snort 2.9.5.3-3 source package in Ubuntu

Changelog

snort (2.9.5.3-3) unstable; urgency=low


  * debian/control: Add texlive-binaries and texlive-font-utils to
     Build-Depends-Indep to make sure that buildds have the binaries
     required to build the documentation as suggested by Hideki Yamane.
     Kept the texlive metapackage however in debian/control just int case.
     (Closes: 713254) 
  * Debconf updated Translations:
    - Updated Russian translation, contributed by Yuri Kozlov (Closes: 722987)

 -- Javier Fernández-Sanguino Peña <email address hidden>  Mon, 21 Oct 2013 19:39:20 +0200

Upload details

Uploaded by:
Javier Fernández-Sanguino
Uploaded to:
Sid
Original maintainer:
Javier Fernández-Sanguino
Architectures:
any all
Section:
net
Urgency:
Low Urgency

See full publishing history Publishing

Series Pocket Published Component Section

Downloads

File Size SHA-256 Checksum
snort_2.9.5.3-3.dsc 1.6 KiB 4c916b739f77c70dad1522431e0ff3d1065a5a82933cbeb03068392dcbd36679
snort_2.9.5.3.orig.tar.gz 4.8 MiB 3efd31fd337e836af53d790fc2997f49fcc351e5071d4c6e4f586a88b070c52a
snort_2.9.5.3-3.debian.tar.gz 1.5 MiB 2aeaf5a4ea624770ff3a9bc4e50d3444ee51187523375a911553925a1dad5364

No changes file available.

Binary packages built by this source

snort: flexible Network Intrusion Detection System

 Snort is a libpcap-based packet sniffer/logger which can be used as a
 lightweight network intrusion detection system. It features rules-based
 logging and can perform content searching/matching in addition to
 detecting a variety of other attacks and probes, such as buffer
 overflows, stealth port scans, CGI attacks, SMB probes, and much more.
 Snort has a real-time alerting capability, with alerts being sent to
 syslog, a separate "alert" file, or even to a Windows computer via Samba.
 .
 This package provides the plain-vanilla version of Snort.

snort-common: flexible Network Intrusion Detection System - common files

 Snort is a libpcap-based packet sniffer/logger which can be used as a
 lightweight network intrusion detection system. It features rules-based
 logging and can perform content searching/matching in addition to
 detecting a variety of other attacks and probes, such as buffer
 overflows, stealth port scans, CGI attacks, SMB probes, and much more.
 Snort has a real-time alerting capability, with alerts being sent to
 syslog, a separate "alert" file, or even to a Windows computer via Samba.
 .
 This is a common package which holds cron jobs, tools, and config files
 used by all the different package flavors.

snort-common-libraries: flexible Network Intrusion Detection System - libraries

 Snort is a libpcap-based packet sniffer/logger which can be used as a
 lightweight network intrusion detection system. It features rules-based
 logging and can perform content searching/matching in addition to
 detecting a variety of other attacks and probes, such as buffer
 overflows, stealth port scans, CGI attacks, SMB probes, and much more.
 Snort has a real-time alerting capability, with alerts being sent to
 syslog, a separate "alert" file, or even to a Windows computer via Samba.
 .
 This package provides libraries used by all the Snort binary packages.

snort-doc: flexible Network Intrusion Detection System - documentation

 Snort is a libpcap-based packet sniffer/logger which can be used as a
 lightweight network intrusion detection system. It features rules-based
 logging and can perform content searching/matching in addition to
 detecting a variety of other attacks and probes, such as buffer
 overflows, stealth port scans, CGI attacks, SMB probes, and much more.
 Snort has a real-time alerting capability, with alerts being sent to
 syslog, a separate "alert" file, or even to a Windows computer via Samba.
 .
 This package provides the documentation for Snort.

snort-rules-default: flexible Network Intrusion Detection System - ruleset

 Snort is a libpcap-based packet sniffer/logger which can be used as a
 lightweight network intrusion detection system. It features rules-based
 logging and can perform content searching/matching in addition to
 detecting a variety of other attacks and probes, such as buffer
 overflows, stealth port scans, CGI attacks, SMB probes, and much more.
 Snort has a real-time alerting capability, with alerts being sent to
 syslog, a separate "alert" file, or even to a Windows computer via Samba.
 .
 This is the Snort default ruleset, which provides a basic set of network
 intrusion detection rules developed by the Snort community. They can be
 used as a basis for development of additional rules. Users using Snort to
 defend networks in production environments are encouraged to update their
 local rulesets as described in the included documentation or using the
 oinkmaster package.