Commit Graph

7860 Commits (47a5b493d748e899c478ec7f75c4858fee4552ee)
 

Author SHA1 Message Date
Victor Julien 815120896b app-layer-events: dynamic list 8 years ago
Victor Julien b68343e372 files: use dynamic list 8 years ago
Victor Julien e4bfdd53c2 cip/enip: dynamic buffer 8 years ago
Victor Julien f2393c1ae0 modbus: dynamic buffer 8 years ago
Victor Julien cfdd934aba dnp3: dynamic buffers/lists 8 years ago
Victor Julien 9ba386a141 tls: dynamic buffers 8 years ago
Victor Julien d9b3ae6cd6 dns: use dynamic buffers 8 years ago
Victor Julien d2f77978ec detect-parse: content modifier cleanup 8 years ago
Victor Julien 6f867c3c73 http_raw_uri: dynamic buffer 8 years ago
Victor Julien ee55aefa1c http_client_body: dynamic buffer 8 years ago
Victor Julien e7d5e845c7 http_header / http_raw_header: dynamic buffers 8 years ago
Victor Julien b694d96e22 http_stat_msg: dynamic buffer 8 years ago
Victor Julien 7e3ab4f5ea http_stat_code: dynamic buffer 8 years ago
Victor Julien 128b59d4f6 http_raw_host: dynamic buffer 8 years ago
Victor Julien 296c275e23 http_host: dynamic buffer 8 years ago
Victor Julien 67b7d9734e http_cookie: dynamic buffer 8 years ago
Victor Julien 54604c7bf2 http_user_agent: dynamic buffer 8 years ago
Victor Julien 9262fa3dcf http_response_line: dynamic buffer 8 years ago
Victor Julien 6346a074a7 http_uri: dynamic buffer
Clean up tests
8 years ago
Victor Julien e34102d67a http_method: make list dynamic 8 years ago
Victor Julien 6bd37611ee file_data: dynamic buffer 8 years ago
Victor Julien 7052f9b933 http_request_line: dynamic buffer 8 years ago
Victor Julien 779d40cedf detect: remove hardcoded sm_list logic from setup
Introduce utility functions to aid this.
8 years ago
Victor Julien 04592efb76 detect: buffer type API
To replace the hardcoded SigMatch list id's, use this API to register
and query lists by name.

Also allow for registering descriptions and whether mpm is supported.

Registration is only allowed at startup.
8 years ago
Victor Julien 58e1180efe detect: inspect engine setup cleanup 8 years ago
Victor Julien debc1a6334 detect: dce test fixes and improvements 8 years ago
Victor Julien a2b521b7fa detect-csum: redo tests 8 years ago
Victor Julien f370e88135 detect: move init only Signature members to init_data 8 years ago
Victor Julien 0a5ae415b8 detect: shrink Signature::sm_arrays
Signature::sm_arrays now only contains 'built-in' lists, and so is
sized appropriately.
8 years ago
Victor Julien 4978a7a133 detect: reorganize id's in prep of dynamic lists 8 years ago
Victor Julien 59303d1fbb threshold: fix and redo tests 8 years ago
Victor Julien 6f7e4adbe8 detect: improve memory handling & comments 8 years ago
Victor Julien 8edc954e82 detect: get rid of Signature::sm_lists
Instead use the lists in init_data during setup and the SigMatchData
arrays during runtime.
8 years ago
Victor Julien f281481b67 detect: use detect list passed to generic funcs
Until now the GenericList users used hardcoded list id's.
8 years ago
Victor Julien bd456076a8 detect: pass SigMatchData to inspect functions 8 years ago
Victor Julien a0fe67a3c0 detect: template list in engine 8 years ago
Victor Julien da7c816c7c detect: enip/cip list in engine 8 years ago
Victor Julien e94a7bddb3 detect: modbus list in engine 8 years ago
Victor Julien 7f7d4296da detect: file list in engine 8 years ago
Victor Julien f5adccba1d detect: app-event list in engine 8 years ago
Victor Julien 747dbf92ce detect: dns & tls lists in engine 8 years ago
Victor Julien 5a2e568385 detect: http lists in engine 8 years ago
Victor Julien 1ee32da2ca detect-engine: memory handling of sm_lists
For lists that are registered multiple times, like http_header and
http_cookie, making the engines owner of the lists is complicated.
Multiple engines in a sig may be pointing to the same list. To
address this the 'free' code needs to be extra careful about not
double freeing, so it takes an approach to first fill an array
of the to-free pointers before freeing them.
8 years ago
Victor Julien f81b90dacd detect: when freeing sig also see sm in inspect engine 8 years ago
Victor Julien 2f87c975d4 detect: add SigMatch arg to inspect functions 8 years ago
Victor Julien cf42fbf51f detect: use InspectEngineFuncPtr in inspect engines
Replace explicit function pointer use by InspectEngineFuncPtr typedef
8 years ago
Victor Julien 5f7e096be4 detect: shrink inspect engine by using 'id' as state flag 8 years ago
Victor Julien 715ff60087 detect: remove unused SIG_FLAG_INIT_PAYLOAD init_flag 8 years ago
Victor Julien 859cb89c7e detect alert/threshold/tag: sm_list -> sm_array 8 years ago
Victor Julien 99580487e5 detect: fix file_data / http_server_body tests 8 years ago