PacketFence
Bug Tracking System

View Issue Details Jump to Notes ] Issue History ] Print ]
IDProjectCategoryView StatusDate SubmittedLast Update
0000716PacketFencecorepublic2009-06-08 06:312012-02-29 10:56
Reportercanepan 
Assigned Touser4 
PrioritynormalSeveritymajorReproducibilityalways
StatusclosedResolutionno change required 
PlatformOSOS Version
Product Version 
Target VersionFixed in Version 
Summary0000716: Snort and pfdetect don't start
DescriptionWhen I do a "service packetfence start" (or restart), the script tries to start pfdetect and then snort, but with no success.
The same happens when I try pfcmd service pfdetect|snort start: they die after a little while.
var/alert is created, and stays there even after daemons are dead.
TagsNo tags attached.
fixed in git revision
fixed in mtn revision
Attached Files

- Relationships
related to 0000717closeduser4 installer.pl should ask to download emergingthreat rule files 
related to 0000581closedobilodeau enhance snort 2.8 compatibility 

-  Notes
(0001263)
user4
2009-06-08 08:50

Was mainly caused by snort rule files not being present (see 0000717)

- Issue History
Date Modified Username Field Change
2009-06-08 06:31 canepan New Issue
2009-06-08 07:38 user4 Status new => assigned
2009-06-08 07:38 user4 Assigned To => user4
2009-06-08 08:50 user4 Relationship added related to 0000717
2009-06-08 08:50 user4 Note Added: 0001263
2009-06-08 08:51 user4 Relationship added related to 0000581
2009-06-08 08:51 user4 Status assigned => closed
2009-06-08 08:51 user4 Resolution open => no change required
2010-04-15 17:55 obilodeau Category 1.8.3 => 1.8.x
2012-02-29 10:56 obilodeau Category 1.8.x => core


Copyright © 2000 - 2012 MantisBT Group
Powered by Mantis Bugtracker