Download as rtf, pdf, or txt
Download as rtf, pdf, or txt
You are on page 1of 666

login as: root

┌──────────────────────────────────────────────────────────────────────┐
│ • MobaXterm Professional Edition v24.0 •

│ (SSH client, X server and network tools)



│ ⮞ SSH session to root@192.168.195.131

│ • Direct SSH : ✓

│ • SSH compression : ✓

│ • SSH-browser : ✓

│ • X11-forwarding : ✓ (remote display is forwarded through
SSH) │


│ ⮞ For more info, ctrl+click on help or visit our website.

└──────────────────────────────────────────────────────────────────────┘

Linux nico 6.1.0-18-amd64 #1 SMP PREEMPT_DYNAMIC Debian 6.1.76-1 (2024-02-01) x86_64

The programs included with the Debian GNU/Linux system are free software;
the exact distribution terms for each program are described in the
individual files in /usr/share/doc/*/copyright.

Debian GNU/Linux comes with ABSOLUTELY NO WARRANTY, to the extent


permitted by applicable law.
Last login: Sat Apr 20 00:11:41 2024 from 192.168.195.1
root@nico:~# nano /etc/suricata/suricata.yaml
root@nico:~# systemctl restart suricata.service
root@nico:~# systemctl status suricata.service
● suricata.service - Suricata IDS/IDP daemon
Loaded: loaded (/lib/systemd/system/suricata.service; enabled; preset:
enabled)
Active: active (running) since Sat 2024-04-20 14:02:21 CEST; 15s ago
Docs: man:suricata(8)
man:suricatasc(8)
https://suricata-ids.org/docs/
Process: 2187 ExecStart=/usr/bin/suricata -D --af-packet -c
/etc/suricata/suricata.yaml --pidfile /run/suricata.pid (code=exited,
status=0/SUCCESS)
Main PID: 2192 (Suricata-Main)
Tasks: 1 (limit: 12500)
Memory: 490.5M
CPU: 11.816s
CGroup: /system.slice/suricata.service
└─2192 /usr/bin/suricata -D --af-packet -c
/etc/suricata/suricata.yaml --pidfile /run/suricata.pid

avril 20 14:02:21 nico systemd[1]: Starting suricata.service - Suricata IDS/IDP


daemon...
avril 20 14:02:21 nico suricata[2187]: 20/4/2024 -- 14:02:21 - <Notice> - This is
Suricata version 6.0.10 RELEASE running in SYSTEM mode
avril 20 14:02:21 nico suricata[2187]: 20/4/2024 -- 14:02:21 - <Warning> - [ERRCODE:
SC_ERR_SYSCALL(50)] - Failure when trying to get MTU via ioctl for 'eth0': No such
device (19)
avril 20 14:02:21 nico suricata[2187]: 20/4/2024 -- 14:02:21 - <Warning> - [ERRCODE:
SC_ERR_SYSCALL(50)] - Failure when trying to get MTU via ioctl for 'eth0': No such
device (19)
avril 20 14:02:21 nico systemd[1]: Started suricata.service - Suricata IDS/IDP
daemon.
root@nico:~# systemctl status suricata.service
● suricata.service - Suricata IDS/IDP daemon
Loaded: loaded (/lib/systemd/system/suricata.service; enabled; preset:
enabled)
Active: active (running) since Sat 2024-04-20 14:02:38 CEST; 7s ago
Docs: man:suricata(8)
man:suricatasc(8)
https://suricata-ids.org/docs/
Process: 2212 ExecStart=/usr/bin/suricata -D --af-packet -c
/etc/suricata/suricata.yaml --pidfile /run/suricata.pid (code=exited,
status=0/SUCCESS)
Main PID: 2217 (Suricata-Main)
Tasks: 1 (limit: 12500)
Memory: 490.7M
CPU: 7.761s
CGroup: /system.slice/suricata.service
└─2217 /usr/bin/suricata -D --af-packet -c
/etc/suricata/suricata.yaml --pidfile /run/suricata.pid

avril 20 14:02:38 nico systemd[1]: Starting suricata.service - Suricata IDS/IDP


daemon...
avril 20 14:02:38 nico suricata[2212]: 20/4/2024 -- 14:02:38 - <Notice> - This is
Suricata version 6.0.10 RELEASE running in SYSTEM mode
avril 20 14:02:38 nico suricata[2212]: 20/4/2024 -- 14:02:38 - <Warning> - [ERRCODE:
SC_ERR_SYSCALL(50)] - Failure when trying to get MTU via ioctl for 'eth0': No such
device (19)
avril 20 14:02:38 nico suricata[2212]: 20/4/2024 -- 14:02:38 - <Warning> - [ERRCODE:
SC_ERR_SYSCALL(50)] - Failure when trying to get MTU via ioctl for 'eth0': No such
device (19)
avril 20 14:02:38 nico systemd[1]: Started suricata.service - Suricata IDS/IDP
daemon.
root@nico:~# cat /etc/network/interfaces
# This file describes the network interfaces available on your system
# and how to activate them. For more information, see interfaces(5).

source /etc/network/interfaces.d/*

# The loopback network interface


auto lo
iface lo inet loopback

# vmnet 3

auto ens37
iface ens37 inet static
address 192.168.20.10
netmask 255.255.255.0

# vmnet 2

auto ens38
iface ens38 inet static
address 192.168.10.10
netmask 255.255.255.0
root@nico:~# iptable
-bash: iptable : commande introuvable
root@nico:~# iptables -L
Chain INPUT (policy ACCEPT)
target prot opt source destination

Chain FORWARD (policy ACCEPT)


target prot opt source destination

Chain OUTPUT (policy ACCEPT)


target prot opt source destination
root@nico:~# iptables -L INPUT
Chain INPUT (policy ACCEPT)
target prot opt source destination
root@nico:~# iptables -L
Chain INPUT (policy ACCEPT)
target prot opt source destination

Chain FORWARD (policy ACCEPT)


target prot opt source destination

Chain OUTPUT (policy ACCEPT)


target prot opt source destination
root@nico:~# nano /var/log/suricata/fast.log
root@nico:~# cd /var/log/suricata/
root@nico:/var/log/suricata# ls
eve.json fast.log stats.log suricata.log
root@nico:/var/log/suricata# cat eve.json
{"timestamp":"2024-04-19T22:28:04.694158+0200","event_type":"stats","stats":
{"uptime":
20,"capture":{"kernel_packets":6,"kernel_drops":0,"errors":0},"decoder":
{"pkts":0,"byt
es":0,"invalid":0,"ipv4":0,"ipv6":0,"ethernet":0,"chdlc":0,"raw":0,"null":0,"sll":0,"
t
cp":0,"udp":0,"sctp":0,"icmpv4":0,"icmpv6":0,"ppp":0,"pppoe":0,"geneve":0,"gre":0,"vl
a
n":0,"vlan_qinq":0,"vxlan":0,"vntag":0,"ieee8021ah":0,"teredo":0,"ipv4_in_ipv6":0,"ip
v
6_in_ipv6":0,"mpls":0,"avg_pkt_size":0,"max_pkt_size":0,"max_mac_addrs_src":0,"max_ma
c
_addrs_dst":0,"erspan":0,"event":{"ipv4":
{"pkt_too_small":0,"hlen_too_small":0,"iplen_
smaller_than_hlen":0,"trunc_pkt":0,"opt_invalid":0,"opt_invalid_len":0,"opt_malformed
"
:0,"opt_pad_required":0,"opt_eol_required":0,"opt_duplicate":0,"opt_unknown":0,"wrong
_
ip_version":0,"icmpv6":0,"frag_pkt_too_large":0,"frag_overlap":0,"frag_ignored":0},"i
c
mpv4":
{"pkt_too_small":0,"unknown_type":0,"unknown_code":0,"ipv4_trunc_pkt":0,"ipv4_un
known_ver":0},"icmpv6":
{"unknown_type":0,"unknown_code":0,"pkt_too_small":0,"ipv6_unkn
own_version":0,"ipv6_trunc_pkt":0,"mld_message_with_invalid_hl":0,"unassigned_type":0
,
"experimentation_type":0},"ipv6":
{"pkt_too_small":0,"trunc_pkt":0,"trunc_exthdr":0,"ex
thdr_dupl_fh":0,"exthdr_useless_fh":0,"exthdr_dupl_rh":0,"exthdr_dupl_hh":0,"exthdr_d
u
pl_dh":0,"exthdr_dupl_ah":0,"exthdr_dupl_eh":0,"exthdr_invalid_optlen":0,"wrong_ip_ve
r
sion":0,"exthdr_ah_res_not_null":0,"hopopts_unknown_opt":0,"hopopts_only_padding":0,"
d
stopts_unknown_opt":0,"dstopts_only_padding":0,"rh_type_0":0,"zero_len_padn":0,"fh_no
n
_zero_reserved_field":0,"data_after_none_header":0,"unknown_next_header":0,"icmpv4":0
,
"frag_pkt_too_large":0,"frag_overlap":0,"frag_invalid_length":0,"frag_ignored":0,"ipv
4
_in_ipv6_too_small":0,"ipv4_in_ipv6_wrong_version":0,"ipv6_in_ipv6_too_small":0,"ipv6
_
in_ipv6_wrong_version":0},"tcp":
{"pkt_too_small":0,"hlen_too_small":0,"invalid_optlen"
:0,"opt_invalid_len":0,"opt_duplicate":0},"udp":
{"pkt_too_small":0,"hlen_too_small":0,
"hlen_invalid":0,"len_invalid":0},"sll":{"pkt_too_small":0},"ethernet":
{"pkt_too_small
":0},"ppp":
{"pkt_too_small":0,"vju_pkt_too_small":0,"ip4_pkt_too_small":0,"ip6_pkt_too
_small":0,"wrong_type":0,"unsup_proto":0},"pppoe":
{"pkt_too_small":0,"wrong_code":0,"m
alformed_tags":0},"gre":
{"pkt_too_small":0,"wrong_version":0,"version0_recur":0,"versi
on0_flags":0,"version0_hdr_too_big":0,"version0_malformed_sre_hdr":0,"version1_chksum
"
:0,"version1_route":0,"version1_ssr":0,"version1_recur":0,"version1_flags":0,"version
1
_no_key":0,"version1_wrong_protocol":0,"version1_malformed_sre_hdr":0,"version1_hdr_t
o
o_big":0},"vlan":
{"header_too_small":0,"unknown_type":0,"too_many_layers":0},"ieee8021
ah":{"header_too_small":0},"vntag":{"header_too_small":0,"unknown_type":0},"ipraw":
{"i
nvalid_ip_version":0},"ltnull":{"pkt_too_small":0,"unsupported_type":0},"sctp":
{"pkt_t
oo_small":0},"mpls":
{"header_too_small":0,"pkt_too_small":0,"bad_label_router_alert":0
,"bad_label_implicit_null":0,"bad_label_reserved":0,"unknown_payload_type":0},"vxlan"
:
{"unknown_payload_type":0},"geneve":{"unknown_payload_type":0},"erspan":
{"header_too_s
mall":0,"unsupported_version":0,"too_many_vlan_layers":0},"dce":
{"pkt_too_small":0},"c
hdlc":{"pkt_too_small":0}},"too_many_layers":0},"flow":
{"memcap":0,"tcp":0,"udp":0,"ic
mpv4":0,"icmpv6":0,"tcp_reuse":0,"get_used":0,"get_used_eval":0,"get_used_eval_reject
"
:0,"get_used_eval_busy":0,"get_used_failed":0,"wrk":
{"spare_sync_avg":0,"spare_sync":0
,"spare_sync_incomplete":0,"spare_sync_empty":0,"flows_evicted_needs_work":0,"flows_e
v
icted_pkt_inject":0,"flows_evicted":0,"flows_injected":0},"mgr":
{"full_hash_pass":1,"c
losed_pruned":0,"new_pruned":0,"est_pruned":0,"bypassed_pruned":0,"rows_maxlen":0,"fl
o
ws_checked":0,"flows_notimeout":0,"flows_timeout":0,"flows_timeout_inuse":0,"flows_ev
i
cted":0,"flows_evicted_needs_work":0},"spare":10000,"emerg_mode_entered":0,"emerg_mod
e
_over":0,"memuse":7474304},"defrag":{"ipv4":
{"fragments":0,"reassembled":0,"timeouts":
0},"ipv6":
{"fragments":0,"reassembled":0,"timeouts":0},"max_frag_hits":0},"flow_bypass
ed":
{"local_pkts":0,"local_bytes":0,"local_capture_pkts":0,"local_capture_bytes":0,"cl
osed":0,"pkts":0,"bytes":0},"tcp":
{"sessions":0,"ssn_memcap_drop":0,"pseudo":0,"pseudo
_failed":0,"invalid_checksum":0,"no_flow":0,"syn":0,"synack":0,"rst":0,"midstream_pic
k
ups":0,"pkt_on_wrong_thread":0,"segment_memcap_drop":0,"stream_depth_reached":0,"reas
s
embly_gap":0,"overlap":0,"overlap_diff_data":0,"insert_data_normal_fail":0,"insert_da
t
a_overlap_fail":0,"insert_list_fail":0,"memuse":3637248,"reassembly_memuse":589824},"
d
etect":{"engines":[{"id":0,"last_reload":"2024-04-
19T22:27:57.561817+0200","rules_load
ed":37195,"rules_failed":0}],"alert":0,"alert_queue_overflow":0,"alerts_suppressed":0
}
,"app_layer":{"flow":
{"http":0,"ftp":0,"smtp":0,"tls":0,"ssh":0,"imap":0,"smb":0,"dcer
pc_tcp":0,"dns_tcp":0,"nfs_tcp":0,"ntp":0,"ftp-
data":0,"tftp":0,"ikev2":0,"krb5_tcp":0
,"dhcp":0,"snmp":0,"sip":0,"rfb":0,"mqtt":0,"rdp":0,"failed_tcp":0,"dcerpc_udp":0,"dn
s
_udp":0,"nfs_udp":0,"krb5_udp":0,"failed_udp":0},"tx":
{"http":0,"ftp":0,"smtp":0,"tls"
:0,"ssh":0,"imap":0,"smb":0,"dcerpc_tcp":0,"dns_tcp":0,"nfs_tcp":0,"ntp":0,"ftp-
data":
0,"tftp":0,"ikev2":0,"krb5_tcp":0,"dhcp":0,"snmp":0,"sip":0,"rfb":0,"mqtt":0,"rdp":0,
"
dcerpc_udp":0,"dns_udp":0,"nfs_udp":0,"krb5_udp":0},"expectations":0},"http":
{"memuse"
:0,"memcap":0},"ftp":{"memuse":0,"memcap":0},"file_store":{"open_files":0}}}
{"timestamp":"2024-04-19T23:21:49.569176+0200","event_type":"stats","stats":
{"uptime":
21,"capture":{"kernel_packets":4,"kernel_drops":0,"errors":0},"decoder":
{"pkts":0,"byt
es":0,"invalid":0,"ipv4":0,"ipv6":0,"ethernet":0,"chdlc":0,"raw":0,"null":0,"sll":0,"
t
cp":0,"udp":0,"sctp":0,"icmpv4":0,"icmpv6":0,"ppp":0,"pppoe":0,"geneve":0,"gre":0,"vl
a
n":0,"vlan_qinq":0,"vxlan":0,"vntag":0,"ieee8021ah":0,"teredo":0,"ipv4_in_ipv6":0,"ip
v
6_in_ipv6":0,"mpls":0,"avg_pkt_size":0,"max_pkt_size":0,"max_mac_addrs_src":0,"max_ma
c
_addrs_dst":0,"erspan":0,"event":{"ipv4":
{"pkt_too_small":0,"hlen_too_small":0,"iplen_
smaller_than_hlen":0,"trunc_pkt":0,"opt_invalid":0,"opt_invalid_len":0,"opt_malformed
"
:0,"opt_pad_required":0,"opt_eol_required":0,"opt_duplicate":0,"opt_unknown":0,"wrong
_
ip_version":0,"icmpv6":0,"frag_pkt_too_large":0,"frag_overlap":0,"frag_ignored":0},"i
c
mpv4":
{"pkt_too_small":0,"unknown_type":0,"unknown_code":0,"ipv4_trunc_pkt":0,"ipv4_un
known_ver":0},"icmpv6":
{"unknown_type":0,"unknown_code":0,"pkt_too_small":0,"ipv6_unkn
own_version":0,"ipv6_trunc_pkt":0,"mld_message_with_invalid_hl":0,"unassigned_type":0
,
"experimentation_type":0},"ipv6":
{"pkt_too_small":0,"trunc_pkt":0,"trunc_exthdr":0,"ex
thdr_dupl_fh":0,"exthdr_useless_fh":0,"exthdr_dupl_rh":0,"exthdr_dupl_hh":0,"exthdr_d
u
pl_dh":0,"exthdr_dupl_ah":0,"exthdr_dupl_eh":0,"exthdr_invalid_optlen":0,"wrong_ip_ve
r
sion":0,"exthdr_ah_res_not_null":0,"hopopts_unknown_opt":0,"hopopts_only_padding":0,"
d
stopts_unknown_opt":0,"dstopts_only_padding":0,"rh_type_0":0,"zero_len_padn":0,"fh_no
n
_zero_reserved_field":0,"data_after_none_header":0,"unknown_next_header":0,"icmpv4":0
,
"frag_pkt_too_large":0,"frag_overlap":0,"frag_invalid_length":0,"frag_ignored":0,"ipv
4
_in_ipv6_too_small":0,"ipv4_in_ipv6_wrong_version":0,"ipv6_in_ipv6_too_small":0,"ipv6
_
in_ipv6_wrong_version":0},"tcp":
{"pkt_too_small":0,"hlen_too_small":0,"invalid_optlen"
:0,"opt_invalid_len":0,"opt_duplicate":0},"udp":
{"pkt_too_small":0,"hlen_too_small":0,
"hlen_invalid":0,"len_invalid":0},"sll":{"pkt_too_small":0},"ethernet":
{"pkt_too_small
":0},"ppp":
{"pkt_too_small":0,"vju_pkt_too_small":0,"ip4_pkt_too_small":0,"ip6_pkt_too
_small":0,"wrong_type":0,"unsup_proto":0},"pppoe":
{"pkt_too_small":0,"wrong_code":0,"m
alformed_tags":0},"gre":
{"pkt_too_small":0,"wrong_version":0,"version0_recur":0,"versi
on0_flags":0,"version0_hdr_too_big":0,"version0_malformed_sre_hdr":0,"version1_chksum
"
:0,"version1_route":0,"version1_ssr":0,"version1_recur":0,"version1_flags":0,"version
1
_no_key":0,"version1_wrong_protocol":0,"version1_malformed_sre_hdr":0,"version1_hdr_t
o
o_big":0},"vlan":
{"header_too_small":0,"unknown_type":0,"too_many_layers":0},"ieee8021
ah":{"header_too_small":0},"vntag":{"header_too_small":0,"unknown_type":0},"ipraw":
{"i
nvalid_ip_version":0},"ltnull":{"pkt_too_small":0,"unsupported_type":0},"sctp":
{"pkt_t
oo_small":0},"mpls":
{"header_too_small":0,"pkt_too_small":0,"bad_label_router_alert":0
,"bad_label_implicit_null":0,"bad_label_reserved":0,"unknown_payload_type":0},"vxlan"
:
{"unknown_payload_type":0},"geneve":{"unknown_payload_type":0},"erspan":
{"header_too_s
mall":0,"unsupported_version":0,"too_many_vlan_layers":0},"dce":
{"pkt_too_small":0},"c
hdlc":{"pkt_too_small":0}},"too_many_layers":0},"flow":
{"memcap":0,"tcp":0,"udp":0,"ic
mpv4":0,"icmpv6":0,"tcp_reuse":0,"get_used":0,"get_used_eval":0,"get_used_eval_reject
"
:0,"get_used_eval_busy":0,"get_used_failed":0,"wrk":
{"spare_sync_avg":0,"spare_sync":0
,"spare_sync_incomplete":0,"spare_sync_empty":0,"flows_evicted_needs_work":0,"flows_e
v
icted_pkt_inject":0,"flows_evicted":0,"flows_injected":0},"mgr":
{"full_hash_pass":1,"c
losed_pruned":0,"new_pruned":0,"est_pruned":0,"bypassed_pruned":0,"rows_maxlen":0,"fl
o
ws_checked":0,"flows_notimeout":0,"flows_timeout":0,"flows_timeout_inuse":0,"flows_ev
i
cted":0,"flows_evicted_needs_work":0},"spare":10000,"emerg_mode_entered":0,"emerg_mod
e
_over":0,"memuse":7474304},"defrag":{"ipv4":
{"fragments":0,"reassembled":0,"timeouts":
0},"ipv6":
{"fragments":0,"reassembled":0,"timeouts":0},"max_frag_hits":0},"flow_bypass
ed":
{"local_pkts":0,"local_bytes":0,"local_capture_pkts":0,"local_capture_bytes":0,"cl
osed":0,"pkts":0,"bytes":0},"tcp":
{"sessions":0,"ssn_memcap_drop":0,"pseudo":0,"pseudo
_failed":0,"invalid_checksum":0,"no_flow":0,"syn":0,"synack":0,"rst":0,"midstream_pic
k
ups":0,"pkt_on_wrong_thread":0,"segment_memcap_drop":0,"stream_depth_reached":0,"reas
s
embly_gap":0,"overlap":0,"overlap_diff_data":0,"insert_data_normal_fail":0,"insert_da
t
a_overlap_fail":0,"insert_list_fail":0,"memuse":3637248,"reassembly_memuse":589824},"
d
etect":{"engines":[{"id":0,"last_reload":"2024-04-
19T23:21:41.426889+0200","rules_load
ed":37195,"rules_failed":0}],"alert":0,"alert_queue_overflow":0,"alerts_suppressed":0
}
,"app_layer":{"flow":
{"http":0,"ftp":0,"smtp":0,"tls":0,"ssh":0,"imap":0,"smb":0,"dcer
pc_tcp":0,"dns_tcp":0,"nfs_tcp":0,"ntp":0,"ftp-
data":0,"tftp":0,"ikev2":0,"krb5_tcp":0
,"dhcp":0,"snmp":0,"sip":0,"rfb":0,"mqtt":0,"rdp":0,"failed_tcp":0,"dcerpc_udp":0,"dn
s
_udp":0,"nfs_udp":0,"krb5_udp":0,"failed_udp":0},"tx":
{"http":0,"ftp":0,"smtp":0,"tls"
:0,"ssh":0,"imap":0,"smb":0,"dcerpc_tcp":0,"dns_tcp":0,"nfs_tcp":0,"ntp":0,"ftp-
data":
0,"tftp":0,"ikev2":0,"krb5_tcp":0,"dhcp":0,"snmp":0,"sip":0,"rfb":0,"mqtt":0,"rdp":0,
"
dcerpc_udp":0,"dns_udp":0,"nfs_udp":0,"krb5_udp":0},"expectations":0},"http":
{"memuse"
:0,"memcap":0},"ftp":{"memuse":0,"memcap":0},"file_store":{"open_files":0}}}
{"timestamp":"2024-04-19T23:21:52.578080+0200","event_type":"stats","stats":
{"uptime":
24,"capture":{"kernel_packets":6,"kernel_drops":0,"errors":0},"decoder":
{"pkts":0,"byt
es":0,"invalid":0,"ipv4":0,"ipv6":0,"ethernet":0,"chdlc":0,"raw":0,"null":0,"sll":0,"
t
cp":0,"udp":0,"sctp":0,"icmpv4":0,"icmpv6":0,"ppp":0,"pppoe":0,"geneve":0,"gre":0,"vl
a
n":0,"vlan_qinq":0,"vxlan":0,"vntag":0,"ieee8021ah":0,"teredo":0,"ipv4_in_ipv6":0,"ip
v
6_in_ipv6":0,"mpls":0,"avg_pkt_size":0,"max_pkt_size":0,"max_mac_addrs_src":0,"max_ma
c
_addrs_dst":0,"erspan":0,"event":{"ipv4":
{"pkt_too_small":0,"hlen_too_small":0,"iplen_
smaller_than_hlen":0,"trunc_pkt":0,"opt_invalid":0,"opt_invalid_len":0,"opt_malformed
"
:0,"opt_pad_required":0,"opt_eol_required":0,"opt_duplicate":0,"opt_unknown":0,"wrong
_
ip_version":0,"icmpv6":0,"frag_pkt_too_large":0,"frag_overlap":0,"frag_ignored":0},"i
c
mpv4":
{"pkt_too_small":0,"unknown_type":0,"unknown_code":0,"ipv4_trunc_pkt":0,"ipv4_un
known_ver":0},"icmpv6":
{"unknown_type":0,"unknown_code":0,"pkt_too_small":0,"ipv6_unkn
own_version":0,"ipv6_trunc_pkt":0,"mld_message_with_invalid_hl":0,"unassigned_type":0
,
"experimentation_type":0},"ipv6":
{"pkt_too_small":0,"trunc_pkt":0,"trunc_exthdr":0,"ex
thdr_dupl_fh":0,"exthdr_useless_fh":0,"exthdr_dupl_rh":0,"exthdr_dupl_hh":0,"exthdr_d
u
pl_dh":0,"exthdr_dupl_ah":0,"exthdr_dupl_eh":0,"exthdr_invalid_optlen":0,"wrong_ip_ve
r
sion":0,"exthdr_ah_res_not_null":0,"hopopts_unknown_opt":0,"hopopts_only_padding":0,"
d
stopts_unknown_opt":0,"dstopts_only_padding":0,"rh_type_0":0,"zero_len_padn":0,"fh_no
n
_zero_reserved_field":0,"data_after_none_header":0,"unknown_next_header":0,"icmpv4":0
,
"frag_pkt_too_large":0,"frag_overlap":0,"frag_invalid_length":0,"frag_ignored":0,"ipv
4
_in_ipv6_too_small":0,"ipv4_in_ipv6_wrong_version":0,"ipv6_in_ipv6_too_small":0,"ipv6
_
in_ipv6_wrong_version":0},"tcp":
{"pkt_too_small":0,"hlen_too_small":0,"invalid_optlen"
:0,"opt_invalid_len":0,"opt_duplicate":0},"udp":
{"pkt_too_small":0,"hlen_too_small":0,
"hlen_invalid":0,"len_invalid":0},"sll":{"pkt_too_small":0},"ethernet":
{"pkt_too_small
":0},"ppp":
{"pkt_too_small":0,"vju_pkt_too_small":0,"ip4_pkt_too_small":0,"ip6_pkt_too
_small":0,"wrong_type":0,"unsup_proto":0},"pppoe":
{"pkt_too_small":0,"wrong_code":0,"m
alformed_tags":0},"gre":
{"pkt_too_small":0,"wrong_version":0,"version0_recur":0,"versi
on0_flags":0,"version0_hdr_too_big":0,"version0_malformed_sre_hdr":0,"version1_chksum
"
:0,"version1_route":0,"version1_ssr":0,"version1_recur":0,"version1_flags":0,"version
1
_no_key":0,"version1_wrong_protocol":0,"version1_malformed_sre_hdr":0,"version1_hdr_t
o
o_big":0},"vlan":
{"header_too_small":0,"unknown_type":0,"too_many_layers":0},"ieee8021
ah":{"header_too_small":0},"vntag":{"header_too_small":0,"unknown_type":0},"ipraw":
{"i
nvalid_ip_version":0},"ltnull":{"pkt_too_small":0,"unsupported_type":0},"sctp":
{"pkt_t
oo_small":0},"mpls":
{"header_too_small":0,"pkt_too_small":0,"bad_label_router_alert":0
,"bad_label_implicit_null":0,"bad_label_reserved":0,"unknown_payload_type":0},"vxlan"
:
{"unknown_payload_type":0},"geneve":{"unknown_payload_type":0},"erspan":
{"header_too_s
mall":0,"unsupported_version":0,"too_many_vlan_layers":0},"dce":
{"pkt_too_small":0},"c
hdlc":{"pkt_too_small":0}},"too_many_layers":0},"flow":
{"memcap":0,"tcp":0,"udp":0,"ic
mpv4":0,"icmpv6":0,"tcp_reuse":0,"get_used":0,"get_used_eval":0,"get_used_eval_reject
"
:0,"get_used_eval_busy":0,"get_used_failed":0,"wrk":
{"spare_sync_avg":0,"spare_sync":0
,"spare_sync_incomplete":0,"spare_sync_empty":0,"flows_evicted_needs_work":0,"flows_e
v
icted_pkt_inject":0,"flows_evicted":0,"flows_injected":0},"mgr":
{"full_hash_pass":1,"c
losed_pruned":0,"new_pruned":0,"est_pruned":0,"bypassed_pruned":0,"rows_maxlen":0,"fl
o
ws_checked":0,"flows_notimeout":0,"flows_timeout":0,"flows_timeout_inuse":0,"flows_ev
i
cted":0,"flows_evicted_needs_work":0},"spare":10000,"emerg_mode_entered":0,"emerg_mod
e
_over":0,"memuse":7474304},"defrag":{"ipv4":
{"fragments":0,"reassembled":0,"timeouts":
0},"ipv6":
{"fragments":0,"reassembled":0,"timeouts":0},"max_frag_hits":0},"flow_bypass
ed":
{"local_pkts":0,"local_bytes":0,"local_capture_pkts":0,"local_capture_bytes":0,"cl
osed":0,"pkts":0,"bytes":0},"tcp":
{"sessions":0,"ssn_memcap_drop":0,"pseudo":0,"pseudo
_failed":0,"invalid_checksum":0,"no_flow":0,"syn":0,"synack":0,"rst":0,"midstream_pic
k
ups":0,"pkt_on_wrong_thread":0,"segment_memcap_drop":0,"stream_depth_reached":0,"reas
s
embly_gap":0,"overlap":0,"overlap_diff_data":0,"insert_data_normal_fail":0,"insert_da
t
a_overlap_fail":0,"insert_list_fail":0,"memuse":3637248,"reassembly_memuse":589824},"
d
etect":{"engines":[{"id":0,"last_reload":"2024-04-
19T23:21:41.426889+0200","rules_load
ed":37195,"rules_failed":0}],"alert":0,"alert_queue_overflow":0,"alerts_suppressed":0
}
,"app_layer":{"flow":
{"http":0,"ftp":0,"smtp":0,"tls":0,"ssh":0,"imap":0,"smb":0,"dcer
pc_tcp":0,"dns_tcp":0,"nfs_tcp":0,"ntp":0,"ftp-
data":0,"tftp":0,"ikev2":0,"krb5_tcp":0
,"dhcp":0,"snmp":0,"sip":0,"rfb":0,"mqtt":0,"rdp":0,"failed_tcp":0,"dcerpc_udp":0,"dn
s
_udp":0,"nfs_udp":0,"krb5_udp":0,"failed_udp":0},"tx":
{"http":0,"ftp":0,"smtp":0,"tls"
:0,"ssh":0,"imap":0,"smb":0,"dcerpc_tcp":0,"dns_tcp":0,"nfs_tcp":0,"ntp":0,"ftp-
data":
0,"tftp":0,"ikev2":0,"krb5_tcp":0,"dhcp":0,"snmp":0,"sip":0,"rfb":0,"mqtt":0,"rdp":0,
"
dcerpc_udp":0,"dns_udp":0,"nfs_udp":0,"krb5_udp":0},"expectations":0},"http":
{"memuse"
:0,"memcap":0},"ftp":{"memuse":0,"memcap":0},"file_store":{"open_files":0}}}
{"timestamp":"2024-04-20T00:08:59.046352+0200","event_type":"stats","stats":
{"uptime":
18,"capture":{"kernel_packets":5,"kernel_drops":0,"errors":0},"decoder":
{"pkts":0,"byt
es":0,"invalid":0,"ipv4":0,"ipv6":0,"ethernet":0,"chdlc":0,"raw":0,"null":0,"sll":0,"
t
cp":0,"udp":0,"sctp":0,"icmpv4":0,"icmpv6":0,"ppp":0,"pppoe":0,"geneve":0,"gre":0,"vl
a
n":0,"vlan_qinq":0,"vxlan":0,"vntag":0,"ieee8021ah":0,"teredo":0,"ipv4_in_ipv6":0,"ip
v
6_in_ipv6":0,"mpls":0,"avg_pkt_size":0,"max_pkt_size":0,"max_mac_addrs_src":0,"max_ma
c
_addrs_dst":0,"erspan":0,"event":{"ipv4":
{"pkt_too_small":0,"hlen_too_small":0,"iplen_
smaller_than_hlen":0,"trunc_pkt":0,"opt_invalid":0,"opt_invalid_len":0,"opt_malformed
"
:0,"opt_pad_required":0,"opt_eol_required":0,"opt_duplicate":0,"opt_unknown":0,"wrong
_
ip_version":0,"icmpv6":0,"frag_pkt_too_large":0,"frag_overlap":0,"frag_ignored":0},"i
c
mpv4":
{"pkt_too_small":0,"unknown_type":0,"unknown_code":0,"ipv4_trunc_pkt":0,"ipv4_un
known_ver":0},"icmpv6":
{"unknown_type":0,"unknown_code":0,"pkt_too_small":0,"ipv6_unkn
own_version":0,"ipv6_trunc_pkt":0,"mld_message_with_invalid_hl":0,"unassigned_type":0
,
"experimentation_type":0},"ipv6":
{"pkt_too_small":0,"trunc_pkt":0,"trunc_exthdr":0,"ex
thdr_dupl_fh":0,"exthdr_useless_fh":0,"exthdr_dupl_rh":0,"exthdr_dupl_hh":0,"exthdr_d
u
pl_dh":0,"exthdr_dupl_ah":0,"exthdr_dupl_eh":0,"exthdr_invalid_optlen":0,"wrong_ip_ve
r
sion":0,"exthdr_ah_res_not_null":0,"hopopts_unknown_opt":0,"hopopts_only_padding":0,"
d
stopts_unknown_opt":0,"dstopts_only_padding":0,"rh_type_0":0,"zero_len_padn":0,"fh_no
n
_zero_reserved_field":0,"data_after_none_header":0,"unknown_next_header":0,"icmpv4":0
,
"frag_pkt_too_large":0,"frag_overlap":0,"frag_invalid_length":0,"frag_ignored":0,"ipv
4
_in_ipv6_too_small":0,"ipv4_in_ipv6_wrong_version":0,"ipv6_in_ipv6_too_small":0,"ipv6
_
in_ipv6_wrong_version":0},"tcp":
{"pkt_too_small":0,"hlen_too_small":0,"invalid_optlen"
:0,"opt_invalid_len":0,"opt_duplicate":0},"udp":
{"pkt_too_small":0,"hlen_too_small":0,
"hlen_invalid":0,"len_invalid":0},"sll":{"pkt_too_small":0},"ethernet":
{"pkt_too_small
":0},"ppp":
{"pkt_too_small":0,"vju_pkt_too_small":0,"ip4_pkt_too_small":0,"ip6_pkt_too
_small":0,"wrong_type":0,"unsup_proto":0},"pppoe":
{"pkt_too_small":0,"wrong_code":0,"m
alformed_tags":0},"gre":
{"pkt_too_small":0,"wrong_version":0,"version0_recur":0,"versi
on0_flags":0,"version0_hdr_too_big":0,"version0_malformed_sre_hdr":0,"version1_chksum
"
:0,"version1_route":0,"version1_ssr":0,"version1_recur":0,"version1_flags":0,"version
1
_no_key":0,"version1_wrong_protocol":0,"version1_malformed_sre_hdr":0,"version1_hdr_t
o
o_big":0},"vlan":
{"header_too_small":0,"unknown_type":0,"too_many_layers":0},"ieee8021
ah":{"header_too_small":0},"vntag":{"header_too_small":0,"unknown_type":0},"ipraw":
{"i
nvalid_ip_version":0},"ltnull":{"pkt_too_small":0,"unsupported_type":0},"sctp":
{"pkt_t
oo_small":0},"mpls":
{"header_too_small":0,"pkt_too_small":0,"bad_label_router_alert":0
,"bad_label_implicit_null":0,"bad_label_reserved":0,"unknown_payload_type":0},"vxlan"
:
{"unknown_payload_type":0},"geneve":{"unknown_payload_type":0},"erspan":
{"header_too_s
mall":0,"unsupported_version":0,"too_many_vlan_layers":0},"dce":
{"pkt_too_small":0},"c
hdlc":{"pkt_too_small":0}},"too_many_layers":0},"flow":
{"memcap":0,"tcp":0,"udp":0,"ic
mpv4":0,"icmpv6":0,"tcp_reuse":0,"get_used":0,"get_used_eval":0,"get_used_eval_reject
"
:0,"get_used_eval_busy":0,"get_used_failed":0,"wrk":
{"spare_sync_avg":0,"spare_sync":0
,"spare_sync_incomplete":0,"spare_sync_empty":0,"flows_evicted_needs_work":0,"flows_e
v
icted_pkt_inject":0,"flows_evicted":0,"flows_injected":0},"mgr":
{"full_hash_pass":1,"c
losed_pruned":0,"new_pruned":0,"est_pruned":0,"bypassed_pruned":0,"rows_maxlen":0,"fl
o
ws_checked":0,"flows_notimeout":0,"flows_timeout":0,"flows_timeout_inuse":0,"flows_ev
i
cted":0,"flows_evicted_needs_work":0},"spare":10000,"emerg_mode_entered":0,"emerg_mod
e
_over":0,"memuse":7474304},"defrag":{"ipv4":
{"fragments":0,"reassembled":0,"timeouts":
0},"ipv6":
{"fragments":0,"reassembled":0,"timeouts":0},"max_frag_hits":0},"flow_bypass
ed":
{"local_pkts":0,"local_bytes":0,"local_capture_pkts":0,"local_capture_bytes":0,"cl
osed":0,"pkts":0,"bytes":0},"tcp":
{"sessions":0,"ssn_memcap_drop":0,"pseudo":0,"pseudo
_failed":0,"invalid_checksum":0,"no_flow":0,"syn":0,"synack":0,"rst":0,"midstream_pic
k
ups":0,"pkt_on_wrong_thread":0,"segment_memcap_drop":0,"stream_depth_reached":0,"reas
s
embly_gap":0,"overlap":0,"overlap_diff_data":0,"insert_data_normal_fail":0,"insert_da
t
a_overlap_fail":0,"insert_list_fail":0,"memuse":3637248,"reassembly_memuse":589824},"
d
etect":{"engines":[{"id":0,"last_reload":"2024-04-
20T00:08:54.904303+0200","rules_load
ed":37195,"rules_failed":0}],"alert":0,"alert_queue_overflow":0,"alerts_suppressed":0
}
,"app_layer":{"flow":
{"http":0,"ftp":0,"smtp":0,"tls":0,"ssh":0,"imap":0,"smb":0,"dcer
pc_tcp":0,"dns_tcp":0,"nfs_tcp":0,"ntp":0,"ftp-
data":0,"tftp":0,"ikev2":0,"krb5_tcp":0
,"dhcp":0,"snmp":0,"sip":0,"rfb":0,"mqtt":0,"rdp":0,"failed_tcp":0,"dcerpc_udp":0,"dn
s
_udp":0,"nfs_udp":0,"krb5_udp":0,"failed_udp":0},"tx":
{"http":0,"ftp":0,"smtp":0,"tls"
:0,"ssh":0,"imap":0,"smb":0,"dcerpc_tcp":0,"dns_tcp":0,"nfs_tcp":0,"ntp":0,"ftp-
data":
0,"tftp":0,"ikev2":0,"krb5_tcp":0,"dhcp":0,"snmp":0,"sip":0,"rfb":0,"mqtt":0,"rdp":0,
"
dcerpc_udp":0,"dns_udp":0,"nfs_udp":0,"krb5_udp":0},"expectations":0},"http":
{"memuse"
:0,"memcap":0},"ftp":{"memuse":0,"memcap":0},"file_store":{"open_files":0}}}
root@nico:/var/log/suricata# dir
eve.json fast.log stats.log suricata.log
root@nico:/var/log/suricata# cat suricata.log
19/4/2024 -- 22:05:59 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:05:59 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:05:59 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:05:59 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:05:59 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:05:59 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:05:59 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:05:59 - <Warning> - [ERRCODE: SC_ERR_NO_RULES(42)] - No rule files
mat
ch the pattern /etc/suricata/rules/suricata.rules
19/4/2024 -- 22:05:59 - <Warning> - [ERRCODE: SC_ERR_NO_RULES_LOADED(43)] - 1 rule
fil
es specified, but no rules were loaded!
19/4/2024 -- 22:05:59 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:05:59 - <Info> - 0 signatures processed. 0 are IP-only rules, 0 are
in
specting packet payload, 0 inspect application layer, 0 are decoder event only
19/4/2024 -- 22:05:59 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:05:59 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:05:59 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:05:59 - <Notice> - all 2 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:05:59 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:05:59 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:05:59 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:05:59 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:05:59 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:06:00 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:06:00 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:06:00 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:06:00 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:06:00 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:06:00 - <Warning> - [ERRCODE: SC_ERR_NO_RULES(42)] - No rule files
mat
ch the pattern /etc/suricata/rules/suricata.rules
19/4/2024 -- 22:06:00 - <Warning> - [ERRCODE: SC_ERR_NO_RULES_LOADED(43)] - 1 rule
fil
es specified, but no rules were loaded!
19/4/2024 -- 22:06:00 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:06:00 - <Info> - 0 signatures processed. 0 are IP-only rules, 0 are
in
specting packet payload, 0 inspect application layer, 0 are decoder event only
19/4/2024 -- 22:06:00 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:06:00 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:06:00 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:06:00 - <Notice> - all 2 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:06:00 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:06:00 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:06:00 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:06:00 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:06:00 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:06:00 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:06:00 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:06:00 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:06:00 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:06:00 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:06:00 - <Warning> - [ERRCODE: SC_ERR_NO_RULES(42)] - No rule files
mat
ch the pattern /etc/suricata/rules/suricata.rules
19/4/2024 -- 22:06:00 - <Warning> - [ERRCODE: SC_ERR_NO_RULES_LOADED(43)] - 1 rule
fil
es specified, but no rules were loaded!
19/4/2024 -- 22:06:00 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:06:00 - <Info> - 0 signatures processed. 0 are IP-only rules, 0 are
in
specting packet payload, 0 inspect application layer, 0 are decoder event only
19/4/2024 -- 22:06:00 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:06:00 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:06:00 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:06:00 - <Notice> - all 2 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:06:00 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:06:00 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:06:00 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:06:00 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:06:00 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:06:01 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:06:01 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:06:01 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:06:01 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:06:01 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:06:01 - <Warning> - [ERRCODE: SC_ERR_NO_RULES(42)] - No rule files
mat
ch the pattern /etc/suricata/rules/suricata.rules
19/4/2024 -- 22:06:01 - <Warning> - [ERRCODE: SC_ERR_NO_RULES_LOADED(43)] - 1 rule
fil
es specified, but no rules were loaded!
19/4/2024 -- 22:06:01 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:06:01 - <Info> - 0 signatures processed. 0 are IP-only rules, 0 are
in
specting packet payload, 0 inspect application layer, 0 are decoder event only
19/4/2024 -- 22:06:01 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:06:01 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:06:01 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:06:01 - <Notice> - all 2 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:06:01 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:06:01 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:06:01 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:06:01 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:06:01 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:06:01 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:06:01 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:06:01 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:06:01 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:06:01 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:06:01 - <Warning> - [ERRCODE: SC_ERR_NO_RULES(42)] - No rule files
mat
ch the pattern /etc/suricata/rules/suricata.rules
19/4/2024 -- 22:06:01 - <Warning> - [ERRCODE: SC_ERR_NO_RULES_LOADED(43)] - 1 rule
fil
es specified, but no rules were loaded!
19/4/2024 -- 22:06:01 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:06:01 - <Info> - 0 signatures processed. 0 are IP-only rules, 0 are
in
specting packet payload, 0 inspect application layer, 0 are decoder event only
19/4/2024 -- 22:06:01 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:06:01 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:06:01 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:06:01 - <Notice> - all 2 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:06:01 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:06:01 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:06:01 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:13:58 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:13:58 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:13:58 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:13:58 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:13:58 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:14:03 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:14:03 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:14:04 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:14:10 - <Notice> - Configuration provided was successfully loaded.
Exi
ting.
19/4/2024 -- 22:14:11 - <Info> - cleaning up signature grouping structure... complete
19/4/2024 -- 22:14:23 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:14:23 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:14:24 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:14:24 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:14:24 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:14:24 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:14:24 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:14:24 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:14:24 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:14:24 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:14:24 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:14:29 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:14:29 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:14:29 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:14:36 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:14:36 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:14:36 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:14:36 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:14:36 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:14:36 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:14:36 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:14:36 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:14:36 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:14:36 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:14:36 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:14:36 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:14:36 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:14:36 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:14:36 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:14:36 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:14:36 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:14:36 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:14:36 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:14:36 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:14:41 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:14:41 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:14:42 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:14:49 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:14:49 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:14:49 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:14:49 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:14:49 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:14:49 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:14:49 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:14:49 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:14:49 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:14:49 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:14:49 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:14:49 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:14:49 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:14:49 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:14:49 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:14:49 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:14:49 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:14:49 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:14:49 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:14:49 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:14:54 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:14:54 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:14:54 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:15:01 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:15:01 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:15:01 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:15:01 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:15:01 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:15:01 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:15:01 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:15:01 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:15:01 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:15:01 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:15:01 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:15:02 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:15:02 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:15:02 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:15:02 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:15:02 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:15:02 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:15:02 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:15:02 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:15:02 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:15:07 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:15:07 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:15:07 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:15:14 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:15:14 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:15:14 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:15:14 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:15:14 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:15:14 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:15:14 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:15:14 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:15:14 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:15:14 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:15:14 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:15:15 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:15:15 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:15:15 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:15:15 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:15:15 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:15:15 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:15:15 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:15:15 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:15:15 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:15:20 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:15:20 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:15:20 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:15:27 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:15:27 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:15:27 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:15:27 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:15:27 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:15:27 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:15:27 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:15:27 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:15:27 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:15:27 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:15:27 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:15:27 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:15:27 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:15:27 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:15:27 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:15:27 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:15:27 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:15:27 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:15:27 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:15:27 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:15:32 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:15:32 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:15:33 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:15:39 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:15:39 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:15:39 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:15:40 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:15:40 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:15:40 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:15:40 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:15:40 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:15:40 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:15:40 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:15:40 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:15:40 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:15:40 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:15:40 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:15:40 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:15:40 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:15:40 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:15:40 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:15:40 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:15:40 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:15:45 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:15:45 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:15:45 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:15:52 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:15:52 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:15:52 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:15:52 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:15:52 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:15:52 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:15:52 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:15:52 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:15:52 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:15:52 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:15:52 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:15:53 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:15:53 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:15:53 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:15:53 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:15:53 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:15:53 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:15:53 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:15:53 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:15:53 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:15:58 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:15:58 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:15:58 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:16:04 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:16:04 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:16:05 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:16:05 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:16:05 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:16:05 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:16:05 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:16:05 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:16:05 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:16:05 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:16:05 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:16:05 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:16:05 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:16:05 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:16:05 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:16:05 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:16:05 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:16:05 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:16:05 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:16:05 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:16:10 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:16:10 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:16:10 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:16:17 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:16:17 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:16:17 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:16:17 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:16:17 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:16:17 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:16:17 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:16:17 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:16:17 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:16:17 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:16:17 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:16:17 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:16:17 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:16:17 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:16:17 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:16:17 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:16:17 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:16:17 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:16:17 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:16:17 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:16:22 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:16:22 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:16:23 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:16:29 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:16:29 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:16:29 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:16:29 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:16:29 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:16:29 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:16:29 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:16:29 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:16:29 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:16:29 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:16:29 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:16:30 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:16:30 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:16:30 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:16:30 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:16:30 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:16:30 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:16:30 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:16:30 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:16:30 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:16:35 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:16:35 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:16:35 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:16:42 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:16:42 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:16:42 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:16:42 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:16:42 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:16:42 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:16:42 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:16:42 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:16:42 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:16:42 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:16:42 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:16:42 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:16:42 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:16:42 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:16:42 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:16:42 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:16:42 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:16:42 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:16:42 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:16:42 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:16:47 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:16:47 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:16:48 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:16:54 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:16:54 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:16:54 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:16:54 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:16:54 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:16:54 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:16:54 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:16:54 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:16:54 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:16:54 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:16:55 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:16:55 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:16:55 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:16:55 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:16:55 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:16:55 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:16:55 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:16:55 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:16:55 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:16:55 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:17:00 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:17:00 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:17:00 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:17:07 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:17:07 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:17:07 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:17:07 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:17:07 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:17:07 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:17:07 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:17:07 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:17:07 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:17:07 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:17:07 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:17:07 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:17:07 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:17:07 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:17:07 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:17:07 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:17:07 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:17:07 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:17:07 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:17:07 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:17:12 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:17:12 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:17:13 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:17:20 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:17:20 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:17:20 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:17:20 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:17:20 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:17:20 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:17:20 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:17:20 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:17:20 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:17:20 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:17:20 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:17:20 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:17:20 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:17:20 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:17:20 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:17:20 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:17:20 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:17:20 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:17:20 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:17:20 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:17:24 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:17:24 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:17:24 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:17:24 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:17:24 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:17:25 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:17:25 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:17:26 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:17:30 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:17:30 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:17:30 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:17:33 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:17:33 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:17:33 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:17:33 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:17:33 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:17:33 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:17:33 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:17:33 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:17:33 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:17:34 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:17:34 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:17:34 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:17:34 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:17:34 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:17:34 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:17:34 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:17:34 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:17:34 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:17:34 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:17:34 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:17:38 - <Notice> - Configuration provided was successfully loaded.
Exi
ting.
19/4/2024 -- 22:17:38 - <Info> - cleaning up signature grouping structure... complete
19/4/2024 -- 22:17:39 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:17:39 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:17:40 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:17:47 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:17:47 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:17:47 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:17:47 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:17:47 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:17:47 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:17:47 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:17:47 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:17:47 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:17:47 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:17:47 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:17:47 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:17:47 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:17:47 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:17:47 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:17:47 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:17:47 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:17:47 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:17:47 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:17:47 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:17:52 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:17:52 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:17:52 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:17:59 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:17:59 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:17:59 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:17:59 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:17:59 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:17:59 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:17:59 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:17:59 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:17:59 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:18:00 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:18:00 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:18:00 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:18:00 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:18:00 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:18:00 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:18:00 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:18:00 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:18:00 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:18:00 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:18:00 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:18:05 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:18:05 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:18:05 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:18:12 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:18:12 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:18:12 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:18:12 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:18:12 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:18:12 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:18:12 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:18:12 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:18:12 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:18:12 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:18:12 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:18:13 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:18:13 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:18:13 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:18:13 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:18:13 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:18:13 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:18:13 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:18:13 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:18:13 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:18:18 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:18:18 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:18:18 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:18:25 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:18:25 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:18:25 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:18:25 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:18:25 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:18:25 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:18:25 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:18:25 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:18:25 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:18:25 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:18:25 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:18:25 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:18:25 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:18:25 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:18:25 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:18:25 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:18:25 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:18:25 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:18:25 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:18:25 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:18:30 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:18:30 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:18:31 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:18:38 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:18:38 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:18:38 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:18:38 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:18:38 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:18:38 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:18:38 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:18:38 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:18:38 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:18:38 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:18:38 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:18:38 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:18:38 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:18:38 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:18:38 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:18:38 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:18:38 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:18:38 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:18:38 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:18:38 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:18:43 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:18:43 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:18:44 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:18:50 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:18:50 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:18:50 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:18:50 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:18:50 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:18:50 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:18:50 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:18:51 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:18:51 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:18:51 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:18:51 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:18:51 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:18:51 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:18:51 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:18:51 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:18:51 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:18:51 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:18:51 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:18:51 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:18:51 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:18:56 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:18:56 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:18:56 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:19:03 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:19:04 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:19:04 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:19:04 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:19:04 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:19:04 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:19:04 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:19:04 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:19:04 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:19:04 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:19:04 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:19:04 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:19:04 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:19:04 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:19:04 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:19:04 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:19:04 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:19:04 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:19:04 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:19:04 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:19:09 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:19:09 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:19:10 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:19:16 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:19:16 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:19:17 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:19:17 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:19:17 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:19:17 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:19:17 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:19:17 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:19:17 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:19:17 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:19:17 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:19:17 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:19:17 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:19:17 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:19:17 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:19:17 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:19:17 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:19:17 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:19:17 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:19:17 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:19:22 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:19:22 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:19:23 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:19:29 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:19:29 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:19:29 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:19:29 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:19:29 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:19:29 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:19:29 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:19:29 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:19:29 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:19:30 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:19:30 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:19:30 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:19:30 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:19:30 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:19:30 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:19:30 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:19:30 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:19:30 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:19:30 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:19:30 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:19:35 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:19:35 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:19:35 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:19:42 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:19:42 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:19:42 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:19:42 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:19:42 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:19:42 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:19:42 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:19:42 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:19:42 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:19:42 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:19:42 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:19:43 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:19:43 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:19:43 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:19:43 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:19:43 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:19:43 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:19:43 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:19:43 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:19:43 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:19:48 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:19:48 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:19:48 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:19:55 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:19:55 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:19:55 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:19:55 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:19:55 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:19:55 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:19:55 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:19:55 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:19:55 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:19:55 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:19:55 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:19:55 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:19:55 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:19:55 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:19:55 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:19:55 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:19:55 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:19:55 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:19:55 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:19:55 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:20:00 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:20:00 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:20:01 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:20:07 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:20:07 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:20:08 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:20:08 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:20:08 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:20:08 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:20:08 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:20:08 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:20:08 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:20:08 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:20:08 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:20:08 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:20:08 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:20:08 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:20:08 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:20:08 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:20:08 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:20:08 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:20:08 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:20:08 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:20:13 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:20:13 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:20:14 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:20:20 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:20:20 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:20:21 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:20:21 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:20:21 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:20:21 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:20:21 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:20:21 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:20:21 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:20:21 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:20:21 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:20:21 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:20:21 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:20:21 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:20:21 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:20:21 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:20:21 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:20:21 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:20:21 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:20:21 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:20:27 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:20:27 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:20:27 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:20:34 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:20:34 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:20:34 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:20:34 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:20:34 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:20:34 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:20:34 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:20:34 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:20:34 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:20:35 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:20:35 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:20:35 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:20:35 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:20:35 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:20:35 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:20:35 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:20:35 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:20:35 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:20:35 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:20:35 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:20:41 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:20:41 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:20:41 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:20:50 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:20:50 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:20:51 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:20:51 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:20:51 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:20:51 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:20:51 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:20:51 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:20:51 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:20:51 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:20:51 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:20:51 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:20:51 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:20:51 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:20:51 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:20:51 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:20:51 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:20:51 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:20:51 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:20:51 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:20:58 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:20:58 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:20:58 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:21:05 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:21:05 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:21:05 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:21:05 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:21:05 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:21:05 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:21:05 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:21:05 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:21:05 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:21:05 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:21:05 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:21:06 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:21:06 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:21:06 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:21:06 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:21:06 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:21:06 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:21:06 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:21:06 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:21:06 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:21:11 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:21:11 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:21:11 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:21:18 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:21:18 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:21:18 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:21:18 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:21:18 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:21:18 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:21:18 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:21:18 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:21:18 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:21:18 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:21:18 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:21:18 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:21:18 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:21:18 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:21:18 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:21:18 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:21:18 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:21:18 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:21:18 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:21:18 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:21:23 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:21:23 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:21:24 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:21:30 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:21:30 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:21:30 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:21:30 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:21:30 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:21:30 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:21:30 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:21:30 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:21:30 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:21:31 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:21:31 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:21:31 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:21:31 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:21:31 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:21:31 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:21:31 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:21:31 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:21:31 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:21:31 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:21:31 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:21:36 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:21:36 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:21:36 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:21:43 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:21:43 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:21:43 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:21:43 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:21:43 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:21:43 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:21:43 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:21:43 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:21:43 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:21:43 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:21:43 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:21:44 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:21:44 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:21:44 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:21:44 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:21:44 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:21:44 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:21:44 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:21:44 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:21:44 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:21:49 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:21:49 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:21:49 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:21:56 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:21:56 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:21:56 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:21:56 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:21:56 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:21:56 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:21:56 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:21:56 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:21:56 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:21:56 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:21:56 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:21:56 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:21:56 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:21:56 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:21:56 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:21:56 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:21:56 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:21:56 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:21:56 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:21:56 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:22:01 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:22:01 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:22:02 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:22:08 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:22:08 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:22:08 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:22:08 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:22:08 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:22:08 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:22:08 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:22:08 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:22:08 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:22:09 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:22:09 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:22:09 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:22:09 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:22:09 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:22:09 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:22:09 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:22:09 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:22:09 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:22:09 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:22:09 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:22:14 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:22:14 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:22:14 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:22:21 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:22:21 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:22:21 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:22:21 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:22:21 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:22:21 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:22:21 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:22:21 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:22:21 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:22:21 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:22:21 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:22:21 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:22:21 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:22:21 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:22:21 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:22:21 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:22:21 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:22:21 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:22:21 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:22:21 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:22:26 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:22:26 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:22:27 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:22:33 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:22:33 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:22:34 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:22:34 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:22:34 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:22:34 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:22:34 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:22:34 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:22:34 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:22:34 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:22:34 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:22:34 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:22:34 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:22:34 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:22:34 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:22:34 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:22:34 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:22:34 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:22:34 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:22:34 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:22:39 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:22:39 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:22:40 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:22:46 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:22:46 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:22:46 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:22:46 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:22:46 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:22:46 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:22:46 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:22:46 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:22:46 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:22:47 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:22:47 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:22:47 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:22:47 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:22:47 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:22:47 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:22:47 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:22:47 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:22:47 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:22:47 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:22:47 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:22:52 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:22:52 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:22:52 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:22:59 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:22:59 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:22:59 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:22:59 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:22:59 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:22:59 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:22:59 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:22:59 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:22:59 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:22:59 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:22:59 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:23:00 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:23:00 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:23:00 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:23:00 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:23:00 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:23:00 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:23:00 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:23:00 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:23:00 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:23:05 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:23:05 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:23:05 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:23:12 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:23:12 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:23:12 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:23:12 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:23:12 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:23:12 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:23:12 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:23:12 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:23:12 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:23:12 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:23:12 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:23:12 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:23:12 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:23:12 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:23:12 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:23:12 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:23:12 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:23:12 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:23:12 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:23:12 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:23:17 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:23:17 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:23:18 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:23:25 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:23:25 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:23:25 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:23:25 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:23:25 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:23:25 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:23:25 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:23:25 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:23:25 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:23:25 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:23:25 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:23:25 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:23:25 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:23:25 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:23:25 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:23:25 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:23:25 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:23:25 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:23:25 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:23:25 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:23:30 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:23:30 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:23:30 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:23:37 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:23:37 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:23:37 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:23:37 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:23:37 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:23:37 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:23:37 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:23:37 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:23:37 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:23:38 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:23:38 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:23:38 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:23:38 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:23:38 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:23:38 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:23:38 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:23:38 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:23:38 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:23:38 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:23:38 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:23:43 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:23:43 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:23:43 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:23:50 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:23:50 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:23:50 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:23:50 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:23:50 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:23:50 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:23:50 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:23:50 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:23:50 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:23:50 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:23:50 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:23:50 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:23:50 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:23:50 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:23:50 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:23:50 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:23:50 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:23:50 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:23:50 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:23:50 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:23:55 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:23:55 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:23:56 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:24:02 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:24:02 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:24:02 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:24:02 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:24:02 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:24:02 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:24:02 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:24:02 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:24:02 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:24:03 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:24:03 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:24:03 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:24:03 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:24:03 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:24:03 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:24:03 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:24:03 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:24:03 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:24:03 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:24:03 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:24:08 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:24:08 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:24:08 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:24:15 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:24:15 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:24:15 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:24:15 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:24:15 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:24:15 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:24:15 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:24:15 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:24:15 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:24:15 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:24:15 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:24:16 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:24:16 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:24:16 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:24:16 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:24:16 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:24:16 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:24:16 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:24:16 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:24:16 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:24:21 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:24:21 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:24:21 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:24:28 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:24:28 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:24:28 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:24:28 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:24:28 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:24:28 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:24:28 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:24:28 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:24:28 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:24:28 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:24:28 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:24:28 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:24:28 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:24:28 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:24:28 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:24:28 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:24:28 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:24:28 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:24:28 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:24:28 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:24:33 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:24:33 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:24:34 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:24:40 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:24:40 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:24:40 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:24:40 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:24:40 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:24:40 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:24:40 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:24:40 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:24:40 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:24:41 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:24:41 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:24:41 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:24:41 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:24:41 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:24:41 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:24:41 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:24:41 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:24:41 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:24:41 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:24:41 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:24:46 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:24:46 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:24:46 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:24:53 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:24:53 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:24:53 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:24:53 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:24:53 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:24:53 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:24:53 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:24:53 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:24:53 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:24:53 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:24:53 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:24:53 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:24:53 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:24:53 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:24:53 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:24:53 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:24:53 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:24:53 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:24:53 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:24:53 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:24:58 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:24:58 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:24:59 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:25:05 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:25:06 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:25:06 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:25:06 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:25:06 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:25:06 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:25:06 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:25:06 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:25:06 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:25:06 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:25:06 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:25:06 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:25:06 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:25:06 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:25:06 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:25:06 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:25:06 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:25:06 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:25:06 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:25:06 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:25:11 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:25:11 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:25:11 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:25:18 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:25:18 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:25:18 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:25:18 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:25:18 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:25:18 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:25:18 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:25:18 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:25:18 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:25:19 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:25:19 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:25:19 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:25:19 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:25:19 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:25:19 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:25:19 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:25:19 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:25:19 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:25:19 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:25:19 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:25:24 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:25:24 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:25:24 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:25:31 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:25:31 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:25:31 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:25:31 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:25:31 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:25:31 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:25:31 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:25:31 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:25:31 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:25:31 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:25:31 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:25:32 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:25:32 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:25:32 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:25:32 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:25:32 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:25:32 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:25:32 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:25:32 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:25:32 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:25:36 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:25:37 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:25:37 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:25:44 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:25:44 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:25:44 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:25:44 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:25:44 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:25:44 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:25:44 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:25:44 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:25:44 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:25:44 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:25:44 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:25:44 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:25:44 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:25:44 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:25:44 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:25:44 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:25:44 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:25:44 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:25:44 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:25:44 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:25:49 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:25:49 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:25:50 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:25:56 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:25:56 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:25:56 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:25:56 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:25:57 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:25:57 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:25:57 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:25:57 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:25:57 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:25:57 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:25:57 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:25:57 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:25:57 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:25:57 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:25:57 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:25:57 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:25:57 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:25:57 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:25:57 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:25:57 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:26:02 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:26:02 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:26:02 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:26:09 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:26:09 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:26:09 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:26:09 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:26:09 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:26:09 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:26:09 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:26:09 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:26:09 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:26:10 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:26:10 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:26:10 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:26:10 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:26:10 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:26:10 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:26:10 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:26:10 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:26:10 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:26:10 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:26:10 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:26:20 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:26:20 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:26:21 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:26:40 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:26:40 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:26:40 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:26:40 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:26:40 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:26:40 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:26:40 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:26:40 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:26:40 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:26:41 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:26:41 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:26:41 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:26:41 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:26:41 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:26:41 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:26:41 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:26:41 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:26:41 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:26:41 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:26:41 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:26:46 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:26:46 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:26:46 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:26:53 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:26:53 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:26:53 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:26:53 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:26:53 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:26:53 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:26:53 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:26:53 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:26:53 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:26:53 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:26:53 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:26:54 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:26:54 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:26:54 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:26:54 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:26:54 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:26:54 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:26:54 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:26:54 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:26:54 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:26:59 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:26:59 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:26:59 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:27:06 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:27:06 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:27:06 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:27:06 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:27:06 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:27:06 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:27:06 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:27:06 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:27:06 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:27:06 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:27:06 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:27:06 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:27:06 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:27:06 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:27:06 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:27:06 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:27:06 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:27:06 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:27:06 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:27:06 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:27:11 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:27:11 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:27:12 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:27:18 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:27:18 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:27:18 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:27:18 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:27:18 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:27:18 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:27:18 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:27:18 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:27:18 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:27:19 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:27:19 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:27:19 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:27:19 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:27:19 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:27:19 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:27:19 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:27:19 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:27:19 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:27:19 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:27:19 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:27:24 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:27:24 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:27:24 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:27:31 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:27:31 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:27:31 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:27:31 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:27:31 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:27:31 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:27:31 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:27:31 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:27:31 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:27:32 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:27:32 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:27:32 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:27:32 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:27:32 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:27:32 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:27:32 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:27:32 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:27:32 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:27:32 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:27:32 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:27:37 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:27:37 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:27:37 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:27:44 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:27:44 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:27:44 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:27:44 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:27:44 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:27:44 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:27:44 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:27:44 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:27:44 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:27:44 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:27:44 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:27:44 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:27:44 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:27:44 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:27:44 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:27:44 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:27:44 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:27:44 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:27:44 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:27:44 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:27:50 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:27:50 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:27:50 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:27:57 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:27:57 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:27:57 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:27:57 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:27:57 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:27:57 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:27:57 - <Notice> - Signal Received. Stopping engine.
19/4/2024 -- 22:27:57 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:27:57 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:27:57 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:27:57 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:28:03 - <Info> - time elapsed 6.299s
19/4/2024 -- 22:28:04 - <Info> - Alerts: 0
19/4/2024 -- 22:28:05 - <Info> - cleaning up signature grouping structure... complete
19/4/2024 -- 22:28:05 - <Notice> - Stats for 'eth0': pkts: 0, drop: 0 (-nan%),
invali
d chksum: 0
19/4/2024 -- 22:28:05 - <Notice> - Stats for 'ens37': pkts: 4, drop: 0 (0.00%),
inval
id chksum: 0
19/4/2024 -- 22:28:05 - <Notice> - Stats for 'ens38': pkts: 20, drop: 0 (0.00%),
inva
lid chksum: 0
19/4/2024 -- 22:28:48 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:28:48 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:28:48 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:28:48 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:28:48 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:28:48 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:28:48 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:28:48 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:28:48 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:28:48 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:28:48 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:29:03 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:29:03 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:29:04 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:29:15 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:29:15 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:29:15 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:29:14 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:29:14 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:29:14 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:29:14 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:29:14 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:29:14 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:29:14 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:29:14 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:29:14 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:29:14 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:29:14 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:29:14 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:29:14 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:29:14 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:29:14 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:29:14 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:29:14 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:29:21 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:29:22 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:29:22 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:29:29 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:29:29 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:29:29 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:29:29 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:29:29 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:29:29 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:29:29 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:29:29 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:29:29 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:29:29 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:29:29 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:29:29 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:29:29 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:29:29 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:29:29 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:29:29 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:29:29 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:29:29 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:29:29 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:29:29 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:29:34 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:29:34 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:29:35 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:29:41 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:29:41 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:29:41 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:29:41 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:29:42 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:29:42 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:29:42 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:29:42 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:29:42 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:29:42 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:29:42 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:29:42 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:29:42 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:29:42 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:29:42 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:29:42 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:29:42 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:29:42 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:29:42 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:29:42 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:29:47 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:29:47 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:29:47 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:29:54 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:29:54 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:29:54 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:29:54 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:29:54 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:29:54 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:29:54 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:29:54 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:29:54 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:29:54 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:29:54 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:29:54 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:29:54 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:29:54 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:29:54 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:29:54 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:29:54 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:29:54 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:29:54 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:29:54 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:29:59 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:29:59 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:30:00 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:30:06 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:30:06 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:30:06 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:30:07 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:30:07 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:30:07 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:30:07 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:30:07 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:30:07 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:30:07 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:30:07 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:30:07 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:30:07 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:30:07 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:30:07 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:30:07 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:30:07 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:30:07 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:30:07 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:30:07 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:30:12 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:30:12 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:30:12 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:30:19 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:30:19 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:30:19 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:30:19 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:30:19 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:30:19 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:30:19 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:30:19 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:30:19 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:30:19 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:30:19 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:30:19 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:30:19 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:30:19 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:30:19 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:30:19 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:30:19 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:30:19 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:30:19 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:30:19 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:30:24 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:30:24 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:30:25 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:30:32 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:30:32 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:30:32 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:30:32 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:30:32 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:30:32 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:30:32 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:30:32 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:30:32 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:30:32 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:30:32 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:30:32 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:30:32 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:30:32 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:30:32 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:30:32 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:30:32 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:30:32 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:30:32 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:30:32 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:30:37 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:30:37 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:30:37 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:30:44 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:30:44 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:30:44 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:30:44 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:30:44 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:30:44 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:30:44 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:30:44 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:30:44 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:30:45 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:30:45 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:30:45 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:30:45 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:30:45 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:30:45 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:30:45 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:30:45 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:30:45 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:30:45 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:30:45 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:30:50 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:30:50 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:30:50 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:30:57 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:30:57 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:30:57 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:30:57 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:30:57 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:30:57 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:30:57 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:30:57 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:30:57 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:30:57 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:30:57 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:30:57 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:30:57 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:30:57 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:30:57 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:30:57 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:30:57 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:30:57 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:30:57 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:30:57 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:31:02 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:31:02 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:31:02 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:31:09 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:31:09 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:31:09 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:31:09 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:31:09 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:31:09 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:31:09 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:31:09 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:31:09 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:31:10 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:31:10 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:31:10 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:31:10 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:31:10 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:31:10 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:31:10 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:31:10 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:31:10 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:31:10 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:31:10 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:31:15 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:31:15 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:31:15 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:31:22 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:31:22 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:31:22 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:31:22 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:31:22 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:31:22 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:31:22 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:31:22 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:31:22 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:31:22 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:31:22 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:31:22 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:31:22 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:31:22 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:31:22 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:31:22 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:31:22 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:31:22 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:31:22 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:31:22 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:31:27 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:31:28 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:31:28 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:31:35 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:31:35 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:31:35 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:31:35 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:31:35 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:31:35 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:31:35 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:31:35 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:31:35 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:31:35 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:31:35 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:31:35 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:31:35 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:31:35 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:31:35 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:31:35 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:31:35 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:31:35 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:31:35 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:31:35 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:31:40 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:31:40 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:31:41 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:31:47 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:31:47 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:31:48 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:31:48 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:31:48 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:31:48 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:31:48 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:31:48 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:31:48 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:31:48 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:31:48 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:31:48 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:31:48 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:31:48 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:31:48 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:31:48 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:31:48 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:31:48 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:31:48 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:31:48 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:31:53 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:31:53 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:31:53 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:32:00 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:32:00 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:32:00 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:32:00 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:32:00 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:32:00 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:32:00 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:32:00 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:32:00 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:32:01 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:32:01 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:32:01 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:32:01 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:32:01 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:32:01 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:32:01 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:32:01 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:32:01 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:32:01 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:32:01 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:32:06 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:32:06 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:32:06 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:32:13 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:32:13 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:32:13 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:32:13 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:32:13 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:32:13 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:32:13 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:32:13 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:32:13 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:32:13 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:32:13 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:32:13 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:32:13 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:32:13 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:32:13 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:32:13 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:32:13 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:32:13 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:32:13 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:32:13 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:32:18 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:32:18 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:32:19 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:32:25 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:32:25 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:32:26 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:32:26 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:32:26 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:32:26 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:32:26 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:32:26 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:32:26 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:32:26 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:32:26 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:32:26 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:32:26 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:32:26 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:32:26 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:32:26 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:32:26 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:32:26 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:32:26 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:32:26 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:32:31 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:32:31 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:32:31 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:32:39 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:32:39 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:32:39 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:32:39 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:32:39 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:32:39 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:32:39 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:32:39 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:32:39 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:32:39 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:32:39 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:32:39 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:32:39 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:32:39 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:32:39 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:32:39 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:32:39 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:32:39 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:32:39 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:32:39 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:32:45 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:32:45 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:32:45 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:32:53 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:32:53 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:32:53 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:32:53 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:32:53 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:32:53 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:32:53 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:32:53 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:32:53 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:32:53 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:32:53 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:32:53 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:32:53 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:32:53 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:32:53 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:32:53 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:32:53 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:32:53 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:32:53 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:32:53 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:32:59 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:32:59 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:32:59 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:33:06 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:33:06 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:33:06 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:33:07 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:33:07 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:33:07 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:33:07 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:33:07 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:33:07 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:33:07 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:33:07 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:33:07 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:33:07 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:33:07 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:33:07 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:33:07 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:33:07 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:33:07 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:33:07 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:33:07 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:33:12 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:33:12 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:33:12 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:33:19 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:33:19 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:33:19 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:33:19 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:33:19 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:33:19 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:33:19 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:33:19 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:33:19 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:33:20 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:33:20 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:33:20 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:33:20 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:33:20 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:33:20 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:33:20 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:33:20 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:33:20 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:33:20 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:33:20 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:33:25 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:33:25 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:33:25 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:33:32 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:33:32 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:33:32 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:33:32 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:33:32 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:33:32 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:33:32 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:33:32 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:33:32 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:33:32 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:33:32 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:33:32 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:33:32 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:33:32 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:33:32 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:33:32 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:33:32 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:33:32 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:33:32 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:33:32 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:33:37 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:33:37 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:33:38 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:33:45 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:33:45 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:33:45 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:33:45 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:33:45 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:33:45 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:33:45 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:33:45 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:33:45 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:33:45 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:33:45 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:33:45 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:33:45 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:33:45 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:33:45 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:33:45 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:33:45 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:33:45 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:33:45 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:33:45 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:33:50 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:33:50 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:33:51 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:33:57 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:33:57 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:33:57 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:33:57 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:33:57 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:33:57 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:33:57 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:33:57 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:33:57 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:33:58 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:33:58 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:33:58 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:33:58 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:33:58 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:33:58 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:33:58 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:33:58 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:33:58 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:33:58 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:33:58 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:34:03 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:34:03 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:34:03 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:34:10 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:34:10 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:34:10 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:34:10 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:34:10 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:34:10 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:34:10 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:34:10 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:34:10 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:34:11 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:34:11 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:34:11 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:34:11 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:34:11 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:34:11 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:34:11 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:34:11 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:34:11 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:34:11 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:34:11 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:34:16 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:34:16 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:34:16 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:34:23 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:34:23 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:34:23 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:34:23 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:34:23 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:34:23 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:34:23 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:34:23 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:34:23 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:34:23 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:34:23 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:34:23 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:34:23 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:34:23 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:34:23 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:34:23 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:34:23 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:34:23 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:34:23 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:34:23 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:34:28 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:34:28 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:34:29 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:34:35 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:34:35 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:34:35 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:34:35 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:34:35 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:34:35 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:34:35 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:34:35 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:34:35 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:34:36 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:34:36 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:34:36 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:34:36 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:34:36 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:34:36 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:34:36 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:34:36 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:34:36 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:34:36 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:34:36 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:34:41 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:34:41 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:34:41 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:34:48 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:34:48 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:34:48 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:34:48 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:34:48 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:34:48 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:34:48 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:34:48 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:34:48 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:34:49 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:34:49 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:34:49 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:34:49 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:34:49 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:34:49 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:34:49 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:34:49 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:34:49 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:34:49 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:34:49 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:34:54 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:34:54 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:34:54 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:35:01 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:35:01 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:35:01 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:35:01 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:35:01 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:35:01 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:35:01 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:35:01 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:35:01 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:35:01 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:35:01 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:35:01 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:35:01 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:35:01 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:35:01 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:35:01 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:35:01 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:35:01 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:35:01 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:35:01 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:35:06 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:35:06 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:35:07 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:35:13 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:35:13 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:35:13 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:35:13 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:35:13 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:35:13 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:35:13 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:35:13 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:35:13 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:35:14 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:35:14 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:35:14 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:35:14 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:35:14 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:35:14 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:35:14 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:35:14 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:35:14 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:35:14 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:35:14 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:35:19 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:35:19 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:35:19 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:35:26 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:35:26 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:35:26 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:35:26 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:35:26 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:35:26 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:35:26 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:35:26 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:35:26 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:35:26 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:35:26 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:35:26 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:35:26 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:35:26 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:35:26 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:35:26 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:35:26 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:35:26 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:35:26 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:35:26 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:35:31 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:35:31 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:35:32 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:35:38 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:35:38 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:35:39 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:35:39 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:35:39 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:35:39 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:35:39 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:35:39 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:35:39 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:35:39 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:35:39 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:35:39 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:35:39 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:35:39 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:35:39 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:35:39 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:35:39 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:35:39 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:35:39 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:35:39 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:35:44 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:35:44 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:35:44 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:35:51 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:35:51 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:35:51 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:35:51 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:35:51 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:35:51 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:35:51 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:35:51 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:35:51 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:35:51 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:35:51 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:35:51 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:35:51 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:35:51 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:35:51 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:35:51 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:35:51 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:35:51 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:35:51 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:35:51 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:35:56 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:35:56 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:35:57 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:36:03 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:36:03 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:36:03 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:36:03 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:36:03 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:36:03 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:36:03 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:36:03 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:36:03 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:36:04 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:36:04 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:36:04 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:36:04 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:36:04 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:36:04 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:36:04 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:36:04 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:36:04 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:36:04 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:36:04 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:36:09 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:36:09 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:36:09 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:36:16 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:36:16 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:36:16 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:36:16 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:36:16 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:36:16 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:36:16 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:36:16 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:36:16 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:36:17 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:36:17 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:36:17 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:36:17 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:36:17 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:36:17 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:36:17 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:36:17 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:36:17 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:36:17 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:36:17 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:36:22 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:36:22 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:36:22 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:36:29 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:36:29 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:36:29 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:36:29 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:36:29 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:36:29 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:36:29 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:36:29 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:36:29 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:36:29 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:36:29 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:36:29 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:36:29 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:36:29 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:36:29 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:36:29 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:36:29 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:36:29 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:36:29 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:36:29 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:36:35 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:36:35 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:36:35 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:36:42 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:36:42 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:36:42 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:36:42 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:36:42 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:36:42 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:36:42 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:36:42 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:36:42 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:36:42 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:36:42 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:36:42 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:36:42 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:36:42 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:36:42 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:36:42 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:36:42 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:36:42 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:36:42 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:36:42 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:36:47 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:36:47 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:36:47 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:36:54 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:36:54 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:36:54 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:36:54 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:36:54 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:36:54 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:36:54 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:36:54 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:36:54 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:36:55 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:36:55 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:36:55 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:36:55 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:36:55 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:36:55 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:36:55 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:36:55 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:36:55 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:36:55 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:36:55 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:36:59 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:36:59 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:37:00 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:37:06 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:37:06 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:37:07 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:37:07 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:37:07 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:37:07 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:37:07 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:37:07 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:37:07 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:37:07 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:37:07 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:37:07 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:37:07 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:37:07 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:37:07 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:37:07 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:37:07 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:37:07 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:37:07 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:37:07 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:37:12 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:37:12 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:37:12 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:37:19 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:37:19 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:37:19 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:37:19 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:37:19 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:37:19 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:37:19 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:37:19 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:37:19 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:37:19 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:37:19 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:37:19 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:37:19 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:37:19 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:37:19 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:37:19 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:37:19 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:37:19 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:37:19 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:37:19 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:37:24 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:37:24 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:37:25 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:37:31 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:37:31 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:37:31 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:37:31 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:37:31 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:37:31 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:37:31 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:37:31 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:37:31 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:37:32 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:37:32 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:37:32 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:37:32 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:37:32 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:37:32 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:37:32 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:37:32 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:37:32 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:37:32 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:37:32 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:37:37 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:37:37 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:37:37 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:37:44 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:37:44 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:37:44 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:37:44 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:37:44 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:37:44 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:37:44 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:37:44 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:37:44 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:37:44 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:37:44 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:37:44 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:37:44 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:37:44 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:37:44 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:37:44 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:37:44 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:37:44 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:37:44 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:37:44 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:37:49 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:37:49 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:37:50 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:37:56 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:37:56 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:37:56 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:37:56 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:37:56 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:37:56 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:37:56 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:37:56 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:37:56 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:37:57 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:37:57 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:37:57 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:37:57 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:37:57 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:37:57 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:37:57 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:37:57 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:37:57 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:37:57 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:37:57 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:38:02 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:38:02 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:38:02 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:38:09 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:38:09 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:38:09 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:38:09 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:38:09 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:38:09 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:38:09 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:38:09 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:38:09 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:38:09 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:38:09 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:38:09 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:38:09 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:38:09 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:38:09 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:38:09 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:38:09 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:38:09 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:38:09 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:38:09 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:38:14 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:38:14 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:38:15 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:38:22 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:38:22 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:38:22 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:38:22 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:38:22 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:38:22 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:38:22 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:38:22 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:38:22 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:38:22 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:38:22 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:38:22 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:38:22 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:38:22 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:38:22 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:38:22 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:38:22 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:38:22 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:38:22 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:38:22 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:38:27 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:38:27 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:38:28 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:38:34 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:38:34 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:38:34 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:38:34 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:38:34 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:38:34 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:38:34 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:38:35 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:38:35 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:38:35 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:38:35 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:38:35 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:38:35 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:38:35 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:38:35 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:38:35 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:38:35 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:38:35 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:38:35 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:38:35 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:38:40 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:38:40 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:38:40 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:38:47 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:38:47 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:38:47 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:38:47 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:38:47 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:38:47 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:38:47 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:38:47 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:38:47 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:38:48 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:38:48 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:38:48 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:38:48 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:38:48 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:38:48 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:38:48 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:38:48 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:38:48 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:38:48 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:38:48 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:38:53 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:38:53 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:38:53 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:39:00 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:39:00 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:39:00 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:39:00 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:39:00 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:39:00 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:39:00 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:39:00 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:39:00 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:39:00 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:39:00 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:39:00 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:39:00 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:39:00 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:39:00 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:39:00 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:39:00 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:39:00 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:39:00 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:39:00 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:39:06 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:39:06 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:39:06 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:39:13 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:39:14 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:39:14 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:39:14 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:39:14 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:39:14 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:39:14 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:39:14 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:39:14 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:39:14 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:39:14 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:39:14 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:39:14 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:39:14 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:39:14 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:39:14 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:39:14 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:39:14 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:39:14 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:39:14 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:39:19 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:39:19 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:39:19 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:39:26 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:39:26 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:39:26 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:39:26 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:39:26 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:39:26 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:39:26 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:39:26 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:39:26 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:39:27 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:39:27 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:39:27 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:39:27 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:39:27 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:39:27 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:39:27 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:39:27 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:39:27 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:39:27 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:39:27 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:39:32 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:39:32 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:39:32 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:39:39 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:39:39 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:39:39 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:39:39 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:39:39 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:39:39 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:39:39 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:39:39 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:39:39 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:39:39 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:39:39 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:39:39 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:39:39 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:39:39 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:39:39 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:39:39 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:39:39 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:39:39 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:39:39 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:39:39 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:39:45 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:39:45 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:39:45 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:39:53 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:39:53 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:39:53 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:39:53 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:39:53 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:39:53 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:39:53 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:39:53 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:39:53 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:39:53 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:39:53 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:39:53 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:39:53 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:39:53 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:39:53 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:39:53 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:39:53 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:39:53 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:39:53 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:39:53 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:39:58 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:39:58 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:39:59 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:40:05 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:40:05 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:40:05 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:40:05 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:40:05 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:40:06 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:40:06 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:40:06 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:40:06 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:40:06 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:40:06 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:40:06 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:40:06 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:40:06 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:40:06 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:40:06 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:40:06 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:40:06 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:40:06 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:40:06 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:40:11 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:40:11 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:40:11 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:40:18 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:40:18 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:40:18 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:40:18 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:40:18 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:40:18 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:40:18 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:40:18 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:40:18 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:40:18 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:40:18 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:40:18 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:40:18 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:40:18 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:40:18 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:40:18 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:40:18 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:40:18 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:40:18 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:40:18 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:40:23 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:40:23 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:40:24 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:40:31 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:40:31 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:40:31 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:40:31 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:40:31 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:40:31 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:40:31 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:40:31 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:40:31 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:40:31 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:40:31 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:40:31 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:40:31 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:40:31 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:40:31 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:40:31 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:40:31 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:40:31 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:40:31 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:40:31 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:40:36 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:40:36 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:40:36 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:40:43 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:40:43 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:40:43 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:40:43 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:40:43 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:40:43 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:40:43 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:40:43 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:40:43 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:40:44 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:40:44 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:40:44 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:40:44 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:40:44 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:40:44 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:40:44 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:40:44 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:40:44 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:40:44 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:40:44 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:40:49 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:40:49 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:40:49 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:40:56 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:40:56 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:40:56 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:40:56 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:40:56 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:40:56 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:40:56 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:40:56 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:40:56 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:40:56 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:40:56 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:40:56 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:40:56 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:40:56 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:40:56 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:40:56 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:40:56 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:40:56 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:40:56 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:40:56 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:41:01 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:41:01 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:41:02 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:41:09 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:41:09 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:41:09 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:41:09 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:41:09 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:41:09 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:41:09 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:41:09 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:41:09 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:41:09 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:41:09 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:41:09 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:41:09 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:41:09 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:41:09 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:41:09 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:41:09 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:41:09 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:41:09 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:41:09 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:41:14 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:41:14 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:41:14 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:41:21 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:41:21 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:41:21 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:41:21 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:41:21 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:41:21 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:41:21 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:41:21 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:41:21 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:41:22 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:41:22 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:41:22 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:41:22 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:41:22 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:41:22 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:41:22 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:41:22 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:41:22 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:41:22 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:41:22 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:41:27 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:41:27 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:41:27 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:41:34 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:41:34 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:41:34 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:41:34 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:41:34 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:41:34 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:41:34 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:41:34 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:41:34 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:41:34 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:41:34 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:41:34 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:41:34 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:41:34 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:41:34 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:41:34 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:41:34 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:41:34 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:41:34 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:41:34 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:41:39 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:41:39 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:41:40 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:41:46 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:41:46 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:41:46 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:41:46 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:41:46 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:41:46 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:41:46 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:41:46 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:41:46 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:41:47 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:41:47 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:41:47 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:41:47 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:41:47 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:41:47 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:41:47 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:41:47 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:41:47 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:41:47 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:41:47 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:41:52 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:41:52 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:41:52 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:41:59 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:41:59 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:41:59 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:41:59 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:41:59 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:41:59 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:41:59 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:41:59 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:41:59 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:41:59 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:41:59 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:41:59 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:41:59 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:41:59 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:41:59 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:41:59 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:41:59 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:41:59 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:41:59 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:41:59 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:42:04 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:42:04 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:42:05 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:42:11 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:42:11 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:42:11 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:42:11 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:42:11 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:42:11 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:42:11 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:42:11 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:42:11 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:42:12 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:42:12 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:42:12 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:42:12 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:42:12 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:42:12 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:42:12 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:42:12 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:42:12 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:42:12 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:42:12 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:42:17 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:42:17 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:42:17 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:42:24 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:42:24 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:42:24 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:42:24 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:42:24 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:42:24 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:42:24 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:42:24 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:42:24 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:42:25 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:42:25 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:42:25 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:42:25 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:42:25 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:42:25 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:42:25 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:42:25 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:42:25 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:42:25 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:42:25 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:42:30 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:42:30 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:42:30 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:42:37 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:42:37 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:42:37 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:42:37 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:42:37 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:42:37 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:42:37 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:42:37 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:42:37 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:42:37 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:42:37 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:42:37 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:42:37 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:42:37 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:42:37 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:42:37 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:42:37 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:42:37 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:42:37 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:42:37 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:42:42 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:42:42 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:42:43 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:42:49 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:42:50 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:42:50 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:42:50 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:42:50 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:42:50 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:42:50 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:42:50 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:42:50 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:42:50 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:42:50 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:42:50 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:42:50 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:42:50 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:42:50 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:42:50 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:42:50 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:42:50 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:42:50 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:42:50 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:42:55 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:42:55 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:42:55 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:43:02 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:43:02 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:43:02 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:43:02 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:43:02 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:43:02 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:43:02 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:43:02 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:43:02 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:43:03 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:43:03 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:43:03 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:43:03 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:43:03 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:43:03 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:43:03 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:43:03 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:43:03 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:43:03 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:43:03 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:43:08 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:43:08 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:43:08 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:43:15 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:43:15 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:43:15 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:43:15 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:43:15 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:43:15 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:43:15 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:43:15 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:43:15 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:43:15 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:43:15 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:43:15 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:43:15 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:43:15 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:43:15 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:43:15 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:43:15 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:43:15 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:43:15 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:43:15 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:43:20 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:43:20 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:43:21 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:43:28 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:43:28 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:43:28 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:43:28 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:43:28 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:43:28 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:43:28 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:43:28 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:43:28 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:43:28 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:43:28 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:43:28 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:43:28 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:43:28 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:43:28 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:43:28 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:43:28 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:43:28 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:43:28 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:43:28 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:43:33 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:43:33 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:43:33 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:43:40 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:43:40 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:43:40 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:43:40 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:43:40 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:43:40 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:43:40 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:43:40 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:43:40 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:43:41 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:43:41 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:43:41 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:43:41 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:43:41 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:43:41 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:43:41 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:43:41 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:43:41 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:43:41 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:43:41 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:43:46 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:43:46 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:43:46 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:43:53 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:43:53 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:43:53 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:43:53 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:43:53 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:43:53 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:43:53 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:43:53 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:43:53 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:43:53 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:43:53 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:43:53 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:43:53 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:43:53 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:43:53 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:43:53 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:43:53 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:43:53 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:43:53 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:43:53 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:43:58 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:43:58 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:43:59 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:44:06 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:44:06 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:44:06 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:44:06 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:44:06 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:44:06 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:44:06 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:44:06 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:44:06 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:44:06 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:44:06 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:44:06 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:44:06 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:44:06 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:44:06 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:44:06 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:44:06 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:44:06 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:44:06 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:44:06 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:44:11 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:44:11 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:44:12 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:44:18 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:44:18 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:44:18 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:44:18 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:44:18 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:44:18 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:44:18 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:44:18 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:44:18 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:44:19 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:44:19 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:44:19 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:44:19 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:44:19 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:44:19 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:44:19 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:44:19 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:44:19 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:44:19 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:44:19 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:44:24 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:44:24 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:44:24 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:44:31 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:44:31 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:44:31 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:44:31 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:44:31 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:44:31 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:44:31 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:44:31 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:44:31 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:44:32 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:44:32 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:44:32 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:44:32 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:44:32 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:44:32 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:44:32 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:44:32 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:44:32 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:44:32 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:44:32 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:44:37 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:44:37 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:44:37 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:44:44 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:44:44 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:44:44 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:44:44 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:44:44 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:44:44 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:44:44 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:44:44 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:44:44 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:44:45 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:44:45 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:44:45 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:44:45 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:44:45 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:44:45 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:44:45 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:44:45 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:44:45 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:44:45 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:44:45 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:44:50 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:44:50 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:44:50 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:44:57 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:44:57 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:44:57 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:44:57 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:44:57 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:44:57 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:44:57 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:44:57 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:44:57 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:44:58 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:44:58 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:44:58 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:44:58 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:44:58 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:44:58 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:44:58 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:44:58 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:44:58 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:44:58 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:44:58 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:45:03 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:45:03 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:45:03 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:45:10 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:45:10 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:45:10 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:45:10 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:45:10 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:45:10 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:45:10 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:45:10 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:45:10 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:45:11 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:45:11 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:45:11 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:45:11 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:45:11 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:45:11 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:45:11 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:45:11 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:45:11 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:45:11 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:45:11 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:45:16 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:45:16 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:45:16 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:45:23 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:45:23 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:45:23 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:45:23 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:45:23 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:45:23 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:45:23 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:45:23 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:45:23 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:45:23 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:45:23 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:45:23 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:45:23 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:45:23 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:45:23 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:45:23 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:45:23 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:45:23 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:45:23 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:45:23 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:45:28 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:45:29 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:45:29 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:45:36 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:45:36 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:45:36 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:45:36 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:45:36 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:45:36 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:45:36 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:45:36 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:45:36 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:45:37 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:45:37 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:45:37 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:45:37 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:45:37 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:45:37 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:45:37 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:45:37 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:45:37 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:45:37 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:45:37 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:45:42 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:45:42 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:45:42 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:45:49 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:45:49 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:45:49 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:45:49 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:45:49 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:45:49 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:45:49 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:45:49 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:45:49 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:45:50 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:45:50 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:45:50 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:45:50 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:45:50 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:45:50 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:45:50 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:45:50 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:45:50 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:45:50 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:45:50 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:45:55 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:45:55 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:45:55 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:46:02 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:46:02 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:46:02 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:46:02 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:46:02 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:46:02 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:46:02 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:46:02 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:46:02 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:46:02 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:46:02 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:46:02 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:46:02 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:46:02 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:46:02 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:46:02 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:46:02 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:46:02 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:46:02 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:46:02 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:46:08 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:46:08 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:46:08 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:46:15 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:46:15 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:46:15 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:46:15 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:46:15 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:46:15 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:46:15 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:46:15 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:46:15 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:46:15 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:46:15 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:46:15 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:46:15 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:46:15 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:46:15 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:46:15 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:46:15 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:46:15 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:46:15 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:46:15 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:46:21 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:46:21 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:46:21 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:46:28 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:46:28 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:46:28 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:46:28 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:46:28 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:46:28 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:46:28 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:46:28 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:46:28 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:46:28 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:46:28 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:46:28 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:46:28 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:46:28 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:46:28 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:46:28 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:46:28 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:46:28 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:46:28 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:46:28 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:46:33 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:46:34 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:46:34 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:46:41 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:46:41 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:46:41 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:46:41 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:46:41 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:46:41 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:46:41 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:46:41 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:46:41 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:46:41 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:46:41 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:46:41 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:46:41 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:46:41 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:46:41 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:46:41 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:46:41 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:46:41 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:46:41 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:46:41 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:46:47 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:46:47 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:46:47 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:46:54 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:46:54 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:46:54 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:46:54 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:46:54 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:46:54 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:46:54 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:46:54 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:46:54 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:46:55 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:46:55 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:46:55 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:46:55 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:46:55 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:46:55 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:46:55 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:46:55 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:46:55 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:46:55 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:46:55 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:47:00 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:47:00 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:47:00 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:47:07 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:47:07 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:47:07 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:47:07 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:47:07 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:47:07 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:47:07 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:47:07 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:47:07 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:47:08 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:47:08 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:47:08 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:47:08 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:47:08 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:47:08 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:47:08 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:47:08 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:47:08 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:47:08 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:47:08 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:47:13 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:47:13 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:47:13 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:47:20 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:47:20 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:47:20 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:47:20 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:47:20 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:47:20 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:47:20 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:47:20 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:47:20 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:47:21 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:47:21 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:47:21 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:47:21 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:47:21 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:47:21 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:47:21 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:47:21 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:47:21 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:47:21 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:47:21 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:47:26 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:47:26 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:47:26 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:47:33 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:47:33 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:47:33 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:47:33 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:47:33 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:47:33 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:47:33 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:47:33 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:47:33 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:47:33 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:47:33 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:47:33 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:47:33 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:47:33 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:47:33 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:47:33 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:47:33 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:47:33 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:47:33 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:47:33 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:47:39 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:47:39 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:47:39 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:47:46 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:47:46 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:47:46 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:47:46 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:47:46 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:47:46 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:47:46 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:47:46 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:47:46 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:47:46 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:47:46 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:47:46 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:47:46 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:47:46 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:47:46 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:47:46 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:47:46 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:47:46 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:47:46 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:47:46 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:47:52 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:47:52 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:47:52 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:47:59 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:47:59 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:47:59 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:47:59 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:47:59 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:47:59 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:47:59 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:47:59 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:47:59 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:47:59 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:47:59 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:47:59 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:47:59 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:47:59 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:47:59 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:47:59 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:47:59 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:47:59 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:47:59 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:47:59 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:48:04 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:48:05 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:48:05 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:48:12 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:48:12 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:48:12 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:48:12 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:48:12 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:48:12 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:48:12 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:48:12 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:48:12 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:48:12 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:48:12 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:48:12 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:48:12 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:48:12 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:48:12 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:48:12 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:48:12 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:48:12 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:48:12 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:48:12 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:48:18 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:48:18 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:48:18 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:48:25 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:48:25 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:48:25 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:48:25 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:48:25 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:48:25 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:48:25 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:48:25 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:48:25 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:48:25 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:48:25 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:48:25 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:48:25 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:48:25 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:48:25 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:48:25 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:48:25 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:48:25 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:48:25 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:48:25 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:48:31 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:48:31 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:48:31 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:48:38 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:48:38 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:48:38 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:48:38 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:48:38 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:48:38 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:48:38 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:48:38 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:48:38 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:48:38 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:48:38 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:48:38 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:48:38 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:48:38 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:48:38 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:48:38 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:48:38 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:48:38 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:48:38 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:48:38 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:48:44 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:48:44 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:48:44 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:48:51 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:48:51 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:48:51 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:48:51 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:48:51 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:48:51 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:48:51 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:48:51 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:48:51 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:48:51 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:48:51 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:48:51 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:48:51 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:48:51 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:48:51 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:48:51 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:48:51 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:48:51 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:48:51 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:48:51 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:48:57 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:48:57 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:48:57 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:49:04 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:49:04 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:49:04 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:49:04 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:49:04 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:49:04 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:49:04 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:49:04 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:49:04 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:49:04 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:49:04 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:49:04 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:49:04 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:49:04 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:49:04 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:49:04 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:49:04 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:49:04 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:49:04 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:49:04 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:49:10 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:49:10 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:49:10 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:49:17 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:49:17 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:49:17 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:49:17 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:49:17 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:49:17 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:49:17 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:49:17 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:49:17 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:49:17 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:49:17 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:49:17 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:49:17 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:49:17 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:49:17 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:49:17 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:49:17 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:49:17 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:49:17 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:49:17 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:49:22 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:49:23 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:49:23 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:49:30 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:49:30 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:49:30 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:49:30 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:49:30 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:49:30 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:49:30 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:49:30 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:49:30 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:49:31 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:49:31 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:49:31 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:49:31 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:49:31 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:49:31 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:49:31 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:49:31 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:49:31 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:49:31 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:49:31 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:49:36 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:49:36 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:49:36 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:49:43 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:49:43 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:49:43 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:49:43 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:49:43 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:49:43 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:49:43 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:49:43 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:49:43 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:49:44 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:49:44 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:49:44 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:49:44 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:49:44 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:49:44 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:49:44 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:49:44 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:49:44 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:49:44 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:49:44 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:49:49 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:49:49 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:49:49 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:49:56 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:49:56 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:49:56 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:49:56 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:49:56 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:49:56 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:49:56 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:49:56 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:49:56 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:49:57 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:49:57 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:49:57 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:49:57 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:49:57 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:49:57 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:49:57 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:49:57 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:49:57 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:49:57 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:49:57 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:50:02 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:50:02 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:50:02 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:50:09 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:50:09 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:50:09 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:50:09 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:50:09 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:50:09 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:50:09 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:50:09 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:50:09 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:50:10 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:50:10 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:50:10 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:50:10 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:50:10 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:50:10 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:50:10 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:50:10 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:50:10 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:50:10 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:50:10 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:50:15 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:50:15 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:50:15 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:50:22 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:50:22 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:50:22 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:50:22 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:50:22 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:50:22 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:50:22 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:50:22 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:50:22 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:50:23 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:50:23 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:50:23 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:50:23 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:50:23 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:50:23 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:50:23 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:50:23 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:50:23 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:50:23 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:50:23 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:50:28 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:50:28 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:50:28 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:50:35 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:50:35 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:50:35 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:50:35 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:50:35 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:50:35 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:50:35 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:50:35 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:50:35 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:50:35 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:50:35 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:50:35 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:50:35 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:50:35 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:50:35 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:50:35 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:50:35 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:50:35 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:50:35 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:50:35 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:50:41 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:50:41 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:50:41 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:50:48 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:50:48 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:50:48 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:50:48 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:50:48 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:50:48 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:50:48 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:50:48 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:50:48 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:50:48 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:50:48 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:50:48 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:50:48 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:50:48 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:50:48 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:50:48 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:50:48 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:50:48 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:50:48 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:50:48 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:50:53 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:50:54 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:50:54 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:51:01 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:51:01 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:51:01 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:51:01 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:51:01 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:51:01 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:51:01 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:51:01 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:51:01 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:51:01 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:51:01 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:51:01 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:51:01 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:51:01 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:51:01 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:51:01 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:51:01 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:51:01 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:51:01 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:51:01 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:51:07 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:51:07 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:51:07 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:51:14 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:51:14 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:51:14 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:51:14 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:51:14 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:51:14 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:51:14 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:51:14 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:51:14 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:51:14 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:51:14 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:51:14 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:51:14 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:51:14 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:51:14 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:51:14 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:51:14 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:51:14 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:51:14 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:51:14 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:51:19 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:51:19 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:51:20 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:51:27 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:51:27 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:51:27 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:51:27 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:51:27 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:51:27 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:51:28 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:51:28 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:51:28 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:51:28 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:51:28 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:51:28 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:51:28 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:51:28 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:51:28 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:51:28 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:51:28 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:51:28 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:51:28 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:51:28 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:51:33 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:51:33 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:51:34 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:51:40 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:51:40 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:51:40 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:51:40 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:51:40 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:51:40 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:51:40 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:51:40 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:51:40 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:51:41 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:51:41 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:51:41 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:51:41 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:51:41 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:51:41 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:51:41 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:51:41 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:51:41 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:51:41 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:51:41 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:51:46 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:51:46 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:51:46 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:51:53 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:51:53 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:51:53 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:51:53 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:51:53 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:51:53 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:51:53 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:51:53 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:51:53 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:51:54 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:51:54 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:51:54 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:51:54 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:51:54 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:51:54 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:51:54 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:51:54 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:51:54 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:51:54 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:51:54 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:51:59 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:51:59 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:51:59 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:52:06 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:52:06 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:52:06 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:52:06 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:52:06 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:52:06 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:52:06 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:52:06 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:52:06 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:52:07 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:52:07 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:52:07 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:52:07 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:52:07 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:52:07 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:52:07 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:52:07 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:52:07 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:52:07 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:52:07 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:52:12 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:52:12 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:52:12 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:52:20 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:52:20 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:52:20 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:52:20 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:52:20 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:52:20 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:52:20 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:52:20 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:52:20 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:52:20 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:52:20 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:52:20 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:52:20 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:52:20 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:52:20 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:52:20 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:52:20 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:52:20 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:52:20 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:52:20 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:52:25 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:52:25 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:52:26 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:52:32 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:52:33 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:52:33 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:52:33 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:52:33 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:52:33 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:52:33 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:52:33 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:52:33 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:52:33 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:52:33 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:52:33 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:52:33 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:52:33 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:52:33 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:52:33 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:52:33 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:52:33 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:52:33 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:52:33 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:52:38 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:52:38 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:52:39 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:52:46 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:52:46 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:52:46 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:52:46 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:52:46 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:52:46 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:52:46 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:52:46 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:52:46 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:52:46 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:52:46 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:52:46 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:52:46 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:52:46 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:52:46 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:52:46 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:52:46 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:52:46 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:52:46 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:52:46 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:52:51 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:52:51 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:52:52 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:52:59 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:52:59 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:52:59 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:52:59 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:52:59 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:52:59 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:52:59 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:52:59 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:52:59 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:52:59 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:52:59 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:52:59 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:52:59 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:52:59 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:52:59 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:52:59 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:52:59 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:52:59 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:52:59 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:52:59 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:53:05 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:53:05 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:53:05 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:53:12 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:53:12 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:53:12 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:53:12 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:53:12 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:53:12 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:53:12 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:53:12 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:53:12 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:53:12 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:53:12 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:53:12 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:53:12 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:53:12 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:53:12 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:53:12 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:53:12 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:53:12 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:53:12 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:53:12 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:53:17 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:53:17 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:53:18 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:53:25 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:53:25 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:53:25 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:53:25 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:53:25 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:53:25 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:53:25 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:53:25 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:53:25 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:53:25 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:53:25 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:53:25 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:53:25 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:53:25 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:53:25 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:53:25 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:53:25 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:53:25 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:53:25 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:53:25 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:53:30 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:53:30 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:53:31 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:53:38 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:53:38 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:53:38 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:53:38 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:53:38 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:53:38 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:53:38 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:53:38 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:53:38 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:53:38 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:53:38 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:53:38 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:53:38 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:53:38 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:53:38 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:53:38 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:53:38 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:53:38 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:53:38 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:53:38 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:53:43 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:53:43 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:53:44 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:53:51 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:53:51 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:53:51 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:53:51 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:53:51 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:53:51 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:53:51 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:53:51 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:53:51 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:53:51 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:53:51 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:53:51 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:53:51 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:53:51 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:53:51 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:53:51 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:53:51 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:53:51 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:53:51 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:53:51 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:53:56 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:53:56 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:53:57 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:54:04 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:54:04 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:54:04 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:54:04 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:54:04 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:54:04 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:54:04 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:54:04 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:54:04 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:54:04 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:54:04 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:54:04 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:54:04 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:54:04 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:54:04 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:54:04 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:54:04 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:54:04 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:54:04 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:54:04 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:54:09 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:54:09 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:54:10 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:54:17 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:54:17 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:54:17 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:54:17 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:54:17 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:54:17 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:54:17 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:54:17 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:54:17 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:54:17 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:54:17 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:54:17 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:54:17 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:54:17 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:54:17 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:54:17 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:54:17 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:54:17 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:54:17 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:54:17 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:54:22 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:54:22 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:54:23 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:54:30 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:54:30 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:54:30 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:54:30 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:54:30 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:54:30 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:54:30 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:54:30 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:54:30 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:54:30 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:54:30 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:54:30 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:54:30 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:54:30 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:54:30 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:54:30 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:54:30 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:54:30 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:54:30 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:54:30 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:54:35 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:54:35 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:54:36 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:54:42 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:54:43 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:54:43 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:54:43 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:54:43 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:54:43 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:54:43 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:54:43 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:54:43 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:54:43 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:54:43 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:54:43 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:54:43 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:54:43 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:54:43 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:54:43 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:54:43 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:54:43 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:54:43 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:54:43 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:54:48 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:54:48 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:54:49 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:54:56 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:54:56 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:54:56 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:54:56 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:54:56 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:54:56 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:54:56 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:54:56 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:54:56 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:54:56 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:54:56 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:54:56 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:54:56 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:54:56 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:54:56 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:54:56 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:54:56 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:54:56 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:54:56 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:54:56 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:55:01 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:55:01 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:55:02 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:55:09 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:55:09 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:55:09 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:55:09 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:55:09 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:55:09 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:55:09 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:55:09 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:55:09 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:55:09 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:55:09 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:55:09 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:55:09 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:55:09 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:55:09 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:55:09 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:55:09 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:55:09 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:55:09 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:55:09 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:55:15 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:55:15 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:55:15 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:55:22 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:55:22 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:55:22 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:55:22 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:55:22 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:55:22 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:55:22 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:55:22 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:55:22 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:55:22 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:55:22 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:55:22 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:55:22 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:55:22 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:55:22 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:55:22 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:55:22 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:55:22 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:55:22 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:55:22 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:55:27 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:55:27 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:55:28 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:55:35 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:55:35 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:55:35 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:55:35 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:55:35 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:55:35 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:55:35 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:55:35 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:55:35 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:55:35 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:55:35 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:55:35 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:55:35 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:55:35 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:55:35 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:55:35 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:55:35 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:55:35 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:55:35 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:55:35 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:55:41 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:55:41 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:55:41 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:55:48 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:55:48 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:55:48 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:55:48 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:55:48 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:55:48 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:55:48 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:55:48 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:55:48 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:55:49 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:55:49 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:55:49 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:55:49 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:55:49 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:55:49 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:55:49 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:55:49 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:55:49 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:55:49 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:55:49 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:55:54 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:55:54 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:55:54 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:56:01 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:56:01 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:56:01 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:56:01 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:56:01 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:56:01 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:56:01 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:56:01 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:56:01 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:56:02 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:56:02 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:56:02 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:56:02 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:56:02 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:56:02 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:56:02 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:56:02 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:56:02 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:56:02 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:56:02 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:56:07 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:56:07 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:56:07 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:56:14 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:56:14 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:56:14 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:56:14 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:56:14 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:56:14 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:56:14 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:56:14 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:56:14 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:56:15 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:56:15 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:56:15 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:56:15 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:56:15 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:56:15 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:56:15 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:56:15 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:56:15 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:56:15 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:56:15 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:56:20 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:56:20 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:56:20 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:56:27 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:56:27 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:56:27 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:56:27 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:56:27 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:56:27 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:56:27 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:56:27 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:56:27 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:56:28 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:56:28 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:56:28 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:56:28 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:56:28 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:56:28 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:56:28 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:56:28 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:56:28 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:56:28 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:56:28 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:56:33 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:56:33 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:56:33 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:56:40 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:56:40 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:56:40 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:56:40 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:56:40 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:56:40 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:56:40 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:56:40 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:56:40 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:56:41 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:56:41 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:56:41 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:56:41 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:56:41 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:56:41 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:56:41 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:56:41 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:56:41 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:56:41 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:56:41 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:56:46 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:56:46 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:56:46 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:56:53 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:56:53 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:56:53 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:56:53 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:56:53 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:56:53 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:56:53 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:56:53 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:56:53 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:56:54 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:56:54 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:56:54 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:56:54 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:56:54 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:56:54 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:56:54 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:56:54 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:56:54 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:56:54 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:56:54 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:56:59 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:56:59 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:57:00 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:57:07 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:57:07 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:57:07 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:57:07 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:57:07 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:57:07 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:57:07 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:57:07 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:57:07 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:57:07 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:57:07 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:57:07 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:57:07 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:57:07 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:57:07 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:57:07 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:57:07 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:57:07 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:57:07 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:57:07 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:57:12 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:57:12 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:57:13 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:57:20 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:57:20 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:57:20 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:57:20 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:57:20 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:57:20 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:57:20 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:57:20 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:57:20 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:57:20 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:57:20 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:57:20 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:57:20 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:57:20 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:57:20 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:57:20 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:57:20 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:57:20 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:57:20 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:57:20 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:57:25 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:57:25 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:57:26 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:57:33 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:57:33 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:57:33 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:57:33 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:57:33 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:57:33 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:57:33 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:57:33 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:57:33 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:57:33 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:57:33 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:57:33 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:57:33 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:57:33 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:57:33 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:57:33 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:57:33 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:57:33 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:57:33 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:57:33 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:57:38 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:57:38 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:57:39 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:57:46 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:57:46 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:57:46 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:57:46 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:57:46 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:57:46 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:57:46 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:57:46 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:57:46 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:57:46 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:57:46 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:57:46 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:57:46 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:57:46 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:57:46 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:57:46 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:57:46 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:57:46 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:57:46 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:57:46 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:57:51 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:57:51 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:57:52 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:57:59 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:57:59 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:57:59 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:57:59 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:57:59 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:57:59 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:57:59 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:57:59 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:57:59 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:57:59 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:57:59 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:57:59 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:57:59 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:57:59 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:57:59 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:57:59 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:57:59 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:57:59 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:57:59 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:57:59 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:58:04 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:58:04 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:58:05 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:58:12 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:58:12 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:58:12 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:58:12 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:58:12 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:58:12 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:58:12 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:58:12 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:58:12 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:58:12 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:58:12 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:58:12 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:58:12 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:58:12 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:58:12 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:58:12 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:58:12 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:58:12 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:58:12 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:58:12 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:58:17 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:58:17 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:58:18 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:58:25 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:58:25 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:58:25 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:58:25 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:58:25 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:58:25 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:58:25 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:58:25 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:58:25 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:58:25 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:58:25 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:58:25 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:58:25 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:58:25 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:58:25 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:58:25 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:58:25 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:58:25 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:58:25 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:58:25 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:58:30 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:58:30 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:58:31 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:58:37 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:58:38 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:58:38 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:58:38 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:58:38 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:58:38 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:58:38 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:58:38 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:58:38 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:58:38 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:58:38 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:58:38 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:58:38 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:58:38 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:58:38 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:58:38 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:58:38 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:58:38 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:58:38 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:58:38 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:58:43 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:58:43 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:58:43 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:58:50 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:58:50 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:58:50 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:58:50 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:58:50 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:58:50 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:58:50 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:58:50 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:58:50 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:58:51 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:58:51 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:58:51 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:58:51 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:58:51 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:58:51 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:58:51 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:58:51 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:58:51 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:58:51 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:58:51 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:58:56 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:58:56 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:58:56 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:59:03 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:59:03 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:59:03 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:59:03 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:59:03 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:59:03 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:59:03 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:59:03 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:59:03 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:59:04 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:59:04 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:59:04 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:59:04 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:59:04 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:59:04 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:59:04 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:59:04 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:59:04 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:59:04 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:59:04 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:59:09 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:59:09 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:59:09 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:59:16 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:59:16 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:59:16 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:59:16 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:59:16 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:59:16 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:59:16 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:59:16 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:59:16 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:59:17 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:59:17 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:59:17 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:59:17 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:59:17 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:59:17 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:59:17 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:59:17 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:59:17 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:59:17 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:59:17 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:59:22 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:59:22 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:59:22 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:59:29 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:59:29 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:59:29 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:59:29 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:59:29 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:59:29 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:59:29 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:59:30 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:59:30 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:59:30 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:59:30 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:59:30 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:59:30 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:59:30 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:59:30 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:59:30 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:59:30 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:59:30 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:59:30 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:59:30 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:59:35 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:59:35 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:59:35 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:59:42 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:59:42 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:59:42 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:59:43 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:59:43 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:59:43 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:59:43 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:59:43 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:59:43 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:59:43 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:59:43 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:59:43 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:59:43 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:59:43 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:59:43 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:59:43 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:59:43 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:59:43 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:59:43 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:59:43 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 22:59:48 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 22:59:48 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 22:59:49 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 22:59:56 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 22:59:56 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:59:56 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:59:56 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 22:59:56 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 22:59:56 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 22:59:56 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 22:59:56 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 22:59:56 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 22:59:56 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 22:59:56 - <Info> - CPUs/cores online: 2
19/4/2024 -- 22:59:56 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:59:56 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 22:59:56 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:59:56 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 22:59:56 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:59:56 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 22:59:56 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 22:59:56 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 22:59:56 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:00:01 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:00:01 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:00:02 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:00:09 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:00:09 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:00:09 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:00:09 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:00:09 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:00:09 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:00:09 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:00:09 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:00:09 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:00:09 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:00:09 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:00:09 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:00:09 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:00:09 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:00:09 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:00:09 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:00:09 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:00:09 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:00:09 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:00:09 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:00:14 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:00:14 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:00:15 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:00:23 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:00:23 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:00:23 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:00:23 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:00:23 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:00:23 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:00:23 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:00:23 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:00:23 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:00:23 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:00:23 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:00:23 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:00:23 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:00:23 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:00:23 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:00:23 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:00:23 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:00:24 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:00:24 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:00:24 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:00:30 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:00:30 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:00:30 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:00:38 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:00:38 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:00:38 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:00:38 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:00:38 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:00:38 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:00:38 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:00:38 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:00:38 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:00:39 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:00:39 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:00:39 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:00:39 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:00:39 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:00:39 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:00:39 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:00:39 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:00:39 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:00:39 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:00:39 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:00:44 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:00:44 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:00:45 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:00:52 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:00:52 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:00:52 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:00:52 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:00:52 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:00:52 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:00:52 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:00:52 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:00:52 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:00:53 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:00:53 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:00:53 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:00:53 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:00:53 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:00:53 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:00:53 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:00:53 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:00:53 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:00:53 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:00:53 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:00:58 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:00:58 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:00:58 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:01:06 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:01:06 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:01:06 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:01:06 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:01:06 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:01:06 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:01:06 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:01:06 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:01:06 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:01:06 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:01:06 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:01:06 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:01:06 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:01:06 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:01:06 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:01:06 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:01:06 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:01:06 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:01:06 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:01:06 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:01:11 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:01:11 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:01:12 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:01:19 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:01:19 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:01:19 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:01:19 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:01:19 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:01:19 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:01:19 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:01:19 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:01:19 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:01:19 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:01:19 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:01:19 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:01:19 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:01:19 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:01:19 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:01:19 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:01:19 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:01:19 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:01:19 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:01:19 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:01:24 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:01:24 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:01:25 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:01:32 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:01:32 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:01:32 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:01:32 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:01:32 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:01:32 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:01:32 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:01:32 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:01:32 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:01:32 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:01:32 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:01:32 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:01:32 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:01:32 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:01:32 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:01:32 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:01:32 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:01:32 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:01:32 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:01:32 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:01:37 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:01:37 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:01:38 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:01:45 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:01:45 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:01:45 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:01:45 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:01:45 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:01:45 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:01:45 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:01:45 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:01:45 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:01:45 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:01:45 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:01:45 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:01:45 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:01:45 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:01:45 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:01:45 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:01:45 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:01:45 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:01:45 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:01:45 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:01:50 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:01:50 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:01:51 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:01:58 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:01:58 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:01:58 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:01:58 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:01:58 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:01:58 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:01:58 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:01:58 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:01:58 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:01:58 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:01:58 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:01:58 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:01:58 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:01:58 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:01:58 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:01:58 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:01:58 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:01:58 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:01:58 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:01:58 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:02:03 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:02:03 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:02:04 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:02:11 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:02:11 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:02:11 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:02:11 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:02:11 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:02:11 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:02:11 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:02:11 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:02:11 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:02:11 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:02:11 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:02:11 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:02:11 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:02:11 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:02:11 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:02:11 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:02:11 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:02:11 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:02:11 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:02:11 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:02:16 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:02:16 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:02:17 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:02:24 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:02:24 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:02:24 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:02:24 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:02:24 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:02:24 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:02:24 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:02:24 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:02:24 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:02:24 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:02:24 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:02:24 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:02:24 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:02:24 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:02:24 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:02:24 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:02:24 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:02:24 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:02:24 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:02:24 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:02:30 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:02:30 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:02:30 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:02:37 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:02:37 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:02:37 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:02:37 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:02:37 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:02:37 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:02:37 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:02:37 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:02:37 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:02:37 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:02:37 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:02:37 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:02:37 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:02:37 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:02:37 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:02:37 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:02:37 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:02:37 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:02:37 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:02:37 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:02:43 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:02:43 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:02:43 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:02:50 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:02:50 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:02:50 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:02:50 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:02:50 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:02:50 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:02:50 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:02:50 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:02:50 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:02:50 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:02:50 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:02:50 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:02:50 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:02:50 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:02:50 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:02:50 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:02:50 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:02:50 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:02:50 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:02:50 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:02:55 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:02:56 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:02:56 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:03:03 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:03:03 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:03:03 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:03:03 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:03:03 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:03:03 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:03:03 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:03:03 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:03:03 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:03:03 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:03:03 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:03:03 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:03:03 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:03:03 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:03:03 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:03:03 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:03:03 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:03:03 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:03:03 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:03:03 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:03:09 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:03:09 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:03:09 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:03:16 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:03:16 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:03:16 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:03:16 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:03:16 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:03:16 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:03:16 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:03:16 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:03:16 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:03:16 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:03:16 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:03:16 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:03:16 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:03:16 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:03:16 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:03:16 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:03:16 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:03:16 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:03:16 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:03:16 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:03:22 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:03:22 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:03:22 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:03:29 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:03:29 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:03:29 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:03:29 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:03:29 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:03:29 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:03:29 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:03:29 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:03:29 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:03:30 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:03:30 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:03:30 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:03:30 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:03:30 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:03:30 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:03:30 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:03:30 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:03:30 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:03:30 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:03:30 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:03:35 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:03:35 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:03:35 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:03:42 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:03:42 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:03:42 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:03:42 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:03:42 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:03:42 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:03:42 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:03:42 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:03:42 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:03:43 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:03:43 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:03:43 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:03:43 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:03:43 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:03:43 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:03:43 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:03:43 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:03:43 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:03:43 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:03:43 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:03:48 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:03:48 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:03:48 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:03:55 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:03:55 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:03:55 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:03:55 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:03:55 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:03:55 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:03:55 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:03:55 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:03:55 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:03:56 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:03:56 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:03:56 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:03:56 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:03:56 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:03:56 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:03:56 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:03:56 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:03:56 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:03:56 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:03:56 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:04:01 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:04:01 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:04:01 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:04:08 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:04:08 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:04:08 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:04:08 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:04:08 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:04:08 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:04:08 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:04:08 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:04:08 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:04:09 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:04:09 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:04:09 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:04:09 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:04:09 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:04:09 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:04:09 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:04:09 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:04:09 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:04:09 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:04:09 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:04:14 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:04:14 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:04:14 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:04:21 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:04:21 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:04:21 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:04:21 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:04:21 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:04:21 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:04:21 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:04:21 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:04:21 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:04:22 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:04:22 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:04:22 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:04:22 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:04:22 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:04:22 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:04:22 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:04:22 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:04:22 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:04:22 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:04:22 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:04:27 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:04:27 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:04:27 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:04:34 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:04:34 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:04:34 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:04:34 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:04:34 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:04:34 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:04:34 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:04:34 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:04:34 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:04:35 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:04:35 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:04:35 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:04:35 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:04:35 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:04:35 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:04:35 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:04:35 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:04:35 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:04:35 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:04:35 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:04:40 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:04:40 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:04:40 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:04:47 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:04:47 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:04:47 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:04:47 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:04:47 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:04:47 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:04:47 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:04:47 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:04:47 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:04:48 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:04:48 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:04:48 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:04:48 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:04:48 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:04:48 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:04:48 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:04:48 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:04:48 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:04:48 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:04:48 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:04:53 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:04:53 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:04:53 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:05:00 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:05:00 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:05:00 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:05:00 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:05:00 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:05:00 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:05:00 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:05:00 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:05:00 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:05:01 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:05:01 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:05:01 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:05:01 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:05:01 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:05:01 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:05:01 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:05:01 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:05:01 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:05:01 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:05:01 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:05:06 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:05:06 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:05:06 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:05:13 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:05:13 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:05:13 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:05:13 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:05:13 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:05:13 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:05:13 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:05:13 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:05:13 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:05:14 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:05:14 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:05:14 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:05:14 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:05:14 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:05:14 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:05:14 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:05:14 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:05:14 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:05:14 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:05:14 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:05:19 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:05:19 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:05:19 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:05:26 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:05:26 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:05:26 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:05:26 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:05:26 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:05:26 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:05:26 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:05:26 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:05:26 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:05:27 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:05:27 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:05:27 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:05:27 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:05:27 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:05:27 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:05:27 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:05:27 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:05:27 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:05:27 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:05:27 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:05:32 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:05:32 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:05:32 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:05:39 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:05:39 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:05:39 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:05:39 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:05:39 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:05:39 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:05:39 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:05:39 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:05:39 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:05:40 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:05:40 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:05:40 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:05:40 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:05:40 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:05:40 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:05:40 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:05:40 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:05:40 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:05:40 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:05:40 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:05:45 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:05:45 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:05:45 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:05:52 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:05:52 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:05:52 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:05:52 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:05:52 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:05:52 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:05:52 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:05:52 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:05:52 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:05:53 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:05:53 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:05:53 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:05:53 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:05:53 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:05:53 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:05:53 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:05:53 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:05:53 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:05:53 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:05:53 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:05:58 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:05:58 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:05:58 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:06:05 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:06:05 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:06:05 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:06:05 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:06:05 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:06:05 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:06:05 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:06:05 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:06:05 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:06:06 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:06:06 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:06:06 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:06:06 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:06:06 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:06:06 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:06:06 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:06:06 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:06:06 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:06:06 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:06:06 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:06:11 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:06:11 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:06:11 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:06:18 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:06:18 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:06:18 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:06:18 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:06:18 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:06:18 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:06:18 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:06:18 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:06:18 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:06:18 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:06:18 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:06:18 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:06:18 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:06:18 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:06:18 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:06:18 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:06:18 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:06:18 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:06:18 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:06:18 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:06:24 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:06:24 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:06:24 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:06:31 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:06:31 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:06:31 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:06:31 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:06:31 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:06:31 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:06:31 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:06:31 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:06:31 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:06:31 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:06:31 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:06:31 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:06:31 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:06:31 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:06:31 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:06:31 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:06:31 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:06:31 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:06:31 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:06:31 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:06:37 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:06:37 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:06:37 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:06:44 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:06:44 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:06:44 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:06:44 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:06:44 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:06:44 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:06:44 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:06:44 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:06:44 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:06:44 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:06:44 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:06:44 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:06:44 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:06:44 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:06:44 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:06:44 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:06:44 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:06:44 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:06:44 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:06:44 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:06:50 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:06:50 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:06:50 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:06:57 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:06:57 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:06:57 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:06:57 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:06:57 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:06:57 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:06:57 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:06:57 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:06:57 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:06:58 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:06:58 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:06:58 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:06:58 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:06:58 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:06:58 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:06:58 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:06:58 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:06:58 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:06:58 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:06:58 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:07:03 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:07:03 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:07:03 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:07:10 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:07:10 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:07:10 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:07:10 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:07:10 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:07:10 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:07:10 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:07:10 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:07:10 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:07:11 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:07:11 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:07:11 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:07:11 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:07:11 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:07:11 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:07:11 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:07:11 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:07:11 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:07:11 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:07:11 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:07:16 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:07:16 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:07:17 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:07:24 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:07:24 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:07:24 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:07:24 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:07:24 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:07:24 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:07:24 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:07:24 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:07:24 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:07:24 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:07:24 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:07:24 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:07:24 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:07:24 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:07:24 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:07:24 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:07:24 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:07:24 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:07:24 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:07:24 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:07:29 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:07:29 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:07:30 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:07:37 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:07:37 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:07:37 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:07:37 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:07:37 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:07:37 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:07:37 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:07:37 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:07:37 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:07:37 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:07:37 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:07:37 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:07:37 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:07:37 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:07:37 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:07:37 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:07:37 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:07:37 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:07:37 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:07:37 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:07:43 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:07:43 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:07:43 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:07:50 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:07:50 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:07:50 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:07:50 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:07:50 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:07:50 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:07:50 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:07:50 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:07:50 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:07:51 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:07:51 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:07:51 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:07:51 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:07:51 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:07:51 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:07:51 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:07:51 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:07:51 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:07:51 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:07:51 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:07:56 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:07:56 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:07:56 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:08:03 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:08:03 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:08:03 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:08:03 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:08:03 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:08:03 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:08:03 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:08:03 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:08:03 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:08:04 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:08:04 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:08:04 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:08:04 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:08:04 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:08:04 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:08:04 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:08:04 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:08:04 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:08:04 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:08:04 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:08:09 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:08:09 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:08:09 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:08:16 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:08:16 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:08:16 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:08:16 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:08:16 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:08:16 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:08:16 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:08:16 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:08:16 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:08:17 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:08:17 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:08:17 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:08:17 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:08:17 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:08:17 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:08:17 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:08:17 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:08:17 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:08:17 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:08:17 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:08:22 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:08:22 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:08:22 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:08:29 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:08:29 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:08:29 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:08:29 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:08:29 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:08:29 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:08:29 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:08:29 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:08:29 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:08:30 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:08:30 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:08:30 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:08:30 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:08:30 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:08:30 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:08:30 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:08:30 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:08:30 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:08:30 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:08:30 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:08:35 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:08:35 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:08:35 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:08:42 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:08:42 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:08:42 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:08:42 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:08:42 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:08:42 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:08:42 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:08:42 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:08:42 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:08:43 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:08:43 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:08:43 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:08:43 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:08:43 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:08:43 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:08:43 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:08:43 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:08:43 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:08:43 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:08:43 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:08:48 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:08:48 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:08:48 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:08:55 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:08:55 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:08:55 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:08:55 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:08:55 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:08:55 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:08:55 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:08:55 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:08:55 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:08:56 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:08:56 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:08:56 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:08:56 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:08:56 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:08:56 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:08:56 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:08:56 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:08:56 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:08:56 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:08:56 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:09:01 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:09:01 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:09:01 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:09:08 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:09:08 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:09:08 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:09:08 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:09:08 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:09:08 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:09:08 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:09:08 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:09:08 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:09:08 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:09:08 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:09:08 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:09:08 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:09:08 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:09:08 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:09:08 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:09:08 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:09:08 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:09:08 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:09:08 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:09:13 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:09:14 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:09:14 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:09:21 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:09:21 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:09:21 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:09:21 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:09:21 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:09:21 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:09:21 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:09:21 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:09:21 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:09:21 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:09:21 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:09:21 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:09:21 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:09:21 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:09:21 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:09:21 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:09:21 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:09:21 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:09:21 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:09:21 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:09:27 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:09:27 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:09:27 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:09:34 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:09:34 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:09:34 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:09:34 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:09:34 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:09:34 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:09:34 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:09:34 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:09:34 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:09:35 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:09:35 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:09:35 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:09:35 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:09:35 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:09:35 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:09:35 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:09:35 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:09:35 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:09:35 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:09:35 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:09:40 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:09:40 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:09:40 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:09:47 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:09:47 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:09:47 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:09:47 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:09:47 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:09:47 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:09:47 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:09:47 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:09:47 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:09:48 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:09:48 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:09:48 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:09:48 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:09:48 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:09:48 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:09:48 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:09:48 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:09:48 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:09:48 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:09:48 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:09:53 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:09:53 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:09:53 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:10:00 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:10:00 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:10:00 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:10:00 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:10:00 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:10:00 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:10:00 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:10:00 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:10:00 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:10:01 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:10:01 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:10:01 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:10:01 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:10:01 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:10:01 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:10:01 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:10:01 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:10:01 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:10:01 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:10:01 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:10:06 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:10:06 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:10:06 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:10:13 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:10:13 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:10:13 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:10:13 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:10:13 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:10:13 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:10:13 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:10:13 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:10:13 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:10:14 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:10:14 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:10:14 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:10:14 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:10:14 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:10:14 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:10:14 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:10:14 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:10:14 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:10:14 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:10:14 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:10:19 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:10:19 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:10:19 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:10:26 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:10:26 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:10:26 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:10:26 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:10:26 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:10:26 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:10:26 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:10:27 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:10:27 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:10:27 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:10:27 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:10:27 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:10:27 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:10:27 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:10:27 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:10:27 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:10:27 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:10:27 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:10:27 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:10:27 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:10:32 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:10:32 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:10:33 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:10:39 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:10:39 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:10:39 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:10:40 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:10:40 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:10:40 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:10:40 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:10:40 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:10:40 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:10:40 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:10:40 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:10:40 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:10:40 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:10:40 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:10:40 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:10:40 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:10:40 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:10:40 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:10:40 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:10:40 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:10:45 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:10:45 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:10:46 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:10:53 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:10:53 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:10:53 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:10:53 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:10:53 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:10:53 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:10:53 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:10:53 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:10:53 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:10:53 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:10:53 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:10:53 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:10:53 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:10:53 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:10:53 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:10:53 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:10:53 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:10:53 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:10:53 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:10:53 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:10:59 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:10:59 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:10:59 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:11:07 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:11:07 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:11:07 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:11:07 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:11:07 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:11:07 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:11:07 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:11:07 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:11:07 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:11:07 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:11:07 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:11:07 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:11:07 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:11:07 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:11:07 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:11:07 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:11:07 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:11:07 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:11:07 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:11:07 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:11:13 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:11:13 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:11:13 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:11:20 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:11:20 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:11:20 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:11:21 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:11:21 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:11:21 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:11:21 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:11:21 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:11:21 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:11:21 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:11:21 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:11:21 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:11:21 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:11:21 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:11:21 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:11:21 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:11:21 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:11:21 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:11:21 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:11:21 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:11:26 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:11:26 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:11:27 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:11:34 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:11:34 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:11:34 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:11:34 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:11:34 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:11:34 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:11:34 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:11:34 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:11:34 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:11:34 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:11:34 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:11:34 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:11:34 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:11:34 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:11:34 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:11:34 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:11:34 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:11:34 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:11:34 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:11:34 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:11:40 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:11:40 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:11:40 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:11:47 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:11:47 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:11:47 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:11:47 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:11:47 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:11:47 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:11:47 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:11:47 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:11:47 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:11:48 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:11:48 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:11:48 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:11:48 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:11:48 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:11:48 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:11:48 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:11:48 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:11:48 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:11:48 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:11:48 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:11:53 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:11:53 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:11:54 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:12:01 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:12:01 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:12:01 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:12:01 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:12:01 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:12:01 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:12:01 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:12:01 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:12:01 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:12:01 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:12:01 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:12:01 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:12:01 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:12:01 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:12:01 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:12:01 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:12:01 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:12:01 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:12:01 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:12:01 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:12:07 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:12:07 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:12:07 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:12:14 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:12:14 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:12:14 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:12:14 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:12:14 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:12:14 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:12:14 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:12:14 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:12:14 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:12:15 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:12:15 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:12:15 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:12:15 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:12:15 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:12:15 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:12:15 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:12:15 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:12:15 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:12:15 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:12:15 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:12:20 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:12:20 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:12:21 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:12:28 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:12:28 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:12:28 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:12:28 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:12:28 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:12:28 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:12:28 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:12:28 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:12:28 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:12:28 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:12:28 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:12:28 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:12:28 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:12:28 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:12:28 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:12:28 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:12:28 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:12:28 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:12:28 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:12:28 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:12:34 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:12:34 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:12:34 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:12:41 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:12:41 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:12:41 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:12:41 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:12:41 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:12:41 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:12:41 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:12:41 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:12:41 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:12:42 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:12:42 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:12:42 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:12:42 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:12:42 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:12:42 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:12:42 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:12:42 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:12:42 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:12:42 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:12:42 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:12:47 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:12:47 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:12:48 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:12:55 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:12:55 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:12:55 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:12:55 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:12:55 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:12:55 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:12:55 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:12:55 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:12:55 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:12:56 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:12:56 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:12:56 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:12:56 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:12:56 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:12:56 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:12:56 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:12:56 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:12:56 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:12:56 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:12:56 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:13:01 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:13:01 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:13:02 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:13:09 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:13:09 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:13:09 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:13:09 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:13:09 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:13:09 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:13:09 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:13:09 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:13:09 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:13:09 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:13:09 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:13:09 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:13:09 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:13:09 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:13:09 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:13:09 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:13:09 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:13:09 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:13:09 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:13:09 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:13:15 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:13:15 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:13:15 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:13:23 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:13:23 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:13:23 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:13:23 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:13:23 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:13:23 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:13:23 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:13:23 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:13:23 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:13:23 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:13:23 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:13:23 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:13:23 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:13:23 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:13:23 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:13:23 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:13:23 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:13:23 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:13:23 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:13:23 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:13:29 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:13:29 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:13:29 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:13:37 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:13:37 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:13:37 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:13:37 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:13:37 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:13:37 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:13:37 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:13:37 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:13:37 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:13:37 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:13:37 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:13:37 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:13:37 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:13:37 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:13:37 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:13:37 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:13:37 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:13:37 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:13:37 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:13:37 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:13:43 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:13:43 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:13:44 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:13:51 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:13:51 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:13:51 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:13:51 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:13:51 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:13:51 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:13:51 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:13:51 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:13:51 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:13:52 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:13:52 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:13:52 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:13:52 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:13:52 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:13:52 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:13:52 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:13:52 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:13:52 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:13:52 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:13:52 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:13:57 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:13:57 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:13:58 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:14:05 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:14:05 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:14:05 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:14:05 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:14:05 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:14:05 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:14:05 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:14:05 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:14:05 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:14:05 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:14:05 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:14:05 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:14:05 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:14:05 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:14:05 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:14:05 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:14:05 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:14:05 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:14:05 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:14:05 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:14:11 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:14:11 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:14:11 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:14:18 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:14:18 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:14:18 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:14:18 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:14:18 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:14:18 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:14:18 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:14:18 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:14:18 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:14:19 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:14:19 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:14:19 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:14:19 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:14:19 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:14:19 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:14:19 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:14:19 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:14:19 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:14:19 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:14:19 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:14:24 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:14:24 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:14:25 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:14:32 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:14:32 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:14:32 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:14:32 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:14:32 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:14:32 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:14:32 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:14:32 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:14:32 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:14:33 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:14:33 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:14:33 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:14:33 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:14:33 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:14:33 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:14:33 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:14:33 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:14:33 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:14:33 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:14:33 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:14:38 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:14:38 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:14:39 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:14:46 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:14:46 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:14:46 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:14:46 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:14:46 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:14:46 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:14:46 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:14:46 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:14:46 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:14:47 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:14:47 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:14:47 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:14:47 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:14:47 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:14:47 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:14:47 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:14:47 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:14:47 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:14:47 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:14:47 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:14:52 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:14:52 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:14:53 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:15:00 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:15:00 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:15:00 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:15:00 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:15:00 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:15:00 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:15:00 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:15:01 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:15:01 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:15:01 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:15:01 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:15:01 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:15:01 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:15:01 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:15:01 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:15:01 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:15:01 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:15:01 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:15:01 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:15:01 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:15:06 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:15:06 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:15:07 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:15:14 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:15:14 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:15:14 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:15:14 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:15:14 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:15:14 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:15:14 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:15:14 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:15:14 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:15:15 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:15:15 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:15:15 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:15:15 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:15:15 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:15:15 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:15:15 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:15:15 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:15:15 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:15:15 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:15:15 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:15:20 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:15:20 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:15:21 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:15:28 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:15:28 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:15:28 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:15:28 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:15:28 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:15:28 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:15:28 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:15:28 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:15:28 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:15:28 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:15:28 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:15:28 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:15:28 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:15:28 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:15:28 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:15:28 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:15:28 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:15:28 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:15:28 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:15:28 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:15:34 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:15:34 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:15:34 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:15:41 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:15:41 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:15:41 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:15:42 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:15:42 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:15:42 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:15:42 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:15:42 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:15:42 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:15:42 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:15:42 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:15:42 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:15:42 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:15:42 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:15:42 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:15:42 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:15:42 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:15:42 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:15:42 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:15:42 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:15:47 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:15:47 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:15:48 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:15:55 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:15:55 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:15:55 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:15:55 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:15:55 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:15:55 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:15:55 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:15:55 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:15:55 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:15:56 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:15:56 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:15:56 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:15:56 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:15:56 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:15:56 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:15:56 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:15:56 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:15:56 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:15:56 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:15:56 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:16:01 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:16:01 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:16:01 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:16:09 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:16:09 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:16:09 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:16:09 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:16:09 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:16:09 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:16:09 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:16:09 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:16:09 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:16:09 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:16:09 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:16:09 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:16:09 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:16:09 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:16:09 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:16:09 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:16:09 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:16:09 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:16:09 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:16:09 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:16:15 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:16:15 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:16:15 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:16:23 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:16:23 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:16:23 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:16:23 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:16:23 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:16:23 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:16:23 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:16:23 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:16:23 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:16:23 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:16:23 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:16:23 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:16:23 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:16:23 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:16:23 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:16:23 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:16:23 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:16:23 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:16:23 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:16:23 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:16:29 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:16:29 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:16:29 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:16:36 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:16:36 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:16:36 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:16:36 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:16:36 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:16:36 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:16:36 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:16:36 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:16:36 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:16:37 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:16:37 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:16:37 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:16:37 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:16:37 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:16:37 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:16:37 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:16:37 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:16:37 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:16:37 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:16:37 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:16:42 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:16:42 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:16:43 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:16:50 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:16:50 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:16:50 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:16:50 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:16:50 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:16:50 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:16:50 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:16:50 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:16:50 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:16:50 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:16:50 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:16:50 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:16:50 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:16:50 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:16:50 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:16:50 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:16:50 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:16:50 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:16:50 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:16:50 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:16:56 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:16:56 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:16:56 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:17:04 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:17:04 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:17:04 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:17:04 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:17:04 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:17:04 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:17:04 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:17:04 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:17:04 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:17:04 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:17:04 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:17:04 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:17:04 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:17:04 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:17:04 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:17:04 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:17:04 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:17:04 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:17:04 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:17:04 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:17:10 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:17:10 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:17:10 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:17:18 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:17:18 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:17:18 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:17:18 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:17:18 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:17:18 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:17:18 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:17:18 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:17:18 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:17:18 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:17:18 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:17:18 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:17:18 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:17:18 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:17:18 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:17:18 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:17:18 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:17:18 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:17:18 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:17:18 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:17:24 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:17:24 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:17:25 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:17:32 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:17:32 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:17:32 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:17:32 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:17:32 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:17:32 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:17:32 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:17:32 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:17:32 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:17:33 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:17:33 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:17:33 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:17:33 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:17:33 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:17:33 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:17:33 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:17:33 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:17:33 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:17:33 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:17:33 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:17:38 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:17:38 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:17:39 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:17:46 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:17:46 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:17:46 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:17:46 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:17:46 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:17:46 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:17:46 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:17:46 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:17:46 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:17:47 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:17:47 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:17:47 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:17:47 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:17:47 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:17:47 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:17:47 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:17:47 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:17:47 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:17:47 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:17:47 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:17:52 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:17:52 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:17:53 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:18:00 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:18:00 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:18:00 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:18:00 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:18:00 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:18:00 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:18:00 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:18:00 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:18:00 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:18:01 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:18:01 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:18:01 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:18:01 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:18:01 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:18:01 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:18:01 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:18:01 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:18:01 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:18:01 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:18:01 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:18:06 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:18:06 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:18:06 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:18:14 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:18:14 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:18:14 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:18:14 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:18:14 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:18:14 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:18:14 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:18:14 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:18:14 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:18:14 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:18:14 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:18:14 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:18:14 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:18:14 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:18:14 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:18:14 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:18:14 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:18:14 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:18:14 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:18:14 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:18:20 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:18:20 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:18:20 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:18:27 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:18:28 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:18:28 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:18:28 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:18:28 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:18:28 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:18:28 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:18:28 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:18:28 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:18:28 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:18:28 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:18:28 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:18:28 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:18:28 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:18:28 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:18:28 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:18:28 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:18:28 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:18:28 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:18:28 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:18:33 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:18:34 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:18:34 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:18:41 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:18:41 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:18:41 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:18:41 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:18:41 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:18:41 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:18:41 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:18:42 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:18:42 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:18:42 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:18:42 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:18:42 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:18:42 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:18:42 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:18:42 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:18:42 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:18:42 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:18:42 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:18:42 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:18:42 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:18:47 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:18:47 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:18:48 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:18:55 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:18:55 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:18:55 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:18:55 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:18:55 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:18:55 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:18:55 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:18:55 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:18:55 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:18:56 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:18:56 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:18:56 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:18:56 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:18:56 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:18:56 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:18:56 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:18:56 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:18:56 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:18:56 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:18:56 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:19:01 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:19:01 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:19:01 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:19:09 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:19:09 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:19:09 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:19:09 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:19:09 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:19:09 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:19:09 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:19:09 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:19:09 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:19:09 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:19:09 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:19:09 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:19:09 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:19:09 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:19:09 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:19:09 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:19:09 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:19:09 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:19:09 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:19:09 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:19:14 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:19:14 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:19:15 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:19:22 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:19:22 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:19:22 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:19:22 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:19:22 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:19:22 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:19:22 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:19:22 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:19:22 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:19:23 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:19:23 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:19:23 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:19:23 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:19:23 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:19:23 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:19:23 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:19:23 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:19:23 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:19:23 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:19:23 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:19:28 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:19:28 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:19:29 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:19:36 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:19:36 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:19:36 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:19:36 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:19:36 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:19:36 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:19:36 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:19:36 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:19:36 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:19:36 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:19:36 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:19:36 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:19:36 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:19:36 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:19:36 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:19:36 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:19:36 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:19:36 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:19:36 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:19:36 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:19:42 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:19:42 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:19:42 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:19:50 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:19:50 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:19:50 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:19:50 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:19:50 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:19:50 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:19:50 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:19:50 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:19:50 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:19:50 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:19:50 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:19:50 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:19:50 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:19:50 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:19:50 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:19:50 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:19:50 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:19:50 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:19:50 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:19:50 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:19:56 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:19:56 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:19:56 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:20:03 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:20:03 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:20:03 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:20:03 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:20:03 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:20:03 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:20:03 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:20:03 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:20:03 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:20:04 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:20:04 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:20:04 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:20:04 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:20:04 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:20:04 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:20:04 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:20:04 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:20:04 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:20:04 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:20:04 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:20:09 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:20:09 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:20:10 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:20:17 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:20:17 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:20:17 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:20:17 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:20:17 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:20:17 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:20:17 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:20:17 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:20:17 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:20:18 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:20:18 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:20:18 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:20:18 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:20:18 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:20:18 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:20:18 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:20:18 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:20:18 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:20:18 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:20:18 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:20:23 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:20:23 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:20:23 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:20:31 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:20:31 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:20:31 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:20:31 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:20:31 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:20:31 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:20:31 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:20:31 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:20:31 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:20:31 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:20:31 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:20:31 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:20:31 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:20:31 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:20:31 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:20:31 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:20:31 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:20:31 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:20:31 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:20:31 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:20:37 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:20:37 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:20:37 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:20:45 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:20:45 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:20:45 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:20:45 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:20:45 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:20:45 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:20:45 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:20:45 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:20:45 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:20:45 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:20:45 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:20:45 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:20:45 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:20:45 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:20:45 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:20:45 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:20:45 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:20:45 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:20:45 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:20:45 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:20:51 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:20:51 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:20:51 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:20:59 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:20:59 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:20:59 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:20:59 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:20:59 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:20:59 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:20:59 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:20:59 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:20:59 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:20:59 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:20:59 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:20:59 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:20:59 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:20:59 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:20:59 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:20:59 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:20:59 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:20:59 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:20:59 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:20:59 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:21:05 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:21:05 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:21:05 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:21:13 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:21:13 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:21:13 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:21:13 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:21:13 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:21:13 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:21:13 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:21:13 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:21:13 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:21:13 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:21:13 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:21:13 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:21:13 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:21:13 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:21:13 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:21:13 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:21:13 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:21:13 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:21:13 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:21:13 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:21:19 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:21:19 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:21:20 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:21:27 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:21:27 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:21:27 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:21:27 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:21:27 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:21:27 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:21:27 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:21:27 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:21:27 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:21:28 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:21:28 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:21:28 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:21:28 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:21:28 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:21:28 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:21:28 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:21:28 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:21:28 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:21:28 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:21:28 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:21:33 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:21:33 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:21:34 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:21:41 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:21:41 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:21:41 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:21:41 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:21:41 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:21:41 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:21:41 - <Notice> - Signal Received. Stopping engine.
19/4/2024 -- 23:21:41 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:21:41 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:21:41 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:21:41 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:21:51 - <Info> - time elapsed 10.410s
19/4/2024 -- 23:21:52 - <Info> - Alerts: 0
19/4/2024 -- 23:21:53 - <Info> - cleaning up signature grouping structure... complete
19/4/2024 -- 23:21:53 - <Notice> - Stats for 'eth0': pkts: 0, drop: 0 (-nan%),
invali
d chksum: 0
19/4/2024 -- 23:21:53 - <Notice> - Stats for 'ens37': pkts: 9, drop: 0 (0.00%),
inval
id chksum: 0
19/4/2024 -- 23:21:53 - <Notice> - Stats for 'ens38': pkts: 31, drop: 0 (0.00%),
inva
lid chksum: 0
19/4/2024 -- 23:23:23 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:23:23 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:23:23 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:23:23 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:23:23 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:23:23 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:23:23 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:23:23 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:23:23 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:23:23 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:23:23 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:23:38 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:23:38 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:23:39 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:24:00 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:24:00 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:24:00 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:24:00 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:24:00 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:24:00 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:24:00 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:24:00 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:24:00 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:24:01 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:24:01 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:24:01 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:24:01 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:24:01 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:24:01 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:24:01 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:24:01 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:24:01 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:24:01 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:24:01 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:24:09 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:24:09 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:24:09 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:24:17 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:24:17 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:24:17 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:24:17 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:24:17 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:24:17 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:24:17 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:24:17 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:24:17 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:24:17 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:24:17 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:24:17 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:24:17 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:24:17 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:24:17 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:24:17 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:24:17 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:24:17 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:24:17 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:24:17 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:24:22 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:24:22 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:24:23 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:24:30 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:24:30 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:24:30 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:24:30 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:24:30 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:24:30 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:24:30 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:24:30 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:24:30 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:24:30 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:24:30 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:24:30 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:24:30 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:24:30 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:24:30 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:24:30 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:24:30 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:24:30 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:24:30 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:24:30 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:24:36 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:24:36 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:24:36 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:24:43 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:24:43 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:24:43 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:24:43 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:24:43 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:24:43 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:24:43 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:24:43 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:24:43 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:24:43 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:24:43 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:24:44 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:24:44 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:24:44 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:24:44 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:24:44 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:24:44 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:24:44 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:24:44 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:24:44 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:24:49 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:24:49 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:24:50 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:24:57 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:24:57 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:24:57 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:24:57 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:24:57 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:24:57 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:24:57 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:24:57 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:24:57 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:24:57 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:24:57 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:24:58 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:24:58 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:24:58 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:24:58 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:24:58 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:24:58 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:24:58 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:24:58 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:24:58 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:25:03 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:25:03 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:25:03 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:25:10 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:25:10 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:25:11 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:25:11 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:25:11 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:25:11 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:25:11 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:25:11 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:25:11 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:25:11 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:25:11 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:25:11 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:25:11 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:25:11 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:25:11 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:25:11 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:25:11 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:25:11 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:25:11 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:25:11 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:25:16 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:25:16 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:25:17 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:25:24 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:25:24 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:25:24 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:25:24 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:25:24 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:25:24 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:25:24 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:25:24 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:25:24 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:25:24 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:25:24 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:25:25 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:25:25 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:25:25 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:25:25 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:25:25 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:25:25 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:25:25 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:25:25 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:25:25 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:25:30 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:25:30 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:25:30 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:25:37 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:25:37 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:25:37 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:25:37 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:25:38 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:25:38 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:25:38 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:25:38 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:25:38 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:25:38 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:25:38 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:25:38 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:25:38 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:25:38 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:25:38 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:25:38 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:25:38 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:25:38 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:25:38 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:25:38 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:25:43 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:25:43 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:25:44 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:25:51 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:25:51 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:25:51 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:25:51 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:25:51 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:25:51 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:25:51 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:25:51 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:25:51 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:25:51 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:25:51 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:25:51 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:25:51 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:25:51 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:25:51 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:25:51 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:25:51 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:25:51 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:25:51 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:25:51 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:25:57 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:25:57 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:25:57 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:26:04 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:26:04 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:26:04 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:26:04 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:26:04 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:26:04 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:26:04 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:26:04 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:26:04 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:26:04 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:26:04 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:26:05 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:26:05 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:26:05 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:26:05 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:26:05 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:26:05 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:26:05 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:26:05 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:26:05 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:26:10 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:26:10 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:26:10 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:26:18 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:26:18 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:26:18 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:26:18 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:26:18 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:26:18 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:26:18 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:26:18 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:26:18 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:26:18 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:26:18 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:26:18 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:26:18 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:26:18 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:26:18 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:26:18 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:26:18 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:26:18 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:26:18 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:26:18 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:26:24 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:26:24 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:26:24 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:26:31 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:26:31 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:26:31 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:26:31 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:26:31 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:26:31 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:26:31 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:26:31 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:26:31 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:26:31 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:26:31 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:26:32 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:26:32 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:26:32 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:26:32 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:26:32 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:26:32 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:26:32 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:26:32 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:26:32 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:26:37 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:26:37 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:26:37 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:26:44 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:26:44 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:26:44 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:26:45 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:26:45 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:26:45 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:26:45 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:26:45 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:26:45 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:26:45 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:26:45 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:26:45 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:26:45 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:26:45 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:26:45 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:26:45 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:26:45 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:26:45 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:26:45 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:26:45 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:26:50 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:26:50 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:26:51 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:26:58 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:26:58 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:26:58 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:26:58 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:26:58 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:26:58 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:26:58 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:26:58 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:26:58 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:26:58 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:26:58 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:26:58 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:26:58 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:26:58 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:26:58 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:26:58 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:26:58 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:26:58 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:26:58 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:26:58 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:27:04 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:27:04 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:27:04 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:27:11 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:27:11 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:27:11 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:27:11 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:27:11 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:27:11 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:27:11 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:27:12 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:27:12 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:27:12 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:27:12 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:27:12 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:27:12 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:27:12 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:27:12 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:27:12 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:27:12 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:27:12 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:27:12 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:27:12 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:27:17 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:27:17 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:27:18 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:27:25 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:27:25 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:27:25 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:27:25 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:27:25 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:27:25 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:27:25 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:27:25 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:27:25 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:27:25 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:27:25 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:27:25 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:27:25 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:27:25 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:27:25 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:27:25 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:27:25 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:27:25 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:27:25 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:27:25 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:27:30 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:27:30 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:27:31 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:27:38 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:27:38 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:27:38 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:27:38 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:27:38 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:27:38 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:27:38 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:27:38 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:27:38 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:27:38 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:27:38 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:27:39 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:27:39 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:27:39 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:27:39 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:27:39 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:27:39 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:27:39 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:27:39 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:27:39 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:27:44 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:27:44 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:27:45 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:27:52 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:27:52 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:27:52 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:27:52 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:27:52 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:27:52 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:27:52 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:27:52 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:27:52 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:27:52 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:27:52 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:27:52 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:27:52 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:27:52 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:27:52 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:27:52 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:27:52 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:27:52 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:27:52 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:27:52 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:27:57 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:27:57 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:27:58 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:28:05 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:28:05 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:28:05 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:28:05 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:28:05 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:28:05 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:28:05 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:28:05 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:28:05 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:28:05 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:28:05 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:28:05 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:28:05 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:28:05 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:28:05 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:28:05 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:28:05 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:28:05 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:28:05 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:28:05 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:28:10 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:28:10 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:28:11 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:28:18 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:28:18 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:28:18 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:28:18 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:28:18 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:28:18 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:28:18 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:28:18 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:28:18 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:28:18 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:28:18 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:28:18 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:28:18 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:28:18 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:28:18 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:28:18 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:28:18 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:28:18 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:28:18 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:28:18 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:28:23 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:28:23 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:28:24 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:28:31 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:28:31 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:28:31 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:28:31 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:28:31 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:28:31 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:28:31 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:28:31 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:28:31 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:28:31 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:28:31 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:28:31 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:28:31 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:28:31 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:28:31 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:28:31 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:28:31 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:28:31 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:28:31 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:28:31 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:28:37 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:28:37 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:28:37 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:28:44 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:28:44 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:28:44 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:28:44 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:28:44 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:28:44 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:28:44 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:28:44 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:28:44 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:28:45 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:28:45 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:28:45 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:28:45 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:28:45 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:28:45 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:28:45 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:28:45 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:28:45 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:28:45 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:28:45 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:28:50 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:28:50 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:28:50 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:28:57 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:28:57 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:28:58 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:28:58 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:28:58 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:28:58 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:28:58 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:28:58 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:28:58 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:28:58 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:28:58 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:28:58 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:28:58 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:28:58 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:28:58 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:28:58 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:28:58 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:28:58 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:28:58 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:28:58 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:29:03 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:29:03 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:29:04 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:29:11 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:29:11 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:29:11 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:29:11 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:29:11 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:29:11 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:29:11 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:29:11 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:29:11 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:29:11 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:29:11 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:29:11 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:29:11 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:29:11 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:29:11 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:29:11 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:29:11 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:29:11 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:29:11 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:29:11 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:29:17 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:29:17 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:29:17 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:29:24 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:29:24 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:29:24 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:29:24 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:29:24 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:29:24 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:29:24 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:29:24 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:29:24 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:29:24 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:29:24 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:29:25 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:29:25 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:29:25 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:29:25 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:29:25 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:29:25 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:29:25 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:29:25 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:29:25 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:29:30 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:29:30 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:29:30 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:29:37 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:29:37 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:29:37 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:29:37 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:29:37 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:29:37 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:29:37 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:29:37 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:29:37 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:29:38 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:29:38 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:29:38 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:29:38 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:29:38 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:29:38 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:29:38 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:29:38 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:29:38 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:29:38 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:29:38 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:29:44 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:29:44 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:29:44 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:29:51 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:29:51 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:29:51 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:29:51 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:29:51 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:29:51 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:29:51 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:29:51 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:29:51 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:29:51 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:29:51 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:29:52 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:29:52 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:29:52 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:29:52 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:29:52 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:29:52 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:29:52 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:29:52 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:29:52 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:29:57 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:29:57 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:29:57 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:30:04 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:30:04 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:30:04 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:30:04 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:30:04 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:30:04 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:30:04 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:30:04 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:30:04 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:30:05 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:30:05 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:30:05 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:30:05 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:30:05 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:30:05 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:30:05 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:30:05 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:30:05 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:30:05 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:30:05 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:30:10 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:30:10 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:30:10 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:30:17 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:30:17 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:30:17 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:30:17 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:30:17 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:30:17 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:30:17 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:30:17 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:30:17 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:30:18 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:30:18 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:30:18 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:30:18 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:30:18 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:30:18 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:30:18 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:30:18 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:30:18 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:30:18 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:30:18 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:30:23 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:30:23 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:30:23 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:30:30 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:30:30 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:30:31 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:30:31 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:30:31 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:30:31 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:30:31 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:30:31 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:30:31 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:30:31 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:30:31 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:30:31 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:30:31 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:30:31 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:30:31 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:30:31 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:30:31 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:30:31 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:30:31 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:30:31 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:30:36 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:30:36 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:30:37 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:30:44 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:30:44 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:30:44 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:30:44 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:30:44 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:30:44 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:30:44 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:30:44 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:30:44 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:30:44 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:30:44 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:30:44 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:30:44 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:30:44 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:30:44 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:30:44 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:30:44 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:30:44 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:30:44 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:30:44 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:30:49 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:30:49 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:30:50 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:30:57 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:30:57 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:30:57 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:30:57 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:30:57 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:30:57 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:30:57 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:30:57 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:30:57 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:30:57 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:30:57 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:30:57 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:30:57 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:30:57 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:30:57 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:30:57 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:30:57 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:30:57 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:30:57 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:30:57 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:31:02 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:31:02 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:31:03 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:31:10 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:31:10 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:31:10 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:31:10 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:31:10 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:31:10 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:31:10 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:31:10 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:31:10 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:31:10 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:31:10 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:31:10 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:31:10 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:31:10 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:31:10 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:31:10 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:31:10 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:31:10 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:31:10 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:31:10 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:31:15 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:31:15 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:31:16 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:31:23 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:31:23 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:31:23 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:31:23 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:31:23 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:31:23 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:31:23 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:31:23 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:31:23 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:31:23 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:31:23 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:31:23 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:31:23 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:31:23 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:31:23 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:31:23 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:31:23 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:31:23 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:31:23 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:31:23 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:31:28 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:31:29 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:31:29 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:31:36 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:31:36 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:31:36 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:31:36 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:31:36 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:31:36 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:31:36 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:31:36 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:31:36 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:31:36 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:31:36 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:31:36 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:31:36 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:31:36 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:31:36 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:31:36 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:31:36 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:31:36 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:31:36 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:31:36 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:31:42 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:31:42 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:31:42 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:31:49 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:31:49 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:31:49 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:31:49 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:31:49 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:31:49 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:31:49 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:31:49 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:31:49 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:31:49 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:31:49 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:31:49 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:31:49 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:31:49 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:31:49 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:31:49 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:31:49 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:31:49 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:31:49 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:31:49 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:31:55 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:31:55 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:31:55 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:32:02 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:32:02 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:32:02 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:32:02 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:32:02 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:32:02 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:32:02 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:32:02 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:32:02 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:32:02 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:32:02 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:32:03 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:32:03 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:32:03 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:32:03 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:32:03 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:32:03 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:32:03 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:32:03 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:32:03 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:32:08 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:32:08 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:32:09 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:32:16 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:32:16 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:32:16 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:32:16 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:32:16 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:32:16 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:32:16 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:32:16 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:32:16 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:32:16 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:32:16 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:32:16 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:32:16 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:32:16 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:32:16 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:32:16 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:32:16 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:32:16 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:32:16 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:32:16 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:32:21 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:32:21 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:32:22 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:32:29 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:32:29 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:32:29 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:32:29 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:32:29 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:32:29 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:32:29 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:32:29 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:32:29 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:32:29 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:32:29 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:32:30 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:32:30 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:32:30 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:32:30 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:32:30 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:32:30 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:32:30 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:32:30 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:32:30 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:32:35 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:32:35 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:32:35 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:32:42 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:32:42 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:32:42 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:32:42 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:32:43 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:32:43 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:32:43 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:32:43 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:32:43 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:32:43 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:32:43 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:32:43 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:32:43 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:32:43 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:32:43 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:32:43 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:32:43 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:32:43 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:32:43 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:32:43 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:32:48 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:32:48 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:32:48 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:32:55 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:32:55 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:32:55 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:32:56 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:32:56 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:32:56 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:32:56 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:32:56 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:32:56 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:32:56 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:32:56 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:32:56 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:32:56 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:32:56 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:32:56 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:32:56 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:32:56 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:32:56 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:32:56 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:32:56 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:33:01 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:33:01 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:33:01 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:33:08 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:33:08 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:33:08 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:33:08 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:33:08 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:33:08 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:33:08 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:33:08 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:33:08 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:33:09 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:33:09 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:33:09 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:33:09 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:33:09 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:33:09 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:33:09 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:33:09 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:33:09 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:33:09 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:33:09 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:33:14 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:33:14 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:33:15 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:33:22 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:33:22 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:33:22 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:33:22 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:33:22 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:33:22 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:33:22 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:33:22 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:33:22 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:33:22 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:33:22 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:33:22 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:33:22 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:33:22 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:33:22 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:33:22 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:33:22 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:33:22 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:33:22 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:33:22 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:33:28 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:33:28 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:33:28 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:33:35 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:33:35 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:33:35 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:33:35 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:33:35 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:33:35 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:33:35 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:33:35 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:33:35 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:33:36 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:33:36 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:33:36 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:33:36 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:33:36 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:33:36 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:33:36 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:33:36 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:33:36 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:33:36 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:33:36 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:33:41 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:33:41 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:33:42 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:33:49 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:33:49 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:33:49 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:33:49 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:33:49 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:33:49 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:33:49 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:33:49 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:33:49 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:33:49 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:33:49 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:33:49 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:33:49 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:33:49 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:33:49 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:33:49 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:33:49 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:33:49 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:33:49 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:33:49 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:33:55 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:33:55 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:33:55 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:34:02 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:34:02 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:34:02 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:34:02 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:34:02 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:34:02 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:34:02 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:34:02 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:34:02 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:34:02 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:34:02 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:34:02 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:34:02 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:34:02 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:34:02 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:34:02 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:34:02 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:34:02 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:34:02 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:34:02 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:34:07 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:34:08 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:34:08 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:34:15 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:34:15 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:34:15 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:34:15 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:34:15 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:34:15 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:34:15 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:34:15 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:34:15 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:34:15 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:34:15 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:34:15 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:34:15 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:34:15 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:34:15 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:34:15 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:34:15 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:34:15 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:34:15 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:34:15 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:34:20 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:34:20 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:34:21 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:34:28 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:34:28 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:34:28 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:34:28 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:34:28 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:34:28 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:34:28 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:34:28 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:34:28 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:34:28 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:34:28 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:34:29 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:34:29 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:34:29 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:34:29 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:34:29 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:34:29 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:34:29 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:34:29 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:34:29 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:34:34 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:34:34 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:34:34 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:34:42 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:34:42 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:34:42 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:34:42 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:34:42 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:34:42 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:34:42 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:34:42 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:34:42 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:34:42 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:34:42 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:34:42 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:34:42 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:34:42 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:34:42 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:34:42 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:34:42 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:34:42 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:34:42 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:34:42 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:34:48 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:34:48 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:34:48 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:34:55 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:34:55 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:34:55 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:34:55 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:34:55 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:34:55 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:34:55 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:34:55 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:34:55 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:34:55 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:34:55 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:34:56 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:34:56 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:34:56 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:34:56 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:34:56 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:34:56 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:34:56 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:34:56 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:34:56 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:35:01 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:35:01 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:35:01 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:35:08 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:35:08 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:35:08 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:35:08 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:35:08 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:35:08 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:35:08 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:35:08 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:35:08 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:35:09 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:35:09 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:35:09 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:35:09 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:35:09 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:35:09 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:35:09 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:35:09 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:35:09 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:35:09 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:35:09 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:35:14 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:35:14 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:35:15 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:35:22 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:35:22 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:35:22 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:35:22 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:35:22 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:35:22 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:35:22 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:35:22 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:35:22 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:35:22 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:35:22 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:35:22 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:35:22 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:35:22 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:35:22 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:35:22 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:35:22 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:35:22 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:35:22 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:35:22 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:35:28 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:35:28 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:35:28 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:35:36 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:35:36 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:35:36 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:35:36 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:35:36 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:35:36 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:35:36 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:35:36 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:35:36 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:35:36 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:35:36 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:35:36 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:35:36 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:35:36 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:35:36 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:35:36 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:35:36 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:35:36 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:35:36 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:35:36 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:35:41 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:35:41 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:35:42 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:35:49 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:35:49 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:35:49 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:35:49 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:35:49 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:35:49 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:35:49 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:35:49 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:35:49 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:35:49 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:35:49 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:35:49 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:35:49 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:35:49 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:35:49 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:35:49 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:35:49 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:35:49 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:35:49 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:35:49 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:35:54 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:35:54 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:35:55 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:36:02 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:36:02 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:36:02 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:36:02 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:36:02 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:36:02 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:36:02 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:36:02 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:36:02 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:36:02 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:36:02 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:36:02 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:36:02 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:36:02 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:36:02 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:36:02 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:36:02 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:36:02 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:36:02 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:36:02 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:36:08 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:36:08 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:36:08 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:36:15 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:36:15 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:36:15 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:36:15 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:36:15 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:36:15 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:36:15 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:36:15 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:36:15 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:36:15 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:36:15 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:36:16 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:36:16 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:36:16 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:36:16 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:36:16 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:36:16 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:36:16 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:36:16 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:36:16 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:36:21 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:36:21 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:36:21 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:36:28 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:36:28 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:36:28 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:36:28 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:36:29 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:36:29 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:36:29 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:36:29 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:36:29 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:36:29 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:36:29 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:36:29 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:36:29 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:36:29 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:36:29 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:36:29 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:36:29 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:36:29 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:36:29 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:36:29 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:36:34 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:36:34 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:36:34 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:36:41 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:36:41 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:36:41 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:36:41 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:36:41 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:36:41 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:36:41 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:36:41 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:36:41 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:36:42 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:36:42 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:36:42 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:36:42 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:36:42 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:36:42 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:36:42 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:36:42 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:36:42 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:36:42 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:36:42 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:36:47 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:36:47 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:36:48 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:36:55 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:36:55 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:36:55 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:36:55 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:36:55 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:36:55 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:36:55 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:36:55 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:36:55 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:36:55 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:36:55 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:36:55 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:36:55 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:36:55 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:36:55 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:36:55 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:36:55 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:36:55 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:36:55 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:36:55 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:37:00 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:37:00 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:37:01 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:37:08 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:37:08 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:37:08 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:37:08 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:37:08 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:37:08 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:37:08 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:37:08 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:37:08 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:37:08 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:37:08 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:37:08 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:37:08 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:37:08 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:37:08 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:37:08 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:37:08 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:37:08 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:37:08 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:37:08 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:37:14 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:37:14 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:37:14 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:37:21 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:37:21 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:37:21 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:37:21 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:37:21 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:37:21 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:37:21 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:37:21 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:37:21 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:37:22 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:37:22 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:37:22 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:37:22 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:37:22 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:37:22 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:37:22 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:37:22 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:37:22 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:37:22 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:37:22 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:37:27 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:37:27 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:37:27 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:37:34 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:37:34 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:37:34 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:37:34 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:37:34 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:37:34 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:37:34 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:37:34 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:37:34 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:37:35 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:37:35 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:37:35 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:37:35 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:37:35 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:37:35 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:37:35 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:37:35 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:37:35 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:37:35 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:37:35 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:37:40 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:37:40 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:37:40 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:37:47 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:37:47 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:37:48 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:37:48 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:37:48 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:37:48 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:37:48 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:37:48 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:37:48 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:37:48 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:37:48 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:37:48 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:37:48 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:37:48 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:37:48 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:37:48 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:37:48 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:37:48 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:37:48 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:37:48 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:37:53 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:37:53 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:37:54 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:38:01 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:38:01 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:38:01 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:38:01 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:38:01 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:38:01 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:38:01 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:38:01 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:38:01 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:38:01 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:38:01 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:38:02 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:38:02 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:38:02 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:38:02 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:38:02 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:38:02 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:38:02 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:38:02 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:38:02 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:38:07 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:38:07 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:38:07 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:38:14 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:38:14 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:38:14 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:38:14 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:38:14 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:38:15 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:38:15 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:38:15 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:38:15 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:38:15 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:38:15 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:38:15 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:38:15 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:38:15 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:38:15 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:38:15 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:38:15 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:38:15 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:38:15 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:38:15 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:38:20 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:38:20 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:38:20 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:38:27 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:38:27 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:38:27 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:38:27 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:38:27 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:38:27 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:38:27 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:38:27 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:38:27 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:38:28 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:38:28 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:38:28 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:38:28 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:38:28 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:38:28 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:38:28 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:38:28 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:38:28 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:38:28 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:38:28 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:38:33 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:38:33 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:38:33 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:38:40 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:38:40 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:38:40 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:38:40 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:38:40 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:38:40 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:38:40 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:38:40 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:38:40 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:38:40 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:38:40 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:38:41 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:38:41 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:38:41 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:38:41 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:38:41 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:38:41 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:38:41 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:38:41 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:38:41 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:38:46 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:38:46 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:38:46 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:38:53 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:38:53 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:38:53 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:38:53 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:38:53 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:38:53 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:38:53 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:38:53 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:38:53 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:38:53 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:38:53 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:38:54 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:38:54 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:38:54 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:38:54 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:38:54 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:38:54 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:38:54 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:38:54 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:38:54 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:38:59 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:38:59 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:38:59 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:39:06 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:39:06 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:39:06 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:39:06 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:39:06 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:39:06 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:39:06 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:39:06 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:39:06 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:39:06 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:39:06 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:39:07 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:39:07 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:39:07 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:39:07 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:39:07 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:39:07 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:39:07 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:39:07 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:39:07 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:39:12 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:39:12 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:39:12 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:39:19 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:39:19 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:39:19 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:39:19 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:39:19 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:39:19 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:39:19 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:39:19 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:39:19 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:39:20 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:39:20 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:39:20 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:39:20 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:39:20 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:39:20 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:39:20 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:39:20 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:39:20 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:39:20 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:39:20 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:39:25 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:39:25 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:39:25 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:39:33 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:39:33 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:39:33 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:39:33 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:39:33 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:39:33 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:39:33 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:39:33 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:39:33 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:39:33 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:39:33 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:39:33 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:39:33 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:39:33 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:39:33 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:39:33 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:39:33 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:39:33 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:39:33 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:39:33 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:39:38 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:39:38 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:39:39 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:39:46 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:39:46 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:39:46 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:39:46 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:39:46 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:39:46 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:39:46 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:39:46 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:39:46 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:39:46 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:39:46 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:39:47 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:39:47 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:39:47 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:39:47 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:39:47 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:39:47 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:39:47 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:39:47 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:39:47 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:39:52 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:39:52 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:39:52 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:40:00 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:40:00 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:40:00 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:40:00 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:40:00 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:40:00 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:40:00 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:40:00 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:40:00 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:40:00 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:40:00 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:40:00 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:40:00 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:40:00 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:40:00 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:40:00 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:40:00 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:40:00 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:40:00 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:40:00 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:40:05 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:40:05 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:40:06 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:40:13 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:40:13 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:40:13 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:40:13 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:40:13 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:40:13 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:40:13 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:40:13 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:40:13 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:40:13 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:40:13 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:40:13 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:40:13 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:40:13 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:40:13 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:40:13 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:40:13 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:40:13 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:40:13 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:40:13 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:40:18 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:40:18 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:40:19 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:40:26 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:40:26 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:40:26 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:40:26 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:40:26 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:40:26 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:40:26 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:40:26 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:40:26 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:40:26 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:40:26 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:40:26 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:40:26 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:40:26 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:40:26 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:40:26 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:40:26 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:40:26 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:40:26 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:40:26 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:40:31 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:40:31 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:40:32 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:40:38 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:40:39 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:40:39 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:40:39 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:40:39 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:40:39 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:40:39 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:40:39 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:40:39 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:40:39 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:40:39 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:40:39 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:40:39 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:40:39 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:40:39 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:40:39 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:40:39 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:40:39 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:40:39 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:40:39 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:40:44 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:40:44 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:40:44 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:40:51 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:40:51 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:40:51 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:40:51 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:40:51 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:40:51 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:40:51 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:40:51 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:40:51 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:40:52 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:40:52 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:40:52 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:40:52 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:40:52 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:40:52 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:40:52 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:40:52 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:40:52 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:40:52 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:40:52 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:40:57 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:40:57 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:40:57 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:41:04 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:41:04 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:41:04 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:41:04 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:41:04 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:41:04 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:41:04 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:41:04 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:41:04 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:41:04 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:41:04 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:41:05 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:41:05 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:41:05 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:41:05 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:41:05 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:41:05 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:41:05 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:41:05 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:41:05 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:41:10 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:41:10 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:41:10 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:41:17 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:41:17 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:41:17 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:41:17 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:41:17 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:41:17 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:41:17 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:41:17 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:41:17 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:41:17 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:41:17 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:41:17 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:41:17 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:41:17 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:41:17 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:41:17 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:41:17 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:41:17 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:41:17 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:41:17 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:41:23 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:41:23 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:41:23 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:41:30 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:41:30 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:41:30 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:41:30 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:41:30 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:41:30 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:41:30 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:41:30 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:41:30 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:41:30 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:41:30 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:41:30 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:41:30 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:41:30 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:41:30 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:41:30 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:41:30 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:41:30 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:41:30 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:41:30 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:41:36 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:41:36 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:41:36 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:41:43 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:41:43 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:41:43 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:41:43 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:41:43 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:41:43 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:41:43 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:41:43 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:41:43 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:41:43 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:41:43 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:41:43 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:41:43 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:41:43 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:41:43 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:41:43 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:41:43 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:41:43 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:41:43 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:41:43 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:41:48 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:41:48 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:41:49 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:41:56 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:41:56 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:41:56 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:41:56 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:41:56 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:41:56 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:41:56 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:41:56 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:41:56 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:41:56 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:41:56 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:41:56 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:41:56 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:41:56 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:41:56 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:41:56 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:41:56 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:41:56 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:41:56 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:41:56 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:42:02 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:42:02 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:42:02 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:42:09 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:42:09 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:42:09 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:42:09 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:42:09 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:42:09 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:42:09 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:42:09 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:42:09 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:42:09 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:42:09 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:42:09 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:42:09 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:42:09 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:42:09 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:42:09 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:42:09 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:42:09 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:42:09 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:42:09 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:42:14 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:42:14 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:42:15 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:42:22 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:42:22 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:42:22 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:42:22 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:42:22 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:42:22 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:42:22 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:42:22 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:42:22 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:42:22 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:42:22 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:42:22 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:42:22 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:42:22 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:42:22 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:42:22 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:42:22 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:42:22 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:42:22 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:42:22 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:42:27 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:42:27 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:42:28 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:42:35 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:42:35 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:42:35 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:42:35 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:42:35 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:42:35 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:42:35 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:42:35 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:42:35 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:42:35 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:42:35 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:42:35 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:42:35 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:42:35 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:42:35 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:42:35 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:42:35 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:42:35 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:42:35 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:42:35 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:42:40 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:42:40 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:42:41 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:42:48 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:42:48 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:42:48 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:42:48 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:42:48 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:42:48 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:42:48 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:42:48 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:42:48 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:42:48 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:42:48 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:42:48 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:42:48 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:42:48 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:42:48 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:42:48 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:42:48 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:42:48 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:42:48 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:42:48 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:42:53 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:42:53 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:42:54 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:43:01 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:43:01 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:43:01 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:43:01 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:43:01 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:43:01 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:43:01 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:43:01 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:43:01 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:43:01 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:43:01 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:43:01 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:43:01 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:43:01 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:43:01 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:43:01 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:43:01 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:43:01 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:43:01 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:43:01 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:43:06 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:43:06 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:43:07 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:43:14 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:43:14 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:43:14 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:43:14 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:43:14 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:43:14 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:43:14 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:43:14 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:43:14 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:43:14 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:43:14 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:43:14 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:43:14 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:43:14 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:43:14 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:43:14 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:43:14 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:43:14 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:43:14 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:43:14 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:43:19 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:43:19 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:43:20 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:43:27 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:43:27 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:43:27 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:43:27 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:43:27 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:43:27 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:43:27 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:43:27 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:43:27 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:43:27 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:43:27 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:43:27 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:43:27 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:43:27 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:43:27 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:43:27 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:43:27 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:43:27 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:43:27 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:43:27 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:43:32 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:43:32 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:43:33 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:43:39 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:43:39 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:43:39 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:43:39 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:43:40 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:43:40 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:43:40 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:43:40 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:43:40 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:43:40 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:43:40 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:43:40 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:43:40 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:43:40 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:43:40 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:43:40 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:43:40 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:43:40 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:43:40 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:43:40 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:43:45 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:43:45 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:43:45 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:43:52 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:43:52 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:43:52 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:43:52 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:43:52 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:43:52 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:43:52 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:43:52 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:43:52 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:43:52 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:43:52 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:43:53 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:43:53 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:43:53 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:43:53 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:43:53 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:43:53 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:43:53 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:43:53 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:43:53 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:43:58 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:43:58 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:43:58 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:44:05 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:44:05 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:44:05 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:44:05 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:44:05 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:44:05 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:44:05 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:44:05 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:44:05 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:44:05 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:44:05 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:44:05 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:44:05 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:44:05 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:44:05 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:44:05 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:44:05 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:44:05 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:44:05 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:44:05 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:44:10 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:44:10 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:44:11 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:44:18 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:44:18 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:44:18 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:44:18 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:44:18 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:44:18 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:44:18 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:44:18 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:44:18 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:44:18 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:44:18 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:44:18 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:44:18 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:44:18 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:44:18 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:44:18 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:44:18 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:44:18 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:44:18 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:44:18 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:44:24 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:44:24 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:44:25 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:44:34 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:44:34 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:44:34 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:44:34 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:44:35 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:44:35 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:44:35 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:44:35 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:44:35 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:44:35 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:44:35 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:44:35 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:44:35 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:44:35 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:44:35 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:44:35 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:44:35 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:44:35 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:44:35 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:44:35 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:44:47 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:44:47 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:44:48 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:45:56 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:45:56 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:45:56 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:45:56 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:45:56 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:45:56 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:45:56 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:45:56 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:45:56 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:45:57 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:45:57 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:45:57 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:45:57 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:45:57 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:45:57 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:45:57 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:45:57 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:45:57 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:45:57 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:45:57 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:46:02 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:46:02 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:46:02 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:46:10 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:46:10 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:46:10 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:46:10 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:46:10 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:46:10 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:46:10 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:46:10 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:46:10 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:46:10 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:46:10 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:46:10 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:46:10 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:46:10 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:46:10 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:46:10 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:46:10 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:46:10 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:46:10 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:46:10 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:46:16 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:46:16 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:46:16 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:46:23 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:46:23 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:46:23 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:46:23 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:46:23 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:46:23 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:46:23 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:46:23 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:46:23 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:46:24 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:46:24 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:46:24 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:46:24 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:46:24 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:46:24 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:46:24 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:46:24 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:46:24 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:46:24 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:46:24 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:46:29 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:46:29 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:46:30 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:46:37 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:46:37 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:46:37 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:46:37 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:46:37 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:46:37 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:46:37 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:46:37 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:46:37 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:46:37 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:46:37 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:46:37 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:46:37 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:46:37 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:46:37 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:46:37 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:46:37 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:46:37 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:46:37 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:46:37 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:46:42 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:46:42 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:46:43 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:46:50 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:46:50 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:46:50 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:46:50 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:46:50 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:46:50 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:46:50 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:46:50 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:46:50 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:46:50 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:46:50 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:46:50 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:46:50 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:46:50 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:46:50 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:46:50 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:46:50 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:46:50 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:46:50 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:46:50 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:46:55 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:46:56 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:46:56 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:47:03 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:47:03 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:47:03 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:47:03 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:47:03 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:47:03 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:47:03 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:47:03 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:47:03 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:47:03 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:47:03 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:47:03 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:47:03 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:47:03 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:47:03 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:47:03 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:47:03 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:47:03 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:47:03 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:47:03 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:47:08 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:47:09 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:47:09 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:47:16 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:47:16 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:47:16 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:47:16 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:47:16 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:47:16 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:47:16 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:47:16 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:47:16 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:47:16 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:47:16 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:47:16 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:47:16 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:47:16 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:47:16 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:47:16 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:47:16 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:47:16 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:47:16 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:47:16 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:47:21 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:47:22 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:47:22 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:47:29 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:47:29 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:47:29 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:47:29 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:47:29 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:47:29 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:47:29 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:47:29 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:47:29 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:47:29 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:47:29 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:47:29 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:47:29 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:47:29 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:47:29 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:47:29 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:47:29 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:47:29 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:47:29 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:47:29 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:47:35 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:47:35 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:47:35 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:47:42 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:47:43 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:47:43 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:47:43 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:47:43 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:47:43 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:47:43 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:47:43 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:47:43 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:47:43 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:47:43 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:47:43 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:47:43 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:47:43 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:47:43 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:47:43 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:47:43 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:47:43 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:47:43 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:47:43 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:47:48 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:47:49 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:47:49 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:47:56 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:47:56 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:47:56 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:47:57 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:47:57 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:47:57 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:47:57 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:47:57 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:47:57 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:47:57 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:47:57 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:47:57 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:47:57 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:47:57 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:47:57 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:47:57 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:47:57 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:47:57 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:47:57 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:47:57 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:48:02 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:48:02 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:48:03 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:48:10 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:48:10 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:48:10 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:48:10 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:48:10 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:48:10 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:48:10 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:48:10 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:48:10 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:48:10 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:48:10 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:48:10 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:48:10 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:48:10 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:48:10 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:48:10 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:48:10 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:48:10 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:48:10 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:48:10 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:48:16 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:48:16 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:48:16 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:48:23 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:48:23 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:48:23 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:48:23 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:48:24 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:48:24 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:48:24 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:48:24 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:48:24 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:48:24 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:48:24 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:48:24 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:48:24 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:48:24 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:48:24 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:48:24 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:48:24 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:48:24 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:48:24 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:48:24 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:48:29 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:48:29 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:48:30 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:48:37 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:48:37 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:48:37 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:48:37 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:48:37 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:48:37 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:48:37 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:48:37 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:48:37 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:48:37 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:48:37 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:48:37 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:48:37 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:48:37 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:48:37 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:48:37 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:48:37 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:48:37 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:48:37 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:48:37 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:48:42 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:48:42 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:48:43 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:48:50 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:48:50 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:48:50 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:48:50 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:48:50 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:48:50 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:48:50 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:48:50 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:48:50 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:48:50 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:48:50 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:48:50 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:48:50 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:48:50 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:48:50 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:48:50 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:48:50 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:48:50 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:48:50 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:48:50 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:48:56 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:48:56 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:48:56 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:49:03 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:49:03 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:49:03 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:49:03 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:49:03 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:49:03 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:49:03 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:49:03 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:49:03 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:49:03 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:49:03 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:49:03 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:49:03 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:49:03 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:49:03 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:49:03 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:49:03 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:49:03 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:49:03 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:49:03 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:49:08 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:49:08 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:49:09 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:49:16 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:49:16 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:49:16 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:49:16 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:49:16 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:49:16 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:49:16 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:49:16 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:49:16 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:49:16 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:49:16 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:49:16 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:49:16 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:49:16 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:49:16 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:49:16 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:49:16 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:49:16 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:49:16 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:49:16 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:49:21 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:49:21 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:49:22 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:49:29 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:49:29 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:49:29 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:49:29 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:49:29 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:49:29 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:49:29 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:49:29 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:49:29 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:49:29 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:49:29 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:49:30 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:49:30 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:49:30 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:49:30 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:49:30 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:49:30 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:49:30 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:49:30 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:49:30 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:49:35 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:49:35 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:49:35 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:49:42 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:49:42 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:49:42 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:49:42 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:49:42 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:49:42 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:49:42 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:49:42 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:49:42 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:49:43 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:49:43 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:49:43 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:49:43 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:49:43 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:49:43 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:49:43 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:49:43 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:49:43 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:49:43 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:49:43 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:49:48 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:49:48 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:49:49 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:49:56 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:49:56 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:49:57 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:49:57 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:49:57 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:49:57 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:49:57 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:49:57 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:49:57 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:49:57 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:49:57 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:49:57 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:49:57 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:49:57 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:49:57 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:49:57 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:49:57 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:49:57 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:49:57 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:49:57 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:50:03 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:50:03 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:50:03 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:50:10 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:50:10 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:50:10 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:50:10 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:50:10 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:50:10 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:50:10 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:50:10 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:50:10 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:50:10 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:50:10 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:50:10 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:50:10 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:50:10 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:50:10 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:50:10 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:50:10 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:50:10 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:50:10 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:50:10 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:50:16 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:50:16 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:50:16 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:50:23 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:50:23 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:50:23 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:50:23 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:50:23 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:50:23 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:50:23 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:50:23 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:50:23 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:50:24 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:50:24 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:50:24 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:50:24 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:50:24 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:50:24 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:50:24 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:50:24 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:50:24 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:50:24 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:50:24 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:50:29 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:50:29 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:50:30 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:50:38 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:50:38 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:50:38 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:50:38 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:50:38 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:50:38 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:50:38 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:50:38 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:50:38 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:50:38 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:50:38 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:50:38 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:50:38 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:50:38 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:50:38 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:50:38 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:50:38 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:50:38 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:50:38 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:50:38 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:50:43 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:50:43 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:50:44 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:50:51 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:50:51 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:50:51 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:50:51 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:50:51 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:50:51 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:50:51 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:50:51 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:50:51 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:50:51 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:50:51 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:50:51 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:50:51 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:50:51 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:50:51 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:50:51 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:50:51 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:50:51 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:50:51 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:50:51 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:50:57 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:50:57 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:50:57 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:51:04 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:51:05 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:51:05 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:51:05 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:51:05 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:51:05 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:51:05 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:51:05 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:51:05 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:51:05 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:51:05 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:51:05 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:51:05 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:51:05 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:51:05 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:51:05 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:51:05 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:51:05 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:51:05 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:51:05 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:51:10 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:51:10 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:51:11 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:51:18 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:51:18 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:51:18 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:51:18 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:51:18 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:51:18 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:51:18 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:51:18 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:51:18 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:51:18 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:51:18 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:51:18 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:51:18 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:51:18 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:51:18 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:51:18 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:51:18 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:51:18 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:51:18 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:51:18 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:51:24 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:51:24 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:51:24 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:51:31 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:51:31 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:51:31 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:51:31 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:51:31 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:51:31 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:51:31 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:51:31 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:51:31 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:51:31 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:51:31 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:51:31 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:51:31 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:51:31 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:51:31 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:51:31 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:51:31 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:51:31 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:51:31 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:51:31 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:51:37 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:51:37 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:51:37 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:51:44 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:51:44 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:51:44 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:51:44 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:51:44 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:51:44 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:51:44 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:51:44 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:51:44 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:51:45 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:51:45 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:51:45 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:51:45 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:51:45 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:51:45 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:51:45 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:51:45 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:51:45 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:51:45 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:51:45 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:51:50 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:51:50 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:51:50 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:51:57 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:51:57 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:51:57 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:51:57 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:51:58 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:51:58 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:51:58 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:51:58 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:51:58 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:51:58 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:51:58 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:51:58 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:51:58 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:51:58 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:51:58 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:51:58 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:51:58 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:51:58 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:51:58 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:51:58 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:52:03 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:52:03 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:52:04 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:52:11 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:52:11 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:52:11 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:52:11 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:52:11 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:52:11 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:52:11 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:52:11 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:52:11 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:52:11 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:52:11 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:52:11 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:52:11 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:52:11 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:52:11 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:52:11 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:52:11 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:52:11 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:52:11 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:52:11 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:52:17 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:52:17 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:52:17 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:52:25 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:52:25 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:52:25 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:52:25 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:52:25 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:52:25 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:52:25 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:52:25 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:52:25 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:52:25 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:52:25 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:52:26 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:52:26 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:52:26 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:52:26 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:52:26 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:52:26 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:52:26 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:52:26 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:52:26 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:52:31 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:52:31 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:52:31 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:52:38 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:52:38 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:52:38 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:52:38 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:52:38 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:52:38 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:52:38 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:52:38 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:52:38 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:52:38 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:52:38 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:52:39 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:52:39 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:52:39 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:52:39 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:52:39 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:52:39 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:52:39 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:52:39 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:52:39 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:52:44 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:52:44 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:52:44 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:52:51 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:52:51 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:52:52 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:52:52 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:52:52 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:52:52 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:52:52 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:52:52 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:52:52 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:52:52 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:52:52 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:52:52 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:52:52 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:52:52 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:52:52 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:52:52 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:52:52 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:52:52 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:52:52 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:52:52 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:52:57 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:52:57 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:52:58 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:53:05 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:53:05 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:53:05 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:53:05 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:53:05 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:53:05 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:53:05 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:53:05 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:53:05 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:53:05 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:53:05 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:53:05 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:53:05 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:53:05 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:53:05 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:53:05 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:53:05 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:53:05 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:53:05 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:53:05 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:53:10 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:53:10 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:53:11 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:53:18 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:53:18 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:53:18 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:53:18 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:53:18 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:53:18 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:53:18 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:53:18 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:53:18 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:53:18 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:53:18 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:53:18 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:53:18 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:53:18 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:53:18 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:53:18 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:53:18 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:53:18 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:53:18 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:53:18 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:53:23 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:53:23 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:53:24 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:53:31 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:53:31 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:53:32 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:53:32 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:53:32 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:53:32 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:53:32 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:53:32 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:53:32 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:53:32 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:53:32 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:53:32 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:53:32 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:53:32 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:53:32 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:53:32 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:53:32 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:53:32 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:53:32 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:53:32 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:53:37 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:53:38 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:53:38 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:53:45 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:53:45 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:53:45 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:53:45 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:53:45 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:53:45 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:53:45 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:53:45 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:53:45 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:53:45 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:53:45 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:53:46 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:53:46 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:53:46 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:53:46 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:53:46 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:53:46 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:53:46 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:53:46 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:53:46 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:53:51 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:53:51 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:53:51 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:53:58 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:53:58 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:53:58 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:53:58 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:53:58 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:53:58 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:53:58 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:53:58 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:53:58 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:53:58 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:53:58 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:53:59 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:53:59 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:53:59 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:53:59 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:53:59 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:53:59 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:53:59 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:53:59 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:53:59 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:54:04 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:54:04 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:54:05 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:54:12 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:54:12 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:54:12 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:54:12 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:54:12 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:54:12 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:54:12 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:54:12 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:54:12 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:54:12 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:54:12 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:54:12 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:54:12 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:54:12 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:54:12 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:54:12 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:54:12 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:54:12 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:54:12 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:54:12 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:54:17 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:54:17 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:54:18 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:54:24 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:54:24 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:54:25 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:54:25 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:54:25 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:54:25 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:54:25 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:54:25 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:54:25 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:54:25 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:54:25 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:54:25 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:54:25 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:54:25 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:54:25 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:54:25 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:54:25 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:54:25 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:54:25 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:54:25 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:54:30 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:54:30 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:54:31 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:54:38 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:54:38 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:54:38 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:54:38 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:54:38 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:54:38 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:54:38 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:54:38 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:54:38 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:54:38 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:54:38 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:54:39 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:54:39 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:54:39 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:54:39 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:54:39 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:54:39 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:54:39 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:54:39 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:54:39 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:54:44 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:54:44 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:54:44 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:54:52 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:54:52 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:54:52 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:54:52 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:54:52 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:54:52 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:54:52 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:54:52 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:54:52 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:54:52 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:54:52 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:54:52 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:54:52 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:54:52 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:54:52 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:54:52 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:54:52 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:54:52 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:54:52 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:54:52 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:54:57 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:54:57 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:54:58 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:55:05 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:55:05 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:55:05 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:55:05 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:55:05 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:55:05 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:55:05 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:55:05 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:55:05 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:55:05 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:55:05 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:55:05 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:55:05 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:55:05 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:55:05 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:55:05 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:55:05 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:55:05 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:55:05 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:55:05 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:55:10 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:55:10 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:55:11 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:55:18 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:55:18 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:55:18 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:55:18 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:55:18 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:55:18 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:55:18 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:55:18 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:55:18 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:55:18 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:55:18 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:55:18 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:55:18 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:55:18 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:55:18 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:55:18 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:55:18 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:55:18 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:55:18 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:55:18 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:55:24 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:55:24 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:55:24 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:55:31 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:55:31 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:55:31 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:55:31 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:55:31 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:55:31 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:55:31 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:55:31 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:55:31 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:55:31 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:55:31 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:55:31 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:55:31 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:55:31 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:55:31 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:55:31 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:55:31 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:55:31 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:55:31 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:55:31 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:55:36 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:55:36 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:55:37 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:55:44 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:55:44 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:55:44 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:55:44 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:55:44 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:55:44 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:55:44 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:55:44 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:55:44 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:55:44 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:55:44 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:55:44 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:55:44 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:55:44 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:55:44 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:55:44 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:55:44 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:55:44 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:55:44 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:55:44 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:55:49 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:55:50 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:55:50 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:55:57 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:55:57 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:55:57 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:55:57 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:55:57 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:55:57 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:55:57 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:55:57 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:55:57 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:55:57 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:55:57 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:55:58 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:55:58 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:55:58 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:55:58 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:55:58 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:55:58 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:55:58 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:55:58 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:55:58 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:56:03 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:56:04 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:56:04 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:56:12 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:56:12 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:56:12 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:56:12 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:56:12 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:56:12 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:56:12 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:56:12 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:56:12 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:56:12 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:56:12 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:56:12 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:56:12 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:56:12 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:56:12 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:56:12 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:56:12 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:56:12 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:56:12 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:56:12 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:56:17 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:56:17 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:56:18 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:56:25 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:56:25 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:56:25 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:56:25 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:56:25 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:56:25 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:56:25 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:56:25 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:56:25 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:56:25 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:56:25 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:56:25 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:56:25 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:56:25 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:56:25 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:56:25 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:56:25 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:56:25 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:56:25 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:56:25 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:56:31 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:56:31 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:56:31 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:56:39 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:56:39 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:56:39 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:56:39 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:56:39 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:56:39 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:56:39 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:56:39 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:56:39 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:56:39 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:56:39 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:56:39 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:56:39 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:56:39 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:56:39 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:56:39 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:56:39 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:56:39 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:56:39 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:56:39 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:56:45 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:56:45 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:56:45 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:56:52 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:56:52 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:56:52 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:56:52 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:56:52 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:56:52 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:56:52 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:56:52 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:56:52 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:56:53 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:56:53 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:56:53 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:56:53 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:56:53 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:56:53 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:56:53 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:56:53 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:56:53 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:56:53 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:56:53 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:56:58 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:56:58 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:56:58 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:57:05 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:57:05 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:57:05 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:57:05 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:57:05 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:57:05 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:57:05 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:57:05 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:57:05 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:57:06 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:57:06 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:57:06 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:57:06 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:57:06 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:57:06 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:57:06 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:57:06 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:57:06 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:57:06 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:57:06 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:57:11 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:57:11 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:57:11 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:57:18 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:57:18 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:57:19 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:57:19 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:57:19 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:57:19 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:57:19 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:57:19 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:57:19 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:57:19 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:57:19 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:57:19 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:57:19 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:57:19 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:57:19 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:57:19 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:57:19 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:57:19 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:57:19 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:57:19 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:57:24 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:57:24 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:57:25 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:57:31 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:57:32 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:57:32 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:57:32 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:57:32 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:57:32 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:57:32 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:57:32 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:57:32 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:57:32 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:57:32 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:57:32 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:57:32 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:57:32 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:57:32 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:57:32 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:57:32 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:57:32 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:57:32 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:57:32 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:57:37 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:57:37 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:57:38 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:57:45 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:57:45 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:57:45 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:57:45 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:57:45 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:57:45 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:57:45 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:57:45 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:57:45 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:57:45 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:57:45 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:57:45 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:57:45 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:57:45 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:57:45 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:57:45 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:57:45 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:57:45 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:57:45 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:57:45 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:57:51 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:57:51 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:57:51 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:58:02 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:58:02 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:58:13 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:58:13 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:58:13 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:58:13 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:58:13 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:58:13 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:58:13 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:58:14 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:58:14 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:58:14 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:58:14 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:58:14 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:58:14 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:58:14 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:58:14 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:58:14 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:58:14 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:58:14 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:58:22 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:58:23 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:58:23 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:58:40 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:58:40 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:58:40 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:58:40 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:58:40 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:58:40 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:58:40 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:58:40 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:58:40 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:58:40 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:58:40 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:58:40 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:58:40 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:58:40 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:58:40 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:58:40 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:58:40 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:58:41 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:58:41 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:58:41 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:58:47 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:58:47 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:58:48 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:58:55 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:58:55 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:58:55 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:58:55 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:58:55 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:58:55 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:58:55 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:58:55 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:58:55 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:58:56 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:58:56 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:58:56 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:58:56 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:58:56 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:58:56 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:58:56 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:58:56 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:58:56 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:58:56 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:58:56 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:59:01 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:59:01 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:59:01 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:59:09 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:59:09 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:59:09 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:59:09 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:59:09 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:59:09 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:59:10 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:59:10 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:59:10 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:59:10 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:59:10 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:59:10 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:59:10 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:59:10 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:59:10 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:59:10 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:59:10 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:59:10 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:59:10 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:59:10 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:59:16 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:59:16 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:59:16 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:59:25 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:59:25 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:59:25 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:59:25 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:59:25 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:59:25 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:59:25 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:59:25 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:59:25 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:59:26 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:59:26 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:59:26 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:59:26 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:59:26 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:59:26 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:59:26 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:59:26 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:59:26 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:59:26 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:59:26 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:59:35 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:59:35 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:59:36 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
19/4/2024 -- 23:59:50 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
19/4/2024 -- 23:59:50 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:59:50 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:59:50 - <Info> - Going to use 2 thread(s)
19/4/2024 -- 23:59:50 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
19/4/2024 -- 23:59:50 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
19/4/2024 -- 23:59:50 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
19/4/2024 -- 23:59:50 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
19/4/2024 -- 23:59:50 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
19/4/2024 -- 23:59:50 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
19/4/2024 -- 23:59:50 - <Info> - CPUs/cores online: 2
19/4/2024 -- 23:59:50 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:59:50 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
19/4/2024 -- 23:59:50 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:59:50 - <Info> - Found an MTU of 1500 for 'ens37'
19/4/2024 -- 23:59:50 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:59:50 - <Info> - Found an MTU of 1500 for 'ens38'
19/4/2024 -- 23:59:50 - <Info> - fast output device (regular) initialized: fast.log
19/4/2024 -- 23:59:50 - <Info> - eve-log output device (regular) initialized:
eve.json
19/4/2024 -- 23:59:50 - <Info> - stats output device (regular) initialized: stats.log
19/4/2024 -- 23:59:56 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
19/4/2024 -- 23:59:56 - <Info> - Threshold config parsed: 0 rule(s) found
19/4/2024 -- 23:59:56 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:00:04 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:00:04 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:00:04 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:00:04 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:00:04 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:00:04 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:00:04 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:00:04 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:00:04 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:00:04 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:00:04 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:00:04 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:00:04 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:00:04 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:00:04 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:00:04 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:00:04 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:00:04 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:00:04 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:00:04 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:00:10 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:00:10 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:00:10 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:00:20 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:00:20 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:00:20 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:00:20 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:00:20 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:00:20 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:00:20 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:00:20 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:00:20 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:00:21 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:00:21 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:00:21 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:00:21 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:00:21 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:00:21 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:00:21 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:00:21 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:00:21 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:00:21 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:00:21 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:00:26 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:00:26 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:00:26 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:00:34 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:00:34 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:00:34 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:00:34 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:00:34 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:00:34 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:00:34 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:00:34 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:00:34 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:00:34 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:00:34 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:00:34 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:00:34 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:00:34 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:00:34 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:00:34 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:00:34 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:00:34 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:00:34 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:00:34 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:00:41 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:00:41 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:00:41 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:00:49 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:00:49 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:00:49 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:00:49 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:00:49 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:00:49 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:00:49 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:00:49 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:00:49 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:00:49 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:00:49 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:00:49 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:00:49 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:00:49 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:00:49 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:00:49 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:00:49 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:00:49 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:00:49 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:00:49 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:00:55 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:00:55 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:00:55 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:01:04 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:01:04 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:01:04 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:01:04 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:01:04 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:01:04 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:01:04 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:01:04 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:01:04 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:01:04 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:01:04 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:01:04 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:01:04 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:01:04 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:01:04 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:01:04 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:01:04 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:01:04 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:01:04 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:01:04 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:01:10 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:01:10 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:01:10 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:01:17 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:01:17 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:01:17 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:01:17 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:01:17 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:01:17 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:01:17 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:01:17 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:01:17 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:01:18 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:01:18 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:01:18 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:01:18 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:01:18 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:01:18 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:01:18 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:01:18 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:01:18 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:01:18 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:01:18 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:01:23 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:01:23 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:01:23 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:01:30 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:01:30 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:01:30 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:01:30 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:01:30 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:01:30 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:01:30 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:01:31 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:01:31 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:01:31 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:01:31 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:01:31 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:01:31 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:01:31 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:01:31 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:01:31 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:01:31 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:01:31 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:01:31 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:01:31 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:01:36 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:01:36 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:01:37 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:01:44 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:01:44 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:01:44 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:01:44 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:01:44 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:01:44 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:01:44 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:01:44 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:01:44 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:01:44 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:01:44 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:01:44 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:01:44 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:01:44 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:01:44 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:01:44 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:01:44 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:01:44 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:01:44 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:01:44 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:01:50 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:01:50 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:01:50 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:01:57 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:01:57 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:01:57 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:01:57 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:01:57 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:01:57 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:01:57 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:01:57 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:01:57 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:01:57 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:01:57 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:01:57 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:01:57 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:01:57 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:01:57 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:01:57 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:01:57 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:01:57 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:01:57 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:01:57 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:02:03 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:02:03 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:02:03 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:02:10 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:02:10 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:02:10 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:02:10 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:02:10 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:02:10 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:02:10 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:02:10 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:02:10 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:02:10 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:02:10 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:02:11 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:02:11 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:02:11 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:02:11 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:02:11 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:02:11 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:02:11 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:02:11 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:02:11 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:02:16 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:02:16 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:02:16 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:02:23 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:02:23 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:02:23 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:02:23 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:02:23 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:02:23 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:02:23 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:02:23 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:02:23 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:02:23 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:02:23 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:02:24 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:02:24 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:02:24 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:02:24 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:02:24 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:02:24 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:02:24 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:02:24 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:02:24 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:02:29 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:02:29 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:02:29 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:02:36 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:02:36 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:02:36 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:02:36 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:02:36 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:02:36 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:02:36 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:02:37 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:02:37 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:02:37 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:02:37 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:02:37 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:02:37 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:02:37 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:02:37 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:02:37 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:02:37 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:02:37 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:02:37 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:02:37 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:02:42 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:02:42 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:02:43 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:02:50 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:02:50 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:02:50 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:02:50 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:02:50 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:02:50 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:02:50 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:02:50 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:02:50 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:02:50 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:02:50 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:02:50 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:02:50 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:02:50 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:02:50 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:02:50 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:02:50 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:02:50 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:02:50 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:02:50 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:02:55 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:02:56 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:02:56 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:03:03 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:03:03 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:03:03 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:03:03 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:03:03 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:03:03 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:03:03 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:03:03 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:03:03 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:03:04 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:03:04 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:03:04 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:03:04 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:03:04 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:03:04 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:03:04 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:03:04 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:03:04 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:03:04 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:03:04 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:03:09 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:03:09 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:03:10 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:03:17 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:03:17 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:03:17 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:03:17 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:03:17 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:03:17 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:03:17 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:03:17 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:03:17 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:03:17 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:03:17 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:03:18 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:03:18 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:03:18 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:03:18 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:03:18 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:03:18 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:03:18 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:03:18 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:03:18 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:03:23 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:03:23 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:03:24 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:03:31 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:03:31 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:03:31 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:03:31 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:03:31 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:03:31 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:03:31 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:03:31 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:03:31 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:03:31 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:03:31 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:03:31 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:03:31 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:03:31 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:03:31 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:03:31 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:03:31 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:03:31 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:03:31 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:03:31 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:03:37 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:03:37 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:03:37 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:03:44 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:03:44 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:03:44 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:03:44 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:03:44 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:03:44 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:03:44 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:03:44 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:03:44 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:03:45 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:03:45 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:03:45 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:03:45 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:03:45 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:03:45 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:03:45 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:03:45 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:03:45 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:03:45 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:03:45 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:03:50 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:03:50 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:03:51 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:03:58 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:03:58 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:03:58 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:03:58 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:03:58 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:03:58 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:03:58 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:03:58 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:03:58 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:03:58 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:03:58 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:03:58 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:03:58 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:03:58 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:03:58 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:03:58 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:03:58 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:03:58 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:03:58 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:03:58 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:04:03 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:04:03 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:04:04 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:04:11 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:04:11 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:04:11 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:04:11 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:04:11 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:04:11 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:04:11 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:04:11 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:04:11 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:04:11 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:04:11 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:04:11 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:04:11 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:04:11 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:04:11 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:04:11 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:04:11 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:04:11 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:04:11 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:04:11 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:04:17 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:04:17 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:04:17 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:04:24 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:04:24 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:04:24 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:04:24 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:04:24 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:04:24 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:04:24 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:04:24 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:04:24 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:04:24 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:04:24 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:04:25 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:04:25 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:04:25 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:04:25 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:04:25 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:04:25 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:04:25 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:04:25 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:04:25 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:04:30 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:04:30 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:04:30 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:04:37 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:04:38 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:04:38 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:04:38 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:04:38 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:04:38 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:04:38 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:04:38 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:04:38 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:04:38 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:04:38 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:04:38 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:04:38 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:04:38 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:04:38 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:04:38 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:04:38 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:04:38 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:04:38 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:04:38 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:04:43 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:04:44 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:04:44 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:04:51 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:04:51 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:04:51 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:04:51 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:04:51 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:04:51 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:04:51 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:04:51 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:04:51 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:04:51 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:04:51 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:04:52 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:04:52 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:04:52 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:04:52 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:04:52 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:04:52 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:04:52 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:04:52 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:04:52 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:04:57 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:04:57 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:04:57 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:05:04 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:05:04 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:05:04 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:05:04 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:05:04 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:05:04 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:05:05 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:05:05 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:05:05 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:05:05 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:05:05 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:05:05 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:05:05 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:05:05 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:05:05 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:05:05 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:05:05 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:05:05 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:05:05 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:05:05 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:05:10 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:05:10 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:05:11 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:05:18 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:05:18 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:05:18 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:05:18 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:05:18 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:05:18 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:05:18 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:05:18 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:05:18 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:05:18 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:05:18 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:05:18 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:05:18 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:05:18 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:05:18 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:05:18 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:05:18 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:05:18 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:05:18 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:05:18 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:05:23 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:05:23 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:05:24 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:05:31 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:05:31 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:05:31 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:05:31 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:05:31 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:05:31 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:05:31 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:05:31 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:05:31 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:05:31 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:05:31 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:05:32 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:05:32 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:05:32 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:05:32 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:05:32 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:05:32 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:05:32 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:05:32 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:05:32 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:05:37 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:05:37 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:05:37 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:05:45 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:05:45 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:05:45 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:05:45 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:05:45 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:05:45 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:05:45 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:05:45 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:05:45 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:05:45 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:05:45 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:05:45 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:05:45 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:05:45 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:05:45 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:05:45 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:05:45 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:05:45 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:05:45 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:05:45 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:05:50 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:05:50 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:05:51 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:05:58 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:05:58 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:05:58 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:05:58 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:05:58 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:05:58 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:05:58 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:05:58 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:05:58 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:05:58 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:05:58 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:05:58 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:05:58 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:05:58 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:05:58 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:05:58 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:05:58 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:05:58 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:05:58 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:05:58 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:06:04 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:06:04 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:06:04 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:06:11 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:06:11 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:06:11 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:06:11 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:06:12 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:06:12 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:06:12 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:06:12 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:06:12 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:06:12 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:06:12 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:06:12 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:06:12 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:06:12 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:06:12 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:06:12 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:06:12 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:06:12 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:06:12 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:06:12 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:06:17 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:06:17 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:06:18 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:06:25 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:06:25 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:06:25 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:06:25 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:06:25 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:06:25 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:06:25 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:06:25 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:06:25 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:06:25 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:06:25 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:06:26 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:06:26 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:06:26 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:06:26 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:06:26 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:06:26 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:06:26 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:06:26 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:06:26 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:06:31 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:06:31 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:06:31 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:06:39 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:06:39 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:06:39 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:06:39 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:06:39 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:06:39 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:06:39 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:06:39 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:06:39 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:06:39 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:06:39 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:06:39 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:06:39 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:06:39 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:06:39 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:06:39 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:06:39 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:06:39 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:06:39 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:06:39 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:06:44 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:06:44 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:06:45 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:06:52 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:06:52 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:06:52 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:06:52 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:06:52 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:06:52 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:06:52 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:06:52 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:06:52 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:06:52 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:06:52 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:06:53 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:06:53 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:06:53 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:06:53 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:06:53 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:06:53 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:06:53 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:06:53 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:06:53 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:06:58 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:06:58 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:06:58 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:07:06 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:07:06 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:07:06 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:07:06 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:07:06 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:07:06 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:07:06 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:07:06 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:07:06 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:07:06 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:07:06 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:07:06 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:07:06 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:07:06 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:07:06 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:07:06 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:07:06 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:07:06 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:07:06 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:07:06 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:07:11 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:07:11 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:07:12 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:07:19 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:07:19 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:07:19 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:07:19 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:07:19 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:07:19 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:07:19 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:07:19 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:07:19 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:07:19 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:07:19 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:07:20 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:07:20 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:07:20 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:07:20 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:07:20 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:07:20 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:07:20 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:07:20 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:07:20 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:07:25 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:07:25 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:07:25 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:07:33 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:07:33 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:07:33 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:07:33 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:07:33 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:07:33 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:07:33 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:07:33 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:07:33 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:07:33 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:07:33 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:07:33 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:07:33 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:07:33 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:07:33 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:07:33 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:07:33 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:07:33 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:07:33 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:07:33 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:07:38 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:07:38 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:07:39 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:07:46 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:07:46 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:07:46 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:07:46 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:07:46 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:07:46 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:07:46 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:07:46 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:07:46 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:07:46 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:07:46 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:07:46 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:07:46 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:07:46 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:07:46 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:07:46 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:07:46 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:07:46 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:07:46 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:07:46 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:07:52 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:07:52 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:07:52 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:07:59 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:07:59 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:07:59 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:07:59 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:07:59 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:07:59 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:07:59 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:07:59 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:07:59 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:08:00 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:08:00 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:08:00 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:08:00 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:08:00 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:08:00 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:08:00 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:08:00 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:08:00 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:08:00 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:08:00 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:08:05 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:08:05 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:08:06 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:08:13 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:08:13 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:08:13 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:08:13 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:08:13 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:08:13 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:08:13 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:08:13 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:08:13 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:08:13 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:08:13 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:08:13 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:08:13 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:08:13 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:08:13 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:08:13 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:08:13 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:08:13 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:08:13 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:08:13 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:08:19 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:08:19 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:08:19 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:08:27 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:08:27 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:08:27 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:08:27 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:08:27 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:08:27 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:08:27 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:08:27 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:08:27 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:08:27 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:08:27 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:08:27 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:08:27 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:08:27 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:08:27 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:08:27 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:08:27 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:08:27 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:08:27 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:08:27 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:08:32 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:08:33 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:08:33 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:08:40 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:08:40 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:08:40 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:08:40 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:08:40 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:08:40 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:08:40 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:08:40 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:08:40 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:08:41 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:08:41 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:08:41 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:08:41 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:08:41 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:08:41 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:08:41 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:08:41 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:08:41 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:08:41 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:08:41 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:08:46 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:08:46 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:08:47 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:08:54 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:08:54 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:08:54 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:08:55 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:08:55 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:08:55 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:08:55 - <Notice> - Signal Received. Stopping engine.
20/4/2024 -- 00:08:55 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:08:55 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:08:55 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:08:55 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:08:58 - <Info> - time elapsed 4.091s
20/4/2024 -- 00:08:59 - <Info> - Alerts: 0
20/4/2024 -- 00:08:59 - <Info> - cleaning up signature grouping structure... complete
20/4/2024 -- 00:08:59 - <Notice> - Stats for 'eth0': pkts: 0, drop: 0 (-nan%),
invali
d chksum: 0
20/4/2024 -- 00:08:59 - <Notice> - Stats for 'ens37': pkts: 4, drop: 0 (0.00%),
inval
id chksum: 0
20/4/2024 -- 00:08:59 - <Notice> - Stats for 'ens38': pkts: 14, drop: 0 (0.00%),
inva
lid chksum: 0
20/4/2024 -- 00:10:53 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:10:53 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:10:53 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:10:53 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:10:53 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:10:53 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:10:53 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:10:53 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:10:54 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:10:54 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:10:54 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:11:20 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:11:20 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:11:23 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:11:50 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:11:50 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:11:50 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:11:50 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:11:50 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:11:50 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:11:50 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:11:50 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:11:50 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:11:51 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:11:51 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:11:51 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:11:51 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:11:51 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:11:51 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:11:51 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:11:51 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:11:51 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:11:51 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:11:51 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:12:08 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:12:08 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:12:09 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:12:20 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:12:20 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:12:20 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:12:20 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:12:21 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:12:21 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:12:21 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:12:21 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:12:21 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:12:21 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:12:21 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:12:21 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:12:21 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:12:21 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:12:21 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:12:21 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:12:21 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:12:21 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:12:21 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:12:21 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:12:26 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:12:26 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:12:27 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:12:35 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:12:35 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:12:35 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:12:35 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:12:35 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:12:35 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:12:35 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:12:35 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:12:35 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:12:35 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:12:35 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:12:35 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:12:35 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:12:35 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:12:35 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:12:35 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:12:35 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:12:35 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:12:35 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:12:35 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:12:41 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:12:41 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:12:41 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:12:49 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:12:49 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:12:49 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:12:49 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:12:49 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:12:49 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:12:49 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:12:49 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:12:49 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:12:50 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:12:50 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:12:50 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:12:50 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:12:50 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:12:50 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:12:50 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:12:50 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:12:50 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:12:50 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:12:50 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:12:55 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:12:55 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:12:56 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:13:04 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:13:04 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:13:04 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:13:04 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:13:04 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:13:04 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:13:04 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:13:04 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:13:04 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:13:04 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:13:04 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:13:04 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:13:04 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:13:04 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:13:04 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:13:04 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:13:04 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:13:04 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:13:04 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:13:04 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:13:09 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:13:10 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:13:10 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:13:17 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:13:17 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:13:17 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:13:17 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:13:18 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:13:18 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:13:18 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:13:18 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:13:18 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:13:18 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:13:18 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:13:18 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:13:18 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:13:18 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:13:18 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:13:18 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:13:18 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:13:18 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:13:18 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:13:18 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:13:24 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:13:24 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:13:24 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:13:32 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:13:32 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:13:32 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:13:32 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:13:32 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:13:32 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:13:32 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:13:32 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:13:32 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:13:32 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:13:32 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:13:32 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:13:32 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:13:32 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:13:32 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:13:32 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:13:32 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:13:32 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:13:32 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:13:32 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:13:39 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:13:39 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:13:39 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:13:47 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:13:47 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:13:47 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:13:47 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:13:47 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:13:47 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:13:47 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:13:47 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:13:47 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:13:47 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:13:47 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:13:47 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:13:47 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:13:47 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:13:47 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:13:47 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:13:47 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:13:47 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:13:47 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:13:47 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:13:53 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:13:53 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:13:54 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:14:05 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:14:05 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:14:05 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:14:05 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:14:05 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:14:05 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:14:05 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:14:05 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:14:05 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:14:05 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:14:05 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:14:05 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:14:05 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:14:05 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:14:05 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:14:05 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:14:05 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:14:05 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:14:05 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:14:05 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:14:14 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:14:15 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:14:15 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:14:23 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:14:23 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:14:23 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:14:23 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:14:23 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:14:23 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:14:23 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:14:23 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:14:23 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:14:23 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:14:23 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:14:23 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:14:23 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:14:23 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:14:23 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:14:23 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:14:23 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:14:23 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:14:23 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:14:23 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:14:28 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:14:28 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:14:29 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:14:36 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:14:36 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:14:36 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:14:36 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:14:36 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:14:36 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:14:36 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:14:36 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:14:36 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:14:37 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:14:37 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:14:37 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:14:37 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:14:37 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:14:37 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:14:37 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:14:37 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:14:37 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:14:37 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:14:37 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:14:43 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:14:43 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:14:43 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:14:52 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:14:52 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:14:52 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:14:52 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:14:52 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:14:52 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:14:52 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:14:52 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:14:52 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:14:52 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:14:52 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:14:52 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:14:52 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:14:52 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:14:52 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:14:52 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:14:52 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:14:52 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:14:52 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:14:52 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:15:01 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:15:01 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:15:01 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:15:08 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:15:08 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:15:08 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:15:08 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:15:08 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:15:08 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:15:08 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:15:08 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:15:08 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:15:09 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:15:09 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:15:09 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:15:09 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:15:09 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:15:09 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:15:09 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:15:09 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:15:09 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:15:09 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:15:09 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:15:14 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:15:14 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:15:14 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:15:21 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:15:21 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:15:21 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:15:21 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:15:21 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:15:21 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:15:21 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:15:22 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:15:22 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:15:22 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:15:22 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:15:22 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:15:22 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:15:22 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:15:22 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:15:22 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:15:22 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:15:22 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:15:22 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:15:22 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:15:28 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:15:28 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:15:28 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:15:37 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:15:37 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:15:37 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:15:37 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:15:37 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:15:37 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:15:37 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:15:37 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:15:37 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:15:38 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:15:38 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:15:38 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:15:38 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:15:38 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:15:38 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:15:38 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:15:38 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:15:38 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:15:38 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:15:38 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:15:43 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:15:43 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:15:44 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:15:51 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:15:51 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:15:51 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:15:51 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:15:51 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:15:51 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:15:51 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:15:51 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:15:51 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:15:51 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:15:51 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:15:51 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:15:51 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:15:51 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:15:51 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:15:51 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:15:51 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:15:51 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:15:51 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:15:51 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:15:57 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:15:57 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:15:57 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:16:04 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:16:04 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:16:04 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:16:04 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:16:04 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:16:04 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:16:04 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:16:04 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:16:04 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:16:05 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:16:05 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:16:05 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:16:05 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:16:05 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:16:05 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:16:05 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:16:05 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:16:05 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:16:05 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:16:05 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:16:10 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:16:10 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:16:10 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:16:17 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:16:17 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:16:17 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:16:17 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:16:17 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:16:17 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:16:17 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:16:17 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:16:17 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:16:18 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:16:18 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:16:18 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:16:18 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:16:18 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:16:18 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:16:18 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:16:18 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:16:18 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:16:18 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:16:18 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:16:23 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:16:23 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:16:24 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:16:31 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:16:31 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:16:31 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:16:31 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:16:31 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:16:31 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:16:31 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:16:31 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:16:31 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:16:31 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:16:31 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:16:31 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:16:31 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:16:31 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:16:31 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:16:31 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:16:31 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:16:31 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:16:31 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:16:31 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:16:40 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:16:40 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:16:40 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:16:48 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:16:48 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:16:48 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:16:48 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:16:48 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:16:48 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:16:48 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:16:48 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:16:48 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:16:48 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:16:48 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:16:48 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:16:48 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:16:48 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:16:48 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:16:48 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:16:48 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:16:48 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:16:48 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:16:48 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:16:54 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:16:54 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:16:54 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:17:02 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:17:02 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:17:02 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:17:02 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:17:02 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:17:02 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:17:02 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:17:02 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:17:02 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:17:02 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:17:02 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:17:02 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:17:02 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:17:02 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:17:02 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:17:02 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:17:02 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:17:02 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:17:02 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:17:02 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:17:08 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:17:08 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:17:08 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:17:16 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:17:16 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:17:16 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:17:16 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:17:16 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:17:16 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:17:16 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:17:16 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:17:16 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:17:16 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:17:16 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:17:16 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:17:16 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:17:16 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:17:16 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:17:16 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:17:16 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:17:16 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:17:16 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:17:16 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:17:22 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:17:22 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:17:22 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:17:30 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:17:30 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:17:30 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:17:30 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:17:30 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:17:30 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:17:30 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:17:30 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:17:30 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:17:31 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:17:31 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:17:31 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:17:31 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:17:31 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:17:31 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:17:31 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:17:31 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:17:31 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:17:31 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:17:31 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:17:36 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:17:36 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:17:37 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:17:44 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:17:44 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:17:44 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:17:44 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:17:44 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:17:44 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:17:44 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:17:44 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:17:44 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:17:44 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:17:44 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:17:44 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:17:44 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:17:44 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:17:44 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:17:44 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:17:44 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:17:44 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:17:44 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:17:44 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:17:50 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:17:50 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:17:50 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:17:57 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:17:57 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:17:57 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:17:58 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:17:58 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:17:58 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:17:58 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:17:58 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:17:58 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:17:58 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:17:58 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:17:58 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:17:58 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:17:58 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:17:58 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:17:58 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:17:58 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:17:58 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:17:58 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:17:58 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:18:03 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:18:04 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:18:04 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:18:11 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:18:11 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:18:11 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:18:11 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:18:11 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:18:11 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:18:11 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:18:11 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:18:11 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:18:12 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:18:12 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:18:12 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:18:12 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:18:12 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:18:12 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:18:12 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:18:12 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:18:12 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:18:12 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:18:12 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:18:17 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:18:17 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:18:17 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:18:25 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:18:25 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:18:25 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:18:25 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:18:25 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:18:25 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:18:25 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:18:25 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:18:25 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:18:25 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:18:25 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:18:25 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:18:25 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:18:25 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:18:25 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:18:25 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:18:25 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:18:25 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:18:25 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:18:25 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:18:30 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:18:30 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:18:31 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:18:38 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:18:38 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:18:38 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:18:38 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:18:38 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:18:38 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:18:38 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:18:38 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:18:38 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:18:38 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:18:38 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:18:38 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:18:38 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:18:38 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:18:38 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:18:38 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:18:38 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:18:38 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:18:38 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:18:38 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:18:44 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:18:44 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:18:44 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:18:51 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:18:51 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:18:51 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:18:51 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:18:51 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:18:51 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:18:51 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:18:51 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:18:51 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:18:51 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:18:51 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:18:51 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:18:51 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:18:51 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:18:51 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:18:51 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:18:51 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:18:51 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:18:51 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:18:51 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:18:57 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:18:57 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:18:57 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:19:04 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:19:04 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:19:04 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:19:04 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:19:04 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:19:04 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:19:04 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:19:04 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:19:04 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:19:04 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:19:04 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:19:04 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:19:04 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:19:04 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:19:04 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:19:04 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:19:04 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:19:04 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:19:04 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:19:04 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:19:10 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:19:10 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:19:10 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:19:17 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:19:17 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:19:17 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:19:17 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:19:17 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:19:17 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:19:17 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:19:17 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:19:17 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:19:17 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:19:17 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:19:17 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:19:17 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:19:17 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:19:17 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:19:17 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:19:17 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:19:17 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:19:17 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:19:17 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:19:23 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:19:23 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:19:23 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:19:30 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:19:30 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:19:30 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:19:30 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:19:30 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:19:30 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:19:30 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:19:30 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:19:30 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:19:30 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:19:30 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:19:30 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:19:30 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:19:30 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:19:30 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:19:30 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:19:30 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:19:30 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:19:30 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:19:30 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:19:36 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:19:36 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:19:36 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:19:43 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:19:43 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:19:43 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:19:43 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:19:43 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:19:43 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:19:43 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:19:43 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:19:43 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:19:43 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:19:43 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:19:43 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:19:43 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:19:43 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:19:43 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:19:43 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:19:43 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:19:43 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:19:43 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:19:43 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:19:48 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:19:49 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:19:49 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:19:56 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:19:56 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:19:56 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:19:56 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:19:56 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:19:56 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:19:56 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:19:56 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:19:56 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:19:56 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:19:56 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:19:56 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:19:56 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:19:56 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:19:56 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:19:56 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:19:56 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:19:56 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:19:56 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:19:56 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:20:02 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:20:02 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:20:02 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:20:09 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:20:09 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:20:09 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:20:09 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:20:09 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:20:09 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:20:09 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:20:09 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:20:09 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:20:09 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:20:09 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:20:09 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:20:09 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:20:09 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:20:09 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:20:09 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:20:09 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:20:09 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:20:09 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:20:09 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:20:14 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:20:14 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:20:15 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:20:22 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:20:22 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:20:22 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:20:22 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:20:22 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:20:22 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:20:22 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:20:22 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:20:22 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:20:22 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:20:22 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:20:22 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:20:22 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:20:22 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:20:22 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:20:22 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:20:22 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:20:22 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:20:22 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:20:22 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:20:27 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:20:27 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:20:28 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:20:35 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:20:35 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:20:35 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:20:35 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:20:35 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:20:35 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:20:35 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:20:35 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:20:35 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:20:35 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:20:35 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:20:35 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:20:35 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:20:35 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:20:35 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:20:35 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:20:35 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:20:35 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:20:35 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:20:35 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:20:40 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:20:40 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:20:41 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:20:48 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:20:48 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:20:48 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:20:48 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:20:48 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:20:48 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:20:48 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:20:48 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:20:48 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:20:48 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:20:48 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:20:48 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:20:48 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:20:48 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:20:48 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:20:48 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:20:48 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:20:48 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:20:48 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:20:48 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:20:54 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:20:54 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:20:54 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:21:02 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:21:02 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:21:02 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:21:02 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:21:02 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:21:02 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:21:02 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:21:02 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:21:02 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:21:02 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:21:02 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:21:02 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:21:02 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:21:02 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:21:02 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:21:02 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:21:02 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:21:02 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:21:02 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:21:02 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:21:07 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:21:07 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:21:08 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:21:16 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:21:16 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:21:16 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:21:16 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:21:16 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:21:16 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:21:16 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:21:16 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:21:16 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:21:16 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:21:16 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:21:16 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:21:16 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:21:16 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:21:16 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:21:16 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:21:16 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:21:16 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:21:16 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:21:16 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:21:22 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:21:22 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:21:22 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:21:30 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:21:30 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:21:30 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:21:30 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:21:30 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:21:30 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:21:30 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:21:30 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:21:30 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:21:30 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:21:30 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:21:30 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:21:30 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:21:30 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:21:30 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:21:30 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:21:30 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:21:30 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:21:30 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:21:30 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:21:35 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:21:35 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:21:36 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:21:43 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:21:43 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:21:43 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:21:43 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:21:43 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:21:43 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:21:43 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:21:43 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:21:43 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:21:43 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:21:43 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:21:43 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:21:43 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:21:43 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:21:43 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:21:43 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:21:43 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:21:43 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:21:43 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:21:43 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:21:48 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:21:48 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:21:49 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:21:56 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:21:56 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:21:56 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:21:56 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:21:56 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:21:56 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:21:56 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:21:56 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:21:56 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:21:57 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:21:57 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:21:57 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:21:57 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:21:57 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:21:57 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:21:57 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:21:57 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:21:57 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:21:57 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:21:57 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:22:02 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:22:02 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:22:03 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:22:10 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:22:10 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:22:10 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:22:10 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:22:10 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:22:10 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:22:10 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:22:10 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:22:10 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:22:10 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:22:10 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:22:10 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:22:10 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:22:10 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:22:10 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:22:10 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:22:10 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:22:10 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:22:10 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:22:10 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:22:16 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:22:16 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:22:16 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:22:23 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:22:23 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:22:23 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:22:24 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:22:24 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:22:24 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:22:24 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:22:24 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:22:24 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:22:24 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:22:24 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:22:24 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:22:24 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:22:24 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:22:24 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:22:24 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:22:24 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:22:24 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:22:24 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:22:24 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:22:29 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:22:29 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:22:30 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:22:37 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:22:37 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:22:37 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:22:37 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:22:37 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:22:37 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:22:37 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:22:37 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:22:37 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:22:38 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:22:38 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:22:38 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:22:38 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:22:38 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:22:38 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:22:38 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:22:38 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:22:38 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:22:38 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:22:38 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:22:43 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:22:43 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:22:43 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:22:50 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:22:50 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:22:50 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:22:50 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:22:50 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:22:50 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:22:50 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:22:50 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:22:50 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:22:51 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:22:51 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:22:51 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:22:51 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:22:51 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:22:51 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:22:51 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:22:51 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:22:51 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:22:51 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:22:51 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:22:56 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:22:56 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:22:56 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:23:03 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:23:03 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:23:03 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:23:03 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:23:03 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:23:03 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:23:03 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:23:03 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:23:03 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:23:04 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:23:04 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:23:04 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:23:04 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:23:04 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:23:04 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:23:04 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:23:04 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:23:04 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:23:04 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:23:04 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:23:09 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:23:09 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:23:09 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:23:17 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:23:17 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:23:17 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:23:17 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:23:17 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:23:17 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:23:17 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:23:17 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:23:17 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:23:18 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:23:18 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:23:18 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:23:18 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:23:18 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:23:18 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:23:18 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:23:18 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:23:18 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:23:18 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:23:18 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:23:24 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:23:24 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:23:25 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:23:32 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:23:32 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:23:32 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:23:32 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:23:32 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:23:32 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:23:32 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:23:32 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:23:32 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:23:33 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:23:33 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:23:33 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:23:33 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:23:33 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:23:33 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:23:33 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:23:33 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:23:33 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:23:33 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:23:33 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:23:38 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:23:38 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:23:38 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:23:45 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:23:45 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:23:45 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:23:45 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:23:45 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:23:45 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:23:45 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:23:45 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:23:45 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:23:46 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:23:46 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:23:46 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:23:46 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:23:46 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:23:46 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:23:46 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:23:46 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:23:46 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:23:46 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:23:46 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:23:51 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:23:51 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:23:51 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:23:58 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:23:58 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:23:58 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:23:58 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:23:58 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:23:58 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:23:58 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:23:58 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:23:58 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:23:59 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:23:59 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:23:59 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:23:59 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:23:59 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:23:59 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:23:59 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:23:59 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:23:59 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:23:59 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:23:59 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:24:04 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:24:04 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:24:04 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:24:12 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:24:12 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:24:12 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:24:12 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:24:12 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:24:12 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:24:12 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:24:12 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:24:12 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:24:12 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:24:12 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:24:12 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:24:12 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:24:12 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:24:12 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:24:12 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:24:12 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:24:12 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:24:12 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:24:12 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:24:17 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:24:17 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:24:18 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:24:24 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:24:24 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:24:24 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:24:24 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:24:24 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:24:24 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:24:24 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:24:25 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:24:25 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:24:25 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:24:25 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:24:25 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:24:25 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:24:25 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:24:25 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:24:25 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:24:25 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:24:25 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:24:25 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:24:25 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:24:30 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:24:30 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:24:31 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:24:37 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:24:37 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:24:37 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:24:38 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:24:38 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:24:38 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:24:38 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:24:38 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:24:38 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:24:38 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:24:38 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:24:38 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:24:38 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:24:38 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:24:38 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:24:38 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:24:38 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:24:38 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:24:38 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:24:38 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:24:43 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:24:43 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:24:43 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:24:51 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:24:51 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:24:51 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:24:51 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:24:51 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:24:51 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:24:51 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:24:51 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:24:51 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:24:51 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:24:51 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:24:51 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:24:51 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:24:51 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:24:51 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:24:51 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:24:51 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:24:51 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:24:51 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:24:51 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:24:56 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:24:56 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:24:57 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:25:04 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:25:04 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:25:04 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:25:04 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:25:04 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:25:04 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:25:04 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:25:04 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:25:04 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:25:04 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:25:04 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:25:04 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:25:04 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:25:04 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:25:04 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:25:04 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:25:04 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:25:04 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:25:04 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:25:04 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:25:10 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:25:10 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:25:11 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:25:18 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:25:18 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:25:18 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:25:18 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:25:18 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:25:18 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:25:18 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:25:18 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:25:18 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:25:19 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:25:19 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:25:19 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:25:19 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:25:19 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:25:19 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:25:19 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:25:19 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:25:19 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:25:19 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:25:19 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:25:24 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:25:24 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:25:25 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:25:32 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:25:32 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:25:32 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:25:32 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:25:32 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:25:32 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:25:32 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:25:32 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:25:32 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:25:33 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:25:33 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:25:33 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:25:33 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:25:33 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:25:33 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:25:33 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:25:33 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:25:33 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:25:33 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:25:33 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:25:38 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:25:38 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:25:39 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:25:46 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:25:46 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:25:46 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:25:46 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:25:46 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:25:46 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:25:46 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:25:46 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:25:46 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:25:47 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:25:47 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:25:47 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:25:47 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:25:47 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:25:47 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:25:47 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:25:47 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:25:47 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:25:47 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:25:47 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:25:52 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:25:52 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:25:53 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:26:00 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:26:00 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:26:00 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:26:00 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:26:00 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:26:00 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:26:00 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:26:00 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:26:00 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:26:00 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:26:00 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:26:00 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:26:00 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:26:00 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:26:00 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:26:00 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:26:00 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:26:00 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:26:00 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:26:00 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:26:06 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:26:06 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:26:06 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:26:13 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:26:13 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:26:13 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:26:13 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:26:13 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:26:13 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:26:13 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:26:13 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:26:13 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:26:14 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:26:14 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:26:14 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:26:14 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:26:14 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:26:14 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:26:14 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:26:14 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:26:14 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:26:14 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:26:14 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:26:19 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:26:19 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:26:19 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:26:26 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:26:26 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:26:26 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:26:26 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:26:26 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:26:26 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:26:26 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:26:26 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:26:26 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:26:27 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:26:27 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:26:27 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:26:27 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:26:27 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:26:27 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:26:27 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:26:27 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:26:27 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:26:27 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:26:27 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:26:32 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:26:32 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:26:32 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:26:39 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:26:39 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:26:39 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:26:39 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:26:39 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:26:39 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:26:39 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:26:39 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:26:39 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:26:40 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:26:40 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:26:40 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:26:40 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:26:40 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:26:40 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:26:40 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:26:40 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:26:40 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:26:40 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:26:40 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:26:45 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:26:45 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:26:45 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:26:52 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:26:52 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:26:53 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:26:53 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:26:53 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:26:53 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:26:53 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:26:53 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:26:53 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:26:53 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:26:53 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:26:53 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:26:53 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:26:53 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:26:53 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:26:53 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:26:53 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:26:53 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:26:53 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:26:53 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:26:58 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:26:58 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:26:59 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:27:06 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:27:06 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:27:06 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:27:06 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:27:06 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:27:06 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:27:06 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:27:06 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:27:06 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:27:06 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:27:06 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:27:06 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:27:06 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:27:06 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:27:06 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:27:06 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:27:06 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:27:06 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:27:06 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:27:06 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:27:13 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:27:14 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:27:14 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:27:22 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:27:22 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:27:22 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:27:22 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:27:22 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:27:22 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:27:22 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:27:22 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:27:22 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:27:23 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:27:23 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:27:23 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:27:23 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:27:23 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:27:23 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:27:23 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:27:23 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:27:23 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:27:23 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:27:23 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:27:28 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:27:28 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:27:29 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:27:36 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:27:36 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:27:36 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:27:36 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:27:36 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:27:36 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:27:36 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:27:36 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:27:36 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:27:37 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:27:37 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:27:37 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:27:37 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:27:37 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:27:37 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:27:37 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:27:37 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:27:37 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:27:37 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:27:37 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:27:42 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:27:42 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:27:43 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:27:50 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:27:50 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:27:50 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:27:50 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:27:50 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:27:50 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:27:50 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:27:50 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:27:50 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:27:50 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:27:50 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:27:50 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:27:50 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:27:50 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:27:50 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:27:50 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:27:50 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:27:50 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:27:50 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:27:50 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:27:55 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:27:55 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:27:56 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:28:03 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:28:03 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:28:03 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:28:03 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:28:03 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:28:03 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:28:03 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:28:03 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:28:03 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:28:04 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:28:04 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:28:04 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:28:04 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:28:04 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:28:04 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:28:04 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:28:04 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:28:04 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:28:04 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:28:04 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:28:10 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:28:10 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:28:10 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:28:17 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:28:17 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:28:17 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:28:17 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:28:17 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:28:17 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:28:17 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:28:17 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:28:17 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:28:18 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:28:18 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:28:18 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:28:18 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:28:18 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:28:18 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:28:18 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:28:18 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:28:18 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:28:18 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:28:18 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:28:23 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:28:23 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:28:23 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:28:32 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:28:32 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:28:32 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:28:32 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:28:32 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:28:32 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:28:32 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:28:32 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:28:32 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:28:32 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:28:32 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:28:32 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:28:32 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:28:32 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:28:32 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:28:32 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:28:32 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:28:32 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:28:32 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:28:32 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:28:39 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:28:39 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:28:42 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:28:53 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:28:53 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:28:53 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:28:53 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:28:53 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:28:53 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:28:53 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:28:53 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:28:53 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:28:54 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:28:54 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:28:54 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:28:54 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:28:54 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:28:54 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:28:54 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:28:54 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:28:54 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:28:54 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:28:54 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:29:00 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:29:00 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:29:01 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:29:10 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:29:10 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:29:10 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:29:10 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:29:10 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:29:10 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:29:10 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:29:10 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:29:10 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:29:10 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:29:10 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:29:10 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:29:10 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:29:10 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:29:10 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:29:10 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:29:10 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:29:10 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:29:10 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:29:10 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:29:16 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:29:16 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:29:17 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:29:24 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:29:24 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:29:24 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:29:24 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:29:24 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:29:24 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:29:24 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:29:24 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:29:24 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:29:25 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:29:25 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:29:25 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:29:25 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:29:25 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:29:25 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:29:25 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:29:25 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:29:25 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:29:25 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:29:25 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:29:30 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:29:30 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:29:31 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:29:38 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:29:38 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:29:38 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:29:38 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:29:38 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:29:38 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:29:38 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:29:38 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:29:38 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:29:38 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:29:38 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:29:38 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:29:38 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:29:38 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:29:38 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:29:38 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:29:38 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:29:38 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:29:38 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:29:38 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:29:43 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:29:43 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:29:44 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:29:51 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:29:51 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:29:51 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:29:51 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:29:51 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:29:51 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:29:51 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:29:51 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:29:51 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:29:52 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:29:52 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:29:52 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:29:52 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:29:52 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:29:52 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:29:52 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:29:52 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:29:52 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:29:52 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:29:52 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:29:57 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:29:57 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:29:58 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:30:05 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:30:05 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:30:05 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:30:05 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:30:05 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:30:05 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:30:05 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:30:05 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:30:05 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:30:05 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:30:05 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:30:05 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:30:05 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:30:05 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:30:05 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:30:05 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:30:05 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:30:05 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:30:05 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:30:05 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:30:11 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:30:11 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:30:11 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:30:19 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:30:19 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:30:19 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:30:19 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:30:19 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:30:19 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:30:19 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:30:19 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:30:19 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:30:19 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:30:19 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:30:19 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:30:19 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:30:19 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:30:19 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:30:19 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:30:19 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:30:19 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:30:19 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:30:19 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:30:24 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:30:24 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:30:25 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:30:32 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:30:32 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:30:32 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:30:32 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:30:32 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:30:32 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:30:32 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:30:32 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:30:32 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:30:32 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:30:32 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:30:32 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:30:32 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:30:32 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:30:32 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:30:32 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:30:32 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:30:32 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:30:32 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:30:32 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:30:37 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:30:37 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:30:38 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:30:45 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:30:45 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:30:45 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:30:45 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:30:45 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:30:45 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:30:45 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:30:45 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:30:45 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:30:45 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:30:45 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:30:45 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:30:45 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:30:45 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:30:45 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:30:45 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:30:45 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:30:45 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:30:45 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:30:45 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:30:53 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:30:53 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:30:54 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:31:04 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:31:04 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:31:04 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:31:04 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:31:04 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:31:04 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:31:04 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:31:04 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:31:05 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:31:05 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:31:05 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:31:05 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:31:05 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:31:05 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:31:05 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:31:05 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:31:05 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:31:05 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:31:05 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:31:05 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:31:14 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:31:14 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:31:14 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:31:22 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:31:22 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:31:22 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:31:22 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:31:22 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:31:22 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:31:22 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:31:22 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:31:22 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:31:22 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:31:22 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:31:22 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:31:22 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:31:22 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:31:22 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:31:22 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:31:22 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:31:22 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:31:22 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:31:22 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:31:28 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:31:28 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:31:28 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:31:35 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:31:35 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:31:35 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:31:35 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:31:35 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:31:35 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:31:35 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:31:35 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:31:35 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:31:36 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:31:36 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:31:36 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:31:36 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:31:36 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:31:36 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:31:36 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:31:36 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:31:36 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:31:36 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:31:36 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:31:41 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:31:41 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:31:42 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:31:49 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:31:49 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:31:49 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:31:49 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:31:49 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:31:49 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:31:49 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:31:49 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:31:49 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:31:49 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:31:49 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:31:49 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:31:49 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:31:49 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:31:49 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:31:49 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:31:49 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:31:49 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:31:49 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:31:49 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:31:54 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:31:55 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:31:55 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:32:02 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:32:02 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:32:02 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:32:02 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:32:02 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:32:02 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:32:02 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:32:02 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:32:02 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:32:03 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:32:03 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:32:03 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:32:03 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:32:03 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:32:03 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:32:03 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:32:03 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:32:03 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:32:03 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:32:03 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:32:08 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:32:08 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:32:08 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:32:16 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:32:16 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:32:16 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:32:16 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:32:16 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:32:16 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:32:16 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:32:16 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:32:16 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:32:16 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:32:16 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:32:16 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:32:16 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:32:16 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:32:16 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:32:16 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:32:16 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:32:16 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:32:16 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:32:16 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:32:24 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:32:24 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:32:24 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:32:34 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:32:34 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:32:34 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:32:34 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:32:34 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:32:34 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:32:34 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:32:34 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:32:34 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:32:37 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:32:37 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:32:37 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:32:37 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:32:37 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:32:37 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:32:37 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:32:37 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:32:37 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:32:37 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:32:37 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:32:45 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:32:45 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:32:46 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:32:53 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:32:53 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:32:53 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:32:53 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:32:53 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:32:53 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:32:53 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:32:53 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:32:53 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:32:54 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:32:54 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:32:54 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:32:54 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:32:54 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:32:54 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:32:54 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:32:54 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:32:54 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:32:54 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:32:54 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:33:00 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:33:00 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:33:00 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:33:08 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:33:08 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:33:08 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:33:08 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:33:08 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:33:08 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:33:08 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:33:08 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:33:08 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:33:08 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:33:08 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:33:08 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:33:08 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:33:08 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:33:08 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:33:08 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:33:08 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:33:08 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:33:08 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:33:08 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:33:14 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:33:14 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:33:15 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:33:22 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:33:22 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:33:22 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:33:22 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:33:22 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:33:22 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:33:22 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:33:22 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:33:22 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:33:23 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:33:23 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:33:23 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:33:23 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:33:23 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:33:23 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:33:23 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:33:23 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:33:23 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:33:23 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:33:23 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:33:28 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:33:29 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:33:29 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:33:36 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:33:36 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:33:36 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:33:36 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:33:36 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:33:36 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:33:36 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:33:36 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:33:36 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:33:37 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:33:37 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:33:37 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:33:37 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:33:37 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:33:37 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:33:37 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:33:37 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:33:37 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:33:37 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:33:37 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:33:43 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:33:43 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:33:43 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:33:51 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:33:51 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:33:51 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:33:51 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:33:51 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:33:51 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:33:51 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:33:51 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:33:51 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:33:52 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:33:52 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:33:52 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:33:52 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:33:52 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:33:52 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:33:52 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:33:52 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:33:52 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:33:52 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:33:52 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:33:57 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:33:57 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:33:58 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:34:05 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:34:05 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:34:05 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:34:05 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:34:05 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:34:05 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:34:05 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:34:05 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:34:05 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:34:06 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:34:06 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:34:06 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:34:06 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:34:06 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:34:06 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:34:06 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:34:06 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:34:06 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:34:06 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:34:06 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:34:11 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:34:11 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:34:12 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:34:19 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:34:19 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:34:19 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:34:19 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:34:19 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:34:19 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:34:19 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:34:19 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:34:19 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:34:19 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:34:19 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:34:19 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:34:19 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:34:19 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:34:19 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:34:19 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:34:19 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:34:19 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:34:19 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:34:19 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:34:25 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:34:25 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:34:26 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:34:33 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:34:33 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:34:33 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:34:33 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:34:33 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:34:33 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:34:33 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:34:33 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:34:33 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:34:33 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:34:33 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:34:33 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:34:33 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:34:33 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:34:33 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:34:33 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:34:33 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:34:33 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:34:33 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:34:33 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:34:39 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:34:39 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:34:39 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:34:47 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:34:47 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:34:47 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:34:47 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:34:47 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:34:47 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:34:47 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:34:47 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:34:47 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:34:48 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:34:48 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:34:48 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:34:48 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:34:48 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:34:48 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:34:48 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:34:48 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:34:48 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:34:48 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:34:48 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:34:53 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:34:53 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:34:53 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:35:01 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:35:01 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:35:01 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:35:01 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:35:01 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:35:01 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:35:01 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:35:01 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:35:01 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:35:01 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:35:01 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:35:01 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:35:01 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:35:01 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:35:01 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:35:01 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:35:01 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:35:01 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:35:01 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:35:01 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:35:06 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:35:06 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:35:07 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:35:14 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:35:14 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:35:14 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:35:14 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:35:14 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:35:14 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:35:14 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:35:14 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:35:14 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:35:15 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:35:15 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:35:15 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:35:15 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:35:15 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:35:15 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:35:15 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:35:15 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:35:15 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:35:15 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:35:15 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:35:20 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:35:20 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:35:21 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:35:28 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:35:28 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:35:28 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:35:28 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:35:28 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:35:28 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:35:28 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:35:28 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:35:28 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:35:29 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:35:29 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:35:29 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:35:29 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:35:29 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:35:29 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:35:29 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:35:29 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:35:29 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:35:29 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:35:29 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:35:34 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:35:34 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:35:34 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:35:41 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:35:41 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:35:41 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:35:41 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:35:41 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:35:41 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:35:41 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:35:41 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:35:41 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:35:42 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:35:42 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:35:42 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:35:42 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:35:42 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:35:42 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:35:42 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:35:42 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:35:42 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:35:42 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:35:42 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:35:47 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:35:47 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:35:48 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:36:04 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:36:04 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:36:04 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:36:04 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:36:04 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:36:04 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:36:04 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:36:04 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:36:04 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:36:05 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:36:05 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:36:05 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:36:05 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:36:05 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:36:05 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:36:05 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:36:05 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:36:05 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:36:05 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:36:05 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:36:13 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:36:13 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:36:13 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:36:22 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:36:22 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:36:22 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:36:22 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:36:22 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:36:22 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:36:22 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:36:22 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:36:22 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:36:23 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:36:23 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:36:23 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:36:23 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:36:23 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:36:23 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:36:23 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:36:23 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:36:23 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:36:23 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:36:23 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:36:29 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:36:29 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:36:29 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:36:38 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:36:38 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:36:38 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:36:38 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:36:38 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:36:38 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:36:38 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:36:38 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:36:38 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:36:39 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:36:39 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:36:39 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:36:39 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:36:39 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:36:39 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:36:39 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:36:39 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:36:39 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:36:39 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:36:39 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:36:45 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:36:45 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:36:46 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:36:54 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:36:54 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:36:54 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:36:54 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:36:54 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:36:54 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:36:54 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:36:54 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:36:54 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:36:54 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:36:54 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:36:54 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:36:54 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:36:54 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:36:54 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:36:54 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:36:54 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:36:54 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:36:54 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:36:54 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:37:00 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:37:01 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:37:01 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:37:10 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:37:10 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:37:10 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:37:10 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:37:10 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:37:10 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:37:10 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:37:10 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:37:10 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:37:10 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:37:10 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:37:10 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:37:10 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:37:10 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:37:10 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:37:10 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:37:10 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:37:10 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:37:10 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:37:10 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:37:16 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:37:16 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:37:16 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:37:24 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:37:24 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:37:24 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:37:24 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:37:24 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:37:24 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:37:24 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:37:24 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:37:24 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:37:24 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:37:24 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:37:24 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:37:24 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:37:24 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:37:24 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:37:24 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:37:24 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:37:24 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:37:24 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:37:24 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:37:30 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:37:30 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:37:31 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:37:38 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:37:38 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:37:38 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:37:38 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:37:38 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:37:38 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:37:38 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:37:38 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:37:38 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:37:39 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:37:39 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:37:39 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:37:39 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:37:39 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:37:39 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:37:39 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:37:39 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:37:39 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:37:39 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:37:39 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:37:44 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:37:44 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:37:45 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:37:53 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:37:53 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:37:53 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:37:53 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:37:53 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:37:53 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:37:53 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:37:53 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:37:53 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:37:53 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:37:53 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:37:53 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:37:53 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:37:53 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:37:53 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:37:53 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:37:53 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:37:53 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:37:53 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:37:53 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:37:59 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:37:59 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:37:59 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:38:07 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:38:07 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:38:07 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:38:07 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:38:07 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:38:07 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:38:07 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:38:07 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:38:07 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:38:07 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:38:07 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:38:07 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:38:07 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:38:07 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:38:07 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:38:07 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:38:07 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:38:07 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:38:07 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:38:07 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:38:16 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:38:16 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:38:16 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:38:23 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:38:23 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:38:24 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:38:24 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:38:24 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:38:24 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:38:24 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:38:24 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:38:24 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:38:24 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:38:24 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:38:24 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:38:24 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:38:24 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:38:24 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:38:24 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:38:24 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:38:24 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:38:24 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:38:24 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:38:30 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:38:30 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:38:30 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:38:37 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:38:37 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:38:38 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:38:38 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:38:38 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:38:38 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:38:38 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:38:38 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:38:38 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:38:38 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:38:38 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:38:38 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:38:38 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:38:38 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:38:38 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:38:38 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:38:38 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:38:38 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:38:38 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:38:38 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:38:43 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:38:43 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:38:44 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:38:51 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:38:51 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:38:51 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:38:51 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:38:51 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:38:51 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:38:51 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:38:51 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:38:51 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:38:51 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:38:51 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:38:51 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:38:51 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:38:51 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:38:51 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:38:51 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:38:51 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:38:51 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:38:51 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:38:51 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:38:57 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:38:57 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:38:57 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:39:04 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:39:04 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:39:04 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:39:04 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:39:05 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:39:05 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:39:05 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:39:05 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:39:05 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:39:05 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:39:05 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:39:05 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:39:05 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:39:05 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:39:05 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:39:05 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:39:05 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:39:05 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:39:05 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:39:05 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:39:11 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:39:11 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:39:12 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:39:19 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:39:19 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:39:19 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:39:19 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:39:19 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:39:19 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:39:19 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:39:19 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:39:19 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:39:20 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:39:20 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:39:20 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:39:20 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:39:20 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:39:20 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:39:20 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:39:20 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:39:20 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:39:20 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:39:20 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:39:25 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:39:25 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:39:26 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:39:33 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:39:33 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:39:33 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:39:33 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:39:33 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:39:33 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:39:33 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:39:33 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:39:33 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:39:33 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:39:33 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:39:33 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:39:33 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:39:33 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:39:33 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:39:33 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:39:33 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:39:33 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:39:33 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:39:33 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:39:39 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:39:39 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:39:39 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:39:47 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:39:47 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:39:47 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:39:47 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:39:47 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:39:47 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:39:47 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:39:47 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:39:47 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:39:47 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:39:47 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:39:47 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:39:47 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:39:47 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:39:47 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:39:47 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:39:47 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:39:47 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:39:47 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:39:47 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:39:52 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:39:52 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:39:53 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:40:00 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:40:00 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:40:00 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:40:00 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:40:00 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:40:00 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:40:00 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:40:00 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:40:00 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:40:01 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:40:01 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:40:01 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:40:01 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:40:01 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:40:01 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:40:01 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:40:01 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:40:01 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:40:01 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:40:01 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:40:06 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:40:06 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:40:07 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:40:14 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:40:14 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:40:14 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:40:14 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:40:14 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:40:14 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:40:14 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:40:14 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:40:14 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:40:14 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:40:14 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:40:14 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:40:14 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:40:14 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:40:14 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:40:14 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:40:14 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:40:14 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:40:14 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:40:14 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:40:20 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:40:20 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:40:20 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:40:28 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:40:28 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:40:28 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:40:28 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:40:28 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:40:28 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:40:28 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:40:28 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:40:28 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:40:28 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:40:28 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:40:28 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:40:28 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:40:28 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:40:28 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:40:28 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:40:28 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:40:28 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:40:28 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:40:28 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:40:34 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:40:34 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:40:34 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:40:42 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:40:42 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:40:42 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:40:42 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:40:42 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:40:42 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:40:42 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:40:42 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:40:42 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:40:42 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:40:42 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:40:42 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:40:42 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:40:42 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:40:42 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:40:42 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:40:42 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:40:42 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:40:42 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:40:42 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:40:47 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:40:47 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:40:48 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:40:55 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:40:55 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:40:55 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:40:55 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:40:55 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:40:55 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:40:55 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:40:55 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:40:55 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:40:56 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:40:56 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:40:56 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:40:56 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:40:56 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:40:56 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:40:56 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:40:56 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:40:56 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:40:56 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:40:56 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:41:01 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:41:01 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:41:01 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:41:09 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:41:09 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:41:09 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:41:09 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:41:09 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:41:09 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:41:09 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:41:09 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:41:09 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:41:09 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:41:09 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:41:09 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:41:09 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:41:09 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:41:09 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:41:09 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:41:09 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:41:09 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:41:09 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:41:09 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:41:15 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:41:15 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:41:15 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:41:22 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:41:22 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:41:22 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:41:22 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:41:22 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:41:22 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:41:22 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:41:22 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:41:22 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:41:23 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:41:23 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:41:23 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:41:23 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:41:23 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:41:23 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:41:23 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:41:23 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:41:23 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:41:23 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:41:23 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:41:28 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:41:28 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:41:29 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:41:36 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:41:36 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:41:36 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:41:36 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:41:36 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:41:36 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:41:36 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:41:36 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:41:36 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:41:37 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:41:37 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:41:37 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:41:37 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:41:37 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:41:37 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:41:37 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:41:37 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:41:37 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:41:37 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:41:37 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:41:42 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:41:42 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:41:42 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:41:50 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:41:50 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:41:50 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:41:50 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:41:50 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:41:50 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:41:50 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:41:50 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:41:50 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:41:50 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:41:50 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:41:50 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:41:50 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:41:50 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:41:50 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:41:50 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:41:50 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:41:50 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:41:50 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:41:50 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:41:56 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:41:56 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:41:57 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:42:04 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:42:04 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:42:04 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:42:04 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:42:04 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:42:04 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:42:04 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:42:04 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:42:04 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:42:05 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:42:05 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:42:05 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:42:05 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:42:05 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:42:05 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:42:05 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:42:05 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:42:05 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:42:05 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:42:05 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:42:10 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:42:10 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:42:10 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:42:18 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:42:18 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:42:18 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:42:18 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:42:18 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:42:18 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:42:18 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:42:18 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:42:18 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:42:18 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:42:18 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:42:18 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:42:18 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:42:18 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:42:18 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:42:18 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:42:18 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:42:18 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:42:18 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:42:18 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:42:24 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:42:24 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:42:24 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:42:31 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:42:31 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:42:32 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:42:32 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:42:32 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:42:32 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:42:32 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:42:32 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:42:32 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:42:32 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:42:32 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:42:32 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:42:32 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:42:32 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:42:32 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:42:32 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:42:32 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:42:32 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:42:32 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:42:32 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:42:37 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:42:37 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:42:38 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:42:45 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:42:45 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:42:45 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:42:45 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:42:45 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:42:45 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:42:45 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:42:45 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:42:45 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:42:46 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:42:46 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:42:46 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:42:46 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:42:46 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:42:46 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:42:46 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:42:46 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:42:46 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:42:46 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:42:46 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:42:51 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:42:51 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:42:52 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:42:59 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:42:59 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:42:59 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:42:59 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:42:59 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:42:59 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:42:59 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:42:59 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:42:59 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:42:59 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:42:59 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:42:59 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:42:59 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:42:59 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:42:59 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:42:59 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:42:59 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:42:59 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:42:59 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:42:59 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:43:05 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:43:05 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:43:05 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:43:13 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:43:13 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:43:13 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:43:13 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:43:13 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:43:13 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:43:13 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:43:13 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:43:13 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:43:13 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:43:13 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:43:13 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:43:13 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:43:13 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:43:13 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:43:13 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:43:13 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:43:13 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:43:13 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:43:13 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:43:18 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:43:19 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:43:19 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:43:26 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:43:26 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:43:26 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:43:26 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:43:26 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:43:26 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:43:26 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:43:26 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:43:26 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:43:27 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:43:27 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:43:27 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:43:27 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:43:27 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:43:27 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:43:27 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:43:27 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:43:27 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:43:27 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:43:27 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:43:32 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:43:32 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:43:32 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:43:40 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:43:40 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:43:40 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:43:40 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:43:40 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:43:40 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:43:40 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:43:40 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:43:40 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:43:40 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:43:40 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:43:40 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:43:40 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:43:40 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:43:40 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:43:40 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:43:40 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:43:40 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:43:40 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:43:40 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:43:45 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:43:46 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:43:46 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:43:53 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:43:53 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:43:53 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:43:53 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:43:53 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:43:53 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:43:53 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:43:53 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:43:53 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:43:54 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:43:54 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:43:54 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:43:54 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:43:54 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:43:54 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:43:54 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:43:54 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:43:54 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:43:54 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:43:54 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:43:59 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:43:59 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:43:59 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:44:07 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:44:07 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:44:07 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:44:07 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:44:07 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:44:07 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:44:07 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:44:07 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:44:07 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:44:07 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:44:07 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:44:07 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:44:07 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:44:07 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:44:07 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:44:07 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:44:07 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:44:07 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:44:07 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:44:07 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:44:12 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:44:13 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:44:13 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:44:20 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:44:20 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:44:20 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:44:20 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:44:20 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:44:20 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:44:20 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:44:20 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:44:20 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:44:20 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:44:20 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:44:20 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:44:20 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:44:20 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:44:20 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:44:20 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:44:20 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:44:20 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:44:20 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:44:20 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:44:26 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:44:26 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:44:26 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:44:34 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:44:34 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:44:34 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:44:34 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:44:34 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:44:34 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:44:34 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:44:34 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:44:34 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:44:34 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:44:34 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:44:34 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:44:34 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:44:34 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:44:34 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:44:34 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:44:34 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:44:34 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:44:34 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:44:34 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:44:40 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:44:40 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:44:40 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:44:47 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:44:47 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:44:47 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:44:47 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:44:47 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:44:47 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:44:47 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:44:47 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:44:47 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:44:48 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:44:48 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:44:48 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:44:48 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:44:48 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:44:48 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:44:48 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:44:48 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:44:48 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:44:48 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:44:48 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:44:53 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:44:53 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:44:53 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:45:00 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:45:00 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:45:00 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:45:00 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:45:01 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:45:01 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:45:01 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:45:01 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:45:01 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:45:01 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:45:01 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:45:01 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:45:01 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:45:01 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:45:01 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:45:01 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:45:01 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:45:01 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:45:01 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:45:01 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:45:06 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:45:06 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:45:07 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:45:14 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:45:14 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:45:14 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:45:14 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:45:14 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:45:14 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:45:14 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:45:14 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:45:14 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:45:14 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:45:14 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:45:14 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:45:14 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:45:14 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:45:14 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:45:14 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:45:14 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:45:14 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:45:14 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:45:14 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:45:19 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:45:19 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:45:20 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:45:26 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:45:26 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:45:27 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:45:27 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:45:27 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:45:27 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:45:27 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:45:27 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:45:27 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:45:27 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:45:27 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:45:27 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:45:27 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:45:27 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:45:27 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:45:27 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:45:27 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:45:27 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:45:27 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:45:27 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:45:32 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:45:32 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:45:33 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:45:39 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:45:39 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:45:40 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:45:40 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:45:40 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:45:40 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:45:40 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:45:40 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:45:40 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:45:40 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:45:40 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:45:40 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:45:40 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:45:40 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:45:40 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:45:40 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:45:40 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:45:40 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:45:40 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:45:40 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:45:45 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:45:45 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:45:45 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:45:52 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:45:52 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:45:52 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:45:52 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:45:52 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:45:52 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:45:52 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:45:52 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:45:52 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:45:53 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:45:53 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:45:53 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:45:53 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:45:53 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:45:53 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:45:53 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:45:53 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:45:53 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:45:53 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:45:53 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:45:58 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:45:58 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:45:58 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:46:06 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:46:06 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:46:06 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:46:06 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:46:06 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:46:06 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:46:06 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:46:06 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:46:06 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:46:06 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:46:06 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:46:06 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:46:06 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:46:06 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:46:06 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:46:06 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:46:06 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:46:06 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:46:06 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:46:06 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:46:11 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:46:12 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:46:12 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:46:19 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:46:19 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:46:19 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:46:19 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:46:19 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:46:19 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:46:19 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:46:19 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:46:19 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:46:20 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:46:20 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:46:20 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:46:20 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:46:20 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:46:20 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:46:20 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:46:20 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:46:20 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:46:20 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:46:20 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:46:25 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:46:25 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:46:25 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:46:33 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:46:33 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:46:33 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:46:33 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:46:33 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:46:33 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:46:33 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:46:33 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:46:33 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:46:33 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:46:33 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:46:33 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:46:33 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:46:33 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:46:33 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:46:33 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:46:33 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:46:33 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:46:33 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:46:33 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:46:38 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:46:38 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:46:39 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:46:46 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:46:46 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:46:46 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:46:46 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:46:46 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:46:46 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:46:46 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:46:46 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:46:46 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:46:46 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:46:46 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:46:46 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:46:46 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:46:46 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:46:46 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:46:46 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:46:46 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:46:46 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:46:46 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:46:46 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:46:52 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:46:52 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:46:52 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:47:00 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:47:00 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:47:00 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:47:00 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:47:00 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:47:00 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:47:00 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:47:00 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:47:00 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:47:00 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:47:00 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:47:00 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:47:00 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:47:00 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:47:00 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:47:00 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:47:00 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:47:00 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:47:00 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:47:00 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:47:06 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:47:06 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:47:06 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:47:13 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:47:13 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:47:13 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:47:14 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:47:14 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:47:14 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:47:14 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:47:14 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:47:14 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:47:14 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:47:14 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:47:14 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:47:14 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:47:14 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:47:14 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:47:14 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:47:14 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:47:14 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:47:14 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:47:14 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:47:19 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:47:19 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:47:20 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:47:27 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:47:27 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:47:27 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:47:27 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:47:27 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:47:27 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:47:27 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:47:27 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:47:27 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:47:28 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:47:28 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:47:28 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:47:28 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:47:28 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:47:28 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:47:28 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:47:28 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:47:28 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:47:28 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:47:28 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:47:33 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:47:33 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:47:33 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:47:41 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:47:41 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:47:41 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:47:41 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:47:41 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:47:41 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:47:41 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:47:41 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:47:41 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:47:41 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:47:41 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:47:41 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:47:41 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:47:41 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:47:41 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:47:41 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:47:41 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:47:41 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:47:41 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:47:41 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:47:46 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:47:47 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:47:47 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:47:54 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:47:54 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:47:54 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:47:54 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:47:54 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:47:54 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:47:54 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:47:54 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:47:54 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:47:55 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:47:55 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:47:55 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:47:55 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:47:55 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:47:55 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:47:55 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:47:55 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:47:55 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:47:55 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:47:55 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:48:00 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:48:00 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:48:00 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:48:08 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:48:08 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:48:08 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:48:08 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:48:08 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:48:08 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:48:08 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:48:08 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:48:08 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:48:08 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:48:08 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:48:08 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:48:08 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:48:08 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:48:08 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:48:08 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:48:08 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:48:08 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:48:08 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:48:08 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:48:13 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:48:13 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:48:14 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:48:21 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:48:21 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:48:21 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:48:21 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:48:21 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:48:21 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:48:21 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:48:21 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:48:21 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:48:21 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:48:21 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:48:21 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:48:21 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:48:21 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:48:21 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:48:21 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:48:21 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:48:21 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:48:21 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:48:21 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:48:27 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:48:27 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:48:27 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:48:35 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:48:35 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:48:35 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:48:35 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:48:35 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:48:35 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:48:35 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:48:35 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:48:35 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:48:35 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:48:35 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:48:35 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:48:35 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:48:35 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:48:35 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:48:35 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:48:35 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:48:35 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:48:35 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:48:35 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:48:41 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:48:41 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:48:41 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:48:48 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:48:48 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:48:48 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:48:48 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:48:48 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:48:48 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:48:48 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:48:48 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:48:48 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:48:49 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:48:49 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:48:49 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:48:49 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:48:49 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:48:49 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:48:49 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:48:49 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:48:49 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:48:49 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:48:49 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:48:54 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:48:54 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:48:55 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:49:02 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:49:02 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:49:02 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:49:02 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:49:02 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:49:02 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:49:02 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:49:02 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:49:02 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:49:02 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:49:02 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:49:02 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:49:02 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:49:02 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:49:02 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:49:02 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:49:02 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:49:02 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:49:02 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:49:02 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:49:07 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:49:08 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:49:08 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:49:15 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:49:15 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:49:15 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:49:15 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:49:15 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:49:15 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:49:15 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:49:15 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:49:15 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:49:16 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:49:16 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:49:16 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:49:16 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:49:16 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:49:16 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:49:16 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:49:16 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:49:16 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:49:16 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:49:16 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:49:21 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:49:21 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:49:21 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:49:29 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:49:29 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:49:29 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:49:29 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:49:29 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:49:29 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:49:29 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:49:29 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:49:29 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:49:29 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:49:29 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:49:29 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:49:29 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:49:29 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:49:29 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:49:29 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:49:29 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:49:29 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:49:29 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:49:29 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:49:34 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:49:34 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:49:35 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:49:42 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:49:42 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:49:42 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:49:42 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:49:42 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:49:42 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:49:42 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:49:42 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:49:42 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:49:42 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:49:42 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:49:42 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:49:42 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:49:42 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:49:42 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:49:42 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:49:42 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:49:42 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:49:42 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:49:42 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:49:48 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:49:48 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:49:48 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:49:55 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:49:55 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:49:55 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:49:55 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:49:55 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:49:55 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:49:55 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:49:55 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:49:55 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:49:56 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:49:56 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:49:56 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:49:56 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:49:56 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:49:56 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:49:56 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:49:56 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:49:56 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:49:56 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:49:56 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:50:01 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:50:01 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:50:02 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:50:09 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:50:09 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:50:09 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:50:09 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:50:09 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:50:09 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:50:09 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:50:09 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:50:09 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:50:09 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:50:09 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:50:09 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:50:09 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:50:09 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:50:09 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:50:09 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:50:09 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:50:09 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:50:09 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:50:09 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:50:15 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:50:15 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:50:15 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:50:22 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:50:22 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:50:23 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:50:23 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:50:23 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:50:23 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:50:23 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:50:23 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:50:23 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:50:23 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:50:23 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:50:23 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:50:23 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:50:23 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:50:23 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:50:23 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:50:23 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:50:23 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:50:23 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:50:23 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:50:28 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:50:28 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:50:29 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:50:36 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:50:36 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:50:36 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:50:36 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:50:36 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:50:36 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:50:36 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:50:36 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:50:36 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:50:36 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:50:36 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:50:36 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:50:36 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:50:36 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:50:36 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:50:36 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:50:36 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:50:36 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:50:36 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:50:36 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:50:42 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:50:42 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:50:42 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:50:49 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:50:49 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:50:49 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:50:49 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:50:49 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:50:49 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:50:49 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:50:49 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:50:49 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:50:50 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:50:50 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:50:50 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:50:50 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:50:50 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:50:50 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:50:50 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:50:50 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:50:50 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:50:50 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:50:50 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:50:55 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:50:55 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:50:56 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:51:03 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:51:03 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:51:03 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:51:03 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:51:03 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:51:03 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:51:03 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:51:03 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:51:03 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:51:03 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:51:03 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:51:03 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:51:03 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:51:03 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:51:03 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:51:03 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:51:03 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:51:03 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:51:03 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:51:03 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:51:08 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:51:08 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:51:09 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:51:16 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:51:16 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:51:16 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:51:16 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:51:16 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:51:16 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:51:16 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:51:16 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:51:16 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:51:17 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:51:17 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:51:17 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:51:17 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:51:17 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:51:17 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:51:17 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:51:17 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:51:17 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:51:17 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:51:17 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:51:22 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:51:22 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:51:22 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:51:30 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:51:30 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:51:30 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:51:30 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:51:30 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:51:30 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:51:30 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:51:30 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:51:30 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:51:30 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:51:30 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:51:30 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:51:30 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:51:30 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:51:30 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:51:30 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:51:30 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:51:30 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:51:30 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:51:30 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:51:35 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:51:36 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:51:36 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:51:43 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:51:43 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:51:43 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:51:43 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:51:43 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:51:43 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:51:43 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:51:43 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:51:43 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:51:44 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:51:44 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:51:44 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:51:44 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:51:44 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:51:44 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:51:44 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:51:44 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:51:44 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:51:44 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:51:44 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:51:49 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:51:49 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:51:49 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:51:57 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:51:57 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:51:57 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:51:57 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:51:57 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:51:57 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:51:57 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:51:57 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:51:57 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:51:57 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:51:57 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:51:57 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:51:57 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:51:57 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:51:57 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:51:57 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:51:57 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:51:57 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:51:57 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:51:57 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:52:02 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:52:02 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:52:03 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:52:10 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:52:10 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:52:10 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:52:10 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:52:10 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:52:10 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:52:10 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:52:10 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:52:10 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:52:10 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:52:10 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:52:10 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:52:10 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:52:10 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:52:10 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:52:10 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:52:10 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:52:10 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:52:10 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:52:10 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:52:16 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:52:16 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:52:16 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:52:23 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:52:23 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:52:23 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:52:24 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:52:24 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:52:24 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:52:24 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:52:24 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:52:24 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:52:24 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:52:24 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:52:24 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:52:24 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:52:24 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:52:24 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:52:24 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:52:24 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:52:24 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:52:24 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:52:24 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:52:29 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:52:29 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:52:30 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:52:37 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:52:37 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:52:37 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:52:37 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:52:37 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:52:37 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:52:37 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:52:37 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:52:37 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:52:37 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:52:37 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:52:37 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:52:37 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:52:37 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:52:37 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:52:37 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:52:37 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:52:37 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:52:37 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:52:37 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:52:42 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:52:43 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:52:43 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:52:50 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:52:50 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:52:50 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:52:50 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:52:50 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:52:50 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:52:50 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:52:50 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:52:50 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:52:51 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:52:51 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:52:51 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:52:51 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:52:51 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:52:51 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:52:51 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:52:51 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:52:51 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:52:51 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:52:51 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:52:56 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:52:56 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:52:56 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:53:04 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:53:04 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:53:04 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:53:04 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:53:04 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:53:04 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:53:04 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:53:04 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:53:04 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:53:04 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:53:04 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:53:04 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:53:04 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:53:04 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:53:04 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:53:04 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:53:04 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:53:04 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:53:04 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:53:04 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:53:09 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:53:10 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:53:10 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:53:17 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:53:17 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:53:17 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:53:17 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:53:17 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:53:17 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:53:17 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:53:17 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:53:17 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:53:18 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:53:18 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:53:18 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:53:18 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:53:18 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:53:18 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:53:18 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:53:18 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:53:18 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:53:18 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:53:18 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:53:23 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:53:23 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:53:24 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:53:31 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:53:31 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:53:31 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:53:31 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:53:31 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:53:31 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:53:31 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:53:31 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:53:31 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:53:31 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:53:31 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:53:31 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:53:31 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:53:31 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:53:31 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:53:31 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:53:31 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:53:31 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:53:31 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:53:31 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:53:36 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:53:36 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:53:37 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:53:47 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:53:47 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:53:47 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:53:47 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:53:47 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:53:47 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:53:47 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:53:47 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:53:47 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:53:48 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:53:48 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:53:48 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:53:48 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:53:48 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:53:48 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:53:48 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:53:48 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:53:48 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:53:48 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:53:48 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:53:53 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:53:53 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:53:54 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:54:01 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:54:01 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:54:01 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:54:01 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:54:01 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:54:01 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:54:01 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:54:01 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:54:01 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:54:02 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:54:02 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:54:02 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:54:02 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:54:02 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:54:02 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:54:02 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:54:02 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:54:02 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:54:02 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:54:02 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:54:07 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:54:07 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:54:08 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:54:15 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:54:15 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:54:15 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:54:15 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:54:15 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:54:15 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:54:15 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:54:15 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:54:15 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:54:16 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:54:16 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:54:16 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:54:16 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:54:16 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:54:16 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:54:16 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:54:16 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:54:16 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:54:16 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:54:16 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:54:21 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:54:21 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:54:22 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:54:29 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:54:29 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:54:29 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:54:29 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:54:29 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:54:29 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:54:29 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:54:29 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:54:29 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:54:29 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:54:29 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:54:29 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:54:29 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:54:29 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:54:29 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:54:29 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:54:29 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:54:29 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:54:29 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:54:29 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:54:35 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:54:35 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:54:35 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:54:43 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:54:43 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:54:43 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:54:43 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:54:43 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:54:43 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:54:43 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:54:43 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:54:43 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:54:43 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:54:43 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:54:43 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:54:43 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:54:43 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:54:43 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:54:43 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:54:43 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:54:43 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:54:43 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:54:43 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:54:48 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:54:48 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:54:49 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:54:56 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:54:56 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:54:56 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:54:56 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:54:56 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:54:56 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:54:56 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:54:56 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:54:56 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 00:54:57 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 00:54:57 - <Info> - CPUs/cores online: 2
20/4/2024 -- 00:54:57 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:54:57 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 00:54:57 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:54:57 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 00:54:57 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:54:57 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 00:54:57 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 00:54:57 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 00:54:57 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 00:55:02 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 00:55:02 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 00:55:03 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 00:55:10 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 00:55:10 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:55:10 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:55:11 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 00:55:11 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 00:55:11 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 00:55:11 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 00:55:11 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 00:55:11 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 13:58:31 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 13:58:31 - <Info> - CPUs/cores online: 2
20/4/2024 -- 13:58:34 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 13:58:34 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 13:58:34 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 13:58:34 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 13:58:34 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 13:58:34 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 13:58:36 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 13:58:36 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 13:58:36 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 13:58:49 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 13:58:49 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 13:58:49 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 13:58:57 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 13:58:57 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 13:58:57 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 13:58:57 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 13:58:57 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 13:58:58 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 13:58:58 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 13:58:58 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 13:58:58 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 13:58:58 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 13:58:58 - <Info> - CPUs/cores online: 2
20/4/2024 -- 13:58:58 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 13:58:58 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 13:58:58 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 13:58:58 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 13:58:58 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 13:58:58 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 13:58:58 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 13:58:58 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 13:58:58 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 13:59:03 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 13:59:03 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 13:59:04 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 13:59:10 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 13:59:10 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 13:59:10 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 13:59:11 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 13:59:11 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 13:59:11 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 13:59:11 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 13:59:11 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 13:59:11 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 13:59:11 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 13:59:11 - <Info> - CPUs/cores online: 2
20/4/2024 -- 13:59:11 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 13:59:11 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 13:59:11 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 13:59:11 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 13:59:11 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 13:59:11 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 13:59:11 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 13:59:11 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 13:59:11 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 13:59:16 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 13:59:16 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 13:59:17 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 13:59:26 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 13:59:26 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 13:59:26 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 13:59:27 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 13:59:27 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 13:59:27 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 13:59:27 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 13:59:27 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 13:59:27 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 13:59:27 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 13:59:27 - <Info> - CPUs/cores online: 2
20/4/2024 -- 13:59:27 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 13:59:27 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 13:59:27 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 13:59:27 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 13:59:27 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 13:59:27 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 13:59:28 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 13:59:28 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 13:59:28 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 13:59:37 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 13:59:37 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 13:59:38 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 13:59:46 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 13:59:46 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 13:59:46 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 13:59:46 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 13:59:46 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 13:59:46 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 13:59:46 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 13:59:46 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 13:59:46 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 13:59:46 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 13:59:46 - <Info> - CPUs/cores online: 2
20/4/2024 -- 13:59:46 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 13:59:46 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 13:59:46 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 13:59:46 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 13:59:46 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 13:59:46 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 13:59:46 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 13:59:46 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 13:59:46 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 13:59:52 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 13:59:52 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 13:59:52 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 14:00:00 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 14:00:00 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 14:00:00 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 14:00:00 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 14:00:00 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 14:00:00 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 14:00:00 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 14:00:00 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 14:00:00 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 14:00:01 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 14:00:01 - <Info> - CPUs/cores online: 2
20/4/2024 -- 14:00:01 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 14:00:01 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 14:00:01 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 14:00:01 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 14:00:01 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 14:00:01 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 14:00:01 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 14:00:01 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 14:00:01 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 14:00:06 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 14:00:06 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 14:00:06 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 14:00:13 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 14:00:13 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 14:00:14 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 14:00:14 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 14:00:14 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 14:00:14 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 14:00:14 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 14:00:14 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 14:00:14 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 14:00:14 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 14:00:14 - <Info> - CPUs/cores online: 2
20/4/2024 -- 14:00:14 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 14:00:14 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 14:00:14 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 14:00:14 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 14:00:14 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 14:00:14 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 14:00:14 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 14:00:14 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 14:00:14 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 14:00:20 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 14:00:20 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 14:00:20 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 14:00:27 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 14:00:28 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 14:00:28 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 14:00:28 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 14:00:28 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 14:00:28 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 14:00:28 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 14:00:28 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 14:00:28 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 14:00:28 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 14:00:28 - <Info> - CPUs/cores online: 2
20/4/2024 -- 14:00:28 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 14:00:28 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 14:00:28 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 14:00:28 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 14:00:28 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 14:00:28 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 14:00:28 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 14:00:28 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 14:00:28 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 14:00:34 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 14:00:34 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 14:00:35 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 14:00:43 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 14:00:43 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 14:00:43 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 14:00:43 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 14:00:43 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 14:00:43 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 14:00:43 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 14:00:43 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 14:00:43 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 14:00:43 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 14:00:43 - <Info> - CPUs/cores online: 2
20/4/2024 -- 14:00:43 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 14:00:43 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 14:00:43 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 14:00:43 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 14:00:43 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 14:00:43 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 14:00:43 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 14:00:43 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 14:00:43 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 14:00:48 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 14:00:48 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 14:00:49 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 14:00:55 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 14:00:55 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 14:00:55 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 14:00:55 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 14:00:55 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 14:00:55 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 14:00:55 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 14:00:55 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 14:00:55 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 14:00:56 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 14:00:56 - <Info> - CPUs/cores online: 2
20/4/2024 -- 14:00:56 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 14:00:56 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 14:00:56 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 14:00:56 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 14:00:56 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 14:00:56 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 14:00:56 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 14:00:56 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 14:00:56 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 14:01:01 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 14:01:01 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 14:01:01 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 14:01:09 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 14:01:09 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 14:01:09 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 14:01:09 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 14:01:09 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 14:01:09 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 14:01:09 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 14:01:09 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 14:01:09 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 14:01:10 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 14:01:10 - <Info> - CPUs/cores online: 2
20/4/2024 -- 14:01:10 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 14:01:10 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 14:01:10 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 14:01:10 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 14:01:10 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 14:01:10 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 14:01:10 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 14:01:10 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 14:01:10 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 14:01:15 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 14:01:15 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 14:01:16 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 14:01:22 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 14:01:22 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 14:01:22 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 14:01:22 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 14:01:22 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 14:01:22 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 14:01:22 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 14:01:22 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 14:01:22 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 14:01:23 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 14:01:23 - <Info> - CPUs/cores online: 2
20/4/2024 -- 14:01:23 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 14:01:23 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 14:01:23 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 14:01:23 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 14:01:23 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 14:01:23 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 14:01:23 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 14:01:23 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 14:01:23 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 14:01:28 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 14:01:28 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 14:01:28 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 14:01:38 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 14:01:38 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 14:01:38 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 14:01:39 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 14:01:39 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 14:01:39 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 14:01:39 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 14:01:39 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 14:01:39 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 14:01:39 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 14:01:39 - <Info> - CPUs/cores online: 2
20/4/2024 -- 14:01:39 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 14:01:39 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 14:01:39 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 14:01:39 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 14:01:39 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 14:01:39 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 14:01:39 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 14:01:39 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 14:01:39 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 14:01:45 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 14:01:45 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 14:01:46 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 14:01:53 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 14:01:53 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 14:01:54 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 14:01:54 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 14:01:54 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 14:01:54 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 14:01:54 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 14:01:54 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 14:01:54 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 14:01:54 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 14:01:54 - <Info> - CPUs/cores online: 2
20/4/2024 -- 14:01:54 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 14:01:54 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 14:01:54 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 14:01:54 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 14:01:54 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 14:01:54 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 14:01:54 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 14:01:54 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 14:01:54 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 14:01:59 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 14:01:59 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 14:02:00 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 14:02:07 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 14:02:07 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 14:02:07 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 14:02:07 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 14:02:07 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 14:02:07 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 14:02:07 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 14:02:07 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 14:02:07 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 14:02:07 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 14:02:07 - <Info> - CPUs/cores online: 2
20/4/2024 -- 14:02:07 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 14:02:07 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 14:02:07 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 14:02:07 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 14:02:07 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 14:02:07 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 14:02:07 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 14:02:07 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 14:02:07 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 14:02:12 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 14:02:13 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 14:02:13 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 14:02:20 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 14:02:20 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 14:02:20 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 14:02:20 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 14:02:20 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 14:02:20 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 14:02:20 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 14:02:20 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 14:02:20 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 14:02:21 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 14:02:21 - <Info> - CPUs/cores online: 2
20/4/2024 -- 14:02:21 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 14:02:21 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 14:02:21 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 14:02:21 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 14:02:21 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 14:02:21 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 14:02:21 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 14:02:21 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 14:02:21 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 14:02:26 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 14:02:26 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 14:02:27 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 14:02:38 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 14:02:38 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 14:02:38 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 14:02:38 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 14:02:38 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 14:02:38 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 14:02:38 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 14:02:38 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 14:02:38 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 14:02:38 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 14:02:38 - <Info> - CPUs/cores online: 2
20/4/2024 -- 14:02:38 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 14:02:38 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 14:02:38 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 14:02:38 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 14:02:38 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 14:02:38 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 14:02:38 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 14:02:38 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 14:02:38 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 14:02:43 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 14:02:43 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 14:02:44 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 14:02:50 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 14:02:50 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 14:02:50 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 14:02:50 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 14:02:50 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 14:02:50 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 14:02:50 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 14:02:50 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 14:02:50 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 14:02:51 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 14:02:51 - <Info> - CPUs/cores online: 2
20/4/2024 -- 14:02:51 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 14:02:51 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 14:02:51 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 14:02:51 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 14:02:51 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 14:02:51 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 14:02:51 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 14:02:51 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 14:02:51 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 14:02:56 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 14:02:56 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 14:02:56 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 14:03:04 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 14:03:04 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 14:03:04 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 14:03:04 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 14:03:04 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 14:03:04 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 14:03:04 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 14:03:04 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 14:03:04 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 14:03:05 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 14:03:05 - <Info> - CPUs/cores online: 2
20/4/2024 -- 14:03:05 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 14:03:05 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 14:03:05 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 14:03:05 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 14:03:05 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 14:03:05 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 14:03:05 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 14:03:05 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 14:03:05 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 14:03:10 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 14:03:10 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 14:03:11 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 14:03:18 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 14:03:18 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 14:03:18 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 14:03:18 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 14:03:18 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 14:03:18 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 14:03:18 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 14:03:18 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 14:03:18 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 14:03:19 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 14:03:19 - <Info> - CPUs/cores online: 2
20/4/2024 -- 14:03:19 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 14:03:19 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 14:03:19 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 14:03:19 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 14:03:19 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 14:03:19 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 14:03:19 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 14:03:19 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 14:03:19 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 14:03:24 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 14:03:24 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 14:03:24 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 14:03:31 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 14:03:31 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 14:03:31 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 14:03:31 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 14:03:31 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 14:03:31 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 14:03:31 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 14:03:31 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 14:03:31 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 14:03:32 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 14:03:32 - <Info> - CPUs/cores online: 2
20/4/2024 -- 14:03:32 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 14:03:32 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 14:03:32 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 14:03:32 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 14:03:32 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 14:03:32 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 14:03:32 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 14:03:32 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 14:03:32 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 14:03:38 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 14:03:38 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 14:03:38 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 14:03:45 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 14:03:45 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 14:03:45 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 14:03:45 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 14:03:45 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 14:03:45 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 14:03:45 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 14:03:45 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 14:03:45 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 14:03:46 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 14:03:46 - <Info> - CPUs/cores online: 2
20/4/2024 -- 14:03:46 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 14:03:46 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 14:03:46 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 14:03:46 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 14:03:46 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 14:03:46 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 14:03:46 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 14:03:46 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 14:03:46 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 14:03:51 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 14:03:51 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 14:03:51 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 14:03:58 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 14:03:58 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 14:03:58 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 14:03:59 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 14:03:59 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 14:03:59 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 14:03:59 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 14:03:59 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 14:03:59 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 14:03:59 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 14:03:59 - <Info> - CPUs/cores online: 2
20/4/2024 -- 14:03:59 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 14:03:59 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 14:03:59 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 14:03:59 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 14:03:59 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 14:03:59 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 14:03:59 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 14:03:59 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 14:03:59 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 14:04:04 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 14:04:04 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 14:04:05 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 14:04:13 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 14:04:13 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 14:04:13 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 14:04:13 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 14:04:13 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 14:04:13 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 14:04:13 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 14:04:13 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 14:04:13 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 14:04:14 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 14:04:14 - <Info> - CPUs/cores online: 2
20/4/2024 -- 14:04:14 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 14:04:14 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 14:04:14 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 14:04:14 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 14:04:14 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 14:04:14 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 14:04:14 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 14:04:14 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 14:04:14 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 14:04:26 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 14:04:26 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 14:04:27 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 14:04:39 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 14:04:39 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 14:04:39 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 14:04:39 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 14:04:39 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 14:04:39 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 14:04:39 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 14:04:39 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 14:04:39 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 14:04:39 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 14:04:39 - <Info> - CPUs/cores online: 2
20/4/2024 -- 14:04:39 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 14:04:39 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 14:04:39 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 14:04:39 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 14:04:39 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 14:04:39 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 14:04:39 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 14:04:39 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 14:04:39 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 14:04:44 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 14:04:44 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 14:04:45 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 14:04:55 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 14:04:55 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 14:04:55 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 14:04:55 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 14:04:55 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 14:04:55 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 14:04:55 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 14:04:55 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 14:04:55 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 14:04:56 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 14:04:56 - <Info> - CPUs/cores online: 2
20/4/2024 -- 14:04:56 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 14:04:56 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 14:04:56 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 14:04:56 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 14:04:56 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 14:04:56 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 14:04:56 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 14:04:56 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 14:04:56 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 14:05:01 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 14:05:01 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 14:05:02 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 14:05:09 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 14:05:09 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 14:05:09 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 14:05:09 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 14:05:09 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 14:05:09 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 14:05:09 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 14:05:09 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 14:05:09 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 14:05:09 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 14:05:09 - <Info> - CPUs/cores online: 2
20/4/2024 -- 14:05:09 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 14:05:09 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 14:05:09 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 14:05:09 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 14:05:09 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 14:05:09 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 14:05:09 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 14:05:09 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 14:05:09 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 14:05:14 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 14:05:14 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 14:05:15 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 14:05:22 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 14:05:22 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 14:05:22 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 14:05:22 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 14:05:22 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 14:05:22 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 14:05:22 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 14:05:22 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 14:05:22 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 14:05:22 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 14:05:22 - <Info> - CPUs/cores online: 2
20/4/2024 -- 14:05:22 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 14:05:22 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 14:05:22 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 14:05:22 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 14:05:22 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 14:05:22 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 14:05:22 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 14:05:22 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 14:05:22 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 14:05:27 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 14:05:27 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 14:05:28 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 14:05:34 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 14:05:34 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 14:05:34 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 14:05:34 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 14:05:34 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 14:05:34 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 14:05:34 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 14:05:34 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 14:05:34 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 14:05:35 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 14:05:35 - <Info> - CPUs/cores online: 2
20/4/2024 -- 14:05:35 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 14:05:35 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 14:05:35 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 14:05:35 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 14:05:35 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 14:05:35 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 14:05:35 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 14:05:35 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 14:05:35 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 14:05:40 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 14:05:40 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 14:05:40 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 14:05:47 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 14:05:47 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 14:05:47 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 14:05:47 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 14:05:47 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 14:05:47 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 14:05:47 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 14:05:47 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 14:05:47 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 14:05:48 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 14:05:48 - <Info> - CPUs/cores online: 2
20/4/2024 -- 14:05:48 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 14:05:48 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 14:05:48 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 14:05:48 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 14:05:48 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 14:05:48 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 14:05:48 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 14:05:48 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 14:05:48 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 14:05:53 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 14:05:53 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 14:05:53 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 14:06:00 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 14:06:00 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 14:06:00 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 14:06:00 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 14:06:00 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 14:06:00 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 14:06:00 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 14:06:00 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 14:06:00 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 14:06:01 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 14:06:01 - <Info> - CPUs/cores online: 2
20/4/2024 -- 14:06:01 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 14:06:01 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 14:06:01 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 14:06:01 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 14:06:01 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 14:06:01 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 14:06:01 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 14:06:01 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 14:06:01 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 14:06:06 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 14:06:06 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 14:06:06 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 14:06:13 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 14:06:13 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 14:06:13 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 14:06:14 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 14:06:14 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 14:06:14 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 14:06:14 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 14:06:14 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 14:06:14 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 14:06:14 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 14:06:14 - <Info> - CPUs/cores online: 2
20/4/2024 -- 14:06:14 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 14:06:14 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 14:06:14 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 14:06:14 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 14:06:14 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 14:06:14 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 14:06:14 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 14:06:14 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 14:06:14 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 14:06:19 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 14:06:19 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 14:06:20 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 14:06:26 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 14:06:26 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 14:06:26 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 14:06:26 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 14:06:26 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 14:06:26 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 14:06:26 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 14:06:26 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 14:06:26 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 14:06:27 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 14:06:27 - <Info> - CPUs/cores online: 2
20/4/2024 -- 14:06:27 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 14:06:27 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 14:06:27 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 14:06:27 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 14:06:27 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 14:06:27 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 14:06:27 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 14:06:27 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 14:06:27 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 14:06:32 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 14:06:32 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 14:06:32 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 14:06:39 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 14:06:39 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 14:06:39 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 14:06:39 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 14:06:39 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 14:06:39 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 14:06:39 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 14:06:39 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 14:06:39 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 14:06:40 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 14:06:40 - <Info> - CPUs/cores online: 2
20/4/2024 -- 14:06:40 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 14:06:40 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 14:06:40 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 14:06:40 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 14:06:40 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 14:06:40 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 14:06:40 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 14:06:40 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 14:06:40 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 14:06:45 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 14:06:45 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 14:06:45 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 14:06:52 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 14:06:52 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 14:06:52 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 14:06:52 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 14:06:52 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 14:06:52 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 14:06:52 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 14:06:52 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 14:06:52 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 14:06:53 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 14:06:53 - <Info> - CPUs/cores online: 2
20/4/2024 -- 14:06:53 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 14:06:53 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 14:06:53 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 14:06:53 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 14:06:53 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 14:06:53 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 14:06:53 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 14:06:53 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 14:06:53 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 14:06:58 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 14:06:58 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 14:06:58 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 14:07:05 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 14:07:05 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 14:07:05 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 14:07:05 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 14:07:05 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 14:07:05 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 14:07:05 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 14:07:05 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 14:07:05 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 14:07:05 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 14:07:05 - <Info> - CPUs/cores online: 2
20/4/2024 -- 14:07:05 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 14:07:05 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 14:07:05 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 14:07:05 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 14:07:05 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 14:07:05 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 14:07:05 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 14:07:05 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 14:07:05 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 14:07:10 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 14:07:10 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 14:07:11 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 14:07:18 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 14:07:18 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 14:07:18 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 14:07:18 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 14:07:18 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 14:07:18 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 14:07:18 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 14:07:18 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 14:07:18 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 14:07:19 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 14:07:19 - <Info> - CPUs/cores online: 2
20/4/2024 -- 14:07:19 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 14:07:19 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 14:07:19 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 14:07:19 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 14:07:19 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 14:07:19 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 14:07:19 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 14:07:19 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 14:07:19 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 14:07:24 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 14:07:24 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 14:07:25 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 14:07:31 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 14:07:31 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 14:07:31 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 14:07:31 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 14:07:31 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 14:07:31 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 14:07:31 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 14:07:31 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 14:07:31 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 14:07:32 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 14:07:32 - <Info> - CPUs/cores online: 2
20/4/2024 -- 14:07:32 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 14:07:32 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 14:07:32 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 14:07:32 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 14:07:32 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 14:07:32 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 14:07:32 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 14:07:32 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 14:07:32 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 14:07:37 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 14:07:37 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 14:07:37 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 14:07:44 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 14:07:44 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 14:07:44 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 14:07:44 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 14:07:44 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 14:07:44 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 14:07:44 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 14:07:44 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 14:07:44 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 14:07:45 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 14:07:45 - <Info> - CPUs/cores online: 2
20/4/2024 -- 14:07:45 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 14:07:45 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 14:07:45 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 14:07:45 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 14:07:45 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 14:07:45 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 14:07:45 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 14:07:45 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 14:07:45 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 14:07:50 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 14:07:50 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 14:07:50 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 14:07:57 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 14:07:57 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 14:07:57 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 14:07:57 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 14:07:57 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 14:07:57 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 14:07:57 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 14:07:57 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 14:07:57 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 14:07:58 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 14:07:58 - <Info> - CPUs/cores online: 2
20/4/2024 -- 14:07:58 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 14:07:58 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 14:07:58 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 14:07:58 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 14:07:58 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 14:07:58 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 14:07:58 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 14:07:58 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 14:07:58 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 14:08:03 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 14:08:03 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 14:08:03 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 14:08:10 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 14:08:10 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 14:08:10 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 14:08:10 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 14:08:10 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 14:08:10 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 14:08:10 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 14:08:10 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 14:08:10 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 14:08:10 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 14:08:10 - <Info> - CPUs/cores online: 2
20/4/2024 -- 14:08:10 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 14:08:10 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 14:08:10 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 14:08:10 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 14:08:10 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 14:08:10 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 14:08:10 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 14:08:10 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 14:08:10 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 14:08:15 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 14:08:15 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 14:08:16 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 14:08:23 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 14:08:23 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 14:08:23 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 14:08:23 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 14:08:23 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 14:08:23 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 14:08:23 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 14:08:23 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 14:08:23 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 14:08:23 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 14:08:23 - <Info> - CPUs/cores online: 2
20/4/2024 -- 14:08:23 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 14:08:23 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 14:08:23 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 14:08:23 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 14:08:23 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 14:08:23 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 14:08:23 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 14:08:23 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 14:08:23 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 14:08:28 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 14:08:28 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 14:08:29 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 14:08:36 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 14:08:36 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 14:08:36 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 14:08:36 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 14:08:36 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 14:08:36 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 14:08:36 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 14:08:36 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 14:08:36 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 14:08:36 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 14:08:36 - <Info> - CPUs/cores online: 2
20/4/2024 -- 14:08:36 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 14:08:36 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 14:08:36 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 14:08:36 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 14:08:36 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 14:08:36 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 14:08:36 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 14:08:36 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 14:08:36 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 14:08:41 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 14:08:41 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 14:08:42 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 14:08:49 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 14:08:49 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 14:08:49 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 14:08:49 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 14:08:49 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 14:08:49 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 14:08:49 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 14:08:49 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 14:08:49 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 14:08:49 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 14:08:49 - <Info> - CPUs/cores online: 2
20/4/2024 -- 14:08:49 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 14:08:49 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 14:08:49 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 14:08:49 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 14:08:49 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 14:08:49 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 14:08:49 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 14:08:49 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 14:08:49 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 14:08:54 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 14:08:54 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 14:08:55 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 14:09:02 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 14:09:02 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 14:09:02 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 14:09:02 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 14:09:02 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 14:09:02 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 14:09:02 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 14:09:02 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 14:09:02 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 14:09:02 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 14:09:02 - <Info> - CPUs/cores online: 2
20/4/2024 -- 14:09:02 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 14:09:02 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 14:09:02 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 14:09:02 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 14:09:02 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 14:09:02 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 14:09:02 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 14:09:02 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 14:09:02 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 14:09:07 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 14:09:07 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 14:09:08 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 14:09:15 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 14:09:15 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 14:09:15 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 14:09:15 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 14:09:15 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 14:09:15 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 14:09:15 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 14:09:15 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 14:09:15 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 14:09:15 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 14:09:15 - <Info> - CPUs/cores online: 2
20/4/2024 -- 14:09:15 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 14:09:15 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 14:09:15 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 14:09:15 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 14:09:15 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 14:09:15 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 14:09:15 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 14:09:15 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 14:09:15 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 14:09:21 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 14:09:21 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 14:09:21 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 14:09:29 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 14:09:29 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 14:09:29 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 14:09:29 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 14:09:29 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 14:09:29 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 14:09:29 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 14:09:29 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 14:09:29 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 14:09:30 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 14:09:30 - <Info> - CPUs/cores online: 2
20/4/2024 -- 14:09:30 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 14:09:30 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 14:09:30 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 14:09:30 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 14:09:30 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 14:09:30 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 14:09:30 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 14:09:30 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 14:09:30 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 14:09:35 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 14:09:35 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 14:09:36 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 14:09:46 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 14:09:46 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 14:09:46 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 14:09:46 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 14:09:46 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 14:09:46 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 14:09:46 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 14:09:46 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 14:09:46 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 14:09:47 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 14:09:47 - <Info> - CPUs/cores online: 2
20/4/2024 -- 14:09:47 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 14:09:47 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 14:09:47 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 14:09:47 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 14:09:47 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 14:09:47 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 14:09:47 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 14:09:47 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 14:09:47 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 14:09:53 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 14:09:53 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 14:09:53 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 14:10:01 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 14:10:01 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 14:10:01 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 14:10:01 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 14:10:01 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 14:10:01 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 14:10:01 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 14:10:01 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 14:10:01 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 14:10:01 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 14:10:01 - <Info> - CPUs/cores online: 2
20/4/2024 -- 14:10:01 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 14:10:01 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 14:10:01 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 14:10:01 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 14:10:01 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 14:10:01 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 14:10:01 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 14:10:01 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 14:10:01 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 14:10:07 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 14:10:07 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 14:10:07 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 14:10:15 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 14:10:15 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 14:10:15 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 14:10:15 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 14:10:15 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 14:10:15 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 14:10:15 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 14:10:15 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 14:10:15 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 14:10:15 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 14:10:15 - <Info> - CPUs/cores online: 2
20/4/2024 -- 14:10:15 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 14:10:15 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 14:10:15 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 14:10:15 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 14:10:15 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 14:10:15 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 14:10:15 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 14:10:15 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 14:10:15 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 14:10:21 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 14:10:21 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 14:10:21 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 14:10:28 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 14:10:28 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 14:10:28 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 14:10:28 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 14:10:28 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 14:10:28 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 14:10:28 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 14:10:28 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 14:10:28 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 14:10:29 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 14:10:29 - <Info> - CPUs/cores online: 2
20/4/2024 -- 14:10:29 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 14:10:29 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 14:10:29 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 14:10:29 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 14:10:29 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 14:10:29 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 14:10:29 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 14:10:29 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 14:10:29 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 14:10:34 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 14:10:34 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 14:10:34 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 14:10:41 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 14:10:41 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 14:10:42 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 14:10:42 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 14:10:42 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 14:10:42 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 14:10:42 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 14:10:42 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 14:10:42 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 14:10:42 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 14:10:42 - <Info> - CPUs/cores online: 2
20/4/2024 -- 14:10:42 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 14:10:42 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 14:10:42 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 14:10:42 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 14:10:42 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 14:10:42 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 14:10:42 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 14:10:42 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 14:10:42 - <Info> - stats output device (regular) initialized: stats.log
root@nico:/var/log/suricata# curl http://testmynids.org/uid/index.html
uid=0(root) gid=0(root) groups=0(root)
root@nico:/var/log/suricata# cd /var/log/suricata/
root@nico:/var/log/suricata# cat fast.log
root@nico:/var/log/suricata# $ sudo chgrp -R suricata /etc/suricata
$ sudo chgrp -R suricata /var/lib/suricata/rules
$ sudo chgrp -R suricata /var/lib/suricata/update
$ sudo chgrp -R suricata /var/log/suricata
-bash: $ : commande introuvable
-bash: $ : commande introuvable
-bash: $ : commande introuvable
-bash: $ : commande introuvable
root@nico:/var/log/suricata# sudo chgrp -R suricata /var/log/suricata
chgrp: groupe incorrect : « suricata »
root@nico:/var/log/suricata# chgrp -R suricata /etc/suricata
chgrp: groupe incorrect : « suricata »
root@nico:/var/log/suricata# chgrp -R root /etc/suricata
root@nico:/var/log/suricata# chgrp -R root /lib/suricata/rules
chgrp: impossible d'accéder à '/lib/suricata/rules': Aucun fichier ou dossier de ce
ty
pe
root@nico:/var/log/suricata# chgrp -R root var/lib/suricata/rules
chgrp: impossible d'accéder à 'var/lib/suricata/rules': Aucun fichier ou dossier de
ce
type
root@nico:/var/log/suricata# chgrp -R root /var/lib/suricata/rules
root@nico:/var/log/suricata# chgrp -R root /var/lib/suricata/update
root@nico:/var/log/suricata# chgrp -R root
chgrp: opérande manquant après « root »
Saisissez « chgrp --help » pour plus d'informations.
root@nico:/var/log/suricata# chgrp -R root /var/log/suricata/
root@nico:/var/log/suricata# usermod -a -G suricata $USER
usermod : le groupe 'suricata' n'existe pas
root@nico:/var/log/suricata# chmod -R g+r /etc/suricata/
chmod -R g+rw /var/lib/suricata/rules
chmod -R g+rw /var/lib/suricata/update
chmod -R g+rw /var/log/suricata
root@nico:/var/log/suricata# suricata-update
20/4/2024 -- 14:15:34 - <Info> -- Using data-directory /var/lib/suricata.
20/4/2024 -- 14:15:34 - <Info> -- Using Suricata configuration
/etc/suricata/suricata.
yaml
20/4/2024 -- 14:15:34 - <Info> -- Using /etc/suricata/rules for Suricata provided
rule
s.
20/4/2024 -- 14:15:34 - <Info> -- Found Suricata version 6.0.10 at /usr/bin/suricata.
20/4/2024 -- 14:15:34 - <Info> -- Loading /etc/suricata/suricata.yaml
20/4/2024 -- 14:15:34 - <Info> -- Disabling rules for protocol http2
20/4/2024 -- 14:15:34 - <Info> -- Disabling rules for protocol modbus
20/4/2024 -- 14:15:34 - <Info> -- Disabling rules for protocol dnp3
20/4/2024 -- 14:15:34 - <Info> -- Disabling rules for protocol enip
20/4/2024 -- 14:15:35 - <Info> -- Checking
https://rules.emergingthreats.net/open/suri
cata-6.0.10/emerging.rules.tar.gz.md5.
20/4/2024 -- 14:15:35 - <Info> -- Fetching
https://rules.emergingthreats.net/open/suri
cata-6.0.10/emerging.rules.tar.gz.
100% - 4255926/4255926
20/4/2024 -- 14:15:36 - <Info> -- Done.
20/4/2024 -- 14:15:36 - <Info> -- Fetching
https://raw.githubusercontent.com/travisbgr
een/hunting-rules/master/hunting.rules.
100% - 78839/78839
20/4/2024 -- 14:15:37 - <Info> -- Done.
20/4/2024 -- 14:15:37 - <Info> -- Loading distribution rule file
/etc/suricata/rules/a
pp-layer-events.rules
20/4/2024 -- 14:15:37 - <Info> -- Loading distribution rule file
/etc/suricata/rules/d
ecoder-events.rules
20/4/2024 -- 14:15:37 - <Info> -- Loading distribution rule file
/etc/suricata/rules/d
hcp-events.rules
20/4/2024 -- 14:15:37 - <Info> -- Loading distribution rule file
/etc/suricata/rules/d
np3-events.rules
20/4/2024 -- 14:15:37 - <Info> -- Loading distribution rule file
/etc/suricata/rules/d
ns-events.rules
20/4/2024 -- 14:15:37 - <Info> -- Loading distribution rule file
/etc/suricata/rules/f
iles.rules
20/4/2024 -- 14:15:37 - <Info> -- Loading distribution rule file
/etc/suricata/rules/h
ttp-events.rules
20/4/2024 -- 14:15:37 - <Info> -- Loading distribution rule file
/etc/suricata/rules/i
psec-events.rules
20/4/2024 -- 14:15:37 - <Info> -- Loading distribution rule file
/etc/suricata/rules/k
erberos-events.rules
20/4/2024 -- 14:15:37 - <Info> -- Loading distribution rule file
/etc/suricata/rules/m
odbus-events.rules
20/4/2024 -- 14:15:37 - <Info> -- Loading distribution rule file
/etc/suricata/rules/n
fs-events.rules
20/4/2024 -- 14:15:37 - <Info> -- Loading distribution rule file
/etc/suricata/rules/n
tp-events.rules
20/4/2024 -- 14:15:37 - <Info> -- Loading distribution rule file
/etc/suricata/rules/s
mb-events.rules
20/4/2024 -- 14:15:37 - <Info> -- Loading distribution rule file
/etc/suricata/rules/s
mtp-events.rules
20/4/2024 -- 14:15:37 - <Info> -- Loading distribution rule file
/etc/suricata/rules/s
tream-events.rules
20/4/2024 -- 14:15:37 - <Info> -- Loading distribution rule file
/etc/suricata/rules/t
ls-events.rules
20/4/2024 -- 14:15:37 - <Info> -- Ignoring file rules/emerging-deleted.rules
20/4/2024 -- 14:15:38 - <Info> -- Loaded 49075 rules.
20/4/2024 -- 14:15:38 - <Info> -- Disabled 14 rules.
20/4/2024 -- 14:15:38 - <Info> -- Enabled 0 rules.
20/4/2024 -- 14:15:38 - <Info> -- Modified 0 rules.
20/4/2024 -- 14:15:38 - <Info> -- Dropped 0 rules.
20/4/2024 -- 14:15:38 - <Info> -- Enabled 135 rules for flowbit dependencies.
20/4/2024 -- 14:15:38 - <Info> -- Backing up current rules.
20/4/2024 -- 14:15:38 - <Info> -- Writing rules to
/var/lib/suricata/rules/suricata.ru
les: total: 49075; enabled: 37480; added: 49075; removed 0; modified: 0
20/4/2024 -- 14:15:39 - <Info> -- Writing
/var/lib/suricata/rules/classification.confi
g
20/4/2024 -- 14:15:39 - <Info> -- Testing with suricata -T.

20/4/2024 -- 14:15:53 - <Info> -- Done.


root@nico:/var/log/suricata#
root@nico:/var/log/suricata# systemctl restart suricata
root@nico:/var/log/suricata# tail -f /var/log/suricata/suricata.log
20/4/2024 -- 14:16:26 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 14:16:26 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 14:16:26 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 14:16:26 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 14:16:26 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 14:16:26 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 14:16:26 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 14:16:31 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 14:16:31 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 14:16:31 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 14:16:38 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 14:16:38 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 14:16:38 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 14:16:38 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 14:16:38 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 14:16:38 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 14:16:38 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 14:16:38 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 14:16:38 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 14:16:39 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 14:16:39 - <Info> - CPUs/cores online: 2
20/4/2024 -- 14:16:39 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 14:16:39 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 14:16:39 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 14:16:39 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 14:16:39 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 14:16:39 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 14:16:39 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 14:16:39 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 14:16:39 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 14:16:44 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 14:16:44 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 14:16:44 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 14:16:51 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 14:16:51 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 14:16:51 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 14:16:51 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 14:16:51 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 14:16:51 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 14:16:51 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 14:16:51 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 14:16:51 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 14:16:51 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 14:16:51 - <Info> - CPUs/cores online: 2
20/4/2024 -- 14:16:51 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 14:16:51 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 14:16:51 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 14:16:51 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 14:16:51 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 14:16:51 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 14:16:51 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 14:16:51 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 14:16:51 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 14:16:56 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 14:16:56 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 14:16:57 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 14:17:03 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 14:17:04 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 14:17:04 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 14:17:04 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 14:17:04 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 14:17:04 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 14:17:04 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 14:17:04 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 14:17:04 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 14:17:04 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 14:17:04 - <Info> - CPUs/cores online: 2
20/4/2024 -- 14:17:04 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 14:17:04 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 14:17:04 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 14:17:04 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 14:17:04 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 14:17:04 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 14:17:04 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 14:17:04 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 14:17:04 - <Info> - stats output device (regular) initialized: stats.log
20/4/2024 -- 14:17:09 - <Info> - 1 rule files processed. 37195 rules successfully
load
ed, 0 rules failed
20/4/2024 -- 14:17:09 - <Info> - Threshold config parsed: 0 rule(s) found
20/4/2024 -- 14:17:10 - <Info> - 37198 signatures processed. 1179 are IP-only rules,
4
891 are inspecting packet payload, 30923 inspect application layer, 108 are decoder
ev
ent only
20/4/2024 -- 14:17:17 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
t
ype for iface "eth0": No such device
20/4/2024 -- 14:17:17 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 14:17:17 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 14:17:17 - <Info> - Going to use 2 thread(s)
20/4/2024 -- 14:17:17 - <Info> - Using unix socket file '/var/run/suricata-
command.soc
ket'
20/4/2024 -- 14:17:17 - <Notice> - all 6 packet processing threads, 4 management
threa
ds initialized, engine started.
20/4/2024 -- 14:17:17 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Unable to find
i
face eth0: No such device
20/4/2024 -- 14:17:17 - <Error> - [ERRCODE: SC_ERR_AFP_CREATE(190)] - Couldn't init
AF
_PACKET socket, fatal error
20/4/2024 -- 14:17:17 - <Error> - [ERRCODE: SC_ERR_FATAL(171)] - thread W#01-eth0
fail
ed
20/4/2024 -- 14:17:17 - <Notice> - This is Suricata version 6.0.10 RELEASE running in
SYSTEM mode
20/4/2024 -- 14:17:17 - <Info> - CPUs/cores online: 2
20/4/2024 -- 14:17:17 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 14:17:17 - <Warning> - [ERRCODE: SC_ERR_SYSCALL(50)] - Failure when
tryin
g to get MTU via ioctl for 'eth0': No such device (19)
20/4/2024 -- 14:17:17 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 14:17:17 - <Info> - Found an MTU of 1500 for 'ens37'
20/4/2024 -- 14:17:17 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 14:17:17 - <Info> - Found an MTU of 1500 for 'ens38'
20/4/2024 -- 14:17:17 - <Info> - fast output device (regular) initialized: fast.log
20/4/2024 -- 14:17:17 - <Info> - eve-log output device (regular) initialized:
eve.json
20/4/2024 -- 14:17:17 - <Info> - stats output device (regular) initialized: stats.log
^C
root@nico:/var/log/suricata# curl http://testmynids.org/uid/index.html
uid=0(root) gid=0(root) groups=0(root)
root@nico:/var/log/suricata# grep 2100498 /var/log/suricata/fast.log
root@nico:/var/log/suricata#
Broadcast message from root@nico (Sat 2024-04-20 14:17:55 CEST):

The system will power off now!

Remote side unexpectedly closed network connection

─────────────────────────────────────────────────────────────────────────────────────

Session stopped
- Press <Return> to exit tab
- Press R to restart session
- Press S to save terminal output to file
login as: root
┌──────────────────────────────────────────────────────────────────────┐
│ • MobaXterm Professional Edition v24.0 •

│ (SSH client, X server and network tools)



│ ⮞ SSH session to root@192.168.195.131

│ • Direct SSH : ✓

│ • SSH compression : ✓

│ • SSH-browser : ✓

│ • X11-forwarding : ✓ (remote display is forwarded through
SSH) │


│ ⮞ For more info, ctrl+click on help or visit our website.

└──────────────────────────────────────────────────────────────────────┘

Linux nico 6.1.0-18-amd64 #1 SMP PREEMPT_DYNAMIC Debian 6.1.76-1 (2024-02-01) x86_64

The programs included with the Debian GNU/Linux system are free software;
the exact distribution terms for each program are described in the
individual files in /usr/share/doc/*/copyright.

Debian GNU/Linux comes with ABSOLUTELY NO WARRANTY, to the extent


permitted by applicable law.
Last login: Sat Apr 20 14:00:40 2024 from 192.168.195.1
root@nico:~# systemctl status suricata.service
● suricata.service - Suricata IDS/IDP daemon
Loaded: loaded (/lib/systemd/system/suricata.service; enabled; preset:
enabled)
Active: active (running) since Sat 2024-04-20 15:17:34 CEST; 10s ago
Docs: man:suricata(8)
man:suricatasc(8)
https://suricata-ids.org/docs/
Process: 1268 ExecStart=/usr/bin/suricata -D --af-packet -c
/etc/suricata/suricat>
Main PID: 1273 (Suricata-Main)
Tasks: 1 (limit: 12500)
Memory: 490.5M
CPU: 10.781s
CGroup: /system.slice/suricata.service
└─1273 /usr/bin/suricata -D --af-packet -c
/etc/suricata/suricata.yaml ->

avril 20 15:17:34 nico systemd[1]: Starting suricata.service - Suricata IDS/IDP


daemo>
avril 20 15:17:34 nico suricata[1268]: 20/4/2024 -- 15:17:34 - <Notice> - This is
Sur>
avril 20 15:17:34 nico suricata[1268]: 20/4/2024 -- 15:17:34 - <Warning> - [ERRCODE:
>
avril 20 15:17:34 nico suricata[1268]: 20/4/2024 -- 15:17:34 - <Warning> - [ERRCODE:
>
avril 20 15:17:34 nico systemd[1]: Started suricata.service - Suricata IDS/IDP
daemon.
lines 1-19/19 (END)...skipping...
● suricata.service - Suricata IDS/IDP daemon
Loaded: loaded (/lib/systemd/system/suricata.service; enabled; preset:
enabled)
Active: active (running) since Sat 2024-04-20 15:17:34 CEST; 10s ago
Docs: man:suricata(8)
man:suricatasc(8)
https://suricata-ids.org/docs/
Process: 1268 ExecStart=/usr/bin/suricata -D --af-packet -c
/etc/suricata/suricata.yaml --pidfile /run/suricata.pid (code=exited,
status=0/SUCCESS)
Main PID: 1273 (Suricata-Main)
Tasks: 1 (limit: 12500)
Memory: 490.5M
CPU: 10.781s
CGroup: /system.slice/suricata.service
└─1273 /usr/bin/suricata -D --af-packet -c
/etc/suricata/suricata.yaml --pidfile /run/suricata.pid

avril 20 15:17:34 nico systemd[1]: Starting suricata.service - Suricata IDS/IDP


daemon...
avril 20 15:17:34 nico suricata[1268]: 20/4/2024 -- 15:17:34 - <Notice> - This is
Suricata version 6.0.10 RELEASE running in SYSTEM mode
avril 20 15:17:34 nico suricata[1268]: 20/4/2024 -- 15:17:34 - <Warning> - [ERRCODE:
SC_ERR_SYSCALL(50)] - Failure when trying to get MTU via ioctl for 'eth0': No such
device (19)
avril 20 15:17:34 nico suricata[1268]: 20/4/2024 -- 15:17:34 - <Warning> - [ERRCODE:
SC_ERR_SYSCALL(50)] - Failure when trying to get MTU via ioctl for 'eth0': No such
device (19)
avril 20 15:17:34 nico systemd[1]: Started suricata.service - Suricata IDS/IDP
daemon.
~
~
~
~
~
~
~
~
~
~
~
~
~
~
~
~
~
~
~
~
~
~
~
~
~
~
~
~
~
~
~
~
~
~
~
~
~
~
~
~

root@nico:~# nano /etc/suricata/suricata.yaml


root@nico:~# systemctl restart suricata
^C
root@nico:~# systemctl status suricata
● suricata.service - Suricata IDS/IDP daemon
Loaded: loaded (/lib/systemd/system/suricata.service; enabled; preset:
enabled)
Active: active (running) since Sat 2024-04-20 15:22:10 CEST; 6s ago
Docs: man:suricata(8)
man:suricatasc(8)
https://suricata-ids.org/docs/
Process: 2276 ExecStart=/usr/bin/suricata -D --af-packet -c
/etc/suricata/suricata.yaml --pidfile /run/suricata.pid (code=exited,
status=0/SUCCESS)
Main PID: 2277 (Suricata-Main)
Tasks: 1 (limit: 12500)
Memory: 450.2M
CPU: 6.601s
CGroup: /system.slice/suricata.service
└─2277 /usr/bin/suricata -D --af-packet -c
/etc/suricata/suricata.yaml --pidfile /run/suricata.pid

avril 20 15:22:09 nico systemd[1]: Stopped suricata.service - Suricata IDS/IDP


daemon.
avril 20 15:22:09 nico systemd[1]: suricata.service: Consumed 12.063s CPU time.
avril 20 15:22:10 nico systemd[1]: Starting suricata.service - Suricata IDS/IDP
daemon...
avril 20 15:22:10 nico suricata[2276]: 20/4/2024 -- 15:22:10 - <Notice> - This is
Suricata version 6.0.10 RELEASE running in SYSTEM mode
avril 20 15:22:10 nico systemd[1]: Started suricata.service - Suricata IDS/IDP
daemon.
root@nico:~# systemctl status suricata
● suricata.service - Suricata IDS/IDP daemon
Loaded: loaded (/lib/systemd/system/suricata.service; enabled; preset:
enabled)
Active: active (running) since Sat 2024-04-20 15:22:10 CEST; 14s ago
Docs: man:suricata(8)
man:suricatasc(8)
https://suricata-ids.org/docs/
Process: 2276 ExecStart=/usr/bin/suricata -D --af-packet -c
/etc/suricata/suricata.yaml --pidfile /run/suricata.pid (code=exited,
status=0/SUCCESS)
Main PID: 2277 (Suricata-Main)
Tasks: 10 (limit: 12500)
Memory: 527.2M
CPU: 11.720s
CGroup: /system.slice/suricata.service
└─2277 /usr/bin/suricata -D --af-packet -c
/etc/suricata/suricata.yaml --pidfile /run/suricata.pid

avril 20 15:22:09 nico systemd[1]: Stopped suricata.service - Suricata IDS/IDP


daemon.
avril 20 15:22:09 nico systemd[1]: suricata.service: Consumed 12.063s CPU time.
avril 20 15:22:10 nico systemd[1]: Starting suricata.service - Suricata IDS/IDP
daemon...
avril 20 15:22:10 nico suricata[2276]: 20/4/2024 -- 15:22:10 - <Notice> - This is
Suricata version 6.0.10 RELEASE running in SYSTEM mode
avril 20 15:22:10 nico systemd[1]: Started suricata.service - Suricata IDS/IDP
daemon.
root@nico:~# systemctl status suricata
● suricata.service - Suricata IDS/IDP daemon
Loaded: loaded (/lib/systemd/system/suricata.service; enabled; preset:
enabled)
Active: active (running) since Sat 2024-04-20 15:22:10 CEST; 20s ago
Docs: man:suricata(8)
man:suricatasc(8)
https://suricata-ids.org/docs/
Process: 2276 ExecStart=/usr/bin/suricata -D --af-packet -c
/etc/suricata/suricata.yaml --pidfile /run/suricata.pid (code=exited,
status=0/SUCCESS)
Main PID: 2277 (Suricata-Main)
Tasks: 10 (limit: 12500)
Memory: 527.5M
CPU: 11.734s
CGroup: /system.slice/suricata.service
└─2277 /usr/bin/suricata -D --af-packet -c
/etc/suricata/suricata.yaml --pidfile /run/suricata.pid

avril 20 15:22:09 nico systemd[1]: Stopped suricata.service - Suricata IDS/IDP


daemon.
avril 20 15:22:09 nico systemd[1]: suricata.service: Consumed 12.063s CPU time.
avril 20 15:22:10 nico systemd[1]: Starting suricata.service - Suricata IDS/IDP
daemon...
avril 20 15:22:10 nico suricata[2276]: 20/4/2024 -- 15:22:10 - <Notice> - This is
Suricata version 6.0.10 RELEASE running in SYSTEM mode
avril 20 15:22:10 nico systemd[1]: Started suricata.service - Suricata IDS/IDP
daemon.
root@nico:~# grep 2100498 /var/log/suricata/fast.log
root@nico:~# curl http://testmynids.org/uid/index.html
uid=0(root) gid=0(root) groups=0(root)
root@nico:~# grep 2100498 /var/log/suricata/fast.log
root@nico:~# suricata-update
20/4/2024 -- 15:22:51 - <Info> -- Using data-directory /var/lib/suricata.
20/4/2024 -- 15:22:51 - <Info> -- Using Suricata configuration
/etc/suricata/suricata.yaml
20/4/2024 -- 15:22:51 - <Info> -- Using /etc/suricata/rules for Suricata provided
rules.
20/4/2024 -- 15:22:51 - <Info> -- Found Suricata version 6.0.10 at /usr/bin/suricata.
20/4/2024 -- 15:22:51 - <Info> -- Loading /etc/suricata/suricata.yaml
20/4/2024 -- 15:22:51 - <Info> -- Disabling rules for protocol http2
20/4/2024 -- 15:22:51 - <Info> -- Disabling rules for protocol modbus
20/4/2024 -- 15:22:51 - <Info> -- Disabling rules for protocol dnp3
20/4/2024 -- 15:22:51 - <Info> -- Disabling rules for protocol enip
20/4/2024 -- 15:22:51 - <Info> -- Checking
https://rules.emergingthreats.net/open/suricata-6.0.10/emerging.rules.tar.gz.md5.
20/4/2024 -- 15:22:51 - <Info> -- Remote checksum has not changed. Not fetching.
20/4/2024 -- 15:22:51 - <Info> -- Fetching
https://raw.githubusercontent.com/travisbgreen/hunting-rules/master/hunting.rules.
100% - 78839/78839
20/4/2024 -- 15:22:51 - <Info> -- Done.
20/4/2024 -- 15:22:51 - <Info> -- Loading distribution rule file
/etc/suricata/rules/app-layer-events.rules
20/4/2024 -- 15:22:52 - <Info> -- Loading distribution rule file
/etc/suricata/rules/decoder-events.rules
20/4/2024 -- 15:22:52 - <Info> -- Loading distribution rule file
/etc/suricata/rules/dhcp-events.rules
20/4/2024 -- 15:22:52 - <Info> -- Loading distribution rule file
/etc/suricata/rules/dnp3-events.rules
20/4/2024 -- 15:22:52 - <Info> -- Loading distribution rule file
/etc/suricata/rules/dns-events.rules
20/4/2024 -- 15:22:52 - <Info> -- Loading distribution rule file
/etc/suricata/rules/files.rules
20/4/2024 -- 15:22:52 - <Info> -- Loading distribution rule file
/etc/suricata/rules/http-events.rules
20/4/2024 -- 15:22:52 - <Info> -- Loading distribution rule file
/etc/suricata/rules/ipsec-events.rules
20/4/2024 -- 15:22:52 - <Info> -- Loading distribution rule file
/etc/suricata/rules/kerberos-events.rules
20/4/2024 -- 15:22:52 - <Info> -- Loading distribution rule file
/etc/suricata/rules/modbus-events.rules
20/4/2024 -- 15:22:52 - <Info> -- Loading distribution rule file
/etc/suricata/rules/nfs-events.rules
20/4/2024 -- 15:22:52 - <Info> -- Loading distribution rule file
/etc/suricata/rules/ntp-events.rules
20/4/2024 -- 15:22:52 - <Info> -- Loading distribution rule file
/etc/suricata/rules/smb-events.rules
20/4/2024 -- 15:22:52 - <Info> -- Loading distribution rule file
/etc/suricata/rules/smtp-events.rules
20/4/2024 -- 15:22:52 - <Info> -- Loading distribution rule file
/etc/suricata/rules/stream-events.rules
20/4/2024 -- 15:22:52 - <Info> -- Loading distribution rule file
/etc/suricata/rules/tls-events.rules
20/4/2024 -- 15:22:52 - <Info> -- Ignoring file rules/emerging-deleted.rules
20/4/2024 -- 15:22:53 - <Info> -- Loaded 49075 rules.
20/4/2024 -- 15:22:53 - <Info> -- Disabled 14 rules.
20/4/2024 -- 15:22:53 - <Info> -- Enabled 0 rules.
20/4/2024 -- 15:22:53 - <Info> -- Modified 0 rules.
20/4/2024 -- 15:22:53 - <Info> -- Dropped 0 rules.
20/4/2024 -- 15:22:53 - <Info> -- Enabled 135 rules for flowbit dependencies.
20/4/2024 -- 15:22:53 - <Info> -- Backing up current rules.
20/4/2024 -- 15:22:56 - <Info> -- Writing rules to
/var/lib/suricata/rules/suricata.rules: total: 49075; enabled: 37480; added: 0;
removed 0; modified: 0
20/4/2024 -- 15:22:56 - <Info> -- Writing
/var/lib/suricata/rules/classification.config
20/4/2024 -- 15:22:56 - <Info> -- No changes detected, exiting.
root@nico:~# systemctl status suricata
● suricata.service - Suricata IDS/IDP daemon
Loaded: loaded (/lib/systemd/system/suricata.service; enabled; preset:
enabled)
Active: active (running) since Sat 2024-04-20 15:22:10 CEST; 53s ago
Docs: man:suricata(8)
man:suricatasc(8)
https://suricata-ids.org/docs/
Process: 2276 ExecStart=/usr/bin/suricata -D --af-packet -c
/etc/suricata/suricata.yaml --pidfile /run/suricata.pid (code=exited,
status=0/SUCCESS)
Main PID: 2277 (Suricata-Main)
Tasks: 10 (limit: 12500)
Memory: 527.6M
CPU: 11.810s
CGroup: /system.slice/suricata.service
└─2277 /usr/bin/suricata -D --af-packet -c
/etc/suricata/suricata.yaml --pidfile /run/suricata.pid

avril 20 15:22:09 nico systemd[1]: Stopped suricata.service - Suricata IDS/IDP


daemon.
avril 20 15:22:09 nico systemd[1]: suricata.service: Consumed 12.063s CPU time.
avril 20 15:22:10 nico systemd[1]: Starting suricata.service - Suricata IDS/IDP
daemon...
avril 20 15:22:10 nico suricata[2276]: 20/4/2024 -- 15:22:10 - <Notice> - This is
Suricata version 6.0.10 RELEASE running in SYSTEM mode
avril 20 15:22:10 nico systemd[1]: Started suricata.service - Suricata IDS/IDP
daemon.
root@nico:~# grep 2100498 /var/log/suricata/fast.log
root@nico:~# curl http://testmynids.org/uid/index.html
uid=0(root) gid=0(root) groups=0(root)
root@nico:~# systemctl status suricata
● suricata.service - Suricata IDS/IDP daemon
Loaded: loaded (/lib/systemd/system/suricata.service; enabled; preset:
enabled)
Active: active (running) since Sat 2024-04-20 15:22:10 CEST; 1min 11s ago
Docs: man:suricata(8)
man:suricatasc(8)
https://suricata-ids.org/docs/
Process: 2276 ExecStart=/usr/bin/suricata -D --af-packet -c
/etc/suricata/suricata.yaml --pidfile /run/suricata.pid (code=exited,
status=0/SUCCESS)
Main PID: 2277 (Suricata-Main)
Tasks: 10 (limit: 12500)
Memory: 527.7M
CPU: 11.852s
CGroup: /system.slice/suricata.service
└─2277 /usr/bin/suricata -D --af-packet -c
/etc/suricata/suricata.yaml --pidfile /run/suricata.pid

avril 20 15:22:09 nico systemd[1]: Stopped suricata.service - Suricata IDS/IDP


daemon.
avril 20 15:22:09 nico systemd[1]: suricata.service: Consumed 12.063s CPU time.
avril 20 15:22:10 nico systemd[1]: Starting suricata.service - Suricata IDS/IDP
daemon...
avril 20 15:22:10 nico suricata[2276]: 20/4/2024 -- 15:22:10 - <Notice> - This is
Suricata version 6.0.10 RELEASE running in SYSTEM mode
avril 20 15:22:10 nico systemd[1]: Started suricata.service - Suricata IDS/IDP
daemon.
root@nico:~#
root@nico:~#
-o /etc/suricata/rules
-bash: -o : commande introuvable
root@nico:~# suricata-update -o /etc/suricata/rules
20/4/2024 -- 15:25:41 - <Info> -- Using data-directory /var/lib/suricata.
20/4/2024 -- 15:25:41 - <Info> -- Using Suricata configuration
/etc/suricata/suricata.yaml
20/4/2024 -- 15:25:41 - <Info> -- Using /etc/suricata/rules for Suricata provided
rules.
20/4/2024 -- 15:25:41 - <Info> -- Found Suricata version 6.0.10 at /usr/bin/suricata.
20/4/2024 -- 15:25:41 - <Info> -- Loading /etc/suricata/suricata.yaml
20/4/2024 -- 15:25:41 - <Info> -- Disabling rules for protocol http2
20/4/2024 -- 15:25:41 - <Info> -- Disabling rules for protocol modbus
20/4/2024 -- 15:25:41 - <Info> -- Disabling rules for protocol dnp3
20/4/2024 -- 15:25:41 - <Info> -- Disabling rules for protocol enip
20/4/2024 -- 15:25:41 - <Info> -- Last download less than 15 minutes ago. Not
downloading
https://rules.emergingthreats.net/open/suricata-6.0.10/emerging.rules.tar.gz.
20/4/2024 -- 15:25:41 - <Info> -- Last download less than 15 minutes ago. Not
downloading https://raw.githubusercontent.com/travisbgreen/hunting-rules/master/
hunting.rules.
20/4/2024 -- 15:25:41 - <Info> -- Loading distribution rule file
/etc/suricata/rules/app-layer-events.rules
20/4/2024 -- 15:25:41 - <Info> -- Loading distribution rule file
/etc/suricata/rules/decoder-events.rules
20/4/2024 -- 15:25:41 - <Info> -- Loading distribution rule file
/etc/suricata/rules/dhcp-events.rules
20/4/2024 -- 15:25:41 - <Info> -- Loading distribution rule file
/etc/suricata/rules/dnp3-events.rules
20/4/2024 -- 15:25:41 - <Info> -- Loading distribution rule file
/etc/suricata/rules/dns-events.rules
20/4/2024 -- 15:25:41 - <Info> -- Loading distribution rule file
/etc/suricata/rules/files.rules
20/4/2024 -- 15:25:41 - <Info> -- Loading distribution rule file
/etc/suricata/rules/http-events.rules
20/4/2024 -- 15:25:41 - <Info> -- Loading distribution rule file
/etc/suricata/rules/ipsec-events.rules
20/4/2024 -- 15:25:41 - <Info> -- Loading distribution rule file
/etc/suricata/rules/kerberos-events.rules
20/4/2024 -- 15:25:41 - <Info> -- Loading distribution rule file
/etc/suricata/rules/modbus-events.rules
20/4/2024 -- 15:25:41 - <Info> -- Loading distribution rule file
/etc/suricata/rules/nfs-events.rules
20/4/2024 -- 15:25:41 - <Info> -- Loading distribution rule file
/etc/suricata/rules/ntp-events.rules
20/4/2024 -- 15:25:41 - <Info> -- Loading distribution rule file
/etc/suricata/rules/smb-events.rules
20/4/2024 -- 15:25:41 - <Info> -- Loading distribution rule file
/etc/suricata/rules/smtp-events.rules
20/4/2024 -- 15:25:41 - <Info> -- Loading distribution rule file
/etc/suricata/rules/stream-events.rules
20/4/2024 -- 15:25:41 - <Info> -- Loading distribution rule file
/etc/suricata/rules/tls-events.rules
20/4/2024 -- 15:25:41 - <Info> -- Ignoring file rules/emerging-deleted.rules
20/4/2024 -- 15:25:42 - <Info> -- Loaded 49075 rules.
20/4/2024 -- 15:25:42 - <Info> -- Disabled 14 rules.
20/4/2024 -- 15:25:42 - <Info> -- Enabled 0 rules.
20/4/2024 -- 15:25:42 - <Info> -- Modified 0 rules.
20/4/2024 -- 15:25:42 - <Info> -- Dropped 0 rules.
20/4/2024 -- 15:25:42 - <Info> -- Enabled 135 rules for flowbit dependencies.
20/4/2024 -- 15:25:42 - <Info> -- Backing up current rules.
20/4/2024 -- 15:25:44 - <Info> -- Writing rules to
/etc/suricata/rules/suricata.rules: total: 49075; enabled: 37480; added: 313; removed
0; modified: 1213
20/4/2024 -- 15:25:44 - <Info> -- Writing /etc/suricata/rules/classification.config
20/4/2024 -- 15:25:44 - <Info> -- Testing with suricata -T.
20/4/2024 -- 15:25:57 - <Info> -- Done.
root@nico:~# systemctl status suricata
● suricata.service - Suricata IDS/IDP daemon
Loaded: loaded (/lib/systemd/system/suricata.service; enabled; preset:
enabled)
Active: active (running) since Sat 2024-04-20 15:22:10 CEST; 3min 56s ago
Docs: man:suricata(8)
man:suricatasc(8)
https://suricata-ids.org/docs/
Process: 2276 ExecStart=/usr/bin/suricata -D --af-packet -c
/etc/suricata/suricata.yaml --pidfile /run/suricata.pid (code=exited,
status=0/SUCCESS)
Main PID: 2277 (Suricata-Main)
Tasks: 10 (limit: 12500)
Memory: 528.0M
CPU: 12.250s
CGroup: /system.slice/suricata.service
└─2277 /usr/bin/suricata -D --af-packet -c
/etc/suricata/suricata.yaml --pidfile /run/suricata.pid

avril 20 15:22:09 nico systemd[1]: Stopped suricata.service - Suricata IDS/IDP


daemon.
avril 20 15:22:09 nico systemd[1]: suricata.service: Consumed 12.063s CPU time.
avril 20 15:22:10 nico systemd[1]: Starting suricata.service - Suricata IDS/IDP
daemon...
avril 20 15:22:10 nico suricata[2276]: 20/4/2024 -- 15:22:10 - <Notice> - This is
Suricata version 6.0.10 RELEASE running in SYSTEM mode
avril 20 15:22:10 nico systemd[1]: Started suricata.service - Suricata IDS/IDP
daemon.
root@nico:~# systemctl restart suricata
root@nico:~# systemctl status suricata
● suricata.service - Suricata IDS/IDP daemon
Loaded: loaded (/lib/systemd/system/suricata.service; enabled; preset:
enabled)
Active: active (running) since Sat 2024-04-20 15:26:14 CEST; 3s ago
Docs: man:suricata(8)
man:suricatasc(8)
https://suricata-ids.org/docs/
Process: 2328 ExecStart=/usr/bin/suricata -D --af-packet -c
/etc/suricata/suricata.yaml --pidfile /run/suricata.pid (code=exited,
status=0/SUCCESS)
Main PID: 2330 (Suricata-Main)
Tasks: 1 (limit: 12500)
Memory: 229.4M
CPU: 3.391s
CGroup: /system.slice/suricata.service
└─2330 /usr/bin/suricata -D --af-packet -c
/etc/suricata/suricata.yaml --pidfile /run/suricata.pid

avril 20 15:26:14 nico systemd[1]: Starting suricata.service - Suricata IDS/IDP


daemon...
avril 20 15:26:14 nico suricata[2328]: 20/4/2024 -- 15:26:14 - <Notice> - This is
Suricata version 6.0.10 RELEASE running in SYSTEM mode
avril 20 15:26:14 nico systemd[1]: Started suricata.service - Suricata IDS/IDP
daemon.
root@nico:~# systemctl status suricata
● suricata.service - Suricata IDS/IDP daemon
Loaded: loaded (/lib/systemd/system/suricata.service; enabled; preset:
enabled)
Active: active (running) since Sat 2024-04-20 15:26:14 CEST; 9s ago
Docs: man:suricata(8)
man:suricatasc(8)
https://suricata-ids.org/docs/
Process: 2328 ExecStart=/usr/bin/suricata -D --af-packet -c
/etc/suricata/suricata.yaml --pidfile /run/suricata.pid (code=exited,
status=0/SUCCESS)
Main PID: 2330 (Suricata-Main)
Tasks: 1 (limit: 12500)
Memory: 492.9M
CPU: 9.091s
CGroup: /system.slice/suricata.service
└─2330 /usr/bin/suricata -D --af-packet -c
/etc/suricata/suricata.yaml --pidfile /run/suricata.pid

avril 20 15:26:14 nico systemd[1]: Starting suricata.service - Suricata IDS/IDP


daemon...
avril 20 15:26:14 nico suricata[2328]: 20/4/2024 -- 15:26:14 - <Notice> - This is
Suricata version 6.0.10 RELEASE running in SYSTEM mode
avril 20 15:26:14 nico systemd[1]: Started suricata.service - Suricata IDS/IDP
daemon.
root@nico:~# systemctl status suricata
● suricata.service - Suricata IDS/IDP daemon
Loaded: loaded (/lib/systemd/system/suricata.service; enabled; preset:
enabled)
Active: active (running) since Sat 2024-04-20 15:26:14 CEST; 11s ago
Docs: man:suricata(8)
man:suricatasc(8)
https://suricata-ids.org/docs/
Process: 2328 ExecStart=/usr/bin/suricata -D --af-packet -c
/etc/suricata/suricata.yaml --pidfile /run/suricata.pid (code=exited,
status=0/SUCCESS)
Main PID: 2330 (Suricata-Main)
Tasks: 1 (limit: 12500)
Memory: 492.9M
CPU: 11.216s
CGroup: /system.slice/suricata.service
└─2330 /usr/bin/suricata -D --af-packet -c
/etc/suricata/suricata.yaml --pidfile /run/suricata.pid

avril 20 15:26:14 nico systemd[1]: Starting suricata.service - Suricata IDS/IDP


daemon...
avril 20 15:26:14 nico suricata[2328]: 20/4/2024 -- 15:26:14 - <Notice> - This is
Suricata version 6.0.10 RELEASE running in SYSTEM mode
avril 20 15:26:14 nico systemd[1]: Started suricata.service - Suricata IDS/IDP
daemon.
root@nico:~# curl http://testmynids.org/uid/index.html
uid=0(root) gid=0(root) groups=0(root)
root@nico:~# curl http://testmynids.org/uid/index.html
uid=0(root) gid=0(root) groups=0(root)
root@nico:~# grep 2100498 /var/log/suricata/fast.log
root@nico:~# grep /var/log/suricata/fast.log
^C
root@nico:~# nano /var/log/suricata/fast.log
root@nico:~# nano /var/log/suricata/fast.log
root@nico:~# nano /etc/filebeat/modules.d/suricata.yml
root@nico:~# systemctl restart filebeat.service
root@nico:~# systemctl restart suricata.service
^C
root@nico:~# systemmctl restart elastic-agent-8.13.2-linux-x86_64
elastic-agent-8.13.2-linux-x86_64/ elastic-agent-8.13.2-linux-
x86_64.tar.gz
root@nico:~# systemmctl restart elastic-agent-8.13.2-linux-x86_64
elastic-agent-8.13.2-linux-x86_64/ elastic-agent-8.13.2-linux-
x86_64.tar.gz
root@nico:~# systemmctl restart elastic
-bash: systemmctl : commande introuvable
root@nico:~# systemctl restart elastic
elastic-agent.service elasticsearch.service
root@nico:~# systemctl restart elastic.servicze
Failed to restart elastic.servicze.service: Unit elastic.servicze.service not found.
root@nico:~# systemctl restart elastic.service
Failed to restart elastic.service: Unit elastic.service not found.
root@nico:~# systemctl restart elastic.servicze
Failed to restart elastic.servicze.service: Unit elastic.servicze.service not found.
root@nico:~# systemctl restart elastic
elastic-agent.service elasticsearch.service
root@nico:~# systemctl restart elasticsearch.service
^C
root@nico:~# systemctl restart kibana.service
root@nico:~# nano /var/log/suricata/fast.log
root@nico:~# ufw allow in on ens37
Rules updated
Rules updated (v6)
root@nico:~# ufw allow in on ens38
Rules updated
Rules updated (v6)
root@nico:~# ufw allow out on ens37
Rules updated
Rules updated (v6)
root@nico:~# ufw allow out on ens38
Rules updated
Rules updated (v6)
root@nico:~# ufw allow in on eth1
Skipping adding existing rule
Skipping adding existing rule (v6)
root@nico:~# systemctl daemon-reload
root@nico:~# systemctl restart elasticsearch
^C
root@nico:~# systemctl status elasticsearch
● elasticsearch.service - Elasticsearch
Loaded: loaded (/lib/systemd/system/elasticsearch.service; enabled; preset:
enabled)
Active: activating (start) since Sat 2024-04-20 15:38:23 CEST; 13s ago
Docs: https://www.elastic.co
Main PID: 5057 (java)
Tasks: 50 (limit: 12500)
Memory: 5.6G
CPU: 24.274s
CGroup: /system.slice/elasticsearch.service
├─5057 /usr/share/elasticsearch/jdk/bin/java -Xms4m -Xmx64m
-XX:+UseSerialGC -Dcli.name=server
-Dcli.script=/usr/share/elasticsearch/bin/elasticsearch -Dcli.libs=lib/tools/server-
cli -Des.path>
├─5115 /usr/share/elasticsearch/jdk/bin/java -
Des.networkaddress.cache.ttl=60 -Des.networkaddress.cache.negative.ttl=10 -
Djava.security.manager=allow -XX:+AlwaysPreTouch -Xss1m -Djava.awt.head>
└─5135
/usr/share/elasticsearch/modules/x-pack-ml/platform/linux-x86_64/bin/controller

avril 20 15:38:23 nico systemd[1]: Starting elasticsearch.service - Elasticsearch...


avril 20 15:38:25 nico systemd-entrypoint[5057]: avr. 20, 2024 3:38:25 PM
sun.util.locale.provider.LocaleProviderAdapter <clinit>
avril 20 15:38:25 nico systemd-entrypoint[5057]: WARNING: COMPAT locale provider will
be removed in a future release

root@nico:~# systemctl status elasticsearch


● elasticsearch.service - Elasticsearch
Loaded: loaded (/lib/systemd/system/elasticsearch.service; enabled; preset:
enabled)
Active: active (running) since Sat 2024-04-20 15:38:38 CEST; 9s ago
Docs: https://www.elastic.co
Main PID: 5057 (java)
Tasks: 97 (limit: 12500)
Memory: 5.8G
CPU: 39.926s
CGroup: /system.slice/elasticsearch.service
├─5057 /usr/share/elasticsearch/jdk/bin/java -Xms4m -Xmx64m
-XX:+UseSerialGC -Dcli.name=server
-Dcli.script=/usr/share/elasticsearch/bin/elasticsearch -Dcli.libs=lib/tools/server-
cli -Des.path>
├─5115 /usr/share/elasticsearch/jdk/bin/java -
Des.networkaddress.cache.ttl=60 -Des.networkaddress.cache.negative.ttl=10 -
Djava.security.manager=allow -XX:+AlwaysPreTouch -Xss1m -Djava.awt.head>
└─5135
/usr/share/elasticsearch/modules/x-pack-ml/platform/linux-x86_64/bin/controller

avril 20 15:38:23 nico systemd[1]: Starting elasticsearch.service - Elasticsearch...


avril 20 15:38:25 nico systemd-entrypoint[5057]: avr. 20, 2024 3:38:25 PM
sun.util.locale.provider.LocaleProviderAdapter <clinit>
avril 20 15:38:25 nico systemd-entrypoint[5057]: WARNING: COMPAT locale provider will
be removed in a future release
avril 20 15:38:38 nico systemd[1]: Started elasticsearch.service - Elasticsearch.
lines 1-17/17 (END)
systemctl status elasticsearch
● elasticsearch.service - Elasticsearch
Loaded: loaded (/lib/systemd/system/elasticsearch.service; enabled; preset:
enabled)
Active: active (running) since Sat 2024-04-20 15:38:38 CEST; 11s ago
Docs: https://www.elastic.co
Main PID: 5057 (java)
Tasks: 97 (limit: 12500)
Memory: 5.8G
CPU: 40.346s
CGroup: /system.slice/elasticsearch.service
├─5057 /usr/share/elasticsearch/jdk/bin/java -Xms4m -Xmx64m
-XX:+UseSerialGC -Dcli.name=server
-Dcli.script=/usr/share/elasticsearch/bin/elasticsearch -Dcli.libs=lib/tools/server-
cli -Des.path>
├─5115 /usr/share/elasticsearch/jdk/bin/java -
Des.networkaddress.cache.ttl=60 -Des.networkaddress.cache.negative.ttl=10 -
Djava.security.manager=allow -XX:+AlwaysPreTouch -Xss1m -Djava.awt.head>
└─5135
/usr/share/elasticsearch/modules/x-pack-ml/platform/linux-x86_64/bin/controller

avril 20 15:38:23 nico systemd[1]: Starting elasticsearch.service - Elasticsearch...


avril 20 15:38:25 nico systemd-entrypoint[5057]: avr. 20, 2024 3:38:25 PM
sun.util.locale.provider.LocaleProviderAdapter <clinit>
avril 20 15:38:25 nico systemd-entrypoint[5057]: WARNING: COMPAT locale provider will
be removed in a future release
avril 20 15:38:38 nico systemd[1]: Started elasticsearch.service - Elasticsearch.
lines 1-17/17 (END)
root@nico:~# ^[[A
-bash: $'\E[A' : commande introuvable
root@nico:~# systemctl status elasticsearch
● elasticsearch.service - Elasticsearch
Loaded: loaded (/lib/systemd/system/elasticsearch.service; enabled; preset:
enabled)
Active: active (running) since Sat 2024-04-20 15:38:38 CEST; 45s ago
Docs: https://www.elastic.co
Main PID: 5057 (java)
Tasks: 97 (limit: 12500)
Memory: 5.8G
CPU: 42.943s
CGroup: /system.slice/elasticsearch.service
├─5057 /usr/share/elasticsearch/jdk/bin/java -Xms4m -Xmx64m
-XX:+UseSerialGC -Dcli.name=server
-Dcli.script=/usr/share/elasticsearch/bin/elasticsearch -Dcli.libs=lib/tools/server-
cli -Des.path>
├─5115 /usr/share/elasticsearch/jdk/bin/java -
Des.networkaddress.cache.ttl=60 -Des.networkaddress.cache.negative.ttl=10 -
Djava.security.manager=allow -XX:+AlwaysPreTouch -Xss1m -Djava.awt.head>
└─5135
/usr/share/elasticsearch/modules/x-pack-ml/platform/linux-x86_64/bin/controller

avril 20 15:38:23 nico systemd[1]: Starting elasticsearch.service - Elasticsearch...


avril 20 15:38:25 nico systemd-entrypoint[5057]: avr. 20, 2024 3:38:25 PM
sun.util.locale.provider.LocaleProviderAdapter <clinit>
avril 20 15:38:25 nico systemd-entrypoint[5057]: WARNING: COMPAT locale provider will
be removed in a future release
avril 20 15:38:38 nico systemd[1]: Started elasticsearch.service - Elasticsearch.
lines 1-17/17 (END)

root@nico:~#
root@nico:~# curl -v --cacert /etc/filebeat/http_ca.crt https://192.168.195.131:9200
-u elastic
Enter host password for user 'elastic':
* Trying 192.168.195.131:9200...
* Connected to 192.168.195.131 (192.168.195.131) port 9200 (#0)
* ALPN: offers h2,http/1.1
* TLSv1.3 (OUT), TLS handshake, Client hello (1):
* CAfile: /etc/filebeat/http_ca.crt
* CApath: /etc/ssl/certs
* TLSv1.3 (IN), TLS handshake, Server hello (2):
* TLSv1.3 (IN), TLS handshake, Encrypted Extensions (8):
* TLSv1.3 (IN), TLS handshake, Certificate (11):
* TLSv1.3 (IN), TLS handshake, CERT verify (15):
* TLSv1.3 (IN), TLS handshake, Finished (20):
* TLSv1.3 (OUT), TLS change cipher, Change cipher spec (1):
* TLSv1.3 (OUT), TLS handshake, Finished (20):
* SSL connection using TLSv1.3 / TLS_AES_256_GCM_SHA384
* ALPN: server did not agree on a protocol. Uses default.
* Server certificate:
* subject: CN=nico
* start date: Apr 19 20:20:56 2024 GMT
* expire date: Apr 19 20:20:56 2026 GMT
* subjectAltName: host "192.168.195.131" matched cert's IP address!
* issuer: CN=Elasticsearch security auto-configuration HTTP CA
* SSL certificate verify ok.
* using HTTP/1.x
* Server auth using Basic with user 'elastic'
> GET / HTTP/1.1
> Host: 192.168.195.131:9200
> Authorization: Basic ZWxhc3RpYzphemVydHl1aW9w
> User-Agent: curl/7.88.1
> Accept: */*
>
* TLSv1.3 (IN), TLS handshake, Newsession Ticket (4):
< HTTP/1.1 200 OK
< X-elastic-product: Elasticsearch
< content-type: application/json
< content-length: 529
<
{
"name" : "nico",
"cluster_name" : "elasticsearch",
"cluster_uuid" : "AAtS4Qn5QvutdBeVvLYoeA",
"version" : {
"number" : "8.13.2",
"build_flavor" : "default",
"build_type" : "deb",
"build_hash" : "16cc90cd2d08a3147ce02b07e50894bc060a4cbf",
"build_date" : "2024-04-05T14:45:26.420424304Z",
"build_snapshot" : false,
"lucene_version" : "9.10.0",
"minimum_wire_compatibility_version" : "7.17.0",
"minimum_index_compatibility_version" : "7.0.0"
},
"tagline" : "You Know, for Search"
}
* Connection #0 to host 192.168.195.131 left intact
root@nico:~# nano /etc/filebeat/modules.d/suricata.yml
root@nico:~# var.paths: ["/var/log/suricata/eve.json"]
-bash: var.paths: : commande introuvable
root@nico:~# filebeat setup
Index setup finished.
Loading dashboards (Kibana must be running and reachable)
Loaded dashboards
Loaded Ingest pipelines
root@nico:~# start filebeat
-bash: start : commande introuvable
root@nico:~# systemctl start filebeat
root@nico:~# systemctl status filebeat
● filebeat.service - Filebeat sends log files to Logstash or directly to
Elasticsearch.
Loaded: loaded (/lib/systemd/system/filebeat.service; disabled; preset:
enabled)
Active: active (running) since Sat 2024-04-20 15:32:54 CEST; 11min ago
Docs: https://www.elastic.co/beats/filebeat
Main PID: 4356 (filebeat)
Tasks: 8 (limit: 12500)
Memory: 40.4M
CPU: 170ms
CGroup: /system.slice/filebeat.service
└─4356 /usr/share/filebeat/bin/filebeat --environment
systemd -c /etc/filebeat/filebeat.yml --path.home /usr/share/filebeat --
path.config /etc/filebeat --path.data /var/lib/filebeat --path.log>

avril 20 15:39:34 nico filebeat[4356]: {"log.level":"info","@timestamp":"2024-04-


20T15:39:34.814+0200","log.logger":"monitoring","log.origin":
{"function":"github.com/elastic/beats/v7/libbeat/monitoring/rep>
avril 20 15:40:04 nico filebeat[4356]: {"log.level":"info","@timestamp":"2024-04-
20T15:40:04.812+0200","log.logger":"monitoring","log.origin":
{"function":"github.com/elastic/beats/v7/libbeat/monitoring/rep>
avril 20 15:40:34 nico filebeat[4356]: {"log.level":"info","@timestamp":"2024-04-
20T15:40:34.811+0200","log.logger":"monitoring","log.origin":
{"function":"github.com/elastic/beats/v7/libbeat/monitoring/rep>
avril 20 15:41:04 nico filebeat[4356]: {"log.level":"info","@timestamp":"2024-04-
20T15:41:04.811+0200","log.logger":"monitoring","log.origin":
{"function":"github.com/elastic/beats/v7/libbeat/monitoring/rep>
avril 20 15:41:34 nico filebeat[4356]: {"log.level":"info","@timestamp":"2024-04-
20T15:41:34.811+0200","log.logger":"monitoring","log.origin":
{"function":"github.com/elastic/beats/v7/libbeat/monitoring/rep>
avril 20 15:42:04 nico filebeat[4356]: {"log.level":"info","@timestamp":"2024-04-
20T15:42:04.812+0200","log.logger":"monitoring","log.origin":
{"function":"github.com/elastic/beats/v7/libbeat/monitoring/rep>
avril 20 15:42:34 nico filebeat[4356]: {"log.level":"info","@timestamp":"2024-04-
20T15:42:34.811+0200","log.logger":"monitoring","log.origin":
{"function":"github.com/elastic/beats/v7/libbeat/monitoring/rep>
avril 20 15:43:04 nico filebeat[4356]: {"log.level":"info","@timestamp":"2024-04-
20T15:43:04.811+0200","log.logger":"monitoring","log.origin":
{"function":"github.com/elastic/beats/v7/libbeat/monitoring/rep>
avril 20 15:43:34 nico filebeat[4356]: {"log.level":"info","@timestamp":"2024-04-
20T15:43:34.811+0200","log.logger":"monitoring","log.origin":
{"function":"github.com/elastic/beats/v7/libbeat/monitoring/rep>
avril 20 15:44:04 nico filebeat[4356]: {"log.level":"info","@timestamp":"2024-04-
20T15:44:04.811+0200","log.logger":"monitoring","log.origin":
{"function":"github.com/elastic/beats/v7/libbeat/monitoring/rep>
lines 1-21/21 (END)
^C
root@nico:~# jq
jq - commandline JSON processor [version 1.6]

Usage: jq [options] <jq filter> [file...]


jq [options] --args <jq filter> [strings...]
jq [options] --jsonargs <jq filter> [JSON_TEXTS...]
jq is a tool for processing JSON inputs, applying the given filter to
its JSON text inputs and producing the filter's results as JSON on
standard output.

The simplest filter is ., which copies jq's input to its output


unmodified (except for formatting, but note that IEEE754 is used
for number representation internally, with all that that implies).

For more advanced filters see the jq(1) manpage ("man jq")
and/or https://stedolan.github.io/jq

Example:

$ echo '{"foo": 0}' | jq .


{
"foo": 0
}

For a listing of options, use jq --help.


root@nico:~# nano /var/log/suricata/fast.log
root@nico:~# nano /etc/suricata/suricata.yaml
root@nico:~#
Broadcast message from root@nico (Sat 2024-04-20 16:27:05 CEST):

The system will power off now!

Remote side unexpectedly closed network connection

─────────────────────────────────────────────────────────────────────────────────────
─────────────────────────────────────────────────────────────────────────────────────
────────────────────────────────────

Session stopped
- Press <Return> to exit tab
- Press R to restart session
- Press S to save terminal output to file

You might also like