From ea6c2fadb8745f14d7fb1fb23eaab85df1db2a7b Mon Sep 17 00:00:00 2001 From: robiscool Date: Wed, 13 Jun 2012 16:51:54 -0700 Subject: snort-dev, move snort-dev2 to snort-dev --- config/snort-dev2/snort_download_updates.php | 322 --------------------------- 1 file changed, 322 deletions(-) delete mode 100644 config/snort-dev2/snort_download_updates.php (limited to 'config/snort-dev2/snort_download_updates.php') diff --git a/config/snort-dev2/snort_download_updates.php b/config/snort-dev2/snort_download_updates.php deleted file mode 100644 index e902cd64..00000000 --- a/config/snort-dev2/snort_download_updates.php +++ /dev/null @@ -1,322 +0,0 @@ -. - All rights reserved. - - Redistribution and use in source and binary forms, with or without - modification, are permitted provided that the following conditions are met: - - 1. Redistributions of source code must retain the above copyright notice, - this list of conditions and the following disclaimer. - - 2. Redistributions in binary form must reproduce the above copyright - notice, this list of conditions and the following disclaimer in the - documentation and/or other materials provided with the distribution. - - THIS SOFTWARE IS PROVIDED ``AS IS'' AND ANY EXPRESS OR IMPLIED WARRANTIES, - INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY - AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE - AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, - OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF - SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS - INTERRUPTION) HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN - CONTRACT, STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) - ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE - POSSIBILITY OF SUCH DAMAGE. - */ - -require_once("guiconfig.inc"); -require_once("/usr/local/pkg/snort/snort_gui.inc"); -require_once("/usr/local/pkg/snort/snort.inc"); - -global $g; - -/* load only javascript that is needed */ -$snort_load_jquery = 'yes'; -$snort_load_jquery_colorbox = 'yes'; - - -/* quick md5s chk */ -$snort_org_sig_chk_local = 'N/A'; -if (file_exists("/usr/local/etc/snort/{$snort_rules_file}.md5")) - $snort_org_sig_chk_local = exec("/bin/cat /usr/local/etc/snort/{$snort_rules_file}.md5"); - -$emergingt_net_sig_chk_local = 'N/A'; -if(file_exists('/usr/local/etc/snort/emerging.rules.tar.gz.md5')) - $emergingt_net_sig_chk_local = exec('/bin/cat /usr/local/etc/snort/emerging.rules.tar.gz.md5'); - -$pfsense_org_sig_chk_local = 'N/A'; -if(file_exists('/usr/local/etc/snort/pfsense_rules.tar.gz.md5')) - $pfsense_org_sig_chk_local = exec('/bin/cat /usr/local/etc/snort/pfsense_rules.tar.gz.md5'); - -/* define checks */ -$oinkid = $config['installedpackages']['snortglobal']['oinkmastercode']; -$snortdownload = $config['installedpackages']['snortglobal']['snortdownload']; -$emergingthreats = $config['installedpackages']['snortglobal']['emergingthreats']; - -if ($snortdownload != 'on' && $emergingthreats != 'on') - $snort_emrging_info = 'stop'; - -if ($oinkid == '' && $snortdownload != 'off') - $snort_oinkid_info = 'stop'; - -if ($snort_emrging_info == 'stop' || $snort_oinkid_info == 'stop') - $error_stop = 'true'; - -/* check if main rule directory is empty */ -$if_mrule_dir = "/usr/local/etc/snort/rules"; -$mfolder_chk = (count(glob("$if_mrule_dir/*")) === 0) ? 'empty' : 'full'; - -/* check for logfile */ -$update_logfile_chk = 'no'; -if (file_exists('/usr/local/etc/snort/snort_update.log')) - $update_logfile_chk = 'yes'; - -header("snort_help_info.php"); -header( "Expires: Mon, 20 Dec 1998 01:00:00 GMT" ); -header( "Last-Modified: " . gmdate("D, d M Y H:i:s") . " GMT" ); -header( "Cache-Control: no-cache, must-revalidate" ); -header( "Pragma: no-cache" ); - - -$pgtitle = "Services: Snort: Updates"; -include_once("head.inc"); - -?> - - - - - - - -' . $pgtitle . '

';}?> - - - - - - - - -
- -
-
- - - - -
- - - - -
-
-
-
- -
- - - - - -
-
- - INSTALLED SIGNATURE RULESET
-
-

SNORT.ORG >>>  
- EMERGINGTHREATS.NET >>>  
- PFSENSE.ORG >>>  
-

- -
-
- -
- - - - - - -
-
-
-
- -
- - - - - -
-
- - UPDATE YOUR RULES
-
- - Update Rules    
-

- WARNING:  No rule types have been selected for download. "Global Settings Tab"
'; - - if ($mfolder_chk == 'empty') { - - echo ' - WARNING:  The main rules directory is empty. /usr/local/etc/snort/rules' ."\n"; - } - - echo '

' . "\n"; - - }else{ - - echo ' - -
' . "\n"; - - if ($mfolder_chk == 'empty') { - - echo ' -

- WARNING:  The main rules directory is empty. /usr/local/etc/snort/rules -

'; - } - - } - - ?>
- -
-
- -
- - - - - -
-
- - VIEW UPDATE LOG
-
- - Update Log    ' . "\n"; - }else{ - echo ' - ' . "\n"; - } - - ?>
-
- -
-
- -
- - - - - -
-
-
-
- -
- - - - - -
-
- - NOTE:  Snort.org and Emergingthreats.net - will go down from time to time. Please be patient.
-
- -
- - - - - -
-
-
-
- -
-
- - - - - -
-
- - - - - - - - -- cgit v1.2.3