firnsy / barnyard2

Barnyard2 is a dedicated spooler for Snort's unified2 binary output format.
GNU General Public License v2.0
343 stars 189 forks source link

barnyard giving an empty csv file #199

Open nouar2202 opened 7 years ago

nouar2202 commented 7 years ago

Hello i have installed snort and configured barnyard2 to log alerts to a csv file. the snort.u2 file is about 18 MB. when i run barnyard2 it gives me that it processed 18770 records and but the csv file it creates is still empty! Opened spool file '/var/log/snort/snort.u2.1479984801' Waiting for new data ^C*** Caught Int-Signal Barnyard2 exiting

Record Totals: Records: 18770 Events: 4029 (21.465%) Packets: 14741 (78.535%) Unknown: 0 (0.000%) Suppressed: 0 (0.000%)

Packet breakdown by protocol (includes rebuilt packets): ETH: 14741 (100.000%) ETHdisc: 0 (0.000%) VLAN: 0 (0.000%) IPV6: 0 (0.000%) IP6 EXT: 0 (0.000%) IP6opts: 0 (0.000%) IP6disc: 0 (0.000%) IP4: 14741 (100.000%) IP4disc: 0 (0.000%) TCP 6: 0 (0.000%) UDP 6: 0 (0.000%) ICMP6: 0 (0.000%) ICMP-IP: 0 (0.000%) TCP: 14276 (96.846%) UDP: 0 (0.000%) ICMP: 0 (0.000%) TCPdisc: 0 (0.000%) UDPdisc: 0 (0.000%) ICMPdis: 0 (0.000%) FRAG: 0 (0.000%) FRAG 6: 0 (0.000%) ARP: 0 (0.000%) EAPOL: 0 (0.000%) ETHLOOP: 0 (0.000%) IPX: 0 (0.000%) OTHER: 465 (3.154%) DISCARD: 0 (0.000%) InvChkSum: 0 (0.000%) S5 G 1: 0 (0.000%) S5 G 2: 0 (0.000%) Total: 14741

Closing spool file '/var/log/snort/snort.u2.1479984801'. Read 18770 records

anyone can help pleas..its urgent