Snort mailing list archives

Snort doubt


From: "Caceres" <mailing () acfpaulo sytes net>
Date: Tue, 13 Dec 2005 17:38:39 -0000

Hi, I have some questions that need the Snort users' knowledge.

What the Snort's state of art about IPv6 support?
Can Snort identify IPv6 attacks attempts in the network?

I searched in the Snort.org page and I discovered that IPv6 appears in Snort
Static's. I find to, that exists at least 3 rules for IPv6 (ICMP IPV6
I-Am-Here, ICMP IPV6 I-Am-Here undefined code, ICMP IPV6 Where-Are-You, ICMP
IPV6 Where-Are-You undefined code) intrusion detection.

It is possible to use Snort to protect IPv6 and IPv4 Networks the same way?

Thanks in advance,
Paulo Ferreira

./Caceres
---------------------
mailing () acfpaulo sytes net



-------------------------------------------------------
This SF.net email is sponsored by: Splunk Inc. Do you grep through log files
for problems?  Stop!  Download the new AJAX search engine that makes
searching your log files as easy as surfing the  web.  DOWNLOAD SPLUNK!
http://ads.osdn.com/?ad_id=7637&alloc_id=16865&op=click
_______________________________________________
Snort-users mailing list
Snort-users () lists sourceforge net
Go to this URL to change user options or unsubscribe:
https://lists.sourceforge.net/lists/listinfo/snort-users
Snort-users list archive:
http://www.geocrawler.com/redir-sf.php3?list=snort-users


Current thread: