]> git.ipfire.org Git - ipfire-2.x.git/blame - config/suricata/suricata.yaml
ids.cgi: Remove newly added provider if the rules could not be
[ipfire-2.x.git] / config / suricata / suricata.yaml
CommitLineData
4c6d6c1e
SS
1%YAML 1.1
2---
3
4c6d6c1e 4##
335114b2
SS
5## IPFire specific configuration file - an untouched example configuration
6## can be found in suricata-example.yaml.
4c6d6c1e
SS
7##
8
9vars:
4c6d6c1e 10 address-groups:
42303055 11 # Include HOME_NET declaration from external file.
13d077fd 12 include: /var/ipfire/suricata/suricata-homenet.yaml
4c6d6c1e 13
961a27b5
SS
14 # Include DNS_SERVERS declaration from external file.
15 include: /var/ipfire/suricata/suricata-dns-servers.yaml
16
50612920 17 EXTERNAL_NET: "any"
4c6d6c1e
SS
18
19 HTTP_SERVERS: "$HOME_NET"
20 SMTP_SERVERS: "$HOME_NET"
21 SQL_SERVERS: "$HOME_NET"
4c6d6c1e
SS
22 TELNET_SERVERS: "$HOME_NET"
23 AIM_SERVERS: "$EXTERNAL_NET"
2bec60c3 24 DC_SERVERS: "$HOME_NET"
4c6d6c1e
SS
25 DNP3_SERVER: "$HOME_NET"
26 DNP3_CLIENT: "$HOME_NET"
27 MODBUS_CLIENT: "$HOME_NET"
28 MODBUS_SERVER: "$HOME_NET"
29 ENIP_CLIENT: "$HOME_NET"
30 ENIP_SERVER: "$HOME_NET"
31
32 port-groups:
e698090e
SS
33 # Incluse HTTP_PORTS declaration from external file.
34 include: /var/ipfire/suricata/suricata-http-ports.yaml
35
4c6d6c1e
SS
36 SHELLCODE_PORTS: "!80"
37 ORACLE_PORTS: 1521
067e1847 38 SSH_PORTS: "[22,222]"
4c6d6c1e
SS
39 DNP3_PORTS: 20000
40 MODBUS_PORTS: 502
41 FILE_DATA_PORTS: "[$HTTP_PORTS,110,143]"
42 FTP_PORTS: 21
43
4c6d6c1e 44##
335114b2 45## Ruleset specific options.
4c6d6c1e 46##
21cab141 47default-rule-path: /var/lib/suricata
cc60d3df 48rule-files:
ddaf8ae1
SS
49 # Include enabled ruleset files from external file.
50 include: /var/ipfire/suricata/suricata-used-providers.yaml
74070fe1
SS
51
52 # Include default rules.
53 include: /var/ipfire/suricata/suricata-default-rules.yaml
4c6d6c1e 54
5a3e97b8
MT
55classification-file: /usr/share/suricata/classification.config
56reference-config-file: /usr/share/suricata/reference.config
57threshold-file: /usr/share/suricata/threshold.config
4c6d6c1e
SS
58
59##
335114b2 60## Logging options.
4c6d6c1e 61##
4c6d6c1e
SS
62default-log-dir: /var/log/suricata/
63
64# global stats configuration
65stats:
636a7965 66 enabled: no
4c6d6c1e
SS
67 # The interval field (in seconds) controls at what interval
68 # the loggers are invoked.
69 interval: 8
70
2bec60c3
SS
71 # Add decode events as stats.
72 #decoder-events: true
73 # Decoder event prefix in stats. Has been 'decoder' before, but that leads
74 # to missing events in the eve.stats records. See issue #2225.
75 decoder-events-prefix: "decoder.event"
76 # Add stream events as stats.
77 #stream-events: false
78
4c6d6c1e
SS
79# Configure the type of alert (and other) logging you would like.
80outputs:
81 # a line based alerts log similar to Snort's fast.log
82 - fast:
83 enabled: yes
84 filename: fast.log
85 append: yes
86 #filetype: regular # 'regular', 'unix_stream' or 'unix_dgram'
87
4c6d6c1e
SS
88 # Stats.log contains data from various counters of the suricata engine.
89 - stats:
6e7c8a33 90 enabled: no
4c6d6c1e 91 filename: stats.log
335114b2 92 append: no # append to file (yes) or overwrite it (no)
4c6d6c1e
SS
93 totals: yes # stats for all threads merged together
94 threads: no # per thread stats
95 #null-values: yes # print counters that have value 0
96
6084e66e
SS
97 # Extensible Event Format (nicknamed EVE) event log in JSON format
98 - eve-log:
99 enabled: no
100 filetype: regular #regular|syslog|unix_dgram|unix_stream|redis
101 filename: eve.json
102 #prefix: "@cee: " # prefix to prepend to each log entry
103 # the following are valid when type: syslog above
104 #identity: "suricata"
105 #facility: local5
106 #level: Info ## possible levels: Emergency, Alert, Critical,
107 ## Error, Warning, Notice, Info, Debug
108 #redis:
109 # server: 127.0.0.1
110 # port: 6379
111 # async: true ## if redis replies are read asynchronously
112 # mode: list ## possible values: list|lpush (default), rpush, channel|publish
113 # ## lpush and rpush are using a Redis list. "list" is an alias for lpush
114 # ## publish is using a Redis channel. "channel" is an alias for publish
115 # key: suricata ## key or channel to use (default to suricata)
116 # Redis pipelining set up. This will enable to only do a query every
117 # 'batch-size' events. This should lower the latency induced by network
118 # connection at the cost of some memory. There is no flushing implemented
119 # so this setting as to be reserved to high traffic suricata.
120 # pipelining:
121 # enabled: yes ## set enable to yes to enable query pipelining
122 # batch-size: 10 ## number of entry to keep in buffer
123
124 # Include top level metadata. Default yes.
125 #metadata: no
126
127 # include the name of the input pcap file in pcap file processing mode
128 pcap-file: false
129
130 # Community Flow ID
131 # Adds a 'community_id' field to EVE records. These are meant to give
132 # a records a predictable flow id that can be used to match records to
133 # output of other tools such as Bro.
134 #
135 # Takes a 'seed' that needs to be same across sensors and tools
136 # to make the id less predictable.
137
138 # enable/disable the community id feature.
139 community-id: false
140 # Seed value for the ID output. Valid values are 0-65535.
141 community-id-seed: 0
142
143 # HTTP X-Forwarded-For support by adding an extra field or overwriting
144 # the source or destination IP address (depending on flow direction)
145 # with the one reported in the X-Forwarded-For HTTP header. This is
146 # helpful when reviewing alerts for traffic that is being reverse
147 # or forward proxied.
148 xff:
149 enabled: no
150 # Two operation modes are available, "extra-data" and "overwrite".
151 mode: extra-data
152 # Two proxy deployments are supported, "reverse" and "forward". In
153 # a "reverse" deployment the IP address used is the last one, in a
154 # "forward" deployment the first IP address is used.
155 deployment: reverse
156 # Header name where the actual IP address will be reported, if more
157 # than one IP address is present, the last IP address will be the
158 # one taken into consideration.
159 header: X-Forwarded-For
160
161 types:
162 - alert:
163 # payload: yes # enable dumping payload in Base64
164 # payload-buffer-size: 4kb # max size of payload buffer to output in eve-log
165 # payload-printable: yes # enable dumping payload in printable (lossy) format
166 # packet: yes # enable dumping of packet (without stream segments)
167 # metadata: no # enable inclusion of app layer metadata with alert. Default yes
168 # http-body: yes # Requires metadata; enable dumping of http body in Base64
169 # http-body-printable: yes # Requires metadata; enable dumping of http body in printable format
170
171 # Enable the logging of tagged packets for rules using the
172 # "tag" keyword.
173 tagged-packets: yes
174 - anomaly:
175 # Anomaly log records describe unexpected conditions such
176 # as truncated packets, packets with invalid IP/UDP/TCP
177 # length values, and other events that render the packet
178 # invalid for further processing or describe unexpected
179 # behavior on an established stream. Networks which
180 # experience high occurrences of anomalies may experience
181 # packet processing degradation.
182 #
183 # Anomalies are reported for the following:
184 # 1. Decode: Values and conditions that are detected while
185 # decoding individual packets. This includes invalid or
186 # unexpected values for low-level protocol lengths as well
187 # as stream related events (TCP 3-way handshake issues,
188 # unexpected sequence number, etc).
189 # 2. Stream: This includes stream related events (TCP
190 # 3-way handshake issues, unexpected sequence number,
191 # etc).
192 # 3. Application layer: These denote application layer
193 # specific conditions that are unexpected, invalid or are
194 # unexpected given the application monitoring state.
195 #
196 # By default, anomaly logging is disabled. When anomaly
197 # logging is enabled, applayer anomaly reporting is
198 # enabled.
199 enabled: yes
200 #
201 # Choose one or more types of anomaly logging and whether to enable
202 # logging of the packet header for packet anomalies.
203 types:
204 # decode: no
205 # stream: no
206 # applayer: yes
207 #packethdr: no
208 - http:
209 extended: yes # enable this for extended logging information
210 # custom allows additional http fields to be included in eve-log
211 # the example below adds three additional fields when uncommented
212 #custom: [Accept-Encoding, Accept-Language, Authorization]
213 # set this value to one and only one among {both, request, response}
214 # to dump all http headers for every http request and/or response
215 # dump-all-headers: none
216 - dns:
217 # This configuration uses the new DNS logging format,
218 # the old configuration is still available:
219 # https://suricata.readthedocs.io/en/latest/output/eve/eve-json-output.html#dns-v1-format
220
221 # As of Suricata 5.0, version 2 of the eve dns output
222 # format is the default.
223 #version: 2
224
225 # Enable/disable this logger. Default: enabled.
226 #enabled: yes
227
228 # Control logging of requests and responses:
229 # - requests: enable logging of DNS queries
230 # - responses: enable logging of DNS answers
231 # By default both requests and responses are logged.
232 #requests: no
233 #responses: no
234
235 # Format of answer logging:
236 # - detailed: array item per answer
237 # - grouped: answers aggregated by type
238 # Default: all
239 #formats: [detailed, grouped]
240
241 # Types to log, based on the query type.
242 # Default: all.
243 #types: [a, aaaa, cname, mx, ns, ptr, txt]
244 - tls:
245 extended: yes # enable this for extended logging information
246 # output TLS transaction where the session is resumed using a
247 # session id
248 #session-resumption: no
249 # custom allows to control which tls fields that are included
250 # in eve-log
251 #custom: [subject, issuer, session_resumed, serial, fingerprint, sni, version, not_before, not_after, certificate, chain, ja3, ja3s]
252 - files:
253 force-magic: no # force logging magic on all logged files
254 # force logging of checksums, available hash functions are md5,
255 # sha1 and sha256
256 #force-hash: [md5]
257 #- drop:
258 # alerts: yes # log alerts that caused drops
259 # flows: all # start or all: 'start' logs only a single drop
260 # # per flow direction. All logs each dropped pkt.
261 - smtp:
262 #extended: yes # enable this for extended logging information
263 # this includes: bcc, message-id, subject, x_mailer, user-agent
264 # custom fields logging from the list:
265 # reply-to, bcc, message-id, subject, x-mailer, user-agent, received,
266 # x-originating-ip, in-reply-to, references, importance, priority,
267 # sensitivity, organization, content-md5, date
268 #custom: [received, x-mailer, x-originating-ip, relays, reply-to, bcc]
269 # output md5 of fields: body, subject
270 # for the body you need to set app-layer.protocols.smtp.mime.body-md5
271 # to yes
272 #md5: [body, subject]
273
274 #- dnp3
275 - ftp
0cdb1518 276 - rdp
6084e66e
SS
277 - nfs
278 - smb
279 - tftp
280 - ikev2
0cdb1518 281 - dcerpc
6084e66e
SS
282 - krb5
283 - snmp
0cdb1518
SS
284 - rfb
285 - sip
6084e66e
SS
286 - dhcp:
287 enabled: yes
288 # When extended mode is on, all DHCP messages are logged
289 # with full detail. When extended mode is off (the
290 # default), just enough information to map a MAC address
291 # to an IP address is logged.
292 extended: no
293 - ssh
0cdb1518
SS
294 - mqtt:
295 # passwords: yes # enable output of passwords
296 # HTTP2 logging. HTTP2 support is currently experimental and
297 # disabled by default. To enable, uncomment the following line
298 # and be sure to enable http2 in the app-layer section.
299 #- http2
6084e66e
SS
300 - stats:
301 totals: yes # stats for all threads merged together
302 threads: no # per thread stats
303 deltas: no # include delta values
304 # bi-directional flows
305 - flow
306 # uni-directional flows
307 #- netflow
308
309 # Metadata event type. Triggered whenever a pktvar is saved
310 # and will include the pktvars, flowvars, flowbits and
311 # flowints.
312 #- metadata
313
4c6d6c1e
SS
314logging:
315 # The default log level, can be overridden in an output section.
316 # Note that debug level logging will only be emitted if Suricata was
317 # compiled with the --enable-debug configure option.
318 #
319 # This value is overriden by the SC_LOG_LEVEL env var.
ec03b64e 320 default-log-level: Info
4c6d6c1e 321
4c6d6c1e
SS
322 # A regex to filter output. Can be overridden in an output section.
323 # Defaults to empty (no filter).
324 #
325 # This value is overriden by the SC_LOG_OP_FILTER env var.
326 default-output-filter:
327
328 # Define your logging outputs. If none are defined, or they are all
329 # disabled you will get the default - console output.
330 outputs:
331 - console:
335114b2 332 enabled: no
4c6d6c1e
SS
333 # type: json
334 - file:
335114b2 335 enabled: no
4c6d6c1e
SS
336 level: info
337 filename: /var/log/suricata/suricata.log
338 # type: json
339 - syslog:
335114b2 340 enabled: yes
4c6d6c1e 341 facility: local5
ab1444b4 342 format: ""
4c6d6c1e
SS
343 # type: json
344
4c6d6c1e 345##
335114b2 346## Netfilter configuration
4c6d6c1e 347##
4c6d6c1e 348
335114b2
SS
349nfq:
350 mode: repeat
761fadbd
MT
351 repeat-mark: 2147483648
352 repeat-mask: 2147483648
11f7218f
MT
353 bypass-mark: 1073741824
354 bypass-mask: 1073741824
335114b2
SS
355# route-queue: 2
356# batchcount: 20
357 fail-open: yes
4c6d6c1e
SS
358
359##
360## Step 5: App Layer Protocol Configuration
361##
362
363# Configure the app-layer parsers. The protocols section details each
364# protocol.
365#
366# The option "enabled" takes 3 values - "yes", "no", "detection-only".
367# "yes" enables both detection and the parser, "no" disables both, and
368# "detection-only" enables protocol detection only (parser disabled).
369app-layer:
370 protocols:
0cdb1518
SS
371 rfb:
372 enabled: yes
373 detection-ports:
374 dp: 5900, 5901, 5902, 5903, 5904, 5905, 5906, 5907, 5908, 5909
375 # MQTT, disabled by default.
376 mqtt:
377 # enabled: no
378 # max-msg-length: 1mb
2bec60c3 379 krb5:
d6cc8710
SS
380 enabled: yes
381 snmp:
382 enabled: yes
2bec60c3
SS
383 ikev2:
384 enabled: yes
4c6d6c1e
SS
385 tls:
386 enabled: yes
387 detection-ports:
96495c9a 388 dp: "[443,444,465,853,993,995]"
4c6d6c1e 389
d6cc8710
SS
390 # Generate JA3 fingerprint from client hello. If not specified it
391 # will be disabled by default, but enabled if rules require it.
0937bd9c 392 ja3-fingerprints: auto
d6cc8710 393
9deccd1c
MT
394 # What to do when the encrypted communications start:
395 # - default: keep tracking TLS session, check for protocol anomalies,
396 # inspect tls_* keywords. Disables inspection of unmodified
397 # 'content' signatures.
398 # - bypass: stop processing this flow as much as possible. No further
399 # TLS parsing and inspection. Offload flow bypass to kernel
400 # or hardware if possible.
401 # - full: keep tracking and inspection as normal. Unmodified content
402 # keyword signatures are inspected as well.
403 #
404 # For best performance, select 'bypass'.
405 #
406 encryption-handling: bypass
4c6d6c1e
SS
407 dcerpc:
408 enabled: yes
409 ftp:
410 enabled: yes
d6cc8710 411 rdp:
2acc41c0 412 enabled: yes
4c6d6c1e
SS
413 ssh:
414 enabled: yes
0cdb1518
SS
415 #hassh: yes
416 # HTTP2: Experimental HTTP 2 support. Disabled by default.
417 http2:
418 enabled: no
4c6d6c1e
SS
419 smtp:
420 enabled: yes
421 # Configure SMTP-MIME Decoder
422 mime:
423 # Decode MIME messages from SMTP transactions
424 # (may be resource intensive)
425 # This field supercedes all others because it turns the entire
426 # process on or off
427 decode-mime: yes
428
429 # Decode MIME entity bodies (ie. base64, quoted-printable, etc.)
430 decode-base64: yes
431 decode-quoted-printable: yes
432
433 # Maximum bytes per header data value stored in the data structure
434 # (default is 2000)
435 header-value-depth: 2000
436
437 # Extract URLs and save in state data structure
438 extract-urls: yes
439 # Set to yes to compute the md5 of the mail body. You will then
440 # be able to journalize it.
441 body-md5: no
442 # Configure inspected-tracker for file_data keyword
443 inspected-tracker:
444 content-limit: 100000
445 content-inspect-min-size: 32768
446 content-inspect-window: 4096
447 imap:
8723bb91 448 enabled: yes
4c6d6c1e 449 msn:
8723bb91 450 enabled: yes
4c6d6c1e
SS
451 smb:
452 enabled: yes
453 detection-ports:
454 dp: 139, 445
d6cc8710
SS
455 nfs:
456 enabled: yes
457 tftp:
458 enabled: yes
4c6d6c1e
SS
459 dns:
460 # memcaps. Globally and per flow/state.
cf976e93
MT
461 global-memcap: 32mb
462 state-memcap: 512kb
4c6d6c1e
SS
463
464 # How many unreplied DNS requests are considered a flood.
465 # If the limit is reached, app-layer-event:dns.flooded; will match.
551bc489 466 #request-flood: 512
4c6d6c1e
SS
467
468 tcp:
469 enabled: yes
470 detection-ports:
96495c9a 471 dp: 53
4c6d6c1e
SS
472 udp:
473 enabled: yes
474 detection-ports:
96495c9a 475 dp: 53
4c6d6c1e
SS
476 http:
477 enabled: yes
8efbd71c 478 memcap: 256mb
4c6d6c1e
SS
479
480 # default-config: Used when no server-config matches
481 # personality: List of personalities used by default
482 # request-body-limit: Limit reassembly of request body for inspection
483 # by http_client_body & pcre /P option.
484 # response-body-limit: Limit reassembly of response body for inspection
485 # by file_data, http_server_body & pcre /Q option.
486 # double-decode-path: Double decode path section of the URI
487 # double-decode-query: Double decode query section of the URI
488 # response-body-decompress-layer-limit:
489 # Limit to how many layers of compression will be
490 # decompressed. Defaults to 2.
491 #
4c6d6c1e
SS
492 # Currently Available Personalities:
493 # Minimal, Generic, IDS (default), IIS_4_0, IIS_5_0, IIS_5_1, IIS_6_0,
494 # IIS_7_0, IIS_7_5, Apache_2
495 libhtp:
496 default-config:
497 personality: IDS
498
499 # Can be specified in kb, mb, gb. Just a number indicates
500 # it's in bytes.
8efbd71c
MT
501 request-body-limit: 0
502 response-body-limit: 0
4c6d6c1e
SS
503
504 # response body decompression (0 disables)
505 response-body-decompress-layer-limit: 2
506
507 # auto will use http-body-inline mode in IPS mode, yes or no set it statically
508 http-body-inline: auto
509
510 # Take a random value for inspection sizes around the specified value.
511 # This lower the risk of some evasion technics but could lead
512 # detection change between runs. It is set to 'yes' by default.
8efbd71c 513 randomize-inspection-sizes: yes
4c6d6c1e
SS
514 # If randomize-inspection-sizes is active, the value of various
515 # inspection size will be choosen in the [1 - range%, 1 + range%]
516 # range
517 # Default value of randomize-inspection-range is 10.
8efbd71c 518 randomize-inspection-range: 10
4c6d6c1e
SS
519
520 # decoding
521 double-decode-path: no
522 double-decode-query: no
523
ee87c2e3
SS
524 # Note: Modbus probe parser is minimalist due to the poor significant field
525 # Only Modbus message length (greater than Modbus header length)
526 # And Protocol ID (equal to 0) are checked in probing parser
527 # It is important to enable detection port and define Modbus port
528 # to avoid false positive
529 modbus:
530 # How many unreplied Modbus requests are considered a flood.
531 # If the limit is reached, app-layer-event:modbus.flooded; will match.
532 #request-flood: 500
533
534 enabled: no
535 detection-ports:
536 dp: 502
537 # According to MODBUS Messaging on TCP/IP Implementation Guide V1.0b, it
538 # is recommended to keep the TCP connection opened with a remote device
539 # and not to open and close it for each MODBUS/TCP transaction. In that
540 # case, it is important to set the depth of the stream reassembling as
541 # unlimited (stream.reassembly.depth: 0)
542
543 # Stream reassembly size for modbus. By default track it completely.
544 stream-depth: 0
545
546 # DNP3
547 dnp3:
548 enabled: no
549 detection-ports:
550 dp: 20000
551
552 # SCADA EtherNet/IP and CIP protocol support
553 enip:
554 enabled: no
555 detection-ports:
556 dp: 44818
557 sp: 44818
558
d6cc8710
SS
559 ntp:
560 enabled: yes
561 dhcp:
562 enabled: yes
563 sip:
564 enabled: yes
4c6d6c1e 565
4c6d6c1e
SS
566# Limit for the maximum number of asn1 frames to decode (default 256)
567asn1-max-frames: 256
568
569
570##############################################################################
571##
572## Advanced settings below
573##
574##############################################################################
575
38081b8b
MT
576##
577## Run Options
578##
579
580# Run suricata as user and group.
581run-as:
582 user: suricata
583 group: suricata
584
4c6d6c1e
SS
585# Suricata core dump configuration. Limits the size of the core dump file to
586# approximately max-dump. The actual core dump size will be a multiple of the
587# page size. Core dumps that would be larger than max-dump are truncated. On
588# Linux, the actual core dump size may be a few pages larger than max-dump.
589# Setting max-dump to 0 disables core dumping.
590# Setting max-dump to 'unlimited' will give the full core dump file.
591# On 32-bit Linux, a max-dump value >= ULONG_MAX may cause the core dump size
592# to be 'unlimited'.
593
594coredump:
595 max-dump: unlimited
596
597# If suricata box is a router for the sniffed networks, set it to 'router'. If
598# it is a pure sniffing setup, set it to 'sniffer-only'.
599# If set to auto, the variable is internally switch to 'router' in IPS mode
600# and 'sniffer-only' in IDS mode.
601# This feature is currently only used by the reject* keywords.
602host-mode: auto
603
604# Number of packets preallocated per thread. The default is 1024. A higher number
605# will make sure each CPU will be more easily kept busy, but may negatively
606# impact caching.
16446608 607max-pending-packets: 1024
4c6d6c1e
SS
608
609# Runmode the engine should use. Please check --list-runmodes to get the available
610# runmodes for each packet acquisition method. Defaults to "autofp" (auto flow pinned
611# load balancing).
64aed99d 612runmode: workers
4c6d6c1e
SS
613
614# Specifies the kind of flow load balancer used by the flow pinned autofp mode.
615#
616# Supported schedulers are:
617#
618# round-robin - Flows assigned to threads in a round robin fashion.
619# active-packets - Flows assigned to threads that have the lowest number of
620# unprocessed packets (default).
621# hash - Flow alloted usihng the address hash. More of a random
622# technique. Was the default in Suricata 1.2.1 and older.
623#
624#autofp-scheduler: active-packets
625
626# Preallocated size for packet. Default is 1514 which is the classical
627# size for pcap on ethernet. You should adjust this value to the highest
628# packet size (MTU + hardware header) on your system.
9f726f8f 629default-packet-size: 1514
4c6d6c1e
SS
630
631# Unix command socket can be used to pass commands to suricata.
632# An external tool can then connect to get information from suricata
633# or trigger some modifications of the engine. Set enabled to yes
634# to activate the feature. In auto mode, the feature will only be
635# activated in live capture mode. You can use the filename variable to set
636# the file name of the socket.
637unix-command:
335114b2 638 enabled: no
4c6d6c1e
SS
639 #filename: custom.socket
640
83b576c8
MT
641# Magic file
642magic-file: /usr/share/misc/magic.mgc
4c6d6c1e
SS
643
644legacy:
645 uricontent: enabled
646
647##
648## Detection settings
649##
650
651# Set the order of alerts bassed on actions
652# The default order is pass, drop, reject, alert
653# action-order:
654# - pass
655# - drop
656# - reject
657# - alert
658
4c6d6c1e
SS
659# When run with the option --engine-analysis, the engine will read each of
660# the parameters below, and print reports for each of the enabled sections
661# and exit. The reports are printed to a file in the default log dir
662# given by the parameter "default-log-dir", with engine reporting
663# subsection below printing reports in its own report file.
664engine-analysis:
665 # enables printing reports for fast-pattern for every rule.
666 rules-fast-pattern: yes
667 # enables printing reports for each rule
668 rules: yes
669
670#recursion and match limits for PCRE where supported
671pcre:
672 match-limit: 3500
673 match-limit-recursion: 1500
674
675##
676## Advanced Traffic Tracking and Reconstruction Settings
677##
678
679# Host specific policies for defragmentation and TCP stream
680# reassembly. The host OS lookup is done using a radix tree, just
681# like a routing table so the most specific entry matches.
682host-os-policy:
683 # Make the default policy windows.
684 windows: [0.0.0.0/0]
685 bsd: []
686 bsd-right: []
687 old-linux: []
688 linux: []
689 old-solaris: []
690 solaris: []
691 hpux10: []
692 hpux11: []
693 irix: []
694 macos: []
695 vista: []
696 windows2k3: []
697
698# Defrag settings:
699
700defrag:
7eed864c 701 memcap: 64mb
4c6d6c1e
SS
702 hash-size: 65536
703 trackers: 65535 # number of defragmented flows to follow
704 max-frags: 65535 # number of fragments to keep (higher than trackers)
705 prealloc: yes
706 timeout: 60
707
4c6d6c1e
SS
708# Flow settings:
709# By default, the reserved memory (memcap) for flows is 32MB. This is the limit
710# for flow allocation inside the engine. You can change this value to allow
711# more memory usage for flows.
712# The hash-size determine the size of the hash used to identify flows inside
713# the engine, and by default the value is 65536.
714# At the startup, the engine can preallocate a number of flows, to get a better
715# performance. The number of flows preallocated is 10000 by default.
716# emergency-recovery is the percentage of flows that the engine need to
717# prune before unsetting the emergency state. The emergency state is activated
718# when the memcap limit is reached, allowing to create new flows, but
719# prunning them with the emergency timeouts (they are defined below).
720# If the memcap is reached, the engine will try to prune flows
721# with the default timeouts. If it doens't find a flow to prune, it will set
722# the emergency bit and it will try again with more agressive timeouts.
723# If that doesn't work, then it will try to kill the last time seen flows
724# not in use.
725# The memcap can be specified in kb, mb, gb. Just a number indicates it's
726# in bytes.
727
728flow:
47cb0571 729 memcap: 256mb
4c6d6c1e
SS
730 hash-size: 65536
731 prealloc: 10000
732 emergency-recovery: 30
47cb0571
MT
733 managers: 1
734 recyclers: 1
4c6d6c1e
SS
735
736# This option controls the use of vlan ids in the flow (and defrag)
737# hashing. Normally this should be enabled, but in some (broken)
738# setups where both sides of a flow are not tagged with the same vlan
739# tag, we can ignore the vlan id's in the flow hashing.
740vlan:
741 use-for-tracking: true
742
743# Specific timeouts for flows. Here you can specify the timeouts that the
744# active flows will wait to transit from the current state to another, on each
745# protocol. The value of "new" determine the seconds to wait after a hanshake or
746# stream startup before the engine free the data of that flow it doesn't
747# change the state to established (usually if we don't receive more packets
748# of that flow). The value of "established" is the amount of
749# seconds that the engine will wait to free the flow if it spend that amount
750# without receiving new packets or closing the connection. "closed" is the
751# amount of time to wait after a flow is closed (usually zero). "bypassed"
752# timeout controls locally bypassed flows. For these flows we don't do any other
753# tracking. If no packets have been seen after this timeout, the flow is discarded.
754#
755# There's an emergency mode that will become active under attack circumstances,
756# making the engine to check flow status faster. This configuration variables
757# use the prefix "emergency-" and work similar as the normal ones.
758# Some timeouts doesn't apply to all the protocols, like "closed", for udp and
759# icmp.
760
761flow-timeouts:
762
763 default:
764 new: 30
765 established: 300
766 closed: 0
767 bypassed: 100
768 emergency-new: 10
769 emergency-established: 100
770 emergency-closed: 0
771 emergency-bypassed: 50
772 tcp:
773 new: 60
774 established: 600
775 closed: 60
776 bypassed: 100
777 emergency-new: 5
778 emergency-established: 100
779 emergency-closed: 10
780 emergency-bypassed: 50
781 udp:
782 new: 30
783 established: 300
784 bypassed: 100
785 emergency-new: 10
786 emergency-established: 100
787 emergency-bypassed: 50
788 icmp:
789 new: 30
790 established: 300
791 bypassed: 100
792 emergency-new: 10
793 emergency-established: 100
794 emergency-bypassed: 50
795
796# Stream engine settings. Here the TCP stream tracking and reassembly
797# engine is configured.
798#
799# stream:
800# memcap: 32mb # Can be specified in kb, mb, gb. Just a
801# # number indicates it's in bytes.
802# checksum-validation: yes # To validate the checksum of received
803# # packet. If csum validation is specified as
804# # "yes", then packet with invalid csum will not
805# # be processed by the engine stream/app layer.
806# # Warning: locally generated trafic can be
807# # generated without checksum due to hardware offload
808# # of checksum. You can control the handling of checksum
809# # on a per-interface basis via the 'checksum-checks'
810# # option
811# prealloc-sessions: 2k # 2k sessions prealloc'd per stream thread
812# midstream: false # don't allow midstream session pickups
813# async-oneside: false # don't enable async stream handling
814# inline: no # stream inline mode
815# drop-invalid: yes # in inline mode, drop packets that are invalid with regards to streaming engine
816# max-synack-queued: 5 # Max different SYN/ACKs to queue
817# bypass: no # Bypass packets when stream.depth is reached
818#
819# reassembly:
820# memcap: 64mb # Can be specified in kb, mb, gb. Just a number
821# # indicates it's in bytes.
822# depth: 1mb # Can be specified in kb, mb, gb. Just a number
823# # indicates it's in bytes.
824# toserver-chunk-size: 2560 # inspect raw stream in chunks of at least
825# # this size. Can be specified in kb, mb,
826# # gb. Just a number indicates it's in bytes.
827# toclient-chunk-size: 2560 # inspect raw stream in chunks of at least
828# # this size. Can be specified in kb, mb,
829# # gb. Just a number indicates it's in bytes.
830# randomize-chunk-size: yes # Take a random value for chunk size around the specified value.
831# # This lower the risk of some evasion technics but could lead
832# # detection change between runs. It is set to 'yes' by default.
833# randomize-chunk-range: 10 # If randomize-chunk-size is active, the value of chunk-size is
834# # a random value between (1 - randomize-chunk-range/100)*toserver-chunk-size
835# # and (1 + randomize-chunk-range/100)*toserver-chunk-size and the same
836# # calculation for toclient-chunk-size.
837# # Default value of randomize-chunk-range is 10.
838#
839# raw: yes # 'Raw' reassembly enabled or disabled.
840# # raw is for content inspection by detection
841# # engine.
842#
843# segment-prealloc: 2048 # number of segments preallocated per thread
844#
845# check-overlap-different-data: true|false
846# # check if a segment contains different data
847# # than what we've already seen for that
848# # position in the stream.
849# # This is enabled automatically if inline mode
850# # is used or when stream-event:reassembly_overlap_different_data;
851# # is used in a rule.
852#
853stream:
0b340f09 854 memcap: 256mb
c9ee3592 855 prealloc-sessions: 4096
4c6d6c1e
SS
856 checksum-validation: yes # reject wrong csums
857 inline: auto # auto will use inline mode in IPS mode, yes or no set it statically
9deccd1c 858 bypass: yes # Bypass packets when stream.reassembly.depth is reached.
4c6d6c1e
SS
859 reassembly:
860 memcap: 256mb
861 depth: 1mb # reassemble 1mb into a stream
862 toserver-chunk-size: 2560
863 toclient-chunk-size: 2560
864 randomize-chunk-size: yes
0b340f09
MT
865 raw: yes
866 segment-prealloc: 2048
867 check-overlap-different-data: true
4c6d6c1e
SS
868
869# Host table:
870#
871# Host table is used by tagging and per host thresholding subsystems.
872#
873host:
874 hash-size: 4096
875 prealloc: 1000
876 memcap: 32mb
877
878# IP Pair table:
879#
880# Used by xbits 'ippair' tracking.
881#
882#ippair:
883# hash-size: 4096
884# prealloc: 1000
885# memcap: 32mb
886
887# Decoder settings
888
889decoder:
890 # Teredo decoder is known to not be completely accurate
891 # it will sometimes detect non-teredo as teredo.
892 teredo:
890f1bf2 893 enabled: false
4c6d6c1e
SS
894
895
896##
897## Performance tuning and profiling
898##
899
900# The detection engine builds internal groups of signatures. The engine
901# allow us to specify the profile to use for them, to manage memory on an
902# efficient way keeping a good performance. For the profile keyword you
903# can use the words "low", "medium", "high" or "custom". If you use custom
904# make sure to define the values at "- custom-values" as your convenience.
905# Usually you would prefer medium/high/low.
906#
907# "sgh mpm-context", indicates how the staging should allot mpm contexts for
908# the signature groups. "single" indicates the use of a single context for
909# all the signature group heads. "full" indicates a mpm-context for each
910# group head. "auto" lets the engine decide the distribution of contexts
911# based on the information the engine gathers on the patterns from each
912# group head.
913#
914# The option inspection-recursion-limit is used to limit the recursive calls
915# in the content inspection code. For certain payload-sig combinations, we
916# might end up taking too much time in the content inspection code.
917# If the argument specified is 0, the engine uses an internally defined
918# default limit. On not specifying a value, we use no limits on the recursion.
919detect:
dccbdf5b 920 profile: custom
4c6d6c1e 921 custom-values:
dccbdf5b
MT
922 toclient-groups: 200
923 toserver-groups: 200
4c6d6c1e
SS
924 sgh-mpm-context: auto
925 inspection-recursion-limit: 3000
99d75ac7 926
4c6d6c1e
SS
927 # If set to yes, the loading of signatures will be made after the capture
928 # is started. This will limit the downtime in IPS mode.
99d75ac7 929 delayed-detect: yes
4c6d6c1e
SS
930
931 prefilter:
932 # default prefiltering setting. "mpm" only creates MPM/fast_pattern
933 # engines. "auto" also sets up prefilter engines for other keywords.
934 # Use --list-keywords=all to see which keywords support prefiltering.
935 default: mpm
936
937 # the grouping values above control how many groups are created per
938 # direction. Port whitelisting forces that port to get it's own group.
939 # Very common ports will benefit, as well as ports with many expensive
940 # rules.
941 grouping:
942 #tcp-whitelist: 53, 80, 139, 443, 445, 1433, 3306, 3389, 6666, 6667, 8080
943 #udp-whitelist: 53, 135, 5060
944
945 profiling:
946 # Log the rules that made it past the prefilter stage, per packet
947 # default is off. The threshold setting determines how many rules
948 # must have made it past pre-filter for that rule to trigger the
949 # logging.
950 #inspect-logging-threshold: 200
951 grouping:
952 dump-to-disk: false
953 include-rules: false # very verbose
954 include-mpm-stats: false
955
956# Select the multi pattern algorithm you want to run for scan/search the
957# in the engine.
958#
959# The supported algorithms are:
960# "ac" - Aho-Corasick, default implementation
961# "ac-bs" - Aho-Corasick, reduced memory implementation
962# "ac-cuda" - Aho-Corasick, CUDA implementation
963# "ac-ks" - Aho-Corasick, "Ken Steele" variant
964# "hs" - Hyperscan, available when built with Hyperscan support
965#
966# The default mpm-algo value of "auto" will use "hs" if Hyperscan is
967# available, "ac" otherwise.
968#
969# The mpm you choose also decides the distribution of mpm contexts for
970# signature groups, specified by the conf - "detect.sgh-mpm-context".
971# Selecting "ac" as the mpm would require "detect.sgh-mpm-context"
972# to be set to "single", because of ac's memory requirements, unless the
973# ruleset is small enough to fit in one's memory, in which case one can
974# use "full" with "ac". Rest of the mpms can be run in "full" mode.
975#
976# There is also a CUDA pattern matcher (only available if Suricata was
977# compiled with --enable-cuda: b2g_cuda. Make sure to update your
978# max-pending-packets setting above as well if you use b2g_cuda.
979
980mpm-algo: auto
981
982# Select the matching algorithm you want to use for single-pattern searches.
983#
984# Supported algorithms are "bm" (Boyer-Moore) and "hs" (Hyperscan, only
985# available if Suricata has been built with Hyperscan support).
986#
987# The default of "auto" will use "hs" if available, otherwise "bm".
988
989spm-algo: auto
990
991# Suricata is multi-threaded. Here the threading can be influenced.
992threading:
f903d3a6 993 set-cpu-affinity: no
4c6d6c1e
SS
994 # Tune cpu affinity of threads. Each family of threads can be bound
995 # on specific CPUs.
996 #
997 # These 2 apply to the all runmodes:
998 # management-cpu-set is used for flow timeout handling, counters
999 # worker-cpu-set is used for 'worker' threads
1000 #
1001 # Additionally, for autofp these apply:
1002 # receive-cpu-set is used for capture threads
1003 # verdict-cpu-set is used for IPS verdict threads
1004 #
1005 cpu-affinity:
1006 - management-cpu-set:
1007 cpu: [ 0 ] # include only these cpus in affinity settings
1008 - receive-cpu-set:
1009 cpu: [ 0 ] # include only these cpus in affinity settings
1010 - worker-cpu-set:
1011 cpu: [ "all" ]
1012 mode: "exclusive"
4c6d6c1e
SS
1013 prio:
1014 low: [ 0 ]
1015 medium: [ "1-2" ]
1016 high: [ 3 ]
1017 default: "medium"
35cdc506
MT
1018 - verdict-cpu-set:
1019 cpu: [ 0 ]
1020 prio:
1021 default: "high"
4c6d6c1e
SS
1022 #
1023 # By default Suricata creates one "detect" thread per available CPU/CPU core.
1024 # This setting allows controlling this behaviour. A ratio setting of 2 will
1025 # create 2 detect threads for each CPU/CPU core. So for a dual core CPU this
1026 # will result in 4 detect threads. If values below 1 are used, less threads
1027 # are created. So on a dual core CPU a setting of 0.5 results in 1 detect
1028 # thread being created. Regardless of the setting at a minimum 1 detect
1029 # thread will always be created.
1030 #
1031 detect-thread-ratio: 1.0