Project

General

Profile

Actions

Bug #272

closed

Snort rules don't work

Added by aleck asd over 13 years ago. Updated over 13 years ago.

Status:
Closed
Priority:
Normal
Assignee:
-
Target version:
-
Affected Versions:
Effort:
Difficulty:
Label:

Description

I have used snortrules-snapshot-2902 and 2853, however when I run suricata I get a lot of errors, am I doing something wrong?
I have also download http://www.emergingthreats.net/rules/emerging.rules.tar.gz with no success. I'm attaching the a file with the errors I got when suricata was reading a Darpa tcpdump dataset


Files

errors.txt (310 KB) errors.txt aleck asd, 02/03/2011 12:11 PM
Actions

Also available in: Atom PDF