Source: suricata Section: net Priority: optional Maintainer: Pierre Chifflier Uploaders: Arturo Borrero Gonzalez , Sascha Steinbiss Build-Depends: debhelper (>= 11), dh-python, libcap-ng-dev, libevent-dev, libgeoip-dev, libhiredis-dev, libjansson-dev, libluajit-5.1-dev [i386 amd64 powerpc mips mipsel armel armhf], libhyperscan-dev (>= 4.4.0) [i386 amd64 x32], rustc (>= 1.28.0) [i386 amd64 armhf arm64], cargo (>= 0.29.0) [i386 amd64 armhf arm64], liblz4-dev, libmagic-dev, libnet1-dev | libnet-dev, libnetfilter-log-dev, libnetfilter-queue-dev, libnspr4-dev, libnss3-dev, libpcap-dev, libpcre3-dev, libprelude-dev, libyaml-dev, python:any, zlib1g-dev | libz-dev, libhtp-dev (>= 1:0.5.25), procps Standards-Version: 4.1.3 Homepage: https://www.suricata-ids.org/ Vcs-Browser: https://salsa.debian.org/pkg-suricata-team/pkg-suricata Vcs-Git: https://salsa.debian.org/pkg-suricata-team/pkg-suricata.git Package: suricata Architecture: linux-any Pre-Depends: dpkg (>= 1.15.7.2) Depends: ${misc:Depends}, ${python:Depends}, ${shlibs:Depends}, lsb-base (>= 3.0-6) Conflicts: libhtp1 (<< 0.5.16), suricata-hyperscan (<< 3.2) Replaces: libhtp1 (<< 0.5.16), suricata-hyperscan (<< 3.2) Recommends: suricata-oinkmaster (=${binary:Version}), python, snort-rules-default Suggests: libtcmalloc-minimal4 Description: Next Generation Intrusion Detection and Prevention Tool Suricata is a network Intrusion Detection System (IDS). It is based on rules (and is fully compatible with snort rules) to detect a variety of attacks / probes by searching packet content. . It can also be used as Intrusion Prevention System (IPS), and as higher layer firewall. . This new Engine supports Multi-Threading, Automatic Protocol Detection (IP, TCP, UDP, ICMP, HTTP, TLS, FTP and SMB), Gzip Decompression, Fast IP Matching and coming soon hardware acceleration on CUDA and OpenCL GPU cards. . This version has inline (NFQUEUE) support enabled. Package: suricata-oinkmaster Architecture: all Depends: oinkmaster, suricata (>= ${source:Version}), ${misc:Depends} Description: Integration package between suricata and oinkmaster Suricata is a network Intrusion Detection System (IDS). It is based on rules (and is fully compatible with snort rules) to detect a variety of attacks / probes by searching packet content. . This package contains the integration bits between suricata and oinkmaster to allow easy automated ruleset updates.