aboutsummaryrefslogtreecommitdiffstats
path: root/config
Commit message (Collapse)AuthorAgeFilesLines
* mailscanner - include incoming/Locks folder permission checkMarcello Coutinho2012-07-311-7/+6
|
* Merge pull request #307 from Podilarius/patch-7Ermal Luçi2012-07-311-2/+1
|\ | | | | Update config/squid3/proxy_monitor.sh
| * Update config/squid3/proxy_monitor.shRichard Adams2012-07-311-2/+1
| | | | | | Change to match 2.1 config also.
* | Change the way we keep only one going and no more.Richard Adams2012-07-311-2/+1
|/ | | | Test and reboot tested. Only 1 starts up. Theoretically, it should not even start 1, but if I set it to greater than 1, 2 opens up and remains open. I guess it is preloading the variables? Just have to watch the behavior and see if that ever changes. 
* Merge pull request #303 from Podilarius/patch-3Marcello Coutinho2012-07-301-1/+1
|\ | | | | Update config/squid3/proxy_monitor.sh
| * Update config/squid3/proxy_monitor.shRichard Adams2012-07-301-1/+1
| |
* | Update config/squid-reverse/proxy_monitor.shRichard Adams2012-07-301-1/+1
|/
* Merge pull request #301 from Podilarius/masterMarcello Coutinho2012-07-301-0/+5
|\ | | | | To keep proxy_monitor.sh from starting more than one.
| * Update config/squid-reverse/proxy_monitor.shRichard Adams2012-07-301-0/+5
| |
* | Update config/squid3/proxy_monitor.shRichard Adams2012-07-301-0/+6
|/
* Merge pull request #295 from digdug3/masterErmal Luçi2012-07-273-89/+107
|\ | | | | Snort Widget v0.3.2 fix (update 26-07-2012)
| * Update config/widget-snort/snort_alerts.widget.phpdigdug32012-07-261-2/+0
| | | | | | Removed a bogus line
| * Update config/widget-snort/snort_alerts.widget.phpdigdug32012-07-251-53/+75
| | | | | | Sorts all interfaces by date, displays ip and port, fixes Snort alert descriptions with ",". Uses firewall widget setting as number of entries.
| * Update config/snort/snort_blocked.phpdigdug32012-07-251-13/+12
| | | | | | Fix Snort alerts descriptions with "," like: "ET TROJAN MS Terminal Server User A Login, possible Morto inbound"
| * Update config/snort/snort_alerts.phpdigdug32012-07-251-25/+24
| | | | | | Fix displaying Snort descriptions with "," like: "ET TROJAN MS Terminal Server User A Login, possible Morto inbound"
* | Declare $g a global here so the mail reports should pick up the themejim-p2012-07-271-0/+1
| |
* | Fix clamav us db hostnamejim-p2012-07-261-1/+1
| |
* | varnish3 - fix missing if on url['rewritehost'] checkMarcello Coutinho2012-07-261-2/+2
| |
* | Correct function nameErmal2012-07-262-2/+2
| |
* | Merge pull request #293 from rbgarga/masterErmal Luçi2012-07-2516-376/+368
|\ \ | |/ |/| Implement gettext calls and remove unecessary ones
| * Implement gettext() calls on stringsRenato Botelho2012-07-2415-368/+360
| |
| * Remove gettext() calls from log_error(), it makes no sense to translate logsRenato Botelho2012-07-241-8/+8
| |
* | Bandwidthd skip_intervals typo prevented this param from being effective.Phil Davis2012-07-241-1/+1
|/
* squid3 - remove extra </default_value> on default languageMarcello Coutinho2012-07-231-1/+1
|
* Rename Server to Variables since thats what it isErmal2012-07-226-6/+6
|
* Fix copy pasto errorsErmal2012-07-221-2/+2
|
* Correct functionErmal2012-07-221-1/+1
|
* Remove files that are not selected under categoriesErmal2012-07-221-6/+28
|
* Merge pull request #289 from phil-davis/masterErmal Luçi2012-07-222-3/+3
|\ | | | | Change the default language to 'en' and fix proxy_monitor check
| * Fix grep for squid process since "-D" was obsolete.Phil Davis2012-07-221-2/+2
| |
| * Change the default language to the language code 'en' - Squid V3 uses the ↵Phil Davis2012-07-221-1/+1
| | | | | | | | 2-char language codes
* | Bump versionErmal2012-07-222-2/+2
| |
* | Remove subnet/cidr part from autogenerated addresses for whitelistErmal2012-07-221-9/+21
| |
* | If general rules are missing show configured rulesErmal2012-07-221-2/+6
| |
* | Correct some code to use right varsErmal2012-07-222-8/+8
| |
* | Keep a copy of the so rules for each instance to enable only selected onesErmal2012-07-223-21/+105
| |
* | Extract emerging threats before snort and copy even ip lists into rules fileErmal2012-07-221-30/+42
| |
* | Make extract of emerging rules on its own tmp folder to avoid overriding filesErmal2012-07-221-17/+23
| |
* | -e is wrong hereErmal2012-07-221-2/+2
| |
* | Leave only neccesary filesErmal2012-07-227-234/+23
|/
* Commit code from http://forum.pfsense.org/index.php/topic,51569.0.html with ↵Ermal2012-07-201-30/+60
| | | | some fixes
* No need to check twiceErmal2012-07-181-6/+4
|
* Tune the regexErmal2012-07-181-5/+3
|
* Make the sed command consistent with the update codeErmal2012-07-181-2/+2
|
* Remove extra < charErmal2012-07-181-1/+1
|
* Put the sed in /tmp for easy processingErmal2012-07-181-3/+4
|
* Correct sed commandErmal2012-07-181-2/+2
|
* Correct table deinitionErmal2012-07-181-15/+7
|
* Add description of suppression and remove exessive newlinesErmal2012-07-181-2/+6
|
* Correct issues with sensitive data rulesErmal2012-07-181-27/+19
|