Project

General

Profile

Actions

Feature #6550

open

Capability to have rules profiling on pcap run

Added by Eric Leblond 5 months ago. Updated 3 months ago.

Status:
In Review
Priority:
Normal
Assignee:
Target version:
Effort:
low
Difficulty:
low
Label:

Description

As rules profiling is activated via the unix socket, it is not possible to use it in pcap run. By adding an option to have it active from start, we can fix this behavior.


Subtasks 1 (1 open0 closed)

Feature #6557: Capability to have rules profiling on pcap run (7.0.x backport)AssignedJeff LucovskyActions

Related issues 1 (0 open1 closed)

Related to Suricata - Bug #6619: Profiling takes much longer to run than it used toClosedVictor JulienActions
Actions #1

Updated by Victor Julien 5 months ago

  • Target version changed from 7.0.4 to 8.0.0-beta1
  • Label Needs backport to 7.0 added
Actions #2

Updated by OISF Ticketbot 5 months ago

  • Subtask #6557 added
Actions #3

Updated by OISF Ticketbot 5 months ago

  • Label deleted (Needs backport to 7.0)
Actions #4

Updated by Victor Julien 3 months ago

  • Related to Bug #6619: Profiling takes much longer to run than it used to added
Actions #6

Updated by Jeff Lucovsky 3 months ago

Yes, PR 9755 contains the changes for this issue.

Actions

Also available in: Atom PDF