Source: snort Section: net Priority: optional Maintainer: Javier Fernández-Sanguino Peña Uploaders: Andrew Pollock Build-Depends: libnet1-dev, libpcap0.8-dev, libpcre3-dev, debhelper (>= 5.0.0), po-debconf (>= 0.5.0), libdumbnet-dev, libdaq-dev, flex, bison, dh-autoreconf, dpkg-dev (>= 1.16.1~), pkg-config, zlib1g-dev, liblzma-dev Build-Depends-Indep: texlive, texlive-binaries, texlive-latex-base, texlive-font-utils, latex2html, ghostscript Standards-Version: 3.9.6 Homepage: http://www.snort.org/ Vcs-Git: git://anonscm.debian.org/pkg-snort/pkg-snort.git Vcs-Browser: http://anonscm.debian.org/gitweb/?p=pkg-snort/pkg-snort.git Package: snort Architecture: any Pre-Depends: adduser (>= 3.11) Depends: snort-common-libraries (>=${binary:Version}), snort-rules-default (>= ${source:Version}), snort-common (>= ${source:Version}), debconf (>= 0.2.80) | debconf-2.0, rsyslog | system-log-daemon, logrotate, net-tools, ${shlibs:Depends}, ${misc:Depends} Conflicts: snort-mysql, snort-pgsql Replaces: snort-common (<< 2.0.2-3) Recommends: iproute2 Suggests: snort-doc Description: flexible Network Intrusion Detection System Snort is a libpcap-based packet sniffer/logger which can be used as a lightweight network intrusion detection system. It features rules-based logging and can perform content searching/matching in addition to detecting a variety of other attacks and probes, such as buffer overflows, stealth port scans, CGI attacks, SMB probes, and much more. Snort has a real-time alerting capability, with alerts being sent to syslog, a separate "alert" file, or even to a Windows computer via Samba. . This package provides the plain-vanilla version of Snort. Package: snort-common Architecture: all Pre-Depends: adduser (>= 3.11) Depends: perl, debconf (>= 0.2.80) | debconf-2.0, lsb-base, ${shlibs:Depends}, ${misc:Depends} Conflicts: snort (<< ${binary:Version}) Replaces: snort (<< 1.8.4beta1-1) Suggests: snort-doc Description: flexible Network Intrusion Detection System - common files Snort is a libpcap-based packet sniffer/logger which can be used as a lightweight network intrusion detection system. It features rules-based logging and can perform content searching/matching in addition to detecting a variety of other attacks and probes, such as buffer overflows, stealth port scans, CGI attacks, SMB probes, and much more. Snort has a real-time alerting capability, with alerts being sent to syslog, a separate "alert" file, or even to a Windows computer via Samba. . This is a common package which holds cron jobs, tools, and config files used by all the different package flavors. Package: snort-doc Architecture: all Depends: ${misc:Depends} Priority: optional Section: doc Description: flexible Network Intrusion Detection System - documentation Snort is a libpcap-based packet sniffer/logger which can be used as a lightweight network intrusion detection system. It features rules-based logging and can perform content searching/matching in addition to detecting a variety of other attacks and probes, such as buffer overflows, stealth port scans, CGI attacks, SMB probes, and much more. Snort has a real-time alerting capability, with alerts being sent to syslog, a separate "alert" file, or even to a Windows computer via Samba. . This package provides the documentation for Snort. Package: snort-rules-default Provides: snort-rules Architecture: all Depends: debconf (>= 0.2.80) | debconf-2.0, adduser (>= 3.11), ${shlibs:Depends}, ${misc:Depends} Suggests: snort (>= 2.2.0) | snort-pgsql (>= 2.2.0) | snort-mysql (>= 2.2.0) Recommends: oinkmaster Homepage: http://www.snort.org/snort-rules/ Description: flexible Network Intrusion Detection System - ruleset Snort is a libpcap-based packet sniffer/logger which can be used as a lightweight network intrusion detection system. It features rules-based logging and can perform content searching/matching in addition to detecting a variety of other attacks and probes, such as buffer overflows, stealth port scans, CGI attacks, SMB probes, and much more. Snort has a real-time alerting capability, with alerts being sent to syslog, a separate "alert" file, or even to a Windows computer via Samba. . This is the Snort default ruleset, which provides a basic set of network intrusion detection rules developed by the Snort community. They can be used as a basis for development of additional rules. Users using Snort to defend networks in production environments are encouraged to update their local rulesets as described in the included documentation or using the oinkmaster package. Package: snort-common-libraries Architecture: any Depends: ${shlibs:Depends}, ${misc:Depends} Suggests: snort (>= 2.7.0) | snort-pgsql (>= 2.7.0) | snort-mysql (>= 2.7.0) Conflicts: snort-common (<< 2.7.0-6) Description: flexible Network Intrusion Detection System - libraries Snort is a libpcap-based packet sniffer/logger which can be used as a lightweight network intrusion detection system. It features rules-based logging and can perform content searching/matching in addition to detecting a variety of other attacks and probes, such as buffer overflows, stealth port scans, CGI attacks, SMB probes, and much more. Snort has a real-time alerting capability, with alerts being sent to syslog, a separate "alert" file, or even to a Windows computer via Samba. . This package provides libraries used by all the Snort binary packages.