Snort mailing list archives

getting started how to ..help


From: "brentb" <brentb () loa com>
Date: Thu, 23 Aug 2001 08:46:46 -0400

I  currently have Snort 1.7 installed on my BSD machine which is a gateway machine for my internal network...When i 
start snort by doing:

#/usr/local/bin/snort -d -h 192.168.0.0/24 -l /var/log/snort.log -c /usr/local/etc/snort.conf &

or by starting it from  /etc/rc.conf at boot time...it runs ..as i can see the process running with  "ps -aux"
BUT it doesnt seem to do anything ..ive tested it by scanning the BSD box from another machine out on the internet 
(from my work)
and i see nothing from snort ...no mail ...no syslog ..no warnings of port scans...Nothing...
I have followed the README & INSTALL files ..(which are the same howto's found on snorts website) and they are pretty 
vague...
is there a walk thru or an example that i can follow somewhere ...or can someone just give a clue ??  
any help is GREATLY appreciated

thanx
B

Current thread: