From patchwork Fri Apr 5 19:26:38 2024 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit X-Patchwork-Submitter: Stefan Schantl X-Patchwork-Id: 7717 Return-Path: Received: from mail01.ipfire.org (mail01.haj.ipfire.org [172.28.1.202]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature ECDSA (secp384r1) client-signature ECDSA (secp384r1)) (Client CN "mail01.haj.ipfire.org", Issuer "R3" (verified OK)) by web04.haj.ipfire.org (Postfix) with ESMTPS id 4VB7lm58Rfz3wZV for ; Fri, 5 Apr 2024 19:27:00 +0000 (UTC) Received: from mail02.haj.ipfire.org (mail02.haj.ipfire.org [172.28.1.201]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature ECDSA (secp384r1) client-signature ECDSA (secp384r1)) (Client CN "mail02.haj.ipfire.org", Issuer "R3" (verified OK)) by mail01.ipfire.org (Postfix) with ESMTPS id 4VB7ld3N03z5V8; Fri, 5 Apr 2024 19:26:53 +0000 (UTC) Received: from mail02.haj.ipfire.org (localhost [127.0.0.1]) by mail02.haj.ipfire.org (Postfix) with ESMTP id 4VB7lc6k9sz32lk; Fri, 5 Apr 2024 19:26:52 +0000 (UTC) Received: from mail01.ipfire.org (mail01.haj.ipfire.org [172.28.1.202]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature ECDSA (secp384r1) client-signature ECDSA (secp384r1)) (Client CN "mail01.haj.ipfire.org", Issuer "R3" (verified OK)) by mail02.haj.ipfire.org (Postfix) with ESMTPS id 4VB7lZ4XXKz3049 for ; Fri, 5 Apr 2024 19:26:50 +0000 (UTC) Received: from [127.0.0.1] (localhost [127.0.0.1]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature ECDSA (secp384r1) server-digest SHA384) (No client certificate requested) by mail01.ipfire.org (Postfix) with ESMTPSA id 4VB7lZ1kMtz2Zx; Fri, 5 Apr 2024 19:26:50 +0000 (UTC) DKIM-Signature: v=1; a=ed25519-sha256; c=relaxed/relaxed; d=ipfire.org; s=202003ed25519; t=1712345210; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=U/gV3vv/WhcVOTl+KYXIgu/R8A1iPR2N+s0LuQ74AIM=; b=382gVw6IKlh+3Ia/kBT60a0gmCEjAPglpdj9nb/32ds1fsLZttFYtbPm8F2Cm0QZVcU2Y/ HIYWVx8cMMIM3uBw== DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ipfire.org; s=202003rsa; t=1712345210; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=U/gV3vv/WhcVOTl+KYXIgu/R8A1iPR2N+s0LuQ74AIM=; b=OSeJHhtMnlZ5bXkVd6PVuO9glII6fwyRmnuATdCZJytcNrNeqKz0aJJf9qbzBpQi+fH7jm PvhV415MbIm2A0IQ1xDxINosjQKjjGtBJChlBbeO8pmILu+5Cw2I0cQ8kdxUffZK1hHTxe Nf5m5Gt5McwFmwWDotqyQ/6QiOk//9VfBEGwQyAi95XrpeC34NwAObor02dft7eHmNgvp1 ywvZNqgXsuyxl6CpH3o4uxba2S1uc9qjhi9uHeb3BhqNKyv9U+Da0VSOO8PdObNvC18Kln cKG5pQeRA8+tE/iGZUq2XjyDbt3J3f9P2+Myqmowdy/KE56ZYdff1KQQtVtjCQ== From: Stefan Schantl To: development@lists.ipfire.org Subject: [PATCH 2/4] suricata: Set exception-policy to pass-packet Date: Fri, 5 Apr 2024 21:26:38 +0200 Message-Id: <20240405192640.5215-2-stefan.schantl@ipfire.org> In-Reply-To: <20240405192640.5215-1-stefan.schantl@ipfire.org> References: <20240405192640.5215-1-stefan.schantl@ipfire.org> MIME-Version: 1.0 Message-ID-Hash: 6UQ6ZU3XVD7BF3MAUNHYX36CXPMRJXJK X-Message-ID-Hash: 6UQ6ZU3XVD7BF3MAUNHYX36CXPMRJXJK X-MailFrom: stefan.schantl@ipfire.org X-Mailman-Rule-Misses: dmarc-mitigation; no-senders; approved; emergency; loop; banned-address; member-moderation; nonmember-moderation; administrivia; implicit-dest; max-recipients; max-size; news-moderation; no-subject; digests; suspicious-header X-Mailman-Version: 3.3.8 Precedence: list List-Id: IPFire development talk Archived-At: List-Archive: List-Help: List-Owner: List-Post: List-Subscribe: List-Unsubscribe: This simply will skip processing a packet that caused an exception and will allow Suricata to process all following packets of a flow. Reference: #13638 Signed-off-by: Stefan Schantl --- config/suricata/suricata.yaml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/config/suricata/suricata.yaml b/config/suricata/suricata.yaml index e81c468cc..fae01fbf5 100644 --- a/config/suricata/suricata.yaml +++ b/config/suricata/suricata.yaml @@ -889,7 +889,7 @@ legacy: # extra option: auto - which means drop-flow or drop-packet (as explained above) # in IPS mode, and ignore in IDS mode. Exception policy values are: drop-packet, # drop-flow, reject, bypass, pass-packet, pass-flow, ignore (disable). -exception-policy: auto +exception-policy: pass-packet # When run with the option --engine-analysis, the engine will read each of # the parameters below, and print reports for each of the enabled sections