aboutsummaryrefslogtreecommitdiffstats
path: root/config/snort/snort.inc
Commit message (Expand)AuthorAgeFilesLines
* Remove some extraneous pass-by-reference tags to stop "copy on write"bmeeks82013-06-041-4/+4
* Fix PHP out-of-memory error with large rule sets and IPS Policy displaybmeeks82013-06-031-12/+17
* Incorporate Ermal's comments from 2.5.8 pkg review.bmeeks82013-05-311-13/+10
* More fixes for new XMLRPC pkg sync routines.bmeeks82013-05-211-10/+8
* More tweaks to new Snort Pkg Sync code.bmeeks82013-05-201-48/+47
* Fix XMLRPC Sync code to prevent errors from bad return value.bmeeks82013-05-191-13/+30
* Refine new Snort XMLRPC pkg sync functions.bmeeks82013-05-161-36/+60
* snort - add code to run only on backup system after xmlrpc syncMarcello Coutinho2013-05-141-2/+7
* Improve flowbits logic to include bitwise logical operators.bmeeks82013-05-141-9/+11
* snort - include sync codeMarcello Coutinho2013-05-141-1/+153
* Snort Pkg 2.5.8 Update - bug fixes and new featuresbmeeks82013-05-131-238/+506
* Do not start snort after install if this is bootup stage.Ermal Luçi2013-05-041-1/+2
* Update Snort package to ver 2.5.7 - bug fixes and new featuresbmeeks82013-04-251-50/+99
* Make Snort rc.d shell script more reliable for restarts.bmeeks82013-04-211-17/+56
* Fix logic bug in rule updates (triggered by unique conditions).bmeeks82013-04-131-0/+16
* Fix longstanding bug with enable/disable SID codebmeeks82013-04-101-6/+13
* Update Snort to 2.5.5 - New features and bug fixesbmeeks82013-04-091-61/+270
* Fix preproc auto-rule disable to skip disabled rules.bmeeks82013-03-221-1/+2
* Set correct VRT Rules tarball for Snort 2.9.4.1bmeeks82013-03-211-1/+1
* Move to latest available rulesetsErmal2013-03-211-3/+3
* Use correct interfaceErmal2013-02-121-1/+1
* Correct generation of list for ipv6Ermal2013-02-111-3/+3
* Add GTP preproc and http_inspect_server Profile options to GUI.bmeeks82013-02-011-4/+20
* Oops! Fix an error with setting ['disabled'] to 1 when should be 0.bmeeks82013-02-011-1/+1
* Make sure we update ['disabled'] flag in rule map whenbmeeks82013-02-011-4/+12
* Add code to auto-disable rules with options dependent on disabledbmeeks82013-01-311-1/+68
* Add additional config parameters in GUI for pfPortscan preprocessor.bmeeks82013-01-291-2/+14
* Use subnet of interface here to have HOME_NET set properlyErmal2013-01-291-2/+7
* Run update if settings are saved during reinstallErmal2013-01-281-7/+1
* Do not unlink other known files that will be generatedErmal2013-01-261-1/+2
* Include sip preprocessor which is needed for VRT policy secureErmal2013-01-261-2/+12
* Do not do dangerous staff during uninstall. This should fix reinstalling snor...Ermal2013-01-261-13/+1
* Always put the running interface ip(s) in the list so no issues come from itErmal2013-01-261-0/+10
* Push this down hereErmal2013-01-261-10/+10
* Correct issues during whitelist generation which prevented correct list gener...Ermal2013-01-261-51/+54
* Bump versionErmal2013-01-261-1/+1
* Correct checksErmal2013-01-261-3/+4
* Use the same code for applying customizations during config generation and up...Ermal2013-01-261-83/+104
* Add checks to fix initial startup errors and include flowbits file in snort.confBill Meeks2013-01-231-8/+13
* More checking for existence of fileErmal2013-01-231-0/+8
* Prevent errors from missing files Reported-by: http://forum.pfsense.org/index...Ermal2013-01-231-0/+3
* Unset some vars to free memory and some more small correctionsErmal2013-01-211-4/+8
* Bring some thing into style and close an unfinished commentErmal2013-01-211-68/+118
* Add ending comment markErmal2013-01-211-1/+1
* Fix build_sid_msg_map() and snort_load_rules_map() to check arg type.Bill Meeks2013-01-201-8/+12
* Add IPS policy select, auto-flowbit resolution and bug fixes.Bill Meeks2013-01-201-65/+819
* While here bump emerging threats rule version.Ermal Luçi2012-11-021-1/+1
* Bump minor version for snort.Ermal Luçi2012-11-021-1/+1
* Bump versionErmal2012-07-221-1/+1
* Remove subnet/cidr part from autogenerated addresses for whitelistErmal2012-07-221-9/+21