How to monitor Suricata is done analyzing a pcap file?

Hello guys, How can I determine if Suricata has done analyzing a pcap file when I’m using the suricatasc ? Thank you in advance!

Hi,

Have you seen 24.2. Suricata Socket Control — Suricata 8.0.0-dev documentation and the previous forum posts that have asked about the same/similar issue?

If that doesn’t help, please give more information about

  • Suricata version – we recommend using the latest released Suricata version 6.0.12
  • Command line used to start Suricata
  • Commands used with suricatasc