Package snort: Information

    Binary package: snort
    Version: 2.9.7.0-alt0.M70P.1
    Architecture: x86_64
    Build time:  Dec 26, 2014, 04:40 PM in the task #137018
    Source package: snort
    Copied in the task: #137685
    Report package bug
    License: GPLv2
    Summary: An intrusion detection system
    Description: 
    Snort is a libpcap-based packet sniffer/logger which can be used as a
    lightweight network intrusion detection system.  It features rules
    based logging and can perform protocol analysis, content
    searching/matching and can be used to detect a variety of attacks and
    probes, such as buffer overflows, stealth port scans, CGI attacks, SMB
    probes, OS fingerprinting attempts, and much more.  Snort has a
    real-time alerting capabilty, with alerts being sent to syslog, a
    seperate "alert" file, or as a WinPopup message via Samba's smbclient.
    
    Please see the documentation in /usr/share/doc/snort-2.9.7.0

    Maintainer: Andrey Cherepanov



    Last changed


    Dec. 19, 2014 Andrey Cherepanov 2.9.7.0-alt0.M70P.1
    - Backport new version to p7 branch
    Dec. 12, 2014 Anton Farygin 2.9.7.0-alt1
    - new version
    June 25, 2014 Aitov Timur 2.9.6.1-alt3.M70P.1
    - p7