib/rails/configuration/settings.rb +22 -0
  65. data/lib/datadog/appsec/contrib/rails/ext.rb +15 -0
  66. data/lib/datadog/appsec/contrib/rails/framework.rb +30 -0
  67. data/lib/datadog/appsec/contrib/rails/gateway/watcher.rb +82 -0
  68. data/lib/datadog/appsec/contrib/rails/integration.rb +48 -0
  69. data/lib/datadog/appsec/contrib/rails/patcher.rb +159 -0
  70. data/lib/datadog/appsec/contrib/rails/reactive/action.rb +68 -0
  71. data/lib/datadog/appsec/contrib/rails/request.rb +36 -0
  72. data/lib/datadog/appsec/contrib/rails/request_middleware.rb +20 -0
  73. data/lib/datadog/appsec/contrib/sinatra/configuration/settings.rb +22 -0
  74. data/lib/datadog/appsec/contrib/sinatra/ext.rb +16 -0
  75. data/lib/datadog/appsec/contrib/sinatra/framework.rb +34 -0
  76. data/lib/datadog/appsec/contrib/sinatra/gateway/watcher.rb +126 -0
  77. data/lib/datadog/appsec/contrib/sinatra/integration.rb +48 -0
  78. data/lib/datadog/appsec/contrib/sinatra/patcher.rb +151 -0
  79. data/lib/datadog/appsec/contrib/sinatra/reactive/routed.rb +63 -0
  80. data/lib/datadog/appsec/contrib/sinatra/request_middleware.rb +20 -0
  81. data/lib/datadog/appsec/event.rb +117 -0
  82. data/lib/datadog/appsec/extensions.rb +128 -0
  83. data/lib/datadog/appsec/instrumentation/gateway.rb +58 -0
  84. data/lib/datadog/appsec/processor.rb +198 -0
  85. data/lib/datadog/appsec/rate_limiter.rb +60 -0
  86. data/lib/datadog/appsec/reactive/address_hash.rb +18 -0
  87. data/lib/datadog/appsec/reactive/engine.rb +44 -0
  88. data/lib/datadog/appsec/reactive/operation.rb +51 -0
  89. data/lib/datadog/appsec/reactive/subscriber.rb +18 -0
  90. data/lib/datadog/appsec/response.rb +54 -0
  91. data/lib/datadog/appsec.rb +23 -0
  92. data/lib/datadog/ci/configuration/components.rb +9 -8
  93. data/lib/datadog/ci/configuration/settings.rb +20 -4
  94. data/lib/datadog/ci/contrib/cucumber/configuration/settings.rb +5 -3
  95. data/lib/datadog/ci/contrib/cucumber/ext.rb +2 -0
  96. data/lib/datadog/ci/contrib/cucumber/formatter.rb +9 -14
  97. data/lib/datadog/ci/contrib/cucumber/instrumentation.rb +3 -2
  98. data/lib/datadog/ci/contrib/cucumber/integration.rb +6 -5
  99. data/lib/datadog/ci/contrib/cucumber/patcher.rb +4 -3
  100. data/lib/datadog/ci/contrib/rspec/configuration/settings.rb +5 -3
  101. data/lib/datadog/ci/contrib/rspec/example.rb +9 -14
  102. data/lib/datadog/ci/contrib/rspec/ext.rb +2 -0
  103. data/lib/datadog/ci/contrib/rspec/integration.rb +6 -5
  104. data/lib/datadog/ci/contrib/rspec/patcher.rb +4 -3
  105. data/lib/datadog/ci/ext/app_types.rb +2 -1
  106. data/lib/datadog/ci/ext/environment.rb +149 -117
  107. data/lib/datadog/ci/ext/settings.rb +2 -1
  108. data/lib/datadog/ci/ext/test.rb +1 -0
  109. data/lib/datadog/ci/extensions.rb +7 -6
  110. data/lib/datadog/ci/flush.rb +38 -0
  111. data/lib/datadog/ci/test.rb +17 -15
  112. data/lib/datadog/ci.rb +7 -4
  113. data/lib/datadog/core/buffer/cruby.rb +55 -0
  114. data/lib/datadog/core/buffer/random.rb +134 -0
  115. data/lib/datadog/core/buffer/thread_safe.rb +58 -0
  116. data/lib/datadog/core/chunker.rb +35 -0
  117. data/lib/datadog/core/configuration/agent_settings_resolver.rb +362 -0
  118. data/lib/datadog/core/configuration/base.rb +98 -0
  119. data/lib/datadog/core/configuration/components.rb +462 -0
  120. data/lib/datadog/core/configuration/dependency_resolver.rb +28 -0
  121. data/lib/datadog/core/configuration/ext.rb +18 -0
  122. data/lib/datadog/core/configuration/option.rb +69 -0
  123. data/lib/datadog/core/configuration/option_definition.rb +126 -0
  124. data/lib/datadog/core/configuration/option_definition_set.rb +22 -0
  125. data/lib/datadog/core/configuration/option_set.rb +10 -0
  126. data/lib/datadog/core/configuration/options.rb +118 -0
  127. data/lib/datadog/core/configuration/settings.rb +444 -0
  128. data/lib/datadog/core/configuration.rb +289 -0
  129. data/lib/datadog/core/diagnostics/environment_logger.rb +287 -0
  130. data/lib/datadog/core/diagnostics/health.rb +19 -0
  131. data/lib/datadog/core/encoding.rb +76 -0
  132. data/lib/datadog/core/environment/cgroup.rb +5 -2
  133. data/lib/datadog/core/environment/class_count.rb +1 -0
  134. data/lib/datadog/core/environment/container.rb +4 -2
  135. data/lib/datadog/core/environment/ext.rb +29 -10
  136. data/lib/datadog/core/environment/gc.rb +1 -0
  137. data/lib/datadog/core/environment/identity.rb +12 -5
  138. data/lib/datadog/core/environment/platform.rb +40 -0
  139. data/lib/datadog/core/environment/socket.rb +9 -2
  140. data/lib/datadog/core/environment/thread_count.rb +1 -0
  141. data/lib/datadog/core/environment/variable_helpers.rb +85 -11
  142. data/lib/datadog/core/environment/vm_cache.rb +1 -0
  143. data/lib/datadog/core/error.rb +101 -0
  144. data/lib/datadog/core/extensions.rb +16 -0
  145. data/lib/datadog/core/git/ext.rb +35 -0
  146. data/lib/datadog/core/header_collection.rb +41 -0
  147. data/lib/datadog/core/logger.rb +46 -0
  148. data/lib/datadog/core/logging/ext.rb +11 -0
  149. data/lib/datadog/core/metrics/client.rb +198 -0
  150. data/lib/datadog/core/metrics/ext.rb +20 -0
  151. data/lib/datadog/core/metrics/helpers.rb +25 -0
  152. data/lib/datadog/core/metrics/logging.rb +44 -0
  153. data/lib/datadog/core/metrics/metric.rb +14 -0
  154. data/lib/datadog/core/metrics/options.rb +50 -0
  155. data/lib/datadog/core/pin.rb +75 -0
  156. data/lib/datadog/core/runtime/ext.rb +28 -0
  157. data/lib/datadog/core/runtime/metrics.rb +126 -0
  158. data/lib/datadog/core/telemetry/client.rb +79 -0
  159. data/lib/datadog/core/telemetry/collector.rb +232 -0
  160. data/lib/datadog/core/telemetry/emitter.rb +48 -0
  161. data/lib/datadog/core/telemetry/event.rb +71 -0
  162. data/lib/datadog/core/telemetry/ext.rb +11 -0
  163. data/lib/datadog/core/telemetry/heartbeat.rb +37 -0
  164. data/lib/datadog/core/telemetry/http/adapters/net.rb +113 -0
  165. data/lib/datadog/core/telemetry/http/env.rb +20 -0
  166. data/lib/datadog/core/telemetry/http/ext.rb +20 -0
  167. data/lib/datadog/core/telemetry/http/response.rb +68 -0
  168. data/lib/datadog/core/telemetry/http/transport.rb +53 -0
  169. data/lib/datadog/core/telemetry/v1/app_event.rb +52 -0
  170. data/lib/datadog/core/telemetry/v1/application.rb +86 -0
  171. data/lib/datadog/core/telemetry/v1/configuration.rb +25 -0
  172. data/lib/datadog/core/telemetry/v1/dependency.rb +36 -0
  173. data/lib/datadog/core/telemetry/v1/host.rb +51 -0
  174. data/lib/datadog/core/telemetry/v1/integration.rb +58 -0
  175. data/lib/datadog/core/telemetry/v1/product.rb +28 -0
  176. data/lib/datadog/core/telemetry/v1/telemetry_request.rb +100 -0
  177. data/lib/datadog/core/utils/compression.rb +36 -0
  178. data/lib/datadog/core/utils/forking.rb +63 -0
  179. data/lib/datadog/core/utils/object_set.rb +43 -0
  180. data/lib/datadog/core/utils/only_once.rb +44 -0
  181. data/lib/datadog/core/utils/safe_dup.rb +27 -0
  182. data/lib/datadog/core/utils/sequence.rb +26 -0
  183. data/lib/datadog/core/utils/string_table.rb +49 -0
  184. data/lib/datadog/core/utils/time.rb +54 -0
  185. data/lib/datadog/core/utils.rb +94 -0
  186. data/lib/datadog/core/vendor/multipart-post/multipart/post/composite_read_io.rb +120 -0
  187. data/lib/datadog/core/vendor/multipart-post/multipart/post/multipartable.rb +61 -0
  188. data/lib/datadog/core/vendor/multipart-post/multipart/post/parts.rb +139 -0
  189. data/lib/datadog/core/vendor/multipart-post/multipart/post/version.rb +13 -0
  190. data/lib/datadog/core/vendor/multipart-post/multipart/post.rb +12 -0
  191. data/lib/datadog/core/vendor/multipart-post/multipart.rb +16 -0
  192. data/lib/datadog/core/vendor/multipart-post/net/http/post/multipart.rb +36 -0
  193. data/lib/datadog/core/worker.rb +24 -0
  194. data/lib/datadog/core/workers/async.rb +180 -0
  195. data/lib/datadog/core/workers/interval_loop.rb +119 -0
  196. data/lib/datadog/core/workers/polling.rb +59 -0
  197. data/lib/datadog/core/workers/queue.rb +44 -0
  198. data/lib/datadog/core/workers/runtime_metrics.rb +62 -0
  199. data/lib/datadog/core.rb +46 -0
  200. data/lib/datadog/kit/enable_core_dumps.rb +50 -0
  201. data/lib/datadog/kit/identity.rb +63 -0
  202. data/lib/datadog/kit.rb +11 -0
  203. data/lib/datadog/opentracer/binary_propagator.rb +26 -0
  204. data/lib/datadog/opentracer/carrier.rb +9 -0
  205. data/lib/datadog/opentracer/distributed_headers.rb +56 -0
  206. data/lib/datadog/opentracer/global_tracer.rb +17 -0
  207. data/lib/datadog/opentracer/propagator.rb +26 -0
  208. data/lib/datadog/opentracer/rack_propagator.rb +73 -0
  209. data/lib/datadog/opentracer/scope.rb +18 -0
  210. data/lib/datadog/opentracer/scope_manager.rb +9 -0
  211. data/lib/datadog/opentracer/span.rb +101 -0
  212. data/lib/datadog/opentracer/span_context.rb +19 -0
  213. data/lib/datadog/opentracer/span_context_factory.rb +27 -0
  214. data/lib/datadog/opentracer/text_map_propagator.rb +88 -0
  215. data/lib/datadog/opentracer/thread_local_scope.rb +34 -0
  216. data/lib/datadog/opentracer/thread_local_scope_manager.rb +66 -0
  217. data/lib/datadog/opentracer/tracer.rb +214 -0
  218. data/lib/datadog/opentracer.rb +24 -0
  219. data/lib/datadog/profiling/backtrace_location.rb +34 -0
  220. data/lib/datadog/profiling/buffer.rb +43 -0
  221. data/lib/datadog/profiling/collectors/code_provenance.rb +115 -0
  222. data/lib/datadog/profiling/collectors/cpu_and_wall_time.rb +43 -0
  223. data/lib/datadog/profiling/collectors/cpu_and_wall_time_worker.rb +91 -0
  224. data/lib/datadog/profiling/collectors/dynamic_sampling_rate.rb +14 -0
  225. data/lib/datadog/profiling/collectors/idle_sampling_helper.rb +68 -0
  226. data/lib/datadog/profiling/collectors/old_stack.rb +305 -0
  227. data/lib/datadog/profiling/collectors/stack.rb +13 -0
  228. data/lib/datadog/profiling/encoding/profile.rb +43 -0
  229. data/lib/datadog/profiling/event.rb +15 -0
  230. data/lib/datadog/profiling/events/stack.rb +82 -0
  231. data/lib/datadog/profiling/exporter.rb +85 -0
  232. data/lib/datadog/profiling/ext/forking.rb +98 -0
  233. data/lib/datadog/profiling/ext.rb +45 -0
  234. data/lib/datadog/profiling/flush.rb +38 -0
  235. data/lib/datadog/profiling/http_transport.rb +132 -0
  236. data/lib/datadog/profiling/load_native_extension.rb +22 -0
  237. data/lib/datadog/profiling/native_extension.rb +41 -0
  238. data/lib/datadog/profiling/old_recorder.rb +109 -0
  239. data/lib/datadog/profiling/pprof/builder.rb +127 -0
  240. data/lib/datadog/profiling/pprof/converter.rb +104 -0
  241. data/lib/datadog/profiling/pprof/message_set.rb +16 -0
  242. data/lib/datadog/profiling/pprof/payload.rb +20 -0
  243. data/lib/datadog/profiling/pprof/pprof_pb.rb +83 -0
  244. data/lib/datadog/profiling/pprof/stack_sample.rb +141 -0
  245. data/lib/datadog/profiling/pprof/string_table.rb +12 -0
  246. data/lib/datadog/profiling/pprof/template.rb +120 -0
  247. data/lib/datadog/profiling/preload.rb +5 -0
  248. data/lib/datadog/profiling/profiler.rb +41 -0
  249. data/lib/datadog/profiling/scheduler.rb +130 -0
  250. data/lib/datadog/profiling/stack_recorder.rb +79 -0
  251. data/lib/datadog/profiling/tag_builder.rb +53 -0
  252. data/lib/datadog/profiling/tasks/exec.rb +50 -0
  253. data/lib/datadog/profiling/tasks/help.rb +18 -0
  254. data/lib/datadog/profiling/tasks/setup.rb +86 -0
  255. data/lib/datadog/profiling/trace_identifiers/ddtrace.rb +45 -0
  256. data/lib/datadog/profiling/trace_identifiers/helper.rb +47 -0
  257. data/lib/datadog/profiling.rb +173 -0
  258. data/lib/datadog/tracing/analytics.rb +25 -0
  259. data/lib/datadog/tracing/buffer.rb +132 -0
  260. data/lib/datadog/tracing/client_ip.rb +164 -0
  261. data/lib/datadog/tracing/configuration/ext.rb +95 -0
  262. data/lib/datadog/tracing/configuration/settings.rb +433 -0
  263. data/lib/datadog/tracing/context.rb +68 -0
  264. data/lib/datadog/tracing/context_provider.rb +82 -0
  265. data/lib/datadog/tracing/contrib/action_cable/configuration/settings.rb +35 -0
  266. data/lib/datadog/tracing/contrib/action_cable/event.rb +71 -0
  267. data/lib/datadog/tracing/contrib/action_cable/events/broadcast.rb +58 -0
  268. data/lib/datadog/tracing/contrib/action_cable/events/perform_action.rb +63 -0
  269. data/lib/datadog/tracing/contrib/action_cable/events/transmit.rb +59 -0
  270. data/lib/datadog/tracing/contrib/action_cable/events.rb +37 -0
  271. data/lib/datadog/tracing/contrib/action_cable/ext.rb +32 -0
  272. data/lib/datadog/tracing/contrib/action_cable/instrumentation.rb +90 -0
  273. data/lib/datadog/tracing/contrib/action_cable/integration.rb +50 -0
  274. data/lib/datadog/tracing/contrib/action_cable/patcher.rb +31 -0
  275. data/lib/datadog/tracing/contrib/action_mailer/configuration/settings.rb +36 -0
  276. data/lib/datadog/tracing/contrib/action_mailer/event.rb +52 -0
  277. data/lib/datadog/tracing/contrib/action_mailer/events/deliver.rb +60 -0
  278. data/lib/datadog/tracing/contrib/action_mailer/events/process.rb +47 -0
  279. data/lib/datadog/tracing/contrib/action_mailer/events.rb +34 -0
  280. data/lib/datadog/tracing/contrib/action_mailer/ext.rb +33 -0
  281. data/lib/datadog/tracing/contrib/action_mailer/integration.rb +50 -0
  282. data/lib/datadog/tracing/contrib/action_mailer/patcher.rb +29 -0
  283. data/lib/datadog/tracing/contrib/action_pack/action_controller/instrumentation.rb +160 -0
  284. data/lib/datadog/tracing/contrib/action_pack/action_controller/patcher.rb +29 -0
  285. data/lib/datadog/tracing/contrib/action_pack/configuration/settings.rb +36 -0
  286. data/lib/datadog/tracing/contrib/action_pack/ext.rb +22 -0
  287. data/lib/datadog/tracing/contrib/action_pack/integration.rb +50 -0
  288. data/lib/datadog/tracing/contrib/action_pack/patcher.rb +27 -0
  289. data/lib/datadog/tracing/contrib/action_pack/utils.rb +40 -0
  290. data/lib/datadog/tracing/contrib/action_view/configuration/settings.rb +36 -0
  291. data/lib/datadog/tracing/contrib/action_view/event.rb +35 -0
  292. data/lib/datadog/tracing/contrib/action_view/events/render_partial.rb +54 -0
  293. data/lib/datadog/tracing/contrib/action_view/events/render_template.rb +57 -0
  294. data/lib/datadog/tracing/contrib/action_view/events.rb +34 -0
  295. data/lib/datadog/tracing/contrib/action_view/ext.rb +24 -0
  296. data/lib/datadog/tracing/contrib/action_view/instrumentation/partial_renderer.rb +78 -0
  297. data/lib/datadog/tracing/contrib/action_view/instrumentation/template_renderer.rb +91 -0
  298. data/lib/datadog/tracing/contrib/action_view/integration.rb +57 -0
  299. data/lib/datadog/tracing/contrib/action_view/patcher.rb +47 -0
  300. data/lib/datadog/tracing/contrib/action_view/utils.rb +36 -0
  301. data/lib/datadog/tracing/contrib/active_job/configuration/settings.rb +37 -0
  302. data/lib/datadog/tracing/contrib/active_job/event.rb +58 -0
  303. data/lib/datadog/tracing/contrib/active_job/events/discard.rb +50 -0
  304. data/lib/datadog/tracing/contrib/active_job/events/enqueue.rb +49 -0
  305. data/lib/datadog/tracing/contrib/active_job/events/enqueue_at.rb +49 -0
  306. data/lib/datadog/tracing/contrib/active_job/events/enqueue_retry.rb +51 -0
  307. data/lib/datadog/tracing/contrib/active_job/events/perform.rb +49 -0
  308. data/lib/datadog/tracing/contrib/active_job/events/retry_stopped.rb +50 -0
  309. data/lib/datadog/tracing/contrib/active_job/events.rb +42 -0
  310. data/lib/datadog/tracing/contrib/active_job/ext.rb +39 -0
  311. data/lib/datadog/tracing/contrib/active_job/integration.rb +50 -0
  312. data/lib/datadog/tracing/contrib/active_job/log_injection.rb +24 -0
  313. data/lib/datadog/tracing/contrib/active_job/patcher.rb +36 -0
  314. data/lib/datadog/tracing/contrib/active_model_serializers/configuration/settings.rb +33 -0
  315. data/lib/datadog/tracing/contrib/active_model_serializers/event.rb +68 -0
  316. data/lib/datadog/tracing/contrib/active_model_serializers/events/render.rb +45 -0
  317. data/lib/datadog/tracing/contrib/active_model_serializers/events/serialize.rb +47 -0
  318. data/lib/datadog/tracing/contrib/active_model_serializers/events.rb +34 -0
  319. data/lib/datadog/tracing/contrib/active_model_serializers/ext.rb +24 -0
  320. data/lib/datadog/tracing/contrib/active_model_serializers/integration.rb +45 -0
  321. data/lib/datadog/tracing/contrib/active_model_serializers/patcher.rb +32 -0
  322. data/lib/datadog/tracing/contrib/active_record/configuration/makara_resolver.rb +36 -0
  323. data/lib/datadog/tracing/contrib/active_record/configuration/resolver.rb +138 -0
  324. data/lib/datadog/tracing/contrib/active_record/configuration/settings.rb +39 -0
  325. data/lib/datadog/tracing/contrib/active_record/event.rb +30 -0
  326. data/lib/datadog/tracing/contrib/active_record/events/instantiation.rb +58 -0
  327. data/lib/datadog/tracing/contrib/active_record/events/sql.rb +78 -0
  328. data/lib/datadog/tracing/contrib/active_record/events.rb +34 -0
  329. data/lib/datadog/tracing/contrib/active_record/ext.rb +29 -0
  330. data/lib/datadog/tracing/contrib/active_record/integration.rb +56 -0
  331. data/lib/datadog/tracing/contrib/active_record/patcher.rb +27 -0
  332. data/lib/datadog/tracing/contrib/active_record/utils.rb +128 -0
  333. data/lib/datadog/tracing/contrib/active_record/vendor/connection_specification.rb +307 -0
  334. data/lib/datadog/tracing/contrib/active_support/cache/instrumentation.rb +280 -0
  335. data/lib/datadog/tracing/contrib/active_support/cache/patcher.rb +73 -0
  336. data/lib/datadog/tracing/contrib/active_support/cache/redis.rb +47 -0
  337. data/lib/datadog/tracing/contrib/active_support/configuration/settings.rb +35 -0
  338. data/lib/datadog/tracing/contrib/active_support/ext.rb +31 -0
  339. data/lib/datadog/tracing/contrib/active_support/integration.rb +51 -0
  340. data/lib/datadog/tracing/contrib/active_support/notifications/event.rb +71 -0
  341. data/lib/datadog/tracing/contrib/active_support/notifications/subscriber.rb +71 -0
  342. data/lib/datadog/tracing/contrib/active_support/notifications/subscription.rb +164 -0
  343. data/lib/datadog/tracing/contrib/active_support/patcher.rb +27 -0
  344. data/lib/datadog/tracing/contrib/analytics.rb +29 -0
  345. data/lib/datadog/tracing/contrib/auto_instrument.rb +53 -0
  346. data/lib/datadog/tracing/contrib/aws/configuration/settings.rb +38 -0
  347. data/lib/datadog/tracing/contrib/aws/ext.rb +28 -0
  348. data/lib/datadog/tracing/contrib/aws/instrumentation.rb +96 -0
  349. data/lib/datadog/tracing/contrib/aws/integration.rb +47 -0
  350. data/lib/datadog/tracing/contrib/aws/parsed_context.rb +60 -0
  351. data/lib/datadog/tracing/contrib/aws/patcher.rb +57 -0
  352. data/lib/datadog/tracing/contrib/aws/services.rb +121 -0
  353. data/lib/datadog/tracing/contrib/concurrent_ruby/configuration/settings.rb +23 -0
  354. data/lib/datadog/tracing/contrib/concurrent_ruby/context_composite_executor_service.rb +53 -0
  355. data/lib/datadog/tracing/contrib/concurrent_ruby/ext.rb +16 -0
  356. data/lib/datadog/tracing/contrib/concurrent_ruby/future_patch.rb +27 -0
  357. data/lib/datadog/tracing/contrib/concurrent_ruby/integration.rb +43 -0
  358. data/lib/datadog/tracing/contrib/concurrent_ruby/patcher.rb +33 -0
  359. data/lib/datadog/tracing/contrib/configurable.rb +102 -0
  360. data/lib/datadog/tracing/contrib/configuration/resolver.rb +85 -0
  361. data/lib/datadog/tracing/contrib/configuration/resolvers/pattern_resolver.rb +43 -0
  362. data/lib/datadog/tracing/contrib/configuration/settings.rb +43 -0
  363. data/lib/datadog/tracing/contrib/dalli/configuration/settings.rb +38 -0
  364. data/lib/datadog/tracing/contrib/dalli/ext.rb +26 -0
  365. data/lib/datadog/tracing/contrib/dalli/instrumentation.rb +61 -0
  366. data/lib/datadog/tracing/contrib/dalli/integration.rb +52 -0
  367. data/lib/datadog/tracing/contrib/dalli/patcher.rb +28 -0
  368. data/lib/datadog/tracing/contrib/dalli/quantize.rb +26 -0
  369. data/lib/datadog/tracing/contrib/delayed_job/configuration/settings.rb +38 -0
  370. data/lib/datadog/tracing/contrib/delayed_job/ext.rb +28 -0
  371. data/lib/datadog/tracing/contrib/delayed_job/integration.rb +43 -0
  372. data/lib/datadog/tracing/contrib/delayed_job/patcher.rb +37 -0
  373. data/lib/datadog/tracing/contrib/delayed_job/plugin.rb +104 -0
  374. data/lib/datadog/tracing/contrib/delayed_job/server_internal_tracer/worker.rb +32 -0
  375. data/lib/datadog/tracing/contrib/elasticsearch/configuration/settings.rb +40 -0
  376. data/lib/datadog/tracing/contrib/elasticsearch/ext.rb +29 -0
  377. data/lib/datadog/tracing/contrib/elasticsearch/integration.rb +50 -0
  378. data/lib/datadog/tracing/contrib/elasticsearch/patcher.rb +153 -0
  379. data/lib/datadog/tracing/contrib/elasticsearch/quantize.rb +89 -0
  380. data/lib/datadog/tracing/contrib/ethon/configuration/settings.rb +42 -0
  381. data/lib/datadog/tracing/contrib/ethon/easy_patch.rb +176 -0
  382. data/lib/datadog/tracing/contrib/ethon/ext.rb +25 -0
  383. data/lib/datadog/tracing/contrib/ethon/integration.rb +48 -0
  384. data/lib/datadog/tracing/contrib/ethon/multi_patch.rb +97 -0
  385. data/lib/datadog/tracing/contrib/ethon/patcher.rb +31 -0
  386. data/lib/datadog/tracing/contrib/excon/configuration/settings.rb +42 -0
  387. data/lib/datadog/tracing/contrib/excon/ext.rb +22 -0
  388. data/lib/datadog/tracing/contrib/excon/integration.rb +48 -0
  389. data/lib/datadog/tracing/contrib/excon/middleware.rb +171 -0
  390. data/lib/datadog/tracing/contrib/excon/patcher.rb +31 -0
  391. data/lib/datadog/tracing/contrib/ext.rb +25 -0
  392. data/lib/datadog/tracing/contrib/extensions.rb +199 -0
  393. data/lib/datadog/tracing/contrib/faraday/configuration/settings.rb +46 -0
  394. data/lib/datadog/tracing/contrib/faraday/connection.rb +22 -0
  395. data/lib/datadog/tracing/contrib/faraday/ext.rb +22 -0
  396. data/lib/datadog/tracing/contrib/faraday/integration.rb +48 -0
  397. data/lib/datadog/tracing/contrib/faraday/middleware.rb +93 -0
  398. data/lib/datadog/tracing/contrib/faraday/patcher.rb +56 -0
  399. data/lib/datadog/tracing/contrib/faraday/rack_builder.rb +22 -0
  400. data/lib/datadog/tracing/contrib/grape/configuration/settings.rb +42 -0
  401. data/lib/datadog/tracing/contrib/grape/endpoint.rb +250 -0
  402. data/lib/datadog/tracing/contrib/grape/ext.rb +28 -0
  403. data/lib/datadog/tracing/contrib/grape/instrumentation.rb +37 -0
  404. data/lib/datadog/tracing/contrib/grape/integration.rb +44 -0
  405. data/lib/datadog/tracing/contrib/grape/patcher.rb +33 -0
  406. data/lib/datadog/tracing/contrib/graphql/configuration/settings.rb +36 -0
  407. data/lib/datadog/tracing/contrib/graphql/ext.rb +19 -0
  408. data/lib/datadog/tracing/contrib/graphql/integration.rb +44 -0
  409. data/lib/datadog/tracing/contrib/graphql/patcher.rb +90 -0
  410. data/lib/datadog/tracing/contrib/grpc/configuration/settings.rb +43 -0
  411. data/lib/datadog/tracing/contrib/grpc/datadog_interceptor/client.rb +99 -0
  412. data/lib/datadog/tracing/contrib/grpc/datadog_interceptor/server.rb +90 -0
  413. data/lib/datadog/tracing/contrib/grpc/datadog_interceptor.rb +107 -0
  414. data/lib/datadog/tracing/contrib/grpc/distributed/fetcher.rb +27 -0
  415. data/lib/datadog/tracing/contrib/grpc/distributed/propagation.rb +43 -0
  416. data/lib/datadog/tracing/contrib/grpc/ext.rb +27 -0
  417. data/lib/datadog/tracing/contrib/grpc/integration.rb +43 -0
  418. data/lib/datadog/tracing/contrib/grpc/intercept_with_datadog.rb +53 -0
  419. data/lib/datadog/tracing/contrib/grpc/patcher.rb +35 -0
  420. data/lib/datadog/tracing/contrib/hanami/action_tracer.rb +47 -0
  421. data/lib/datadog/tracing/contrib/hanami/configuration/settings.rb +22 -0
  422. data/lib/datadog/tracing/contrib/hanami/ext.rb +24 -0
  423. data/lib/datadog/tracing/contrib/hanami/integration.rb +44 -0
  424. data/lib/datadog/tracing/contrib/hanami/patcher.rb +33 -0
  425. data/lib/datadog/tracing/contrib/hanami/plugin.rb +23 -0
  426. data/lib/datadog/tracing/contrib/hanami/renderer_policy_tracing.rb +41 -0
  427. data/lib/datadog/tracing/contrib/hanami/router_tracing.rb +44 -0
  428. data/lib/datadog/tracing/contrib/http/circuit_breaker.rb +43 -0
  429. data/lib/datadog/tracing/contrib/http/configuration/settings.rb +42 -0
  430. data/lib/datadog/tracing/contrib/http/distributed/fetcher.rb +32 -0
  431. data/lib/datadog/tracing/contrib/http/distributed/propagation.rb +38 -0
  432. data/lib/datadog/tracing/contrib/http/ext.rb +22 -0
  433. data/lib/datadog/tracing/contrib/http/instrumentation.rb +140 -0
  434. data/lib/datadog/tracing/contrib/http/integration.rb +49 -0
  435. data/lib/datadog/tracing/contrib/http/patcher.rb +30 -0
  436. data/lib/datadog/tracing/contrib/http_annotation_helper.rb +17 -0
  437. data/lib/datadog/tracing/contrib/httpclient/configuration/settings.rb +42 -0
  438. data/lib/datadog/tracing/contrib/httpclient/ext.rb +22 -0
  439. data/lib/datadog/tracing/contrib/httpclient/instrumentation.rb +118 -0
  440. data/lib/datadog/tracing/contrib/httpclient/integration.rb +48 -0
  441. data/lib/datadog/tracing/contrib/httpclient/patcher.rb +42 -0
  442. data/lib/datadog/tracing/contrib/httprb/configuration/settings.rb +42 -0
  443. data/lib/datadog/tracing/contrib/httprb/ext.rb +22 -0
  444. data/lib/datadog/tracing/contrib/httprb/instrumentation.rb +129 -0
  445. data/lib/datadog/tracing/contrib/httprb/integration.rb +48 -0
  446. data/lib/datadog/tracing/contrib/httprb/patcher.rb +42 -0
  447. data/lib/datadog/tracing/contrib/integration.rb +78 -0
  448. data/lib/datadog/tracing/contrib/kafka/configuration/settings.rb +35 -0
  449. data/lib/datadog/tracing/contrib/kafka/consumer_event.rb +19 -0
  450. data/lib/datadog/tracing/contrib/kafka/consumer_group_event.rb +18 -0
  451. data/lib/datadog/tracing/contrib/kafka/event.rb +52 -0
  452. data/lib/datadog/tracing/contrib/kafka/events/connection/request.rb +42 -0
  453. data/lib/datadog/tracing/contrib/kafka/events/consumer/process_batch.rb +49 -0
  454. data/lib/datadog/tracing/contrib/kafka/events/consumer/process_message.rb +47 -0
  455. data/lib/datadog/tracing/contrib/kafka/events/consumer_group/heartbeat.rb +47 -0
  456. data/lib/datadog/tracing/contrib/kafka/events/consumer_group/join_group.rb +37 -0
  457. data/lib/datadog/tracing/contrib/kafka/events/consumer_group/leave_group.rb +37 -0
  458. data/lib/datadog/tracing/contrib/kafka/events/consumer_group/sync_group.rb +37 -0
  459. data/lib/datadog/tracing/contrib/kafka/events/produce_operation/send_messages.rb +41 -0
  460. data/lib/datadog/tracing/contrib/kafka/events/producer/deliver_messages.rb +44 -0
  461. data/lib/datadog/tracing/contrib/kafka/events.rb +48 -0
  462. data/lib/datadog/tracing/contrib/kafka/ext.rb +52 -0
  463. data/lib/datadog/tracing/contrib/kafka/integration.rb +44 -0
  464. data/lib/datadog/tracing/contrib/kafka/patcher.rb +29 -0
  465. data/lib/datadog/tracing/contrib/lograge/configuration/settings.rb +23 -0
  466. data/lib/datadog/tracing/contrib/lograge/ext.rb +15 -0
  467. data/lib/datadog/tracing/contrib/lograge/instrumentation.rb +46 -0
  468. data/lib/datadog/tracing/contrib/lograge/integration.rb +50 -0
  469. data/lib/datadog/tracing/contrib/lograge/patcher.rb +29 -0
  470. data/lib/datadog/tracing/contrib/mongodb/configuration/settings.rb +42 -0
  471. data/lib/datadog/tracing/contrib/mongodb/ext.rb +35 -0
  472. data/lib/datadog/tracing/contrib/mongodb/instrumentation.rb +47 -0
  473. data/lib/datadog/tracing/contrib/mongodb/integration.rb +48 -0
  474. data/lib/datadog/tracing/contrib/mongodb/parsers.rb +49 -0
  475. data/lib/datadog/tracing/contrib/mongodb/patcher.rb +34 -0
  476. data/lib/datadog/tracing/contrib/mongodb/subscribers.rb +127 -0
  477. data/lib/datadog/tracing/contrib/mysql2/configuration/settings.rb +50 -0
  478. data/lib/datadog/tracing/contrib/mysql2/ext.rb +24 -0
  479. data/lib/datadog/tracing/contrib/mysql2/instrumentation.rb +77 -0
  480. data/lib/datadog/tracing/contrib/mysql2/integration.rb +43 -0
  481. data/lib/datadog/tracing/contrib/mysql2/patcher.rb +31 -0
  482. data/lib/datadog/tracing/contrib/patchable.rb +109 -0
  483. data/lib/datadog/tracing/contrib/patcher.rb +86 -0
  484. data/lib/datadog/tracing/contrib/pg/configuration/settings.rb +50 -0
  485. data/lib/datadog/tracing/contrib/pg/ext.rb +33 -0
  486. data/lib/datadog/tracing/contrib/pg/instrumentation.rb +155 -0
  487. data/lib/datadog/tracing/contrib/pg/integration.rb +43 -0
  488. data/lib/datadog/tracing/contrib/pg/patcher.rb +31 -0
  489. data/lib/datadog/tracing/contrib/presto/configuration/settings.rb +38 -0
  490. data/lib/datadog/tracing/contrib/presto/ext.rb +33 -0
  491. data/lib/datadog/tracing/contrib/presto/instrumentation.rb +124 -0
  492. data/lib/datadog/tracing/contrib/presto/integration.rb +43 -0
  493. data/lib/datadog/tracing/contrib/presto/patcher.rb +37 -0
  494. data/lib/datadog/tracing/contrib/propagation/sql_comment/comment.rb +43 -0
  495. data/lib/datadog/tracing/contrib/propagation/sql_comment/ext.rb +33 -0
  496. data/lib/datadog/tracing/contrib/propagation/sql_comment/mode.rb +28 -0
  497. data/lib/datadog/tracing/contrib/propagation/sql_comment.rb +47 -0
  498. data/lib/datadog/tracing/contrib/qless/configuration/settings.rb +40 -0
  499. data/lib/datadog/tracing/contrib/qless/ext.rb +26 -0
  500. data/lib/datadog/tracing/contrib/qless/integration.rb +43 -0
  501. data/lib/datadog/tracing/contrib/qless/patcher.rb +37 -0
  502. data/lib/datadog/tracing/contrib/qless/qless_job.rb +74 -0
  503. data/lib/datadog/tracing/contrib/qless/tracer_cleaner.rb +30 -0
  504. data/lib/datadog/tracing/contrib/que/configuration/settings.rb +49 -0
  505. data/lib/datadog/tracing/contrib/que/ext.rb +34 -0
  506. data/lib/datadog/tracing/contrib/que/integration.rb +46 -0
  507. data/lib/datadog/tracing/contrib/que/patcher.rb +28 -0
  508. data/lib/datadog/tracing/contrib/que/tracer.rb +63 -0
  509. data/lib/datadog/tracing/contrib/racecar/configuration/settings.rb +35 -0
  510. data/lib/datadog/tracing/contrib/racecar/event.rb +78 -0
  511. data/lib/datadog/tracing/contrib/racecar/events/batch.rb +38 -0
  512. data/lib/datadog/tracing/contrib/racecar/events/consume.rb +35 -0
  513. data/lib/datadog/tracing/contrib/racecar/events/message.rb +38 -0
  514. data/lib/datadog/tracing/contrib/racecar/events.rb +36 -0
  515. data/lib/datadog/tracing/contrib/racecar/ext.rb +31 -0
  516. data/lib/datadog/tracing/contrib/racecar/integration.rb +44 -0
  517. data/lib/datadog/tracing/contrib/racecar/patcher.rb +29 -0
  518. data/lib/datadog/tracing/contrib/rack/configuration/settings.rb +51 -0
  519. data/lib/datadog/tracing/contrib/rack/ext.rb +25 -0
  520. data/lib/datadog/tracing/contrib/rack/header_collection.rb +35 -0
  521. data/lib/datadog/tracing/contrib/rack/integration.rb +50 -0
  522. data/lib/datadog/tracing/contrib/rack/middlewares.rb +323 -0
  523. data/lib/datadog/tracing/contrib/rack/patcher.rb +119 -0
  524. data/lib/datadog/tracing/contrib/rack/request_queue.rb +48 -0
  525. data/lib/datadog/tracing/contrib/rails/auto_instrument_railtie.rb +12 -0
  526. data/lib/datadog/tracing/contrib/rails/configuration/settings.rb +74 -0
  527. data/lib/datadog/tracing/contrib/rails/ext.rb +19 -0
  528. data/lib/datadog/tracing/contrib/rails/framework.rb +148 -0
  529. data/lib/datadog/tracing/contrib/rails/integration.rb +49 -0
  530. data/lib/datadog/tracing/contrib/rails/log_injection.rb +32 -0
  531. data/lib/datadog/tracing/contrib/rails/middlewares.rb +46 -0
  532. data/lib/datadog/tracing/contrib/rails/patcher.rb +120 -0
  533. data/lib/datadog/tracing/contrib/rails/railtie.rb +19 -0
  534. data/lib/datadog/tracing/contrib/rails/utils.rb +28 -0
  535. data/lib/datadog/tracing/contrib/rake/configuration/settings.rb +51 -0
  536. data/lib/datadog/tracing/contrib/rake/ext.rb +26 -0
  537. data/lib/datadog/tracing/contrib/rake/instrumentation.rb +103 -0
  538. data/lib/datadog/tracing/contrib/rake/integration.rb +43 -0
  539. data/lib/datadog/tracing/contrib/rake/patcher.rb +33 -0
  540. data/lib/datadog/tracing/contrib/redis/configuration/resolver.rb +49 -0
  541. data/lib/datadog/tracing/contrib/redis/configuration/settings.rb +43 -0
  542. data/lib/datadog/tracing/contrib/redis/ext.rb +29 -0
  543. data/lib/datadog/tracing/contrib/redis/instrumentation.rb +88 -0
  544. data/lib/datadog/tracing/contrib/redis/integration.rb +80 -0
  545. data/lib/datadog/tracing/contrib/redis/patcher.rb +79 -0
  546. data/lib/datadog/tracing/contrib/redis/quantize.rb +82 -0
  547. data/lib/datadog/tracing/contrib/redis/tags.rb +56 -0
  548. data/lib/datadog/tracing/contrib/redis/trace_middleware.rb +72 -0
  549. data/lib/datadog/tracing/contrib/redis/vendor/resolver.rb +162 -0
  550. data/lib/datadog/tracing/contrib/registerable.rb +50 -0
  551. data/lib/datadog/tracing/contrib/registry.rb +52 -0
  552. data/lib/datadog/tracing/contrib/resque/configuration/settings.rb +37 -0
  553. data/lib/datadog/tracing/contrib/resque/ext.rb +21 -0
  554. data/lib/datadog/tracing/contrib/resque/integration.rb +48 -0
  555. data/lib/datadog/tracing/contrib/resque/patcher.rb +29 -0
  556. data/lib/datadog/tracing/contrib/resque/resque_job.rb +104 -0
  557. data/lib/datadog/tracing/contrib/rest_client/configuration/settings.rb +42 -0
  558. data/lib/datadog/tracing/contrib/rest_client/ext.rb +22 -0
  559. data/lib/datadog/tracing/contrib/rest_client/integration.rb +43 -0
  560. data/lib/datadog/tracing/contrib/rest_client/patcher.rb +29 -0
  561. data/lib/datadog/tracing/contrib/rest_client/request_patch.rb +106 -0
  562. data/lib/datadog/tracing/contrib/semantic_logger/configuration/settings.rb +23 -0
  563. data/lib/datadog/tracing/contrib/semantic_logger/ext.rb +15 -0
  564. data/lib/datadog/tracing/contrib/semantic_logger/instrumentation.rb +50 -0
  565. data/lib/datadog/tracing/contrib/semantic_logger/integration.rb +52 -0
  566. data/lib/datadog/tracing/contrib/semantic_logger/patcher.rb +29 -0
  567. data/lib/datadog/tracing/contrib/sequel/configuration/settings.rb +33 -0
  568. data/lib/datadog/tracing/contrib/sequel/database.rb +59 -0
  569. data/lib/datadog/tracing/contrib/sequel/dataset.rb +64 -0
  570. data/lib/datadog/tracing/contrib/sequel/ext.rb +22 -0
  571. data/lib/datadog/tracing/contrib/sequel/integration.rb +43 -0
  572. data/lib/datadog/tracing/contrib/sequel/patcher.rb +37 -0
  573. data/lib/datadog/tracing/contrib/sequel/utils.rb +87 -0
  574. data/lib/datadog/tracing/contrib/shoryuken/configuration/settings.rb +38 -0
  575. data/lib/datadog/tracing/contrib/shoryuken/ext.rb +25 -0
  576. data/lib/datadog/tracing/contrib/shoryuken/integration.rb +44 -0
  577. data/lib/datadog/tracing/contrib/shoryuken/patcher.rb +28 -0
  578. data/lib/datadog/tracing/contrib/shoryuken/tracer.rb +63 -0
  579. data/lib/datadog/tracing/contrib/sidekiq/client_tracer.rb +57 -0
  580. data/lib/datadog/tracing/contrib/sidekiq/configuration/settings.rb +44 -0
  581. data/lib/datadog/tracing/contrib/sidekiq/ext.rb +44 -0
  582. data/lib/datadog/tracing/contrib/sidekiq/integration.rb +53 -0
  583. data/lib/datadog/tracing/contrib/sidekiq/patcher.rb +78 -0
  584. data/lib/datadog/tracing/contrib/sidekiq/server_internal_tracer/heartbeat.rb +52 -0
  585. data/lib/datadog/tracing/contrib/sidekiq/server_internal_tracer/job_fetch.rb +34 -0
  586. data/lib/datadog/tracing/contrib/sidekiq/server_internal_tracer/redis_info.rb +32 -0
  587. data/lib/datadog/tracing/contrib/sidekiq/server_internal_tracer/scheduled_poller.rb +53 -0
  588. data/lib/datadog/tracing/contrib/sidekiq/server_tracer.rb +102 -0
  589. data/lib/datadog/tracing/contrib/sidekiq/tracing.rb +44 -0
  590. data/lib/datadog/tracing/contrib/sinatra/configuration/settings.rb +43 -0
  591. data/lib/datadog/tracing/contrib/sinatra/env.rb +55 -0
  592. data/lib/datadog/tracing/contrib/sinatra/ext.rb +36 -0
  593. data/lib/datadog/tracing/contrib/sinatra/framework.rb +116 -0
  594. data/lib/datadog/tracing/contrib/sinatra/headers.rb +35 -0
  595. data/lib/datadog/tracing/contrib/sinatra/integration.rb +43 -0
  596. data/lib/datadog/tracing/contrib/sinatra/patcher.rb +76 -0
  597. data/lib/datadog/tracing/contrib/sinatra/tracer.rb +86 -0
  598. data/lib/datadog/tracing/contrib/sinatra/tracer_middleware.rb +127 -0
  599. data/lib/datadog/tracing/contrib/sneakers/configuration/settings.rb +38 -0
  600. data/lib/datadog/tracing/contrib/sneakers/ext.rb +26 -0
  601. data/lib/datadog/tracing/contrib/sneakers/integration.rb +46 -0
  602. data/lib/datadog/tracing/contrib/sneakers/patcher.rb +29 -0
  603. data/lib/datadog/tracing/contrib/sneakers/tracer.rb +59 -0
  604. data/lib/datadog/tracing/contrib/status_code_matcher.rb +75 -0
  605. data/lib/datadog/tracing/contrib/sucker_punch/configuration/settings.rb +35 -0
  606. data/lib/datadog/tracing/contrib/sucker_punch/exception_handler.rb +28 -0
  607. data/lib/datadog/tracing/contrib/sucker_punch/ext.rb +27 -0
  608. data/lib/datadog/tracing/contrib/sucker_punch/instrumentation.rb +104 -0
  609. data/lib/datadog/tracing/contrib/sucker_punch/integration.rb +43 -0
  610. data/lib/datadog/tracing/contrib/sucker_punch/patcher.rb +36 -0
  611. data/lib/datadog/tracing/contrib/utils/database.rb +31 -0
  612. data/lib/datadog/tracing/contrib/utils/quantization/hash.rb +111 -0
  613. data/lib/datadog/tracing/contrib/utils/quantization/http.rb +181 -0
  614. data/lib/datadog/tracing/contrib.rb +78 -0
  615. data/lib/datadog/tracing/correlation.rb +100 -0
  616. data/lib/datadog/tracing/diagnostics/ext.rb +36 -0
  617. data/lib/datadog/tracing/diagnostics/health.rb +40 -0
  618. data/lib/datadog/tracing/distributed/b3_multi.rb +66 -0
  619. data/lib/datadog/tracing/distributed/b3_single.rb +66 -0
  620. data/lib/datadog/tracing/distributed/datadog.rb +153 -0
  621. data/lib/datadog/tracing/distributed/datadog_tags_codec.rb +85 -0
  622. data/lib/datadog/tracing/distributed/fetcher.rb +30 -0
  623. data/lib/datadog/tracing/distributed/headers/ext.rb +35 -0
  624. data/lib/datadog/tracing/distributed/helpers.rb +80 -0
  625. data/lib/datadog/tracing/distributed/none.rb +19 -0
  626. data/lib/datadog/tracing/distributed/propagation.rb +127 -0
  627. data/lib/datadog/tracing/distributed/trace_context.rb +369 -0
  628. data/lib/datadog/tracing/event.rb +78 -0
  629. data/lib/datadog/tracing/flush.rb +96 -0
  630. data/lib/datadog/tracing/metadata/analytics.rb +26 -0
  631. data/lib/datadog/tracing/metadata/errors.rb +24 -0
  632. data/lib/datadog/tracing/metadata/ext.rb +178 -0
  633. data/lib/datadog/tracing/metadata/tagging.rb +125 -0
  634. data/lib/datadog/tracing/metadata.rb +20 -0
  635. data/lib/datadog/tracing/pipeline/span_filter.rb +46 -0
  636. data/lib/datadog/tracing/pipeline/span_processor.rb +39 -0
  637. data/lib/datadog/tracing/pipeline.rb +65 -0
  638. data/lib/datadog/tracing/propagation/http.rb +14 -0
  639. data/lib/datadog/tracing/runtime/metrics.rb +19 -0
  640. data/lib/datadog/tracing/sampling/all_sampler.rb +25 -0
  641. data/lib/datadog/tracing/sampling/ext.rb +58 -0
  642. data/lib/datadog/tracing/sampling/matcher.rb +68 -0
  643. data/lib/datadog/tracing/sampling/priority_sampler.rb +165 -0
  644. data/lib/datadog/tracing/sampling/rate_by_key_sampler.rb +96 -0
  645. data/lib/datadog/tracing/sampling/rate_by_service_sampler.rb +65 -0
  646. data/lib/datadog/tracing/sampling/rate_limiter.rb +188 -0
  647. data/lib/datadog/tracing/sampling/rate_sampler.rb +72 -0
  648. data/lib/datadog/tracing/sampling/rule.rb +76 -0
  649. data/lib/datadog/tracing/sampling/rule_sampler.rb +132 -0
  650. data/lib/datadog/tracing/sampling/sampler.rb +44 -0
  651. data/lib/datadog/tracing/sampling/span/ext.rb +25 -0
  652. data/lib/datadog/tracing/sampling/span/matcher.rb +89 -0
  653. data/lib/datadog/tracing/sampling/span/rule.rb +82 -0
  654. data/lib/datadog/tracing/sampling/span/rule_parser.rb +104 -0
  655. data/lib/datadog/tracing/sampling/span/sampler.rb +75 -0
  656. data/lib/datadog/tracing/span.rb +216 -0
  657. data/lib/datadog/tracing/span_operation.rb +520 -0
  658. data/lib/datadog/tracing/sync_writer.rb +69 -0
  659. data/lib/datadog/tracing/trace_digest.rb +136 -0
  660. data/lib/datadog/tracing/trace_operation.rb +468 -0
  661. data/lib/datadog/tracing/trace_segment.rb +212 -0
  662. data/lib/datadog/tracing/tracer.rb +533 -0
  663. data/lib/datadog/tracing/utils.rb +50 -0
  664. data/lib/datadog/tracing/workers/trace_writer.rb +195 -0
  665. data/lib/datadog/tracing/workers.rb +125 -0
  666. data/lib/datadog/tracing/writer.rb +187 -0
  667. data/lib/datadog/tracing.rb +142 -0
  668. data/lib/ddtrace/auto_instrument.rb +14 -3
  669. data/lib/ddtrace/auto_instrument_base.rb +1 -0
  670. data/lib/ddtrace/profiling/preload.rb +2 -2
  671. data/lib/ddtrace/transport/ext.rb +41 -0
  672. data/lib/ddtrace/transport/http/adapters/net.rb +5 -3
  673. data/lib/ddtrace/transport/http/adapters/registry.rb +1 -0
  674. data/lib/ddtrace/transport/http/adapters/test.rb +2 -1
  675. data/lib/ddtrace/transport/http/adapters/unix_socket.rb +4 -3
  676. data/lib/ddtrace/transport/http/api/endpoint.rb +1 -0
  677. data/lib/ddtrace/transport/http/api/fallbacks.rb +1 -0
  678. data/lib/ddtrace/transport/http/api/instance.rb +1 -0
  679. data/lib/ddtrace/transport/http/api/map.rb +2 -1
  680. data/lib/ddtrace/transport/http/api/spec.rb +1 -0
  681. data/lib/ddtrace/transport/http/api.rb +8 -14
  682. data/lib/ddtrace/transport/http/builder.rb +7 -6
  683. data/lib/ddtrace/transport/http/client.rb +5 -3
  684. data/lib/ddtrace/transport/http/env.rb +1 -0
  685. data/lib/ddtrace/transport/http/response.rb +36 -5
  686. data/lib/ddtrace/transport/http/statistics.rb +2 -1
  687. data/lib/ddtrace/transport/http/traces.rb +6 -3
  688. data/lib/ddtrace/transport/http.rb +39 -31
  689. data/lib/ddtrace/transport/io/client.rb +6 -3
  690. data/lib/ddtrace/transport/io/response.rb +2 -1
  691. data/lib/ddtrace/transport/io/traces.rb +5 -4
  692. data/lib/ddtrace/transport/io.rb +5 -4
  693. data/lib/ddtrace/transport/parcel.rb +2 -0
  694. data/lib/ddtrace/transport/request.rb +1 -0
  695. data/lib/ddtrace/transport/response.rb +1 -0
  696. data/lib/ddtrace/transport/serializable_trace.rb +118 -0
  697. data/lib/ddtrace/transport/statistics.rb +6 -4
  698. data/lib/ddtrace/transport/trace_formatter.rb +191 -0
  699. data/lib/ddtrace/transport/traces.rb +20 -8
  700. data/lib/ddtrace/version.rb +15 -13
  701. data/lib/ddtrace.rb +9 -48
  702. metadata +673 -497
  703. data/.editorconfig +0 -22
  704. data/.gitignore +0 -67
  705. data/.yardopts +0 -5
  706. data/CONTRIBUTING.md +0 -81
  707. data/ddtrace.gemspec +0 -56
  708. data/docs/DevelopmentGuide.md +0 -259
  709. data/docs/GettingStarted.md +0 -2626
  710. data/docs/ProfilingDevelopment.md +0 -107
  711. data/lib/datadog/ci/context_flush.rb +0 -29
  712. data/lib/datadog/contrib.rb +0 -71
  713. data/lib/ddtrace/analytics.rb +0 -39
  714. data/lib/ddtrace/buffer.rb +0 -340
  715. data/lib/ddtrace/chunker.rb +0 -35
  716. data/lib/ddtrace/configuration/agent_settings_resolver.rb +0 -309
  717. data/lib/ddtrace/configuration/base.rb +0 -82
  718. data/lib/ddtrace/configuration/components.rb +0 -292
  719. data/lib/ddtrace/configuration/dependency_resolver.rb +0 -25
  720. data/lib/ddtrace/configuration/option.rb +0 -65
  721. data/lib/ddtrace/configuration/option_definition.rb +0 -122
  722. data/lib/ddtrace/configuration/option_definition_set.rb +0 -19
  723. data/lib/ddtrace/configuration/option_set.rb +0 -7
  724. data/lib/ddtrace/configuration/options.rb +0 -112
  725. data/lib/ddtrace/configuration/pin_setup.rb +0 -32
  726. data/lib/ddtrace/configuration/settings.rb +0 -413
  727. data/lib/ddtrace/configuration.rb +0 -195
  728. data/lib/ddtrace/context.rb +0 -334
  729. data/lib/ddtrace/context_flush.rb +0 -82
  730. data/lib/ddtrace/context_provider.rb +0 -62
  731. data/lib/ddtrace/contrib/action_cable/configuration/settings.rb +0 -31
  732. data/lib/ddtrace/contrib/action_cable/event.rb +0 -67
  733. data/lib/ddtrace/contrib/action_cable/events/broadcast.rb +0 -50
  734. data/lib/ddtrace/contrib/action_cable/events/perform_action.rb +0 -56
  735. data/lib/ddtrace/contrib/action_cable/events/transmit.rb +0 -51
  736. data/lib/ddtrace/contrib/action_cable/events.rb +0 -34
  737. data/lib/ddtrace/contrib/action_cable/ext.rb +0 -27
  738. data/lib/ddtrace/contrib/action_cable/instrumentation.rb +0 -78
  739. data/lib/ddtrace/contrib/action_cable/integration.rb +0 -46
  740. data/lib/ddtrace/contrib/action_cable/patcher.rb +0 -29
  741. data/lib/ddtrace/contrib/action_mailer/configuration/settings.rb +0 -32
  742. data/lib/ddtrace/contrib/action_mailer/event.rb +0 -50
  743. data/lib/ddtrace/contrib/action_mailer/events/deliver.rb +0 -54
  744. data/lib/ddtrace/contrib/action_mailer/events/process.rb +0 -41
  745. data/lib/ddtrace/contrib/action_mailer/events.rb +0 -31
  746. data/lib/ddtrace/contrib/action_mailer/ext.rb +0 -32
  747. data/lib/ddtrace/contrib/action_mailer/integration.rb +0 -45
  748. data/lib/ddtrace/contrib/action_mailer/patcher.rb +0 -27
  749. data/lib/ddtrace/contrib/action_pack/action_controller/instrumentation.rb +0 -157
  750. data/lib/ddtrace/contrib/action_pack/action_controller/patcher.rb +0 -26
  751. data/lib/ddtrace/contrib/action_pack/configuration/settings.rb +0 -33
  752. data/lib/ddtrace/contrib/action_pack/ext.rb +0 -20
  753. data/lib/ddtrace/contrib/action_pack/integration.rb +0 -46
  754. data/lib/ddtrace/contrib/action_pack/patcher.rb +0 -24
  755. data/lib/ddtrace/contrib/action_pack/utils.rb +0 -37
  756. data/lib/ddtrace/contrib/action_view/configuration/settings.rb +0 -32
  757. data/lib/ddtrace/contrib/action_view/event.rb +0 -36
  758. data/lib/ddtrace/contrib/action_view/events/render_partial.rb +0 -47
  759. data/lib/ddtrace/contrib/action_view/events/render_template.rb +0 -50
  760. data/lib/ddtrace/contrib/action_view/events.rb +0 -31
  761. data/lib/ddtrace/contrib/action_view/ext.rb +0 -21
  762. data/lib/ddtrace/contrib/action_view/instrumentation/partial_renderer.rb +0 -75
  763. data/lib/ddtrace/contrib/action_view/instrumentation/template_renderer.rb +0 -168
  764. data/lib/ddtrace/contrib/action_view/integration.rb +0 -53
  765. data/lib/ddtrace/contrib/action_view/patcher.rb +0 -48
  766. data/lib/ddtrace/contrib/action_view/utils.rb +0 -33
  767. data/lib/ddtrace/contrib/active_job/configuration/settings.rb +0 -33
  768. data/lib/ddtrace/contrib/active_job/event.rb +0 -54
  769. data/lib/ddtrace/contrib/active_job/events/discard.rb +0 -46
  770. data/lib/ddtrace/contrib/active_job/events/enqueue.rb +0 -45
  771. data/lib/ddtrace/contrib/active_job/events/enqueue_at.rb +0 -45
  772. data/lib/ddtrace/contrib/active_job/events/enqueue_retry.rb +0 -47
  773. data/lib/ddtrace/contrib/active_job/events/perform.rb +0 -45
  774. data/lib/ddtrace/contrib/active_job/events/retry_stopped.rb +0 -46
  775. data/lib/ddtrace/contrib/active_job/events.rb +0 -39
  776. data/lib/ddtrace/contrib/active_job/ext.rb +0 -32
  777. data/lib/ddtrace/contrib/active_job/integration.rb +0 -46
  778. data/lib/ddtrace/contrib/active_job/log_injection.rb +0 -21
  779. data/lib/ddtrace/contrib/active_job/patcher.rb +0 -33
  780. data/lib/ddtrace/contrib/active_model_serializers/configuration/settings.rb +0 -31
  781. data/lib/ddtrace/contrib/active_model_serializers/event.rb +0 -69
  782. data/lib/ddtrace/contrib/active_model_serializers/events/render.rb +0 -33
  783. data/lib/ddtrace/contrib/active_model_serializers/events/serialize.rb +0 -36
  784. data/lib/ddtrace/contrib/active_model_serializers/events.rb +0 -31
  785. data/lib/ddtrace/contrib/active_model_serializers/ext.rb +0 -21
  786. data/lib/ddtrace/contrib/active_model_serializers/integration.rb +0 -41
  787. data/lib/ddtrace/contrib/active_model_serializers/patcher.rb +0 -30
  788. data/lib/ddtrace/contrib/active_record/configuration/makara_resolver.rb +0 -31
  789. data/lib/ddtrace/contrib/active_record/configuration/resolver.rb +0 -135
  790. data/lib/ddtrace/contrib/active_record/configuration/settings.rb +0 -36
  791. data/lib/ddtrace/contrib/active_record/event.rb +0 -31
  792. data/lib/ddtrace/contrib/active_record/events/instantiation.rb +0 -61
  793. data/lib/ddtrace/contrib/active_record/events/sql.rb +0 -69
  794. data/lib/ddtrace/contrib/active_record/events.rb +0 -31
  795. data/lib/ddtrace/contrib/active_record/ext.rb +0 -25
  796. data/lib/ddtrace/contrib/active_record/integration.rb +0 -54
  797. data/lib/ddtrace/contrib/active_record/patcher.rb +0 -24
  798. data/lib/ddtrace/contrib/active_record/utils.rb +0 -124
  799. data/lib/ddtrace/contrib/active_support/cache/instrumentation.rb +0 -259
  800. data/lib/ddtrace/contrib/active_support/cache/patcher.rb +0 -70
  801. data/lib/ddtrace/contrib/active_support/cache/redis.rb +0 -44
  802. data/lib/ddtrace/contrib/active_support/configuration/settings.rb +0 -31
  803. data/lib/ddtrace/contrib/active_support/ext.rb +0 -28
  804. data/lib/ddtrace/contrib/active_support/integration.rb +0 -47
  805. data/lib/ddtrace/contrib/active_support/notifications/event.rb +0 -76
  806. data/lib/ddtrace/contrib/active_support/notifications/subscriber.rb +0 -68
  807. data/lib/ddtrace/contrib/active_support/notifications/subscription.rb +0 -164
  808. data/lib/ddtrace/contrib/active_support/patcher.rb +0 -24
  809. data/lib/ddtrace/contrib/analytics.rb +0 -25
  810. data/lib/ddtrace/contrib/auto_instrument.rb +0 -48
  811. data/lib/ddtrace/contrib/aws/configuration/settings.rb +0 -31
  812. data/lib/ddtrace/contrib/aws/ext.rb +0 -24
  813. data/lib/ddtrace/contrib/aws/instrumentation.rb +0 -91
  814. data/lib/ddtrace/contrib/aws/integration.rb +0 -43
  815. data/lib/ddtrace/contrib/aws/parsed_context.rb +0 -57
  816. data/lib/ddtrace/contrib/aws/patcher.rb +0 -54
  817. data/lib/ddtrace/contrib/aws/services.rb +0 -119
  818. data/lib/ddtrace/contrib/concurrent_ruby/configuration/settings.rb +0 -21
  819. data/lib/ddtrace/contrib/concurrent_ruby/context_composite_executor_service.rb +0 -42
  820. data/lib/ddtrace/contrib/concurrent_ruby/ext.rb +0 -13
  821. data/lib/ddtrace/contrib/concurrent_ruby/future_patch.rb +0 -24
  822. data/lib/ddtrace/contrib/concurrent_ruby/integration.rb +0 -39
  823. data/lib/ddtrace/contrib/concurrent_ruby/patcher.rb +0 -30
  824. data/lib/ddtrace/contrib/configurable.rb +0 -103
  825. data/lib/ddtrace/contrib/configuration/resolver.rb +0 -82
  826. data/lib/ddtrace/contrib/configuration/resolvers/pattern_resolver.rb +0 -40
  827. data/lib/ddtrace/contrib/configuration/settings.rb +0 -56
  828. data/lib/ddtrace/contrib/dalli/configuration/settings.rb +0 -31
  829. data/lib/ddtrace/contrib/dalli/ext.rb +0 -21
  830. data/lib/ddtrace/contrib/dalli/instrumentation.rb +0 -55
  831. data/lib/ddtrace/contrib/dalli/integration.rb +0 -39
  832. data/lib/ddtrace/contrib/dalli/patcher.rb +0 -26
  833. data/lib/ddtrace/contrib/dalli/quantize.rb +0 -23
  834. data/lib/ddtrace/contrib/delayed_job/configuration/settings.rb +0 -33
  835. data/lib/ddtrace/contrib/delayed_job/ext.rb +0 -24
  836. data/lib/ddtrace/contrib/delayed_job/integration.rb +0 -39
  837. data/lib/ddtrace/contrib/delayed_job/patcher.rb +0 -29
  838. data/lib/ddtrace/contrib/delayed_job/plugin.rb +0 -85
  839. data/lib/ddtrace/contrib/elasticsearch/configuration/settings.rb +0 -32
  840. data/lib/ddtrace/contrib/elasticsearch/ext.rb +0 -23
  841. data/lib/ddtrace/contrib/elasticsearch/integration.rb +0 -40
  842. data/lib/ddtrace/contrib/elasticsearch/patcher.rb +0 -123
  843. data/lib/ddtrace/contrib/elasticsearch/quantize.rb +0 -84
  844. data/lib/ddtrace/contrib/ethon/configuration/settings.rb +0 -33
  845. data/lib/ddtrace/contrib/ethon/easy_patch.rb +0 -152
  846. data/lib/ddtrace/contrib/ethon/ext.rb +0 -20
  847. data/lib/ddtrace/contrib/ethon/integration.rb +0 -44
  848. data/lib/ddtrace/contrib/ethon/multi_patch.rb +0 -85
  849. data/lib/ddtrace/contrib/ethon/patcher.rb +0 -27
  850. data/lib/ddtrace/contrib/excon/configuration/settings.rb +0 -34
  851. data/lib/ddtrace/contrib/excon/ext.rb +0 -18
  852. data/lib/ddtrace/contrib/excon/integration.rb +0 -44
  853. data/lib/ddtrace/contrib/excon/middleware.rb +0 -164
  854. data/lib/ddtrace/contrib/excon/patcher.rb +0 -28
  855. data/lib/ddtrace/contrib/extensions.rb +0 -169
  856. data/lib/ddtrace/contrib/faraday/configuration/settings.rb +0 -39
  857. data/lib/ddtrace/contrib/faraday/connection.rb +0 -19
  858. data/lib/ddtrace/contrib/faraday/ext.rb +0 -18
  859. data/lib/ddtrace/contrib/faraday/integration.rb +0 -44
  860. data/lib/ddtrace/contrib/faraday/middleware.rb +0 -86
  861. data/lib/ddtrace/contrib/faraday/patcher.rb +0 -54
  862. data/lib/ddtrace/contrib/faraday/rack_builder.rb +0 -19
  863. data/lib/ddtrace/contrib/grape/configuration/settings.rb +0 -39
  864. data/lib/ddtrace/contrib/grape/endpoint.rb +0 -246
  865. data/lib/ddtrace/contrib/grape/ext.rb +0 -24
  866. data/lib/ddtrace/contrib/grape/instrumentation.rb +0 -34
  867. data/lib/ddtrace/contrib/grape/integration.rb +0 -40
  868. data/lib/ddtrace/contrib/grape/patcher.rb +0 -32
  869. data/lib/ddtrace/contrib/graphql/configuration/settings.rb +0 -33
  870. data/lib/ddtrace/contrib/graphql/ext.rb +0 -17
  871. data/lib/ddtrace/contrib/graphql/integration.rb +0 -40
  872. data/lib/ddtrace/contrib/graphql/patcher.rb +0 -61
  873. data/lib/ddtrace/contrib/grpc/configuration/settings.rb +0 -32
  874. data/lib/ddtrace/contrib/grpc/datadog_interceptor/client.rb +0 -59
  875. data/lib/ddtrace/contrib/grpc/datadog_interceptor/server.rb +0 -80
  876. data/lib/ddtrace/contrib/grpc/datadog_interceptor.rb +0 -79
  877. data/lib/ddtrace/contrib/grpc/ext.rb +0 -19
  878. data/lib/ddtrace/contrib/grpc/integration.rb +0 -39
  879. data/lib/ddtrace/contrib/grpc/intercept_with_datadog.rb +0 -50
  880. data/lib/ddtrace/contrib/grpc/patcher.rb +0 -34
  881. data/lib/ddtrace/contrib/http/circuit_breaker.rb +0 -38
  882. data/lib/ddtrace/contrib/http/configuration/settings.rb +0 -33
  883. data/lib/ddtrace/contrib/http/ext.rb +0 -18
  884. data/lib/ddtrace/contrib/http/instrumentation.rb +0 -180
  885. data/lib/ddtrace/contrib/http/integration.rb +0 -46
  886. data/lib/ddtrace/contrib/http/patcher.rb +0 -27
  887. data/lib/ddtrace/contrib/http_annotation_helper.rb +0 -11
  888. data/lib/ddtrace/contrib/httpclient/configuration/settings.rb +0 -33
  889. data/lib/ddtrace/contrib/httpclient/ext.rb +0 -18
  890. data/lib/ddtrace/contrib/httpclient/instrumentation.rb +0 -148
  891. data/lib/ddtrace/contrib/httpclient/integration.rb +0 -44
  892. data/lib/ddtrace/contrib/httpclient/patcher.rb +0 -39
  893. data/lib/ddtrace/contrib/httprb/configuration/settings.rb +0 -33
  894. data/lib/ddtrace/contrib/httprb/ext.rb +0 -18
  895. data/lib/ddtrace/contrib/httprb/instrumentation.rb +0 -158
  896. data/lib/ddtrace/contrib/httprb/integration.rb +0 -44
  897. data/lib/ddtrace/contrib/httprb/patcher.rb +0 -39
  898. data/lib/ddtrace/contrib/integration.rb +0 -17
  899. data/lib/ddtrace/contrib/kafka/configuration/settings.rb +0 -31
  900. data/lib/ddtrace/contrib/kafka/consumer_event.rb +0 -15
  901. data/lib/ddtrace/contrib/kafka/consumer_group_event.rb +0 -15
  902. data/lib/ddtrace/contrib/kafka/event.rb +0 -52
  903. data/lib/ddtrace/contrib/kafka/events/connection/request.rb +0 -35
  904. data/lib/ddtrace/contrib/kafka/events/consumer/process_batch.rb +0 -42
  905. data/lib/ddtrace/contrib/kafka/events/consumer/process_message.rb +0 -40
  906. data/lib/ddtrace/contrib/kafka/events/consumer_group/heartbeat.rb +0 -40
  907. data/lib/ddtrace/contrib/kafka/events/consumer_group/join_group.rb +0 -30
  908. data/lib/ddtrace/contrib/kafka/events/consumer_group/leave_group.rb +0 -30
  909. data/lib/ddtrace/contrib/kafka/events/consumer_group/sync_group.rb +0 -30
  910. data/lib/ddtrace/contrib/kafka/events/produce_operation/send_messages.rb +0 -33
  911. data/lib/ddtrace/contrib/kafka/events/producer/deliver_messages.rb +0 -36
  912. data/lib/ddtrace/contrib/kafka/events.rb +0 -45
  913. data/lib/ddtrace/contrib/kafka/ext.rb +0 -42
  914. data/lib/ddtrace/contrib/kafka/integration.rb +0 -40
  915. data/lib/ddtrace/contrib/kafka/patcher.rb +0 -27
  916. data/lib/ddtrace/contrib/lograge/configuration/settings.rb +0 -19
  917. data/lib/ddtrace/contrib/lograge/ext.rb +0 -11
  918. data/lib/ddtrace/contrib/lograge/instrumentation.rb +0 -39
  919. data/lib/ddtrace/contrib/lograge/integration.rb +0 -46
  920. data/lib/ddtrace/contrib/lograge/patcher.rb +0 -26
  921. data/lib/ddtrace/contrib/mongodb/configuration/settings.rb +0 -34
  922. data/lib/ddtrace/contrib/mongodb/ext.rb +0 -24
  923. data/lib/ddtrace/contrib/mongodb/instrumentation.rb +0 -70
  924. data/lib/ddtrace/contrib/mongodb/integration.rb +0 -44
  925. data/lib/ddtrace/contrib/mongodb/parsers.rb +0 -69
  926. data/lib/ddtrace/contrib/mongodb/patcher.rb +0 -32
  927. data/lib/ddtrace/contrib/mongodb/subscribers.rb +0 -112
  928. data/lib/ddtrace/contrib/mysql2/configuration/settings.rb +0 -31
  929. data/lib/ddtrace/contrib/mysql2/ext.rb +0 -19
  930. data/lib/ddtrace/contrib/mysql2/instrumentation.rb +0 -65
  931. data/lib/ddtrace/contrib/mysql2/integration.rb +0 -39
  932. data/lib/ddtrace/contrib/mysql2/patcher.rb +0 -28
  933. data/lib/ddtrace/contrib/patchable.rb +0 -71
  934. data/lib/ddtrace/contrib/patcher.rb +0 -66
  935. data/lib/ddtrace/contrib/presto/configuration/settings.rb +0 -31
  936. data/lib/ddtrace/contrib/presto/ext.rb +0 -29
  937. data/lib/ddtrace/contrib/presto/instrumentation.rb +0 -111
  938. data/lib/ddtrace/contrib/presto/integration.rb +0 -39
  939. data/lib/ddtrace/contrib/presto/patcher.rb +0 -34
  940. data/lib/ddtrace/contrib/qless/configuration/settings.rb +0 -36
  941. data/lib/ddtrace/contrib/qless/ext.rb +0 -21
  942. data/lib/ddtrace/contrib/qless/integration.rb +0 -39
  943. data/lib/ddtrace/contrib/qless/patcher.rb +0 -35
  944. data/lib/ddtrace/contrib/qless/qless_job.rb +0 -74
  945. data/lib/ddtrace/contrib/qless/tracer_cleaner.rb +0 -34
  946. data/lib/ddtrace/contrib/que/configuration/settings.rb +0 -44
  947. data/lib/ddtrace/contrib/que/ext.rb +0 -31
  948. data/lib/ddtrace/contrib/que/integration.rb +0 -43
  949. data/lib/ddtrace/contrib/que/patcher.rb +0 -25
  950. data/lib/ddtrace/contrib/que/tracer.rb +0 -58
  951. data/lib/ddtrace/contrib/racecar/configuration/settings.rb +0 -31
  952. data/lib/ddtrace/contrib/racecar/event.rb +0 -77
  953. data/lib/ddtrace/contrib/racecar/events/batch.rb +0 -28
  954. data/lib/ddtrace/contrib/racecar/events/consume.rb +0 -28
  955. data/lib/ddtrace/contrib/racecar/events/message.rb +0 -28
  956. data/lib/ddtrace/contrib/racecar/events.rb +0 -33
  957. data/lib/ddtrace/contrib/racecar/ext.rb +0 -26
  958. data/lib/ddtrace/contrib/racecar/integration.rb +0 -40
  959. data/lib/ddtrace/contrib/racecar/patcher.rb +0 -27
  960. data/lib/ddtrace/contrib/rack/configuration/settings.rb +0 -47
  961. data/lib/ddtrace/contrib/rack/ext.rb +0 -22
  962. data/lib/ddtrace/contrib/rack/integration.rb +0 -46
  963. data/lib/ddtrace/contrib/rack/middlewares.rb +0 -288
  964. data/lib/ddtrace/contrib/rack/patcher.rb +0 -106
  965. data/lib/ddtrace/contrib/rack/request_queue.rb +0 -45
  966. data/lib/ddtrace/contrib/rails/auto_instrument_railtie.rb +0 -10
  967. data/lib/ddtrace/contrib/rails/configuration/settings.rb +0 -101
  968. data/lib/ddtrace/contrib/rails/ext.rb +0 -18
  969. data/lib/ddtrace/contrib/rails/framework.rb +0 -172
  970. data/lib/ddtrace/contrib/rails/integration.rb +0 -45
  971. data/lib/ddtrace/contrib/rails/log_injection.rb +0 -42
  972. data/lib/ddtrace/contrib/rails/middlewares.rb +0 -44
  973. data/lib/ddtrace/contrib/rails/patcher.rb +0 -119
  974. data/lib/ddtrace/contrib/rails/railtie.rb +0 -18
  975. data/lib/ddtrace/contrib/rails/utils.rb +0 -25
  976. data/lib/ddtrace/contrib/rake/configuration/settings.rb +0 -32
  977. data/lib/ddtrace/contrib/rake/ext.rb +0 -22
  978. data/lib/ddtrace/contrib/rake/instrumentation.rb +0 -91
  979. data/lib/ddtrace/contrib/rake/integration.rb +0 -39
  980. data/lib/ddtrace/contrib/rake/patcher.rb +0 -31
  981. data/lib/ddtrace/contrib/redis/configuration/resolver.rb +0 -46
  982. data/lib/ddtrace/contrib/redis/configuration/settings.rb +0 -36
  983. data/lib/ddtrace/contrib/redis/ext.rb +0 -23
  984. data/lib/ddtrace/contrib/redis/instrumentation.rb +0 -90
  985. data/lib/ddtrace/contrib/redis/integration.rb +0 -43
  986. data/lib/ddtrace/contrib/redis/patcher.rb +0 -33
  987. data/lib/ddtrace/contrib/redis/quantize.rb +0 -76
  988. data/lib/ddtrace/contrib/redis/tags.rb +0 -47
  989. data/lib/ddtrace/contrib/redis/vendor/resolver.rb +0 -159
  990. data/lib/ddtrace/contrib/registerable.rb +0 -33
  991. data/lib/ddtrace/contrib/registry.rb +0 -43
  992. data/lib/ddtrace/contrib/resque/configuration/settings.rb +0 -49
  993. data/lib/ddtrace/contrib/resque/ext.rb +0 -18
  994. data/lib/ddtrace/contrib/resque/integration.rb +0 -44
  995. data/lib/ddtrace/contrib/resque/patcher.rb +0 -30
  996. data/lib/ddtrace/contrib/resque/resque_job.rb +0 -104
  997. data/lib/ddtrace/contrib/rest_client/configuration/settings.rb +0 -32
  998. data/lib/ddtrace/contrib/rest_client/ext.rb +0 -18
  999. data/lib/ddtrace/contrib/rest_client/integration.rb +0 -39
  1000. data/lib/ddtrace/contrib/rest_client/patcher.rb +0 -25
  1001. data/lib/ddtrace/contrib/rest_client/request_patch.rb +0 -92
  1002. data/lib/ddtrace/contrib/semantic_logger/configuration/settings.rb +0 -19
  1003. data/lib/ddtrace/contrib/semantic_logger/ext.rb +0 -11
  1004. data/lib/ddtrace/contrib/semantic_logger/instrumentation.rb +0 -43
  1005. data/lib/ddtrace/contrib/semantic_logger/integration.rb +0 -48
  1006. data/lib/ddtrace/contrib/semantic_logger/patcher.rb +0 -26
  1007. data/lib/ddtrace/contrib/sequel/configuration/settings.rb +0 -29
  1008. data/lib/ddtrace/contrib/sequel/database.rb +0 -64
  1009. data/lib/ddtrace/contrib/sequel/dataset.rb +0 -64
  1010. data/lib/ddtrace/contrib/sequel/ext.rb +0 -20
  1011. data/lib/ddtrace/contrib/sequel/integration.rb +0 -39
  1012. data/lib/ddtrace/contrib/sequel/patcher.rb +0 -34
  1013. data/lib/ddtrace/contrib/sequel/utils.rb +0 -75
  1014. data/lib/ddtrace/contrib/shoryuken/configuration/settings.rb +0 -32
  1015. data/lib/ddtrace/contrib/shoryuken/ext.rb +0 -22
  1016. data/lib/ddtrace/contrib/shoryuken/integration.rb +0 -40
  1017. data/lib/ddtrace/contrib/shoryuken/patcher.rb +0 -25
  1018. data/lib/ddtrace/contrib/shoryuken/tracer.rb +0 -56
  1019. data/lib/ddtrace/contrib/sidekiq/client_tracer.rb +0 -44
  1020. data/lib/ddtrace/contrib/sidekiq/configuration/settings.rb +0 -38
  1021. data/lib/ddtrace/contrib/sidekiq/ext.rb +0 -31
  1022. data/lib/ddtrace/contrib/sidekiq/integration.rb +0 -49
  1023. data/lib/ddtrace/contrib/sidekiq/patcher.rb +0 -68
  1024. data/lib/ddtrace/contrib/sidekiq/server_internal_tracer/heartbeat.rb +0 -30
  1025. data/lib/ddtrace/contrib/sidekiq/server_internal_tracer/job_fetch.rb +0 -30
  1026. data/lib/ddtrace/contrib/sidekiq/server_internal_tracer/scheduled_push.rb +0 -29
  1027. data/lib/ddtrace/contrib/sidekiq/server_tracer.rb +0 -66
  1028. data/lib/ddtrace/contrib/sidekiq/tracing.rb +0 -45
  1029. data/lib/ddtrace/contrib/sinatra/configuration/settings.rb +0 -40
  1030. data/lib/ddtrace/contrib/sinatra/env.rb +0 -59
  1031. data/lib/ddtrace/contrib/sinatra/ext.rb +0 -28
  1032. data/lib/ddtrace/contrib/sinatra/headers.rb +0 -30
  1033. data/lib/ddtrace/contrib/sinatra/integration.rb +0 -39
  1034. data/lib/ddtrace/contrib/sinatra/patcher.rb +0 -30
  1035. data/lib/ddtrace/contrib/sinatra/tracer.rb +0 -150
  1036. data/lib/ddtrace/contrib/sinatra/tracer_middleware.rb +0 -112
  1037. data/lib/ddtrace/contrib/sneakers/configuration/settings.rb +0 -34
  1038. data/lib/ddtrace/contrib/sneakers/ext.rb +0 -23
  1039. data/lib/ddtrace/contrib/sneakers/integration.rb +0 -42
  1040. data/lib/ddtrace/contrib/sneakers/patcher.rb +0 -25
  1041. data/lib/ddtrace/contrib/sneakers/tracer.rb +0 -54
  1042. data/lib/ddtrace/contrib/status_code_matcher.rb +0 -70
  1043. data/lib/ddtrace/contrib/sucker_punch/configuration/settings.rb +0 -31
  1044. data/lib/ddtrace/contrib/sucker_punch/exception_handler.rb +0 -25
  1045. data/lib/ddtrace/contrib/sucker_punch/ext.rb +0 -22
  1046. data/lib/ddtrace/contrib/sucker_punch/instrumentation.rb +0 -89
  1047. data/lib/ddtrace/contrib/sucker_punch/integration.rb +0 -39
  1048. data/lib/ddtrace/contrib/sucker_punch/patcher.rb +0 -44
  1049. data/lib/ddtrace/correlation.rb +0 -40
  1050. data/lib/ddtrace/diagnostics/environment_logger.rb +0 -280
  1051. data/lib/ddtrace/diagnostics/health.rb +0 -34
  1052. data/lib/ddtrace/distributed_tracing/headers/b3.rb +0 -45
  1053. data/lib/ddtrace/distributed_tracing/headers/b3_single.rb +0 -57
  1054. data/lib/ddtrace/distributed_tracing/headers/datadog.rb +0 -43
  1055. data/lib/ddtrace/distributed_tracing/headers/headers.rb +0 -72
  1056. data/lib/ddtrace/distributed_tracing/headers/helpers.rb +0 -44
  1057. data/lib/ddtrace/encoding.rb +0 -72
  1058. data/lib/ddtrace/error.rb +0 -97
  1059. data/lib/ddtrace/event.rb +0 -53
  1060. data/lib/ddtrace/ext/analytics.rb +0 -13
  1061. data/lib/ddtrace/ext/app_types.rb +0 -12
  1062. data/lib/ddtrace/ext/correlation.rb +0 -12
  1063. data/lib/ddtrace/ext/diagnostics.rb +0 -37
  1064. data/lib/ddtrace/ext/distributed.rb +0 -40
  1065. data/lib/ddtrace/ext/environment.rb +0 -24
  1066. data/lib/ddtrace/ext/errors.rb +0 -11
  1067. data/lib/ddtrace/ext/forced_tracing.rb +0 -26
  1068. data/lib/ddtrace/ext/git.rb +0 -32
  1069. data/lib/ddtrace/ext/http.rb +0 -47
  1070. data/lib/ddtrace/ext/integration.rb +0 -9
  1071. data/lib/ddtrace/ext/manual_tracing.rb +0 -10
  1072. data/lib/ddtrace/ext/metrics.rb +0 -16
  1073. data/lib/ddtrace/ext/net.rb +0 -11
  1074. data/lib/ddtrace/ext/priority.rb +0 -19
  1075. data/lib/ddtrace/ext/profiling.rb +0 -53
  1076. data/lib/ddtrace/ext/runtime.rb +0 -25
  1077. data/lib/ddtrace/ext/sampling.rb +0 -17
  1078. data/lib/ddtrace/ext/sql.rb +0 -9
  1079. data/lib/ddtrace/ext/test.rb +0 -9
  1080. data/lib/ddtrace/ext/transport.rb +0 -32
  1081. data/lib/ddtrace/forced_tracing.rb +0 -39
  1082. data/lib/ddtrace/logger.rb +0 -41
  1083. data/lib/ddtrace/metrics.rb +0 -282
  1084. data/lib/ddtrace/opentelemetry/extensions.rb +0 -14
  1085. data/lib/ddtrace/opentelemetry/span.rb +0 -34
  1086. data/lib/ddtrace/opentracer/binary_propagator.rb +0 -25
  1087. data/lib/ddtrace/opentracer/carrier.rb +0 -7
  1088. data/lib/ddtrace/opentracer/distributed_headers.rb +0 -56
  1089. data/lib/ddtrace/opentracer/global_tracer.rb +0 -16
  1090. data/lib/ddtrace/opentracer/propagator.rb +0 -23
  1091. data/lib/ddtrace/opentracer/rack_propagator.rb +0 -61
  1092. data/lib/ddtrace/opentracer/scope.rb +0 -16
  1093. data/lib/ddtrace/opentracer/scope_manager.rb +0 -7
  1094. data/lib/ddtrace/opentracer/span.rb +0 -95
  1095. data/lib/ddtrace/opentracer/span_context.rb +0 -15
  1096. data/lib/ddtrace/opentracer/span_context_factory.rb +0 -24
  1097. data/lib/ddtrace/opentracer/text_map_propagator.rb +0 -76
  1098. data/lib/ddtrace/opentracer/thread_local_scope.rb +0 -32
  1099. data/lib/ddtrace/opentracer/thread_local_scope_manager.rb +0 -41
  1100. data/lib/ddtrace/opentracer/tracer.rb +0 -209
  1101. data/lib/ddtrace/opentracer.rb +0 -22
  1102. data/lib/ddtrace/patcher.rb +0 -69
  1103. data/lib/ddtrace/pin.rb +0 -86
  1104. data/lib/ddtrace/pipeline/span_filter.rb +0 -39
  1105. data/lib/ddtrace/pipeline/span_processor.rb +0 -21
  1106. data/lib/ddtrace/pipeline.rb +0 -47
  1107. data/lib/ddtrace/profiling/backtrace_location.rb +0 -33
  1108. data/lib/ddtrace/profiling/buffer.rb +0 -42
  1109. data/lib/ddtrace/profiling/collectors/stack.rb +0 -297
  1110. data/lib/ddtrace/profiling/encoding/profile.rb +0 -46
  1111. data/lib/ddtrace/profiling/event.rb +0 -14
  1112. data/lib/ddtrace/profiling/events/stack.rb +0 -81
  1113. data/lib/ddtrace/profiling/exporter.rb +0 -24
  1114. data/lib/ddtrace/profiling/ext/forking.rb +0 -98
  1115. data/lib/ddtrace/profiling/flush.rb +0 -44
  1116. data/lib/ddtrace/profiling/native_extension.rb +0 -40
  1117. data/lib/ddtrace/profiling/pprof/builder.rb +0 -126
  1118. data/lib/ddtrace/profiling/pprof/converter.rb +0 -103
  1119. data/lib/ddtrace/profiling/pprof/message_set.rb +0 -15
  1120. data/lib/ddtrace/profiling/pprof/payload.rb +0 -19
  1121. data/lib/ddtrace/profiling/pprof/pprof_pb.rb +0 -82
  1122. data/lib/ddtrace/profiling/pprof/stack_sample.rb +0 -140
  1123. data/lib/ddtrace/profiling/pprof/string_table.rb +0 -11
  1124. data/lib/ddtrace/profiling/pprof/template.rb +0 -119
  1125. data/lib/ddtrace/profiling/profiler.rb +0 -31
  1126. data/lib/ddtrace/profiling/recorder.rb +0 -96
  1127. data/lib/ddtrace/profiling/scheduler.rb +0 -150
  1128. data/lib/ddtrace/profiling/tasks/setup.rb +0 -90
  1129. data/lib/ddtrace/profiling/trace_identifiers/ddtrace.rb +0 -42
  1130. data/lib/ddtrace/profiling/trace_identifiers/helper.rb +0 -46
  1131. data/lib/ddtrace/profiling/transport/client.rb +0 -15
  1132. data/lib/ddtrace/profiling/transport/http/api/endpoint.rb +0 -94
  1133. data/lib/ddtrace/profiling/transport/http/api/instance.rb +0 -37
  1134. data/lib/ddtrace/profiling/transport/http/api/spec.rb +0 -41
  1135. data/lib/ddtrace/profiling/transport/http/api.rb +0 -44
  1136. data/lib/ddtrace/profiling/transport/http/builder.rb +0 -29
  1137. data/lib/ddtrace/profiling/transport/http/client.rb +0 -34
  1138. data/lib/ddtrace/profiling/transport/http/response.rb +0 -22
  1139. data/lib/ddtrace/profiling/transport/http.rb +0 -111
  1140. data/lib/ddtrace/profiling/transport/io/client.rb +0 -28
  1141. data/lib/ddtrace/profiling/transport/io/response.rb +0 -17
  1142. data/lib/ddtrace/profiling/transport/io.rb +0 -31
  1143. data/lib/ddtrace/profiling/transport/parcel.rb +0 -18
  1144. data/lib/ddtrace/profiling/transport/request.rb +0 -16
  1145. data/lib/ddtrace/profiling/transport/response.rb +0 -9
  1146. data/lib/ddtrace/profiling.rb +0 -149
  1147. data/lib/ddtrace/propagation/grpc_propagator.rb +0 -75
  1148. data/lib/ddtrace/propagation/http_propagator.rb +0 -91
  1149. data/lib/ddtrace/quantization/hash.rb +0 -104
  1150. data/lib/ddtrace/quantization/http.rb +0 -90
  1151. data/lib/ddtrace/runtime/metrics.rb +0 -135
  1152. data/lib/ddtrace/sampler.rb +0 -303
  1153. data/lib/ddtrace/sampling/matcher.rb +0 -58
  1154. data/lib/ddtrace/sampling/rate_limiter.rb +0 -177
  1155. data/lib/ddtrace/sampling/rule.rb +0 -62
  1156. data/lib/ddtrace/sampling/rule_sampler.rb +0 -133
  1157. data/lib/ddtrace/sampling.rb +0 -3
  1158. data/lib/ddtrace/span.rb +0 -445
  1159. data/lib/ddtrace/sync_writer.rb +0 -69
  1160. data/lib/ddtrace/tasks/exec.rb +0 -47
  1161. data/lib/ddtrace/tasks/help.rb +0 -15
  1162. data/lib/ddtrace/tracer.rb +0 -449
  1163. data/lib/ddtrace/utils/compression.rb +0 -28
  1164. data/lib/ddtrace/utils/database.rb +0 -26
  1165. data/lib/ddtrace/utils/forking.rb +0 -53
  1166. data/lib/ddtrace/utils/object_set.rb +0 -40
  1167. data/lib/ddtrace/utils/only_once.rb +0 -41
  1168. data/lib/ddtrace/utils/sequence.rb +0 -18
  1169. data/lib/ddtrace/utils/string_table.rb +0 -46
  1170. data/lib/ddtrace/utils/time.rb +0 -51
  1171. data/lib/ddtrace/utils.rb +0 -80
  1172. data/lib/ddtrace/vendor/active_record/connection_specification.rb +0 -302
  1173. data/lib/ddtrace/vendor/multipart-post/multipart/post/composite_read_io.rb +0 -117
  1174. data/lib/ddtrace/vendor/multipart-post/multipart/post/multipartable.rb +0 -58
  1175. data/lib/ddtrace/vendor/multipart-post/multipart/post/parts.rb +0 -136
  1176. data/lib/ddtrace/vendor/multipart-post/multipart/post/version.rb +0 -10
  1177. data/lib/ddtrace/vendor/multipart-post/multipart/post.rb +0 -9
  1178. data/lib/ddtrace/vendor/multipart-post/multipart.rb +0 -13
  1179. data/lib/ddtrace/vendor/multipart-post/net/http/post/multipart.rb +0 -33
  1180. data/lib/ddtrace/worker.rb +0 -21
  1181. data/lib/ddtrace/workers/async.rb +0 -175
  1182. data/lib/ddtrace/workers/interval_loop.rb +0 -116
  1183. data/lib/ddtrace/workers/polling.rb +0 -56
  1184. data/lib/ddtrace/workers/queue.rb +0 -41
  1185. data/lib/ddtrace/workers/runtime_metrics.rb +0 -65
  1186. data/lib/ddtrace/workers/trace_writer.rb +0 -200
  1187. data/lib/ddtrace/workers.rb +0 -123
  1188. data/lib/ddtrace/writer.rb +0 -200
  1189. /data/lib/{ddtrace → datadog/core}/vendor/multipart-post/LICENSE +0 -0
  1190. /data/lib/{ddtrace → datadog}/profiling/pprof/pprof.proto +0 -0
  1191. /data/lib/{ddtrace/vendor/active_record → datadog/tracing/contrib/active_record/vendor}/MIT-LICENSE +0 -0
  1192. /data/lib/{ddtrace → datadog/tracing}/contrib/redis/vendor/LICENSE +0 -0
@@ -0,0 +1,1533 @@
1
+ {
2
+ "version": "2.2",
3
+ "metadata": {
4
+ "rules_version": "1.4.2"
5
+ },
6
+ "rules": [
7
+ {
8
+ "id": "crs-913-100",
9
+ "name": "Found User-Agent associated with security scanner",
10
+ "tags": {
11
+ "type": "security_scanner",
12
+ "crs_id": "913100",
13
+ "category": "attack_attempt"
14
+ },
15
+ "conditions": [
16
+ {
17
+ "parameters": {
18
+ "inputs": [
19
+ {
20
+ "address": "server.request.headers.no_cookies",
21
+ "key_path": [
22
+ "user-agent"
23
+ ]
24
+ }
25
+ ],
26
+ "list": [
27
+ "",
28
+ "(hydra)",
29
+ ".nasl",
30
+ "absinthe",
31
+ "advanced email extractor",
32
+ "arachni/",
33
+ "autogetcontent",
34
+ "bilbo",
35
+ "bfac",
36
+ "brutus",
37
+ "brutus/aet",
38
+ "bsqlbf",
39
+ "cgichk",
40
+ "cisco-torch",
41
+ "commix",
42
+ "core-project/1.0",
43
+ "crimscanner/",
44
+ "datacha0s",
45
+ "detectify",
46
+ "dirbuster",
47
+ "domino hunter",
48
+ "dotdotpwn",
49
+ "email extractor",
50
+ "fhscan core 1.",
51
+ "floodgate",
52
+ "fuzz faster u fool",
53
+ "f-secure radar",
54
+ "get-minimal",
55
+ "gobuster",
56
+ "gootkit auto-rooter scanner",
57
+ "grabber",
58
+ "grendel-scan",
59
+ "havij",
60
+ "inspath",
61
+ "internet ninja",
62
+ "jaascois",
63
+ "jorgee",
64
+ "masscan",
65
+ "metis",
66
+ "morfeus fucking scanner",
67
+ "mysqloit",
68
+ "n-stealth",
69
+ "nessus",
70
+ "netsparker",
71
+ "nikto",
72
+ "nmap nse",
73
+ "nmap scripting engine",
74
+ "nmap-nse",
75
+ "nsauditor",
76
+ "nuclei",
77
+ "openvas",
78
+ "pangolin",
79
+ "paros",
80
+ "pmafind",
81
+ "prog.customcrawler",
82
+ "qqgamehall",
83
+ "qualys was",
84
+ "s.t.a.l.k.e.r.",
85
+ "security scan",
86
+ "springenwerk",
87
+ "sql power injector",
88
+ "sqlmap",
89
+ "sqlninja",
90
+ "struts-pwn",
91
+ "sysscan",
92
+ "tbi-webscanner",
93
+ "teh forest lobster",
94
+ "this is an exploit",
95
+ "toata dragostea",
96
+ "toata dragostea mea pentru diavola",
97
+ "uil2pn",
98
+ "user-agent:",
99
+ "vega/",
100
+ "voideye",
101
+ "w3af.sf.net",
102
+ "w3af.sourceforge.net",
103
+ "w3af.org",
104
+ "webbandit",
105
+ "webinspect",
106
+ "webshag",
107
+ "webtrends security analyzer",
108
+ "webvulnscan",
109
+ "wfuzz",
110
+ "whatweb",
111
+ "whcc/",
112
+ "wordpress hash grabber",
113
+ "wpscan",
114
+ "xmlrpc exploit",
115
+ "zgrab",
116
+ "zmeu"
117
+ ]
118
+ },
119
+ "operator": "phrase_match"
120
+ }
121
+ ],
122
+ "transformers": [
123
+ "lowercase"
124
+ ]
125
+ },
126
+ {
127
+ "id": "crs-921-120",
128
+ "name": "HTTP Response Splitting Attack",
129
+ "tags": {
130
+ "type": "http_protocol_violation",
131
+ "crs_id": "921120",
132
+ "category": "attack_attempt"
133
+ },
134
+ "conditions": [
135
+ {
136
+ "parameters": {
137
+ "inputs": [
138
+ {
139
+ "address": "server.request.query"
140
+ },
141
+ {
142
+ "address": "server.request.body"
143
+ },
144
+ {
145
+ "address": "server.request.path_params"
146
+ }
147
+ ],
148
+ "regex": "[\\r\\n]\\W*?(?:content-(?:type|length)|set-cookie|location):\\s*\\w",
149
+ "options": {
150
+ "case_sensitive": true,
151
+ "min_length": 11
152
+ }
153
+ },
154
+ "operator": "match_regex"
155
+ }
156
+ ],
157
+ "transformers": [
158
+ "lowercase"
159
+ ]
160
+ },
161
+ {
162
+ "id": "crs-932-100",
163
+ "name": "Remote Command Execution: Unix Command Injection",
164
+ "tags": {
165
+ "type": "command_injection",
166
+ "crs_id": "932100",
167
+ "category": "attack_attempt"
168
+ },
169
+ "conditions": [
170
+ {
171
+ "parameters": {
172
+ "inputs": [
173
+ {
174
+ "address": "server.request.query"
175
+ },
176
+ {
177
+ "address": "server.request.body"
178
+ },
179
+ {
180
+ "address": "server.request.path_params"
181
+ }
182
+ ],
183
+ "regex": "(?:[;\\n\\r`]|\\$(?:\\(?\\(|{)|(?:\\|)?\\||\\(\\s*\\)|[<>]\\(|&?&|\\{)\\s*(?:(?:\\w+=(?:[^\\s]*|\\$.*|\\$.*|<.*|>.*|\\'.*\\'|\\\".*\\\")\\s+|(?:\\s*\\(|!)\\s*|\\{|\\$))*\\s*(?:['\\\"])*(?:[\\?\\*\\[\\]\\(\\)\\-\\|+\\w'\\\"\\./\\x5c]+/)?[\\x5c'\\\"]*(?:l[\\x5c'\\\"]*(?:w[\\x5c'\\\"]*p[\\x5c'\\\"]*-[\\x5c'\\\"]*(?:d[\\x5c'\\\"]*(?:o[\\x5c'\\\"]*w[\\x5c'\\\"]*n[\\x5c'\\\"]*l[\\x5c'\\\"]*o[\\x5c'\\\"]*a[\\x5c'\\\"]*d|u[\\x5c'\\\"]*m[\\x5c'\\\"]*p)|r[\\x5c'\\\"]*e[\\x5c'\\\"]*q[\\x5c'\\\"]*u[\\x5c'\\\"]*e[\\x5c'\\\"]*s[\\x5c'\\\"]*t|m[\\x5c'\\\"]*i[\\x5c'\\\"]*r[\\x5c'\\\"]*r[\\x5c'\\\"]*o[\\x5c'\\\"]*r)|s(?:[\\x5c'\\\"]*(?:b[\\x5c'\\\"]*_[\\x5c'\\\"]*r[\\x5c'\\\"]*e[\\x5c'\\\"]*l[\\x5c'\\\"]*e[\\x5c'\\\"]*a[\\x5c'\\\"]*s[\\x5c'\\\"]*e|c[\\x5c'\\\"]*p[\\x5c'\\\"]*u|m[\\x5c'\\\"]*o[\\x5c'\\\"]*d|p[\\x5c'\\\"]*c[\\x5c'\\\"]*i|u[\\x5c'\\\"]*s[\\x5c'\\\"]*b|-[\\x5c'\\\"]*F|h[\\x5c'\\\"]*w|o[\\x5c'\\\"]*f))?|z[\\x5c'\\\"]*(?:(?:[ef][\\x5c'\\\"]*)?g[\\x5c'\\\"]*r[\\x5c'\\\"]*e[\\x5c'\\\"]*p|c[\\x5c'\\\"]*(?:a[\\x5c'\\\"]*t|m[\\x5c'\\\"]*p)|m[\\x5c'\\\"]*(?:o[\\x5c'\\\"]*r[\\x5c'\\\"]*e|a)|d[\\x5c'\\\"]*i[\\x5c'\\\"]*f[\\x5c'\\\"]*f|l[\\x5c'\\\"]*e[\\x5c'\\\"]*s[\\x5c'\\\"]*s)|o[\\x5c'\\\"]*(?:g[\\x5c'\\\"]*(?:(?:n[\\x5c'\\\"]*a[\\x5c'\\\"]*m|s[\\x5c'\\\"]*a[\\x5c'\\\"]*v)[\\x5c'\\\"]*e|i[\\x5c'\\\"]*n[\\x5c'\\\"]*c[\\x5c'\\\"]*t[\\x5c'\\\"]*l)|c[\\x5c'\\\"]*a[\\x5c'\\\"]*(?:t[\\x5c'\\\"]*e|l)[\\x5c'\\\"]*(?:\\s|<|>).*)|e[\\x5c'\\\"]*s[\\x5c'\\\"]*s[\\x5c'\\\"]*(?:(?:f[\\x5c'\\\"]*i[\\x5c'\\\"]*l|p[\\x5c'\\\"]*i[\\x5c'\\\"]*p)[\\x5c'\\\"]*e|e[\\x5c'\\\"]*c[\\x5c'\\\"]*h[\\x5c'\\\"]*o|(?:\\s|<|>).*)|a[\\x5c'\\\"]*s[\\x5c'\\\"]*t[\\x5c'\\\"]*(?:l[\\x5c'\\\"]*o[\\x5c'\\\"]*g(?:[\\x5c'\\\"]*i[\\x5c'\\\"]*n)?|c[\\x5c'\\\"]*o[\\x5c'\\\"]*m[\\x5c'\\\"]*m|(?:\\s|<|>).*)|d[\\x5c'\\\"]*(?:c[\\x5c'\\\"]*o[\\x5c'\\\"]*n[\\x5c'\\\"]*f[\\x5c'\\\"]*i[\\x5c'\\\"]*g|d[\\x5c'\\\"]*(?:\\s|<|>).*)|(?:[np]|i[\\x5c'\\\"]*n[\\x5c'\\\"]*k[\\x5c'\\\"]*s|y[\\x5c'\\\"]*n[\\x5c'\\\"]*x)[\\x5c'\\\"]*(?:\\s|<|>).*|u[\\x5c'\\\"]*a[\\x5c'\\\"]*(?:5[\\x5c'\\\"]*\\.[\\x5c'\\\"]*[1234]|(?:\\s|<|>).*)|f[\\x5c'\\\"]*t[\\x5c'\\\"]*p(?:[\\x5c'\\\"]*g[\\x5c'\\\"]*e[\\x5c'\\\"]*t)?|t[\\x5c'\\\"]*r[\\x5c'\\\"]*a[\\x5c'\\\"]*c[\\x5c'\\\"]*e)|c[\\x5c'\\\"]*(?:o[\\x5c'\\\"]*(?:m[\\x5c'\\\"]*(?:p[\\x5c'\\\"]*(?:r[\\x5c'\\\"]*e[\\x5c'\\\"]*s[\\x5c'\\\"]*s[\\x5c'\\\"]*(?:\\s|<|>).*|o[\\x5c'\\\"]*s[\\x5c'\\\"]*e[\\x5c'\\\"]*r)|m[\\x5c'\\\"]*a[\\x5c'\\\"]*n[\\x5c'\\\"]*d[\\x5c'\\\"]*(?:\\s|<|>).*)|p[\\x5c'\\\"]*r[\\x5c'\\\"]*o[\\x5c'\\\"]*c)|h[\\x5c'\\\"]*(?:d[\\x5c'\\\"]*i[\\x5c'\\\"]*r[\\x5c'\\\"]*(?:\\s|<|>).*|f[\\x5c'\\\"]*l[\\x5c'\\\"]*a[\\x5c'\\\"]*g[\\x5c'\\\"]*s|a[\\x5c'\\\"]*t[\\x5c'\\\"]*t[\\x5c'\\\"]*r|m[\\x5c'\\\"]*o[\\x5c'\\\"]*d)|p[\\x5c'\\\"]*(?:u[\\x5c'\\\"]*l[\\x5c'\\\"]*i[\\x5c'\\\"]*m[\\x5c'\\\"]*i[\\x5c'\\\"]*t|(?:\\s|<|>).*|a[\\x5c'\\\"]*n|i[\\x5c'\\\"]*o)|(?:a[\\x5c'\\\"]*(?:p[\\x5c'\\\"]*s[\\x5c'\\\"]*h|t)|c)[\\x5c'\\\"]*(?:\\s|<|>).*|e[\\x5c'\\\"]*r[\\x5c'\\\"]*t[\\x5c'\\\"]*b[\\x5c'\\\"]*o[\\x5c'\\\"]*t|r[\\x5c'\\\"]*o[\\x5c'\\\"]*n[\\x5c'\\\"]*t[\\x5c'\\\"]*a[\\x5c'\\\"]*b|u[\\x5c'\\\"]*r[\\x5c'\\\"]*l|[89][\\x5c'\\\"]*9|s[\\x5c'\\\"]*h)|b[\\x5c'\\\"]*(?:z[\\x5c'\\\"]*(?:(?:[ef][\\x5c'\\\"]*)?g[\\x5c'\\\"]*r[\\x5c'\\\"]*e[\\x5c'\\\"]*p|d[\\x5c'\\\"]*i[\\x5c'\\\"]*f[\\x5c'\\\"]*f|l[\\x5c'\\\"]*e[\\x5c'\\\"]*s[\\x5c'\\\"]*s|m[\\x5c'\\\"]*o[\\x5c'\\\"]*r[\\x5c'\\\"]*e|c[\\x5c'\\\"]*a[\\x5c'\\\"]*t|i[\\x5c'\\\"]*p[\\x5c'\\\"]*2)|u[\\x5c'\\\"]*(?:s[\\x5c'\\\"]*(?:y[\\x5c'\\\"]*b[\\x5c'\\\"]*o[\\x5c'\\\"]*x|c[\\x5c'\\\"]*t[\\x5c'\\\"]*l)|n[\\x5c'\\\"]*d[\\x5c'\\\"]*l[\\x5c'\\\"]*e[\\x5c'\\\"]*r[\\x5c'\\\"]*(?:\\s|<|>).*|i[\\x5c'\\\"]*l[\\x5c'\\\"]*t[\\x5c'\\\"]*i[\\x5c'\\\"]*n)|s[\\x5c'\\\"]*d[\\x5c'\\\"]*(?:c[\\x5c'\\\"]*a[\\x5c'\\\"]*t|i[\\x5c'\\\"]*f[\\x5c'\\\"]*f|t[\\x5c'\\\"]*a[\\x5c'\\\"]*r)|a[\\x5c'\\\"]*(?:t[\\x5c'\\\"]*c[\\x5c'\\\"]*h[\\x5c'\\\"]*(?:\\s|<|>).*|s[\\x5c'\\\"]*h)|r[\\x5c'\\\"]*e[\\x5c'\\\"]*a[\\x5c'\\\"]*k[\\x5c'\\\"]*s[\\x5c'\\\"]*w)|e[\\x5c'\\\"]*(?:x[\\x5c'\\\"]*(?:p[\\x5c'\\\"]*(?:e[\\x5c'\\\"]*c[\\x5c'\\\"]*t[\\x5c'\\\"]*(?:\\s|<|>).*|a[\\x5c'\\\"]*n[\\x5c'\\\"]*d|o[\\x5c'\\\"]*r[\\x5c'\\\"]*t|r)|(?:e[\\x5c'\\\"]*c[\\x5c'\\\"]*)?(?:\\s|<|>).*)|n[\\x5c'\\\"]*(?:v(?:[\\x5c'\\\"]*-[\\x5c'\\\"]*u[\\x5c'\\\"]*p[\\x5c'\\\"]*d[\\x5c'\\\"]*a[\\x5c'\\\"]*t[\\x5c'\\\"]*e)?|d[\\x5c'\\\"]*(?:i[\\x5c'\\\"]*f|s[\\x5c'\\\"]*w))|(?:a[\\x5c'\\\"]*s[\\x5c'\\\"]*y[\\x5c'\\\"]*_[\\x5c'\\\"]*i[\\x5c'\\\"]*n[\\x5c'\\\"]*s[\\x5c'\\\"]*t[\\x5c'\\\"]*a[\\x5c'\\\"]*l|v[\\x5c'\\\"]*a)[\\x5c'\\\"]*l|(?:c[\\x5c'\\\"]*h[\\x5c'\\\"]*o|d)[\\x5c'\\\"]*(?:\\s|<|>).*|g[\\x5c'\\\"]*r[\\x5c'\\\"]*e[\\x5c'\\\"]*p|m[\\x5c'\\\"]*a[\\x5c'\\\"]*c[\\x5c'\\\"]*s|s[\\x5c'\\\"]*a[\\x5c'\\\"]*c)|f[\\x5c'\\\"]*(?:i(?:[\\x5c'\\\"]*(?:l[\\x5c'\\\"]*e[\\x5c'\\\"]*(?:t[\\x5c'\\\"]*e[\\x5c'\\\"]*s[\\x5c'\\\"]*t|(?:\\s|<|>).*)|n[\\x5c'\\\"]*d[\\x5c'\\\"]*(?:\\s|<|>).*|s[\\x5c'\\\"]*h))?|t[\\x5c'\\\"]*p[\\x5c'\\\"]*(?:s[\\x5c'\\\"]*t[\\x5c'\\\"]*a[\\x5c'\\\"]*t[\\x5c'\\\"]*s|w[\\x5c'\\\"]*h[\\x5c'\\\"]*o|(?:\\s|<|>).*)|(?:e[\\x5c'\\\"]*t[\\x5c'\\\"]*c[\\x5c'\\\"]*h|l[\\x5c'\\\"]*o[\\x5c'\\\"]*c[\\x5c'\\\"]*k|c)[\\x5c'\\\"]*(?:\\s|<|>).*|u[\\x5c'\\\"]*n[\\x5c'\\\"]*c[\\x5c'\\\"]*t[\\x5c'\\\"]*i[\\x5c'\\\"]*o[\\x5c'\\\"]*n|o[\\x5c'\\\"]*r[\\x5c'\\\"]*e[\\x5c'\\\"]*a[\\x5c'\\\"]*c[\\x5c'\\\"]*h|g[\\x5c'\\\"]*r[\\x5c'\\\"]*e[\\x5c'\\\"]*p)|i[\\x5c'\\\"]*(?:p[\\x5c'\\\"]*(?:(?:6[\\x5c'\\\"]*)?t[\\x5c'\\\"]*a[\\x5c'\\\"]*b[\\x5c'\\\"]*l[\\x5c'\\\"]*e[\\x5c'\\\"]*s|c[\\x5c'\\\"]*o[\\x5c'\\\"]*n[\\x5c'\\\"]*f[\\x5c'\\\"]*i[\\x5c'\\\"]*g)|r[\\x5c'\\\"]*b(?:[\\x5c'\\\"]*(?:2[\\x5c'\\\"]*[01234567]|1(?:[\\x5c'\\\"]*[89])?|3[\\x5c'\\\"]*0))?|f[\\x5c'\\\"]*c[\\x5c'\\\"]*o[\\x5c'\\\"]*n[\\x5c'\\\"]*f[\\x5c'\\\"]*i[\\x5c'\\\"]*g|o[\\x5c'\\\"]*n[\\x5c'\\\"]*i[\\x5c'\\\"]*c[\\x5c'\\\"]*e|d[\\x5c'\\\"]*(?:\\s|<|>).*)|h[\\x5c'\\\"]*(?:t[\\x5c'\\\"]*(?:d[\\x5c'\\\"]*i[\\x5c'\\\"]*g[\\x5c'\\\"]*e[\\x5c'\\\"]*s[\\x5c'\\\"]*t|p[\\x5c'\\\"]*a[\\x5c'\\\"]*s[\\x5c'\\\"]*s[\\x5c'\\\"]*w[\\x5c'\\\"]*d)|o[\\x5c'\\\"]*s[\\x5c'\\\"]*t[\\x5c'\\\"]*(?:n[\\x5c'\\\"]*a[\\x5c'\\\"]*m[\\x5c'\\\"]*e|i[\\x5c'\\\"]*d)|(?:e[\\x5c'\\\"]*a[\\x5c'\\\"]*d|u[\\x5c'\\\"]*p)[\\x5c'\\\"]*(?:\\s|<|>).*|i[\\x5c'\\\"]*s[\\x5c'\\\"]*t[\\x5c'\\\"]*o[\\x5c'\\\"]*r[\\x5c'\\\"]*y)|a[\\x5c'\\\"]*(?:l[\\x5c'\\\"]*(?:i[\\x5c'\\\"]*a[\\x5c'\\\"]*s[\\x5c'\\\"]*(?:\\s|<|>).*|p[\\x5c'\\\"]*i[\\x5c'\\\"]*n[\\x5c'\\\"]*e)|p[\\x5c'\\\"]*t[\\x5c'\\\"]*(?:-[\\x5c'\\\"]*g[\\x5c'\\\"]*e[\\x5c'\\\"]*t|(?:\\s|<|>).*)|d[\\x5c'\\\"]*d[\\x5c'\\\"]*u[\\x5c'\\\"]*s[\\x5c'\\\"]*e[\\x5c'\\\"]*r|r[\\x5c'\\\"]*(?:c[\\x5c'\\\"]*h[\\x5c'\\\"]*(?:\\s|<|>).*|p)|(?:w[\\x5c'\\\"]*[ks]|t)[\\x5c'\\\"]*(?:\\s|<|>).*)|g[\\x5c'\\\"]*(?:(?:e[\\x5c'\\\"]*(?:t[\\x5c'\\\"]*f[\\x5c'\\\"]*a[\\x5c'\\\"]*c[\\x5c'\\\"]*l|m)|r[\\x5c'\\\"]*e[\\x5c'\\\"]*p|o)[\\x5c'\\\"]*(?:\\s|<|>).*|z[\\x5c'\\\"]*(?:c[\\x5c'\\\"]*a[\\x5c'\\\"]*t|i[\\x5c'\\\"]*p)|u[\\x5c'\\\"]*n[\\x5c'\\\"]*z[\\x5c'\\\"]*i[\\x5c'\\\"]*p|c[\\x5c'\\\"]*c(?:[\\x5c'\\\"]*(?:\\s|<|>).*)?|i[\\x5c'\\\"]*t(?:[\\x5c'\\\"]*(?:\\s|<|>).*)?|d[\\x5c'\\\"]*b)|d[\\x5c'\\\"]*(?:h[\\x5c'\\\"]*c[\\x5c'\\\"]*l[\\x5c'\\\"]*i[\\x5c'\\\"]*e[\\x5c'\\\"]*n[\\x5c'\\\"]*t|(?:i[\\x5c'\\\"]*f[\\x5c'\\\"]*f|u)[\\x5c'\\\"]*(?:\\s|<|>).*|(?:m[\\x5c'\\\"]*e[\\x5c'\\\"]*s|p[\\x5c'\\\"]*k)[\\x5c'\\\"]*g|o[\\x5c'\\\"]*(?:a[\\x5c'\\\"]*s|n[\\x5c'\\\"]*e)|a[\\x5c'\\\"]*s[\\x5c'\\\"]*h)|j[\\x5c'\\\"]*(?:o[\\x5c'\\\"]*(?:u[\\x5c'\\\"]*r[\\x5c'\\\"]*n[\\x5c'\\\"]*a[\\x5c'\\\"]*l[\\x5c'\\\"]*c[\\x5c'\\\"]*t[\\x5c'\\\"]*l|b[\\x5c'\\\"]*s[\\x5c'\\\"]*(?:\\s|<|>).*)|a[\\x5c'\\\"]*v[\\x5c'\\\"]*a[\\x5c'\\\"]*(?:\\s|<|>).*|e[\\x5c'\\\"]*x[\\x5c'\\\"]*e[\\x5c'\\\"]*c)|k[\\x5c'\\\"]*(?:i[\\x5c'\\\"]*l[\\x5c'\\\"]*l[\\x5c'\\\"]*(?:a[\\x5c'\\\"]*l[\\x5c'\\\"]*l|(?:\\s|<|>).*)|s[\\x5c'\\\"]*h)|G[\\x5c'\\\"]*E[\\x5c'\\\"]*T[\\x5c'\\\"]*(?:\\s|<|>).*|7[\\x5c'\\\"]*z(?:[\\x5c'\\\"]*[ar])?)\\b",
184
+ "options": {
185
+ "case_sensitive": true,
186
+ "min_length": 3
187
+ }
188
+ },
189
+ "operator": "match_regex"
190
+ }
191
+ ],
192
+ "transformers": []
193
+ },
194
+ {
195
+ "id": "crs-932-115",
196
+ "name": "Remote Command Execution: Windows Command Injection",
197
+ "tags": {
198
+ "type": "command_injection",
199
+ "crs_id": "932115",
200
+ "category": "attack_attempt"
201
+ },
202
+ "conditions": [
203
+ {
204
+ "parameters": {
205
+ "inputs": [
206
+ {
207
+ "address": "server.request.query"
208
+ },
209
+ {
210
+ "address": "server.request.body"
211
+ },
212
+ {
213
+ "address": "server.request.path_params"
214
+ }
215
+ ],
216
+ "regex": "(?:[;\\n\\r`]|(?:$\\(|<)\\(|(?:\\|)?\\||\\(\\s*\\)|\\$[(?:{]|&?&|>\\|\\{)\\s*(?:(?:\\w+=(?:[^\\s]*|\\$.*|\\$.*|<.*|>.*|\\'.*\\'|\\\".*\\\")\\s+|(?:\\s*\\(|!)\\s*|\\{|\\$))*\\s*(?:['\\\"])*(?:[\\?\\*\\[\\]\\(\\)\\-\\|+\\w'\\\"\\./\\x5c]+/)?[\\x5c'\\\"]*(?:s[\\\"\\^]*(?:y[\\\"\\^]*s[\\\"\\^]*(?:t[\\\"\\^]*e[\\\"\\^]*m[\\\"\\^]*(?:p[\\\"\\^]*r[\\\"\\^]*o[\\\"\\^]*p[\\\"\\^]*e[\\\"\\^]*r[\\\"\\^]*t[\\\"\\^]*i[\\\"\\^]*e[\\\"\\^]*s[\\\"\\^]*(?:d[\\\"\\^]*a[\\\"\\^]*t[\\\"\\^]*a[\\\"\\^]*e[\\\"\\^]*x[\\\"\\^]*e[\\\"\\^]*c[\\\"\\^]*u[\\\"\\^]*t[\\\"\\^]*i[\\\"\\^]*o[\\\"\\^]*n[\\\"\\^]*p[\\\"\\^]*r[\\\"\\^]*e[\\\"\\^]*v[\\\"\\^]*e[\\\"\\^]*n[\\\"\\^]*t[\\\"\\^]*i[\\\"\\^]*o[\\\"\\^]*n|(?:p[\\\"\\^]*e[\\\"\\^]*r[\\\"\\^]*f[\\\"\\^]*o[\\\"\\^]*r[\\\"\\^]*m[\\\"\\^]*a[\\\"\\^]*n[\\\"\\^]*c|h[\\\"\\^]*a[\\\"\\^]*r[\\\"\\^]*d[\\\"\\^]*w[\\\"\\^]*a[\\\"\\^]*r)[\\\"\\^]*e|a[\\\"\\^]*d[\\\"\\^]*v[\\\"\\^]*a[\\\"\\^]*n[\\\"\\^]*c[\\\"\\^]*e[\\\"\\^]*d)|i[\\\"\\^]*n[\\\"\\^]*f[\\\"\\^]*o)|k[\\\"\\^]*e[\\\"\\^]*y|d[\\\"\\^]*m)|h[\\\"\\^]*(?:o[\\\"\\^]*(?:w[\\\"\\^]*(?:g[\\\"\\^]*r[\\\"\\^]*p|m[\\\"\\^]*b[\\\"\\^]*r)[\\\"\\^]*s|r[\\\"\\^]*t[\\\"\\^]*c[\\\"\\^]*u[\\\"\\^]*t)|e[\\\"\\^]*l[\\\"\\^]*l[\\\"\\^]*r[\\\"\\^]*u[\\\"\\^]*n[\\\"\\^]*a[\\\"\\^]*s|u[\\\"\\^]*t[\\\"\\^]*d[\\\"\\^]*o[\\\"\\^]*w[\\\"\\^]*n|r[\\\"\\^]*p[\\\"\\^]*u[\\\"\\^]*b[\\\"\\^]*w|a[\\\"\\^]*r[\\\"\\^]*e|i[\\\"\\^]*f[\\\"\\^]*t)|e[\\\"\\^]*(?:t[\\\"\\^]*(?:(?:x[\\\"\\^]*)?(?:[\\s,;]|\\.|/|<|>).*|l[\\\"\\^]*o[\\\"\\^]*c[\\\"\\^]*a[\\\"\\^]*l)|c[\\\"\\^]*p[\\\"\\^]*o[\\\"\\^]*l|l[\\\"\\^]*e[\\\"\\^]*c[\\\"\\^]*t)|c[\\\"\\^]*(?:h[\\\"\\^]*t[\\\"\\^]*a[\\\"\\^]*s[\\\"\\^]*k[\\\"\\^]*s|l[\\\"\\^]*i[\\\"\\^]*s[\\\"\\^]*t)|u[\\\"\\^]*b[\\\"\\^]*(?:i[\\\"\\^]*n[\\\"\\^]*a[\\\"\\^]*c[\\\"\\^]*l|s[\\\"\\^]*t)|(?:t[\\\"\\^]*a|o)[\\\"\\^]*r[\\\"\\^]*t[\\\"\\^]*(?:[\\s,;]|\\.|/|<|>).*|i[\\\"\\^]*g[\\\"\\^]*v[\\\"\\^]*e[\\\"\\^]*r[\\\"\\^]*i[\\\"\\^]*f|l[\\\"\\^]*(?:e[\\\"\\^]*e[\\\"\\^]*p|m[\\\"\\^]*g[\\\"\\^]*r)|f[\\\"\\^]*c|v[\\\"\\^]*n)|p[\\\"\\^]*(?:s[\\\"\\^]*(?:s[\\\"\\^]*(?:h[\\\"\\^]*u[\\\"\\^]*t[\\\"\\^]*d[\\\"\\^]*o[\\\"\\^]*w[\\\"\\^]*n|e[\\\"\\^]*r[\\\"\\^]*v[\\\"\\^]*i[\\\"\\^]*c[\\\"\\^]*e|u[\\\"\\^]*s[\\\"\\^]*p[\\\"\\^]*e[\\\"\\^]*n[\\\"\\^]*d)|l[\\\"\\^]*(?:o[\\\"\\^]*g[\\\"\\^]*(?:g[\\\"\\^]*e[\\\"\\^]*d[\\\"\\^]*o[\\\"\\^]*n|l[\\\"\\^]*i[\\\"\\^]*s[\\\"\\^]*t)|i[\\\"\\^]*s[\\\"\\^]*t)|p[\\\"\\^]*(?:a[\\\"\\^]*s[\\\"\\^]*s[\\\"\\^]*w[\\\"\\^]*d|i[\\\"\\^]*n[\\\"\\^]*g)|g[\\\"\\^]*e[\\\"\\^]*t[\\\"\\^]*s[\\\"\\^]*i[\\\"\\^]*d|e[\\\"\\^]*x[\\\"\\^]*e[\\\"\\^]*c|f[\\\"\\^]*i[\\\"\\^]*l[\\\"\\^]*e|i[\\\"\\^]*n[\\\"\\^]*f[\\\"\\^]*o|k[\\\"\\^]*i[\\\"\\^]*l[\\\"\\^]*l)|o[\\\"\\^]*(?:w[\\\"\\^]*e[\\\"\\^]*r[\\\"\\^]*(?:s[\\\"\\^]*h[\\\"\\^]*e[\\\"\\^]*l[\\\"\\^]*l(?:[\\\"\\^]*_[\\\"\\^]*i[\\\"\\^]*s[\\\"\\^]*e)?|c[\\\"\\^]*f[\\\"\\^]*g)|r[\\\"\\^]*t[\\\"\\^]*q[\\\"\\^]*r[\\\"\\^]*y|p[\\\"\\^]*d)|r[\\\"\\^]*(?:i[\\\"\\^]*n[\\\"\\^]*t[\\\"\\^]*(?:(?:[\\s,;]|\\.|/|<|>).*|b[\\\"\\^]*r[\\\"\\^]*m)|n[\\\"\\^]*(?:c[\\\"\\^]*n[\\\"\\^]*f[\\\"\\^]*g|m[\\\"\\^]*n[\\\"\\^]*g[\\\"\\^]*r)|o[\\\"\\^]*m[\\\"\\^]*p[\\\"\\^]*t)|a[\\\"\\^]*t[\\\"\\^]*h[\\\"\\^]*(?:p[\\\"\\^]*i[\\\"\\^]*n[\\\"\\^]*g|(?:[\\s,;]|\\.|/|<|>).*)|e[\\\"\\^]*r[\\\"\\^]*(?:l(?:[\\\"\\^]*(?:s[\\\"\\^]*h|5))?|f[\\\"\\^]*m[\\\"\\^]*o[\\\"\\^]*n)|y[\\\"\\^]*t[\\\"\\^]*h[\\\"\\^]*o[\\\"\\^]*n(?:[\\\"\\^]*(?:3(?:[\\\"\\^]*m)?|2))?|k[\\\"\\^]*g[\\\"\\^]*m[\\\"\\^]*g[\\\"\\^]*r|h[\\\"\\^]*p(?:[\\\"\\^]*[57])?|u[\\\"\\^]*s[\\\"\\^]*h[\\\"\\^]*d|i[\\\"\\^]*n[\\\"\\^]*g)|r[\\\"\\^]*(?:e[\\\"\\^]*(?:(?:p[\\\"\\^]*l[\\\"\\^]*a[\\\"\\^]*c[\\\"\\^]*e|n(?:[\\\"\\^]*a[\\\"\\^]*m[\\\"\\^]*e)?|s[\\\"\\^]*e[\\\"\\^]*t)[\\\"\\^]*(?:[\\s,;]|\\.|/|<|>).*|g[\\\"\\^]*(?:s[\\\"\\^]*v[\\\"\\^]*r[\\\"\\^]*3[\\\"\\^]*2|e[\\\"\\^]*d[\\\"\\^]*i[\\\"\\^]*t|(?:[\\s,;]|\\.|/|<|>).*|i[\\\"\\^]*n[\\\"\\^]*i)|c[\\\"\\^]*(?:d[\\\"\\^]*i[\\\"\\^]*s[\\\"\\^]*c|o[\\\"\\^]*v[\\\"\\^]*e[\\\"\\^]*r)|k[\\\"\\^]*e[\\\"\\^]*y[\\\"\\^]*w[\\\"\\^]*i[\\\"\\^]*z)|u[\\\"\\^]*(?:n[\\\"\\^]*(?:d[\\\"\\^]*l[\\\"\\^]*l[\\\"\\^]*3[\\\"\\^]*2|a[\\\"\\^]*s)|b[\\\"\\^]*y[\\\"\\^]*(?:1(?:[\\\"\\^]*[89])?|2[\\\"\\^]*[012]))|a[\\\"\\^]*(?:s[\\\"\\^]*(?:p[\\\"\\^]*h[\\\"\\^]*o[\\\"\\^]*n[\\\"\\^]*e|d[\\\"\\^]*i[\\\"\\^]*a[\\\"\\^]*l)|r[\\\"\\^]*(?:[\\s,;]|\\.|/|<|>).*)|m[\\\"\\^]*(?:(?:d[\\\"\\^]*i[\\\"\\^]*r[\\\"\\^]*)?(?:[\\s,;]|\\.|/|<|>).*|t[\\\"\\^]*s[\\\"\\^]*h[\\\"\\^]*a[\\\"\\^]*r[\\\"\\^]*e)|o[\\\"\\^]*(?:u[\\\"\\^]*t[\\\"\\^]*e[\\\"\\^]*(?:[\\s,;]|\\.|/|<|>).*|b[\\\"\\^]*o[\\\"\\^]*c[\\\"\\^]*o[\\\"\\^]*p[\\\"\\^]*y)|s[\\\"\\^]*(?:t[\\\"\\^]*r[\\\"\\^]*u[\\\"\\^]*i|y[\\\"\\^]*n[\\\"\\^]*c)|d[\\\"\\^]*(?:[\\s,;]|\\.|/|<|>).*)|t[\\\"\\^]*(?:a[\\\"\\^]*(?:s[\\\"\\^]*k[\\\"\\^]*(?:k[\\\"\\^]*i[\\\"\\^]*l[\\\"\\^]*l|l[\\\"\\^]*i[\\\"\\^]*s[\\\"\\^]*t|s[\\\"\\^]*c[\\\"\\^]*h[\\\"\\^]*d|m[\\\"\\^]*g[\\\"\\^]*r)|k[\\\"\\^]*e[\\\"\\^]*o[\\\"\\^]*w[\\\"\\^]*n)|(?:i[\\\"\\^]*m[\\\"\\^]*e[\\\"\\^]*o[\\\"\\^]*u|p[\\\"\\^]*m[\\\"\\^]*i[\\\"\\^]*n[\\\"\\^]*i|e[\\\"\\^]*l[\\\"\\^]*n[\\\"\\^]*e|l[\\\"\\^]*i[\\\"\\^]*s)[\\\"\\^]*t|s[\\\"\\^]*(?:d[\\\"\\^]*i[\\\"\\^]*s[\\\"\\^]*c[\\\"\\^]*o|s[\\\"\\^]*h[\\\"\\^]*u[\\\"\\^]*t[\\\"\\^]*d)[\\\"\\^]*n|y[\\\"\\^]*p[\\\"\\^]*e[\\\"\\^]*(?:p[\\\"\\^]*e[\\\"\\^]*r[\\\"\\^]*f|(?:[\\s,;]|\\.|/|<|>).*)|r[\\\"\\^]*(?:a[\\\"\\^]*c[\\\"\\^]*e[\\\"\\^]*r[\\\"\\^]*t|e[\\\"\\^]*e))|w[\\\"\\^]*(?:i[\\\"\\^]*n[\\\"\\^]*(?:d[\\\"\\^]*i[\\\"\\^]*f[\\\"\\^]*f|m[\\\"\\^]*s[\\\"\\^]*d[\\\"\\^]*p|v[\\\"\\^]*a[\\\"\\^]*r|r[\\\"\\^]*[ms])|u[\\\"\\^]*(?:a[\\\"\\^]*(?:u[\\\"\\^]*c[\\\"\\^]*l[\\\"\\^]*t|p[\\\"\\^]*p)|s[\\\"\\^]*a)|s[\\\"\\^]*c[\\\"\\^]*(?:r[\\\"\\^]*i[\\\"\\^]*p[\\\"\\^]*t|u[\\\"\\^]*i)|e[\\\"\\^]*v[\\\"\\^]*t[\\\"\\^]*u[\\\"\\^]*t[\\\"\\^]*i[\\\"\\^]*l|m[\\\"\\^]*i[\\\"\\^]*(?:m[\\\"\\^]*g[\\\"\\^]*m[\\\"\\^]*t|c)|a[\\\"\\^]*i[\\\"\\^]*t[\\\"\\^]*f[\\\"\\^]*o[\\\"\\^]*r|h[\\\"\\^]*o[\\\"\\^]*a[\\\"\\^]*m[\\\"\\^]*i|g[\\\"\\^]*e[\\\"\\^]*t)|u[\\\"\\^]*(?:s[\\\"\\^]*(?:e[\\\"\\^]*r[\\\"\\^]*a[\\\"\\^]*c[\\\"\\^]*c[\\\"\\^]*o[\\\"\\^]*u[\\\"\\^]*n[\\\"\\^]*t[\\\"\\^]*c[\\\"\\^]*o[\\\"\\^]*n[\\\"\\^]*t[\\\"\\^]*r[\\\"\\^]*o[\\\"\\^]*l[\\\"\\^]*s[\\\"\\^]*e[\\\"\\^]*t[\\\"\\^]*t[\\\"\\^]*i[\\\"\\^]*n[\\\"\\^]*g[\\\"\\^]*s|r[\\\"\\^]*s[\\\"\\^]*t[\\\"\\^]*a[\\\"\\^]*t)|n[\\\"\\^]*(?:r[\\\"\\^]*a[\\\"\\^]*r|z[\\\"\\^]*i[\\\"\\^]*p))|q[\\\"\\^]*(?:u[\\\"\\^]*e[\\\"\\^]*r[\\\"\\^]*y[\\\"\\^]*(?:[\\s,;]|\\.|/|<|>).*|p[\\\"\\^]*r[\\\"\\^]*o[\\\"\\^]*c[\\\"\\^]*e[\\\"\\^]*s[\\\"\\^]*s|w[\\\"\\^]*i[\\\"\\^]*n[\\\"\\^]*s[\\\"\\^]*t[\\\"\\^]*a|g[\\\"\\^]*r[\\\"\\^]*e[\\\"\\^]*p)|o[\\\"\\^]*(?:d[\\\"\\^]*b[\\\"\\^]*c[\\\"\\^]*(?:a[\\\"\\^]*d[\\\"\\^]*3[\\\"\\^]*2|c[\\\"\\^]*o[\\\"\\^]*n[\\\"\\^]*f)|p[\\\"\\^]*e[\\\"\\^]*n[\\\"\\^]*f[\\\"\\^]*i[\\\"\\^]*l[\\\"\\^]*e[\\\"\\^]*s)|v[\\\"\\^]*(?:o[\\\"\\^]*l[\\\"\\^]*(?:[\\s,;]|\\.|/|<|>).*|e[\\\"\\^]*r[\\\"\\^]*i[\\\"\\^]*f[\\\"\\^]*y)|x[\\\"\\^]*c[\\\"\\^]*(?:a[\\\"\\^]*c[\\\"\\^]*l[\\\"\\^]*s|o[\\\"\\^]*p[\\\"\\^]*y)|z[\\\"\\^]*i[\\\"\\^]*p[\\\"\\^]*(?:[\\s,;]|\\.|/|<|>).*)",
217
+ "options": {
218
+ "min_length": 4
219
+ }
220
+ },
221
+ "operator": "match_regex"
222
+ }
223
+ ],
224
+ "transformers": []
225
+ },
226
+ {
227
+ "id": "crs-932-120",
228
+ "name": "Remote Command Execution: Windows PowerShell Command Found",
229
+ "tags": {
230
+ "type": "command_injection",
231
+ "crs_id": "932120",
232
+ "category": "attack_attempt"
233
+ },
234
+ "conditions": [
235
+ {
236
+ "parameters": {
237
+ "inputs": [
238
+ {
239
+ "address": "server.request.query"
240
+ },
241
+ {
242
+ "address": "server.request.body"
243
+ },
244
+ {
245
+ "address": "server.request.path_params"
246
+ }
247
+ ],
248
+ "list": [
249
+ "powershell",
250
+ "add-computer",
251
+ "add-content",
252
+ "add-history",
253
+ "add-jobtrigger",
254
+ "add-localgroupmember",
255
+ "add-member",
256
+ "add-pssnapin",
257
+ "add-type",
258
+ "checkpoint-computer",
259
+ "clear-content",
260
+ "clear-eventlog",
261
+ "clear-history",
262
+ "clear-host",
263
+ "clear-item",
264
+ "clear-itemproperty",
265
+ "clear-recyclebin",
266
+ "clear-variable",
267
+ "compare-object",
268
+ "complete-transaction",
269
+ "compress-archive",
270
+ "connect-pssession",
271
+ "connect-wsman",
272
+ "convert-path",
273
+ "convert-string",
274
+ "convertfrom-csv",
275
+ "convertfrom-json",
276
+ "convertfrom-markdown",
277
+ "convertfrom-sddlstring",
278
+ "convertfrom-securestring",
279
+ "convertfrom-string",
280
+ "convertfrom-stringdata",
281
+ "convertto-csv",
282
+ "convertto-html",
283
+ "convertto-json",
284
+ "convertto-securestring",
285
+ "convertto-xml",
286
+ "copy-item",
287
+ "copy-itemproperty",
288
+ "debug-job",
289
+ "debug-process",
290
+ "debug-runspace",
291
+ "disable-computerrestore",
292
+ "disable-experimentalfeature",
293
+ "disable-jobtrigger",
294
+ "disable-localuser",
295
+ "disable-psbreakpoint",
296
+ "disable-psremoting",
297
+ "disable-pssessionconfiguration",
298
+ "disable-pstrace",
299
+ "disable-pswsmancombinedtrace",
300
+ "disable-runspacedebug",
301
+ "disable-scheduledjob",
302
+ "disable-wsmancredssp",
303
+ "disable-wsmantrace",
304
+ "disconnect-pssession",
305
+ "disconnect-wsman",
306
+ "enable-computerrestore",
307
+ "enable-experimentalfeature",
308
+ "enable-jobtrigger",
309
+ "enable-localuser",
310
+ "enable-psbreakpoint",
311
+ "enable-psremoting",
312
+ "enable-pssessionconfiguration",
313
+ "enable-pstrace",
314
+ "enable-pswsmancombinedtrace",
315
+ "enable-runspacedebug",
316
+ "enable-scheduledjob",
317
+ "enable-wsmancredssp",
318
+ "enable-wsmantrace",
319
+ "enter-pshostprocess",
320
+ "enter-pssession",
321
+ "exit-pshostprocess",
322
+ "exit-pssession",
323
+ "expand-archive",
324
+ "export-alias",
325
+ "export-binarymilog",
326
+ "export-clixml",
327
+ "export-console",
328
+ "export-counter",
329
+ "export-csv",
330
+ "export-formatdata",
331
+ "export-modulemember",
332
+ "export-odataendpointproxy",
333
+ "export-pssession",
334
+ "find-command",
335
+ "find-dscresource",
336
+ "find-module",
337
+ "find-package",
338
+ "find-packageprovider",
339
+ "find-rolecapability",
340
+ "find-script",
341
+ "foreach-object",
342
+ "format-custom",
343
+ "format-hex",
344
+ "format-list",
345
+ "format-table",
346
+ "format-wide",
347
+ "get-acl",
348
+ "get-alias",
349
+ "get-authenticodesignature",
350
+ "get-childitem",
351
+ "get-cimassociatedinstance",
352
+ "get-cimclass",
353
+ "get-ciminstance",
354
+ "get-cimsession",
355
+ "get-clipboard",
356
+ "get-cmsmessage",
357
+ "get-command",
358
+ "get-computerinfo",
359
+ "get-computerrestorepoint",
360
+ "get-content",
361
+ "get-controlpanelitem",
362
+ "get-counter",
363
+ "get-credential",
364
+ "get-date",
365
+ "get-error",
366
+ "get-event",
367
+ "get-eventlog",
368
+ "get-eventsubscriber",
369
+ "get-executionpolicy",
370
+ "get-experimentalfeature",
371
+ "get-filehash",
372
+ "get-formatdata",
373
+ "get-help",
374
+ "get-history",
375
+ "get-host",
376
+ "get-hotfix",
377
+ "get-installedmodule",
378
+ "get-installedscript",
379
+ "get-isesnippet",
380
+ "get-item",
381
+ "get-itemproperty",
382
+ "get-itempropertyvalue",
383
+ "get-job",
384
+ "get-jobtrigger",
385
+ "get-localgroup",
386
+ "get-localgroupmember",
387
+ "get-localuser",
388
+ "get-location",
389
+ "get-logproperties",
390
+ "get-markdownoption",
391
+ "get-module",
392
+ "get-operationvalidation",
393
+ "get-psbreakpoint",
394
+ "get-pscallstack",
395
+ "get-psdrive",
396
+ "get-pshostprocessinfo",
397
+ "get-psprovider",
398
+ "get-psreadlinekeyhandler",
399
+ "get-psreadlineoption",
400
+ "get-psrepository",
401
+ "get-pssession",
402
+ "get-pssessioncapability",
403
+ "get-pssessionconfiguration",
404
+ "get-pssnapin",
405
+ "get-pssubsystem",
406
+ "get-package",
407
+ "get-packageprovider",
408
+ "get-packagesource",
409
+ "get-pfxcertificate",
410
+ "get-process",
411
+ "get-random",
412
+ "get-runspace",
413
+ "get-runspacedebug",
414
+ "get-scheduledjob",
415
+ "get-scheduledjoboption",
416
+ "get-service",
417
+ "get-timezone",
418
+ "get-tracesource",
419
+ "get-transaction",
420
+ "get-typedata",
421
+ "get-uiculture",
422
+ "get-unique",
423
+ "get-uptime",
424
+ "get-variable",
425
+ "get-verb",
426
+ "get-wsmancredssp",
427
+ "get-wsmaninstance",
428
+ "get-winevent",
429
+ "get-wmiobject",
430
+ "group-object",
431
+ "import-alias",
432
+ "import-binarymilog",
433
+ "import-clixml",
434
+ "import-counter",
435
+ "import-csv",
436
+ "import-isesnippet",
437
+ "import-localizeddata",
438
+ "import-module",
439
+ "import-pssession",
440
+ "import-packageprovider",
441
+ "import-powershelldatafile",
442
+ "install-module",
443
+ "install-package",
444
+ "install-packageprovider",
445
+ "install-script",
446
+ "invoke-asworkflow",
447
+ "invoke-cimmethod",
448
+ "invoke-command",
449
+ "invoke-expression",
450
+ "invoke-history",
451
+ "invoke-item",
452
+ "invoke-operationvalidation",
453
+ "invoke-restmethod",
454
+ "invoke-wsmanaction",
455
+ "invoke-webrequest",
456
+ "invoke-wmimethod",
457
+ "join-path",
458
+ "join-string",
459
+ "limit-eventlog",
460
+ "measure-command",
461
+ "measure-object",
462
+ "move-item",
463
+ "move-itemproperty",
464
+ "new-alias",
465
+ "new-ciminstance",
466
+ "new-cimsession",
467
+ "new-cimsessionoption",
468
+ "new-event",
469
+ "new-eventlog",
470
+ "new-filecatalog",
471
+ "new-guid",
472
+ "new-isesnippet",
473
+ "new-item",
474
+ "new-itemproperty",
475
+ "new-jobtrigger",
476
+ "new-localgroup",
477
+ "new-localuser",
478
+ "new-module",
479
+ "new-modulemanifest",
480
+ "new-object",
481
+ "new-psdrive",
482
+ "new-psrolecapabilityfile",
483
+ "new-pssession",
484
+ "new-pssessionconfigurationfile",
485
+ "new-pssessionoption",
486
+ "new-pstransportoption",
487
+ "new-psworkflowexecutionoption",
488
+ "new-psworkflowsession",
489
+ "new-scheduledjoboption",
490
+ "new-scriptfileinfo",
491
+ "new-service",
492
+ "new-temporaryfile",
493
+ "new-timespan",
494
+ "new-variable",
495
+ "new-wsmaninstance",
496
+ "new-wsmansessionoption",
497
+ "new-webserviceproxy",
498
+ "new-winevent",
499
+ "out-default",
500
+ "out-file",
501
+ "out-gridview",
502
+ "out-host",
503
+ "out-null",
504
+ "out-printer",
505
+ "out-string",
506
+ "pop-location",
507
+ "protect-cmsmessage",
508
+ "publish-module",
509
+ "publish-script",
510
+ "push-location",
511
+ "read-host",
512
+ "receive-job",
513
+ "receive-pssession",
514
+ "register-argumentcompleter",
515
+ "register-cimindicationevent",
516
+ "register-engineevent",
517
+ "register-objectevent",
518
+ "register-psrepository",
519
+ "register-pssessionconfiguration",
520
+ "register-packagesource",
521
+ "register-scheduledjob",
522
+ "register-wmievent",
523
+ "remove-alias",
524
+ "remove-ciminstance",
525
+ "remove-cimsession",
526
+ "remove-computer",
527
+ "remove-event",
528
+ "remove-eventlog",
529
+ "remove-item",
530
+ "remove-itemproperty",
531
+ "remove-job",
532
+ "remove-jobtrigger",
533
+ "remove-localgroup",
534
+ "remove-localgroupmember",
535
+ "remove-localuser",
536
+ "remove-module",
537
+ "remove-psbreakpoint",
538
+ "remove-psdrive",
539
+ "remove-psreadlinekeyhandler",
540
+ "remove-pssession",
541
+ "remove-pssnapin",
542
+ "remove-service",
543
+ "remove-typedata",
544
+ "remove-variable",
545
+ "remove-wsmaninstance",
546
+ "remove-wmiobject",
547
+ "rename-computer",
548
+ "rename-item",
549
+ "rename-itemproperty",
550
+ "rename-localgroup",
551
+ "rename-localuser",
552
+ "reset-computermachinepassword",
553
+ "resolve-path",
554
+ "restart-computer",
555
+ "restart-service",
556
+ "restore-computer",
557
+ "resume-job",
558
+ "resume-service",
559
+ "save-help",
560
+ "save-module",
561
+ "save-package",
562
+ "save-script",
563
+ "select-object",
564
+ "select-string",
565
+ "select-xml",
566
+ "send-mailmessage",
567
+ "set-acl",
568
+ "set-alias",
569
+ "set-authenticodesignature",
570
+ "set-ciminstance",
571
+ "set-clipboard",
572
+ "set-content",
573
+ "set-date",
574
+ "set-executionpolicy",
575
+ "set-item",
576
+ "set-itemproperty",
577
+ "set-jobtrigger",
578
+ "set-localgroup",
579
+ "set-localuser",
580
+ "set-location",
581
+ "set-logproperties",
582
+ "set-markdownoption",
583
+ "set-psbreakpoint",
584
+ "set-psdebug",
585
+ "set-psreadlinekeyhandler",
586
+ "set-psreadlineoption",
587
+ "set-psrepository",
588
+ "set-pssessionconfiguration",
589
+ "set-packagesource",
590
+ "set-scheduledjob",
591
+ "set-scheduledjoboption",
592
+ "set-service",
593
+ "set-strictmode",
594
+ "set-timezone",
595
+ "set-tracesource",
596
+ "set-variable",
597
+ "set-wsmaninstance",
598
+ "set-wsmanquickconfig",
599
+ "set-wmiinstance",
600
+ "show-command",
601
+ "show-controlpanelitem",
602
+ "show-eventlog",
603
+ "show-markdown",
604
+ "sort-object",
605
+ "split-path",
606
+ "start-job",
607
+ "start-process",
608
+ "start-service",
609
+ "start-sleep",
610
+ "start-threadjob",
611
+ "start-trace",
612
+ "start-transaction",
613
+ "stop-computer",
614
+ "stop-job",
615
+ "stop-process",
616
+ "stop-service",
617
+ "stop-trace",
618
+ "stop-transcript",
619
+ "suspend-job",
620
+ "suspend-service",
621
+ "switch-process",
622
+ "tee-object",
623
+ "test-computersecurechannel",
624
+ "test-connection",
625
+ "test-filecatalog",
626
+ "test-json",
627
+ "test-modulemanifest",
628
+ "test-pssessionconfigurationfile",
629
+ "test-path",
630
+ "test-scriptfileinfo",
631
+ "test-wsman",
632
+ "trace-command",
633
+ "unblock-file",
634
+ "undo-transaction",
635
+ "uninstall-module",
636
+ "uninstall-package",
637
+ "uninstall-script",
638
+ "unprotect-cmsmessage",
639
+ "unregister-event",
640
+ "unregister-psrepository",
641
+ "unregister-pssessionconfiguration",
642
+ "unregister-packagesource",
643
+ "unregister-scheduledjob",
644
+ "update-formatdata",
645
+ "update-help",
646
+ "update-list",
647
+ "update-module",
648
+ "update-modulemanifest",
649
+ "update-script",
650
+ "update-scriptfileinfo",
651
+ "update-typedata",
652
+ "use-transaction",
653
+ "wait-debugger",
654
+ "wait-event",
655
+ "wait-job",
656
+ "wait-process",
657
+ "where-object",
658
+ "write-debug",
659
+ "write-error",
660
+ "write-eventlog",
661
+ "write-host",
662
+ "write-information",
663
+ "write-output",
664
+ "write-progress",
665
+ "write-verbose",
666
+ "write-warning"
667
+ ]
668
+ },
669
+ "operator": "phrase_match"
670
+ }
671
+ ],
672
+ "transformers": [
673
+ "lowercase"
674
+ ]
675
+ },
676
+ {
677
+ "id": "crs-932-130",
678
+ "name": "Remote Command Execution: Unix Shell Expression Found",
679
+ "tags": {
680
+ "type": "command_injection",
681
+ "crs_id": "932130",
682
+ "category": "attack_attempt"
683
+ },
684
+ "conditions": [
685
+ {
686
+ "parameters": {
687
+ "inputs": [
688
+ {
689
+ "address": "server.request.query"
690
+ },
691
+ {
692
+ "address": "server.request.body"
693
+ },
694
+ {
695
+ "address": "server.request.path_params"
696
+ }
697
+ ],
698
+ "regex": "(?:\\$(?:\\((?:\\(.*\\)|.*)\\)|\\{.*})|\\/\\w*\\[!?.+\\]|[<>]\\(.*\\))",
699
+ "options": {
700
+ "case_sensitive": true,
701
+ "min_length": 3
702
+ }
703
+ },
704
+ "operator": "match_regex"
705
+ }
706
+ ],
707
+ "transformers": []
708
+ },
709
+ {
710
+ "id": "crs-932-150",
711
+ "name": "Remote Command Execution: Direct Unix Command Execution",
712
+ "tags": {
713
+ "type": "command_injection",
714
+ "crs_id": "932150",
715
+ "category": "attack_attempt"
716
+ },
717
+ "conditions": [
718
+ {
719
+ "parameters": {
720
+ "inputs": [
721
+ {
722
+ "address": "server.request.query"
723
+ },
724
+ {
725
+ "address": "server.request.body"
726
+ },
727
+ {
728
+ "address": "server.request.path_params"
729
+ }
730
+ ],
731
+ "regex": "(?:(?:^|=)\\s*(?:(?:\\w+=(?:[^\\s]*|\\$.*|\\$.*|<.*|>.*|\\'.*\\'|\\\".*\\\")\\s+|(?:\\s*\\(|!)\\s*|\\{|\\$))*\\s*(?:[\\\"'])*(?:[\\?\\*\\[\\]\\(\\)\\-\\|+\\w'\\\"\\./\\x5c]+/)?[\\x5c'\\\"]*(?:l[\\x5c'\\\"]*(?:z(?:[\\x5c'\\\"]*(?:m[\\x5c'\\\"]*(?:a(?:[\\x5c'\\\"]*(?:i[\\x5c'\\\"]*n[\\x5c'\\\"]*f[\\x5c'\\\"]*o|d[\\x5c'\\\"]*e[\\x5c'\\\"]*c))?|o[\\x5c'\\\"]*r[\\x5c'\\\"]*e)|(?:[ef][\\x5c'\\\"]*)?g[\\x5c'\\\"]*r[\\x5c'\\\"]*e[\\x5c'\\\"]*p|4(?:[\\x5c'\\\"]*c(?:[\\x5c'\\\"]*a[\\x5c'\\\"]*t)?)?|c[\\x5c'\\\"]*(?:a[\\x5c'\\\"]*t|m[\\x5c'\\\"]*p)|d[\\x5c'\\\"]*i[\\x5c'\\\"]*f[\\x5c'\\\"]*f|l[\\x5c'\\\"]*e[\\x5c'\\\"]*s[\\x5c'\\\"]*s))?|s(?:[\\x5c'\\\"]*(?:b[\\x5c'\\\"]*_[\\x5c'\\\"]*r[\\x5c'\\\"]*e[\\x5c'\\\"]*l[\\x5c'\\\"]*e[\\x5c'\\\"]*a[\\x5c'\\\"]*s[\\x5c'\\\"]*e|c[\\x5c'\\\"]*p[\\x5c'\\\"]*u|m[\\x5c'\\\"]*o[\\x5c'\\\"]*d|p[\\x5c'\\\"]*c[\\x5c'\\\"]*i|u[\\x5c'\\\"]*s[\\x5c'\\\"]*b|-[\\x5c'\\\"]*F|o[\\x5c'\\\"]*f))?|e[\\x5c'\\\"]*s[\\x5c'\\\"]*s[\\x5c'\\\"]*(?:(?:f[\\x5c'\\\"]*i[\\x5c'\\\"]*l|p[\\x5c'\\\"]*i[\\x5c'\\\"]*p)[\\x5c'\\\"]*e|e[\\x5c'\\\"]*c[\\x5c'\\\"]*h[\\x5c'\\\"]*o)|a[\\x5c'\\\"]*s[\\x5c'\\\"]*t[\\x5c'\\\"]*(?:l[\\x5c'\\\"]*o[\\x5c'\\\"]*g(?:[\\x5c'\\\"]*i[\\x5c'\\\"]*n)?|c[\\x5c'\\\"]*o[\\x5c'\\\"]*m[\\x5c'\\\"]*m)|w[\\x5c'\\\"]*p(?:[\\x5c'\\\"]*-[\\x5c'\\\"]*d[\\x5c'\\\"]*o[\\x5c'\\\"]*w[\\x5c'\\\"]*n[\\x5c'\\\"]*l[\\x5c'\\\"]*o[\\x5c'\\\"]*a[\\x5c'\\\"]*d)?|f[\\x5c'\\\"]*t[\\x5c'\\\"]*p(?:[\\x5c'\\\"]*g[\\x5c'\\\"]*e[\\x5c'\\\"]*t)?|y[\\x5c'\\\"]*n[\\x5c'\\\"]*x)|z[\\x5c'\\\"]*(?:i[\\x5c'\\\"]*p(?:[\\x5c'\\\"]*(?:(?:m[\\x5c'\\\"]*e[\\x5c'\\\"]*r[\\x5c'\\\"]*g|n[\\x5c'\\\"]*o[\\x5c'\\\"]*t)[\\x5c'\\\"]*e|d[\\x5c'\\\"]*e[\\x5c'\\\"]*t[\\x5c'\\\"]*a[\\x5c'\\\"]*i[\\x5c'\\\"]*l[\\x5c'\\\"]*s|c[\\x5c'\\\"]*(?:l[\\x5c'\\\"]*o[\\x5c'\\\"]*a[\\x5c'\\\"]*k|m[\\x5c'\\\"]*p)|s[\\x5c'\\\"]*p[\\x5c'\\\"]*l[\\x5c'\\\"]*i[\\x5c'\\\"]*t|g[\\x5c'\\\"]*r[\\x5c'\\\"]*e[\\x5c'\\\"]*p|i[\\x5c'\\\"]*n[\\x5c'\\\"]*f[\\x5c'\\\"]*o|t[\\x5c'\\\"]*o[\\x5c'\\\"]*o[\\x5c'\\\"]*l))?|s[\\x5c'\\\"]*(?:t[\\x5c'\\\"]*d(?:[\\x5c'\\\"]*(?:g[\\x5c'\\\"]*r[\\x5c'\\\"]*e[\\x5c'\\\"]*p|l[\\x5c'\\\"]*e[\\x5c'\\\"]*s[\\x5c'\\\"]*s|(?:c[\\x5c'\\\"]*a|m)[\\x5c'\\\"]*t))?|h)|(?:[ef][\\x5c'\\\"]*)?g[\\x5c'\\\"]*r[\\x5c'\\\"]*e[\\x5c'\\\"]*p|c[\\x5c'\\\"]*(?:a[\\x5c'\\\"]*t|m[\\x5c'\\\"]*p)|d[\\x5c'\\\"]*i[\\x5c'\\\"]*f[\\x5c'\\\"]*f|l[\\x5c'\\\"]*e[\\x5c'\\\"]*s[\\x5c'\\\"]*s|m[\\x5c'\\\"]*o[\\x5c'\\\"]*r[\\x5c'\\\"]*e|r[\\x5c'\\\"]*u[\\x5c'\\\"]*n)|b[\\x5c'\\\"]*(?:z[\\x5c'\\\"]*(?:i[\\x5c'\\\"]*p[\\x5c'\\\"]*2(?:[\\x5c'\\\"]*r[\\x5c'\\\"]*e[\\x5c'\\\"]*c[\\x5c'\\\"]*o[\\x5c'\\\"]*v[\\x5c'\\\"]*e[\\x5c'\\\"]*r)?|e[\\x5c'\\\"]*(?:g[\\x5c'\\\"]*r[\\x5c'\\\"]*e[\\x5c'\\\"]*p|x[\\x5c'\\\"]*e)|(?:f[\\x5c'\\\"]*)?g[\\x5c'\\\"]*r[\\x5c'\\\"]*e[\\x5c'\\\"]*p|c[\\x5c'\\\"]*(?:a[\\x5c'\\\"]*t|m[\\x5c'\\\"]*p)|d[\\x5c'\\\"]*i[\\x5c'\\\"]*f[\\x5c'\\\"]*f|l[\\x5c'\\\"]*e[\\x5c'\\\"]*s[\\x5c'\\\"]*s|m[\\x5c'\\\"]*o[\\x5c'\\\"]*r[\\x5c'\\\"]*e|z)|u[\\x5c'\\\"]*(?:i[\\x5c'\\\"]*l[\\x5c'\\\"]*t[\\x5c'\\\"]*i[\\x5c'\\\"]*n|n[\\x5c'\\\"]*z[\\x5c'\\\"]*i[\\x5c'\\\"]*p[\\x5c'\\\"]*2|s[\\x5c'\\\"]*y[\\x5c'\\\"]*b[\\x5c'\\\"]*o[\\x5c'\\\"]*x)|s[\\x5c'\\\"]*d[\\x5c'\\\"]*(?:c[\\x5c'\\\"]*a[\\x5c'\\\"]*t|i[\\x5c'\\\"]*f[\\x5c'\\\"]*f|t[\\x5c'\\\"]*a[\\x5c'\\\"]*r)|a[\\x5c'\\\"]*s[\\x5c'\\\"]*(?:e[\\x5c'\\\"]*(?:3[\\x5c'\\\"]*2|6[\\x5c'\\\"]*4|n[\\x5c'\\\"]*c)|h))|s[\\x5c'\\\"]*(?:e[\\x5c'\\\"]*(?:t[\\x5c'\\\"]*(?:e[\\x5c'\\\"]*n[\\x5c'\\\"]*v|s[\\x5c'\\\"]*i[\\x5c'\\\"]*d)|n[\\x5c'\\\"]*d[\\x5c'\\\"]*m[\\x5c'\\\"]*a[\\x5c'\\\"]*i[\\x5c'\\\"]*l|d)|h(?:[\\x5c'\\\"]*\\.[\\x5c'\\\"]*d[\\x5c'\\\"]*i[\\x5c'\\\"]*s[\\x5c'\\\"]*t[\\x5c'\\\"]*r[\\x5c'\\\"]*i[\\x5c'\\\"]*b)?|o[\\x5c'\\\"]*(?:u[\\x5c'\\\"]*r[\\x5c'\\\"]*c[\\x5c'\\\"]*e|c[\\x5c'\\\"]*a[\\x5c'\\\"]*t)|t[\\x5c'\\\"]*r[\\x5c'\\\"]*i[\\x5c'\\\"]*n[\\x5c'\\\"]*g[\\x5c'\\\"]*s|y[\\x5c'\\\"]*s[\\x5c'\\\"]*c[\\x5c'\\\"]*t[\\x5c'\\\"]*l|c[\\x5c'\\\"]*(?:h[\\x5c'\\\"]*e[\\x5c'\\\"]*d|p)|d[\\x5c'\\\"]*i[\\x5c'\\\"]*f[\\x5c'\\\"]*f|f[\\x5c'\\\"]*t[\\x5c'\\\"]*p|u[\\x5c'\\\"]*d[\\x5c'\\\"]*o|s[\\x5c'\\\"]*h|v[\\x5c'\\\"]*n)|p[\\x5c'\\\"]*(?:t[\\x5c'\\\"]*a[\\x5c'\\\"]*r(?:[\\x5c'\\\"]*(?:d[\\x5c'\\\"]*i[\\x5c'\\\"]*f[\\x5c'\\\"]*f|g[\\x5c'\\\"]*r[\\x5c'\\\"]*e[\\x5c'\\\"]*p))?|y[\\x5c'\\\"]*t[\\x5c'\\\"]*h[\\x5c'\\\"]*o[\\x5c'\\\"]*n[\\x5c'\\\"]*[23]?[\\x5c'\\\"]*(?:\\.[0-9.\\x5c'\\\"]+)?(?:[dmu]+)?|k[\\x5c'\\\"]*(?:e[\\x5c'\\\"]*x[\\x5c'\\\"]*e[\\x5c'\\\"]*c|i[\\x5c'\\\"]*l[\\x5c'\\\"]*l)|r[\\x5c'\\\"]*i[\\x5c'\\\"]*n[\\x5c'\\\"]*t[\\x5c'\\\"]*(?:e[\\x5c'\\\"]*n[\\x5c'\\\"]*v|f)|(?:g[\\x5c'\\\"]*r[\\x5c'\\\"]*e|f[\\x5c'\\\"]*t)[\\x5c'\\\"]*p|e[\\x5c'\\\"]*r[\\x5c'\\\"]*l(?:[\\x5c'\\\"]*5)?|h[\\x5c'\\\"]*p(?:[\\x5c'\\\"]*[57])?|(?:i[\\x5c'\\\"]*g|x)[\\x5c'\\\"]*z|o[\\x5c'\\\"]*p[\\x5c'\\\"]*d)|n[\\x5c'\\\"]*(?:c(?:[\\x5c'\\\"]*(?:\\.[\\x5c'\\\"]*(?:t[\\x5c'\\\"]*r[\\x5c'\\\"]*a[\\x5c'\\\"]*d[\\x5c'\\\"]*i[\\x5c'\\\"]*t[\\x5c'\\\"]*i[\\x5c'\\\"]*o[\\x5c'\\\"]*n[\\x5c'\\\"]*a[\\x5c'\\\"]*l|o[\\x5c'\\\"]*p[\\x5c'\\\"]*e[\\x5c'\\\"]*n[\\x5c'\\\"]*b[\\x5c'\\\"]*s[\\x5c'\\\"]*d)|a[\\x5c'\\\"]*t))?|e[\\x5c'\\\"]*t[\\x5c'\\\"]*(?:k[\\x5c'\\\"]*i[\\x5c'\\\"]*t[\\x5c'\\\"]*-[\\x5c'\\\"]*f[\\x5c'\\\"]*t[\\x5c'\\\"]*p|(?:s[\\x5c'\\\"]*t|c)[\\x5c'\\\"]*a[\\x5c'\\\"]*t)|o[\\x5c'\\\"]*h[\\x5c'\\\"]*u[\\x5c'\\\"]*p|p[\\x5c'\\\"]*i[\\x5c'\\\"]*n[\\x5c'\\\"]*g|s[\\x5c'\\\"]*t[\\x5c'\\\"]*a[\\x5c'\\\"]*t)|t[\\x5c'\\\"]*(?:c[\\x5c'\\\"]*(?:p[\\x5c'\\\"]*(?:t[\\x5c'\\\"]*r[\\x5c'\\\"]*a[\\x5c'\\\"]*c[\\x5c'\\\"]*e[\\x5c'\\\"]*r[\\x5c'\\\"]*o[\\x5c'\\\"]*u[\\x5c'\\\"]*t[\\x5c'\\\"]*e|i[\\x5c'\\\"]*n[\\x5c'\\\"]*g)|s[\\x5c'\\\"]*h)|r[\\x5c'\\\"]*a[\\x5c'\\\"]*c[\\x5c'\\\"]*e[\\x5c'\\\"]*r[\\x5c'\\\"]*o[\\x5c'\\\"]*u[\\x5c'\\\"]*t[\\x5c'\\\"]*e(?:[\\x5c'\\\"]*6)?|(?:i[\\x5c'\\\"]*m[\\x5c'\\\"]*e[\\x5c'\\\"]*o[\\x5c'\\\"]*u|e[\\x5c'\\\"]*l[\\x5c'\\\"]*n[\\x5c'\\\"]*e)[\\x5c'\\\"]*t|a[\\x5c'\\\"]*(?:i[\\x5c'\\\"]*l(?:[\\x5c'\\\"]*f)?|r))|r[\\x5c'\\\"]*(?:e[\\x5c'\\\"]*(?:p[\\x5c'\\\"]*(?:l[\\x5c'\\\"]*a[\\x5c'\\\"]*c[\\x5c'\\\"]*e|e[\\x5c'\\\"]*a[\\x5c'\\\"]*t)|a[\\x5c'\\\"]*l[\\x5c'\\\"]*p[\\x5c'\\\"]*a[\\x5c'\\\"]*t[\\x5c'\\\"]*h|n[\\x5c'\\\"]*a[\\x5c'\\\"]*m[\\x5c'\\\"]*e)|u[\\x5c'\\\"]*b[\\x5c'\\\"]*y(?:[\\x5c'\\\"]*(?:1(?:[\\x5c'\\\"]*[89])?|2[\\x5c'\\\"]*[012]))?|m[\\x5c'\\\"]*(?:u[\\x5c'\\\"]*s[\\x5c'\\\"]*e|d[\\x5c'\\\"]*i)[\\x5c'\\\"]*r|n[\\x5c'\\\"]*a[\\x5c'\\\"]*n[\\x5c'\\\"]*o|s[\\x5c'\\\"]*y[\\x5c'\\\"]*n[\\x5c'\\\"]*c|c[\\x5c'\\\"]*p)|u[\\x5c'\\\"]*(?:n[\\x5c'\\\"]*(?:c[\\x5c'\\\"]*o[\\x5c'\\\"]*m[\\x5c'\\\"]*p[\\x5c'\\\"]*r[\\x5c'\\\"]*e[\\x5c'\\\"]*s[\\x5c'\\\"]*s|z[\\x5c'\\\"]*(?:s[\\x5c'\\\"]*t[\\x5c'\\\"]*d|i[\\x5c'\\\"]*p)|(?:p[\\x5c'\\\"]*i[\\x5c'\\\"]*g|x)[\\x5c'\\\"]*z|l[\\x5c'\\\"]*z[\\x5c'\\\"]*(?:m[\\x5c'\\\"]*a|4)|a[\\x5c'\\\"]*m[\\x5c'\\\"]*e|r[\\x5c'\\\"]*a[\\x5c'\\\"]*r|s[\\x5c'\\\"]*e[\\x5c'\\\"]*t)|s[\\x5c'\\\"]*e[\\x5c'\\\"]*r[\\x5c'\\\"]*(?:(?:a[\\x5c'\\\"]*d|m[\\x5c'\\\"]*o)[\\x5c'\\\"]*d|d[\\x5c'\\\"]*e[\\x5c'\\\"]*l))|m[\\x5c'\\\"]*(?:y[\\x5c'\\\"]*s[\\x5c'\\\"]*q[\\x5c'\\\"]*l[\\x5c'\\\"]*(?:d[\\x5c'\\\"]*u[\\x5c'\\\"]*m[\\x5c'\\\"]*p(?:[\\x5c'\\\"]*s[\\x5c'\\\"]*l[\\x5c'\\\"]*o[\\x5c'\\\"]*w)?|h[\\x5c'\\\"]*o[\\x5c'\\\"]*t[\\x5c'\\\"]*c[\\x5c'\\\"]*o[\\x5c'\\\"]*p[\\x5c'\\\"]*y|a[\\x5c'\\\"]*d[\\x5c'\\\"]*m[\\x5c'\\\"]*i[\\x5c'\\\"]*n|s[\\x5c'\\\"]*h[\\x5c'\\\"]*o[\\x5c'\\\"]*w)|l[\\x5c'\\\"]*o[\\x5c'\\\"]*c[\\x5c'\\\"]*a[\\x5c'\\\"]*t[\\x5c'\\\"]*e|a[\\x5c'\\\"]*i[\\x5c'\\\"]*l[\\x5c'\\\"]*q)|c[\\x5c'\\\"]*(?:o[\\x5c'\\\"]*(?:r[\\x5c'\\\"]*e[\\x5c'\\\"]*_[\\x5c'\\\"]*p[\\x5c'\\\"]*e[\\x5c'\\\"]*r[\\x5c'\\\"]*l[\\x5c'\\\"]*\\/[\\x5c'\\\"]*z[\\x5c'\\\"]*i[\\x5c'\\\"]*p[\\x5c'\\\"]*d[\\x5c'\\\"]*e[\\x5c'\\\"]*t[\\x5c'\\\"]*a[\\x5c'\\\"]*i[\\x5c'\\\"]*l[\\x5c'\\\"]*s|m[\\x5c'\\\"]*m[\\x5c'\\\"]*a[\\x5c'\\\"]*n[\\x5c'\\\"]*d|p[\\x5c'\\\"]*r[\\x5c'\\\"]*o[\\x5c'\\\"]*c)|u[\\x5c'\\\"]*r[\\x5c'\\\"]*l|9[\\x5c'\\\"]*9|s[\\x5c'\\\"]*h|c)|x[\\x5c'\\\"]*(?:z(?:[\\x5c'\\\"]*(?:(?:[ef][\\x5c'\\\"]*)?g[\\x5c'\\\"]*r[\\x5c'\\\"]*e[\\x5c'\\\"]*p|d[\\x5c'\\\"]*(?:i[\\x5c'\\\"]*f[\\x5c'\\\"]*f|e[\\x5c'\\\"]*c)|c[\\x5c'\\\"]*(?:a[\\x5c'\\\"]*t|m[\\x5c'\\\"]*p)|l[\\x5c'\\\"]*e[\\x5c'\\\"]*s[\\x5c'\\\"]*s|m[\\x5c'\\\"]*o[\\x5c'\\\"]*r[\\x5c'\\\"]*e))?|a[\\x5c'\\\"]*r[\\x5c'\\\"]*g[\\x5c'\\\"]*s)|f[\\x5c'\\\"]*(?:t[\\x5c'\\\"]*p[\\x5c'\\\"]*(?:s[\\x5c'\\\"]*t[\\x5c'\\\"]*a[\\x5c'\\\"]*t[\\x5c'\\\"]*s|w[\\x5c'\\\"]*h[\\x5c'\\\"]*o)|i[\\x5c'\\\"]*l[\\x5c'\\\"]*e[\\x5c'\\\"]*t[\\x5c'\\\"]*e[\\x5c'\\\"]*s[\\x5c'\\\"]*t|e[\\x5c'\\\"]*t[\\x5c'\\\"]*c[\\x5c'\\\"]*h|g[\\x5c'\\\"]*r[\\x5c'\\\"]*e[\\x5c'\\\"]*p)|g[\\x5c'\\\"]*(?:z[\\x5c'\\\"]*(?:c[\\x5c'\\\"]*a[\\x5c'\\\"]*t|e[\\x5c'\\\"]*x[\\x5c'\\\"]*e|i[\\x5c'\\\"]*p)|(?:u[\\x5c'\\\"]*n[\\x5c'\\\"]*z[\\x5c'\\\"]*i|r[\\x5c'\\\"]*e)[\\x5c'\\\"]*p|c[\\x5c'\\\"]*c)|e[\\x5c'\\\"]*(?:g[\\x5c'\\\"]*r[\\x5c'\\\"]*e[\\x5c'\\\"]*p|c[\\x5c'\\\"]*h[\\x5c'\\\"]*o|v[\\x5c'\\\"]*a[\\x5c'\\\"]*l|x[\\x5c'\\\"]*e[\\x5c'\\\"]*c|n[\\x5c'\\\"]*v)|d[\\x5c'\\\"]*(?:m[\\x5c'\\\"]*e[\\x5c'\\\"]*s[\\x5c'\\\"]*g|a[\\x5c'\\\"]*s[\\x5c'\\\"]*h|i[\\x5c'\\\"]*f[\\x5c'\\\"]*f|o[\\x5c'\\\"]*a[\\x5c'\\\"]*s)|j[\\x5c'\\\"]*(?:o[\\x5c'\\\"]*b[\\x5c'\\\"]*s[\\x5c'\\\"]*\\s+[\\x5c'\\\"]*-[\\x5c'\\\"]*x|a[\\x5c'\\\"]*v[\\x5c'\\\"]*a)|w[\\x5c'\\\"]*(?:h[\\x5c'\\\"]*o[\\x5c'\\\"]*a[\\x5c'\\\"]*m[\\x5c'\\\"]*i|g[\\x5c'\\\"]*e[\\x5c'\\\"]*t|3[\\x5c'\\\"]*m)|i[\\x5c'\\\"]*r[\\x5c'\\\"]*b(?:[\\x5c'\\\"]*(?:1(?:[\\x5c'\\\"]*[89])?|2[\\x5c'\\\"]*[012]))?|o[\\x5c'\\\"]*n[\\x5c'\\\"]*i[\\x5c'\\\"]*n[\\x5c'\\\"]*t[\\x5c'\\\"]*r|h[\\x5c'\\\"]*(?:e[\\x5c'\\\"]*a[\\x5c'\\\"]*d|u[\\x5c'\\\"]*p)|v[\\x5c'\\\"]*i[\\x5c'\\\"]*(?:g[\\x5c'\\\"]*r|p[\\x5c'\\\"]*w)|7[\\x5c'\\\"]*z(?:[\\x5c'\\\"]*[ar])?|G[\\x5c'\\\"]*E[\\x5c'\\\"]*T|k[\\x5c'\\\"]*s[\\x5c'\\\"]*h)|\\$[\\x5c'\\\"]*(?:\\{[\\x5c'\\\"]*S[\\x5c'\\\"]*H[\\x5c'\\\"]*E[\\x5c'\\\"]*L[\\x5c'\\\"]*L[\\x5c'\\\"]*}|S[\\x5c'\\\"]*H[\\x5c'\\\"]*E[\\x5c'\\\"]*L[\\x5c'\\\"]*L))[\\x5c'\\\"]*(?:\\s|;|\\||&|<|>)",
732
+ "options": {
733
+ "case_sensitive": true,
734
+ "min_length": 3
735
+ }
736
+ },
737
+ "operator": "match_regex"
738
+ }
739
+ ],
740
+ "transformers": []
741
+ },
742
+ {
743
+ "id": "crs-933-110",
744
+ "name": "PHP Injection Attack: PHP Script File Upload Found",
745
+ "tags": {
746
+ "type": "php_code_injection",
747
+ "crs_id": "933110",
748
+ "category": "attack_attempt"
749
+ },
750
+ "conditions": [
751
+ {
752
+ "parameters": {
753
+ "inputs": [
754
+ {
755
+ "address": "server.request.headers.no_cookies",
756
+ "key_path": [
757
+ "x-filename"
758
+ ]
759
+ },
760
+ {
761
+ "address": "server.request.headers.no_cookies",
762
+ "key_path": [
763
+ "x_filename"
764
+ ]
765
+ },
766
+ {
767
+ "address": "server.request.headers.no_cookies",
768
+ "key_path": [
769
+ "x.filename"
770
+ ]
771
+ },
772
+ {
773
+ "address": "server.request.headers.no_cookies",
774
+ "key_path": [
775
+ "x-file-name"
776
+ ]
777
+ }
778
+ ],
779
+ "regex": ".*\\.ph(?:p\\d*|tml|ar|ps|t|pt)\\.*$",
780
+ "options": {
781
+ "case_sensitive": true,
782
+ "min_length": 4
783
+ }
784
+ },
785
+ "operator": "match_regex"
786
+ }
787
+ ],
788
+ "transformers": [
789
+ "lowercase"
790
+ ]
791
+ },
792
+ {
793
+ "id": "crs-933-180",
794
+ "name": "PHP Injection Attack: Variable Function Call Found",
795
+ "tags": {
796
+ "type": "php_code_injection",
797
+ "crs_id": "933180",
798
+ "category": "attack_attempt"
799
+ },
800
+ "conditions": [
801
+ {
802
+ "parameters": {
803
+ "inputs": [
804
+ {
805
+ "address": "server.request.query"
806
+ },
807
+ {
808
+ "address": "server.request.body"
809
+ },
810
+ {
811
+ "address": "server.request.path_params"
812
+ }
813
+ ],
814
+ "regex": "\\$+(?:[a-zA-Z_\\x7f-\\xff][a-zA-Z0-9_\\x7f-\\xff]*|\\s*{.+})(?:\\s|\\[.+\\]|{.+}|/\\*.*\\*/|//.*|#.*)*\\(.*\\)",
815
+ "options": {
816
+ "case_sensitive": true,
817
+ "min_length": 4
818
+ }
819
+ },
820
+ "operator": "match_regex"
821
+ }
822
+ ],
823
+ "transformers": []
824
+ },
825
+ {
826
+ "id": "crs-933-210",
827
+ "name": "PHP Injection Attack: Variable Function Call Found",
828
+ "tags": {
829
+ "type": "php_code_injection",
830
+ "crs_id": "933210",
831
+ "category": "attack_attempt"
832
+ },
833
+ "conditions": [
834
+ {
835
+ "parameters": {
836
+ "inputs": [
837
+ {
838
+ "address": "server.request.query"
839
+ },
840
+ {
841
+ "address": "server.request.body"
842
+ },
843
+ {
844
+ "address": "server.request.path_params"
845
+ }
846
+ ],
847
+ "regex": "(?:\\(.+\\)\\(.+\\)|\\(.+\\)['\\\"][a-zA-Z-_0-9]+['\\\"]\\(.+\\)|\\[\\d+\\]\\(.+\\)|\\{\\d+\\}\\(.+\\)|\\$[^(?:\\),.;\\x5c/]+\\(.+\\)|[\\\"'][a-zA-Z0-9-_\\x5c]+[\\\"']\\(.+\\)|\\([^\\)]*string[^\\)]*\\)[a-zA-Z-_0-9\\\"'.{}\\[\\]\\s]+\\([^\\)]*\\));",
848
+ "options": {
849
+ "case_sensitive": true,
850
+ "min_length": 6
851
+ }
852
+ },
853
+ "operator": "match_regex"
854
+ }
855
+ ],
856
+ "transformers": []
857
+ },
858
+ {
859
+ "id": "crs-941-100",
860
+ "name": "XSS Attack Detected via libinjection",
861
+ "tags": {
862
+ "type": "xss",
863
+ "crs_id": "941100",
864
+ "category": "attack_attempt"
865
+ },
866
+ "conditions": [
867
+ {
868
+ "parameters": {
869
+ "inputs": [
870
+ {
871
+ "address": "server.request.headers.no_cookies",
872
+ "key_path": [
873
+ "user-agent"
874
+ ]
875
+ },
876
+ {
877
+ "address": "server.request.headers.no_cookies",
878
+ "key_path": [
879
+ "referer"
880
+ ]
881
+ },
882
+ {
883
+ "address": "server.request.query"
884
+ },
885
+ {
886
+ "address": "server.request.body"
887
+ },
888
+ {
889
+ "address": "server.request.path_params"
890
+ },
891
+ {
892
+ "address": "grpc.server.request.message"
893
+ }
894
+ ]
895
+ },
896
+ "operator": "is_xss"
897
+ }
898
+ ],
899
+ "transformers": [
900
+ "removeNulls"
901
+ ]
902
+ },
903
+ {
904
+ "id": "crs-941-130",
905
+ "name": "XSS Filter - Category 3: Attribute Vector",
906
+ "tags": {
907
+ "type": "xss",
908
+ "crs_id": "941130",
909
+ "category": "attack_attempt"
910
+ },
911
+ "conditions": [
912
+ {
913
+ "parameters": {
914
+ "inputs": [
915
+ {
916
+ "address": "server.request.headers.no_cookies",
917
+ "key_path": [
918
+ "user-agent"
919
+ ]
920
+ },
921
+ {
922
+ "address": "server.request.query"
923
+ },
924
+ {
925
+ "address": "server.request.body"
926
+ },
927
+ {
928
+ "address": "server.request.path_params"
929
+ }
930
+ ],
931
+ "regex": "[\\s\\S](?:\\b(?:x(?:link:href|html|mlns)|data:text\\/html|pattern\\b.*?=|formaction)|!ENTITY\\s+(?:\\S+|%\\s+\\S+)\\s+(?:PUBLIC|SYSTEM)|;base64|@import)\\b",
932
+ "options": {
933
+ "min_length": 6
934
+ }
935
+ },
936
+ "operator": "match_regex"
937
+ }
938
+ ],
939
+ "transformers": [
940
+ "removeNulls"
941
+ ]
942
+ },
943
+ {
944
+ "id": "crs-941-150",
945
+ "name": "XSS Filter - Category 5: Disallowed HTML Attributes",
946
+ "tags": {
947
+ "type": "xss",
948
+ "crs_id": "941150",
949
+ "category": "attack_attempt"
950
+ },
951
+ "conditions": [
952
+ {
953
+ "parameters": {
954
+ "inputs": [
955
+ {
956
+ "address": "server.request.headers.no_cookies",
957
+ "key_path": [
958
+ "user-agent"
959
+ ]
960
+ },
961
+ {
962
+ "address": "server.request.query"
963
+ },
964
+ {
965
+ "address": "server.request.body"
966
+ },
967
+ {
968
+ "address": "server.request.path_params"
969
+ }
970
+ ],
971
+ "regex": "\\b(?:s(?:tyle|rc)|href)\\b\\s*?=",
972
+ "options": {
973
+ "case_sensitive": true,
974
+ "min_length": 4
975
+ }
976
+ },
977
+ "operator": "match_regex"
978
+ }
979
+ ],
980
+ "transformers": [
981
+ "removeNulls"
982
+ ]
983
+ },
984
+ {
985
+ "id": "crs-941-160",
986
+ "name": "NoScript XSS InjectionChecker: HTML Injection",
987
+ "tags": {
988
+ "type": "xss",
989
+ "crs_id": "941160",
990
+ "category": "attack_attempt"
991
+ },
992
+ "conditions": [
993
+ {
994
+ "parameters": {
995
+ "inputs": [
996
+ {
997
+ "address": "server.request.headers.no_cookies",
998
+ "key_path": [
999
+ "user-agent"
1000
+ ]
1001
+ },
1002
+ {
1003
+ "address": "server.request.headers.no_cookies",
1004
+ "key_path": [
1005
+ "referer"
1006
+ ]
1007
+ },
1008
+ {
1009
+ "address": "server.request.query"
1010
+ },
1011
+ {
1012
+ "address": "server.request.body"
1013
+ },
1014
+ {
1015
+ "address": "server.request.path_params"
1016
+ }
1017
+ ],
1018
+ "regex": "(?:(?:<\\w[\\s\\S]*[\\s/]|['\\\"](?:[\\s\\S]*[\\s/])?)(?:on(?:d(?:e(?:vice(?:(?:orienta|mo)tion|proximity|found|light)|livery(?:success|error)|activate)|r(?:ag(?:e(?:n(?:ter|d)|xit)|(?:gestur|leav)e|start|drop|over)|op)|i(?:s(?:c(?:hargingtimechange|onnect(?:ing|ed))|abled)|aling)|ata(?:setc(?:omplete|hanged)|(?:availabl|chang)e|error)|urationchange|ownloading|blclick)|Moz(?:M(?:agnifyGesture(?:Update|Start)?|ouse(?:PixelScroll|Hittest))|S(?:wipeGesture(?:Update|Start|End)?|crolledAreaChanged)|(?:(?:Press)?TapGestur|BeforeResiz)e|EdgeUI(?:C(?:omplet|ancel)|Start)ed|RotateGesture(?:Update|Start)?|A(?:udioAvailable|fterPaint))|c(?:o(?:m(?:p(?:osition(?:update|start|end)|lete)|mand(?:update)?)|n(?:t(?:rolselect|extmenu)|nect(?:ing|ed))|py)|a(?:(?:llschang|ch)ed|nplay(?:through)?|rdstatechange)|h(?:(?:arging(?:time)?ch)?ange|ecking)|(?:fstate|ell)change|u(?:echange|t)|l(?:ick|ose))|s(?:t(?:a(?:t(?:uschanged|echange)|lled|rt)|k(?:sessione|comma)nd|op)|e(?:ek(?:complete|ing|ed)|(?:lec(?:tstar)?)?t|n(?:ding|t))|(?:peech|ound)(?:start|end)|u(?:ccess|spend|bmit)|croll|how)|m(?:o(?:z(?:(?:pointerlock|fullscreen)(?:change|error)|(?:orientation|time)change|network(?:down|up)load)|use(?:(?:lea|mo)ve|o(?:ver|ut)|enter|wheel|down|up)|ve(?:start|end)?)|essage|ark)|a(?:n(?:imation(?:iteration|start|end)|tennastatechange)|fter(?:(?:scriptexecu|upda)te|print)|udio(?:process|start|end)|d(?:apteradded|dtrack)|ctivate|lerting|bort)|b(?:e(?:fore(?:(?:(?:de)?activa|scriptexecu)te|u(?:nload|pdate)|p(?:aste|rint)|c(?:opy|ut)|editfocus)|gin(?:Event)?)|oun(?:dary|ce)|l(?:ocked|ur)|roadcast|usy)|DOM(?:Node(?:Inserted(?:IntoDocument)?|Removed(?:FromDocument)?)|(?:CharacterData|Subtree)Modified|A(?:ttrModified|ctivate)|Focus(?:Out|In)|MouseScroll)|r(?:e(?:s(?:u(?:m(?:ing|e)|lt)|ize|et)|adystatechange|pea(?:tEven)?t|movetrack|trieving|ceived)|ow(?:s(?:inserted|delete)|e(?:nter|xit))|atechange)|p(?:op(?:up(?:hid(?:den|ing)|show(?:ing|n))|state)|a(?:ge(?:hide|show)|(?:st|us)e|int)|ro(?:pertychange|gress)|lay(?:ing)?)|t(?:ouch(?:(?:lea|mo)ve|en(?:ter|d)|cancel|start)|ransition(?:cancel|end|run)|ime(?:update|out)|ext)|u(?:s(?:erproximity|sdreceived)|p(?:gradeneeded|dateready)|n(?:derflow|load))|f(?:o(?:rm(?:change|input)|cus(?:out|in)?)|i(?:lterchange|nish)|ailed)|l(?:o(?:ad(?:e(?:d(?:meta)?data|nd)|start)|secapture)|evelchange|y)|g(?:amepad(?:(?:dis)?connected|button(?:down|up)|axismove)|et)|e(?:n(?:d(?:Event|ed)?|abled|ter)|rror(?:update)?|mptied|xit)|i(?:cc(?:cardlockerror|infochange)|n(?:coming|valid|put))|o(?:(?:(?:ff|n)lin|bsolet)e|verflow(?:changed)?|pen)|SVG(?:(?:Unl|L)oad|Resize|Scroll|Abort|Error|Zoom)|h(?:e(?:adphoneschange|l[dp])|ashchange|olding)|v(?:o(?:lum|ic)e|ersion)change|w(?:a(?:it|rn)ing|heel)|key(?:press|down|up)|(?:AppComman|Loa)d|no(?:update|match)|Request|zoom)|s(?:tyle|rc)|background|formaction|lowsrc|ping)[\\s\\x08]*?=|<[^\\w<>]*(?:[^<>\\\"'\\s]*:)?[^\\w<>]*\\W*?(?:(?:a\\W*?(?:n\\W*?i\\W*?m\\W*?a\\W*?t\\W*?e|p\\W*?p\\W*?l\\W*?e\\W*?t|u\\W*?d\\W*?i\\W*?o)|b\\W*?(?:i\\W*?n\\W*?d\\W*?i\\W*?n\\W*?g\\W*?s|a\\W*?s\\W*?e|o\\W*?d\\W*?y)|i?\\W*?f\\W*?r\\W*?a\\W*?m\\W*?e|o\\W*?b\\W*?j\\W*?e\\W*?c\\W*?t|i\\W*?m\\W*?a?\\W*?g\\W*?e?|e\\W*?m\\W*?b\\W*?e\\W*?d|p\\W*?a\\W*?r\\W*?a\\W*?m|v\\W*?i\\W*?d\\W*?e\\W*?o|l\\W*?i\\W*?n\\W*?k)[^>\\w]|s\\W*?(?:c\\W*?r\\W*?i\\W*?p\\W*?t|t\\W*?y\\W*?l\\W*?e|e\\W*?t[^>\\w]|v\\W*?g)|m\\W*?(?:a\\W*?r\\W*?q\\W*?u\\W*?e\\W*?e|e\\W*?t\\W*?a[^>\\w])|f\\W*?o\\W*?r\\W*?m))",
1019
+ "options": {
1020
+ "min_length": 4
1021
+ }
1022
+ },
1023
+ "operator": "match_regex"
1024
+ }
1025
+ ],
1026
+ "transformers": [
1027
+ "removeNulls"
1028
+ ]
1029
+ },
1030
+ {
1031
+ "id": "crs-941-190",
1032
+ "name": "IE XSS Filters - Attack Detected",
1033
+ "tags": {
1034
+ "type": "xss",
1035
+ "crs_id": "941190",
1036
+ "category": "attack_attempt"
1037
+ },
1038
+ "conditions": [
1039
+ {
1040
+ "parameters": {
1041
+ "inputs": [
1042
+ {
1043
+ "address": "server.request.query"
1044
+ },
1045
+ {
1046
+ "address": "server.request.body"
1047
+ },
1048
+ {
1049
+ "address": "server.request.path_params"
1050
+ }
1051
+ ],
1052
+ "regex": "(?i:<style.*?>.*?(?:@[i\\x5c]|(?:[:=]|&#x?0*(?:58|3A|61|3D);?).*?(?:[(?:\\x5c]|&#x?0*(?:40|28|92|5C);?)))",
1053
+ "options": {
1054
+ "case_sensitive": true,
1055
+ "min_length": 9
1056
+ }
1057
+ },
1058
+ "operator": "match_regex"
1059
+ }
1060
+ ],
1061
+ "transformers": [
1062
+ "removeNulls"
1063
+ ]
1064
+ },
1065
+ {
1066
+ "id": "crs-941-250",
1067
+ "name": "IE XSS Filters - Attack Detected",
1068
+ "tags": {
1069
+ "type": "xss",
1070
+ "crs_id": "941250",
1071
+ "category": "attack_attempt"
1072
+ },
1073
+ "conditions": [
1074
+ {
1075
+ "parameters": {
1076
+ "inputs": [
1077
+ {
1078
+ "address": "server.request.query"
1079
+ },
1080
+ {
1081
+ "address": "server.request.body"
1082
+ },
1083
+ {
1084
+ "address": "server.request.path_params"
1085
+ }
1086
+ ],
1087
+ "regex": "(?i:<META[\\s/+].*?http-equiv[\\s/+]*=[\\s/+]*[\\\"'`]?(?:(?:c|&#x?0*(?:67|43|99|63);?)|(?:r|&#x?0*(?:82|52|114|72);?)|(?:s|&#x?0*(?:83|53|115|73);?)))",
1088
+ "options": {
1089
+ "case_sensitive": true,
1090
+ "min_length": 18
1091
+ }
1092
+ },
1093
+ "operator": "match_regex"
1094
+ }
1095
+ ],
1096
+ "transformers": [
1097
+ "removeNulls"
1098
+ ]
1099
+ },
1100
+ {
1101
+ "id": "crs-941-260",
1102
+ "name": "IE XSS Filters - Attack Detected",
1103
+ "tags": {
1104
+ "type": "xss",
1105
+ "crs_id": "941260",
1106
+ "category": "attack_attempt"
1107
+ },
1108
+ "conditions": [
1109
+ {
1110
+ "parameters": {
1111
+ "inputs": [
1112
+ {
1113
+ "address": "server.request.query"
1114
+ },
1115
+ {
1116
+ "address": "server.request.body"
1117
+ },
1118
+ {
1119
+ "address": "server.request.path_params"
1120
+ }
1121
+ ],
1122
+ "regex": "(?i:<META[\\s/+].*?charset[\\s/+]*=)",
1123
+ "options": {
1124
+ "case_sensitive": true,
1125
+ "min_length": 14
1126
+ }
1127
+ },
1128
+ "operator": "match_regex"
1129
+ }
1130
+ ],
1131
+ "transformers": [
1132
+ "removeNulls"
1133
+ ]
1134
+ },
1135
+ {
1136
+ "id": "crs-941-370",
1137
+ "name": "JavaScript global variable found",
1138
+ "tags": {
1139
+ "type": "xss",
1140
+ "crs_id": "941370",
1141
+ "category": "attack_attempt"
1142
+ },
1143
+ "conditions": [
1144
+ {
1145
+ "parameters": {
1146
+ "inputs": [
1147
+ {
1148
+ "address": "server.request.query"
1149
+ },
1150
+ {
1151
+ "address": "server.request.body"
1152
+ },
1153
+ {
1154
+ "address": "server.request.path_params"
1155
+ }
1156
+ ],
1157
+ "regex": "(?:self|document|this|top|window)\\s*(?:/\\*|[\\[)]).+?(?:\\]|\\*/)",
1158
+ "options": {
1159
+ "case_sensitive": true,
1160
+ "min_length": 6
1161
+ }
1162
+ },
1163
+ "operator": "match_regex"
1164
+ }
1165
+ ],
1166
+ "transformers": []
1167
+ },
1168
+ {
1169
+ "id": "crs-941-380",
1170
+ "name": "AngularJS client side template injection detected",
1171
+ "tags": {
1172
+ "type": "js_code_injection",
1173
+ "crs_id": "941380",
1174
+ "category": "attack_attempt"
1175
+ },
1176
+ "conditions": [
1177
+ {
1178
+ "parameters": {
1179
+ "inputs": [
1180
+ {
1181
+ "address": "server.request.query"
1182
+ },
1183
+ {
1184
+ "address": "server.request.body"
1185
+ },
1186
+ {
1187
+ "address": "server.request.path_params"
1188
+ }
1189
+ ],
1190
+ "regex": "^{{[\\w\\s\\.]*[^\\w\\.\\s}][^}]*}}$",
1191
+ "options": {
1192
+ "case_sensitive": true,
1193
+ "min_length": 5
1194
+ }
1195
+ },
1196
+ "operator": "match_regex"
1197
+ }
1198
+ ],
1199
+ "transformers": []
1200
+ },
1201
+ {
1202
+ "id": "crs-942-151",
1203
+ "name": "SQL function injection Attack",
1204
+ "tags": {
1205
+ "type": "sql_injection",
1206
+ "crs_id": "942151",
1207
+ "category": "attack_attempt"
1208
+ },
1209
+ "conditions": [
1210
+ {
1211
+ "parameters": {
1212
+ "inputs": [
1213
+ {
1214
+ "address": "server.request.query"
1215
+ },
1216
+ {
1217
+ "address": "server.request.body"
1218
+ },
1219
+ {
1220
+ "address": "server.request.path_params"
1221
+ }
1222
+ ],
1223
+ "regex": "\\b(?:s(?:q(?:lite_(?:compileoption_(?:used|get)|source_id)|rt)|t(?:d(?:dev_(?:sam|po)p)?|r(?:_to_date|cmp))|ub(?:str(?:ing(?:_index)?)?|(?:dat|tim)e)|e(?:ssion_user|c_to_time)|ys(?:tem_user|date)|ha[12]?|oundex|chema|pace|in)|c(?:o(?:n(?:v(?:ert(?:_tz)?)?|cat(?:_ws)?|nection_id)|(?:mpres)?s|ercibility|llation|alesce|t)|ur(?:rent_(?:time(?:stamp)?|date|user)|(?:dat|tim)e)|ha(?:racte)?r_length|iel(?:ing)?|r32)|i(?:s(?:_(?:ipv(?:4(?:_(?:compat|mapped))?|6)|n(?:ot(?:_null)?|ull)|(?:free|used)_lock)|null)|n(?:et(?:6_(?:aton|ntoa)|_(?:aton|ntoa))|s(?:ert|tr)|terval)|fnull)|l(?:o(?:ca(?:ltimestamp|te)|g(?:10|2)|ad_file|wer)|i(?:kel(?:ihood|y)|nestring)|ast_(?:inser_id|day)|e(?:as|f)t|case|trim|pad)|d(?:a(?:t(?:e(?:_(?:format|add|sub)|diff)|abase)|y(?:of(?:month|week|year)|name))|e(?:s_(?:de|en)crypt|grees|code)|count|ump)|u(?:n(?:compress(?:ed_length)?|ix_timestamp|likely|hex)|tc_(?:time(?:stamp)?|date)|uid(?:_short)?|pdatexml|case)|t(?:ime(?:_(?:format|to_sec)|stamp(?:diff|add)?|diff)|o(?:(?:second|day)s|_base64|n?char)|r(?:uncate|im))|m(?:a(?:ke(?:_set|date)|ster_pos_wait)|ulti(?:po(?:lygon|int)|linestring)|i(?:crosecon)?d|onthname|d5)|g(?:e(?:t_(?:format|lock)|ometrycollection)|(?:r(?:oup_conca|eates)|tid_subse)t)|p(?:o(?:(?:siti|lyg)on|w)|eriod_(?:diff|add)|rocedure_analyse|g_sleep)|a(?:s(?:cii(?:str)?|in)|es_(?:de|en)crypt|dd(?:dat|tim)e|tan2?)|f(?:rom_(?:unixtime|base64|days)|i(?:el|n)d_in_set|ound_rows)|e(?:x(?:tract(?:value)?|p(?:ort_set)?)|nc(?:rypt|ode)|lt)|b(?:i(?:t_(?:length|count|x?or|and)|n_to_num)|enchmark)|r(?:a(?:wtohex|dians|nd)|elease_lock|ow_count|trim|pad)|o(?:(?:ld_passwo)?rd|ct(?:et_length)?)|we(?:ek(?:ofyear|day)|ight_string)|json(?:_(?:object|array))?|n(?:ame_const|ot_in|ullif)|var(?:_(?:sam|po)p|iance)|qu(?:arter|ote)|hex(?:toraw)?|yearweek|xmltype)\\W*\\(",
1224
+ "options": {
1225
+ "case_sensitive": false,
1226
+ "min_length": 4
1227
+ }
1228
+ },
1229
+ "operator": "match_regex"
1230
+ }
1231
+ ],
1232
+ "transformers": []
1233
+ },
1234
+ {
1235
+ "id": "crs-942-170",
1236
+ "name": "Detects SQL benchmark and sleep injection attempts including conditional queries",
1237
+ "tags": {
1238
+ "type": "sql_injection",
1239
+ "crs_id": "942170",
1240
+ "category": "attack_attempt"
1241
+ },
1242
+ "conditions": [
1243
+ {
1244
+ "parameters": {
1245
+ "inputs": [
1246
+ {
1247
+ "address": "server.request.query"
1248
+ },
1249
+ {
1250
+ "address": "server.request.body"
1251
+ },
1252
+ {
1253
+ "address": "server.request.path_params"
1254
+ }
1255
+ ],
1256
+ "regex": "(?:select|;)\\s+(?:benchmark|sleep|if)\\s*?\\(\\s*?\\(?\\s*?\\w+",
1257
+ "options": {
1258
+ "min_length": 6
1259
+ }
1260
+ },
1261
+ "operator": "match_regex"
1262
+ }
1263
+ ],
1264
+ "transformers": []
1265
+ },
1266
+ {
1267
+ "id": "crs-942-190",
1268
+ "name": "Detects MSSQL code execution and information gathering attempts",
1269
+ "tags": {
1270
+ "type": "sql_injection",
1271
+ "crs_id": "942190",
1272
+ "category": "attack_attempt"
1273
+ },
1274
+ "conditions": [
1275
+ {
1276
+ "parameters": {
1277
+ "inputs": [
1278
+ {
1279
+ "address": "server.request.query"
1280
+ },
1281
+ {
1282
+ "address": "server.request.body"
1283
+ },
1284
+ {
1285
+ "address": "server.request.path_params"
1286
+ },
1287
+ {
1288
+ "address": "grpc.server.request.message"
1289
+ }
1290
+ ],
1291
+ "regex": "(?:\\b(?:u(?:nion(?:[\\w(?:\\s]*?select|\\sselect\\s@)|ser\\s*?\\([^\\)]*?)|(?:c(?:onnection_id|urrent_user)|database)\\s*?\\([^\\)]*?|s(?:chema\\s*?\\([^\\)]*?|elect.*?\\w?user\\()|into[\\s+]+(?:dump|out)file\\s*?[\\\"'`]|from\\W+information_schema\\W|exec(?:ute)?\\s+master\\.)|[\\\"'`](?:;?\\s*?(?:union\\b\\s*?(?:(?:distin|sele)ct|all)|having|select)\\b\\s*?[^\\s]|\\s*?!\\s*?[\\\"'`\\w])|\\s*?exec(?:ute)?.*?\\Wxp_cmdshell|\\Wiif\\s*?\\()",
1292
+ "options": {
1293
+ "min_length": 3
1294
+ }
1295
+ },
1296
+ "operator": "match_regex"
1297
+ }
1298
+ ],
1299
+ "transformers": []
1300
+ },
1301
+ {
1302
+ "id": "crs-942-230",
1303
+ "name": "Detects conditional SQL injection attempts",
1304
+ "tags": {
1305
+ "type": "sql_injection",
1306
+ "crs_id": "942230",
1307
+ "category": "attack_attempt"
1308
+ },
1309
+ "conditions": [
1310
+ {
1311
+ "parameters": {
1312
+ "inputs": [
1313
+ {
1314
+ "address": "server.request.query"
1315
+ },
1316
+ {
1317
+ "address": "server.request.body"
1318
+ },
1319
+ {
1320
+ "address": "server.request.path_params"
1321
+ }
1322
+ ],
1323
+ "regex": "(?:select.*?having\\s*?[^\\s]+\\s*?[^\\w\\s]|[\\s(?:)]case\\s+when.*?then|\\)\\s*?like\\s*?\\()",
1324
+ "options": {
1325
+ "case_sensitive": false,
1326
+ "min_length": 5
1327
+ }
1328
+ },
1329
+ "operator": "match_regex"
1330
+ }
1331
+ ],
1332
+ "transformers": []
1333
+ },
1334
+ {
1335
+ "id": "crs-942-320",
1336
+ "name": "Detects MySQL and PostgreSQL stored procedure/function injections",
1337
+ "tags": {
1338
+ "type": "sql_injection",
1339
+ "crs_id": "942320",
1340
+ "category": "attack_attempt"
1341
+ },
1342
+ "conditions": [
1343
+ {
1344
+ "parameters": {
1345
+ "inputs": [
1346
+ {
1347
+ "address": "server.request.query"
1348
+ },
1349
+ {
1350
+ "address": "server.request.body"
1351
+ },
1352
+ {
1353
+ "address": "server.request.path_params"
1354
+ }
1355
+ ],
1356
+ "regex": "(?:create\\s+(?:procedure|function)\\s*?\\w+\\s*?\\(\\s*?\\)\\s*?-|;\\s*?(?:declare|open)\\s+[\\w-]+|procedure\\s+analyse\\s*?\\(|declare[^\\w]+[@#]\\s*?\\w+|exec\\s*?\\(\\s*?@)",
1357
+ "options": {
1358
+ "min_length": 6
1359
+ }
1360
+ },
1361
+ "operator": "match_regex"
1362
+ }
1363
+ ],
1364
+ "transformers": []
1365
+ },
1366
+ {
1367
+ "id": "crs-942-350",
1368
+ "name": "Detects MySQL UDF injection and other data/structure manipulation attempts",
1369
+ "tags": {
1370
+ "type": "sql_injection",
1371
+ "crs_id": "942350",
1372
+ "category": "attack_attempt"
1373
+ },
1374
+ "conditions": [
1375
+ {
1376
+ "parameters": {
1377
+ "inputs": [
1378
+ {
1379
+ "address": "server.request.query"
1380
+ },
1381
+ {
1382
+ "address": "server.request.body"
1383
+ },
1384
+ {
1385
+ "address": "server.request.path_params"
1386
+ }
1387
+ ],
1388
+ "regex": "(?:;\\s*?(?:(?:(?:trunc|cre|upd)at|renam)e|d(?:e(?:lete|sc)|rop)|(?:inser|selec)t|alter|load)\\b\\s*?[\\[(?:]?\\w{2,}|create\\s+function\\s.+\\sreturns)",
1389
+ "options": {
1390
+ "min_length": 7
1391
+ }
1392
+ },
1393
+ "operator": "match_regex"
1394
+ }
1395
+ ],
1396
+ "transformers": []
1397
+ },
1398
+ {
1399
+ "id": "crs-944-240",
1400
+ "name": "Remote Command Execution: Java serialization (CVE-2015-4852)",
1401
+ "tags": {
1402
+ "type": "java_code_injection",
1403
+ "crs_id": "944240",
1404
+ "category": "attack_attempt"
1405
+ },
1406
+ "conditions": [
1407
+ {
1408
+ "parameters": {
1409
+ "inputs": [
1410
+ {
1411
+ "address": "server.request.query"
1412
+ },
1413
+ {
1414
+ "address": "server.request.body"
1415
+ },
1416
+ {
1417
+ "address": "server.request.path_params"
1418
+ },
1419
+ {
1420
+ "address": "server.request.headers.no_cookies"
1421
+ }
1422
+ ],
1423
+ "regex": "(?:clonetransformer|forclosure|instantiatefactory|instantiatetransformer|invokertransformer|prototypeclonefactory|prototypeserializationfactory|whileclosure|getproperty|filewriter|xmldecoder)",
1424
+ "options": {
1425
+ "case_sensitive": true,
1426
+ "min_length": 10
1427
+ }
1428
+ },
1429
+ "operator": "match_regex"
1430
+ }
1431
+ ],
1432
+ "transformers": [
1433
+ "lowercase"
1434
+ ]
1435
+ },
1436
+ {
1437
+ "id": "sqr-000-003",
1438
+ "name": "Obfuscated Path Traversal Attack (/../) on any parameter",
1439
+ "tags": {
1440
+ "type": "lfi",
1441
+ "category": "attack_attempt"
1442
+ },
1443
+ "conditions": [
1444
+ {
1445
+ "parameters": {
1446
+ "inputs": [
1447
+ {
1448
+ "address": "server.request.query"
1449
+ },
1450
+ {
1451
+ "address": "server.request.body"
1452
+ },
1453
+ {
1454
+ "address": "server.request.path_params"
1455
+ }
1456
+ ],
1457
+ "regex": "(?:%(?:c(?:0%(?:[2aq]f|5c|9v)|1%(?:[19p]c|8s|af))|2(?:5(?:c(?:0%25af|1%259c)|2f|5c)|%46|f)|(?:(?:f(?:8%8)?0%8|e)0%80%a|bg%q)f|%3(?:2(?:%(?:%6|4)6|F)|5%%63)|u(?:221[56]|002f|EFC8|F025)|1u|5c)|0x(?:2f|5c)|\\/|\\x5c)(?:%(?:(?:f(?:(?:c%80|8)%8)?0%8|e)0%80%ae|2(?:(?:5(?:c0%25a|2))?e|%45)|u(?:(?:002|ff0)e|2024)|%32(?:%(?:%6|4)5|E)|c0(?:%[256aef]e|\\.))|\\.(?:%0[01]|\\?)?|\\?\\.?|0x2e){2,3}(?:%(?:c(?:0%(?:[2aq]f|5c|9v)|1%(?:[19p]c|8s|af))|2(?:5(?:c(?:0%25af|1%259c)|2f|5c)|%46|f)|(?:(?:f(?:8%8)?0%8|e)0%80%a|bg%q)f|%3(?:2(?:%(?:%6|4)6|F)|5%%63)|u(?:221[56]|002f|EFC8|F025)|1u|5c)|0x(?:2f|5c)|\\/|\\x5c)",
1458
+ "options": {
1459
+ "min_length": 4
1460
+ }
1461
+ },
1462
+ "operator": "match_regex"
1463
+ }
1464
+ ],
1465
+ "transformers": []
1466
+ },
1467
+ {
1468
+ "id": "sqr-000-004",
1469
+ "name": "Obfuscated Path Traversal Attack (/../) on any parameter",
1470
+ "tags": {
1471
+ "type": "lfi",
1472
+ "category": "attack_attempt"
1473
+ },
1474
+ "conditions": [
1475
+ {
1476
+ "parameters": {
1477
+ "inputs": [
1478
+ {
1479
+ "address": "server.request.query"
1480
+ },
1481
+ {
1482
+ "address": "server.request.body"
1483
+ },
1484
+ {
1485
+ "address": "server.request.path_params"
1486
+ }
1487
+ ],
1488
+ "regex": "(?:(?:^|[\\x5c/])\\.{2,3}[\\x5c/]|[\\x5c/]\\.{2,3}(?:[\\x5c/]|$))",
1489
+ "options": {
1490
+ "case_sensitive": true,
1491
+ "min_length": 3
1492
+ }
1493
+ },
1494
+ "operator": "match_regex"
1495
+ }
1496
+ ],
1497
+ "transformers": [
1498
+ "removeNulls"
1499
+ ]
1500
+ },
1501
+ {
1502
+ "id": "sqr-000-011",
1503
+ "name": "Node.js: Prototype pollution",
1504
+ "tags": {
1505
+ "type": "js_code_injection",
1506
+ "category": "attack_attempt"
1507
+ },
1508
+ "conditions": [
1509
+ {
1510
+ "parameters": {
1511
+ "inputs": [
1512
+ {
1513
+ "address": "server.request.query"
1514
+ },
1515
+ {
1516
+ "address": "server.request.body"
1517
+ },
1518
+ {
1519
+ "address": "server.request.path_params"
1520
+ },
1521
+ {
1522
+ "address": "server.request.headers.no_cookies"
1523
+ }
1524
+ ],
1525
+ "regex": "__proto__[\\.\\[]"
1526
+ },
1527
+ "operator": "match_regex"
1528
+ }
1529
+ ],
1530
+ "transformers": []
1531
+ }
1532
+ ]
1533
+ }