]> git.ipfire.org Git - people/ms/suricata.git/blob - suricata.yaml.in
pfring: multiple receive threads is not experimental
[people/ms/suricata.git] / suricata.yaml.in
1 %YAML 1.1
2 ---
3
4 # Suricata configuration file. In addition to the comments describing all
5 # options in this file, full documentation can be found at:
6 # https://suricata.readthedocs.io/en/latest/configuration/suricata-yaml.html
7
8 ##
9 ## Step 1: inform Suricata about your network
10 ##
11
12 vars:
13 # more specific is better for alert accuracy and performance
14 address-groups:
15 HOME_NET: "[192.168.0.0/16,10.0.0.0/8,172.16.0.0/12]"
16 #HOME_NET: "[192.168.0.0/16]"
17 #HOME_NET: "[10.0.0.0/8]"
18 #HOME_NET: "[172.16.0.0/12]"
19 #HOME_NET: "any"
20
21 EXTERNAL_NET: "!$HOME_NET"
22 #EXTERNAL_NET: "any"
23
24 HTTP_SERVERS: "$HOME_NET"
25 SMTP_SERVERS: "$HOME_NET"
26 SQL_SERVERS: "$HOME_NET"
27 DNS_SERVERS: "$HOME_NET"
28 TELNET_SERVERS: "$HOME_NET"
29 AIM_SERVERS: "$EXTERNAL_NET"
30 DC_SERVERS: "$HOME_NET"
31 DNP3_SERVER: "$HOME_NET"
32 DNP3_CLIENT: "$HOME_NET"
33 MODBUS_CLIENT: "$HOME_NET"
34 MODBUS_SERVER: "$HOME_NET"
35 ENIP_CLIENT: "$HOME_NET"
36 ENIP_SERVER: "$HOME_NET"
37
38 port-groups:
39 HTTP_PORTS: "80"
40 SHELLCODE_PORTS: "!80"
41 ORACLE_PORTS: 1521
42 SSH_PORTS: 22
43 DNP3_PORTS: 20000
44 MODBUS_PORTS: 502
45 FILE_DATA_PORTS: "[$HTTP_PORTS,110,143]"
46 FTP_PORTS: 21
47
48 ##
49 ## Step 2: select outputs to enable
50 ##
51
52 # The default logging directory. Any log or output file will be
53 # placed here if its not specified with a full path name. This can be
54 # overridden with the -l command line parameter.
55 default-log-dir: @e_logdir@
56
57 # global stats configuration
58 stats:
59 enabled: yes
60 # The interval field (in seconds) controls at what interval
61 # the loggers are invoked.
62 interval: 8
63 # Add decode events as stats.
64 #decoder-events: true
65 # Add stream events as stats.
66 #stream-events: false
67
68 # Configure the type of alert (and other) logging you would like.
69 outputs:
70 # a line based alerts log similar to Snort's fast.log
71 - fast:
72 enabled: yes
73 filename: fast.log
74 append: yes
75 #filetype: regular # 'regular', 'unix_stream' or 'unix_dgram'
76
77 # Extensible Event Format (nicknamed EVE) event log in JSON format
78 - eve-log:
79 enabled: @e_enable_evelog@
80 filetype: regular #regular|syslog|unix_dgram|unix_stream|redis
81 filename: eve.json
82 #prefix: "@cee: " # prefix to prepend to each log entry
83 # the following are valid when type: syslog above
84 #identity: "suricata"
85 #facility: local5
86 #level: Info ## possible levels: Emergency, Alert, Critical,
87 ## Error, Warning, Notice, Info, Debug
88 #redis:
89 # server: 127.0.0.1
90 # port: 6379
91 # async: true ## if redis replies are read asynchronously
92 # mode: list ## possible values: list|lpush (default), rpush, channel|publish
93 # ## lpush and rpush are using a Redis list. "list" is an alias for lpush
94 # ## publish is using a Redis channel. "channel" is an alias for publish
95 # key: suricata ## key or channel to use (default to suricata)
96 # Redis pipelining set up. This will enable to only do a query every
97 # 'batch-size' events. This should lower the latency induced by network
98 # connection at the cost of some memory. There is no flushing implemented
99 # so this setting as to be reserved to high traffic suricata.
100 # pipelining:
101 # enabled: yes ## set enable to yes to enable query pipelining
102 # batch-size: 10 ## number of entry to keep in buffer
103
104 # Include top level metadata. Default yes.
105 #metadata: no
106
107 pcap-file: false
108
109 # Community Flow ID
110 # Adds a 'community_id' field to EVE records. These are meant to give
111 # a records a predictable flow id that can be used to match records to
112 # output of other tools such as Bro.
113 #
114 # Takes a 'seed' that needs to be same across sensors and tools
115 # to make the id less predictable.
116
117 # enable/disable the community id feature.
118 community-id: false
119 # Seed value for the ID output. Valid values are 0-65535.
120 community-id-seed: 0
121
122 # HTTP X-Forwarded-For support by adding an extra field or overwriting
123 # the source or destination IP address (depending on flow direction)
124 # with the one reported in the X-Forwarded-For HTTP header. This is
125 # helpful when reviewing alerts for traffic that is being reverse
126 # or forward proxied.
127 xff:
128 enabled: no
129 # Two operation modes are available, "extra-data" and "overwrite".
130 mode: extra-data
131 # Two proxy deployments are supported, "reverse" and "forward". In
132 # a "reverse" deployment the IP address used is the last one, in a
133 # "forward" deployment the first IP address is used.
134 deployment: reverse
135 # Header name where the actual IP address will be reported, if more
136 # than one IP address is present, the last IP address will be the
137 # one taken into consideration.
138 header: X-Forwarded-For
139
140 types:
141 - alert:
142 # payload: yes # enable dumping payload in Base64
143 # payload-buffer-size: 4kb # max size of payload buffer to output in eve-log
144 # payload-printable: yes # enable dumping payload in printable (lossy) format
145 # packet: yes # enable dumping of packet (without stream segments)
146 # http-body: yes # enable dumping of http body in Base64
147 # http-body-printable: yes # enable dumping of http body in printable format
148 # metadata: no # enable inclusion of app layer metadata with alert. Default yes
149
150 # Enable the logging of tagged packets for rules using the
151 # "tag" keyword.
152 tagged-packets: yes
153 - http:
154 extended: yes # enable this for extended logging information
155 # custom allows additional http fields to be included in eve-log
156 # the example below adds three additional fields when uncommented
157 #custom: [Accept-Encoding, Accept-Language, Authorization]
158 - dns:
159 # This configuration uses the new DNS logging format,
160 # the old configuration is still available:
161 # http://suricata.readthedocs.io/en/latest/configuration/suricata-yaml.html#eve-extensible-event-format
162 # Use version 2 logging with the new format:
163 # DNS answers will be logged in one single event
164 # rather than an event for each of it.
165 # Without setting a version the version
166 # will fallback to 1 for backwards compatibility.
167 # Note: version 1 is not available with rust enabled
168 version: 2
169
170 # Enable/disable this logger. Default: enabled.
171 #enabled: no
172
173 # Control logging of requests and responses:
174 # - requests: enable logging of DNS queries
175 # - responses: enable logging of DNS answers
176 # By default both requests and responses are logged.
177 #requests: no
178 #responses: no
179
180 # Format of answer logging:
181 # - detailed: array item per answer
182 # - grouped: answers aggregated by type
183 # Default: all
184 #formats: [detailed, grouped]
185
186 # Answer types to log.
187 # Default: all
188 #types: [a, aaaa, cname, mx, ns, ptr, txt]
189 - tls:
190 extended: yes # enable this for extended logging information
191 # output TLS transaction where the session is resumed using a
192 # session id
193 #session-resumption: no
194 # custom allows to control which tls fields that are included
195 # in eve-log
196 #custom: [subject, issuer, session_resumed, serial, fingerprint, sni, version, not_before, not_after, certificate, chain, ja3]
197 - files:
198 force-magic: no # force logging magic on all logged files
199 # force logging of checksums, available hash functions are md5,
200 # sha1 and sha256
201 #force-hash: [md5]
202 #- drop:
203 # alerts: yes # log alerts that caused drops
204 # flows: all # start or all: 'start' logs only a single drop
205 # # per flow direction. All logs each dropped pkt.
206 - smtp:
207 #extended: yes # enable this for extended logging information
208 # this includes: bcc, message-id, subject, x_mailer, user-agent
209 # custom fields logging from the list:
210 # reply-to, bcc, message-id, subject, x-mailer, user-agent, received,
211 # x-originating-ip, in-reply-to, references, importance, priority,
212 # sensitivity, organization, content-md5, date
213 #custom: [received, x-mailer, x-originating-ip, relays, reply-to, bcc]
214 # output md5 of fields: body, subject
215 # for the body you need to set app-layer.protocols.smtp.mime.body-md5
216 # to yes
217 #md5: [body, subject]
218
219 #- dnp3
220 @rust_config_comment@- nfs
221 @rust_config_comment@- smb
222 @rust_config_comment@- tftp
223 @rust_config_comment@- ikev2
224 @rust_config_comment@- krb5
225 - dhcp:
226 # DHCP logging requires Rust.
227 enabled: @rust_config_enabled@
228 # When extended mode is on, all DHCP messages are logged
229 # with full detail. When extended mode is off (the
230 # default), just enough information to map a MAC address
231 # to an IP address is logged.
232 extended: no
233 - ssh
234 - stats:
235 totals: yes # stats for all threads merged together
236 threads: no # per thread stats
237 deltas: no # include delta values
238 # bi-directional flows
239 - flow
240 # uni-directional flows
241 #- netflow
242
243 # Metadata event type. Triggered whenever a pktvar is saved
244 # and will include the pktvars, flowvars, flowbits and
245 # flowints.
246 #- metadata
247
248 # alert output for use with Barnyard2
249 - unified2-alert:
250 enabled: no
251 filename: unified2.alert
252
253 # File size limit. Can be specified in kb, mb, gb. Just a number
254 # is parsed as bytes.
255 #limit: 32mb
256
257 # By default unified2 log files have the file creation time (in
258 # unix epoch format) appended to the filename. Set this to yes to
259 # disable this behaviour.
260 #nostamp: no
261
262 # Sensor ID field of unified2 alerts.
263 #sensor-id: 0
264
265 # Include payload of packets related to alerts. Defaults to true, set to
266 # false if payload is not required.
267 #payload: yes
268
269 # HTTP X-Forwarded-For support by adding the unified2 extra header or
270 # overwriting the source or destination IP address (depending on flow
271 # direction) with the one reported in the X-Forwarded-For HTTP header.
272 # This is helpful when reviewing alerts for traffic that is being reverse
273 # or forward proxied.
274 xff:
275 enabled: no
276 # Two operation modes are available, "extra-data" and "overwrite". Note
277 # that in the "overwrite" mode, if the reported IP address in the HTTP
278 # X-Forwarded-For header is of a different version of the packet
279 # received, it will fall-back to "extra-data" mode.
280 mode: extra-data
281 # Two proxy deployments are supported, "reverse" and "forward". In
282 # a "reverse" deployment the IP address used is the last one, in a
283 # "forward" deployment the first IP address is used.
284 deployment: reverse
285 # Header name where the actual IP address will be reported, if more
286 # than one IP address is present, the last IP address will be the
287 # one taken into consideration.
288 header: X-Forwarded-For
289
290 # a line based log of HTTP requests (no alerts)
291 - http-log:
292 enabled: no
293 filename: http.log
294 append: yes
295 #extended: yes # enable this for extended logging information
296 #custom: yes # enabled the custom logging format (defined by customformat)
297 #customformat: "%{%D-%H:%M:%S}t.%z %{X-Forwarded-For}i %H %m %h %u %s %B %a:%p -> %A:%P"
298 #filetype: regular # 'regular', 'unix_stream' or 'unix_dgram'
299
300 # a line based log of TLS handshake parameters (no alerts)
301 - tls-log:
302 enabled: no # Log TLS connections.
303 filename: tls.log # File to store TLS logs.
304 append: yes
305 #extended: yes # Log extended information like fingerprint
306 #custom: yes # enabled the custom logging format (defined by customformat)
307 #customformat: "%{%D-%H:%M:%S}t.%z %a:%p -> %A:%P %v %n %d %D"
308 #filetype: regular # 'regular', 'unix_stream' or 'unix_dgram'
309 # output TLS transaction where the session is resumed using a
310 # session id
311 #session-resumption: no
312
313 # output module to store certificates chain to disk
314 - tls-store:
315 enabled: no
316 #certs-log-dir: certs # directory to store the certificates files
317
318 # a line based log of DNS requests and/or replies (no alerts)
319 # Note: not available when Rust is enabled (--enable-rust).
320 - dns-log:
321 enabled: no
322 filename: dns.log
323 append: yes
324 #filetype: regular # 'regular', 'unix_stream' or 'unix_dgram'
325
326 # Packet log... log packets in pcap format. 3 modes of operation: "normal"
327 # "multi" and "sguil".
328 #
329 # In normal mode a pcap file "filename" is created in the default-log-dir,
330 # or are as specified by "dir".
331 # In multi mode, a file is created per thread. This will perform much
332 # better, but will create multiple files where 'normal' would create one.
333 # In multi mode the filename takes a few special variables:
334 # - %n -- thread number
335 # - %i -- thread id
336 # - %t -- timestamp (secs or secs.usecs based on 'ts-format'
337 # E.g. filename: pcap.%n.%t
338 #
339 # Note that it's possible to use directories, but the directories are not
340 # created by Suricata. E.g. filename: pcaps/%n/log.%s will log into the
341 # per thread directory.
342 #
343 # Also note that the limit and max-files settings are enforced per thread.
344 # So the size limit when using 8 threads with 1000mb files and 2000 files
345 # is: 8*1000*2000 ~ 16TiB.
346 #
347 # In Sguil mode "dir" indicates the base directory. In this base dir the
348 # pcaps are created in th directory structure Sguil expects:
349 #
350 # $sguil-base-dir/YYYY-MM-DD/$filename.<timestamp>
351 #
352 # By default all packets are logged except:
353 # - TCP streams beyond stream.reassembly.depth
354 # - encrypted streams after the key exchange
355 #
356 - pcap-log:
357 enabled: no
358 filename: log.pcap
359
360 # File size limit. Can be specified in kb, mb, gb. Just a number
361 # is parsed as bytes.
362 limit: 1000mb
363
364 # If set to a value will enable ring buffer mode. Will keep Maximum of "max-files" of size "limit"
365 max-files: 2000
366
367 # Compression algorithm for pcap files. Possible values: none, lz4.
368 # Enabling compression is incompatible with the sguil mode. Note also
369 # that on Windows, enabling compression will *increase* disk I/O.
370 compression: none
371
372 # Further options for lz4 compression. The compression level can be set
373 # to a value between 0 and 16, where higher values result in higher
374 # compression.
375 #lz4-checksum: no
376 #lz4-level: 0
377
378 mode: normal # normal, multi or sguil.
379
380 # Directory to place pcap files. If not provided the default log
381 # directory will be used. Required for "sguil" mode.
382 #dir: /nsm_data/
383
384 #ts-format: usec # sec or usec second format (default) is filename.sec usec is filename.sec.usec
385 use-stream-depth: no #If set to "yes" packets seen after reaching stream inspection depth are ignored. "no" logs all packets
386 honor-pass-rules: no # If set to "yes", flows in which a pass rule matched will stopped being logged.
387
388 # a full alerts log containing much information for signature writers
389 # or for investigating suspected false positives.
390 - alert-debug:
391 enabled: no
392 filename: alert-debug.log
393 append: yes
394 #filetype: regular # 'regular', 'unix_stream' or 'unix_dgram'
395
396 # alert output to prelude (http://www.prelude-technologies.com/) only
397 # available if Suricata has been compiled with --enable-prelude
398 - alert-prelude:
399 enabled: no
400 profile: suricata
401 log-packet-content: no
402 log-packet-header: yes
403
404 # Stats.log contains data from various counters of the Suricata engine.
405 - stats:
406 enabled: yes
407 filename: stats.log
408 append: yes # append to file (yes) or overwrite it (no)
409 totals: yes # stats for all threads merged together
410 threads: no # per thread stats
411 #null-values: yes # print counters that have value 0
412
413 # a line based alerts log similar to fast.log into syslog
414 - syslog:
415 enabled: no
416 # reported identity to syslog. If ommited the program name (usually
417 # suricata) will be used.
418 #identity: "suricata"
419 facility: local5
420 #level: Info ## possible levels: Emergency, Alert, Critical,
421 ## Error, Warning, Notice, Info, Debug
422
423 # a line based information for dropped packets in IPS mode
424 - drop:
425 enabled: no
426 filename: drop.log
427 append: yes
428 #filetype: regular # 'regular', 'unix_stream' or 'unix_dgram'
429
430 # Output module for storing files on disk. Files are stored in a
431 # directory names consisting of the first 2 characters of the
432 # SHA256 of the file. Each file is given its SHA256 as a filename.
433 #
434 # When a duplicate file is found, the existing file is touched to
435 # have its timestamps updated.
436 #
437 # Unlike the older filestore, metadata is not written out by default
438 # as each file should already have a "fileinfo" record in the
439 # eve.log. If write-fileinfo is set to yes, the each file will have
440 # one more associated .json files that consists of the fileinfo
441 # record. A fileinfo file will be written for each occurrence of the
442 # file seen using a filename suffix to ensure uniqueness.
443 #
444 # To prune the filestore directory see the "suricatactl filestore
445 # prune" command which can delete files over a certain age.
446 - file-store:
447 version: 2
448 enabled: no
449
450 # Set the directory for the filestore. If the path is not
451 # absolute will be be relative to the default-log-dir.
452 #dir: filestore
453
454 # Write out a fileinfo record for each occurrence of a
455 # file. Disabled by default as each occurrence is already logged
456 # as a fileinfo record to the main eve-log.
457 #write-fileinfo: yes
458
459 # Force storing of all files. Default: no.
460 #force-filestore: yes
461
462 # Override the global stream-depth for sessions in which we want
463 # to perform file extraction. Set to 0 for unlimited.
464 #stream-depth: 0
465
466 # Uncomment the following variable to define how many files can
467 # remain open for filestore by Suricata. Default value is 0 which
468 # means files get closed after each write
469 #max-open-files: 1000
470
471 # Force logging of checksums, available hash functions are md5,
472 # sha1 and sha256. Note that SHA256 is automatically forced by
473 # the use of this output module as it uses the SHA256 as the
474 # file naming scheme.
475 #force-hash: [sha1, md5]
476 # NOTE: X-Forwarded configuration is ignored if write-fileinfo is disabled
477 # HTTP X-Forwarded-For support by adding an extra field or overwriting
478 # the source or destination IP address (depending on flow direction)
479 # with the one reported in the X-Forwarded-For HTTP header. This is
480 # helpful when reviewing alerts for traffic that is being reverse
481 # or forward proxied.
482 xff:
483 enabled: no
484 # Two operation modes are available, "extra-data" and "overwrite".
485 mode: extra-data
486 # Two proxy deployments are supported, "reverse" and "forward". In
487 # a "reverse" deployment the IP address used is the last one, in a
488 # "forward" deployment the first IP address is used.
489 deployment: reverse
490 # Header name where the actual IP address will be reported, if more
491 # than one IP address is present, the last IP address will be the
492 # one taken into consideration.
493 header: X-Forwarded-For
494
495 # output module to store extracted files to disk (old style, deprecated)
496 #
497 # The files are stored to the log-dir in a format "file.<id>" where <id> is
498 # an incrementing number starting at 1. For each file "file.<id>" a meta
499 # file "file.<id>.meta" is created. Before they are finalized, they will
500 # have a ".tmp" suffix to indicate that they are still being processed.
501 #
502 # If include-pid is yes, then the files are instead "file.<pid>.<id>", with
503 # meta files named as "file.<pid>.<id>.meta"
504 #
505 # File extraction depends on a lot of things to be fully done:
506 # - file-store stream-depth. For optimal results, set this to 0 (unlimited)
507 # - http request / response body sizes. Again set to 0 for optimal results.
508 # - rules that contain the "filestore" keyword.
509 - file-store:
510 enabled: no # set to yes to enable
511 log-dir: files # directory to store the files
512 force-magic: no # force logging magic on all stored files
513 # force logging of checksums, available hash functions are md5,
514 # sha1 and sha256
515 #force-hash: [md5]
516 force-filestore: no # force storing of all files
517 # override global stream-depth for sessions in which we want to
518 # perform file extraction. Set to 0 for unlimited.
519 #stream-depth: 0
520 #waldo: file.waldo # waldo file to store the file_id across runs
521 # uncomment to disable meta file writing
522 #write-meta: no
523 # uncomment the following variable to define how many files can
524 # remain open for filestore by Suricata. Default value is 0 which
525 # means files get closed after each write
526 #max-open-files: 1000
527 include-pid: no # set to yes to include pid in file names
528
529 # output module to log files tracked in a easily parsable JSON format
530 - file-log:
531 enabled: no
532 filename: files-json.log
533 append: yes
534 #filetype: regular # 'regular', 'unix_stream' or 'unix_dgram'
535
536 force-magic: no # force logging magic on all logged files
537 # force logging of checksums, available hash functions are md5,
538 # sha1 and sha256
539 #force-hash: [md5]
540
541 # Log TCP data after stream normalization
542 # 2 types: file or dir. File logs into a single logfile. Dir creates
543 # 2 files per TCP session and stores the raw TCP data into them.
544 # Using 'both' will enable both file and dir modes.
545 #
546 # Note: limited by stream.depth
547 - tcp-data:
548 enabled: no
549 type: file
550 filename: tcp-data.log
551
552 # Log HTTP body data after normalization, dechunking and unzipping.
553 # 2 types: file or dir. File logs into a single logfile. Dir creates
554 # 2 files per HTTP session and stores the normalized data into them.
555 # Using 'both' will enable both file and dir modes.
556 #
557 # Note: limited by the body limit settings
558 - http-body-data:
559 enabled: no
560 type: file
561 filename: http-data.log
562
563 # Lua Output Support - execute lua script to generate alert and event
564 # output.
565 # Documented at:
566 # https://suricata.readthedocs.io/en/latest/output/lua-output.html
567 - lua:
568 enabled: no
569 #scripts-dir: /etc/suricata/lua-output/
570 scripts:
571 # - script1.lua
572
573 # Logging configuration. This is not about logging IDS alerts/events, but
574 # output about what Suricata is doing, like startup messages, errors, etc.
575 logging:
576 # The default log level, can be overridden in an output section.
577 # Note that debug level logging will only be emitted if Suricata was
578 # compiled with the --enable-debug configure option.
579 #
580 # This value is overridden by the SC_LOG_LEVEL env var.
581 default-log-level: notice
582
583 # The default output format. Optional parameter, should default to
584 # something reasonable if not provided. Can be overridden in an
585 # output section. You can leave this out to get the default.
586 #
587 # This value is overridden by the SC_LOG_FORMAT env var.
588 #default-log-format: "[%i] %t - (%f:%l) <%d> (%n) -- "
589
590 # A regex to filter output. Can be overridden in an output section.
591 # Defaults to empty (no filter).
592 #
593 # This value is overridden by the SC_LOG_OP_FILTER env var.
594 default-output-filter:
595
596 # Define your logging outputs. If none are defined, or they are all
597 # disabled you will get the default - console output.
598 outputs:
599 - console:
600 enabled: yes
601 # type: json
602 - file:
603 enabled: yes
604 level: info
605 filename: @e_logdir@suricata.log
606 # type: json
607 - syslog:
608 enabled: no
609 facility: local5
610 format: "[%i] <%d> -- "
611 # type: json
612
613
614 ##
615 ## Step 4: configure common capture settings
616 ##
617 ## See "Advanced Capture Options" below for more options, including NETMAP
618 ## and PF_RING.
619 ##
620
621 # Linux high speed capture support
622 af-packet:
623 - interface: eth0
624 # Number of receive threads. "auto" uses the number of cores
625 #threads: auto
626 # Default clusterid. AF_PACKET will load balance packets based on flow.
627 cluster-id: 99
628 # Default AF_PACKET cluster type. AF_PACKET can load balance per flow or per hash.
629 # This is only supported for Linux kernel > 3.1
630 # possible value are:
631 # * cluster_round_robin: round robin load balancing
632 # * cluster_flow: all packets of a given flow are send to the same socket
633 # * cluster_cpu: all packets treated in kernel by a CPU are send to the same socket
634 # * cluster_qm: all packets linked by network card to a RSS queue are sent to the same
635 # socket. Requires at least Linux 3.14.
636 # * cluster_random: packets are sent randomly to sockets but with an equipartition.
637 # Requires at least Linux 3.14.
638 # * cluster_rollover: kernel rotates between sockets filling each socket before moving
639 # to the next. Requires at least Linux 3.10.
640 # * cluster_ebpf: eBPF file load balancing. See doc/userguide/capture/ebpf-xdt.rst for
641 # more info.
642 # Recommended modes are cluster_flow on most boxes and cluster_cpu or cluster_qm on system
643 # with capture card using RSS (require cpu affinity tuning and system irq tuning)
644 cluster-type: cluster_flow
645 # In some fragmentation case, the hash can not be computed. If "defrag" is set
646 # to yes, the kernel will do the needed defragmentation before sending the packets.
647 defrag: yes
648 # After Linux kernel 3.10 it is possible to activate the rollover option: if a socket is
649 # full then kernel will send the packet on the next socket with room available. This option
650 # can minimize packet drop and increase the treated bandwidth on single intensive flow.
651 #rollover: yes
652 # To use the ring feature of AF_PACKET, set 'use-mmap' to yes
653 #use-mmap: yes
654 # Lock memory map to avoid it goes to swap. Be careful that over subscribing could lock
655 # your system
656 #mmap-locked: yes
657 # Use tpacket_v3 capture mode, only active if use-mmap is true
658 # Don't use it in IPS or TAP mode as it causes severe latency
659 #tpacket-v3: yes
660 # Ring size will be computed with respect to max_pending_packets and number
661 # of threads. You can set manually the ring size in number of packets by setting
662 # the following value. If you are using flow cluster-type and have really network
663 # intensive single-flow you could want to set the ring-size independently of the number
664 # of threads:
665 #ring-size: 2048
666 # Block size is used by tpacket_v3 only. It should set to a value high enough to contain
667 # a decent number of packets. Size is in bytes so please consider your MTU. It should be
668 # a power of 2 and it must be multiple of page size (usually 4096).
669 #block-size: 32768
670 # tpacket_v3 block timeout: an open block is passed to userspace if it is not
671 # filled after block-timeout milliseconds.
672 #block-timeout: 10
673 # On busy system, this could help to set it to yes to recover from a packet drop
674 # phase. This will result in some packets (at max a ring flush) being non treated.
675 #use-emergency-flush: yes
676 # recv buffer size, increase value could improve performance
677 # buffer-size: 32768
678 # Set to yes to disable promiscuous mode
679 # disable-promisc: no
680 # Choose checksum verification mode for the interface. At the moment
681 # of the capture, some packets may be with an invalid checksum due to
682 # offloading to the network card of the checksum computation.
683 # Possible values are:
684 # - kernel: use indication sent by kernel for each packet (default)
685 # - yes: checksum validation is forced
686 # - no: checksum validation is disabled
687 # - auto: suricata uses a statistical approach to detect when
688 # checksum off-loading is used.
689 # Warning: 'checksum-validation' must be set to yes to have any validation
690 #checksum-checks: kernel
691 # BPF filter to apply to this interface. The pcap filter syntax apply here.
692 #bpf-filter: port 80 or udp
693 # You can use the following variables to activate AF_PACKET tap or IPS mode.
694 # If copy-mode is set to ips or tap, the traffic coming to the current
695 # interface will be copied to the copy-iface interface. If 'tap' is set, the
696 # copy is complete. If 'ips' is set, the packet matching a 'drop' action
697 # will not be copied.
698 #copy-mode: ips
699 #copy-iface: eth1
700 # For eBPF and XDP setup including bypass, filter and load balancing, please
701 # see doc/userguide/capture/ebpf-xdt.rst for more info.
702
703 # Put default values here. These will be used for an interface that is not
704 # in the list above.
705 - interface: default
706 #threads: auto
707 #use-mmap: no
708 #rollover: yes
709 #tpacket-v3: yes
710
711 # Cross platform libpcap capture support
712 pcap:
713 - interface: eth0
714 # On Linux, pcap will try to use mmaped capture and will use buffer-size
715 # as total of memory used by the ring. So set this to something bigger
716 # than 1% of your bandwidth.
717 #buffer-size: 16777216
718 #bpf-filter: "tcp and port 25"
719 # Choose checksum verification mode for the interface. At the moment
720 # of the capture, some packets may be with an invalid checksum due to
721 # offloading to the network card of the checksum computation.
722 # Possible values are:
723 # - yes: checksum validation is forced
724 # - no: checksum validation is disabled
725 # - auto: Suricata uses a statistical approach to detect when
726 # checksum off-loading is used. (default)
727 # Warning: 'checksum-validation' must be set to yes to have any validation
728 #checksum-checks: auto
729 # With some accelerator cards using a modified libpcap (like myricom), you
730 # may want to have the same number of capture threads as the number of capture
731 # rings. In this case, set up the threads variable to N to start N threads
732 # listening on the same interface.
733 #threads: 16
734 # set to no to disable promiscuous mode:
735 #promisc: no
736 # set snaplen, if not set it defaults to MTU if MTU can be known
737 # via ioctl call and to full capture if not.
738 #snaplen: 1518
739 # Put default values here
740 - interface: default
741 #checksum-checks: auto
742
743 # Settings for reading pcap files
744 pcap-file:
745 # Possible values are:
746 # - yes: checksum validation is forced
747 # - no: checksum validation is disabled
748 # - auto: Suricata uses a statistical approach to detect when
749 # checksum off-loading is used. (default)
750 # Warning: 'checksum-validation' must be set to yes to have checksum tested
751 checksum-checks: auto
752
753 # See "Advanced Capture Options" below for more options, including NETMAP
754 # and PF_RING.
755
756
757 ##
758 ## Step 5: App Layer Protocol Configuration
759 ##
760
761 # Configure the app-layer parsers. The protocols section details each
762 # protocol.
763 #
764 # The option "enabled" takes 3 values - "yes", "no", "detection-only".
765 # "yes" enables both detection and the parser, "no" disables both, and
766 # "detection-only" enables protocol detection only (parser disabled).
767 app-layer:
768 protocols:
769 krb5:
770 enabled: @rust_config_enabled@
771 ikev2:
772 enabled: yes
773 tls:
774 enabled: yes
775 detection-ports:
776 dp: 443
777
778 # Generate JA3 fingerprint from client hello
779 ja3-fingerprints: no
780
781 # What to do when the encrypted communications start:
782 # - default: keep tracking TLS session, check for protocol anomalies,
783 # inspect tls_* keywords. Disables inspection of unmodified
784 # 'content' signatures.
785 # - bypass: stop processing this flow as much as possible. No further
786 # TLS parsing and inspection. Offload flow bypass to kernel
787 # or hardware if possible.
788 # - full: keep tracking and inspection as normal. Unmodified content
789 # keyword signatures are inspected as well.
790 #
791 # For best performance, select 'bypass'.
792 #
793 #encrypt-handling: default
794
795 dcerpc:
796 enabled: yes
797 ftp:
798 enabled: yes
799 # memcap: 64mb
800 ssh:
801 enabled: yes
802 smtp:
803 enabled: yes
804 # Configure SMTP-MIME Decoder
805 mime:
806 # Decode MIME messages from SMTP transactions
807 # (may be resource intensive)
808 # This field supercedes all others because it turns the entire
809 # process on or off
810 decode-mime: yes
811
812 # Decode MIME entity bodies (ie. base64, quoted-printable, etc.)
813 decode-base64: yes
814 decode-quoted-printable: yes
815
816 # Maximum bytes per header data value stored in the data structure
817 # (default is 2000)
818 header-value-depth: 2000
819
820 # Extract URLs and save in state data structure
821 extract-urls: yes
822 # Set to yes to compute the md5 of the mail body. You will then
823 # be able to journalize it.
824 body-md5: no
825 # Configure inspected-tracker for file_data keyword
826 inspected-tracker:
827 content-limit: 100000
828 content-inspect-min-size: 32768
829 content-inspect-window: 4096
830 imap:
831 enabled: detection-only
832 msn:
833 enabled: detection-only
834 # Note: --enable-rust is required for full SMB1/2 support. W/o rust
835 # only minimal SMB1 support is available.
836 smb:
837 enabled: yes
838 detection-ports:
839 dp: 139, 445
840
841 # Stream reassembly size for SMB streams. By default track it completely.
842 #stream-depth: 0
843
844 # Note: NFS parser depends on Rust support: pass --enable-rust
845 # to configure.
846 nfs:
847 enabled: @rust_config_enabled@
848 tftp:
849 enabled: @rust_config_enabled@
850 dns:
851 # memcaps. Globally and per flow/state.
852 #global-memcap: 16mb
853 #state-memcap: 512kb
854
855 # How many unreplied DNS requests are considered a flood.
856 # If the limit is reached, app-layer-event:dns.flooded; will match.
857 #request-flood: 500
858
859 tcp:
860 enabled: yes
861 detection-ports:
862 dp: 53
863 udp:
864 enabled: yes
865 detection-ports:
866 dp: 53
867 http:
868 enabled: yes
869 # memcap: 64mb
870
871 # default-config: Used when no server-config matches
872 # personality: List of personalities used by default
873 # request-body-limit: Limit reassembly of request body for inspection
874 # by http_client_body & pcre /P option.
875 # response-body-limit: Limit reassembly of response body for inspection
876 # by file_data, http_server_body & pcre /Q option.
877 # double-decode-path: Double decode path section of the URI
878 # double-decode-query: Double decode query section of the URI
879 # response-body-decompress-layer-limit:
880 # Limit to how many layers of compression will be
881 # decompressed. Defaults to 2.
882 #
883 # server-config: List of server configurations to use if address matches
884 # address: List of IP addresses or networks for this block
885 # personalitiy: List of personalities used by this block
886 # request-body-limit: Limit reassembly of request body for inspection
887 # by http_client_body & pcre /P option.
888 # response-body-limit: Limit reassembly of response body for inspection
889 # by file_data, http_server_body & pcre /Q option.
890 # double-decode-path: Double decode path section of the URI
891 # double-decode-query: Double decode query section of the URI
892 #
893 # uri-include-all: Include all parts of the URI. By default the
894 # 'scheme', username/password, hostname and port
895 # are excluded. Setting this option to true adds
896 # all of them to the normalized uri as inspected
897 # by http_uri, urilen, pcre with /U and the other
898 # keywords that inspect the normalized uri.
899 # Note that this does not affect http_raw_uri.
900 # Also, note that including all was the default in
901 # 1.4 and 2.0beta1.
902 #
903 # meta-field-limit: Hard size limit for request and response size
904 # limits. Applies to request line and headers,
905 # response line and headers. Does not apply to
906 # request or response bodies. Default is 18k.
907 # If this limit is reached an event is raised.
908 #
909 # Currently Available Personalities:
910 # Minimal, Generic, IDS (default), IIS_4_0, IIS_5_0, IIS_5_1, IIS_6_0,
911 # IIS_7_0, IIS_7_5, Apache_2
912 libhtp:
913 default-config:
914 personality: IDS
915
916 # Can be specified in kb, mb, gb. Just a number indicates
917 # it's in bytes.
918 request-body-limit: 100kb
919 response-body-limit: 100kb
920
921 # inspection limits
922 request-body-minimal-inspect-size: 32kb
923 request-body-inspect-window: 4kb
924 response-body-minimal-inspect-size: 40kb
925 response-body-inspect-window: 16kb
926
927 # response body decompression (0 disables)
928 response-body-decompress-layer-limit: 2
929
930 # auto will use http-body-inline mode in IPS mode, yes or no set it statically
931 http-body-inline: auto
932
933 # Decompress SWF files.
934 # 2 types: 'deflate', 'lzma', 'both' will decompress deflate and lzma
935 # compress-depth:
936 # Specifies the maximum amount of data to decompress,
937 # set 0 for unlimited.
938 # decompress-depth:
939 # Specifies the maximum amount of decompressed data to obtain,
940 # set 0 for unlimited.
941 swf-decompression:
942 enabled: yes
943 type: both
944 compress-depth: 0
945 decompress-depth: 0
946
947 # Take a random value for inspection sizes around the specified value.
948 # This lower the risk of some evasion technics but could lead
949 # detection change between runs. It is set to 'yes' by default.
950 #randomize-inspection-sizes: yes
951 # If randomize-inspection-sizes is active, the value of various
952 # inspection size will be choosen in the [1 - range%, 1 + range%]
953 # range
954 # Default value of randomize-inspection-range is 10.
955 #randomize-inspection-range: 10
956
957 # decoding
958 double-decode-path: no
959 double-decode-query: no
960
961 server-config:
962
963 #- apache:
964 # address: [192.168.1.0/24, 127.0.0.0/8, "::1"]
965 # personality: Apache_2
966 # # Can be specified in kb, mb, gb. Just a number indicates
967 # # it's in bytes.
968 # request-body-limit: 4096
969 # response-body-limit: 4096
970 # double-decode-path: no
971 # double-decode-query: no
972
973 #- iis7:
974 # address:
975 # - 192.168.0.0/24
976 # - 192.168.10.0/24
977 # personality: IIS_7_0
978 # # Can be specified in kb, mb, gb. Just a number indicates
979 # # it's in bytes.
980 # request-body-limit: 4096
981 # response-body-limit: 4096
982 # double-decode-path: no
983 # double-decode-query: no
984
985 # Note: Modbus probe parser is minimalist due to the poor significant field
986 # Only Modbus message length (greater than Modbus header length)
987 # And Protocol ID (equal to 0) are checked in probing parser
988 # It is important to enable detection port and define Modbus port
989 # to avoid false positive
990 modbus:
991 # How many unreplied Modbus requests are considered a flood.
992 # If the limit is reached, app-layer-event:modbus.flooded; will match.
993 #request-flood: 500
994
995 enabled: no
996 detection-ports:
997 dp: 502
998 # According to MODBUS Messaging on TCP/IP Implementation Guide V1.0b, it
999 # is recommended to keep the TCP connection opened with a remote device
1000 # and not to open and close it for each MODBUS/TCP transaction. In that
1001 # case, it is important to set the depth of the stream reassembling as
1002 # unlimited (stream.reassembly.depth: 0)
1003
1004 # Stream reassembly size for modbus. By default track it completely.
1005 stream-depth: 0
1006
1007 # DNP3
1008 dnp3:
1009 enabled: no
1010 detection-ports:
1011 dp: 20000
1012
1013 # SCADA EtherNet/IP and CIP protocol support
1014 enip:
1015 enabled: no
1016 detection-ports:
1017 dp: 44818
1018 sp: 44818
1019
1020 # Note: parser depends on Rust support
1021 ntp:
1022 enabled: @rust_config_enabled@
1023
1024 dhcp:
1025 enabled: @rust_config_enabled@
1026
1027 # Limit for the maximum number of asn1 frames to decode (default 256)
1028 asn1-max-frames: 256
1029
1030
1031 ##############################################################################
1032 ##
1033 ## Advanced settings below
1034 ##
1035 ##############################################################################
1036
1037 ##
1038 ## Run Options
1039 ##
1040
1041 # Run suricata as user and group.
1042 #run-as:
1043 # user: suri
1044 # group: suri
1045
1046 # Some logging module will use that name in event as identifier. The default
1047 # value is the hostname
1048 #sensor-name: suricata
1049
1050 # Default location of the pid file. The pid file is only used in
1051 # daemon mode (start Suricata with -D). If not running in daemon mode
1052 # the --pidfile command line option must be used to create a pid file.
1053 #pid-file: @e_rundir@suricata.pid
1054
1055 # Daemon working directory
1056 # Suricata will change directory to this one if provided
1057 # Default: "/"
1058 #daemon-directory: "/"
1059
1060 # Umask.
1061 # Suricata will use this umask if it is provided. By default it will use the
1062 # umask passed on by the shell.
1063 #umask: 022
1064
1065 # Suricata core dump configuration. Limits the size of the core dump file to
1066 # approximately max-dump. The actual core dump size will be a multiple of the
1067 # page size. Core dumps that would be larger than max-dump are truncated. On
1068 # Linux, the actual core dump size may be a few pages larger than max-dump.
1069 # Setting max-dump to 0 disables core dumping.
1070 # Setting max-dump to 'unlimited' will give the full core dump file.
1071 # On 32-bit Linux, a max-dump value >= ULONG_MAX may cause the core dump size
1072 # to be 'unlimited'.
1073
1074 coredump:
1075 max-dump: unlimited
1076
1077 # If Suricata box is a router for the sniffed networks, set it to 'router'. If
1078 # it is a pure sniffing setup, set it to 'sniffer-only'.
1079 # If set to auto, the variable is internally switch to 'router' in IPS mode
1080 # and 'sniffer-only' in IDS mode.
1081 # This feature is currently only used by the reject* keywords.
1082 host-mode: auto
1083
1084 # Number of packets preallocated per thread. The default is 1024. A higher number
1085 # will make sure each CPU will be more easily kept busy, but may negatively
1086 # impact caching.
1087 #max-pending-packets: 1024
1088
1089 # Runmode the engine should use. Please check --list-runmodes to get the available
1090 # runmodes for each packet acquisition method. Defaults to "autofp" (auto flow pinned
1091 # load balancing).
1092 #runmode: autofp
1093
1094 # Specifies the kind of flow load balancer used by the flow pinned autofp mode.
1095 #
1096 # Supported schedulers are:
1097 #
1098 # round-robin - Flows assigned to threads in a round robin fashion.
1099 # active-packets - Flows assigned to threads that have the lowest number of
1100 # unprocessed packets (default).
1101 # hash - Flow allocated using the address hash. More of a random
1102 # technique. Was the default in Suricata 1.2.1 and older.
1103 #
1104 #autofp-scheduler: active-packets
1105
1106 # Preallocated size for packet. Default is 1514 which is the classical
1107 # size for pcap on ethernet. You should adjust this value to the highest
1108 # packet size (MTU + hardware header) on your system.
1109 #default-packet-size: 1514
1110
1111 # Unix command socket can be used to pass commands to Suricata.
1112 # An external tool can then connect to get information from Suricata
1113 # or trigger some modifications of the engine. Set enabled to yes
1114 # to activate the feature. In auto mode, the feature will only be
1115 # activated in live capture mode. You can use the filename variable to set
1116 # the file name of the socket.
1117 unix-command:
1118 enabled: auto
1119 #filename: custom.socket
1120
1121 # Magic file. The extension .mgc is added to the value here.
1122 #magic-file: /usr/share/file/magic
1123 @e_magic_file_comment@magic-file: @e_magic_file@
1124
1125 legacy:
1126 uricontent: enabled
1127
1128 ##
1129 ## Detection settings
1130 ##
1131
1132 # Set the order of alerts based on actions
1133 # The default order is pass, drop, reject, alert
1134 # action-order:
1135 # - pass
1136 # - drop
1137 # - reject
1138 # - alert
1139
1140 # IP Reputation
1141 #reputation-categories-file: @e_sysconfdir@iprep/categories.txt
1142 #default-reputation-path: @e_sysconfdir@iprep
1143 #reputation-files:
1144 # - reputation.list
1145
1146 # When run with the option --engine-analysis, the engine will read each of
1147 # the parameters below, and print reports for each of the enabled sections
1148 # and exit. The reports are printed to a file in the default log dir
1149 # given by the parameter "default-log-dir", with engine reporting
1150 # subsection below printing reports in its own report file.
1151 engine-analysis:
1152 # enables printing reports for fast-pattern for every rule.
1153 rules-fast-pattern: yes
1154 # enables printing reports for each rule
1155 rules: yes
1156
1157 #recursion and match limits for PCRE where supported
1158 pcre:
1159 match-limit: 3500
1160 match-limit-recursion: 1500
1161
1162 ##
1163 ## Advanced Traffic Tracking and Reconstruction Settings
1164 ##
1165
1166 # Host specific policies for defragmentation and TCP stream
1167 # reassembly. The host OS lookup is done using a radix tree, just
1168 # like a routing table so the most specific entry matches.
1169 host-os-policy:
1170 # Make the default policy windows.
1171 windows: [0.0.0.0/0]
1172 bsd: []
1173 bsd-right: []
1174 old-linux: []
1175 linux: []
1176 old-solaris: []
1177 solaris: []
1178 hpux10: []
1179 hpux11: []
1180 irix: []
1181 macos: []
1182 vista: []
1183 windows2k3: []
1184
1185 # Defrag settings:
1186
1187 defrag:
1188 memcap: 32mb
1189 hash-size: 65536
1190 trackers: 65535 # number of defragmented flows to follow
1191 max-frags: 65535 # number of fragments to keep (higher than trackers)
1192 prealloc: yes
1193 timeout: 60
1194
1195 # Enable defrag per host settings
1196 # host-config:
1197 #
1198 # - dmz:
1199 # timeout: 30
1200 # address: [192.168.1.0/24, 127.0.0.0/8, 1.1.1.0/24, 2.2.2.0/24, "1.1.1.1", "2.2.2.2", "::1"]
1201 #
1202 # - lan:
1203 # timeout: 45
1204 # address:
1205 # - 192.168.0.0/24
1206 # - 192.168.10.0/24
1207 # - 172.16.14.0/24
1208
1209 # Flow settings:
1210 # By default, the reserved memory (memcap) for flows is 32MB. This is the limit
1211 # for flow allocation inside the engine. You can change this value to allow
1212 # more memory usage for flows.
1213 # The hash-size determine the size of the hash used to identify flows inside
1214 # the engine, and by default the value is 65536.
1215 # At the startup, the engine can preallocate a number of flows, to get a better
1216 # performance. The number of flows preallocated is 10000 by default.
1217 # emergency-recovery is the percentage of flows that the engine need to
1218 # prune before unsetting the emergency state. The emergency state is activated
1219 # when the memcap limit is reached, allowing to create new flows, but
1220 # pruning them with the emergency timeouts (they are defined below).
1221 # If the memcap is reached, the engine will try to prune flows
1222 # with the default timeouts. If it doesn't find a flow to prune, it will set
1223 # the emergency bit and it will try again with more aggressive timeouts.
1224 # If that doesn't work, then it will try to kill the last time seen flows
1225 # not in use.
1226 # The memcap can be specified in kb, mb, gb. Just a number indicates it's
1227 # in bytes.
1228
1229 flow:
1230 memcap: 128mb
1231 hash-size: 65536
1232 prealloc: 10000
1233 emergency-recovery: 30
1234 #managers: 1 # default to one flow manager
1235 #recyclers: 1 # default to one flow recycler thread
1236
1237 # This option controls the use of vlan ids in the flow (and defrag)
1238 # hashing. Normally this should be enabled, but in some (broken)
1239 # setups where both sides of a flow are not tagged with the same vlan
1240 # tag, we can ignore the vlan id's in the flow hashing.
1241 vlan:
1242 use-for-tracking: true
1243
1244 # Specific timeouts for flows. Here you can specify the timeouts that the
1245 # active flows will wait to transit from the current state to another, on each
1246 # protocol. The value of "new" determine the seconds to wait after a handshake or
1247 # stream startup before the engine free the data of that flow it doesn't
1248 # change the state to established (usually if we don't receive more packets
1249 # of that flow). The value of "established" is the amount of
1250 # seconds that the engine will wait to free the flow if it spend that amount
1251 # without receiving new packets or closing the connection. "closed" is the
1252 # amount of time to wait after a flow is closed (usually zero). "bypassed"
1253 # timeout controls locally bypassed flows. For these flows we don't do any other
1254 # tracking. If no packets have been seen after this timeout, the flow is discarded.
1255 #
1256 # There's an emergency mode that will become active under attack circumstances,
1257 # making the engine to check flow status faster. This configuration variables
1258 # use the prefix "emergency-" and work similar as the normal ones.
1259 # Some timeouts doesn't apply to all the protocols, like "closed", for udp and
1260 # icmp.
1261
1262 flow-timeouts:
1263
1264 default:
1265 new: 30
1266 established: 300
1267 closed: 0
1268 bypassed: 100
1269 emergency-new: 10
1270 emergency-established: 100
1271 emergency-closed: 0
1272 emergency-bypassed: 50
1273 tcp:
1274 new: 60
1275 established: 600
1276 closed: 60
1277 bypassed: 100
1278 emergency-new: 5
1279 emergency-established: 100
1280 emergency-closed: 10
1281 emergency-bypassed: 50
1282 udp:
1283 new: 30
1284 established: 300
1285 bypassed: 100
1286 emergency-new: 10
1287 emergency-established: 100
1288 emergency-bypassed: 50
1289 icmp:
1290 new: 30
1291 established: 300
1292 bypassed: 100
1293 emergency-new: 10
1294 emergency-established: 100
1295 emergency-bypassed: 50
1296
1297 # Stream engine settings. Here the TCP stream tracking and reassembly
1298 # engine is configured.
1299 #
1300 # stream:
1301 # memcap: 32mb # Can be specified in kb, mb, gb. Just a
1302 # # number indicates it's in bytes.
1303 # checksum-validation: yes # To validate the checksum of received
1304 # # packet. If csum validation is specified as
1305 # # "yes", then packet with invalid csum will not
1306 # # be processed by the engine stream/app layer.
1307 # # Warning: locally generated traffic can be
1308 # # generated without checksum due to hardware offload
1309 # # of checksum. You can control the handling of checksum
1310 # # on a per-interface basis via the 'checksum-checks'
1311 # # option
1312 # prealloc-sessions: 2k # 2k sessions prealloc'd per stream thread
1313 # midstream: false # don't allow midstream session pickups
1314 # async-oneside: false # don't enable async stream handling
1315 # inline: no # stream inline mode
1316 # drop-invalid: yes # in inline mode, drop packets that are invalid with regards to streaming engine
1317 # max-synack-queued: 5 # Max different SYN/ACKs to queue
1318 # bypass: no # Bypass packets when stream.depth is reached
1319 #
1320 # reassembly:
1321 # memcap: 64mb # Can be specified in kb, mb, gb. Just a number
1322 # # indicates it's in bytes.
1323 # depth: 1mb # Can be specified in kb, mb, gb. Just a number
1324 # # indicates it's in bytes.
1325 # toserver-chunk-size: 2560 # inspect raw stream in chunks of at least
1326 # # this size. Can be specified in kb, mb,
1327 # # gb. Just a number indicates it's in bytes.
1328 # toclient-chunk-size: 2560 # inspect raw stream in chunks of at least
1329 # # this size. Can be specified in kb, mb,
1330 # # gb. Just a number indicates it's in bytes.
1331 # randomize-chunk-size: yes # Take a random value for chunk size around the specified value.
1332 # # This lower the risk of some evasion technics but could lead
1333 # # detection change between runs. It is set to 'yes' by default.
1334 # randomize-chunk-range: 10 # If randomize-chunk-size is active, the value of chunk-size is
1335 # # a random value between (1 - randomize-chunk-range/100)*toserver-chunk-size
1336 # # and (1 + randomize-chunk-range/100)*toserver-chunk-size and the same
1337 # # calculation for toclient-chunk-size.
1338 # # Default value of randomize-chunk-range is 10.
1339 #
1340 # raw: yes # 'Raw' reassembly enabled or disabled.
1341 # # raw is for content inspection by detection
1342 # # engine.
1343 #
1344 # segment-prealloc: 2048 # number of segments preallocated per thread
1345 #
1346 # check-overlap-different-data: true|false
1347 # # check if a segment contains different data
1348 # # than what we've already seen for that
1349 # # position in the stream.
1350 # # This is enabled automatically if inline mode
1351 # # is used or when stream-event:reassembly_overlap_different_data;
1352 # # is used in a rule.
1353 #
1354 stream:
1355 memcap: 64mb
1356 checksum-validation: yes # reject wrong csums
1357 inline: auto # auto will use inline mode in IPS mode, yes or no set it statically
1358 reassembly:
1359 memcap: 256mb
1360 depth: 1mb # reassemble 1mb into a stream
1361 toserver-chunk-size: 2560
1362 toclient-chunk-size: 2560
1363 randomize-chunk-size: yes
1364 #randomize-chunk-range: 10
1365 #raw: yes
1366 #segment-prealloc: 2048
1367 #check-overlap-different-data: true
1368
1369 # Host table:
1370 #
1371 # Host table is used by tagging and per host thresholding subsystems.
1372 #
1373 host:
1374 hash-size: 4096
1375 prealloc: 1000
1376 memcap: 32mb
1377
1378 # IP Pair table:
1379 #
1380 # Used by xbits 'ippair' tracking.
1381 #
1382 #ippair:
1383 # hash-size: 4096
1384 # prealloc: 1000
1385 # memcap: 32mb
1386
1387 # Decoder settings
1388
1389 decoder:
1390 # Teredo decoder is known to not be completely accurate
1391 # it will sometimes detect non-teredo as teredo.
1392 teredo:
1393 enabled: true
1394
1395
1396 ##
1397 ## Performance tuning and profiling
1398 ##
1399
1400 # The detection engine builds internal groups of signatures. The engine
1401 # allow us to specify the profile to use for them, to manage memory on an
1402 # efficient way keeping a good performance. For the profile keyword you
1403 # can use the words "low", "medium", "high" or "custom". If you use custom
1404 # make sure to define the values at "- custom-values" as your convenience.
1405 # Usually you would prefer medium/high/low.
1406 #
1407 # "sgh mpm-context", indicates how the staging should allot mpm contexts for
1408 # the signature groups. "single" indicates the use of a single context for
1409 # all the signature group heads. "full" indicates a mpm-context for each
1410 # group head. "auto" lets the engine decide the distribution of contexts
1411 # based on the information the engine gathers on the patterns from each
1412 # group head.
1413 #
1414 # The option inspection-recursion-limit is used to limit the recursive calls
1415 # in the content inspection code. For certain payload-sig combinations, we
1416 # might end up taking too much time in the content inspection code.
1417 # If the argument specified is 0, the engine uses an internally defined
1418 # default limit. On not specifying a value, we use no limits on the recursion.
1419 detect:
1420 profile: medium
1421 custom-values:
1422 toclient-groups: 3
1423 toserver-groups: 25
1424 sgh-mpm-context: auto
1425 inspection-recursion-limit: 3000
1426 # If set to yes, the loading of signatures will be made after the capture
1427 # is started. This will limit the downtime in IPS mode.
1428 #delayed-detect: yes
1429
1430 prefilter:
1431 # default prefiltering setting. "mpm" only creates MPM/fast_pattern
1432 # engines. "auto" also sets up prefilter engines for other keywords.
1433 # Use --list-keywords=all to see which keywords support prefiltering.
1434 default: mpm
1435
1436 # the grouping values above control how many groups are created per
1437 # direction. Port whitelisting forces that port to get it's own group.
1438 # Very common ports will benefit, as well as ports with many expensive
1439 # rules.
1440 grouping:
1441 #tcp-whitelist: 53, 80, 139, 443, 445, 1433, 3306, 3389, 6666, 6667, 8080
1442 #udp-whitelist: 53, 135, 5060
1443
1444 profiling:
1445 # Log the rules that made it past the prefilter stage, per packet
1446 # default is off. The threshold setting determines how many rules
1447 # must have made it past pre-filter for that rule to trigger the
1448 # logging.
1449 #inspect-logging-threshold: 200
1450 grouping:
1451 dump-to-disk: false
1452 include-rules: false # very verbose
1453 include-mpm-stats: false
1454
1455 # Select the multi pattern algorithm you want to run for scan/search the
1456 # in the engine.
1457 #
1458 # The supported algorithms are:
1459 # "ac" - Aho-Corasick, default implementation
1460 # "ac-bs" - Aho-Corasick, reduced memory implementation
1461 # "ac-ks" - Aho-Corasick, "Ken Steele" variant
1462 # "hs" - Hyperscan, available when built with Hyperscan support
1463 #
1464 # The default mpm-algo value of "auto" will use "hs" if Hyperscan is
1465 # available, "ac" otherwise.
1466 #
1467 # The mpm you choose also decides the distribution of mpm contexts for
1468 # signature groups, specified by the conf - "detect.sgh-mpm-context".
1469 # Selecting "ac" as the mpm would require "detect.sgh-mpm-context"
1470 # to be set to "single", because of ac's memory requirements, unless the
1471 # ruleset is small enough to fit in one's memory, in which case one can
1472 # use "full" with "ac". Rest of the mpms can be run in "full" mode.
1473
1474 mpm-algo: auto
1475
1476 # Select the matching algorithm you want to use for single-pattern searches.
1477 #
1478 # Supported algorithms are "bm" (Boyer-Moore) and "hs" (Hyperscan, only
1479 # available if Suricata has been built with Hyperscan support).
1480 #
1481 # The default of "auto" will use "hs" if available, otherwise "bm".
1482
1483 spm-algo: auto
1484
1485 # Suricata is multi-threaded. Here the threading can be influenced.
1486 threading:
1487 set-cpu-affinity: no
1488 # Tune cpu affinity of threads. Each family of threads can be bound
1489 # on specific CPUs.
1490 #
1491 # These 2 apply to the all runmodes:
1492 # management-cpu-set is used for flow timeout handling, counters
1493 # worker-cpu-set is used for 'worker' threads
1494 #
1495 # Additionally, for autofp these apply:
1496 # receive-cpu-set is used for capture threads
1497 # verdict-cpu-set is used for IPS verdict threads
1498 #
1499 cpu-affinity:
1500 - management-cpu-set:
1501 cpu: [ 0 ] # include only these CPUs in affinity settings
1502 - receive-cpu-set:
1503 cpu: [ 0 ] # include only these CPUs in affinity settings
1504 - worker-cpu-set:
1505 cpu: [ "all" ]
1506 mode: "exclusive"
1507 # Use explicitely 3 threads and don't compute number by using
1508 # detect-thread-ratio variable:
1509 # threads: 3
1510 prio:
1511 low: [ 0 ]
1512 medium: [ "1-2" ]
1513 high: [ 3 ]
1514 default: "medium"
1515 #- verdict-cpu-set:
1516 # cpu: [ 0 ]
1517 # prio:
1518 # default: "high"
1519 #
1520 # By default Suricata creates one "detect" thread per available CPU/CPU core.
1521 # This setting allows controlling this behaviour. A ratio setting of 2 will
1522 # create 2 detect threads for each CPU/CPU core. So for a dual core CPU this
1523 # will result in 4 detect threads. If values below 1 are used, less threads
1524 # are created. So on a dual core CPU a setting of 0.5 results in 1 detect
1525 # thread being created. Regardless of the setting at a minimum 1 detect
1526 # thread will always be created.
1527 #
1528 detect-thread-ratio: 1.0
1529
1530 # Luajit has a strange memory requirement, it's 'states' need to be in the
1531 # first 2G of the process' memory.
1532 #
1533 # 'luajit.states' is used to control how many states are preallocated.
1534 # State use: per detect script: 1 per detect thread. Per output script: 1 per
1535 # script.
1536 luajit:
1537 states: 128
1538
1539 # Profiling settings. Only effective if Suricata has been built with the
1540 # the --enable-profiling configure flag.
1541 #
1542 profiling:
1543 # Run profiling for every xth packet. The default is 1, which means we
1544 # profile every packet. If set to 1000, one packet is profiled for every
1545 # 1000 received.
1546 #sample-rate: 1000
1547
1548 # rule profiling
1549 rules:
1550
1551 # Profiling can be disabled here, but it will still have a
1552 # performance impact if compiled in.
1553 enabled: yes
1554 filename: rule_perf.log
1555 append: yes
1556
1557 # Sort options: ticks, avgticks, checks, matches, maxticks
1558 # If commented out all the sort options will be used.
1559 #sort: avgticks
1560
1561 # Limit the number of sids for which stats are shown at exit (per sort).
1562 limit: 10
1563
1564 # output to json
1565 json: @e_enable_evelog@
1566
1567 # per keyword profiling
1568 keywords:
1569 enabled: yes
1570 filename: keyword_perf.log
1571 append: yes
1572
1573 prefilter:
1574 enabled: yes
1575 filename: prefilter_perf.log
1576 append: yes
1577
1578 # per rulegroup profiling
1579 rulegroups:
1580 enabled: yes
1581 filename: rule_group_perf.log
1582 append: yes
1583
1584 # packet profiling
1585 packets:
1586
1587 # Profiling can be disabled here, but it will still have a
1588 # performance impact if compiled in.
1589 enabled: yes
1590 filename: packet_stats.log
1591 append: yes
1592
1593 # per packet csv output
1594 csv:
1595
1596 # Output can be disabled here, but it will still have a
1597 # performance impact if compiled in.
1598 enabled: no
1599 filename: packet_stats.csv
1600
1601 # profiling of locking. Only available when Suricata was built with
1602 # --enable-profiling-locks.
1603 locks:
1604 enabled: no
1605 filename: lock_stats.log
1606 append: yes
1607
1608 pcap-log:
1609 enabled: no
1610 filename: pcaplog_stats.log
1611 append: yes
1612
1613 ##
1614 ## Netfilter integration
1615 ##
1616
1617 # When running in NFQ inline mode, it is possible to use a simulated
1618 # non-terminal NFQUEUE verdict.
1619 # This permit to do send all needed packet to Suricata via this a rule:
1620 # iptables -I FORWARD -m mark ! --mark $MARK/$MASK -j NFQUEUE
1621 # And below, you can have your standard filtering ruleset. To activate
1622 # this mode, you need to set mode to 'repeat'
1623 # If you want packet to be sent to another queue after an ACCEPT decision
1624 # set mode to 'route' and set next-queue value.
1625 # On linux >= 3.1, you can set batchcount to a value > 1 to improve performance
1626 # by processing several packets before sending a verdict (worker runmode only).
1627 # On linux >= 3.6, you can set the fail-open option to yes to have the kernel
1628 # accept the packet if Suricata is not able to keep pace.
1629 # bypass mark and mask can be used to implement NFQ bypass. If bypass mark is
1630 # set then the NFQ bypass is activated. Suricata will set the bypass mark/mask
1631 # on packet of a flow that need to be bypassed. The Nefilter ruleset has to
1632 # directly accept all packets of a flow once a packet has been marked.
1633 nfq:
1634 # mode: accept
1635 # repeat-mark: 1
1636 # repeat-mask: 1
1637 # bypass-mark: 1
1638 # bypass-mask: 1
1639 # route-queue: 2
1640 # batchcount: 20
1641 # fail-open: yes
1642
1643 #nflog support
1644 nflog:
1645 # netlink multicast group
1646 # (the same as the iptables --nflog-group param)
1647 # Group 0 is used by the kernel, so you can't use it
1648 - group: 2
1649 # netlink buffer size
1650 buffer-size: 18432
1651 # put default value here
1652 - group: default
1653 # set number of packet to queue inside kernel
1654 qthreshold: 1
1655 # set the delay before flushing packet in the queue inside kernel
1656 qtimeout: 100
1657 # netlink max buffer size
1658 max-size: 20000
1659
1660 ##
1661 ## Advanced Capture Options
1662 ##
1663
1664 # general settings affecting packet capture
1665 capture:
1666 # disable NIC offloading. It's restored when Suricata exits.
1667 # Enabled by default.
1668 #disable-offloading: false
1669 #
1670 # disable checksum validation. Same as setting '-k none' on the
1671 # commandline.
1672 #checksum-validation: none
1673
1674 # Netmap support
1675 #
1676 # Netmap operates with NIC directly in driver, so you need FreeBSD which have
1677 # built-in netmap support or compile and install netmap module and appropriate
1678 # NIC driver on your Linux system.
1679 # To reach maximum throughput disable all receive-, segmentation-,
1680 # checksum- offloadings on NIC.
1681 # Disabling Tx checksum offloading is *required* for connecting OS endpoint
1682 # with NIC endpoint.
1683 # You can find more information at https://github.com/luigirizzo/netmap
1684 #
1685 netmap:
1686 # To specify OS endpoint add plus sign at the end (e.g. "eth0+")
1687 - interface: eth2
1688 # Number of receive threads. "auto" uses number of RSS queues on interface.
1689 #threads: auto
1690 # You can use the following variables to activate netmap tap or IPS mode.
1691 # If copy-mode is set to ips or tap, the traffic coming to the current
1692 # interface will be copied to the copy-iface interface. If 'tap' is set, the
1693 # copy is complete. If 'ips' is set, the packet matching a 'drop' action
1694 # will not be copied.
1695 # To specify the OS as the copy-iface (so the OS can route packets, or forward
1696 # to a service running on the same machine) add a plus sign at the end
1697 # (e.g. "copy-iface: eth0+"). Don't forget to set up a symmetrical eth0+ -> eth0
1698 # for return packets. Hardware checksumming must be *off* on the interface if
1699 # using an OS endpoint (e.g. 'ifconfig eth0 -rxcsum -txcsum -rxcsum6 -txcsum6' for FreeBSD
1700 # or 'ethtool -K eth0 tx off rx off' for Linux).
1701 #copy-mode: tap
1702 #copy-iface: eth3
1703 # Set to yes to disable promiscuous mode
1704 # disable-promisc: no
1705 # Choose checksum verification mode for the interface. At the moment
1706 # of the capture, some packets may be with an invalid checksum due to
1707 # offloading to the network card of the checksum computation.
1708 # Possible values are:
1709 # - yes: checksum validation is forced
1710 # - no: checksum validation is disabled
1711 # - auto: Suricata uses a statistical approach to detect when
1712 # checksum off-loading is used.
1713 # Warning: 'checksum-validation' must be set to yes to have any validation
1714 #checksum-checks: auto
1715 # BPF filter to apply to this interface. The pcap filter syntax apply here.
1716 #bpf-filter: port 80 or udp
1717 #- interface: eth3
1718 #threads: auto
1719 #copy-mode: tap
1720 #copy-iface: eth2
1721 # Put default values here
1722 - interface: default
1723
1724 # PF_RING configuration. for use with native PF_RING support
1725 # for more info see http://www.ntop.org/products/pf_ring/
1726 pfring:
1727 - interface: eth0
1728 # Number of receive threads.
1729 threads: 1
1730
1731 # Default clusterid. PF_RING will load balance packets based on flow.
1732 # All threads/processes that will participate need to have the same
1733 # clusterid.
1734 cluster-id: 99
1735
1736 # Default PF_RING cluster type. PF_RING can load balance per flow.
1737 # Possible values are cluster_flow or cluster_round_robin.
1738 cluster-type: cluster_flow
1739 # bpf filter for this interface
1740 #bpf-filter: tcp
1741
1742 # If bypass is set then the PF_RING hw bypass is activated, when supported
1743 # by the interface in use. Suricata will instruct the interface to bypass
1744 # all future packets for a flow that need to be bypassed.
1745 #bypass: yes
1746
1747 # Choose checksum verification mode for the interface. At the moment
1748 # of the capture, some packets may be with an invalid checksum due to
1749 # offloading to the network card of the checksum computation.
1750 # Possible values are:
1751 # - rxonly: only compute checksum for packets received by network card.
1752 # - yes: checksum validation is forced
1753 # - no: checksum validation is disabled
1754 # - auto: Suricata uses a statistical approach to detect when
1755 # checksum off-loading is used. (default)
1756 # Warning: 'checksum-validation' must be set to yes to have any validation
1757 #checksum-checks: auto
1758 # Second interface
1759 #- interface: eth1
1760 # threads: 3
1761 # cluster-id: 93
1762 # cluster-type: cluster_flow
1763 # Put default values here
1764 - interface: default
1765 #threads: 2
1766
1767 # For FreeBSD ipfw(8) divert(4) support.
1768 # Please make sure you have ipfw_load="YES" and ipdivert_load="YES"
1769 # in /etc/loader.conf or kldload'ing the appropriate kernel modules.
1770 # Additionally, you need to have an ipfw rule for the engine to see
1771 # the packets from ipfw. For Example:
1772 #
1773 # ipfw add 100 divert 8000 ip from any to any
1774 #
1775 # The 8000 above should be the same number you passed on the command
1776 # line, i.e. -d 8000
1777 #
1778 ipfw:
1779
1780 # Reinject packets at the specified ipfw rule number. This config
1781 # option is the ipfw rule number AT WHICH rule processing continues
1782 # in the ipfw processing system after the engine has finished
1783 # inspecting the packet for acceptance. If no rule number is specified,
1784 # accepted packets are reinjected at the divert rule which they entered
1785 # and IPFW rule processing continues. No check is done to verify
1786 # this will rule makes sense so care must be taken to avoid loops in ipfw.
1787 #
1788 ## The following example tells the engine to reinject packets
1789 # back into the ipfw firewall AT rule number 5500:
1790 #
1791 # ipfw-reinjection-rule-number: 5500
1792
1793
1794 napatech:
1795 # The Host Buffer Allowance for all streams
1796 # (-1 = OFF, 1 - 100 = percentage of the host buffer that can be held back)
1797 # This may be enabled when sharing streams with another application.
1798 # Otherwise, it should be turned off.
1799 hba: -1
1800
1801 # use_all_streams set to "yes" will query the Napatech service for all configured
1802 # streams and listen on all of them. When set to "no" the streams config array
1803 # will be used.
1804 use-all-streams: yes
1805
1806 # The streams to listen on. This can be either:
1807 # a list of individual streams (e.g. streams: [0,1,2,3])
1808 # or
1809 # a range of streams (e.g. streams: ["0-3"])
1810 streams: ["0-3"]
1811
1812 # Tilera mpipe configuration. for use on Tilera TILE-Gx.
1813 mpipe:
1814
1815 # Load balancing modes: "static", "dynamic", "sticky", or "round-robin".
1816 load-balance: dynamic
1817
1818 # Number of Packets in each ingress packet queue. Must be 128, 512, 2028 or 65536
1819 iqueue-packets: 2048
1820
1821 # List of interfaces we will listen on.
1822 inputs:
1823 - interface: xgbe2
1824 - interface: xgbe3
1825 - interface: xgbe4
1826
1827
1828 # Relative weight of memory for packets of each mPipe buffer size.
1829 stack:
1830 size128: 0
1831 size256: 9
1832 size512: 0
1833 size1024: 0
1834 size1664: 7
1835 size4096: 0
1836 size10386: 0
1837 size16384: 0
1838
1839 ##
1840 ## Configure Suricata to load Suricata-Update managed rules.
1841 ##
1842 ## If this section is completely commented out move down to the "Advanced rule
1843 ## file configuration".
1844 ##
1845
1846 @no_suricata_update_comment@default-rule-path: @e_defaultruledir@
1847 @no_suricata_update_comment@rule-files:
1848 @no_suricata_update_comment@ - suricata.rules
1849
1850 ##
1851 ## Advanced rule file configuration.
1852 ##
1853 ## If this section is completely commented out then your configuration
1854 ## is setup for suricata-update as it was most likely bundled and
1855 ## installed with Suricata.
1856 ##
1857
1858 @has_suricata_update_comment@default-rule-path: @e_defaultruledir@
1859
1860 @has_suricata_update_comment@rule-files:
1861 @has_suricata_update_comment@ - botcc.rules
1862 @has_suricata_update_comment@ # - botcc.portgrouped.rules
1863 @has_suricata_update_comment@ - ciarmy.rules
1864 @has_suricata_update_comment@ - compromised.rules
1865 @has_suricata_update_comment@ - drop.rules
1866 @has_suricata_update_comment@ - dshield.rules
1867 @has_suricata_update_comment@# - emerging-activex.rules
1868 @has_suricata_update_comment@ - emerging-attack_response.rules
1869 @has_suricata_update_comment@ - emerging-chat.rules
1870 @has_suricata_update_comment@ - emerging-current_events.rules
1871 @has_suricata_update_comment@ - emerging-dns.rules
1872 @has_suricata_update_comment@ - emerging-dos.rules
1873 @has_suricata_update_comment@ - emerging-exploit.rules
1874 @has_suricata_update_comment@ - emerging-ftp.rules
1875 @has_suricata_update_comment@# - emerging-games.rules
1876 @has_suricata_update_comment@# - emerging-icmp_info.rules
1877 @has_suricata_update_comment@# - emerging-icmp.rules
1878 @has_suricata_update_comment@ - emerging-imap.rules
1879 @has_suricata_update_comment@# - emerging-inappropriate.rules
1880 @has_suricata_update_comment@# - emerging-info.rules
1881 @has_suricata_update_comment@ - emerging-malware.rules
1882 @has_suricata_update_comment@ - emerging-misc.rules
1883 @has_suricata_update_comment@ - emerging-mobile_malware.rules
1884 @has_suricata_update_comment@ - emerging-netbios.rules
1885 @has_suricata_update_comment@ - emerging-p2p.rules
1886 @has_suricata_update_comment@ - emerging-policy.rules
1887 @has_suricata_update_comment@ - emerging-pop3.rules
1888 @has_suricata_update_comment@ - emerging-rpc.rules
1889 @has_suricata_update_comment@# - emerging-scada.rules
1890 @has_suricata_update_comment@# - emerging-scada_special.rules
1891 @has_suricata_update_comment@ - emerging-scan.rules
1892 @has_suricata_update_comment@# - emerging-shellcode.rules
1893 @has_suricata_update_comment@ - emerging-smtp.rules
1894 @has_suricata_update_comment@ - emerging-snmp.rules
1895 @has_suricata_update_comment@ - emerging-sql.rules
1896 @has_suricata_update_comment@ - emerging-telnet.rules
1897 @has_suricata_update_comment@ - emerging-tftp.rules
1898 @has_suricata_update_comment@ - emerging-trojan.rules
1899 @has_suricata_update_comment@ - emerging-user_agents.rules
1900 @has_suricata_update_comment@ - emerging-voip.rules
1901 @has_suricata_update_comment@ - emerging-web_client.rules
1902 @has_suricata_update_comment@ - emerging-web_server.rules
1903 @has_suricata_update_comment@# - emerging-web_specific_apps.rules
1904 @has_suricata_update_comment@ - emerging-worm.rules
1905 @has_suricata_update_comment@ - tor.rules
1906 @has_suricata_update_comment@# - decoder-events.rules # available in suricata sources under rules dir
1907 @has_suricata_update_comment@# - stream-events.rules # available in suricata sources under rules dir
1908 @has_suricata_update_comment@ - http-events.rules # available in suricata sources under rules dir
1909 @has_suricata_update_comment@ - smtp-events.rules # available in suricata sources under rules dir
1910 @has_suricata_update_comment@ - dns-events.rules # available in suricata sources under rules dir
1911 @has_suricata_update_comment@ - tls-events.rules # available in suricata sources under rules dir
1912 @has_suricata_update_comment@# - modbus-events.rules # available in suricata sources under rules dir
1913 @has_suricata_update_comment@# - app-layer-events.rules # available in suricata sources under rules dir
1914 @has_suricata_update_comment@# - dnp3-events.rules # available in suricata sources under rules dir
1915 @has_suricata_update_comment@# - ntp-events.rules # available in suricata sources under rules dir
1916 @has_suricata_update_comment@# - ipsec-events.rules # available in suricata sources under rules dir
1917 @has_suricata_update_comment@# - kerberos-events.rules # available in suricata sources under rules dir
1918
1919 ##
1920 ## Auxiliary configuration files.
1921 ##
1922
1923 classification-file: @e_sysconfdir@classification.config
1924 reference-config-file: @e_sysconfdir@reference.config
1925 # threshold-file: @e_sysconfdir@threshold.config
1926
1927 ##
1928 ## Include other configs
1929 ##
1930
1931 # Includes. Files included here will be handled as if they were
1932 # inlined in this configuration file.
1933 #include: include1.yaml
1934 #include: include2.yaml