Project

General

Profile

Bug #5451 » suricata.log

suricata.log from input.pcap - Kyle Griffin, 07/22/2022 03:41 PM

 
[9495] 21/7/2022 -- 14:41:28 - (suricata.c:1142) <Notice> (LogVersion) -- This is Suricata version 7.0.0-dev (f8bf58177 2022-07-04) running in USER mode
[9495] 21/7/2022 -- 14:41:28 - (util-cpu.c:178) <Info> (UtilCpuPrintSummary) -- CPUs/cores online: 2
[9495] 21/7/2022 -- 14:41:28 - (suricata.c:2124) <Info> (InitSignalHandler) -- Preparing unexpected signal handling
[9495] 21/7/2022 -- 14:41:28 - (util-logopenfile.c:597) <Info> (SCConfLogOpenGeneric) -- fast output device (regular) initialized: fast.log
[9495] 21/7/2022 -- 14:41:28 - (util-logopenfile.c:597) <Info> (SCConfLogOpenGeneric) -- eve-log output device (regular) initialized: eve.json
[9495] 21/7/2022 -- 14:41:28 - (util-logopenfile.c:597) <Info> (SCConfLogOpenGeneric) -- stats output device (regular) initialized: stats.log
[9495] 21/7/2022 -- 14:41:28 - (tm-threads.c:1926) <Notice> (TmThreadWaitOnThreadInit) -- Threads created -> RX: 1 W: 2 FM: 1 FR: 1 Engine started.
[9509] 21/7/2022 -- 14:41:28 - (source-pcap-file.c:173) <Info> (ReceivePcapFileLoop) -- Starting file run for /home/kg/test-suricata/suricata-verify/tests/encrypted-traffic-metadata-https/input.pcap
[9509] 21/7/2022 -- 14:41:28 - (util-checksum.c:76) <Info> (ChecksumAutoModeCheck) -- More than 1/10th of packets have an invalid checksum, assuming checksum offloading is used (341/1000)
[9509] 21/7/2022 -- 14:41:28 - (source-pcap-file-helper.c:164) <Info> (PcapFileDispatch) -- pcap file /home/kg/test-suricata/suricata-verify/tests/encrypted-traffic-metadata-https/input.pcap end of file reached (pcap err code 0)
[9495] 21/7/2022 -- 14:41:28 - (suricata.c:2769) <Notice> (SuricataMainLoop) -- Signal Received. Stopping engine.
[9495] 21/7/2022 -- 14:41:28 - (suricata.c:1162) <Info> (SCPrintElapsedTime) -- time elapsed 0.070s
[9509] 21/7/2022 -- 14:41:28 - (source-pcap-file.c:384) <Notice> (ReceivePcapFileThreadExitStats) -- Pcap-file module read 1 files, 7758 packets, 7206274 bytes
[9495] 21/7/2022 -- 14:41:28 - (counters.c:871) <Info> (StatsLogSummary) -- Alerts: 0
[9516] 21/7/2022 -- 14:41:29 - (suricata.c:1142) <Notice> (LogVersion) -- This is Suricata version 7.0.0-dev (f8bf58177 2022-07-04) running in USER mode
[9516] 21/7/2022 -- 14:41:29 - (util-cpu.c:178) <Info> (UtilCpuPrintSummary) -- CPUs/cores online: 2
[9516] 21/7/2022 -- 14:41:29 - (suricata.c:2124) <Info> (InitSignalHandler) -- Preparing unexpected signal handling
[9516] 21/7/2022 -- 14:41:29 - (util-logopenfile.c:597) <Info> (SCConfLogOpenGeneric) -- fast output device (regular) initialized: fast.log
[9516] 21/7/2022 -- 14:41:29 - (util-logopenfile.c:597) <Info> (SCConfLogOpenGeneric) -- eve-log output device (regular) initialized: eve.json
[9516] 21/7/2022 -- 14:41:29 - (util-logopenfile.c:597) <Info> (SCConfLogOpenGeneric) -- stats output device (regular) initialized: stats.log
[9516] 21/7/2022 -- 14:41:29 - (tm-threads.c:1926) <Notice> (TmThreadWaitOnThreadInit) -- Threads created -> RX: 1 W: 2 FM: 1 FR: 1 Engine started.
[9530] 21/7/2022 -- 14:41:29 - (source-pcap-file.c:173) <Info> (ReceivePcapFileLoop) -- Starting file run for /home/kg/test-suricata/suricata-verify/tests/encrypted-traffic-metadata-https/input.pcap
[9530] 21/7/2022 -- 14:41:29 - (util-checksum.c:88) <Info> (ChecksumAutoModeCheck) -- No packets with invalid checksum, assuming checksum offloading is NOT used
[9530] 21/7/2022 -- 14:41:29 - (source-pcap-file-helper.c:164) <Info> (PcapFileDispatch) -- pcap file /home/kg/test-suricata/suricata-verify/tests/encrypted-traffic-metadata-https/input.pcap end of file reached (pcap err code 0)
[9516] 21/7/2022 -- 14:41:29 - (suricata.c:2769) <Notice> (SuricataMainLoop) -- Signal Received. Stopping engine.
[9516] 21/7/2022 -- 14:41:29 - (suricata.c:1162) <Info> (SCPrintElapsedTime) -- time elapsed 0.059s
[9530] 21/7/2022 -- 14:41:29 - (source-pcap-file.c:384) <Notice> (ReceivePcapFileThreadExitStats) -- Pcap-file module read 1 files, 7758 packets, 7206274 bytes
[9516] 21/7/2022 -- 14:41:29 - (counters.c:871) <Info> (StatsLogSummary) -- Alerts: 0
[9537] 21/7/2022 -- 14:41:30 - (suricata.c:1142) <Notice> (LogVersion) -- This is Suricata version 7.0.0-dev (f8bf58177 2022-07-04) running in USER mode
[9537] 21/7/2022 -- 14:41:30 - (util-cpu.c:178) <Info> (UtilCpuPrintSummary) -- CPUs/cores online: 2
[9537] 21/7/2022 -- 14:41:30 - (suricata.c:2124) <Info> (InitSignalHandler) -- Preparing unexpected signal handling
[9537] 21/7/2022 -- 14:41:30 - (util-logopenfile.c:597) <Info> (SCConfLogOpenGeneric) -- fast output device (regular) initialized: fast.log
[9537] 21/7/2022 -- 14:41:30 - (util-logopenfile.c:597) <Info> (SCConfLogOpenGeneric) -- eve-log output device (regular) initialized: eve.json
[9537] 21/7/2022 -- 14:41:30 - (util-logopenfile.c:597) <Info> (SCConfLogOpenGeneric) -- stats output device (regular) initialized: stats.log
[9537] 21/7/2022 -- 14:41:30 - (tm-threads.c:1926) <Notice> (TmThreadWaitOnThreadInit) -- Threads created -> RX: 1 W: 2 FM: 1 FR: 1 Engine started.
[9551] 21/7/2022 -- 14:41:30 - (source-pcap-file.c:173) <Info> (ReceivePcapFileLoop) -- Starting file run for /home/kg/test-suricata/suricata-verify/tests/encrypted-traffic-metadata-https/input.pcap
[9551] 21/7/2022 -- 14:41:30 - (util-checksum.c:88) <Info> (ChecksumAutoModeCheck) -- No packets with invalid checksum, assuming checksum offloading is NOT used
[9551] 21/7/2022 -- 14:41:30 - (source-pcap-file-helper.c:164) <Info> (PcapFileDispatch) -- pcap file /home/kg/test-suricata/suricata-verify/tests/encrypted-traffic-metadata-https/input.pcap end of file reached (pcap err code 0)
[9537] 21/7/2022 -- 14:41:30 - (suricata.c:2769) <Notice> (SuricataMainLoop) -- Signal Received. Stopping engine.
[9537] 21/7/2022 -- 14:41:30 - (suricata.c:1162) <Info> (SCPrintElapsedTime) -- time elapsed 0.058s
[9551] 21/7/2022 -- 14:41:30 - (source-pcap-file.c:384) <Notice> (ReceivePcapFileThreadExitStats) -- Pcap-file module read 1 files, 7758 packets, 7206274 bytes
[9537] 21/7/2022 -- 14:41:30 - (counters.c:871) <Info> (StatsLogSummary) -- Alerts: 0
[9558] 21/7/2022 -- 14:41:30 - (suricata.c:1142) <Notice> (LogVersion) -- This is Suricata version 7.0.0-dev (f8bf58177 2022-07-04) running in USER mode
[9558] 21/7/2022 -- 14:41:30 - (util-cpu.c:178) <Info> (UtilCpuPrintSummary) -- CPUs/cores online: 2
[9558] 21/7/2022 -- 14:41:30 - (suricata.c:2124) <Info> (InitSignalHandler) -- Preparing unexpected signal handling
[9558] 21/7/2022 -- 14:41:30 - (util-logopenfile.c:597) <Info> (SCConfLogOpenGeneric) -- fast output device (regular) initialized: fast.log
[9558] 21/7/2022 -- 14:41:30 - (util-logopenfile.c:597) <Info> (SCConfLogOpenGeneric) -- eve-log output device (regular) initialized: eve.json
[9558] 21/7/2022 -- 14:41:30 - (util-logopenfile.c:597) <Info> (SCConfLogOpenGeneric) -- stats output device (regular) initialized: stats.log
[9558] 21/7/2022 -- 14:41:30 - (tm-threads.c:1926) <Notice> (TmThreadWaitOnThreadInit) -- Threads created -> RX: 1 W: 2 FM: 1 FR: 1 Engine started.
[9572] 21/7/2022 -- 14:41:30 - (source-pcap-file.c:173) <Info> (ReceivePcapFileLoop) -- Starting file run for /home/kg/test-suricata/suricata-verify/tests/encrypted-traffic-metadata-https/input.pcap
[9572] 21/7/2022 -- 14:41:30 - (util-checksum.c:88) <Info> (ChecksumAutoModeCheck) -- No packets with invalid checksum, assuming checksum offloading is NOT used
[9572] 21/7/2022 -- 14:41:30 - (source-pcap-file-helper.c:164) <Info> (PcapFileDispatch) -- pcap file /home/kg/test-suricata/suricata-verify/tests/encrypted-traffic-metadata-https/input.pcap end of file reached (pcap err code 0)
[9558] 21/7/2022 -- 14:41:30 - (suricata.c:2769) <Notice> (SuricataMainLoop) -- Signal Received. Stopping engine.
[9558] 21/7/2022 -- 14:41:30 - (suricata.c:1162) <Info> (SCPrintElapsedTime) -- time elapsed 0.069s
[9572] 21/7/2022 -- 14:41:30 - (source-pcap-file.c:384) <Notice> (ReceivePcapFileThreadExitStats) -- Pcap-file module read 1 files, 7758 packets, 7206274 bytes
[9558] 21/7/2022 -- 14:41:30 - (counters.c:871) <Info> (StatsLogSummary) -- Alerts: 0
[9579] 21/7/2022 -- 14:41:32 - (suricata.c:1142) <Notice> (LogVersion) -- This is Suricata version 7.0.0-dev (f8bf58177 2022-07-04) running in USER mode
[9579] 21/7/2022 -- 14:41:32 - (util-cpu.c:178) <Info> (UtilCpuPrintSummary) -- CPUs/cores online: 2
[9579] 21/7/2022 -- 14:41:32 - (suricata.c:2124) <Info> (InitSignalHandler) -- Preparing unexpected signal handling
[9579] 21/7/2022 -- 14:41:32 - (util-logopenfile.c:597) <Info> (SCConfLogOpenGeneric) -- fast output device (regular) initialized: fast.log
[9579] 21/7/2022 -- 14:41:32 - (util-logopenfile.c:597) <Info> (SCConfLogOpenGeneric) -- eve-log output device (regular) initialized: eve.json
[9579] 21/7/2022 -- 14:41:32 - (util-logopenfile.c:597) <Info> (SCConfLogOpenGeneric) -- stats output device (regular) initialized: stats.log
[9579] 21/7/2022 -- 14:41:32 - (tm-threads.c:1926) <Notice> (TmThreadWaitOnThreadInit) -- Threads created -> RX: 1 W: 2 FM: 1 FR: 1 Engine started.
[9593] 21/7/2022 -- 14:41:32 - (source-pcap-file.c:173) <Info> (ReceivePcapFileLoop) -- Starting file run for /home/kg/test-suricata/suricata-verify/tests/encrypted-traffic-metadata-https/input.pcap
[9593] 21/7/2022 -- 14:41:32 - (util-checksum.c:88) <Info> (ChecksumAutoModeCheck) -- No packets with invalid checksum, assuming checksum offloading is NOT used
[9593] 21/7/2022 -- 14:41:32 - (source-pcap-file-helper.c:164) <Info> (PcapFileDispatch) -- pcap file /home/kg/test-suricata/suricata-verify/tests/encrypted-traffic-metadata-https/input.pcap end of file reached (pcap err code 0)
[9579] 21/7/2022 -- 14:41:32 - (suricata.c:2769) <Notice> (SuricataMainLoop) -- Signal Received. Stopping engine.
[9579] 21/7/2022 -- 14:41:32 - (suricata.c:1162) <Info> (SCPrintElapsedTime) -- time elapsed 0.056s
[9593] 21/7/2022 -- 14:41:32 - (source-pcap-file.c:384) <Notice> (ReceivePcapFileThreadExitStats) -- Pcap-file module read 1 files, 7758 packets, 7206274 bytes
[9579] 21/7/2022 -- 14:41:32 - (counters.c:871) <Info> (StatsLogSummary) -- Alerts: 0
[9600] 21/7/2022 -- 14:41:33 - (suricata.c:1142) <Notice> (LogVersion) -- This is Suricata version 7.0.0-dev (f8bf58177 2022-07-04) running in USER mode
[9600] 21/7/2022 -- 14:41:33 - (util-cpu.c:178) <Info> (UtilCpuPrintSummary) -- CPUs/cores online: 2
[9600] 21/7/2022 -- 14:41:33 - (suricata.c:2124) <Info> (InitSignalHandler) -- Preparing unexpected signal handling
[9600] 21/7/2022 -- 14:41:33 - (util-logopenfile.c:597) <Info> (SCConfLogOpenGeneric) -- fast output device (regular) initialized: fast.log
[9600] 21/7/2022 -- 14:41:33 - (util-logopenfile.c:597) <Info> (SCConfLogOpenGeneric) -- eve-log output device (regular) initialized: eve.json
[9600] 21/7/2022 -- 14:41:33 - (util-logopenfile.c:597) <Info> (SCConfLogOpenGeneric) -- stats output device (regular) initialized: stats.log
[9600] 21/7/2022 -- 14:41:33 - (tm-threads.c:1926) <Notice> (TmThreadWaitOnThreadInit) -- Threads created -> RX: 1 W: 2 FM: 1 FR: 1 Engine started.
[9614] 21/7/2022 -- 14:41:33 - (source-pcap-file.c:173) <Info> (ReceivePcapFileLoop) -- Starting file run for /home/kg/test-suricata/suricata-verify/tests/encrypted-traffic-metadata-https/input.pcap
[9614] 21/7/2022 -- 14:41:33 - (util-checksum.c:82) <Info> (ChecksumAutoModeCheck) -- Less than 1/10th of packets have an invalid checksum, assuming checksum offloading is NOT used (79/1000)
[9614] 21/7/2022 -- 14:41:33 - (source-pcap-file-helper.c:164) <Info> (PcapFileDispatch) -- pcap file /home/kg/test-suricata/suricata-verify/tests/encrypted-traffic-metadata-https/input.pcap end of file reached (pcap err code 0)
[9600] 21/7/2022 -- 14:41:33 - (suricata.c:2769) <Notice> (SuricataMainLoop) -- Signal Received. Stopping engine.
[9600] 21/7/2022 -- 14:41:33 - (suricata.c:1162) <Info> (SCPrintElapsedTime) -- time elapsed 0.081s
[9614] 21/7/2022 -- 14:41:33 - (source-pcap-file.c:384) <Notice> (ReceivePcapFileThreadExitStats) -- Pcap-file module read 1 files, 7758 packets, 7206274 bytes
[9600] 21/7/2022 -- 14:41:33 - (counters.c:871) <Info> (StatsLogSummary) -- Alerts: 0
[9621] 21/7/2022 -- 14:41:34 - (suricata.c:1142) <Notice> (LogVersion) -- This is Suricata version 7.0.0-dev (f8bf58177 2022-07-04) running in USER mode
[9621] 21/7/2022 -- 14:41:34 - (util-cpu.c:178) <Info> (UtilCpuPrintSummary) -- CPUs/cores online: 2
[9621] 21/7/2022 -- 14:41:34 - (suricata.c:2124) <Info> (InitSignalHandler) -- Preparing unexpected signal handling
[9621] 21/7/2022 -- 14:41:34 - (util-logopenfile.c:597) <Info> (SCConfLogOpenGeneric) -- fast output device (regular) initialized: fast.log
[9621] 21/7/2022 -- 14:41:34 - (util-logopenfile.c:597) <Info> (SCConfLogOpenGeneric) -- eve-log output device (regular) initialized: eve.json
[9621] 21/7/2022 -- 14:41:34 - (util-logopenfile.c:597) <Info> (SCConfLogOpenGeneric) -- stats output device (regular) initialized: stats.log
[9621] 21/7/2022 -- 14:41:34 - (tm-threads.c:1926) <Notice> (TmThreadWaitOnThreadInit) -- Threads created -> RX: 1 W: 2 FM: 1 FR: 1 Engine started.
[9635] 21/7/2022 -- 14:41:34 - (source-pcap-file.c:173) <Info> (ReceivePcapFileLoop) -- Starting file run for /home/kg/test-suricata/suricata-verify/tests/encrypted-traffic-metadata-https/input.pcap
[9635] 21/7/2022 -- 14:41:34 - (util-checksum.c:88) <Info> (ChecksumAutoModeCheck) -- No packets with invalid checksum, assuming checksum offloading is NOT used
[9635] 21/7/2022 -- 14:41:34 - (source-pcap-file-helper.c:164) <Info> (PcapFileDispatch) -- pcap file /home/kg/test-suricata/suricata-verify/tests/encrypted-traffic-metadata-https/input.pcap end of file reached (pcap err code 0)
[9621] 21/7/2022 -- 14:41:34 - (suricata.c:2769) <Notice> (SuricataMainLoop) -- Signal Received. Stopping engine.
[9621] 21/7/2022 -- 14:41:34 - (suricata.c:1162) <Info> (SCPrintElapsedTime) -- time elapsed 0.043s
[9635] 21/7/2022 -- 14:41:34 - (source-pcap-file.c:384) <Notice> (ReceivePcapFileThreadExitStats) -- Pcap-file module read 1 files, 7758 packets, 7206274 bytes
[9621] 21/7/2022 -- 14:41:34 - (counters.c:871) <Info> (StatsLogSummary) -- Alerts: 0
[9643] 21/7/2022 -- 14:41:34 - (suricata.c:1142) <Notice> (LogVersion) -- This is Suricata version 7.0.0-dev (f8bf58177 2022-07-04) running in USER mode
[9643] 21/7/2022 -- 14:41:34 - (util-cpu.c:178) <Info> (UtilCpuPrintSummary) -- CPUs/cores online: 2
[9643] 21/7/2022 -- 14:41:34 - (suricata.c:2124) <Info> (InitSignalHandler) -- Preparing unexpected signal handling
[9643] 21/7/2022 -- 14:41:34 - (util-logopenfile.c:597) <Info> (SCConfLogOpenGeneric) -- fast output device (regular) initialized: fast.log
[9643] 21/7/2022 -- 14:41:34 - (util-logopenfile.c:597) <Info> (SCConfLogOpenGeneric) -- eve-log output device (regular) initialized: eve.json
[9643] 21/7/2022 -- 14:41:34 - (util-logopenfile.c:597) <Info> (SCConfLogOpenGeneric) -- stats output device (regular) initialized: stats.log
[9643] 21/7/2022 -- 14:41:34 - (tm-threads.c:1926) <Notice> (TmThreadWaitOnThreadInit) -- Threads created -> RX: 1 W: 2 FM: 1 FR: 1 Engine started.
[9657] 21/7/2022 -- 14:41:34 - (source-pcap-file.c:173) <Info> (ReceivePcapFileLoop) -- Starting file run for /home/kg/test-suricata/suricata-verify/tests/encrypted-traffic-metadata-https/input.pcap
[9657] 21/7/2022 -- 14:41:34 - (util-checksum.c:76) <Info> (ChecksumAutoModeCheck) -- More than 1/10th of packets have an invalid checksum, assuming checksum offloading is used (342/1000)
[9657] 21/7/2022 -- 14:41:34 - (source-pcap-file-helper.c:164) <Info> (PcapFileDispatch) -- pcap file /home/kg/test-suricata/suricata-verify/tests/encrypted-traffic-metadata-https/input.pcap end of file reached (pcap err code 0)
[9643] 21/7/2022 -- 14:41:35 - (suricata.c:2769) <Notice> (SuricataMainLoop) -- Signal Received. Stopping engine.
[9643] 21/7/2022 -- 14:41:35 - (suricata.c:1162) <Info> (SCPrintElapsedTime) -- time elapsed 0.033s
[9657] 21/7/2022 -- 14:41:35 - (source-pcap-file.c:384) <Notice> (ReceivePcapFileThreadExitStats) -- Pcap-file module read 1 files, 7758 packets, 7206274 bytes
[9643] 21/7/2022 -- 14:41:35 - (counters.c:871) <Info> (StatsLogSummary) -- Alerts: 0
[9664] 21/7/2022 -- 14:41:35 - (suricata.c:1142) <Notice> (LogVersion) -- This is Suricata version 7.0.0-dev (f8bf58177 2022-07-04) running in USER mode
[9664] 21/7/2022 -- 14:41:35 - (util-cpu.c:178) <Info> (UtilCpuPrintSummary) -- CPUs/cores online: 2
[9664] 21/7/2022 -- 14:41:35 - (suricata.c:2124) <Info> (InitSignalHandler) -- Preparing unexpected signal handling
[9664] 21/7/2022 -- 14:41:35 - (util-logopenfile.c:597) <Info> (SCConfLogOpenGeneric) -- fast output device (regular) initialized: fast.log
[9664] 21/7/2022 -- 14:41:35 - (util-logopenfile.c:597) <Info> (SCConfLogOpenGeneric) -- eve-log output device (regular) initialized: eve.json
[9664] 21/7/2022 -- 14:41:35 - (util-logopenfile.c:597) <Info> (SCConfLogOpenGeneric) -- stats output device (regular) initialized: stats.log
[9664] 21/7/2022 -- 14:41:35 - (tm-threads.c:1926) <Notice> (TmThreadWaitOnThreadInit) -- Threads created -> RX: 1 W: 2 FM: 1 FR: 1 Engine started.
[9678] 21/7/2022 -- 14:41:35 - (source-pcap-file.c:173) <Info> (ReceivePcapFileLoop) -- Starting file run for /home/kg/test-suricata/suricata-verify/tests/encrypted-traffic-metadata-https/input.pcap
[9678] 21/7/2022 -- 14:41:35 - (util-checksum.c:88) <Info> (ChecksumAutoModeCheck) -- No packets with invalid checksum, assuming checksum offloading is NOT used
[9678] 21/7/2022 -- 14:41:35 - (source-pcap-file-helper.c:164) <Info> (PcapFileDispatch) -- pcap file /home/kg/test-suricata/suricata-verify/tests/encrypted-traffic-metadata-https/input.pcap end of file reached (pcap err code 0)
[9664] 21/7/2022 -- 14:41:35 - (suricata.c:2769) <Notice> (SuricataMainLoop) -- Signal Received. Stopping engine.
[9664] 21/7/2022 -- 14:41:35 - (suricata.c:1162) <Info> (SCPrintElapsedTime) -- time elapsed 0.082s
[9678] 21/7/2022 -- 14:41:35 - (source-pcap-file.c:384) <Notice> (ReceivePcapFileThreadExitStats) -- Pcap-file module read 1 files, 7758 packets, 7206274 bytes
[9664] 21/7/2022 -- 14:41:35 - (counters.c:871) <Info> (StatsLogSummary) -- Alerts: 0
[9685] 21/7/2022 -- 14:41:36 - (suricata.c:1142) <Notice> (LogVersion) -- This is Suricata version 7.0.0-dev (f8bf58177 2022-07-04) running in USER mode
[9685] 21/7/2022 -- 14:41:36 - (util-cpu.c:178) <Info> (UtilCpuPrintSummary) -- CPUs/cores online: 2
[9685] 21/7/2022 -- 14:41:36 - (suricata.c:2124) <Info> (InitSignalHandler) -- Preparing unexpected signal handling
[9685] 21/7/2022 -- 14:41:36 - (util-logopenfile.c:597) <Info> (SCConfLogOpenGeneric) -- fast output device (regular) initialized: fast.log
[9685] 21/7/2022 -- 14:41:36 - (util-logopenfile.c:597) <Info> (SCConfLogOpenGeneric) -- eve-log output device (regular) initialized: eve.json
[9685] 21/7/2022 -- 14:41:36 - (util-logopenfile.c:597) <Info> (SCConfLogOpenGeneric) -- stats output device (regular) initialized: stats.log
[9685] 21/7/2022 -- 14:41:36 - (tm-threads.c:1926) <Notice> (TmThreadWaitOnThreadInit) -- Threads created -> RX: 1 W: 2 FM: 1 FR: 1 Engine started.
[9699] 21/7/2022 -- 14:41:36 - (source-pcap-file.c:173) <Info> (ReceivePcapFileLoop) -- Starting file run for /home/kg/test-suricata/suricata-verify/tests/encrypted-traffic-metadata-https/input.pcap
[9699] 21/7/2022 -- 14:41:36 - (util-checksum.c:76) <Info> (ChecksumAutoModeCheck) -- More than 1/10th of packets have an invalid checksum, assuming checksum offloading is used (119/1000)
[9699] 21/7/2022 -- 14:41:36 - (source-pcap-file-helper.c:164) <Info> (PcapFileDispatch) -- pcap file /home/kg/test-suricata/suricata-verify/tests/encrypted-traffic-metadata-https/input.pcap end of file reached (pcap err code 0)
[9685] 21/7/2022 -- 14:41:36 - (suricata.c:2769) <Notice> (SuricataMainLoop) -- Signal Received. Stopping engine.
[9685] 21/7/2022 -- 14:41:36 - (suricata.c:1162) <Info> (SCPrintElapsedTime) -- time elapsed 0.051s
[9699] 21/7/2022 -- 14:41:36 - (source-pcap-file.c:384) <Notice> (ReceivePcapFileThreadExitStats) -- Pcap-file module read 1 files, 7758 packets, 7206274 bytes
[9685] 21/7/2022 -- 14:41:36 - (counters.c:871) <Info> (StatsLogSummary) -- Alerts: 0
[12606] 21/7/2022 -- 16:42:53 - (suricata.c:1142) <Notice> (LogVersion) -- This is Suricata version 7.0.0-dev (f8bf58177 2022-07-04) running in USER mode
[12606] 21/7/2022 -- 16:42:53 - (util-cpu.c:178) <Info> (UtilCpuPrintSummary) -- CPUs/cores online: 2
[12606] 21/7/2022 -- 16:42:53 - (suricata.c:2124) <Info> (InitSignalHandler) -- Preparing unexpected signal handling
[12606] 21/7/2022 -- 16:42:53 - (util-logopenfile.c:597) <Info> (SCConfLogOpenGeneric) -- fast output device (regular) initialized: fast.log
[12606] 21/7/2022 -- 16:42:53 - (util-logopenfile.c:597) <Info> (SCConfLogOpenGeneric) -- eve-log output device (regular) initialized: eve.json
[12606] 21/7/2022 -- 16:42:53 - (util-logopenfile.c:597) <Info> (SCConfLogOpenGeneric) -- stats output device (regular) initialized: stats.log
[12606] 21/7/2022 -- 16:42:54 - (tm-threads.c:1926) <Notice> (TmThreadWaitOnThreadInit) -- Threads created -> RX: 1 W: 2 FM: 1 FR: 1 Engine started.
[12620] 21/7/2022 -- 16:42:54 - (source-pcap-file.c:173) <Info> (ReceivePcapFileLoop) -- Starting file run for /home/kg/test-suricata/suricata-verify/tests/encrypted-traffic-metadata-https/input.pcap
[12620] 21/7/2022 -- 16:42:54 - (util-checksum.c:76) <Info> (ChecksumAutoModeCheck) -- More than 1/10th of packets have an invalid checksum, assuming checksum offloading is used (255/1000)
[12620] 21/7/2022 -- 16:42:54 - (source-pcap-file-helper.c:164) <Info> (PcapFileDispatch) -- pcap file /home/kg/test-suricata/suricata-verify/tests/encrypted-traffic-metadata-https/input.pcap end of file reached (pcap err code 0)
[12606] 21/7/2022 -- 16:42:54 - (suricata.c:2769) <Notice> (SuricataMainLoop) -- Signal Received. Stopping engine.
[12606] 21/7/2022 -- 16:42:54 - (suricata.c:1162) <Info> (SCPrintElapsedTime) -- time elapsed 0.089s
[12620] 21/7/2022 -- 16:42:54 - (source-pcap-file.c:384) <Notice> (ReceivePcapFileThreadExitStats) -- Pcap-file module read 1 files, 7758 packets, 7206274 bytes
[12606] 21/7/2022 -- 16:42:54 - (counters.c:871) <Info> (StatsLogSummary) -- Alerts: 0
[12627] 21/7/2022 -- 16:42:55 - (suricata.c:1142) <Notice> (LogVersion) -- This is Suricata version 7.0.0-dev (f8bf58177 2022-07-04) running in USER mode
[12627] 21/7/2022 -- 16:42:55 - (util-cpu.c:178) <Info> (UtilCpuPrintSummary) -- CPUs/cores online: 2
[12627] 21/7/2022 -- 16:42:55 - (suricata.c:2124) <Info> (InitSignalHandler) -- Preparing unexpected signal handling
[12627] 21/7/2022 -- 16:42:55 - (util-logopenfile.c:597) <Info> (SCConfLogOpenGeneric) -- fast output device (regular) initialized: fast.log
[12627] 21/7/2022 -- 16:42:55 - (util-logopenfile.c:597) <Info> (SCConfLogOpenGeneric) -- eve-log output device (regular) initialized: eve.json
[12627] 21/7/2022 -- 16:42:55 - (util-logopenfile.c:597) <Info> (SCConfLogOpenGeneric) -- stats output device (regular) initialized: stats.log
[12627] 21/7/2022 -- 16:42:55 - (tm-threads.c:1926) <Notice> (TmThreadWaitOnThreadInit) -- Threads created -> RX: 1 W: 2 FM: 1 FR: 1 Engine started.
[12641] 21/7/2022 -- 16:42:55 - (source-pcap-file.c:173) <Info> (ReceivePcapFileLoop) -- Starting file run for /home/kg/test-suricata/suricata-verify/tests/encrypted-traffic-metadata-https/input.pcap
[12641] 21/7/2022 -- 16:42:55 - (util-checksum.c:88) <Info> (ChecksumAutoModeCheck) -- No packets with invalid checksum, assuming checksum offloading is NOT used
[12641] 21/7/2022 -- 16:42:55 - (source-pcap-file-helper.c:164) <Info> (PcapFileDispatch) -- pcap file /home/kg/test-suricata/suricata-verify/tests/encrypted-traffic-metadata-https/input.pcap end of file reached (pcap err code 0)
[12627] 21/7/2022 -- 16:42:55 - (suricata.c:2769) <Notice> (SuricataMainLoop) -- Signal Received. Stopping engine.
[12627] 21/7/2022 -- 16:42:55 - (suricata.c:1162) <Info> (SCPrintElapsedTime) -- time elapsed 0.112s
[12641] 21/7/2022 -- 16:42:55 - (source-pcap-file.c:384) <Notice> (ReceivePcapFileThreadExitStats) -- Pcap-file module read 1 files, 7758 packets, 7206274 bytes
[12627] 21/7/2022 -- 16:42:55 - (counters.c:871) <Info> (StatsLogSummary) -- Alerts: 0
[12648] 21/7/2022 -- 16:42:56 - (suricata.c:1142) <Notice> (LogVersion) -- This is Suricata version 7.0.0-dev (f8bf58177 2022-07-04) running in USER mode
[12648] 21/7/2022 -- 16:42:56 - (util-cpu.c:178) <Info> (UtilCpuPrintSummary) -- CPUs/cores online: 2
[12648] 21/7/2022 -- 16:42:56 - (suricata.c:2124) <Info> (InitSignalHandler) -- Preparing unexpected signal handling
[12648] 21/7/2022 -- 16:42:56 - (util-logopenfile.c:597) <Info> (SCConfLogOpenGeneric) -- fast output device (regular) initialized: fast.log
[12648] 21/7/2022 -- 16:42:56 - (util-logopenfile.c:597) <Info> (SCConfLogOpenGeneric) -- eve-log output device (regular) initialized: eve.json
[12648] 21/7/2022 -- 16:42:56 - (util-logopenfile.c:597) <Info> (SCConfLogOpenGeneric) -- stats output device (regular) initialized: stats.log
[12648] 21/7/2022 -- 16:42:56 - (tm-threads.c:1926) <Notice> (TmThreadWaitOnThreadInit) -- Threads created -> RX: 1 W: 2 FM: 1 FR: 1 Engine started.
[12662] 21/7/2022 -- 16:42:56 - (source-pcap-file.c:173) <Info> (ReceivePcapFileLoop) -- Starting file run for /home/kg/test-suricata/suricata-verify/tests/encrypted-traffic-metadata-https/input.pcap
[12662] 21/7/2022 -- 16:42:56 - (util-checksum.c:76) <Info> (ChecksumAutoModeCheck) -- More than 1/10th of packets have an invalid checksum, assuming checksum offloading is used (231/1000)
[12662] 21/7/2022 -- 16:42:56 - (source-pcap-file-helper.c:164) <Info> (PcapFileDispatch) -- pcap file /home/kg/test-suricata/suricata-verify/tests/encrypted-traffic-metadata-https/input.pcap end of file reached (pcap err code 0)
[12648] 21/7/2022 -- 16:42:56 - (suricata.c:2769) <Notice> (SuricataMainLoop) -- Signal Received. Stopping engine.
[12648] 21/7/2022 -- 16:42:56 - (suricata.c:1162) <Info> (SCPrintElapsedTime) -- time elapsed 0.045s
[12662] 21/7/2022 -- 16:42:56 - (source-pcap-file.c:384) <Notice> (ReceivePcapFileThreadExitStats) -- Pcap-file module read 1 files, 7758 packets, 7206274 bytes
[12648] 21/7/2022 -- 16:42:56 - (counters.c:871) <Info> (StatsLogSummary) -- Alerts: 0
[12672] 21/7/2022 -- 16:42:57 - (suricata.c:1142) <Notice> (LogVersion) -- This is Suricata version 7.0.0-dev (f8bf58177 2022-07-04) running in USER mode
[12672] 21/7/2022 -- 16:42:57 - (util-cpu.c:178) <Info> (UtilCpuPrintSummary) -- CPUs/cores online: 2
[12672] 21/7/2022 -- 16:42:57 - (suricata.c:2124) <Info> (InitSignalHandler) -- Preparing unexpected signal handling
[12672] 21/7/2022 -- 16:42:57 - (util-logopenfile.c:597) <Info> (SCConfLogOpenGeneric) -- fast output device (regular) initialized: fast.log
[12672] 21/7/2022 -- 16:42:57 - (util-logopenfile.c:597) <Info> (SCConfLogOpenGeneric) -- eve-log output device (regular) initialized: eve.json
[12672] 21/7/2022 -- 16:42:57 - (util-logopenfile.c:597) <Info> (SCConfLogOpenGeneric) -- stats output device (regular) initialized: stats.log
[12672] 21/7/2022 -- 16:42:57 - (tm-threads.c:1926) <Notice> (TmThreadWaitOnThreadInit) -- Threads created -> RX: 1 W: 2 FM: 1 FR: 1 Engine started.
[12686] 21/7/2022 -- 16:42:57 - (source-pcap-file.c:173) <Info> (ReceivePcapFileLoop) -- Starting file run for /home/kg/test-suricata/suricata-verify/tests/encrypted-traffic-metadata-https/input.pcap
[12686] 21/7/2022 -- 16:42:57 - (util-checksum.c:88) <Info> (ChecksumAutoModeCheck) -- No packets with invalid checksum, assuming checksum offloading is NOT used
[12686] 21/7/2022 -- 16:42:57 - (source-pcap-file-helper.c:164) <Info> (PcapFileDispatch) -- pcap file /home/kg/test-suricata/suricata-verify/tests/encrypted-traffic-metadata-https/input.pcap end of file reached (pcap err code 0)
[12672] 21/7/2022 -- 16:42:57 - (suricata.c:2769) <Notice> (SuricataMainLoop) -- Signal Received. Stopping engine.
[12672] 21/7/2022 -- 16:42:57 - (suricata.c:1162) <Info> (SCPrintElapsedTime) -- time elapsed 0.081s
[12686] 21/7/2022 -- 16:42:57 - (source-pcap-file.c:384) <Notice> (ReceivePcapFileThreadExitStats) -- Pcap-file module read 1 files, 7758 packets, 7206274 bytes
[12672] 21/7/2022 -- 16:42:57 - (counters.c:871) <Info> (StatsLogSummary) -- Alerts: 0
[12699] 21/7/2022 -- 16:42:58 - (suricata.c:1142) <Notice> (LogVersion) -- This is Suricata version 7.0.0-dev (f8bf58177 2022-07-04) running in USER mode
[12699] 21/7/2022 -- 16:42:58 - (util-cpu.c:178) <Info> (UtilCpuPrintSummary) -- CPUs/cores online: 2
[12699] 21/7/2022 -- 16:42:58 - (suricata.c:2124) <Info> (InitSignalHandler) -- Preparing unexpected signal handling
[12699] 21/7/2022 -- 16:42:58 - (util-logopenfile.c:597) <Info> (SCConfLogOpenGeneric) -- fast output device (regular) initialized: fast.log
[12699] 21/7/2022 -- 16:42:58 - (util-logopenfile.c:597) <Info> (SCConfLogOpenGeneric) -- eve-log output device (regular) initialized: eve.json
[12699] 21/7/2022 -- 16:42:58 - (util-logopenfile.c:597) <Info> (SCConfLogOpenGeneric) -- stats output device (regular) initialized: stats.log
[12699] 21/7/2022 -- 16:42:58 - (tm-threads.c:1926) <Notice> (TmThreadWaitOnThreadInit) -- Threads created -> RX: 1 W: 2 FM: 1 FR: 1 Engine started.
[12713] 21/7/2022 -- 16:42:58 - (source-pcap-file.c:173) <Info> (ReceivePcapFileLoop) -- Starting file run for /home/kg/test-suricata/suricata-verify/tests/encrypted-traffic-metadata-https/input.pcap
[12713] 21/7/2022 -- 16:42:58 - (util-checksum.c:88) <Info> (ChecksumAutoModeCheck) -- No packets with invalid checksum, assuming checksum offloading is NOT used
[12713] 21/7/2022 -- 16:42:58 - (source-pcap-file-helper.c:164) <Info> (PcapFileDispatch) -- pcap file /home/kg/test-suricata/suricata-verify/tests/encrypted-traffic-metadata-https/input.pcap end of file reached (pcap err code 0)
[12699] 21/7/2022 -- 16:42:58 - (suricata.c:2769) <Notice> (SuricataMainLoop) -- Signal Received. Stopping engine.
[12699] 21/7/2022 -- 16:42:58 - (suricata.c:1162) <Info> (SCPrintElapsedTime) -- time elapsed 0.089s
[12713] 21/7/2022 -- 16:42:58 - (source-pcap-file.c:384) <Notice> (ReceivePcapFileThreadExitStats) -- Pcap-file module read 1 files, 7758 packets, 7206274 bytes
[12699] 21/7/2022 -- 16:42:58 - (counters.c:871) <Info> (StatsLogSummary) -- Alerts: 0
[12720] 21/7/2022 -- 16:42:59 - (suricata.c:1142) <Notice> (LogVersion) -- This is Suricata version 7.0.0-dev (f8bf58177 2022-07-04) running in USER mode
[12720] 21/7/2022 -- 16:42:59 - (util-cpu.c:178) <Info> (UtilCpuPrintSummary) -- CPUs/cores online: 2
[12720] 21/7/2022 -- 16:42:59 - (suricata.c:2124) <Info> (InitSignalHandler) -- Preparing unexpected signal handling
[12720] 21/7/2022 -- 16:42:59 - (util-logopenfile.c:597) <Info> (SCConfLogOpenGeneric) -- fast output device (regular) initialized: fast.log
[12720] 21/7/2022 -- 16:42:59 - (util-logopenfile.c:597) <Info> (SCConfLogOpenGeneric) -- eve-log output device (regular) initialized: eve.json
[12720] 21/7/2022 -- 16:42:59 - (util-logopenfile.c:597) <Info> (SCConfLogOpenGeneric) -- stats output device (regular) initialized: stats.log
[12720] 21/7/2022 -- 16:42:59 - (tm-threads.c:1926) <Notice> (TmThreadWaitOnThreadInit) -- Threads created -> RX: 1 W: 2 FM: 1 FR: 1 Engine started.
[12734] 21/7/2022 -- 16:42:59 - (source-pcap-file.c:173) <Info> (ReceivePcapFileLoop) -- Starting file run for /home/kg/test-suricata/suricata-verify/tests/encrypted-traffic-metadata-https/input.pcap
[12734] 21/7/2022 -- 16:42:59 - (util-checksum.c:88) <Info> (ChecksumAutoModeCheck) -- No packets with invalid checksum, assuming checksum offloading is NOT used
[12734] 21/7/2022 -- 16:42:59 - (source-pcap-file-helper.c:164) <Info> (PcapFileDispatch) -- pcap file /home/kg/test-suricata/suricata-verify/tests/encrypted-traffic-metadata-https/input.pcap end of file reached (pcap err code 0)
[12720] 21/7/2022 -- 16:42:59 - (suricata.c:2769) <Notice> (SuricataMainLoop) -- Signal Received. Stopping engine.
[12720] 21/7/2022 -- 16:42:59 - (suricata.c:1162) <Info> (SCPrintElapsedTime) -- time elapsed 0.044s
[12734] 21/7/2022 -- 16:42:59 - (source-pcap-file.c:384) <Notice> (ReceivePcapFileThreadExitStats) -- Pcap-file module read 1 files, 7758 packets, 7206274 bytes
[12720] 21/7/2022 -- 16:42:59 - (counters.c:871) <Info> (StatsLogSummary) -- Alerts: 0
[12741] 21/7/2022 -- 16:43:00 - (suricata.c:1142) <Notice> (LogVersion) -- This is Suricata version 7.0.0-dev (f8bf58177 2022-07-04) running in USER mode
[12741] 21/7/2022 -- 16:43:00 - (util-cpu.c:178) <Info> (UtilCpuPrintSummary) -- CPUs/cores online: 2
[12741] 21/7/2022 -- 16:43:00 - (suricata.c:2124) <Info> (InitSignalHandler) -- Preparing unexpected signal handling
[12741] 21/7/2022 -- 16:43:00 - (util-logopenfile.c:597) <Info> (SCConfLogOpenGeneric) -- fast output device (regular) initialized: fast.log
[12741] 21/7/2022 -- 16:43:00 - (util-logopenfile.c:597) <Info> (SCConfLogOpenGeneric) -- eve-log output device (regular) initialized: eve.json
[12741] 21/7/2022 -- 16:43:00 - (util-logopenfile.c:597) <Info> (SCConfLogOpenGeneric) -- stats output device (regular) initialized: stats.log
[12741] 21/7/2022 -- 16:43:00 - (tm-threads.c:1926) <Notice> (TmThreadWaitOnThreadInit) -- Threads created -> RX: 1 W: 2 FM: 1 FR: 1 Engine started.
[12755] 21/7/2022 -- 16:43:00 - (source-pcap-file.c:173) <Info> (ReceivePcapFileLoop) -- Starting file run for /home/kg/test-suricata/suricata-verify/tests/encrypted-traffic-metadata-https/input.pcap
[12755] 21/7/2022 -- 16:43:00 - (util-checksum.c:76) <Info> (ChecksumAutoModeCheck) -- More than 1/10th of packets have an invalid checksum, assuming checksum offloading is used (279/1000)
[12755] 21/7/2022 -- 16:43:00 - (source-pcap-file-helper.c:164) <Info> (PcapFileDispatch) -- pcap file /home/kg/test-suricata/suricata-verify/tests/encrypted-traffic-metadata-https/input.pcap end of file reached (pcap err code 0)
[12741] 21/7/2022 -- 16:43:00 - (suricata.c:2769) <Notice> (SuricataMainLoop) -- Signal Received. Stopping engine.
[12741] 21/7/2022 -- 16:43:00 - (suricata.c:1162) <Info> (SCPrintElapsedTime) -- time elapsed 0.054s
[12755] 21/7/2022 -- 16:43:00 - (source-pcap-file.c:384) <Notice> (ReceivePcapFileThreadExitStats) -- Pcap-file module read 1 files, 7758 packets, 7206274 bytes
[12741] 21/7/2022 -- 16:43:00 - (counters.c:871) <Info> (StatsLogSummary) -- Alerts: 0
(1-1/6)