OPNsense Forum

Archive => 17.7 Legacy Series => Topic started by: Stephan on September 10, 2017, 12:57:38 pm

Title: Suricata: abuse.ch rulesets garbage [SOLVED]
Post by: Stephan on September 10, 2017, 12:57:38 pm
Hi,

I constantly get the error:
Quote
<Error> - [ERRCODE: SC_ERR_INVALID_SIGNATURE(39)] - error parsing signature "‹" from file /usr/local/etc/suricata/opnsense.rules/abuse.ch.sslblacklist.rules at line 1

When I take a look at the /usr/local/etc/suricata/opnsense.rules/abuse.ch.* files, they all seem to be completly garbage!?

So I already deleteted them all (also @ suricata/rules folder) and started the rules downloader - still the same garbage in the files...

Any idea?

Thanx,

Stephan
Title: Re: Suricata: abuse.ch rulesets garbage
Post by: AdSchellevis on September 10, 2017, 01:35:03 pm
Hi Stephan,

I looks like the other end enabled gzip compression and our scripting ignored it, I just pushed a fix for it which you can try using:

Code: [Select]
opnsense-patch 30fde1ef05

Best regards,

Ad
Title: Re: Suricata: abuse.ch rulesets garbage
Post by: Stephan on September 10, 2017, 03:45:46 pm
Thank You Ad!

This fixed it!

Cheers,

Stephan

Btw - here's the patch: https://github.com/opnsense/core/commit/30fde1ef05bebba9c37e0b5c85176bd3c663d79b (https://github.com/opnsense/core/commit/30fde1ef05bebba9c37e0b5c85176bd3c663d79b)
Title: Re: Suricata: abuse.ch rulesets garbage [SOLVED]
Post by: mw01 on September 10, 2017, 04:24:50 pm
Thank you.  Patch works.
Title: Re: Suricata: abuse.ch rulesets garbage [SOLVED]
Post by: franco on September 11, 2017, 03:19:55 pm
This fix will be in 17.7.2 on Wednesday.


Cheers,
Franco