Hi,
sorry for the late reply I have been out of commission for a while and
have just picked up on this again. I followed your instructions but no
Joy, below is the output when logged in as root.
Thanks
root@gtech-ids:/usr/local/bin# suricata -c /etc/suricata/suricata.yaml
-i eth0
[1834] 23/12/2010 -- 17:44:19 - (suricata.c:423) <Info> (main) -- This
is Suricata version 1.0.2
[1834] 23/12/2010 -- 17:44:19 - (util-cpu.c:167) <Info>
(UtilCpuPrintSummary) -- CPUs Summary:
[1834] 23/12/2010 -- 17:44:19 - (util-cpu.c:169) <Info>
(UtilCpuPrintSummary) -- CPUs online: 1
[1834] 23/12/2010 -- 17:44:19 - (util-cpu.c:171) <Info>
(UtilCpuPrintSummary) -- CPUs configured 1
[1834] 23/12/2010 -- 17:44:19 - (output.c:60) <Info>
(OutputRegisterModule) -- Output module "AlertFastLog" registered.
[1834] 23/12/2010 -- 17:44:19 - (output.c:60) <Info>
(OutputRegisterModule) -- Output module "AlertDebugLog" registered.
[1834] 23/12/2010 -- 17:44:19 - (output.c:60) <Info>
(OutputRegisterModule) -- Output module "AlertUnifiedLog" registered.
[1834] 23/12/2010 -- 17:44:19 - (output.c:60) <Info>
(OutputRegisterModule) -- Output module "AlertUnifiedAlert"
registered.
[1834] 23/12/2010 -- 17:44:19 - (output.c:60) <Info>
(OutputRegisterModule) -- Output module "Unified2Alert" registered.
[1834] 23/12/2010 -- 17:44:19 - (output.c:60) <Info>
(OutputRegisterModule) -- Output module "LogHttpLog" registered.
[1834] 23/12/2010 -- 17:44:19 - (suricata.c:1021) <Info> (main) --
preallocated 50 packets. Total memory 3812000
[1834] 23/12/2010 -- 17:44:19 - (flow.c:746) <Info> (FlowInitConfig)
-- initializing flow engine...
Illegal instruction
**********************************************************************
root@gtech-ids:/usr/local/bin# setup
Security Onion Setup
Would you like to set HOME_NET to something other than
the current IP address of eth0 (192.168.1.57)? [Y/n] n
Security Onion has a very basic IDS ruleset already installed.
Would you like to download a more advanced IDS ruleset? [Y/n] n
Currently running Snort.
sguil 1807 1.3 2.3 77264 48784 pts/1 S 17:41 0:02 snort
-u sguil -g sguil -c /etc/nsm/sensor1/snort.conf -i eth0 -l /nsm/
sensor_data/sensor1 -U -m 112
Would you like to switch to Suricata? [Y/n] Y
[1858] 23/12/2010 -- 17:45:02 - (suricata.c:423) <Info> (main) -- This
is Suricata version 1.0.2
[1858] 23/12/2010 -- 17:45:02 - (util-cpu.c:167) <Info>
(UtilCpuPrintSummary) -- CPUs Summary:
[1858] 23/12/2010 -- 17:45:02 - (util-cpu.c:169) <Info>
(UtilCpuPrintSummary) -- CPUs online: 1
[1858] 23/12/2010 -- 17:45:02 - (util-cpu.c:171) <Info>
(UtilCpuPrintSummary) -- CPUs configured 1
[1858] 23/12/2010 -- 17:45:02 - (output.c:60) <Info>
(OutputRegisterModule) -- Output module "AlertFastLog" registered.
[1858] 23/12/2010 -- 17:45:02 - (output.c:60) <Info>
(OutputRegisterModule) -- Output module "AlertDebugLog" registered.
[1858] 23/12/2010 -- 17:45:02 - (output.c:60) <Info>
(OutputRegisterModule) -- Output module "AlertUnifiedLog" registered.
[1858] 23/12/2010 -- 17:45:02 - (output.c:60) <Info>
(OutputRegisterModule) -- Output module "AlertUnifiedAlert"
registered.
[1858] 23/12/2010 -- 17:45:02 - (output.c:60) <Info>
(OutputRegisterModule) -- Output module "Unified2Alert" registered.
[1858] 23/12/2010 -- 17:45:02 - (output.c:60) <Info>
(OutputRegisterModule) -- Output module "LogHttpLog" registered.
Setup is complete. Press Enter to exit Setup.
**************************************************************************
ps aux |grep suricat[a]
root@gtech-ids:/usr/local/bin# ps aux |grep suricat[a]
root 1908 0.0 0.0 3324 800 pts/1 S+ 17:52 0:00 grep
--color=auto suricata
***************************************************************************
ls -alh /var/log/
total 51M
drwxr-xr-x 21 root root 4.0K 2010-12-23 17:24 .
drwxr-xr-x 16 root root 4.0K 2010-10-09 16:15 ..
drwxr-x--- 2 root adm 4.0K 2010-12-19 07:59 apache2
drwxr-xr-x 2 root root 4.0K 2010-03-30 20:59 apparmor
drwxr-xr-x 2 root root 4.0K 2010-11-01 08:03 apt
drwxr-xr-x 2 root root 4.0K 2010-10-10 20:38 argus
-rw-r--r-- 1 syslog adm 78K 2010-12-23 17:45 auth.log
-rw-r--r-- 1 syslog adm 101K 2010-12-19 07:39 auth.log.1
-rw-r--r-- 1 syslog adm 5.6K 2010-12-12 07:39 auth.log.2.gz
-rw-r--r-- 1 syslog adm 5.0K 2010-12-05 07:39 auth.log.3.gz
-rw-r--r-- 1 syslog adm 5.0K 2010-11-28 07:39 auth.log.4.gz
-rw-r--r-- 1 root root 0 2010-10-10 20:38 boot
-rw-r--r-- 1 root root 265 2010-12-23 17:24 boot.log
-rw-r--r-- 1 root root 0 2010-10-10 20:38 bootstrap.log
drwxr-xr-x 2 root root 4.0K 2009-11-05 06:23 chkrootkit
drwxr-xr-x 2 root root 4.0K 2010-12-01 07:54 ConsoleKit
drwxr-xr-x 2 root root 4.0K 2010-12-22 08:02 cups
-rw-r--r-- 1 syslog adm 5.1M 2010-12-23 17:37 daemon.log
-rw-r--r-- 1 syslog adm 76K 2010-12-19 07:45 daemon.log.1
-rw-r--r-- 1 syslog adm 8.0K 2010-12-12 07:38 daemon.log.2.gz
-rw-r--r-- 1 syslog adm 6.8K 2010-12-05 07:27 daemon.log.3.gz
-rw-r--r-- 1 syslog adm 6.6K 2010-11-28 07:51 daemon.log.4.gz
-rw-r--r-- 1 syslog adm 62K 2010-12-23 17:25 debug
-rw-r--r-- 1 syslog adm 30K 2010-12-17 18:03 debug.1
-rw-r--r-- 1 syslog adm 3.6K 2010-12-10 17:14 debug.2.gz
-rw-r--r-- 1 syslog adm 2.6K 2010-12-02 22:31 debug.3.gz
-rw-r--r-- 1 syslog adm 2.6K 2010-11-23 22:31 debug.4.gz
drwxr-xr-x 2 root root 4.0K 2010-04-24 03:29 dist-upgrade
-rw-r--r-- 1 root adm 32K 2010-12-23 17:24 dmesg
-rw-r--r-- 1 root adm 32K 2010-12-23 13:06 dmesg.0
-rw-r--r-- 1 root adm 11K 2010-12-23 12:55 dmesg.1.gz
-rw-r--r-- 1 root adm 11K 2010-12-21 22:14 dmesg.2.gz
-rw-r--r-- 1 root adm 11K 2010-12-21 21:55 dmesg.3.gz
-rw-r--r-- 1 root adm 11K 2010-12-21 17:19 dmesg.4.gz
-rw-r--r-- 1 root root 0 2010-11-01 08:03 dpkg.log
-rw-r--r-- 1 root root 5.3K 2010-10-21 16:10 dpkg.log.1
-rw-r--r-- 1 root root 24K 2010-10-20 19:14 faillog
drwxr-xr-x 2 root root 4.0K 2010-10-10 20:38 fsck
drwxrwx--T 2 root gdm 4.0K 2010-12-23 17:24 gdm
drwxr-x--- 2 honeyd root 4.0K 2009-07-16 06:23 honeypot
drwxr-xr-x 2 root root 4.0K 2010-10-20 19:19 installer
drwx------ 2 root root 4.0K 2009-11-05 08:59 iptraf
-rw-r--r-- 1 root root 0 2010-10-30 07:43 jockey.log
-rw-r--r-- 1 root root 25K 2010-10-30 07:43 jockey.log.1
-rw-r--r-- 1 syslog adm 20M 2010-12-23 17:24 kern.log
-rw-r--r-- 1 syslog adm 151K 2010-12-17 18:03 kern.log.1
-rw-r--r-- 1 syslog adm 32K 2010-12-10 16:36 kern.log.2.gz
-rw-r--r-- 1 syslog adm 21K 2010-12-02 22:31 kern.log.3.gz
-rw-r--r-- 1 syslog adm 21K 2010-11-23 22:31 kern.log.4.gz
-rw-r--r-- 1 root root 286K 2010-10-20 19:14 lastlog
-rw-r--r-- 1 syslog adm 0 2010-10-10 20:38 lpr.log
-rw-r--r-- 1 syslog adm 0 2010-10-10 20:38 mail.err
-rw-r--r-- 1 syslog adm 0 2010-10-10 20:38
mail.info
-rw-r--r-- 1 syslog adm 0 2010-10-10 20:38 mail.log
-rw-r--r-- 1 syslog adm 0 2010-10-10 20:38 mail.warn
-rw-r--r-- 1 syslog adm 251K 2010-12-23 17:33 messages
-rw-r--r-- 1 syslog adm 125K 2010-12-19 07:59 messages.1
-rw-r--r-- 1 syslog adm 28K 2010-12-12 07:40 messages.2.gz
-rw-r--r-- 1 syslog adm 19K 2010-12-05 07:40 messages.3.gz
-rw-r--r-- 1 syslog adm 19K 2010-11-28 08:04 messages.4.gz
drwxr-s--- 2 mysql adm 4.0K 2010-10-20 19:22 mysql
drwxr-xr-x 2 root root 4.0K 2010-10-20 19:22 news
drwxr-xr-x 4 root root 4.0K 2010-10-22 00:00 nsm
drwxr-xr-x 2 ntp ntp 4.0K 2010-04-09 01:28 ntpstats
-rw-r--r-- 1 root root 4.6K 2010-12-23 17:24 pm-powersave.log
-rw-r--r-- 1 root root 2.7K 2010-11-23 22:31 pm-powersave.log.1
-rw-r--r-- 1 root root 234 2010-10-29 12:12 pm-powersave.log.2.gz
drwxr-xr-x 2 root root 4.0K 2010-04-09 16:27 samba
lrwxrwxrwx 1 root root 24 2010-10-20 19:14 snort -> /nsm/
sensor_data/sensor1
lrwxrwxrwx 1 root root 24 2010-10-20 19:14 suricata -> /nsm/
sensor_data/sensor1
-rw-r--r-- 1 syslog adm 5.6M 2010-12-23 17:39 syslog
-rw-r--r-- 1 syslog adm 19M 2010-12-23 07:44 syslog.1
-rw-r--r-- 1 syslog adm 94K 2010-12-22 07:51 syslog.2.gz
-rw-r--r-- 1 syslog adm 2.3K 2010-12-21 07:39 syslog.3.gz
-rw-r--r-- 1 syslog adm 1.8K 2010-12-20 07:49 syslog.4.gz
-rw-r--r-- 1 syslog adm 1.8K 2010-12-19 07:45 syslog.5.gz
-rw-r--r-- 1 syslog adm 16K 2010-12-18 07:57 syslog.6.gz
-rw-r--r-- 1 syslog adm 1.9K 2010-12-17 07:44 syslog.7.gz
-rw-r--r-- 1 root root 180K 2010-12-23 17:24 udev
-rw-r----- 1 syslog adm 0 2010-10-20 19:22 ufw.log
drwxr-xr-x 2 root root 4.0K 2010-03-19 23:44 unattended-upgrades
-rw-r--r-- 1 syslog adm 660 2010-12-23 17:33 user.log
-rw-r--r-- 1 syslog adm 77 2010-12-22 13:04 user.log.1
-rw-r--r-- 1 syslog adm 99 2010-12-17 16:40 user.log.2.gz
-rw-r--r-- 1 syslog adm 145 2010-12-10 17:14 user.log.3.gz
-rw-r--r-- 1 syslog adm 898 2010-10-29 12:38 user.log.4.gz
-rw-rw-r-- 1 root utmp 57K 2010-12-23 17:33 wtmp
-rw-rw-r-- 1 root utmp 24K 2010-11-23 22:31 wtmp.1
-rw-r--r-- 1 root root 45K 2010-12-23 17:25 Xorg.0.log
-rw-r--r-- 1 root root 45K 2010-12-23 17:20 Xorg.0.log.old
-rw-r--r-- 1 root root 11K 2010-12-07 22:40 Xorg.1.log
-rw-r--r-- 1 root root 11K 2010-12-07 22:18 Xorg.1.log.old
-rw-r--r-- 1 root root 11K 2010-12-07 22:41 Xorg.2.log
-rw-r--r-- 1 root root 11K 2010-12-07 22:18 Xorg.2.log.old
-rw-r--r-- 1 root root 48K 2010-12-10 15:26 Xorg.3.log
-rw-r--r-- 1 root root 11K 2010-12-07 22:18 Xorg.3.log.old
-rw-r--r-- 1 root root 27K 2010-12-07 22:18 Xorg.4.log
-rw-r--r-- 1 root root 11K 2010-12-02 22:10 Xorg.4.log.old
-rw-r--r-- 1 root root 11K 2010-12-02 22:10 Xorg.5.log
-rw-r--r-- 1 root root 11K 2010-11-23 22:31 Xorg.5.log.old
-rw-r--r-- 1 root root 27K 2010-12-02 22:10 Xorg.failsafe.log
-rw-r--r-- 1 root root 27K 2010-11-23 22:31 Xorg.failsafe.log.old
***************************************************************************
ls -alh /nsm/sensor_data/sensor1/
total 1.4M
drwxrwxr-x 5 sguil sguil 4.0K 2010-12-23 17:41 .
drwxr-xr-x 3 root root 4.0K 2010-10-09 17:19 ..
drwxrwxr-x 63 sguil sguil 4.0K 2010-12-23 00:00 dailylogs
drwxrwxr-x 2 sguil sguil 4.0K 2010-10-09 17:19 portscans
drwxrwxr-x 2 sguil sguil 4.0K 2010-12-23 17:52 sancp
-rw-r--r-- 1 root root 21K 2010-12-23 17:41 snort.stats
-rw----rw- 1 sguil sguil 4.7K 2010-10-27 07:57
snort.unified2.1288112299
-rw----rw- 1 sguil sguil 0 2010-10-27 12:06
snort.unified2.1288177562
-rw----rw- 1 sguil sguil 2.8K 2010-10-27 12:53
snort.unified2.1288178141
-rw----rw- 1 sguil sguil 12K 2010-10-28 16:50
snort.unified2.1288180986
-rw----rw- 1 sguil sguil 876 2010-10-28 22:23
snort.unified2.1288300999
-rw----rw- 1 sguil sguil 139K 2010-10-29 10:45
snort.unified2.1288302598
-rw----rw- 1 sguil sguil 15K 2010-10-29 16:20
snort.unified2.1288350766
-rw----rw- 1 sguil sguil 1.4K 2010-10-29 16:24
snort.unified2.1288365741
-rw----rw- 1 sguil sguil 1.1M 2010-10-29 18:52
snort.unified2.1288368449
-rw----rw- 1 sguil sguil 0 2010-11-02 22:11
snort.unified2.1288735893
-rw----rw- 1 sguil sguil 0 2010-11-02 22:34
snort.unified2.1288737284
-rw----rw- 1 sguil sguil 0 2010-11-11 22:13
snort.unified2.1289513609
-rw----rw- 1 sguil sguil 0 2010-11-11 22:34
snort.unified2.1289514882
-rw----rw- 1 sguil sguil 0 2010-11-16 22:09
snort.unified2.1289945365
-rw----rw- 1 sguil sguil 0 2010-11-16 22:30
snort.unified2.1289946630
-rw----rw- 1 sguil sguil 0 2010-11-23 22:09
snort.unified2.1290550161
-rw----rw- 1 sguil sguil 0 2010-11-23 22:31
snort.unified2.1290551481
-rw----rw- 1 sguil sguil 0 2010-12-02 22:10
snort.unified2.1291327814
-rw----rw- 1 sguil sguil 0 2010-12-02 22:31
snort.unified2.1291329080
-rw----rw- 1 sguil sguil 0 2010-12-07 22:18
snort.unified2.1291760305
-rw----rw- 1 sguil sguil 0 2010-12-07 22:41
snort.unified2.1291761670
-rw----rw- 1 sguil sguil 0 2010-12-10 16:36
snort.unified2.1291999017
-rw----rw- 1 sguil sguil 0 2010-12-14 22:09
snort.unified2.1292364573
-rw----rw- 1 sguil sguil 0 2010-12-14 22:31
snort.unified2.1292365918
-rw----rw- 1 sguil sguil 0 2010-12-17 18:03
snort.unified2.1292609034
-rw----rw- 1 sguil sguil 0 2010-12-21 17:19
snort.unified2.1292951965
-rw----rw- 1 sguil sguil 0 2010-12-21 21:55
snort.unified2.1292968546
-rw----rw- 1 sguil sguil 0 2010-12-21 22:14
snort.unified2.1292969697
-rw----rw- 1 sguil sguil 0 2010-12-23 12:55
snort.unified2.1293108957
-rw----rw- 1 sguil sguil 1.9K 2010-12-23 15:15
snort.unified2.1293109623
-rw----rw- 1 sguil sguil 4.1K 2010-12-23 15:28
snort.unified2.1293117646
-rw----rw- 1 sguil sguil 34K 2010-12-23 16:18
snort.unified2.1293120949
-rw----rw- 1 sguil sguil 36K 2010-12-23 16:20
snort.unified2.1293121104
-rw----rw- 1 sguil sguil 34K 2010-12-23 16:40
snort.unified2.1293122333
-rw----rw- 1 sguil sguil 0 2010-12-23 17:15
snort.unified2.1293124530
-rw----rw- 1 sguil sguil 23K 2010-12-23 17:44
snort.unified2.1293126086
-rw-r--r-- 1 root root 0 2010-12-23 17:45 stats.log
root@gtech-ids:/usr/local/bin#
***************************************************************
uname -a
Linux gtech-ids 2.6.32-25-generic #44-Ubuntu SMP Fri Sep 17 20:26:08
UTC 2010 i686 GNU/Linux
*****************************************************************
cat /proc/cpuinfo
processor : 0
vendor_id : GenuineIntel
cpu family : 15
model : 2
model name : Intel(R) Pentium(R) 4 CPU 2.40GHz
stepping : 4
cpu MHz : 2391.448
cache size : 512 KB
fdiv_bug : no
hlt_bug : no
f00f_bug : no
coma_bug : no
fpu : yes
fpu_exception : yes
cpuid level : 2
wp : yes
flags : fpu vme de pse tsc msr pae mce cx8 apic mtrr pge mca cmov pat
pse36 clflush dts acpi mmx fxsr sse sse2 ss ht tm up pebs bts
bogomips : 4782.89
clflush size : 64
cache_alignment : 128
address sizes : 36 bits physical, 32 bits virtual
power management:
On Nov 2, 10:42 am, Doug Burks <
doug.bu...@gmail.com> wrote:
> Thanks for the update.
>
> When you switch to Suricata, do you see it running in your list of
> processes? Or is it dying on startup?
>
> Please run the following commands (as root) and copy the output into
> your reply email.
>
> If you haven't already, run setup and switch to Suricata.
>
> Get a list of all processes and search for suricata:
> ps aux |grep suricat[a]
>
> If you don't see the suricata process in the output of the previous
> command, try starting it manually:
> suricata -c /etc/suricata/suricata.yaml -i eth0
>
> If it's dying on startup, then the output of the previous command
> should tell us why.
>
> Please also include the following:
> ls -alh /var/log/
> ls -alh /nsm/sensor_data/sensor1/
> uname -a
> cat /proc/cpuinfo
>
> Thanks,
> --
> Doug Burks, GSE, CISSP
> President, Greater Augusta ISSAhttp://augusta.issa.orghttp://
securityonion.blogspot.com
> ...
>
> read more »