PageRenderTime 39ms CodeModel.GetById 16ms RepoModel.GetById 0ms app.codeStats 0ms

/doc/README.ipv6

https://github.com/manuvnpro/Snort
Unknown | 95 lines | 65 code | 30 blank | 0 comment | 0 complexity | 3895d44d58bf9cbe9d2be12fe3d1339f MD5 | raw file
Possible License(s): GPL-2.0
  1. IPv6
  2. ====
  3. Snort 2.8 adds optional support for IPv6. To enable IPv6 support, configure
  4. with --enable-ipv6. Once enabled, Snort will process both IPv4 and IPv6
  5. traffic, though some Snort modules are not supported.
  6. The following preprocessors are specifically supported when Snort is compiled
  7. with IPv6 support:
  8. Stream5
  9. HTTP Inspect
  10. DCERPC
  11. Portscan
  12. BO
  13. RPC Decode
  14. Frag3
  15. FTP Telnet
  16. DNS
  17. SMTP
  18. IPv6 support is also included for the following.
  19. Respond
  20. Respond2
  21. Dynamic plugins (Shared Object rules)
  22. IPv6 support is not included for the following, but will be
  23. added in a future release:
  24. Database
  25. Aruba
  26. Prelude
  27. Note: For stream reassembly and flow, use Stream5.
  28. All rule options are supported with IPv6
  29. IPv6 limitations
  30. ================
  31. No rule options have yet been added to support inspection of specific IP
  32. extension headers. These will be added in a later release.
  33. IPv6 configuration
  34. ==================
  35. All configuration options are consistent with past versions of Snort, with the
  36. obvious exception that IPv6 addresses can be used in place of IPv4 addresses
  37. at will. IP lists are allowed to have IP addresses from both families
  38. simultaneously. For example:
  39. ipvar example [1.1.1.1,2::2]
  40. alert tcp [3::0/120,!3::3,4.4.4.4] any -> $example any (msg:"Example";sid:1;)
  41. See README.variables for more information.
  42. Miscellaneous - BSD Fragmented IPv6 Vulnerability (CVE-2007-1365)
  43. =================================================================
  44. Some versions of BSD are vulnerable to an attack that involves sending two
  45. fragmented ICMPV6 packets with specific fragmentation flags (see Bugtraq ID
  46. 22901 or CVE-2007-1365). Snort will, by default alert if it sees the both
  47. packets in sequence, or the second packet by itself.
  48. Note: IPv6 support does NOT have to be enabled to gain this functionality.
  49. Snort will keep track of multiple simultaneous IPv6 fragmented ICMPv6 sessions,
  50. up to a user-configurable timeout or until a session can be confirmed to be
  51. safe.
  52. To configure this module's behavior, add a line to snort.conf with:
  53. ipv6_frag <option1 arg1>[, <option2 arg2>, ...]
  54. Options:
  55. bsd_icmp_frag_alert [on/off] - Whether or not to alert on the
  56. BSD fragmented ICMPv6 vulnerability
  57. bad_ipv6_frag_alert [on/off] - Whether or not to alert if the
  58. second packet is seen by itself
  59. frag_timeout [integer] - Length of time to track the attack
  60. in seconds. Min 0, max 3600,
  61. default 60 (consistent with BSD's
  62. internal default).
  63. max_frag_sessions [integer] - Total number of possible attacks
  64. to track. Min 0, default 10000.
  65. To enable drops in inline mode, use "config enable_decode_drops".