Snort mailing list archives

Re: UDP capture packet issue


From: "Al Lewis \(allewi\) via Snort-users" <snort-users () lists snort org>
Date: Sun, 8 Apr 2018 20:19:34 +0000

Can you provide the pcap?

Does the snort exit stats show discarded packets?

Does the pcap have bad checksums?

How are you starting snort?


Albert Lewis
ENGINEER.SOFTWARE ENGINEERING
Cisco Systems Inc.
Email: allewi () cisco com<mailto:allewi () cisco com>

From: Snort-users <snort-users-bounces () lists snort org> on behalf of "rugg.vale () email it" <rugg.vale () email it>
Reply-To: "rugg.vale () email it" <rugg.vale () email it>
Date: Sunday, April 8, 2018 at 3:30 PM
To: "snort-users () lists snort org" <snort-users () lists snort org>
Subject: [Snort-users] UDP capture packet issue

Hi i've a problem with udp packets. I've read a pcap file with snort, and in the breackdown by protocol don't show any 
packet UDP, the same pcap file open with wireshark shaw a lot of UDP packet. Could you please why i can't see the UDP 
packets with snort? thank you in advance for the help. best regards
_______________________________________________
Snort-users mailing list
Snort-users () lists snort org
Go to this URL to change user options or unsubscribe:
https://lists.snort.org/mailman/listinfo/snort-users

Please visit http://blog.snort.org to stay current on all the latest Snort news!

Please follow these rules: https://snort.org/faq/what-is-the-mailing-list-etiquette

Current thread: