Project

General

Profile

Actions

Feature #6550

open

Capability to have rules profiling on pcap run

Added by Eric Leblond 6 months ago. Updated 4 months ago.

Status:
In Review
Priority:
Normal
Assignee:
Target version:
Effort:
low
Difficulty:
low
Label:

Description

As rules profiling is activated via the unix socket, it is not possible to use it in pcap run. By adding an option to have it active from start, we can fix this behavior.


Subtasks 1 (1 open0 closed)

Feature #6557: Capability to have rules profiling on pcap run (7.0.x backport)AssignedJeff LucovskyActions

Related issues 1 (0 open1 closed)

Related to Suricata - Bug #6619: Profiling takes much longer to run than it used toClosedVictor JulienActions
Actions

Also available in: Atom PDF