Snort mailing list archives

Re: Pulledpork issue 142


From: JJC <cummingsj () gmail com>
Date: Fri, 1 Nov 2013 13:05:01 -0600

We got it, thanks for the report!

JJC


On Fri, Nov 1, 2013 at 12:57 PM, Anshuman Anil Deshmukh <anshuman () cybage com
wrote:

 Hi,****

** **

I have logged an issue for pulledpork.****


https://code.google.com/p/pulledpork/issues/detail?can=2&start=0&num=100&q=&colspec=ID%20Type%20Status%20Priority%20Milestone%20Owner%20Summary&groupby=&sort=&id=142
****

** **

I am not facing any issue due to these errors, just bringing this to
notice here on the list. Don’t know exactly what are these errors about.**
**

** **

I was able to see these errors in the verbose output. May be of some help.
****

** **

** **

Thanks and Regards,****

Anshuman****

"Legal Disclaimer: This electronic message and all contents contain
information from Cybage Software Private Limited which may be privileged,
confidential, or otherwise protected from disclosure. The information is
intended to be for the addressee(s) only. If you are not an addressee, any
disclosure, copy, distribution, or use of the contents of this message is
strictly prohibited. If you have received this electronic message in error
please notify the sender by reply e-mail to and destroy the original
message and all copies. Cybage has taken every reasonable precaution to
minimize the risk of malicious content in the mail, but is not liable for
any damage you may sustain as a result of any malicious content in this
e-mail. You should carry out your own malicious content checks before
opening the e-mail or attachment." www.cybage.com****


------------------------------------------------------------------------------
Android is increasing in popularity, but the open development platform that
developers love is also attractive to malware creators. Download this white
paper to learn more about secure code signing practices that can help keep
Android apps secure.
http://pubads.g.doubleclick.net/gampad/clk?id=65839951&iu=/4140/ostg.clktrk
_______________________________________________
Snort-users mailing list
Snort-users () lists sourceforge net
Go to this URL to change user options or unsubscribe:
https://lists.sourceforge.net/lists/listinfo/snort-users
Snort-users list archive:
http://sourceforge.net/mailarchive/forum.php?forum_name=snort-users

Please visit http://blog.snort.org to stay current on all the latest
Snort news!

------------------------------------------------------------------------------
Android is increasing in popularity, but the open development platform that
developers love is also attractive to malware creators. Download this white
paper to learn more about secure code signing practices that can help keep
Android apps secure.
http://pubads.g.doubleclick.net/gampad/clk?id=65839951&iu=/4140/ostg.clktrk
_______________________________________________
Snort-users mailing list
Snort-users () lists sourceforge net
Go to this URL to change user options or unsubscribe:
https://lists.sourceforge.net/lists/listinfo/snort-users
Snort-users list archive:
http://sourceforge.net/mailarchive/forum.php?forum_name=snort-users

Please visit http://blog.snort.org to stay current on all the latest Snort news!

Current thread: