Snort mailing list archives

react when running daq nfq inline


From: Davor Šerfez <dserfez () gmail com>
Date: Tue, 06 Mar 2012 21:29:05 +0100

Hi,
trying to run snort (2.9.2.1) in inline mode with nfq as daq type, 
iptables FORWARD chain configured with NFQUEUE target, the packets are 
analyzed, allowed ones pass, but when rule contains the 'react' option;
- alert is logged
- packet seem dropped (tcp retransmisions from client)
- the html (default nor configured) is sent back to the client.

When snort is stopped, the "Packet I/O Totals:" shows that there were 
injected packets, but capturing on ethernet interfaces does not snow any 
of the alleggedly injected packets.

I couldn't find any helpful informationin the documentation.

Anyone willing to help with a piece of wisdom and knowledge?

Thanks.

------------------------------------------------------------------------------
Keep Your Developer Skills Current with LearnDevNow!
The most comprehensive online learning library for Microsoft developers
is just $99.99! Visual Studio, SharePoint, SQL - plus HTML5, CSS3, MVC3,
Metro Style Apps, more. Free future releases when you subscribe now!
http://p.sf.net/sfu/learndevnow-d2d
_______________________________________________
Snort-users mailing list
Snort-users () lists sourceforge net
Go to this URL to change user options or unsubscribe:
https://lists.sourceforge.net/lists/listinfo/snort-users
Snort-users list archive:
http://www.geocrawler.com/redir-sf.php3?list=snort-users

Please visit http://blog.snort.org to stay current on all the latest Snort news!


Current thread: