[suricata/f20] New upstream bug fix release

Steve Grubb sgrubb at fedoraproject.org
Wed May 21 19:03:07 UTC 2014


commit bc76bb7eb75e537054218038ea66c8dda65160bf
Author: sgrubb <sgrubb at redhat.com>
Date:   Wed May 21 15:03:00 2014 -0400

    New upstream bug fix release

 fedora.notes  |   24 ++++++++++++++++--------
 sources       |    2 +-
 suricata.spec |   19 +++++++++++--------
 3 files changed, 28 insertions(+), 17 deletions(-)
---
diff --git a/fedora.notes b/fedora.notes
index 984e9b1..fb1d599 100644
--- a/fedora.notes
+++ b/fedora.notes
@@ -1,12 +1,20 @@
-This package does not ship with rules. For it to do its job, it must have
-rules. Rules can be used from a couple places. It knows how to use
-snort rules if you have those. But if you don't another place to get
-rules is the emerging threats web site. To install, you might do 
-something like:
+In general, there are two steps that you need to take to get suricata
+running on your system. This package ships with minimal rules. For it
+to do its job, it must have better rules. Rules can be obtained from a
+couple places. It knows how to use snort rules if you have those. But if
+you don't, another place to get rules is the emerging threats web site.
+To install, you might do something like:
 
-mkdir /etc/suricata/rules/emerging
 wget http://rules.emergingthreats.net/open/suricata/emerging.rules.tar.gz
-tar -xz -C /etc/suricata/rules/emerging --strip-components=1 -f emerging.rules.tar.gz
+tar -xz -C /etc/suricata/rules/ --strip-components=1 -f emerging.rules.tar.gz
+
+Then open /etc/suricata/suricata.yaml and scan down it for a setting named
+'rule-files'. Enable or disable individual rules as you see fit.
+
+The last general item to get started is to correct the network interface to
+match your setup. Run the ifconfig command to see what interfaces are
+available to your system. Then edit /etc/sysconfig/suricata file. The line
+that says OPTIONS can be edited. It defaults to eth0, so replace that with
+your choice for network interface. 
 
-Then enable the rules in /etc/suricata/suricata.yaml
 
diff --git a/sources b/sources
index 6e5e2e6..063ba06 100644
--- a/sources
+++ b/sources
@@ -1 +1 @@
-ef3cb7d7aa87a5d9a5b47a6f2e5ab800  suricata-2.0.tar.gz
+04fedf4c5148125743702ba463614e52  suricata-2.0.1.tar.gz
diff --git a/suricata.spec b/suricata.spec
index 8fdbb98..0855fec 100644
--- a/suricata.spec
+++ b/suricata.spec
@@ -4,7 +4,7 @@
 
 Summary: Intrusion Detection System
 Name: suricata
-Version: 2.0
+Version: 2.0.1
 Release: 1%{?dist}
 License: GPLv2
 Group: Applications/Internet
@@ -63,9 +63,9 @@ make DESTDIR="${RPM_BUILD_ROOT}" "bindir=%{_sbindir}" install
 
 # Setup etc directory
 mkdir -p $RPM_BUILD_ROOT%{_sysconfdir}/suricata/rules
+install -m 600 rules/*.rules $RPM_BUILD_ROOT%{_sysconfdir}/suricata/rules
+install -m 600 *.config $RPM_BUILD_ROOT%{_sysconfdir}/suricata
 install -m 600 suricata.yaml $RPM_BUILD_ROOT%{_sysconfdir}/suricata
-install -m 600 classification.config $RPM_BUILD_ROOT%{_sysconfdir}/suricata
-install -m 600 reference.config $RPM_BUILD_ROOT%{_sysconfdir}/suricata
 mkdir -p $RPM_BUILD_ROOT%{_unitdir}
 install -m 0644 %{SOURCE1} $RPM_BUILD_ROOT%{_unitdir}/
 mkdir -p $RPM_BUILD_ROOT%{_sysconfdir}/sysconfig
@@ -115,19 +115,22 @@ rm -rf $RPM_BUILD_ROOT
 %{_libdir}/libhtp-*
 %{python_sitelib}/suricatasc*.egg-info
 %{python_sitelib}/suricatasc/*
-%attr(750,root,root) %dir %{_var}/log/suricata
 %config(noreplace) %{_sysconfdir}/suricata/suricata.yaml
-%config(noreplace) %{_sysconfdir}/suricata/classification.config
-%config(noreplace) %{_sysconfdir}/suricata/reference.config
-%dir %attr(750,root,root) %{_sysconfdir}/suricata
-%dir %attr(750,root,root) %{_sysconfdir}/suricata/rules
+%config(noreplace) %{_sysconfdir}/suricata/*.config
+%config(noreplace) %{_sysconfdir}/suricata/rules/*.rules
 %config(noreplace) %attr(0600,root,root) %{_sysconfdir}/sysconfig/suricata
 %attr(644,root,root) %{_unitdir}/suricata.service
 %config(noreplace) %attr(644,root,root) %{_sysconfdir}/logrotate.d/suricata
+%attr(750,root,root) %dir %{_var}/log/suricata
+%attr(750,root,root) %dir %{_sysconfdir}/suricata
+%attr(750,root,root) %dir %{_sysconfdir}/suricata/rules
 %dir /run/%{name}/
 %{_tmpfilesdir}/%{name}.conf
 
 %changelog
+* Wed May 21 2014 Steve Grubb <sgrubb at redhat.com> 2.0.1-1
+- New upstream bug fix release
+
 * Wed Mar 26 2014 Steve Grubb <sgrubb at redhat.com> 2.0-1
 - Major new upstream release with new features
 


More information about the scm-commits mailing list