Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

2.4.70 #13091

Merged
merged 492 commits into from
May 29, 2024
Merged

2.4.70 #13091

Show file tree
Hide file tree
Changes from all commits
Commits
Show all changes
492 commits
Select commit Hold shift + click to select a range
72db369
Merge branch '2.4/dev' into jertel/wf
jertel Apr 30, 2024
9a4a85e
FEATURE: Lower EVAL memory requirement to 8GB RAM #12896
dougburks May 1, 2024
9a25d3c
Merge pull request #12897 from Security-Onion-Solutions/dougburks-pat…
dougburks May 1, 2024
87c6d0a
zeek networks will only ever have one HOME_NETWORKS setting
jertel May 1, 2024
d0e140c
zeek networks will only ever have one HOME_NETWORKS setting
jertel May 1, 2024
66563a4
zeek networks will only ever have one HOME_NETWORKS setting
jertel May 1, 2024
ad1cda1
Merge pull request #12893 from Security-Onion-Solutions/jertel/wf
jertel May 1, 2024
6294f75
Cold min_age to 60d
weslambert May 1, 2024
fe2edeb
30d to 60d
weslambert May 1, 2024
e6f4516
Merge pull request #12900 from Security-Onion-Solutions/fix/cold_min_age
weslambert May 1, 2024
c71af91
mark detections settings as read-only via the UI
jertel May 1, 2024
8cd7590
Update config.sls
TOoSmOotH May 1, 2024
f7223f1
Update config.sls
TOoSmOotH May 1, 2024
7122709
set Sigma rules based on role if defined and default if not
m0duspwnens May 1, 2024
252d9a5
make rule settings advanced
jertel May 1, 2024
05c6992
Merge pull request #12904 from Security-Onion-Solutions/jertel/wf
jertel May 1, 2024
10c8e42
Update config.sls
TOoSmOotH May 1, 2024
47ba4c0
add new annotation for soc autoEnabledSigmaRules
m0duspwnens May 1, 2024
854799f
Merge pull request #12902 from Security-Onion-Solutions/TOoSmOotH-pat…
TOoSmOotH May 1, 2024
72b2503
Merge pull request #12906 from Security-Onion-Solutions/det_easr
m0duspwnens May 1, 2024
3285ae9
Update mappings for detection fields
weslambert May 1, 2024
956ae7a
Merge pull request #12909 from Security-Onion-Solutions/fix/detection…
weslambert May 1, 2024
1be3e62
FIX: Improve File dashboard #12914
dougburks May 2, 2024
0822a46
FIX: Improve File dashboard #12914
dougburks May 2, 2024
240ffc0
Merge pull request #12915 from Security-Onion-Solutions/dougburks-pat…
dougburks May 2, 2024
33d1170
add default pillar value for pillarWatch
m0duspwnens May 2, 2024
3b2d357
Update pillarWatch.py
m0duspwnens May 2, 2024
e9b1263
orchestate searchnode deployment
m0duspwnens May 2, 2024
4f8aaba
Merge pull request #12918 from Security-Onion-Solutions/pw
m0duspwnens May 2, 2024
8035740
Merge remote-tracking branch 'origin/2.4/dev' into orchit
m0duspwnens May 2, 2024
2929877
fix var
m0duspwnens May 2, 2024
5fe8c6a
Update so-whiptail to make installation screen more consistent
dougburks May 3, 2024
9ae6fc5
Merge pull request #12922 from Security-Onion-Solutions/dougburks-pat…
dougburks May 3, 2024
bbc374b
add logic in orch
m0duspwnens May 3, 2024
fa3522a
fix requirement
m0duspwnens May 3, 2024
442a717
orchit
m0duspwnens May 3, 2024
6cbbb81
FEATURE: Add hyperlink to airgap screen in setup #12925
dougburks May 3, 2024
91c9f26
Merge pull request #12926 from Security-Onion-Solutions/dougburks-pat…
dougburks May 3, 2024
3d4fd59
orchit
m0duspwnens May 3, 2024
bdf1b45
redirect and throw in bg
m0duspwnens May 3, 2024
b50789a
Merge pull request #12928 from Security-Onion-Solutions/orchit
m0duspwnens May 3, 2024
7f12d4c
Exclude new sigma rules
defensivedepth May 3, 2024
6d5ff59
Merge pull request #12929 from Security-Onion-Solutions/2.4/verifyexc…
defensivedepth May 3, 2024
7b905f5
FEATURE: Add Events table columns for tunnel logs #12937
dougburks May 6, 2024
45c344e
Merge pull request #12938 from Security-Onion-Solutions/dougburks-pat…
dougburks May 6, 2024
26c6a98
Initial airgap support for detections
defensivedepth May 6, 2024
f689cfc
FEATURE: Add Events table columns for stun logs #12940
dougburks May 6, 2024
e57d1a5
Merge pull request #12941 from Security-Onion-Solutions/dougburks-pat…
dougburks May 6, 2024
3f73b14
FEATURE: Add event.dataset to all Events table layouts #12641
dougburks May 6, 2024
a67f0d9
Merge pull request #12942 from Security-Onion-Solutions/dougburks-pat…
dougburks May 6, 2024
5b966b8
change rulesRepos for airgap or not
m0duspwnens May 6, 2024
38f74d2
change quotes
m0duspwnens May 6, 2024
be1758a
Fix license and folder
defensivedepth May 6, 2024
554a203
update airgapEnabled in map file
m0duspwnens May 6, 2024
5aa6113
Handle YARA rules for distributed deployments
weslambert May 6, 2024
445fb31
Add manager SLS
weslambert May 6, 2024
d2fa77a
Update compile script
weslambert May 6, 2024
2431d7b
Merge branch '2.4/detections-airgap' of https://github.com/Security-O…
m0duspwnens May 6, 2024
5056ec5
Add compiled directory
weslambert May 6, 2024
1e48955
Restart when rules change
weslambert May 6, 2024
b997e44
Merge pull request #12939 from Security-Onion-Solutions/2.4/detection…
defensivedepth May 6, 2024
a25e43d
