Snort mailing list archives

Snort Crashing with OpenAppID enabled


From: Rafael Leiva-Ochoa <spawn () rloteck net>
Date: Tue, 24 Nov 2015 16:00:52 -0800

Hi All,

    I have been running snort without OpenAppID without any problem, but
now, since I have enabled OpenAppID, it seems to be crashing. Here is the
/var/log/message output:

[root@snort-sensor1 odp]# tail -f /var/log/messages

Nov 24 15:48:38 snort-sensor1 snort[2375]:            Preprocessor Object:
SF_DNP3  Version 1.1  <Build 1>

Nov 24 15:48:38 snort-sensor1 snort[2375]:            Preprocessor Object:
SF_SDF  Version 1.1  <Build 1>

Nov 24 15:48:38 snort-sensor1 snort[2375]:            Preprocessor Object:
SF_POP  Version 1.0  <Build 1>

Nov 24 15:48:38 snort-sensor1 snort[2375]:            Preprocessor Object:
SF_SMTP  Version 1.1  <Build 9>

Nov 24 15:48:38 snort-sensor1 snort[2375]:            Preprocessor Object:
SF_GTP  Version 1.1  <Build 1>

Nov 24 15:48:38 snort-sensor1 snort[2375]:            Preprocessor Object:
SF_IMAP  Version 1.0  <Build 1>

Nov 24 15:48:38 snort-sensor1 snort[2375]: Commencing packet processing
(pid=2375)

Nov 24 15:48:38 snort-sensor1 barnyard2[2063]: Closing spool file
'/var/log/snort/merged.log.1448407670'. Read 0 records

Nov 24 15:48:38 snort-sensor1 barnyard2[2063]: Opened spool file
'/var/log/snort/merged.log.1448408918'

Nov 24 15:48:38 snort-sensor1 barnyard2[2063]: Waiting for new data

Nov 24 15:51:26 snort-sensor1 snort[2375]: *** Caught Term-Signal

Nov 24 15:51:26 snort-sensor1 kernel: device eth1 left promiscuous mode

Nov 24 15:51:26 snort-sensor1 snort[2375]:
===============================================================================

Nov 24 15:51:26 snort-sensor1 snort[2375]: Run time for packet processing
was 168.25824 seconds

Nov 24 15:51:26 snort-sensor1 snort[2375]: Snort processed 37734 packets.

Nov 24 15:51:26 snort-sensor1 snort[2375]: Snort ran for 0 days 0 hours 2
minutes 48 seconds

Nov 24 15:51:26 snort-sensor1 snort[2375]:    Pkts/min:        18867

Nov 24 15:51:26 snort-sensor1 snort[2375]:    Pkts/sec:          224

Nov 24 15:51:26 snort-sensor1 snort[2375]:
===============================================================================

Nov 24 15:51:26 snort-sensor1 snort[2375]: Memory usage summary:

Nov 24 15:51:26 snort-sensor1 snort[2375]:   Total non-mmapped bytes
(arena):       509558784

Nov 24 15:51:26 snort-sensor1 snort[2375]:   Bytes in mapped regions
(hblkhd):      13500416

Nov 24 15:51:26 snort-sensor1 snort[2375]:   Total allocated space
(uordblks):      163123360

Nov 24 15:51:26 snort-sensor1 snort[2375]:   Total free space (fordblks):
        346435424

Nov 24 15:51:26 snort-sensor1 snort[2375]:   Topmost releasable block
(keepcost):   100256

Nov 24 15:51:26 snort-sensor1 snort[2375]:
===============================================================================

Nov 24 15:51:26 snort-sensor1 snort[2375]: Packet I/O Totals:

Nov 24 15:51:26 snort-sensor1 snort[2375]:    Received:        42643

Nov 24 15:51:26 snort-sensor1 snort[2375]:    Analyzed:        37734 (
88.488%)

Nov 24 15:51:26 snort-sensor1 snort[2375]:     Dropped:         4909 (
10.323%)

Nov 24 15:51:26 snort-sensor1 snort[2375]:    Filtered:            0 (
0.000%)

Nov 24 15:51:26 snort-sensor1 snort[2375]: Outstanding:         4909 (
11.512%)

Nov 24 15:51:26 snort-sensor1 snort[2375]:    Injected:            0

Nov 24 15:51:26 snort-sensor1 snort[2375]:
===============================================================================

Nov 24 15:51:26 snort-sensor1 snort[2375]: Breakdown by protocol (includes
rebuilt packets):

Nov 24 15:51:26 snort-sensor1 snort[2375]:         Eth:        37742
(100.000%)

Nov 24 15:51:26 snort-sensor1 snort[2375]:        VLAN:            0 (
0.000%)

Nov 24 15:51:26 snort-sensor1 snort[2375]:         IP4:        35877 (
95.059%)

Nov 24 15:51:26 snort-sensor1 snort[2375]:        Frag:            0 (
0.000%)

Nov 24 15:51:26 snort-sensor1 snort[2375]:        ICMP:           68 (
0.180%)

Nov 24 15:51:26 snort-sensor1 snort[2375]:         UDP:         2313 (
6.128%)

Nov 24 15:51:26 snort-sensor1 snort[2375]:         TCP:        33332 (
88.315%)

Nov 24 15:51:26 snort-sensor1 snort[2375]:         IP6:          278 (
0.737%)

Nov 24 15:51:26 snort-sensor1 snort[2375]:     IP6 Ext:          288 (
0.763%)

Nov 24 15:51:26 snort-sensor1 snort[2375]:    IP6 Opts:           10 (
0.026%)

Nov 24 15:51:26 snort-sensor1 snort[2375]:       Frag6:            0 (
0.000%)

Nov 24 15:51:26 snort-sensor1 snort[2375]:       ICMP6:           24 (
0.064%)

Nov 24 15:51:26 snort-sensor1 snort[2375]:        UDP6:          254 (
0.673%)

Nov 24 15:51:26 snort-sensor1 snort[2375]:        TCP6:            0 (
0.000%)

Nov 24 15:51:26 snort-sensor1 snort[2375]:      Teredo:            0 (
0.000%)

Nov 24 15:51:26 snort-sensor1 snort[2375]:     ICMP-IP:            0 (
0.000%)

Nov 24 15:51:26 snort-sensor1 snort[2375]:     IP4/IP4:            0 (
0.000%)

Nov 24 15:51:26 snort-sensor1 snort[2375]:     IP4/IP6:            0 (
0.000%)

Nov 24 15:51:26 snort-sensor1 snort[2375]:     IP6/IP4:            0 (
0.000%)

Nov 24 15:51:26 snort-sensor1 snort[2375]:     IP6/IP6:            0 (
0.000%)

Nov 24 15:51:26 snort-sensor1 snort[2375]:         GRE:            0 (
0.000%)

Nov 24 15:51:26 snort-sensor1 snort[2375]:     GRE Eth:            0 (
0.000%)

Nov 24 15:51:26 snort-sensor1 snort[2375]:    GRE VLAN:            0 (
0.000%)

Nov 24 15:51:26 snort-sensor1 snort[2375]:     GRE IP4:            0 (
0.000%)

Nov 24 15:51:26 snort-sensor1 snort[2375]:     GRE IP6:            0 (
0.000%)

Nov 24 15:51:26 snort-sensor1 snort[2375]: GRE IP6 Ext:            0 (
0.000%)

Nov 24 15:51:26 snort-sensor1 snort[2375]:    GRE PPTP:            0 (
0.000%)

Nov 24 15:51:26 snort-sensor1 snort[2375]:     GRE ARP:            0 (
0.000%)

Nov 24 15:51:26 snort-sensor1 snort[2375]:     GRE IPX:            0 (
0.000%)

Nov 24 15:51:26 snort-sensor1 snort[2375]:    GRE Loop:            0 (
0.000%)

Nov 24 15:51:26 snort-sensor1 snort[2375]:        MPLS:            0 (
0.000%)

Nov 24 15:51:26 snort-sensor1 snort[2375]:         ARP:         1071 (
2.838%)

Nov 24 15:51:26 snort-sensor1 snort[2375]:         IPX:            0 (
0.000%)

Nov 24 15:51:26 snort-sensor1 snort[2375]:    Eth Loop:            0 (
0.000%)

Nov 24 15:51:26 snort-sensor1 snort[2375]:    Eth Disc:            0 (
0.000%)

Nov 24 15:51:26 snort-sensor1 snort[2375]:    IP4 Disc:            0 (
0.000%)

Nov 24 15:51:26 snort-sensor1 snort[2375]:    IP6 Disc:            0 (
0.000%)

Nov 24 15:51:26 snort-sensor1 snort[2375]:    TCP Disc:            0 (
0.000%)

Nov 24 15:51:26 snort-sensor1 snort[2375]:    UDP Disc:            0 (
0.000%)

Nov 24 15:51:26 snort-sensor1 snort[2375]:   ICMP Disc:            0 (
0.000%)

Nov 24 15:51:26 snort-sensor1 snort[2375]: All Discard:            0 (
0.000%)

Nov 24 15:51:26 snort-sensor1 snort[2375]:       Other:          680 (
1.802%)

Nov 24 15:51:26 snort-sensor1 snort[2375]: Bad Chk Sum:            0 (
0.000%)

Nov 24 15:51:26 snort-sensor1 snort[2375]:     Bad TTL:            0 (
0.000%)

Nov 24 15:51:26 snort-sensor1 snort[2375]:      S5 G 1:            5 (
0.013%)

Nov 24 15:51:26 snort-sensor1 snort[2375]:      S5 G 2:            3 (
0.008%)

Nov 24 15:51:26 snort-sensor1 snort[2375]:       Total:        37742

Nov 24 15:51:26 snort-sensor1 snort[2375]:
===============================================================================

Nov 24 15:51:26 snort-sensor1 snort[2375]: Action Stats:

Nov 24 15:51:26 snort-sensor1 snort[2375]:      Alerts:            0 (
0.000%)

Nov 24 15:51:26 snort-sensor1 snort[2375]:      Logged:            0 (
0.000%)

Nov 24 15:51:26 snort-sensor1 snort[2375]:      Passed:            0 (
0.000%)

Nov 24 15:51:26 snort-sensor1 snort[2375]: Limits:

Nov 24 15:51:26 snort-sensor1 snort[2375]:       Match:            0

Nov 24 15:51:26 snort-sensor1 snort[2375]:       Queue:            0

Nov 24 15:51:26 snort-sensor1 snort[2375]:         Log:            0

Nov 24 15:51:26 snort-sensor1 snort[2375]:       Event:            0

Nov 24 15:51:26 snort-sensor1 snort[2375]:       Alert:            0

Nov 24 15:51:26 snort-sensor1 snort[2375]: Verdicts:

Nov 24 15:51:26 snort-sensor1 snort[2375]:       Allow:        36281 (
85.081%)

Nov 24 15:51:26 snort-sensor1 snort[2375]:       Block:            0 (
0.000%)

Nov 24 15:51:26 snort-sensor1 snort[2375]:     Replace:            0 (
0.000%)

Nov 24 15:51:26 snort-sensor1 snort[2375]:   Whitelist:         1453 (
3.407%)

Nov 24 15:51:26 snort-sensor1 snort[2375]:   Blacklist:            0 (
0.000%)

Nov 24 15:51:26 snort-sensor1 snort[2375]:      Ignore:            0 (
0.000%)

Nov 24 15:51:26 snort-sensor1 snort[2375]:       Retry:            0 (
0.000%)

Nov 24 15:51:26 snort-sensor1 snort[2375]:
===============================================================================

Nov 24 15:51:26 snort-sensor1 snort[2375]: Frag3 statistics:

Nov 24 15:51:26 snort-sensor1 snort[2375]:         Total Fragments: 0

Nov 24 15:51:26 snort-sensor1 snort[2375]:       Frags Reassembled: 0

Nov 24 15:51:26 snort-sensor1 snort[2375]:                Discards: 0

Nov 24 15:51:26 snort-sensor1 snort[2375]:           Memory Faults: 0

Nov 24 15:51:26 snort-sensor1 snort[2375]:                Timeouts: 0

Nov 24 15:51:26 snort-sensor1 snort[2375]:                Overlaps: 0

Nov 24 15:51:26 snort-sensor1 snort[2375]:               Anomalies: 0

Nov 24 15:51:26 snort-sensor1 snort[2375]:                  Alerts: 0

Nov 24 15:51:26 snort-sensor1 snort[2375]:                   Drops: 0

Nov 24 15:51:26 snort-sensor1 snort[2375]:      FragTrackers Added: 0

Nov 24 15:51:26 snort-sensor1 snort[2375]:     FragTrackers Dumped: 0

Nov 24 15:51:26 snort-sensor1 snort[2375]: FragTrackers Auto Freed: 0

Nov 24 15:51:26 snort-sensor1 snort[2375]:     Frag Nodes Inserted: 0

Nov 24 15:51:26 snort-sensor1 snort[2375]:      Frag Nodes Deleted: 0

Nov 24 15:51:26 snort-sensor1 snort[2375]:
===============================================================================

Nov 24 15:51:26 snort-sensor1 snort[2375]:
===============================================================================

Nov 24 15:51:26 snort-sensor1 snort[2375]: Stream statistics:

Nov 24 15:51:26 snort-sensor1 snort[2375]:             Total sessions: 166

Nov 24 15:51:26 snort-sensor1 snort[2375]:               TCP sessions: 83

Nov 24 15:51:26 snort-sensor1 snort[2375]:               UDP sessions: 83

Nov 24 15:51:26 snort-sensor1 snort[2375]:              ICMP sessions: 0

Nov 24 15:51:26 snort-sensor1 snort[2375]:                IP sessions: 0

Nov 24 15:51:26 snort-sensor1 snort[2375]:                 TCP Prunes: 0

Nov 24 15:51:26 snort-sensor1 snort[2375]:                 UDP Prunes: 0

Nov 24 15:51:26 snort-sensor1 snort[2375]:                ICMP Prunes: 0

Nov 24 15:51:26 snort-sensor1 snort[2375]:                  IP Prunes: 0

Nov 24 15:51:26 snort-sensor1 snort[2375]: TCP StreamTrackers Created: 83

Nov 24 15:51:26 snort-sensor1 snort[2375]: TCP StreamTrackers Deleted: 83

Nov 24 15:51:26 snort-sensor1 snort[2375]:               TCP Timeouts: 0

Nov 24 15:51:26 snort-sensor1 snort[2375]:               TCP Overlaps: 0

Nov 24 15:51:26 snort-sensor1 snort[2375]:        TCP Segments Queued: 7138

Nov 24 15:51:26 snort-sensor1 snort[2375]:      TCP Segments Released: 7138

Nov 24 15:51:26 snort-sensor1 snort[2375]:        TCP Rebuilt Packets: 880

Nov 24 15:51:26 snort-sensor1 snort[2375]:          TCP Segments Used: 6291

Nov 24 15:51:26 snort-sensor1 snort[2375]:               TCP Discards: 2477

Nov 24 15:51:26 snort-sensor1 snort[2375]:                   TCP Gaps: 373

Nov 24 15:51:26 snort-sensor1 snort[2375]:       UDP Sessions Created: 83

Nov 24 15:51:26 snort-sensor1 snort[2375]:       UDP Sessions Deleted: 83

Nov 24 15:51:26 snort-sensor1 snort[2375]:               UDP Timeouts: 0

Nov 24 15:51:26 snort-sensor1 snort[2375]:               UDP Discards: 0

Nov 24 15:51:26 snort-sensor1 snort[2375]:                     Events: 11

Nov 24 15:51:26 snort-sensor1 snort[2375]:            Internal Events: 0

Nov 24 15:51:26 snort-sensor1 snort[2375]:            TCP Port Filter

Nov 24 15:51:26 snort-sensor1 snort[2375]:                   Filtered: 0

Nov 24 15:51:26 snort-sensor1 snort[2375]:                  Inspected: 0

Nov 24 15:51:26 snort-sensor1 snort[2375]:                    Tracked: 33324

Nov 24 15:51:26 snort-sensor1 snort[2375]:            UDP Port Filter

Nov 24 15:51:26 snort-sensor1 snort[2375]:                   Filtered: 0

Nov 24 15:51:26 snort-sensor1 snort[2375]:                  Inspected: 0

Nov 24 15:51:26 snort-sensor1 snort[2375]:                    Tracked: 83

Nov 24 15:51:26 snort-sensor1 snort[2375]:
===============================================================================

Nov 24 15:51:26 snort-sensor1 snort[2375]: HTTP Inspect - encodings (Note:
stream-reassembled packets included):

Nov 24 15:51:26 snort-sensor1 snort[2375]:     POST methods:
          3

Nov 24 15:51:26 snort-sensor1 snort[2375]:     GET methods:
          21

Nov 24 15:51:26 snort-sensor1 snort[2375]:     HTTP Request Headers
extracted:       24

Nov 24 15:51:26 snort-sensor1 snort[2375]:     HTTP Request Cookies
extracted:       0

Nov 24 15:51:26 snort-sensor1 snort[2375]:     Post parameters extracted:
          3

Nov 24 15:51:26 snort-sensor1 snort[2375]:     HTTP response Headers
extracted:      24

Nov 24 15:51:26 snort-sensor1 snort[2375]:     HTTP Response Cookies
extracted:      0

Nov 24 15:51:26 snort-sensor1 snort[2375]:     Unicode:
          0

Nov 24 15:51:26 snort-sensor1 snort[2375]:     Double unicode:
          0

Nov 24 15:51:26 snort-sensor1 snort[2375]:     Non-ASCII representable:
          0

Nov 24 15:51:26 snort-sensor1 snort[2375]:     Directory traversals:
          0

Nov 24 15:51:26 snort-sensor1 snort[2375]:     Extra slashes ("//"):
          0

Nov 24 15:51:26 snort-sensor1 snort[2375]:     Self-referencing paths
("./"):        0

Nov 24 15:51:26 snort-sensor1 snort[2375]:     HTTP Response Gzip packets
extracted: 0

Nov 24 15:51:26 snort-sensor1 snort[2375]:     Gzip Compressed Data
Processed:       n/a

Nov 24 15:51:26 snort-sensor1 snort[2375]:     Gzip Decompressed Data
Processed:     n/a

Nov 24 15:51:26 snort-sensor1 snort[2375]:     Total packets processed:
          7003

Nov 24 15:51:26 snort-sensor1 snort[2375]:
===============================================================================

Nov 24 15:51:26 snort-sensor1 snort[2375]: SMTP Preprocessor Statistics

Nov 24 15:51:26 snort-sensor1 snort[2375]:   Total sessions
                    : 0

Nov 24 15:51:26 snort-sensor1 snort[2375]:   Max concurrent sessions
                    : 0

Nov 24 15:51:26 snort-sensor1 snort[2375]:
===============================================================================

Nov 24 15:51:26 snort-sensor1 snort[2375]: dcerpc2 Preprocessor Statistics

Nov 24 15:51:26 snort-sensor1 snort[2375]:   Total sessions: 0

Nov 24 15:51:26 snort-sensor1 snort[2375]:
===============================================================================

Nov 24 15:51:26 snort-sensor1 snort[2375]: SSL Preprocessor:

Nov 24 15:51:26 snort-sensor1 snort[2375]:    SSL packets decoded: 198


Nov 24 15:51:26 snort-sensor1 snort[2375]:           Client Hello: 24


Nov 24 15:51:26 snort-sensor1 snort[2375]:           Server Hello: 24


Nov 24 15:51:26 snort-sensor1 snort[2375]:            Certificate: 20


Nov 24 15:51:26 snort-sensor1 snort[2375]:            Server Done: 54


Nov 24 15:51:26 snort-sensor1 snort[2375]:    Client Key Exchange: 18


Nov 24 15:51:26 snort-sensor1 snort[2375]:    Server Key Exchange: 8


Nov 24 15:51:26 snort-sensor1 snort[2375]:          Change Cipher: 45


Nov 24 15:51:26 snort-sensor1 snort[2375]:               Finished: 0


Nov 24 15:51:26 snort-sensor1 snort[2375]:     Client Application: 34


Nov 24 15:51:26 snort-sensor1 snort[2375]:     Server Application: 23


Nov 24 15:51:26 snort-sensor1 snort[2375]:                  Alert: 5


Nov 24 15:51:26 snort-sensor1 snort[2375]:   Unrecognized records: 63


Nov 24 15:51:26 snort-sensor1 snort[2375]:   Completed handshakes: 0


Nov 24 15:51:26 snort-sensor1 snort[2375]:         Bad handshakes: 0


Nov 24 15:51:26 snort-sensor1 snort[2375]:       Sessions ignored: 23


Nov 24 15:51:26 snort-sensor1 snort[2375]:     Detection disabled: 4


Nov 24 15:51:26 snort-sensor1 snort[2375]:
===============================================================================

Nov 24 15:51:26 snort-sensor1 snort[2375]: SIP Preprocessor Statistics

Nov 24 15:51:26 snort-sensor1 snort[2375]:   Total sessions: 0

Nov 24 15:51:26 snort-sensor1 snort[2375]:
===============================================================================

Nov 24 15:51:26 snort-sensor1 snort[2375]: Reputation Preprocessor
Statistics

Nov 24 15:51:26 snort-sensor1 snort[2375]:   Total Memory Allocated:
21130540

Nov 24 15:51:26 snort-sensor1 snort[2375]:
===============================================================================

Nov 24 15:51:26 snort-sensor1 snort[2375]: Snort exiting

Nov 24 15:51:27 snort-sensor1 snort[2432]: Running in IDS mode

Nov 24 15:51:27 snort-sensor1 snort[2432]:

Nov 24 15:51:27 snort-sensor1 snort[2432]:         --== Initializing Snort
==--

Nov 24 15:51:27 snort-sensor1 snort[2432]: Initializing Output Plugins!

Nov 24 15:51:27 snort-sensor1 snort[2432]: Initializing Preprocessors!

Nov 24 15:51:27 snort-sensor1 snort[2432]: Initializing Plug-ins!

Nov 24 15:51:27 snort-sensor1 snort[2432]: Parsing Rules file
"/etc/snort/snort.conf"

Nov 24 15:51:27 snort-sensor1 snort[2432]: PortVar 'HTTP_PORTS' defined :

Nov 24 15:51:27 snort-sensor1 snort[2432]:  [ 36 80:90 311 383 555 591 593
631 801 808 818 901 972 1158 1220 1414 1533 1741 1830 1942 2231 2301 2381
2578 2809 2980 3029 3037 3057 3128 3443 3702 4000 4343 4848 5000 5117 5250
5600 5814 6080 6173 6988 7000:7001 7005 7071 7144:7145 7510 7770 7777:7779
8000:8001 8008 8014:8015 8020 8028 8040 8080:8082 8085 8088 8090 8118 8123
8180:8182 8222 8243 8280 8300 8333 8344 8400 8443 8500 8509 8787 8800 8888
8899 8983 9000 9002 9060 9080 9090:9091 9111 9290 9443 9447 9710 9788
9999:10000 11371 12601 13014 15489 19980 29991 33300 34412 34443:34444
40007 41080 44449 50000 50002 51423 53331 55252 55555 56712 ]

Nov 24 15:51:27 snort-sensor1 snort[2432]:

Nov 24 15:51:27 snort-sensor1 snort[2432]: PortVar 'SHELLCODE_PORTS'
defined :

Nov 24 15:51:27 snort-sensor1 snort[2432]:  [ 0:79 81:65535 ]

Nov 24 15:51:27 snort-sensor1 snort[2432]:

Nov 24 15:51:27 snort-sensor1 snort[2432]: PortVar 'ORACLE_PORTS' defined :

Nov 24 15:51:27 snort-sensor1 snort[2432]:  [ 1024:65535 ]

Nov 24 15:51:27 snort-sensor1 snort[2432]:

Nov 24 15:51:27 snort-sensor1 snort[2432]: PortVar 'SSH_PORTS' defined :

Nov 24 15:51:27 snort-sensor1 snort[2432]:  [ 22 ]

Nov 24 15:51:27 snort-sensor1 snort[2432]:

Nov 24 15:51:27 snort-sensor1 snort[2432]: PortVar 'FTP_PORTS' defined :

Nov 24 15:51:27 snort-sensor1 snort[2432]:  [ 21 2100 3535 ]

Nov 24 15:51:27 snort-sensor1 snort[2432]:

Nov 24 15:51:27 snort-sensor1 snort[2432]: PortVar 'SIP_PORTS' defined :

Nov 24 15:51:27 snort-sensor1 snort[2432]:  [ 5060:5061 5600 ]

Nov 24 15:51:27 snort-sensor1 snort[2432]:

Nov 24 15:51:27 snort-sensor1 snort[2432]: PortVar 'FILE_DATA_PORTS'
defined :

Nov 24 15:51:27 snort-sensor1 snort[2432]:  [ 36 80:90 110 143 311 383 555
591 593 631 801 808 818 901 972 1158 1220 1414 1533 1741 1830 1942 2231
2301 2381 2578 2809 2980 3029 3037 3057 3128 3443 3702 4000 4343 4848 5000
5117 5250 5600 5814 6080 6173 6988 7000:7001 7005 7071 7144:7145 7510 7770
7777:7779 8000:8001 8008 8014:8015 8020 8028 8040 8080:8082 8085 8088 8090
8118 8123 8180:8182 8222 8243 8280 8300 8333 8344 8400 8443 8500 8509 8787
8800 8888 8899 8983 9000 9002 9060 9080 9090:9091 9111 9290 9443 9447 9710
9788 9999:10000 11371 12601 13014 15489 19980 29991 33300 34412 34443:34444
40007 41080 44449 50000 50002 51423 53331 55252 55555 56712 ]

Nov 24 15:51:27 snort-sensor1 snort[2432]:

Nov 24 15:51:27 snort-sensor1 snort[2432]: PortVar 'GTP_PORTS' defined :

Nov 24 15:51:27 snort-sensor1 snort[2432]:  [ 2123 2152 3386 ]

Nov 24 15:51:27 snort-sensor1 snort[2432]:

Nov 24 15:51:27 snort-sensor1 snort[2432]: Detection:

Nov 24 15:51:27 snort-sensor1 snort[2432]:    Search-Method = AC-Full-Q

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Split Any/Any group = enabled

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Search-Method-Optimizations
= enabled

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Maximum pattern length = 20

Nov 24 15:51:27 snort-sensor1 snort[2432]: Tagged Packet Limit: 256

Nov 24 15:51:27 snort-sensor1 snort[2432]: Loading dynamic engine
/usr/local/lib/snort_dynamicengine/libsf_engine.so...

Nov 24 15:51:27 snort-sensor1 snort[2432]: done

Nov 24 15:51:27 snort-sensor1 snort[2432]: Loading all dynamic detection
libs from /usr/local/lib/snort_dynamicrules...

Nov 24 15:51:27 snort-sensor1 snort[2432]:   Loading dynamic detection
library /usr/local/lib/snort_dynamicrules/file-pdf.so...

Nov 24 15:51:27 snort-sensor1 snort[2432]: done

Nov 24 15:51:27 snort-sensor1 snort[2432]:   Loading dynamic detection
library /usr/local/lib/snort_dynamicrules/policy-social.so...

Nov 24 15:51:27 snort-sensor1 snort[2432]: done

Nov 24 15:51:27 snort-sensor1 snort[2432]:   Loading dynamic detection
library /usr/local/lib/snort_dynamicrules/browser-ie.so...

Nov 24 15:51:27 snort-sensor1 snort[2432]: done

Nov 24 15:51:27 snort-sensor1 snort[2432]:   Loading dynamic detection
library /usr/local/lib/snort_dynamicrules/server-iis.so...

Nov 24 15:51:27 snort-sensor1 snort[2432]: done

Nov 24 15:51:27 snort-sensor1 snort[2432]:   Loading dynamic detection
library /usr/local/lib/snort_dynamicrules/exploit-kit.so...

Nov 24 15:51:27 snort-sensor1 snort[2432]: done

Nov 24 15:51:27 snort-sensor1 snort[2432]:   Loading dynamic detection
library /usr/local/lib/snort_dynamicrules/protocol-tftp.so...

Nov 24 15:51:27 snort-sensor1 snort[2432]: done

Nov 24 15:51:27 snort-sensor1 snort[2432]:   Loading dynamic detection
library /usr/local/lib/snort_dynamicrules/file-other.so...

Nov 24 15:51:27 snort-sensor1 snort[2432]: done

Nov 24 15:51:27 snort-sensor1 snort[2432]:   Loading dynamic detection
library /usr/local/lib/snort_dynamicrules/protocol-other.so...

Nov 24 15:51:27 snort-sensor1 snort[2432]: done

Nov 24 15:51:27 snort-sensor1 snort[2432]:   Loading dynamic detection
library /usr/local/lib/snort_dynamicrules/file-multimedia.so...

Nov 24 15:51:27 snort-sensor1 snort[2432]: done

Nov 24 15:51:27 snort-sensor1 snort[2432]:   Loading dynamic detection
library /usr/local/lib/snort_dynamicrules/server-webapp.so...

Nov 24 15:51:27 snort-sensor1 snort[2432]: done

Nov 24 15:51:27 snort-sensor1 snort[2432]:   Loading dynamic detection
library /usr/local/lib/snort_dynamicrules/protocol-dns.so...

Nov 24 15:51:27 snort-sensor1 snort[2432]: done

Nov 24 15:51:27 snort-sensor1 snort[2432]:   Loading dynamic detection
library /usr/local/lib/snort_dynamicrules/os-other.so...

Nov 24 15:51:27 snort-sensor1 snort[2432]: done

Nov 24 15:51:27 snort-sensor1 snort[2432]:   Loading dynamic detection
library /usr/local/lib/snort_dynamicrules/server-other.so...

Nov 24 15:51:27 snort-sensor1 snort[2432]: done

Nov 24 15:51:27 snort-sensor1 snort[2432]:   Loading dynamic detection
library /usr/local/lib/snort_dynamicrules/browser-other.so...

Nov 24 15:51:27 snort-sensor1 snort[2432]: done

Nov 24 15:51:27 snort-sensor1 snort[2432]:   Loading dynamic detection
library /usr/local/lib/snort_dynamicrules/file-office.so...

Nov 24 15:51:27 snort-sensor1 snort[2432]: done

Nov 24 15:51:27 snort-sensor1 snort[2432]:   Loading dynamic detection
library /usr/local/lib/snort_dynamicrules/file-java.so...

Nov 24 15:51:27 snort-sensor1 snort[2432]: done

Nov 24 15:51:27 snort-sensor1 snort[2432]:   Loading dynamic detection
library /usr/local/lib/snort_dynamicrules/malware-other.so...

Nov 24 15:51:27 snort-sensor1 snort[2432]: done

Nov 24 15:51:27 snort-sensor1 snort[2432]:   Loading dynamic detection
library /usr/local/lib/snort_dynamicrules/protocol-snmp.so...

Nov 24 15:51:27 snort-sensor1 snort[2432]: done

Nov 24 15:51:27 snort-sensor1 snort[2432]:   Loading dynamic detection
library /usr/local/lib/snort_dynamicrules/pua-p2p.so...

Nov 24 15:51:27 snort-sensor1 snort[2432]: done

Nov 24 15:51:27 snort-sensor1 snort[2432]:   Loading dynamic detection
library /usr/local/lib/snort_dynamicrules/os-windows.so...

Nov 24 15:51:27 snort-sensor1 snort[2432]: done

Nov 24 15:51:27 snort-sensor1 snort[2432]:   Loading dynamic detection
library /usr/local/lib/snort_dynamicrules/malware-cnc.so...

Nov 24 15:51:27 snort-sensor1 snort[2432]: done

Nov 24 15:51:27 snort-sensor1 snort[2432]:   Loading dynamic detection
library /usr/local/lib/snort_dynamicrules/file-flash.so...

Nov 24 15:51:27 snort-sensor1 snort[2432]: done

Nov 24 15:51:27 snort-sensor1 snort[2432]:   Loading dynamic detection
library /usr/local/lib/snort_dynamicrules/protocol-nntp.so...

Nov 24 15:51:27 snort-sensor1 snort[2432]: done

Nov 24 15:51:27 snort-sensor1 snort[2432]:   Loading dynamic detection
library /usr/local/lib/snort_dynamicrules/indicator-shellcode.so...

Nov 24 15:51:27 snort-sensor1 snort[2432]: done

Nov 24 15:51:27 snort-sensor1 snort[2432]:   Loading dynamic detection
library /usr/local/lib/snort_dynamicrules/server-mail.so...

Nov 24 15:51:27 snort-sensor1 snort[2432]: done

Nov 24 15:51:27 snort-sensor1 snort[2432]:   Loading dynamic detection
library /usr/local/lib/snort_dynamicrules/netbios.so...

Nov 24 15:51:27 snort-sensor1 snort[2432]: done

Nov 24 15:51:27 snort-sensor1 snort[2432]:   Loading dynamic detection
library /usr/local/lib/snort_dynamicrules/file-image.so...

Nov 24 15:51:27 snort-sensor1 snort[2432]: done

Nov 24 15:51:27 snort-sensor1 snort[2432]:   Loading dynamic detection
library /usr/local/lib/snort_dynamicrules/os-linux.so...

Nov 24 15:51:27 snort-sensor1 snort[2432]: done

Nov 24 15:51:27 snort-sensor1 snort[2432]:   Loading dynamic detection
library /usr/local/lib/snort_dynamicrules/server-mysql.so...

Nov 24 15:51:27 snort-sensor1 snort[2432]: done

Nov 24 15:51:27 snort-sensor1 snort[2432]:   Loading dynamic detection
library /usr/local/lib/snort_dynamicrules/server-apache.so...

Nov 24 15:51:27 snort-sensor1 snort[2432]: done

Nov 24 15:51:27 snort-sensor1 snort[2432]:   Loading dynamic detection
library /usr/local/lib/snort_dynamicrules/protocol-voip.so...

Nov 24 15:51:27 snort-sensor1 snort[2432]: done

Nov 24 15:51:27 snort-sensor1 snort[2432]:   Loading dynamic detection
library /usr/local/lib/snort_dynamicrules/server-oracle.so...

Nov 24 15:51:27 snort-sensor1 snort[2432]: done

Nov 24 15:51:27 snort-sensor1 snort[2432]:   Finished Loading all dynamic
detection libs from /usr/local/lib/snort_dynamicrules

Nov 24 15:51:27 snort-sensor1 snort[2432]: Loading all dynamic preprocessor
libs from /usr/local/lib/snort_dynamicpreprocessor/...

Nov 24 15:51:27 snort-sensor1 snort[2432]:   Loading dynamic preprocessor
library /usr/local/lib/snort_dynamicpreprocessor//libsf_imap_preproc.so...

Nov 24 15:51:27 snort-sensor1 snort[2432]: done

Nov 24 15:51:27 snort-sensor1 snort[2432]:   Loading dynamic preprocessor
library /usr/local/lib/snort_dynamicpreprocessor//libsf_gtp_preproc.so...

Nov 24 15:51:27 snort-sensor1 snort[2432]: done

Nov 24 15:51:27 snort-sensor1 snort[2432]:   Loading dynamic preprocessor
library /usr/local/lib/snort_dynamicpreprocessor//libsf_smtp_preproc.so...

Nov 24 15:51:27 snort-sensor1 snort[2432]: done

Nov 24 15:51:27 snort-sensor1 snort[2432]:   Loading dynamic preprocessor
library /usr/local/lib/snort_dynamicpreprocessor//libsf_pop_preproc.so...

Nov 24 15:51:27 snort-sensor1 snort[2432]: done

Nov 24 15:51:27 snort-sensor1 snort[2432]:   Loading dynamic preprocessor
library /usr/local/lib/snort_dynamicpreprocessor//libsf_sdf_preproc.so...

Nov 24 15:51:27 snort-sensor1 snort[2432]: done

Nov 24 15:51:27 snort-sensor1 snort[2432]:   Loading dynamic preprocessor
library /usr/local/lib/snort_dynamicpreprocessor//libsf_dnp3_preproc.so...

Nov 24 15:51:27 snort-sensor1 snort[2432]: done

Nov 24 15:51:27 snort-sensor1 snort[2432]:   Loading dynamic preprocessor
library /usr/local/lib/snort_dynamicpreprocessor//libsf_sip_preproc.so...

Nov 24 15:51:27 snort-sensor1 snort[2432]: done

Nov 24 15:51:27 snort-sensor1 snort[2432]:   Loading dynamic preprocessor
library
/usr/local/lib/snort_dynamicpreprocessor//libsf_modbus_preproc.so...

Nov 24 15:51:27 snort-sensor1 snort[2432]: done

Nov 24 15:51:27 snort-sensor1 snort[2432]:   Loading dynamic preprocessor
library /usr/local/lib/snort_dynamicpreprocessor//libsf_dns_preproc.so...

Nov 24 15:51:27 snort-sensor1 snort[2432]: done

Nov 24 15:51:27 snort-sensor1 snort[2432]:   Loading dynamic preprocessor
library /usr/local/lib/snort_dynamicpreprocessor//libsf_ssl_preproc.so...

Nov 24 15:51:27 snort-sensor1 snort[2432]: done

Nov 24 15:51:27 snort-sensor1 snort[2432]:   Loading dynamic preprocessor
library /usr/local/lib/snort_dynamicpreprocessor//libsf_ssh_preproc.so...

Nov 24 15:51:27 snort-sensor1 snort[2432]: done

Nov 24 15:51:27 snort-sensor1 snort[2432]:   Loading dynamic preprocessor
library
/usr/local/lib/snort_dynamicpreprocessor//libsf_reputation_preproc.so...

Nov 24 15:51:27 snort-sensor1 snort[2432]: done

Nov 24 15:51:27 snort-sensor1 snort[2432]:   Loading dynamic preprocessor
library
/usr/local/lib/snort_dynamicpreprocessor//libsf_ftptelnet_preproc.so...

Nov 24 15:51:27 snort-sensor1 snort[2432]: done

Nov 24 15:51:27 snort-sensor1 snort[2432]:   Loading dynamic preprocessor
library /usr/local/lib/snort_dynamicpreprocessor//libsf_appid_preproc.so...

Nov 24 15:51:27 snort-sensor1 snort[2432]: done

Nov 24 15:51:27 snort-sensor1 snort[2432]:   Loading dynamic preprocessor
library /usr/local/lib/snort_dynamicpreprocessor//libsf_dce2_preproc.so...

Nov 24 15:51:27 snort-sensor1 snort[2432]: done

Nov 24 15:51:27 snort-sensor1 snort[2432]:   Finished Loading all dynamic
preprocessor libs from /usr/local/lib/snort_dynamicpreprocessor/

Nov 24 15:51:27 snort-sensor1 snort[2432]: Log directory = /var/log/snort

Nov 24 15:51:27 snort-sensor1 snort[2432]: WARNING: ip4 normalizations
disabled because not inline.

Nov 24 15:51:27 snort-sensor1 snort[2432]: WARNING: tcp normalizations
disabled because not inline.

Nov 24 15:51:27 snort-sensor1 snort[2432]: WARNING: icmp4 normalizations
disabled because not inline.

Nov 24 15:51:27 snort-sensor1 snort[2432]: WARNING: ip6 normalizations
disabled because not inline.

Nov 24 15:51:27 snort-sensor1 snort[2432]: WARNING: icmp6 normalizations
disabled because not inline.

Nov 24 15:51:27 snort-sensor1 snort[2432]: Frag3 global config:

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Max frags: 65536

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Fragment memory cap: 4194304
bytes

Nov 24 15:51:27 snort-sensor1 snort[2432]: Frag3 engine config:

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Bound Addresses: 192.168.1.28

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Target-based policy: WINDOWS

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Fragment timeout: 180 seconds

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Fragment min_ttl:   1

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Fragment Anomalies: Alert

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Overlap Limit:     10

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Min fragment Length:     100

Nov 24 15:51:27 snort-sensor1 snort[2432]: Frag3 engine config:

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Bound Addresses: 192.168.1.30

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Target-based policy: WINDOWS

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Fragment timeout: 180 seconds

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Fragment min_ttl:   1

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Fragment Anomalies: Alert

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Overlap Limit:     10

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Min fragment Length:     100

Nov 24 15:51:27 snort-sensor1 snort[2432]: Frag3 engine config:

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Bound Address: default

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Target-based policy: LINUX

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Fragment timeout: 180 seconds

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Fragment min_ttl:   1

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Fragment Anomalies: Alert

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Overlap Limit:     10

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Min fragment Length:     100

Nov 24 15:51:27 snort-sensor1 snort[2432]:       Max Expected Streams: 768

Nov 24 15:51:27 snort-sensor1 snort[2432]: Stream global config:

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Track TCP sessions: ACTIVE

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Max TCP sessions: 262144

Nov 24 15:51:27 snort-sensor1 snort[2432]:     TCP cache pruning timeout:
30 seconds

Nov 24 15:51:27 snort-sensor1 snort[2432]:     TCP cache nominal timeout:
3600 seconds

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Memcap (for reassembly
packet storage): 8388608

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Track UDP sessions: ACTIVE

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Max UDP sessions: 131072

Nov 24 15:51:27 snort-sensor1 snort[2432]:     UDP cache pruning timeout:
30 seconds

Nov 24 15:51:27 snort-sensor1 snort[2432]:     UDP cache nominal timeout:
180 seconds

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Track ICMP sessions: INACTIVE

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Track IP sessions: INACTIVE

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Log info if session memory
consumption exceeds 1048576

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Send up to 2 active responses

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Wait at least 5 seconds
between responses

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Protocol Aware Flushing:
ACTIVE

Nov 24 15:51:27 snort-sensor1 snort[2432]:         Maximum Flush Point:
16000

Nov 24 15:51:27 snort-sensor1 snort[2432]: Stream TCP Policy config:

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Bound Addresses: 192.168.1.28

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Reassembly Policy: WINDOWS

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Timeout: 30 seconds

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Maximum number of bytes to
queue per session: 1048576

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Maximum number of segs to
queue per session: 2621

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Reassembly Ports:

Nov 24 15:51:27 snort-sensor1 snort[2432]: Stream TCP Policy config:

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Bound Addresses: 192.168.1.30

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Reassembly Policy: WINDOWS

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Timeout: 30 seconds

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Maximum number of bytes to
queue per session: 1048576

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Maximum number of segs to
queue per session: 2621

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Reassembly Ports:

Nov 24 15:51:27 snort-sensor1 snort[2432]: Stream TCP Policy config:

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Bound Address: default

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Reassembly Policy: LINUX

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Timeout: 180 seconds

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Limit on TCP Overlaps: 10

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Maximum number of bytes to
queue per session: 1048576

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Maximum number of segs to
queue per session: 2621

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Options:

Nov 24 15:51:27 snort-sensor1 snort[2432]:         Require 3-Way Handshake:
YES

Nov 24 15:51:27 snort-sensor1 snort[2432]:         3-Way Handshake Timeout:
180

Nov 24 15:51:27 snort-sensor1 snort[2432]:         Detect Anomalies: YES

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Reassembly Ports:

Nov 24 15:51:27 snort-sensor1 snort[2432]:       21 client (Footprint)

Nov 24 15:51:27 snort-sensor1 snort[2432]:       22 client (Footprint)

Nov 24 15:51:27 snort-sensor1 snort[2432]:       23 client (Footprint)

Nov 24 15:51:27 snort-sensor1 snort[2432]:       25 client (Footprint)

Nov 24 15:51:27 snort-sensor1 snort[2432]:       36 client (Footprint)
server (Footprint)

Nov 24 15:51:27 snort-sensor1 snort[2432]:       42 client (Footprint)

Nov 24 15:51:27 snort-sensor1 snort[2432]:       53 client (Footprint)

Nov 24 15:51:27 snort-sensor1 snort[2432]:       70 client (Footprint)

Nov 24 15:51:27 snort-sensor1 snort[2432]:       79 client (Footprint)

Nov 24 15:51:27 snort-sensor1 snort[2432]:       80 client (Footprint)
server (Footprint)

Nov 24 15:51:27 snort-sensor1 snort[2432]:       81 client (Footprint)
server (Footprint)

Nov 24 15:51:27 snort-sensor1 snort[2432]:       82 client (Footprint)
server (Footprint)

Nov 24 15:51:27 snort-sensor1 snort[2432]:       83 client (Footprint)
server (Footprint)

Nov 24 15:51:27 snort-sensor1 snort[2432]:       84 client (Footprint)
server (Footprint)

Nov 24 15:51:27 snort-sensor1 snort[2432]:       85 client (Footprint)
server (Footprint)

Nov 24 15:51:27 snort-sensor1 snort[2432]:       86 client (Footprint)
server (Footprint)

Nov 24 15:51:27 snort-sensor1 snort[2432]:       87 client (Footprint)
server (Footprint)

Nov 24 15:51:27 snort-sensor1 snort[2432]:       88 client (Footprint)
server (Footprint)

Nov 24 15:51:27 snort-sensor1 snort[2432]:       89 client (Footprint)
server (Footprint)

Nov 24 15:51:27 snort-sensor1 snort[2432]:       90 client (Footprint)
server (Footprint)

Nov 24 15:51:27 snort-sensor1 snort[2432]:       additional ports
configured but not printed.

Nov 24 15:51:27 snort-sensor1 snort[2432]: Stream UDP Policy config:

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Timeout: 180 seconds

Nov 24 15:51:27 snort-sensor1 snort[2432]: HttpInspect Config:

Nov 24 15:51:27 snort-sensor1 snort[2432]:     GLOBAL CONFIG

Nov 24 15:51:27 snort-sensor1 snort[2432]:       Detect Proxy Usage:
NO

Nov 24 15:51:27 snort-sensor1 snort[2432]:       IIS Unicode Map Filename:
/etc/snort/unicode.map

Nov 24 15:51:27 snort-sensor1 snort[2432]:       IIS Unicode Map Codepage:
1252

Nov 24 15:51:27 snort-sensor1 snort[2432]:       Memcap used for logging
URI and Hostname: 150994944

Nov 24 15:51:27 snort-sensor1 snort[2432]:       Max Gzip Memory: 838860

Nov 24 15:51:27 snort-sensor1 snort[2432]:       Max Gzip Sessions: 1807

Nov 24 15:51:27 snort-sensor1 snort[2432]:       Gzip Compress Depth: 65535

Nov 24 15:51:27 snort-sensor1 snort[2432]:       Gzip Decompress Depth:
65535

Nov 24 15:51:27 snort-sensor1 snort[2432]:     DEFAULT SERVER CONFIG:

Nov 24 15:51:27 snort-sensor1 snort[2432]:       Server profile: All

Nov 24 15:51:27 snort-sensor1 snort[2432]:       Ports (PAF): 36 80 81 82
83 84 85 86 87 88 89 90 311 383 555 591 593 631 801 808 818 901 972 1158
1220 1414 1533 1741 1830 1942 2231 2301 2381 2578 2809 2980 3029 3037 3057
3128 3443 3702 4000 4343 4848 5000 5117 5250 5600 5814 6080 6173 6988 7000
7001 7005 7071 7144 7145 7510 7770 7777 7778 7779 8000 8001 8008 8014 8015
8020 8028 8040 8080 8081 8082 8085 8088 8090 8118 8123 8180 8181 8182 8222
8243 8280 8300 8333 8344 8400 8443 8500 8509 8787 8800 8888 8899 8983 9000
9002 9060 9080 9090 9091 9111 9290 9443 9447 9710 9788 9999 10000 11371
12601 13014 15489 19980 29991 33300 34412 34443 34444 40007 41080 44449
50000 50002 51423 53331 55252 55555 56712

Nov 24 15:51:27 snort-sensor1 snort[2432]:       Server Flow Depth: 0

Nov 24 15:51:27 snort-sensor1 snort[2432]:       Client Flow Depth: 0

Nov 24 15:51:27 snort-sensor1 snort[2432]:       Max Chunk Length: 500000

Nov 24 15:51:27 snort-sensor1 snort[2432]:       Small Chunk Length
Evasion: chunk size <= 10, threshold >= 5 times

Nov 24 15:51:27 snort-sensor1 snort[2432]:       Max Header Field Length:
750

Nov 24 15:51:27 snort-sensor1 snort[2432]:       Max Number Header Fields:
100

Nov 24 15:51:27 snort-sensor1 snort[2432]:       Max Number of WhiteSpaces
allowed with header folding: 200

Nov 24 15:51:27 snort-sensor1 snort[2432]:       Inspect Pipeline Requests:
YES

Nov 24 15:51:27 snort-sensor1 snort[2432]:       URI Discovery Strict Mode:
NO

Nov 24 15:51:27 snort-sensor1 snort[2432]:       Allow Proxy Usage: NO

Nov 24 15:51:27 snort-sensor1 snort[2432]:       Disable Alerting: NO

Nov 24 15:51:27 snort-sensor1 snort[2432]:       Oversize Dir Length: 500

Nov 24 15:51:27 snort-sensor1 snort[2432]:       Only inspect URI: NO

Nov 24 15:51:27 snort-sensor1 snort[2432]:       Normalize HTTP Headers: NO

Nov 24 15:51:27 snort-sensor1 snort[2432]:       Inspect HTTP Cookies: YES

Nov 24 15:51:27 snort-sensor1 snort[2432]:       Inspect HTTP Responses: YES

Nov 24 15:51:27 snort-sensor1 snort[2432]:       Extract Gzip from
responses: YES

Nov 24 15:51:27 snort-sensor1 snort[2432]:       Decompress response
files:

Nov 24 15:51:27 snort-sensor1 snort[2432]:       Unlimited decompression of
gzip data from responses: YES

Nov 24 15:51:27 snort-sensor1 snort[2432]:       Normalize Javascripts in
HTTP Responses: YES

Nov 24 15:51:27 snort-sensor1 snort[2432]:       Max Number of WhiteSpaces
allowed with Javascript Obfuscation in HTTP responses: 200

Nov 24 15:51:27 snort-sensor1 snort[2432]:       Normalize HTTP Cookies: NO

Nov 24 15:51:27 snort-sensor1 snort[2432]:       Enable XFF and True Client
IP: NO

Nov 24 15:51:27 snort-sensor1 snort[2432]:       Log HTTP URI data: NO

Nov 24 15:51:27 snort-sensor1 snort[2432]:       Log HTTP Hostname data: NO

Nov 24 15:51:27 snort-sensor1 snort[2432]:       Extended ASCII code
support in URI: NO

Nov 24 15:51:27 snort-sensor1 snort[2432]:       Ascii: YES alert: NO

Nov 24 15:51:27 snort-sensor1 snort[2432]:       Double Decoding: YES
alert: NO

Nov 24 15:51:27 snort-sensor1 snort[2432]:       %U Encoding: YES alert: YES

Nov 24 15:51:27 snort-sensor1 snort[2432]:       Bare Byte: YES alert: NO

Nov 24 15:51:27 snort-sensor1 snort[2432]:       UTF 8: YES alert: NO

Nov 24 15:51:27 snort-sensor1 snort[2432]:       IIS Unicode: YES alert: NO

Nov 24 15:51:27 snort-sensor1 snort[2432]:       Multiple Slash: YES alert:
NO

Nov 24 15:51:27 snort-sensor1 snort[2432]:       IIS Backslash: YES alert:
NO

Nov 24 15:51:27 snort-sensor1 snort[2432]:       Directory Traversal: YES
alert: NO

Nov 24 15:51:27 snort-sensor1 snort[2432]:       Web Root Traversal: YES
alert: NO

Nov 24 15:51:27 snort-sensor1 snort[2432]:       Apache WhiteSpace: YES
alert: NO

Nov 24 15:51:27 snort-sensor1 snort[2432]:       IIS Delimiter: YES alert:
NO

Nov 24 15:51:27 snort-sensor1 snort[2432]:       IIS Unicode Map: GLOBAL
IIS UNICODE MAP CONFIG

Nov 24 15:51:27 snort-sensor1 snort[2432]:       Non-RFC Compliant
Characters: 0x00 0x01 0x02 0x03 0x04 0x05 0x06 0x07

Nov 24 15:51:27 snort-sensor1 snort[2432]:       Whitespace Characters:
0x09 0x0b 0x0c 0x0d

Nov 24 15:51:27 snort-sensor1 snort[2432]: rpc_decode arguments:

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Ports to decode RPC on: 111
32770 32771 32772 32773 32774 32775 32776 32777 32778 32779

Nov 24 15:51:27 snort-sensor1 snort[2432]:     alert_fragments: INACTIVE

Nov 24 15:51:27 snort-sensor1 snort[2432]:     alert_large_fragments:
INACTIVE

Nov 24 15:51:27 snort-sensor1 snort[2432]:     alert_incomplete: INACTIVE

Nov 24 15:51:27 snort-sensor1 snort[2432]:     alert_multiple_requests:
INACTIVE

Nov 24 15:51:27 snort-sensor1 snort[2432]: Portscan Detection Config:

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Detect Protocols:  TCP UDP
ICMP IP

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Detect Scan Type:  portscan
portsweep decoy_portscan distributed_portscan

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Sensitivity Level: Low

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Memcap (in bytes): 1048576

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Number of Nodes:   2052

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Logfile:
/var/log/snort/scan_log

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Ignore Scanner IP List:

Nov 24 15:51:27 snort-sensor1 snort[2432]:         192.168.1.211

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Watch IP List:

Nov 24 15:51:27 snort-sensor1 snort[2432]:         192.168.0.0/16

Nov 24 15:51:27 snort-sensor1 snort[2432]:         172.16.0.0/16

Nov 24 15:51:27 snort-sensor1 snort[2432]: FTPTelnet Config:

Nov 24 15:51:27 snort-sensor1 snort[2432]:     GLOBAL CONFIG

Nov 24 15:51:27 snort-sensor1 snort[2432]:       Inspection Type: stateful

Nov 24 15:51:27 snort-sensor1 snort[2432]:       Check for Encrypted
Traffic: YES alert: NO

Nov 24 15:51:27 snort-sensor1 snort[2432]:       Continue to check
encrypted data: YES

Nov 24 15:51:27 snort-sensor1 snort[2432]:     TELNET CONFIG:

Nov 24 15:51:27 snort-sensor1 snort[2432]:       Ports: 23

Nov 24 15:51:27 snort-sensor1 snort[2432]:       Are You There Threshold: 20

Nov 24 15:51:27 snort-sensor1 snort[2432]:       Normalize: YES

Nov 24 15:51:27 snort-sensor1 snort[2432]:       Detect Anomalies: YES

Nov 24 15:51:27 snort-sensor1 snort[2432]:     FTP CONFIG:

Nov 24 15:51:27 snort-sensor1 snort[2432]:       FTP Server: default

Nov 24 15:51:27 snort-sensor1 snort[2432]:         Ports (PAF): 21 2100
3535

Nov 24 15:51:27 snort-sensor1 snort[2432]:         Check for Telnet Cmds:
YES alert: YES

Nov 24 15:51:27 snort-sensor1 snort[2432]:         Ignore Telnet Cmd
Operations: YES alert: YES

Nov 24 15:51:27 snort-sensor1 snort[2432]:         Ignore open data
channels: NO

Nov 24 15:51:27 snort-sensor1 snort[2432]:       FTP Client: default

Nov 24 15:51:27 snort-sensor1 snort[2432]:         Check for Bounce
Attacks: YES alert: YES

Nov 24 15:51:27 snort-sensor1 snort[2432]:         Check for Telnet Cmds:
YES alert: YES

Nov 24 15:51:27 snort-sensor1 snort[2432]:         Ignore Telnet Cmd
Operations: YES alert: YES

Nov 24 15:51:27 snort-sensor1 snort[2432]:         Max Response Length: 256

Nov 24 15:51:27 snort-sensor1 snort[2432]: SMTP Config:

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Ports: 25 465 587 691

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Inspection Type: Stateful

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Normalize: ATRN AUTH BDAT
DATA DEBUG EHLO EMAL ESAM ESND ESOM ETRN EVFY EXPN HELO HELP IDENT MAIL
NOOP ONEX QUEU QUIT RCPT RSET SAML SEND STARTTLS SOML TICK TIME TURN TURNME
VERB VRFY X-EXPS XADR XAUTH XCIR XEXCH50 XGEN XLICENSE X-LINK2STATE XQUE
XSTA XTRN XUSR CHUNKING X-ADAT X-DRCP X-ERCP X-EXCH50

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Ignore Data: No

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Ignore TLS Data: No

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Ignore SMTP Alerts: No

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Max Command Line Length: 512

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Max Specific Command Line
Length:

Nov 24 15:51:27 snort-sensor1 snort[2432]:        ATRN:255 AUTH:246
BDAT:255 DATA:246 DEBUG:255

Nov 24 15:51:27 snort-sensor1 snort[2432]:        EHLO:500 EMAL:255
ESAM:255 ESND:255 ESOM:255

Nov 24 15:51:27 snort-sensor1 snort[2432]:        ETRN:246 EVFY:255
EXPN:255 HELO:500 HELP:500

Nov 24 15:51:27 snort-sensor1 snort[2432]:        IDENT:255 MAIL:260
NOOP:255 ONEX:246 QUEU:246

Nov 24 15:51:27 snort-sensor1 snort[2432]:        QUIT:246 RCPT:300
RSET:246 SAML:246 SEND:246

Nov 24 15:51:27 snort-sensor1 snort[2432]:        SIZE:255 STARTTLS:246
SOML:246 TICK:246 TIME:246

Nov 24 15:51:27 snort-sensor1 snort[2432]:        TURN:246 TURNME:246
VERB:246 VRFY:255 X-EXPS:246

Nov 24 15:51:27 snort-sensor1 snort[2432]:        XADR:246 XAUTH:246
XCIR:246 XEXCH50:246 XGEN:246

Nov 24 15:51:27 snort-sensor1 snort[2432]:        XLICENSE:246
X-LINK2STATE:246 XQUE:246 XSTA:246 XTRN:246

Nov 24 15:51:27 snort-sensor1 snort[2432]:        XUSR:246

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Max Header Line Length: 1000

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Max Response Line Length: 512

Nov 24 15:51:27 snort-sensor1 snort[2432]:     X-Link2State Alert: Yes

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Drop on X-Link2State Alert:
No

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Alert on commands: None

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Alert on unknown commands: No

Nov 24 15:51:27 snort-sensor1 snort[2432]:     SMTP Memcap: 838860

Nov 24 15:51:27 snort-sensor1 snort[2432]:     MIME Max Mem: 838860

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Base64 Decoding: Enabled

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Base64 Decoding Depth:
Unlimited

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Quoted-Printable Decoding:
Enabled

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Quoted-Printable Decoding
Depth: Unlimited

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Unix-to-Unix Decoding:
Enabled

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Unix-to-Unix Decoding Depth:
Unlimited

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Non-Encoded MIME attachment
Extraction: Enabled

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Non-Encoded MIME attachment
Extraction Depth: Unlimited

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Log Attachment filename:
Enabled

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Log MAIL FROM Address:
Enabled

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Log RCPT TO Addresses:
Enabled

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Log Email Headers: Enabled

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Email Hdrs Log Depth: 1464

Nov 24 15:51:27 snort-sensor1 snort[2432]: SSH config:

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Autodetection: ENABLED

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Challenge-Response Overflow
Alert: ENABLED

Nov 24 15:51:27 snort-sensor1 snort[2432]:     SSH1 CRC32 Alert: ENABLED

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Server Version String
Overflow Alert: ENABLED

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Protocol Mismatch Alert:
ENABLED

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Bad Message Direction Alert:
DISABLED

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Bad Payload Size Alert:
DISABLED

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Unrecognized Version Alert:
DISABLED

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Max Encrypted Packets: 20

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Max Server Version String
Length: 100

Nov 24 15:51:27 snort-sensor1 snort[2432]:     MaxClientBytes: 19600
(Default)

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Ports:

Nov 24 15:51:27 snort-sensor1 snort[2432]: #01122

Nov 24 15:51:27 snort-sensor1 snort[2432]:

Nov 24 15:51:27 snort-sensor1 snort[2432]: DCE/RPC 2 Preprocessor
Configuration

Nov 24 15:51:27 snort-sensor1 snort[2432]:   Global Configuration

Nov 24 15:51:27 snort-sensor1 snort[2432]:     DCE/RPC Defragmentation:
Enabled

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Memcap: 102400 KB

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Events: co

Nov 24 15:51:27 snort-sensor1 snort[2432]:     SMB Fingerprint policy:
Disabled

Nov 24 15:51:27 snort-sensor1 snort[2432]:   Server Default Configuration

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Policy: WinXP

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Detect ports (PAF)

Nov 24 15:51:27 snort-sensor1 snort[2432]:       SMB: 139 445

Nov 24 15:51:27 snort-sensor1 snort[2432]:       TCP: 135

Nov 24 15:51:27 snort-sensor1 snort[2432]:       UDP: 135

Nov 24 15:51:27 snort-sensor1 snort[2432]:       RPC over HTTP server: 593

Nov 24 15:51:27 snort-sensor1 snort[2432]:       RPC over HTTP proxy: None

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Autodetect ports (PAF)

Nov 24 15:51:27 snort-sensor1 snort[2432]:       SMB: None

Nov 24 15:51:27 snort-sensor1 snort[2432]:       TCP: 1025-65535

Nov 24 15:51:27 snort-sensor1 snort[2432]:       UDP: 1025-65535

Nov 24 15:51:27 snort-sensor1 snort[2432]:       RPC over HTTP server:
1025-65535

Nov 24 15:51:27 snort-sensor1 snort[2432]:       RPC over HTTP proxy: None

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Invalid SMB shares: C$ D$
ADMIN$

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Maximum SMB command
chaining: 3 commands

Nov 24 15:51:27 snort-sensor1 snort[2432]:     SMB file inspection: Disabled

Nov 24 15:51:27 snort-sensor1 snort[2432]: DNS config:

Nov 24 15:51:27 snort-sensor1 snort[2432]:     DNS Client rdata txt
Overflow Alert: ACTIVE

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Obsolete DNS RR Types Alert:
INACTIVE

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Experimental DNS RR Types
Alert: INACTIVE

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Ports:

Nov 24 15:51:27 snort-sensor1 snort[2432]:  53

Nov 24 15:51:27 snort-sensor1 snort[2432]:

Nov 24 15:51:27 snort-sensor1 snort[2432]: SSLPP config:

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Encrypted packets: not
inspected

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Ports:

Nov 24 15:51:27 snort-sensor1 snort[2432]:       443      465      563
636      989

Nov 24 15:51:27 snort-sensor1 snort[2432]:       992      993      994
995     5061

Nov 24 15:51:27 snort-sensor1 snort[2432]:      7801     7802     7900
7901     7902

Nov 24 15:51:27 snort-sensor1 snort[2432]:      7903     7904     7905
7906     7907

Nov 24 15:51:27 snort-sensor1 snort[2432]:      7908     7909     7910
7911     7912

Nov 24 15:51:27 snort-sensor1 snort[2432]:      7913     7914     7915
7916     7917

Nov 24 15:51:27 snort-sensor1 snort[2432]:      7918     7919     7920

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Server side data is trusted

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Maximum SSL Heartbeat
length: 0

Nov 24 15:51:27 snort-sensor1 snort[2432]: Sensitive Data preprocessor
config:

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Global Alert Threshold: 25

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Masked Output: DISABLED

Nov 24 15:51:27 snort-sensor1 snort[2432]: SIP config:

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Max number of sessions:
40000

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Max number of dialogs in a
session: 4 (Default)

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Status: ENABLED

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Ignore media channel:
DISABLED

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Max URI length: 512

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Max Call ID length: 80

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Max Request name length: 20
(Default)

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Max From length: 256
(Default)

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Max To length: 256 (Default)

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Max Via length: 1024
(Default)

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Max Contact length: 512

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Max Content length: 2048

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Ports:

Nov 24 15:51:27 snort-sensor1 snort[2432]: #0115060

Nov 24 15:51:27 snort-sensor1 snort[2432]: #0115061

Nov 24 15:51:27 snort-sensor1 snort[2432]: #0115600

Nov 24 15:51:27 snort-sensor1 snort[2432]:

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Methods:

Nov 24 15:51:27 snort-sensor1 snort[2432]: #011

Nov 24 15:51:27 snort-sensor1 snort[2432]:  invite

Nov 24 15:51:27 snort-sensor1 snort[2432]:  cancel

Nov 24 15:51:27 snort-sensor1 snort[2432]:  ack

Nov 24 15:51:27 snort-sensor1 snort[2432]:  bye

Nov 24 15:51:27 snort-sensor1 snort[2432]:  register

Nov 24 15:51:27 snort-sensor1 snort[2432]:  options

Nov 24 15:51:27 snort-sensor1 snort[2432]:  refer

Nov 24 15:51:27 snort-sensor1 snort[2432]:  subscribe

Nov 24 15:51:27 snort-sensor1 snort[2432]:  update

Nov 24 15:51:27 snort-sensor1 snort[2432]:  join

Nov 24 15:51:27 snort-sensor1 snort[2432]:  info

Nov 24 15:51:27 snort-sensor1 snort[2432]:  message

Nov 24 15:51:27 snort-sensor1 snort[2432]:  notify

Nov 24 15:51:27 snort-sensor1 snort[2432]:  benotify

Nov 24 15:51:27 snort-sensor1 snort[2432]:  do

Nov 24 15:51:27 snort-sensor1 snort[2432]:  qauth

Nov 24 15:51:27 snort-sensor1 snort[2432]:  sprack

Nov 24 15:51:27 snort-sensor1 snort[2432]:  publish

Nov 24 15:51:27 snort-sensor1 snort[2432]:  service

Nov 24 15:51:27 snort-sensor1 snort[2432]:  unsubscribe

Nov 24 15:51:27 snort-sensor1 snort[2432]:  prack

Nov 24 15:51:27 snort-sensor1 snort[2432]:

Nov 24 15:51:27 snort-sensor1 snort[2432]: IMAP Config:

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Ports: 143

Nov 24 15:51:27 snort-sensor1 snort[2432]:     IMAP Memcap: 838860

Nov 24 15:51:27 snort-sensor1 snort[2432]:     MIME Max Mem: 838860

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Base64 Decoding: Enabled

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Base64 Decoding Depth:
Unlimited

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Quoted-Printable Decoding:
Enabled

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Quoted-Printable Decoding
Depth: Unlimited

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Unix-to-Unix Decoding:
Enabled

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Unix-to-Unix Decoding Depth:
Unlimited

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Non-Encoded MIME attachment
Extraction: Enabled

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Non-Encoded MIME attachment
Extraction Depth: Unlimited

Nov 24 15:51:27 snort-sensor1 snort[2432]: POP Config:

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Ports: 110

Nov 24 15:51:27 snort-sensor1 snort[2432]:     POP Memcap: 838860

Nov 24 15:51:27 snort-sensor1 snort[2432]:     MIME Max Mem: 838860

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Base64 Decoding: Enabled

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Base64 Decoding Depth:
Unlimited

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Quoted-Printable Decoding:
Enabled

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Quoted-Printable Decoding
Depth: Unlimited

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Unix-to-Unix Decoding:
Enabled

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Unix-to-Unix Decoding Depth:
Unlimited

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Non-Encoded MIME attachment
Extraction: Enabled

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Non-Encoded MIME attachment
Extraction Depth: Unlimited

Nov 24 15:51:27 snort-sensor1 snort[2432]: Modbus config:

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Ports:

Nov 24 15:51:27 snort-sensor1 snort[2432]: #011502

Nov 24 15:51:27 snort-sensor1 snort[2432]:

Nov 24 15:51:27 snort-sensor1 snort[2432]: DNP3 config:

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Memcap: 262144

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Check Link-Layer CRCs:
ENABLED

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Ports:

Nov 24 15:51:27 snort-sensor1 snort[2432]: #01120000

Nov 24 15:51:27 snort-sensor1 snort[2432]:

Nov 24 15:51:27 snort-sensor1 snort[2432]: Reputation config:

Nov 24 15:51:27 snort-sensor1 snort[2432]: WARNING:
/etc/snort/snort.conf(520) => Keyword priority for whitelist is not applied
when white action is unblack.

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Processing whitelist file
/etc/snort//rules/white_list.rules

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Reputation entries loaded:
0, invalid: 0, re-defined: 0 (from file /etc/snort//rules/white_list.rules)

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Processing blacklist file
/etc/snort/rules/black_list.rules

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Reputation entries loaded:
37292, invalid: 0, re-defined: 0 (from file
/etc/snort/rules/black_list.rules)

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Reputation total memory
usage: 21130540 bytes

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Reputation total entries
loaded: 37292, invalid: 0, re-defined: 0

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Memcap: 500 (Default) M
bytes

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Scan local network: DISABLED
(Default)

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Reputation priority:
whitelist(Default)

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Nested IP: inner (Default)

Nov 24 15:51:27 snort-sensor1 snort[2432]:     White action: unblack
(Default)

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Shared memory is Not
supported.

Nov 24 15:51:27 snort-sensor1 snort[2432]:

Nov 24 15:51:27 snort-sensor1 snort[2432]: AppId Configuration

Nov 24 15:51:27 snort-sensor1 snort[2432]:     Detector Path:
/etc/snort/app

Nov 24 15:51:27 snort-sensor1 snort[2432]:     appStats Files:
appstats-u2.log

Nov 24 15:51:27 snort-sensor1 snort[2432]:     appStats Period:        10
secs

Nov 24 15:51:27 snort-sensor1 snort[2432]:     appStats Rollover Size:
20971520 bytes

Nov 24 15:51:27 snort-sensor1 snort[2432]:     appStats Rollover time:
86400 secs

Nov 24 15:51:27 snort-sensor1 snort[2432]:

Nov 24 15:51:27 snort-sensor1 snort[2432]:     AppInfo read from
/etc/snort/app/odp/appMapping.data

Nov 24 15:51:27 snort-sensor1 snort[2432]: Loading configuration file
/etc/snort/app/odp/appid.conf

Nov 24 15:51:27 snort-sensor1 snort[2432]: AppId: adding appIds to list of
referred web apps: 2032 1520 1306 1307 1308 1310 1311 1312 1313 1314 1315
1316 137 1318 1319 1336 1337 1362 1372 1373 1424 1425 1457 1491 1619 1656
1659 1720 1721 1722 1723 1724 1725 1726 1729 1730 1731 1732 1733 1734 1735
1736 1737 1738 1739 1740 1741 1742 1743 1744 1745 1746 1747 1748 1750 1751
1752 1776 1778 1804 1850 1851 1852 1853 1854 1855 1856 1857 1858 1859 1860
1861 1862 1863 1864 1865 1866 1867 1869 1873 1874 1875 1876 1877 1878 1879
1881 1882 1883 1884 1885 1886 1888 1889 1890 1891 1892 1893 1894 1895 1896
1897 1898 1899 1900 1903 1904 1905 1906 1907 1908 1909 1910 1912 1913 1919
1920 1921 1923 1924 1925 1926 1928 1929 1930 1931 1933 1934 1935 1936 1937
1938 1940 1941 1942 1943 1944 1945 1946 1947 1948 1949 1950 1951 1953 1955
1956 1957 1958 1959 1960

Nov 24 15:51:27 snort-sensor1 snort[2432]: AppId: adding appIds to list of
referred web apps: 1963 1963 1964 1966 1969 1970 1972 1973 1975 1976 1977
1978 1979 1980 1981 1983 1984 1985 1986 1987 629 882 711 1393 1727 1728
1821 1992 1993 1806 1822 2022 2021 2129 2131 1460 1369 1392 2057 2062 1560
665 1458 929 761 2151 2157 2158 2159 2162 2019 2072 1508 1063 2261 2664
2690 3873 3867

Nov 24 15:51:27 snort-sensor1 snort[2432]: Could not read configuration
file /etc/snort/app/custom/userappid.conf

Nov 24 15:51:27 snort-sensor1 snort[2432]: LuaJIT: Version LuaJIT 2.0.4

Nov 24 15:51:29 snort-sensor1 snort[2432]:     Setting tracker size to 207

Nov 24 15:51:29 snort-sensor1 snort[2432]: AppInfo: AppId 151 is UNKNOWN

Nov 24 15:51:29 snort-sensor1 snort[2432]: AppInfo: AppId 3861 is UNKNOWN

Nov 24 15:51:29 snort-sensor1 snort[2432]: AppInfo: AppId 3970 is UNKNOWN

Nov 24 15:51:29 snort-sensor1 snort[2432]: AppInfo: AppId 939 is UNKNOWN

Nov 24 15:51:29 snort-sensor1 snort[2432]: AppInfo: AppId 939 is UNKNOWN

Nov 24 15:51:29 snort-sensor1 snort[2432]: AppInfo: AppId 1697 is UNKNOWN

Nov 24 15:51:29 snort-sensor1 snort[2432]: AppInfo: AppId 3971 is UNKNOWN

Nov 24 15:51:29 snort-sensor1 snort[2432]: AppInfo: AppId 3971 is UNKNOWN

Nov 24 15:51:40 snort-sensor1 abrt[2433]: Saved core dump of pid 2432
(/usr/local/bin/snort) to /var/spool/abrt/ccpp-2015-11-24-15:51:32-2432
(928280576 bytes)

Nov 24 15:51:40 snort-sensor1 abrtd: Directory
'ccpp-2015-11-24-15:51:32-2432' creation detected

Nov 24 15:51:40 snort-sensor1 abrt[2433]: /var/spool/abrt is 1857971059
bytes (more than 1279MiB), deleting 'ccpp-2015-11-23-23:47:53-21157'

Nov 24 15:51:52 snort-sensor1 kernel: Bridge firewalling registered

Nov 24 15:51:59 snort-sensor1 kernel: ip_tables: (C) 2000-2006 Netfilter
Core Team

Nov 24 15:52:08 snort-sensor1 abrtd: Generating core_backtrace

Nov 24 15:52:10 snort-sensor1 abrtd: New problem directory
/var/spool/abrt/ccpp-2015-11-24-15:51:32-2432, processing

Nov 24 15:52:10 snort-sensor1 abrtd: Sending an email...

Nov 24 15:52:11 snort-sensor1 abrtd: Email was sent to: root@localhost


Here is my snort.conf

[root@snort-sensor1 odp]# more /etc/snort/snort.conf

#-------------------------------------------------

#   VRT Rule Packages Snort.conf

#

#   For more information visit us at:

#     http://www.snort.org                   Snort Website

#     http://vrt-blog.snort.org/    Sourcefire VRT Blog

#

#     Mailing list Contact:      snort-sigs () lists sourceforge net

#     False Positive reports:    fp () sourcefire com

#     Snort bugs:                bugs () snort org

#

#     Compatible with Snort Versions:

#     VERSIONS : 2.9.7.6

#

#     Snort build options:

#     OPTIONS : --enable-gre --enable-mpls --enable-targetbased
--enable-ppm --enable-perfprofiling --enable-zlib --enable-active-response
--enable-normalizer --enable-reload --enable-react

--enable-flexresp3

#

#     Additional information:

#     This configuration file enables active response, to run snort in

#     test mode -T you are required to supply an interface -i <interface>

#     or test mode will fail to fully validate the configuration and

#     exit with a FATAL error

#--------------------------------------------------


###################################################

# This file contains a sample snort configuration.

# You should take the following steps to create your own custom
configuration:

#

#  1) Set the network variables.

#  2) Configure the decoder

#  3) Configure the base detection engine

#  4) Configure dynamic loaded libraries

#  5) Configure preprocessors

#  6) Configure output plugins

#  7) Customize your rule set

#  8) Customize preprocessor and decoder rule set

#  9) Customize shared object rule set

###################################################


###################################################

# Step #1: Set the network variables.  For more information, see
README.variables

###################################################


# Setup the network addresses you are protecting

ipvar HOME_NET [192.168.0.0/16,172.16.0.0/16]


# Set up the external network addresses. Leave as "any" in most situations

ipvar EXTERNAL_NET !$HOME_NET


# List of DNS servers on your network

ipvar DNS_SERVERS $HOME_NET


# List of SMTP servers on your network

ipvar SMTP_SERVERS $HOME_NET


# List of web servers on your network

ipvar HTTP_SERVERS $HOME_NET


# List of sql servers on your network

ipvar SQL_SERVERS $HOME_NET


# List of telnet servers on your network

ipvar TELNET_SERVERS $HOME_NET


# List of ssh servers on your network

ipvar SSH_SERVERS $HOME_NET


# List of ftp servers on your network

ipvar FTP_SERVERS $HOME_NET


# List of sip servers on your network

ipvar SIP_SERVERS $HOME_NET


# List of ports you run web servers on

portvar HTTP_PORTS
[36,80,81,82,83,84,85,86,87,88,89,90,311,383,555,591,593,631,801,808,818,901,972,1158,1220,1414,1533,1741,1830,1942,2231,2301,2381,2578,2809,2980,3029,3037,3057,3128,3443,

3702,4000,4343,4848,5000,5117,5250,5600,5814,6080,6173,6988,7000,7001,7005,7071,7144,7145,7510,7770,7777,7778,7779,8000,8001,8008,8014,8015,8020,8028,8040,8080,8081,8082,8085,8088,8090,8118,

8123,8180,8181,8182,8222,8243,8280,8300,8333,8344,8400,8443,8500,8509,8787,8800,8888,8899,8983,9000,9002,9060,9080,9090,9091,9111,9290,9443,9447,9710,9788,9999,10000,11371,12601,13014,15489,

19980,29991,33300,34412,34443,34444,40007,41080,44449,50000,50002,51423,53331,55252,55555,56712]


# List of ports you want to look for SHELLCODE on.

portvar SHELLCODE_PORTS !80


# List of ports you might see oracle attacks on

portvar ORACLE_PORTS 1024:


# List of ports you want to look for SSH connections on:

portvar SSH_PORTS 22


# List of ports you run ftp servers on

portvar FTP_PORTS [21,2100,3535]


# List of ports you run SIP servers on

portvar SIP_PORTS [5060,5061,5600]


# List of file data ports for file inspection

portvar FILE_DATA_PORTS [$HTTP_PORTS,110,143]


# List of GTP ports for GTP preprocessor

portvar GTP_PORTS [2123,2152,3386]


# other variables, these should not be modified

ipvar AIM_SERVERS [
64.12.24.0/23,64.12.28.0/23,64.12.161.0/24,64.12.163.0/24,64.12.200.0/24,205.188.3.0/24,205.188.5.0/24,205.188.7.0/24,205.188.9.0/24,205.188.153.0/24,205.188.179.0/24,205
.

188.248.0/24]


# Path to your rules files (this can be a relative path)

# Note for Windows users:  You are advised to make this an absolute path,

# such as:  c:\snort\rules

var RULE_PATH /etc/snort/rules

var SO_RULE_PATH /etc/snort/so_rules

var PREPROC_RULE_PATH /etc/snort/preproc_rules


# If you are using reputation preprocessor set these

var WHITE_LIST_PATH /etc/snort//rules

var BLACK_LIST_PATH /etc/snort/rules


###################################################

# Step #2: Configure the decoder.  For more information, see README.decode

###################################################


# Stop generic decode events:

config disable_decode_alerts


# Stop Alerts on experimental TCP options

config disable_tcpopt_experimental_alerts


# Stop Alerts on obsolete TCP options

config disable_tcpopt_obsolete_alerts


# Stop Alerts on T/TCP alerts

config disable_tcpopt_ttcp_alerts


# Stop Alerts on all other TCPOption type events:

config disable_tcpopt_alerts


# Stop Alerts on invalid ip options

config disable_ipopt_alerts


# Alert if value in length field (IP, TCP, UDP) is greater th elength of
the packet

# config enable_decode_oversized_alerts


# Same as above, but drop packet if in Inline mode (requires
enable_decode_oversized_alerts)

# config enable_decode_oversized_drops


# Configure IP / TCP checksum mode

config checksum_mode: all


# Configure maximum number of flowbit references.  For more information,
see README.flowbits

# config flowbits_size: 64


# Configure ports to ignore

# config ignore_ports: tcp 21 6667:6671 1356

# config ignore_ports: udp 1:17 53


# Configure active response for non inline operation. For more information,
see REAMDE.active

# config response: eth0 attempts 2


# Configure DAQ related options for inline operation. For more information,
see README.daq

#

# config daq: <type>

# config daq_dir: <dir>

# config daq_mode: <mode>

# config daq_var: <var>

#

# <type> ::= pcap | afpacket | dump | nfq | ipq | ipfw

# <mode> ::= read-file | passive | inline

# <var> ::= arbitrary <name>=<value passed to DAQ

# <dir> ::= path as to where to look for DAQ module so's


# Configure specific UID and GID to run snort as after dropping privs. For
more information see snort -h command line options

#

# config set_gid:

# config set_uid:


# Configure default snaplen. Snort defaults to MTU of in use interface. For
more information see README

#

# config snaplen:

#


# Configure default bpf_file to use for filtering what traffic reaches
snort. For more information see snort -h command line options (-F)

#

# config bpf_file:

#


# Configure default log directory for snort to log to.  For more
information see snort -h command line options (-l)

#

# config logdir:



###################################################

# Step #3: Configure the base detection engine.  For more information, see
README.decode

###################################################


# Configure PCRE match limitations

config pcre_match_limit: 3500

config pcre_match_limit_recursion: 1500


# Configure the detection engine  See the Snort Manual, Configuring Snort -
Includes - Config

config detection: search-method ac-split search-optimize max-pattern-len 20


# Configure the event queue.  For more information, see README.event_queue

config event_queue: max_queue 8 log 5 order_events content_length


###################################################

## Configure GTP if it is to be used.

## For more information, see README.GTP

####################################################


# config enable_gtp


###################################################

# Per packet and rule latency enforcement

# For more information see README.ppm

###################################################


# Per Packet latency configuration

#config ppm: max-pkt-time 250, \

#   fastpath-expensive-packets, \

#   pkt-log


# Per Rule latency configuration

#config ppm: max-rule-time 200, \

#   threshold 3, \

#   suspend-expensive-rules, \

#   suspend-timeout 20, \

#   rule-log alert


###################################################

# Configure Perf Profiling for debugging

# For more information see README.PerfProfiling

###################################################


#config profile_rules: print all, sort avg_ticks

#config profile_preprocs: print all, sort avg_ticks


###################################################

# Configure protocol aware flushing

# For more information see README.stream5

###################################################

config paf_max: 16000


###################################################

# Step #4: Configure dynamic loaded libraries.

# For more information, see Snort Manual, Configuring Snort - Dynamic
Modules

###################################################


# path to dynamic preprocessor libraries

dynamicpreprocessor directory /usr/local/lib/snort_dynamicpreprocessor/


# path to base preprocessor engine

dynamicengine /usr/local/lib/snort_dynamicengine/libsf_engine.so


# path to dynamic rules libraries

dynamicdetection directory /usr/local/lib/snort_dynamicrules


###################################################

# Step #5: Configure preprocessors

# For more information, see the Snort Manual, Configuring Snort -
Preprocessors

###################################################



# GTP Control Channle Preprocessor. For more information, see README.GTP

# preprocessor gtp: ports { 2123 3386 2152 }


# Inline packet normalization. For more information, see README.normalize

# Does nothing in IDS mode

preprocessor normalize_ip4

preprocessor normalize_tcp: block, rsv, pad, urp, req_urg, req_pay,
req_urp, ips, ecn stream

preprocessor normalize_icmp4

preprocessor normalize_ip6

preprocessor normalize_icmp6


# Target-based IP defragmentation.  For more inforation, see README.frag3

preprocessor frag3_global: max_frags 65536

preprocessor frag3_engine: policy windows bind_to 192.168.1.28
detect_anomalies overlap_limit 10 min_fragment_length 100 timeout 180

preprocessor frag3_engine: policy windows bind_to 192.168.1.30
detect_anomalies overlap_limit 10 min_fragment_length 100 timeout 180

preprocessor frag3_engine: policy linux detect_anomalies overlap_limit 10
min_fragment_length 100 timeout 180


# Target-Based stateful inspection/stream reassembly.  For more inforation,
see README.stream5

preprocessor stream5_global: track_tcp yes, \

   track_udp yes, \

   track_icmp no, \

   max_tcp 262144, \

   max_udp 131072, \

   max_active_responses 2, \

   min_response_seconds 5

preprocessor stream5_tcp: bind_to 192.168.1.28, policy windows

preprocessor stream5_tcp: bind_to 192.168.1.30, policy windows

preprocessor stream5_tcp: policy linux, \

detect_anomalies, require_3whs 180, \

   overlap_limit 10, small_segments 0 bytes 150, timeout 180, \

    ports client 21 22 23 25 42 53 70 79 109 110 111 113 119 135 136 137
139 143 \

        161 445 513 514 587 593 691 1433 1521 1741 2100 3306 6070 6665 6666
6667 6668 6669 \

        7000 8181 32770 32771 32772 32773 32774 32775 32776 32777 32778
32779, \

    ports both 36 80 81 82 83 84 85 86 87 88 89 90 110 311 383 443 465 563
555 591 593 631 636 801 808 818 901 972 989 992 993 994 995 1158 1220 1414
1533 1741 1830 1942 2231 2301 2381 2578

2809 2980 3029 3037 3057 3128 3443 3702 4000 4343 4848 5000 5117 5250 5600
5814 6080 6173 6988 7907 7000 7001 7005 7071 7144 7145 7510 7802 7770 7777
7778 7779 \

        7801 7900 7901 7902 7903 7904 7905 7906 7908 7909 7910 7911 7912
7913 7914 7915 7916 \

        7917 7918 7919 7920 8000 8001 8008 8014 8015 8020 8028 8040 8080
8081 8082 8085 8088 8090 8118 8123 8180 8181 8182 8222 8243 8280 8300 8333
8344 8400 8443 8500 8509 8787 8800 8888 88

99 8983 9000 9002 9060 9080 9090 9091 9111 9290 9443 9447 9710 9788 9999
10000 11371 12601 13014 15489 19980 29991 33300 34412 34443 34444 40007
41080 44449 50000 50002 51423 53331 55252 555

55 56712

preprocessor stream5_udp: timeout 180


# performance statistics.  For more information, see the Snort Manual,
Configuring Snort - Preprocessors - Performance Monitor

# preprocessor perfmonitor: time 300 file /var/snort/snort.stats pktcnt
10000


# HTTP normalization and anomaly detection.  For more information, see
README.http_inspect

preprocessor http_inspect: global iis_unicode_map unicode.map 1252
compress_depth 65535 decompress_depth 65535

preprocessor http_inspect_server: server default \

    http_methods { GET POST PUT SEARCH MKCOL COPY MOVE LOCK UNLOCK NOTIFY
POLL BCOPY BDELETE BMOVE LINK UNLINK OPTIONS HEAD DELETE TRACE TRACK
CONNECT SOURCE SUBSCRIBE UNSUBSCRIBE PROPFIND P

ROPPATCH BPROPFIND BPROPPATCH RPC_CONNECT PROXY_SUCCESS BITS_POST CCM_POST
SMS_POST RPC_IN_DATA RPC_OUT_DATA RPC_ECHO_DATA } \

    chunk_length 500000 \

    server_flow_depth 0 \

    client_flow_depth 0 \

    post_depth 65495 \

    oversize_dir_length 500 \

    max_header_length 750 \

    max_headers 100 \

    max_spaces 200 \

    small_chunk_length { 10 5 } \

    ports { 36 80 81 82 83 84 85 86 87 88 89 90 311 383 555 591 593 631 801
808 818 901 972 1158 1220 1414 1533 1741 1830 1942 2231 2301 2381 2578 2809
2980 3029 3037 3057 3128 3443 3702 400

0 4343 4848 5000 5117 5250 5600 5814 6080 6173 6988 7000 7001 7005 7071
7144 7145 7510 7770 7777 7778 7779 8000 8001 8008 8014 8015 8020 8028 8040
8080 8081 8082 8085 8088 8090 8118 8123 818

0 8181 8182 8222 8243 8280 8300 8333 8344 8400 8443 8500 8509 8787 8800
8888 8899 8983 9000 9002 9060 9080 9090 9091 9111 9290 9443 9447 9710 9788
9999 10000 11371 12601 13014 15489 19980 29

991 33300 34412 34443 34444 40007 41080 44449 50000 50002 51423 53331 55252
55555 56712 } \

    non_rfc_char { 0x00 0x01 0x02 0x03 0x04 0x05 0x06 0x07 } \

    enable_cookie \

    extended_response_inspection \

    inspect_gzip \

    normalize_utf \

    unlimited_decompress \

    normalize_javascript \

    apache_whitespace no \

    ascii no \

    bare_byte no \

    directory no \

    double_decode no \

    iis_backslash no \

    iis_delimiter no \

    iis_unicode no \

    multi_slash no \

    utf_8 no \

    u_encode yes \

    webroot no


# ONC-RPC normalization and anomaly detection.  For more information, see
the Snort Manual, Configuring Snort - Preprocessors - RPC Decode

preprocessor rpc_decode: 111 32770 32771 32772 32773 32774 32775 32776
32777 32778 32779 no_alert_multiple_requests no_alert_large_fragments
no_alert_incomplete


# Back Orifice detection.

preprocessor bo


# FTP / Telnet normalization and anomaly detection.  For more information,
see README.ftptelnet

preprocessor ftp_telnet: global inspection_type stateful encrypted_traffic
no check_encrypted

preprocessor ftp_telnet_protocol: telnet \

    ayt_attack_thresh 20 \

    normalize ports { 23 } \

    detect_anomalies

preprocessor ftp_telnet_protocol: ftp server default \

    def_max_param_len 100 \

    ports { 21 2100 3535 } \

    telnet_cmds yes \

    ignore_telnet_erase_cmds yes \

    ftp_cmds { ABOR ACCT ADAT ALLO APPE AUTH CCC CDUP } \

    ftp_cmds { CEL CLNT CMD CONF CWD DELE ENC EPRT } \

    ftp_cmds { EPSV ESTA ESTP FEAT HELP LANG LIST LPRT } \

    ftp_cmds { LPSV MACB MAIL MDTM MIC MKD MLSD MLST } \

    ftp_cmds { MODE NLST NOOP OPTS PASS PASV PBSZ PORT } \

    ftp_cmds { PROT PWD QUIT REIN REST RETR RMD RNFR } \

    ftp_cmds { RNTO SDUP SITE SIZE SMNT STAT STOR STOU } \

    ftp_cmds { STRU SYST TEST TYPE USER XCUP XCRC XCWD } \

    ftp_cmds { XMAS XMD5 XMKD XPWD XRCP XRMD XRSQ XSEM } \

    ftp_cmds { XSEN XSHA1 XSHA256 } \

    alt_max_param_len 0 { ABOR CCC CDUP ESTA FEAT LPSV NOOP PASV PWD QUIT
REIN STOU SYST XCUP XPWD } \

    alt_max_param_len 200 { ALLO APPE CMD HELP NLST RETR RNFR STOR STOU
XMKD } \

    alt_max_param_len 256 { CWD RNTO } \

    alt_max_param_len 400 { PORT } \

    alt_max_param_len 512 { SIZE } \

    chk_str_fmt { ACCT ADAT ALLO APPE AUTH CEL CLNT CMD } \

    chk_str_fmt { CONF CWD DELE ENC EPRT EPSV ESTP HELP } \

    chk_str_fmt { LANG LIST LPRT MACB MAIL MDTM MIC MKD } \

    chk_str_fmt { MLSD MLST MODE NLST OPTS PASS PBSZ PORT } \

    chk_str_fmt { PROT REST RETR RMD RNFR RNTO SDUP SITE } \

    chk_str_fmt { SIZE SMNT STAT STOR STRU TEST TYPE USER } \

    chk_str_fmt { XCRC XCWD XMAS XMD5 XMKD XRCP XRMD XRSQ } \

    chk_str_fmt { XSEM XSEN XSHA1 XSHA256 } \

    cmd_validity ALLO < int [ char R int ] > \

    cmd_validity EPSV < [ { char 12 | char A char L char L } ] > \

    cmd_validity MACB < string > \

    cmd_validity MDTM < [ date nnnnnnnnnnnnnn[.n[n[n]]] ] string > \

    cmd_validity MODE < char ASBCZ > \

    cmd_validity PORT < host_port > \

    cmd_validity PROT < char CSEP > \

    cmd_validity STRU < char FRPO [ string ] > \

    cmd_validity TYPE < { char AE [ char NTC ] | char I | char L [ number ]
} >

preprocessor ftp_telnet_protocol: ftp client default \

    max_resp_len 256 \

    bounce yes \

    ignore_telnet_erase_cmds yes \

    telnet_cmds yes



# SMTP normalization and anomaly detection.  For more information, see
README.SMTP

preprocessor smtp: ports { 25 465 587 691 } \

    inspection_type stateful \

    b64_decode_depth 0 \

    qp_decode_depth 0 \

    bitenc_decode_depth 0 \

    uu_decode_depth 0 \

    log_mailfrom \

    log_rcptto \

    log_filename \

    log_email_hdrs \

    normalize cmds \

    normalize_cmds { ATRN AUTH BDAT CHUNKING DATA DEBUG EHLO EMAL ESAM ESND
ESOM ETRN EVFY } \

    normalize_cmds { EXPN HELO HELP IDENT MAIL NOOP ONEX QUEU QUIT RCPT
RSET SAML SEND SOML } \

    normalize_cmds { STARTTLS TICK TIME TURN TURNME VERB VRFY X-ADAT X-DRCP
X-ERCP X-EXCH50 } \

    normalize_cmds { X-EXPS X-LINK2STATE XADR XAUTH XCIR XEXCH50 XGEN
XLICENSE XQUE XSTA XTRN XUSR } \

    max_command_line_len 512 \

    max_header_line_len 1000 \

    max_response_line_len 512 \

    alt_max_command_line_len 260 { MAIL } \

    alt_max_command_line_len 300 { RCPT } \

    alt_max_command_line_len 500 { HELP HELO ETRN EHLO } \

    alt_max_command_line_len 255 { EXPN VRFY ATRN SIZE BDAT DEBUG EMAL ESAM
ESND ESOM EVFY IDENT NOOP RSET } \

    alt_max_command_line_len 246 { SEND SAML SOML AUTH TURN ETRN DATA RSET
QUIT ONEX QUEU STARTTLS TICK TIME TURNME VERB X-EXPS X-LINK2STATE XADR
XAUTH XCIR XEXCH50 XGEN XLICENSE XQUE XSTA X

TRN XUSR } \

    valid_cmds { ATRN AUTH BDAT CHUNKING DATA DEBUG EHLO EMAL ESAM ESND
ESOM ETRN EVFY } \

    valid_cmds { EXPN HELO HELP IDENT MAIL NOOP ONEX QUEU QUIT RCPT RSET
SAML SEND SOML } \

    valid_cmds { STARTTLS TICK TIME TURN TURNME VERB VRFY X-ADAT X-DRCP
X-ERCP X-EXCH50 } \

    valid_cmds { X-EXPS X-LINK2STATE XADR XAUTH XCIR XEXCH50 XGEN XLICENSE
XQUE XSTA XTRN XUSR } \

    xlink2state { enabled }


# Portscan detection.  For more information, see README.sfportscan

# preprocessor sfportscan: proto  { all } memcap { 10000000 } sense_level {
low }

preprocessor sfportscan: proto { all } \

                       scan_type { all } \

                       sense_level { low } \

      logfile { scan_log } \

                       watch_ip { 192.168.0.0/16,172.16.0.0/16 } \

                       ignore_scanners { 192.168.1.211 }



# ARP spoof detection.  For more information, see the Snort Manual -
Configuring Snort - Preprocessors - ARP Spoof Preprocessor

# preprocessor arpspoof

# preprocessor arpspoof_detect_host: 192.168.40.1 f0:0f:00:f0:0f:00


# SSH anomaly detection.  For more information, see README.ssh

preprocessor ssh: server_ports { 22 } \

                  autodetect \

                  max_client_bytes 19600 \

                  max_encrypted_packets 20 \

                  max_server_version_len 100 \

                  enable_respoverflow enable_ssh1crc32 \

                  enable_srvoverflow enable_protomismatch


# SMB / DCE-RPC normalization and anomaly detection.  For more information,
see README.dcerpc2

preprocessor dcerpc2: memcap 102400, events [co ]

preprocessor dcerpc2_server: default, policy WinXP, \

    detect [smb [139,445], tcp 135, udp 135, rpc-over-http-server 593], \

    autodetect [tcp 1025:, udp 1025:, rpc-over-http-server 1025:], \

    smb_max_chain 3, smb_invalid_shares ["C$", "D$", "ADMIN$"]


# DNS anomaly detection.  For more information, see README.dns

preprocessor dns: ports { 53 } enable_rdata_overflow


# SSL anomaly detection and traffic bypass.  For more information, see
README.ssl

preprocessor ssl: ports { 443 465 563 636 989 992 993 994 995 5061 7801
7802 7900 7901 7902 7903 7904 7905 7906 7907 7908 7909 7910 7911 7912 7913
7914 7915 7916 7917 7918 7919 7920 }, trust

servers, noinspect_encrypted


# SDF sensitive data preprocessor.  For more information see
README.sensitive_data

preprocessor sensitive_data: alert_threshold 25


# SIP Session Initiation Protocol preprocessor.  For more information see
README.sip

preprocessor sip: max_sessions 40000, \

   ports { 5060 5061 5600 }, \

   methods { invite \

             cancel \

             ack \

             bye \

             register \

             options \

             refer \

             subscribe \

             update \

             join \

             info \

             message \

             notify \

             benotify \

             do \

             qauth \

             sprack \

             publish \

             service \

             unsubscribe \

             prack }, \

   max_uri_len 512, \

   max_call_id_len 80, \

   max_requestName_len 20, \

   max_from_len 256, \

   max_to_len 256, \

   max_via_len 1024, \

   max_contact_len 512, \

   max_content_len 2048


# IMAP preprocessor.  For more information see README.imap

preprocessor imap: \

   ports { 143 } \

   b64_decode_depth 0 \

   qp_decode_depth 0 \

   bitenc_decode_depth 0 \

   uu_decode_depth 0


# POP preprocessor. For more information see README.pop

preprocessor pop: \

   ports { 110 } \

   b64_decode_depth 0 \

   qp_decode_depth 0 \

   bitenc_decode_depth 0 \

   uu_decode_depth 0


# Modbus preprocessor. For more information see README.modbus

preprocessor modbus: ports { 502 }


# DNP3 preprocessor. For more information see README.dnp3

preprocessor dnp3: ports { 20000 } \

   memcap 262144 \

   check_crc


# Reputation preprocessor. For more information see README.reputation

preprocessor reputation: \

   memcap 500, \

   priority whitelist, \

   nested_ip inner, \

   whitelist $WHITE_LIST_PATH/white_list.rules, \

   blacklist $BLACK_LIST_PATH/black_list.rules


##################################################

#OpenAppID Setup

#################################################

preprocessor appid: app_stats_filename appstats-u2.log, \

   app_stats_period 10, \

   app_detector_dir /etc/snort/app




###################################################

# Step #6: Configure output plugins

# For more information, see Snort Manual, Configuring Snort - Output Modules

###################################################


# unified2

# Recommended for most installs

# output unified2: filename merged.log, limit 128, nostamp,
mpls_event_types, vlan_event_types

output unified2: filename merged.log, limit 128


# Additional configuration for specific types of installs

# output alert_unified2: filename snort.alert, limit 128, nostamp

# output log_unified2: filename snort.log, limit 128, nostamp


# syslog

# output alert_syslog: LOG_AUTH LOG_ALERT


# pcap

# output log_tcpdump: tcpdump.log


# metadata reference data.  do not modify these lines

include classification.config

include reference.config



###################################################

# Step #7: Customize your rule set

# For more information, see Snort Manual, Writing Snort Rules

#

# NOTE: All categories are enabled in this conf file

###################################################


# site specific rules

include $RULE_PATH/local.rules



include $RULE_PATH/snort.rules

#include $RULE_PATH/app-detect.rules

#include $RULE_PATH/attack-responses.rules

#include $RULE_PATH/backdoor.rules

#include $RULE_PATH/bad-traffic.rules

include $RULE_PATH/blacklist.rules

#include $RULE_PATH/botnet-cnc.rules

#include $RULE_PATH/browser-chrome.rules

#include $RULE_PATH/browser-firefox.rules

#include $RULE_PATH/browser-ie.rules

#include $RULE_PATH/browser-other.rules

#include $RULE_PATH/browser-plugins.rules

#include $RULE_PATH/browser-webkit.rules

#include $RULE_PATH/chat.rules

#include $RULE_PATH/content-replace.rules

#include $RULE_PATH/ddos.rules

#include $RULE_PATH/dns.rules

#include $RULE_PATH/dos.rules

#include $RULE_PATH/experimental.rules

#include $RULE_PATH/exploit-kit.rules

#include $RULE_PATH/exploit.rules

#include $RULE_PATH/file-executable.rules

#include $RULE_PATH/file-flash.rules

#include $RULE_PATH/file-identify.rules

#include $RULE_PATH/file-image.rules

#include $RULE_PATH/file-java.rules

#include $RULE_PATH/file-multimedia.rules

#include $RULE_PATH/file-office.rules

#include $RULE_PATH/file-other.rules

#include $RULE_PATH/file-pdf.rules

#include $RULE_PATH/finger.rules

#include $RULE_PATH/ftp.rules

#include $RULE_PATH/icmp-info.rules

#include $RULE_PATH/icmp.rules

#include $RULE_PATH/imap.rules

#include $RULE_PATH/indicator-compromise.rules

#include $RULE_PATH/indicator-obfuscation.rules

#include $RULE_PATH/indicator-scan.rules

#include $RULE_PATH/indicator-shellcode.rules

#include $RULE_PATH/info.rules

#include $RULE_PATH/malware-backdoor.rules

#include $RULE_PATH/malware-cnc.rules

#include $RULE_PATH/malware-other.rules

#include $RULE_PATH/malware-tools.rules

#include $RULE_PATH/misc.rules

#include $RULE_PATH/multimedia.rules

#include $RULE_PATH/mysql.rules

#include $RULE_PATH/netbios.rules

#include $RULE_PATH/nntp.rules

#include $RULE_PATH/oracle.rules

#include $RULE_PATH/os-linux.rules

#include $RULE_PATH/os-mobile.rules

#include $RULE_PATH/os-other.rules

#include $RULE_PATH/os-solaris.rules

#include $RULE_PATH/os-windows.rules

#include $RULE_PATH/other-ids.rules

#include $RULE_PATH/p2p.rules

#include $RULE_PATH/phishing-spam.rules

#include $RULE_PATH/policy-multimedia.rules

#include $RULE_PATH/policy-other.rules

#include $RULE_PATH/policy.rules

#include $RULE_PATH/policy-social.rules

#include $RULE_PATH/policy-spam.rules

#include $RULE_PATH/pop2.rules

#include $RULE_PATH/pop3.rules

#include $RULE_PATH/protocol-dns.rules

#include $RULE_PATH/protocol-finger.rules

#include $RULE_PATH/protocol-ftp.rules

#include $RULE_PATH/protocol-icmp.rules

#include $RULE_PATH/protocol-imap.rules

#include $RULE_PATH/protocol-nntp.rules

#include $RULE_PATH/protocol-other.rules

#include $RULE_PATH/protocol-pop.rules

#include $RULE_PATH/protocol-rpc.rules

#include $RULE_PATH/protocol-scada.rules

#include $RULE_PATH/protocol-services.rules

#include $RULE_PATH/protocol-snmp.rules

#include $RULE_PATH/protocol-telnet.rules

#include $RULE_PATH/protocol-tftp.rules

#include $RULE_PATH/protocol-voip.rules

#include $RULE_PATH/pua-adware.rules

#include $RULE_PATH/pua-other.rules

#include $RULE_PATH/pua-p2p.rules

#include $RULE_PATH/pua-toolbars.rules

#include $RULE_PATH/rpc.rules

#include $RULE_PATH/rservices.rules

#include $RULE_PATH/scada.rules

#include $RULE_PATH/scan.rules

#include $RULE_PATH/server-apache.rules

#include $RULE_PATH/server-iis.rules

#include $RULE_PATH/server-mail.rules

#include $RULE_PATH/server-mssql.rules

#include $RULE_PATH/server-mysql.rules

#include $RULE_PATH/server-oracle.rules

#include $RULE_PATH/server-other.rules

#include $RULE_PATH/server-samba.rules

#include $RULE_PATH/server-webapp.rules

#include $RULE_PATH/shellcode.rules

#include $RULE_PATH/smtp.rules

#include $RULE_PATH/snmp.rules

#include $RULE_PATH/specific-threats.rules

#include $RULE_PATH/spyware-put.rules

#include $RULE_PATH/sql.rules

#include $RULE_PATH/telnet.rules

#include $RULE_PATH/tftp.rules

#include $RULE_PATH/virus.rules

#include $RULE_PATH/voip.rules

#include $RULE_PATH/web-activex.rules

#include $RULE_PATH/web-attacks.rules

#include $RULE_PATH/web-cgi.rules

#include $RULE_PATH/web-client.rules

#include $RULE_PATH/web-coldfusion.rules

#include $RULE_PATH/web-frontpage.rules

#include $RULE_PATH/web-iis.rules

#include $RULE_PATH/web-misc.rules

#include $RULE_PATH/web-php.rules

#include $RULE_PATH/x11.rules


###################################################

# Step #8: Customize your preprocessor and decoder alerts

# For more information, see README.decoder_preproc_rules

###################################################


# decoder and preprocessor event rules

#include $PREPROC_RULE_PATH/preprocessor.rules

#include $PREPROC_RULE_PATH/decoder.rules

#include $PREPROC_RULE_PATH/sensitive-data.rules


###################################################

# Step #9: Customize your Shared Object Snort Rules

# For more information, see
http://vrt-blog.snort.org/2009/01/using-vrt-certified-shared-object-rules.html

###################################################


# dynamic library rules

# include $SO_RULE_PATH/browser-ie.rules

# include $SO_RULE_PATH/browser-other.rules

# include $SO_RULE_PATH/exploit-kit.rules

# include $SO_RULE_PATH/file-flash.rules

# include $SO_RULE_PATH/file-image.rules

# include $SO_RULE_PATH/file-java.rules

# include $SO_RULE_PATH/file-multimedia.rules

# include $SO_RULE_PATH/file-office.rules

# include $SO_RULE_PATH/file-other.rules

# include $SO_RULE_PATH/file-pdf.rules

# include $SO_RULE_PATH/indicator-shellcode.rules

# include $SO_RULE_PATH/malware-cnc.rules

# include $SO_RULE_PATH/malware-other.rules

# include $SO_RULE_PATH/netbios.rules

# include $SO_RULE_PATH/os-linux.rules

# include $SO_RULE_PATH/os-other.rules

# include $SO_RULE_PATH/os-windows.rules

# include $SO_RULE_PATH/policy-social.rules

# include $SO_RULE_PATH/protocol-dns.rules

# include $SO_RULE_PATH/protocol-nntp.rules

# include $SO_RULE_PATH/protocol-other.rules

# include $SO_RULE_PATH/protocol-snmp.rules

# include $SO_RULE_PATH/protocol-voip.rules

# include $SO_RULE_PATH/pua-p2p.rules

# include $SO_RULE_PATH/server-apache.rules

# include $SO_RULE_PATH/server-iis.rules

# include $SO_RULE_PATH/server-mail.rules

# include $SO_RULE_PATH/server-mysql.rules

# include $SO_RULE_PATH/server-oracle.rules

# include $SO_RULE_PATH/server-other.rules

# include $SO_RULE_PATH/server-webapp.rules


# legacy dynamic library rule files

# include $SO_RULE_PATH/bad-traffic.rules

# include $SO_RULE_PATH/browser-ie.rules

# include $SO_RULE_PATH/chat.rules

# include $SO_RULE_PATH/dos.rules

# include $SO_RULE_PATH/exploit.rules

# include $SO_RULE_PATH/file-flash.rules

# include $SO_RULE_PATH/icmp.rules

# include $SO_RULE_PATH/imap.rules

# include $SO_RULE_PATH/misc.rules

# include $SO_RULE_PATH/multimedia.rules

# include $SO_RULE_PATH/netbios.rules

# include $SO_RULE_PATH/nntp.rules

# include $SO_RULE_PATH/p2p.rules

# include $SO_RULE_PATH/smtp.rules

# include $SO_RULE_PATH/snmp.rules

# include $SO_RULE_PATH/specific-threats.rules

# include $SO_RULE_PATH/web-activex.rules

# include $SO_RULE_PATH/web-client.rules

# include $SO_RULE_PATH/web-iis.rules

# include $SO_RULE_PATH/web-misc.rules


# Event thresholding or suppression commands. See threshold.conf

include threshold.conf

Any Ideas?


Thanks,


Rafael
------------------------------------------------------------------------------
Go from Idea to Many App Stores Faster with Intel(R) XDK
Give your users amazing mobile app experiences with Intel(R) XDK.
Use one codebase in this all-in-one HTML5 development environment.
Design, debug & build mobile apps & 2D/3D high-impact games for multiple OSs.
http://pubads.g.doubleclick.net/gampad/clk?id=254741911&iu=/4140
_______________________________________________
Snort-users mailing list
Snort-users () lists sourceforge net
Go to this URL to change user options or unsubscribe:
https://lists.sourceforge.net/lists/listinfo/snort-users
Snort-users list archive:
http://sourceforge.net/mailarchive/forum.php?forum_name=snort-users

Please visit http://blog.snort.org to stay current on all the latest Snort news!

Current thread: