Project

General

Profile

Actions

Support #3717

closed

suricata.service

Added by leonardo kasper almost 4 years ago. Updated over 3 years ago.

Status:
Closed
Priority:
Normal
Assignee:
-
Affected Versions:
Label:

Description

how do I configure suricata.service

  1. Sample Suricata systemd unit file.
    [Unit]
    Description=Suricata Intrusion Detection Service
    After=syslog.target network-online.target
[Service]
  1. Environment file to pick up $OPTIONS. On Fedora/EL this would be
  2. /etc/sysconfig/suricata, or on Debian/Ubuntu, /etc/default/suricata.
    #EnvironmentFile=-/etc/sysconfig/suricata
    #EnvironmentFile=-/etc/default/suricata
    ExecStartPre=/bin/rm -f /var/run/suricata.pid
    ExecStart=/sbin/suricata -c /etc/suricata/suricata.yaml --pidfile /var/run/suricata.pid eth0
    ExecReload=/bin/kill -USR2 $MAINPID

[Install]
WantedBy=multi-user.target

I want to start using the service


Files

clipboard-202005201047-b4rmc.png (24.6 KB) clipboard-202005201047-b4rmc.png leonardo kasper, 05/20/2020 01:47 PM
Actions #1

Updated by Jason Ish almost 4 years ago

  • Tracker changed from Bug to Support

This is more of a template file for packagers to use. How you use it with unpackaged Suricata is going to depend on your distribution. In short, it could be as simple as:

cp suricata.service /etc/systemd/system/suricata.service

systemctl enable --now suricata

make sure the paths line up with how you installed Suricata. We try to get them right based on ./configure.

Actions #2

Updated by leonardo kasper almost 4 years ago

thanks for helping me

Actions #3

Updated by Jason Ish over 3 years ago

  • Status changed from New to Closed
Actions

Also available in: Atom PDF