1
0
mirror of https://git.FreeBSD.org/ports.git synced 2024-10-21 20:38:45 +00:00

Update to snort 1.8.3, a stability and bugfix release.

Also install the complete set of rules files; some were missed in the
last upgrade.

PR:	ports/32112 (rules updates)
Submitted by:	Rob Simmons <rsimmons@mail.wlcg.com>
This commit is contained in:
Kris Kennaway 2001-12-01 09:46:08 +00:00
parent 899b480aa1
commit b6cb2d056b
Notes: svn2git 2021-03-31 03:12:20 +00:00
svn path=/head/; revision=50801
3 changed files with 16 additions and 8 deletions

View File

@ -6,7 +6,7 @@
#
PORTNAME= snort
PORTVERSION= 1.8.2
PORTVERSION= 1.8.3
CATEGORIES= security
MASTER_SITES= http://snort.sourcefire.com/releases/
@ -52,12 +52,13 @@ pre-configure:
post-install:
${MKDIR} ${PREFIX}/share/snort
.for i in CREDITS RULES.SAMPLE USAGE backdoor.rules ddos.rules dns.rules dos.rules \
exploit.rules finger.rules ftp.rules info.rules icmp.rules local.rules \
misc.rules netbios.rules policy.rules rpc.rules rservices.rules scan.rules \
shellcode.rules smtp.rules sql.rules telnet.rules web-cgi.rules \
web-coldfusion.rules web-frontpage.rules web-iis.rules web-misc.rules \
x11.rules
.for i in CREDITS RULES.SAMPLE USAGE attack-responses.rules backdoor.rules \
bad-traffic.rules ddos.rules dns.rules dos.rules exploit.rules \
finger.rules ftp.rules icmp.rules icmp-info.rules info.rules local.rules \
misc.rules netbios.rules policy.rules porn.rules rpc.rules rservices.rules \
scan.rules shellcode.rules smtp.rules sql.rules telnet.rules tftp.rules \
virus.rules web-attacks.rules web-cgi.rules web-coldfusion.rules \
web-frontpage.rules web-iis.rules web-misc.rules x11.rules
${INSTALL_DATA} ${WRKSRC}/$i ${PREFIX}/share/snort
.endfor
${INSTALL_DATA} ${WRKSRC}/classification.config ${PREFIX}/etc/classification.config-sample

View File

@ -1 +1 @@
MD5 (snort-1.8.2.tar.gz) = 9dc5b1a183b8e3b0c8c8274ab0b7a8ec
MD5 (snort-1.8.3.tar.gz) = 21ea22cae02d639b21f8082b47cad27a

View File

@ -4,19 +4,23 @@ etc/snort.conf-sample
share/snort/CREDITS
share/snort/RULES.SAMPLE
share/snort/USAGE
share/snort/attack-responses.rules
share/snort/backdoor.rules
share/snort/bad-traffic.rules
share/snort/ddos.rules
share/snort/dns.rules
share/snort/dos.rules
share/snort/exploit.rules
share/snort/finger.rules
share/snort/ftp.rules
share/snort/icmp-info.rules
share/snort/icmp.rules
share/snort/info.rules
share/snort/local.rules
share/snort/misc.rules
share/snort/netbios.rules
share/snort/policy.rules
share/snort/porn.rules
share/snort/rpc.rules
share/snort/rservices.rules
share/snort/scan.rules
@ -24,6 +28,9 @@ share/snort/shellcode.rules
share/snort/smtp.rules
share/snort/sql.rules
share/snort/telnet.rules
share/snort/tftp.rules
share/snort/virus.rules
share/snort/web-attacks.rules
share/snort/web-cgi.rules
share/snort/web-coldfusion.rules
share/snort/web-frontpage.rules