[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Why no log output from snort?



Dear Debian firewallers,

(Apologies if this is not the right place to ask)

I am running snort:

greenhouse:/etc/snort# ps axww | grep snort
 1723 ?        Ss     0:01 /usr/sbin/snort -m 027 -D -c /etc/snort/snort.conf 
-l /var/log/snort -d -u snort -g snort -O -S HOME_NET=[192.168.0.0/24] -i 
eth0,

.... but the log files are empty:

greenhouse:/etc/snort# ls -l /var/log/snort/
total 0
-rw-r-----    1 snort    adm             0 2004-06-12 15:50 alert
-rw-r-----    1 root     adm             0 2004-06-12 16:53 
snort.log.1087023225

Can anyone spot the problem? 

TIA 

James Sinnamon
-- 
jps at westnet com auStralia
ph +61 412 319669, +61 2 95692123, +61 2 95726357



Reply to: