Adds test case for issue #1565

This commit is contained in:
Felipe Zimmerle 2017-10-11 23:18:44 -03:00
parent 1ad95254cd
commit 1518c43d61
No known key found for this signature in database
GPG Key ID: E6DFB08CE8B11277
2 changed files with 80 additions and 0 deletions

View File

@ -103,6 +103,7 @@ TESTS+=test/test-cases/regression/variable-RESPONSE_HEADERS.json
TESTS+=test/test-cases/regression/operator-rx.json
TESTS+=test/test-cases/regression/variable-ARGS.json
TESTS+=test/test-cases/regression/issue-394.json
TESTS+=test/test-cases/regression/issue-1565.json
TESTS+=test/test-cases/regression/variable-TIME_MON.json
TESTS+=test/test-cases/regression/misc.json
TESTS+=test/test-cases/regression/collection-regular_expression_selection.json

View File

@ -0,0 +1,79 @@
[
{
"enabled": 1,
"version_min": 209000,
"version_max": -1,
"title": "Problem with OWASP CRS rule 920160 when msc_process_request_headers called (1/2)",
"url": "https:\/\/github.com\/SpiderLabs\/ModSecurity\/issues\/1565",
"gihub_issue": 394,
"client": {
"ip": "200.249.12.31",
"port": 2313
},
"server": {
"ip": "200.249.12.31",
"port": 80
},
"request": {
"headers":{
"Host":"localhost",
"User-Agent":"curl/7.38.0",
"Accept":"*/*",
"Content-Length": "1539"
},
"body": "",
"method": "GET",
"http_version": 1.1
},
"response": {
"headers": "",
"body": ""
},
"expected": {
"debug_log": "Rule returned 0."
},
"rules": [
"SecRuleEngine On",
"SecRule REQUEST_HEADERS:Content-Length \"!^\\d+$\" \"id:1,log\""
]
},
{
"enabled": 1,
"version_min": 209000,
"version_max": -1,
"title": "Problem with OWASP CRS rule 920160 when msc_process_request_headers called (2/2)",
"url": "https:\/\/github.com\/SpiderLabs\/ModSecurity\/issues\/1565",
"gihub_issue": 394,
"client": {
"ip": "200.249.12.31",
"port": 2313
},
"server": {
"ip": "200.249.12.31",
"port": 80
},
"request": {
"headers":{
"Host":"localhost",
"User-Agent":"curl/7.38.0",
"Accept":"*/*",
"Content-Length": "1539"
},
"body": "",
"method": "GET",
"http_version": 1.1
},
"response": {
"headers": "",
"body": ""
},
"expected": {
"debug_log": "Rule returned 1"
},
"rules": [
"SecRuleEngine On",
"SecRule REQUEST_HEADERS:Content-Length \"^\\d+$\" \"id:1,log\""
]
}
]