Exploring the latest version of Snort

Installing the Snort and the DAQ Library

To install Snort and the DAQ library from source, download the tarballs from the Snort website:

wget https://www.snort.org/downloads/snort/daq-2.0.2.tar.gz
wget https://www.snort.org/downloads/snort/snort-2.9.6.2.tar.gz

Once you have downloaded, uncompressed, and unpacked the tarballs, install them with the usual sequence:

./configure; make; sudo make install

Many Linux distros also let you install Snort packages directly through the package manager, but be aware that the package version might not be the latest version of Snort.

Downloading Community Rules

Use the wget command to download community rules. Then, simply unpack and install the rules:

wget https://www.snort.org/rules/community
tar -xvfz community.tar.gz -C /etc/snort/rules

You can use open community rules or create your own. It is also possible to use registered and subscriber rules. To use these rules, however, you must be a paying customer. Once you have logged in and subscribed, you can then obtain the rules as shown in Listing 1.

Listing 1

Obtaining Snort Rules

 

Creating an IPS

Snort and DAQ use the PCAP API by default. If you run Snort without any arguments, DAQ uses PCAP. If you're interested in just doing a bit of passive listening to the network and having Snort issue alerts, the default setting will work for you. If, however, you want to use Snort on a Linux system to act as an IPS, you need a system with at least two interfaces. You then need to run Snort in what is called inline mode, which means you are using Snort and AFPacket to capture and log network packets, then using Netfilter (iptables) to drop suspect traffic.

I suggest three interfaces, as shown in Figure 1. Interface 1 receives traffic into your Linux system from your network. Then, Snort and AFPacket/DAQ capture traffic and forward it to netfilter/iptables. The IPS-filtered traffic is then sent back out on the network using Interface 2. Interface 3, which is not used to filter traffic, is a separate NIC that allows you to send out logging information. You can also use Interface 3 for command and control of the system. I would much rather have dedicated interfaces monitoring and blocking traffic; if I want to administer the system, I can connect via SSH or another remote access tool via Interface 3.

Figure 1: Using Snort on a Linux system with three interfaces.

If you want to run AFPacket in inline mode, you must set the device to one or more interface pairs, where each member of a pair is separated by a single colon and each pair is separated by a double colon. You don't need to configure a queue or bridge with AFPacket. Still, you will need to direct Snort to use the correct interfaces. The syntax for creating pairs is as follows:

To connect Interfaces 1 and 2:

eth0:eth1

To connect four interfaces:

eth0:eth1::eth2:eth3

Make sure all interfaces are in promiscuous mode, and run Snort inline as follows:

$ sudo snort --daq afpacket -i eth1:eth2 -Q -c snort.conf

As of this writing, AFPacket will allocate a 128MB packet memory buffer. If that buffer is too small, you can increase it with the buffer_size_mb daq-var value.

Once you have Snort running in inline mode with AFPacket, it is possible to blacklist traffic by combining Snort with netfilter/iptables. For example, the command sequence below will start Snort and use iptables to drop traffic. First, make sure that the nfque module is installed on your Linux system. Then, run Snort in inline mode at the command line:

$ sudo snort -c snort.conf -i eth1:eth2 -Q --daq afpacket \
  --daq -mode inline -daq -var buffer_size_mb=1024

Of course, it is also possible to run Snort against the properly configured snort.conf file. From within snort.conf, enter the following lines:

config policy_mode:inline
config daq: afpacket
config daq_mode: inline
config daq_var: buffer_size_mb=1024

Once in inline mode, you can then create an iptables filter to drop the traffic:

iptables -A INPUT -p tcp --dport 110 -j NFQUEUE --queue-num 2

Now, all unencrypted POP3 traffic is dropped. It is also possible to set Snort and iptables to drop additional TCP-based traffic, including NetBios:

iptables -A INPUT -p tcp --dport 139 -j NFQUEUE --queue-num 2

Now, all TCP-based traffic at port 139 is dropped. You can also log this traffic and send alerts when a packet is blocked.

Buy this article as PDF

Express-Checkout as PDF
Price $2.95
(incl. VAT)

Buy Linux Magazine

SINGLE ISSUES
 
SUBSCRIPTIONS
 
TABLET & SMARTPHONE APPS
Get it on Google Play

US / Canada

Get it on Google Play

UK / Australia

Related content

  • Snort Helpers

    Snort is the de facto standard for open source network intrusion detection. The developer community has kept a fairly low profile for a couple of years, but extensions like Snorby, OpenFPC, and Pulled Pork have given the old hog a new lease on life.

  • Sniffing Out Intruders

    Snort lets you protect your network from intruders with a customizable ruleset.

  • Snort

    Search out hidden attacks with the Snort intrusion detection system.

  • Intrusion Detection

    The Prelude security information management system receives both host- and network-based IDS messages and displays them in an easy web interface. We show you how to set it up.

  • Suricata

    Snort isn't the only free intrusion detection tool in the barnyard. We'll show you a powerful and promising alternative known as Suricata.

comments powered by Disqus
Subscribe to our Linux Newsletters
Find Linux and Open Source Jobs
Subscribe to our ADMIN Newsletters

Support Our Work

Linux Magazine content is made possible with support from readers like you. Please consider contributing when you’ve found an article to be beneficial.

Learn More

News