Project

General

Profile

Actions

Feature #6537

closed

Suricata does not autopopulate IP Reputation list from Emerging Threats on rules update

Added by John Silva almost 8 years ago. Updated about 7 years ago.

Status:
Rejected
Priority:
Normal
Assignee:
-
Category:
Suricata
Target version:
-
Start date:
06/25/2016
Due date:
% Done:

0%

Estimated time:
Plus Target Version:

Description

The snort rules update process auto-populates the ET IP reputation list into SNORT_IPREP_PATH on rules update. Suricata contains code to relocate the ip reputation list but does not populate the IPREP path.

Suricata should automatically populate IP reputation lists contained within rules updates.

Actions

Also available in: Atom PDF