General

Profile

John Silva

  • Login: shonjir
  • Registered on: 06/25/2016
  • Last connection: 11/15/2020

Issues

open closed Total
Assigned issues 0 1 1
Reported issues 0 15 15

Activity

02/14/2020

01:36 PM pfSense Packages Bug #10244: PHP crash: suricata
I think that forcing inclusion of the regex delimeter in the pcre: definition would be very flexible but would defini... John Silva

02/12/2020

07:02 PM pfSense Packages Bug #10244: PHP crash: suricata
If I had to choose I'd choose to not use preg_quote() so that pcre works as expected.
I think this could be done s...
John Silva

02/10/2020

09:28 PM pfSense Packages Bug #10244: PHP crash: suricata
I think the issue is traced to the following line:... John Silva
08:45 PM pfSense Packages Bug #10244: PHP crash: suricata
Thanks for checking, Bill. These patterns worked OK in 2.4.4-p3 before the 2.4.5-RC upgrade. I do see a pattern typ... John Silva
09:19 PM pfSense Packages Bug #10245: PHP errors in snort package
I think you're correct. This isn't a bug in your code.
There are a couple of things going on.
First, my SID ma...
John Silva

02/08/2020

12:02 PM pfSense Packages Bug #10245 (Not a Bug): PHP errors in snort package
Running 2.4.5-RC with Snort package.
Crash Reporter is reporting an error in the snort package. Crash report foll...
John Silva
11:59 AM pfSense Packages Bug #10244 (Closed): PHP crash: suricata
Running 2.4.5-RC with Suricata package.
Crash Reporter is reporting an error in the suricata package. Crash repor...
John Silva

06/13/2019

09:53 PM pfSense Packages Bug #9581: pfSense-pkg-suricata upgrade destroys default suricata rules
Confirmed that the rules are clobbered as expected when upgrading to 4.1.4_4. Thanks for the quick fix, Bill! John Silva

06/10/2019

08:36 PM pfSense Packages Bug #9581 (Resolved): pfSense-pkg-suricata upgrade destroys default suricata rules
Issue: Upgrade of pfSense-pkg-suricata removes default suricata events rules installed by the base suricata package (... John Silva

05/28/2019

06:45 PM pfSense Packages Bug #9195: Suricata (latest): very large number of rules cause errors due to unknown reference keys on Rebuild with Interface SID Management List Assignments
I ran into this issue as well after having tried the Snort3 rules and reverted to 2.9 - Suricata is far pickier about... John Silva

Also available in: Atom