Snort mailing list archives

http_inspect firing, despite no_alerts, suppression


From: Erik <snort () eriko mobi>
Date: Mon, 10 May 2010 14:02:26 -0500

I'm seeing http_inspect events trigger despite my attempts at
disabling such alerts.

# uname -v
FreeBSD 7.2-RELEASE-p4 #0: Fri Oct  2 08:22:32 UTC 2009 root () amd64-builder daemonology 
net:/usr/obj/usr/src/sys/GENERIC

Command line:
/usr/local/bin/snort -i bridge0 -c /usr/local/etc/snort/snort.conf -A fast -q -D -c /usr/local/etc/snort/snort.conf

#grep http_inspect /usr/local/etc/snort/snort.conf

preprocessor http_inspect: global \
    iis_unicode_map unicode.map 1252 
preprocessor http_inspect_server: server default \
    profile all ports { 80 8080 8180 } oversize_dir_length 500 no_alerts


Shouldn't this prevent alerts since I don't have any other server
definitions?  I'm still getting MULTIPLE CONTENT LENGTH hits every
once in a while.

Erik

------------------------------------------------------------------------------

_______________________________________________
Snort-users mailing list
Snort-users () lists sourceforge net
Go to this URL to change user options or unsubscribe:
https://lists.sourceforge.net/lists/listinfo/snort-users
Snort-users list archive:
http://www.geocrawler.com/redir-sf.php3?list=snort-users


Current thread: