aboutsummaryrefslogtreecommitdiffstats
path: root/config/snort/snort_check_for_rule_updates.php
Commit message (Collapse)AuthorAgeFilesLines
* Remove gettext() calls from log_error(), it makes no sense to translate logsRenato Botelho2012-07-241-8/+8
|
* Correct some code to use right varsErmal2012-07-221-2/+2
|
* Keep a copy of the so rules for each instance to enable only selected onesErmal2012-07-221-3/+10
|
* Extract emerging threats before snort and copy even ip lists into rules fileErmal2012-07-221-30/+42
|
* Make extract of emerging rules on its own tmp folder to avoid overriding filesErmal2012-07-221-17/+23
|
* Tune the regexErmal2012-07-181-5/+3
|
* Always forget unlink does not remove dirsErmal2012-07-141-4/+4
|
* Make any errorsErmal2012-07-141-1/+1
|
* Correct directory path for unlinkErmal2012-07-141-1/+1
|
* Copy forogotten fileErmal2012-07-141-1/+1
|
* Correct so rules file name so it shows up on the gui properlyErmal2012-07-141-2/+2
|
* Correct rules updateing script with proper directory referencesErmal2012-07-141-35/+39
|
* Remove the need for snort_rename.plErmal2012-07-141-5/+11
|
* Avoid php interpreting thisErmal2012-07-141-3/+3
|
* Fixup some parts of update sidErmal2012-07-141-9/+7
|
* Get rid of oninkmaster for enable/disable of sids since the code is already ↵Ermal2012-07-141-66/+76
| | | | there doing the same
* php copy wants both src dst files definedErmal2012-07-141-6/+6
|
* Correct update script to not mess around rules during update of snort or ↵Ermal2012-07-141-91/+46
| | | | emerging threats. Also make oink confs correct and usable
* Rather than unlinking/writing to a file opened by snort. Truncate it.Ermal2012-07-131-1/+1
|
* Do not restart/start snort after rule update if its not runningErmal2012-07-121-3/+6
|
* Use sed for normalizing rules. Snort and emerging onesErmal2012-07-111-4/+12
|
* Fix copyrights formatting and leftovers from copy pastoErmal2012-07-111-26/+27
|
* Put some log_error during update so it leaves a trace in system logErmal2012-07-111-0/+6
|
* Use constants as pointed out by JimErmal2012-07-091-80/+87
|
* Revert 958efd439784459a5848fb05afe1560c4db285d7Ermal2012-07-091-11/+10
|
* globals for these do not work properly at bootup. Might be causing ↵jim-p2012-07-091-10/+11
| | | | | | unintended overwrites/deletions. Revert "s//usr/local/etc/snort/snortdir/ to unify its reference and location. Trim some unused functions in the way" This reverts commit 40cace16a452cd841a6b3626c44ff0d0b655956f.
* s//usr/local/etc/snort/snortdir/ to unify its reference and location. Trim ↵Ermal2012-07-091-11/+10
| | | | some unused functions in the way
* Correct name of so_rules filesErmal2012-07-071-18/+20
|
* Clean up the whole update of snort and unify the duplicated code in one ↵Ermal2012-07-071-495/+210
| | | | file. This makes updates more stable and consistent. Really download proper md5 files t not download uselessly rules. Try to make oink code to behave
* Generalize the version of snort used allover in the code. Thank you to ↵Ermal2012-07-061-6/+6
| | | | http://forum.pfsense.org/index.php/topic,51217.0.html
* Remove apc calls and useless sleeps. Also remove abuse of ob_flushErmal2012-06-151-22/+9
|
* Move logs and alert file to per instance folder. Also remove configuration ↵Ermal2012-06-141-5/+0
| | | | only on deletion of an instance and not when its stopped
* Centralize the snort update tarball and use 2922 file for rules.Ermal2012-06-121-12/+4
|
* Run snort as root user in pfSense this does not change much and allows to ↵Ermal2011-11-101-1/+3
| | | | reload snort rather than stop start it.
* Ticket #1749. Add some more validations to the code that generates oink ↵Ermal2011-10-231-13/+16
| | | | scripts config.
* snort.sh script understands of reloading snort so just use that rather than ↵Ermal2011-09-081-10/+1
| | | | triggering a stop and then start. Also correct repsective file names inside the files while here.
* Correct syntax errorErmal2011-09-041-1/+0
|
* Remove not needed codeErmal2011-09-041-5/+0
|
* Correct freebsd version for the folder whre the snort rules are contained ↵Ermal2011-09-041-6/+9
| | | | and add support for 64bit precompiled rules since they are present.
* Catch up with the version string in other places of rules updatedErmal2011-09-041-8/+6
|
* Update snort rules version. Reported-by: ↵Ermal2011-09-031-2/+2
| | | | http://forum.pfsense.org/index.php/topic,40568.0.html
* Silence some command becuase they just spam the logs uselessly.Ermal2011-08-051-6/+6
|
* Make output more usefulErmal2011-08-031-18/+8
|
* Correct script to check updates and fetch them. This is basically a ↵Ermal2011-08-031-348/+246
| | | | copy/paste of snort_download_rules.php
* Polishing of the snort pacakge, part 2:Ermal2011-08-021-1/+1
| | | | | | | | * Get rid of snort_head.inc * No more apply settings button since it does not make sense * Other cleanups in many parts of the code Tested only on 2.0
* First pass of sanitizing this code. Some more QA is needed to make sure what ↵Ermal Luçi2011-08-021-60/+27
| | | | is selected is actually applied behind
* snort, update emergingthreats rules URLrobiscool2010-10-171-6/+6
|
* Kill DOS format in the repo. autocrlf=true is your friend.jim-p2010-09-241-1/+1
|
* snort, correct line endings, finx cron loglimit coderobiscool2010-09-091-326/+326
|
* snort, update download and auto download rule sscript, change gen settingsrobiscool2010-07-291-162/+177
|