Project

General

Profile

Actions

Bug #8735

closed

php warning suricata

Added by Michael Kellogg over 5 years ago. Updated over 5 years ago.

Status:
Resolved
Priority:
Normal
Assignee:
-
Category:
Suricata
Target version:
-
Start date:
08/02/2018
Due date:
% Done:

0%

Estimated time:
Plus Target Version:
Affected Version:
2.4.4
Affected Plus Version:
Affected Architecture:
All

Description

PHP Errors:
[02-Aug-2018 00:30:28 America/New_York] PHP Warning: Use of undefined constant config - assumed 'config' (this will throw an Error in a future version of PHP) in /usr/local/pkg/suricata/suricata_check_for_rule_updates.php on line 434

Actions #1

Updated by Jim Pingle over 5 years ago

  • Project changed from pfSense to pfSense Packages
  • Category set to Suricata
  • Affected Version set to 2.4.4
  • Affected Architecture All added
  • Affected Architecture deleted ()
Actions #2

Updated by Anonymous over 5 years ago

  • Assignee set to Anonymous
Actions #3

Updated by Anonymous over 5 years ago

Fix pushed here. ab5c2530b3226585773fd967fcecaf9cfe51405c

It looks like a typo 'config' should have been '$config'.

Actions #4

Updated by Anonymous over 5 years ago

  • Status changed from New to Feedback
Actions #5

Updated by Steve Wheeler over 5 years ago

  • Status changed from Feedback to Resolved

No errors in current package: 4.0.13_11

Actions

Also available in: Atom PDF