Sponsored Content
Top Forums UNIX for Beginners Questions & Answers Snort 2.9.14 hangs once started Post 303037059 by bodisha on Monday 22nd of July 2019 02:56:42 PM
Old 07-22-2019
Snort 2.9.14 hangs once started

I've been trying to get Snort running on my lab network, but haven't been having much luck.

I installed Snort 2.9.14 on both Windows 10 & Ubuntu 18.04 (Running in VirtualBox 5.2.22). I seems to have the snort.conf file set up correctly in both environments, because when I test snort in either one... it exits with a "Snort successfully validated the configuration!" message.

Unfortunately, when I try to start snort out of test mode.... It seems to start and displays the "Commencing packet processing" message... But hangs afterwards... Snort on Ubuntu doesn't show anything after that... But Snort installed on Windows 10 displays "Decoding LoopBack". And doesn't display anything after that.

I've edited the local.rules to display messages if the machine's been pinged or if I view a page with a browser. I have the NIC in promiscuous mode and I'm running the cmd window as an administrator.

Can someone please suggest what might be going on, or a solution? Thanks!

Last edited by bodisha; 07-22-2019 at 04:28 PM..
 

6 More Discussions You Might Find Interesting

1. UNIX for Advanced & Expert Users

snort installation on freebsd issues

i'm following the, "How to setup and secure Snort, MySQL and Acid on FreeBSD 4.6 Release" off of the snort.org website. in the documentation it says snort should be installed through the following: ----- make -DWITH_MYSQL -DWITH_FLEXRESP ; make install ----- later it says to do the... (13 Replies)
Discussion started by: xyyz
13 Replies

2. BSD

Snort on openbsd

Im trying to gather some info to set up snort on openbsd 3.2, has anyone out there managed to get it up and running ? My initial attempts seem to be quite below par (4 Replies)
Discussion started by: malcontent
4 Replies

3. Linux

snort port no

Hi, can anybody know snort port no in linux, (1 Reply)
Discussion started by: manoj.solaris
1 Replies

4. Cybersecurity

Snort/NTOP Placement

I have been asked to place 2 (1 NTOP & 1 SNORT) boxes within our network as part of our tool kit for network monitoring and Intrusion detection. Out network is very simplistic and it layed out like this: internet | | Cisco 1811 Router (8x Layer 2 switch ports) ... (0 Replies)
Discussion started by: metallica1973
0 Replies

5. Cybersecurity

Snort HTTPS

Is it possible to rule out in alert all HTTPS traffic or rule out all the HTTPS trafic from the alerts on snort ? (3 Replies)
Discussion started by: drd0spt
3 Replies

6. Homework & Coursework Questions

Error in installation of Snort 2.97.0

Use and complete the template provided. The entire template must be completed. If you don't, your post may be deleted! 1. The problem statement, all variables and given/known data: My system is Redhat 5.6. I want to install snort in my system which requires following dependencies. 1. Libpcap... (8 Replies)
Discussion started by: Ankur Goyal
8 Replies
snort_selinux(8)					       SELinux Policy snort						  snort_selinux(8)

NAME
snort_selinux - Security Enhanced Linux Policy for the snort processes DESCRIPTION
Security-Enhanced Linux secures the snort processes via flexible mandatory access control. The snort processes execute with the snort_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier. For example: ps -eZ | grep snort_t ENTRYPOINTS
The snort_t SELinux type can be entered via the snort_exec_t file type. The default entrypoint paths for the snort_t domain are the following: /usr/bin/snort, /usr/sbin/snort, /usr/sbin/snort-plain PROCESS TYPES
SELinux defines process types (domains) for each process running on the system You can see the context of a process using the -Z option to ps Policy governs the access confined processes have to files. SELinux snort policy is very flexible allowing users to setup their snort pro- cesses in as secure a method as possible. The following process types are defined for snort: snort_t Note: semanage permissive -a snort_t can be used to make the process type snort_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated. BOOLEANS
SELinux policy is customizable based on least access required. snort policy is extremely flexible and has several booleans that allow you to manipulate the policy and run snort with the tightest access possible. If you want to allow all daemons to write corefiles to /, you must turn on the daemons_dump_core boolean. Disabled by default. setsebool -P daemons_dump_core 1 If you want to enable cluster mode for daemons, you must turn on the daemons_enable_cluster_mode boolean. Enabled by default. setsebool -P daemons_enable_cluster_mode 1 If you want to allow all daemons to use tcp wrappers, you must turn on the daemons_use_tcp_wrapper boolean. Disabled by default. setsebool -P daemons_use_tcp_wrapper 1 If you want to allow all daemons the ability to read/write terminals, you must turn on the daemons_use_tty boolean. Disabled by default. setsebool -P daemons_use_tty 1 If you want to deny any process from ptracing or debugging any other processes, you must turn on the deny_ptrace boolean. Enabled by default. setsebool -P deny_ptrace 1 If you want to allow all domains to use other domains file descriptors, you must turn on the domain_fd_use boolean. Enabled by default. setsebool -P domain_fd_use 1 If you want to allow all domains to have the kernel load modules, you must turn on the domain_kernel_load_modules boolean. Disabled by default. setsebool -P domain_kernel_load_modules 1 If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default. setsebool -P fips_mode 1 If you want to enable reading of urandom for all domains, you must turn on the global_ssp boolean. Disabled by default. setsebool -P global_ssp 1 If you want to allow confined applications to use nscd shared memory, you must turn on the nscd_use_shm boolean. Disabled by default. setsebool -P nscd_use_shm 1 MANAGED FILES
The SELinux process type snort_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions. cluster_conf_t /etc/cluster(/.*)? cluster_var_lib_t /var/lib/pcsd(/.*)? /var/lib/cluster(/.*)? /var/lib/openais(/.*)? /var/lib/pengine(/.*)? /var/lib/corosync(/.*)? /usr/lib/heartbeat(/.*)? /var/lib/heartbeat(/.*)? /var/lib/pacemaker(/.*)? cluster_var_run_t /var/run/crm(/.*)? /var/run/cman_.* /var/run/rsctmp(/.*)? /var/run/aisexec.* /var/run/heartbeat(/.*)? /var/run/cpglockd.pid /var/run/corosync.pid /var/run/rgmanager.pid /var/run/cluster/rgmanager.sk prelude_spool_t /var/spool/prelude(/.*)? /var/spool/prelude-manager(/.*)? root_t / /initrd snort_log_t /var/log/snort(/.*)? snort_tmp_t snort_var_run_t /var/run/snort.* FILE CONTEXTS
SELinux requires files to have an extended attribute to define the file type. You can see the context of a file using the -Z option to ls Policy governs the access confined processes have to these files. SELinux snort policy is very flexible allowing users to setup their snort processes in as secure a method as possible. STANDARD FILE CONTEXT SELinux defines the file context types for the snort, if you wanted to store files with these types in a diffent paths, you need to execute the semanage command to sepecify alternate labeling and then use restorecon to put the labels on disk. semanage fcontext -a -t snort_etc_t '/srv/snort/content(/.*)?' restorecon -R -v /srv/mysnort_content Note: SELinux often uses regular expressions to specify labels that match multiple files. The following file types are defined for snort: snort_etc_t - Set files with the snort_etc_t type, if you want to store snort files in the /etc directories. snort_exec_t - Set files with the snort_exec_t type, if you want to transition an executable to the snort_t domain. Paths: /usr/bin/snort, /usr/sbin/snort, /usr/sbin/snort-plain snort_initrc_exec_t - Set files with the snort_initrc_exec_t type, if you want to transition an executable to the snort_initrc_t domain. snort_log_t - Set files with the snort_log_t type, if you want to treat the data as snort log data, usually stored under the /var/log directory. snort_tmp_t - Set files with the snort_tmp_t type, if you want to store snort temporary files in the /tmp directories. snort_var_run_t - Set files with the snort_var_run_t type, if you want to store the snort files under the /run or /var/run directory. Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels. COMMANDS
semanage fcontext can also be used to manipulate default file context mappings. semanage permissive can also be used to manipulate whether or not a process type is permissive. semanage module can also be used to enable/disable/install/remove policy modules. semanage boolean can also be used to manipulate the booleans system-config-selinux is a GUI tool available to customize SELinux policy settings. AUTHOR
This manual page was auto-generated using sepolicy manpage . SEE ALSO
selinux(8), snort(8), semanage(8), restorecon(8), chcon(1), sepolicy(8) , setsebool(8) snort 14-06-10 snort_selinux(8)
All times are GMT -4. The time now is 02:27 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy