Snortç°å¢ã®å¹çåãšäžè²«æ§ãä¿ã€éµ
ãããã¯ãŒã¯äŸµå ¥æ€ç¥ã»é²æ¢ã·ã¹ãã (NIDS/NIPS) ãšããŠåºãå©çšãããŠãããªãŒãã³ãœãŒã¹ãœãããŠã§ã¢ Snort ã¯ããã®æè»æ§ãšåŒ·åãªæ€ç¥èœåã§ç¥ãããŠããŸããSnort ãå¹æçã«éçšããããã«ã¯ãèšå®ãã¡ã€ã«ãã«ãŒã«ã»ããã®ç®¡çãéèŠã«ãªããŸããç¹ã«ãè€æ°ã® Snort ã€ã³ã¹ã¿ã³ã¹ãéçšããå Žåããèšå®ã®äžè²«æ§ãä¿ã¡ããå Žåã«ãå ±éã®èšå®èŠçŽ ãã©ã®ããã«ç®¡çãããã課é¡ãšãªããŸãã
ããã§ç»å Žããã®ã snort-common
ãšããæŠå¿µã§ããããã¯ãSnort ã®æ§ã
ãªããã±ãŒãžãã³ã³ããŒãã³ãéã§å
±æãããèšå®ãã¡ã€ã«ãã¹ã¯ãªãããããã¥ã¡ã³ããªã©ãæ ŒçŽããããã®ããã±ãŒãžããã£ã¬ã¯ããªãæãããšãäžè¬çã§ããæ¬èšäºã§ã¯ããã® snort-common
ã®åœ¹å²ãå«ãŸããå¯èœæ§ã®ãããã¡ã€ã«ããããŠãã®æŽ»çšæ¹æ³ã«ã€ããŠè©³ãã解説ããŠãããŸãã ð§
ãªãããŠãŒã¶ãŒãæå®ãããã¹ /tools/snort/#snort-common
ã¯ãç¹å®ã®ããŒã«ã»ãããç°å¢ïŒäŸãã° Kali Linux ã®ãããªã»ãã¥ãªãã£çšéã®ãã£ã¹ããªãã¥ãŒã·ã§ã³ããç¬èªã«æ§ç¯ãããç 究ç°å¢ãªã©ïŒã«åºæã®ãã¹ã§ããå¯èœæ§ããããŸããããããsnort-common
ã瀺ããå
±éãã¡ã€ã«ã管çããããšããæŠå¿µèªäœã¯ãå€ãã® Snort ç°å¢ã§å¿çšã§ããæ®éçãªãã®ã§ãã
Snort ãšã¯ïŒ ð€
snort-common
ã®è©±ã«å
¥ãåã«ãSnort ã«ã€ããŠç°¡åã«ããããããŸããããSnort ã¯ã1998幎㫠Martin Roesch ã«ãã£ãŠéçºããããªãŒãã³ãœãŒã¹ã® NIDS/NIPS ã§ãããããã¯ãŒã¯äžãæµãããã±ããããªã¢ã«ã¿ã€ã ã§ç£èŠããäºåã«å®çŸ©ãããã«ãŒã«ã»ããã«åºã¥ããŠãäžæ£ã¢ã¯ã»ã¹ããã«ãŠã§ã¢ã®éä¿¡ãããªã·ãŒéåãªã©ã®è
åšãæ€ç¥ã»éç¥ããããã¯ãããã¯ããŸãã
Snort ã¯äž»ã«ä»¥äžã®3ã€ã®ã¢ãŒãã§åäœããŸãã
- ã¹ããã¡ãŒã¢ãŒã (Sniffer Mode): ãããã¯ãŒã¯äžã®ãã±ããããã£ããã£ããã³ã³ãœãŒã«ã«è¡šç€ºããŸãã
tcpdump
ã®ãããªäœ¿ãæ¹ã§ãã - ãã±ãããã¬ãŒã¢ãŒã (Packet Logger Mode): ãã£ããã£ãããã±ãããæå®ãããã£ã¬ã¯ããªã«ãã°ãã¡ã€ã«ãšããŠä¿åããŸãããããã¯ãŒã¯ãã©ãã£ãã¯ã®ãããã°ãªã©ã«å©çšãããŸãã
- NIDS/NIPS ã¢ãŒã (Network Intrusion Detection/Prevention System Mode): æãäžè¬çãªã¢ãŒãã§ããèšå®ãã¡ã€ã«ãšã«ãŒã«ã«åºã¥ããŠãã©ãã£ãã¯ãåæããè åšãæ€ç¥ããéã«ã¢ã©ãŒããçæããããéä¿¡ããããã¯ãããããŸãã
Snort ã®åŒ·åãªç¹ã¯ãæè»ãªã«ãŒã«èšèªã«ãããŸããã·ã°ããã£ããŒã¹ïŒæ¢ç¥ã®æ»æãã¿ãŒã³ïŒããããã³ã«ããŒã¹ïŒãããã³ã«ã®ç°åžžïŒãã¢ãããªããŒã¹ïŒéåžžãšã¯ç°ãªãæ¯ãèãïŒã®æ€ç¥ãçµã¿åãããããšã§ãå€æ§ãªè åšã«å¯Ÿå¿ã§ããŸãã
snort-common ããã±ãŒãž/ãã£ã¬ã¯ããªã®ç®ç âïž
snort-common
ãšããååã®ããã±ãŒãžã¯ãç¹ã« Debian ã Ubuntu ãªã©ã® Linux ãã£ã¹ããªãã¥ãŒã·ã§ã³ã§ãSnort æ¬äœãé¢é£ããã±ãŒãžïŒç°ãªãæ©èœãæ〠Snort ãã€ããªããã±ãŒãžãªã©ïŒãå
±éããŠå©çšãããã¡ã€ã«çŸ€ãæäŸããç®çã§çšæãããŠããŸããKali Linux ã®ããŒã«æ
å ±ã«ãããšãsnort-common
ããã±ãŒãžã«ã¯ãcron ãžã§ããããŒã«ãèšå®ãã¡ã€ã«ãªã©ãå«ãŸãããšãããŠããŸãã
ãã®ãããªå ±éããã±ãŒãžããã£ã¬ã¯ããªãååšããäž»ãªã¡ãªããã¯ä»¥äžã®éãã§ãã
- äžè²«æ§ã®ç¶æ: è€æ°ã® Snort ã€ã³ã¹ã¿ã³ã¹ãé¢é£ããŒã«ã§åãèšå®ãã¡ã€ã«ãã¹ã¯ãªãããå ±æããããšã§ãèšå®ã®ã°ãã€ããé²ããäžè²«ããåäœãä¿èšŒããŸãã
- 管çã®å¹çå: å ±éãã¡ã€ã«ãäžç®æã§ç®¡çã§ãããããæŽæ°ãä¿®æ£ãå¿ èŠãªå Žåã«ãåã ã®ã€ã³ã¹ã¿ã³ã¹ã®èšå®ãå€æŽããæéãçããŸãã
- åé·æ§ã®æé€: åãèšå®ãã¡ã€ã«ãã«ãŒã«ã¹ãããããè€æ°ã®å Žæã«ã³ããŒããå¿ èŠããªããªãããã£ã¹ã¯ã¹ããŒã¹ã®ç¯çŽãšç®¡çãã¹ã®ãªã¹ã¯äœæžã«ã€ãªãããŸãã
- äŸåé¢ä¿ã®æŽç: Snort æ¬äœãšã¯å¥ã«å ±éã³ã³ããŒãã³ããããã±ãŒãžåããããšã§ãäŸåé¢ä¿ãæ確ã«ããã€ã³ã¹ããŒã«ãã¢ããã°ã¬ãŒãã®ç®¡çã容æã«ããŸãã
äŸãã°ãDebian/Ubuntu ç³»ã§ã¯ãsnort
ããã±ãŒãžã¯ snort-common
ã snort-common-libraries
(å
±éã©ã€ãã©ãªãæäŸ) ã«äŸåããŠããŸããããã«ãããSnort ãã€ã³ã¹ããŒã«ããéã«ãå¿
èŠãªå
±éãã¡ã€ã«ãèªåçã«å°å
¥ãããä»çµã¿ã«ãªã£ãŠããŸãã
ã€ã³ã¹ããŒã«ãšé çœ®å Žæ ðºïž
snort-common
ããã±ãŒãžã¯ãéåžžãLinux ãã£ã¹ããªãã¥ãŒã·ã§ã³ã®ããã±ãŒãžãããŒãžã£ïŒapt
ã yum
ãªã©ïŒãéããŠã€ã³ã¹ããŒã«ãããŸããsnort
ããã±ãŒãžãã€ã³ã¹ããŒã«ããéã«ãäŸåé¢ä¿ãšããŠèªåçã«ã€ã³ã¹ããŒã«ãããããšãå€ãã§ãã
# Ubuntu/Debian ç³»ã®å Žå
sudo apt update
sudo apt install snort
äžèšã³ãã³ããå®è¡ãããšãäŸåé¢ä¿ã«ãã snort-common
ãäžç·ã«ã€ã³ã¹ããŒã«ãããŸãïŒããæªå°å
¥ã®å ŽåïŒã
snort-common
ã«ãã£ãŠã€ã³ã¹ããŒã«ããããã¡ã€ã«ããæå㧠Snort ããœãŒã¹ãããã«ãããå Žåã®å
±éãã¡ã€ã«ãé
眮ãããå¯èœæ§ã®ããäžè¬çãªãã£ã¬ã¯ããªã¯ä»¥äžã®éãã§ãã
/etc/snort/
: Snort ã®äž»èŠãªèšå®ãã¡ã€ã« (snort.conf
ãªã©) ã眮ããããã£ã¬ã¯ããªãå ±éèšå®ãã¡ã€ã«ã®äžéšãããã«é 眮ãããããšããããŸãã/usr/share/snort/
: ãã£ã¹ããªãã¥ãŒã·ã§ã³ãæäŸãã Snort é¢é£ã®ããã¥ã¡ã³ãããµã³ãã«èšå®ãå ±éã¹ã¯ãªãããªã©ãé 眮ãããããšããããŸãã/usr/share/doc/snort-common/
:snort-common
ããã±ãŒãžåºæã®ããã¥ã¡ã³ãã ChangeLog ãªã©ãæ ŒçŽããããã£ã¬ã¯ã㪠(Debian/Ubuntu ç³»)ã/usr/local/snort/etc/
ã/usr/local/share/snort/
: ãœãŒã¹ããæåã§ã€ã³ã¹ããŒã«ããå Žåã®ããã©ã«ãã®å ±éèšå®ãå ±æãã¡ã€ã«ã®ãã¹ã/tools/snort/
(æå®ããããã¹): ç¹å®ã®ã«ã¹ã¿ã ç°å¢äžã§ã®å ±éãã¡ã€ã«çœ®ãå Žã
éèŠãªã®ã¯ãå®éã®ãã¡ã€ã«ãã¹ã¯ Snort ã®ã€ã³ã¹ããŒã«æ¹æ³ïŒããã±ãŒãžããœãŒã¹ãïŒãOSãSnort ã®ããŒãžã§ã³ïŒç¹ã« Snort 2.x ãš Snort 3.x ã§ã¯èšå®æ¹æ³ã倧ããç°ãªãïŒããããŠåã
ã®ç°å¢èšå®ã«ãã£ãŠç°ãªããšããç¹ã§ããSnort 3 ã§ã¯èšå®ã Lua ã¹ã¯ãªããããŒã¹ã«ãªããèšå®ãã¡ã€ã«ã®æ§é ãå Žæãå€ãã£ãŠããŸã (äŸ: lua/
ãã£ã¬ã¯ããªå
ã® snort.lua
, snort_defaults.lua
)ã
dpkg -L snort-common
(Debianç³») ã rpm -ql snort-common
(RedHatç³») ã®ãããªã³ãã³ãã§ããã±ãŒãžã«å«ãŸãããã¡ã€ã«ãªã¹ãã確èªããããsnort.conf
(Snort 2.x) ã snort.lua
(Snort 3.x) å
ã®ãã¹èšå®ã確èªããã®ã確å®ã§ãã
snort-common ã«å«ãŸããå¯èœæ§ã®ããäž»èŠãã¡ã€ã«/ãã£ã¬ã¯ã㪠ð
snort-common
ããã±ãŒãžããäžè¬çã« Snort ã®å
±éãã¡ã€ã«ãæ ŒçŽããããã£ã¬ã¯ããªã«ã¯ã以äžã®ãããªçš®é¡ã®ãã¡ã€ã«ãå«ãŸããå¯èœæ§ããããŸããããã㯠Snort ã®èšå®ãéçšãè£å©ããéèŠãªèŠçŽ ã§ãã
ãã¡ã€ã«/ãã£ã¬ã¯ã㪠| 説æ | 圹å²ã®äŸ |
---|---|---|
rules/ ãã£ã¬ã¯ããªå
ã®ãã¡ã€ã«çŸ€ |
å
±éã§å©çšãããã«ãŒã«ãã¡ã€ã«ããã«ãŒã«å®çŸ©ã®åºç€ãšãªããã¡ã€ã«ãclassification.config ã reference.config ãªã©ãå«ãŸããããšãå€ãã |
|
preproc_rules/ ãã£ã¬ã¯ã㪠|
ããªããã»ããµïŒãã±ããã®æ£èŠåãç¹å®ãããã³ã«ã®è§£æãè¡ãã¢ãžã¥ãŒã«ïŒã«é¢é£ããã«ãŒã«ãèšå®ãã¡ã€ã«ã |
|
so_rules/ ãã£ã¬ã¯ã㪠|
å ±æãªããžã§ã¯ãã«ãŒã« (Shared Object Rules) ã®ã¹ã¿ããã¡ã€ã«ãé¢é£ãã¡ã€ã«ãSOã«ãŒã«ã¯ C èšèªã§èšè¿°ãããè€éãªæ€ç¥ããžãã¯ãå®è£ ããããã«äœ¿çšãããŸãã | SO ã«ãŒã«ã®æå¹åã»ç¡å¹åã管çããããã®ãã¡ã€ã«ãå®éã® SO ã©ã€ãã©ãª (.so ãã¡ã€ã«) ã¯å¥ã®å Žæã«é 眮ãããããšãå€ãã |
etc/ ãã£ã¬ã¯ããªå
ã®èšå®ã¹ãããã |
snort.conf (Snort 2.x) ã snort.lua (Snort 3.x) ããã€ã³ã¯ã«ãŒããããå¯èœæ§ã®ãããå
±éã®èšå®æçã |
|
ã¹ã¯ãªãããããŒã« | Snort ã®éçšãè£å©ããã¹ã¯ãªãã (Perl, Python, Shell ãªã©)ã |
|
ããã¥ã¡ã³ã | README ãã¡ã€ã«ãã©ã€ã»ã³ã¹æ å ±ãåºæ¬çãªèšå®ã¬ã€ããªã©ã | ããã±ãŒãžã®åºæ¬çãªæ å ±æäŸã |
unicode.map |
Unicode æåã®ãããã³ã°æ å ±ãHTTP URI ã®æ£èŠåãªã©ã§äœ¿çšãããã | å€èšèªç°å¢ã§ã®æ£ç¢ºãªã³ã³ãã³ããããã³ã°ã |
Snort 3 ã§ã¯èšå®ã Lua ããŒã¹ã«ãªã£ããããäžèšã®äžéšã¯ .lua
ãã¡ã€ã«ãšããŠæäŸãããããsnort_defaults.lua
ã®ãããªããã©ã«ãèšå®ãã¡ã€ã«å
ã§å®çŸ©ããããããŸãã
snort-common ã®æŽ»çšäŸãš Snort ãšã®é£æº ð€
snort-common
ã«å«ãŸãããã¡ã€ã«çŸ€ã¯ãSnort ã®ã¡ã€ã³èšå®ãã¡ã€ã« (snort.conf
ãŸã㯠snort.lua
) ããåç
§ã»ã€ã³ã¯ã«ãŒããããããšã§æŽ»çšãããŸãã
Snort 2.x (snort.conf) ã§ã®é£æºäŸ
Snort 2.x ã®èšå®ãã¡ã€ã« snort.conf
ã§ã¯ãäž»ã«ä»¥äžã®ãã£ã¬ã¯ãã£ãã䜿ã£ãŠå
±éãã¡ã€ã«ãèªã¿èŸŒã¿ãŸãã
- å€æ°å®çŸ©: å ±éãã¡ã€ã«ã眮ãããŠãããã£ã¬ã¯ããªãã¹ãå€æ°ãšããŠå®çŸ©ããŸããããã«ããããã¹ãå€æŽãããå Žåã§ããå€æ°ã®å®çŸ©ç®æãä¿®æ£ããã ãã§æžã¿ãŸãã
# Step 1: Set the network variables.
ipvar HOME_NET 192.168.1.0/24
ipvar EXTERNAL_NET any
# Path to your rules files (this is based on default install)
var RULE_PATH /etc/snort/rules
var SO_RULE_PATH /etc/snort/so_rules
var PREPROC_RULE_PATH /etc/snort/preproc_rules
var WHITE_LIST_PATH /etc/snort/rules
var BLACK_LIST_PATH /etc/snort/rules
# If you are using reputation preprocessor, set path for blacklist files
# var BLACK_LIST_PATH /etc/snort/rules/iplists
include
ãã£ã¬ã¯ãã£ã: ä»ã®èšå®ãã¡ã€ã«ãã«ãŒã«ãã¡ã€ã«ãèªã¿èŸŒã¿ãŸããããã«ãããèšå®ãã¢ãžã¥ãŒã«åããå
±ééšåãå¥ãã¡ã€ã«ã«åãåºãããšãã§ããŸãã# Step 6: Configure output plugins.
# unified2 is recommended
# output unified2: filename snort.u2, limit 128
# Step 7: Customize your ruleset.
# Include the rule files you want to use.
# Start with the community rules.
include $RULE_PATH/local.rules
# Example: include specific rule categories
# include $RULE_PATH/web-client.rules
# include $RULE_PATH/malware-cnc.rules
# Include classification and reference configurations
include $RULE_PATH/classification.config
include $RULE_PATH/reference.config
# Include threshold configuration
# include $RULE_PATH/threshold.conf
äžèšã®äŸã§ã¯ã$RULE_PATH
ãªã©ã®å€æ°ã§å®çŸ©ããããã¹ã«ãã local.rules
ã classification.config
ãªã©ãèªã¿èŸŒãã§ããŸãããããã®ãã¡ã€ã«ã snort-common
ã«ãã£ãŠæäŸãããå
±éãã¡ã€ã«ã§ããå ŽåããããŸãã
Snort 3.x (snort.lua) ã§ã®é£æºäŸ
Snort 3.x ã§ã¯èšå®ã Lua ã¹ã¯ãªããèšèªã§è¡ãããŸããå
±éèšå®ã¯ Lua ã®ããŒãã«ãå€æ°ãšããŠå®çŸ©ãããããinclude
æïŒLua ã®æ©èœïŒã Snort ç¬èªã®æ¹æ³ã§èªã¿èŸŒãŸãããããŸãã
ããã©ã«ãã®èšå®ãã¡ã€ã« snort.lua
ã¯ãå€ãã®å Žå snort_defaults.lua
ãšããå
±éã®ããã©ã«ãèšå®ãã¡ã€ã«ãèªã¿èŸŒã¿ãŸãã
-- Snort 3 configuration is in Lua.
-- You can configure Snort here or use the command line.
-- Point to the default configuration values.
snort_defaults = require('snort_defaults')
-- Setup the network addresses you are protecting.
-- These might be defined in snort_defaults.lua or overridden here.
HOME_NET = [[ 192.168.1.0/24 ]]
EXTERNAL_NET = '!$HOME_NET'
-- Configure paths (potentially defined in snort_defaults or here)
RULE_PATH = '/etc/snort/rules'
BUILTIN_RULE_PATH = '/etc/snort/builtin_rules'
PLUGIN_RULE_PATH = '/etc/snort/so_rules'
-- Include rule files
ips =
{
-- enable enables the IPS engine
enable = true,
-- Add rules files here
rules = [[
include $RULE_PATH/local.lua
# include $RULE_PATH/community.lua
]],
-- Other IPS settings...
}
-- Other module configurations...
-- Example: http_inspect configuration might reference common settings
-- http_inspect = { ... }
-- Load specific configurations if needed
-- include('my_custom_common_settings.lua')
Snort 3 ã§ã¯ãèšå®ã®ã¢ãžã¥ãŒã«åãšåå©çšæ§ã Lua ã«ãã£ãŠããã«åäžããŠããŸããsnort_defaults.lua
ãããã®ä»ã®å
±éèšå®ãèšè¿°ãã .lua
ãã¡ã€ã«ã snort-common
ã®åœ¹å²ãæ
ãéšåãšãªããŸãã
snort-common ã®ç®¡çãšãã¹ããã©ã¯ãã£ã¹ â
snort-common
ãããã«é¡ããå
±éãã¡ã€ã«ãå¹æçã«ç®¡çããããã®ãã³ããããã€ã玹ä»ããŸãã
- ããŒãžã§ã³ç®¡ç:
/etc/snort
ãã£ã¬ã¯ããªå šäœããå ±éãã¡ã€ã«ã眮ããŠãããã£ã¬ã¯ããªã Git ãªã©ã®ããŒãžã§ã³ç®¡çã·ã¹ãã ã§ç®¡çããããšã匷ãæšå¥šããŸããããã«ãããå€æŽå±¥æŽã®è¿œè·¡ãåé¡çºçæã®ããŒã«ããã¯ãè€æ°äººã§ã®å ±å管çã容æã«ãªããŸãã - æ確ãªåœåèŠå: å ±éèšå®ãã¡ã€ã«ãã«ã¹ã¿ã ã«ãŒã«ãã¡ã€ã«ã«ã¯ããã®ç®çãããããããªæ確ãªååãã€ããŸãããã
- ããã¥ã¡ã³ãå: ç¬èªã«äœæããå ±éèšå®ãã¡ã€ã«ãã¹ã¯ãªããã«ã€ããŠã¯ããã®ç®çã䜿ãæ¹ãã³ã¡ã³ããå¥ããã¥ã¡ã³ãã§èšé²ããŠãããŸãããã
- å®æçãªæŽæ°ãšã¬ãã¥ãŒ:
snort-common
ããã±ãŒãžãæäŸãããŠããå Žåã¯ãOS ã®ã¢ããããŒããšãšãã«æŽæ°ãããããšãå€ãã§ãããæåã§ç®¡çããŠããå ±éãã¡ã€ã«ïŒç¹ã«ã«ãŒã«èšå®ã«é¢ãããã®ïŒã¯ãå®æçã«å 容ãèŠçŽããææ°ã®è åšååã Snort ã®ãã¹ããã©ã¯ãã£ã¹ã«åãããŠæŽæ°ããå¿ èŠããããŸãã - èšå®ã®ãã¹ã: å ±éèšå®ãã¡ã€ã«ãå€æŽããåŸã¯ãå¿ ã Snort ã®èšå®ãã¹ãã³ãã³ããå®è¡ããŠãæ§æãšã©ãŒãªã©ããªããã確èªããŸãããã
# Snort 2.x ã®èšå®ãã¹ã
sudo snort -T -c /etc/snort/snort.conf
# Snort 3.x ã®èšå®ãã¹ã
sudo snort -c /etc/snort/snort.lua --warn-all
ãããã®ãã©ã¯ãã£ã¹ãå®è·µããããšã§ãSnort ç°å¢ã®å®å®æ§ãšä¿¡é Œæ§ãé«ããããšãã§ããŸãã
ãã©ãã«ã·ã¥ãŒãã£ã³ã° â
snort-common
ãå
±éãã¡ã€ã«ã«é¢é£ããäžè¬çãªåé¡ãšããã®å¯ŸåŠæ³ãããã€ãæããŸãã
- ãã¡ã€ã«ãèŠã€ãããªã (File not found / No such file or directory):
- åå : èšå®ãã¡ã€ã«å
ã§æå®ãããå
±éãã¡ã€ã«ã®ãã¹ãééã£ãŠããããŸãã¯ãã¡ã€ã«ãååšããªãã
snort-common
ããã±ãŒãžãæ£ããã€ã³ã¹ããŒã«ãããŠããªãã - 察åŠæ³:
snort.conf
/snort.lua
å ã®ãã¹èšå®ïŒvar RULE_PATH
ãªã©ïŒã確èªããå®éã®ãã¡ã€ã«ãã¹ãšäžèŽããŠããã調ã¹ãŸããls
ã³ãã³ããªã©ã§ãã¡ã€ã«ãååšããã確èªããŸããå¿ èŠã§ããã°snort-common
ããã±ãŒãžãåã€ã³ã¹ããŒã«ããŸãã
- åå : èšå®ãã¡ã€ã«å
ã§æå®ãããå
±éãã¡ã€ã«ã®ãã¹ãééã£ãŠããããŸãã¯ãã¡ã€ã«ãååšããªãã
- ããŒããã·ã§ã³ãšã©ãŒ (Permission denied):
- åå : Snort ããã»ã¹ãå®è¡ãããŠãŒã¶ãŒã«ãå ±éãã¡ã€ã«ãžã®èªã¿åãæš©éããªãã
- 察åŠæ³: å ±éãã¡ã€ã«ããããããæ ŒçŽãããŠãããã£ã¬ã¯ããªã®ããŒããã·ã§ã³ã確èªããSnort å®è¡ãŠãŒã¶ãŒ (é垞㯠`snort` ãŠãŒã¶ãŒ) ãèªã¿åããããã«ä¿®æ£ããŸã (äŸ: `sudo chmod o+r /etc/snort/rules/common_settings.conf`)ã
- èšå®ãã¡ã€ã«ã®æ§æãšã©ãŒ (Syntax error):
- åå : å
±éèšå®ãã¡ã€ã« (
.config
,.conf
,.rules
,.lua
ãªã©) ã®èšè¿°ã«èª€ããããã - 察åŠæ³: Snort ã®èšå®ãã¹ãã³ãã³ã (
snort -T
ãsnort --warn-all
) ãå®è¡ãããšã©ãŒã¡ãã»ãŒãžã確èªããŸãããšã©ãŒç®æãç¹å®ããSnort ã®ããã¥ã¡ã³ããåç §ããªããä¿®æ£ããŸãã
- åå : å
±éèšå®ãã¡ã€ã« (
- äŸåé¢ä¿ã®åé¡:
- åå :
snort-common
ãäŸåããå¥ã®ã©ã€ãã©ãªãããã±ãŒãžãäžè¶³ããŠããããŸãã¯ããŒãžã§ã³ãå€ã/æ°ããã - 察åŠæ³: ããã±ãŒãžãããŒãžã£ (
apt
,yum
) ã䜿ã£ãŠãäŸåé¢ä¿ã®åé¡ã解決ããŸã (äŸ: `sudo apt –fix-broken install`)ãSnort ãé¢é£ããã±ãŒãžãåã€ã³ã¹ããŒã«ããå¿ èŠãããå ŽåããããŸãã
- åå :
/var/log/snort/
ãã·ã¹ãã ãã° /var/log/syslog
ãªã©) ã確èªãããšãåé¡è§£æ±ºã®æããããèŠã€ããããšãå€ãã§ãã
ãŸãšã ð¡
snort-common
ã¯ãSnort ã®éçšã«ãããŠãèšå®ãã¡ã€ã«ãã«ãŒã«ãã¹ã¯ãªãããªã©ã®å
±éã³ã³ããŒãã³ããäžå
管çããç°å¢å
šäœã®äžè²«æ§ãšå¹çæ§ãé«ããããã®éèŠãªæŠå¿µã§ããããã±ãŒãžãšããŠæäŸãããå Žåãããã°ããŠãŒã¶ãŒãç¬èªã«å
±éãã¡ã€ã«çšã®ãã£ã¬ã¯ããªæ§é ãæ§ç¯ããå ŽåããããŸãã
ãã®ä»çµã¿ãç解ããé©åã«æŽ»çšããããšã§ãSnort ã®èšå®ç®¡çã容æã«ãªããæŽæ°ããã©ãã«ã·ã¥ãŒãã£ã³ã°ãå¹ççã«è¡ããããã«ãªããŸããç¹ã«è€æ°ã® Snort ã€ã³ã¹ã¿ã³ã¹ãéçšããç°å¢ããããŒã 㧠Snort ã管çããå Žåã«ã¯ãå ±éãã¡ã€ã«ã®é©åãªç®¡çãäžå¯æ¬ ã§ãã
Snort 2.x ãã Snort 3.x ãžã®ç§»è¡ã«äŒŽããèšå®ã®èšè¿°æ¹æ³ (.conf
ãã .lua
ãž) ã¯å€åããŸãããããå
±éã®èšå®ããªãœãŒã¹ãå¹ççã«ç®¡çããããšããåºæ¬çãªèãæ¹ã¯å€ãããŸããããã²ããèªèº«ã® Snort ç°å¢ã«åãããŠãå
±éãã¡ã€ã«ã®ç®¡çæ¹æ³ãèŠçŽããŠã¿ãŠãã ãããðª
åèæ å ±
- Snort å ¬åŒãµã€ã: https://www.snort.org/
- Snort 3 ããã¥ã¡ã³ã (èšå®): https://docs.snort.org/snort-rules-options/configuration
- Kali Linux Tools – snort: https://www.kali.org/tools/snort/ (snort-common ããã±ãŒãžã«ã€ããŠã®èšåãã)
ã³ã¡ã³ã