Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Unable to import threat feed files #4

Open
Aloyz000 opened this issue Jul 11, 2019 · 0 comments
Open

Unable to import threat feed files #4

Aloyz000 opened this issue Jul 11, 2019 · 0 comments

Comments

@Aloyz000
Copy link

Dear Developers

We were directed from Carbon Black Support regarding some issues working with CB-airgap threat feed script.

Background description:
Online server OS version: RHEL 7.6
Offline server OS version: RHEL 7.6
Online CBR version: 6.3.1
Offline server version: 6.3.1

We were successfully able to export the threat feeds from the online server into threat feed JSON files. However, when attempting to import the export feeds into the offline server, we were faces with error 500. Please kindly assist us in the matter, we would really appreciate it. Thank you

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

1 participant