Snort mailing list archives

Re: Snort doubt


From: Dirk Geschke <dirk () geschke-online de>
Date: Tue, 13 Dec 2005 20:11:04 +0100

Hi Caceres,

What the Snort's state of art about IPv6 support?
Can Snort identify IPv6 attacks attempts in the network?

not yet... A long time ago Marty released a beta (or alpha) 
version of snort supporting IPv6. But it was more a framework
than an usable system.

The actual version of snort is only IPv4 capable, IPv6 packets
are only counted.

I searched in the Snort.org page and I discovered that IPv6 appears in Snort
Static's. I find to, that exists at least 3 rules for IPv6 (ICMP IPV6
I-Am-Here, ICMP IPV6 I-Am-Here undefined code, ICMP IPV6 Where-Are-You, ICMP
IPV6 Where-Are-You undefined code) intrusion detection.

This are IPv4 ICMP messages regarding to an original IPv6 packet. So
this works for snort...

Best regards

Dirk


-------------------------------------------------------
This SF.net email is sponsored by: Splunk Inc. Do you grep through log files
for problems?  Stop!  Download the new AJAX search engine that makes
searching your log files as easy as surfing the  web.  DOWNLOAD SPLUNK!
http://ads.osdn.com/?ad_id=7637&alloc_id=16865&op=click
_______________________________________________
Snort-users mailing list
Snort-users () lists sourceforge net
Go to this URL to change user options or unsubscribe:
https://lists.sourceforge.net/lists/listinfo/snort-users
Snort-users list archive:
http://www.geocrawler.com/redir-sf.php3?list=snort-users


Current thread: