snort 2.9.20-0+deb11u1ubuntu1 source package in Ubuntu

Changelog

snort (2.9.20-0+deb11u1ubuntu1) noble; urgency=medium

  * d/control: add a B-D on libtirpc-dev
  * d/p/implicit-functions.patch: fix armhf FTBFS (LP: #2062547)

 -- Simon Chopin <email address hidden>  Fri, 19 Apr 2024 14:32:34 +0200

Upload details

Uploaded by:
Simon Chopin
Uploaded to:
Noble
Original maintainer:
Ubuntu Developers
Architectures:
any all
Section:
net
Urgency:
Medium Urgency

See full publishing history Publishing

Series Pocket Published Component Section
Oracular release universe net
Noble release universe net

Downloads

File Size SHA-256 Checksum
snort_2.9.20.orig.tar.gz 6.4 MiB 58e45c45c17e5a63429ea1bedae695c53a3dacbadafbe999441e35186665b2b8
snort_2.9.20-0+deb11u1ubuntu1.debian.tar.xz 669.7 KiB 02bf6042d30d00d3b7b28c1ed411794cb6b340555bbc709586031279372cd5a4
snort_2.9.20-0+deb11u1ubuntu1.dsc 2.4 KiB 8a392637018a8a623fecb3a9948354da648bdb0076e9dce96b4cb54a1393722a

View changes file

Binary packages built by this source

snort: flexible Network Intrusion Detection System

 Snort is a libpcap-based packet sniffer/logger which can be used as a
 lightweight network intrusion detection system. It features rules-based
 logging and can perform content searching/matching in addition to
 detecting a variety of other attacks and probes, such as buffer
 overflows, stealth port scans, CGI attacks, SMB probes, and much more.
 Snort has a real-time alerting capability, with alerts being sent to
 syslog, a separate "alert" file, or even to a Windows computer via Samba.
 .
 This package provides the plain-vanilla version of Snort.

snort-common: flexible Network Intrusion Detection System - common files

 Snort is a libpcap-based packet sniffer/logger which can be used as a
 lightweight network intrusion detection system. It features rules-based
 logging and can perform content searching/matching in addition to
 detecting a variety of other attacks and probes, such as buffer
 overflows, stealth port scans, CGI attacks, SMB probes, and much more.
 Snort has a real-time alerting capability, with alerts being sent to
 syslog, a separate "alert" file, or even to a Windows computer via Samba.
 .
 This is a common package which holds cron jobs, tools, and config files
 used by all the different package flavors.

snort-common-libraries: flexible Network Intrusion Detection System - libraries

 Snort is a libpcap-based packet sniffer/logger which can be used as a
 lightweight network intrusion detection system. It features rules-based
 logging and can perform content searching/matching in addition to
 detecting a variety of other attacks and probes, such as buffer
 overflows, stealth port scans, CGI attacks, SMB probes, and much more.
 Snort has a real-time alerting capability, with alerts being sent to
 syslog, a separate "alert" file, or even to a Windows computer via Samba.
 .
 This package provides libraries used by all the Snort binary packages.

snort-common-libraries-dbgsym: debug symbols for snort-common-libraries
snort-dbgsym: debug symbols for snort
snort-doc: flexible Network Intrusion Detection System - documentation

 Snort is a libpcap-based packet sniffer/logger which can be used as a
 lightweight network intrusion detection system. It features rules-based
 logging and can perform content searching/matching in addition to
 detecting a variety of other attacks and probes, such as buffer
 overflows, stealth port scans, CGI attacks, SMB probes, and much more.
 Snort has a real-time alerting capability, with alerts being sent to
 syslog, a separate "alert" file, or even to a Windows computer via Samba.
 .
 This package provides the documentation for Snort.

snort-rules-default: flexible Network Intrusion Detection System - ruleset

 Snort is a libpcap-based packet sniffer/logger which can be used as a
 lightweight network intrusion detection system. It features rules-based
 logging and can perform content searching/matching in addition to
 detecting a variety of other attacks and probes, such as buffer
 overflows, stealth port scans, CGI attacks, SMB probes, and much more.
 Snort has a real-time alerting capability, with alerts being sent to
 syslog, a separate "alert" file, or even to a Windows computer via Samba.
 .
 This is the Snort default ruleset, which provides a basic set of network
 intrusion detection rules developed by the Snort community. They can be
 used as a basis for development of additional rules. Users using Snort to
 defend networks in production environments are encouraged to update their
 local rulesets as described in the included documentation or using the
 oinkmaster package.