summaryrefslogtreecommitdiff
path: root/net/snort/Makefile.common
diff options
context:
space:
mode:
authorsalo <salo@pkgsrc.org>2003-04-16 06:37:19 +0000
committersalo <salo@pkgsrc.org>2003-04-16 06:37:19 +0000
commit8dd2d2ad1d34f90875e380e2e21091677d393763 (patch)
treec1c4b6e5449d3a48997a05aca28fa1ac46c772bb /net/snort/Makefile.common
parente88489b19454038603fd537d33852ffe1f578bd5 (diff)
downloadpkgsrc-8dd2d2ad1d34f90875e380e2e21091677d393763.tar.gz
Updated to version 2.0.0.
IMPORTANT: This version fixes remotely exploitable heap overflow in the stream4 preprocessor module. Advisory: http://www.coresecurity.com/common/showdoc.php?idx=313&idxseccion=10 Changes: 2.0.0: ====== - Enhanced high-performance detection engine - Stateful Pattern Matching - New detection keywords: byte_test & byte_jump - The Snort code base has undergone an external third party professional security audit funded by Sourcefire (http://www.sourcefire.com) - Many new and updated rules - snort.conf has been updated - Enhancements to self preservation mechanisms in stream4 and frag2 - State tracking fixes in stream4 - New HTTP flow analyzer - Enhanced protocol decoding (TCP options, 802.1q, etc) - Enhanced protocol anomaly detection (IP, TCP, UDP, ICMP, RPC, HTTP, etc) - Enhanced flexresp mode for real-time TCP session sniping - Better chroot()'ing - Tagging system updated - Several million bugs addressed.... - Updated FAQ (thanks to Erek Adams and Dragos Ruiu) Snort 2.0 can be downloaded at http://www.snort.org/dl/snort-2.0.0.tar.gz. Binary versions of the codebase will be built over the next several days and made available at here. 2.0.rc4: ======== - byte_jump/byte_test don't force relative content options - byte_jump/byte_test absolute offsets work - Better FIN handling in Stream4 2.0.rc3: ======== - A low memory usage detection method (enabled via "config detection: search-method lowmem") - Moved the default unix socket location to LOGDIR 2.0.rc2: ======== - syslog should work on win32 and unix - major tagging updates - new UDP decoding alerts - snort.conf updates 2.0.rc1: ======== - Higher performance (due to a new pattern matcher and rebuilt detection engine) - Better decoders - Enhanced stream reassembly and defragmentation - Tons of bug fixes - Updated rules - Updated snort.conf - New detection keywords (byte_test, byte_jump, distance, within) & stateful pattern matching - New HTTP flow analyzer - Enhanced anomaly detection (HTTP, RPC, TCP, IP, etc) - Better self preservation in stateful subsystems - Xrefs fixed - Flexresp works faster and more effectively - Better chroot()'ing - Fixed 802.1q decoding - Better async state handling - New alerting option: -A cmg!!
Diffstat (limited to 'net/snort/Makefile.common')
-rw-r--r--net/snort/Makefile.common20
1 files changed, 8 insertions, 12 deletions
diff --git a/net/snort/Makefile.common b/net/snort/Makefile.common
index 697169dcfc8..858d2790380 100644
--- a/net/snort/Makefile.common
+++ b/net/snort/Makefile.common
@@ -1,21 +1,17 @@
-# $NetBSD: Makefile.common,v 1.7 2003/03/04 01:02:25 salo Exp $
+# $NetBSD: Makefile.common,v 1.8 2003/04/16 06:37:19 salo Exp $
#
-DISTNAME= snort-1.9.1
+DISTNAME= snort-2.0.0
CATEGORIES= net security
-MASTER_SITES= http://www.snort.org/releases/ \
+MASTER_SITES= http://www.snort.org/dl/ \
ftp://the.wiretapped.net/pub/security/network-intrusion-detection/snort/ \
- http://www.centus.com/snort/ \
- http://snort.whitehats.com/ \
- http://snort.safenetworks.com/ \
- ftp://gd.tuwien.ac.at/infosys/security/snort/ \
- http://snort.sourcefire.com/releases/
+ ftp://gd.tuwien.ac.at/infosys/security/snort/dl/
-MAINTAINER= packages@netbsd.org
+MAINTAINER= salo@netbsd.org
HOMEPAGE= http://www.snort.org/
-USE_PKGINSTALL= YES
-GNU_CONFIGURE= YES
+USE_PKGINSTALL= YES
+GNU_CONFIGURE= YES
CONFIGURE_ARGS+= --with-libpcap-includes=${BUILDLINK_PREFIX.libpcap}/include
CONFIGURE_ARGS+= --with-libpcap-libraries=${BUILDLINK_PREFIX.libpcap}/lib
@@ -56,7 +52,7 @@ post-install:
done
${INSTALL_DATA_DIR} ${PREFIX}/share/snort/rules
cd ${WRKSRC}/etc ; \
- for i in *.map *.txt sid ; do \
+ for i in *.map sid ; do \
${INSTALL_DATA} $$i ${PREFIX}/share/snort/rules ; \
done
cd ${WRKSRC}/rules ; \