Skip to content
This repository has been archived by the owner on Apr 16, 2021. It is now read-only.

edit nsm_sensor_edit #115

Closed
GoogleCodeExporter opened this issue Mar 24, 2015 · 2 comments
Closed

edit nsm_sensor_edit #115

GoogleCodeExporter opened this issue Mar 24, 2015 · 2 comments

Comments

@GoogleCodeExporter
Copy link

I think there is no -o option in snort anymore.

sed -i "s|^NEW_SNORT_OPTIONS=\"-m 112 -o\"|NEW_SNORT_OPTIONS=\"-m 112\"|g" 
/usr/local/sbin/nsm_sensor_edit

Original issue reported on code.google.com by karolis....@gmail.com on 13 Jul 2011 at 12:15

@GoogleCodeExporter
Copy link
Author

Created new nsm package:
/usr/local/lib/ruby/gems/1.9.1/gems/fpm-0.3.11/bin/fpm -s dir -t deb -n 
securityonion-nsmnow-admin-scripts -v 20111229 /etc/init.d/nsm* 
/usr/share/nsmnow/ /usr/local/sbin/nsm* /usr/local/lib/nsmnow/ 
/etc/cron.d/sensor-* /etc/cron.d/nsm* /etc/init/securityonion.conf

Original comment by doug.bu...@gmail.com on 29 Dec 2011 at 12:44

  • Changed state: Accepted
  • Added labels: ****
  • Removed labels: ****

@GoogleCodeExporter
Copy link
Author

Published:
http://securityonion.blogspot.com/2011/12/security-onion-20111229-now-available.
html

Original comment by doug.bu...@gmail.com on 29 Dec 2011 at 1:12

  • Changed state: Verified
  • Added labels: ****
  • Removed labels: ****

Sign up for free to subscribe to this conversation on GitHub. Already have an account? Sign in.
Projects
None yet
Development

No branches or pull requests

1 participant