similar to: dependency loops ???

Displaying 20 results from an estimated 5000 matches similar to: "dependency loops ???"

2010 Dec 13
1
monitoring contents of a directory
Hi I am using puppet to mirror a directory of files, if any of these change then processes need to be restarted. class snort { package { ["snort", "perl-Archive-Tar", "barnyard2", "perl-libwww-perl", "perl- Crypt-SSLeay"]: ensure => present; } # package user{ "snort": managehome => true,
2010 Nov 19
3
what are the constraints on the contents of 'imported ' files
I am trying to import a hash definition from a separate file but this fails whereas including the text verbatim in the original manifest works fine: class monitor ($master, $interface) { # import "masters.pp" $sensor_rule_categories = { ''dmzo'' => [scan,finger,ftp,telnet,rpc,rservices,ddos,dns,tftp,web- coldfusion,misc,web-php,x11,attack-responses,
2006 Jan 03
3
ip_queue module issue
Hi All, I am adding ip_queue module for snort inline IDS. I am using snort2.4.0 And iptables-1.3.4. Userspace Queuing(queue target) is enabled. It is built-in and not built as a module. The output of /proc/net/ip_queue is shown below: cat /proc/net/ip_queue> Peer PID : 0 Copy mode : 0 Copy range : 0 Queue length : 0 Queue max. length : 1024 IPTABLES 1.3.4 is
2003 Apr 17
1
[Fwd: CERT Advisory CA-2003-13 Multiple Vulnerabilities in Snort Preprocessors]
I figured that someone reading this list might want to take a look at the proceeding, considering that the version of Snort in FreeBSD ports -is- affected. -----Forwarded Message----- > From: CERT Advisory <cert-advisory@cert.org> > To: cert-advisory@cert.org > Subject: CERT Advisory CA-2003-13 Multiple Vulnerabilities in Snort Preprocessors > Date: 17 Apr 2003 11:30:47 -0400
2005 Mar 30
7
RE: Shorewall and an inline IDS (snort-inline orhogwash)
I made an atempt to run snort_inline and shorewall on the same system but I could not get snort to see the packets. Maybe someone with a little more iptables knowledge could tell me what I''m doing wrong or if its possible to have the systems setup so that it places packets that the firewall would allow into QUEUE. After setting up and starting shorewall I then issue the following
2013 Aug 29
2
shorewall and snort - recommendation
Dear all, I''m setting up a new gateway for a small network (under 30 users)Gw will host the following services:shorewalldnsproxy i''m considering installing snort.can i do so on the same exact box ? is there any security risk of doing so ? box would have 4 ISPs and two internal interfaces. Any recommendation about the optimal setup of snort and shorewall (or if you suggest
2008 May 27
4
freebsd and snort
Hello all: I tried to install snort under /usr/ports/security and have some problems. with "make all", I checked every item on the menu but I got error messages: ////////////////////////////// laptop# make all ===> snort-2.8.1_1 is marked as broken: FLEXRESP2 patch file does not incorporate cleanly. *** Error code 1 Stop in /usr/ports/security/snort.
2005 Jun 15
1
shorewall and snort inline
hello list, i''ve set up shorewall and snort inline on a linux box. it works, but snort only sees traffic from new connections. and this is because shorewall automatically generates rules to accept established and related connections. how can i force shorewall to queue everything, so that snort can scan the hole traffic like in IDS mode. The setup i have now is really simple, just 2 zones
2005 Mar 30
1
RE: Shorewall and an inline IDS(snort-inlineorhogwash)
Plus I would like to let you know that it works like a charm. Snort can now see those packets. -----Original Message----- From: shorewall-users-bounces@lists.shorewall.net [mailto:shorewall-users-bounces@lists.shorewall.net] On Behalf Of Thibodeau, Jamie L. Sent: Wednesday, March 30, 2005 9:25 AM To: Mailing List for Shorewall Users Subject: RE: [Shorewall-users] Shorewall and an inline
2013 Apr 24
2
puppet apache module dependency cycle
I am trying to use puppetlabs apache module on CentOS to install mod php package. class {''apache::mod::php'': } It returns error "Error: Could not find dependency Package[httpd] for A2mod[php5]". I am using Puppet 3.1 version. Do I need to call class{''apache'': } explicitly to get mod-php install working? If I try that as follows then it
2014 Mar 19
2
Linux malware attack
SlashDot had an article today on a Linux server malware attack, <http://it.slashdot.org/story/14/03/18/2218237/malware-attack-infected-25000-linuxunix-servers>. I wonder if there is a simple test to see if a CentOS machine has been infected in this way? The article mentions Yara and Snort rules to test for this, but I wonder if there is something simpler? Alternatively, are there Yara or
2014 Oct 28
3
problem with libvirt and ovs bridge
Hello, I have created an ovs bridge on which i have attached a port. I would like to connect my vm to that port,so i have created an xml defining the network. The xml is: <network> <name>ovs-snort</name> <forward mode='bridge'/> <bridge name='snort'/> <virtualport type='openvswitch'/> </network> but when i do virsh
2005 Oct 20
8
Shorwall with Snort inline, question.
Question to the list, Has anyone here had experience using Shorewall (multi-isp configuration) with Snort inline? First, is this possible? Second, if anyone has done this, what documentation, if any did they use to set it up? Third, does snort have to run inline on a firewall (I''m under the impression it does)?
2003 Aug 28
1
snort, postgres, bridge
I've been prowling through the FreeBSD and Snort list archives in search of information on setting up snort on a FreeBSD bridge(4) that logs to a remote postgres box via a third interface (hme0) Snort is being started with the following command: /usr/local/bin/snort -A full -D -e -d -s -i fxp0 -c /usr /local/etc/snort.conf Where fxp0 and fxp1 are in the bridge output from sysctl:
2005 Mar 30
1
RE: Shorewall and an inline IDS (snort-inlineorhogwash)
You are awesome!!!! -----Original Message----- From: shorewall-users-bounces@lists.shorewall.net [mailto:shorewall-users-bounces@lists.shorewall.net] On Behalf Of Tom Eastep Sent: Wednesday, March 30, 2005 9:11 AM To: Mailing List for Shorewall Users Subject: Re: [Shorewall-users] Shorewall and an inline IDS (snort-inlineorhogwash) Tom Eastep wrote: > Thibodeau, Jamie L. wrote: >
2005 Mar 29
4
Shorewall and an inline IDS (snort-inline or hogwash)
Is anyone using an inline IDS like hogwash or snort-inline to drop packets in a system running shoreline? I _think_ I see how to configure it, but I''d be really interested in finding a howto or something... Thanks! Mike- -- Mornings: Evolution in action. Only the grumpy will survive. -- Please note - Due to the intense volume of spam, we have installed site-wide spam filters at
2007 May 15
1
Running snort on dom0
Hi all, I need to monitor all traffic and block bad requests on my guest machines and also on my xen host. To accomplish this I think to install snort on my dom0 host (rhel5). Somebody have tried this? What about performance on guests?? Many thanks ... -- CL Martinez carlopmart {at} gmail {d0t} com _______________________________________________ Xen-users mailing list
2009 Jun 25
7
Snort on domU
Hi Everyone, Can anyone confirm if a xen based domU can be used for snort setup? It is not for commercial use, rather just SOHO use. Regards, dot.yet _______________________________________________ Xen-users mailing list Xen-users@lists.xensource.com http://lists.xensource.com/xen-users
2009 Jun 25
7
Snort on domU
Hi Everyone, Can anyone confirm if a xen based domU can be used for snort setup? It is not for commercial use, rather just SOHO use. Regards, dot.yet _______________________________________________ Xen-users mailing list Xen-users@lists.xensource.com http://lists.xensource.com/xen-users
2012 Jan 11
1
span port from cisco switch to host to guest using kvm
I am trying to get the equivalent of promisc mode to pass all received traffic to a kvm guest that is running snort. So I have a cisco switch with span port plugged into eh2 on my kvm host which is centos. I want the kvm host to forward all promisc traffic from the span port to the guest running snort of tcpdump. What would be the best way to do this?