Merge pull request #12948 from Security-Onion-Solutions/fix/strelka_y…
weslambert May 6, 2024
a5e89c0
Merge pull request #12947 from Security-Onion-Solutions/fix/strelka_y…
weslambert May 6, 2024
4ebe070
test regexes for detections
jertel May 6, 2024
bee8c2c
Remove watch
weslambert May 7, 2024
23da1f6
Merge pull request #12951 from Security-Onion-Solutions/fix/remove_watch
weslambert May 7, 2024
dcc1f65
predownload logstash and elastic for new searchnode and heavynode
m0duspwnens May 7, 2024
5e2e5b2
Merge remote-tracking branch 'origin/2.4/dev' into orchit
m0duspwnens May 7, 2024
2e70d15
Add ref
weslambert May 7, 2024
bc24227
Merge pull request #12955 from Security-Onion-Solutions/fix/cef
weslambert May 7, 2024
b4817fa
Merge pull request #12956 from Security-Onion-Solutions/jertel/testcy
jertel May 7, 2024
1da88b7
Specify Error Retry Wait and Error Limit for All Detection Engines
coreyogburn May 6, 2024
cb7dea1
Merge pull request #12957 from Security-Onion-Solutions/cogburn/retry…
coreyogburn May 7, 2024
8364b2a
update for testing
jertel May 7, 2024
70ef809
Merge pull request #12959 from Security-Onion-Solutions/jertel/testcy
jertel May 7, 2024
2eee617
Update soc_idstools.yaml
TOoSmOotH May 7, 2024
c1257f1
Merge pull request #12961 from Security-Onion-Solutions/TOoSmOotH-pat…
TOoSmOotH May 7, 2024
326c59b
Update soc_idstools.yaml
TOoSmOotH May 8, 2024
6d2ecce
remove old yara airgap code
defensivedepth May 8, 2024
47dc911
Merge pull request #12964 from Security-Onion-Solutions/2.4/agstrelka
defensivedepth May 8, 2024
af68188
Merge pull request #12963 from Security-Onion-Solutions/TOoSmOotH-pat…
TOoSmOotH May 8, 2024
5dc098f
remove test file
m0duspwnens May 8, 2024
0d2e5e0
need repo and docker first
m0duspwnens May 8, 2024
1862dea
add copyright
m0duspwnens May 8, 2024
796eefc
Merge pull request #12965 from Security-Onion-Solutions/orchit
m0duspwnens May 8, 2024
5a5a1e8
FIX: Adjust so-import-pcap so that suricata works when it is pcapengi…
dougburks May 8, 2024
c7845bd
Merge pull request #12970 from Security-Onion-Solutions/dougburks-pat…
dougburks May 8, 2024
5b7b6e5
FEATURE: Add more fields to the SOC Dashboards URL for so-import-pcap…
dougburks May 8, 2024
77e2117
Account for 0 active rules and change watch
weslambert May 8, 2024
ad9fdf0
Update config.sls
TOoSmOotH May 8, 2024
0567b93
Remove mode
weslambert May 8, 2024
b916465
Merge pull request #12974 from Security-Onion-Solutions/fix/strelka_yara
weslambert May 8, 2024
01a6856
Use state
weslambert May 8, 2024
cdc47cb
Merge pull request #12975 from Security-Onion-Solutions/fix/strelka_w…
weslambert May 8, 2024
656bf60
Merge pull request #12973 from Security-Onion-Solutions/TOoSmOotH-pat…
TOoSmOotH May 8, 2024
3a99624
seperate manager states for strelka
m0duspwnens May 9, 2024
a74fee4
strelka compiled rules
m0duspwnens May 9, 2024
c864fec
allow strelka.manager to run on standalone
m0duspwnens May 9, 2024
fb8456b
Merge pull request #12983 from Security-Onion-Solutions/fix/strelka
m0duspwnens May 9, 2024
823ff7c
Remove exclusions and repos
weslambert May 9, 2024
8a34f56
Remove old YARA download script
weslambert May 9, 2024
ea4cf42
Remove old YARA update script
weslambert May 9, 2024
6ed82d7
Remove YARA download in setup
weslambert May 9, 2024
074d063
tests will retry on any rule import failure
jertel May 9, 2024
19e1aaa
exclude detection rule errors
jertel May 9, 2024
dff2de4
Merge pull request #12984 from Security-Onion-Solutions/jertel/testcy
jertel May 9, 2024
fecd674
Add quick action to find related alerts for a detection
jertel May 9, 2024
45fd07c
Merge pull request #12987 from Security-Onion-Solutions/jertel/testcy
jertel May 9, 2024
a1291e4
FIX: so-index-list typo #12988
dougburks May 10, 2024
26cb8d4
FIX: so-index-list typo #12988
dougburks May 10, 2024
cec75ba
Merge pull request #12989 from Security-Onion-Solutions/dougburks-pat…
dougburks May 10, 2024
950c687
add pkg policycoreutils-python-utils to idh node
m0duspwnens May 10, 2024
986cbb1
pkg not file
m0duspwnens May 10, 2024
79b4d7b
Merge pull request #12992 from Security-Onion-Solutions/issue/12991
m0duspwnens May 10, 2024
2a0e334
support upgrade tests
jertel May 10, 2024
154dc60
Merge pull request #12994 from Security-Onion-Solutions/jertel/testcy
jertel May 10, 2024
788c310
Update README.md to reference new screenshots for 2.4.70
dougburks May 13, 2024
ae323cf
Update README.md to include new Detections screenshot
dougburks May 13, 2024
a4f2d8f
Merge pull request #12998 from Security-Onion-Solutions/dougburks-pat…
dougburks May 13, 2024
d120326
Merge pull request #12999 from Security-Onion-Solutions/dougburks-pat…
dougburks May 13, 2024
641899a
Backup Suricata for migration and remove advanced from reverselookups
TOoSmOotH May 13, 2024
6c71c45
Update soup
TOoSmOotH May 13, 2024
28e40e4
Update soc_soc.yaml
TOoSmOotH May 13, 2024
9d6f6c7
Update soup
TOoSmOotH May 13, 2024
927fe91
Merge pull request #13000 from Security-Onion-Solutions/soupz
TOoSmOotH May 13, 2024
649f52d
create_local_directories in soup too
m0duspwnens May 13, 2024
2643da9
those functions in so-functions
m0duspwnens May 13, 2024
eb03858
missed one
m0duspwnens May 13, 2024
26b5a39
Change index to detections.alerts
weslambert May 13, 2024
c4c38f5
Update descriptions
defensivedepth May 13, 2024
e430de8
Change rule updates to 24h
defensivedepth May 13, 2024
2419066
Merge pull request #13001 from Security-Onion-Solutions/2.4/socdefaults
defensivedepth May 13, 2024
c8870ea
Add detection alerts template
weslambert May 13, 2024
d606f25
Add detection alerts
weslambert May 13, 2024
1ef9509
define local_salt_dir
m0duspwnens May 13, 2024
437d002
Merge pull request #13003 from Security-Onion-Solutions/localdirs
m0duspwnens May 13, 2024
7250fb1
Merge pull request #13004 from Security-Onion-Solutions/fix/detection…
weslambert May 13, 2024
1306209
Remove YARA script update and reference to exclusions
weslambert May 13, 2024
6dec9b4
Merge pull request #12986 from Security-Onion-Solutions/fix/old_strelka
weslambert May 14, 2024
5b45c80
FEATURE: Add NetFlow dashboard #13009
dougburks May 14, 2024
1d16f6b
Merge pull request #13010 from Security-Onion-Solutions/dougburks-pat…
dougburks May 14, 2024
67645a6
FEATURE: Add NetFlow dashboard #13009
dougburks May 14, 2024
27ad84e
Merge pull request #13011 from Security-Onion-Solutions/dougburks-pat…
dougburks May 14, 2024
51862e5
remove idh.services from idh node pillar files
m0duspwnens May 14, 2024
e76c2c9
Merge pull request #13013 from Security-Onion-Solutions/issue/13012
m0duspwnens May 15, 2024
2dbbe8d
soup_scripts put so-yaml in salt file system. move soup scripts to ma…
m0duspwnens May 15, 2024
427b1e4
revert soup_scripts back to common
m0duspwnens May 15, 2024
7cbc3a8
Merge pull request #13016 from Security-Onion-Solutions/soupaml
m0duspwnens May 15, 2024
7345d2c
Update enabled.sls
TOoSmOotH May 15, 2024
e3a0847
Update soup
TOoSmOotH May 15, 2024
a0af25c
Merge pull request #13017 from Security-Onion-Solutions/surimigrate
TOoSmOotH May 15, 2024
ea25372
fix soup
m0duspwnens May 15, 2024
62a8024
Merge remote-tracking branch 'origin/2.4/dev' into issue/13012
m0duspwnens May 15, 2024
8803ad4
Update enabled.sls
TOoSmOotH May 15, 2024
795de7a
Merge pull request #13019 from Security-Onion-Solutions/TOoSmOotH-pat…
TOoSmOotH May 15, 2024
3a56058
update description
m0duspwnens May 15, 2024
08024c7
Merge pull request #13020 from Security-Onion-Solutions/issue/13012
m0duspwnens May 15, 2024
6af0308
add a newline
m0duspwnens May 15, 2024
b4aec9a
alphabetical order
defensivedepth May 15, 2024
320ae64
Merge pull request #13023 from Security-Onion-Solutions/2.4/sigmapipe…
defensivedepth May 15, 2024
8076ea0
add another space
m0duspwnens May 15, 2024
4d78356
Merge pull request #13022 from Security-Onion-Solutions/soupaml
m0duspwnens May 15, 2024
ab9ec2e
Update soup
TOoSmOotH May 15, 2024
52f27c0
Merge pull request #13024 from Security-Onion-Solutions/TOoSmOotH-pat…
TOoSmOotH May 15, 2024
4771810
exclude detect-parse errors
jertel May 15, 2024
aa32eb9
Merge pull request #13025 from Security-Onion-Solutions/jertel/suridp
jertel May 15, 2024
9796354
dont merge policy from global_overrides if not defined in default ind…
m0duspwnens May 16, 2024
da2ac47
Merge pull request #13028 from Security-Onion-Solutions/issue/13021
m0duspwnens May 16, 2024
9d4668f
Revert "dont merge policy from global_overrides if not defined in def…
m0duspwnens May 16, 2024
44d3468
Merge pull request #13029 from Security-Onion-Solutions/revert-13028-…
m0duspwnens May 16, 2024
b546320
check if exists in override before popping
m0duspwnens May 16, 2024
cc6cb34
fix issue/13030
m0duspwnens May 16, 2024
572b8d0
Merge branch '2.4/dev' into issue/13021
m0duspwnens May 16, 2024
aa01633
Merge pull request #13031 from Security-Onion-Solutions/issue/13021
m0duspwnens May 16, 2024
34a5985
Create tpm enrollment script
reyesj2 May 17, 2024
1c4d367
add support for custom alerters
jertel May 17, 2024
300d843
Merge pull request #13035 from Security-Onion-Solutions/jertel/eaconfig
jertel May 17, 2024
d9edff3
Create compile report for SOC integrity check
weslambert May 17, 2024
17518b9
Merge pull request #13036 from Security-Onion-Solutions/fix/yara_comp…
weslambert May 17, 2024
0cc57fc
Change Compilation Report Path
coreyogburn May 17, 2024
28dea9b
Merge pull request #13037 from Security-Onion-Solutions/cogburn/comp-…
coreyogburn May 17, 2024
fcc72a4
Add Default IntegrityCheck Frequency Values
coreyogburn May 20, 2024
3c3497c
Merge pull request #13039 from Security-Onion-Solutions/cogburn/integ…
coreyogburn May 20, 2024
6fac6ee
Helper script for enrolling tpm into luks
reyesj2 May 20, 2024
d7ee895
Merge pull request #13040 from Security-Onion-Solutions/lkscript
reyesj2 May 20, 2024
026023f
Annotate integrityCheckFrequencySeconds per det engine
coreyogburn May 20, 2024
6e97c39
Marked as Advanced
coreyogburn May 20, 2024
64144b4
Merge pull request #13041 from Security-Onion-Solutions/cogburn/integ…
coreyogburn May 20, 2024
6b2219b
elastalert settings
jertel May 20, 2024
31fdf15
Merge branch '2.4/dev' into jertel/eaconfig
jertel May 20, 2024
c594168
elastalert settings
jertel May 20, 2024
8a3061f
elastalert settings
jertel May 20, 2024
e2d0b8f
elastalert settings
jertel May 20, 2024
f8ce039
elastalert settings
jertel May 20, 2024
02b4d37
elastalert settings
jertel May 21, 2024
b7a4f20
elastalert settings
jertel May 21, 2024
03826dd
Update README.md with new Detections screenshot number
dougburks May 21, 2024
6172816
Merge pull request #13044 from Security-Onion-Solutions/dougburks-pat…
dougburks May 21, 2024
d315b95
elastalert settings
jertel May 21, 2024
8ce19a9
exclude false positives related to detections
jertel May 21, 2024
d57cc96
exclude false positives related to detections
jertel May 21, 2024
3de6454
Merge pull request #13047 from Security-Onion-Solutions/jertel/eaconfig
jertel May 21, 2024
deb140e
Exclude detections from template name matching
weslambert May 21, 2024
5aaf44e
Merge pull request #13049 from Security-Onion-Solutions/fix/detection…
weslambert May 21, 2024
f4490fa
Add rule.uuid for YARA matches
weslambert May 21, 2024
556fdfd
Merge pull request #13052 from Security-Onion-Solutions/fix/add_rule_…
weslambert May 21, 2024
3992ef1
Add rule.uuid to default groupbys
defensivedepth May 21, 2024
f9e9b82
Removed unneeded groupby
defensivedepth May 21, 2024
8b011b8
Merge pull request #13053 from Security-Onion-Solutions/2.4/alertsefa…
defensivedepth May 21, 2024
8af3158
fix elastalert settings
jertel May 21, 2024
ca6e2b8
Merge pull request #13054 from Security-Onion-Solutions/jertel/eaconfig
jertel May 21, 2024
3cfd710
Change tab casing to be consistent with other whiptail prompts
weslambert May 22, 2024
b415810
Merge pull request #13061 from Security-Onion-Solutions/fix/tab_casing
weslambert May 22, 2024
d19c1a5
Detections backup script
defensivedepth May 22, 2024
a072e34
Fix casing issue
defensivedepth May 22, 2024
ce063cf
Merge pull request #13063 from Security-Onion-Solutions/2.4/yarafix
defensivedepth May 22, 2024
3d4f3a0
Update defaults.yaml to fix order of groupby tables and eliminate dup…
dougburks May 23, 2024
8e7c487
Fix strelka rule.uuid
defensivedepth May 23, 2024
2c4f5f0
Merge pull request #13066 from Security-Onion-Solutions/dougburks-pat…
dougburks May 23, 2024
a8c287c
Merge pull request #13067 from Security-Onion-Solutions/2.4/fixpipeline
defensivedepth May 23, 2024
1e6161f
Update defaults.yaml
TOoSmOotH May 23, 2024
19e6660
Merge pull request #13069 from Security-Onion-Solutions/TOoSmOotH-pat…
TOoSmOotH May 23, 2024
0b9ebef
only show telem status in final whiptail if new deployment
m0duspwnens May 23, 2024
ea7715f
use waitforstate var instead.
m0duspwnens May 23, 2024
7177392
Merge pull request #13071 from Security-Onion-Solutions/telfinwip
m0duspwnens May 23, 2024
1515561
provide default columns when viewing SOC logs
jertel May 24, 2024
bd11d59
add event.dataset since there are other datasets in soc logs
jertel May 24, 2024
19f9c4e
Merge pull request #13076 from Security-Onion-Solutions/jertel/eaconfig
jertel May 24, 2024
66725b1
Added unit tests
defensivedepth May 24, 2024
979147a
Merge pull request #13062 from Security-Onion-Solutions/2.4/backupscript
defensivedepth May 24, 2024
4344988
Add instructions for sigma and yara repos
defensivedepth May 24, 2024
f90d40b
Fix typo
defensivedepth May 24, 2024
29a87fd
Merge pull request #13078 from Security-Onion-Solutions/2.4/socdefaul…
defensivedepth May 24, 2024
550b3ee
Add IDH mappings
defensivedepth May 24, 2024
185fb38
Merge pull request #13079 from Security-Onion-Solutions/2.4/sigmapipe…
defensivedepth May 24, 2024
58b5655
Dont bail - just wait for enter
defensivedepth May 24, 2024
49fd84a
Merge pull request #13081 from Security-Onion-Solutions/2.4/soupchange
defensivedepth May 24, 2024
81ee60e
Backup .yml files too
defensivedepth May 28, 2024
74dfc25
backup local rules
defensivedepth May 28, 2024
2a2b86e
Dont overwrite
defensivedepth May 28, 2024
825c4a9
Merge pull request #13083 from Security-Onion-Solutions/2.4/soupchange
defensivedepth May 28, 2024
f68ac23
Fix fi
defensivedepth May 28, 2024
0d634f3
Merge pull request #13084 from Security-Onion-Solutions/2.4/soupchange
defensivedepth May 28, 2024
ee4ca0d
Check to see if local exists
defensivedepth May 28, 2024
ca49943
Merge pull request #13085 from Security-Onion-Solutions/2.4/soupchange
defensivedepth May 28, 2024
0d034e7
fix rsync
defensivedepth May 29, 2024
ef10794
Merge pull request #13089 from Security-Onion-Solutions/2.4/realert
defensivedepth May 29, 2024
e98b856
2.4.70
TOoSmOotH May 29, 2024
a655f8d
2.4.70
TOoSmOotH May 29, 2024
8865121
Merge pull request #13090 from Security-Onion-Solutions/2.4.70
TOoSmOotH May 29, 2024
File filter

Filter by extension

Filter by extension


Conversations
Failed to load comments.
Loading
Jump to
Jump to file
Failed to load files.
Loading
Diff view
Diff view
33 changes: 33 additions & 0 deletions .github/workflows/close-threads.yml
Original file line number Diff line number Diff line change
@@ -0,0 +1,33 @@
name: 'Close Threads'

on:
schedule:
- cron: '50 1 * * *'
workflow_dispatch:

permissions:
issues: write
pull-requests: write
discussions: write

concurrency:
group: lock-threads

jobs:
close-threads:
if: github.repository_owner == 'security-onion-solutions'
runs-on: ubuntu-latest
permissions:
issues: write
pull-requests: write
steps:
- uses: actions/stale@v5
with:
days-before-issue-stale: -1
days-before-issue-close: 60
stale-issue-message: "This issue is stale because it has been inactive for an extended period. Stale issues convey that the issue, while important to someone, is not critical enough for the author, or other community members to work on, sponsor, or otherwise shepherd the issue through to a resolution."
close-issue-message: "This issue was closed because it has been stale for an extended period. It will be automatically locked in 30 days, after which no further commenting will be available."
days-before-pr-stale: 45
days-before-pr-close: 60
stale-pr-message: "This PR is stale because it has been inactive for an extended period. The longer a PR remains stale the more out of date with the main branch it becomes."
close-pr-message: "This PR was closed because it has been stale for an extended period. It will be automatically locked in 30 days. If there is still a commitment to finishing this PR re-open it before it is locked."
20 changes: 2 additions & 18 deletions .github/workflows/lock-threads.yml
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@ name: 'Lock Threads'

on:
schedule:
- cron: '50 1 * * *'
- cron: '50 2 * * *'
workflow_dispatch:

permissions:
Expand All @@ -14,24 +14,8 @@ concurrency:
group: lock-threads

jobs:
close-threads:
runs-on: ubuntu-latest
permissions:
issues: write
pull-requests: write
steps:
- uses: actions/stale@v5
with:
days-before-issue-stale: -1
days-before-issue-close: 60
stale-issue-message: "This issue is stale because it has been inactive for an extended period. Stale issues convey that the issue, while important to someone, is not critical enough for the author, or other community members to work on, sponsor, or otherwise shepherd the issue through to a resolution."
close-issue-message: "This issue was closed because it has been stale for an extended period. It will be automatically locked in 30 days, after which no further commenting will be available."
days-before-pr-stale: 45
days-before-pr-close: 60
stale-pr-message: "This PR is stale because it has been inactive for an extended period. The longer a PR remains stale the more out of date with the main branch it becomes."
close-pr-message: "This PR was closed because it has been stale for an extended period. It will be automatically locked in 30 days. If there is still a commitment to finishing this PR re-open it before it is locked."

lock-threads:
if: github.repository_owner == 'security-onion-solutions'
runs-on: ubuntu-latest
steps:
- uses: jertel/lock-threads@main
Expand Down
22 changes: 11 additions & 11 deletions DOWNLOAD_AND_VERIFY_ISO.md
Original file line number Diff line number Diff line change
@@ -1,17 +1,17 @@
### 2.4.60-20240320 ISO image released on 2024/03/20
### 2.4.70-20240529 ISO image released on 2024/05/29


### Download and Verify

2.4.60-20240320 ISO image:
https://download.securityonion.net/file/securityonion/securityonion-2.4.60-20240320.iso
2.4.70-20240529 ISO image:
https://download.securityonion.net/file/securityonion/securityonion-2.4.70-20240529.iso

MD5: 178DD42D06B2F32F3870E0C27219821E
SHA1: 73EDCD50817A7F6003FE405CF1808A30D034F89D
SHA256: DD334B8D7088A7B78160C253B680D645E25984BA5CCAB5CC5C327CA72137FC06
MD5: 8FCCF31C2470D1ABA380AF196B611DEC
SHA1: EE5E8F8C14819E7A1FE423E6920531A97F39600B
SHA256: EF5E781D50D50660F452ADC54FD4911296ECBECED7879FA8E04687337CA89BEC

Signature for ISO image:
https://github.com/Security-Onion-Solutions/securityonion/raw/2.4/main/sigs/securityonion-2.4.60-20240320.iso.sig
https://github.com/Security-Onion-Solutions/securityonion/raw/2.4/main/sigs/securityonion-2.4.70-20240529.iso.sig

Signing key:
https://raw.githubusercontent.com/Security-Onion-Solutions/securityonion/2.4/main/KEYS
Expand All @@ -25,22 +25,22 @@ wget https://raw.githubusercontent.com/Security-Onion-Solutions/securityonion/2.

Download the signature file for the ISO:
```
wget https://github.com/Security-Onion-Solutions/securityonion/raw/2.4/main/sigs/securityonion-2.4.60-20240320.iso.sig
wget https://github.com/Security-Onion-Solutions/securityonion/raw/2.4/main/sigs/securityonion-2.4.70-20240529.iso.sig
```

Download the ISO image:
```
wget https://download.securityonion.net/file/securityonion/securityonion-2.4.60-20240320.iso
wget https://download.securityonion.net/file/securityonion/securityonion-2.4.70-20240529.iso
```

Verify the downloaded ISO image using the signature file:
```
gpg --verify securityonion-2.4.60-20240320.iso.sig securityonion-2.4.60-20240320.iso
gpg --verify securityonion-2.4.70-20240529.iso.sig securityonion-2.4.70-20240529.iso
```

The output should show "Good signature" and the Primary key fingerprint should match what's shown below:
```
gpg: Signature made Tue 19 Mar 2024 03:17:58 PM EDT using RSA key ID FE507013
gpg: Signature made Wed 29 May 2024 11:40:59 AM EDT using RSA key ID FE507013
gpg: Good signature from "Security Onion Solutions, LLC <[email protected]>"
gpg: WARNING: This key is not certified with a trusted signature!
gpg: There is no indication that the signature belongs to the owner.
Expand Down
13 changes: 8 additions & 5 deletions README.md
Original file line number Diff line number Diff line change
Expand Up @@ -8,19 +8,22 @@ Alerts
![Alerts](https://raw.githubusercontent.com/Security-Onion-Solutions/securityonion-docs/2.4/images/50_alerts.png)

Dashboards
![Dashboards](https://raw.githubusercontent.com/Security-Onion-Solutions/securityonion-docs/2.4/images/51_dashboards.png)
![Dashboards](https://raw.githubusercontent.com/Security-Onion-Solutions/securityonion-docs/2.4/images/53_dashboards.png)

Hunt
![Hunt](https://raw.githubusercontent.com/Security-Onion-Solutions/securityonion-docs/2.4/images/52_hunt.png)
![Hunt](https://raw.githubusercontent.com/Security-Onion-Solutions/securityonion-docs/2.4/images/56_hunt.png)

Detections
![Detections](https://raw.githubusercontent.com/Security-Onion-Solutions/securityonion-docs/2.4/images/57_detections.png)

PCAP
![PCAP](https://raw.githubusercontent.com/Security-Onion-Solutions/securityonion-docs/2.4/images/53_pcap.png)
![PCAP](https://raw.githubusercontent.com/Security-Onion-Solutions/securityonion-docs/2.4/images/62_pcap.png)

Grid
![Grid](https://raw.githubusercontent.com/Security-Onion-Solutions/securityonion-docs/2.4/images/57_grid.png)
![Grid](https://raw.githubusercontent.com/Security-Onion-Solutions/securityonion-docs/2.4/images/75_grid.png)

Config
![Config](https://raw.githubusercontent.com/Security-Onion-Solutions/securityonion-docs/2.4/images/61_config.png)
![Config](https://raw.githubusercontent.com/Security-Onion-Solutions/securityonion-docs/2.4/images/87_config.png)

### Release Notes

Expand Down
2 changes: 1 addition & 1 deletion VERSION
Original file line number Diff line number Diff line change
@@ -1 +1 @@
2.4.60
2.4.70
10 changes: 0 additions & 10 deletions pillar/top.sls
Original file line number Diff line number Diff line change
Expand Up @@ -43,8 +43,6 @@ base:
- soc.soc_soc
- soc.adv_soc
- soc.license
- soctopus.soc_soctopus
- soctopus.adv_soctopus
- kibana.soc_kibana
- kibana.adv_kibana
- kratos.soc_kratos
Expand All @@ -61,8 +59,6 @@ base:
- elastalert.adv_elastalert
- backup.soc_backup
- backup.adv_backup
- soctopus.soc_soctopus
- soctopus.adv_soctopus
- minions.{{ grains.id }}
- minions.adv_{{ grains.id }}
- stig.soc_stig
Expand Down Expand Up @@ -108,8 +104,6 @@ base:
- soc.soc_soc
- soc.adv_soc
- soc.license
- soctopus.soc_soctopus
- soctopus.adv_soctopus
- kibana.soc_kibana
- kibana.adv_kibana
- strelka.soc_strelka
Expand Down Expand Up @@ -165,8 +159,6 @@ base:
- soc.soc_soc
- soc.adv_soc
- soc.license
- soctopus.soc_soctopus
- soctopus.adv_soctopus
- kibana.soc_kibana
- kibana.adv_kibana
- strelka.soc_strelka
Expand Down Expand Up @@ -262,8 +254,6 @@ base:
- soc.soc_soc
- soc.adv_soc
- soc.license
- soctopus.soc_soctopus
- soctopus.adv_soctopus
- kibana.soc_kibana
- kibana.adv_kibana
- backup.soc_backup
Expand Down
15 changes: 3 additions & 12 deletions salt/allowed_states.map.jinja
Original file line number Diff line number Diff line change
Expand Up @@ -34,7 +34,6 @@
'suricata',
'utility',
'schedule',
'soctopus',
'tcpreplay',
'docker_clean'
],
Expand Down Expand Up @@ -66,6 +65,7 @@
'registry',
'manager',
'nginx',
'strelka.manager',
'soc',
'kratos',
'influxdb',
Expand All @@ -92,6 +92,7 @@
'nginx',
'telegraf',
'influxdb',
'strelka.manager',
'soc',
'kratos',
'elasticfleet',
Expand All @@ -101,7 +102,6 @@
'suricata.manager',
'utility',
'schedule',
'soctopus',
'docker_clean',
'stig'
],
Expand All @@ -113,6 +113,7 @@
'nginx',
'telegraf',
'influxdb',
'strelka.manager',
'soc',
'kratos',
'elastic-fleet-package-registry',
Expand All @@ -123,7 +124,6 @@
'suricata.manager',
'utility',
'schedule',
'soctopus',
'docker_clean',
'stig'
],
Expand Down Expand Up @@ -157,7 +157,6 @@
'healthcheck',
'utility',
'schedule',
'soctopus',
'tcpreplay',
'docker_clean',
'stig'
Expand Down Expand Up @@ -200,10 +199,6 @@
],
}, grain='role') %}

{% if grains.role in ['so-eval', 'so-manager', 'so-managersearch', 'so-standalone'] %}
{% do allowed_states.append('mysql') %}
{% endif %}

{%- if grains.role in ['so-sensor', 'so-eval', 'so-standalone', 'so-heavynode'] %}
{% do allowed_states.append('zeek') %}
{%- endif %}
Expand All @@ -229,10 +224,6 @@
{% do allowed_states.append('elastalert') %}
{% endif %}

{% if grains.role in ['so-eval', 'so-manager', 'so-standalone', 'so-managersearch'] %}
{% do allowed_states.append('playbook') %}
{% endif %}

{% if grains.role in ['so-manager', 'so-standalone', 'so-searchnode', 'so-managersearch', 'so-heavynode', 'so-receiver'] %}
{% do allowed_states.append('logstash') %}
{% endif %}
Expand Down
2 changes: 1 addition & 1 deletion salt/bpf/soc_bpf.yaml
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
bpf:
pcap:
description: List of BPF filters to apply to PCAP.
description: List of BPF filters to apply to Stenographer.
multiline: True
forcedType: "[]string"
helpLink: bpf.html
Expand Down
46 changes: 40 additions & 6 deletions salt/common/soup_scripts.sls
Original file line number Diff line number Diff line change
@@ -1,9 +1,16 @@
{% import_yaml '/opt/so/saltstack/local/pillar/global/soc_global.sls' as SOC_GLOBAL %}
{% if SOC_GLOBAL.global.airgap %}
{% set UPDATE_DIR='/tmp/soagupdate/SecurityOnion' %}
{% else %}
{% set UPDATE_DIR='/tmp/sogh/securityonion' %}
{% endif %}
# Copyright Security Onion Solutions LLC and/or licensed to Security Onion Solutions LLC under one
# or more contributor license agreements. Licensed under the Elastic License 2.0 as shown at
# https://securityonion.net/license; you may not use this file except in compliance with the
# Elastic License 2.0.

{% if '2.4' in salt['cp.get_file_str']('/etc/soversion') %}

{% import_yaml '/opt/so/saltstack/local/pillar/global/soc_global.sls' as SOC_GLOBAL %}
{% if SOC_GLOBAL.global.airgap %}
{% set UPDATE_DIR='/tmp/soagupdate/SecurityOnion' %}
{% else %}
{% set UPDATE_DIR='/tmp/sogh/securityonion' %}
{% endif %}

remove_common_soup:
file.absent:
Expand All @@ -13,6 +20,8 @@ remove_common_so-firewall:
file.absent:
- name: /opt/so/saltstack/default/salt/common/tools/sbin/so-firewall

# This section is used to put the scripts in place in the Salt file system
# in case a state run tries to overwrite what we do in the next section.
copy_so-common_common_tools_sbin:
file.copy:
- name: /opt/so/saltstack/default/salt/common/tools/sbin/so-common
Expand Down Expand Up @@ -41,6 +50,15 @@ copy_so-firewall_manager_tools_sbin:
- force: True
- preserve: True

copy_so-yaml_manager_tools_sbin:
file.copy:
- name: /opt/so/saltstack/default/salt/manager/tools/sbin/so-yaml.py
- source: {{UPDATE_DIR}}/salt/manager/tools/sbin/so-yaml.py
- force: True
- preserve: True

# This section is used to put the new script in place so that it can be called during soup.
# It is faster than calling the states that normally manage them to put them in place.
copy_so-common_sbin:
file.copy:
- name: /usr/sbin/so-common
Expand Down Expand Up @@ -68,3 +86,19 @@ copy_so-firewall_sbin:
- source: {{UPDATE_DIR}}/salt/manager/tools/sbin/so-firewall
- force: True
- preserve: True

copy_so-yaml_sbin:
file.copy:
- name: /usr/sbin/so-yaml.py
- source: {{UPDATE_DIR}}/salt/manager/tools/sbin/so-yaml.py
- force: True
- preserve: True

{% else %}
fix_23_soup_sbin:
cmd.run:
- name: curl -s -f -o /usr/sbin/soup https://raw.githubusercontent.com/Security-Onion-Solutions/securityonion/2.3/main/salt/common/tools/sbin/soup
fix_23_soup_salt:
cmd.run:
- name: curl -s -f -o /opt/so/saltstack/defalt/salt/common/tools/sbin/soup https://raw.githubusercontent.com/Security-Onion-Solutions/securityonion/2.3/main/salt/common/tools/sbin/soup
{% endif %}
9 changes: 7 additions & 2 deletions salt/common/tools/sbin/so-checkin
Original file line number Diff line number Diff line change
Expand Up @@ -5,8 +5,13 @@
# https://securityonion.net/license; you may not use this file except in compliance with the
# Elastic License 2.0.

. /usr/sbin/so-common

cat << EOF

. /usr/sbin/so-common
so-checkin will run a full salt highstate to apply all salt states. If a highstate is already running, this request will be queued and so it may pause for a few minutes before you see any more output. For more information about so-checkin and salt, please see:
https://docs.securityonion.net/en/2.4/salt.html

EOF

salt-call state.highstate -l info
salt-call state.highstate -l info queue=True
Loading
Loading