Snort mailing list archives

Snort Inline mode with iptables problems on Ubuntu 12.04


From: Shiva <shivaramakrishnan740 () gmail com>
Date: Wed, 19 Mar 2014 15:17:50 -0400

Hi,
I have installed the latest version of snort in inline mode and I have been having problems in accessing the machine 
once I change the iptables entries.I am able to start the snort with no issues.But as soon as I change the iptables, I 
am no longer able to access it.Here is the iptables commands that I use.

iptables -A INPUT -i lo -s 127.0.0.1 -d 127.0.0.1 -j ACCEPT
iptables -A OUTPUT -o lo -s 127.0.0.1 -d 127.0.0.1 -j ACCEPT
iptables -A INPUT -j QUEUE
iptables -A FORWARD -j QUEUE
iptables -A OUTPUT -j QUEUE

snort -Q —daq afpacket —daq-mode inline -i eth0:eth1 - u snort -g snort -c /etc/snort/snort.conf

(I believe I don’t have to install extra modules for ip_queue on ubuntu 12.04).Please let me know what I am doing wrong 
here?Any suggestions is greatly appreciated.

—
Shiva
------------------------------------------------------------------------------
Learn Graph Databases - Download FREE O'Reilly Book
"Graph Databases" is the definitive new guide to graph databases and their
applications. Written by three acclaimed leaders in the field,
this first edition is now available. Download your free book today!
http://p.sf.net/sfu/13534_NeoTech
_______________________________________________
Snort-users mailing list
Snort-users () lists sourceforge net
Go to this URL to change user options or unsubscribe:
https://lists.sourceforge.net/lists/listinfo/snort-users
Snort-users list archive:
http://sourceforge.net/mailarchive/forum.php?forum_name=snort-users

Please visit http://blog.snort.org to stay current on all the latest Snort news!


Current thread: