PacketFence - BTS - PacketFence
View Issue Details
0001752PacketFencescanningpublic2013-12-04 14:182013-12-04 14:25
thedeco 
francis 
lowminoralways
resolvedfixed 
LinuxRHEL / CentOS6
4.0.6-2 
4.1.0 
7d72045e2a72f82e1b1e6811e7b6aafdfeba4dc1
0001752: Fresh Snort install fails to start after rules update script is run
After a fresh install of Snort and running the update_rules.pl script, Snort cannot start up by default.

Checking /var/log/messages show the following error:

FATAL ERROR: Unable to open rules file "/usr/local/pf/var/conf//usr/local/pf/conf/snort/emerging-virus.rules": No such file or directory.

It appears the update_rules script failed to install this one rule set in conf/snort directory even though it is present in the violations.conf file by default.
Fresh install of PacketFence 4.0.6-2

service packetfence stop
yum install snort
run the rules update located /usr/local/pf/addons/snort/update_rules.pl
service packetfence start
service snortd status
I was able to start Snort after removing the emerging-virus.rules from the list of Snort rules in violations.conf file
No tags attached.
Issue History
2013-12-04 14:18thedecoNew Issue
2013-12-04 14:25francisfixed in git revision => 7d72045e2a72f82e1b1e6811e7b6aafdfeba4dc1
2013-12-04 14:25francisNote Added: 0003476
2013-12-04 14:25francisStatusnew => resolved
2013-12-04 14:25francisFixed in Version => 4.1.0
2013-12-04 14:25francisResolutionopen => fixed
2013-12-04 14:25francisAssigned To => francis

Notes
(0003476)
francis   
2013-12-04 14:25   
Fixed two months ago.

https://github.com/inverse-inc/packetfence/commit/7d72045e2a72f82e1b1e6811e7b6aafdfeba4dc1 [^]
https://github.com/inverse-inc/packetfence/commit/02160bac4ee9dddc928b85279bb70707e2daef9c [^]