Snort mailing list archives

Stick and Segmentation Fault


From: "HABU Takuya" <habu () yk fujitsu co jp>
Date: Fri, 15 Jun 2001 16:36:39 +0900

Hello,

I'm using Snort-1.7 and it works well usually.
Once I have attacked my Snort box with Stick.
In about 20-30 seconds after starting Stick,
I've got Segmentation Fault error and snort exited.

Does anyone have same experience?
Is it evitable?

I've heard that we can decrease the affect of Stick
by putting Snort behind the Firewall, but we want to set
our Snort box outside the Firewall and detect all the attacks
(except attacks by Stick) coming to our network.

My settings:
RedHat Linux 6.0, kernel 2.2.5-15, on Intel 586 processor
Snort-1.7 (from binary RPM)
rule: snort.conf from snort.org (for 1.7)
command line:
/usr/sbin/snort -d -c /etc/snort/snort.conf -l /var/log/snort -h
xxx.xxx.xxx.xxx/32

Any ideas?
Please excuse my poor English...

-------------------------
Takuya Habu
E-mail :  habu () yk fujitsu co jp



_______________________________________________
Snort-users mailing list
Snort-users () lists sourceforge net
Go to this URL to change user options or unsubscribe:
http://lists.sourceforge.net/lists/listinfo/snort-users
Snort-users list archive:
http://www.geocrawler.com/redir-sf.php3?list=snort-users


Current thread: