0s autopkgtest [13:41:53]: starting date and time: 2024-07-12 13:41:53+0000 0s autopkgtest [13:41:53]: git checkout: fd3bed09 nova: allow more retries for quota issues 0s autopkgtest [13:41:53]: host juju-7f2275-prod-proposed-migration-environment-2; command line: /home/ubuntu/autopkgtest/runner/autopkgtest --output-dir /tmp/autopkgtest-work.f644efdc/out --timeout-copy=6000 --setup-commands /home/ubuntu/autopkgtest-cloud/worker-config-production/setup-canonical.sh --apt-pocket=proposed=src:glibc --apt-upgrade crowdsec --timeout-short=300 --timeout-copy=20000 --timeout-build=20000 --env=ADT_TEST_TRIGGERS=glibc/2.39-3.1ubuntu3 -- ssh -s /home/ubuntu/autopkgtest/ssh-setup/nova -- --flavor autopkgtest --security-groups autopkgtest-juju-7f2275-prod-proposed-migration-environment-2@lcy02-32.secgroup --name adt-oracular-amd64-crowdsec-20240712-134153-juju-7f2275-prod-proposed-migration-environment-2-cb0ea1ed-0f6c-4b15-a3b9-e481f523df4c --image adt/ubuntu-oracular-amd64-server --keyname testbed-juju-7f2275-prod-proposed-migration-environment-2 --net-id=net_prod-proposed-migration -e TERM=linux -e ''"'"'http_proxy=http://squid.internal:3128'"'"'' -e ''"'"'https_proxy=http://squid.internal:3128'"'"'' -e ''"'"'no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,keyserver.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com'"'"'' --mirror=http://ftpmaster.internal/ubuntu/ 203s autopkgtest [13:45:16]: testbed dpkg architecture: amd64 203s autopkgtest [13:45:16]: testbed apt version: 2.9.6 203s autopkgtest [13:45:16]: @@@@@@@@@@@@@@@@@@@@ test bed setup 204s Get:1 http://ftpmaster.internal/ubuntu oracular-proposed InRelease [126 kB] 204s Get:2 http://ftpmaster.internal/ubuntu oracular-proposed/universe Sources [345 kB] 204s Get:3 http://ftpmaster.internal/ubuntu oracular-proposed/main Sources [45.3 kB] 204s Get:4 http://ftpmaster.internal/ubuntu oracular-proposed/multiverse Sources [2576 B] 204s Get:5 http://ftpmaster.internal/ubuntu oracular-proposed/restricted Sources [8548 B] 204s Get:6 http://ftpmaster.internal/ubuntu oracular-proposed/main i386 Packages [73.0 kB] 204s Get:7 http://ftpmaster.internal/ubuntu oracular-proposed/main amd64 Packages [99.7 kB] 204s Get:8 http://ftpmaster.internal/ubuntu oracular-proposed/main amd64 c-n-f Metadata [2104 B] 204s Get:9 http://ftpmaster.internal/ubuntu oracular-proposed/restricted amd64 Packages [34.9 kB] 204s Get:10 http://ftpmaster.internal/ubuntu oracular-proposed/restricted i386 Packages [6244 B] 204s Get:11 http://ftpmaster.internal/ubuntu oracular-proposed/restricted amd64 c-n-f Metadata [368 B] 204s Get:12 http://ftpmaster.internal/ubuntu oracular-proposed/universe i386 Packages [240 kB] 204s Get:13 http://ftpmaster.internal/ubuntu oracular-proposed/universe amd64 Packages [374 kB] 204s Get:14 http://ftpmaster.internal/ubuntu oracular-proposed/universe amd64 c-n-f Metadata [9228 B] 204s Get:15 http://ftpmaster.internal/ubuntu oracular-proposed/multiverse i386 Packages [3052 B] 204s Get:16 http://ftpmaster.internal/ubuntu oracular-proposed/multiverse amd64 Packages [7644 B] 204s Get:17 http://ftpmaster.internal/ubuntu oracular-proposed/multiverse amd64 c-n-f Metadata [276 B] 205s Fetched 1378 kB in 0s (5151 kB/s) 205s Reading package lists... 207s Reading package lists... 207s Building dependency tree... 207s Reading state information... 207s Calculating upgrade... 208s The following packages will be upgraded: 208s binutils binutils-common binutils-x86-64-linux-gnu gir1.2-glib-2.0 208s libbinutils libc-bin libc-dev-bin libc-devtools libc6 libc6-dev 208s libctf-nobfd0 libctf0 libglib2.0-0t64 libglib2.0-data libgprofng0 208s libnghttp2-14 libnss3 libsframe1 libssl3t64 locales openssl 208s 21 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 208s Need to get 21.2 MB of archives. 208s After this operation, 423 kB of additional disk space will be used. 208s Get:1 http://ftpmaster.internal/ubuntu oracular-proposed/main amd64 libc-devtools amd64 2.39-3.1ubuntu3 [29.3 kB] 208s Get:2 http://ftpmaster.internal/ubuntu oracular-proposed/main amd64 libc6-dev amd64 2.39-3.1ubuntu3 [2120 kB] 208s Get:3 http://ftpmaster.internal/ubuntu oracular-proposed/main amd64 libc-dev-bin amd64 2.39-3.1ubuntu3 [20.4 kB] 208s Get:4 http://ftpmaster.internal/ubuntu oracular-proposed/main amd64 libc6 amd64 2.39-3.1ubuntu3 [3262 kB] 208s Get:5 http://ftpmaster.internal/ubuntu oracular-proposed/main amd64 libc-bin amd64 2.39-3.1ubuntu3 [680 kB] 208s Get:6 http://ftpmaster.internal/ubuntu oracular/main amd64 libssl3t64 amd64 3.2.2-1ubuntu1 [2138 kB] 208s Get:7 http://ftpmaster.internal/ubuntu oracular/main amd64 gir1.2-glib-2.0 amd64 2.80.4-1ubuntu1 [182 kB] 208s Get:8 http://ftpmaster.internal/ubuntu oracular/main amd64 libglib2.0-0t64 amd64 2.80.4-1ubuntu1 [1545 kB] 208s Get:9 http://ftpmaster.internal/ubuntu oracular/main amd64 libglib2.0-data all 2.80.4-1ubuntu1 [49.3 kB] 208s Get:10 http://ftpmaster.internal/ubuntu oracular-proposed/main amd64 locales all 2.39-3.1ubuntu3 [4220 kB] 208s Get:11 http://ftpmaster.internal/ubuntu oracular/main amd64 openssl amd64 3.2.2-1ubuntu1 [1122 kB] 208s Get:12 http://ftpmaster.internal/ubuntu oracular/main amd64 libnghttp2-14 amd64 1.62.1-2 [75.1 kB] 208s Get:13 http://ftpmaster.internal/ubuntu oracular/main amd64 libgprofng0 amd64 2.42.50.20240710-1ubuntu1 [860 kB] 208s Get:14 http://ftpmaster.internal/ubuntu oracular/main amd64 libctf0 amd64 2.42.50.20240710-1ubuntu1 [95.6 kB] 208s Get:15 http://ftpmaster.internal/ubuntu oracular/main amd64 libctf-nobfd0 amd64 2.42.50.20240710-1ubuntu1 [97.6 kB] 208s Get:16 http://ftpmaster.internal/ubuntu oracular/main amd64 binutils-x86-64-linux-gnu amd64 2.42.50.20240710-1ubuntu1 [2477 kB] 208s Get:17 http://ftpmaster.internal/ubuntu oracular/main amd64 libbinutils amd64 2.42.50.20240710-1ubuntu1 [574 kB] 208s Get:18 http://ftpmaster.internal/ubuntu oracular/main amd64 binutils amd64 2.42.50.20240710-1ubuntu1 [18.1 kB] 208s Get:19 http://ftpmaster.internal/ubuntu oracular/main amd64 binutils-common amd64 2.42.50.20240710-1ubuntu1 [243 kB] 208s Get:20 http://ftpmaster.internal/ubuntu oracular/main amd64 libsframe1 amd64 2.42.50.20240710-1ubuntu1 [14.4 kB] 208s Get:21 http://ftpmaster.internal/ubuntu oracular/main amd64 libnss3 amd64 2:3.102-1 [1399 kB] 208s Preconfiguring packages ... 209s Fetched 21.2 MB in 0s (90.8 MB/s) 209s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74487 files and directories currently installed.) 209s Preparing to unpack .../libc-devtools_2.39-3.1ubuntu3_amd64.deb ... 209s Unpacking libc-devtools (2.39-3.1ubuntu3) over (2.39-0ubuntu9) ... 209s Preparing to unpack .../libc6-dev_2.39-3.1ubuntu3_amd64.deb ... 209s Unpacking libc6-dev:amd64 (2.39-3.1ubuntu3) over (2.39-0ubuntu9) ... 209s Preparing to unpack .../libc-dev-bin_2.39-3.1ubuntu3_amd64.deb ... 209s Unpacking libc-dev-bin (2.39-3.1ubuntu3) over (2.39-0ubuntu9) ... 209s Preparing to unpack .../libc6_2.39-3.1ubuntu3_amd64.deb ... 209s Unpacking libc6:amd64 (2.39-3.1ubuntu3) over (2.39-0ubuntu9) ... 210s Setting up libc6:amd64 (2.39-3.1ubuntu3) ... 210s Error: Could not restart systemd, systemd binary not working 210s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74487 files and directories currently installed.) 210s Preparing to unpack .../libc-bin_2.39-3.1ubuntu3_amd64.deb ... 210s Unpacking libc-bin (2.39-3.1ubuntu3) over (2.39-0ubuntu9) ... 210s Setting up libc-bin (2.39-3.1ubuntu3) ... 210s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74487 files and directories currently installed.) 210s Preparing to unpack .../libssl3t64_3.2.2-1ubuntu1_amd64.deb ... 210s Unpacking libssl3t64:amd64 (3.2.2-1ubuntu1) over (3.2.1-3ubuntu1) ... 210s Setting up libssl3t64:amd64 (3.2.2-1ubuntu1) ... 210s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74487 files and directories currently installed.) 210s Preparing to unpack .../00-gir1.2-glib-2.0_2.80.4-1ubuntu1_amd64.deb ... 210s Unpacking gir1.2-glib-2.0:amd64 (2.80.4-1ubuntu1) over (2.80.3-1ubuntu1) ... 210s Preparing to unpack .../01-libglib2.0-0t64_2.80.4-1ubuntu1_amd64.deb ... 210s Unpacking libglib2.0-0t64:amd64 (2.80.4-1ubuntu1) over (2.80.3-1ubuntu1) ... 210s Preparing to unpack .../02-libglib2.0-data_2.80.4-1ubuntu1_all.deb ... 210s Unpacking libglib2.0-data (2.80.4-1ubuntu1) over (2.80.3-1ubuntu1) ... 210s Preparing to unpack .../03-locales_2.39-3.1ubuntu3_all.deb ... 210s Unpacking locales (2.39-3.1ubuntu3) over (2.39-0ubuntu9) ... 211s Preparing to unpack .../04-openssl_3.2.2-1ubuntu1_amd64.deb ... 211s Unpacking openssl (3.2.2-1ubuntu1) over (3.2.1-3ubuntu1) ... 211s Preparing to unpack .../05-libnghttp2-14_1.62.1-2_amd64.deb ... 211s Unpacking libnghttp2-14:amd64 (1.62.1-2) over (1.62.1-1) ... 211s Preparing to unpack .../06-libgprofng0_2.42.50.20240710-1ubuntu1_amd64.deb ... 211s Unpacking libgprofng0:amd64 (2.42.50.20240710-1ubuntu1) over (2.42.50.20240625-1ubuntu1) ... 211s Preparing to unpack .../07-libctf0_2.42.50.20240710-1ubuntu1_amd64.deb ... 211s Unpacking libctf0:amd64 (2.42.50.20240710-1ubuntu1) over (2.42.50.20240625-1ubuntu1) ... 211s Preparing to unpack .../08-libctf-nobfd0_2.42.50.20240710-1ubuntu1_amd64.deb ... 211s Unpacking libctf-nobfd0:amd64 (2.42.50.20240710-1ubuntu1) over (2.42.50.20240625-1ubuntu1) ... 211s Preparing to unpack .../09-binutils-x86-64-linux-gnu_2.42.50.20240710-1ubuntu1_amd64.deb ... 211s Unpacking binutils-x86-64-linux-gnu (2.42.50.20240710-1ubuntu1) over (2.42.50.20240625-1ubuntu1) ... 211s Preparing to unpack .../10-libbinutils_2.42.50.20240710-1ubuntu1_amd64.deb ... 211s Unpacking libbinutils:amd64 (2.42.50.20240710-1ubuntu1) over (2.42.50.20240625-1ubuntu1) ... 211s Preparing to unpack .../11-binutils_2.42.50.20240710-1ubuntu1_amd64.deb ... 211s Unpacking binutils (2.42.50.20240710-1ubuntu1) over (2.42.50.20240625-1ubuntu1) ... 211s Preparing to unpack .../12-binutils-common_2.42.50.20240710-1ubuntu1_amd64.deb ... 211s Unpacking binutils-common:amd64 (2.42.50.20240710-1ubuntu1) over (2.42.50.20240625-1ubuntu1) ... 211s Preparing to unpack .../13-libsframe1_2.42.50.20240710-1ubuntu1_amd64.deb ... 211s Unpacking libsframe1:amd64 (2.42.50.20240710-1ubuntu1) over (2.42.50.20240625-1ubuntu1) ... 211s Preparing to unpack .../14-libnss3_2%3a3.102-1_amd64.deb ... 211s Unpacking libnss3:amd64 (2:3.102-1) over (2:3.101-1) ... 211s Setting up binutils-common:amd64 (2.42.50.20240710-1ubuntu1) ... 211s Setting up libnghttp2-14:amd64 (1.62.1-2) ... 211s Setting up libctf-nobfd0:amd64 (2.42.50.20240710-1ubuntu1) ... 211s Setting up libnss3:amd64 (2:3.102-1) ... 211s Setting up locales (2.39-3.1ubuntu3) ... 212s Generating locales (this might take a while)... 213s en_US.UTF-8... done 213s Generation complete. 213s Setting up libsframe1:amd64 (2.42.50.20240710-1ubuntu1) ... 213s Setting up libglib2.0-0t64:amd64 (2.80.4-1ubuntu1) ... 213s No schema files found: doing nothing. 213s Setting up libglib2.0-data (2.80.4-1ubuntu1) ... 213s Setting up gir1.2-glib-2.0:amd64 (2.80.4-1ubuntu1) ... 213s Setting up libbinutils:amd64 (2.42.50.20240710-1ubuntu1) ... 213s Setting up libc-dev-bin (2.39-3.1ubuntu3) ... 213s Setting up openssl (3.2.2-1ubuntu1) ... 213s Installing new version of config file /etc/ssl/openssl.cnf ... 213s Setting up libc-devtools (2.39-3.1ubuntu3) ... 213s Setting up libctf0:amd64 (2.42.50.20240710-1ubuntu1) ... 213s Setting up libgprofng0:amd64 (2.42.50.20240710-1ubuntu1) ... 213s Setting up libc6-dev:amd64 (2.39-3.1ubuntu3) ... 213s Setting up binutils-x86-64-linux-gnu (2.42.50.20240710-1ubuntu1) ... 213s Setting up binutils (2.42.50.20240710-1ubuntu1) ... 213s Processing triggers for libc-bin (2.39-3.1ubuntu3) ... 214s Processing triggers for systemd (256-1ubuntu1) ... 214s Processing triggers for man-db (2.12.1-2) ... 216s Reading package lists... 216s Building dependency tree... 216s Reading state information... 216s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 217s Hit:1 http://ftpmaster.internal/ubuntu oracular-proposed InRelease 217s Hit:2 http://ftpmaster.internal/ubuntu oracular InRelease 217s Hit:3 http://ftpmaster.internal/ubuntu oracular-updates InRelease 217s Hit:4 http://ftpmaster.internal/ubuntu oracular-security InRelease 218s Reading package lists... 218s Reading package lists... 218s Building dependency tree... 218s Reading state information... 219s Calculating upgrade... 219s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 219s Reading package lists... 219s Building dependency tree... 219s Reading state information... 220s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 220s autopkgtest [13:45:33]: testbed running kernel: Linux 6.8.0-31-generic #31-Ubuntu SMP PREEMPT_DYNAMIC Sat Apr 20 00:40:06 UTC 2024 220s autopkgtest [13:45:33]: @@@@@@@@@@@@@@@@@@@@ apt-source crowdsec 221s Get:1 http://ftpmaster.internal/ubuntu oracular/universe crowdsec 1.4.6-7 (dsc) [4944 B] 221s Get:2 http://ftpmaster.internal/ubuntu oracular/universe crowdsec 1.4.6-7 (tar) [9834 B] 221s Get:3 http://ftpmaster.internal/ubuntu oracular/universe crowdsec 1.4.6-7 (tar) [2288 kB] 221s Get:4 http://ftpmaster.internal/ubuntu oracular/universe crowdsec 1.4.6-7 (tar) [690 kB] 221s Get:5 http://ftpmaster.internal/ubuntu oracular/universe crowdsec 1.4.6-7 (diff) [31.1 kB] 222s gpgv: Signature made Thu Mar 14 04:09:59 2024 UTC 222s gpgv: using RSA key B60EBF2984453C70D74CF478FF914AF0C2B35520 222s gpgv: issuer "kibi@debian.org" 222s gpgv: Can't check signature: No public key 222s dpkg-source: warning: cannot verify inline signature for ./crowdsec_1.4.6-7.dsc: no acceptable signature found 222s autopkgtest [13:45:35]: testing package crowdsec version 1.4.6-7 222s autopkgtest [13:45:35]: build not needed 222s autopkgtest [13:45:35]: test dh-golang-autopkgtest: preparing testbed 223s Reading package lists... 223s Building dependency tree... 223s Reading state information... 224s Starting pkgProblemResolver with broken count: 0 224s Starting 2 pkgProblemResolver with broken count: 0 224s Done 224s The following additional packages will be installed: 224s autoconf automake autopoint autotools-dev build-essential cpp cpp-13 224s cpp-13-x86-64-linux-gnu cpp-x86-64-linux-gnu crowdsec debhelper debugedit 224s dh-autoreconf dh-golang dh-strip-nondeterminism dwz g++ g++-13 224s g++-13-x86-64-linux-gnu g++-x86-64-linux-gnu gcc gcc-13 gcc-13-base 224s gcc-13-x86-64-linux-gnu gcc-x86-64-linux-gnu gettext golang-1.22-go 224s golang-1.22-src golang-any golang-ariga-atlas-dev golang-dbus-dev 224s golang-entgo-ent-dev golang-etcd-server-dev 224s golang-github-agext-levenshtein-dev golang-github-ajstarks-svgo-dev 224s golang-github-alecaivazis-survey-dev golang-github-alecthomas-units-dev 224s golang-github-alexflint-go-filemutex-dev 224s golang-github-alexliesenfeld-health-dev golang-github-antlr-antlr4-dev 224s golang-github-antonmedv-expr-dev golang-github-apparentlymart-go-dump-dev 224s golang-github-apparentlymart-go-textseg-dev golang-github-appc-cni-dev 224s golang-github-appleboy-gin-jwt-dev golang-github-appleboy-gofight-dev 224s golang-github-aquasecurity-table-dev golang-github-armon-circbuf-dev 224s golang-github-armon-go-metrics-dev golang-github-armon-go-radix-dev 224s golang-github-asaskevich-govalidator-dev golang-github-aws-aws-sdk-go-dev 224s golang-github-beevik-etree-dev golang-github-benbjohnson-clock-dev 224s golang-github-beorn7-perks-dev golang-github-bgentry-speakeasy-dev 224s golang-github-blackfireio-osinfo-dev golang-github-buger-jsonparser-dev 224s golang-github-bugsnag-bugsnag-go-dev golang-github-bugsnag-panicwrap-dev 224s golang-github-burntsushi-toml-dev golang-github-c-robinson-iplib-dev 224s golang-github-casbin-casbin-dev golang-github-casbin-govaluate-dev 224s golang-github-cespare-xxhash-dev 224s golang-github-checkpoint-restore-go-criu-dev 224s golang-github-chzyer-readline-dev golang-github-cilium-ebpf-dev 224s golang-github-circonus-labs-circonus-gometrics-dev 224s golang-github-circonus-labs-circonusllhist-dev 224s golang-github-cockroachdb-datadriven-dev 224s golang-github-confluentinc-bincover-dev golang-github-containerd-btrfs-dev 224s golang-github-containerd-cgroups-dev golang-github-containerd-console-dev 224s golang-github-containerd-containerd-dev 224s golang-github-containerd-continuity-dev golang-github-containerd-fifo-dev 224s golang-github-containerd-go-cni-dev golang-github-containerd-go-runc-dev 224s golang-github-containerd-ttrpc-dev golang-github-containerd-typeurl-dev 224s golang-github-containernetworking-plugins-dev golang-github-coreos-bbolt-dev 224s golang-github-coreos-go-iptables-dev golang-github-coreos-go-semver-dev 224s golang-github-coreos-go-systemd-dev golang-github-coreos-pkg-dev 224s golang-github-cpuguy83-go-md2man-v2-dev golang-github-creack-pty-dev 224s golang-github-crowdsecurity-crowdsec-dev 224s golang-github-crowdsecurity-dlog-dev golang-github-crowdsecurity-grokky-dev 224s golang-github-crowdsecurity-machineid-dev 224s golang-github-cyphar-filepath-securejoin-dev 224s golang-github-data-dog-go-sqlmock-dev golang-github-datadog-datadog-go-dev 224s golang-github-datadog-zstd-dev golang-github-davecgh-go-spew-dev 224s golang-github-deckarep-golang-set-dev golang-github-dghubble-sling-dev 224s golang-github-docker-distribution-dev 224s golang-github-docker-docker-credential-helpers-dev 224s golang-github-docker-docker-dev golang-github-docker-go-connections-dev 224s golang-github-docker-go-events-dev golang-github-docker-go-metrics-dev 224s golang-github-docker-go-units-dev golang-github-docker-libkv-dev 224s golang-github-docker-libtrust-dev golang-github-dustin-go-humanize-dev 224s golang-github-eapache-go-xerial-snappy-dev golang-github-edsrzf-mmap-go-dev 224s golang-github-enescakir-emoji-dev golang-github-fatih-color-dev 224s golang-github-felixge-httpsnoop-dev golang-github-fogleman-gg-dev 224s golang-github-fsnotify-fsnotify-dev golang-github-garyburd-redigo-dev 224s golang-github-gdamore-encoding-dev golang-github-gdamore-tcell-dev 224s golang-github-gdamore-tcell.v2-dev golang-github-ghodss-yaml-dev 224s golang-github-gin-contrib-sse-dev golang-github-gin-gonic-gin-dev 224s golang-github-go-co-op-gocron-dev golang-github-go-kit-kit-dev 224s golang-github-go-kit-log-dev golang-github-go-logfmt-logfmt-dev 224s golang-github-go-logr-logr-dev golang-github-go-logr-stdr-dev 224s golang-github-go-openapi-analysis-dev golang-github-go-openapi-errors-dev 224s golang-github-go-openapi-inflect-dev 224s golang-github-go-openapi-jsonpointer-dev 224s golang-github-go-openapi-jsonreference-dev 224s golang-github-go-openapi-loads-dev golang-github-go-openapi-spec-dev 224s golang-github-go-openapi-strfmt-dev golang-github-go-openapi-swag-dev 224s golang-github-go-openapi-validate-dev 224s golang-github-go-playground-locales-dev 224s golang-github-go-playground-universal-translator-dev 224s golang-github-go-playground-validator-v10-dev 224s golang-github-go-sql-driver-mysql-dev golang-github-go-stack-stack-dev 224s golang-github-go-test-deep-dev golang-github-goccmack-gocc-dev 224s golang-github-gofrs-uuid-dev golang-github-gogo-googleapis-dev 224s golang-github-gogo-protobuf-dev golang-github-golang-freetype-dev 224s golang-github-golang-groupcache-dev golang-github-golang-jwt-jwt-dev 224s golang-github-golang-mock-dev golang-github-golang-protobuf-1-3-dev 224s golang-github-golang-snappy-dev golang-github-google-btree-dev 224s golang-github-google-go-cmp-dev golang-github-google-go-querystring-dev 224s golang-github-google-uuid-dev golang-github-goombaio-namegenerator-dev 224s golang-github-gorilla-handlers-dev golang-github-gorilla-mux-dev 224s golang-github-gorilla-securecookie-dev golang-github-gorilla-sessions-dev 224s golang-github-gorilla-websocket-dev 224s golang-github-gotestyourself-gotest.tools-dev 224s golang-github-grpc-ecosystem-go-grpc-middleware-dev 224s golang-github-grpc-ecosystem-go-grpc-prometheus-dev 224s golang-github-grpc-ecosystem-grpc-gateway-dev 224s golang-github-hashicorp-errwrap-dev golang-github-hashicorp-go-cleanhttp-dev 224s golang-github-hashicorp-go-hclog-dev 224s golang-github-hashicorp-go-immutable-radix-dev 224s golang-github-hashicorp-go-msgpack-dev 224s golang-github-hashicorp-go-multierror-dev 224s golang-github-hashicorp-go-plugin-dev 224s golang-github-hashicorp-go-retryablehttp-dev 224s golang-github-hashicorp-go-sockaddr-dev 224s golang-github-hashicorp-go-syslog-dev golang-github-hashicorp-go-uuid-dev 224s golang-github-hashicorp-go-version-dev 224s golang-github-hashicorp-golang-lru-dev golang-github-hashicorp-hcl-dev 224s golang-github-hashicorp-hcl-v2-dev golang-github-hashicorp-logutils-dev 224s golang-github-hashicorp-mdns-dev golang-github-hashicorp-memberlist-dev 224s golang-github-hashicorp-serf-dev golang-github-hashicorp-yamux-dev 224s golang-github-hdrhistogram-hdrhistogram-go-dev 224s golang-github-hinshun-vt10x-dev golang-github-huandu-xstrings-dev 224s golang-github-imdario-mergo-dev golang-github-inconshreveable-log15-dev 224s golang-github-influxdata-influxdb1-client-dev 224s golang-github-intel-goresctrl-dev golang-github-ishidawataru-sctp-dev 224s golang-github-ivanpirog-coloredcobra-dev 224s golang-github-jackc-chunkreader-v2-dev golang-github-jackc-pgconn-dev 224s golang-github-jackc-pgio-dev golang-github-jackc-pgmock-dev 224s golang-github-jackc-pgpassfile-dev golang-github-jackc-pgproto3-v2-dev 224s golang-github-jackc-pgservicefile-dev golang-github-jackc-pgtype-dev 224s golang-github-jackc-pgx-v4-dev golang-github-jackc-puddle-dev 224s golang-github-jacobsa-oglematchers-dev golang-github-jarcoal-httpmock-dev 224s golang-github-jcmturner-aescts.v2-dev 224s golang-github-jcmturner-dnsutils.v2-dev golang-github-jcmturner-gofork-dev 224s golang-github-jcmturner-goidentity.v6-dev 224s golang-github-jcmturner-gokrb5.v8-dev golang-github-jcmturner-rpc.v2-dev 224s golang-github-jessevdk-go-flags-dev golang-github-jmespath-go-jmespath-dev 224s golang-github-jonboulle-clockwork-dev golang-github-josharian-intern-dev 224s golang-github-jpillora-backoff-dev golang-github-json-iterator-go-dev 224s golang-github-jszwec-csvutil-dev golang-github-jtolds-gls-dev 224s golang-github-julienschmidt-httprouter-dev 224s golang-github-jung-kurt-gofpdf-dev golang-github-kballard-go-shellquote-dev 224s golang-github-klauspost-compress-dev golang-github-klauspost-crc32-dev 224s golang-github-kr-fs-dev golang-github-kr-pretty-dev 224s golang-github-kr-text-dev golang-github-kylelemons-godebug-dev 224s golang-github-leodido-go-urn-dev golang-github-lib-pq-dev 224s golang-github-lucasb-eyer-go-colorful-dev 224s golang-github-magiconair-properties-dev golang-github-mailru-easyjson-dev 224s golang-github-manifoldco-promptui-dev golang-github-masterminds-goutils-dev 224s golang-github-masterminds-semver-dev golang-github-masterminds-sprig-dev 224s golang-github-mattn-go-colorable-dev golang-github-mattn-go-isatty-dev 224s golang-github-mattn-go-runewidth-dev golang-github-mattn-go-sqlite3-dev 224s golang-github-maxatome-go-testdeep-dev golang-github-mgutz-ansi-dev 224s golang-github-miekg-dns-dev golang-github-mitchellh-cli-dev 224s golang-github-mitchellh-copystructure-dev 224s golang-github-mitchellh-go-homedir-dev 224s golang-github-mitchellh-go-testing-interface-dev 224s golang-github-mitchellh-go-wordwrap-dev 224s golang-github-mitchellh-mapstructure-dev 224s golang-github-mitchellh-reflectwalk-dev golang-github-moby-locker-dev 224s golang-github-moby-sys-dev golang-github-moby-term-dev 224s golang-github-modern-go-concurrent-dev golang-github-modern-go-reflect2-dev 224s golang-github-mohae-deepcopy-dev golang-github-montanaflynn-stats-dev 224s golang-github-morikuni-aec-dev golang-github-mrunalp-fileutils-dev 224s golang-github-mwitkow-go-conntrack-dev golang-github-ncw-swift-dev 224s golang-github-netflix-go-expect-dev golang-github-nxadm-tail-dev 224s golang-github-oklog-run-dev golang-github-oklog-ulid-dev 224s golang-github-olekukonko-tablewriter-dev golang-github-onsi-ginkgo-dev 224s golang-github-opencontainers-go-digest-dev 224s golang-github-opencontainers-image-spec-dev 224s golang-github-opencontainers-runc-dev 224s golang-github-opencontainers-selinux-dev 224s golang-github-opencontainers-specs-dev golang-github-opennota-urlesc-dev 224s golang-github-opentracing-opentracing-go-dev 224s golang-github-openzipkin-zipkin-go-dev 224s golang-github-oschwald-geoip2-golang-dev 224s golang-github-oschwald-maxminddb-golang-dev 224s golang-github-pascaldekloe-goe-dev golang-github-pbnjay-memory-dev 224s golang-github-pelletier-go-toml-dev golang-github-pelletier-go-toml.v2-dev 224s golang-github-performancecopilot-speed-dev golang-github-pierrec-lz4-dev 224s golang-github-pkg-diff-dev golang-github-pkg-errors-dev 224s golang-github-pkg-sftp-dev golang-github-pmezard-go-difflib-dev 224s golang-github-posener-complete-dev 224s golang-github-prometheus-client-golang-dev 224s golang-github-prometheus-client-model-dev 224s golang-github-prometheus-common-dev golang-github-prometheus-procfs-dev 224s golang-github-prometheus-prom2json-dev golang-github-puerkitobio-purell-dev 224s golang-github-r3labs-diff-dev golang-github-rcrowley-go-metrics-dev 224s golang-github-rivo-tview-dev golang-github-rivo-uniseg-dev 224s golang-github-robfig-cron-dev golang-github-rogpeppe-fastuuid-dev 224s golang-github-rogpeppe-go-internal-dev golang-github-rs-xid-dev 224s golang-github-rs-zerolog-dev golang-github-russross-blackfriday-v2-dev 224s golang-github-ryanuber-columnize-dev golang-github-safchain-ethtool-dev 224s golang-github-samuel-go-zookeeper-dev golang-github-sanity-io-litter-dev 224s golang-github-seccomp-libseccomp-golang-dev golang-github-sergi-go-diff-dev 224s golang-github-shopify-sarama-dev golang-github-shopspring-decimal-dev 224s golang-github-shurcool-sanitized-anchor-name-dev 224s golang-github-sirupsen-logrus-dev golang-github-slack-go-slack-dev 224s golang-github-smartystreets-assertions-dev 224s golang-github-smartystreets-goconvey-dev golang-github-soheilhy-cmux-dev 224s golang-github-spf13-afero-dev golang-github-spf13-cast-dev 224s golang-github-spf13-cobra-dev golang-github-spf13-jwalterweatherman-dev 224s golang-github-spf13-pflag-dev golang-github-spf13-viper-dev 224s golang-github-stathat-go-dev golang-github-streadway-amqp-dev 224s golang-github-stretchr-objx-dev golang-github-stretchr-testify-dev 224s golang-github-subosito-gotenv-dev golang-github-tchap-go-patricia-dev 224s golang-github-texttheater-golang-levenshtein-dev 224s golang-github-tidwall-gjson-dev golang-github-tidwall-match-dev 224s golang-github-tidwall-pretty-dev golang-github-tmc-grpc-websocket-proxy-dev 224s golang-github-toorop-go-dkim-dev golang-github-tv42-httpunix-dev 224s golang-github-ugorji-go-codec-dev golang-github-urfave-cli-dev 224s golang-github-vishvananda-netlink-dev golang-github-vishvananda-netns-dev 224s golang-github-vividcortex-gohistogram-dev golang-github-vjeantet-grok-dev 224s golang-github-vmihailenco-tagparser-dev golang-github-xdg-go-pbkdf2-dev 224s golang-github-xdg-go-scram-dev golang-github-xdg-go-stringprep-dev 224s golang-github-xeipuuv-gojsonpointer-dev 224s golang-github-xeipuuv-gojsonreference-dev 224s golang-github-xeipuuv-gojsonschema-dev golang-github-xhit-go-simple-mail-dev 224s golang-github-xiang90-probing-dev golang-github-youmark-pkcs8-dev 224s golang-github-yuin-goldmark-dev golang-github-zclconf-go-cty-debug-dev 224s golang-github-zclconf-go-cty-dev golang-glog-dev golang-go 224s golang-go-flags-dev golang-go.opencensus-dev golang-go.uber-atomic-dev 224s golang-go.uber-multierr-dev golang-go.uber-zap-dev golang-gocapability-dev 224s golang-golang-x-crypto-dev golang-golang-x-exp-dev golang-golang-x-image-dev 224s golang-golang-x-mod-dev golang-golang-x-net-dev golang-golang-x-oauth2-dev 224s golang-golang-x-oauth2-google-dev golang-golang-x-sync-dev 224s golang-golang-x-sys-dev golang-golang-x-term-dev golang-golang-x-text-dev 224s golang-golang-x-time-dev golang-golang-x-tools-dev golang-gomega-dev 224s golang-gonum-v1-gonum-dev golang-gonum-v1-plot-dev 224s golang-google-cloud-compute-metadata-dev golang-google-genproto-dev 224s golang-google-grpc-dev golang-google-protobuf-dev 224s golang-gopkg-alecthomas-kingpin.v2-dev golang-gopkg-check.v1-dev 224s golang-gopkg-cheggaaa-pb.v1-dev golang-gopkg-eapache-go-resiliency.v1-dev 224s golang-gopkg-eapache-queue.v1-dev golang-gopkg-inf.v0-dev 224s golang-gopkg-ini.v1-dev golang-gopkg-mgo.v2-dev 224s golang-gopkg-natefinch-lumberjack.v2-dev golang-gopkg-tomb.v1-dev 224s golang-gopkg-tomb.v2-dev golang-gopkg-vmihailenco-msgpack.v2-dev 224s golang-gopkg-yaml.v2-dev golang-gopkg-yaml.v3-dev golang-k8s-sigs-yaml-dev 224s golang-mongodb-mongo-driver-dev golang-opentelemetry-otel-dev 224s golang-protobuf-extensions-dev golang-src golang-uber-goleak-dev 224s intltool-debian libarchive-zip-perl libasan8 libatomic1 libbtrfs-dev 224s libbtrfs0t64 libcc1-0 libdebhelper-perl libfile-stripnondeterminism-perl 224s libgcc-13-dev libgomp1 libhwasan0 libisl23 libitm1 liblsan0 libmpc3 224s libpkgconf3 libprotobuf-dev libprotobuf-lite32t64 libprotobuf32t64 224s libquadmath0 libsasl2-dev libseccomp-dev libsqlite3-dev libssl-dev 224s libstdc++-13-dev libsystemd-dev libtool libtsan2 libubsan1 libzstd-dev m4 224s pkg-config pkgconf pkgconf-bin po-debconf zlib1g-dev 224s Suggested packages: 224s autoconf-archive gnu-standards autoconf-doc cpp-doc gcc-13-locales 224s cpp-13-doc dh-make g++-multilib g++-13-multilib gcc-13-doc gcc-multilib 224s manpages-dev flex bison gdb gcc-doc gcc-13-multilib gdb-x86-64-linux-gnu 224s gettext-doc libasprintf-dev libgettextpo-dev bzr | brz git mercurial 224s subversion mockgen golang-google-appengine-dev seccomp sqlite3-doc 224s libssl-doc libstdc++-13-doc libtool-doc gfortran | fortran95-compiler 224s gcj-jdk m4-doc libmail-box-perl 224s Recommended packages: 224s gogoprotobuf libarchive-cpio-perl libltdl-dev libmail-sendmail-perl 224s The following NEW packages will be installed: 224s autoconf automake autopkgtest-satdep autopoint autotools-dev build-essential 224s cpp cpp-13 cpp-13-x86-64-linux-gnu cpp-x86-64-linux-gnu crowdsec debhelper 224s debugedit dh-autoreconf dh-golang dh-strip-nondeterminism dwz g++ g++-13 224s g++-13-x86-64-linux-gnu g++-x86-64-linux-gnu gcc gcc-13 gcc-13-base 224s gcc-13-x86-64-linux-gnu gcc-x86-64-linux-gnu gettext golang-1.22-go 224s golang-1.22-src golang-any golang-ariga-atlas-dev golang-dbus-dev 224s golang-entgo-ent-dev golang-etcd-server-dev 224s golang-github-agext-levenshtein-dev golang-github-ajstarks-svgo-dev 224s golang-github-alecaivazis-survey-dev golang-github-alecthomas-units-dev 224s golang-github-alexflint-go-filemutex-dev 224s golang-github-alexliesenfeld-health-dev golang-github-antlr-antlr4-dev 224s golang-github-antonmedv-expr-dev golang-github-apparentlymart-go-dump-dev 224s golang-github-apparentlymart-go-textseg-dev golang-github-appc-cni-dev 224s golang-github-appleboy-gin-jwt-dev golang-github-appleboy-gofight-dev 224s golang-github-aquasecurity-table-dev golang-github-armon-circbuf-dev 224s golang-github-armon-go-metrics-dev golang-github-armon-go-radix-dev 224s golang-github-asaskevich-govalidator-dev golang-github-aws-aws-sdk-go-dev 224s golang-github-beevik-etree-dev golang-github-benbjohnson-clock-dev 224s golang-github-beorn7-perks-dev golang-github-bgentry-speakeasy-dev 224s golang-github-blackfireio-osinfo-dev golang-github-buger-jsonparser-dev 224s golang-github-bugsnag-bugsnag-go-dev golang-github-bugsnag-panicwrap-dev 224s golang-github-burntsushi-toml-dev golang-github-c-robinson-iplib-dev 224s golang-github-casbin-casbin-dev golang-github-casbin-govaluate-dev 224s golang-github-cespare-xxhash-dev 224s golang-github-checkpoint-restore-go-criu-dev 224s golang-github-chzyer-readline-dev golang-github-cilium-ebpf-dev 224s golang-github-circonus-labs-circonus-gometrics-dev 224s golang-github-circonus-labs-circonusllhist-dev 224s golang-github-cockroachdb-datadriven-dev 224s golang-github-confluentinc-bincover-dev golang-github-containerd-btrfs-dev 224s golang-github-containerd-cgroups-dev golang-github-containerd-console-dev 224s golang-github-containerd-containerd-dev 224s golang-github-containerd-continuity-dev golang-github-containerd-fifo-dev 224s golang-github-containerd-go-cni-dev golang-github-containerd-go-runc-dev 224s golang-github-containerd-ttrpc-dev golang-github-containerd-typeurl-dev 224s golang-github-containernetworking-plugins-dev golang-github-coreos-bbolt-dev 224s golang-github-coreos-go-iptables-dev golang-github-coreos-go-semver-dev 224s golang-github-coreos-go-systemd-dev golang-github-coreos-pkg-dev 224s golang-github-cpuguy83-go-md2man-v2-dev golang-github-creack-pty-dev 224s golang-github-crowdsecurity-crowdsec-dev 224s golang-github-crowdsecurity-dlog-dev golang-github-crowdsecurity-grokky-dev 224s golang-github-crowdsecurity-machineid-dev 224s golang-github-cyphar-filepath-securejoin-dev 224s golang-github-data-dog-go-sqlmock-dev golang-github-datadog-datadog-go-dev 224s golang-github-datadog-zstd-dev golang-github-davecgh-go-spew-dev 224s golang-github-deckarep-golang-set-dev golang-github-dghubble-sling-dev 224s golang-github-docker-distribution-dev 224s golang-github-docker-docker-credential-helpers-dev 224s golang-github-docker-docker-dev golang-github-docker-go-connections-dev 224s golang-github-docker-go-events-dev golang-github-docker-go-metrics-dev 224s golang-github-docker-go-units-dev golang-github-docker-libkv-dev 224s golang-github-docker-libtrust-dev golang-github-dustin-go-humanize-dev 224s golang-github-eapache-go-xerial-snappy-dev golang-github-edsrzf-mmap-go-dev 224s golang-github-enescakir-emoji-dev golang-github-fatih-color-dev 224s golang-github-felixge-httpsnoop-dev golang-github-fogleman-gg-dev 224s golang-github-fsnotify-fsnotify-dev golang-github-garyburd-redigo-dev 224s golang-github-gdamore-encoding-dev golang-github-gdamore-tcell-dev 225s golang-github-gdamore-tcell.v2-dev golang-github-ghodss-yaml-dev 225s golang-github-gin-contrib-sse-dev golang-github-gin-gonic-gin-dev 225s golang-github-go-co-op-gocron-dev golang-github-go-kit-kit-dev 225s golang-github-go-kit-log-dev golang-github-go-logfmt-logfmt-dev 225s golang-github-go-logr-logr-dev golang-github-go-logr-stdr-dev 225s golang-github-go-openapi-analysis-dev golang-github-go-openapi-errors-dev 225s golang-github-go-openapi-inflect-dev 225s golang-github-go-openapi-jsonpointer-dev 225s golang-github-go-openapi-jsonreference-dev 225s golang-github-go-openapi-loads-dev golang-github-go-openapi-spec-dev 225s golang-github-go-openapi-strfmt-dev golang-github-go-openapi-swag-dev 225s golang-github-go-openapi-validate-dev 225s golang-github-go-playground-locales-dev 225s golang-github-go-playground-universal-translator-dev 225s golang-github-go-playground-validator-v10-dev 225s golang-github-go-sql-driver-mysql-dev golang-github-go-stack-stack-dev 225s golang-github-go-test-deep-dev golang-github-goccmack-gocc-dev 225s golang-github-gofrs-uuid-dev golang-github-gogo-googleapis-dev 225s golang-github-gogo-protobuf-dev golang-github-golang-freetype-dev 225s golang-github-golang-groupcache-dev golang-github-golang-jwt-jwt-dev 225s golang-github-golang-mock-dev golang-github-golang-protobuf-1-3-dev 225s golang-github-golang-snappy-dev golang-github-google-btree-dev 225s golang-github-google-go-cmp-dev golang-github-google-go-querystring-dev 225s golang-github-google-uuid-dev golang-github-goombaio-namegenerator-dev 225s golang-github-gorilla-handlers-dev golang-github-gorilla-mux-dev 225s golang-github-gorilla-securecookie-dev golang-github-gorilla-sessions-dev 225s golang-github-gorilla-websocket-dev 225s golang-github-gotestyourself-gotest.tools-dev 225s golang-github-grpc-ecosystem-go-grpc-middleware-dev 225s golang-github-grpc-ecosystem-go-grpc-prometheus-dev 225s golang-github-grpc-ecosystem-grpc-gateway-dev 225s golang-github-hashicorp-errwrap-dev golang-github-hashicorp-go-cleanhttp-dev 225s golang-github-hashicorp-go-hclog-dev 225s golang-github-hashicorp-go-immutable-radix-dev 225s golang-github-hashicorp-go-msgpack-dev 225s golang-github-hashicorp-go-multierror-dev 225s golang-github-hashicorp-go-plugin-dev 225s golang-github-hashicorp-go-retryablehttp-dev 225s golang-github-hashicorp-go-sockaddr-dev 225s golang-github-hashicorp-go-syslog-dev golang-github-hashicorp-go-uuid-dev 225s golang-github-hashicorp-go-version-dev 225s golang-github-hashicorp-golang-lru-dev golang-github-hashicorp-hcl-dev 225s golang-github-hashicorp-hcl-v2-dev golang-github-hashicorp-logutils-dev 225s golang-github-hashicorp-mdns-dev golang-github-hashicorp-memberlist-dev 225s golang-github-hashicorp-serf-dev golang-github-hashicorp-yamux-dev 225s golang-github-hdrhistogram-hdrhistogram-go-dev 225s golang-github-hinshun-vt10x-dev golang-github-huandu-xstrings-dev 225s golang-github-imdario-mergo-dev golang-github-inconshreveable-log15-dev 225s golang-github-influxdata-influxdb1-client-dev 225s golang-github-intel-goresctrl-dev golang-github-ishidawataru-sctp-dev 225s golang-github-ivanpirog-coloredcobra-dev 225s golang-github-jackc-chunkreader-v2-dev golang-github-jackc-pgconn-dev 225s golang-github-jackc-pgio-dev golang-github-jackc-pgmock-dev 225s golang-github-jackc-pgpassfile-dev golang-github-jackc-pgproto3-v2-dev 225s golang-github-jackc-pgservicefile-dev golang-github-jackc-pgtype-dev 225s golang-github-jackc-pgx-v4-dev golang-github-jackc-puddle-dev 225s golang-github-jacobsa-oglematchers-dev golang-github-jarcoal-httpmock-dev 225s golang-github-jcmturner-aescts.v2-dev 225s golang-github-jcmturner-dnsutils.v2-dev golang-github-jcmturner-gofork-dev 225s golang-github-jcmturner-goidentity.v6-dev 225s golang-github-jcmturner-gokrb5.v8-dev golang-github-jcmturner-rpc.v2-dev 225s golang-github-jessevdk-go-flags-dev golang-github-jmespath-go-jmespath-dev 225s golang-github-jonboulle-clockwork-dev golang-github-josharian-intern-dev 225s golang-github-jpillora-backoff-dev golang-github-json-iterator-go-dev 225s golang-github-jszwec-csvutil-dev golang-github-jtolds-gls-dev 225s golang-github-julienschmidt-httprouter-dev 225s golang-github-jung-kurt-gofpdf-dev golang-github-kballard-go-shellquote-dev 225s golang-github-klauspost-compress-dev golang-github-klauspost-crc32-dev 225s golang-github-kr-fs-dev golang-github-kr-pretty-dev 225s golang-github-kr-text-dev golang-github-kylelemons-godebug-dev 225s golang-github-leodido-go-urn-dev golang-github-lib-pq-dev 225s golang-github-lucasb-eyer-go-colorful-dev 225s golang-github-magiconair-properties-dev golang-github-mailru-easyjson-dev 225s golang-github-manifoldco-promptui-dev golang-github-masterminds-goutils-dev 225s golang-github-masterminds-semver-dev golang-github-masterminds-sprig-dev 225s golang-github-mattn-go-colorable-dev golang-github-mattn-go-isatty-dev 225s golang-github-mattn-go-runewidth-dev golang-github-mattn-go-sqlite3-dev 225s golang-github-maxatome-go-testdeep-dev golang-github-mgutz-ansi-dev 225s golang-github-miekg-dns-dev golang-github-mitchellh-cli-dev 225s golang-github-mitchellh-copystructure-dev 225s golang-github-mitchellh-go-homedir-dev 225s golang-github-mitchellh-go-testing-interface-dev 225s golang-github-mitchellh-go-wordwrap-dev 225s golang-github-mitchellh-mapstructure-dev 225s golang-github-mitchellh-reflectwalk-dev golang-github-moby-locker-dev 225s golang-github-moby-sys-dev golang-github-moby-term-dev 225s golang-github-modern-go-concurrent-dev golang-github-modern-go-reflect2-dev 225s golang-github-mohae-deepcopy-dev golang-github-montanaflynn-stats-dev 225s golang-github-morikuni-aec-dev golang-github-mrunalp-fileutils-dev 225s golang-github-mwitkow-go-conntrack-dev golang-github-ncw-swift-dev 225s golang-github-netflix-go-expect-dev golang-github-nxadm-tail-dev 225s golang-github-oklog-run-dev golang-github-oklog-ulid-dev 225s golang-github-olekukonko-tablewriter-dev golang-github-onsi-ginkgo-dev 225s golang-github-opencontainers-go-digest-dev 225s golang-github-opencontainers-image-spec-dev 225s golang-github-opencontainers-runc-dev 225s golang-github-opencontainers-selinux-dev 225s golang-github-opencontainers-specs-dev golang-github-opennota-urlesc-dev 225s golang-github-opentracing-opentracing-go-dev 225s golang-github-openzipkin-zipkin-go-dev 225s golang-github-oschwald-geoip2-golang-dev 225s golang-github-oschwald-maxminddb-golang-dev 225s golang-github-pascaldekloe-goe-dev golang-github-pbnjay-memory-dev 225s golang-github-pelletier-go-toml-dev golang-github-pelletier-go-toml.v2-dev 225s golang-github-performancecopilot-speed-dev golang-github-pierrec-lz4-dev 225s golang-github-pkg-diff-dev golang-github-pkg-errors-dev 225s golang-github-pkg-sftp-dev golang-github-pmezard-go-difflib-dev 225s golang-github-posener-complete-dev 225s golang-github-prometheus-client-golang-dev 225s golang-github-prometheus-client-model-dev 225s golang-github-prometheus-common-dev golang-github-prometheus-procfs-dev 225s golang-github-prometheus-prom2json-dev golang-github-puerkitobio-purell-dev 225s golang-github-r3labs-diff-dev golang-github-rcrowley-go-metrics-dev 225s golang-github-rivo-tview-dev golang-github-rivo-uniseg-dev 225s golang-github-robfig-cron-dev golang-github-rogpeppe-fastuuid-dev 225s golang-github-rogpeppe-go-internal-dev golang-github-rs-xid-dev 225s golang-github-rs-zerolog-dev golang-github-russross-blackfriday-v2-dev 225s golang-github-ryanuber-columnize-dev golang-github-safchain-ethtool-dev 225s golang-github-samuel-go-zookeeper-dev golang-github-sanity-io-litter-dev 225s golang-github-seccomp-libseccomp-golang-dev golang-github-sergi-go-diff-dev 225s golang-github-shopify-sarama-dev golang-github-shopspring-decimal-dev 225s golang-github-shurcool-sanitized-anchor-name-dev 225s golang-github-sirupsen-logrus-dev golang-github-slack-go-slack-dev 225s golang-github-smartystreets-assertions-dev 225s golang-github-smartystreets-goconvey-dev golang-github-soheilhy-cmux-dev 225s golang-github-spf13-afero-dev golang-github-spf13-cast-dev 225s golang-github-spf13-cobra-dev golang-github-spf13-jwalterweatherman-dev 225s golang-github-spf13-pflag-dev golang-github-spf13-viper-dev 225s golang-github-stathat-go-dev golang-github-streadway-amqp-dev 225s golang-github-stretchr-objx-dev golang-github-stretchr-testify-dev 225s golang-github-subosito-gotenv-dev golang-github-tchap-go-patricia-dev 225s golang-github-texttheater-golang-levenshtein-dev 225s golang-github-tidwall-gjson-dev golang-github-tidwall-match-dev 225s golang-github-tidwall-pretty-dev golang-github-tmc-grpc-websocket-proxy-dev 225s golang-github-toorop-go-dkim-dev golang-github-tv42-httpunix-dev 225s golang-github-ugorji-go-codec-dev golang-github-urfave-cli-dev 225s golang-github-vishvananda-netlink-dev golang-github-vishvananda-netns-dev 225s golang-github-vividcortex-gohistogram-dev golang-github-vjeantet-grok-dev 225s golang-github-vmihailenco-tagparser-dev golang-github-xdg-go-pbkdf2-dev 225s golang-github-xdg-go-scram-dev golang-github-xdg-go-stringprep-dev 225s golang-github-xeipuuv-gojsonpointer-dev 225s golang-github-xeipuuv-gojsonreference-dev 225s golang-github-xeipuuv-gojsonschema-dev golang-github-xhit-go-simple-mail-dev 225s golang-github-xiang90-probing-dev golang-github-youmark-pkcs8-dev 225s golang-github-yuin-goldmark-dev golang-github-zclconf-go-cty-debug-dev 225s golang-github-zclconf-go-cty-dev golang-glog-dev golang-go 225s golang-go-flags-dev golang-go.opencensus-dev golang-go.uber-atomic-dev 225s golang-go.uber-multierr-dev golang-go.uber-zap-dev golang-gocapability-dev 225s golang-golang-x-crypto-dev golang-golang-x-exp-dev golang-golang-x-image-dev 225s golang-golang-x-mod-dev golang-golang-x-net-dev golang-golang-x-oauth2-dev 225s golang-golang-x-oauth2-google-dev golang-golang-x-sync-dev 225s golang-golang-x-sys-dev golang-golang-x-term-dev golang-golang-x-text-dev 225s golang-golang-x-time-dev golang-golang-x-tools-dev golang-gomega-dev 225s golang-gonum-v1-gonum-dev golang-gonum-v1-plot-dev 225s golang-google-cloud-compute-metadata-dev golang-google-genproto-dev 225s golang-google-grpc-dev golang-google-protobuf-dev 225s golang-gopkg-alecthomas-kingpin.v2-dev golang-gopkg-check.v1-dev 225s golang-gopkg-cheggaaa-pb.v1-dev golang-gopkg-eapache-go-resiliency.v1-dev 225s golang-gopkg-eapache-queue.v1-dev golang-gopkg-inf.v0-dev 225s golang-gopkg-ini.v1-dev golang-gopkg-mgo.v2-dev 225s golang-gopkg-natefinch-lumberjack.v2-dev golang-gopkg-tomb.v1-dev 225s golang-gopkg-tomb.v2-dev golang-gopkg-vmihailenco-msgpack.v2-dev 225s golang-gopkg-yaml.v2-dev golang-gopkg-yaml.v3-dev golang-k8s-sigs-yaml-dev 225s golang-mongodb-mongo-driver-dev golang-opentelemetry-otel-dev 225s golang-protobuf-extensions-dev golang-src golang-uber-goleak-dev 225s intltool-debian libarchive-zip-perl libasan8 libatomic1 libbtrfs-dev 225s libbtrfs0t64 libcc1-0 libdebhelper-perl libfile-stripnondeterminism-perl 225s libgcc-13-dev libgomp1 libhwasan0 libisl23 libitm1 liblsan0 libmpc3 225s libpkgconf3 libprotobuf-dev libprotobuf-lite32t64 libprotobuf32t64 225s libquadmath0 libsasl2-dev libseccomp-dev libsqlite3-dev libssl-dev 225s libstdc++-13-dev libsystemd-dev libtool libtsan2 libubsan1 libzstd-dev m4 225s pkg-config pkgconf pkgconf-bin po-debconf zlib1g-dev 225s 0 upgraded, 450 newly installed, 0 to remove and 0 not upgraded. 225s Need to get 281 MB/281 MB of archives. 225s After this operation, 1372 MB of additional disk space will be used. 225s Get:1 /tmp/autopkgtest.cYjYB5/1-autopkgtest-satdep.deb autopkgtest-satdep amd64 0 [1448 B] 225s Get:2 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-golang-x-sys-dev all 0.20.0-1 [456 kB] 225s Get:3 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-sirupsen-logrus-dev all 1.9.0-1 [43.8 kB] 225s Get:4 http://ftpmaster.internal/ubuntu oracular/main amd64 m4 amd64 1.4.19-4build1 [244 kB] 225s Get:5 http://ftpmaster.internal/ubuntu oracular/main amd64 autoconf all 2.71-3 [339 kB] 225s Get:6 http://ftpmaster.internal/ubuntu oracular/main amd64 autotools-dev all 20220109.1 [44.9 kB] 225s Get:7 http://ftpmaster.internal/ubuntu oracular/main amd64 automake all 1:1.16.5-1.3ubuntu1 [558 kB] 225s Get:8 http://ftpmaster.internal/ubuntu oracular/main amd64 autopoint all 0.22.5-1 [616 kB] 225s Get:9 http://ftpmaster.internal/ubuntu oracular/main amd64 gcc-13-base amd64 13.2.0-23ubuntu4 [49.0 kB] 225s Get:10 http://ftpmaster.internal/ubuntu oracular/main amd64 libisl23 amd64 0.26-3build1 [680 kB] 225s Get:11 http://ftpmaster.internal/ubuntu oracular/main amd64 libmpc3 amd64 1.3.1-1build1 [54.5 kB] 225s Get:12 http://ftpmaster.internal/ubuntu oracular/main amd64 cpp-13-x86-64-linux-gnu amd64 13.2.0-23ubuntu4 [11.2 MB] 225s Get:13 http://ftpmaster.internal/ubuntu oracular/main amd64 cpp-13 amd64 13.2.0-23ubuntu4 [1032 B] 225s Get:14 http://ftpmaster.internal/ubuntu oracular/main amd64 cpp-x86-64-linux-gnu amd64 4:13.2.0-7ubuntu1 [5326 B] 225s Get:15 http://ftpmaster.internal/ubuntu oracular/main amd64 cpp amd64 4:13.2.0-7ubuntu1 [22.4 kB] 225s Get:16 http://ftpmaster.internal/ubuntu oracular/main amd64 libcc1-0 amd64 14.1.0-1ubuntu1 [48.0 kB] 225s Get:17 http://ftpmaster.internal/ubuntu oracular/main amd64 libgomp1 amd64 14.1.0-1ubuntu1 [148 kB] 225s Get:18 http://ftpmaster.internal/ubuntu oracular/main amd64 libitm1 amd64 14.1.0-1ubuntu1 [29.1 kB] 225s Get:19 http://ftpmaster.internal/ubuntu oracular/main amd64 libatomic1 amd64 14.1.0-1ubuntu1 [10.4 kB] 225s Get:20 http://ftpmaster.internal/ubuntu oracular/main amd64 libasan8 amd64 14.1.0-1ubuntu1 [3025 kB] 225s Get:21 http://ftpmaster.internal/ubuntu oracular/main amd64 liblsan0 amd64 14.1.0-1ubuntu1 [1313 kB] 225s Get:22 http://ftpmaster.internal/ubuntu oracular/main amd64 libtsan2 amd64 14.1.0-1ubuntu1 [2736 kB] 225s Get:23 http://ftpmaster.internal/ubuntu oracular/main amd64 libubsan1 amd64 14.1.0-1ubuntu1 [1174 kB] 225s Get:24 http://ftpmaster.internal/ubuntu oracular/main amd64 libhwasan0 amd64 14.1.0-1ubuntu1 [1632 kB] 225s Get:25 http://ftpmaster.internal/ubuntu oracular/main amd64 libquadmath0 amd64 14.1.0-1ubuntu1 [153 kB] 225s Get:26 http://ftpmaster.internal/ubuntu oracular/main amd64 libgcc-13-dev amd64 13.2.0-23ubuntu4 [2688 kB] 225s Get:27 http://ftpmaster.internal/ubuntu oracular/main amd64 gcc-13-x86-64-linux-gnu amd64 13.2.0-23ubuntu4 [21.9 MB] 225s Get:28 http://ftpmaster.internal/ubuntu oracular/main amd64 gcc-13 amd64 13.2.0-23ubuntu4 [482 kB] 225s Get:29 http://ftpmaster.internal/ubuntu oracular/main amd64 gcc-x86-64-linux-gnu amd64 4:13.2.0-7ubuntu1 [1212 B] 225s Get:30 http://ftpmaster.internal/ubuntu oracular/main amd64 gcc amd64 4:13.2.0-7ubuntu1 [5018 B] 225s Get:31 http://ftpmaster.internal/ubuntu oracular/main amd64 libstdc++-13-dev amd64 13.2.0-23ubuntu4 [2399 kB] 225s Get:32 http://ftpmaster.internal/ubuntu oracular/main amd64 g++-13-x86-64-linux-gnu amd64 13.2.0-23ubuntu4 [12.5 MB] 225s Get:33 http://ftpmaster.internal/ubuntu oracular/main amd64 g++-13 amd64 13.2.0-23ubuntu4 [14.5 kB] 225s Get:34 http://ftpmaster.internal/ubuntu oracular/main amd64 g++-x86-64-linux-gnu amd64 4:13.2.0-7ubuntu1 [964 B] 225s Get:35 http://ftpmaster.internal/ubuntu oracular/main amd64 g++ amd64 4:13.2.0-7ubuntu1 [1100 B] 225s Get:36 http://ftpmaster.internal/ubuntu oracular/main amd64 build-essential amd64 12.10ubuntu1 [4928 B] 225s Get:37 http://ftpmaster.internal/ubuntu oracular/universe amd64 crowdsec amd64 1.4.6-7 [36.0 MB] 225s Get:38 http://ftpmaster.internal/ubuntu oracular/main amd64 libdebhelper-perl all 13.16ubuntu2 [92.9 kB] 225s Get:39 http://ftpmaster.internal/ubuntu oracular/main amd64 libtool all 2.4.7-7build1 [166 kB] 225s Get:40 http://ftpmaster.internal/ubuntu oracular/main amd64 dh-autoreconf all 20 [16.1 kB] 225s Get:41 http://ftpmaster.internal/ubuntu oracular/main amd64 libarchive-zip-perl all 1.68-1 [90.2 kB] 225s Get:42 http://ftpmaster.internal/ubuntu oracular/main amd64 libfile-stripnondeterminism-perl all 1.14.0-1 [20.1 kB] 225s Get:43 http://ftpmaster.internal/ubuntu oracular/main amd64 dh-strip-nondeterminism all 1.14.0-1 [5058 B] 225s Get:44 http://ftpmaster.internal/ubuntu oracular/main amd64 debugedit amd64 1:5.0-6 [46.1 kB] 225s Get:45 http://ftpmaster.internal/ubuntu oracular/main amd64 dwz amd64 0.15-1build6 [115 kB] 225s Get:46 http://ftpmaster.internal/ubuntu oracular/main amd64 gettext amd64 0.22.5-1 [944 kB] 226s Get:47 http://ftpmaster.internal/ubuntu oracular/main amd64 intltool-debian all 0.35.0+20060710.6 [23.2 kB] 226s Get:48 http://ftpmaster.internal/ubuntu oracular/main amd64 po-debconf all 1.0.21+nmu1 [233 kB] 226s Get:49 http://ftpmaster.internal/ubuntu oracular/main amd64 debhelper all 13.16ubuntu2 [869 kB] 226s Get:50 http://ftpmaster.internal/ubuntu oracular/main amd64 golang-1.22-src all 1.22.5-1 [19.7 MB] 226s Get:51 http://ftpmaster.internal/ubuntu oracular/main amd64 golang-1.22-go amd64 1.22.5-1 [25.9 MB] 226s Get:52 http://ftpmaster.internal/ubuntu oracular/main amd64 golang-src all 2:1.22~3 [5036 B] 226s Get:53 http://ftpmaster.internal/ubuntu oracular/main amd64 golang-go amd64 2:1.22~3 [43.9 kB] 226s Get:54 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-any amd64 2:1.22~3 [2838 B] 226s Get:55 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-golang-x-exp-dev all 0.0~git20231006.7918f67-1 [109 kB] 226s Get:56 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-antlr-antlr4-dev all 4.11.1+ds-2 [99.9 kB] 226s Get:57 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-apparentlymart-go-textseg-dev all 13.0.0-1 [55.3 kB] 226s Get:58 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-data-dog-go-sqlmock-dev all 1.4.1-1 [28.4 kB] 226s Get:59 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-mattn-go-isatty-dev all 0.0.20-1 [6204 B] 226s Get:60 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-mattn-go-colorable-dev all 0.1.13-1 [10.3 kB] 226s Get:61 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-fatih-color-dev all 1.16.0-1 [14.2 kB] 226s Get:62 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-go-openapi-inflect-dev all 0.19.0-3 [10.2 kB] 226s Get:63 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-go-sql-driver-mysql-dev all 1.7.1-2 [71.8 kB] 226s Get:64 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-agext-levenshtein-dev all 1.2.3-2 [9776 B] 226s Get:65 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-apparentlymart-go-dump-dev all 0.0~git20190214.042adf3-3 [3380 B] 226s Get:66 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-davecgh-go-spew-dev all 1.1.1-3 [31.1 kB] 226s Get:67 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-go-test-deep-dev all 1.0.8-1 [11.0 kB] 226s Get:68 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-google-go-cmp-dev all 0.6.0-1 [89.8 kB] 226s Get:69 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-kylelemons-godebug-dev all 1.1.0-2 [14.9 kB] 226s Get:70 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-mitchellh-go-wordwrap-dev all 1.0.1-2 [4620 B] 226s Get:71 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-sergi-go-diff-dev all 1.2.0-2 [840 kB] 226s Get:72 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-spf13-pflag-dev all 1.0.6~git20210604-d5e0c0615ace-1 [43.6 kB] 226s Get:73 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-golang-x-text-dev all 0.15.0-1 [4648 kB] 226s Get:74 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-vmihailenco-tagparser-dev all 0.1.1-4 [4656 B] 226s Get:75 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-gopkg-vmihailenco-msgpack.v2-dev all 4.3.1-2 [26.6 kB] 226s Get:76 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-zclconf-go-cty-dev all 1.12.1-1 [169 kB] 226s Get:77 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-zclconf-go-cty-debug-dev all 0.0~git20191215.b22d67c-2 [8780 B] 226s Get:78 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-golang-x-term-dev all 0.20.0-1 [14.6 kB] 226s Get:79 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-golang-x-crypto-dev all 1:0.23.0-1 [1734 kB] 226s Get:80 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-creack-pty-dev all 1.1.21-1 [14.8 kB] 226s Get:81 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-kr-text-dev all 0.2.0-2 [10.3 kB] 226s Get:82 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-golang-x-mod-dev all 0.17.0-1 [105 kB] 226s Get:83 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-yuin-goldmark-dev all 1.7.1-1 [118 kB] 226s Get:84 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-golang-x-net-dev all 1:0.25.0+dfsg-1 [934 kB] 226s Get:85 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-golang-x-sync-dev all 0.7.0-1 [19.5 kB] 226s Get:86 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-golang-x-tools-dev all 1:0.18.0+ds-1 [1550 kB] 226s Get:87 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-rogpeppe-go-internal-dev all 1.12.0-3 [105 kB] 226s Get:88 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-kr-pretty-dev all 0.3.1-1 [12.1 kB] 226s Get:89 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-hashicorp-hcl-v2-dev all 2.14.1-2 [237 kB] 226s Get:90 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-chzyer-readline-dev all 1.4.39.g2972be2-3 [30.2 kB] 226s Get:91 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-manifoldco-promptui-dev all 0.9.0-1 [21.8 kB] 226s Get:92 http://ftpmaster.internal/ubuntu oracular/main amd64 libsqlite3-dev amd64 3.46.0-1 [920 kB] 226s Get:93 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-mattn-go-sqlite3-dev amd64 1.14.19~ds1-1 [85.5 kB] 226s Get:94 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-mitchellh-go-homedir-dev all 1.1.0-1 [5208 B] 226s Get:95 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-rivo-uniseg-dev all 0.4.7-1 [258 kB] 226s Get:96 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-mattn-go-runewidth-dev all 0.0.15-2 [17.2 kB] 226s Get:97 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-olekukonko-tablewriter-dev all 0.0.5-2 [20.6 kB] 226s Get:98 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-pkg-diff-dev all 0.0~git20210226.20ebb0f-1 [92.2 kB] 226s Get:99 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-pmezard-go-difflib-dev all 1.0.0-3 [12.4 kB] 226s Get:100 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-shurcool-sanitized-anchor-name-dev all 1.0.0-3 [3590 B] 226s Get:101 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-russross-blackfriday-v2-dev all 2.1.0-1 [79.6 kB] 226s Get:102 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-cpuguy83-go-md2man-v2-dev all 2.0.4-1 [11.0 kB] 226s Get:103 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-fsnotify-fsnotify-dev all 1.7.0-1 [39.1 kB] 226s Get:104 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-hashicorp-hcl-dev all 1.0.0-1.1 [58.9 kB] 226s Get:105 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-magiconair-properties-dev all 1.8.7-1 [27.3 kB] 226s Get:106 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-mitchellh-mapstructure-dev all 1.5.0+git20231216.8508981-1 [28.3 kB] 226s Get:107 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-burntsushi-toml-dev all 1.3.2-2 [115 kB] 226s Get:108 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-gopkg-yaml.v2-dev all 2.4.0-4 [62.6 kB] 226s Get:109 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-pelletier-go-toml-dev all 1.9.5-1build1 [79.6 kB] 226s Get:110 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-pelletier-go-toml.v2-dev all 2.2.1-1 [877 kB] 226s Get:111 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-kr-fs-dev all 0.1.0-2 [6344 B] 226s Get:112 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-pkg-sftp-dev all 1.13.6-1 [104 kB] 226s Get:113 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-spf13-afero-dev all 1.11.0-1 [59.6 kB] 226s Get:114 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-spf13-cast-dev all 1.6.0-1 [14.3 kB] 226s Get:115 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-stretchr-objx-dev all 0.5.2-1 [26.5 kB] 226s Get:116 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-gopkg-yaml.v3-dev all 3.0.1-3 [76.1 kB] 226s Get:117 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-stretchr-testify-dev all 1.9.0-1 [75.6 kB] 226s Get:118 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-spf13-jwalterweatherman-dev all 1.1.0+really1.1.0-2 [6828 B] 226s Get:119 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-subosito-gotenv-dev all 1.3.0-1 [8808 B] 226s Get:120 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-gopkg-ini.v1-dev all 1.67.0-1 [40.8 kB] 226s Get:121 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-spf13-viper-dev all 1.12.0-1 [71.0 kB] 226s Get:122 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-spf13-cobra-dev all 1.8.0-1 [74.5 kB] 226s Get:123 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-gorilla-securecookie-dev all 1.1.2-1 [14.3 kB] 226s Get:124 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-gorilla-sessions-dev all 1.2.1-1 [13.1 kB] 226s Get:125 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-hashicorp-go-uuid-dev all 1.0.3-1 [8752 B] 226s Get:126 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-jcmturner-aescts.v2-dev all 2.0.0-2 [4814 B] 226s Get:127 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-jcmturner-dnsutils.v2-dev all 2.0.0-2 [3804 B] 226s Get:128 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-jcmturner-gofork-dev all 1.0.0-4 [25.8 kB] 226s Get:129 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-jcmturner-goidentity.v6-dev all 6.0.1-2 [3668 B] 226s Get:130 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-jcmturner-rpc.v2-dev all 2.0.3-2 [25.4 kB] 226s Get:131 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-jcmturner-gokrb5.v8-dev all 8.4.3-2 [123 kB] 226s Get:132 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-lib-pq-dev all 1.10.9-2 [89.1 kB] 226s Get:133 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-ariga-atlas-dev all 0.7.2-2 [184 kB] 226s Get:134 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-google-uuid-dev all 1.6.0-1 [20.4 kB] 226s Get:135 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-modern-go-concurrent-dev all 1.0.3-1.1 [4708 B] 226s Get:136 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-modern-go-reflect2-dev all 1.0.2-2 [11.0 kB] 226s Get:137 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-json-iterator-go-dev all 1.1.12-2 [63.9 kB] 226s Get:138 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-jessevdk-go-flags-dev all 1.4.0-6 [49.2 kB] 226s Get:139 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-go-flags-dev all 1.4.0-6 [1874 B] 226s Get:140 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-golang-protobuf-1-3-dev all 1.3.5-4build1 [241 kB] 226s Get:141 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-golang-groupcache-dev all 0.0~git20210331.41bb18b-1 [23.5 kB] 226s Get:142 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-glog-dev all 1.1.2-1 [26.0 kB] 226s Get:143 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-golang-x-oauth2-dev all 0.15.0-1 [38.8 kB] 226s Get:144 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-google-cloud-compute-metadata-dev all 0.56.0-3 [17.4 kB] 226s Get:145 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-golang-x-oauth2-google-dev all 0.15.0-1 [46.8 kB] 226s Get:146 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-google-genproto-dev all 0.0~git20200413.b5235f6-3 [4198 kB] 226s Get:147 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-google-grpc-dev all 1.38.0+really1.33.3-1build1 [544 kB] 226s Get:148 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-go.opencensus-dev all 0.24.0-1 [136 kB] 226s Get:149 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-gorilla-websocket-dev all 1.5.1-1 [64.0 kB] 226s Get:150 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-entgo-ent-dev all 0.11.3-4ubuntu1 [835 kB] 226s Get:151 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-ajstarks-svgo-dev all 2012-01-27-3 [12.9 kB] 226s Get:152 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-hinshun-vt10x-dev all 0.0~git20220301.5011da4-1 [15.0 kB] 226s Get:153 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-kballard-go-shellquote-dev all 0.0~git20180428.95032a8-2 [6462 B] 226s Get:154 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-mgutz-ansi-dev all 0.0~git20200706.d51e80e-1 [6018 B] 226s Get:155 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-netflix-go-expect-dev all 0.0~git20220104.73e0943-1 [12.2 kB] 226s Get:156 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-alecaivazis-survey-dev all 2.3.7-1 [45.8 kB] 226s Get:157 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-alexflint-go-filemutex-dev all 1.2.0-1 [5756 B] 226s Get:158 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-alexliesenfeld-health-dev all 0.0~git20220920.973f6339-2 [12.9 kB] 226s Get:159 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-jacobsa-oglematchers-dev all 0.0~git20150320-3 [30.1 kB] 226s Get:160 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-jtolds-gls-dev all 4.20.0-2 [7764 B] 226s Get:161 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-smartystreets-assertions-dev all 1.10.1+ds-2 [54.3 kB] 226s Get:162 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-smartystreets-goconvey-dev all 1.6.4+dfsg-1 [51.6 kB] 226s Get:163 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-gdamore-encoding-dev all 1.0.0-3 [8366 B] 226s Get:164 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-lucasb-eyer-go-colorful-dev all 1.2.0-1 [868 kB] 226s Get:165 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-gdamore-tcell-dev all 1.3.0-3 [84.1 kB] 226s Get:166 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-gdamore-tcell.v2-dev all 2.7.4-1 [103 kB] 226s Get:167 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-rivo-tview-dev all 0.0~git20230530.8bd761d-1 [105 kB] 226s Get:168 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-sanity-io-litter-dev all 1.5.5-1 [12.7 kB] 226s Get:169 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-antonmedv-expr-dev all 1.8.9-2 [49.5 kB] 226s Get:170 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-appleboy-gofight-dev all 2.1.2-3 [9310 B] 226s Get:171 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-gin-contrib-sse-dev all 0.1.0-2 [6864 B] 226s Get:172 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-go-playground-locales-dev all 0.14.0-3 [440 kB] 226s Get:173 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-go-playground-universal-translator-dev all 0.17.0-2 [14.5 kB] 227s Get:174 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-leodido-go-urn-dev all 1.2.1-3 [10.2 kB] 227s Get:175 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-go-playground-validator-v10-dev all 10.4.1-4 [96.3 kB] 227s Get:176 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-ugorji-go-codec-dev all 1.2.8-1build1 [241 kB] 227s Get:177 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-google-protobuf-dev all 1.33.0-1 [632 kB] 227s Get:178 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-gin-gonic-gin-dev all 1.8.1-2 [99.7 kB] 227s Get:179 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-golang-jwt-jwt-dev all 5.0.0+really4.5.0-1 [40.3 kB] 227s Get:180 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-tidwall-match-dev all 1.1.1-2 [7050 B] 227s Get:181 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-tidwall-pretty-dev all 1.0.5-1build1 [9680 B] 227s Get:182 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-tidwall-gjson-dev all 1.17.1-1 [34.3 kB] 227s Get:183 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-appleboy-gin-jwt-dev all 2.9.1-1 [19.2 kB] 227s Get:184 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-aquasecurity-table-dev all 1.8.0-3 [17.7 kB] 227s Get:185 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-benbjohnson-clock-dev all 1.3.0-1 [8380 B] 227s Get:186 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-blackfireio-osinfo-dev all 1.0.3-2 [7284 B] 227s Get:187 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-c-robinson-iplib-dev all 1.0.3-3 [32.6 kB] 227s Get:188 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-casbin-govaluate-dev all 1.1.1-2 [33.8 kB] 227s Get:189 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-golang-mock-dev all 1.6.0-2build1 [48.7 kB] 227s Get:190 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-casbin-casbin-dev all 2.97.0-1 [75.3 kB] 227s Get:191 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-checkpoint-restore-go-criu-dev all 6.3.0+ds1-2 [118 kB] 227s Get:192 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-cilium-ebpf-dev all 0.11.0-2 [1808 kB] 227s Get:193 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-cockroachdb-datadriven-dev all 1.0.2-6 [14.0 kB] 227s Get:194 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-pkg-errors-dev all 0.9.1-3 [13.2 kB] 227s Get:195 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-confluentinc-bincover-dev all 0.2.0-3 [11.6 kB] 227s Get:196 http://ftpmaster.internal/ubuntu oracular/main amd64 libbtrfs0t64 amd64 6.6.3-1.2 [13.5 kB] 227s Get:197 http://ftpmaster.internal/ubuntu oracular/main amd64 libbtrfs-dev amd64 6.6.3-1.2 [49.0 kB] 227s Get:198 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-containerd-btrfs-dev all 1.0.0-1 [8046 B] 227s Get:199 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-dbus-dev all 5.1.0-1 [65.0 kB] 227s Get:200 http://ftpmaster.internal/ubuntu oracular/main amd64 libsystemd-dev amd64 256-1ubuntu1 [1277 kB] 227s Get:201 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-coreos-go-systemd-dev all 22.5.0-1 [58.5 kB] 227s Get:202 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-docker-go-units-dev all 0.4.0-4 [8066 B] 227s Get:203 http://ftpmaster.internal/ubuntu oracular/main amd64 zlib1g-dev amd64 1:1.3.dfsg-3.1ubuntu2 [894 kB] 227s Get:204 http://ftpmaster.internal/ubuntu oracular/main amd64 libprotobuf32t64 amd64 3.21.12-8.2build1 [923 kB] 227s Get:205 http://ftpmaster.internal/ubuntu oracular/main amd64 libprotobuf-lite32t64 amd64 3.21.12-8.2build1 [238 kB] 227s Get:206 http://ftpmaster.internal/ubuntu oracular/main amd64 libprotobuf-dev amd64 3.21.12-8.2build1 [1414 kB] 227s Get:207 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-gogo-protobuf-dev all 1.3.2-3build1 [885 kB] 227s Get:208 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-opencontainers-specs-dev all 1.2.0-1 [19.5 kB] 227s Get:209 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-containerd-cgroups-dev all 1.0.4-1 [65.1 kB] 227s Get:210 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-containerd-console-dev all 1.0.3-1 [11.2 kB] 227s Get:211 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-opencontainers-go-digest-dev all 1.0.0-2 [12.4 kB] 227s Get:212 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-containerd-continuity-dev all 0.3.0-1 [51.5 kB] 227s Get:213 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-containerd-fifo-dev all 1.1.0-1 [9840 B] 227s Get:214 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-appc-cni-dev all 1.1.2-1 [73.2 kB] 227s Get:215 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-containerd-go-cni-dev all 1.1.7-2 [15.6 kB] 227s Get:216 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-containerd-go-runc-dev all 1.0.0-1 [14.8 kB] 227s Get:217 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-containerd-ttrpc-dev all 1.2.4-2 [31.4 kB] 227s Get:218 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-containerd-typeurl-dev all 1.0.2-1 [8354 B] 227s Get:219 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-coreos-go-iptables-dev all 0.6.0-1 [12.0 kB] 227s Get:220 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-safchain-ethtool-dev all 0.3.0-1 [10.0 kB] 227s Get:221 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-vishvananda-netns-dev all 0.0~git20211101.5004558-1 [7038 B] 227s Get:222 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-vishvananda-netlink-dev all 1.1.0.125.gf243826-4 [151 kB] 227s Get:223 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-containernetworking-plugins-dev all 1.1.1+ds1-3build1 [79.8 kB] 227s Get:224 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-coreos-bbolt-dev all 1.3.8-1 [75.1 kB] 227s Get:225 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-docker-go-events-dev all 0.0~git20190806.e31b211-4 [12.1 kB] 227s Get:226 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-beorn7-perks-dev all 1.0.1-1 [12.2 kB] 227s Get:227 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-cespare-xxhash-dev all 2.1.1-2 [9052 B] 227s Get:228 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-prometheus-client-model-dev all 0.6.0-1 [11.5 kB] 227s Get:229 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-jmespath-go-jmespath-dev all 0.4.0-2 [93.9 kB] 227s Get:230 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-aws-aws-sdk-go-dev all 1.49.0-2 [12.3 MB] 227s Get:231 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-go-logfmt-logfmt-dev all 0.5.0-2 [12.8 kB] 227s Get:232 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-go-kit-log-dev all 0.2.1-1 [27.4 kB] 227s Get:233 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-julienschmidt-httprouter-dev all 1.3.0-2 [19.4 kB] 227s Get:234 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-jpillora-backoff-dev all 1.0.0-1.1 [3744 B] 227s Get:235 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-mwitkow-go-conntrack-dev all 0.0~git20190716.2f06839-3 [15.1 kB] 227s Get:236 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-alecthomas-units-dev all 0.0~git20211218.b94a6e3-1 [8966 B] 227s Get:237 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-gopkg-alecthomas-kingpin.v2-dev all 2.2.6-4 [43.6 kB] 227s Get:238 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-prometheus-common-dev all 0.53.0-1 [116 kB] 227s Get:239 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-prometheus-procfs-dev all 0.14.0-1 [187 kB] 227s Get:240 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-prometheus-client-golang-dev all 1.19.0-1 [174 kB] 227s Get:241 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-docker-go-metrics-dev all 0.0.1-2 [19.0 kB] 227s Get:242 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-gogo-googleapis-dev all 1.4.0-2 [82.4 kB] 227s Get:243 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-gotestyourself-gotest.tools-dev all 3.5.1-1 [58.5 kB] 227s Get:244 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-grpc-ecosystem-go-grpc-prometheus-dev all 1.2.0+git20191002.6af20e3-3 [25.0 kB] 227s Get:245 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-hashicorp-errwrap-dev all 1.1.0-1 [6212 B] 227s Get:246 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-hashicorp-go-multierror-dev all 1.1.1-2 [7558 B] 227s Get:247 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-imdario-mergo-dev all 0.3.16-2 [25.0 kB] 227s Get:248 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-gopkg-inf.v0-dev all 0.9.1-2 [14.4 kB] 227s Get:249 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-k8s-sigs-yaml-dev all 1.3.0-1 [15.3 kB] 227s Get:250 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-intel-goresctrl-dev all 0.3.0-2 [81.3 kB] 227s Get:251 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-klauspost-compress-dev all 1.17.7+ds1-1 [33.1 MB] 227s Get:252 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-moby-locker-dev all 1.0.1-3 [4250 B] 227s Get:253 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-moby-sys-dev all 0.0~git20231105.a4e0878-1 [54.3 kB] 227s Get:254 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-xeipuuv-gojsonpointer-dev all 0.0~git20190905.02993c4-3 [5802 B] 227s Get:255 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-xeipuuv-gojsonreference-dev all 0.0~git20180127.bd5ef7b-3 [5056 B] 227s Get:256 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-xeipuuv-gojsonschema-dev all 1.2.0-3 [46.2 kB] 227s Get:257 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-opencontainers-image-spec-dev all 1.1.0-2 [36.9 kB] 227s Get:258 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-cyphar-filepath-securejoin-dev all 0.2.3-1 [7586 B] 227s Get:259 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-mrunalp-fileutils-dev all 0.5.1-1 [5220 B] 227s Get:260 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-opencontainers-selinux-dev all 1.11.0+ds1-2 [23.8 kB] 227s Get:261 http://ftpmaster.internal/ubuntu oracular/main amd64 libseccomp-dev amd64 2.5.5-1ubuntu3 [92.2 kB] 227s Get:262 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-seccomp-libseccomp-golang-dev all 0.10.0-3 [21.8 kB] 227s Get:263 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-urfave-cli-dev all 1.22.14-1 [49.1 kB] 227s Get:264 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-gocapability-dev all 0.0+git20200815.42c35b4-2 [11.9 kB] 227s Get:265 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-opencontainers-runc-dev all 1.1.12+ds1-2ubuntu1 [246 kB] 227s Get:266 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-go-logr-logr-dev all 1.2.3-1 [24.9 kB] 227s Get:267 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-go-logr-stdr-dev all 1.2.2-3 [4908 B] 227s Get:268 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-masterminds-semver-dev all 3.2.0-1 [20.0 kB] 227s Get:269 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-opentelemetry-otel-dev all 1.16.0-1 [333 kB] 227s Get:270 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-containerd-containerd-dev all 1.6.24~ds1-1ubuntu1 [631 kB] 227s Get:271 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-beevik-etree-dev all 1.4.0-1 [29.1 kB] 227s Get:272 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-buger-jsonparser-dev all 1.1.1-2 [23.9 kB] 227s Get:273 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-crowdsecurity-dlog-dev all 0.0.1-2 [4688 B] 227s Get:274 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-vjeantet-grok-dev all 1.0.0-3 [21.8 kB] 227s Get:275 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-crowdsecurity-grokky-dev all 0.1.0-2 [24.3 kB] 227s Get:276 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-crowdsecurity-machineid-dev all 1.0.3-1 [6842 B] 227s Get:277 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-google-go-querystring-dev all 1.1.0-2 [9422 B] 227s Get:278 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-dghubble-sling-dev all 1.3.0-1 [17.0 kB] 227s Get:279 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-armon-circbuf-dev all 0.0~git20190214.5111143-1 [4428 B] 227s Get:280 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-bugsnag-panicwrap-dev all 1.2.0-2 [10.8 kB] 227s Get:281 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-bugsnag-bugsnag-go-dev all 2.2.0-1 [50.0 kB] 227s Get:282 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-docker-libtrust-dev all 0.0~git20150526.0.9cbd2a1-3.1 [31.0 kB] 227s Get:283 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-garyburd-redigo-dev all 0.0~git20150901.0.d8dbe4d-2.1 [28.2 kB] 227s Get:284 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-felixge-httpsnoop-dev all 1.0.3-3 [8668 B] 227s Get:285 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-gorilla-handlers-dev all 1.5.2-1 [21.4 kB] 227s Get:286 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-gorilla-mux-dev all 1.8.1-1 [47.3 kB] 227s Get:287 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-ncw-swift-dev all 1.0.53-2 [55.4 kB] 227s Get:288 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-docker-distribution-dev all 2.8.2+ds1-1build1 [265 kB] 227s Get:289 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-docker-docker-credential-helpers-dev all 0.6.4+ds1-1build4 [22.1 kB] 227s Get:290 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-docker-go-connections-dev all 0.4.0-4 [26.4 kB] 227s Get:291 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-bgentry-speakeasy-dev all 0.1.0-2 [5428 B] 227s Get:292 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-coreos-go-semver-dev all 0.3.0-1 [7100 B] 227s Get:293 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-coreos-pkg-dev all 4-3 [25.3 kB] 227s Get:294 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-dustin-go-humanize-dev all 1.0.1-1 [17.6 kB] 227s Get:295 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-google-btree-dev all 1.0.0-1 [13.3 kB] 227s Get:296 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-go-stack-stack-dev all 1.8.0-1 [8736 B] 227s Get:297 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-influxdata-influxdb1-client-dev all 0.0~git20220302.a9ab567-2 [51.2 kB] 227s Get:298 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-opentracing-opentracing-go-dev all 1.2.0-2 [28.5 kB] 227s Get:299 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-gopkg-tomb.v1-dev all 0.0~git20141024.0.dd63297-8 [5282 B] 227s Get:300 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-nxadm-tail-dev all 1.4.5+ds1-5 [16.7 kB] 227s Get:301 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-gomega-dev all 1.27.10-1 [148 kB] 227s Get:302 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-onsi-ginkgo-dev all 1.16.5-5 [133 kB] 227s Get:303 http://ftpmaster.internal/ubuntu oracular/main amd64 libzstd-dev amd64 1.5.6+dfsg-1 [371 kB] 227s Get:304 http://ftpmaster.internal/ubuntu oracular/main amd64 libpkgconf3 amd64 1.8.1-3 [30.7 kB] 227s Get:305 http://ftpmaster.internal/ubuntu oracular/main amd64 pkgconf-bin amd64 1.8.1-3 [21.0 kB] 227s Get:306 http://ftpmaster.internal/ubuntu oracular/main amd64 pkgconf amd64 1.8.1-3 [16.8 kB] 227s Get:307 http://ftpmaster.internal/ubuntu oracular/main amd64 pkg-config amd64 1.8.1-3 [7266 B] 227s Get:308 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-datadog-zstd-dev all 1.4.5+patch1-1 [12.6 kB] 227s Get:309 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-golang-snappy-dev all 0.0.2-3 [57.5 kB] 227s Get:310 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-eapache-go-xerial-snappy-dev all 0.0~git20180814.776d571-1 [6918 B] 227s Get:311 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-klauspost-crc32-dev all 1.2.0-1 [17.0 kB] 227s Get:312 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-pierrec-lz4-dev all 4.1.18-1 [24.8 MB] 227s Get:313 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-stathat-go-dev all 0.0~git20130314.0.01d012b-2.1 [5336 B] 227s Get:314 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-rcrowley-go-metrics-dev all 0.0~git20180125.8732c61-3 [29.5 kB] 227s Get:315 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-gopkg-eapache-go-resiliency.v1-dev all 1.2.0-1 [11.0 kB] 227s Get:316 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-gopkg-eapache-queue.v1-dev all 1.1.0-2 [5012 B] 227s Get:317 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-shopify-sarama-dev all 1.22.1-1 [143 kB] 227s Get:318 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-openzipkin-zipkin-go-dev all 0.1.5+git20190103.2fd7f4a-2 [50.5 kB] 227s Get:319 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-edsrzf-mmap-go-dev all 1.1.0-1 [8682 B] 227s Get:320 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-goccmack-gocc-dev all 0.0~git20230228.2292f9e-1 [76.5 kB] 227s Get:321 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-golang-x-image-dev all 0.16.0-1 [2870 kB] 227s Get:322 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-jung-kurt-gofpdf-dev all 2.17.2+ds-3 [923 kB] 227s Get:323 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-golang-freetype-dev all 0.0~git20170609.e2365df+dfsg-2 [54.0 kB] 227s Get:324 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-fogleman-gg-dev all 1.3.0-3 [14.9 kB] 227s Get:325 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-gonum-v1-plot-dev all 0.7.0-5 [4823 kB] 227s Get:326 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-gonum-v1-gonum-dev all 0.15.0-2 [1934 kB] 227s Get:327 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-hdrhistogram-hdrhistogram-go-dev all 1.1.2-3 [27.1 kB] 227s Get:328 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-performancecopilot-speed-dev all 4.0.0-4 [38.9 kB] 227s Get:329 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-samuel-go-zookeeper-dev all 0.0~git20180130.c4fab1a-1 [34.5 kB] 227s Get:330 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-streadway-amqp-dev all 0.0~git20200716.e6b33f4-3 [72.2 kB] 227s Get:331 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-vividcortex-gohistogram-dev all 1.0.0-2 [17.8 kB] 227s Get:332 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-go.uber-atomic-dev all 1.11.0-1 [16.8 kB] 227s Get:333 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-go.uber-multierr-dev all 1.6.0-1 [10.2 kB] 227s Get:334 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-uber-goleak-dev all 1.3.0-1 [17.4 kB] 227s Get:335 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-go.uber-zap-dev all 1.26.0-1 [118 kB] 227s Get:336 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-golang-x-time-dev all 0.5.0-1 [13.2 kB] 227s Get:337 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-go-kit-kit-dev all 0.10.0-6 [188 kB] 227s Get:338 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-grpc-ecosystem-go-grpc-middleware-dev all 1.3.0-2 [67.1 kB] 227s Get:339 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-ghodss-yaml-dev all 1.0.0+git20220118.d8423dc-2 [16.6 kB] 227s Get:340 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-rogpeppe-fastuuid-dev all 0.0~git20150106.0.6724a57-2.1 [4328 B] 227s Get:341 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-grpc-ecosystem-grpc-gateway-dev all 1.16.0-4 [206 kB] 227s Get:342 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-jonboulle-clockwork-dev all 0.1.0-4.1 [5812 B] 227s Get:343 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-soheilhy-cmux-dev all 0.1.5-2 [13.1 kB] 227s Get:344 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-tmc-grpc-websocket-proxy-dev all 0.0~git20200427.3cfed13-3 [5756 B] 227s Get:345 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-xiang90-probing-dev all 0.0.2-2 [4164 B] 227s Get:346 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-gopkg-cheggaaa-pb.v1-dev all 1.0.25-3 [13.7 kB] 227s Get:347 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-etcd-server-dev all 3.4.30-1build1 [940 kB] 227s Get:348 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-docker-libkv-dev all 0.2.1-3 [29.5 kB] 227s Get:349 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-moby-term-dev all 0.0~git20230502.9c3c875-1 [11.9 kB] 227s Get:350 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-morikuni-aec-dev all 1.0.0-3 [6616 B] 227s Get:351 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-tchap-go-patricia-dev all 2.3.1-1 [13.0 kB] 227s Get:352 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-deckarep-golang-set-dev all 1.5-2 [9232 B] 227s Get:353 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-circonus-labs-circonusllhist-dev all 0.0~git20191022.ec08cde-1 [11.2 kB] 227s Get:354 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-hashicorp-go-cleanhttp-dev all 0.5.2-1 [10.9 kB] 227s Get:355 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-hashicorp-go-hclog-dev all 0.11.0-1 [18.0 kB] 227s Get:356 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-hashicorp-go-retryablehttp-dev all 0.7.1-1 [21.6 kB] 227s Get:357 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-tv42-httpunix-dev all 0.0~git20150427.b75d861-3 [3918 B] 227s Get:358 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-circonus-labs-circonus-gometrics-dev all 2.3.1-4 [65.4 kB] 227s Get:359 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-datadog-datadog-go-dev all 2.1.0-3 [13.5 kB] 227s Get:360 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-hashicorp-golang-lru-dev all 0.5.4-2 [14.8 kB] 227s Get:361 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-hashicorp-go-immutable-radix-dev all 1.3.1-3 [26.2 kB] 227s Get:362 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-pascaldekloe-goe-dev all 0.1.0-4 [11.0 kB] 227s Get:363 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-armon-go-metrics-dev all 0.4.1-1 [36.0 kB] 227s Get:364 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-gopkg-tomb.v2-dev all 0.0~git20161208.d5d1b58-3 [6884 B] 227s Get:365 http://ftpmaster.internal/ubuntu oracular/main amd64 libssl-dev amd64 3.2.2-1ubuntu1 [2651 kB] 227s Get:366 http://ftpmaster.internal/ubuntu oracular/main amd64 libsasl2-dev amd64 2.1.28+dfsg1-5ubuntu3 [243 kB] 227s Get:367 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-gopkg-check.v1-dev all 0.0+git20200902.038fdea-1 [31.7 kB] 227s Get:368 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-gopkg-mgo.v2-dev all 2016.08.01-7 [316 kB] 227s Get:369 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-hashicorp-go-msgpack-dev all 0.5.5-1 [43.3 kB] 227s Get:370 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-hashicorp-go-sockaddr-dev all 1.0.2-2 [56.0 kB] 227s Get:371 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-miekg-dns-dev all 1.1.58-1 [181 kB] 227s Get:372 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-hashicorp-memberlist-dev all 0.5.0-1 [88.5 kB] 227s Get:373 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-hashicorp-go-syslog-dev all 1.0.0-2 [6110 B] 227s Get:374 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-hashicorp-logutils-dev all 1.0.0-2 [8930 B] 227s Get:375 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-hashicorp-mdns-dev all 1.0.3-2 [12.5 kB] 227s Get:376 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-armon-go-radix-dev all 1.0.0+git20221118.54df44f-1 [8588 B] 227s Get:377 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-posener-complete-dev all 1.2.3-2 [16.0 kB] 227s Get:378 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-mitchellh-cli-dev all 1.1.1-1 [24.4 kB] 227s Get:379 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-ryanuber-columnize-dev all 2.1.1-2 [6840 B] 227s Get:380 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-hashicorp-serf-dev all 0.10.1-1build1 [127 kB] 227s Get:381 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-ishidawataru-sctp-dev all 0.0+git20210707.9a39160-1 [13.4 kB] 227s Get:382 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-docker-docker-dev all 20.10.25+dfsg1-3ubuntu1 [1129 kB] 227s Get:383 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-enescakir-emoji-dev all 1.0.0-3 [53.8 kB] 227s Get:384 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-robfig-cron-dev all 3.0.1-1 [23.1 kB] 227s Get:385 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-go-co-op-gocron-dev all 1.18.0-3 [32.5 kB] 227s Get:386 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-go-openapi-errors-dev all 0.20.2-1 [12.3 kB] 227s Get:387 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-asaskevich-govalidator-dev all 11.0.1-1 [49.5 kB] 227s Get:388 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-oklog-ulid-dev all 2.0.2+ds-2 [11.7 kB] 227s Get:389 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-montanaflynn-stats-dev all 0.7.1-1 [33.9 kB] 227s Get:390 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-xdg-go-pbkdf2-dev all 1.0.0-2 [5054 B] 227s Get:391 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-xdg-go-stringprep-dev all 1.0.4-1 [17.6 kB] 227s Get:392 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-xdg-go-scram-dev all 1.1.2-1 [15.6 kB] 227s Get:393 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-youmark-pkcs8-dev all 1.1-3 [10.7 kB] 227s Get:394 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-mongodb-mongo-driver-dev all 1.12.1+ds1-2 [2885 kB] 227s Get:395 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-go-openapi-strfmt-dev all 0.21.2-1 [29.3 kB] 227s Get:396 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-josharian-intern-dev all 1.0.0-3 [3484 B] 227s Get:397 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-mailru-easyjson-dev all 0.7.7-1build1 [84.0 kB] 227s Get:398 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-go-openapi-swag-dev all 1:0.22.8-1 [34.0 kB] 227s Get:399 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-go-openapi-jsonpointer-dev all 1:0.20.2-1 [10.6 kB] 227s Get:400 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-opennota-urlesc-dev all 0.0~git20160726.0.5bd2802-1.1 [8496 B] 227s Get:401 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-puerkitobio-purell-dev all 1.1.1-1 [14.4 kB] 227s Get:402 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-go-openapi-jsonreference-dev all 1:0.19.6-2 [7506 B] 227s Get:403 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-go-openapi-spec-dev all 1:0.20.4-2 [217 kB] 227s Get:404 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-go-openapi-loads-dev all 0.21.1-3 [58.8 kB] 227s Get:405 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-go-openapi-analysis-dev all 0.21.2-1 [168 kB] 227s Get:406 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-go-openapi-validate-dev all 0.21.0-1 [299 kB] 227s Get:407 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-goombaio-namegenerator-dev all 0.0.2-3 [3732 B] 227s Get:408 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-hashicorp-yamux-dev all 0.1.1-1 [25.0 kB] 227s Get:409 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-mitchellh-go-testing-interface-dev all 1.14.1-1 [4372 B] 227s Get:410 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-oklog-run-dev all 1.1.0-2 [5720 B] 227s Get:411 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-hashicorp-go-plugin-dev all 1.0.1-4 [49.4 kB] 227s Get:412 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-hashicorp-go-version-dev all 1.6.0-1 [15.6 kB] 227s Get:413 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-ivanpirog-coloredcobra-dev all 1.0.1-3 [8018 B] 227s Get:414 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-inconshreveable-log15-dev all 2.15-2 [23.0 kB] 227s Get:415 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-jackc-chunkreader-v2-dev all 2.0.1-2 [4142 B] 227s Get:416 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-jackc-pgio-dev all 1.0.0-2 [3076 B] 227s Get:417 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-jackc-pgproto3-v2-dev all 2.3.2-1 [22.4 kB] 227s Get:418 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-jackc-pgmock-dev all 0.0~git20210724.4ad1a82-2 [9630 B] 227s Get:419 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-jackc-pgpassfile-dev all 1.0.0-2 [4388 B] 227s Get:420 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-jackc-pgservicefile-dev all 0.0~git20231201.de7065d-1 [4466 B] 227s Get:421 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-jackc-pgconn-dev all 1.14.0-1 [53.5 kB] 227s Get:422 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-gofrs-uuid-dev all 5.2.0-1 [24.3 kB] 227s Get:423 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-shopspring-decimal-dev all 1.3.1-1 [39.4 kB] 227s Get:424 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-jackc-pgtype-dev all 1.10.0-4 [91.1 kB] 227s Get:425 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-jackc-puddle-dev all 1.3.0-1 [11.9 kB] 227s Get:426 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-rs-xid-dev all 1.5.0-1 [11.3 kB] 227s Get:427 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-rs-zerolog-dev all 1.29.1-1 [63.7 kB] 227s Get:428 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-jackc-pgx-v4-dev all 4.18.1-1 [92.4 kB] 227s Get:429 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-maxatome-go-testdeep-dev all 1.14.0-1 [300 kB] 227s Get:430 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-jarcoal-httpmock-dev all 1.3.1-1 [43.1 kB] 227s Get:431 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-jszwec-csvutil-dev all 1.7.1-2 [38.0 kB] 227s Get:432 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-huandu-xstrings-dev all 1.3.3-1 [15.9 kB] 227s Get:433 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-mitchellh-reflectwalk-dev all 1.0.1-1 [8228 B] 227s Get:434 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-mitchellh-copystructure-dev all 1.2.0-1 [11.2 kB] 227s Get:435 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-masterminds-goutils-dev all 1.1.1-4 [11.2 kB] 227s Get:436 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-masterminds-sprig-dev all 3.2.3-5 [32.5 kB] 227s Get:437 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-mohae-deepcopy-dev all 0.0~git20170929.c48cc78-4 [10.1 kB] 227s Get:438 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-oschwald-maxminddb-golang-dev all 1.12.0-1 [24.2 kB] 227s Get:439 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-oschwald-geoip2-golang-dev all 1.4.0-1 [8168 B] 227s Get:440 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-pbnjay-memory-dev all 0.0~git20210728.7b4eea6-2 [4470 B] 227s Get:441 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-protobuf-extensions-dev all 1.0.4-2 [31.1 kB] 227s Get:442 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-prometheus-prom2json-dev all 1.3.0+ds1-2 [9256 B] 227s Get:443 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-r3labs-diff-dev all 3.0.0-3 [24.0 kB] 227s Get:444 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-slack-go-slack-dev all 0.11.3-2 [131 kB] 227s Get:445 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-texttheater-golang-levenshtein-dev all 1.0.1-2 [5670 B] 227s Get:446 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-toorop-go-dkim-dev all 0.0~git20240103.90b7d14-1 [20.1 kB] 227s Get:447 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-xhit-go-simple-mail-dev all 2.16.0-1 [28.9 kB] 227s Get:448 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-gopkg-natefinch-lumberjack.v2-dev all 2.1-2 [13.3 kB] 227s Get:449 http://ftpmaster.internal/ubuntu oracular/universe amd64 golang-github-crowdsecurity-crowdsec-dev all 1.4.6-7 [538 kB] 227s Get:450 http://ftpmaster.internal/ubuntu oracular/main amd64 dh-golang all 1.62 [25.2 kB] 228s Fetched 281 MB in 3s (107 MB/s) 228s Selecting previously unselected package golang-golang-x-sys-dev. 228s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 74486 files and directories currently installed.) 228s Preparing to unpack .../000-golang-golang-x-sys-dev_0.20.0-1_all.deb ... 228s Unpacking golang-golang-x-sys-dev (0.20.0-1) ... 228s Selecting previously unselected package golang-github-sirupsen-logrus-dev. 228s Preparing to unpack .../001-golang-github-sirupsen-logrus-dev_1.9.0-1_all.deb ... 228s Unpacking golang-github-sirupsen-logrus-dev (1.9.0-1) ... 228s Selecting previously unselected package m4. 228s Preparing to unpack .../002-m4_1.4.19-4build1_amd64.deb ... 228s Unpacking m4 (1.4.19-4build1) ... 228s Selecting previously unselected package autoconf. 228s Preparing to unpack .../003-autoconf_2.71-3_all.deb ... 228s Unpacking autoconf (2.71-3) ... 228s Selecting previously unselected package autotools-dev. 228s Preparing to unpack .../004-autotools-dev_20220109.1_all.deb ... 228s Unpacking autotools-dev (20220109.1) ... 229s Selecting previously unselected package automake. 229s Preparing to unpack .../005-automake_1%3a1.16.5-1.3ubuntu1_all.deb ... 229s Unpacking automake (1:1.16.5-1.3ubuntu1) ... 229s Selecting previously unselected package autopoint. 229s Preparing to unpack .../006-autopoint_0.22.5-1_all.deb ... 229s Unpacking autopoint (0.22.5-1) ... 229s Selecting previously unselected package gcc-13-base:amd64. 229s Preparing to unpack .../007-gcc-13-base_13.2.0-23ubuntu4_amd64.deb ... 229s Unpacking gcc-13-base:amd64 (13.2.0-23ubuntu4) ... 229s Selecting previously unselected package libisl23:amd64. 229s Preparing to unpack .../008-libisl23_0.26-3build1_amd64.deb ... 229s Unpacking libisl23:amd64 (0.26-3build1) ... 229s Selecting previously unselected package libmpc3:amd64. 229s Preparing to unpack .../009-libmpc3_1.3.1-1build1_amd64.deb ... 229s Unpacking libmpc3:amd64 (1.3.1-1build1) ... 229s Selecting previously unselected package cpp-13-x86-64-linux-gnu. 229s Preparing to unpack .../010-cpp-13-x86-64-linux-gnu_13.2.0-23ubuntu4_amd64.deb ... 229s Unpacking cpp-13-x86-64-linux-gnu (13.2.0-23ubuntu4) ... 229s Selecting previously unselected package cpp-13. 229s Preparing to unpack .../011-cpp-13_13.2.0-23ubuntu4_amd64.deb ... 229s Unpacking cpp-13 (13.2.0-23ubuntu4) ... 229s Selecting previously unselected package cpp-x86-64-linux-gnu. 229s Preparing to unpack .../012-cpp-x86-64-linux-gnu_4%3a13.2.0-7ubuntu1_amd64.deb ... 229s Unpacking cpp-x86-64-linux-gnu (4:13.2.0-7ubuntu1) ... 229s Selecting previously unselected package cpp. 229s Preparing to unpack .../013-cpp_4%3a13.2.0-7ubuntu1_amd64.deb ... 229s Unpacking cpp (4:13.2.0-7ubuntu1) ... 229s Selecting previously unselected package libcc1-0:amd64. 229s Preparing to unpack .../014-libcc1-0_14.1.0-1ubuntu1_amd64.deb ... 229s Unpacking libcc1-0:amd64 (14.1.0-1ubuntu1) ... 229s Selecting previously unselected package libgomp1:amd64. 229s Preparing to unpack .../015-libgomp1_14.1.0-1ubuntu1_amd64.deb ... 229s Unpacking libgomp1:amd64 (14.1.0-1ubuntu1) ... 229s Selecting previously unselected package libitm1:amd64. 229s Preparing to unpack .../016-libitm1_14.1.0-1ubuntu1_amd64.deb ... 229s Unpacking libitm1:amd64 (14.1.0-1ubuntu1) ... 229s Selecting previously unselected package libatomic1:amd64. 229s Preparing to unpack .../017-libatomic1_14.1.0-1ubuntu1_amd64.deb ... 229s Unpacking libatomic1:amd64 (14.1.0-1ubuntu1) ... 229s Selecting previously unselected package libasan8:amd64. 229s Preparing to unpack .../018-libasan8_14.1.0-1ubuntu1_amd64.deb ... 229s Unpacking libasan8:amd64 (14.1.0-1ubuntu1) ... 229s Selecting previously unselected package liblsan0:amd64. 229s Preparing to unpack .../019-liblsan0_14.1.0-1ubuntu1_amd64.deb ... 229s Unpacking liblsan0:amd64 (14.1.0-1ubuntu1) ... 229s Selecting previously unselected package libtsan2:amd64. 229s Preparing to unpack .../020-libtsan2_14.1.0-1ubuntu1_amd64.deb ... 229s Unpacking libtsan2:amd64 (14.1.0-1ubuntu1) ... 229s Selecting previously unselected package libubsan1:amd64. 229s Preparing to unpack .../021-libubsan1_14.1.0-1ubuntu1_amd64.deb ... 229s Unpacking libubsan1:amd64 (14.1.0-1ubuntu1) ... 229s Selecting previously unselected package libhwasan0:amd64. 229s Preparing to unpack .../022-libhwasan0_14.1.0-1ubuntu1_amd64.deb ... 229s Unpacking libhwasan0:amd64 (14.1.0-1ubuntu1) ... 230s Selecting previously unselected package libquadmath0:amd64. 230s Preparing to unpack .../023-libquadmath0_14.1.0-1ubuntu1_amd64.deb ... 230s Unpacking libquadmath0:amd64 (14.1.0-1ubuntu1) ... 230s Selecting previously unselected package libgcc-13-dev:amd64. 230s Preparing to unpack .../024-libgcc-13-dev_13.2.0-23ubuntu4_amd64.deb ... 230s Unpacking libgcc-13-dev:amd64 (13.2.0-23ubuntu4) ... 230s Selecting previously unselected package gcc-13-x86-64-linux-gnu. 230s Preparing to unpack .../025-gcc-13-x86-64-linux-gnu_13.2.0-23ubuntu4_amd64.deb ... 230s Unpacking gcc-13-x86-64-linux-gnu (13.2.0-23ubuntu4) ... 230s Selecting previously unselected package gcc-13. 230s Preparing to unpack .../026-gcc-13_13.2.0-23ubuntu4_amd64.deb ... 230s Unpacking gcc-13 (13.2.0-23ubuntu4) ... 230s Selecting previously unselected package gcc-x86-64-linux-gnu. 230s Preparing to unpack .../027-gcc-x86-64-linux-gnu_4%3a13.2.0-7ubuntu1_amd64.deb ... 230s Unpacking gcc-x86-64-linux-gnu (4:13.2.0-7ubuntu1) ... 230s Selecting previously unselected package gcc. 230s Preparing to unpack .../028-gcc_4%3a13.2.0-7ubuntu1_amd64.deb ... 230s Unpacking gcc (4:13.2.0-7ubuntu1) ... 230s Selecting previously unselected package libstdc++-13-dev:amd64. 230s Preparing to unpack .../029-libstdc++-13-dev_13.2.0-23ubuntu4_amd64.deb ... 230s Unpacking libstdc++-13-dev:amd64 (13.2.0-23ubuntu4) ... 230s Selecting previously unselected package g++-13-x86-64-linux-gnu. 230s Preparing to unpack .../030-g++-13-x86-64-linux-gnu_13.2.0-23ubuntu4_amd64.deb ... 230s Unpacking g++-13-x86-64-linux-gnu (13.2.0-23ubuntu4) ... 231s Selecting previously unselected package g++-13. 231s Preparing to unpack .../031-g++-13_13.2.0-23ubuntu4_amd64.deb ... 231s Unpacking g++-13 (13.2.0-23ubuntu4) ... 231s Selecting previously unselected package g++-x86-64-linux-gnu. 231s Preparing to unpack .../032-g++-x86-64-linux-gnu_4%3a13.2.0-7ubuntu1_amd64.deb ... 231s Unpacking g++-x86-64-linux-gnu (4:13.2.0-7ubuntu1) ... 231s Selecting previously unselected package g++. 231s Preparing to unpack .../033-g++_4%3a13.2.0-7ubuntu1_amd64.deb ... 231s Unpacking g++ (4:13.2.0-7ubuntu1) ... 231s Selecting previously unselected package build-essential. 231s Preparing to unpack .../034-build-essential_12.10ubuntu1_amd64.deb ... 231s Unpacking build-essential (12.10ubuntu1) ... 231s Selecting previously unselected package crowdsec. 231s Preparing to unpack .../035-crowdsec_1.4.6-7_amd64.deb ... 231s Unpacking crowdsec (1.4.6-7) ... 232s Selecting previously unselected package libdebhelper-perl. 232s Preparing to unpack .../036-libdebhelper-perl_13.16ubuntu2_all.deb ... 232s Unpacking libdebhelper-perl (13.16ubuntu2) ... 232s Selecting previously unselected package libtool. 232s Preparing to unpack .../037-libtool_2.4.7-7build1_all.deb ... 232s Unpacking libtool (2.4.7-7build1) ... 232s Selecting previously unselected package dh-autoreconf. 232s Preparing to unpack .../038-dh-autoreconf_20_all.deb ... 232s Unpacking dh-autoreconf (20) ... 232s Selecting previously unselected package libarchive-zip-perl. 232s Preparing to unpack .../039-libarchive-zip-perl_1.68-1_all.deb ... 232s Unpacking libarchive-zip-perl (1.68-1) ... 232s Selecting previously unselected package libfile-stripnondeterminism-perl. 232s Preparing to unpack .../040-libfile-stripnondeterminism-perl_1.14.0-1_all.deb ... 232s Unpacking libfile-stripnondeterminism-perl (1.14.0-1) ... 232s Selecting previously unselected package dh-strip-nondeterminism. 232s Preparing to unpack .../041-dh-strip-nondeterminism_1.14.0-1_all.deb ... 232s Unpacking dh-strip-nondeterminism (1.14.0-1) ... 232s Selecting previously unselected package debugedit. 232s Preparing to unpack .../042-debugedit_1%3a5.0-6_amd64.deb ... 232s Unpacking debugedit (1:5.0-6) ... 232s Selecting previously unselected package dwz. 232s Preparing to unpack .../043-dwz_0.15-1build6_amd64.deb ... 232s Unpacking dwz (0.15-1build6) ... 232s Selecting previously unselected package gettext. 232s Preparing to unpack .../044-gettext_0.22.5-1_amd64.deb ... 232s Unpacking gettext (0.22.5-1) ... 232s Selecting previously unselected package intltool-debian. 232s Preparing to unpack .../045-intltool-debian_0.35.0+20060710.6_all.deb ... 232s Unpacking intltool-debian (0.35.0+20060710.6) ... 232s Selecting previously unselected package po-debconf. 232s Preparing to unpack .../046-po-debconf_1.0.21+nmu1_all.deb ... 232s Unpacking po-debconf (1.0.21+nmu1) ... 232s Selecting previously unselected package debhelper. 232s Preparing to unpack .../047-debhelper_13.16ubuntu2_all.deb ... 232s Unpacking debhelper (13.16ubuntu2) ... 232s Selecting previously unselected package golang-1.22-src. 232s Preparing to unpack .../048-golang-1.22-src_1.22.5-1_all.deb ... 232s Unpacking golang-1.22-src (1.22.5-1) ... 234s Selecting previously unselected package golang-1.22-go. 234s Preparing to unpack .../049-golang-1.22-go_1.22.5-1_amd64.deb ... 234s Unpacking golang-1.22-go (1.22.5-1) ... 235s Selecting previously unselected package golang-src. 235s Preparing to unpack .../050-golang-src_2%3a1.22~3_all.deb ... 235s Unpacking golang-src (2:1.22~3) ... 235s Selecting previously unselected package golang-go:amd64. 235s Preparing to unpack .../051-golang-go_2%3a1.22~3_amd64.deb ... 235s Unpacking golang-go:amd64 (2:1.22~3) ... 235s Selecting previously unselected package golang-any:amd64. 235s Preparing to unpack .../052-golang-any_2%3a1.22~3_amd64.deb ... 235s Unpacking golang-any:amd64 (2:1.22~3) ... 235s Selecting previously unselected package golang-golang-x-exp-dev. 235s Preparing to unpack .../053-golang-golang-x-exp-dev_0.0~git20231006.7918f67-1_all.deb ... 235s Unpacking golang-golang-x-exp-dev (0.0~git20231006.7918f67-1) ... 235s Selecting previously unselected package golang-github-antlr-antlr4-dev. 235s Preparing to unpack .../054-golang-github-antlr-antlr4-dev_4.11.1+ds-2_all.deb ... 235s Unpacking golang-github-antlr-antlr4-dev (4.11.1+ds-2) ... 235s Selecting previously unselected package golang-github-apparentlymart-go-textseg-dev. 235s Preparing to unpack .../055-golang-github-apparentlymart-go-textseg-dev_13.0.0-1_all.deb ... 235s Unpacking golang-github-apparentlymart-go-textseg-dev (13.0.0-1) ... 235s Selecting previously unselected package golang-github-data-dog-go-sqlmock-dev. 235s Preparing to unpack .../056-golang-github-data-dog-go-sqlmock-dev_1.4.1-1_all.deb ... 235s Unpacking golang-github-data-dog-go-sqlmock-dev (1.4.1-1) ... 235s Selecting previously unselected package golang-github-mattn-go-isatty-dev. 235s Preparing to unpack .../057-golang-github-mattn-go-isatty-dev_0.0.20-1_all.deb ... 235s Unpacking golang-github-mattn-go-isatty-dev (0.0.20-1) ... 235s Selecting previously unselected package golang-github-mattn-go-colorable-dev. 235s Preparing to unpack .../058-golang-github-mattn-go-colorable-dev_0.1.13-1_all.deb ... 235s Unpacking golang-github-mattn-go-colorable-dev (0.1.13-1) ... 235s Selecting previously unselected package golang-github-fatih-color-dev. 235s Preparing to unpack .../059-golang-github-fatih-color-dev_1.16.0-1_all.deb ... 235s Unpacking golang-github-fatih-color-dev (1.16.0-1) ... 235s Selecting previously unselected package golang-github-go-openapi-inflect-dev. 235s Preparing to unpack .../060-golang-github-go-openapi-inflect-dev_0.19.0-3_all.deb ... 235s Unpacking golang-github-go-openapi-inflect-dev (0.19.0-3) ... 235s Selecting previously unselected package golang-github-go-sql-driver-mysql-dev. 235s Preparing to unpack .../061-golang-github-go-sql-driver-mysql-dev_1.7.1-2_all.deb ... 235s Unpacking golang-github-go-sql-driver-mysql-dev (1.7.1-2) ... 235s Selecting previously unselected package golang-github-agext-levenshtein-dev. 235s Preparing to unpack .../062-golang-github-agext-levenshtein-dev_1.2.3-2_all.deb ... 235s Unpacking golang-github-agext-levenshtein-dev (1.2.3-2) ... 235s Selecting previously unselected package golang-github-apparentlymart-go-dump-dev. 235s Preparing to unpack .../063-golang-github-apparentlymart-go-dump-dev_0.0~git20190214.042adf3-3_all.deb ... 235s Unpacking golang-github-apparentlymart-go-dump-dev (0.0~git20190214.042adf3-3) ... 235s Selecting previously unselected package golang-github-davecgh-go-spew-dev. 235s Preparing to unpack .../064-golang-github-davecgh-go-spew-dev_1.1.1-3_all.deb ... 235s Unpacking golang-github-davecgh-go-spew-dev (1.1.1-3) ... 235s Selecting previously unselected package golang-github-go-test-deep-dev. 235s Preparing to unpack .../065-golang-github-go-test-deep-dev_1.0.8-1_all.deb ... 235s Unpacking golang-github-go-test-deep-dev (1.0.8-1) ... 235s Selecting previously unselected package golang-github-google-go-cmp-dev. 235s Preparing to unpack .../066-golang-github-google-go-cmp-dev_0.6.0-1_all.deb ... 235s Unpacking golang-github-google-go-cmp-dev (0.6.0-1) ... 236s Selecting previously unselected package golang-github-kylelemons-godebug-dev. 236s Preparing to unpack .../067-golang-github-kylelemons-godebug-dev_1.1.0-2_all.deb ... 236s Unpacking golang-github-kylelemons-godebug-dev (1.1.0-2) ... 236s Selecting previously unselected package golang-github-mitchellh-go-wordwrap-dev. 236s Preparing to unpack .../068-golang-github-mitchellh-go-wordwrap-dev_1.0.1-2_all.deb ... 236s Unpacking golang-github-mitchellh-go-wordwrap-dev (1.0.1-2) ... 236s Selecting previously unselected package golang-github-sergi-go-diff-dev. 236s Preparing to unpack .../069-golang-github-sergi-go-diff-dev_1.2.0-2_all.deb ... 236s Unpacking golang-github-sergi-go-diff-dev (1.2.0-2) ... 236s Selecting previously unselected package golang-github-spf13-pflag-dev. 236s Preparing to unpack .../070-golang-github-spf13-pflag-dev_1.0.6~git20210604-d5e0c0615ace-1_all.deb ... 236s Unpacking golang-github-spf13-pflag-dev (1.0.6~git20210604-d5e0c0615ace-1) ... 236s Selecting previously unselected package golang-golang-x-text-dev. 236s Preparing to unpack .../071-golang-golang-x-text-dev_0.15.0-1_all.deb ... 236s Unpacking golang-golang-x-text-dev (0.15.0-1) ... 236s Selecting previously unselected package golang-github-vmihailenco-tagparser-dev. 236s Preparing to unpack .../072-golang-github-vmihailenco-tagparser-dev_0.1.1-4_all.deb ... 236s Unpacking golang-github-vmihailenco-tagparser-dev (0.1.1-4) ... 236s Selecting previously unselected package golang-gopkg-vmihailenco-msgpack.v2-dev. 236s Preparing to unpack .../073-golang-gopkg-vmihailenco-msgpack.v2-dev_4.3.1-2_all.deb ... 236s Unpacking golang-gopkg-vmihailenco-msgpack.v2-dev (4.3.1-2) ... 236s Selecting previously unselected package golang-github-zclconf-go-cty-dev. 236s Preparing to unpack .../074-golang-github-zclconf-go-cty-dev_1.12.1-1_all.deb ... 236s Unpacking golang-github-zclconf-go-cty-dev (1.12.1-1) ... 236s Selecting previously unselected package golang-github-zclconf-go-cty-debug-dev. 236s Preparing to unpack .../075-golang-github-zclconf-go-cty-debug-dev_0.0~git20191215.b22d67c-2_all.deb ... 236s Unpacking golang-github-zclconf-go-cty-debug-dev (0.0~git20191215.b22d67c-2) ... 236s Selecting previously unselected package golang-golang-x-term-dev. 236s Preparing to unpack .../076-golang-golang-x-term-dev_0.20.0-1_all.deb ... 236s Unpacking golang-golang-x-term-dev (0.20.0-1) ... 236s Selecting previously unselected package golang-golang-x-crypto-dev. 236s Preparing to unpack .../077-golang-golang-x-crypto-dev_1%3a0.23.0-1_all.deb ... 236s Unpacking golang-golang-x-crypto-dev (1:0.23.0-1) ... 236s Selecting previously unselected package golang-github-creack-pty-dev. 236s Preparing to unpack .../078-golang-github-creack-pty-dev_1.1.21-1_all.deb ... 236s Unpacking golang-github-creack-pty-dev (1.1.21-1) ... 236s Selecting previously unselected package golang-github-kr-text-dev. 236s Preparing to unpack .../079-golang-github-kr-text-dev_0.2.0-2_all.deb ... 236s Unpacking golang-github-kr-text-dev (0.2.0-2) ... 236s Selecting previously unselected package golang-golang-x-mod-dev. 236s Preparing to unpack .../080-golang-golang-x-mod-dev_0.17.0-1_all.deb ... 236s Unpacking golang-golang-x-mod-dev (0.17.0-1) ... 236s Selecting previously unselected package golang-github-yuin-goldmark-dev. 236s Preparing to unpack .../081-golang-github-yuin-goldmark-dev_1.7.1-1_all.deb ... 236s Unpacking golang-github-yuin-goldmark-dev (1.7.1-1) ... 236s Selecting previously unselected package golang-golang-x-net-dev. 236s Preparing to unpack .../082-golang-golang-x-net-dev_1%3a0.25.0+dfsg-1_all.deb ... 236s Unpacking golang-golang-x-net-dev (1:0.25.0+dfsg-1) ... 237s Selecting previously unselected package golang-golang-x-sync-dev. 237s Preparing to unpack .../083-golang-golang-x-sync-dev_0.7.0-1_all.deb ... 237s Unpacking golang-golang-x-sync-dev (0.7.0-1) ... 237s Selecting previously unselected package golang-golang-x-tools-dev. 237s Preparing to unpack .../084-golang-golang-x-tools-dev_1%3a0.18.0+ds-1_all.deb ... 237s Unpacking golang-golang-x-tools-dev (1:0.18.0+ds-1) ... 237s Selecting previously unselected package golang-github-rogpeppe-go-internal-dev. 237s Preparing to unpack .../085-golang-github-rogpeppe-go-internal-dev_1.12.0-3_all.deb ... 237s Unpacking golang-github-rogpeppe-go-internal-dev (1.12.0-3) ... 237s Selecting previously unselected package golang-github-kr-pretty-dev. 237s Preparing to unpack .../086-golang-github-kr-pretty-dev_0.3.1-1_all.deb ... 237s Unpacking golang-github-kr-pretty-dev (0.3.1-1) ... 237s Selecting previously unselected package golang-github-hashicorp-hcl-v2-dev. 237s Preparing to unpack .../087-golang-github-hashicorp-hcl-v2-dev_2.14.1-2_all.deb ... 237s Unpacking golang-github-hashicorp-hcl-v2-dev (2.14.1-2) ... 237s Selecting previously unselected package golang-github-chzyer-readline-dev. 237s Preparing to unpack .../088-golang-github-chzyer-readline-dev_1.4.39.g2972be2-3_all.deb ... 237s Unpacking golang-github-chzyer-readline-dev (1.4.39.g2972be2-3) ... 237s Selecting previously unselected package golang-github-manifoldco-promptui-dev. 237s Preparing to unpack .../089-golang-github-manifoldco-promptui-dev_0.9.0-1_all.deb ... 237s Unpacking golang-github-manifoldco-promptui-dev (0.9.0-1) ... 237s Selecting previously unselected package libsqlite3-dev:amd64. 237s Preparing to unpack .../090-libsqlite3-dev_3.46.0-1_amd64.deb ... 237s Unpacking libsqlite3-dev:amd64 (3.46.0-1) ... 237s Selecting previously unselected package golang-github-mattn-go-sqlite3-dev:amd64. 237s Preparing to unpack .../091-golang-github-mattn-go-sqlite3-dev_1.14.19~ds1-1_amd64.deb ... 237s Unpacking golang-github-mattn-go-sqlite3-dev:amd64 (1.14.19~ds1-1) ... 237s Selecting previously unselected package golang-github-mitchellh-go-homedir-dev. 237s Preparing to unpack .../092-golang-github-mitchellh-go-homedir-dev_1.1.0-1_all.deb ... 237s Unpacking golang-github-mitchellh-go-homedir-dev (1.1.0-1) ... 237s Selecting previously unselected package golang-github-rivo-uniseg-dev. 237s Preparing to unpack .../093-golang-github-rivo-uniseg-dev_0.4.7-1_all.deb ... 237s Unpacking golang-github-rivo-uniseg-dev (0.4.7-1) ... 237s Selecting previously unselected package golang-github-mattn-go-runewidth-dev. 237s Preparing to unpack .../094-golang-github-mattn-go-runewidth-dev_0.0.15-2_all.deb ... 237s Unpacking golang-github-mattn-go-runewidth-dev (0.0.15-2) ... 237s Selecting previously unselected package golang-github-olekukonko-tablewriter-dev. 237s Preparing to unpack .../095-golang-github-olekukonko-tablewriter-dev_0.0.5-2_all.deb ... 237s Unpacking golang-github-olekukonko-tablewriter-dev (0.0.5-2) ... 237s Selecting previously unselected package golang-github-pkg-diff-dev. 237s Preparing to unpack .../096-golang-github-pkg-diff-dev_0.0~git20210226.20ebb0f-1_all.deb ... 237s Unpacking golang-github-pkg-diff-dev (0.0~git20210226.20ebb0f-1) ... 237s Selecting previously unselected package golang-github-pmezard-go-difflib-dev. 237s Preparing to unpack .../097-golang-github-pmezard-go-difflib-dev_1.0.0-3_all.deb ... 237s Unpacking golang-github-pmezard-go-difflib-dev (1.0.0-3) ... 238s Selecting previously unselected package golang-github-shurcool-sanitized-anchor-name-dev. 238s Preparing to unpack .../098-golang-github-shurcool-sanitized-anchor-name-dev_1.0.0-3_all.deb ... 238s Unpacking golang-github-shurcool-sanitized-anchor-name-dev (1.0.0-3) ... 238s Selecting previously unselected package golang-github-russross-blackfriday-v2-dev. 238s Preparing to unpack .../099-golang-github-russross-blackfriday-v2-dev_2.1.0-1_all.deb ... 238s Unpacking golang-github-russross-blackfriday-v2-dev (2.1.0-1) ... 238s Selecting previously unselected package golang-github-cpuguy83-go-md2man-v2-dev. 238s Preparing to unpack .../100-golang-github-cpuguy83-go-md2man-v2-dev_2.0.4-1_all.deb ... 238s Unpacking golang-github-cpuguy83-go-md2man-v2-dev (2.0.4-1) ... 238s Selecting previously unselected package golang-github-fsnotify-fsnotify-dev. 238s Preparing to unpack .../101-golang-github-fsnotify-fsnotify-dev_1.7.0-1_all.deb ... 238s Unpacking golang-github-fsnotify-fsnotify-dev (1.7.0-1) ... 238s Selecting previously unselected package golang-github-hashicorp-hcl-dev. 238s Preparing to unpack .../102-golang-github-hashicorp-hcl-dev_1.0.0-1.1_all.deb ... 238s Unpacking golang-github-hashicorp-hcl-dev (1.0.0-1.1) ... 238s Selecting previously unselected package golang-github-magiconair-properties-dev. 238s Preparing to unpack .../103-golang-github-magiconair-properties-dev_1.8.7-1_all.deb ... 238s Unpacking golang-github-magiconair-properties-dev (1.8.7-1) ... 238s Selecting previously unselected package golang-github-mitchellh-mapstructure-dev. 238s Preparing to unpack .../104-golang-github-mitchellh-mapstructure-dev_1.5.0+git20231216.8508981-1_all.deb ... 238s Unpacking golang-github-mitchellh-mapstructure-dev (1.5.0+git20231216.8508981-1) ... 238s Selecting previously unselected package golang-github-burntsushi-toml-dev. 238s Preparing to unpack .../105-golang-github-burntsushi-toml-dev_1.3.2-2_all.deb ... 238s Unpacking golang-github-burntsushi-toml-dev (1.3.2-2) ... 238s Selecting previously unselected package golang-gopkg-yaml.v2-dev. 238s Preparing to unpack .../106-golang-gopkg-yaml.v2-dev_2.4.0-4_all.deb ... 238s Unpacking golang-gopkg-yaml.v2-dev (2.4.0-4) ... 238s Selecting previously unselected package golang-github-pelletier-go-toml-dev. 238s Preparing to unpack .../107-golang-github-pelletier-go-toml-dev_1.9.5-1build1_all.deb ... 238s Unpacking golang-github-pelletier-go-toml-dev (1.9.5-1build1) ... 238s Selecting previously unselected package golang-github-pelletier-go-toml.v2-dev. 238s Preparing to unpack .../108-golang-github-pelletier-go-toml.v2-dev_2.2.1-1_all.deb ... 238s Unpacking golang-github-pelletier-go-toml.v2-dev (2.2.1-1) ... 238s Selecting previously unselected package golang-github-kr-fs-dev. 238s Preparing to unpack .../109-golang-github-kr-fs-dev_0.1.0-2_all.deb ... 238s Unpacking golang-github-kr-fs-dev (0.1.0-2) ... 238s Selecting previously unselected package golang-github-pkg-sftp-dev. 238s Preparing to unpack .../110-golang-github-pkg-sftp-dev_1.13.6-1_all.deb ... 238s Unpacking golang-github-pkg-sftp-dev (1.13.6-1) ... 238s Selecting previously unselected package golang-github-spf13-afero-dev. 238s Preparing to unpack .../111-golang-github-spf13-afero-dev_1.11.0-1_all.deb ... 238s Unpacking golang-github-spf13-afero-dev (1.11.0-1) ... 238s Selecting previously unselected package golang-github-spf13-cast-dev. 238s Preparing to unpack .../112-golang-github-spf13-cast-dev_1.6.0-1_all.deb ... 238s Unpacking golang-github-spf13-cast-dev (1.6.0-1) ... 238s Selecting previously unselected package golang-github-stretchr-objx-dev. 238s Preparing to unpack .../113-golang-github-stretchr-objx-dev_0.5.2-1_all.deb ... 238s Unpacking golang-github-stretchr-objx-dev (0.5.2-1) ... 238s Selecting previously unselected package golang-gopkg-yaml.v3-dev. 238s Preparing to unpack .../114-golang-gopkg-yaml.v3-dev_3.0.1-3_all.deb ... 238s Unpacking golang-gopkg-yaml.v3-dev (3.0.1-3) ... 238s Selecting previously unselected package golang-github-stretchr-testify-dev. 238s Preparing to unpack .../115-golang-github-stretchr-testify-dev_1.9.0-1_all.deb ... 238s Unpacking golang-github-stretchr-testify-dev (1.9.0-1) ... 238s Selecting previously unselected package golang-github-spf13-jwalterweatherman-dev. 238s Preparing to unpack .../116-golang-github-spf13-jwalterweatherman-dev_1.1.0+really1.1.0-2_all.deb ... 238s Unpacking golang-github-spf13-jwalterweatherman-dev (1.1.0+really1.1.0-2) ... 238s Selecting previously unselected package golang-github-subosito-gotenv-dev. 238s Preparing to unpack .../117-golang-github-subosito-gotenv-dev_1.3.0-1_all.deb ... 238s Unpacking golang-github-subosito-gotenv-dev (1.3.0-1) ... 238s Selecting previously unselected package golang-gopkg-ini.v1-dev. 238s Preparing to unpack .../118-golang-gopkg-ini.v1-dev_1.67.0-1_all.deb ... 238s Unpacking golang-gopkg-ini.v1-dev (1.67.0-1) ... 238s Selecting previously unselected package golang-github-spf13-viper-dev. 238s Preparing to unpack .../119-golang-github-spf13-viper-dev_1.12.0-1_all.deb ... 238s Unpacking golang-github-spf13-viper-dev (1.12.0-1) ... 239s Selecting previously unselected package golang-github-spf13-cobra-dev. 239s Preparing to unpack .../120-golang-github-spf13-cobra-dev_1.8.0-1_all.deb ... 239s Unpacking golang-github-spf13-cobra-dev (1.8.0-1) ... 239s Selecting previously unselected package golang-github-gorilla-securecookie-dev. 239s Preparing to unpack .../121-golang-github-gorilla-securecookie-dev_1.1.2-1_all.deb ... 239s Unpacking golang-github-gorilla-securecookie-dev (1.1.2-1) ... 239s Selecting previously unselected package golang-github-gorilla-sessions-dev. 239s Preparing to unpack .../122-golang-github-gorilla-sessions-dev_1.2.1-1_all.deb ... 239s Unpacking golang-github-gorilla-sessions-dev (1.2.1-1) ... 239s Selecting previously unselected package golang-github-hashicorp-go-uuid-dev. 239s Preparing to unpack .../123-golang-github-hashicorp-go-uuid-dev_1.0.3-1_all.deb ... 239s Unpacking golang-github-hashicorp-go-uuid-dev (1.0.3-1) ... 239s Selecting previously unselected package golang-github-jcmturner-aescts.v2-dev. 239s Preparing to unpack .../124-golang-github-jcmturner-aescts.v2-dev_2.0.0-2_all.deb ... 239s Unpacking golang-github-jcmturner-aescts.v2-dev (2.0.0-2) ... 239s Selecting previously unselected package golang-github-jcmturner-dnsutils.v2-dev. 239s Preparing to unpack .../125-golang-github-jcmturner-dnsutils.v2-dev_2.0.0-2_all.deb ... 239s Unpacking golang-github-jcmturner-dnsutils.v2-dev (2.0.0-2) ... 239s Selecting previously unselected package golang-github-jcmturner-gofork-dev. 239s Preparing to unpack .../126-golang-github-jcmturner-gofork-dev_1.0.0-4_all.deb ... 239s Unpacking golang-github-jcmturner-gofork-dev (1.0.0-4) ... 239s Selecting previously unselected package golang-github-jcmturner-goidentity.v6-dev. 239s Preparing to unpack .../127-golang-github-jcmturner-goidentity.v6-dev_6.0.1-2_all.deb ... 239s Unpacking golang-github-jcmturner-goidentity.v6-dev (6.0.1-2) ... 239s Selecting previously unselected package golang-github-jcmturner-rpc.v2-dev. 239s Preparing to unpack .../128-golang-github-jcmturner-rpc.v2-dev_2.0.3-2_all.deb ... 239s Unpacking golang-github-jcmturner-rpc.v2-dev (2.0.3-2) ... 239s Selecting previously unselected package golang-github-jcmturner-gokrb5.v8-dev. 239s Preparing to unpack .../129-golang-github-jcmturner-gokrb5.v8-dev_8.4.3-2_all.deb ... 239s Unpacking golang-github-jcmturner-gokrb5.v8-dev (8.4.3-2) ... 239s Selecting previously unselected package golang-github-lib-pq-dev. 239s Preparing to unpack .../130-golang-github-lib-pq-dev_1.10.9-2_all.deb ... 239s Unpacking golang-github-lib-pq-dev (1.10.9-2) ... 239s Selecting previously unselected package golang-ariga-atlas-dev. 239s Preparing to unpack .../131-golang-ariga-atlas-dev_0.7.2-2_all.deb ... 239s Unpacking golang-ariga-atlas-dev (0.7.2-2) ... 239s Selecting previously unselected package golang-github-google-uuid-dev. 239s Preparing to unpack .../132-golang-github-google-uuid-dev_1.6.0-1_all.deb ... 239s Unpacking golang-github-google-uuid-dev (1.6.0-1) ... 239s Selecting previously unselected package golang-github-modern-go-concurrent-dev. 239s Preparing to unpack .../133-golang-github-modern-go-concurrent-dev_1.0.3-1.1_all.deb ... 239s Unpacking golang-github-modern-go-concurrent-dev (1.0.3-1.1) ... 239s Selecting previously unselected package golang-github-modern-go-reflect2-dev. 239s Preparing to unpack .../134-golang-github-modern-go-reflect2-dev_1.0.2-2_all.deb ... 239s Unpacking golang-github-modern-go-reflect2-dev (1.0.2-2) ... 239s Selecting previously unselected package golang-github-json-iterator-go-dev. 239s Preparing to unpack .../135-golang-github-json-iterator-go-dev_1.1.12-2_all.deb ... 239s Unpacking golang-github-json-iterator-go-dev (1.1.12-2) ... 239s Selecting previously unselected package golang-github-jessevdk-go-flags-dev. 239s Preparing to unpack .../136-golang-github-jessevdk-go-flags-dev_1.4.0-6_all.deb ... 239s Unpacking golang-github-jessevdk-go-flags-dev (1.4.0-6) ... 239s Selecting previously unselected package golang-go-flags-dev. 239s Preparing to unpack .../137-golang-go-flags-dev_1.4.0-6_all.deb ... 239s Unpacking golang-go-flags-dev (1.4.0-6) ... 239s Selecting previously unselected package golang-github-golang-protobuf-1-3-dev. 239s Preparing to unpack .../138-golang-github-golang-protobuf-1-3-dev_1.3.5-4build1_all.deb ... 239s Unpacking golang-github-golang-protobuf-1-3-dev (1.3.5-4build1) ... 239s Selecting previously unselected package golang-github-golang-groupcache-dev. 239s Preparing to unpack .../139-golang-github-golang-groupcache-dev_0.0~git20210331.41bb18b-1_all.deb ... 239s Unpacking golang-github-golang-groupcache-dev (0.0~git20210331.41bb18b-1) ... 239s Selecting previously unselected package golang-glog-dev. 239s Preparing to unpack .../140-golang-glog-dev_1.1.2-1_all.deb ... 239s Unpacking golang-glog-dev (1.1.2-1) ... 239s Selecting previously unselected package golang-golang-x-oauth2-dev. 239s Preparing to unpack .../141-golang-golang-x-oauth2-dev_0.15.0-1_all.deb ... 239s Unpacking golang-golang-x-oauth2-dev (0.15.0-1) ... 239s Selecting previously unselected package golang-google-cloud-compute-metadata-dev. 239s Preparing to unpack .../142-golang-google-cloud-compute-metadata-dev_0.56.0-3_all.deb ... 239s Unpacking golang-google-cloud-compute-metadata-dev (0.56.0-3) ... 239s Selecting previously unselected package golang-golang-x-oauth2-google-dev. 239s Preparing to unpack .../143-golang-golang-x-oauth2-google-dev_0.15.0-1_all.deb ... 239s Unpacking golang-golang-x-oauth2-google-dev (0.15.0-1) ... 239s Selecting previously unselected package golang-google-genproto-dev. 239s Preparing to unpack .../144-golang-google-genproto-dev_0.0~git20200413.b5235f6-3_all.deb ... 239s Unpacking golang-google-genproto-dev (0.0~git20200413.b5235f6-3) ... 240s Selecting previously unselected package golang-google-grpc-dev. 240s Preparing to unpack .../145-golang-google-grpc-dev_1.38.0+really1.33.3-1build1_all.deb ... 240s Unpacking golang-google-grpc-dev (1.38.0+really1.33.3-1build1) ... 240s Selecting previously unselected package golang-go.opencensus-dev. 240s Preparing to unpack .../146-golang-go.opencensus-dev_0.24.0-1_all.deb ... 240s Unpacking golang-go.opencensus-dev (0.24.0-1) ... 240s Selecting previously unselected package golang-github-gorilla-websocket-dev. 240s Preparing to unpack .../147-golang-github-gorilla-websocket-dev_1.5.1-1_all.deb ... 240s Unpacking golang-github-gorilla-websocket-dev (1.5.1-1) ... 240s Selecting previously unselected package golang-entgo-ent-dev. 240s Preparing to unpack .../148-golang-entgo-ent-dev_0.11.3-4ubuntu1_all.deb ... 240s Unpacking golang-entgo-ent-dev (0.11.3-4ubuntu1) ... 240s Selecting previously unselected package golang-github-ajstarks-svgo-dev. 241s Preparing to unpack .../149-golang-github-ajstarks-svgo-dev_2012-01-27-3_all.deb ... 241s Unpacking golang-github-ajstarks-svgo-dev (2012-01-27-3) ... 241s Selecting previously unselected package golang-github-hinshun-vt10x-dev. 241s Preparing to unpack .../150-golang-github-hinshun-vt10x-dev_0.0~git20220301.5011da4-1_all.deb ... 241s Unpacking golang-github-hinshun-vt10x-dev (0.0~git20220301.5011da4-1) ... 241s Selecting previously unselected package golang-github-kballard-go-shellquote-dev. 241s Preparing to unpack .../151-golang-github-kballard-go-shellquote-dev_0.0~git20180428.95032a8-2_all.deb ... 241s Unpacking golang-github-kballard-go-shellquote-dev (0.0~git20180428.95032a8-2) ... 241s Selecting previously unselected package golang-github-mgutz-ansi-dev. 241s Preparing to unpack .../152-golang-github-mgutz-ansi-dev_0.0~git20200706.d51e80e-1_all.deb ... 241s Unpacking golang-github-mgutz-ansi-dev (0.0~git20200706.d51e80e-1) ... 241s Selecting previously unselected package golang-github-netflix-go-expect-dev. 241s Preparing to unpack .../153-golang-github-netflix-go-expect-dev_0.0~git20220104.73e0943-1_all.deb ... 241s Unpacking golang-github-netflix-go-expect-dev (0.0~git20220104.73e0943-1) ... 241s Selecting previously unselected package golang-github-alecaivazis-survey-dev. 241s Preparing to unpack .../154-golang-github-alecaivazis-survey-dev_2.3.7-1_all.deb ... 241s Unpacking golang-github-alecaivazis-survey-dev (2.3.7-1) ... 241s Selecting previously unselected package golang-github-alexflint-go-filemutex-dev. 241s Preparing to unpack .../155-golang-github-alexflint-go-filemutex-dev_1.2.0-1_all.deb ... 241s Unpacking golang-github-alexflint-go-filemutex-dev (1.2.0-1) ... 241s Selecting previously unselected package golang-github-alexliesenfeld-health-dev. 241s Preparing to unpack .../156-golang-github-alexliesenfeld-health-dev_0.0~git20220920.973f6339-2_all.deb ... 241s Unpacking golang-github-alexliesenfeld-health-dev (0.0~git20220920.973f6339-2) ... 241s Selecting previously unselected package golang-github-jacobsa-oglematchers-dev. 241s Preparing to unpack .../157-golang-github-jacobsa-oglematchers-dev_0.0~git20150320-3_all.deb ... 241s Unpacking golang-github-jacobsa-oglematchers-dev (0.0~git20150320-3) ... 241s Selecting previously unselected package golang-github-jtolds-gls-dev. 241s Preparing to unpack .../158-golang-github-jtolds-gls-dev_4.20.0-2_all.deb ... 241s Unpacking golang-github-jtolds-gls-dev (4.20.0-2) ... 241s Selecting previously unselected package golang-github-smartystreets-assertions-dev. 241s Preparing to unpack .../159-golang-github-smartystreets-assertions-dev_1.10.1+ds-2_all.deb ... 241s Unpacking golang-github-smartystreets-assertions-dev (1.10.1+ds-2) ... 241s Selecting previously unselected package golang-github-smartystreets-goconvey-dev. 241s Preparing to unpack .../160-golang-github-smartystreets-goconvey-dev_1.6.4+dfsg-1_all.deb ... 241s Unpacking golang-github-smartystreets-goconvey-dev (1.6.4+dfsg-1) ... 241s Selecting previously unselected package golang-github-gdamore-encoding-dev. 241s Preparing to unpack .../161-golang-github-gdamore-encoding-dev_1.0.0-3_all.deb ... 241s Unpacking golang-github-gdamore-encoding-dev (1.0.0-3) ... 241s Selecting previously unselected package golang-github-lucasb-eyer-go-colorful-dev. 241s Preparing to unpack .../162-golang-github-lucasb-eyer-go-colorful-dev_1.2.0-1_all.deb ... 241s Unpacking golang-github-lucasb-eyer-go-colorful-dev (1.2.0-1) ... 241s Selecting previously unselected package golang-github-gdamore-tcell-dev. 241s Preparing to unpack .../163-golang-github-gdamore-tcell-dev_1.3.0-3_all.deb ... 241s Unpacking golang-github-gdamore-tcell-dev (1.3.0-3) ... 241s Selecting previously unselected package golang-github-gdamore-tcell.v2-dev. 241s Preparing to unpack .../164-golang-github-gdamore-tcell.v2-dev_2.7.4-1_all.deb ... 241s Unpacking golang-github-gdamore-tcell.v2-dev (2.7.4-1) ... 241s Selecting previously unselected package golang-github-rivo-tview-dev. 241s Preparing to unpack .../165-golang-github-rivo-tview-dev_0.0~git20230530.8bd761d-1_all.deb ... 241s Unpacking golang-github-rivo-tview-dev (0.0~git20230530.8bd761d-1) ... 241s Selecting previously unselected package golang-github-sanity-io-litter-dev. 241s Preparing to unpack .../166-golang-github-sanity-io-litter-dev_1.5.5-1_all.deb ... 241s Unpacking golang-github-sanity-io-litter-dev (1.5.5-1) ... 241s Selecting previously unselected package golang-github-antonmedv-expr-dev. 241s Preparing to unpack .../167-golang-github-antonmedv-expr-dev_1.8.9-2_all.deb ... 241s Unpacking golang-github-antonmedv-expr-dev (1.8.9-2) ... 241s Selecting previously unselected package golang-github-appleboy-gofight-dev. 241s Preparing to unpack .../168-golang-github-appleboy-gofight-dev_2.1.2-3_all.deb ... 241s Unpacking golang-github-appleboy-gofight-dev (2.1.2-3) ... 241s Selecting previously unselected package golang-github-gin-contrib-sse-dev. 241s Preparing to unpack .../169-golang-github-gin-contrib-sse-dev_0.1.0-2_all.deb ... 241s Unpacking golang-github-gin-contrib-sse-dev (0.1.0-2) ... 241s Selecting previously unselected package golang-github-go-playground-locales-dev. 241s Preparing to unpack .../170-golang-github-go-playground-locales-dev_0.14.0-3_all.deb ... 241s Unpacking golang-github-go-playground-locales-dev (0.14.0-3) ... 242s Selecting previously unselected package golang-github-go-playground-universal-translator-dev. 242s Preparing to unpack .../171-golang-github-go-playground-universal-translator-dev_0.17.0-2_all.deb ... 242s Unpacking golang-github-go-playground-universal-translator-dev (0.17.0-2) ... 242s Selecting previously unselected package golang-github-leodido-go-urn-dev. 242s Preparing to unpack .../172-golang-github-leodido-go-urn-dev_1.2.1-3_all.deb ... 242s Unpacking golang-github-leodido-go-urn-dev (1.2.1-3) ... 242s Selecting previously unselected package golang-github-go-playground-validator-v10-dev. 242s Preparing to unpack .../173-golang-github-go-playground-validator-v10-dev_10.4.1-4_all.deb ... 242s Unpacking golang-github-go-playground-validator-v10-dev (10.4.1-4) ... 242s Selecting previously unselected package golang-github-ugorji-go-codec-dev. 242s Preparing to unpack .../174-golang-github-ugorji-go-codec-dev_1.2.8-1build1_all.deb ... 242s Unpacking golang-github-ugorji-go-codec-dev (1.2.8-1build1) ... 242s Selecting previously unselected package golang-google-protobuf-dev. 242s Preparing to unpack .../175-golang-google-protobuf-dev_1.33.0-1_all.deb ... 242s Unpacking golang-google-protobuf-dev (1.33.0-1) ... 242s Selecting previously unselected package golang-github-gin-gonic-gin-dev. 242s Preparing to unpack .../176-golang-github-gin-gonic-gin-dev_1.8.1-2_all.deb ... 242s Unpacking golang-github-gin-gonic-gin-dev (1.8.1-2) ... 242s Selecting previously unselected package golang-github-golang-jwt-jwt-dev. 242s Preparing to unpack .../177-golang-github-golang-jwt-jwt-dev_5.0.0+really4.5.0-1_all.deb ... 242s Unpacking golang-github-golang-jwt-jwt-dev (5.0.0+really4.5.0-1) ... 242s Selecting previously unselected package golang-github-tidwall-match-dev. 242s Preparing to unpack .../178-golang-github-tidwall-match-dev_1.1.1-2_all.deb ... 242s Unpacking golang-github-tidwall-match-dev (1.1.1-2) ... 242s Selecting previously unselected package golang-github-tidwall-pretty-dev. 242s Preparing to unpack .../179-golang-github-tidwall-pretty-dev_1.0.5-1build1_all.deb ... 242s Unpacking golang-github-tidwall-pretty-dev (1.0.5-1build1) ... 242s Selecting previously unselected package golang-github-tidwall-gjson-dev. 242s Preparing to unpack .../180-golang-github-tidwall-gjson-dev_1.17.1-1_all.deb ... 242s Unpacking golang-github-tidwall-gjson-dev (1.17.1-1) ... 242s Selecting previously unselected package golang-github-appleboy-gin-jwt-dev. 242s Preparing to unpack .../181-golang-github-appleboy-gin-jwt-dev_2.9.1-1_all.deb ... 242s Unpacking golang-github-appleboy-gin-jwt-dev (2.9.1-1) ... 242s Selecting previously unselected package golang-github-aquasecurity-table-dev. 242s Preparing to unpack .../182-golang-github-aquasecurity-table-dev_1.8.0-3_all.deb ... 242s Unpacking golang-github-aquasecurity-table-dev (1.8.0-3) ... 242s Selecting previously unselected package golang-github-benbjohnson-clock-dev. 242s Preparing to unpack .../183-golang-github-benbjohnson-clock-dev_1.3.0-1_all.deb ... 242s Unpacking golang-github-benbjohnson-clock-dev (1.3.0-1) ... 242s Selecting previously unselected package golang-github-blackfireio-osinfo-dev. 242s Preparing to unpack .../184-golang-github-blackfireio-osinfo-dev_1.0.3-2_all.deb ... 242s Unpacking golang-github-blackfireio-osinfo-dev (1.0.3-2) ... 242s Selecting previously unselected package golang-github-c-robinson-iplib-dev. 242s Preparing to unpack .../185-golang-github-c-robinson-iplib-dev_1.0.3-3_all.deb ... 242s Unpacking golang-github-c-robinson-iplib-dev (1.0.3-3) ... 242s Selecting previously unselected package golang-github-casbin-govaluate-dev. 242s Preparing to unpack .../186-golang-github-casbin-govaluate-dev_1.1.1-2_all.deb ... 242s Unpacking golang-github-casbin-govaluate-dev (1.1.1-2) ... 242s Selecting previously unselected package golang-github-golang-mock-dev. 242s Preparing to unpack .../187-golang-github-golang-mock-dev_1.6.0-2build1_all.deb ... 242s Unpacking golang-github-golang-mock-dev (1.6.0-2build1) ... 242s Selecting previously unselected package golang-github-casbin-casbin-dev. 242s Preparing to unpack .../188-golang-github-casbin-casbin-dev_2.97.0-1_all.deb ... 242s Unpacking golang-github-casbin-casbin-dev (2.97.0-1) ... 242s Selecting previously unselected package golang-github-checkpoint-restore-go-criu-dev. 243s Preparing to unpack .../189-golang-github-checkpoint-restore-go-criu-dev_6.3.0+ds1-2_all.deb ... 243s Unpacking golang-github-checkpoint-restore-go-criu-dev (6.3.0+ds1-2) ... 243s Selecting previously unselected package golang-github-cilium-ebpf-dev. 243s Preparing to unpack .../190-golang-github-cilium-ebpf-dev_0.11.0-2_all.deb ... 243s Unpacking golang-github-cilium-ebpf-dev (0.11.0-2) ... 243s Selecting previously unselected package golang-github-cockroachdb-datadriven-dev. 243s Preparing to unpack .../191-golang-github-cockroachdb-datadriven-dev_1.0.2-6_all.deb ... 243s Unpacking golang-github-cockroachdb-datadriven-dev (1.0.2-6) ... 243s Selecting previously unselected package golang-github-pkg-errors-dev. 243s Preparing to unpack .../192-golang-github-pkg-errors-dev_0.9.1-3_all.deb ... 243s Unpacking golang-github-pkg-errors-dev (0.9.1-3) ... 243s Selecting previously unselected package golang-github-confluentinc-bincover-dev. 243s Preparing to unpack .../193-golang-github-confluentinc-bincover-dev_0.2.0-3_all.deb ... 243s Unpacking golang-github-confluentinc-bincover-dev (0.2.0-3) ... 243s Selecting previously unselected package libbtrfs0t64:amd64. 243s Preparing to unpack .../194-libbtrfs0t64_6.6.3-1.2_amd64.deb ... 243s Unpacking libbtrfs0t64:amd64 (6.6.3-1.2) ... 243s Selecting previously unselected package libbtrfs-dev:amd64. 243s Preparing to unpack .../195-libbtrfs-dev_6.6.3-1.2_amd64.deb ... 243s Unpacking libbtrfs-dev:amd64 (6.6.3-1.2) ... 243s Selecting previously unselected package golang-github-containerd-btrfs-dev. 243s Preparing to unpack .../196-golang-github-containerd-btrfs-dev_1.0.0-1_all.deb ... 243s Unpacking golang-github-containerd-btrfs-dev (1.0.0-1) ... 243s Selecting previously unselected package golang-dbus-dev. 243s Preparing to unpack .../197-golang-dbus-dev_5.1.0-1_all.deb ... 243s Unpacking golang-dbus-dev (5.1.0-1) ... 243s Selecting previously unselected package libsystemd-dev:amd64. 243s Preparing to unpack .../198-libsystemd-dev_256-1ubuntu1_amd64.deb ... 243s Unpacking libsystemd-dev:amd64 (256-1ubuntu1) ... 243s Selecting previously unselected package golang-github-coreos-go-systemd-dev. 243s Preparing to unpack .../199-golang-github-coreos-go-systemd-dev_22.5.0-1_all.deb ... 243s Unpacking golang-github-coreos-go-systemd-dev (22.5.0-1) ... 243s Selecting previously unselected package golang-github-docker-go-units-dev. 243s Preparing to unpack .../200-golang-github-docker-go-units-dev_0.4.0-4_all.deb ... 243s Unpacking golang-github-docker-go-units-dev (0.4.0-4) ... 243s Selecting previously unselected package zlib1g-dev:amd64. 243s Preparing to unpack .../201-zlib1g-dev_1%3a1.3.dfsg-3.1ubuntu2_amd64.deb ... 243s Unpacking zlib1g-dev:amd64 (1:1.3.dfsg-3.1ubuntu2) ... 243s Selecting previously unselected package libprotobuf32t64:amd64. 243s Preparing to unpack .../202-libprotobuf32t64_3.21.12-8.2build1_amd64.deb ... 243s Unpacking libprotobuf32t64:amd64 (3.21.12-8.2build1) ... 243s Selecting previously unselected package libprotobuf-lite32t64:amd64. 243s Preparing to unpack .../203-libprotobuf-lite32t64_3.21.12-8.2build1_amd64.deb ... 243s Unpacking libprotobuf-lite32t64:amd64 (3.21.12-8.2build1) ... 243s Selecting previously unselected package libprotobuf-dev:amd64. 243s Preparing to unpack .../204-libprotobuf-dev_3.21.12-8.2build1_amd64.deb ... 243s Unpacking libprotobuf-dev:amd64 (3.21.12-8.2build1) ... 243s Selecting previously unselected package golang-github-gogo-protobuf-dev. 243s Preparing to unpack .../205-golang-github-gogo-protobuf-dev_1.3.2-3build1_all.deb ... 243s Unpacking golang-github-gogo-protobuf-dev (1.3.2-3build1) ... 244s Selecting previously unselected package golang-github-opencontainers-specs-dev. 244s Preparing to unpack .../206-golang-github-opencontainers-specs-dev_1.2.0-1_all.deb ... 244s Unpacking golang-github-opencontainers-specs-dev (1.2.0-1) ... 244s Selecting previously unselected package golang-github-containerd-cgroups-dev. 244s Preparing to unpack .../207-golang-github-containerd-cgroups-dev_1.0.4-1_all.deb ... 244s Unpacking golang-github-containerd-cgroups-dev (1.0.4-1) ... 244s Selecting previously unselected package golang-github-containerd-console-dev. 244s Preparing to unpack .../208-golang-github-containerd-console-dev_1.0.3-1_all.deb ... 244s Unpacking golang-github-containerd-console-dev (1.0.3-1) ... 244s Selecting previously unselected package golang-github-opencontainers-go-digest-dev. 244s Preparing to unpack .../209-golang-github-opencontainers-go-digest-dev_1.0.0-2_all.deb ... 244s Unpacking golang-github-opencontainers-go-digest-dev (1.0.0-2) ... 244s Selecting previously unselected package golang-github-containerd-continuity-dev. 244s Preparing to unpack .../210-golang-github-containerd-continuity-dev_0.3.0-1_all.deb ... 244s Unpacking golang-github-containerd-continuity-dev (0.3.0-1) ... 244s Selecting previously unselected package golang-github-containerd-fifo-dev. 244s Preparing to unpack .../211-golang-github-containerd-fifo-dev_1.1.0-1_all.deb ... 244s Unpacking golang-github-containerd-fifo-dev (1.1.0-1) ... 244s Selecting previously unselected package golang-github-appc-cni-dev. 244s Preparing to unpack .../212-golang-github-appc-cni-dev_1.1.2-1_all.deb ... 244s Unpacking golang-github-appc-cni-dev (1.1.2-1) ... 244s Selecting previously unselected package golang-github-containerd-go-cni-dev. 244s Preparing to unpack .../213-golang-github-containerd-go-cni-dev_1.1.7-2_all.deb ... 244s Unpacking golang-github-containerd-go-cni-dev (1.1.7-2) ... 244s Selecting previously unselected package golang-github-containerd-go-runc-dev. 244s Preparing to unpack .../214-golang-github-containerd-go-runc-dev_1.0.0-1_all.deb ... 244s Unpacking golang-github-containerd-go-runc-dev (1.0.0-1) ... 244s Selecting previously unselected package golang-github-containerd-ttrpc-dev. 244s Preparing to unpack .../215-golang-github-containerd-ttrpc-dev_1.2.4-2_all.deb ... 244s Unpacking golang-github-containerd-ttrpc-dev (1.2.4-2) ... 244s Selecting previously unselected package golang-github-containerd-typeurl-dev. 244s Preparing to unpack .../216-golang-github-containerd-typeurl-dev_1.0.2-1_all.deb ... 244s Unpacking golang-github-containerd-typeurl-dev (1.0.2-1) ... 244s Selecting previously unselected package golang-github-coreos-go-iptables-dev. 244s Preparing to unpack .../217-golang-github-coreos-go-iptables-dev_0.6.0-1_all.deb ... 244s Unpacking golang-github-coreos-go-iptables-dev (0.6.0-1) ... 244s Selecting previously unselected package golang-github-safchain-ethtool-dev. 244s Preparing to unpack .../218-golang-github-safchain-ethtool-dev_0.3.0-1_all.deb ... 244s Unpacking golang-github-safchain-ethtool-dev (0.3.0-1) ... 244s Selecting previously unselected package golang-github-vishvananda-netns-dev. 244s Preparing to unpack .../219-golang-github-vishvananda-netns-dev_0.0~git20211101.5004558-1_all.deb ... 244s Unpacking golang-github-vishvananda-netns-dev (0.0~git20211101.5004558-1) ... 244s Selecting previously unselected package golang-github-vishvananda-netlink-dev. 244s Preparing to unpack .../220-golang-github-vishvananda-netlink-dev_1.1.0.125.gf243826-4_all.deb ... 244s Unpacking golang-github-vishvananda-netlink-dev (1.1.0.125.gf243826-4) ... 244s Selecting previously unselected package golang-github-containernetworking-plugins-dev. 244s Preparing to unpack .../221-golang-github-containernetworking-plugins-dev_1.1.1+ds1-3build1_all.deb ... 244s Unpacking golang-github-containernetworking-plugins-dev (1.1.1+ds1-3build1) ... 244s Selecting previously unselected package golang-github-coreos-bbolt-dev. 244s Preparing to unpack .../222-golang-github-coreos-bbolt-dev_1.3.8-1_all.deb ... 244s Unpacking golang-github-coreos-bbolt-dev (1.3.8-1) ... 244s Selecting previously unselected package golang-github-docker-go-events-dev. 244s Preparing to unpack .../223-golang-github-docker-go-events-dev_0.0~git20190806.e31b211-4_all.deb ... 244s Unpacking golang-github-docker-go-events-dev (0.0~git20190806.e31b211-4) ... 244s Selecting previously unselected package golang-github-beorn7-perks-dev. 244s Preparing to unpack .../224-golang-github-beorn7-perks-dev_1.0.1-1_all.deb ... 244s Unpacking golang-github-beorn7-perks-dev (1.0.1-1) ... 244s Selecting previously unselected package golang-github-cespare-xxhash-dev. 244s Preparing to unpack .../225-golang-github-cespare-xxhash-dev_2.1.1-2_all.deb ... 244s Unpacking golang-github-cespare-xxhash-dev (2.1.1-2) ... 244s Selecting previously unselected package golang-github-prometheus-client-model-dev. 244s Preparing to unpack .../226-golang-github-prometheus-client-model-dev_0.6.0-1_all.deb ... 244s Unpacking golang-github-prometheus-client-model-dev (0.6.0-1) ... 244s Selecting previously unselected package golang-github-jmespath-go-jmespath-dev. 244s Preparing to unpack .../227-golang-github-jmespath-go-jmespath-dev_0.4.0-2_all.deb ... 244s Unpacking golang-github-jmespath-go-jmespath-dev (0.4.0-2) ... 245s Selecting previously unselected package golang-github-aws-aws-sdk-go-dev. 245s Preparing to unpack .../228-golang-github-aws-aws-sdk-go-dev_1.49.0-2_all.deb ... 245s Unpacking golang-github-aws-aws-sdk-go-dev (1.49.0-2) ... 246s Selecting previously unselected package golang-github-go-logfmt-logfmt-dev. 246s Preparing to unpack .../229-golang-github-go-logfmt-logfmt-dev_0.5.0-2_all.deb ... 246s Unpacking golang-github-go-logfmt-logfmt-dev (0.5.0-2) ... 246s Selecting previously unselected package golang-github-go-kit-log-dev. 246s Preparing to unpack .../230-golang-github-go-kit-log-dev_0.2.1-1_all.deb ... 246s Unpacking golang-github-go-kit-log-dev (0.2.1-1) ... 246s Selecting previously unselected package golang-github-julienschmidt-httprouter-dev. 246s Preparing to unpack .../231-golang-github-julienschmidt-httprouter-dev_1.3.0-2_all.deb ... 246s Unpacking golang-github-julienschmidt-httprouter-dev (1.3.0-2) ... 246s Selecting previously unselected package golang-github-jpillora-backoff-dev. 246s Preparing to unpack .../232-golang-github-jpillora-backoff-dev_1.0.0-1.1_all.deb ... 246s Unpacking golang-github-jpillora-backoff-dev (1.0.0-1.1) ... 246s Selecting previously unselected package golang-github-mwitkow-go-conntrack-dev. 246s Preparing to unpack .../233-golang-github-mwitkow-go-conntrack-dev_0.0~git20190716.2f06839-3_all.deb ... 246s Unpacking golang-github-mwitkow-go-conntrack-dev (0.0~git20190716.2f06839-3) ... 246s Selecting previously unselected package golang-github-alecthomas-units-dev. 246s Preparing to unpack .../234-golang-github-alecthomas-units-dev_0.0~git20211218.b94a6e3-1_all.deb ... 246s Unpacking golang-github-alecthomas-units-dev (0.0~git20211218.b94a6e3-1) ... 246s Selecting previously unselected package golang-gopkg-alecthomas-kingpin.v2-dev. 246s Preparing to unpack .../235-golang-gopkg-alecthomas-kingpin.v2-dev_2.2.6-4_all.deb ... 246s Unpacking golang-gopkg-alecthomas-kingpin.v2-dev (2.2.6-4) ... 246s Selecting previously unselected package golang-github-prometheus-common-dev. 246s Preparing to unpack .../236-golang-github-prometheus-common-dev_0.53.0-1_all.deb ... 246s Unpacking golang-github-prometheus-common-dev (0.53.0-1) ... 246s Selecting previously unselected package golang-github-prometheus-procfs-dev. 246s Preparing to unpack .../237-golang-github-prometheus-procfs-dev_0.14.0-1_all.deb ... 246s Unpacking golang-github-prometheus-procfs-dev (0.14.0-1) ... 246s Selecting previously unselected package golang-github-prometheus-client-golang-dev. 246s Preparing to unpack .../238-golang-github-prometheus-client-golang-dev_1.19.0-1_all.deb ... 246s Unpacking golang-github-prometheus-client-golang-dev (1.19.0-1) ... 246s Selecting previously unselected package golang-github-docker-go-metrics-dev. 246s Preparing to unpack .../239-golang-github-docker-go-metrics-dev_0.0.1-2_all.deb ... 246s Unpacking golang-github-docker-go-metrics-dev (0.0.1-2) ... 246s Selecting previously unselected package golang-github-gogo-googleapis-dev. 247s Preparing to unpack .../240-golang-github-gogo-googleapis-dev_1.4.0-2_all.deb ... 247s Unpacking golang-github-gogo-googleapis-dev (1.4.0-2) ... 247s Selecting previously unselected package golang-github-gotestyourself-gotest.tools-dev. 247s Preparing to unpack .../241-golang-github-gotestyourself-gotest.tools-dev_3.5.1-1_all.deb ... 247s Unpacking golang-github-gotestyourself-gotest.tools-dev (3.5.1-1) ... 247s Selecting previously unselected package golang-github-grpc-ecosystem-go-grpc-prometheus-dev. 247s Preparing to unpack .../242-golang-github-grpc-ecosystem-go-grpc-prometheus-dev_1.2.0+git20191002.6af20e3-3_all.deb ... 247s Unpacking golang-github-grpc-ecosystem-go-grpc-prometheus-dev (1.2.0+git20191002.6af20e3-3) ... 247s Selecting previously unselected package golang-github-hashicorp-errwrap-dev. 247s Preparing to unpack .../243-golang-github-hashicorp-errwrap-dev_1.1.0-1_all.deb ... 247s Unpacking golang-github-hashicorp-errwrap-dev (1.1.0-1) ... 247s Selecting previously unselected package golang-github-hashicorp-go-multierror-dev. 247s Preparing to unpack .../244-golang-github-hashicorp-go-multierror-dev_1.1.1-2_all.deb ... 247s Unpacking golang-github-hashicorp-go-multierror-dev (1.1.1-2) ... 247s Selecting previously unselected package golang-github-imdario-mergo-dev. 247s Preparing to unpack .../245-golang-github-imdario-mergo-dev_0.3.16-2_all.deb ... 247s Unpacking golang-github-imdario-mergo-dev (0.3.16-2) ... 247s Selecting previously unselected package golang-gopkg-inf.v0-dev. 247s Preparing to unpack .../246-golang-gopkg-inf.v0-dev_0.9.1-2_all.deb ... 247s Unpacking golang-gopkg-inf.v0-dev (0.9.1-2) ... 247s Selecting previously unselected package golang-k8s-sigs-yaml-dev. 247s Preparing to unpack .../247-golang-k8s-sigs-yaml-dev_1.3.0-1_all.deb ... 247s Unpacking golang-k8s-sigs-yaml-dev (1.3.0-1) ... 247s Selecting previously unselected package golang-github-intel-goresctrl-dev. 247s Preparing to unpack .../248-golang-github-intel-goresctrl-dev_0.3.0-2_all.deb ... 247s Unpacking golang-github-intel-goresctrl-dev (0.3.0-2) ... 247s Selecting previously unselected package golang-github-klauspost-compress-dev. 247s Preparing to unpack .../249-golang-github-klauspost-compress-dev_1.17.7+ds1-1_all.deb ... 247s Unpacking golang-github-klauspost-compress-dev (1.17.7+ds1-1) ... 247s Selecting previously unselected package golang-github-moby-locker-dev. 247s Preparing to unpack .../250-golang-github-moby-locker-dev_1.0.1-3_all.deb ... 247s Unpacking golang-github-moby-locker-dev (1.0.1-3) ... 247s Selecting previously unselected package golang-github-moby-sys-dev. 247s Preparing to unpack .../251-golang-github-moby-sys-dev_0.0~git20231105.a4e0878-1_all.deb ... 247s Unpacking golang-github-moby-sys-dev (0.0~git20231105.a4e0878-1) ... 248s Selecting previously unselected package golang-github-xeipuuv-gojsonpointer-dev. 248s Preparing to unpack .../252-golang-github-xeipuuv-gojsonpointer-dev_0.0~git20190905.02993c4-3_all.deb ... 248s Unpacking golang-github-xeipuuv-gojsonpointer-dev (0.0~git20190905.02993c4-3) ... 248s Selecting previously unselected package golang-github-xeipuuv-gojsonreference-dev. 248s Preparing to unpack .../253-golang-github-xeipuuv-gojsonreference-dev_0.0~git20180127.bd5ef7b-3_all.deb ... 248s Unpacking golang-github-xeipuuv-gojsonreference-dev (0.0~git20180127.bd5ef7b-3) ... 248s Selecting previously unselected package golang-github-xeipuuv-gojsonschema-dev. 248s Preparing to unpack .../254-golang-github-xeipuuv-gojsonschema-dev_1.2.0-3_all.deb ... 248s Unpacking golang-github-xeipuuv-gojsonschema-dev (1.2.0-3) ... 248s Selecting previously unselected package golang-github-opencontainers-image-spec-dev. 248s Preparing to unpack .../255-golang-github-opencontainers-image-spec-dev_1.1.0-2_all.deb ... 248s Unpacking golang-github-opencontainers-image-spec-dev (1.1.0-2) ... 248s Selecting previously unselected package golang-github-cyphar-filepath-securejoin-dev. 248s Preparing to unpack .../256-golang-github-cyphar-filepath-securejoin-dev_0.2.3-1_all.deb ... 248s Unpacking golang-github-cyphar-filepath-securejoin-dev (0.2.3-1) ... 248s Selecting previously unselected package golang-github-mrunalp-fileutils-dev. 248s Preparing to unpack .../257-golang-github-mrunalp-fileutils-dev_0.5.1-1_all.deb ... 248s Unpacking golang-github-mrunalp-fileutils-dev (0.5.1-1) ... 248s Selecting previously unselected package golang-github-opencontainers-selinux-dev. 248s Preparing to unpack .../258-golang-github-opencontainers-selinux-dev_1.11.0+ds1-2_all.deb ... 248s Unpacking golang-github-opencontainers-selinux-dev (1.11.0+ds1-2) ... 248s Selecting previously unselected package libseccomp-dev:amd64. 248s Preparing to unpack .../259-libseccomp-dev_2.5.5-1ubuntu3_amd64.deb ... 248s Unpacking libseccomp-dev:amd64 (2.5.5-1ubuntu3) ... 248s Selecting previously unselected package golang-github-seccomp-libseccomp-golang-dev. 248s Preparing to unpack .../260-golang-github-seccomp-libseccomp-golang-dev_0.10.0-3_all.deb ... 248s Unpacking golang-github-seccomp-libseccomp-golang-dev (0.10.0-3) ... 248s Selecting previously unselected package golang-github-urfave-cli-dev. 248s Preparing to unpack .../261-golang-github-urfave-cli-dev_1.22.14-1_all.deb ... 248s Unpacking golang-github-urfave-cli-dev (1.22.14-1) ... 248s Selecting previously unselected package golang-gocapability-dev. 248s Preparing to unpack .../262-golang-gocapability-dev_0.0+git20200815.42c35b4-2_all.deb ... 248s Unpacking golang-gocapability-dev (0.0+git20200815.42c35b4-2) ... 248s Selecting previously unselected package golang-github-opencontainers-runc-dev. 248s Preparing to unpack .../263-golang-github-opencontainers-runc-dev_1.1.12+ds1-2ubuntu1_all.deb ... 248s Unpacking golang-github-opencontainers-runc-dev (1.1.12+ds1-2ubuntu1) ... 248s Selecting previously unselected package golang-github-go-logr-logr-dev. 248s Preparing to unpack .../264-golang-github-go-logr-logr-dev_1.2.3-1_all.deb ... 248s Unpacking golang-github-go-logr-logr-dev (1.2.3-1) ... 248s Selecting previously unselected package golang-github-go-logr-stdr-dev. 248s Preparing to unpack .../265-golang-github-go-logr-stdr-dev_1.2.2-3_all.deb ... 248s Unpacking golang-github-go-logr-stdr-dev (1.2.2-3) ... 248s Selecting previously unselected package golang-github-masterminds-semver-dev. 248s Preparing to unpack .../266-golang-github-masterminds-semver-dev_3.2.0-1_all.deb ... 248s Unpacking golang-github-masterminds-semver-dev (3.2.0-1) ... 248s Selecting previously unselected package golang-opentelemetry-otel-dev. 248s Preparing to unpack .../267-golang-opentelemetry-otel-dev_1.16.0-1_all.deb ... 248s Unpacking golang-opentelemetry-otel-dev (1.16.0-1) ... 248s Selecting previously unselected package golang-github-containerd-containerd-dev. 248s Preparing to unpack .../268-golang-github-containerd-containerd-dev_1.6.24~ds1-1ubuntu1_all.deb ... 248s Unpacking golang-github-containerd-containerd-dev (1.6.24~ds1-1ubuntu1) ... 249s Selecting previously unselected package golang-github-beevik-etree-dev. 249s Preparing to unpack .../269-golang-github-beevik-etree-dev_1.4.0-1_all.deb ... 249s Unpacking golang-github-beevik-etree-dev (1.4.0-1) ... 249s Selecting previously unselected package golang-github-buger-jsonparser-dev. 249s Preparing to unpack .../270-golang-github-buger-jsonparser-dev_1.1.1-2_all.deb ... 249s Unpacking golang-github-buger-jsonparser-dev (1.1.1-2) ... 249s Selecting previously unselected package golang-github-crowdsecurity-dlog-dev. 249s Preparing to unpack .../271-golang-github-crowdsecurity-dlog-dev_0.0.1-2_all.deb ... 249s Unpacking golang-github-crowdsecurity-dlog-dev (0.0.1-2) ... 249s Selecting previously unselected package golang-github-vjeantet-grok-dev. 249s Preparing to unpack .../272-golang-github-vjeantet-grok-dev_1.0.0-3_all.deb ... 249s Unpacking golang-github-vjeantet-grok-dev (1.0.0-3) ... 249s Selecting previously unselected package golang-github-crowdsecurity-grokky-dev. 249s Preparing to unpack .../273-golang-github-crowdsecurity-grokky-dev_0.1.0-2_all.deb ... 249s Unpacking golang-github-crowdsecurity-grokky-dev (0.1.0-2) ... 249s Selecting previously unselected package golang-github-crowdsecurity-machineid-dev. 249s Preparing to unpack .../274-golang-github-crowdsecurity-machineid-dev_1.0.3-1_all.deb ... 249s Unpacking golang-github-crowdsecurity-machineid-dev (1.0.3-1) ... 249s Selecting previously unselected package golang-github-google-go-querystring-dev. 249s Preparing to unpack .../275-golang-github-google-go-querystring-dev_1.1.0-2_all.deb ... 249s Unpacking golang-github-google-go-querystring-dev (1.1.0-2) ... 249s Selecting previously unselected package golang-github-dghubble-sling-dev. 249s Preparing to unpack .../276-golang-github-dghubble-sling-dev_1.3.0-1_all.deb ... 249s Unpacking golang-github-dghubble-sling-dev (1.3.0-1) ... 249s Selecting previously unselected package golang-github-armon-circbuf-dev. 249s Preparing to unpack .../277-golang-github-armon-circbuf-dev_0.0~git20190214.5111143-1_all.deb ... 249s Unpacking golang-github-armon-circbuf-dev (0.0~git20190214.5111143-1) ... 249s Selecting previously unselected package golang-github-bugsnag-panicwrap-dev. 249s Preparing to unpack .../278-golang-github-bugsnag-panicwrap-dev_1.2.0-2_all.deb ... 249s Unpacking golang-github-bugsnag-panicwrap-dev (1.2.0-2) ... 249s Selecting previously unselected package golang-github-bugsnag-bugsnag-go-dev. 249s Preparing to unpack .../279-golang-github-bugsnag-bugsnag-go-dev_2.2.0-1_all.deb ... 249s Unpacking golang-github-bugsnag-bugsnag-go-dev (2.2.0-1) ... 249s Selecting previously unselected package golang-github-docker-libtrust-dev. 249s Preparing to unpack .../280-golang-github-docker-libtrust-dev_0.0~git20150526.0.9cbd2a1-3.1_all.deb ... 249s Unpacking golang-github-docker-libtrust-dev (0.0~git20150526.0.9cbd2a1-3.1) ... 249s Selecting previously unselected package golang-github-garyburd-redigo-dev. 249s Preparing to unpack .../281-golang-github-garyburd-redigo-dev_0.0~git20150901.0.d8dbe4d-2.1_all.deb ... 249s Unpacking golang-github-garyburd-redigo-dev (0.0~git20150901.0.d8dbe4d-2.1) ... 249s Selecting previously unselected package golang-github-felixge-httpsnoop-dev. 249s Preparing to unpack .../282-golang-github-felixge-httpsnoop-dev_1.0.3-3_all.deb ... 249s Unpacking golang-github-felixge-httpsnoop-dev (1.0.3-3) ... 249s Selecting previously unselected package golang-github-gorilla-handlers-dev. 249s Preparing to unpack .../283-golang-github-gorilla-handlers-dev_1.5.2-1_all.deb ... 249s Unpacking golang-github-gorilla-handlers-dev (1.5.2-1) ... 249s Selecting previously unselected package golang-github-gorilla-mux-dev. 249s Preparing to unpack .../284-golang-github-gorilla-mux-dev_1.8.1-1_all.deb ... 249s Unpacking golang-github-gorilla-mux-dev (1.8.1-1) ... 249s Selecting previously unselected package golang-github-ncw-swift-dev. 249s Preparing to unpack .../285-golang-github-ncw-swift-dev_1.0.53-2_all.deb ... 249s Unpacking golang-github-ncw-swift-dev (1.0.53-2) ... 249s Selecting previously unselected package golang-github-docker-distribution-dev. 249s Preparing to unpack .../286-golang-github-docker-distribution-dev_2.8.2+ds1-1build1_all.deb ... 249s Unpacking golang-github-docker-distribution-dev (2.8.2+ds1-1build1) ... 249s Selecting previously unselected package golang-github-docker-docker-credential-helpers-dev. 249s Preparing to unpack .../287-golang-github-docker-docker-credential-helpers-dev_0.6.4+ds1-1build4_all.deb ... 249s Unpacking golang-github-docker-docker-credential-helpers-dev (0.6.4+ds1-1build4) ... 249s Selecting previously unselected package golang-github-docker-go-connections-dev. 249s Preparing to unpack .../288-golang-github-docker-go-connections-dev_0.4.0-4_all.deb ... 249s Unpacking golang-github-docker-go-connections-dev (0.4.0-4) ... 249s Selecting previously unselected package golang-github-bgentry-speakeasy-dev. 249s Preparing to unpack .../289-golang-github-bgentry-speakeasy-dev_0.1.0-2_all.deb ... 249s Unpacking golang-github-bgentry-speakeasy-dev (0.1.0-2) ... 249s Selecting previously unselected package golang-github-coreos-go-semver-dev. 249s Preparing to unpack .../290-golang-github-coreos-go-semver-dev_0.3.0-1_all.deb ... 249s Unpacking golang-github-coreos-go-semver-dev (0.3.0-1) ... 249s Selecting previously unselected package golang-github-coreos-pkg-dev. 249s Preparing to unpack .../291-golang-github-coreos-pkg-dev_4-3_all.deb ... 249s Unpacking golang-github-coreos-pkg-dev (4-3) ... 249s Selecting previously unselected package golang-github-dustin-go-humanize-dev. 249s Preparing to unpack .../292-golang-github-dustin-go-humanize-dev_1.0.1-1_all.deb ... 249s Unpacking golang-github-dustin-go-humanize-dev (1.0.1-1) ... 250s Selecting previously unselected package golang-github-google-btree-dev. 250s Preparing to unpack .../293-golang-github-google-btree-dev_1.0.0-1_all.deb ... 250s Unpacking golang-github-google-btree-dev (1.0.0-1) ... 250s Selecting previously unselected package golang-github-go-stack-stack-dev. 250s Preparing to unpack .../294-golang-github-go-stack-stack-dev_1.8.0-1_all.deb ... 250s Unpacking golang-github-go-stack-stack-dev (1.8.0-1) ... 250s Selecting previously unselected package golang-github-influxdata-influxdb1-client-dev. 250s Preparing to unpack .../295-golang-github-influxdata-influxdb1-client-dev_0.0~git20220302.a9ab567-2_all.deb ... 250s Unpacking golang-github-influxdata-influxdb1-client-dev (0.0~git20220302.a9ab567-2) ... 250s Selecting previously unselected package golang-github-opentracing-opentracing-go-dev. 250s Preparing to unpack .../296-golang-github-opentracing-opentracing-go-dev_1.2.0-2_all.deb ... 250s Unpacking golang-github-opentracing-opentracing-go-dev (1.2.0-2) ... 250s Selecting previously unselected package golang-gopkg-tomb.v1-dev. 250s Preparing to unpack .../297-golang-gopkg-tomb.v1-dev_0.0~git20141024.0.dd63297-8_all.deb ... 250s Unpacking golang-gopkg-tomb.v1-dev (0.0~git20141024.0.dd63297-8) ... 250s Selecting previously unselected package golang-github-nxadm-tail-dev. 250s Preparing to unpack .../298-golang-github-nxadm-tail-dev_1.4.5+ds1-5_all.deb ... 250s Unpacking golang-github-nxadm-tail-dev (1.4.5+ds1-5) ... 250s Selecting previously unselected package golang-gomega-dev. 250s Preparing to unpack .../299-golang-gomega-dev_1.27.10-1_all.deb ... 250s Unpacking golang-gomega-dev (1.27.10-1) ... 250s Selecting previously unselected package golang-github-onsi-ginkgo-dev. 250s Preparing to unpack .../300-golang-github-onsi-ginkgo-dev_1.16.5-5_all.deb ... 250s Unpacking golang-github-onsi-ginkgo-dev (1.16.5-5) ... 250s Selecting previously unselected package libzstd-dev:amd64. 250s Preparing to unpack .../301-libzstd-dev_1.5.6+dfsg-1_amd64.deb ... 250s Unpacking libzstd-dev:amd64 (1.5.6+dfsg-1) ... 250s Selecting previously unselected package libpkgconf3:amd64. 250s Preparing to unpack .../302-libpkgconf3_1.8.1-3_amd64.deb ... 250s Unpacking libpkgconf3:amd64 (1.8.1-3) ... 250s Selecting previously unselected package pkgconf-bin. 250s Preparing to unpack .../303-pkgconf-bin_1.8.1-3_amd64.deb ... 250s Unpacking pkgconf-bin (1.8.1-3) ... 250s Selecting previously unselected package pkgconf:amd64. 250s Preparing to unpack .../304-pkgconf_1.8.1-3_amd64.deb ... 250s Unpacking pkgconf:amd64 (1.8.1-3) ... 250s Selecting previously unselected package pkg-config:amd64. 250s Preparing to unpack .../305-pkg-config_1.8.1-3_amd64.deb ... 250s Unpacking pkg-config:amd64 (1.8.1-3) ... 250s Selecting previously unselected package golang-github-datadog-zstd-dev. 250s Preparing to unpack .../306-golang-github-datadog-zstd-dev_1.4.5+patch1-1_all.deb ... 250s Unpacking golang-github-datadog-zstd-dev (1.4.5+patch1-1) ... 250s Selecting previously unselected package golang-github-golang-snappy-dev. 250s Preparing to unpack .../307-golang-github-golang-snappy-dev_0.0.2-3_all.deb ... 250s Unpacking golang-github-golang-snappy-dev (0.0.2-3) ... 250s Selecting previously unselected package golang-github-eapache-go-xerial-snappy-dev. 250s Preparing to unpack .../308-golang-github-eapache-go-xerial-snappy-dev_0.0~git20180814.776d571-1_all.deb ... 250s Unpacking golang-github-eapache-go-xerial-snappy-dev (0.0~git20180814.776d571-1) ... 250s Selecting previously unselected package golang-github-klauspost-crc32-dev. 250s Preparing to unpack .../309-golang-github-klauspost-crc32-dev_1.2.0-1_all.deb ... 250s Unpacking golang-github-klauspost-crc32-dev (1.2.0-1) ... 250s Selecting previously unselected package golang-github-pierrec-lz4-dev. 250s Preparing to unpack .../310-golang-github-pierrec-lz4-dev_4.1.18-1_all.deb ... 250s Unpacking golang-github-pierrec-lz4-dev (4.1.18-1) ... 251s Selecting previously unselected package golang-github-stathat-go-dev. 251s Preparing to unpack .../311-golang-github-stathat-go-dev_0.0~git20130314.0.01d012b-2.1_all.deb ... 251s Unpacking golang-github-stathat-go-dev (0.0~git20130314.0.01d012b-2.1) ... 251s Selecting previously unselected package golang-github-rcrowley-go-metrics-dev. 251s Preparing to unpack .../312-golang-github-rcrowley-go-metrics-dev_0.0~git20180125.8732c61-3_all.deb ... 251s Unpacking golang-github-rcrowley-go-metrics-dev (0.0~git20180125.8732c61-3) ... 251s Selecting previously unselected package golang-gopkg-eapache-go-resiliency.v1-dev. 251s Preparing to unpack .../313-golang-gopkg-eapache-go-resiliency.v1-dev_1.2.0-1_all.deb ... 251s Unpacking golang-gopkg-eapache-go-resiliency.v1-dev (1.2.0-1) ... 251s Selecting previously unselected package golang-gopkg-eapache-queue.v1-dev. 251s Preparing to unpack .../314-golang-gopkg-eapache-queue.v1-dev_1.1.0-2_all.deb ... 251s Unpacking golang-gopkg-eapache-queue.v1-dev (1.1.0-2) ... 251s Selecting previously unselected package golang-github-shopify-sarama-dev. 251s Preparing to unpack .../315-golang-github-shopify-sarama-dev_1.22.1-1_all.deb ... 251s Unpacking golang-github-shopify-sarama-dev (1.22.1-1) ... 251s Selecting previously unselected package golang-github-openzipkin-zipkin-go-dev. 251s Preparing to unpack .../316-golang-github-openzipkin-zipkin-go-dev_0.1.5+git20190103.2fd7f4a-2_all.deb ... 251s Unpacking golang-github-openzipkin-zipkin-go-dev (0.1.5+git20190103.2fd7f4a-2) ... 251s Selecting previously unselected package golang-github-edsrzf-mmap-go-dev. 251s Preparing to unpack .../317-golang-github-edsrzf-mmap-go-dev_1.1.0-1_all.deb ... 251s Unpacking golang-github-edsrzf-mmap-go-dev (1.1.0-1) ... 251s Selecting previously unselected package golang-github-goccmack-gocc-dev. 251s Preparing to unpack .../318-golang-github-goccmack-gocc-dev_0.0~git20230228.2292f9e-1_all.deb ... 251s Unpacking golang-github-goccmack-gocc-dev (0.0~git20230228.2292f9e-1) ... 251s Selecting previously unselected package golang-golang-x-image-dev. 251s Preparing to unpack .../319-golang-golang-x-image-dev_0.16.0-1_all.deb ... 251s Unpacking golang-golang-x-image-dev (0.16.0-1) ... 251s Selecting previously unselected package golang-github-jung-kurt-gofpdf-dev. 251s Preparing to unpack .../320-golang-github-jung-kurt-gofpdf-dev_2.17.2+ds-3_all.deb ... 251s Unpacking golang-github-jung-kurt-gofpdf-dev (2.17.2+ds-3) ... 251s Selecting previously unselected package golang-github-golang-freetype-dev. 251s Preparing to unpack .../321-golang-github-golang-freetype-dev_0.0~git20170609.e2365df+dfsg-2_all.deb ... 251s Unpacking golang-github-golang-freetype-dev (0.0~git20170609.e2365df+dfsg-2) ... 252s Selecting previously unselected package golang-github-fogleman-gg-dev. 252s Preparing to unpack .../322-golang-github-fogleman-gg-dev_1.3.0-3_all.deb ... 252s Unpacking golang-github-fogleman-gg-dev (1.3.0-3) ... 252s Selecting previously unselected package golang-gonum-v1-plot-dev. 252s Preparing to unpack .../323-golang-gonum-v1-plot-dev_0.7.0-5_all.deb ... 252s Unpacking golang-gonum-v1-plot-dev (0.7.0-5) ... 252s Selecting previously unselected package golang-gonum-v1-gonum-dev. 252s Preparing to unpack .../324-golang-gonum-v1-gonum-dev_0.15.0-2_all.deb ... 252s Unpacking golang-gonum-v1-gonum-dev (0.15.0-2) ... 252s Selecting previously unselected package golang-github-hdrhistogram-hdrhistogram-go-dev. 252s Preparing to unpack .../325-golang-github-hdrhistogram-hdrhistogram-go-dev_1.1.2-3_all.deb ... 252s Unpacking golang-github-hdrhistogram-hdrhistogram-go-dev (1.1.2-3) ... 252s Selecting previously unselected package golang-github-performancecopilot-speed-dev. 252s Preparing to unpack .../326-golang-github-performancecopilot-speed-dev_4.0.0-4_all.deb ... 252s Unpacking golang-github-performancecopilot-speed-dev (4.0.0-4) ... 252s Selecting previously unselected package golang-github-samuel-go-zookeeper-dev. 252s Preparing to unpack .../327-golang-github-samuel-go-zookeeper-dev_0.0~git20180130.c4fab1a-1_all.deb ... 252s Unpacking golang-github-samuel-go-zookeeper-dev (0.0~git20180130.c4fab1a-1) ... 252s Selecting previously unselected package golang-github-streadway-amqp-dev. 252s Preparing to unpack .../328-golang-github-streadway-amqp-dev_0.0~git20200716.e6b33f4-3_all.deb ... 252s Unpacking golang-github-streadway-amqp-dev (0.0~git20200716.e6b33f4-3) ... 252s Selecting previously unselected package golang-github-vividcortex-gohistogram-dev. 252s Preparing to unpack .../329-golang-github-vividcortex-gohistogram-dev_1.0.0-2_all.deb ... 252s Unpacking golang-github-vividcortex-gohistogram-dev (1.0.0-2) ... 252s Selecting previously unselected package golang-go.uber-atomic-dev. 252s Preparing to unpack .../330-golang-go.uber-atomic-dev_1.11.0-1_all.deb ... 252s Unpacking golang-go.uber-atomic-dev (1.11.0-1) ... 252s Selecting previously unselected package golang-go.uber-multierr-dev. 252s Preparing to unpack .../331-golang-go.uber-multierr-dev_1.6.0-1_all.deb ... 252s Unpacking golang-go.uber-multierr-dev (1.6.0-1) ... 252s Selecting previously unselected package golang-uber-goleak-dev. 252s Preparing to unpack .../332-golang-uber-goleak-dev_1.3.0-1_all.deb ... 252s Unpacking golang-uber-goleak-dev (1.3.0-1) ... 252s Selecting previously unselected package golang-go.uber-zap-dev. 252s Preparing to unpack .../333-golang-go.uber-zap-dev_1.26.0-1_all.deb ... 252s Unpacking golang-go.uber-zap-dev (1.26.0-1) ... 252s Selecting previously unselected package golang-golang-x-time-dev. 252s Preparing to unpack .../334-golang-golang-x-time-dev_0.5.0-1_all.deb ... 252s Unpacking golang-golang-x-time-dev (0.5.0-1) ... 253s Selecting previously unselected package golang-github-go-kit-kit-dev. 253s Preparing to unpack .../335-golang-github-go-kit-kit-dev_0.10.0-6_all.deb ... 253s Unpacking golang-github-go-kit-kit-dev (0.10.0-6) ... 253s Selecting previously unselected package golang-github-grpc-ecosystem-go-grpc-middleware-dev. 253s Preparing to unpack .../336-golang-github-grpc-ecosystem-go-grpc-middleware-dev_1.3.0-2_all.deb ... 253s Unpacking golang-github-grpc-ecosystem-go-grpc-middleware-dev (1.3.0-2) ... 253s Selecting previously unselected package golang-github-ghodss-yaml-dev. 253s Preparing to unpack .../337-golang-github-ghodss-yaml-dev_1.0.0+git20220118.d8423dc-2_all.deb ... 253s Unpacking golang-github-ghodss-yaml-dev (1.0.0+git20220118.d8423dc-2) ... 253s Selecting previously unselected package golang-github-rogpeppe-fastuuid-dev. 253s Preparing to unpack .../338-golang-github-rogpeppe-fastuuid-dev_0.0~git20150106.0.6724a57-2.1_all.deb ... 253s Unpacking golang-github-rogpeppe-fastuuid-dev (0.0~git20150106.0.6724a57-2.1) ... 253s Selecting previously unselected package golang-github-grpc-ecosystem-grpc-gateway-dev. 253s Preparing to unpack .../339-golang-github-grpc-ecosystem-grpc-gateway-dev_1.16.0-4_all.deb ... 253s Unpacking golang-github-grpc-ecosystem-grpc-gateway-dev (1.16.0-4) ... 253s Selecting previously unselected package golang-github-jonboulle-clockwork-dev. 253s Preparing to unpack .../340-golang-github-jonboulle-clockwork-dev_0.1.0-4.1_all.deb ... 253s Unpacking golang-github-jonboulle-clockwork-dev (0.1.0-4.1) ... 253s Selecting previously unselected package golang-github-soheilhy-cmux-dev. 253s Preparing to unpack .../341-golang-github-soheilhy-cmux-dev_0.1.5-2_all.deb ... 253s Unpacking golang-github-soheilhy-cmux-dev (0.1.5-2) ... 253s Selecting previously unselected package golang-github-tmc-grpc-websocket-proxy-dev. 253s Preparing to unpack .../342-golang-github-tmc-grpc-websocket-proxy-dev_0.0~git20200427.3cfed13-3_all.deb ... 253s Unpacking golang-github-tmc-grpc-websocket-proxy-dev (0.0~git20200427.3cfed13-3) ... 253s Selecting previously unselected package golang-github-xiang90-probing-dev. 253s Preparing to unpack .../343-golang-github-xiang90-probing-dev_0.0.2-2_all.deb ... 253s Unpacking golang-github-xiang90-probing-dev (0.0.2-2) ... 253s Selecting previously unselected package golang-gopkg-cheggaaa-pb.v1-dev. 253s Preparing to unpack .../344-golang-gopkg-cheggaaa-pb.v1-dev_1.0.25-3_all.deb ... 253s Unpacking golang-gopkg-cheggaaa-pb.v1-dev (1.0.25-3) ... 253s Selecting previously unselected package golang-etcd-server-dev. 253s Preparing to unpack .../345-golang-etcd-server-dev_3.4.30-1build1_all.deb ... 253s Unpacking golang-etcd-server-dev (3.4.30-1build1) ... 253s Selecting previously unselected package golang-github-docker-libkv-dev. 253s Preparing to unpack .../346-golang-github-docker-libkv-dev_0.2.1-3_all.deb ... 253s Unpacking golang-github-docker-libkv-dev (0.2.1-3) ... 253s Selecting previously unselected package golang-github-moby-term-dev. 253s Preparing to unpack .../347-golang-github-moby-term-dev_0.0~git20230502.9c3c875-1_all.deb ... 253s Unpacking golang-github-moby-term-dev (0.0~git20230502.9c3c875-1) ... 253s Selecting previously unselected package golang-github-morikuni-aec-dev. 253s Preparing to unpack .../348-golang-github-morikuni-aec-dev_1.0.0-3_all.deb ... 253s Unpacking golang-github-morikuni-aec-dev (1.0.0-3) ... 253s Selecting previously unselected package golang-github-tchap-go-patricia-dev. 253s Preparing to unpack .../349-golang-github-tchap-go-patricia-dev_2.3.1-1_all.deb ... 253s Unpacking golang-github-tchap-go-patricia-dev (2.3.1-1) ... 253s Selecting previously unselected package golang-github-deckarep-golang-set-dev. 253s Preparing to unpack .../350-golang-github-deckarep-golang-set-dev_1.5-2_all.deb ... 253s Unpacking golang-github-deckarep-golang-set-dev (1.5-2) ... 253s Selecting previously unselected package golang-github-circonus-labs-circonusllhist-dev. 253s Preparing to unpack .../351-golang-github-circonus-labs-circonusllhist-dev_0.0~git20191022.ec08cde-1_all.deb ... 253s Unpacking golang-github-circonus-labs-circonusllhist-dev (0.0~git20191022.ec08cde-1) ... 253s Selecting previously unselected package golang-github-hashicorp-go-cleanhttp-dev. 254s Preparing to unpack .../352-golang-github-hashicorp-go-cleanhttp-dev_0.5.2-1_all.deb ... 254s Unpacking golang-github-hashicorp-go-cleanhttp-dev (0.5.2-1) ... 254s Selecting previously unselected package golang-github-hashicorp-go-hclog-dev. 254s Preparing to unpack .../353-golang-github-hashicorp-go-hclog-dev_0.11.0-1_all.deb ... 254s Unpacking golang-github-hashicorp-go-hclog-dev (0.11.0-1) ... 254s Selecting previously unselected package golang-github-hashicorp-go-retryablehttp-dev. 254s Preparing to unpack .../354-golang-github-hashicorp-go-retryablehttp-dev_0.7.1-1_all.deb ... 254s Unpacking golang-github-hashicorp-go-retryablehttp-dev (0.7.1-1) ... 254s Selecting previously unselected package golang-github-tv42-httpunix-dev. 254s Preparing to unpack .../355-golang-github-tv42-httpunix-dev_0.0~git20150427.b75d861-3_all.deb ... 254s Unpacking golang-github-tv42-httpunix-dev (0.0~git20150427.b75d861-3) ... 254s Selecting previously unselected package golang-github-circonus-labs-circonus-gometrics-dev. 254s Preparing to unpack .../356-golang-github-circonus-labs-circonus-gometrics-dev_2.3.1-4_all.deb ... 254s Unpacking golang-github-circonus-labs-circonus-gometrics-dev (2.3.1-4) ... 254s Selecting previously unselected package golang-github-datadog-datadog-go-dev. 254s Preparing to unpack .../357-golang-github-datadog-datadog-go-dev_2.1.0-3_all.deb ... 254s Unpacking golang-github-datadog-datadog-go-dev (2.1.0-3) ... 254s Selecting previously unselected package golang-github-hashicorp-golang-lru-dev. 254s Preparing to unpack .../358-golang-github-hashicorp-golang-lru-dev_0.5.4-2_all.deb ... 254s Unpacking golang-github-hashicorp-golang-lru-dev (0.5.4-2) ... 254s Selecting previously unselected package golang-github-hashicorp-go-immutable-radix-dev. 254s Preparing to unpack .../359-golang-github-hashicorp-go-immutable-radix-dev_1.3.1-3_all.deb ... 254s Unpacking golang-github-hashicorp-go-immutable-radix-dev (1.3.1-3) ... 254s Selecting previously unselected package golang-github-pascaldekloe-goe-dev. 254s Preparing to unpack .../360-golang-github-pascaldekloe-goe-dev_0.1.0-4_all.deb ... 254s Unpacking golang-github-pascaldekloe-goe-dev (0.1.0-4) ... 254s Selecting previously unselected package golang-github-armon-go-metrics-dev. 254s Preparing to unpack .../361-golang-github-armon-go-metrics-dev_0.4.1-1_all.deb ... 254s Unpacking golang-github-armon-go-metrics-dev (0.4.1-1) ... 254s Selecting previously unselected package golang-gopkg-tomb.v2-dev. 254s Preparing to unpack .../362-golang-gopkg-tomb.v2-dev_0.0~git20161208.d5d1b58-3_all.deb ... 254s Unpacking golang-gopkg-tomb.v2-dev (0.0~git20161208.d5d1b58-3) ... 254s Selecting previously unselected package libssl-dev:amd64. 254s Preparing to unpack .../363-libssl-dev_3.2.2-1ubuntu1_amd64.deb ... 254s Unpacking libssl-dev:amd64 (3.2.2-1ubuntu1) ... 254s Selecting previously unselected package libsasl2-dev. 254s Preparing to unpack .../364-libsasl2-dev_2.1.28+dfsg1-5ubuntu3_amd64.deb ... 254s Unpacking libsasl2-dev (2.1.28+dfsg1-5ubuntu3) ... 254s Selecting previously unselected package golang-gopkg-check.v1-dev. 254s Preparing to unpack .../365-golang-gopkg-check.v1-dev_0.0+git20200902.038fdea-1_all.deb ... 254s Unpacking golang-gopkg-check.v1-dev (0.0+git20200902.038fdea-1) ... 254s Selecting previously unselected package golang-gopkg-mgo.v2-dev. 254s Preparing to unpack .../366-golang-gopkg-mgo.v2-dev_2016.08.01-7_all.deb ... 254s Unpacking golang-gopkg-mgo.v2-dev (2016.08.01-7) ... 254s Selecting previously unselected package golang-github-hashicorp-go-msgpack-dev. 254s Preparing to unpack .../367-golang-github-hashicorp-go-msgpack-dev_0.5.5-1_all.deb ... 254s Unpacking golang-github-hashicorp-go-msgpack-dev (0.5.5-1) ... 254s Selecting previously unselected package golang-github-hashicorp-go-sockaddr-dev. 254s Preparing to unpack .../368-golang-github-hashicorp-go-sockaddr-dev_1.0.2-2_all.deb ... 254s Unpacking golang-github-hashicorp-go-sockaddr-dev (1.0.2-2) ... 254s Selecting previously unselected package golang-github-miekg-dns-dev. 254s Preparing to unpack .../369-golang-github-miekg-dns-dev_1.1.58-1_all.deb ... 254s Unpacking golang-github-miekg-dns-dev (1.1.58-1) ... 254s Selecting previously unselected package golang-github-hashicorp-memberlist-dev. 254s Preparing to unpack .../370-golang-github-hashicorp-memberlist-dev_0.5.0-1_all.deb ... 254s Unpacking golang-github-hashicorp-memberlist-dev (0.5.0-1) ... 254s Selecting previously unselected package golang-github-hashicorp-go-syslog-dev. 254s Preparing to unpack .../371-golang-github-hashicorp-go-syslog-dev_1.0.0-2_all.deb ... 254s Unpacking golang-github-hashicorp-go-syslog-dev (1.0.0-2) ... 255s Selecting previously unselected package golang-github-hashicorp-logutils-dev. 255s Preparing to unpack .../372-golang-github-hashicorp-logutils-dev_1.0.0-2_all.deb ... 255s Unpacking golang-github-hashicorp-logutils-dev (1.0.0-2) ... 255s Selecting previously unselected package golang-github-hashicorp-mdns-dev. 255s Preparing to unpack .../373-golang-github-hashicorp-mdns-dev_1.0.3-2_all.deb ... 255s Unpacking golang-github-hashicorp-mdns-dev (1.0.3-2) ... 255s Selecting previously unselected package golang-github-armon-go-radix-dev. 255s Preparing to unpack .../374-golang-github-armon-go-radix-dev_1.0.0+git20221118.54df44f-1_all.deb ... 255s Unpacking golang-github-armon-go-radix-dev (1.0.0+git20221118.54df44f-1) ... 255s Selecting previously unselected package golang-github-posener-complete-dev. 255s Preparing to unpack .../375-golang-github-posener-complete-dev_1.2.3-2_all.deb ... 255s Unpacking golang-github-posener-complete-dev (1.2.3-2) ... 255s Selecting previously unselected package golang-github-mitchellh-cli-dev. 255s Preparing to unpack .../376-golang-github-mitchellh-cli-dev_1.1.1-1_all.deb ... 255s Unpacking golang-github-mitchellh-cli-dev (1.1.1-1) ... 255s Selecting previously unselected package golang-github-ryanuber-columnize-dev. 255s Preparing to unpack .../377-golang-github-ryanuber-columnize-dev_2.1.1-2_all.deb ... 255s Unpacking golang-github-ryanuber-columnize-dev (2.1.1-2) ... 255s Selecting previously unselected package golang-github-hashicorp-serf-dev. 255s Preparing to unpack .../378-golang-github-hashicorp-serf-dev_0.10.1-1build1_all.deb ... 255s Unpacking golang-github-hashicorp-serf-dev (0.10.1-1build1) ... 255s Selecting previously unselected package golang-github-ishidawataru-sctp-dev. 255s Preparing to unpack .../379-golang-github-ishidawataru-sctp-dev_0.0+git20210707.9a39160-1_all.deb ... 255s Unpacking golang-github-ishidawataru-sctp-dev (0.0+git20210707.9a39160-1) ... 255s Selecting previously unselected package golang-github-docker-docker-dev. 255s Preparing to unpack .../380-golang-github-docker-docker-dev_20.10.25+dfsg1-3ubuntu1_all.deb ... 255s Unpacking golang-github-docker-docker-dev (20.10.25+dfsg1-3ubuntu1) ... 255s Selecting previously unselected package golang-github-enescakir-emoji-dev. 255s Preparing to unpack .../381-golang-github-enescakir-emoji-dev_1.0.0-3_all.deb ... 255s Unpacking golang-github-enescakir-emoji-dev (1.0.0-3) ... 255s Selecting previously unselected package golang-github-robfig-cron-dev. 255s Preparing to unpack .../382-golang-github-robfig-cron-dev_3.0.1-1_all.deb ... 255s Unpacking golang-github-robfig-cron-dev (3.0.1-1) ... 255s Selecting previously unselected package golang-github-go-co-op-gocron-dev. 255s Preparing to unpack .../383-golang-github-go-co-op-gocron-dev_1.18.0-3_all.deb ... 255s Unpacking golang-github-go-co-op-gocron-dev (1.18.0-3) ... 255s Selecting previously unselected package golang-github-go-openapi-errors-dev. 255s Preparing to unpack .../384-golang-github-go-openapi-errors-dev_0.20.2-1_all.deb ... 255s Unpacking golang-github-go-openapi-errors-dev (0.20.2-1) ... 255s Selecting previously unselected package golang-github-asaskevich-govalidator-dev. 255s Preparing to unpack .../385-golang-github-asaskevich-govalidator-dev_11.0.1-1_all.deb ... 255s Unpacking golang-github-asaskevich-govalidator-dev (11.0.1-1) ... 255s Selecting previously unselected package golang-github-oklog-ulid-dev. 255s Preparing to unpack .../386-golang-github-oklog-ulid-dev_2.0.2+ds-2_all.deb ... 255s Unpacking golang-github-oklog-ulid-dev (2.0.2+ds-2) ... 255s Selecting previously unselected package golang-github-montanaflynn-stats-dev. 255s Preparing to unpack .../387-golang-github-montanaflynn-stats-dev_0.7.1-1_all.deb ... 255s Unpacking golang-github-montanaflynn-stats-dev (0.7.1-1) ... 255s Selecting previously unselected package golang-github-xdg-go-pbkdf2-dev. 255s Preparing to unpack .../388-golang-github-xdg-go-pbkdf2-dev_1.0.0-2_all.deb ... 255s Unpacking golang-github-xdg-go-pbkdf2-dev (1.0.0-2) ... 255s Selecting previously unselected package golang-github-xdg-go-stringprep-dev. 255s Preparing to unpack .../389-golang-github-xdg-go-stringprep-dev_1.0.4-1_all.deb ... 255s Unpacking golang-github-xdg-go-stringprep-dev (1.0.4-1) ... 255s Selecting previously unselected package golang-github-xdg-go-scram-dev. 256s Preparing to unpack .../390-golang-github-xdg-go-scram-dev_1.1.2-1_all.deb ... 256s Unpacking golang-github-xdg-go-scram-dev (1.1.2-1) ... 256s Selecting previously unselected package golang-github-youmark-pkcs8-dev. 256s Preparing to unpack .../391-golang-github-youmark-pkcs8-dev_1.1-3_all.deb ... 256s Unpacking golang-github-youmark-pkcs8-dev (1.1-3) ... 256s Selecting previously unselected package golang-mongodb-mongo-driver-dev. 256s Preparing to unpack .../392-golang-mongodb-mongo-driver-dev_1.12.1+ds1-2_all.deb ... 256s Unpacking golang-mongodb-mongo-driver-dev (1.12.1+ds1-2) ... 256s Selecting previously unselected package golang-github-go-openapi-strfmt-dev. 256s Preparing to unpack .../393-golang-github-go-openapi-strfmt-dev_0.21.2-1_all.deb ... 256s Unpacking golang-github-go-openapi-strfmt-dev (0.21.2-1) ... 256s Selecting previously unselected package golang-github-josharian-intern-dev. 256s Preparing to unpack .../394-golang-github-josharian-intern-dev_1.0.0-3_all.deb ... 256s Unpacking golang-github-josharian-intern-dev (1.0.0-3) ... 256s Selecting previously unselected package golang-github-mailru-easyjson-dev. 256s Preparing to unpack .../395-golang-github-mailru-easyjson-dev_0.7.7-1build1_all.deb ... 256s Unpacking golang-github-mailru-easyjson-dev (0.7.7-1build1) ... 256s Selecting previously unselected package golang-github-go-openapi-swag-dev. 256s Preparing to unpack .../396-golang-github-go-openapi-swag-dev_1%3a0.22.8-1_all.deb ... 256s Unpacking golang-github-go-openapi-swag-dev (1:0.22.8-1) ... 256s Selecting previously unselected package golang-github-go-openapi-jsonpointer-dev. 256s Preparing to unpack .../397-golang-github-go-openapi-jsonpointer-dev_1%3a0.20.2-1_all.deb ... 256s Unpacking golang-github-go-openapi-jsonpointer-dev (1:0.20.2-1) ... 256s Selecting previously unselected package golang-github-opennota-urlesc-dev. 256s Preparing to unpack .../398-golang-github-opennota-urlesc-dev_0.0~git20160726.0.5bd2802-1.1_all.deb ... 256s Unpacking golang-github-opennota-urlesc-dev (0.0~git20160726.0.5bd2802-1.1) ... 256s Selecting previously unselected package golang-github-puerkitobio-purell-dev. 256s Preparing to unpack .../399-golang-github-puerkitobio-purell-dev_1.1.1-1_all.deb ... 256s Unpacking golang-github-puerkitobio-purell-dev (1.1.1-1) ... 256s Selecting previously unselected package golang-github-go-openapi-jsonreference-dev. 256s Preparing to unpack .../400-golang-github-go-openapi-jsonreference-dev_1%3a0.19.6-2_all.deb ... 256s Unpacking golang-github-go-openapi-jsonreference-dev (1:0.19.6-2) ... 256s Selecting previously unselected package golang-github-go-openapi-spec-dev. 256s Preparing to unpack .../401-golang-github-go-openapi-spec-dev_1%3a0.20.4-2_all.deb ... 256s Unpacking golang-github-go-openapi-spec-dev (1:0.20.4-2) ... 256s Selecting previously unselected package golang-github-go-openapi-loads-dev. 256s Preparing to unpack .../402-golang-github-go-openapi-loads-dev_0.21.1-3_all.deb ... 256s Unpacking golang-github-go-openapi-loads-dev (0.21.1-3) ... 256s Selecting previously unselected package golang-github-go-openapi-analysis-dev. 257s Preparing to unpack .../403-golang-github-go-openapi-analysis-dev_0.21.2-1_all.deb ... 257s Unpacking golang-github-go-openapi-analysis-dev (0.21.2-1) ... 257s Selecting previously unselected package golang-github-go-openapi-validate-dev. 257s Preparing to unpack .../404-golang-github-go-openapi-validate-dev_0.21.0-1_all.deb ... 257s Unpacking golang-github-go-openapi-validate-dev (0.21.0-1) ... 257s Selecting previously unselected package golang-github-goombaio-namegenerator-dev. 257s Preparing to unpack .../405-golang-github-goombaio-namegenerator-dev_0.0.2-3_all.deb ... 257s Unpacking golang-github-goombaio-namegenerator-dev (0.0.2-3) ... 257s Selecting previously unselected package golang-github-hashicorp-yamux-dev. 257s Preparing to unpack .../406-golang-github-hashicorp-yamux-dev_0.1.1-1_all.deb ... 257s Unpacking golang-github-hashicorp-yamux-dev (0.1.1-1) ... 257s Selecting previously unselected package golang-github-mitchellh-go-testing-interface-dev. 257s Preparing to unpack .../407-golang-github-mitchellh-go-testing-interface-dev_1.14.1-1_all.deb ... 257s Unpacking golang-github-mitchellh-go-testing-interface-dev (1.14.1-1) ... 257s Selecting previously unselected package golang-github-oklog-run-dev. 257s Preparing to unpack .../408-golang-github-oklog-run-dev_1.1.0-2_all.deb ... 257s Unpacking golang-github-oklog-run-dev (1.1.0-2) ... 257s Selecting previously unselected package golang-github-hashicorp-go-plugin-dev. 257s Preparing to unpack .../409-golang-github-hashicorp-go-plugin-dev_1.0.1-4_all.deb ... 257s Unpacking golang-github-hashicorp-go-plugin-dev (1.0.1-4) ... 257s Selecting previously unselected package golang-github-hashicorp-go-version-dev. 257s Preparing to unpack .../410-golang-github-hashicorp-go-version-dev_1.6.0-1_all.deb ... 257s Unpacking golang-github-hashicorp-go-version-dev (1.6.0-1) ... 257s Selecting previously unselected package golang-github-ivanpirog-coloredcobra-dev. 257s Preparing to unpack .../411-golang-github-ivanpirog-coloredcobra-dev_1.0.1-3_all.deb ... 257s Unpacking golang-github-ivanpirog-coloredcobra-dev (1.0.1-3) ... 257s Selecting previously unselected package golang-github-inconshreveable-log15-dev. 257s Preparing to unpack .../412-golang-github-inconshreveable-log15-dev_2.15-2_all.deb ... 257s Unpacking golang-github-inconshreveable-log15-dev (2.15-2) ... 257s Selecting previously unselected package golang-github-jackc-chunkreader-v2-dev. 257s Preparing to unpack .../413-golang-github-jackc-chunkreader-v2-dev_2.0.1-2_all.deb ... 257s Unpacking golang-github-jackc-chunkreader-v2-dev (2.0.1-2) ... 257s Selecting previously unselected package golang-github-jackc-pgio-dev. 257s Preparing to unpack .../414-golang-github-jackc-pgio-dev_1.0.0-2_all.deb ... 257s Unpacking golang-github-jackc-pgio-dev (1.0.0-2) ... 257s Selecting previously unselected package golang-github-jackc-pgproto3-v2-dev. 257s Preparing to unpack .../415-golang-github-jackc-pgproto3-v2-dev_2.3.2-1_all.deb ... 257s Unpacking golang-github-jackc-pgproto3-v2-dev (2.3.2-1) ... 257s Selecting previously unselected package golang-github-jackc-pgmock-dev. 257s Preparing to unpack .../416-golang-github-jackc-pgmock-dev_0.0~git20210724.4ad1a82-2_all.deb ... 257s Unpacking golang-github-jackc-pgmock-dev (0.0~git20210724.4ad1a82-2) ... 257s Selecting previously unselected package golang-github-jackc-pgpassfile-dev. 257s Preparing to unpack .../417-golang-github-jackc-pgpassfile-dev_1.0.0-2_all.deb ... 257s Unpacking golang-github-jackc-pgpassfile-dev (1.0.0-2) ... 257s Selecting previously unselected package golang-github-jackc-pgservicefile-dev. 257s Preparing to unpack .../418-golang-github-jackc-pgservicefile-dev_0.0~git20231201.de7065d-1_all.deb ... 257s Unpacking golang-github-jackc-pgservicefile-dev (0.0~git20231201.de7065d-1) ... 257s Selecting previously unselected package golang-github-jackc-pgconn-dev. 257s Preparing to unpack .../419-golang-github-jackc-pgconn-dev_1.14.0-1_all.deb ... 257s Unpacking golang-github-jackc-pgconn-dev (1.14.0-1) ... 257s Selecting previously unselected package golang-github-gofrs-uuid-dev. 257s Preparing to unpack .../420-golang-github-gofrs-uuid-dev_5.2.0-1_all.deb ... 257s Unpacking golang-github-gofrs-uuid-dev (5.2.0-1) ... 257s Selecting previously unselected package golang-github-shopspring-decimal-dev. 257s Preparing to unpack .../421-golang-github-shopspring-decimal-dev_1.3.1-1_all.deb ... 257s Unpacking golang-github-shopspring-decimal-dev (1.3.1-1) ... 257s Selecting previously unselected package golang-github-jackc-pgtype-dev. 257s Preparing to unpack .../422-golang-github-jackc-pgtype-dev_1.10.0-4_all.deb ... 257s Unpacking golang-github-jackc-pgtype-dev (1.10.0-4) ... 258s Selecting previously unselected package golang-github-jackc-puddle-dev. 258s Preparing to unpack .../423-golang-github-jackc-puddle-dev_1.3.0-1_all.deb ... 258s Unpacking golang-github-jackc-puddle-dev (1.3.0-1) ... 258s Selecting previously unselected package golang-github-rs-xid-dev. 258s Preparing to unpack .../424-golang-github-rs-xid-dev_1.5.0-1_all.deb ... 258s Unpacking golang-github-rs-xid-dev (1.5.0-1) ... 258s Selecting previously unselected package golang-github-rs-zerolog-dev. 258s Preparing to unpack .../425-golang-github-rs-zerolog-dev_1.29.1-1_all.deb ... 258s Unpacking golang-github-rs-zerolog-dev (1.29.1-1) ... 258s Selecting previously unselected package golang-github-jackc-pgx-v4-dev. 258s Preparing to unpack .../426-golang-github-jackc-pgx-v4-dev_4.18.1-1_all.deb ... 258s Unpacking golang-github-jackc-pgx-v4-dev (4.18.1-1) ... 258s Selecting previously unselected package golang-github-maxatome-go-testdeep-dev. 258s Preparing to unpack .../427-golang-github-maxatome-go-testdeep-dev_1.14.0-1_all.deb ... 258s Unpacking golang-github-maxatome-go-testdeep-dev (1.14.0-1) ... 258s Selecting previously unselected package golang-github-jarcoal-httpmock-dev. 258s Preparing to unpack .../428-golang-github-jarcoal-httpmock-dev_1.3.1-1_all.deb ... 258s Unpacking golang-github-jarcoal-httpmock-dev (1.3.1-1) ... 258s Selecting previously unselected package golang-github-jszwec-csvutil-dev. 258s Preparing to unpack .../429-golang-github-jszwec-csvutil-dev_1.7.1-2_all.deb ... 258s Unpacking golang-github-jszwec-csvutil-dev (1.7.1-2) ... 258s Selecting previously unselected package golang-github-huandu-xstrings-dev. 258s Preparing to unpack .../430-golang-github-huandu-xstrings-dev_1.3.3-1_all.deb ... 258s Unpacking golang-github-huandu-xstrings-dev (1.3.3-1) ... 258s Selecting previously unselected package golang-github-mitchellh-reflectwalk-dev. 258s Preparing to unpack .../431-golang-github-mitchellh-reflectwalk-dev_1.0.1-1_all.deb ... 258s Unpacking golang-github-mitchellh-reflectwalk-dev (1.0.1-1) ... 258s Selecting previously unselected package golang-github-mitchellh-copystructure-dev. 258s Preparing to unpack .../432-golang-github-mitchellh-copystructure-dev_1.2.0-1_all.deb ... 258s Unpacking golang-github-mitchellh-copystructure-dev (1.2.0-1) ... 258s Selecting previously unselected package golang-github-masterminds-goutils-dev. 258s Preparing to unpack .../433-golang-github-masterminds-goutils-dev_1.1.1-4_all.deb ... 258s Unpacking golang-github-masterminds-goutils-dev (1.1.1-4) ... 258s Selecting previously unselected package golang-github-masterminds-sprig-dev. 258s Preparing to unpack .../434-golang-github-masterminds-sprig-dev_3.2.3-5_all.deb ... 258s Unpacking golang-github-masterminds-sprig-dev (3.2.3-5) ... 258s Selecting previously unselected package golang-github-mohae-deepcopy-dev. 258s Preparing to unpack .../435-golang-github-mohae-deepcopy-dev_0.0~git20170929.c48cc78-4_all.deb ... 258s Unpacking golang-github-mohae-deepcopy-dev (0.0~git20170929.c48cc78-4) ... 258s Selecting previously unselected package golang-github-oschwald-maxminddb-golang-dev. 258s Preparing to unpack .../436-golang-github-oschwald-maxminddb-golang-dev_1.12.0-1_all.deb ... 258s Unpacking golang-github-oschwald-maxminddb-golang-dev (1.12.0-1) ... 258s Selecting previously unselected package golang-github-oschwald-geoip2-golang-dev. 258s Preparing to unpack .../437-golang-github-oschwald-geoip2-golang-dev_1.4.0-1_all.deb ... 258s Unpacking golang-github-oschwald-geoip2-golang-dev (1.4.0-1) ... 258s Selecting previously unselected package golang-github-pbnjay-memory-dev. 258s Preparing to unpack .../438-golang-github-pbnjay-memory-dev_0.0~git20210728.7b4eea6-2_all.deb ... 258s Unpacking golang-github-pbnjay-memory-dev (0.0~git20210728.7b4eea6-2) ... 258s Selecting previously unselected package golang-protobuf-extensions-dev. 258s Preparing to unpack .../439-golang-protobuf-extensions-dev_1.0.4-2_all.deb ... 258s Unpacking golang-protobuf-extensions-dev (1.0.4-2) ... 258s Selecting previously unselected package golang-github-prometheus-prom2json-dev. 258s Preparing to unpack .../440-golang-github-prometheus-prom2json-dev_1.3.0+ds1-2_all.deb ... 258s Unpacking golang-github-prometheus-prom2json-dev (1.3.0+ds1-2) ... 258s Selecting previously unselected package golang-github-r3labs-diff-dev. 258s Preparing to unpack .../441-golang-github-r3labs-diff-dev_3.0.0-3_all.deb ... 258s Unpacking golang-github-r3labs-diff-dev (3.0.0-3) ... 258s Selecting previously unselected package golang-github-slack-go-slack-dev. 258s Preparing to unpack .../442-golang-github-slack-go-slack-dev_0.11.3-2_all.deb ... 258s Unpacking golang-github-slack-go-slack-dev (0.11.3-2) ... 259s Selecting previously unselected package golang-github-texttheater-golang-levenshtein-dev. 259s Preparing to unpack .../443-golang-github-texttheater-golang-levenshtein-dev_1.0.1-2_all.deb ... 259s Unpacking golang-github-texttheater-golang-levenshtein-dev (1.0.1-2) ... 259s Selecting previously unselected package golang-github-toorop-go-dkim-dev. 259s Preparing to unpack .../444-golang-github-toorop-go-dkim-dev_0.0~git20240103.90b7d14-1_all.deb ... 259s Unpacking golang-github-toorop-go-dkim-dev (0.0~git20240103.90b7d14-1) ... 259s Selecting previously unselected package golang-github-xhit-go-simple-mail-dev. 259s Preparing to unpack .../445-golang-github-xhit-go-simple-mail-dev_2.16.0-1_all.deb ... 259s Unpacking golang-github-xhit-go-simple-mail-dev (2.16.0-1) ... 259s Selecting previously unselected package golang-gopkg-natefinch-lumberjack.v2-dev. 259s Preparing to unpack .../446-golang-gopkg-natefinch-lumberjack.v2-dev_2.1-2_all.deb ... 259s Unpacking golang-gopkg-natefinch-lumberjack.v2-dev (2.1-2) ... 259s Selecting previously unselected package golang-github-crowdsecurity-crowdsec-dev. 259s Preparing to unpack .../447-golang-github-crowdsecurity-crowdsec-dev_1.4.6-7_all.deb ... 259s Unpacking golang-github-crowdsecurity-crowdsec-dev (1.4.6-7) ... 259s Selecting previously unselected package dh-golang. 259s Preparing to unpack .../448-dh-golang_1.62_all.deb ... 259s Unpacking dh-golang (1.62) ... 259s Selecting previously unselected package autopkgtest-satdep. 259s Preparing to unpack .../449-1-autopkgtest-satdep.deb ... 259s Unpacking autopkgtest-satdep (0) ... 259s Setting up golang-github-xeipuuv-gojsonpointer-dev (0.0~git20190905.02993c4-3) ... 259s Setting up libprotobuf-lite32t64:amd64 (3.21.12-8.2build1) ... 259s Setting up golang-golang-x-time-dev (0.5.0-1) ... 259s Setting up golang-github-pelletier-go-toml.v2-dev (2.2.1-1) ... 259s Setting up golang-github-google-go-cmp-dev (0.6.0-1) ... 259s Setting up golang-github-apparentlymart-go-textseg-dev (13.0.0-1) ... 259s Setting up golang-github-oklog-run-dev (1.1.0-2) ... 259s Setting up golang-github-coreos-go-iptables-dev (0.6.0-1) ... 259s Setting up golang-github-opentracing-opentracing-go-dev (1.2.0-2) ... 259s Setting up golang-github-opencontainers-specs-dev (1.2.0-1) ... 259s Setting up golang-github-jszwec-csvutil-dev (1.7.1-2) ... 259s Setting up golang-gopkg-yaml.v2-dev (2.4.0-4) ... 259s Setting up golang-gopkg-eapache-queue.v1-dev (1.1.0-2) ... 259s Setting up golang-github-opencontainers-go-digest-dev (1.0.0-2) ... 259s Setting up libprotobuf32t64:amd64 (3.21.12-8.2build1) ... 259s Setting up golang-github-jcmturner-gofork-dev (1.0.0-4) ... 259s Setting up golang-github-hashicorp-go-uuid-dev (1.0.3-1) ... 259s Setting up libseccomp-dev:amd64 (2.5.5-1ubuntu3) ... 259s Setting up golang-github-mitchellh-go-homedir-dev (1.1.0-1) ... 259s Setting up golang-github-google-go-querystring-dev (1.1.0-2) ... 259s Setting up libzstd-dev:amd64 (1.5.6+dfsg-1) ... 259s Setting up golang-github-sergi-go-diff-dev (1.2.0-2) ... 259s Setting up golang-github-mitchellh-mapstructure-dev (1.5.0+git20231216.8508981-1) ... 259s Setting up golang-github-data-dog-go-sqlmock-dev (1.4.1-1) ... 259s Setting up golang-github-gin-contrib-sse-dev (0.1.0-2) ... 259s Setting up golang-dbus-dev (5.1.0-1) ... 259s Setting up golang-github-creack-pty-dev (1.1.21-1) ... 259s Setting up golang-github-felixge-httpsnoop-dev (1.0.3-3) ... 259s Setting up golang-github-morikuni-aec-dev (1.0.0-3) ... 259s Setting up golang-github-ishidawataru-sctp-dev (0.0+git20210707.9a39160-1) ... 259s Setting up golang-github-pkg-diff-dev (0.0~git20210226.20ebb0f-1) ... 259s Setting up golang-github-shurcool-sanitized-anchor-name-dev (1.0.0-3) ... 259s Setting up golang-github-golang-mock-dev (1.6.0-2build1) ... 259s Setting up golang-github-stretchr-objx-dev (0.5.2-1) ... 259s Setting up golang-github-klauspost-crc32-dev (1.2.0-1) ... 259s Setting up golang-github-jackc-puddle-dev (1.3.0-1) ... 259s Setting up golang-github-benbjohnson-clock-dev (1.3.0-1) ... 259s Setting up golang-github-ncw-swift-dev (1.0.53-2) ... 259s Setting up golang-github-tidwall-pretty-dev (1.0.5-1build1) ... 259s Setting up golang-github-pkg-errors-dev (0.9.1-3) ... 259s Setting up golang-github-samuel-go-zookeeper-dev (0.0~git20180130.c4fab1a-1) ... 259s Setting up golang-github-hashicorp-golang-lru-dev (0.5.4-2) ... 259s Setting up golang-github-mitchellh-go-wordwrap-dev (1.0.1-2) ... 259s Setting up golang-github-agext-levenshtein-dev (1.2.3-2) ... 259s Setting up libarchive-zip-perl (1.68-1) ... 259s Setting up golang-github-influxdata-influxdb1-client-dev (0.0~git20220302.a9ab567-2) ... 259s Setting up golang-github-jackc-pgio-dev (1.0.0-2) ... 259s Setting up golang-github-ryanuber-columnize-dev (2.1.1-2) ... 259s Setting up golang-github-tidwall-match-dev (1.1.1-2) ... 259s Setting up golang-github-kylelemons-godebug-dev (1.1.0-2) ... 259s Setting up golang-gopkg-eapache-go-resiliency.v1-dev (1.2.0-1) ... 259s Setting up golang-gopkg-yaml.v3-dev (3.0.1-3) ... 259s Setting up libdebhelper-perl (13.16ubuntu2) ... 259s Setting up golang-github-docker-go-units-dev (0.4.0-4) ... 259s Setting up golang-github-burntsushi-toml-dev (1.3.2-2) ... 259s Setting up golang-golang-x-sys-dev (0.20.0-1) ... 259s Setting up golang-github-kr-fs-dev (0.1.0-2) ... 259s Setting up golang-github-pbnjay-memory-dev (0.0~git20210728.7b4eea6-2) ... 259s Setting up golang-github-goccmack-gocc-dev (0.0~git20230228.2292f9e-1) ... 259s Setting up golang-github-subosito-gotenv-dev (1.3.0-1) ... 259s Setting up golang-github-hashicorp-go-syslog-dev (1.0.0-2) ... 259s Setting up golang-github-golang-snappy-dev (0.0.2-3) ... 259s Setting up golang-github-pmezard-go-difflib-dev (1.0.0-3) ... 259s Setting up golang-github-modern-go-concurrent-dev (1.0.3-1.1) ... 259s Setting up m4 (1.4.19-4build1) ... 259s Setting up golang-github-circonus-labs-circonusllhist-dev (0.0~git20191022.ec08cde-1) ... 259s Setting up golang-github-jackc-pgservicefile-dev (0.0~git20231201.de7065d-1) ... 259s Setting up golang-github-jtolds-gls-dev (4.20.0-2) ... 259s Setting up golang-github-docker-docker-credential-helpers-dev (0.6.4+ds1-1build4) ... 259s Setting up golang-golang-x-term-dev (0.20.0-1) ... 259s Setting up golang-github-golang-protobuf-1-3-dev (1.3.5-4build1) ... 259s Setting up golang-github-jonboulle-clockwork-dev (0.1.0-4.1) ... 259s Setting up golang-github-mitchellh-go-testing-interface-dev (1.14.1-1) ... 259s Setting up golang-github-seccomp-libseccomp-golang-dev (0.10.0-3) ... 259s Setting up golang-github-masterminds-semver-dev (3.2.0-1) ... 259s Setting up golang-github-asaskevich-govalidator-dev (11.0.1-1) ... 259s Setting up libgomp1:amd64 (14.1.0-1ubuntu1) ... 259s Setting up golang-github-google-btree-dev (1.0.0-1) ... 259s Setting up golang-github-go-stack-stack-dev (1.8.0-1) ... 259s Setting up golang-go.uber-atomic-dev (1.11.0-1) ... 259s Setting up golang-github-beorn7-perks-dev (1.0.1-1) ... 259s Setting up golang-github-apparentlymart-go-dump-dev (0.0~git20190214.042adf3-3) ... 259s Setting up golang-github-mitchellh-reflectwalk-dev (1.0.1-1) ... 259s Setting up golang-github-hashicorp-go-cleanhttp-dev (0.5.2-1) ... 259s Setting up golang-github-hashicorp-errwrap-dev (1.1.0-1) ... 259s Setting up golang-github-goombaio-namegenerator-dev (0.0.2-3) ... 259s Setting up golang-github-gorilla-handlers-dev (1.5.2-1) ... 259s Setting up golang-github-vividcortex-gohistogram-dev (1.0.0-2) ... 259s Setting up golang-github-huandu-xstrings-dev (1.3.3-1) ... 259s Setting up golang-github-coreos-go-semver-dev (0.3.0-1) ... 259s Setting up golang-github-cespare-xxhash-dev (2.1.1-2) ... 259s Setting up golang-github-buger-jsonparser-dev (1.1.1-2) ... 259s Setting up golang-github-spf13-pflag-dev (1.0.6~git20210604-d5e0c0615ace-1) ... 259s Setting up golang-gopkg-tomb.v2-dev (0.0~git20161208.d5d1b58-3) ... 259s Setting up golang-github-bgentry-speakeasy-dev (0.1.0-2) ... 259s Setting up golang-github-jpillora-backoff-dev (1.0.0-1.1) ... 259s Setting up golang-github-moby-sys-dev (0.0~git20231105.a4e0878-1) ... 259s Setting up golang-github-davecgh-go-spew-dev (1.1.1-3) ... 259s Setting up golang-github-pierrec-lz4-dev (4.1.18-1) ... 259s Setting up golang-github-xiang90-probing-dev (0.0.2-2) ... 259s Setting up autotools-dev (20220109.1) ... 259s Setting up golang-github-pascaldekloe-goe-dev (0.1.0-4) ... 259s Setting up golang-github-xdg-go-pbkdf2-dev (1.0.0-2) ... 259s Setting up golang-github-mohae-deepcopy-dev (0.0~git20170929.c48cc78-4) ... 259s Setting up libpkgconf3:amd64 (1.8.1-3) ... 259s Setting up golang-github-stathat-go-dev (0.0~git20130314.0.01d012b-2.1) ... 259s Setting up golang-github-go-logfmt-logfmt-dev (0.5.0-2) ... 259s Setting up gcc-13-base:amd64 (13.2.0-23ubuntu4) ... 259s Setting up golang-github-oklog-ulid-dev (2.0.2+ds-2) ... 259s Setting up golang-github-rcrowley-go-metrics-dev (0.0~git20180125.8732c61-3) ... 259s Setting up libsqlite3-dev:amd64 (3.46.0-1) ... 259s Setting up golang-github-masterminds-goutils-dev (1.1.1-4) ... 259s Setting up golang-google-protobuf-dev (1.33.0-1) ... 259s Setting up golang-github-kr-text-dev (0.2.0-2) ... 259s Setting up golang-github-stretchr-testify-dev (1.9.0-1) ... 259s Setting up golang-github-maxatome-go-testdeep-dev (1.14.0-1) ... 259s Setting up golang-github-go-test-deep-dev (1.0.8-1) ... 259s Setting up golang-github-hashicorp-go-immutable-radix-dev (1.3.1-3) ... 259s Setting up golang-github-jcmturner-aescts.v2-dev (2.0.0-2) ... 259s Setting up golang-github-crowdsecurity-machineid-dev (1.0.3-1) ... 259s Setting up golang-github-yuin-goldmark-dev (1.7.1-1) ... 259s Setting up golang-1.22-src (1.22.5-1) ... 259s Setting up golang-github-deckarep-golang-set-dev (1.5-2) ... 259s Setting up golang-github-jung-kurt-gofpdf-dev (2.17.2+ds-3) ... 259s Setting up libquadmath0:amd64 (14.1.0-1ubuntu1) ... 259s Setting up golang-github-containerd-fifo-dev (1.1.0-1) ... 259s Setting up golang-gopkg-tomb.v1-dev (0.0~git20141024.0.dd63297-8) ... 259s Setting up golang-k8s-sigs-yaml-dev (1.3.0-1) ... 259s Setting up golang-github-chzyer-readline-dev (1.4.39.g2972be2-3) ... 259s Setting up golang-github-docker-libtrust-dev (0.0~git20150526.0.9cbd2a1-3.1) ... 259s Setting up libssl-dev:amd64 (3.2.2-1ubuntu1) ... 259s Setting up golang-gopkg-ini.v1-dev (1.67.0-1) ... 259s Setting up libmpc3:amd64 (1.3.1-1build1) ... 259s Setting up golang-github-xeipuuv-gojsonreference-dev (0.0~git20180127.bd5ef7b-3) ... 259s Setting up libatomic1:amd64 (14.1.0-1ubuntu1) ... 259s Setting up golang-github-mrunalp-fileutils-dev (0.5.1-1) ... 259s Setting up golang-golang-x-sync-dev (0.7.0-1) ... 259s Setting up golang-golang-x-mod-dev (0.17.0-1) ... 259s Setting up golang-github-streadway-amqp-dev (0.0~git20200716.e6b33f4-3) ... 259s Setting up autopoint (0.22.5-1) ... 259s Setting up golang-github-magiconair-properties-dev (1.8.7-1) ... 259s Setting up golang-github-opencontainers-selinux-dev (1.11.0+ds1-2) ... 259s Setting up golang-github-gotestyourself-gotest.tools-dev (3.5.1-1) ... 259s Setting up golang-github-enescakir-emoji-dev (1.0.0-3) ... 259s Setting up golang-github-golang-jwt-jwt-dev (5.0.0+really4.5.0-1) ... 259s Setting up golang-github-hashicorp-hcl-dev (1.0.0-1.1) ... 259s Setting up pkgconf-bin (1.8.1-3) ... 259s Setting up golang-github-rs-xid-dev (1.5.0-1) ... 259s Setting up golang-github-vishvananda-netns-dev (0.0~git20211101.5004558-1) ... 259s Setting up golang-gocapability-dev (0.0+git20200815.42c35b4-2) ... 259s Setting up libbtrfs0t64:amd64 (6.6.3-1.2) ... 259s Setting up golang-github-klauspost-compress-dev (1.17.7+ds1-1) ... 259s Setting up golang-glog-dev (1.1.2-1) ... 259s Setting up golang-github-julienschmidt-httprouter-dev (1.3.0-2) ... 259s Setting up golang-github-hashicorp-go-multierror-dev (1.1.1-2) ... 259s Setting up golang-github-rogpeppe-fastuuid-dev (0.0~git20150106.0.6724a57-2.1) ... 259s Setting up autoconf (2.71-3) ... 259s Setting up golang-github-opennota-urlesc-dev (0.0~git20160726.0.5bd2802-1.1) ... 259s Setting up golang-github-rivo-uniseg-dev (0.4.7-1) ... 259s Setting up libubsan1:amd64 (14.1.0-1ubuntu1) ... 259s Setting up zlib1g-dev:amd64 (1:1.3.dfsg-3.1ubuntu2) ... 259s Setting up golang-github-jessevdk-go-flags-dev (1.4.0-6) ... 259s Setting up golang-github-tv42-httpunix-dev (0.0~git20150427.b75d861-3) ... 259s Setting up golang-github-jacobsa-oglematchers-dev (0.0~git20150320-3) ... 259s Setting up golang-github-containerd-console-dev (1.0.3-1) ... 259s Setting up libbtrfs-dev:amd64 (6.6.3-1.2) ... 259s Setting up golang-github-hashicorp-go-version-dev (1.6.0-1) ... 259s Setting up dwz (0.15-1build6) ... 259s Setting up golang-github-tchap-go-patricia-dev (2.3.1-1) ... 259s Setting up crowdsec (1.4.6-7) ... 259s I: Registering to LAPI (/etc/crowdsec/local_api_credentials.yaml) 259s I: Registering to CAPI (/etc/crowdsec/online_api_credentials.yaml) 260s I: Setting up offline hub (see README.Debian) 260s I: Enabling upstream-recommended items, first installation (via symlinks from /etc/crowdsec) 262s I: Enabling WAL for SQLite [fstype=ext4] (see README.Debian) 262s Created symlink '/etc/systemd/system/multi-user.target.wants/crowdsec.service' → '/usr/lib/systemd/system/crowdsec.service'. 284s Setting up golang-github-lucasb-eyer-go-colorful-dev (1.2.0-1) ... 284s Setting up golang-github-beevik-etree-dev (1.4.0-1) ... 284s Setting up golang-gopkg-inf.v0-dev (0.9.1-2) ... 284s Setting up golang-github-casbin-govaluate-dev (1.1.1-2) ... 284s Setting up golang-golang-x-text-dev (0.15.0-1) ... 284s Setting up golang-github-go-logr-logr-dev (1.2.3-1) ... 284s Setting up libhwasan0:amd64 (14.1.0-1ubuntu1) ... 284s Setting up golang-github-google-uuid-dev (1.6.0-1) ... 284s Setting up golang-github-ajstarks-svgo-dev (2012-01-27-3) ... 284s Setting up golang-gopkg-natefinch-lumberjack.v2-dev (2.1-2) ... 284s Setting up golang-github-shopspring-decimal-dev (1.3.1-1) ... 284s Setting up golang-github-go-sql-driver-mysql-dev (1.7.1-2) ... 284s Setting up libasan8:amd64 (14.1.0-1ubuntu1) ... 284s Setting up golang-github-spf13-cast-dev (1.6.0-1) ... 284s Setting up golang-github-vishvananda-netlink-dev (1.1.0.125.gf243826-4) ... 284s Setting up golang-github-fsnotify-fsnotify-dev (1.7.0-1) ... 284s Setting up golang-github-gorilla-mux-dev (1.8.1-1) ... 284s Setting up golang-github-dustin-go-humanize-dev (1.0.1-1) ... 284s Setting up golang-github-prometheus-procfs-dev (0.14.0-1) ... 284s Setting up debugedit (1:5.0-6) ... 284s Setting up golang-github-alecthomas-units-dev (0.0~git20211218.b94a6e3-1) ... 284s Setting up golang-github-cyphar-filepath-securejoin-dev (0.2.3-1) ... 284s Setting up golang-github-modern-go-reflect2-dev (1.0.2-2) ... 284s Setting up golang-uber-goleak-dev (1.3.0-1) ... 284s Setting up golang-github-crowdsecurity-dlog-dev (0.0.1-2) ... 284s Setting up golang-github-josharian-intern-dev (1.0.0-3) ... 284s Setting up golang-github-blackfireio-osinfo-dev (1.0.3-2) ... 284s Setting up golang-golang-x-crypto-dev (1:0.23.0-1) ... 284s Setting up golang-golang-x-exp-dev (0.0~git20231006.7918f67-1) ... 284s Setting up golang-go-flags-dev (1.4.0-6) ... 284s Setting up golang-github-jcmturner-goidentity.v6-dev (6.0.1-2) ... 284s Setting up golang-github-safchain-ethtool-dev (0.3.0-1) ... 284s Setting up golang-github-prometheus-client-model-dev (0.6.0-1) ... 284s Setting up golang-github-armon-go-radix-dev (1.0.0+git20221118.54df44f-1) ... 284s Setting up golang-github-go-logr-stdr-dev (1.2.2-3) ... 284s Setting up golang-github-gofrs-uuid-dev (5.2.0-1) ... 284s Setting up golang-github-pelletier-go-toml-dev (1.9.5-1build1) ... 284s Setting up golang-github-spf13-jwalterweatherman-dev (1.1.0+really1.1.0-2) ... 284s Setting up golang-github-datadog-datadog-go-dev (2.1.0-3) ... 284s Setting up libtsan2:amd64 (14.1.0-1ubuntu1) ... 284s Setting up golang-github-checkpoint-restore-go-criu-dev (6.3.0+ds1-2) ... 284s Setting up golang-github-casbin-casbin-dev (2.97.0-1) ... 284s Setting up golang-golang-x-oauth2-dev (0.15.0-1) ... 284s Setting up golang-github-hinshun-vt10x-dev (0.0~git20220301.5011da4-1) ... 284s Setting up golang-github-containerd-btrfs-dev (1.0.0-1) ... 284s Setting up golang-github-texttheater-golang-levenshtein-dev (1.0.1-2) ... 284s Setting up libisl23:amd64 (0.26-3build1) ... 284s Setting up golang-github-edsrzf-mmap-go-dev (1.1.0-1) ... 284s Setting up golang-github-ghodss-yaml-dev (1.0.0+git20220118.d8423dc-2) ... 284s Setting up golang-src (2:1.22~3) ... 284s Setting up golang-github-toorop-go-dkim-dev (0.0~git20240103.90b7d14-1) ... 284s Setting up golang-github-montanaflynn-stats-dev (0.7.1-1) ... 284s Setting up golang-github-vmihailenco-tagparser-dev (0.1.1-4) ... 284s Setting up golang-github-armon-circbuf-dev (0.0~git20190214.5111143-1) ... 284s Setting up golang-github-gorilla-securecookie-dev (1.1.2-1) ... 284s Setting up golang-github-jackc-chunkreader-v2-dev (2.0.1-2) ... 284s Setting up golang-github-ugorji-go-codec-dev (1.2.8-1build1) ... 284s Setting up golang-github-appc-cni-dev (1.1.2-1) ... 284s Setting up golang-github-jarcoal-httpmock-dev (1.3.1-1) ... 284s Setting up libcc1-0:amd64 (14.1.0-1ubuntu1) ... 284s Setting up libsystemd-dev:amd64 (256-1ubuntu1) ... 284s Setting up golang-github-jmespath-go-jmespath-dev (0.4.0-2) ... 284s Setting up golang-github-tidwall-gjson-dev (1.17.1-1) ... 284s Setting up liblsan0:amd64 (14.1.0-1ubuntu1) ... 284s Setting up golang-github-hashicorp-yamux-dev (0.1.1-1) ... 284s Setting up golang-github-gorilla-sessions-dev (1.2.1-1) ... 284s Setting up libitm1:amd64 (14.1.0-1ubuntu1) ... 284s Setting up golang-github-go-openapi-inflect-dev (0.19.0-3) ... 284s Setting up golang-github-coreos-bbolt-dev (1.3.8-1) ... 284s Setting up golang-github-hashicorp-logutils-dev (1.0.0-2) ... 284s Setting up golang-github-c-robinson-iplib-dev (1.0.3-3) ... 284s Setting up golang-github-bugsnag-panicwrap-dev (1.2.0-2) ... 284s Setting up golang-github-moby-locker-dev (1.0.1-3) ... 284s Setting up automake (1:1.16.5-1.3ubuntu1) ... 284s update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode 284s Setting up libfile-stripnondeterminism-perl (1.14.0-1) ... 284s Setting up golang-github-confluentinc-bincover-dev (0.2.0-3) ... 284s Setting up golang-github-mattn-go-isatty-dev (0.0.20-1) ... 284s Setting up golang-github-sirupsen-logrus-dev (1.9.0-1) ... 284s Setting up golang-github-eapache-go-xerial-snappy-dev (0.0~git20180814.776d571-1) ... 284s Setting up golang-github-go-kit-log-dev (0.2.1-1) ... 284s Setting up golang-github-mattn-go-runewidth-dev (0.0.15-2) ... 284s Setting up gettext (0.22.5-1) ... 284s Setting up golang-github-imdario-mergo-dev (0.3.16-2) ... 284s Setting up golang-github-jcmturner-dnsutils.v2-dev (2.0.0-2) ... 284s Setting up golang-github-sanity-io-litter-dev (1.5.5-1) ... 284s Setting up golang-github-russross-blackfriday-v2-dev (2.1.0-1) ... 284s Setting up golang-gopkg-vmihailenco-msgpack.v2-dev (4.3.1-2) ... 284s Setting up golang-github-xhit-go-simple-mail-dev (2.16.0-1) ... 284s Setting up golang-github-alexflint-go-filemutex-dev (1.2.0-1) ... 284s Setting up golang-gopkg-alecthomas-kingpin.v2-dev (2.2.6-4) ... 284s Setting up golang-github-olekukonko-tablewriter-dev (0.0.5-2) ... 284s Setting up cpp-13-x86-64-linux-gnu (13.2.0-23ubuntu4) ... 284s Setting up golang-github-manifoldco-promptui-dev (0.9.0-1) ... 284s Setting up golang-github-netflix-go-expect-dev (0.0~git20220104.73e0943-1) ... 284s Setting up golang-github-mattn-go-colorable-dev (0.1.13-1) ... 284s Setting up golang-github-antlr-antlr4-dev (4.11.1+ds-2) ... 284s Setting up golang-github-inconshreveable-log15-dev (2.15-2) ... 284s Setting up golang-github-xeipuuv-gojsonschema-dev (1.2.0-3) ... 284s Setting up golang-github-hashicorp-go-sockaddr-dev (1.0.2-2) ... 284s Setting up golang-github-posener-complete-dev (1.2.3-2) ... 284s Setting up golang-github-golang-groupcache-dev (0.0~git20210331.41bb18b-1) ... 284s Setting up golang-github-bugsnag-bugsnag-go-dev (2.2.0-1) ... 284s Setting up golang-github-cockroachdb-datadriven-dev (1.0.2-6) ... 284s Setting up golang-github-r3labs-diff-dev (3.0.0-3) ... 284s Setting up golang-github-cilium-ebpf-dev (0.11.0-2) ... 284s Setting up golang-github-pkg-sftp-dev (1.13.6-1) ... 284s Setting up golang-github-containerd-go-runc-dev (1.0.0-1) ... 284s Setting up golang-protobuf-extensions-dev (1.0.4-2) ... 284s Setting up golang-github-go-openapi-errors-dev (0.20.2-1) ... 284s Setting up golang-github-dghubble-sling-dev (1.3.0-1) ... 284s Setting up golang-1.22-go (1.22.5-1) ... 284s Setting up golang-github-appleboy-gofight-dev (2.1.2-3) ... 284s Setting up golang-github-json-iterator-go-dev (1.1.12-2) ... 284s Setting up golang-github-containernetworking-plugins-dev (1.1.1+ds1-3build1) ... 284s Setting up golang-github-nxadm-tail-dev (1.4.5+ds1-5) ... 284s Setting up golang-github-mitchellh-copystructure-dev (1.2.0-1) ... 284s Setting up golang-github-xdg-go-stringprep-dev (1.0.4-1) ... 284s Setting up golang-github-moby-term-dev (0.0~git20230502.9c3c875-1) ... 284s Setting up golang-github-go-playground-locales-dev (0.14.0-3) ... 284s Setting up pkgconf:amd64 (1.8.1-3) ... 284s Setting up golang-github-containerd-continuity-dev (0.3.0-1) ... 284s Setting up intltool-debian (0.35.0+20060710.6) ... 284s Setting up libprotobuf-dev:amd64 (3.21.12-8.2build1) ... 284s Setting up golang-github-jackc-pgpassfile-dev (1.0.0-2) ... 284s Setting up golang-github-mattn-go-sqlite3-dev:amd64 (1.14.19~ds1-1) ... 284s Setting up golang-github-youmark-pkcs8-dev (1.1-3) ... 284s Setting up golang-github-alexliesenfeld-health-dev (0.0~git20220920.973f6339-2) ... 284s Setting up libsasl2-dev (2.1.28+dfsg1-5ubuntu3) ... 284s Setting up golang-github-leodido-go-urn-dev (1.2.1-3) ... 284s Setting up golang-go.uber-multierr-dev (1.6.0-1) ... 284s Setting up golang-opentelemetry-otel-dev (1.16.0-1) ... 284s Setting up golang-github-coreos-go-systemd-dev (22.5.0-1) ... 284s Setting up golang-github-mailru-easyjson-dev (0.7.7-1build1) ... 284s Setting up pkg-config:amd64 (1.8.1-3) ... 284s Setting up golang-golang-x-image-dev (0.16.0-1) ... 284s Setting up golang-gopkg-cheggaaa-pb.v1-dev (1.0.25-3) ... 284s Setting up golang-golang-x-net-dev (1:0.25.0+dfsg-1) ... 284s Setting up golang-github-smartystreets-assertions-dev (1.10.1+ds-2) ... 284s Setting up dh-strip-nondeterminism (1.14.0-1) ... 284s Setting up golang-github-masterminds-sprig-dev (3.2.3-5) ... 284s Setting up libgcc-13-dev:amd64 (13.2.0-23ubuntu4) ... 284s Setting up golang-github-jackc-pgproto3-v2-dev (2.3.2-1) ... 284s Setting up golang-github-containerd-go-cni-dev (1.1.7-2) ... 284s Setting up golang-github-spf13-afero-dev (1.11.0-1) ... 284s Setting up golang-github-golang-freetype-dev (0.0~git20170609.e2365df+dfsg-2) ... 284s Setting up golang-github-docker-go-events-dev (0.0~git20190806.e31b211-4) ... 284s Setting up golang-github-zclconf-go-cty-dev (1.12.1-1) ... 284s Setting up golang-github-opencontainers-image-spec-dev (1.1.0-2) ... 284s Setting up golang-github-aws-aws-sdk-go-dev (1.49.0-2) ... 284s Setting up golang-github-aquasecurity-table-dev (1.8.0-3) ... 284s Setting up libstdc++-13-dev:amd64 (13.2.0-23ubuntu4) ... 284s Setting up cpp-x86-64-linux-gnu (4:13.2.0-7ubuntu1) ... 284s Setting up golang-github-mgutz-ansi-dev (0.0~git20200706.d51e80e-1) ... 284s Setting up golang-github-soheilhy-cmux-dev (0.1.5-2) ... 284s Setting up golang-github-cpuguy83-go-md2man-v2-dev (2.0.4-1) ... 284s Setting up golang-github-gogo-protobuf-dev (1.3.2-3build1) ... 284s Setting up cpp-13 (13.2.0-23ubuntu4) ... 284s Setting up golang-github-datadog-zstd-dev (1.4.5+patch1-1) ... 284s Setting up golang-github-fatih-color-dev (1.16.0-1) ... 284s Setting up golang-github-miekg-dns-dev (1.1.58-1) ... 284s Setting up golang-github-jackc-pgmock-dev (0.0~git20210724.4ad1a82-2) ... 284s Setting up golang-go:amd64 (2:1.22~3) ... 284s Setting up gcc-13-x86-64-linux-gnu (13.2.0-23ubuntu4) ... 284s Setting up po-debconf (1.0.21+nmu1) ... 284s Setting up golang-github-go-playground-universal-translator-dev (0.17.0-2) ... 284s Setting up golang-github-jcmturner-rpc.v2-dev (2.0.3-2) ... 284s Setting up golang-github-coreos-pkg-dev (4-3) ... 284s Setting up golang-github-containerd-typeurl-dev (1.0.2-1) ... 284s Setting up golang-gomega-dev (1.27.10-1) ... 284s Setting up golang-google-cloud-compute-metadata-dev (0.56.0-3) ... 284s Setting up golang-golang-x-tools-dev (1:0.18.0+ds-1) ... 284s Setting up golang-github-docker-go-connections-dev (0.4.0-4) ... 284s Setting up golang-github-gorilla-websocket-dev (1.5.1-1) ... 284s Setting up golang-github-xdg-go-scram-dev (1.1.2-1) ... 284s Setting up golang-github-shopify-sarama-dev (1.22.1-1) ... 284s Setting up golang-any:amd64 (2:1.22~3) ... 284s Setting up golang-go.uber-zap-dev (1.26.0-1) ... 284s Setting up golang-github-go-openapi-swag-dev (1:0.22.8-1) ... 284s Setting up golang-github-onsi-ginkgo-dev (1.16.5-5) ... 284s Setting up golang-github-smartystreets-goconvey-dev (1.6.4+dfsg-1) ... 284s Setting up golang-github-puerkitobio-purell-dev (1.1.1-1) ... 284s Setting up golang-golang-x-oauth2-google-dev (0.15.0-1) ... 284s Setting up golang-github-go-openapi-jsonpointer-dev (1:0.20.2-1) ... 284s Setting up golang-github-go-playground-validator-v10-dev (10.4.1-4) ... 284s Setting up gcc-13 (13.2.0-23ubuntu4) ... 284s Setting up golang-github-containerd-cgroups-dev (1.0.4-1) ... 284s Setting up golang-github-zclconf-go-cty-debug-dev (0.0~git20191215.b22d67c-2) ... 284s Setting up golang-github-spf13-viper-dev (1.12.0-1) ... 284s Setting up golang-github-mitchellh-cli-dev (1.1.1-1) ... 284s Setting up golang-github-fogleman-gg-dev (1.3.0-3) ... 284s Setting up golang-gonum-v1-plot-dev (0.7.0-5) ... 284s Setting up cpp (4:13.2.0-7ubuntu1) ... 284s Setting up golang-github-jackc-pgconn-dev (1.14.0-1) ... 284s Setting up golang-github-vjeantet-grok-dev (1.0.0-3) ... 284s Setting up golang-github-slack-go-slack-dev (0.11.3-2) ... 284s Setting up golang-github-gogo-googleapis-dev (1.4.0-2) ... 284s Setting up golang-github-kballard-go-shellquote-dev (0.0~git20180428.95032a8-2) ... 284s Setting up golang-github-rogpeppe-go-internal-dev (1.12.0-3) ... 284s Setting up golang-github-robfig-cron-dev (3.0.1-1) ... 284s Setting up golang-github-oschwald-maxminddb-golang-dev (1.12.0-1) ... 284s Setting up golang-github-go-openapi-jsonreference-dev (1:0.19.6-2) ... 284s Setting up golang-mongodb-mongo-driver-dev (1.12.1+ds1-2) ... 284s Setting up golang-github-gin-gonic-gin-dev (1.8.1-2) ... 284s Setting up golang-github-tmc-grpc-websocket-proxy-dev (0.0~git20200427.3cfed13-3) ... 284s Setting up golang-github-go-openapi-strfmt-dev (0.21.2-1) ... 284s Setting up golang-github-hashicorp-go-hclog-dev (0.11.0-1) ... 284s Setting up golang-github-crowdsecurity-grokky-dev (0.1.0-2) ... 284s Setting up golang-github-urfave-cli-dev (1.22.14-1) ... 284s Setting up golang-github-kr-pretty-dev (0.3.1-1) ... 284s Setting up golang-github-go-openapi-spec-dev (1:0.20.4-2) ... 284s Setting up golang-github-jcmturner-gokrb5.v8-dev (8.4.3-2) ... 284s Setting up golang-github-rs-zerolog-dev (1.29.1-1) ... 284s Setting up g++-13-x86-64-linux-gnu (13.2.0-23ubuntu4) ... 284s Setting up gcc-x86-64-linux-gnu (4:13.2.0-7ubuntu1) ... 284s Setting up golang-github-gdamore-encoding-dev (1.0.0-3) ... 284s Setting up golang-github-hashicorp-mdns-dev (1.0.3-2) ... 284s Setting up libtool (2.4.7-7build1) ... 284s Setting up golang-github-alecaivazis-survey-dev (2.3.7-1) ... 284s Setting up golang-github-oschwald-geoip2-golang-dev (1.4.0-1) ... 284s Setting up golang-github-garyburd-redigo-dev (0.0~git20150901.0.d8dbe4d-2.1) ... 284s Setting up golang-github-go-co-op-gocron-dev (1.18.0-3) ... 284s Setting up golang-github-hashicorp-hcl-v2-dev (2.14.1-2) ... 284s Setting up golang-github-lib-pq-dev (1.10.9-2) ... 284s Setting up golang-gonum-v1-gonum-dev (0.15.0-2) ... 284s Setting up golang-gopkg-check.v1-dev (0.0+git20200902.038fdea-1) ... 284s Setting up gcc (4:13.2.0-7ubuntu1) ... 284s Setting up dh-autoreconf (20) ... 284s Setting up golang-gopkg-mgo.v2-dev (2016.08.01-7) ... 284s Setting up golang-github-appleboy-gin-jwt-dev (2.9.1-1) ... 284s Setting up golang-github-gdamore-tcell.v2-dev (2.7.4-1) ... 284s Setting up golang-github-spf13-cobra-dev (1.8.0-1) ... 284s Setting up golang-github-hashicorp-go-retryablehttp-dev (0.7.1-1) ... 284s Setting up golang-github-opencontainers-runc-dev (1.1.12+ds1-2ubuntu1) ... 284s Setting up golang-github-hashicorp-go-plugin-dev (1.0.1-4) ... 284s Setting up golang-github-rivo-tview-dev (0.0~git20230530.8bd761d-1) ... 284s Setting up g++-x86-64-linux-gnu (4:13.2.0-7ubuntu1) ... 284s Setting up golang-github-ivanpirog-coloredcobra-dev (1.0.1-3) ... 284s Setting up g++-13 (13.2.0-23ubuntu4) ... 284s Setting up golang-github-gdamore-tcell-dev (1.3.0-3) ... 284s Setting up golang-github-hashicorp-go-msgpack-dev (0.5.5-1) ... 284s Setting up golang-github-antonmedv-expr-dev (1.8.9-2) ... 284s Setting up golang-github-hdrhistogram-hdrhistogram-go-dev (1.1.2-3) ... 284s Setting up debhelper (13.16ubuntu2) ... 284s Setting up golang-ariga-atlas-dev (0.7.2-2) ... 284s Setting up golang-github-circonus-labs-circonus-gometrics-dev (2.3.1-4) ... 284s Setting up golang-github-performancecopilot-speed-dev (4.0.0-4) ... 284s Setting up g++ (4:13.2.0-7ubuntu1) ... 284s update-alternatives: using /usr/bin/g++ to provide /usr/bin/c++ (c++) in auto mode 284s Setting up build-essential (12.10ubuntu1) ... 284s Setting up dh-golang (1.62) ... 284s Setting up golang-github-mwitkow-go-conntrack-dev (0.0~git20190716.2f06839-3) ... 284s Setting up golang-google-genproto-dev (0.0~git20200413.b5235f6-3) ... 284s Setting up golang-github-jackc-pgx-v4-dev (4.18.1-1) ... 284s Setting up golang-github-go-openapi-analysis-dev (0.21.2-1) ... 284s Setting up golang-google-grpc-dev (1.38.0+really1.33.3-1build1) ... 284s Setting up golang-github-openzipkin-zipkin-go-dev (0.1.5+git20190103.2fd7f4a-2) ... 284s Setting up golang-github-containerd-ttrpc-dev (1.2.4-2) ... 284s Setting up golang-github-prometheus-common-dev (0.53.0-1) ... 284s Setting up golang-github-grpc-ecosystem-grpc-gateway-dev (1.16.0-4) ... 284s Setting up golang-go.opencensus-dev (0.24.0-1) ... 284s Setting up golang-github-prometheus-prom2json-dev (1.3.0+ds1-2) ... 284s Setting up golang-github-jackc-pgtype-dev (1.10.0-4) ... 284s Setting up golang-github-go-openapi-loads-dev (0.21.1-3) ... 284s Setting up golang-github-prometheus-client-golang-dev (1.19.0-1) ... 284s Setting up golang-github-armon-go-metrics-dev (0.4.1-1) ... 284s Setting up golang-github-intel-goresctrl-dev (0.3.0-2) ... 284s Setting up golang-entgo-ent-dev (0.11.3-4ubuntu1) ... 284s Setting up golang-github-docker-go-metrics-dev (0.0.1-2) ... 284s Setting up golang-github-go-openapi-validate-dev (0.21.0-1) ... 284s Setting up golang-github-docker-distribution-dev (2.8.2+ds1-1build1) ... 284s Setting up golang-github-go-kit-kit-dev (0.10.0-6) ... 284s Setting up golang-github-grpc-ecosystem-go-grpc-middleware-dev (1.3.0-2) ... 284s Setting up golang-github-hashicorp-memberlist-dev (0.5.0-1) ... 284s Setting up golang-github-grpc-ecosystem-go-grpc-prometheus-dev (1.2.0+git20191002.6af20e3-3) ... 284s Setting up golang-etcd-server-dev (3.4.30-1build1) ... 284s Setting up golang-github-docker-libkv-dev (0.2.1-3) ... 284s Setting up golang-github-hashicorp-serf-dev (0.10.1-1build1) ... 284s Setting up golang-github-containerd-containerd-dev (1.6.24~ds1-1ubuntu1) ... 284s Setting up golang-github-docker-docker-dev (20.10.25+dfsg1-3ubuntu1) ... 284s Setting up golang-github-crowdsecurity-crowdsec-dev (1.4.6-7) ... 284s Setting up autopkgtest-satdep (0) ... 284s Processing triggers for libc-bin (2.39-3.1ubuntu3) ... 284s Processing triggers for man-db (2.12.1-2) ... 285s Processing triggers for install-info (7.1-3build2) ... 299s (Reading database ... 140583 files and directories currently installed.) 299s Removing autopkgtest-satdep (0) ... 299s autopkgtest [13:46:52]: test dh-golang-autopkgtest: /usr/bin/dh_golang_autopkgtest 299s autopkgtest [13:46:52]: test dh-golang-autopkgtest: [----------------------- 300s [info] Testing github.com/crowdsecurity/crowdsec... 300s [info] Source code installed by binary package, overriding dh_auto_configure... 300s dh build --builddirectory=_build --buildsystem=golang --with=golang 300s dh_update_autotools_config -O--builddirectory=_build -O--buildsystem=golang 300s dh_autoreconf -O--builddirectory=_build -O--buildsystem=golang 300s debian/rules override_dh_auto_configure 300s make[1]: Entering directory '/tmp/autopkgtest.cYjYB5/autopkgtest_tmp' 301s mkdir -p "_build" 301s # remove existing symlinks, since "cp -a" won't convert them 301s find "_build" -type l -exec rm "{}" \; 301s cp -a /usr/share/gocode/src "_build" 304s make[1]: Leaving directory '/tmp/autopkgtest.cYjYB5/autopkgtest_tmp' 304s debian/rules override_dh_auto_build 304s make[1]: Entering directory '/tmp/autopkgtest.cYjYB5/autopkgtest_tmp' 304s dh_auto_build -- -ldflags '-s -w -X github.com/crowdsecurity/crowdsec/pkg/cwversion.Version=v1.4.6-7 -X github.com/crowdsecurity/crowdsec/pkg/cwversion.Tag=debian -X github.com/crowdsecurity/crowdsec/pkg/cwversion.Codename=alphaga -X github.com/crowdsecurity/crowdsec/pkg/cwversion.BuildDate=2024-03-14_04:08:07 ' 305s cd _build && go install -trimpath -v -p 2 -ldflags "-s -w -X github.com/crowdsecurity/crowdsec/pkg/cwversion.Version=v1.4.6-7 -X github.com/crowdsecurity/crowdsec/pkg/cwversion.Tag=debian -X github.com/crowdsecurity/crowdsec/pkg/cwversion.Codename=alphaga -X github.com/crowdsecurity/crowdsec/pkg/cwversion.BuildDate=2024-03-14_04:08:07 " github.com/crowdsecurity/crowdsec/cmd/crowdsec github.com/crowdsecurity/crowdsec/cmd/crowdsec-cli github.com/crowdsecurity/crowdsec/pkg/acquisition github.com/crowdsecurity/crowdsec/pkg/acquisition/configuration github.com/crowdsecurity/crowdsec/pkg/acquisition/modules/cloudwatch github.com/crowdsecurity/crowdsec/pkg/acquisition/modules/docker github.com/crowdsecurity/crowdsec/pkg/acquisition/modules/file github.com/crowdsecurity/crowdsec/pkg/acquisition/modules/journalctl github.com/crowdsecurity/crowdsec/pkg/acquisition/modules/kinesis github.com/crowdsecurity/crowdsec/pkg/acquisition/modules/syslog github.com/crowdsecurity/crowdsec/pkg/acquisition/modules/syslog/internal/parser/rfc3164 github.com/crowdsecurity/crowdsec/pkg/acquisition/modules/syslog/internal/parser/rfc5424 github.com/crowdsecurity/crowdsec/pkg/acquisition/modules/syslog/internal/parser/utils github.com/crowdsecurity/crowdsec/pkg/acquisition/modules/syslog/internal/server github.com/crowdsecurity/crowdsec/pkg/acquisition/modules/wineventlog github.com/crowdsecurity/crowdsec/pkg/apiclient github.com/crowdsecurity/crowdsec/pkg/apiserver github.com/crowdsecurity/crowdsec/pkg/apiserver/controllers github.com/crowdsecurity/crowdsec/pkg/apiserver/controllers/v1 github.com/crowdsecurity/crowdsec/pkg/apiserver/middlewares/v1 github.com/crowdsecurity/crowdsec/pkg/csconfig github.com/crowdsecurity/crowdsec/pkg/csplugin github.com/crowdsecurity/crowdsec/pkg/csprofiles github.com/crowdsecurity/crowdsec/pkg/cstest github.com/crowdsecurity/crowdsec/pkg/cwhub github.com/crowdsecurity/crowdsec/pkg/cwversion github.com/crowdsecurity/crowdsec/pkg/database github.com/crowdsecurity/crowdsec/pkg/database/ent github.com/crowdsecurity/crowdsec/pkg/database/ent/alert github.com/crowdsecurity/crowdsec/pkg/database/ent/bouncer github.com/crowdsecurity/crowdsec/pkg/database/ent/decision github.com/crowdsecurity/crowdsec/pkg/database/ent/enttest github.com/crowdsecurity/crowdsec/pkg/database/ent/event github.com/crowdsecurity/crowdsec/pkg/database/ent/hook github.com/crowdsecurity/crowdsec/pkg/database/ent/machine github.com/crowdsecurity/crowdsec/pkg/database/ent/meta github.com/crowdsecurity/crowdsec/pkg/database/ent/migrate github.com/crowdsecurity/crowdsec/pkg/database/ent/predicate github.com/crowdsecurity/crowdsec/pkg/database/ent/runtime github.com/crowdsecurity/crowdsec/pkg/database/ent/schema github.com/crowdsecurity/crowdsec/pkg/exprhelpers github.com/crowdsecurity/crowdsec/pkg/hubtest github.com/crowdsecurity/crowdsec/pkg/leakybucket github.com/crowdsecurity/crowdsec/pkg/metabase github.com/crowdsecurity/crowdsec/pkg/models github.com/crowdsecurity/crowdsec/pkg/parser github.com/crowdsecurity/crowdsec/pkg/protobufs github.com/crowdsecurity/crowdsec/pkg/time/rate github.com/crowdsecurity/crowdsec/pkg/types github.com/crowdsecurity/crowdsec/pkg/yamlpatch github.com/crowdsecurity/crowdsec/plugins/notifications/dummy github.com/crowdsecurity/crowdsec/plugins/notifications/email github.com/crowdsecurity/crowdsec/plugins/notifications/http github.com/crowdsecurity/crowdsec/plugins/notifications/slack github.com/crowdsecurity/crowdsec/plugins/notifications/splunk 305s internal/goarch 305s internal/unsafeheader 305s internal/cpu 305s internal/abi 305s internal/bytealg 306s internal/chacha8rand 306s internal/coverage/rtcov 306s internal/godebugs 306s internal/goexperiment 306s internal/goos 306s runtime/internal/atomic 306s runtime/internal/math 306s runtime/internal/sys 306s runtime/internal/syscall 306s internal/race 306s sync/atomic 306s runtime 306s internal/itoa 306s encoding 306s math/bits 306s math 306s unicode/utf8 306s unicode 306s cmp 306s slices 306s unicode/utf16 306s log/internal 306s internal/nettrace 306s container/list 306s crypto/internal/alias 306s crypto/subtle 306s crypto/internal/boring/sig 306s vendor/golang.org/x/crypto/cryptobyte/asn1 307s vendor/golang.org/x/crypto/internal/alias 307s github.com/aws/aws-sdk-go/aws/client/metadata 307s github.com/aws/aws-sdk-go/internal/sdkmath 307s go.mongodb.org/mongo-driver/bson/bsonoptions 307s go.mongodb.org/mongo-driver/bson/bsontype 307s entgo.io/ent/schema 307s entgo.io/ent/schema/index 307s github.com/agext/levenshtein 307s github.com/google/go-cmp/cmp/internal/flags 307s entgo.io/ent/dialect/entsql 307s github.com/lib/pq/oid 307s google.golang.org/protobuf/internal/flags 307s google.golang.org/protobuf/internal/set 307s github.com/docker/docker/api 307s github.com/docker/docker/api/types/events 307s github.com/docker/docker/api/types/image 307s github.com/gin-gonic/gin/internal/bytesconv 307s github.com/go-playground/locales/currency 307s github.com/pelletier/go-toml/v2/internal/characters 307s google.golang.org/grpc/serviceconfig 307s github.com/rivo/uniseg 307s github.com/vmihailenco/msgpack/codes 307s github.com/vmihailenco/tagparser/internal 307s github.com/crowdsecurity/crowdsec/pkg/database/ent/runtime 307s github.com/slack-go/slack/internal/errorsx 309s internal/reflectlite 309s sync 309s internal/testlog 309s internal/bisect 309s errors 309s sort 309s internal/oserror 309s syscall 310s strconv 310s reflect 310s time 310s context 310s io 310s internal/syscall/unix 311s internal/poll 311s internal/safefilepath 311s internal/syscall/execenv 311s path 311s internal/fmtsort 311s io/fs 311s strings 311s os 311s bytes 311s fmt 311s encoding/binary 312s encoding/base64 312s io/ioutil 312s internal/godebug 312s path/filepath 312s flag 312s encoding/json 312s github.com/pkg/errors 312s log 312s os/exec 312s runtime/debug 312s bufio 312s math/rand 312s internal/sysinfo 312s runtime/trace 312s vendor/golang.org/x/net/dns/dnsmessage 312s testing 313s internal/singleflight 313s internal/intern 313s net/netip 313s github.com/confluentinc/bincover 313s runtime/cgo 313s golang.org/x/sys/unix 314s github.com/sirupsen/logrus 314s github.com/crowdsecurity/crowdsec/pkg/acquisition/configuration 314s encoding/hex 314s net 314s github.com/aws/aws-sdk-go/aws/awserr 314s github.com/aws/aws-sdk-go/internal/ini 314s os/user 315s github.com/aws/aws-sdk-go/internal/shareddefaults 315s github.com/aws/aws-sdk-go/internal/sync/singleflight 315s github.com/aws/aws-sdk-go/aws/credentials 315s regexp/syntax 315s regexp 316s github.com/aws/aws-sdk-go/aws/endpoints 317s github.com/coreos/go-systemd/daemon 317s github.com/aws/aws-sdk-go/internal/sdkio 317s compress/flate 317s hash 317s hash/crc32 317s compress/gzip 317s crypto 317s crypto/cipher 317s crypto/internal/boring 317s crypto/internal/randutil 317s math/big 318s crypto/rand 318s crypto/aes 318s crypto/des 318s crypto/internal/edwards25519/field 318s crypto/internal/nistec/fiat 319s embed 319s crypto/internal/nistec 319s crypto/ecdh 319s crypto/elliptic 319s crypto/internal/bigmod 319s crypto/internal/boring/bbig 319s crypto/sha512 320s encoding/asn1 320s crypto/internal/edwards25519 320s crypto/ed25519 320s crypto/hmac 320s vendor/golang.org/x/crypto/cryptobyte 320s crypto/md5 320s crypto/rc4 320s crypto/rsa 320s crypto/ecdsa 320s crypto/sha1 320s crypto/sha256 320s crypto/dsa 320s crypto/x509/pkix 320s encoding/pem 320s net/url 320s vendor/golang.org/x/crypto/chacha20 320s vendor/golang.org/x/crypto/internal/poly1305 320s crypto/x509 320s vendor/golang.org/x/sys/cpu 320s vendor/golang.org/x/crypto/chacha20poly1305 320s vendor/golang.org/x/crypto/hkdf 320s vendor/golang.org/x/text/transform 321s vendor/golang.org/x/text/unicode/bidi 321s vendor/golang.org/x/text/secure/bidirule 321s crypto/tls 321s vendor/golang.org/x/text/unicode/norm 321s vendor/golang.org/x/net/idna 322s net/textproto 322s vendor/golang.org/x/net/http/httpguts 322s vendor/golang.org/x/net/http/httpproxy 322s vendor/golang.org/x/net/http2/hpack 322s mime 322s mime/quotedprintable 322s mime/multipart 322s net/http/internal 322s net/http/httptrace 322s net/http/internal/ascii 322s github.com/jmespath/go-jmespath 322s net/http 323s github.com/aws/aws-sdk-go/aws/awsutil 323s github.com/aws/aws-sdk-go/internal/sdkrand 323s github.com/aws/aws-sdk-go/aws/credentials/processcreds 323s github.com/aws/aws-sdk-go/internal/strings 323s encoding/xml 323s github.com/aws/aws-sdk-go/internal/sdkuri 323s github.com/antonmedv/expr/file 323s github.com/antonmedv/expr/ast 324s github.com/antonmedv/expr/vm 324s github.com/antonmedv/expr/conf 324s github.com/antonmedv/expr/parser/lexer 324s github.com/antonmedv/expr/parser 324s github.com/antonmedv/expr/checker 325s github.com/antonmedv/expr/compiler 325s github.com/antonmedv/expr/optimizer 325s github.com/antonmedv/expr 325s database/sql/driver 325s html 325s github.com/asaskevich/govalidator 325s github.com/aws/aws-sdk-go/aws 325s github.com/aws/aws-sdk-go/aws/request 325s net/http/httputil 326s github.com/aws/aws-sdk-go/aws/corehandlers 326s github.com/aws/aws-sdk-go/aws/client 326s github.com/aws/aws-sdk-go/aws/auth/bearer 326s github.com/aws/aws-sdk-go/private/protocol 326s github.com/aws/aws-sdk-go/aws/csm 326s github.com/aws/aws-sdk-go/private/protocol/rest 326s github.com/aws/aws-sdk-go/private/protocol/json/jsonutil 326s github.com/aws/aws-sdk-go/aws/signer/v4 326s github.com/aws/aws-sdk-go/private/protocol/jsonrpc 326s github.com/aws/aws-sdk-go/private/protocol/restjson 326s github.com/aws/aws-sdk-go/private/protocol/query/queryutil 326s github.com/aws/aws-sdk-go/service/sso 326s github.com/aws/aws-sdk-go/service/ssooidc 326s github.com/aws/aws-sdk-go/service/sso/ssoiface 326s github.com/aws/aws-sdk-go/private/protocol/xml/xmlutil 326s github.com/aws/aws-sdk-go/aws/credentials/ssocreds 326s github.com/aws/aws-sdk-go/private/protocol/query 326s github.com/aws/aws-sdk-go/aws/ec2metadata 326s github.com/aws/aws-sdk-go/service/sts 326s github.com/aws/aws-sdk-go/aws/credentials/ec2rolecreds 327s github.com/aws/aws-sdk-go/aws/credentials/endpointcreds 327s github.com/aws/aws-sdk-go/aws/defaults 327s github.com/aws/aws-sdk-go/service/sts/stsiface 327s github.com/aws/aws-sdk-go/service/cloudwatchlogs 327s github.com/aws/aws-sdk-go/aws/credentials/stscreds 327s github.com/aws/aws-sdk-go/aws/session 327s github.com/go-openapi/errors 327s github.com/mitchellh/mapstructure 328s github.com/oklog/ulid 328s go.mongodb.org/mongo-driver/bson/primitive 328s go.mongodb.org/mongo-driver/x/bsonx/bsoncore 328s go.mongodb.org/mongo-driver/bson/bsonrw 328s net/mail 328s github.com/josharian/intern 328s github.com/mailru/easyjson/jlexer 329s github.com/mailru/easyjson/buffer 329s github.com/mailru/easyjson/jwriter 329s gopkg.in/yaml.v3 329s go.mongodb.org/mongo-driver/bson/bsoncodec 330s github.com/go-openapi/swag 330s go.mongodb.org/mongo-driver/bson 330s github.com/go-openapi/strfmt 330s github.com/go-openapi/analysis/internal/debug 330s internal/saferio 330s encoding/gob 330s github.com/go-openapi/jsonpointer 331s github.com/PuerkitoBio/urlesc 331s golang.org/x/text/transform 331s golang.org/x/text/unicode/bidi 331s golang.org/x/text/unicode/norm 331s golang.org/x/text/secure/bidirule 331s golang.org/x/text/width 331s gopkg.in/yaml.v2 331s golang.org/x/net/idna 332s github.com/PuerkitoBio/purell 332s github.com/go-openapi/jsonreference 332s github.com/go-openapi/spec 332s github.com/go-openapi/loads/vendor/github.com/go-openapi/swag 332s github.com/hashicorp/go-version 332s github.com/crowdsecurity/crowdsec/pkg/cwversion 332s github.com/crowdsecurity/grokky 332s gopkg.in/natefinch/lumberjack.v2 332s github.com/go-openapi/analysis/internal/flatten/normalize 332s github.com/go-openapi/analysis/internal/flatten/operations 332s github.com/go-openapi/analysis/internal/flatten/replace 332s github.com/go-openapi/analysis/internal/flatten/schutils 332s github.com/go-openapi/analysis/internal/flatten/sortref 332s github.com/google/go-querystring/query 332s github.com/go-openapi/analysis 332s gopkg.in/tomb.v2 333s github.com/crowdsecurity/crowdsec/pkg/yamlpatch 333s github.com/enescakir/emoji 333s github.com/go-openapi/loads 333s golang.org/x/mod/semver 333s github.com/beevik/etree 333s github.com/go-openapi/validate 333s github.com/buger/jsonparser 333s github.com/c-robinson/iplib 334s database/sql 334s github.com/crowdsecurity/crowdsec/pkg/models 334s github.com/crowdsecurity/crowdsec/pkg/types 334s github.com/google/uuid 334s github.com/crowdsecurity/crowdsec/pkg/apiclient 334s entgo.io/ent/dialect 334s github.com/crowdsecurity/crowdsec/pkg/csconfig 334s entgo.io/ent/dialect/sql 334s github.com/crowdsecurity/crowdsec/pkg/cwhub 334s entgo.io/ent/schema/edge 335s entgo.io/ent/schema/field 335s entgo.io/ent 335s entgo.io/ent/entql 335s github.com/crowdsecurity/crowdsec/pkg/database/ent/predicate 335s github.com/crowdsecurity/crowdsec/pkg/database/ent/bouncer 336s entgo.io/ent/dialect/sql/sqlgraph 336s ariga.io/atlas/sql/schema 336s text/template/parse 336s github.com/crowdsecurity/crowdsec/pkg/database/ent/alert 336s github.com/crowdsecurity/crowdsec/pkg/database/ent/decision 337s github.com/crowdsecurity/crowdsec/pkg/database/ent/event 337s github.com/crowdsecurity/crowdsec/pkg/database/ent/machine 338s github.com/crowdsecurity/crowdsec/pkg/database/ent/meta 338s text/template 338s github.com/go-openapi/inflect 338s ariga.io/atlas/sql/migrate 338s github.com/apparentlymart/go-textseg/textseg 338s github.com/mitchellh/go-wordwrap 338s github.com/zclconf/go-cty/cty/set 338s hash/crc64 338s github.com/zclconf/go-cty/cty 338s github.com/google/go-cmp/cmp/internal/diff 338s github.com/google/go-cmp/cmp/internal/function 338s github.com/google/go-cmp/cmp/internal/value 338s github.com/google/go-cmp/cmp 339s encoding/csv 339s github.com/zclconf/go-cty/cty/convert 339s github.com/zclconf/go-cty/cty/function 339s hash/fnv 339s ariga.io/atlas/sql/internal/sqlx 339s github.com/hashicorp/hcl/v2 339s github.com/zclconf/go-cty/cty/gocty 339s github.com/hashicorp/hcl/v2/ext/customdecode 339s github.com/zclconf/go-cty/cty/json 340s ariga.io/atlas/sql/mysql/internal/mysqlversion 340s ariga.io/atlas/sql/sqltool 340s github.com/crowdsecurity/crowdsec/pkg/database/ent/schema 340s github.com/zclconf/go-cty/cty/function/stdlib 340s github.com/davecgh/go-spew/spew 340s github.com/robfig/cron 340s golang.org/x/sync/semaphore 340s golang.org/x/sync/singleflight 340s github.com/go-co-op/gocron 340s github.com/hashicorp/hcl/v2/hclsyntax 341s github.com/go-sql-driver/mysql 341s github.com/jackc/chunkreader/v2 341s github.com/jackc/pgconn/internal/ctxwatch 341s github.com/jackc/pgio 341s github.com/jackc/pgpassfile 341s github.com/jackc/pgproto3/v2 341s github.com/hashicorp/hcl/v2/hclwrite 342s github.com/hashicorp/hcl/v2/json 342s github.com/hashicorp/hcl/v2/gohcl 342s github.com/hashicorp/hcl/v2/hclparse 342s github.com/jackc/pgservicefile 342s ariga.io/atlas/schemahcl 342s golang.org/x/crypto/pbkdf2 342s golang.org/x/text/internal/tag 342s golang.org/x/text/internal/language 342s golang.org/x/text/internal/language/compact 343s golang.org/x/text/language 343s ariga.io/atlas/sql/sqlspec 343s ariga.io/atlas/sql/internal/specutil 343s ariga.io/atlas/sql/sqlclient 343s golang.org/x/text/internal 343s golang.org/x/text/cases 343s ariga.io/atlas/sql/mysql 343s ariga.io/atlas/sql/postgres 344s ariga.io/atlas/sql/sqlite 344s golang.org/x/text/runes 344s golang.org/x/text/secure/precis 344s entgo.io/ent/dialect/sql/schema 344s github.com/jackc/pgconn 345s github.com/jackc/pgtype 345s github.com/crowdsecurity/crowdsec/pkg/database/ent/migrate 345s github.com/crowdsecurity/crowdsec/pkg/database/ent 348s github.com/jackc/pgconn/stmtcache 348s github.com/jackc/pgx/v4/internal/sanitize 349s github.com/jackc/pgx/v4 349s github.com/jackc/pgx/v4/stdlib 349s github.com/lib/pq/scram 349s github.com/lib/pq 350s github.com/mattn/go-sqlite3 350s golang.org/x/crypto/blowfish 350s golang.org/x/crypto/bcrypt 350s github.com/crowdsecurity/crowdsec/pkg/time/rate 350s github.com/goombaio/namegenerator 350s github.com/mohae/deepcopy 350s expvar 350s github.com/beorn7/perks/quantile 350s github.com/cespare/xxhash 350s google.golang.org/protobuf/internal/detrand 350s google.golang.org/protobuf/internal/errors 350s google.golang.org/protobuf/encoding/protowire 350s google.golang.org/protobuf/internal/pragma 350s google.golang.org/protobuf/reflect/protoreflect 351s google.golang.org/protobuf/internal/descfmt 351s google.golang.org/protobuf/internal/descopts 351s google.golang.org/protobuf/internal/editiondefaults 351s go/token 351s google.golang.org/protobuf/internal/strs 351s google.golang.org/protobuf/internal/encoding/text 351s google.golang.org/protobuf/internal/encoding/defval 351s google.golang.org/protobuf/internal/encoding/messageset 351s google.golang.org/protobuf/internal/genid 351s google.golang.org/protobuf/internal/order 351s google.golang.org/protobuf/reflect/protoregistry 351s google.golang.org/protobuf/runtime/protoiface 351s google.golang.org/protobuf/proto 352s google.golang.org/protobuf/internal/filedesc 352s google.golang.org/protobuf/encoding/prototext 352s google.golang.org/protobuf/internal/encoding/tag 352s google.golang.org/protobuf/internal/impl 354s google.golang.org/protobuf/internal/filetype 354s google.golang.org/protobuf/internal/version 354s google.golang.org/protobuf/runtime/protoimpl 354s github.com/crowdsecurity/crowdsec/pkg/database 354s google.golang.org/protobuf/types/known/timestamppb 354s github.com/prometheus/client_model/go 354s github.com/prometheus/common/model 355s runtime/metrics 355s github.com/prometheus/client_golang/prometheus/internal 355s github.com/prometheus/common/internal/bitbucket.org/ww/goautoneg 355s google.golang.org/protobuf/encoding/protodelim 355s github.com/prometheus/common/expfmt 355s github.com/crowdsecurity/crowdsec/pkg/exprhelpers 355s github.com/prometheus/procfs/internal/fs 355s github.com/prometheus/procfs/internal/util 355s github.com/prometheus/procfs 355s github.com/oschwald/maxminddb-golang 355s github.com/oschwald/geoip2-golang 355s internal/lazyregexp 355s internal/profile 356s text/tabwriter 356s runtime/pprof 356s github.com/prometheus/client_golang/prometheus 356s net/http/pprof 357s github.com/crowdsecurity/dlog 357s github.com/docker/docker/api/types/blkiodev 357s github.com/docker/docker/api/types/mount 357s github.com/docker/docker/api/types/strslice 357s github.com/docker/go-connections/nat 357s github.com/docker/go-units 357s github.com/docker/docker/api/types/container 357s github.com/docker/docker/api/types/versions 357s github.com/docker/docker/api/types/filters 357s github.com/docker/docker/api/types/network 357s github.com/opencontainers/go-digest 357s github.com/crowdsecurity/crowdsec/pkg/leakybucket 357s github.com/crowdsecurity/crowdsec/pkg/parser 357s github.com/opencontainers/image-spec/specs-go 357s github.com/crowdsecurity/crowdsec/pkg/acquisition/modules/cloudwatch 357s github.com/opencontainers/image-spec/specs-go/v1 357s github.com/docker/docker/api/types/registry 357s github.com/gogo/protobuf/proto 357s github.com/docker/distribution/digestset 357s github.com/docker/distribution/reference 358s github.com/docker/docker/api/types/time 358s github.com/docker/docker/errdefs 358s golang.org/x/net/internal/socks 358s golang.org/x/net/proxy 358s github.com/docker/go-connections/sockets 358s github.com/docker/go-connections/tlsconfig 358s github.com/fsnotify/fsnotify 358s github.com/nxadm/tail/ratelimiter 358s github.com/nxadm/tail/util 358s gopkg.in/tomb.v1 358s github.com/nxadm/tail/watch 358s github.com/nxadm/tail 358s github.com/crowdsecurity/crowdsec/pkg/acquisition/modules/file 358s github.com/crowdsecurity/crowdsec/pkg/acquisition/modules/journalctl 359s github.com/aws/aws-sdk-go/aws/arn 359s github.com/aws/aws-sdk-go/private/protocol/eventstream 359s github.com/aws/aws-sdk-go/private/protocol/eventstream/eventstreamapi 359s github.com/aws/aws-sdk-go/service/kinesis 359s github.com/docker/docker/api/types/swarm/runtime 360s github.com/docker/docker/api/types/swarm 360s github.com/docker/docker/api/types 360s github.com/docker/docker/api/types/volume 360s github.com/crowdsecurity/crowdsec/pkg/acquisition/modules/kinesis 360s github.com/docker/docker/client 360s github.com/crowdsecurity/crowdsec/pkg/acquisition/modules/syslog/internal/parser/utils 360s github.com/crowdsecurity/crowdsec/pkg/acquisition/modules/syslog/internal/parser/rfc3164 360s github.com/crowdsecurity/crowdsec/pkg/acquisition/modules/syslog/internal/parser/rfc5424 360s github.com/crowdsecurity/crowdsec/pkg/acquisition/modules/syslog/internal/server 360s github.com/crowdsecurity/crowdsec/pkg/acquisition/modules/syslog 360s github.com/crowdsecurity/crowdsec/pkg/acquisition/modules/wineventlog 360s github.com/alexliesenfeld/health 360s github.com/gin-contrib/sse 360s github.com/gin-gonic/gin/internal/json 360s github.com/go-playground/locales 360s github.com/go-playground/universal-translator 360s github.com/leodido/go-urn 360s golang.org/x/crypto/sha3 361s github.com/crowdsecurity/crowdsec/pkg/acquisition/modules/docker 361s github.com/go-playground/validator/v10 361s github.com/crowdsecurity/crowdsec/pkg/acquisition 361s github.com/pelletier/go-toml/v2/internal/danger 361s github.com/pelletier/go-toml/v2/unstable 361s github.com/pelletier/go-toml/v2/internal/tracker 361s github.com/pelletier/go-toml/v2 361s html/template 361s net/rpc 361s github.com/mattn/go-isatty 362s golang.org/x/net/http/httpguts 362s golang.org/x/net/http2/hpack 362s golang.org/x/net/http2 362s github.com/ugorji/go/codec 363s golang.org/x/net/http2/h2c 363s github.com/golang-jwt/jwt 364s golang.org/x/crypto/ocsp 364s encoding/base32 364s github.com/Masterminds/goutils 364s github.com/Masterminds/semver 364s github.com/huandu/xstrings 364s github.com/imdario/mergo 364s github.com/mitchellh/reflectwalk 364s github.com/mitchellh/copystructure 364s github.com/shopspring/decimal 365s github.com/spf13/cast 365s golang.org/x/crypto/scrypt 365s hash/adler32 365s github.com/Masterminds/sprig 365s github.com/gin-gonic/gin/binding 365s github.com/gin-gonic/gin/render 365s github.com/golang/protobuf/proto 365s github.com/gin-gonic/gin 366s github.com/appleboy/gin-jwt 366s github.com/crowdsecurity/crowdsec/pkg/apiserver/middlewares/v1 366s github.com/mattn/go-colorable 366s github.com/fatih/color 367s github.com/hashicorp/go-hclog 367s golang.org/x/net/internal/timeseries 367s google.golang.org/grpc/backoff 367s google.golang.org/grpc/internal/grpclog 367s golang.org/x/net/trace 367s google.golang.org/grpc/grpclog 367s google.golang.org/grpc/connectivity 367s google.golang.org/grpc/attributes 367s google.golang.org/grpc/internal 367s google.golang.org/grpc/internal/credentials 367s google.golang.org/grpc/metadata 367s google.golang.org/grpc/credentials 367s google.golang.org/grpc/internal/grpcrand 367s google.golang.org/grpc/codes 367s google.golang.org/grpc/encoding 367s google.golang.org/grpc/encoding/proto 367s google.golang.org/grpc/resolver 367s google.golang.org/grpc/balancer 367s google.golang.org/grpc/internal/backoff 367s google.golang.org/grpc/balancer/base 367s google.golang.org/grpc/internal/balancerload 367s github.com/golang/protobuf/ptypes/any 367s google.golang.org/grpc/balancer/roundrobin 367s github.com/golang/protobuf/ptypes/duration 367s github.com/golang/protobuf/ptypes/timestamp 367s google.golang.org/grpc/internal/grpcutil 367s github.com/golang/protobuf/ptypes 367s google.golang.org/grpc/binarylog/grpc_binarylog_v1 367s google.golang.org/genproto/googleapis/rpc/status 367s google.golang.org/grpc/internal/status 367s google.golang.org/grpc/internal/buffer 367s google.golang.org/grpc/status 367s google.golang.org/grpc/internal/channelz 367s google.golang.org/grpc/internal/binarylog 367s google.golang.org/grpc/internal/envconfig 368s google.golang.org/grpc/internal/grpcsync 368s google.golang.org/grpc/balancer/grpclb/state 368s google.golang.org/grpc/internal/resolver/dns 368s google.golang.org/grpc/internal/resolver/passthrough 368s google.golang.org/grpc/internal/serviceconfig 368s google.golang.org/grpc/internal/syscall 368s google.golang.org/grpc/keepalive 368s google.golang.org/grpc/peer 368s google.golang.org/grpc/stats 368s google.golang.org/grpc/tap 368s github.com/hashicorp/yamux 368s google.golang.org/grpc/internal/transport 368s github.com/mitchellh/go-testing-interface 368s os/signal 368s github.com/oklog/run 368s golang.org/x/net/context 368s github.com/crowdsecurity/crowdsec/pkg/csprofiles 368s github.com/prometheus/client_golang/prometheus/promhttp 368s google.golang.org/grpc 369s github.com/sirupsen/logrus/hooks/writer 369s archive/zip 369s github.com/mgutz/ansi 369s github.com/AlecAivazis/survey/core 369s github.com/hashicorp/go-plugin/internal/plugin 369s google.golang.org/grpc/health/grpc_health_v1 369s github.com/AlecAivazis/survey/terminal 369s google.golang.org/grpc/health 369s github.com/hashicorp/go-plugin 369s github.com/kballard/go-shellquote 370s golang.org/x/term 370s github.com/AlecAivazis/survey 370s github.com/crowdsecurity/crowdsec/pkg/protobufs 370s github.com/mattn/go-runewidth 370s github.com/crowdsecurity/crowdsec/pkg/csplugin 370s github.com/aquasecurity/table 370s github.com/blackfireio/osinfo 370s github.com/crowdsecurity/crowdsec/pkg/apiserver/controllers/v1 370s github.com/vmihailenco/tagparser/internal/parser 370s github.com/vmihailenco/tagparser 370s github.com/vmihailenco/msgpack 370s github.com/crowdsecurity/crowdsec/pkg/apiserver/controllers 371s github.com/crowdsecurity/crowdsec/pkg/apiserver 371s github.com/r3labs/diff/v3 371s github.com/crowdsecurity/crowdsec/cmd/crowdsec 371s github.com/crowdsecurity/crowdsec/pkg/hubtest 371s github.com/dghubble/sling 371s github.com/crowdsecurity/crowdsec/pkg/metabase 372s github.com/crowdsecurity/machineid 372s github.com/spf13/pflag 372s github.com/spf13/cobra 373s github.com/ivanpirog/coloredcobra 373s github.com/jszwec/csvutil 373s github.com/pbnjay/memory 373s github.com/matttproud/golang_protobuf_extensions/pbutil 373s github.com/prometheus/prom2json 373s github.com/russross/blackfriday/v2 374s github.com/texttheater/golang-levenshtein/levenshtein 374s github.com/pmezard/go-difflib/difflib 374s github.com/cpuguy83/go-md2man/v2/md2man 374s github.com/spf13/cobra/doc 374s net/http/internal/testcert 374s net/http/httptest 374s github.com/crowdsecurity/crowdsec/cmd/crowdsec-cli 374s github.com/stretchr/testify/assert 374s github.com/stretchr/testify/require 375s github.com/crowdsecurity/crowdsec/pkg/cstest 375s github.com/crowdsecurity/crowdsec/pkg/database/ent/enttest 375s github.com/crowdsecurity/crowdsec/pkg/database/ent/hook 375s github.com/crowdsecurity/crowdsec/plugins/notifications/dummy 376s github.com/toorop/go-dkim 376s github.com/xhit/go-simple-mail 376s github.com/crowdsecurity/crowdsec/plugins/notifications/email 377s github.com/crowdsecurity/crowdsec/plugins/notifications/http 377s github.com/gorilla/websocket/vendor/golang.org/x/net/internal/socks 377s github.com/gorilla/websocket/vendor/golang.org/x/net/proxy 377s github.com/gorilla/websocket 377s github.com/slack-go/slack/internal/backoff 377s github.com/slack-go/slack/internal/timex 377s github.com/slack-go/slack/slackutilsx 377s github.com/slack-go/slack 377s github.com/crowdsecurity/crowdsec/plugins/notifications/splunk 378s github.com/crowdsecurity/crowdsec/plugins/notifications/slack 379s make[1]: Leaving directory '/tmp/autopkgtest.cYjYB5/autopkgtest_tmp' 379s dh_auto_test -O--builddirectory=_build -O--buildsystem=golang 380s cd _build && go test -vet=off -v -p 2 github.com/crowdsecurity/crowdsec/cmd/crowdsec github.com/crowdsecurity/crowdsec/cmd/crowdsec-cli github.com/crowdsecurity/crowdsec/pkg/acquisition github.com/crowdsecurity/crowdsec/pkg/acquisition/configuration github.com/crowdsecurity/crowdsec/pkg/acquisition/modules/cloudwatch github.com/crowdsecurity/crowdsec/pkg/acquisition/modules/docker github.com/crowdsecurity/crowdsec/pkg/acquisition/modules/file github.com/crowdsecurity/crowdsec/pkg/acquisition/modules/journalctl github.com/crowdsecurity/crowdsec/pkg/acquisition/modules/kinesis github.com/crowdsecurity/crowdsec/pkg/acquisition/modules/syslog github.com/crowdsecurity/crowdsec/pkg/acquisition/modules/syslog/internal/parser/rfc3164 github.com/crowdsecurity/crowdsec/pkg/acquisition/modules/syslog/internal/parser/rfc5424 github.com/crowdsecurity/crowdsec/pkg/acquisition/modules/syslog/internal/parser/utils github.com/crowdsecurity/crowdsec/pkg/acquisition/modules/syslog/internal/server github.com/crowdsecurity/crowdsec/pkg/acquisition/modules/wineventlog github.com/crowdsecurity/crowdsec/pkg/apiclient github.com/crowdsecurity/crowdsec/pkg/apiserver github.com/crowdsecurity/crowdsec/pkg/apiserver/controllers github.com/crowdsecurity/crowdsec/pkg/apiserver/controllers/v1 github.com/crowdsecurity/crowdsec/pkg/apiserver/middlewares/v1 github.com/crowdsecurity/crowdsec/pkg/csconfig github.com/crowdsecurity/crowdsec/pkg/csplugin github.com/crowdsecurity/crowdsec/pkg/csprofiles github.com/crowdsecurity/crowdsec/pkg/cstest github.com/crowdsecurity/crowdsec/pkg/cwhub github.com/crowdsecurity/crowdsec/pkg/cwversion github.com/crowdsecurity/crowdsec/pkg/database github.com/crowdsecurity/crowdsec/pkg/database/ent github.com/crowdsecurity/crowdsec/pkg/database/ent/alert github.com/crowdsecurity/crowdsec/pkg/database/ent/bouncer github.com/crowdsecurity/crowdsec/pkg/database/ent/decision github.com/crowdsecurity/crowdsec/pkg/database/ent/enttest github.com/crowdsecurity/crowdsec/pkg/database/ent/event github.com/crowdsecurity/crowdsec/pkg/database/ent/hook github.com/crowdsecurity/crowdsec/pkg/database/ent/machine github.com/crowdsecurity/crowdsec/pkg/database/ent/meta github.com/crowdsecurity/crowdsec/pkg/database/ent/migrate github.com/crowdsecurity/crowdsec/pkg/database/ent/predicate github.com/crowdsecurity/crowdsec/pkg/database/ent/runtime github.com/crowdsecurity/crowdsec/pkg/database/ent/schema github.com/crowdsecurity/crowdsec/pkg/exprhelpers github.com/crowdsecurity/crowdsec/pkg/hubtest github.com/crowdsecurity/crowdsec/pkg/leakybucket github.com/crowdsecurity/crowdsec/pkg/metabase github.com/crowdsecurity/crowdsec/pkg/models github.com/crowdsecurity/crowdsec/pkg/parser github.com/crowdsecurity/crowdsec/pkg/protobufs github.com/crowdsecurity/crowdsec/pkg/time/rate github.com/crowdsecurity/crowdsec/pkg/types github.com/crowdsecurity/crowdsec/pkg/yamlpatch github.com/crowdsecurity/crowdsec/plugins/notifications/dummy github.com/crowdsecurity/crowdsec/plugins/notifications/email github.com/crowdsecurity/crowdsec/plugins/notifications/http github.com/crowdsecurity/crowdsec/plugins/notifications/slack github.com/crowdsecurity/crowdsec/plugins/notifications/splunk 464s ? github.com/crowdsecurity/crowdsec/cmd/crowdsec [no test files] 468s ? github.com/crowdsecurity/crowdsec/cmd/crowdsec-cli [no test files] 476s === RUN TestDataSourceConfigure 476s === RUN TestDataSourceConfigure/basic_valid_config 476s === RUN TestDataSourceConfigure/basic_debug_config 476s === RUN TestDataSourceConfigure/basic_tailmode_config 476s === RUN TestDataSourceConfigure/bad_mode_config 476s === RUN TestDataSourceConfigure/bad_type_config 476s === RUN TestDataSourceConfigure/mismatch_config 476s === RUN TestDataSourceConfigure/cant_run_error 476s --- PASS: TestDataSourceConfigure (0.00s) 476s --- PASS: TestDataSourceConfigure/basic_valid_config (0.00s) 476s --- PASS: TestDataSourceConfigure/basic_debug_config (0.00s) 476s --- PASS: TestDataSourceConfigure/basic_tailmode_config (0.00s) 476s --- PASS: TestDataSourceConfigure/bad_mode_config (0.00s) 476s --- PASS: TestDataSourceConfigure/bad_type_config (0.00s) 476s --- PASS: TestDataSourceConfigure/mismatch_config (0.00s) 476s --- PASS: TestDataSourceConfigure/cant_run_error (0.00s) 476s === RUN TestLoadAcquisitionFromFile 476s === RUN TestLoadAcquisitionFromFile/non_existent_file 476s time="2024-07-12T13:49:44Z" level=info msg="loading acquisition file : does_not_exist" 476s === RUN TestLoadAcquisitionFromFile/invalid_yaml_file 476s time="2024-07-12T13:49:44Z" level=info msg="loading acquisition file : test_files/badyaml.yaml" 476s === RUN TestLoadAcquisitionFromFile/invalid_empty_yaml 476s time="2024-07-12T13:49:44Z" level=info msg="loading acquisition file : test_files/emptyitem.yaml" 476s === RUN TestLoadAcquisitionFromFile/basic_valid 476s time="2024-07-12T13:49:44Z" level=info msg="loading acquisition file : test_files/basic_filemode.yaml" 476s === RUN TestLoadAcquisitionFromFile/missing_labels 476s time="2024-07-12T13:49:44Z" level=info msg="loading acquisition file : test_files/missing_labels.yaml" 476s === RUN TestLoadAcquisitionFromFile/backward_compat 476s time="2024-07-12T13:49:44Z" level=info msg="loading acquisition file : test_files/backward_compat.yaml" 476s === RUN TestLoadAcquisitionFromFile/bad_type 476s time="2024-07-12T13:49:44Z" level=info msg="loading acquisition file : test_files/bad_source.yaml" 476s === RUN TestLoadAcquisitionFromFile/invalid_filetype_config 476s time="2024-07-12T13:49:44Z" level=info msg="loading acquisition file : test_files/bad_filetype.yaml" 476s --- PASS: TestLoadAcquisitionFromFile (0.00s) 476s --- PASS: TestLoadAcquisitionFromFile/non_existent_file (0.00s) 476s --- PASS: TestLoadAcquisitionFromFile/invalid_yaml_file (0.00s) 476s --- PASS: TestLoadAcquisitionFromFile/invalid_empty_yaml (0.00s) 476s --- PASS: TestLoadAcquisitionFromFile/basic_valid (0.00s) 476s --- PASS: TestLoadAcquisitionFromFile/missing_labels (0.00s) 476s --- PASS: TestLoadAcquisitionFromFile/backward_compat (0.00s) 476s --- PASS: TestLoadAcquisitionFromFile/bad_type (0.00s) 476s --- PASS: TestLoadAcquisitionFromFile/invalid_filetype_config (0.00s) 476s === RUN TestStartAcquisitionCat 476s --- PASS: TestStartAcquisitionCat (1.00s) 476s === RUN TestStartAcquisitionTail 476s --- PASS: TestStartAcquisitionTail (2.00s) 476s === RUN TestStartAcquisitionTailError 476s --- PASS: TestStartAcquisitionTailError (2.00s) 476s === RUN TestConfigureByDSN 476s === RUN TestConfigureByDSN/baddsn 476s === RUN TestConfigureByDSN/foobar://toto 476s === RUN TestConfigureByDSN/mockdsn://test_expect 476s === RUN TestConfigureByDSN/mockdsn://bad 476s --- PASS: TestConfigureByDSN (0.00s) 476s --- PASS: TestConfigureByDSN/baddsn (0.00s) 476s --- PASS: TestConfigureByDSN/foobar://toto (0.00s) 476s --- PASS: TestConfigureByDSN/mockdsn://test_expect (0.00s) 476s --- PASS: TestConfigureByDSN/mockdsn://bad (0.00s) 476s PASS 476s ok github.com/crowdsecurity/crowdsec/pkg/acquisition 5.032s 476s ? github.com/crowdsecurity/crowdsec/pkg/acquisition/configuration [no test files] 476s ? github.com/crowdsecurity/crowdsec/pkg/acquisition/modules/cloudwatch [no test files] 476s ? github.com/crowdsecurity/crowdsec/pkg/acquisition/modules/docker [no test files] 482s === RUN TestBadConfiguration 482s === RUN TestBadConfiguration/extra_configuration_key 482s === RUN TestBadConfiguration/missing_filenames 482s === RUN TestBadConfiguration/glob_syntax_error 482s === RUN TestBadConfiguration/bad_exclude_regexp 482s --- PASS: TestBadConfiguration (0.00s) 482s --- PASS: TestBadConfiguration/extra_configuration_key (0.00s) 482s --- PASS: TestBadConfiguration/missing_filenames (0.00s) 482s --- PASS: TestBadConfiguration/glob_syntax_error (0.00s) 482s --- PASS: TestBadConfiguration/bad_exclude_regexp (0.00s) 482s === RUN TestConfigureDSN 482s === RUN TestConfigureDSN/asd:// 482s === RUN TestConfigureDSN/file:// 482s === RUN TestConfigureDSN/file:///etc/passwd?log_level=warn 482s === RUN TestConfigureDSN/file:///etc/passwd?log_level=foobar 482s --- PASS: TestConfigureDSN (0.00s) 482s --- PASS: TestConfigureDSN/asd:// (0.00s) 482s --- PASS: TestConfigureDSN/file:// (0.00s) 482s --- PASS: TestConfigureDSN/file:///etc/passwd?log_level=warn (0.00s) 482s --- PASS: TestConfigureDSN/file:///etc/passwd?log_level=foobar (0.00s) 482s === RUN TestOneShot 482s === RUN TestOneShot/permission_denied 482s === RUN TestOneShot/ignored_directory 482s === RUN TestOneShot/glob_syntax_error 482s === RUN TestOneShot/no_matching_files 482s === RUN TestOneShot/test.log 482s === RUN TestOneShot/test.log.gz 482s === RUN TestOneShot/unexpected_end_of_gzip_stream 482s === RUN TestOneShot/deleted_file 482s --- PASS: TestOneShot (0.00s) 482s --- PASS: TestOneShot/permission_denied (0.00s) 482s --- PASS: TestOneShot/ignored_directory (0.00s) 482s --- PASS: TestOneShot/glob_syntax_error (0.00s) 482s --- PASS: TestOneShot/no_matching_files (0.00s) 482s --- PASS: TestOneShot/test.log (0.00s) 482s --- PASS: TestOneShot/test.log.gz (0.00s) 482s --- PASS: TestOneShot/unexpected_end_of_gzip_stream (0.00s) 482s --- PASS: TestOneShot/deleted_file (0.00s) 482s === RUN TestLiveAcquisition 482s === RUN TestLiveAcquisition/PermissionDenied 482s === RUN TestLiveAcquisition/Directory 482s === RUN TestLiveAcquisition/badPattern 482s === RUN TestLiveAcquisition/basicGlob 482s === RUN TestLiveAcquisition/GlobInotify 482s === RUN TestLiveAcquisition/GlobInotifyChmod 482s === RUN TestLiveAcquisition/InotifyMkDir 482s --- PASS: TestLiveAcquisition (5.01s) 482s --- PASS: TestLiveAcquisition/PermissionDenied (0.00s) 482s --- PASS: TestLiveAcquisition/Directory (0.00s) 482s --- PASS: TestLiveAcquisition/badPattern (0.00s) 482s --- PASS: TestLiveAcquisition/basicGlob (1.00s) 482s --- PASS: TestLiveAcquisition/GlobInotify (1.00s) 482s --- PASS: TestLiveAcquisition/GlobInotifyChmod (2.00s) 482s --- PASS: TestLiveAcquisition/InotifyMkDir (1.00s) 482s === RUN TestExclusion 482s --- PASS: TestExclusion (0.00s) 482s PASS 482s ok github.com/crowdsecurity/crowdsec/pkg/acquisition/modules/file 5.029s 483s === RUN TestBadConfiguration 483s --- PASS: TestBadConfiguration (0.00s) 483s === RUN TestConfigureDSN 483s --- PASS: TestConfigureDSN (0.00s) 483s === RUN TestOneShot 483s --- PASS: TestOneShot (0.06s) 483s === RUN TestStreaming 483s journalctl_test.go:181: unreliable test: https://github.com/crowdsecurity/crowdsec/issues/2352 483s --- SKIP: TestStreaming (0.00s) 483s PASS 483s ok github.com/crowdsecurity/crowdsec/pkg/acquisition/modules/journalctl 0.077s 483s ? github.com/crowdsecurity/crowdsec/pkg/acquisition/modules/kinesis [no test files] 491s === RUN TestConfigure 491s time="2024-07-12T13:49:57Z" level=info msg="Starting syslog datasource configuration" type=syslog 491s time="2024-07-12T13:49:57Z" level=info msg="Starting syslog datasource configuration" type=syslog 491s time="2024-07-12T13:49:57Z" level=info msg="Starting syslog datasource configuration" type=syslog 491s time="2024-07-12T13:49:57Z" level=info msg="Starting syslog datasource configuration" type=syslog 491s time="2024-07-12T13:49:57Z" level=info msg="Starting syslog datasource configuration" type=syslog 491s --- PASS: TestConfigure (0.00s) 491s === RUN TestStreamingAcquisition 491s === RUN TestStreamingAcquisition/invalid_msgs 491s time="2024-07-12T13:49:57Z" level=info msg="Starting syslog datasource configuration" type=syslog 491s time="2024-07-12T13:49:57Z" level=error msg="could not parse message: PRI must start with '<'" client=127.0.0.1 type=syslog 491s time="2024-07-12T13:49:57Z" level=error msg="could not parse message: PRI must start with '<'" client=127.0.0.1 type=syslog 491s time="2024-07-12T13:49:57Z" level=error msg="could not parse message: PRI must start with '<'" client=127.0.0.1 type=syslog 491s time="2024-07-12T13:49:59Z" level=info msg="Syslog datasource is dying" type=syslog 491s time="2024-07-12T13:50:00Z" level=info msg="Syslog server tomb is dying" syslog=internal type=syslog 491s time="2024-07-12T13:50:00Z" level=error msg="could not parse message: syslog line is empty" client= type=syslog 491s time="2024-07-12T13:50:00Z" level=info msg="Syslog server has exited" type=syslog 491s === RUN TestStreamingAcquisition/RFC5424 491s time="2024-07-12T13:50:00Z" level=info msg="Starting syslog datasource configuration" type=syslog 491s time="2024-07-12T13:50:02Z" level=info msg="Syslog datasource is dying" type=syslog 491s time="2024-07-12T13:50:02Z" level=info msg="Syslog server tomb is dying" syslog=internal type=syslog 491s time="2024-07-12T13:50:02Z" level=error msg="could not parse message: syslog line is empty" client= type=syslog 491s time="2024-07-12T13:50:02Z" level=info msg="Syslog server has exited" type=syslog 491s === RUN TestStreamingAcquisition/RFC3164 491s time="2024-07-12T13:50:02Z" level=info msg="Starting syslog datasource configuration" type=syslog 491s time="2024-07-12T13:50:02Z" level=error msg="could not parse message: version must be 1" client=127.0.0.1 type=syslog 491s time="2024-07-12T13:50:04Z" level=info msg="Syslog datasource is dying" type=syslog 491s time="2024-07-12T13:50:04Z" level=info msg="Syslog server tomb is dying" syslog=internal type=syslog 491s time="2024-07-12T13:50:04Z" level=info msg="Syslog server has exited" type=syslog 491s === RUN TestStreamingAcquisition/privileged_port 491s time="2024-07-12T13:50:04Z" level=info msg="Starting syslog datasource configuration" type=syslog 491s --- PASS: TestStreamingAcquisition (6.02s) 491s --- PASS: TestStreamingAcquisition/invalid_msgs (2.01s) 491s --- PASS: TestStreamingAcquisition/RFC5424 (2.01s) 491s --- PASS: TestStreamingAcquisition/RFC3164 (2.01s) 491s --- PASS: TestStreamingAcquisition/privileged_port (0.00s) 491s PASS 491s ok github.com/crowdsecurity/crowdsec/pkg/acquisition/modules/syslog 6.037s 492s === RUN TestPri 492s === RUN TestPri/<0> 492s === RUN TestPri/<19> 492s === RUN TestPri/<200> 492s === RUN TestPri/<4999> 492s === RUN TestPri/<123 492s === RUN TestPri/123> 492s === RUN TestPri/ 492s --- PASS: TestPri (0.00s) 492s --- PASS: TestPri/<0> (0.00s) 492s --- PASS: TestPri/<19> (0.00s) 492s --- PASS: TestPri/<200> (0.00s) 492s --- PASS: TestPri/<4999> (0.00s) 492s --- PASS: TestPri/<123 (0.00s) 492s --- PASS: TestPri/123> (0.00s) 492s --- PASS: TestPri/ (0.00s) 492s === RUN TestTimestamp 492s === RUN TestTimestamp/May_20_09:33:54 492s === RUN TestTimestamp/May_20_09:33:54#01 492s === RUN TestTimestamp/May_20_09:33:54_2022 492s === RUN TestTimestamp/May__1_09:33:54_2022 492s === RUN TestTimestamp/May_01_09:33:54_2021 492s === RUN TestTimestamp/foobar 492s --- PASS: TestTimestamp (0.00s) 492s --- PASS: TestTimestamp/May_20_09:33:54 (0.00s) 492s --- PASS: TestTimestamp/May_20_09:33:54#01 (0.00s) 492s --- PASS: TestTimestamp/May_20_09:33:54_2022 (0.00s) 492s --- PASS: TestTimestamp/May__1_09:33:54_2022 (0.00s) 492s --- PASS: TestTimestamp/May_01_09:33:54_2021 (0.00s) 492s --- PASS: TestTimestamp/foobar (0.00s) 492s === RUN TestHostname 492s === RUN TestHostname/127.0.0.1 492s === RUN TestHostname/::1 492s === RUN TestHostname/foo.-bar 492s === RUN TestHostname/foo-.bar 492s === RUN TestHostname/foo123.bar 492s === RUN TestHostname/a.. 492s === RUN TestHostname/foo.bar 492s === RUN TestHostname/foo,bar 492s === RUN TestHostname/foo,bar#01 492s === RUN TestHostname/#00 492s === RUN TestHostname/. 492s === RUN TestHostname/aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa 492s === RUN TestHostname/aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.bla 492s === RUN TestHostname/aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.bla#01 492s === RUN TestHostname/a.foo- 492s --- PASS: TestHostname (0.00s) 492s --- PASS: TestHostname/127.0.0.1 (0.00s) 492s --- PASS: TestHostname/::1 (0.00s) 492s --- PASS: TestHostname/foo.-bar (0.00s) 492s --- PASS: TestHostname/foo-.bar (0.00s) 492s --- PASS: TestHostname/foo123.bar (0.00s) 492s --- PASS: TestHostname/a.. (0.00s) 492s --- PASS: TestHostname/foo.bar (0.00s) 492s --- PASS: TestHostname/foo,bar (0.00s) 492s --- PASS: TestHostname/foo,bar#01 (0.00s) 492s --- PASS: TestHostname/#00 (0.00s) 492s --- PASS: TestHostname/. (0.00s) 492s --- PASS: TestHostname/aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa (0.00s) 492s --- PASS: TestHostname/aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.bla (0.00s) 492s --- PASS: TestHostname/aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.bla#01 (0.00s) 492s --- PASS: TestHostname/a.foo- (0.00s) 492s === RUN TestTag 492s === RUN TestTag/foobar 492s === RUN TestTag/foobar[42] 492s === RUN TestTag/#00 492s === RUN TestTag/foobar[ 492s === RUN TestTag/foobar[42 492s === RUN TestTag/foobar[asd] 492s --- PASS: TestTag (0.00s) 492s --- PASS: TestTag/foobar (0.00s) 492s --- PASS: TestTag/foobar[42] (0.00s) 492s --- PASS: TestTag/#00 (0.00s) 492s --- PASS: TestTag/foobar[ (0.00s) 492s --- PASS: TestTag/foobar[42 (0.00s) 492s --- PASS: TestTag/foobar[asd] (0.00s) 492s === RUN TestMessage 492s === RUN TestMessage/foobar:_pouet 492s === RUN TestMessage/foobar[42]:_test 492s === RUN TestMessage/foobar[123]:_this_is_a_test 492s === RUN TestMessage/foobar[123]:_ 492s === RUN TestMessage/foobar[123]: 492s --- PASS: TestMessage (0.00s) 492s --- PASS: TestMessage/foobar:_pouet (0.00s) 492s --- PASS: TestMessage/foobar[42]:_test (0.00s) 492s --- PASS: TestMessage/foobar[123]:_this_is_a_test (0.00s) 492s --- PASS: TestMessage/foobar[123]:_ (0.00s) 492s --- PASS: TestMessage/foobar[123]: (0.00s) 492s === RUN TestParse 492s === RUN TestParse/<12>May_20_09:33:54_UDMPRO,a2edd0c6ae48,udm-1.10.0.3686_kernel:_foo 492s === RUN TestParse/<12>May_20_09:33:54_UDMPRO,a2edd0c6ae48,udm-1.10.0.3686_kernel:_foo#01 492s === RUN TestParse/<12>May_20_09:33:54_UDMPRO,a2edd0c6ae48,udm-1.10.0.3686_kernel:_foo#02 492s === RUN TestParse/foobar 492s === RUN TestParse/<12> 492s === RUN TestParse/<12_May_02_09:33:54_foo.bar 492s === RUN TestParse/<12>May_02_09:33:54 492s === RUN TestParse/<12>May_02_09:33:54_foo.bar 492s === RUN TestParse/<12>May_02_09:33:54_foo.bar_bla[42 492s === RUN TestParse/<12>May_02_09:33:54_foo.bar_bla[42] 492s === RUN TestParse/<12>May_02_09:33:54_foo.bar_bla[42]:___ 492s === RUN TestParse/<12>May_02_09:33:54_foo.bar_bla 492s === RUN TestParse/<12>May_02_09:33:54_foo.bar_bla: 492s === RUN TestParse/#00 492s === RUN TestParse/<13>1_2021-05-18T11:58:40.828081+02:00_mantis_sshd_49340_-_[timeQuality_isSynced="0"_tzKnown="1"]_blabla 492s === RUN TestParse/<46>Jun__2_06:55:39_localhost_haproxy[27213]:_Connect_from_100.100.100.99:52611_to_100.100.100.99:443_(https_shared-merged/HTTP)\\n_10.0.0.1} 492s === RUN TestParse/<46>Jun__2_06:55:39_2022_localhost_haproxy[27213]:_Connect_from_100.100.100.99:52611_to_100.100.100.99:443_(https_shared-merged/HTTP)\\n_10.0.0.1} 492s --- PASS: TestParse (0.00s) 492s --- PASS: TestParse/<12>May_20_09:33:54_UDMPRO,a2edd0c6ae48,udm-1.10.0.3686_kernel:_foo (0.00s) 492s --- PASS: TestParse/<12>May_20_09:33:54_UDMPRO,a2edd0c6ae48,udm-1.10.0.3686_kernel:_foo#01 (0.00s) 492s --- PASS: TestParse/<12>May_20_09:33:54_UDMPRO,a2edd0c6ae48,udm-1.10.0.3686_kernel:_foo#02 (0.00s) 492s --- PASS: TestParse/foobar (0.00s) 492s --- PASS: TestParse/<12> (0.00s) 492s --- PASS: TestParse/<12_May_02_09:33:54_foo.bar (0.00s) 492s --- PASS: TestParse/<12>May_02_09:33:54 (0.00s) 492s --- PASS: TestParse/<12>May_02_09:33:54_foo.bar (0.00s) 492s --- PASS: TestParse/<12>May_02_09:33:54_foo.bar_bla[42 (0.00s) 492s --- PASS: TestParse/<12>May_02_09:33:54_foo.bar_bla[42] (0.00s) 492s --- PASS: TestParse/<12>May_02_09:33:54_foo.bar_bla[42]:___ (0.00s) 492s --- PASS: TestParse/<12>May_02_09:33:54_foo.bar_bla (0.00s) 492s --- PASS: TestParse/<12>May_02_09:33:54_foo.bar_bla: (0.00s) 492s --- PASS: TestParse/#00 (0.00s) 492s --- PASS: TestParse/<13>1_2021-05-18T11:58:40.828081+02:00_mantis_sshd_49340_-_[timeQuality_isSynced="0"_tzKnown="1"]_blabla (0.00s) 492s --- PASS: TestParse/<46>Jun__2_06:55:39_localhost_haproxy[27213]:_Connect_from_100.100.100.99:52611_to_100.100.100.99:443_(https_shared-merged/HTTP)\\n_10.0.0.1} (0.00s) 492s --- PASS: TestParse/<46>Jun__2_06:55:39_2022_localhost_haproxy[27213]:_Connect_from_100.100.100.99:52611_to_100.100.100.99:443_(https_shared-merged/HTTP)\\n_10.0.0.1} (0.00s) 492s PASS 492s ok github.com/crowdsecurity/crowdsec/pkg/acquisition/modules/syslog/internal/parser/rfc3164 0.004s 492s === RUN TestPri 492s === RUN TestPri/<0> 492s === RUN TestPri/<19> 492s === RUN TestPri/<200> 492s === RUN TestPri/<4999> 492s === RUN TestPri/<123 492s === RUN TestPri/123> 492s === RUN TestPri/ 492s --- PASS: TestPri (0.00s) 492s --- PASS: TestPri/<0> (0.00s) 492s --- PASS: TestPri/<19> (0.00s) 492s --- PASS: TestPri/<200> (0.00s) 492s --- PASS: TestPri/<4999> (0.00s) 492s --- PASS: TestPri/<123 (0.00s) 492s --- PASS: TestPri/123> (0.00s) 492s --- PASS: TestPri/ (0.00s) 492s === RUN TestHostname 492s === RUN TestHostname/127.0.0.1 492s === RUN TestHostname/::1 492s === RUN TestHostname/- 492s === RUN TestHostname/foo.-bar 492s === RUN TestHostname/foo-.bar 492s === RUN TestHostname/foo123.bar 492s === RUN TestHostname/a.. 492s === RUN TestHostname/foo.bar 492s === RUN TestHostname/foo,bar 492s === RUN TestHostname/foo,bar#01 492s === RUN TestHostname/. 492s === RUN TestHostname/aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa 492s === RUN TestHostname/aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.bla 492s === RUN TestHostname/aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.bla#01 492s === RUN TestHostname/a.foo- 492s --- PASS: TestHostname (0.00s) 492s --- PASS: TestHostname/127.0.0.1 (0.00s) 492s --- PASS: TestHostname/::1 (0.00s) 492s --- PASS: TestHostname/- (0.00s) 492s --- PASS: TestHostname/foo.-bar (0.00s) 492s --- PASS: TestHostname/foo-.bar (0.00s) 492s --- PASS: TestHostname/foo123.bar (0.00s) 492s --- PASS: TestHostname/a.. (0.00s) 492s --- PASS: TestHostname/foo.bar (0.00s) 492s --- PASS: TestHostname/foo,bar (0.00s) 492s --- PASS: TestHostname/foo,bar#01 (0.00s) 492s --- PASS: TestHostname/. (0.00s) 492s --- PASS: TestHostname/aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa (0.00s) 492s --- PASS: TestHostname/aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.bla (0.00s) 492s --- PASS: TestHostname/aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.bla#01 (0.00s) 492s --- PASS: TestHostname/a.foo- (0.00s) 492s === RUN TestParse 492s === RUN TestParse/valid_msg 492s === RUN TestParse/valid_msg_with_msgid 492s === RUN TestParse/valid_msg_with_repeating_SD 492s === RUN TestParse/invalid_SD 492s === RUN TestParse/invalid_version 492s === RUN TestParse/invalid_message 492s === RUN TestParse/valid_msg_with_empty_fields 492s === RUN TestParse/valid_msg_with_empty_fields#01 492s === RUN TestParse/valid_msg_with_escaped_SD 492s === RUN TestParse/valid_complex_msg 492s === RUN TestParse/partial_message 492s === RUN TestParse/partial_message#01 492s --- PASS: TestParse (0.00s) 492s --- PASS: TestParse/valid_msg (0.00s) 492s --- PASS: TestParse/valid_msg_with_msgid (0.00s) 492s --- PASS: TestParse/valid_msg_with_repeating_SD (0.00s) 492s --- PASS: TestParse/invalid_SD (0.00s) 492s --- PASS: TestParse/invalid_version (0.00s) 492s --- PASS: TestParse/invalid_message (0.00s) 492s --- PASS: TestParse/valid_msg_with_empty_fields (0.00s) 492s --- PASS: TestParse/valid_msg_with_empty_fields#01 (0.00s) 492s --- PASS: TestParse/valid_msg_with_escaped_SD (0.00s) 492s --- PASS: TestParse/valid_complex_msg (0.00s) 492s --- PASS: TestParse/partial_message (0.00s) 492s --- PASS: TestParse/partial_message#01 (0.00s) 492s PASS 492s ok github.com/crowdsecurity/crowdsec/pkg/acquisition/modules/syslog/internal/parser/rfc5424 0.004s 492s ? github.com/crowdsecurity/crowdsec/pkg/acquisition/modules/syslog/internal/parser/utils [no test files] 492s ? github.com/crowdsecurity/crowdsec/pkg/acquisition/modules/syslog/internal/server [no test files] 492s ? github.com/crowdsecurity/crowdsec/pkg/acquisition/modules/wineventlog [no test files] 494s === RUN TestAlertsListAsMachine 494s time="2024-07-12T13:50:05Z" level=info msg="URL is http://127.0.0.1:34379" 494s time="2024-07-12T13:50:05Z" level=debug msg="auth-jwt(auth): POST http://127.0.0.1:34379/v1/watchers/login" 494s time="2024-07-12T13:50:05Z" level=debug msg="auth-jwt : http 200" 494s time="2024-07-12T13:50:05Z" level=debug msg="token oklol will expire on 2030-01-02 15:04:05 +0000 UTC" 494s time="2024-07-12T13:50:05Z" level=debug msg="req-jwt: GET http://127.0.0.1:34379/v1/alerts" 494s time="2024-07-12T13:50:05Z" level=debug msg="resp-jwt: 200" 494s time="2024-07-12T13:50:05Z" level=debug msg="[headers] Date : [Fri, 12 Jul 2024 13:50:05 GMT]" 494s time="2024-07-12T13:50:05Z" level=debug msg="[headers] Content-Length : [1414]" 494s time="2024-07-12T13:50:05Z" level=debug msg="[headers] Content-Type : [text/plain; charset=utf-8]" 494s time="2024-07-12T13:50:05Z" level=debug msg="Response: HTTP/1.1 200 OK\r\nContent-Length: 1414\r\nContent-Type: text/plain; charset=utf-8\r\nDate: Fri, 12 Jul 2024 13:50:05 GMT\r\n\r\n[\n\t\t\t{\"capacity\":5,\"created_at\":\"2020-11-28T10:20:47+01:00\",\n\t\t\t \"decisions\":[\n\t\t\t\t {\"duration\":\"59m49.264032632s\",\n\t\t\t\t \"id\":1,\n\t\t\t\t \"origin\":\"crowdsec\",\n\t\t\t\t \"scenario\":\"crowdsecurity/ssh-bf\",\n\t\t\t\t \"scope\":\"Ip\",\n\t\t\t\t \"simulated\":false,\n\t\t\t\t \"type\":\"ban\",\n\t\t\t\t \"value\":\"1.1.1.172\"}\n\t\t\t\t ],\n\t\t\t \"events\":[\n\t\t\t\t {\"meta\":[\n\t\t\t\t\t {\"key\":\"target_user\",\"value\":\"netflix\"},\n\t\t\t\t\t {\"key\":\"service\",\"value\":\"ssh\"}\n\t\t\t\t\t],\n\t\t\t\t\t\"timestamp\":\"2020-11-28 10:20:46 +0000 UTC\"},\n\t\t\t\t {\"meta\":[\n\t\t\t\t\t {\"key\":\"target_user\",\"value\":\"netflix\"},\n\t\t\t\t\t {\"key\":\"service\",\"value\":\"ssh\"}\n\t\t\t\t\t ],\n\t\t\t\t\t \"timestamp\":\"2020-11-28 10:20:46 +0000 UTC\"}\n\t\t\t\t],\n\t\t\t\t\"events_count\":6,\n\t\t\t\t\"id\":1,\n\t\t\t\t\"labels\":null,\n\t\t\t\t\"leakspeed\":\"10s\",\n\t\t\t\t\"machine_id\":\"test\",\n\t\t\t\t\"message\":\"Ip 1.1.1.172 performed 'crowdsecurity/ssh-bf' (6 events over 2.920062ms) at 2020-11-28 10:20:46.845619968 +0100 CET m=+5.903899761\",\n\t\t\t\t\"scenario\":\"crowdsecurity/ssh-bf\",\n\t\t\t\t\"scenario_hash\":\"4441dcff07020f6690d998b7101e642359ba405c2abb83565bbbdcee36de280f\",\n\t\t\t\t\"scenario_version\":\"0.1\",\n\t\t\t\t\"simulated\":false,\n\t\t\t\t\"source\":{\n\t\t\t\t\t\"as_name\":\"Cloudflare Inc\",\n\t\t\t\t\t\"cn\":\"AU\",\n\t\t\t\t\t\"ip\":\"1.1.1.172\",\n\t\t\t\t\t\"latitude\":-37.7,\n\t\t\t\t\t\"longitude\":145.1833,\n\t\t\t\t\t\"range\":\"1.1.1.0/24\",\n\t\t\t\t\t\"scope\":\"Ip\",\n\t\t\t\t\t\"value\":\"1.1.1.172\"\n\t\t\t\t\t},\n\t\t\t\t\"start_at\":\"2020-11-28 10:20:46.842701127 +0100 +0100\",\n\t\t\t\t\"stop_at\":\"2020-11-28 10:20:46.845621385 +0100 +0100\"\n\t\t\t}\n\t\t]" 494s time="2024-07-12T13:50:05Z" level=debug msg="req-jwt: GET http://127.0.0.1:34379/v1/alerts?ip=1.2.3.4" 494s time="2024-07-12T13:50:05Z" level=debug msg="resp-jwt: 200" 494s time="2024-07-12T13:50:05Z" level=debug msg="[headers] Date : [Fri, 12 Jul 2024 13:50:05 GMT]" 494s time="2024-07-12T13:50:05Z" level=debug msg="[headers] Content-Length : [4]" 494s time="2024-07-12T13:50:05Z" level=debug msg="[headers] Content-Type : [text/plain; charset=utf-8]" 494s time="2024-07-12T13:50:05Z" level=debug msg="Response: HTTP/1.1 200 OK\r\nContent-Length: 4\r\nContent-Type: text/plain; charset=utf-8\r\nDate: Fri, 12 Jul 2024 13:50:05 GMT\r\n\r\nnull" 494s --- PASS: TestAlertsListAsMachine (0.00s) 494s === RUN TestAlertsGetAsMachine 494s time="2024-07-12T13:50:05Z" level=info msg="URL is http://127.0.0.1:45635" 494s time="2024-07-12T13:50:05Z" level=debug msg="auth-jwt(auth): POST http://127.0.0.1:45635/v1/watchers/login" 494s time="2024-07-12T13:50:05Z" level=debug msg="auth-jwt : http 200" 494s time="2024-07-12T13:50:05Z" level=debug msg="token oklol will expire on 2030-01-02 15:04:05 +0000 UTC" 494s time="2024-07-12T13:50:05Z" level=debug msg="req-jwt: GET http://127.0.0.1:45635/v1/alerts/1" 494s time="2024-07-12T13:50:05Z" level=debug msg="resp-jwt: 200" 494s time="2024-07-12T13:50:05Z" level=debug msg="[headers] Content-Type : [text/plain; charset=utf-8]" 494s time="2024-07-12T13:50:05Z" level=debug msg="[headers] Date : [Fri, 12 Jul 2024 13:50:05 GMT]" 494s time="2024-07-12T13:50:05Z" level=debug msg="[headers] Content-Length : [1457]" 494s time="2024-07-12T13:50:05Z" level=debug msg="Response: HTTP/1.1 200 OK\r\nContent-Length: 1457\r\nContent-Type: text/plain; charset=utf-8\r\nDate: Fri, 12 Jul 2024 13:50:05 GMT\r\n\r\n{\"capacity\":5,\"created_at\":\"2020-11-28T10:20:47+01:00\",\n\t\t\t \"decisions\":[\n\t\t\t\t {\"duration\":\"59m49.264032632s\",\n\t\t\t\t \"end_ip\":16843180,\n\t\t\t\t \"id\":1,\n\t\t\t\t \"origin\":\"crowdsec\",\n\t\t\t\t \"scenario\":\"crowdsecurity/ssh-bf\",\n\t\t\t\t \"scope\":\"Ip\",\n\t\t\t\t \"simulated\":false,\n\t\t\t\t \"start_ip\":16843180,\n\t\t\t\t \"type\":\"ban\",\n\t\t\t\t \"value\":\"1.1.1.172\"}\n\t\t\t\t ],\n\t\t\t \"events\":[\n\t\t\t\t {\"meta\":[\n\t\t\t\t\t {\"key\":\"target_user\",\"value\":\"netflix\"},\n\t\t\t\t\t {\"key\":\"service\",\"value\":\"ssh\"}\n\t\t\t\t\t],\n\t\t\t\t\t\"timestamp\":\"2020-11-28 10:20:46 +0000 UTC\"},\n\t\t\t\t {\"meta\":[\n\t\t\t\t\t {\"key\":\"target_user\",\"value\":\"netflix\"},\n\t\t\t\t\t {\"key\":\"service\",\"value\":\"ssh\"}\n\t\t\t\t\t ],\n\t\t\t\t\t \"timestamp\":\"2020-11-28 10:20:46 +0000 UTC\"}\n\t\t\t\t],\n\t\t\t\t\"events_count\":6,\n\t\t\t\t\"id\":1,\n\t\t\t\t\"labels\":null,\n\t\t\t\t\"leakspeed\":\"10s\",\n\t\t\t\t\"machine_id\":\"test\",\n\t\t\t\t\"message\":\"Ip 1.1.1.172 performed 'crowdsecurity/ssh-bf' (6 events over 2.920062ms) at 2020-11-28 10:20:46.845619968 +0100 CET m=+5.903899761\",\n\t\t\t\t\"scenario\":\"crowdsecurity/ssh-bf\",\n\t\t\t\t\"scenario_hash\":\"4441dcff07020f6690d998b7101e642359ba405c2abb83565bbbdcee36de280f\",\n\t\t\t\t\"scenario_version\":\"0.1\",\n\t\t\t\t\"simulated\":false,\n\t\t\t\t\"source\":{\n\t\t\t\t\t\"as_name\":\"Cloudflare Inc\",\n\t\t\t\t\t\"cn\":\"AU\",\n\t\t\t\t\t\"ip\":\"1.1.1.172\",\n\t\t\t\t\t\"latitude\":-37.7,\n\t\t\t\t\t\"longitude\":145.1833,\n\t\t\t\t\t\"range\":\"1.1.1.0/24\",\n\t\t\t\t\t\"scope\":\"Ip\",\n\t\t\t\t\t\"value\":\"1.1.1.172\"\n\t\t\t\t\t},\n\t\t\t\t\"start_at\":\"2020-11-28 10:20:46.842701127 +0100 +0100\",\n\t\t\t\t\"stop_at\":\"2020-11-28 10:20:46.845621385 +0100 +0100\"\n\t\t\t}" 494s time="2024-07-12T13:50:05Z" level=debug msg="req-jwt: GET http://127.0.0.1:45635/v1/alerts/2" 494s time="2024-07-12T13:50:05Z" level=debug msg="resp-jwt: 404" 494s time="2024-07-12T13:50:05Z" level=debug msg="[headers] Date : [Fri, 12 Jul 2024 13:50:05 GMT]" 494s time="2024-07-12T13:50:05Z" level=debug msg="[headers] Content-Length : [30]" 494s time="2024-07-12T13:50:05Z" level=debug msg="[headers] Content-Type : [text/plain; charset=utf-8]" 494s time="2024-07-12T13:50:05Z" level=debug msg="Response: HTTP/1.1 404 Not Found\r\nContent-Length: 30\r\nContent-Type: text/plain; charset=utf-8\r\nDate: Fri, 12 Jul 2024 13:50:05 GMT\r\n\r\n{\"message\":\"object not found\"}" 494s --- PASS: TestAlertsGetAsMachine (0.00s) 494s === RUN TestAlertsCreateAsMachine 494s time="2024-07-12T13:50:05Z" level=info msg="URL is http://127.0.0.1:32957" 494s time="2024-07-12T13:50:05Z" level=debug msg="auth-jwt(auth): POST http://127.0.0.1:32957/v1/watchers/login" 494s time="2024-07-12T13:50:05Z" level=debug msg="auth-jwt : http 200" 494s time="2024-07-12T13:50:05Z" level=debug msg="token oklol will expire on 2030-01-02 15:04:05 +0000 UTC" 494s time="2024-07-12T13:50:05Z" level=debug msg="req-jwt: POST http://127.0.0.1:32957/v1/alerts" 494s time="2024-07-12T13:50:05Z" level=debug msg="resp-jwt: 200" 494s time="2024-07-12T13:50:05Z" level=debug msg="[headers] Date : [Fri, 12 Jul 2024 13:50:05 GMT]" 494s time="2024-07-12T13:50:05Z" level=debug msg="[headers] Content-Length : [5]" 494s time="2024-07-12T13:50:05Z" level=debug msg="[headers] Content-Type : [text/plain; charset=utf-8]" 494s time="2024-07-12T13:50:05Z" level=debug msg="Response: HTTP/1.1 200 OK\r\nContent-Length: 5\r\nContent-Type: text/plain; charset=utf-8\r\nDate: Fri, 12 Jul 2024 13:50:05 GMT\r\n\r\n[\"3\"]" 494s --- PASS: TestAlertsCreateAsMachine (0.00s) 494s === RUN TestAlertsDeleteAsMachine 494s time="2024-07-12T13:50:05Z" level=info msg="URL is http://127.0.0.1:44027" 494s time="2024-07-12T13:50:05Z" level=debug msg="auth-jwt(auth): POST http://127.0.0.1:44027/v1/watchers/login" 494s time="2024-07-12T13:50:05Z" level=debug msg="auth-jwt : http 200" 494s time="2024-07-12T13:50:05Z" level=debug msg="token oklol will expire on 2030-01-02 15:04:05 +0000 UTC" 494s time="2024-07-12T13:50:05Z" level=debug msg="req-jwt: DELETE http://127.0.0.1:44027/v1/alerts?ip=1.2.3.4" 494s time="2024-07-12T13:50:05Z" level=debug msg="resp-jwt: 200" 494s time="2024-07-12T13:50:05Z" level=debug msg="[headers] Content-Length : [30]" 494s time="2024-07-12T13:50:05Z" level=debug msg="[headers] Content-Type : [text/plain; charset=utf-8]" 494s time="2024-07-12T13:50:05Z" level=debug msg="[headers] Date : [Fri, 12 Jul 2024 13:50:05 GMT]" 494s time="2024-07-12T13:50:05Z" level=debug msg="Response: HTTP/1.1 200 OK\r\nContent-Length: 30\r\nContent-Type: text/plain; charset=utf-8\r\nDate: Fri, 12 Jul 2024 13:50:05 GMT\r\n\r\n{\"message\":\"0 deleted alerts\"}" 494s --- PASS: TestAlertsDeleteAsMachine (0.00s) 494s === RUN TestWatcherAuth 494s time="2024-07-12T13:50:05Z" level=info msg="URL is http://127.0.0.1:40507" 494s time="2024-07-12T13:50:05Z" level=debug msg="auth-jwt(auth): POST http://127.0.0.1:40507/v1/watchers/login" 494s time="2024-07-12T13:50:05Z" level=info msg="--> {\"machine_id\":\"test_login\",\"password\":\"test_password\",\"scenarios\":[\"crowdsecurity/test\"]}\n" 494s time="2024-07-12T13:50:05Z" level=info msg="ok cool" 494s time="2024-07-12T13:50:05Z" level=debug msg="auth-jwt : http 200" 494s time="2024-07-12T13:50:05Z" level=debug msg="token toto will expire on 2029-11-30 14:14:24 +0100 +0100" 494s time="2024-07-12T13:50:05Z" level=debug msg="req-jwt: POST http://127.0.0.1:40507/v1/watchers/login" 494s time="2024-07-12T13:50:05Z" level=info msg="--> {\"machine_id\":\"test_login\",\"password\":\"test_password\",\"scenarios\":[\"crowdsecurity/test\"]}\n" 494s time="2024-07-12T13:50:05Z" level=info msg="ok cool" 494s time="2024-07-12T13:50:05Z" level=debug msg="resp-jwt: 200" 494s time="2024-07-12T13:50:05Z" level=debug msg="[headers] Date : [Fri, 12 Jul 2024 13:50:05 GMT]" 494s time="2024-07-12T13:50:05Z" level=debug msg="[headers] Content-Length : [64]" 494s time="2024-07-12T13:50:05Z" level=debug msg="[headers] Content-Type : [text/plain; charset=utf-8]" 494s time="2024-07-12T13:50:05Z" level=debug msg="Response: HTTP/1.1 200 OK\r\nContent-Length: 64\r\nContent-Type: text/plain; charset=utf-8\r\nDate: Fri, 12 Jul 2024 13:50:05 GMT\r\n\r\n{\"code\":200,\"expire\":\"2029-11-30T14:14:24+01:00\",\"token\":\"toto\"}" 494s time="2024-07-12T13:50:05Z" level=debug msg="auth-jwt(auth): POST http://127.0.0.1:40507/v1/watchers/login" 494s time="2024-07-12T13:50:05Z" level=info msg="--> {\"machine_id\":\"BADtest_login\",\"password\":\"BADtest_password\",\"scenarios\":[\"crowdsecurity/test\"]}\n" 494s time="2024-07-12T13:50:05Z" level=info msg=badbad 494s time="2024-07-12T13:50:05Z" level=debug msg="auth-jwt : http 403" 494s time="2024-07-12T13:50:05Z" level=debug msg="received response status \"403 Forbidden\" when fetching http://127.0.0.1:40507/v1/watchers/login" 494s --- PASS: TestWatcherAuth (0.00s) 494s === RUN TestWatcherRegister 494s time="2024-07-12T13:50:05Z" level=info msg="URL is http://127.0.0.1:33807" 494s time="2024-07-12T13:50:05Z" level=debug msg="[headers] Date : [Fri, 12 Jul 2024 13:50:05 GMT]" 494s time="2024-07-12T13:50:05Z" level=debug msg="[headers] Content-Length : [0]" 494s time="2024-07-12T13:50:05Z" level=debug msg="Response: HTTP/1.1 200 OK\r\nContent-Length: 0\r\nDate: Fri, 12 Jul 2024 13:50:05 GMT\r\n\r\n" 494s time="2024-07-12T13:50:05Z" level=info msg="->*apiclient.ApiClient" 494s --- PASS: TestWatcherRegister (0.00s) 494s === RUN TestWatcherUnregister 494s time="2024-07-12T13:50:05Z" level=info msg="URL is http://127.0.0.1:42647" 494s time="2024-07-12T13:50:05Z" level=debug msg="auth-jwt(auth): POST http://127.0.0.1:42647/v1/watchers/login" 494s time="2024-07-12T13:50:05Z" level=debug msg="auth-jwt : http 200" 494s time="2024-07-12T13:50:05Z" level=debug msg="token toto will expire on 2029-11-30 14:14:24 +0100 +0100" 494s time="2024-07-12T13:50:05Z" level=debug msg="req-jwt: DELETE http://127.0.0.1:42647/v1/watchers" 494s time="2024-07-12T13:50:05Z" level=debug msg="resp-jwt: 200" 494s time="2024-07-12T13:50:05Z" level=debug msg="[headers] Date : [Fri, 12 Jul 2024 13:50:05 GMT]" 494s time="2024-07-12T13:50:05Z" level=debug msg="[headers] Content-Length : [0]" 494s time="2024-07-12T13:50:05Z" level=debug msg="Response: HTTP/1.1 200 OK\r\nDate: Fri, 12 Jul 2024 13:50:05 GMT\r\nContent-Length: 0\r\n\r\n" 494s time="2024-07-12T13:50:05Z" level=info msg="->*apiclient.ApiClient" 494s --- PASS: TestWatcherUnregister (0.00s) 494s === RUN TestWatcherEnroll 494s time="2024-07-12T13:50:05Z" level=info msg="URL is http://127.0.0.1:38919" 494s time="2024-07-12T13:50:05Z" level=debug msg="auth-jwt(auth): POST http://127.0.0.1:38919/v1/watchers/login" 494s time="2024-07-12T13:50:05Z" level=debug msg="auth-jwt : http 200" 494s time="2024-07-12T13:50:05Z" level=debug msg="token toto will expire on 2029-11-30 14:14:24 +0100 +0100" 494s time="2024-07-12T13:50:05Z" level=debug msg="req-jwt: POST http://127.0.0.1:38919/v1/watchers/enroll" 494s time="2024-07-12T13:50:05Z" level=debug msg="body -> {\"attachment_key\":\"goodkey\",\"name\":\"\",\"tags\":[],\"overwrite\":false}\n" 494s time="2024-07-12T13:50:05Z" level=info msg="good key" 494s time="2024-07-12T13:50:05Z" level=debug msg="resp-jwt: 200" 494s time="2024-07-12T13:50:05Z" level=debug msg="[headers] Date : [Fri, 12 Jul 2024 13:50:05 GMT]" 494s time="2024-07-12T13:50:05Z" level=debug msg="[headers] Content-Length : [36]" 494s time="2024-07-12T13:50:05Z" level=debug msg="[headers] Content-Type : [text/plain; charset=utf-8]" 494s time="2024-07-12T13:50:05Z" level=debug msg="Response: HTTP/1.1 200 OK\r\nContent-Length: 36\r\nContent-Type: text/plain; charset=utf-8\r\nDate: Fri, 12 Jul 2024 13:50:05 GMT\r\n\r\n{\"statusCode\": 200, \"message\": \"OK\"}" 494s time="2024-07-12T13:50:05Z" level=debug msg="req-jwt: POST http://127.0.0.1:38919/v1/watchers/enroll" 494s time="2024-07-12T13:50:05Z" level=debug msg="body -> {\"attachment_key\":\"badkey\",\"name\":\"\",\"tags\":[],\"overwrite\":false}\n" 494s time="2024-07-12T13:50:05Z" level=info msg="bad key" 494s time="2024-07-12T13:50:05Z" level=debug msg="[headers] Date : [Fri, 12 Jul 2024 13:50:05 GMT]" 494s time="2024-07-12T13:50:05Z" level=debug msg="[headers] Content-Length : [54]" 494s time="2024-07-12T13:50:05Z" level=debug msg="[headers] Content-Type : [text/plain; charset=utf-8]" 494s time="2024-07-12T13:50:05Z" level=debug msg="Response: HTTP/1.1 403 Forbidden\r\nContent-Length: 54\r\nContent-Type: text/plain; charset=utf-8\r\nDate: Fri, 12 Jul 2024 13:50:05 GMT\r\n\r\n{\"message\":\"the attachment key provided is not valid\"}" 494s --- PASS: TestWatcherEnroll (0.00s) 494s === RUN TestApiAuth 494s time="2024-07-12T13:50:05Z" level=info msg="URL is http://127.0.0.1:37585" 494s time="2024-07-12T13:50:05Z" level=debug msg="req-api: GET http://127.0.0.1:37585/v1/decisions?ip=1.2.3.4" 494s time="2024-07-12T13:50:05Z" level=trace msg="auth-api request: GET /v1/decisions?ip=1.2.3.4 HTTP/1.1\r\nHost: 127.0.0.1:37585\r\nUser-Agent: toto\r\nX-Api-Key: ixu\r\n\r\n" 494s time="2024-07-12T13:50:05Z" level=trace msg="auth-api response: HTTP/1.1 200 OK\r\nContent-Length: 4\r\nContent-Type: text/plain; charset=utf-8\r\nDate: Fri, 12 Jul 2024 13:50:05 GMT\r\n\r\nnull" 494s time="2024-07-12T13:50:05Z" level=debug msg="resp-api: http 200" 494s time="2024-07-12T13:50:05Z" level=debug msg="[headers] Date : [Fri, 12 Jul 2024 13:50:05 GMT]" 494s time="2024-07-12T13:50:05Z" level=debug msg="[headers] Content-Length : [4]" 494s time="2024-07-12T13:50:05Z" level=debug msg="[headers] Content-Type : [text/plain; charset=utf-8]" 494s time="2024-07-12T13:50:05Z" level=debug msg="Response: HTTP/1.1 200 OK\r\nContent-Length: 4\r\nContent-Type: text/plain; charset=utf-8\r\nDate: Fri, 12 Jul 2024 13:50:05 GMT\r\n\r\nnull" 494s time="2024-07-12T13:50:05Z" level=debug msg="req-api: GET http://127.0.0.1:37585/v1/decisions?ip=1.2.3.4" 494s time="2024-07-12T13:50:05Z" level=trace msg="auth-api request: GET /v1/decisions?ip=1.2.3.4 HTTP/1.1\r\nHost: 127.0.0.1:37585\r\nUser-Agent: toto\r\nX-Api-Key: bad\r\n\r\n" 494s time="2024-07-12T13:50:05Z" level=trace msg="auth-api response: HTTP/1.1 403 Forbidden\r\nContent-Length: 30\r\nContent-Type: text/plain; charset=utf-8\r\nDate: Fri, 12 Jul 2024 13:50:05 GMT\r\n\r\n{\"message\":\"access forbidden\"}" 494s time="2024-07-12T13:50:05Z" level=debug msg="resp-api: http 403" 494s time="2024-07-12T13:50:05Z" level=debug msg="[headers] Date : [Fri, 12 Jul 2024 13:50:05 GMT]" 494s time="2024-07-12T13:50:05Z" level=debug msg="[headers] Content-Length : [30]" 494s time="2024-07-12T13:50:05Z" level=debug msg="[headers] Content-Type : [text/plain; charset=utf-8]" 494s time="2024-07-12T13:50:05Z" level=debug msg="Response: HTTP/1.1 403 Forbidden\r\nContent-Length: 30\r\nContent-Type: text/plain; charset=utf-8\r\nDate: Fri, 12 Jul 2024 13:50:05 GMT\r\n\r\n{\"message\":\"access forbidden\"}" 494s time="2024-07-12T13:50:05Z" level=info msg="--> API error: access forbidden" 494s time="2024-07-12T13:50:05Z" level=info msg="--> Get \"http://127.0.0.1:37585/v1/decisions?ip=1.2.3.4\": APIKey is empty" 494s --- PASS: TestApiAuth (0.00s) 494s === RUN TestNewRequestInvalid 494s --- PASS: TestNewRequestInvalid (0.00s) 494s === RUN TestNewRequestTimeout 494s time="2024-07-12T13:50:05Z" level=trace msg="auth-jwt request: POST /v1/watchers/login HTTP/1.1\r\nHost: 127.0.0.1:41573\r\nContent-Type: application/json\r\nUser-Agent: crowdsec/-linux-\r\n\r\n{\"machine_id\":\"test_login\",\"password\":\"test_password\",\"scenarios\":null}\n" 494s time="2024-07-12T13:50:05Z" level=debug msg="auth-jwt(auth): POST http://127.0.0.1:41573/v1/watchers/login" 494s time="2024-07-12T13:50:07Z" level=debug msg="auth-jwt : http 200" 494s time="2024-07-12T13:50:07Z" level=trace msg="auth-jwt response: HTTP/1.1 200 OK\r\nContent-Length: 0\r\nDate: Fri, 12 Jul 2024 13:50:07 GMT\r\n\r\n" 494s --- PASS: TestNewRequestTimeout (2.00s) 494s === RUN TestNewClientOk 494s time="2024-07-12T13:50:07Z" level=trace msg="auth-jwt request: POST /v1/watchers/login HTTP/1.1\r\nHost: 127.0.0.1:43645\r\nContent-Type: application/json\r\nUser-Agent: crowdsec/-linux-\r\n\r\n{\"machine_id\":\"test_login\",\"password\":\"test_password\",\"scenarios\":null}\n" 494s time="2024-07-12T13:50:07Z" level=debug msg="auth-jwt(auth): POST http://127.0.0.1:43645/v1/watchers/login" 494s time="2024-07-12T13:50:07Z" level=debug msg="auth-jwt : http 200" 494s time="2024-07-12T13:50:07Z" level=trace msg="auth-jwt response: HTTP/1.1 200 OK\r\nContent-Length: 65\r\nContent-Type: text/plain; charset=utf-8\r\nDate: Fri, 12 Jul 2024 13:50:07 GMT\r\n\r\n{\"code\": 200, \"expire\": \"2030-01-02T15:04:05Z\", \"token\": \"oklol\"}" 494s time="2024-07-12T13:50:07Z" level=debug msg="token oklol will expire on 2030-01-02 15:04:05 +0000 UTC" 494s time="2024-07-12T13:50:07Z" level=debug msg="req-jwt: GET http://127.0.0.1:43645/v1/alerts" 494s time="2024-07-12T13:50:07Z" level=trace msg="req-jwt: GET /v1/alerts HTTP/1.1\r\nHost: 127.0.0.1:43645\r\nAuthorization: Bearer oklol\r\nUser-Agent: crowdsec/-linux-\r\n\r\n" 494s time="2024-07-12T13:50:07Z" level=trace msg="resp-jwt: HTTP/1.1 200 OK\r\nDate: Fri, 12 Jul 2024 13:50:07 GMT\r\nContent-Length: 0\r\n\r\n (err:)" 494s time="2024-07-12T13:50:07Z" level=debug msg="resp-jwt: 200" 494s time="2024-07-12T13:50:07Z" level=debug msg="[headers] Date : [Fri, 12 Jul 2024 13:50:07 GMT]" 494s time="2024-07-12T13:50:07Z" level=debug msg="[headers] Content-Length : [0]" 494s time="2024-07-12T13:50:07Z" level=debug msg="Response: HTTP/1.1 200 OK\r\nDate: Fri, 12 Jul 2024 13:50:07 GMT\r\nContent-Length: 0\r\n\r\n" 494s --- PASS: TestNewClientOk (0.00s) 494s === RUN TestNewClientKo 494s time="2024-07-12T13:50:07Z" level=trace msg="auth-jwt request: POST /v1/watchers/login HTTP/1.1\r\nHost: 127.0.0.1:45649\r\nContent-Type: application/json\r\nUser-Agent: crowdsec/-linux-\r\n\r\n{\"machine_id\":\"test_login\",\"password\":\"test_password\",\"scenarios\":null}\n" 494s time="2024-07-12T13:50:07Z" level=debug msg="auth-jwt(auth): POST http://127.0.0.1:45649/v1/watchers/login" 494s time="2024-07-12T13:50:07Z" level=debug msg="auth-jwt : http 401" 494s time="2024-07-12T13:50:07Z" level=trace msg="auth-jwt response: HTTP/1.1 401 Unauthorized\r\nContent-Length: 47\r\nContent-Type: text/plain; charset=utf-8\r\nDate: Fri, 12 Jul 2024 13:50:07 GMT\r\n\r\n{\"code\": 401, \"message\" : \"bad login/password\"}" 494s time="2024-07-12T13:50:07Z" level=debug msg="received response status \"401 Unauthorized\" when fetching http://127.0.0.1:45649/v1/watchers/login" 494s time="2024-07-12T13:50:07Z" level=info msg="err-> performing request: Get \"http://127.0.0.1:45649/v1/alerts\": API error: bad login/password" 494s --- PASS: TestNewClientKo (0.00s) 494s === RUN TestNewDefaultClient 494s time="2024-07-12T13:50:07Z" level=debug msg="[headers] Date : [Fri, 12 Jul 2024 13:50:07 GMT]" 494s time="2024-07-12T13:50:07Z" level=debug msg="[headers] Content-Length : [32]" 494s time="2024-07-12T13:50:07Z" level=debug msg="[headers] Content-Type : [text/plain; charset=utf-8]" 494s time="2024-07-12T13:50:07Z" level=debug msg="Response: HTTP/1.1 401 Unauthorized\r\nContent-Length: 32\r\nContent-Type: text/plain; charset=utf-8\r\nDate: Fri, 12 Jul 2024 13:50:07 GMT\r\n\r\n{\"code\": 401, \"message\" : \"brr\"}" 494s time="2024-07-12T13:50:07Z" level=info msg="err-> performing request: API error: brr" 494s --- PASS: TestNewDefaultClient (0.00s) 494s === RUN TestNewClientRegisterKO 494s --- PASS: TestNewClientRegisterKO (0.00s) 494s === RUN TestNewClientRegisterOK 494s time="2024-07-12T13:50:07Z" level=debug msg="[headers] Date : [Fri, 12 Jul 2024 13:50:07 GMT]" 494s time="2024-07-12T13:50:07Z" level=debug msg="[headers] Content-Length : [65]" 494s time="2024-07-12T13:50:07Z" level=debug msg="[headers] Content-Type : [text/plain; charset=utf-8]" 494s time="2024-07-12T13:50:07Z" level=debug msg="Response: HTTP/1.1 200 OK\r\nContent-Length: 65\r\nContent-Type: text/plain; charset=utf-8\r\nDate: Fri, 12 Jul 2024 13:50:07 GMT\r\n\r\n{\"code\": 200, \"expire\": \"2030-01-02T15:04:05Z\", \"token\": \"oklol\"}" 494s time="2024-07-12T13:50:07Z" level=info msg="->*apiclient.ApiClient" 494s --- PASS: TestNewClientRegisterOK (0.00s) 494s === RUN TestNewClientBadAnswer 494s time="2024-07-12T13:50:07Z" level=debug msg="[headers] Date : [Fri, 12 Jul 2024 13:50:07 GMT]" 494s time="2024-07-12T13:50:07Z" level=debug msg="[headers] Content-Length : [3]" 494s time="2024-07-12T13:50:07Z" level=debug msg="[headers] Content-Type : [text/plain; charset=utf-8]" 494s time="2024-07-12T13:50:07Z" level=debug msg="Response: HTTP/1.1 401 Unauthorized\r\nContent-Length: 3\r\nContent-Type: text/plain; charset=utf-8\r\nDate: Fri, 12 Jul 2024 13:50:07 GMT\r\n\r\nbad" 494s --- PASS: TestNewClientBadAnswer (0.00s) 494s === RUN TestDecisionsList 494s time="2024-07-12T13:50:07Z" level=debug msg="req-api: GET http://127.0.0.1:42625/v1/decisions?ip=1.2.3.4" 494s time="2024-07-12T13:50:07Z" level=debug msg="resp-api: http 200" 494s time="2024-07-12T13:50:07Z" level=debug msg="[headers] Date : [Fri, 12 Jul 2024 13:50:07 GMT]" 494s time="2024-07-12T13:50:07Z" level=debug msg="[headers] Content-Length : [185]" 494s time="2024-07-12T13:50:07Z" level=debug msg="[headers] Content-Type : [text/plain; charset=utf-8]" 494s time="2024-07-12T13:50:07Z" level=debug msg="Response: HTTP/1.1 200 OK\r\nContent-Length: 185\r\nContent-Type: text/plain; charset=utf-8\r\nDate: Fri, 12 Jul 2024 13:50:07 GMT\r\n\r\n[{\"duration\":\"3h59m55.756182786s\",\"id\":4,\"origin\":\"cscli\",\"scenario\":\"manual 'ban' from '82929df7ee394b73b81252fe3b4e50203yaT2u6nXiaN7Ix9'\",\"scope\":\"Ip\",\"type\":\"ban\",\"value\":\"1.2.3.4\"}]" 494s time="2024-07-12T13:50:07Z" level=debug msg="req-api: GET http://127.0.0.1:42625/v1/decisions?ip=1.2.3.5" 494s time="2024-07-12T13:50:07Z" level=debug msg="resp-api: http 200" 494s time="2024-07-12T13:50:07Z" level=debug msg="[headers] Content-Type : [text/plain; charset=utf-8]" 494s time="2024-07-12T13:50:07Z" level=debug msg="[headers] Date : [Fri, 12 Jul 2024 13:50:07 GMT]" 494s time="2024-07-12T13:50:07Z" level=debug msg="[headers] Content-Length : [4]" 494s time="2024-07-12T13:50:07Z" level=debug msg="Response: HTTP/1.1 200 OK\r\nContent-Length: 4\r\nContent-Type: text/plain; charset=utf-8\r\nDate: Fri, 12 Jul 2024 13:50:07 GMT\r\n\r\nnull" 494s --- PASS: TestDecisionsList (0.00s) 494s === RUN TestDecisionsStream 494s time="2024-07-12T13:50:07Z" level=debug msg="req-api: GET http://127.0.0.1:36719/v1/decisions/stream?startup=true" 494s time="2024-07-12T13:50:07Z" level=debug msg="resp-api: http 200" 494s time="2024-07-12T13:50:07Z" level=debug msg="[headers] Date : [Fri, 12 Jul 2024 13:50:07 GMT]" 494s time="2024-07-12T13:50:07Z" level=debug msg="[headers] Content-Length : [208]" 494s time="2024-07-12T13:50:07Z" level=debug msg="[headers] Content-Type : [text/plain; charset=utf-8]" 494s time="2024-07-12T13:50:07Z" level=debug msg="Response: HTTP/1.1 200 OK\r\nContent-Length: 208\r\nContent-Type: text/plain; charset=utf-8\r\nDate: Fri, 12 Jul 2024 13:50:07 GMT\r\n\r\n{\"deleted\":null,\"new\":[{\"duration\":\"3h59m55.756182786s\",\"id\":4,\"origin\":\"cscli\",\"scenario\":\"manual 'ban' from '82929df7ee394b73b81252fe3b4e50203yaT2u6nXiaN7Ix9'\",\"scope\":\"Ip\",\"type\":\"ban\",\"value\":\"1.2.3.4\"}]}" 494s time="2024-07-12T13:50:07Z" level=debug msg="req-api: GET http://127.0.0.1:36719/v1/decisions/stream?" 494s time="2024-07-12T13:50:07Z" level=debug msg="resp-api: http 200" 494s time="2024-07-12T13:50:07Z" level=debug msg="[headers] Date : [Fri, 12 Jul 2024 13:50:07 GMT]" 494s time="2024-07-12T13:50:07Z" level=debug msg="[headers] Content-Length : [27]" 494s time="2024-07-12T13:50:07Z" level=debug msg="[headers] Content-Type : [text/plain; charset=utf-8]" 494s time="2024-07-12T13:50:07Z" level=debug msg="Response: HTTP/1.1 200 OK\r\nContent-Length: 27\r\nContent-Type: text/plain; charset=utf-8\r\nDate: Fri, 12 Jul 2024 13:50:07 GMT\r\n\r\n{\"deleted\":null,\"new\":null}" 494s time="2024-07-12T13:50:07Z" level=debug msg="req-api: DELETE http://127.0.0.1:36719/v1/decisions" 494s time="2024-07-12T13:50:07Z" level=debug msg="resp-api: http 200" 494s time="2024-07-12T13:50:07Z" level=debug msg="[headers] Date : [Fri, 12 Jul 2024 13:50:07 GMT]" 494s time="2024-07-12T13:50:07Z" level=debug msg="[headers] Content-Length : [0]" 494s time="2024-07-12T13:50:07Z" level=debug msg="Response: HTTP/1.1 200 OK\r\nDate: Fri, 12 Jul 2024 13:50:07 GMT\r\nContent-Length: 0\r\n\r\n" 494s --- PASS: TestDecisionsStream (0.00s) 494s === RUN TestDeleteDecisions 494s time="2024-07-12T13:50:07Z" level=info msg="URL is http://127.0.0.1:39867" 494s time="2024-07-12T13:50:07Z" level=debug msg="auth-jwt(auth): POST http://127.0.0.1:39867/v1/watchers/login" 494s time="2024-07-12T13:50:07Z" level=debug msg="auth-jwt : http 200" 494s time="2024-07-12T13:50:07Z" level=debug msg="token oklol will expire on 2030-01-02 15:04:05 +0000 UTC" 494s time="2024-07-12T13:50:07Z" level=debug msg="req-jwt: DELETE http://127.0.0.1:39867/v1/decisions?ip=1.2.3.4" 494s time="2024-07-12T13:50:07Z" level=debug msg="resp-jwt: 200" 494s time="2024-07-12T13:50:07Z" level=debug msg="[headers] Date : [Fri, 12 Jul 2024 13:50:07 GMT]" 494s time="2024-07-12T13:50:07Z" level=debug msg="[headers] Content-Length : [17]" 494s time="2024-07-12T13:50:07Z" level=debug msg="[headers] Content-Type : [text/plain; charset=utf-8]" 494s time="2024-07-12T13:50:07Z" level=debug msg="Response: HTTP/1.1 200 OK\r\nContent-Length: 17\r\nContent-Type: text/plain; charset=utf-8\r\nDate: Fri, 12 Jul 2024 13:50:07 GMT\r\n\r\n{\"nbDeleted\":\"1\"}" 494s --- PASS: TestDeleteDecisions (0.00s) 494s === RUN TestDecisionsStreamOpts_addQueryParamsToURL 494s === RUN TestDecisionsStreamOpts_addQueryParamsToURL/no_filter 494s === RUN TestDecisionsStreamOpts_addQueryParamsToURL/startup=true 494s === RUN TestDecisionsStreamOpts_addQueryParamsToURL/set_all_params 494s --- PASS: TestDecisionsStreamOpts_addQueryParamsToURL (0.00s) 494s --- PASS: TestDecisionsStreamOpts_addQueryParamsToURL/no_filter (0.00s) 494s --- PASS: TestDecisionsStreamOpts_addQueryParamsToURL/startup=true (0.00s) 494s --- PASS: TestDecisionsStreamOpts_addQueryParamsToURL/set_all_params (0.00s) 494s PASS 494s ok github.com/crowdsecurity/crowdsec/pkg/apiclient 2.027s 506s === RUN TestSimulatedAlert 506s time="2024-07-12T13:50:09Z" level=warning msg="MaxOpenConns is 0, defaulting to 100" 506s time="2024-07-12T13:50:09Z" level=info msg="Creating new API server" 506s --- PASS: TestSimulatedAlert (0.18s) 506s === RUN TestCreateAlert 506s time="2024-07-12T13:50:09Z" level=warning msg="MaxOpenConns is 0, defaulting to 100" 506s time="2024-07-12T13:50:09Z" level=info msg="Creating new API server" 506s --- PASS: TestCreateAlert (0.17s) 506s === RUN TestCreateAlertChannels 506s time="2024-07-12T13:50:09Z" level=warning msg="MaxOpenConns is 0, defaulting to 100" 506s time="2024-07-12T13:50:09Z" level=info msg="Creating new API server" 506s --- PASS: TestCreateAlertChannels (0.15s) 506s === RUN TestAlertListFilters 506s time="2024-07-12T13:50:10Z" level=warning msg="MaxOpenConns is 0, defaulting to 100" 506s time="2024-07-12T13:50:10Z" level=info msg="Creating new API server" 506s --- PASS: TestAlertListFilters (0.18s) 506s === RUN TestAlertBulkInsert 506s time="2024-07-12T13:50:10Z" level=warning msg="MaxOpenConns is 0, defaulting to 100" 506s time="2024-07-12T13:50:10Z" level=info msg="Creating new API server" 506s --- PASS: TestAlertBulkInsert (0.31s) 506s === RUN TestListAlert 506s time="2024-07-12T13:50:10Z" level=warning msg="MaxOpenConns is 0, defaulting to 100" 506s time="2024-07-12T13:50:10Z" level=info msg="Creating new API server" 506s --- PASS: TestListAlert (0.17s) 506s === RUN TestCreateAlertErrors 506s time="2024-07-12T13:50:10Z" level=warning msg="MaxOpenConns is 0, defaulting to 100" 506s time="2024-07-12T13:50:10Z" level=info msg="Creating new API server" 506s --- PASS: TestCreateAlertErrors (0.17s) 506s === RUN TestDeleteAlert 506s time="2024-07-12T13:50:10Z" level=warning msg="MaxOpenConns is 0, defaulting to 100" 506s time="2024-07-12T13:50:10Z" level=info msg="Creating new API server" 506s --- PASS: TestDeleteAlert (0.17s) 506s === RUN TestDeleteAlertByID 506s time="2024-07-12T13:50:11Z" level=warning msg="MaxOpenConns is 0, defaulting to 100" 506s time="2024-07-12T13:50:11Z" level=info msg="Creating new API server" 506s --- PASS: TestDeleteAlertByID (0.19s) 506s === RUN TestDeleteAlertTrustedIPS 506s time="2024-07-12T13:50:11Z" level=warning msg="MaxOpenConns is 0, defaulting to 100" 506s --- PASS: TestDeleteAlertTrustedIPS (0.21s) 506s === RUN TestAPIKey 506s time="2024-07-12T13:50:11Z" level=warning msg="MaxOpenConns is 0, defaulting to 100" 506s time="2024-07-12T13:50:11Z" level=info msg="Creating new API server" 506s time="2024-07-12T13:50:11Z" level=error msg="API key not found" ip= 506s time="2024-07-12T13:50:11Z" level=error msg="while fetching bouncer info: select bouncer: ent: bouncer not found: unable to query" ip= 506s --- PASS: TestAPIKey (0.02s) 506s === RUN TestAPICCAPIPullIsOld 506s apic_test.go:98: 506s --- SKIP: TestAPICCAPIPullIsOld (0.00s) 506s === RUN TestAPICFetchScenariosListFromDB 506s === RUN TestAPICFetchScenariosListFromDB/Simple_one_machine_with_two_scenarios 506s time="2024-07-12T13:50:11Z" level=warning msg="MaxOpenConns is 0, defaulting to 100" 506s === RUN TestAPICFetchScenariosListFromDB/Multi_machine_with_custom+hub_scenarios 506s time="2024-07-12T13:50:11Z" level=warning msg="MaxOpenConns is 0, defaulting to 100" 506s --- PASS: TestAPICFetchScenariosListFromDB (0.02s) 506s --- PASS: TestAPICFetchScenariosListFromDB/Simple_one_machine_with_two_scenarios (0.01s) 506s --- PASS: TestAPICFetchScenariosListFromDB/Multi_machine_with_custom+hub_scenarios (0.01s) 506s === RUN TestNewAPIC 506s time="2024-07-12T13:50:11Z" level=warning msg="MaxOpenConns is 0, defaulting to 100" 506s time="2024-07-12T13:50:11Z" level=warning msg="MaxOpenConns is 0, defaulting to 100" 506s === RUN TestNewAPIC/simple 506s === RUN TestNewAPIC/error_in_parsing_URL 506s --- PASS: TestNewAPIC (0.01s) 506s --- PASS: TestNewAPIC/simple (0.00s) 506s --- PASS: TestNewAPIC/error_in_parsing_URL (0.00s) 506s === RUN TestAPICHandleDeletedDecisions 506s apic_test.go:227: 506s --- SKIP: TestAPICHandleDeletedDecisions (0.00s) 506s === RUN TestAPICGetMetrics 506s === RUN TestAPICGetMetrics/simple 506s time="2024-07-12T13:50:11Z" level=warning msg="MaxOpenConns is 0, defaulting to 100" 506s --- PASS: TestAPICGetMetrics (0.02s) 506s --- PASS: TestAPICGetMetrics/simple (0.02s) 506s === RUN TestCreateAlertsForDecision 506s === RUN TestCreateAlertsForDecision/2_decisions_CAPI_List_Decisions_should_create_2_alerts 506s === RUN TestCreateAlertsForDecision/2_decisions_CAPI_List_same_scenario_decisions_should_create_1_alert 506s === RUN TestCreateAlertsForDecision/5_decisions_from_community_list_should_create_1_alert 506s --- PASS: TestCreateAlertsForDecision (0.00s) 506s --- PASS: TestCreateAlertsForDecision/2_decisions_CAPI_List_Decisions_should_create_2_alerts (0.00s) 506s --- PASS: TestCreateAlertsForDecision/2_decisions_CAPI_List_same_scenario_decisions_should_create_1_alert (0.00s) 506s --- PASS: TestCreateAlertsForDecision/5_decisions_from_community_list_should_create_1_alert (0.00s) 506s === RUN TestFillAlertsWithDecisions 506s === RUN TestFillAlertsWithDecisions/1_CAPI_alert_should_pair_up_with_n_CAPI_decisions 506s === RUN TestFillAlertsWithDecisions/List_alert_should_pair_up_only_with_decisions_having_same_scenario 506s --- PASS: TestFillAlertsWithDecisions (0.00s) 506s --- PASS: TestFillAlertsWithDecisions/1_CAPI_alert_should_pair_up_with_n_CAPI_decisions (0.00s) 506s --- PASS: TestFillAlertsWithDecisions/List_alert_should_pair_up_only_with_decisions_having_same_scenario (0.00s) 506s === RUN TestAPICPullTop 506s apic_test.go:507: 506s --- SKIP: TestAPICPullTop (0.00s) 506s === RUN TestAPICPush 506s === RUN TestAPICPush/simple_single_alert 506s time="2024-07-12T13:50:11Z" level=warning msg="MaxOpenConns is 0, defaulting to 100" 506s time="2024-07-12T13:50:11Z" level=info msg="Start push to CrowdSec Central API (interval: 0s once, then 1ms)" 506s time="2024-07-12T13:50:11Z" level=info msg="Signal push: 1 signals to push" 506s time="2024-07-12T13:50:12Z" level=info msg="push tomb is dying, sending cache (0 elements) before exiting" 506s === RUN TestAPICPush/simulated_alert_is_not_pushed 506s time="2024-07-12T13:50:12Z" level=warning msg="MaxOpenConns is 0, defaulting to 100" 506s time="2024-07-12T13:50:12Z" level=info msg="Start push to CrowdSec Central API (interval: 0s once, then 1ms)" 506s time="2024-07-12T13:50:13Z" level=info msg="push tomb is dying, sending cache (0 elements) before exiting" 506s === RUN TestAPICPush/1_request_per_50_alerts 506s time="2024-07-12T13:50:13Z" level=warning msg="MaxOpenConns is 0, defaulting to 100" 506s time="2024-07-12T13:50:13Z" level=info msg="Start push to CrowdSec Central API (interval: 0s once, then 1ms)" 506s time="2024-07-12T13:50:13Z" level=info msg="Signal push: 100 signals to push" 506s time="2024-07-12T13:50:14Z" level=info msg="push tomb is dying, sending cache (0 elements) before exiting" 506s --- PASS: TestAPICPush (3.02s) 506s --- PASS: TestAPICPush/simple_single_alert (1.01s) 506s --- PASS: TestAPICPush/simulated_alert_is_not_pushed (1.01s) 506s --- PASS: TestAPICPush/1_request_per_50_alerts (1.01s) 506s === RUN TestAPICSendMetrics 506s apic_test.go:705: 506s --- SKIP: TestAPICSendMetrics (0.00s) 506s === RUN TestAPICPull 506s time="2024-07-12T13:50:14Z" level=warning msg="MaxOpenConns is 0, defaulting to 100" 506s === RUN TestAPICPull/test_pull_if_no_scenarios_are_present 506s time="2024-07-12T13:50:14Z" level=warning msg="MaxOpenConns is 0, defaulting to 100" 506s === RUN TestAPICPull/test_pull 506s time="2024-07-12T13:50:15Z" level=warning msg="MaxOpenConns is 0, defaulting to 100" 506s time="2024-07-12T13:50:15Z" level=info msg="last CAPI pull is newer than 1h30, skip." 506s --- PASS: TestAPICPull (1.02s) 506s --- PASS: TestAPICPull/test_pull_if_no_scenarios_are_present (0.51s) 506s --- PASS: TestAPICPull/test_pull (0.51s) 506s === RUN TestShouldShareAlert 506s === RUN TestShouldShareAlert/custom_alert_should_be_shared_if_config_enables_it 506s === RUN TestShouldShareAlert/custom_alert_should_not_be_shared_if_config_disables_it 506s === RUN TestShouldShareAlert/manual_alert_should_be_shared_if_config_enables_it 506s === RUN TestShouldShareAlert/manual_alert_should_not_be_shared_if_config_disables_it 506s === RUN TestShouldShareAlert/manual_alert_should_be_shared_if_config_enables_it#01 506s === RUN TestShouldShareAlert/manual_alert_should_not_be_shared_if_config_disables_it#01 506s --- PASS: TestShouldShareAlert (0.00s) 506s --- PASS: TestShouldShareAlert/custom_alert_should_be_shared_if_config_enables_it (0.00s) 506s --- PASS: TestShouldShareAlert/custom_alert_should_not_be_shared_if_config_disables_it (0.00s) 506s --- PASS: TestShouldShareAlert/manual_alert_should_be_shared_if_config_enables_it (0.00s) 506s --- PASS: TestShouldShareAlert/manual_alert_should_not_be_shared_if_config_disables_it (0.00s) 506s --- PASS: TestShouldShareAlert/manual_alert_should_be_shared_if_config_enables_it#01 (0.00s) 506s --- PASS: TestShouldShareAlert/manual_alert_should_not_be_shared_if_config_disables_it#01 (0.00s) 506s === RUN TestWithWrongDBConfig 506s --- PASS: TestWithWrongDBConfig (0.00s) 506s time="2024-07-12T13:50:15Z" level=info msg="last CAPI pull is newer than 1h30, skip." 506s === RUN TestWithWrongFlushConfig 506s time="2024-07-12T13:50:15Z" level=info msg="last CAPI pull is newer than 1h30, skip." 506s time="2024-07-12T13:50:15Z" level=warning msg="MaxOpenConns is 0, defaulting to 100" 506s time="2024-07-12T13:50:15Z" level=info msg="last CAPI pull is newer than 1h30, skip." 506s time="2024-07-12T13:50:15Z" level=info msg="last CAPI pull is newer than 1h30, skip." 506s time="2024-07-12T13:50:15Z" level=info msg="last CAPI pull is newer than 1h30, skip." 506s time="2024-07-12T13:50:15Z" level=info msg="last CAPI pull is newer than 1h30, skip." 506s --- PASS: TestWithWrongFlushConfig (0.01s) 506s === RUN TestUnknownPath 506s time="2024-07-12T13:50:15Z" level=info msg="last CAPI pull is newer than 1h30, skip." 506s time="2024-07-12T13:50:15Z" level=warning msg="MaxOpenConns is 0, defaulting to 100" 506s time="2024-07-12T13:50:15Z" level=info msg="last CAPI pull is newer than 1h30, skip." 506s time="2024-07-12T13:50:15Z" level=info msg="last CAPI pull is newer than 1h30, skip." 506s time="2024-07-12T13:50:15Z" level=info msg="last CAPI pull is newer than 1h30, skip." 506s time="2024-07-12T13:50:15Z" level=info msg="last CAPI pull is newer than 1h30, skip." 506s time="2024-07-12T13:50:15Z" level=info msg="Creating new API server" 506s time="2024-07-12T13:50:15Z" level=info msg="last CAPI pull is newer than 1h30, skip." 506s --- PASS: TestUnknownPath (0.01s) 506s === RUN TestLoggingDebugToFileConfig 506s --- PASS: TestLoggingDebugToFileConfig (0.51s) 506s === RUN TestLoggingErrorToFileConfig 506s --- PASS: TestLoggingErrorToFileConfig (0.51s) 506s === RUN TestDeleteDecisionRange 506s --- PASS: TestDeleteDecisionRange (0.19s) 506s === RUN TestDeleteDecisionFilter 506s --- PASS: TestDeleteDecisionFilter (0.18s) 506s === RUN TestDeleteDecisionFilterByScenario 506s --- PASS: TestDeleteDecisionFilterByScenario (0.19s) 506s === RUN TestGetDecisionFilters 506s --- PASS: TestGetDecisionFilters (0.18s) 506s === RUN TestGetDecision 506s --- PASS: TestGetDecision (0.17s) 506s === RUN TestDeleteDecisionByID 506s --- PASS: TestDeleteDecisionByID (0.18s) 506s === RUN TestDeleteDecision 506s --- PASS: TestDeleteDecision (0.17s) 506s === RUN TestStreamStartDecisionDedup 506s --- PASS: TestStreamStartDecisionDedup (0.19s) 506s === RUN TestHeartBeat 506s --- PASS: TestHeartBeat (0.16s) 506s === RUN TestLogin 506s --- PASS: TestLogin (0.31s) 506s === RUN TestCreateMachine 506s --- PASS: TestCreateMachine (0.07s) 506s === RUN TestCreateMachineWithForwardedFor 506s --- PASS: TestCreateMachineWithForwardedFor (0.08s) 506s === RUN TestCreateMachineWithForwardedForNoConfig 506s --- PASS: TestCreateMachineWithForwardedForNoConfig (0.08s) 506s === RUN TestCreateMachineWithoutForwardedFor 506s --- PASS: TestCreateMachineWithoutForwardedFor (0.08s) 506s === RUN TestCreateMachineAlreadyExist 506s --- PASS: TestCreateMachineAlreadyExist (0.21s) 506s PASS 506s ok github.com/crowdsecurity/crowdsec/pkg/apiserver 9.478s 506s ? github.com/crowdsecurity/crowdsec/pkg/apiserver/controllers [no test files] 506s ? github.com/crowdsecurity/crowdsec/pkg/apiserver/controllers/v1 [no test files] 506s ? github.com/crowdsecurity/crowdsec/pkg/apiserver/middlewares/v1 [no test files] 506s === RUN TestLoadLocalApiClientCfg 506s TEST 'basic valid configuration' 506s TEST 'invalid configuration' 506s TEST 'invalid configuration filepath' 506s TEST 'valid configuration with insecure skip verify' 506s --- PASS: TestLoadLocalApiClientCfg (0.00s) 506s === RUN TestLoadOnlineApiClientCfg 506s TEST 'basic valid configuration': OK 506s TEST 'invalid configuration': OK 506s time="2024-07-12T13:50:19Z" level=warning msg="can't load CAPI credentials from './tests/bad_online-api-secrets.yaml' (missing field)" 506s TEST 'missing field configuration': OK 506s TEST 'invalid configuration filepath': OK 506s --- PASS: TestLoadOnlineApiClientCfg (0.00s) 506s === RUN TestLoadAPIServer 506s time="2024-07-12T13:50:19Z" level=warning msg="You are using sqlite without WAL, this can have an impact of performance. If you do not store the database in a network share, set db_config.use_wal to true. Set explicitly to false to disable this warning." 506s TEST 'basic valid configuration': OK 506s TEST 'basic invalid configuration': OK 506s --- PASS: TestLoadAPIServer (0.00s) 506s === RUN TestLoadCommon 506s TEST 'basic valid configuration': OK 506s TEST 'empty working dir': OK 506s TEST 'no common': OK 506s --- PASS: TestLoadCommon (0.00s) 506s === RUN TestNormalLoad 506s --- PASS: TestNormalLoad (0.00s) 506s === RUN TestNewCrowdSecConfig 506s === RUN TestNewCrowdSecConfig/new_configuration:_basic 506s --- PASS: TestNewCrowdSecConfig (0.00s) 506s --- PASS: TestNewCrowdSecConfig/new_configuration:_basic (0.00s) 506s === RUN TestDefaultConfig 506s common: 506s daemonize: false 506s pid_dir: /tmp/ 506s log_media: stdout 506s log_level: info 506s working_dir: . 506s prometheus: 506s enabled: true 506s level: full 506s listen_addr: "" 506s listen_port: 0 506s crowdsec_service: 506s enable: null 506s acquisition_path: /etc/crowdsec/acquis.yaml 506s parser_routines: 1 506s buckets_routines: 0 506s output_routines: 0 506s cscli: 506s output: human 506s color: auto 506s hub_branch: "" 506s prometheus_uri: "" 506s db_config: 506s user: "" 506s password: "" 506s db_name: "" 506s sslmode: "" 506s host: "" 506s port: 0 506s db_path: /var/lib/crowdsec/data/crowdsec.db 506s type: sqlite 506s flush: null 506s log_level: null 506s max_open_conns: 100 506s api: 506s client: 506s credentials_path: /etc/crowdsec/lapi-secrets.yaml 506s insecure_skip_verify: null 506s server: 506s enable: null 506s listen_uri: 127.0.0.1:8080 506s tls: null 506s online_client: 506s credentials_path: /etc/crowdsec/config/online-api-secrets.yaml 506s log_level: null 506s config_paths: 506s config_dir: /etc/crowdsec 506s data_dir: /var/lib/crowdsec/data 506s simulation_path: /etc/crowdsec/simulation.yaml 506s index_path: /etc/crowdsec/hub/.index.json 506s hub_dir: /etc/crowdsec/hub 506s --- PASS: TestDefaultConfig (0.00s) 506s === RUN TestLoadCrowdsec 506s === RUN TestLoadCrowdsec/basic_valid_configuration 506s TEST 'basic valid configuration' 506s === RUN TestLoadCrowdsec/basic_valid_configuration_with_acquisition_dir 506s TEST 'basic valid configuration with acquisition dir' 506s === RUN TestLoadCrowdsec/no_acquisition_file_and_dir 506s TEST 'no acquisition file and dir' 506s time="2024-07-12T13:50:19Z" level=warning msg="no acquisition_path or acquisition_dir specified" 506s time="2024-07-12T13:50:19Z" level=warning msg="no acquisition file found" 506s === RUN TestLoadCrowdsec/non_existing_acquisition_file 506s TEST 'non existing acquisition file' 506s === RUN TestLoadCrowdsec/agent_disabled 506s TEST 'agent disabled' 506s time="2024-07-12T13:50:19Z" level=warning msg="crowdsec agent is disabled" 506s --- PASS: TestLoadCrowdsec (0.00s) 506s --- PASS: TestLoadCrowdsec/basic_valid_configuration (0.00s) 506s --- PASS: TestLoadCrowdsec/basic_valid_configuration_with_acquisition_dir (0.00s) 506s --- PASS: TestLoadCrowdsec/no_acquisition_file_and_dir (0.00s) 506s --- PASS: TestLoadCrowdsec/non_existing_acquisition_file (0.00s) 506s --- PASS: TestLoadCrowdsec/agent_disabled (0.00s) 506s === RUN TestLoadCSCLI 506s TEST 'basic valid configuration': OK 506s TEST 'no configuration path': OK 506s --- PASS: TestLoadCSCLI (0.00s) 506s === RUN TestLoadDBConfig 506s time="2024-07-12T13:50:19Z" level=warning msg="You are using sqlite without WAL, this can have an impact of performance. If you do not store the database in a network share, set db_config.use_wal to true. Set explicitly to false to disable this warning." 506s TEST 'basic valid configuration': OK 506s TEST 'no configuration path': OK 506s --- PASS: TestLoadDBConfig (0.00s) 506s === RUN TestLoadHub 506s TEST 'basic valid configuration': OK 506s TEST 'no data dir': OK 506s TEST 'no configuration path': OK 506s --- PASS: TestLoadHub (0.00s) 506s === RUN TestLoadPrometheus 506s TEST 'basic valid configuration': OK 506s --- PASS: TestLoadPrometheus (0.00s) 506s === RUN TestSimulationLoading 506s === RUN TestSimulationLoading/basic_valid_simulation 506s === RUN TestSimulationLoading/basic_nil_config 506s === RUN TestSimulationLoading/basic_bad_file_name 506s === RUN TestSimulationLoading/basic_bad_file_content 506s === RUN TestSimulationLoading/basic_bad_file_content#01 506s --- PASS: TestSimulationLoading (0.00s) 506s --- PASS: TestSimulationLoading/basic_valid_simulation (0.00s) 506s --- PASS: TestSimulationLoading/basic_nil_config (0.00s) 506s --- PASS: TestSimulationLoading/basic_bad_file_name (0.00s) 506s --- PASS: TestSimulationLoading/basic_bad_file_content (0.00s) 506s --- PASS: TestSimulationLoading/basic_bad_file_content#01 (0.00s) 506s === RUN TestIsSimulated 506s === RUN TestIsSimulated/No_simulation_except_(in_exclusion) 506s === RUN TestIsSimulated/All_simulation_(not_in_exclusion) 506s === RUN TestIsSimulated/All_simulation_(in_exclusion) 506s --- PASS: TestIsSimulated (0.00s) 506s --- PASS: TestIsSimulated/No_simulation_except_(in_exclusion) (0.00s) 506s --- PASS: TestIsSimulated/All_simulation_(not_in_exclusion) (0.00s) 506s --- PASS: TestIsSimulated/All_simulation_(in_exclusion) (0.00s) 506s PASS 506s ok github.com/crowdsecurity/crowdsec/pkg/csconfig 0.015s 537s === RUN TestGetPluginNameAndTypeFromPath 537s === RUN TestGetPluginNameAndTypeFromPath/valid_plugin_name,_single_dash 537s === RUN TestGetPluginNameAndTypeFromPath/invalid_plugin_name 537s === RUN TestGetPluginNameAndTypeFromPath/valid_plugin_name,_multiple_dash 537s --- PASS: TestGetPluginNameAndTypeFromPath (0.00s) 537s --- PASS: TestGetPluginNameAndTypeFromPath/valid_plugin_name,_single_dash (0.00s) 537s --- PASS: TestGetPluginNameAndTypeFromPath/invalid_plugin_name (0.00s) 537s --- PASS: TestGetPluginNameAndTypeFromPath/valid_plugin_name,_multiple_dash (0.00s) 537s === RUN TestListFilesAtPath 537s === RUN TestListFilesAtPath/valid_directory 537s === RUN TestListFilesAtPath/invalid_directory 537s --- PASS: TestListFilesAtPath (0.00s) 537s --- PASS: TestListFilesAtPath/valid_directory (0.00s) 537s --- PASS: TestListFilesAtPath/invalid_directory (0.00s) 537s === RUN TestBrokerInit 537s === RUN TestBrokerInit/valid_config 537s time="2024-07-12T13:50:23Z" level=debug msg="starting plugin" args="[tests/cs_plugin_test655645091/notification-dummy]" path=tests/cs_plugin_test655645091/notification-dummy 537s time="2024-07-12T13:50:23Z" level=debug msg="plugin started" path=tests/cs_plugin_test655645091/notification-dummy pid=16120 537s time="2024-07-12T13:50:23Z" level=debug msg="waiting for RPC address" path=tests/cs_plugin_test655645091/notification-dummy 537s time="2024-07-12T13:50:23Z" level=debug msg="using plugin" version=1 537s time="2024-07-12T13:50:23Z" level=info msg="registered plugin dummy_default" 537s time="2024-07-12T13:50:23Z" level=debug msg="plugin process exited" path=tests/cs_plugin_test655645091/notification-dummy pid=16120 537s time="2024-07-12T13:50:23Z" level=debug msg="plugin exited" 537s === RUN TestBrokerInit/group_writable_binary 537s === RUN TestBrokerInit/group_writable_binary#01 537s === RUN TestBrokerInit/no_plugin_dir 537s === RUN TestBrokerInit/no_plugin_binary 537s === RUN TestBrokerInit/only_specify_user 537s === RUN TestBrokerInit/only_specify_group 537s === RUN TestBrokerInit/Fails_to_run_as_root 537s time="2024-07-12T13:50:33Z" level=debug msg="starting plugin" args="[tests/cs_plugin_test1163287886/notification-dummy]" path=tests/cs_plugin_test1163287886/notification-dummy 537s === RUN TestBrokerInit/Invalid_user_and_group 537s === RUN TestBrokerInit/Valid_user_and_invalid_group 537s --- PASS: TestBrokerInit (14.92s) 537s --- PASS: TestBrokerInit/valid_config (2.01s) 537s --- PASS: TestBrokerInit/group_writable_binary (1.57s) 537s --- PASS: TestBrokerInit/group_writable_binary#01 (1.40s) 537s --- PASS: TestBrokerInit/no_plugin_dir (1.39s) 537s --- PASS: TestBrokerInit/no_plugin_binary (1.42s) 537s --- PASS: TestBrokerInit/only_specify_user (1.44s) 537s --- PASS: TestBrokerInit/only_specify_group (1.40s) 537s --- PASS: TestBrokerInit/Fails_to_run_as_root (1.40s) 537s --- PASS: TestBrokerInit/Invalid_user_and_group (1.42s) 537s --- PASS: TestBrokerInit/Valid_user_and_invalid_group (1.49s) 537s === RUN TestBrokerNoThreshold 537s time="2024-07-12T13:50:37Z" level=debug msg="starting plugin" args="[tests/cs_plugin_test3464829247/notification-dummy]" path=tests/cs_plugin_test3464829247/notification-dummy 537s time="2024-07-12T13:50:37Z" level=debug msg="plugin started" path=tests/cs_plugin_test3464829247/notification-dummy pid=16671 537s time="2024-07-12T13:50:37Z" level=debug msg="waiting for RPC address" path=tests/cs_plugin_test3464829247/notification-dummy 537s time="2024-07-12T13:50:37Z" level=debug msg="using plugin" version=1 537s time="2024-07-12T13:50:37Z" level=info msg="registered plugin dummy_default" 537s time="2024-07-12T13:50:37Z" level=info msg="received signal for dummy_default config" @module=dummy-plugin 537s time="2024-07-12T13:50:37Z" level=info msg="second send" 537s time="2024-07-12T13:50:37Z" level=info msg="received signal for dummy_default config" @module=dummy-plugin 537s time="2024-07-12T13:50:37Z" level=info msg="content-> [{\"capacity\":null,\"decisions\":null,\"events\":null,\"events_count\":null,\"labels\":null,\"leakspeed\":null,\"message\":null,\"scenario\":null,\"scenario_hash\":null,\"scenario_version\":null,\"simulated\":null,\"source\":null,\"start_at\":null,\"stop_at\":null}]\n\n" 537s time="2024-07-12T13:50:37Z" level=debug msg="plugin process exited" path=tests/cs_plugin_test3464829247/notification-dummy pid=16671 537s time="2024-07-12T13:50:37Z" level=debug msg="plugin exited" 537s --- PASS: TestBrokerNoThreshold (1.80s) 537s === RUN TestBrokerRunGroupAndTimeThreshold_TimeFirst 537s time="2024-07-12T13:50:39Z" level=debug msg="starting plugin" args="[tests/cs_plugin_test1611052634/notification-dummy]" path=tests/cs_plugin_test1611052634/notification-dummy 537s time="2024-07-12T13:50:39Z" level=debug msg="plugin started" path=tests/cs_plugin_test1611052634/notification-dummy pid=16732 537s time="2024-07-12T13:50:39Z" level=debug msg="waiting for RPC address" path=tests/cs_plugin_test1611052634/notification-dummy 537s time="2024-07-12T13:50:39Z" level=debug msg="using plugin" version=1 537s time="2024-07-12T13:50:39Z" level=info msg="registered plugin dummy_default" 537s time="2024-07-12T13:50:40Z" level=info msg="received signal for dummy_default config" @module=dummy-plugin 537s time="2024-07-12T13:50:40Z" level=debug msg="plugin process exited" path=tests/cs_plugin_test1611052634/notification-dummy pid=16732 537s time="2024-07-12T13:50:40Z" level=debug msg="plugin exited" 537s --- PASS: TestBrokerRunGroupAndTimeThreshold_TimeFirst (2.85s) 537s === RUN TestBrokerRunGroupAndTimeThreshold_CountFirst 537s time="2024-07-12T13:50:42Z" level=debug msg="starting plugin" args="[tests/cs_plugin_test3112818017/notification-dummy]" path=tests/cs_plugin_test3112818017/notification-dummy 537s time="2024-07-12T13:50:42Z" level=debug msg="plugin started" path=tests/cs_plugin_test3112818017/notification-dummy pid=16792 537s time="2024-07-12T13:50:42Z" level=debug msg="waiting for RPC address" path=tests/cs_plugin_test3112818017/notification-dummy 537s time="2024-07-12T13:50:42Z" level=debug msg="using plugin" version=1 537s time="2024-07-12T13:50:42Z" level=info msg="registered plugin dummy_default" 537s time="2024-07-12T13:50:42Z" level=info msg="received signal for dummy_default config" @module=dummy-plugin 537s time="2024-07-12T13:50:42Z" level=debug msg="plugin process exited" path=tests/cs_plugin_test3112818017/notification-dummy pid=16792 537s time="2024-07-12T13:50:42Z" level=debug msg="plugin exited" 537s --- PASS: TestBrokerRunGroupAndTimeThreshold_CountFirst (1.58s) 537s === RUN TestBrokerRunGroupThreshold 537s time="2024-07-12T13:50:43Z" level=debug msg="starting plugin" args="[tests/cs_plugin_test1417072449/notification-dummy]" path=tests/cs_plugin_test1417072449/notification-dummy 537s time="2024-07-12T13:50:43Z" level=debug msg="plugin started" path=tests/cs_plugin_test1417072449/notification-dummy pid=16853 537s time="2024-07-12T13:50:43Z" level=debug msg="waiting for RPC address" path=tests/cs_plugin_test1417072449/notification-dummy 537s time="2024-07-12T13:50:43Z" level=debug msg="using plugin" version=1 537s time="2024-07-12T13:50:43Z" level=info msg="registered plugin dummy_default" 537s time="2024-07-12T13:50:43Z" level=info msg="received signal for dummy_default config" @module=dummy-plugin 537s time="2024-07-12T13:50:44Z" level=debug msg="plugin process exited" path=tests/cs_plugin_test1417072449/notification-dummy pid=16853 537s time="2024-07-12T13:50:44Z" level=debug msg="plugin exited" 537s --- PASS: TestBrokerRunGroupThreshold (1.61s) 537s === RUN TestBrokerRunTimeThreshold 537s time="2024-07-12T13:50:45Z" level=debug msg="starting plugin" args="[tests/cs_plugin_test1843942549/notification-dummy]" path=tests/cs_plugin_test1843942549/notification-dummy 537s time="2024-07-12T13:50:45Z" level=debug msg="plugin started" path=tests/cs_plugin_test1843942549/notification-dummy pid=16913 537s time="2024-07-12T13:50:45Z" level=debug msg="waiting for RPC address" path=tests/cs_plugin_test1843942549/notification-dummy 537s time="2024-07-12T13:50:45Z" level=debug msg="using plugin" version=1 537s time="2024-07-12T13:50:45Z" level=info msg="registered plugin dummy_default" 537s time="2024-07-12T13:50:46Z" level=info msg="received signal for dummy_default config" @module=dummy-plugin 537s time="2024-07-12T13:50:46Z" level=debug msg="plugin process exited" path=tests/cs_plugin_test1843942549/notification-dummy pid=16913 537s time="2024-07-12T13:50:46Z" level=debug msg="plugin exited" 537s --- PASS: TestBrokerRunTimeThreshold (2.61s) 537s === RUN TestBrokerRunSimple 537s time="2024-07-12T13:50:48Z" level=debug msg="starting plugin" args="[tests/cs_plugin_test1139324035/notification-dummy]" path=tests/cs_plugin_test1139324035/notification-dummy 537s time="2024-07-12T13:50:48Z" level=debug msg="plugin started" path=tests/cs_plugin_test1139324035/notification-dummy pid=16974 537s time="2024-07-12T13:50:48Z" level=debug msg="waiting for RPC address" path=tests/cs_plugin_test1139324035/notification-dummy 537s time="2024-07-12T13:50:48Z" level=debug msg="using plugin" version=1 537s time="2024-07-12T13:50:48Z" level=info msg="registered plugin dummy_default" 537s time="2024-07-12T13:50:48Z" level=info msg="received signal for dummy_default config" @module=dummy-plugin 537s time="2024-07-12T13:50:48Z" level=debug msg="plugin process exited" path=tests/cs_plugin_test1139324035/notification-dummy pid=16974 537s time="2024-07-12T13:50:48Z" level=debug msg="plugin exited" 537s --- PASS: TestBrokerRunSimple (1.68s) 537s === RUN TestPluginWatcherInterval 537s 2024/07/12 13:50:48 received -> testPlugin 537s --- PASS: TestPluginWatcherInterval (0.00s) 537s === RUN TestPluginAlertCountWatcher 537s 2024/07/12 13:50:50 received -> testPlugin 537s --- PASS: TestPluginAlertCountWatcher (2.05s) 537s PASS 537s ok github.com/crowdsecurity/crowdsec/pkg/csplugin 29.133s 538s === RUN TestNewProfile 538s === RUN TestNewProfile/filter_ok_and_duration_expr_ok 538s expected : 1 | result : 1=== RUN TestNewProfile/filter_NOK_and_duration_expr_ok 538s expected : 0 | result : 0=== RUN TestNewProfile/filter_ok_and_duration_expr_NOK 538s expected : 0 | result : 0=== RUN TestNewProfile/filter_ok_and_duration_expr_ok_+_DEBUG 538s expected : 1 | result : 1--- PASS: TestNewProfile (0.00s) 538s --- PASS: TestNewProfile/filter_ok_and_duration_expr_ok (0.00s) 538s --- PASS: TestNewProfile/filter_NOK_and_duration_expr_ok (0.00s) 538s --- PASS: TestNewProfile/filter_ok_and_duration_expr_NOK (0.00s) 538s --- PASS: TestNewProfile/filter_ok_and_duration_expr_ok_+_DEBUG (0.00s) 538s === RUN TestEvaluateProfile 538s === RUN TestEvaluateProfile/simple_pass_single_expr 538s === RUN TestEvaluateProfile/simple_fail_single_expr 538s === RUN TestEvaluateProfile/1_expr_fail_1_expr_pass_should_still_eval_to_match 538s === RUN TestEvaluateProfile/simple_filter_with__2_decision 538s === RUN TestEvaluateProfile/simple_filter_with_decision_expr 538s --- PASS: TestEvaluateProfile (0.00s) 538s --- PASS: TestEvaluateProfile/simple_pass_single_expr (0.00s) 538s --- PASS: TestEvaluateProfile/simple_fail_single_expr (0.00s) 538s --- PASS: TestEvaluateProfile/1_expr_fail_1_expr_pass_should_still_eval_to_match (0.00s) 538s --- PASS: TestEvaluateProfile/simple_filter_with__2_decision (0.00s) 538s --- PASS: TestEvaluateProfile/simple_filter_with_decision_expr (0.00s) 538s PASS 538s ok github.com/crowdsecurity/crowdsec/pkg/csprofiles 0.013s 538s ? github.com/crowdsecurity/crowdsec/pkg/cstest [no test files] 539s === RUN TestItemStatus 539s time="2024-07-12T13:50:52Z" level=debug msg="fetching index from branch master (https://hub-cdn.crowdsec.net/master/.index.json)" 539s time="2024-07-12T13:50:52Z" level=info msg="---> /master/.index.json" 539s time="2024-07-12T13:50:52Z" level=info msg="Wrote new 4402 bytes index to hubdir/.index.json" 539s time="2024-07-12T13:50:52Z" level=debug msg="4 item types in hub index" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/parsers: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/postoverflows: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/scenarios: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/collections: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/parsers: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/postoverflows: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/scenarios: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/collections: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="fetching index from branch master (https://hub-cdn.crowdsec.net/master/.index.json)" 539s time="2024-07-12T13:50:52Z" level=info msg="---> /master/.index.json" 539s time="2024-07-12T13:50:52Z" level=info msg="hub index is up to date" 539s time="2024-07-12T13:50:52Z" level=info msg="Wrote new 4402 bytes index to hubdir/.index.json" 539s time="2024-07-12T13:50:52Z" level=debug msg="4 item types in hub index" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/parsers: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/postoverflows: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/scenarios: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/collections: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/parsers: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/postoverflows: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/scenarios: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/collections: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="loading hub idx hubdir/.index.json" 539s time="2024-07-12T13:50:52Z" level=debug msg="4 item types in hub index" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/parsers: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/postoverflows: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/scenarios: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/collections: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/parsers: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/postoverflows: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/scenarios: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/collections: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=info msg="Loaded 3 collecs, 2 parsers, 1 scenarios, 0 post-overflow parsers" 539s --- PASS: TestItemStatus (0.00s) 539s === RUN TestGetters 539s time="2024-07-12T13:50:52Z" level=debug msg="fetching index from branch master (https://hub-cdn.crowdsec.net/master/.index.json)" 539s time="2024-07-12T13:50:52Z" level=info msg="---> /master/.index.json" 539s time="2024-07-12T13:50:52Z" level=info msg="Wrote new 4402 bytes index to hubdir/.index.json" 539s time="2024-07-12T13:50:52Z" level=debug msg="4 item types in hub index" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/parsers: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/postoverflows: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/scenarios: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/collections: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/parsers: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/postoverflows: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/scenarios: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/collections: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="fetching index from branch master (https://hub-cdn.crowdsec.net/master/.index.json)" 539s time="2024-07-12T13:50:52Z" level=info msg="---> /master/.index.json" 539s time="2024-07-12T13:50:52Z" level=info msg="hub index is up to date" 539s time="2024-07-12T13:50:52Z" level=info msg="Wrote new 4402 bytes index to hubdir/.index.json" 539s time="2024-07-12T13:50:52Z" level=debug msg="4 item types in hub index" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/parsers: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/postoverflows: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/scenarios: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/collections: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/parsers: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/postoverflows: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/scenarios: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/collections: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="loading hub idx hubdir/.index.json" 539s time="2024-07-12T13:50:52Z" level=debug msg="4 item types in hub index" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/parsers: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/postoverflows: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/scenarios: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/collections: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/parsers: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/postoverflows: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/scenarios: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/collections: no such file or directory" 539s --- PASS: TestGetters (0.00s) 539s === RUN TestIndexDownload 539s time="2024-07-12T13:50:52Z" level=debug msg="fetching index from branch master (https://hub-cdn.crowdsec.net/master/.index.json)" 539s time="2024-07-12T13:50:52Z" level=info msg="---> /master/.index.json" 539s time="2024-07-12T13:50:52Z" level=info msg="Wrote new 4402 bytes index to hubdir/.index.json" 539s time="2024-07-12T13:50:52Z" level=debug msg="4 item types in hub index" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/parsers: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/postoverflows: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/scenarios: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/collections: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/parsers: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/postoverflows: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/scenarios: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/collections: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="fetching index from branch master (https://hub-cdn.crowdsec.net/master/.index.json)" 539s time="2024-07-12T13:50:52Z" level=info msg="---> /master/.index.json" 539s time="2024-07-12T13:50:52Z" level=info msg="hub index is up to date" 539s time="2024-07-12T13:50:52Z" level=info msg="Wrote new 4402 bytes index to hubdir/.index.json" 539s time="2024-07-12T13:50:52Z" level=debug msg="4 item types in hub index" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/parsers: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/postoverflows: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/scenarios: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/collections: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/parsers: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/postoverflows: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/scenarios: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/collections: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="loading hub idx hubdir/.index.json" 539s time="2024-07-12T13:50:52Z" level=debug msg="4 item types in hub index" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/parsers: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/postoverflows: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/scenarios: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/collections: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/parsers: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/postoverflows: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/scenarios: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/collections: no such file or directory" 539s --- PASS: TestIndexDownload (0.00s) 539s === RUN TestInstallParser 539s time="2024-07-12T13:50:52Z" level=debug msg="fetching index from branch master (https://hub-cdn.crowdsec.net/master/.index.json)" 539s time="2024-07-12T13:50:52Z" level=info msg="---> /master/.index.json" 539s time="2024-07-12T13:50:52Z" level=info msg="Wrote new 4402 bytes index to hubdir/.index.json" 539s time="2024-07-12T13:50:52Z" level=debug msg="4 item types in hub index" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/parsers: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/postoverflows: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/scenarios: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/collections: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/parsers: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/postoverflows: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/scenarios: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/collections: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="loading hub idx hubdir/.index.json" 539s time="2024-07-12T13:50:52Z" level=debug msg="4 item types in hub index" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/parsers: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/postoverflows: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/scenarios: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/collections: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/parsers: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/postoverflows: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/scenarios: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/collections: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="Downloading parsers crowdsecurity/foobar_parser" 539s time="2024-07-12T13:50:52Z" level=info msg="---> /master/parsers/s01-parse/crowdsecurity/foobar_parser.yaml" 539s time="2024-07-12T13:50:52Z" level=debug msg="/tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/parsers/s01-parse/crowdsecurity doesn't exist, create" 539s time="2024-07-12T13:50:52Z" level=info msg="crowdsecurity/foobar_parser : OK" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/parsers: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/postoverflows: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/scenarios: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/collections: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/postoverflows: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/scenarios: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/collections: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=info msg="/tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/parsers/s01-parse doesn't exist, create" 539s time="2024-07-12T13:50:52Z" level=info msg="Enabled parsers : crowdsecurity/foobar_parser" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/postoverflows: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/scenarios: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/collections: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/postoverflows: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/scenarios: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/collections: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/postoverflows: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/scenarios: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/collections: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/postoverflows: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/scenarios: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/collections: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="Downloading parsers crowdsecurity/foobar_parser" 539s time="2024-07-12T13:50:52Z" level=info msg="---> /master/parsers/s01-parse/crowdsecurity/foobar_parser.yaml" 539s time="2024-07-12T13:50:52Z" level=warning msg="crowdsecurity/foobar_parser : overwrite" 539s time="2024-07-12T13:50:52Z" level=debug msg="target: /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/parsers/s01-parse/crowdsecurity/foobar_parser.yaml" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/postoverflows: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/scenarios: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/collections: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/postoverflows: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/scenarios: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/collections: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=info msg="Removed symlink [crowdsecurity/foobar_parser] : /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/parsers/s01-parse/foobar_parser.yaml" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/postoverflows: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/scenarios: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/collections: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/postoverflows: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/scenarios: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/collections: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=info msg="Removed source file [crowdsecurity/foobar_parser] : /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/parsers/s01-parse/crowdsecurity/foobar_parser.yaml" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/postoverflows: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/scenarios: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/collections: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/postoverflows: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/scenarios: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/collections: no such file or directory" 539s --- PASS: TestInstallParser (0.00s) 539s === RUN TestInstallCollection 539s time="2024-07-12T13:50:52Z" level=debug msg="fetching index from branch master (https://hub-cdn.crowdsec.net/master/.index.json)" 539s time="2024-07-12T13:50:52Z" level=info msg="---> /master/.index.json" 539s time="2024-07-12T13:50:52Z" level=info msg="Wrote new 4402 bytes index to hubdir/.index.json" 539s time="2024-07-12T13:50:52Z" level=debug msg="4 item types in hub index" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/parsers: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/postoverflows: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/scenarios: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/collections: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/parsers: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/postoverflows: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/scenarios: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/collections: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="loading hub idx hubdir/.index.json" 539s time="2024-07-12T13:50:52Z" level=debug msg="4 item types in hub index" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/parsers: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/postoverflows: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/scenarios: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/collections: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/parsers: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/postoverflows: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/scenarios: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/collections: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="Downloading collections crowdsecurity/foobar" 539s time="2024-07-12T13:50:52Z" level=debug msg="Download crowdsecurity/foobar sub-item : parsers crowdsecurity/foobar_parser (false -> false)" 539s time="2024-07-12T13:50:52Z" level=info msg="---> /master/parsers/s01-parse/crowdsecurity/foobar_parser.yaml" 539s time="2024-07-12T13:50:52Z" level=debug msg="/tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/parsers/s01-parse/crowdsecurity doesn't exist, create" 539s time="2024-07-12T13:50:52Z" level=info msg="crowdsecurity/foobar_parser : OK" 539s time="2024-07-12T13:50:52Z" level=info msg="/tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/parsers/s01-parse doesn't exist, create" 539s time="2024-07-12T13:50:52Z" level=info msg="Enabled parsers : crowdsecurity/foobar_parser" 539s time="2024-07-12T13:50:52Z" level=debug msg="Download crowdsecurity/foobar sub-item : scenarios crowdsecurity/foobar_scenario (false -> false)" 539s time="2024-07-12T13:50:52Z" level=info msg="---> /master/scenarios/crowdsecurity/foobar_scenario.yaml" 539s time="2024-07-12T13:50:52Z" level=debug msg="/tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/scenarios/crowdsecurity doesn't exist, create" 539s time="2024-07-12T13:50:52Z" level=info msg="crowdsecurity/foobar_scenario : OK" 539s time="2024-07-12T13:50:52Z" level=info msg="/tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/scenarios doesn't exist, create" 539s time="2024-07-12T13:50:52Z" level=info msg="Enabled scenarios : crowdsecurity/foobar_scenario" 539s time="2024-07-12T13:50:52Z" level=debug msg="Download crowdsecurity/foobar sub-item : collections crowdsecurity/foobar_subcollection (false -> false)" 539s time="2024-07-12T13:50:52Z" level=debug msg="Downloading collections crowdsecurity/foobar_subcollection" 539s time="2024-07-12T13:50:52Z" level=debug msg="Download crowdsecurity/foobar_subcollection sub-item : parsers crowdsecurity/foobar_subparser (false -> false)" 539s time="2024-07-12T13:50:52Z" level=info msg="---> /master/parsers/s01-parse/crowdsecurity/foobar_subparser.yaml" 539s time="2024-07-12T13:50:52Z" level=info msg="crowdsecurity/foobar_subparser : OK" 539s time="2024-07-12T13:50:52Z" level=info msg="Enabled parsers : crowdsecurity/foobar_subparser" 539s time="2024-07-12T13:50:52Z" level=info msg="---> /master/collections/crowdsecurity/foobar_subcollection.yaml" 539s time="2024-07-12T13:50:52Z" level=debug msg="/tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/collections/crowdsecurity doesn't exist, create" 539s time="2024-07-12T13:50:52Z" level=info msg="crowdsecurity/foobar_subcollection : OK" 539s time="2024-07-12T13:50:52Z" level=info msg="---> /master/collections/crowdsecurity/foobar_subcollection.yaml" 539s time="2024-07-12T13:50:52Z" level=warning msg="crowdsecurity/foobar_subcollection : overwrite" 539s time="2024-07-12T13:50:52Z" level=debug msg="target: /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/collections/crowdsecurity/foobar_subcollection.yaml" 539s time="2024-07-12T13:50:52Z" level=info msg="/tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/collections doesn't exist, create" 539s time="2024-07-12T13:50:52Z" level=info msg="Enabled collections : crowdsecurity/foobar_subcollection" 539s time="2024-07-12T13:50:52Z" level=info msg="---> /master/collections/crowdsecurity/foobar.yaml" 539s time="2024-07-12T13:50:52Z" level=info msg="crowdsecurity/foobar : OK" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/postoverflows: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="installed (crowdsecurity/foobar_subcollection) - status:0 | installed:0.1 | latest : 0.1 | full : map[0.1:{Digest:786c9490e4dd234453e53aa9bb7d28c60668e31c3c0c71a7dd6d0abbfa60261a Deprecated:false}]" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/postoverflows: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="installed (crowdsecurity/foobar_subcollection) - status:0 | installed:0.1 | latest : 0.1 | full : map[0.1:{Digest:786c9490e4dd234453e53aa9bb7d28c60668e31c3c0c71a7dd6d0abbfa60261a Deprecated:false}]" 539s time="2024-07-12T13:50:52Z" level=info msg="/tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/collections/foobar_subcollection.yaml already exists." 539s time="2024-07-12T13:50:52Z" level=info msg="Enabled collections : crowdsecurity/foobar" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/postoverflows: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="installed (crowdsecurity/foobar) - status:0 | installed:0.1 | latest : 0.1 | full : map[0.1:{Digest:786c9490e4dd234453e53aa9bb7d28c60668e31c3c0c71a7dd6d0abbfa60261a Deprecated:false}]" 539s time="2024-07-12T13:50:52Z" level=debug msg="installed (crowdsecurity/foobar_subcollection) - status:0 | installed:0.1 | latest : 0.1 | full : map[0.1:{Digest:786c9490e4dd234453e53aa9bb7d28c60668e31c3c0c71a7dd6d0abbfa60261a Deprecated:false}]" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/postoverflows: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="installed (crowdsecurity/foobar_subcollection) - status:0 | installed:0.1 | latest : 0.1 | full : map[0.1:{Digest:786c9490e4dd234453e53aa9bb7d28c60668e31c3c0c71a7dd6d0abbfa60261a Deprecated:false}]" 539s time="2024-07-12T13:50:52Z" level=debug msg="installed (crowdsecurity/foobar) - status:0 | installed:0.1 | latest : 0.1 | full : map[0.1:{Digest:786c9490e4dd234453e53aa9bb7d28c60668e31c3c0c71a7dd6d0abbfa60261a Deprecated:false}]" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/postoverflows: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="installed (crowdsecurity/foobar) - status:1 | installed:? | latest : 0.1 | full : map[0.1:{Digest:786c9490e4dd234453e53aa9bb7d28c60668e31c3c0c71a7dd6d0abbfa60261a Deprecated:false}]" 539s time="2024-07-12T13:50:52Z" level=debug msg="installed (crowdsecurity/foobar_subcollection) - status:0 | installed:0.1 | latest : 0.1 | full : map[0.1:{Digest:786c9490e4dd234453e53aa9bb7d28c60668e31c3c0c71a7dd6d0abbfa60261a Deprecated:false}]" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/postoverflows: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="installed (crowdsecurity/foobar) - status:1 | installed:? | latest : 0.1 | full : map[0.1:{Digest:786c9490e4dd234453e53aa9bb7d28c60668e31c3c0c71a7dd6d0abbfa60261a Deprecated:false}]" 539s time="2024-07-12T13:50:52Z" level=debug msg="installed (crowdsecurity/foobar_subcollection) - status:0 | installed:0.1 | latest : 0.1 | full : map[0.1:{Digest:786c9490e4dd234453e53aa9bb7d28c60668e31c3c0c71a7dd6d0abbfa60261a Deprecated:false}]" 539s time="2024-07-12T13:50:52Z" level=debug msg="Downloading collections crowdsecurity/foobar" 539s time="2024-07-12T13:50:52Z" level=debug msg="Download crowdsecurity/foobar sub-item : parsers crowdsecurity/foobar_parser (true -> true)" 539s time="2024-07-12T13:50:52Z" level=info msg="---> /master/parsers/s01-parse/crowdsecurity/foobar_parser.yaml" 539s time="2024-07-12T13:50:52Z" level=warning msg="crowdsecurity/foobar_parser : overwrite" 539s time="2024-07-12T13:50:52Z" level=debug msg="target: /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/parsers/s01-parse/crowdsecurity/foobar_parser.yaml" 539s time="2024-07-12T13:50:52Z" level=debug msg="Download crowdsecurity/foobar sub-item : scenarios crowdsecurity/foobar_scenario (true -> true)" 539s time="2024-07-12T13:50:52Z" level=info msg="---> /master/scenarios/crowdsecurity/foobar_scenario.yaml" 539s time="2024-07-12T13:50:52Z" level=warning msg="crowdsecurity/foobar_scenario : overwrite" 539s time="2024-07-12T13:50:52Z" level=debug msg="target: /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/scenarios/crowdsecurity/foobar_scenario.yaml" 539s time="2024-07-12T13:50:52Z" level=debug msg="Download crowdsecurity/foobar sub-item : collections crowdsecurity/foobar_subcollection (true -> true)" 539s time="2024-07-12T13:50:52Z" level=debug msg="Downloading collections crowdsecurity/foobar_subcollection" 539s time="2024-07-12T13:50:52Z" level=debug msg="Download crowdsecurity/foobar_subcollection sub-item : parsers crowdsecurity/foobar_subparser (true -> true)" 539s time="2024-07-12T13:50:52Z" level=info msg="---> /master/parsers/s01-parse/crowdsecurity/foobar_subparser.yaml" 539s time="2024-07-12T13:50:52Z" level=warning msg="crowdsecurity/foobar_subparser : overwrite" 539s time="2024-07-12T13:50:52Z" level=debug msg="target: /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/parsers/s01-parse/crowdsecurity/foobar_subparser.yaml" 539s time="2024-07-12T13:50:52Z" level=info msg="---> /master/collections/crowdsecurity/foobar_subcollection.yaml" 539s time="2024-07-12T13:50:52Z" level=warning msg="crowdsecurity/foobar_subcollection : overwrite" 539s time="2024-07-12T13:50:52Z" level=debug msg="target: /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/collections/crowdsecurity/foobar_subcollection.yaml" 539s time="2024-07-12T13:50:52Z" level=info msg="---> /master/collections/crowdsecurity/foobar_subcollection.yaml" 539s time="2024-07-12T13:50:52Z" level=warning msg="crowdsecurity/foobar_subcollection : overwrite" 539s time="2024-07-12T13:50:52Z" level=debug msg="target: /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/collections/crowdsecurity/foobar_subcollection.yaml" 539s time="2024-07-12T13:50:52Z" level=info msg="---> /master/collections/crowdsecurity/foobar.yaml" 539s time="2024-07-12T13:50:52Z" level=warning msg="crowdsecurity/foobar : overwrite" 539s time="2024-07-12T13:50:52Z" level=debug msg="target: /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/collections/crowdsecurity/foobar.yaml" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/postoverflows: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="installed (crowdsecurity/foobar) - status:0 | installed:0.1 | latest : 0.1 | full : map[0.1:{Digest:786c9490e4dd234453e53aa9bb7d28c60668e31c3c0c71a7dd6d0abbfa60261a Deprecated:false}]" 539s time="2024-07-12T13:50:52Z" level=debug msg="installed (crowdsecurity/foobar_subcollection) - status:0 | installed:0.1 | latest : 0.1 | full : map[0.1:{Digest:786c9490e4dd234453e53aa9bb7d28c60668e31c3c0c71a7dd6d0abbfa60261a Deprecated:false}]" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/postoverflows: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="installed (crowdsecurity/foobar) - status:0 | installed:0.1 | latest : 0.1 | full : map[0.1:{Digest:786c9490e4dd234453e53aa9bb7d28c60668e31c3c0c71a7dd6d0abbfa60261a Deprecated:false}]" 539s time="2024-07-12T13:50:52Z" level=debug msg="installed (crowdsecurity/foobar_subcollection) - status:0 | installed:0.1 | latest : 0.1 | full : map[0.1:{Digest:786c9490e4dd234453e53aa9bb7d28c60668e31c3c0c71a7dd6d0abbfa60261a Deprecated:false}]" 539s time="2024-07-12T13:50:52Z" level=info msg="Removed symlink [crowdsecurity/foobar_parser] : /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/parsers/s01-parse/foobar_parser.yaml" 539s time="2024-07-12T13:50:52Z" level=info msg="Removed symlink [crowdsecurity/foobar_scenario] : /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/scenarios/foobar_scenario.yaml" 539s time="2024-07-12T13:50:52Z" level=info msg="Removed symlink [crowdsecurity/foobar_subparser] : /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/parsers/s01-parse/foobar_subparser.yaml" 539s time="2024-07-12T13:50:52Z" level=info msg="Removed symlink [crowdsecurity/foobar_subcollection] : /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/collections/foobar_subcollection.yaml" 539s time="2024-07-12T13:50:52Z" level=info msg="Removed symlink [crowdsecurity/foobar] : /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/collections/foobar.yaml" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/postoverflows: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/postoverflows: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=info msg="Removed source file [crowdsecurity/foobar] : /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/collections/crowdsecurity/foobar.yaml" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/postoverflows: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/postoverflows: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=info msg="[]" 539s --- PASS: TestInstallCollection (0.01s) 539s === RUN TestDownloadHubIdx 539s Test 'bad URL' 539s time="2024-07-12T13:50:52Z" level=debug msg="fetching index from branch master (x%!(EXTRA string=master, string=.index.json))" 539s ->[]Test 'bad domain' 539s time="2024-07-12T13:50:52Z" level=debug msg="fetching index from branch master (https://baddomain/master/.index.json)" 539s time="2024-07-12T13:50:52Z" level=info msg="---> /master/.index.json" 539s time="2024-07-12T13:50:52Z" level=error msg="unexpected error while opening hub index file: open : no such file or directory" 539s ->[]Test 'bad target path' 539s time="2024-07-12T13:50:52Z" level=debug msg="fetching index from branch master (https://hub-cdn.crowdsec.net/master/.index.json)" 539s time="2024-07-12T13:50:52Z" level=info msg="---> /master/.index.json" 539s ->[]--- PASS: TestDownloadHubIdx (0.00s) 539s === RUN TestUpgradeConfigNewScenarioInCollection 539s time="2024-07-12T13:50:52Z" level=debug msg="fetching index from branch master (https://hub-cdn.crowdsec.net/master/.index.json)" 539s time="2024-07-12T13:50:52Z" level=info msg="---> /master/.index.json" 539s time="2024-07-12T13:50:52Z" level=info msg="Wrote new 4402 bytes index to hubdir/.index.json" 539s time="2024-07-12T13:50:52Z" level=debug msg="4 item types in hub index" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/parsers: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/postoverflows: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/scenarios: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/collections: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/parsers: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/postoverflows: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/scenarios: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/collections: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="loading hub idx hubdir/.index.json" 539s time="2024-07-12T13:50:52Z" level=debug msg="4 item types in hub index" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/parsers: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/postoverflows: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/scenarios: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/collections: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/parsers: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/postoverflows: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/scenarios: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/collections: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="Downloading collections crowdsecurity/test_collection" 539s time="2024-07-12T13:50:52Z" level=debug msg="Download crowdsecurity/test_collection sub-item : scenarios crowdsecurity/foobar_scenario (false -> true)" 539s time="2024-07-12T13:50:52Z" level=info msg="---> /master/scenarios/crowdsecurity/foobar_scenario.yaml" 539s time="2024-07-12T13:50:52Z" level=debug msg="/tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/scenarios/crowdsecurity doesn't exist, create" 539s time="2024-07-12T13:50:52Z" level=info msg="crowdsecurity/foobar_scenario : OK" 539s time="2024-07-12T13:50:52Z" level=info msg="/tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/scenarios doesn't exist, create" 539s time="2024-07-12T13:50:52Z" level=info msg="Enabled scenarios : crowdsecurity/foobar_scenario" 539s time="2024-07-12T13:50:52Z" level=info msg="---> /master/collections/crowdsecurity/test_collection.yaml" 539s time="2024-07-12T13:50:52Z" level=debug msg="/tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/collections/crowdsecurity doesn't exist, create" 539s time="2024-07-12T13:50:52Z" level=info msg="crowdsecurity/test_collection : OK" 539s time="2024-07-12T13:50:52Z" level=info msg="/tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/collections doesn't exist, create" 539s time="2024-07-12T13:50:52Z" level=info msg="Enabled collections : crowdsecurity/test_collection" 539s time="2024-07-12T13:50:52Z" level=info msg="Enabled crowdsecurity/test_collection" 539s time="2024-07-12T13:50:52Z" level=debug msg="crowdsecurity/test_collection dependencies not checked : not up-to-date" 539s time="2024-07-12T13:50:52Z" level=debug msg="fetching index from branch master (https://hub-cdn.crowdsec.net/master/.index.json)" 539s time="2024-07-12T13:50:52Z" level=info msg="---> /master/.index.json" 539s time="2024-07-12T13:50:52Z" level=info msg="Wrote new 5385 bytes index to hubdir/.index.json" 539s time="2024-07-12T13:50:52Z" level=debug msg="4 item types in hub index" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/parsers: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/postoverflows: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="installed (crowdsecurity/test_collection) - status:1 | installed:0.1 | latest : 0.2 | full : map[0.1:{Digest:517d0f0764ab6eee9d00d31f50da2a6cdd2084232fea32a7cb9f1fe95e658f59 Deprecated:false} 0.2:{Digest:045fbe3f4c4b60fb7c12e486138e901fe6008b5bada6b9f6199cb4760d8bf448 Deprecated:false}]" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/parsers: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/postoverflows: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="installed (crowdsecurity/test_collection) - status:1 | installed:0.1 | latest : 0.2 | full : map[0.1:{Digest:517d0f0764ab6eee9d00d31f50da2a6cdd2084232fea32a7cb9f1fe95e658f59 Deprecated:false} 0.2:{Digest:045fbe3f4c4b60fb7c12e486138e901fe6008b5bada6b9f6199cb4760d8bf448 Deprecated:false}]" 539s time="2024-07-12T13:50:52Z" level=debug msg="loading hub idx hubdir/.index.json" 539s time="2024-07-12T13:50:52Z" level=debug msg="4 item types in hub index" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/parsers: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/postoverflows: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="installed (crowdsecurity/test_collection) - status:1 | installed:0.1 | latest : 0.2 | full : map[0.1:{Digest:517d0f0764ab6eee9d00d31f50da2a6cdd2084232fea32a7cb9f1fe95e658f59 Deprecated:false} 0.2:{Digest:045fbe3f4c4b60fb7c12e486138e901fe6008b5bada6b9f6199cb4760d8bf448 Deprecated:false}]" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/parsers: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/postoverflows: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="installed (crowdsecurity/test_collection) - status:1 | installed:0.1 | latest : 0.2 | full : map[0.1:{Digest:517d0f0764ab6eee9d00d31f50da2a6cdd2084232fea32a7cb9f1fe95e658f59 Deprecated:false} 0.2:{Digest:045fbe3f4c4b60fb7c12e486138e901fe6008b5bada6b9f6199cb4760d8bf448 Deprecated:false}]" 539s time="2024-07-12T13:50:52Z" level=debug msg="Downloading collections crowdsecurity/test_collection" 539s time="2024-07-12T13:50:52Z" level=debug msg="Download crowdsecurity/test_collection sub-item : scenarios crowdsecurity/foobar_scenario (true -> true)" 539s time="2024-07-12T13:50:52Z" level=debug msg="crowdsecurity/foobar_scenario : up-to-date, not updated" 539s time="2024-07-12T13:50:52Z" level=info msg="---> /master/scenarios/crowdsecurity/foobar_scenario.yaml" 539s time="2024-07-12T13:50:52Z" level=warning msg="crowdsecurity/foobar_scenario : overwrite" 539s time="2024-07-12T13:50:52Z" level=debug msg="target: /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/scenarios/crowdsecurity/foobar_scenario.yaml" 539s time="2024-07-12T13:50:52Z" level=debug msg="Download crowdsecurity/test_collection sub-item : scenarios crowdsecurity/barfoo_scenario (true -> true)" 539s time="2024-07-12T13:50:52Z" level=info msg="---> /master/scenarios/crowdsecurity/barfoo_scenario.yaml" 539s time="2024-07-12T13:50:52Z" level=info msg="crowdsecurity/barfoo_scenario : OK" 539s time="2024-07-12T13:50:52Z" level=info msg="Enabled scenarios : crowdsecurity/barfoo_scenario" 539s time="2024-07-12T13:50:52Z" level=info msg="---> /master/collections/crowdsecurity/test_collection.yaml" 539s time="2024-07-12T13:50:52Z" level=warning msg="crowdsecurity/test_collection : overwrite" 539s time="2024-07-12T13:50:52Z" level=debug msg="target: /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/collections/crowdsecurity/test_collection.yaml" 539s updated crowdsecurity/test_collection 539s time="2024-07-12T13:50:52Z" level=info msg="📦 crowdsecurity/test_collection : updated" 539s time="2024-07-12T13:50:52Z" level=info msg="Upgraded 1 items" 539s time="2024-07-12T13:50:52Z" level=debug msg="crowdsecurity/test_collection dependencies not checked : not up-to-date" 539s --- PASS: TestUpgradeConfigNewScenarioInCollection (0.00s) 539s === RUN TestUpgradeConfigInDisabledSceanarioShouldNotBeInstalled 539s time="2024-07-12T13:50:52Z" level=debug msg="fetching index from branch master (https://hub-cdn.crowdsec.net/master/.index.json)" 539s time="2024-07-12T13:50:52Z" level=info msg="---> /master/.index.json" 539s time="2024-07-12T13:50:52Z" level=info msg="Wrote new 4402 bytes index to hubdir/.index.json" 539s time="2024-07-12T13:50:52Z" level=debug msg="4 item types in hub index" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/parsers: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/postoverflows: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/scenarios: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/collections: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/parsers: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/postoverflows: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/scenarios: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/collections: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="loading hub idx hubdir/.index.json" 539s time="2024-07-12T13:50:52Z" level=debug msg="4 item types in hub index" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/parsers: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/postoverflows: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/scenarios: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/collections: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/parsers: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/postoverflows: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/scenarios: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/collections: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="Downloading collections crowdsecurity/test_collection" 539s time="2024-07-12T13:50:52Z" level=debug msg="Download crowdsecurity/test_collection sub-item : scenarios crowdsecurity/foobar_scenario (false -> true)" 539s time="2024-07-12T13:50:52Z" level=info msg="---> /master/scenarios/crowdsecurity/foobar_scenario.yaml" 539s time="2024-07-12T13:50:52Z" level=debug msg="/tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/scenarios/crowdsecurity doesn't exist, create" 539s time="2024-07-12T13:50:52Z" level=info msg="crowdsecurity/foobar_scenario : OK" 539s time="2024-07-12T13:50:52Z" level=info msg="/tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/scenarios doesn't exist, create" 539s time="2024-07-12T13:50:52Z" level=info msg="Enabled scenarios : crowdsecurity/foobar_scenario" 539s time="2024-07-12T13:50:52Z" level=info msg="---> /master/collections/crowdsecurity/test_collection.yaml" 539s time="2024-07-12T13:50:52Z" level=debug msg="/tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/collections/crowdsecurity doesn't exist, create" 539s time="2024-07-12T13:50:52Z" level=info msg="crowdsecurity/test_collection : OK" 539s time="2024-07-12T13:50:52Z" level=info msg="/tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/collections doesn't exist, create" 539s time="2024-07-12T13:50:52Z" level=info msg="Enabled collections : crowdsecurity/test_collection" 539s time="2024-07-12T13:50:52Z" level=info msg="Enabled crowdsecurity/test_collection" 539s time="2024-07-12T13:50:52Z" level=debug msg="crowdsecurity/test_collection dependencies not checked : not up-to-date" 539s time="2024-07-12T13:50:52Z" level=info msg="Removed symlink [crowdsecurity/foobar_scenario] : /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/scenarios/foobar_scenario.yaml" 539s time="2024-07-12T13:50:52Z" level=debug msg="loading hub idx hubdir/.index.json" 539s time="2024-07-12T13:50:52Z" level=debug msg="4 item types in hub index" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/parsers: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/postoverflows: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="installed (crowdsecurity/test_collection) - status:0 | installed:0.1 | latest : 0.1 | full : map[0.1:{Digest:517d0f0764ab6eee9d00d31f50da2a6cdd2084232fea32a7cb9f1fe95e658f59 Deprecated:false}]" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/parsers: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/postoverflows: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="installed (crowdsecurity/test_collection) - status:0 | installed:0.1 | latest : 0.1 | full : map[0.1:{Digest:517d0f0764ab6eee9d00d31f50da2a6cdd2084232fea32a7cb9f1fe95e658f59 Deprecated:false}]" 539s time="2024-07-12T13:50:52Z" level=debug msg="fetching index from branch master (https://hub-cdn.crowdsec.net/master/.index.json)" 539s time="2024-07-12T13:50:52Z" level=info msg="---> /master/.index.json" 539s time="2024-07-12T13:50:52Z" level=info msg="hub index is up to date" 539s time="2024-07-12T13:50:52Z" level=info msg="Wrote new 4402 bytes index to hubdir/.index.json" 539s time="2024-07-12T13:50:52Z" level=debug msg="4 item types in hub index" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/parsers: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/postoverflows: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="installed (crowdsecurity/test_collection) - status:0 | installed:0.1 | latest : 0.1 | full : map[0.1:{Digest:517d0f0764ab6eee9d00d31f50da2a6cdd2084232fea32a7cb9f1fe95e658f59 Deprecated:false}]" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/parsers: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/postoverflows: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="installed (crowdsecurity/test_collection) - status:0 | installed:0.1 | latest : 0.1 | full : map[0.1:{Digest:517d0f0764ab6eee9d00d31f50da2a6cdd2084232fea32a7cb9f1fe95e658f59 Deprecated:false}]" 539s time="2024-07-12T13:50:52Z" level=info msg="crowdsecurity/test_collection : up-to-date" 539s time="2024-07-12T13:50:52Z" level=info msg="Item 'crowdsecurity/test_collection' is up-to-date" 539s time="2024-07-12T13:50:52Z" level=debug msg="loading hub idx hubdir/.index.json" 539s time="2024-07-12T13:50:52Z" level=debug msg="4 item types in hub index" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/parsers: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/postoverflows: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="installed (crowdsecurity/test_collection) - status:0 | installed:0.1 | latest : 0.1 | full : map[0.1:{Digest:517d0f0764ab6eee9d00d31f50da2a6cdd2084232fea32a7cb9f1fe95e658f59 Deprecated:false}]" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/parsers: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/postoverflows: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="installed (crowdsecurity/test_collection) - status:0 | installed:0.1 | latest : 0.1 | full : map[0.1:{Digest:517d0f0764ab6eee9d00d31f50da2a6cdd2084232fea32a7cb9f1fe95e658f59 Deprecated:false}]" 539s --- PASS: TestUpgradeConfigInDisabledSceanarioShouldNotBeInstalled (0.00s) 539s === RUN TestUpgradeConfigNewScenarioIsInstalledWhenReferencedScenarioIsDisabled 539s time="2024-07-12T13:50:52Z" level=debug msg="fetching index from branch master (https://hub-cdn.crowdsec.net/master/.index.json)" 539s time="2024-07-12T13:50:52Z" level=info msg="---> /master/.index.json" 539s time="2024-07-12T13:50:52Z" level=info msg="Wrote new 4402 bytes index to hubdir/.index.json" 539s time="2024-07-12T13:50:52Z" level=debug msg="4 item types in hub index" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/parsers: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/postoverflows: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/scenarios: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/collections: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/parsers: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/postoverflows: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/scenarios: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/collections: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="loading hub idx hubdir/.index.json" 539s time="2024-07-12T13:50:52Z" level=debug msg="4 item types in hub index" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/parsers: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/postoverflows: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/scenarios: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/collections: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/parsers: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/postoverflows: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/scenarios: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/collections: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="Downloading collections crowdsecurity/test_collection" 539s time="2024-07-12T13:50:52Z" level=debug msg="Download crowdsecurity/test_collection sub-item : scenarios crowdsecurity/foobar_scenario (false -> true)" 539s time="2024-07-12T13:50:52Z" level=info msg="---> /master/scenarios/crowdsecurity/foobar_scenario.yaml" 539s time="2024-07-12T13:50:52Z" level=debug msg="/tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/scenarios/crowdsecurity doesn't exist, create" 539s time="2024-07-12T13:50:52Z" level=info msg="crowdsecurity/foobar_scenario : OK" 539s time="2024-07-12T13:50:52Z" level=info msg="/tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/scenarios doesn't exist, create" 539s time="2024-07-12T13:50:52Z" level=info msg="Enabled scenarios : crowdsecurity/foobar_scenario" 539s time="2024-07-12T13:50:52Z" level=info msg="---> /master/collections/crowdsecurity/test_collection.yaml" 539s time="2024-07-12T13:50:52Z" level=debug msg="/tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/collections/crowdsecurity doesn't exist, create" 539s time="2024-07-12T13:50:52Z" level=info msg="crowdsecurity/test_collection : OK" 539s time="2024-07-12T13:50:52Z" level=info msg="/tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/collections doesn't exist, create" 539s time="2024-07-12T13:50:52Z" level=info msg="Enabled collections : crowdsecurity/test_collection" 539s time="2024-07-12T13:50:52Z" level=info msg="Enabled crowdsecurity/test_collection" 539s time="2024-07-12T13:50:52Z" level=debug msg="crowdsecurity/test_collection dependencies not checked : not up-to-date" 539s time="2024-07-12T13:50:52Z" level=info msg="Removed symlink [crowdsecurity/foobar_scenario] : /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/scenarios/foobar_scenario.yaml" 539s time="2024-07-12T13:50:52Z" level=debug msg="loading hub idx hubdir/.index.json" 539s time="2024-07-12T13:50:52Z" level=debug msg="4 item types in hub index" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/parsers: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/postoverflows: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="installed (crowdsecurity/test_collection) - status:0 | installed:0.1 | latest : 0.1 | full : map[0.1:{Digest:517d0f0764ab6eee9d00d31f50da2a6cdd2084232fea32a7cb9f1fe95e658f59 Deprecated:false}]" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/parsers: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/postoverflows: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="installed (crowdsecurity/test_collection) - status:0 | installed:0.1 | latest : 0.1 | full : map[0.1:{Digest:517d0f0764ab6eee9d00d31f50da2a6cdd2084232fea32a7cb9f1fe95e658f59 Deprecated:false}]" 539s time="2024-07-12T13:50:52Z" level=debug msg="fetching index from branch master (https://hub-cdn.crowdsec.net/master/.index.json)" 539s time="2024-07-12T13:50:52Z" level=info msg="---> /master/.index.json" 539s time="2024-07-12T13:50:52Z" level=info msg="Wrote new 5385 bytes index to hubdir/.index.json" 539s time="2024-07-12T13:50:52Z" level=debug msg="4 item types in hub index" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/parsers: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/postoverflows: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="installed (crowdsecurity/test_collection) - status:1 | installed:0.1 | latest : 0.2 | full : map[0.1:{Digest:517d0f0764ab6eee9d00d31f50da2a6cdd2084232fea32a7cb9f1fe95e658f59 Deprecated:false} 0.2:{Digest:045fbe3f4c4b60fb7c12e486138e901fe6008b5bada6b9f6199cb4760d8bf448 Deprecated:false}]" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/parsers: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/postoverflows: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="installed (crowdsecurity/test_collection) - status:1 | installed:0.1 | latest : 0.2 | full : map[0.1:{Digest:517d0f0764ab6eee9d00d31f50da2a6cdd2084232fea32a7cb9f1fe95e658f59 Deprecated:false} 0.2:{Digest:045fbe3f4c4b60fb7c12e486138e901fe6008b5bada6b9f6199cb4760d8bf448 Deprecated:false}]" 539s time="2024-07-12T13:50:52Z" level=debug msg="loading hub idx hubdir/.index.json" 539s time="2024-07-12T13:50:52Z" level=debug msg="4 item types in hub index" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/parsers: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/postoverflows: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="installed (crowdsecurity/test_collection) - status:1 | installed:0.1 | latest : 0.2 | full : map[0.1:{Digest:517d0f0764ab6eee9d00d31f50da2a6cdd2084232fea32a7cb9f1fe95e658f59 Deprecated:false} 0.2:{Digest:045fbe3f4c4b60fb7c12e486138e901fe6008b5bada6b9f6199cb4760d8bf448 Deprecated:false}]" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/parsers: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/postoverflows: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="installed (crowdsecurity/test_collection) - status:1 | installed:0.1 | latest : 0.2 | full : map[0.1:{Digest:517d0f0764ab6eee9d00d31f50da2a6cdd2084232fea32a7cb9f1fe95e658f59 Deprecated:false} 0.2:{Digest:045fbe3f4c4b60fb7c12e486138e901fe6008b5bada6b9f6199cb4760d8bf448 Deprecated:false}]" 539s time="2024-07-12T13:50:52Z" level=debug msg="Downloading collections crowdsecurity/test_collection" 539s time="2024-07-12T13:50:52Z" level=debug msg="skipping upgrade of crowdsecurity/test_collection : not installed" 539s time="2024-07-12T13:50:52Z" level=debug msg="Download crowdsecurity/test_collection sub-item : scenarios crowdsecurity/barfoo_scenario (true -> true)" 539s time="2024-07-12T13:50:52Z" level=info msg="---> /master/scenarios/crowdsecurity/barfoo_scenario.yaml" 539s time="2024-07-12T13:50:52Z" level=info msg="crowdsecurity/barfoo_scenario : OK" 539s time="2024-07-12T13:50:52Z" level=info msg="Enabled scenarios : crowdsecurity/barfoo_scenario" 539s time="2024-07-12T13:50:52Z" level=info msg="---> /master/collections/crowdsecurity/test_collection.yaml" 539s time="2024-07-12T13:50:52Z" level=warning msg="crowdsecurity/test_collection : overwrite" 539s time="2024-07-12T13:50:52Z" level=debug msg="target: /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/collections/crowdsecurity/test_collection.yaml" 539s updated crowdsecurity/test_collection 539s time="2024-07-12T13:50:52Z" level=info msg="📦 crowdsecurity/test_collection : updated" 539s time="2024-07-12T13:50:52Z" level=info msg="Upgraded 1 items" 539s time="2024-07-12T13:50:52Z" level=debug msg="loading hub idx hubdir/.index.json" 539s time="2024-07-12T13:50:52Z" level=debug msg="4 item types in hub index" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/parsers: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/postoverflows: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="installed (crowdsecurity/test_collection) - status:0 | installed:0.2 | latest : 0.2 | full : map[0.1:{Digest:517d0f0764ab6eee9d00d31f50da2a6cdd2084232fea32a7cb9f1fe95e658f59 Deprecated:false} 0.2:{Digest:045fbe3f4c4b60fb7c12e486138e901fe6008b5bada6b9f6199cb4760d8bf448 Deprecated:false}]" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/parsers: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.cYjYB5/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/postoverflows: no such file or directory" 539s time="2024-07-12T13:50:52Z" level=debug msg="installed (crowdsecurity/test_collection) - status:0 | installed:0.2 | latest : 0.2 | full : map[0.1:{Digest:517d0f0764ab6eee9d00d31f50da2a6cdd2084232fea32a7cb9f1fe95e658f59 Deprecated:false} 0.2:{Digest:045fbe3f4c4b60fb7c12e486138e901fe6008b5bada6b9f6199cb4760d8bf448 Deprecated:false}]" 539s --- PASS: TestUpgradeConfigNewScenarioIsInstalledWhenReferencedScenarioIsDisabled (0.00s) 539s PASS 539s ok github.com/crowdsecurity/crowdsec/pkg/cwhub 0.038s 539s ? github.com/crowdsecurity/crowdsec/pkg/cwversion [no test files] 539s ? github.com/crowdsecurity/crowdsec/pkg/database [no test files] 539s ? github.com/crowdsecurity/crowdsec/pkg/database/ent [no test files] 539s ? github.com/crowdsecurity/crowdsec/pkg/database/ent/alert [no test files] 539s ? github.com/crowdsecurity/crowdsec/pkg/database/ent/bouncer [no test files] 539s ? github.com/crowdsecurity/crowdsec/pkg/database/ent/decision [no test files] 539s ? github.com/crowdsecurity/crowdsec/pkg/database/ent/enttest [no test files] 539s ? github.com/crowdsecurity/crowdsec/pkg/database/ent/event [no test files] 539s ? github.com/crowdsecurity/crowdsec/pkg/database/ent/hook [no test files] 539s ? github.com/crowdsecurity/crowdsec/pkg/database/ent/machine [no test files] 539s ? github.com/crowdsecurity/crowdsec/pkg/database/ent/meta [no test files] 539s ? github.com/crowdsecurity/crowdsec/pkg/database/ent/migrate [no test files] 539s ? github.com/crowdsecurity/crowdsec/pkg/database/ent/predicate [no test files] 539s ? github.com/crowdsecurity/crowdsec/pkg/database/ent/runtime [no test files] 539s ? github.com/crowdsecurity/crowdsec/pkg/database/ent/schema [no test files] 541s === RUN TestVisitor 541s time="2024-07-12T13:50:53Z" level=debug msg="no variable in filter : ''crowdsec' startsWith 'crowdse''" 541s time="2024-07-12T13:50:53Z" level=debug msg="eval('crowdsec' startsWith static_one && 1 == 1) = TRUE" type=test 541s time="2024-07-12T13:50:53Z" level=debug msg="eval variables:" type=test 541s time="2024-07-12T13:50:53Z" level=debug msg=" static_one = 'crowdse'" type=test 541s time="2024-07-12T13:50:53Z" level=debug msg="eval(static_one.foo == 'bar' && static_one.foo != 'toto') = TRUE" type=test 541s time="2024-07-12T13:50:53Z" level=debug msg="eval variables:" type=test 541s time="2024-07-12T13:50:53Z" level=debug msg=" static_one.foo = 'bar'" type=test 541s time="2024-07-12T13:50:53Z" level=debug msg=" static_one.foo = 'bar'" type=test 541s time="2024-07-12T13:50:53Z" level=debug msg="unable to create expr debugger with empty filter" 541s --- PASS: TestVisitor (0.00s) 541s === RUN TestRegexpInFile 541s time="2024-07-12T13:50:53Z" level=debug msg="init (folder:tests) (file:test_data_re.txt) (type:regex)" 541s --- PASS: TestRegexpInFile (0.00s) 541s === RUN TestFileInit 541s time="2024-07-12T13:50:53Z" level=debug msg="init (folder:tests) (file:test_data.txt) (type:string)" 541s time="2024-07-12T13:50:53Z" level=info msg="test 'file with type:string' : OK" 541s time="2024-07-12T13:50:53Z" level=debug msg="init (folder:tests) (file:test_empty_line.txt) (type:string)" 541s time="2024-07-12T13:50:53Z" level=info msg="test 'file with type:string and empty lines + commentaries' : OK" 541s time="2024-07-12T13:50:53Z" level=debug msg="init (folder:tests) (file:test_data_re.txt) (type:regex)" 541s time="2024-07-12T13:50:53Z" level=info msg="test 'file with type:re' : OK" 541s time="2024-07-12T13:50:53Z" level=debug msg="init (folder:tests) (file:test_data_no_type.txt) (type:)" 541s time="2024-07-12T13:50:53Z" level=debug msg="ignored file teststest_data_no_type.txt because no type specified" 541s time="2024-07-12T13:50:53Z" level=info msg="test 'file without type' : OK" 541s --- PASS: TestFileInit (0.00s) 541s === RUN TestFile 541s time="2024-07-12T13:50:53Z" level=debug msg="init (folder:tests) (file:test_data.txt) (type:string)" 541s time="2024-07-12T13:50:53Z" level=info msg="test 'File() test: word in file' : OK" 541s time="2024-07-12T13:50:53Z" level=info msg="test 'File() test: word in file but different case' : OK" 541s time="2024-07-12T13:50:53Z" level=info msg="test 'File() test: word not in file' : OK" 541s time="2024-07-12T13:50:53Z" level=error msg="file 'non_existing_data.txt' (type:string) not found in expr library" 541s time="2024-07-12T13:50:53Z" level=error msg="expr library : (map[string][]string) (len=1) {\n (string) (len=13) \"test_data.txt\": ([]string) (len=3 cap=4) {\n (string) (len=8) \"Crowdsec\",\n (string) (len=13) \"Crowdsecurity\",\n (string) (len=8) \"CrowdSec\"\n }\n}\n" 541s time="2024-07-12T13:50:53Z" level=info msg="test 'File() test: filepath provided doesn't exist' : OK" 541s --- PASS: TestFile (0.00s) 541s === RUN TestIpInRange 541s time="2024-07-12T13:50:53Z" level=info msg="test 'IpInRange() test: basic test' : OK" 541s time="2024-07-12T13:50:53Z" level=debug msg="'192.168.0' is not a valid IP" 541s time="2024-07-12T13:50:53Z" level=info msg="test 'IpInRange() test: malformed IP' : OK" 541s time="2024-07-12T13:50:53Z" level=debug msg="'192.168.0.0/255' is not a valid IP" 541s time="2024-07-12T13:50:53Z" level=info msg="test 'IpInRange() test: malformed IP range' : OK" 541s --- PASS: TestIpInRange (0.00s) 541s === RUN TestIpToRange 541s time="2024-07-12T13:50:53Z" level=info msg="test 'IpToRange() test: IPv4' : OK" 541s time="2024-07-12T13:50:53Z" level=info msg="test 'IpToRange() test: IPv6' : OK" 541s time="2024-07-12T13:50:53Z" level=error msg="bad cidr 'test': strconv.Atoi: parsing \"test\": invalid syntax" 541s time="2024-07-12T13:50:53Z" level=info msg="test 'IpToRange() test: malformed netmask' : OK" 541s time="2024-07-12T13:50:53Z" level=error msg="can't parse IP address 'a.b.c.d'" 541s time="2024-07-12T13:50:53Z" level=info msg="test 'IpToRange() test: malformed IP' : OK" 541s time="2024-07-12T13:50:53Z" level=error msg="can't get cidr '35' of '192.168.1.1'" 541s time="2024-07-12T13:50:53Z" level=info msg="test 'IpToRange() test: too high netmask' : OK" 541s --- PASS: TestIpToRange (0.00s) 541s === RUN TestAtof 541s time="2024-07-12T13:50:53Z" level=debug msg="debug atof 1.5" 541s time="2024-07-12T13:50:53Z" level=info msg="test 'Atof()' : OK" 541s time="2024-07-12T13:50:53Z" level=debug msg="debug atof 1aaa.5" 541s time="2024-07-12T13:50:53Z" level=warning msg="Atof : can't convert float '1aaa.5' : strconv.ParseFloat: parsing \"1aaa.5\": invalid syntax" 541s time="2024-07-12T13:50:53Z" level=info msg="test 'Atof()' : OK" 541s --- PASS: TestAtof (0.00s) 541s === RUN TestUpper 541s time="2024-07-12T13:50:53Z" level=info msg="test 'Upper()' : OK" 541s --- PASS: TestUpper (0.00s) 541s === RUN TestTimeNow 541s time="2024-07-12T13:50:53Z" level=info msg="test 'TimeNow()' : OK" 541s --- PASS: TestTimeNow (0.00s) 541s === RUN TestParseUri 541s time="2024-07-12T13:50:53Z" level=info msg="test 'ParseUri() test: basic test' : OK" 541s time="2024-07-12T13:50:53Z" level=info msg="test 'ParseUri() test: no param' : OK" 541s time="2024-07-12T13:50:53Z" level=info msg="test 'ParseUri() test: extra question mark' : OK" 541s time="2024-07-12T13:50:53Z" level=info msg="test 'ParseUri() test: weird params' : OK" 541s time="2024-07-12T13:50:53Z" level=error msg="Could not parse query uri : invalid URL escape \"%%F\"" 541s time="2024-07-12T13:50:53Z" level=info msg="test 'ParseUri() test: bad encoding' : OK" 541s --- PASS: TestParseUri (0.00s) 541s === RUN TestQueryEscape 541s time="2024-07-12T13:50:53Z" level=info msg="test 'QueryEscape() test: basic test' : OK" 541s time="2024-07-12T13:50:53Z" level=info msg="test 'QueryEscape() test: basic test' : OK" 541s --- PASS: TestQueryEscape (0.00s) 541s === RUN TestPathEscape 541s time="2024-07-12T13:50:53Z" level=info msg="test 'PathEscape() test: basic test' : OK" 541s time="2024-07-12T13:50:53Z" level=info msg="test 'PathEscape() test: basic test with more special chars' : OK" 541s --- PASS: TestPathEscape (0.00s) 541s === RUN TestPathUnescape 541s time="2024-07-12T13:50:53Z" level=info msg="test 'PathUnescape() test: basic test' : OK" 541s time="2024-07-12T13:50:53Z" level=info msg="test 'PathUnescape() test: basic test with more special chars' : OK" 541s --- PASS: TestPathUnescape (0.00s) 541s === RUN TestQueryUnescape 541s time="2024-07-12T13:50:53Z" level=info msg="test 'QueryUnescape() test: basic test' : OK" 541s time="2024-07-12T13:50:53Z" level=info msg="test 'QueryUnescape() test: basic test with more special chars' : OK" 541s --- PASS: TestQueryUnescape (0.00s) 541s === RUN TestLower 541s time="2024-07-12T13:50:53Z" level=info msg="test 'Lower() test: basic test' : OK" 541s time="2024-07-12T13:50:53Z" level=info msg="test 'Lower() test: basic test with more special chars' : OK" 541s --- PASS: TestLower (0.00s) 541s === RUN TestGetDecisionsCount 541s time="2024-07-12T13:50:53Z" level=warning msg="MaxOpenConns is 0, defaulting to 100" 541s time="2024-07-12T13:50:53Z" level=info msg="test 'GetDecisionsCount() test: existing IP count' : OK" 541s time="2024-07-12T13:50:53Z" level=info msg="test 'GetDecisionsCount() test: unknown IP count' : OK" 541s --- PASS: TestGetDecisionsCount (0.01s) 541s === RUN TestGetDecisionsSinceCount 541s exprlib_test.go:850: 541s --- SKIP: TestGetDecisionsSinceCount (0.00s) 541s === RUN TestJsonExtract 541s time="2024-07-12T13:50:53Z" level=debug msg="init (folder:tests) (file:test_data_re.txt) (type:regex)" 541s 2024/07/12 13:50:53 test 'basic json extract' : OK 541s time="2024-07-12T13:50:53Z" level=debug msg="[non_existing_field] doesn't exist" 541s 2024/07/12 13:50:53 test 'basic json extract with non existing field' : OK 541s 2024/07/12 13:50:53 test 'extract subfield' : OK 541s --- PASS: TestJsonExtract (0.00s) 541s === RUN TestJsonExtractUnescape 541s time="2024-07-12T13:50:53Z" level=debug msg="init (folder:tests) (file:test_data_re.txt) (type:regex)" 541s 2024/07/12 13:50:53 test 'basic json extract' : OK 541s time="2024-07-12T13:50:53Z" level=debug msg="[non_existing_field] doesn't exist" 541s 2024/07/12 13:50:53 test 'basic json extract with non existing field' : OK 541s --- PASS: TestJsonExtractUnescape (0.00s) 541s === RUN TestJsonExtractSlice 541s time="2024-07-12T13:50:53Z" level=debug msg="init (folder:tests) (file:test_data_re.txt) (type:regex)" 541s === RUN TestJsonExtractSlice/try_to_extract_a_string_as_a_slice 541s time="2024-07-12T13:50:53Z" level=error msg="jsonExtractType : expected type array for target test but found string" 541s time="2024-07-12T13:50:53Z" level=error msg="JsonExtractSlice : jsonExtractType: expected type array for target test but found string" 541s === RUN TestJsonExtractSlice/basic_json_slice_extract 541s === RUN TestJsonExtractSlice/extract_with_complex_expression 541s === RUN TestJsonExtractSlice/extract_non-existing_key 541s time="2024-07-12T13:50:53Z" level=debug msg="Key foo doesn't exist" 541s time="2024-07-12T13:50:53Z" level=error msg="JsonExtractSlice : key foo does not exist" 541s --- PASS: TestJsonExtractSlice (0.00s) 541s --- PASS: TestJsonExtractSlice/try_to_extract_a_string_as_a_slice (0.00s) 541s --- PASS: TestJsonExtractSlice/basic_json_slice_extract (0.00s) 541s --- PASS: TestJsonExtractSlice/extract_with_complex_expression (0.00s) 541s --- PASS: TestJsonExtractSlice/extract_non-existing_key (0.00s) 541s === RUN TestJsonExtractObject 541s time="2024-07-12T13:50:53Z" level=debug msg="init (folder:tests) (file:test_data_re.txt) (type:regex)" 541s === RUN TestJsonExtractObject/try_to_extract_a_string_as_an_object 541s time="2024-07-12T13:50:53Z" level=error msg="jsonExtractType : expected type object for target test but found string" 541s time="2024-07-12T13:50:53Z" level=error msg="JsonExtractObject: jsonExtractType: expected type object for target test but found string" 541s === RUN TestJsonExtractObject/basic_json_object_extract 541s === RUN TestJsonExtractObject/extract_with_complex_expression 541s --- PASS: TestJsonExtractObject (0.00s) 541s --- PASS: TestJsonExtractObject/try_to_extract_a_string_as_an_object (0.00s) 541s --- PASS: TestJsonExtractObject/basic_json_object_extract (0.00s) 541s --- PASS: TestJsonExtractObject/extract_with_complex_expression (0.00s) 541s === RUN TestToJson 541s === RUN TestToJson/convert_int 541s === RUN TestToJson/convert_slice 541s === RUN TestToJson/convert_map 541s === RUN TestToJson/convert_struct 541s === RUN TestToJson/convert_complex_struct 541s === RUN TestToJson/convert_invalid_type 541s time="2024-07-12T13:50:53Z" level=error msg="ToJson : json: unsupported type: func()" 541s --- PASS: TestToJson (0.00s) 541s --- PASS: TestToJson/convert_int (0.00s) 541s --- PASS: TestToJson/convert_slice (0.00s) 541s --- PASS: TestToJson/convert_map (0.00s) 541s --- PASS: TestToJson/convert_struct (0.00s) 541s --- PASS: TestToJson/convert_complex_struct (0.00s) 541s --- PASS: TestToJson/convert_invalid_type (0.00s) 541s === RUN TestXMLGetAttributeValue 541s 2024/07/12 13:50:53 test 'XMLGetAttributeValue' : OK 541s time="2024-07-12T13:50:53Z" level=debug msg="Could not find attribute asdasd" 541s 2024/07/12 13:50:53 test 'Non existing attribute for XMLGetAttributeValue' : OK 541s time="2024-07-12T13:50:53Z" level=debug msg="Could not find element /foo/bar" 541s 2024/07/12 13:50:53 test 'Non existing path for XMLGetAttributeValue' : OK 541s 2024/07/12 13:50:53 test 'Invalid XML for XMLGetAttributeValue' : OK 541s time="2024-07-12T13:50:53Z" level=error msg="Could not compile path /foo/bar[@: etree: path has invalid filter [brackets]." 541s 2024/07/12 13:50:53 test 'Invalid path for XMLGetAttributeValue' : OK 541s --- PASS: TestXMLGetAttributeValue (0.00s) 541s === RUN TestXMLGetNodeValue 541s 2024/07/12 13:50:53 test 'XMLGetNodeValue' : OK 541s time="2024-07-12T13:50:53Z" level=debug msg="Could not find element /foo/bar" 541s 2024/07/12 13:50:53 test 'Non existing path for XMLGetNodeValue' : OK 541s 2024/07/12 13:50:53 test 'Invalid XML for XMLGetNodeValue' : OK 541s time="2024-07-12T13:50:53Z" level=error msg="Could not compile path /foo/bar[@: etree: path has invalid filter [brackets]." 541s 2024/07/12 13:50:53 test 'Invalid path for XMLGetNodeValue' : OK 541s --- PASS: TestXMLGetNodeValue (0.00s) 541s PASS 541s ok github.com/crowdsecurity/crowdsec/pkg/exprhelpers 0.035s 541s === RUN TestCheckPathNotContained 541s --- PASS: TestCheckPathNotContained (0.00s) 541s PASS 541s ok github.com/crowdsecurity/crowdsec/pkg/hubtest 0.016s 542s ? github.com/crowdsecurity/crowdsec/pkg/metabase [no test files] 542s ? github.com/crowdsecurity/crowdsec/pkg/models [no test files] 544s ? github.com/crowdsecurity/crowdsec/pkg/protobufs [no test files] 546s ? github.com/crowdsecurity/crowdsec/plugins/notifications/dummy [no test files] 546s ? github.com/crowdsecurity/crowdsec/plugins/notifications/email [no test files] 546s ? github.com/crowdsecurity/crowdsec/plugins/notifications/http [no test files] 547s === RUN TestBucket 547s time="2024-07-12T13:50:55Z" level=info msg="Running test on ./tests/leaky-fixedqueue" 547s time="2024-07-12T13:50:55Z" level=info msg="Running test on ./tests/leaky-scope-range-expression" 547s time="2024-07-12T13:50:55Z" level=info msg="Running test on ./tests/overflow-with-meta" 547s time="2024-07-12T13:50:55Z" level=info msg="Running test on ./tests/overflow-with-meta-and-information" 547s time="2024-07-12T13:50:55Z" level=info msg="Running test on ./tests/simple-counter" 547s time="2024-07-12T13:50:55Z" level=info msg="Running test on ./tests/simple-counter-bh" 547s time="2024-07-12T13:50:55Z" level=info msg="Running test on ./tests/simple-counter-timeout" 547s time="2024-07-12T13:50:55Z" level=info msg="Running test on ./tests/simple-leaky-blackhole" 547s time="2024-07-12T13:50:55Z" level=info msg="Running test on ./tests/simple-leaky-cancel_on" 547s time="2024-07-12T13:50:55Z" level=info msg="Running test on ./tests/simple-leaky-overflow" 547s time="2024-07-12T13:50:55Z" level=info msg="Running test on ./tests/simple-leaky-ovflwfilter" 547s time="2024-07-12T13:50:55Z" level=info msg="Running test on ./tests/simple-leaky-underflow" 547s time="2024-07-12T13:50:55Z" level=info msg="Running test on ./tests/simple-leaky-uniq" 547s time="2024-07-12T13:50:55Z" level=info msg="Running test on ./tests/simple-leaky-uniq-cachesize" 547s time="2024-07-12T13:50:55Z" level=info msg="Running test on ./tests/simple-leaky-uniq-w-buckets_state" 547s time="2024-07-12T13:50:55Z" level=info msg="Running test on ./tests/simple-trigger" 547s time="2024-07-12T13:50:55Z" level=info msg="Running test on ./tests/simple-trigger-external-data" 547s time="2024-07-12T13:50:55Z" level=info msg="Running test on ./tests/simple-trigger-reprocess" 547s --- PASS: TestBucket (0.00s) 547s === RUN TestBadBucketsConfig 547s time="2024-07-12T13:50:55Z" level=warning msg="Bucket without filter, abort." cfg= file= name= 547s time="2024-07-12T13:50:55Z" level=warning msg="Bucket without filter, abort." cfg= file= name=test 547s time="2024-07-12T13:50:55Z" level=warning msg="Bucket without filter, abort." cfg= file= name=test 547s time="2024-07-12T13:50:55Z" level=warning msg="Bucket without filter, abort." cfg= file= name=test 547s --- PASS: TestBadBucketsConfig (0.00s) 547s === RUN TestLeakyBucketsConfig 547s time="2024-07-12T13:50:55Z" level=warning msg="Bucket without filter, abort." cfg= file= name=test 547s time="2024-07-12T13:50:55Z" level=warning msg="Bucket without filter, abort." cfg= file= name=test 547s time="2024-07-12T13:50:55Z" level=warning msg="Bucket without filter, abort." cfg= file= name=test 547s time="2024-07-12T13:50:55Z" level=info msg="Adding leaky bucket" cfg= file= name=test 547s time="2024-07-12T13:50:55Z" level=info msg="Adding leaky bucket" cfg= file= name=test 547s time="2024-07-12T13:50:55Z" level=info msg="Adding leaky bucket" cfg= file= name=test 547s time="2024-07-12T13:50:55Z" level=error msg="Unable to compile filter : unknown name xu (1:1)\n | xu\n | ^" cfg= file= name=test 547s time="2024-07-12T13:50:55Z" level=error msg="Error creating overflow_filter : unable to compile filter : unknown name xu (1:1)\n | xu\n | ^" cfg= file= name=test 547s --- PASS: TestLeakyBucketsConfig (0.00s) 547s === RUN TestBlackholeConfig 547s time="2024-07-12T13:50:55Z" level=info msg="Adding trigger bucket" cfg= file= name=test 547s time="2024-07-12T13:50:55Z" level=info msg="Adding trigger bucket" cfg= file= name=test 547s time="2024-07-12T13:50:55Z" level=warning msg="Blackhole duration not valid, using 1h" cfg= file= name=test 547s time="2024-07-12T13:50:55Z" level=error msg="Error creating blackhole : blackhole duration not valid 'abc'" cfg= file= name=test 547s --- PASS: TestBlackholeConfig (0.00s) 547s === RUN TestTriggerBucketsConfig 547s time="2024-07-12T13:50:55Z" level=info msg="Adding trigger bucket" cfg= file= name=test 547s --- PASS: TestTriggerBucketsConfig (0.00s) 547s === RUN TestCounterBucketsConfig 547s time="2024-07-12T13:50:55Z" level=info msg="Adding counter bucket" cfg= file= name=test 547s time="2024-07-12T13:50:55Z" level=info msg="Adding counter bucket" cfg= file= name=test 547s time="2024-07-12T13:50:55Z" level=info msg="Adding counter bucket" cfg= file= name=test 547s --- PASS: TestCounterBucketsConfig (0.00s) 547s === RUN TestGCandDump 547s time="2024-07-12T13:50:55Z" level=info msg="Adding counter bucket" cfg= file= name=test_counter_fast 547s time="2024-07-12T13:50:55Z" level=info msg="Adding counter bucket" cfg= file= name=test_counter_slow 547s time="2024-07-12T13:50:55Z" level=info msg="Adding leaky bucket" cfg= file= name=test_leaky_slow 547s time="2024-07-12T13:50:55Z" level=info msg="Pouring to bucket" 547s time="2024-07-12T13:50:55Z" level=debug msg="Creating Live bucket" cfg= file= name=test_counter_fast 547s time="2024-07-12T13:50:55Z" level=debug msg="Leaky routine starting, lifetime : 500ms" bucket_id=solitary-frog capacity=-1 cfg= file= name=test_counter_fast partition=71aa86d327f5d3869f76cbd0a9bfe047630b7d31 547s time="2024-07-12T13:50:55Z" level=debug msg="Created new bucket 71aa86d327f5d3869f76cbd0a9bfe047630b7d31" cfg= file= name=test_counter_fast 547s time="2024-07-12T13:50:55Z" level=debug msg="bucket 'test_counter_fast' is poured" cfg= file= name=test_counter_fast 547s time="2024-07-12T13:50:55Z" level=debug msg="Creating Live bucket" cfg= file= name=test_counter_slow 547s time="2024-07-12T13:50:55Z" level=debug msg="Leaky routine starting, lifetime : 10m0s" bucket_id=nameless-star capacity=-1 cfg= file= name=test_counter_slow partition=7eb7efcbba045223ebb2953b4a784e6f0860e726 547s time="2024-07-12T13:50:55Z" level=debug msg="Created new bucket 7eb7efcbba045223ebb2953b4a784e6f0860e726" cfg= file= name=test_counter_slow 547s time="2024-07-12T13:50:55Z" level=debug msg="bucket 'test_counter_slow' is poured" cfg= file= name=test_counter_slow 547s time="2024-07-12T13:50:55Z" level=debug msg="Creating Live bucket" cfg= file= name=test_leaky_slow 547s time="2024-07-12T13:50:55Z" level=debug msg="Leaky routine starting, lifetime : 1h0m0s" bucket_id=falling-shape capacity=5 cfg= file= name=test_leaky_slow partition=234605bbacd618ed1e2d940bd58a235ec7c2a790 547s time="2024-07-12T13:50:55Z" level=debug msg="Created new bucket 234605bbacd618ed1e2d940bd58a235ec7c2a790" cfg= file= name=test_leaky_slow 547s time="2024-07-12T13:50:55Z" level=debug msg="bucket 'test_leaky_slow' is poured" cfg= file= name=test_leaky_slow 547s time="2024-07-12T13:50:55Z" level=error msg="scenario test/simple-leaky (tests/leaky-fixedqueue/bucket.yaml) couldn't be find in hub (ignore if in unit tests)" 547s time="2024-07-12T13:50:55Z" level=info msg="Adding leaky bucket" cfg=silent-pond file=tests/leaky-fixedqueue/bucket.yaml name=test/simple-leaky 547s time="2024-07-12T13:50:55Z" level=warning msg="Loaded 1 scenarios" 547s time="2024-07-12T13:50:55Z" level=error msg="scenario test/simple-trigger (tests/overflow-with-meta/bucket.yaml) couldn't be find in hub (ignore if in unit tests)" 547s time="2024-07-12T13:50:55Z" level=info msg="Adding trigger bucket" cfg=bold-moon file=tests/overflow-with-meta/bucket.yaml name=test/simple-trigger 547s time="2024-07-12T13:50:55Z" level=warning msg="Loaded 1 scenarios" 547s time="2024-07-12T13:50:55Z" level=error msg="scenario test/leaky-scope-range-expression (tests/leaky-scope-range-expression/bucket.yaml) couldn't be find in hub (ignore if in unit tests)" 547s time="2024-07-12T13:50:55Z" level=info msg="Adding leaky bucket" cfg=proud-sun file=tests/leaky-scope-range-expression/bucket.yaml name=test/leaky-scope-range-expression 547s time="2024-07-12T13:50:55Z" level=warning msg="Loaded 1 scenarios" 547s time="2024-07-12T13:50:55Z" level=error msg="scenario test/simple-leaky (tests/simple-leaky-underflow/bucket.yaml) couldn't be find in hub (ignore if in unit tests)" 547s time="2024-07-12T13:50:55Z" level=info msg="Adding leaky bucket" cfg=holy-tree file=tests/simple-leaky-underflow/bucket.yaml name=test/simple-leaky 547s time="2024-07-12T13:50:55Z" level=warning msg="Loaded 1 scenarios" 547s time="2024-07-12T13:50:55Z" level=error msg="scenario test/simple-counter (tests/simple-counter/bucket.yaml) couldn't be find in hub (ignore if in unit tests)" 547s time="2024-07-12T13:50:55Z" level=info msg="Adding counter bucket" cfg=small-butterfly file=tests/simple-counter/bucket.yaml name=test/simple-counter 547s time="2024-07-12T13:50:55Z" level=warning msg="Loaded 1 scenarios" 547s time="2024-07-12T13:50:55Z" level=error msg="scenario test/simple-trigger (tests/simple-counter-bh/bucket.yaml) couldn't be find in hub (ignore if in unit tests)" 547s time="2024-07-12T13:50:55Z" level=info msg="Adding counter bucket" cfg=sparkling-star file=tests/simple-counter-bh/bucket.yaml name=test/simple-trigger 547s time="2024-07-12T13:50:55Z" level=error msg="scenario test/simple-trigger (tests/overflow-with-meta-and-information/bucket.yaml) couldn't be find in hub (ignore if in unit tests)" 547s time="2024-07-12T13:50:55Z" level=error msg="scenario test/simple-trigger (tests/simple-counter-timeout/bucket.yaml) couldn't be find in hub (ignore if in unit tests)" 547s time="2024-07-12T13:50:55Z" level=info msg="Adding counter bucket" cfg=old-snowflake file=tests/simple-counter-timeout/bucket.yaml name=test/simple-trigger 547s time="2024-07-12T13:50:55Z" level=warning msg="Loaded 1 scenarios" 547s time="2024-07-12T13:50:55Z" level=error msg="scenario test/simple-leaky (tests/simple-leaky-blackhole/bucket.yaml) couldn't be find in hub (ignore if in unit tests)" 547s time="2024-07-12T13:50:55Z" level=info msg="Adding leaky bucket" cfg=white-sound file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky 547s time="2024-07-12T13:50:55Z" level=warning msg="Loaded 1 scenarios" 547s time="2024-07-12T13:50:55Z" level=error msg="scenario test/simple-leaky-cancel (tests/simple-leaky-cancel_on/bucket.yaml) couldn't be find in hub (ignore if in unit tests)" 547s time="2024-07-12T13:50:55Z" level=info msg="Adding leaky bucket" cfg=still-frog file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel 547s time="2024-07-12T13:50:55Z" level=warning msg="Loaded 1 scenarios" 547s time="2024-07-12T13:50:55Z" level=error msg="scenario test/simple-leaky (tests/simple-leaky-overflow/bucket.yaml) couldn't be find in hub (ignore if in unit tests)" 547s time="2024-07-12T13:50:55Z" level=info msg="Adding leaky bucket" cfg=aged-tree file=tests/simple-leaky-overflow/bucket.yaml name=test/simple-leaky 547s time="2024-07-12T13:50:55Z" level=warning msg="Loaded 1 scenarios" 547s time="2024-07-12T13:50:55Z" level=info msg="Adding trigger bucket" cfg=patient-paper file=tests/overflow-with-meta-and-information/bucket.yaml name=test/simple-trigger 547s time="2024-07-12T13:50:55Z" level=error msg="scenario test/filter-discard (tests/simple-leaky-ovflwfilter/bucket.yaml) couldn't be find in hub (ignore if in unit tests)" 547s time="2024-07-12T13:50:55Z" level=info msg="Adding leaky bucket" cfg=late-flower file=tests/simple-leaky-ovflwfilter/bucket.yaml name=test/filter-discard 547s time="2024-07-12T13:50:55Z" level=error msg="scenario test/simple-leaky (tests/simple-leaky-uniq/bucket.yaml) couldn't be find in hub (ignore if in unit tests)" 547s time="2024-07-12T13:50:55Z" level=error msg="scenario test/filter-ok (tests/simple-leaky-ovflwfilter/bucket.yaml) couldn't be find in hub (ignore if in unit tests)" 547s time="2024-07-12T13:50:55Z" level=info msg="Adding leaky bucket" cfg=billowing-haze file=tests/simple-leaky-uniq/bucket.yaml name=test/simple-leaky 547s time="2024-07-12T13:50:55Z" level=warning msg="Loaded 1 scenarios" 547s time="2024-07-12T13:50:55Z" level=info msg="Adding leaky bucket" cfg=long-darkness file=tests/simple-leaky-ovflwfilter/bucket.yaml name=test/filter-ok 547s time="2024-07-12T13:50:55Z" level=warning msg="Loaded 2 scenarios" 547s time="2024-07-12T13:50:55Z" level=error msg="scenario test/simple-leaky (tests/simple-leaky-uniq-cachesize/bucket.yaml) couldn't be find in hub (ignore if in unit tests)" 547s time="2024-07-12T13:50:55Z" level=info msg="Adding leaky bucket" cfg=falling-sound file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 547s time="2024-07-12T13:50:55Z" level=warning msg="Loaded 1 scenarios" 547s time="2024-07-12T13:50:55Z" level=warning msg="Loaded 1 scenarios" 547s time="2024-07-12T13:50:55Z" level=warning msg="Loaded 1 scenarios" 547s time="2024-07-12T13:50:55Z" level=error msg="scenario test/simple-leaky (tests/simple-leaky-uniq-w-buckets_state/bucket.yaml) couldn't be find in hub (ignore if in unit tests)" 547s time="2024-07-12T13:50:55Z" level=error msg="scenario test/simple-trigger (tests/simple-trigger/bucket.yaml) couldn't be find in hub (ignore if in unit tests)" 547s time="2024-07-12T13:50:55Z" level=info msg="Adding trigger bucket" cfg=broken-lake file=tests/simple-trigger/bucket.yaml name=test/simple-trigger 547s time="2024-07-12T13:50:55Z" level=warning msg="Loaded 1 scenarios" 547s time="2024-07-12T13:50:55Z" level=info msg="Adding leaky bucket" cfg=little-river file=tests/simple-leaky-uniq-w-buckets_state/bucket.yaml name=test/simple-leaky 547s time="2024-07-12T13:50:55Z" level=warning msg="Loaded 1 scenarios" 547s time="2024-07-12T13:50:55Z" level=error msg="scenario test/simple-trigger-reprocess (tests/simple-trigger-reprocess/bucket.yaml) couldn't be find in hub (ignore if in unit tests)" 547s time="2024-07-12T13:50:55Z" level=info msg="Adding trigger bucket" cfg=shy-cherry file=tests/simple-trigger-reprocess/bucket.yaml name=test/simple-trigger-reprocess 547s time="2024-07-12T13:50:55Z" level=error msg="scenario test/simple-postoverflow-scenario (tests/simple-trigger-reprocess/reprocess.yaml) couldn't be find in hub (ignore if in unit tests)" 547s time="2024-07-12T13:50:55Z" level=info msg="Adding trigger bucket" cfg=white-brook file=tests/simple-trigger-reprocess/reprocess.yaml name=test/simple-postoverflow-scenario 547s time="2024-07-12T13:50:55Z" level=warning msg="Loaded 2 scenarios" 547s time="2024-07-12T13:50:55Z" level=debug msg="Leaky routine starting, lifetime : 40s" bucket_id=rough-sun capacity=3 cfg=little-river file=tests/simple-leaky-uniq-w-buckets_state/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63 547s time="2024-07-12T13:50:55Z" level=info msg="Restored 1 buckets from dump" 547s time="2024-07-12T13:50:55Z" level=error msg="scenario test/simple-trigger (tests/simple-trigger-external-data/bucket.yaml) couldn't be find in hub (ignore if in unit tests)" 547s time="2024-07-12T13:50:55Z" level=info msg="Adding trigger bucket" cfg=twilight-star file=tests/simple-trigger-external-data/bucket.yaml name=test/simple-trigger 547s time="2024-07-12T13:50:55Z" level=warning msg="Loaded 1 scenarios" 547s time="2024-07-12T13:50:55Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE1 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) ,\n Enriched: (map[string]string) (len=3) {\n (string) (len=8) \"ASNumber\": (string) (len=4) \"1234\",\n (string) (len=7) \"IsoCode\": (string) (len=2) \"FR\",\n (string) (len=6) \"ASNOrg\": (string) (len=9) \"random AS\"\n },\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=24) \"2020-01-01T10:00:00.000Z\",\n Process: (bool) false,\n Meta: (map[string]string) (len=2) {\n (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\",\n (string) (len=8) \"uniq_key\": (string) (len=3) \"aaa\"\n }\n}\n" 547s time="2024-07-12T13:50:55Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=bold-moon file=tests/overflow-with-meta/bucket.yaml name=test/simple-trigger 547s time="2024-07-12T13:50:55Z" level=debug msg="eval variables:" cfg=bold-moon file=tests/overflow-with-meta/bucket.yaml name=test/simple-trigger 547s time="2024-07-12T13:50:55Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" cfg=bold-moon file=tests/overflow-with-meta/bucket.yaml name=test/simple-trigger 547s time="2024-07-12T13:50:55Z" level=debug msg="Creating TimeMachine bucket" cfg=bold-moon file=tests/overflow-with-meta/bucket.yaml name=test/simple-trigger 547s time="2024-07-12T13:50:55Z" level=debug msg="Leaky routine starting, lifetime : 0s" bucket_id=purple-waterfall capacity=0 cfg=bold-moon file=tests/overflow-with-meta/bucket.yaml name=test/simple-trigger partition=b4d360df5fb58c792f6750c54886fed3f319efc8 547s time="2024-07-12T13:50:55Z" level=debug msg="Created new bucket b4d360df5fb58c792f6750c54886fed3f319efc8" cfg=bold-moon file=tests/overflow-with-meta/bucket.yaml name=test/simple-trigger 547s time="2024-07-12T13:50:55Z" level=debug msg="bucket 'test/simple-trigger' is poured" cfg=bold-moon file=tests/overflow-with-meta/bucket.yaml name=test/simple-trigger 547s time="2024-07-12T13:50:55Z" level=debug msg="yay timemachine overflow time : 2020-01-01 10:00:00 +0000 UTC --> 2020-01-01T10:00:00.000Z" bucket_id=purple-waterfall capacity=0 cfg=bold-moon file=tests/overflow-with-meta/bucket.yaml name=test/simple-trigger partition=b4d360df5fb58c792f6750c54886fed3f319efc8 547s time="2024-07-12T13:50:55Z" level=info msg="Bucket overflow" bucket_id=purple-waterfall capacity=0 cfg=bold-moon file=tests/overflow-with-meta/bucket.yaml name=test/simple-trigger partition=b4d360df5fb58c792f6750c54886fed3f319efc8 547s time="2024-07-12T13:50:55Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE1 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) ,\n Enriched: (map[string]string) ,\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:00+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=1) {\n (string) (len=9) \"source_ip\": (string) (len=11) \"192.168.1.1\"\n }\n}\n" 547s time="2024-07-12T13:50:55Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=proud-sun file=tests/leaky-scope-range-expression/bucket.yaml name=test/leaky-scope-range-expression 547s time="2024-07-12T13:50:55Z" level=debug msg="eval variables:" cfg=proud-sun file=tests/leaky-scope-range-expression/bucket.yaml name=test/leaky-scope-range-expression 547s time="2024-07-12T13:50:55Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" cfg=proud-sun file=tests/leaky-scope-range-expression/bucket.yaml name=test/leaky-scope-range-expression 547s time="2024-07-12T13:50:55Z" level=debug msg="Creating TimeMachine bucket" cfg=proud-sun file=tests/leaky-scope-range-expression/bucket.yaml name=test/leaky-scope-range-expression 547s time="2024-07-12T13:50:55Z" level=debug msg="Leaky routine starting, lifetime : 20s" bucket_id=small-violet capacity=1 cfg=proud-sun file=tests/leaky-scope-range-expression/bucket.yaml name=test/leaky-scope-range-expression partition=756c125fe99ffa4e8e6ac5e976a5038aaacf3bfc 547s time="2024-07-12T13:50:55Z" level=debug msg="Created new bucket 756c125fe99ffa4e8e6ac5e976a5038aaacf3bfc" cfg=proud-sun file=tests/leaky-scope-range-expression/bucket.yaml name=test/leaky-scope-range-expression 547s time="2024-07-12T13:50:55Z" level=debug msg="bucket 'test/leaky-scope-range-expression' is poured" cfg=proud-sun file=tests/leaky-scope-range-expression/bucket.yaml name=test/leaky-scope-range-expression 547s time="2024-07-12T13:50:55Z" level=debug msg="First event, bucket creation time : 2020-01-01 10:00:00 +0000 UTC" bucket_id=small-violet capacity=1 cfg=proud-sun file=tests/leaky-scope-range-expression/bucket.yaml name=test/leaky-scope-range-expression partition=756c125fe99ffa4e8e6ac5e976a5038aaacf3bfc 547s time="2024-07-12T13:50:55Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE1 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) ,\n Enriched: (map[string]string) ,\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=24) \"2020-01-01T10:00:00.000Z\",\n Process: (bool) false,\n Meta: (map[string]string) (len=1) {\n (string) (len=9) \"source_ip\": (string) (len=24) \"2a00:1450:4007:816::200e\"\n }\n}\n" 547s time="2024-07-12T13:50:55Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=silent-pond file=tests/leaky-fixedqueue/bucket.yaml name=test/simple-leaky 547s time="2024-07-12T13:50:55Z" level=debug msg="eval variables:" cfg=silent-pond file=tests/leaky-fixedqueue/bucket.yaml name=test/simple-leaky 547s time="2024-07-12T13:50:55Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" cfg=silent-pond file=tests/leaky-fixedqueue/bucket.yaml name=test/simple-leaky 547s time="2024-07-12T13:50:55Z" level=debug msg="Creating TimeMachine bucket" cfg=silent-pond file=tests/leaky-fixedqueue/bucket.yaml name=test/simple-leaky 547s time="2024-07-12T13:50:55Z" level=debug msg="Leaky routine starting, lifetime : 1m0s" bucket_id=floral-firefly capacity=5 cfg=silent-pond file=tests/leaky-fixedqueue/bucket.yaml name=test/simple-leaky partition=d70e6a1d89e829fdf1ed8981ade246fa9992e5e5 547s time="2024-07-12T13:50:55Z" level=debug msg="Created new bucket d70e6a1d89e829fdf1ed8981ade246fa9992e5e5" cfg=silent-pond file=tests/leaky-fixedqueue/bucket.yaml name=test/simple-leaky 547s time="2024-07-12T13:50:55Z" level=debug msg="bucket 'test/simple-leaky' is poured" cfg=silent-pond file=tests/leaky-fixedqueue/bucket.yaml name=test/simple-leaky 547s time="2024-07-12T13:50:55Z" level=debug msg="First event, bucket creation time : 2020-01-01 10:00:00 +0000 UTC" bucket_id=floral-firefly capacity=5 cfg=silent-pond file=tests/leaky-fixedqueue/bucket.yaml name=test/simple-leaky partition=d70e6a1d89e829fdf1ed8981ade246fa9992e5e5 547s time="2024-07-12T13:50:55Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE1 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) ,\n Enriched: (map[string]string) ,\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:00+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=1) {\n (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\"\n }\n}\n" 547s time="2024-07-12T13:50:55Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=holy-tree file=tests/simple-leaky-underflow/bucket.yaml name=test/simple-leaky 547s time="2024-07-12T13:50:55Z" level=debug msg="eval variables:" cfg=holy-tree file=tests/simple-leaky-underflow/bucket.yaml name=test/simple-leaky 547s time="2024-07-12T13:50:55Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" cfg=holy-tree file=tests/simple-leaky-underflow/bucket.yaml name=test/simple-leaky 547s time="2024-07-12T13:50:55Z" level=debug msg="Creating TimeMachine bucket" cfg=holy-tree file=tests/simple-leaky-underflow/bucket.yaml name=test/simple-leaky 547s time="2024-07-12T13:50:55Z" level=debug msg="Leaky routine starting, lifetime : 1.5s" bucket_id=aged-sky capacity=2 cfg=holy-tree file=tests/simple-leaky-underflow/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63 547s time="2024-07-12T13:50:55Z" level=debug msg="Created new bucket cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63" cfg=holy-tree file=tests/simple-leaky-underflow/bucket.yaml name=test/simple-leaky 547s time="2024-07-12T13:50:55Z" level=debug msg="bucket 'test/simple-leaky' is poured" cfg=holy-tree file=tests/simple-leaky-underflow/bucket.yaml name=test/simple-leaky 547s time="2024-07-12T13:50:55Z" level=warning msg="Done pouring !" 547s time="2024-07-12T13:50:55Z" level=debug msg="First event, bucket creation time : 2020-01-01 10:00:00 +0000 UTC" bucket_id=aged-sky capacity=2 cfg=holy-tree file=tests/simple-leaky-underflow/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63 547s time="2024-07-12T13:50:55Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE1 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) ,\n Enriched: (map[string]string) ,\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:00+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=1) {\n (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\"\n }\n}\n" 547s time="2024-07-12T13:50:55Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE1 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) ,\n Enriched: (map[string]string) ,\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:00+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=2) {\n (string) (len=5) \"entry\": (string) (len=1) \"1\",\n (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\"\n }\n}\n" 547s time="2024-07-12T13:50:55Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=white-sound file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky 547s time="2024-07-12T13:50:55Z" level=debug msg="eval variables:" cfg=white-sound file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky 547s time="2024-07-12T13:50:55Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" cfg=white-sound file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky 547s time="2024-07-12T13:50:55Z" level=debug msg="Creating TimeMachine bucket" cfg=white-sound file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky 547s time="2024-07-12T13:50:55Z" level=debug msg="Leaky routine starting, lifetime : 20s" bucket_id=patient-field capacity=1 cfg=white-sound file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63 547s time="2024-07-12T13:50:55Z" level=debug msg="Created new bucket cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63" cfg=white-sound file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky 547s time="2024-07-12T13:50:55Z" level=debug msg="bucket 'test/simple-leaky' is poured" cfg=white-sound file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky 547s time="2024-07-12T13:50:55Z" level=debug msg="First event, bucket creation time : 2020-01-01 10:00:00 +0000 UTC" bucket_id=patient-field capacity=1 cfg=white-sound file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63 547s time="2024-07-12T13:50:55Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE1 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) ,\n Enriched: (map[string]string) ,\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:00+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=1) {\n (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\"\n }\n}\n" 547s time="2024-07-12T13:50:55Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE1 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) (len=1) {\n (string) (len=12) \"random_value\": (string) (len=2) \"41\"\n },\n Enriched: (map[string]string) ,\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:00+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=1) {\n (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\"\n }\n}\n" 547s time="2024-07-12T13:50:55Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=still-frog file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel 547s time="2024-07-12T13:50:55Z" level=debug msg="eval variables:" cfg=still-frog file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel 547s time="2024-07-12T13:50:55Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" cfg=still-frog file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel 547s time="2024-07-12T13:50:55Z" level=debug msg="Creating TimeMachine bucket" cfg=still-frog file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel 547s time="2024-07-12T13:50:55Z" level=debug msg="Leaky routine starting, lifetime : 20s" bucket_id=autumn-snow capacity=1 cfg=still-frog file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel partition=24eaec6bc8c1855990d7e3c18ada0689f50ef9c6 547s time="2024-07-12T13:50:55Z" level=debug msg="Created new bucket 24eaec6bc8c1855990d7e3c18ada0689f50ef9c6" cfg=still-frog file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel 547s time="2024-07-12T13:50:55Z" level=debug msg="bucket 'test/simple-leaky-cancel' is poured" cfg=still-frog file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel 547s time="2024-07-12T13:50:55Z" level=debug msg="eval(evt.Parsed.random_value == '42') = FALSE" bucket_id=autumn-snow capacity=1 cfg=still-frog file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel partition=24eaec6bc8c1855990d7e3c18ada0689f50ef9c6 547s time="2024-07-12T13:50:55Z" level=debug msg="eval variables:" bucket_id=autumn-snow capacity=1 cfg=still-frog file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel partition=24eaec6bc8c1855990d7e3c18ada0689f50ef9c6 547s time="2024-07-12T13:50:55Z" level=debug msg=" evt.Parsed.random_value = '41'" bucket_id=autumn-snow capacity=1 cfg=still-frog file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel partition=24eaec6bc8c1855990d7e3c18ada0689f50ef9c6 547s time="2024-07-12T13:50:55Z" level=debug msg="reset_filter didn't match" bucket_id=autumn-snow capacity=1 cfg=still-frog file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel partition=24eaec6bc8c1855990d7e3c18ada0689f50ef9c6 547s time="2024-07-12T13:50:55Z" level=debug msg="First event, bucket creation time : 2020-01-01 10:00:00 +0000 UTC" bucket_id=autumn-snow capacity=1 cfg=still-frog file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel partition=24eaec6bc8c1855990d7e3c18ada0689f50ef9c6 547s time="2024-07-12T13:50:55Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE1 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) ,\n Enriched: (map[string]string) ,\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:00+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=1) {\n (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\"\n }\n}\n" 547s time="2024-07-12T13:50:55Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=aged-tree file=tests/simple-leaky-overflow/bucket.yaml name=test/simple-leaky 547s time="2024-07-12T13:50:55Z" level=debug msg="eval variables:" cfg=aged-tree file=tests/simple-leaky-overflow/bucket.yaml name=test/simple-leaky 547s time="2024-07-12T13:50:55Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" cfg=aged-tree file=tests/simple-leaky-overflow/bucket.yaml name=test/simple-leaky 547s time="2024-07-12T13:50:55Z" level=debug msg="Creating TimeMachine bucket" cfg=aged-tree file=tests/simple-leaky-overflow/bucket.yaml name=test/simple-leaky 547s time="2024-07-12T13:50:55Z" level=debug msg="Leaky routine starting, lifetime : 20s" bucket_id=morning-morning capacity=1 cfg=aged-tree file=tests/simple-leaky-overflow/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63 547s time="2024-07-12T13:50:55Z" level=debug msg="Created new bucket cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63" cfg=aged-tree file=tests/simple-leaky-overflow/bucket.yaml name=test/simple-leaky 547s time="2024-07-12T13:50:55Z" level=debug msg="bucket 'test/simple-leaky' is poured" cfg=aged-tree file=tests/simple-leaky-overflow/bucket.yaml name=test/simple-leaky 547s time="2024-07-12T13:50:55Z" level=debug msg="First event, bucket creation time : 2020-01-01 10:00:00 +0000 UTC" bucket_id=morning-morning capacity=1 cfg=aged-tree file=tests/simple-leaky-overflow/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63 547s time="2024-07-12T13:50:55Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE1 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) ,\n Enriched: (map[string]string) (len=3) {\n (string) (len=8) \"ASNumber\": (string) (len=4) \"1234\",\n (string) (len=7) \"IsoCode\": (string) (len=2) \"FR\",\n (string) (len=6) \"ASNOrg\": (string) (len=9) \"random AS\"\n },\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=24) \"2020-01-01T10:00:00.000Z\",\n Process: (bool) false,\n Meta: (map[string]string) (len=2) {\n (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\",\n (string) (len=8) \"uniq_key\": (string) (len=3) \"aaa\"\n }\n}\n" 547s time="2024-07-12T13:50:55Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=patient-paper file=tests/overflow-with-meta-and-information/bucket.yaml name=test/simple-trigger 547s time="2024-07-12T13:50:55Z" level=debug msg="eval variables:" cfg=patient-paper file=tests/overflow-with-meta-and-information/bucket.yaml name=test/simple-trigger 547s time="2024-07-12T13:50:55Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" cfg=patient-paper file=tests/overflow-with-meta-and-information/bucket.yaml name=test/simple-trigger 547s time="2024-07-12T13:50:55Z" level=debug msg="Creating TimeMachine bucket" cfg=patient-paper file=tests/overflow-with-meta-and-information/bucket.yaml name=test/simple-trigger 547s time="2024-07-12T13:50:55Z" level=debug msg="Leaky routine starting, lifetime : 0s" bucket_id=long-dawn capacity=0 cfg=patient-paper file=tests/overflow-with-meta-and-information/bucket.yaml name=test/simple-trigger partition=b4d360df5fb58c792f6750c54886fed3f319efc8 547s time="2024-07-12T13:50:55Z" level=debug msg="Created new bucket b4d360df5fb58c792f6750c54886fed3f319efc8" cfg=patient-paper file=tests/overflow-with-meta-and-information/bucket.yaml name=test/simple-trigger 547s time="2024-07-12T13:50:55Z" level=debug msg="bucket 'test/simple-trigger' is poured" cfg=patient-paper file=tests/overflow-with-meta-and-information/bucket.yaml name=test/simple-trigger 547s time="2024-07-12T13:50:55Z" level=debug msg="yay timemachine overflow time : 2020-01-01 10:00:00 +0000 UTC --> 2020-01-01T10:00:00.000Z" bucket_id=long-dawn capacity=0 cfg=patient-paper file=tests/overflow-with-meta-and-information/bucket.yaml name=test/simple-trigger partition=b4d360df5fb58c792f6750c54886fed3f319efc8 547s time="2024-07-12T13:50:55Z" level=info msg="Bucket overflow" bucket_id=long-dawn capacity=0 cfg=patient-paper file=tests/overflow-with-meta-and-information/bucket.yaml name=test/simple-trigger partition=b4d360df5fb58c792f6750c54886fed3f319efc8 547s time="2024-07-12T13:50:55Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE1 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) ,\n Enriched: (map[string]string) ,\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:00+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=2) {\n (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\",\n (string) (len=9) \"specvalue\": (string) (len=1) \"1\"\n }\n}\n" 547s time="2024-07-12T13:50:55Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=late-flower file=tests/simple-leaky-ovflwfilter/bucket.yaml name=test/filter-discard 547s time="2024-07-12T13:50:55Z" level=debug msg="eval variables:" cfg=late-flower file=tests/simple-leaky-ovflwfilter/bucket.yaml name=test/filter-discard 547s time="2024-07-12T13:50:55Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" cfg=late-flower file=tests/simple-leaky-ovflwfilter/bucket.yaml name=test/filter-discard 547s time="2024-07-12T13:50:55Z" level=debug msg="Creating TimeMachine bucket" cfg=late-flower file=tests/simple-leaky-ovflwfilter/bucket.yaml name=test/filter-discard 547s time="2024-07-12T13:50:55Z" level=debug msg="Leaky routine starting, lifetime : 20s" bucket_id=ancient-night capacity=1 cfg=late-flower file=tests/simple-leaky-ovflwfilter/bucket.yaml name=test/filter-discard partition=5e4dd6fc19fb871b459f4ca78192aa4445fbdf66 547s time="2024-07-12T13:50:55Z" level=debug msg="Created new bucket 5e4dd6fc19fb871b459f4ca78192aa4445fbdf66" cfg=late-flower file=tests/simple-leaky-ovflwfilter/bucket.yaml name=test/filter-discard 547s time="2024-07-12T13:50:55Z" level=debug msg="bucket 'test/filter-discard' is poured" cfg=late-flower file=tests/simple-leaky-ovflwfilter/bucket.yaml name=test/filter-discard 547s time="2024-07-12T13:50:55Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=long-darkness file=tests/simple-leaky-ovflwfilter/bucket.yaml name=test/filter-ok 547s time="2024-07-12T13:50:55Z" level=debug msg="eval variables:" cfg=long-darkness file=tests/simple-leaky-ovflwfilter/bucket.yaml name=test/filter-ok 547s time="2024-07-12T13:50:55Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" cfg=long-darkness file=tests/simple-leaky-ovflwfilter/bucket.yaml name=test/filter-ok 547s time="2024-07-12T13:50:55Z" level=debug msg="Creating TimeMachine bucket" cfg=long-darkness file=tests/simple-leaky-ovflwfilter/bucket.yaml name=test/filter-ok 547s time="2024-07-12T13:50:55Z" level=debug msg="Leaky routine starting, lifetime : 20s" bucket_id=ancient-smoke capacity=1 cfg=long-darkness file=tests/simple-leaky-ovflwfilter/bucket.yaml name=test/filter-ok partition=e7e1d6034515101b9706784cf57f156e8c59f9cd 547s time="2024-07-12T13:50:55Z" level=debug msg="Created new bucket e7e1d6034515101b9706784cf57f156e8c59f9cd" cfg=long-darkness file=tests/simple-leaky-ovflwfilter/bucket.yaml name=test/filter-ok 547s time="2024-07-12T13:50:55Z" level=debug msg="bucket 'test/filter-ok' is poured" cfg=long-darkness file=tests/simple-leaky-ovflwfilter/bucket.yaml name=test/filter-ok 547s time="2024-07-12T13:50:55Z" level=debug msg="First event, bucket creation time : 2020-01-01 10:00:00 +0000 UTC" bucket_id=ancient-smoke capacity=1 cfg=long-darkness file=tests/simple-leaky-ovflwfilter/bucket.yaml name=test/filter-ok partition=e7e1d6034515101b9706784cf57f156e8c59f9cd 547s time="2024-07-12T13:50:55Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE1 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) ,\n Enriched: (map[string]string) ,\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:00+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=2) {\n (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\",\n (string) (len=8) \"uniq_key\": (string) (len=3) \"aaa\"\n }\n}\n" 547s time="2024-07-12T13:50:55Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=falling-sound file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 547s time="2024-07-12T13:50:55Z" level=debug msg="eval variables:" cfg=falling-sound file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 547s time="2024-07-12T13:50:55Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" cfg=falling-sound file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 547s time="2024-07-12T13:50:55Z" level=debug msg="Creating TimeMachine bucket" cfg=falling-sound file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 547s time="2024-07-12T13:50:55Z" level=debug msg="Leaky routine starting, lifetime : 1m20s" bucket_id=cool-darkness capacity=3 cfg=falling-sound file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63 547s time="2024-07-12T13:50:55Z" level=debug msg="Created new bucket cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63" cfg=falling-sound file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 547s time="2024-07-12T13:50:55Z" level=debug msg="bucket 'test/simple-leaky' is poured" cfg=falling-sound file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 547s time="2024-07-12T13:50:55Z" level=debug msg="Uniq(aaa) : ok" bucket_id=cool-darkness capacity=3 cfg=falling-sound file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63 547s time="2024-07-12T13:50:55Z" level=debug msg="First event, bucket creation time : 2020-01-01 10:00:00 +0000 UTC" bucket_id=cool-darkness capacity=3 cfg=falling-sound file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63 547s time="2024-07-12T13:50:55Z" level=debug msg="First event, bucket creation time : 2020-01-01 10:00:00 +0000 UTC" bucket_id=ancient-night capacity=1 cfg=late-flower file=tests/simple-leaky-ovflwfilter/bucket.yaml name=test/filter-discard partition=5e4dd6fc19fb871b459f4ca78192aa4445fbdf66 547s time="2024-07-12T13:50:55Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE1 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) ,\n Enriched: (map[string]string) ,\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:00+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=2) {\n (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\",\n (string) (len=8) \"uniq_key\": (string) (len=3) \"aaa\"\n }\n}\n" 547s time="2024-07-12T13:50:55Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=billowing-haze file=tests/simple-leaky-uniq/bucket.yaml name=test/simple-leaky 547s time="2024-07-12T13:50:55Z" level=debug msg="eval variables:" cfg=billowing-haze file=tests/simple-leaky-uniq/bucket.yaml name=test/simple-leaky 547s time="2024-07-12T13:50:55Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" cfg=billowing-haze file=tests/simple-leaky-uniq/bucket.yaml name=test/simple-leaky 547s time="2024-07-12T13:50:55Z" level=debug msg="Creating TimeMachine bucket" cfg=billowing-haze file=tests/simple-leaky-uniq/bucket.yaml name=test/simple-leaky 547s time="2024-07-12T13:50:55Z" level=debug msg="Leaky routine starting, lifetime : 20s" bucket_id=muddy-water capacity=1 cfg=billowing-haze file=tests/simple-leaky-uniq/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63 547s time="2024-07-12T13:50:55Z" level=debug msg="Created new bucket cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63" cfg=billowing-haze file=tests/simple-leaky-uniq/bucket.yaml name=test/simple-leaky 547s time="2024-07-12T13:50:55Z" level=debug msg="bucket 'test/simple-leaky' is poured" cfg=billowing-haze file=tests/simple-leaky-uniq/bucket.yaml name=test/simple-leaky 547s time="2024-07-12T13:50:55Z" level=debug msg="Uniq(aaa) : ok" bucket_id=muddy-water capacity=1 cfg=billowing-haze file=tests/simple-leaky-uniq/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63 547s time="2024-07-12T13:50:55Z" level=debug msg="First event, bucket creation time : 2020-01-01 10:00:00 +0000 UTC" bucket_id=muddy-water capacity=1 cfg=billowing-haze file=tests/simple-leaky-uniq/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63 547s time="2024-07-12T13:50:55Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE1 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) ,\n Enriched: (map[string]string) ,\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:00+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=1) {\n (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\"\n }\n}\n" 547s time="2024-07-12T13:50:55Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE1 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) ,\n Enriched: (map[string]string) ,\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:00+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=1) {\n (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\"\n }\n}\n" 547s time="2024-07-12T13:50:55Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=broken-lake file=tests/simple-trigger/bucket.yaml name=test/simple-trigger 547s time="2024-07-12T13:50:55Z" level=debug msg="eval variables:" cfg=broken-lake file=tests/simple-trigger/bucket.yaml name=test/simple-trigger 547s time="2024-07-12T13:50:55Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" cfg=broken-lake file=tests/simple-trigger/bucket.yaml name=test/simple-trigger 547s time="2024-07-12T13:50:55Z" level=debug msg="Creating TimeMachine bucket" cfg=broken-lake file=tests/simple-trigger/bucket.yaml name=test/simple-trigger 547s time="2024-07-12T13:50:55Z" level=debug msg="Leaky routine starting, lifetime : 0s" bucket_id=floral-shape capacity=0 cfg=broken-lake file=tests/simple-trigger/bucket.yaml name=test/simple-trigger partition=9658eacf5cfd80e4e05e1ce6b454d02390aab752 547s time="2024-07-12T13:50:55Z" level=debug msg="Created new bucket 9658eacf5cfd80e4e05e1ce6b454d02390aab752" cfg=broken-lake file=tests/simple-trigger/bucket.yaml name=test/simple-trigger 547s time="2024-07-12T13:50:55Z" level=debug msg="bucket 'test/simple-trigger' is poured" cfg=broken-lake file=tests/simple-trigger/bucket.yaml name=test/simple-trigger 547s time="2024-07-12T13:50:55Z" level=warning msg="Done pouring !" 547s time="2024-07-12T13:50:55Z" level=debug msg="yay timemachine overflow time : 2020-01-01 10:00:00 +0000 UTC --> 2020-01-01T10:00:00+00:00" bucket_id=floral-shape capacity=0 cfg=broken-lake file=tests/simple-trigger/bucket.yaml name=test/simple-trigger partition=9658eacf5cfd80e4e05e1ce6b454d02390aab752 547s time="2024-07-12T13:50:55Z" level=info msg="Bucket overflow" bucket_id=floral-shape capacity=0 cfg=broken-lake file=tests/simple-trigger/bucket.yaml name=test/simple-trigger partition=9658eacf5cfd80e4e05e1ce6b454d02390aab752 547s time="2024-07-12T13:50:55Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE1 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) ,\n Enriched: (map[string]string) ,\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:00+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=1) {\n (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\"\n }\n}\n" 547s time="2024-07-12T13:50:55Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=shy-cherry file=tests/simple-trigger-reprocess/bucket.yaml name=test/simple-trigger-reprocess 547s time="2024-07-12T13:50:55Z" level=debug msg="eval variables:" cfg=shy-cherry file=tests/simple-trigger-reprocess/bucket.yaml name=test/simple-trigger-reprocess 547s time="2024-07-12T13:50:55Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" cfg=shy-cherry file=tests/simple-trigger-reprocess/bucket.yaml name=test/simple-trigger-reprocess 547s time="2024-07-12T13:50:55Z" level=debug msg="Creating TimeMachine bucket" cfg=shy-cherry file=tests/simple-trigger-reprocess/bucket.yaml name=test/simple-trigger-reprocess 547s time="2024-07-12T13:50:55Z" level=debug msg="Leaky routine starting, lifetime : 0s" bucket_id=throbbing-meadow capacity=0 cfg=shy-cherry file=tests/simple-trigger-reprocess/bucket.yaml name=test/simple-trigger-reprocess partition=2e8d7db9c16f84424dfb12c1bc26bbd345493588 547s time="2024-07-12T13:50:55Z" level=debug msg="Created new bucket 2e8d7db9c16f84424dfb12c1bc26bbd345493588" cfg=shy-cherry file=tests/simple-trigger-reprocess/bucket.yaml name=test/simple-trigger-reprocess 547s time="2024-07-12T13:50:55Z" level=debug msg="bucket 'test/simple-trigger-reprocess' is poured" cfg=shy-cherry file=tests/simple-trigger-reprocess/bucket.yaml name=test/simple-trigger-reprocess 547s time="2024-07-12T13:50:55Z" level=debug msg="eval(evt.Overflow.Alert != nil && evt.Overflow.Alert.Scenario != nil) = FALSE" cfg=white-brook file=tests/simple-trigger-reprocess/reprocess.yaml name=test/simple-postoverflow-scenario 547s time="2024-07-12T13:50:55Z" level=debug msg="eval variables:" cfg=white-brook file=tests/simple-trigger-reprocess/reprocess.yaml name=test/simple-postoverflow-scenario 547s time="2024-07-12T13:50:55Z" level=debug msg=" evt.Overflow.Alert = ''" cfg=white-brook file=tests/simple-trigger-reprocess/reprocess.yaml name=test/simple-postoverflow-scenario 547s time="2024-07-12T13:50:55Z" level=error msg="unable to print debug expression for 'evt.Overflow.Alert.Scenario': cannot fetch Scenario from *models.Alert (1:20)\n | evt.Overflow.Alert.Scenario\n | ...................^" cfg=white-brook file=tests/simple-trigger-reprocess/reprocess.yaml name=test/simple-postoverflow-scenario 547s time="2024-07-12T13:50:55Z" level=debug msg=" evt.Overflow.Alert.Scenario = ''" cfg=white-brook file=tests/simple-trigger-reprocess/reprocess.yaml name=test/simple-postoverflow-scenario 547s time="2024-07-12T13:50:55Z" level=debug msg="Event leaving node : ko (filter mismatch)" cfg=white-brook file=tests/simple-trigger-reprocess/reprocess.yaml name=test/simple-postoverflow-scenario 547s time="2024-07-12T13:50:55Z" level=warning msg="Done pouring !" 547s time="2024-07-12T13:50:55Z" level=debug msg="yay timemachine overflow time : 2020-01-01 10:00:00 +0000 UTC --> 2020-01-01T10:00:00+00:00" bucket_id=throbbing-meadow capacity=0 cfg=shy-cherry file=tests/simple-trigger-reprocess/bucket.yaml name=test/simple-trigger-reprocess partition=2e8d7db9c16f84424dfb12c1bc26bbd345493588 547s time="2024-07-12T13:50:55Z" level=info msg="Bucket overflow" bucket_id=throbbing-meadow capacity=0 cfg=shy-cherry file=tests/simple-trigger-reprocess/bucket.yaml name=test/simple-trigger-reprocess partition=2e8d7db9c16f84424dfb12c1bc26bbd345493588 547s time="2024-07-12T13:50:55Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE3 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) ,\n Enriched: (map[string]string) ,\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:06+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=2) {\n (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\",\n (string) (len=8) \"uniq_key\": (string) (len=3) \"baa\"\n }\n}\n" 547s time="2024-07-12T13:50:55Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=little-river file=tests/simple-leaky-uniq-w-buckets_state/bucket.yaml name=test/simple-leaky 547s time="2024-07-12T13:50:55Z" level=debug msg="eval variables:" cfg=little-river file=tests/simple-leaky-uniq-w-buckets_state/bucket.yaml name=test/simple-leaky 547s time="2024-07-12T13:50:55Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" cfg=little-river file=tests/simple-leaky-uniq-w-buckets_state/bucket.yaml name=test/simple-leaky 547s time="2024-07-12T13:50:55Z" level=debug msg="bucket 'test/simple-leaky' is poured" cfg=little-river file=tests/simple-leaky-uniq-w-buckets_state/bucket.yaml name=test/simple-leaky 547s time="2024-07-12T13:50:55Z" level=debug msg="Uniq(baa) : ok" bucket_id=rough-sun capacity=3 cfg=little-river file=tests/simple-leaky-uniq-w-buckets_state/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63 547s time="2024-07-12T13:50:55Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE1 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) (len=1) {\n (string) (len=12) \"tainted_data\": (string) (len=19) \"AAAABBBBBBB11111XXX\"\n },\n Enriched: (map[string]string) ,\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:00+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=1) {\n (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\"\n }\n}\n" 547s time="2024-07-12T13:50:55Z" level=debug msg="eval(evt.Line.Labels.type =='testlog' && evt.Parsed.tainted_data in File('simple-trigger-external-data/simple_patterns.txt')) = TRUE" cfg=twilight-star file=tests/simple-trigger-external-data/bucket.yaml name=test/simple-trigger 547s time="2024-07-12T13:50:55Z" level=debug msg="eval variables:" cfg=twilight-star file=tests/simple-trigger-external-data/bucket.yaml name=test/simple-trigger 547s time="2024-07-12T13:50:55Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" cfg=twilight-star file=tests/simple-trigger-external-data/bucket.yaml name=test/simple-trigger 547s time="2024-07-12T13:50:55Z" level=debug msg=" evt.Parsed.tainted_data = 'AAAABBBBBBB11111XXX'" cfg=twilight-star file=tests/simple-trigger-external-data/bucket.yaml name=test/simple-trigger 547s time="2024-07-12T13:50:55Z" level=debug msg="Creating TimeMachine bucket" cfg=twilight-star file=tests/simple-trigger-external-data/bucket.yaml name=test/simple-trigger 547s time="2024-07-12T13:50:55Z" level=debug msg="Leaky routine starting, lifetime : 0s" bucket_id=morning-glitter capacity=0 cfg=twilight-star file=tests/simple-trigger-external-data/bucket.yaml name=test/simple-trigger partition=7242c50e20a27680c90f4f4b56e55e3917a26b8d 547s time="2024-07-12T13:50:55Z" level=debug msg="Created new bucket 7242c50e20a27680c90f4f4b56e55e3917a26b8d" cfg=twilight-star file=tests/simple-trigger-external-data/bucket.yaml name=test/simple-trigger 547s time="2024-07-12T13:50:55Z" level=debug msg="bucket 'test/simple-trigger' is poured" cfg=twilight-star file=tests/simple-trigger-external-data/bucket.yaml name=test/simple-trigger 547s time="2024-07-12T13:50:55Z" level=debug msg="yay timemachine overflow time : 2020-01-01 10:00:00 +0000 UTC --> 2020-01-01T10:00:00+00:00" bucket_id=morning-glitter capacity=0 cfg=twilight-star file=tests/simple-trigger-external-data/bucket.yaml name=test/simple-trigger partition=7242c50e20a27680c90f4f4b56e55e3917a26b8d 547s time="2024-07-12T13:50:55Z" level=info msg="Bucket overflow" bucket_id=morning-glitter capacity=0 cfg=twilight-star file=tests/simple-trigger-external-data/bucket.yaml name=test/simple-trigger partition=7242c50e20a27680c90f4f4b56e55e3917a26b8d 547s time="2024-07-12T13:50:55Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE1 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) ,\n Enriched: (map[string]string) (len=3) {\n (string) (len=8) \"ASNumber\": (string) (len=4) \"1234\",\n (string) (len=7) \"IsoCode\": (string) (len=2) \"FR\",\n (string) (len=6) \"ASNOrg\": (string) (len=9) \"random AS\"\n },\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=24) \"2020-01-01T10:00:00.000Z\",\n Process: (bool) false,\n Meta: (map[string]string) (len=2) {\n (string) (len=8) \"uniq_key\": (string) (len=3) \"aaa\",\n (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\"\n }\n}\n" 547s time="2024-07-12T13:50:55Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=bold-moon file=tests/overflow-with-meta/bucket.yaml name=test/simple-trigger 547s time="2024-07-12T13:50:55Z" level=debug msg="eval variables:" cfg=bold-moon file=tests/overflow-with-meta/bucket.yaml name=test/simple-trigger 547s time="2024-07-12T13:50:55Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" cfg=bold-moon file=tests/overflow-with-meta/bucket.yaml name=test/simple-trigger 547s time="2024-07-12T13:50:55Z" level=debug msg="Creating TimeMachine bucket" cfg=bold-moon file=tests/overflow-with-meta/bucket.yaml name=test/simple-trigger 547s time="2024-07-12T13:50:55Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE2 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) ,\n Enriched: (map[string]string) ,\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:05+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=1) {\n (string) (len=9) \"source_ip\": (string) (len=11) \"192.168.1.1\"\n }\n}\n" 547s time="2024-07-12T13:50:55Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=proud-sun file=tests/leaky-scope-range-expression/bucket.yaml name=test/leaky-scope-range-expression 547s time="2024-07-12T13:50:55Z" level=debug msg="eval variables:" cfg=proud-sun file=tests/leaky-scope-range-expression/bucket.yaml name=test/leaky-scope-range-expression 547s time="2024-07-12T13:50:55Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" cfg=proud-sun file=tests/leaky-scope-range-expression/bucket.yaml name=test/leaky-scope-range-expression 547s time="2024-07-12T13:50:55Z" level=debug msg="bucket 'test/leaky-scope-range-expression' is poured" cfg=proud-sun file=tests/leaky-scope-range-expression/bucket.yaml name=test/leaky-scope-range-expression 547s time="2024-07-12T13:50:55Z" level=warning msg="Done pouring !" 547s time="2024-07-12T13:50:55Z" level=debug msg="Bucket overflow at 2020-01-01 10:00:05 +0000 UTC" bucket_id=small-violet capacity=1 cfg=proud-sun file=tests/leaky-scope-range-expression/bucket.yaml name=test/leaky-scope-range-expression partition=756c125fe99ffa4e8e6ac5e976a5038aaacf3bfc 547s time="2024-07-12T13:50:55Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE2 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) ,\n Enriched: (map[string]string) ,\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=24) \"2020-01-01T10:00:05.000Z\",\n Process: (bool) false,\n Meta: (map[string]string) (len=1) {\n (string) (len=9) \"source_ip\": (string) (len=24) \"2a00:1450:4007:816::200e\"\n }\n}\n" 547s time="2024-07-12T13:50:55Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=silent-pond file=tests/leaky-fixedqueue/bucket.yaml name=test/simple-leaky 547s time="2024-07-12T13:50:55Z" level=debug msg="eval variables:" cfg=silent-pond file=tests/leaky-fixedqueue/bucket.yaml name=test/simple-leaky 547s time="2024-07-12T13:50:55Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" cfg=silent-pond file=tests/leaky-fixedqueue/bucket.yaml name=test/simple-leaky 547s time="2024-07-12T13:50:55Z" level=debug msg="bucket 'test/simple-leaky' is poured" cfg=silent-pond file=tests/leaky-fixedqueue/bucket.yaml name=test/simple-leaky 547s time="2024-07-12T13:50:55Z" level=debug msg="Leaky routine starting, lifetime : 0s" bucket_id=silent-grass capacity=0 cfg=bold-moon file=tests/overflow-with-meta/bucket.yaml name=test/simple-trigger partition=b4d360df5fb58c792f6750c54886fed3f319efc8 547s time="2024-07-12T13:50:55Z" level=debug msg="Created new bucket b4d360df5fb58c792f6750c54886fed3f319efc8" cfg=bold-moon file=tests/overflow-with-meta/bucket.yaml name=test/simple-trigger 547s time="2024-07-12T13:50:55Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE1 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) ,\n Enriched: (map[string]string) ,\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:00+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=1) {\n (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\"\n }\n}\n" 547s time="2024-07-12T13:50:55Z" level=warning msg="Done pouring !" 547s time="2024-07-12T13:50:55Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE2 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) (len=1) {\n (string) (len=12) \"random_value\": (string) (len=2) \"42\"\n },\n Enriched: (map[string]string) ,\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:05+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=1) {\n (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\"\n }\n}\n" 547s time="2024-07-12T13:50:55Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=still-frog file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel 547s time="2024-07-12T13:50:55Z" level=debug msg="eval variables:" cfg=still-frog file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel 547s time="2024-07-12T13:50:55Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" cfg=still-frog file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel 547s time="2024-07-12T13:50:55Z" level=debug msg="bucket 'test/simple-leaky-cancel' is poured" cfg=still-frog file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel 547s time="2024-07-12T13:50:55Z" level=debug msg="eval(evt.Parsed.random_value == '42') = FALSE" bucket_id=autumn-snow capacity=1 cfg=still-frog file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel partition=24eaec6bc8c1855990d7e3c18ada0689f50ef9c6 547s time="2024-07-12T13:50:55Z" level=debug msg="eval variables:" bucket_id=autumn-snow capacity=1 cfg=still-frog file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel partition=24eaec6bc8c1855990d7e3c18ada0689f50ef9c6 547s time="2024-07-12T13:50:55Z" level=debug msg=" evt.Parsed.random_value = '42'" bucket_id=autumn-snow capacity=1 cfg=still-frog file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel partition=24eaec6bc8c1855990d7e3c18ada0689f50ef9c6 547s time="2024-07-12T13:50:55Z" level=debug msg="reset_filter matched, kill bucket" bucket_id=autumn-snow capacity=1 cfg=still-frog file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel partition=24eaec6bc8c1855990d7e3c18ada0689f50ef9c6 547s time="2024-07-12T13:50:55Z" level=debug msg="Suicide triggered" bucket_id=autumn-snow capacity=1 cfg=still-frog file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel partition=24eaec6bc8c1855990d7e3c18ada0689f50ef9c6 547s time="2024-07-12T13:50:55Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE2 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) ,\n Enriched: (map[string]string) ,\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:05+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=1) {\n (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\"\n }\n}\n" 547s time="2024-07-12T13:50:55Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=aged-tree file=tests/simple-leaky-overflow/bucket.yaml name=test/simple-leaky 547s time="2024-07-12T13:50:55Z" level=debug msg="eval variables:" cfg=aged-tree file=tests/simple-leaky-overflow/bucket.yaml name=test/simple-leaky 547s time="2024-07-12T13:50:55Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" cfg=aged-tree file=tests/simple-leaky-overflow/bucket.yaml name=test/simple-leaky 547s time="2024-07-12T13:50:55Z" level=debug msg="bucket 'test/simple-leaky' is poured" cfg=aged-tree file=tests/simple-leaky-overflow/bucket.yaml name=test/simple-leaky 547s time="2024-07-12T13:50:55Z" level=warning msg="Done pouring !" 547s time="2024-07-12T13:50:55Z" level=debug msg="Bucket overflow at 2020-01-01 10:00:05 +0000 UTC" bucket_id=morning-morning capacity=1 cfg=aged-tree file=tests/simple-leaky-overflow/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63 547s time="2024-07-12T13:50:55Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE1 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) ,\n Enriched: (map[string]string) ,\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:00+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=1) {\n (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\"\n }\n}\n" 547s time="2024-07-12T13:50:55Z" level=warning msg="Done pouring !" 547s time="2024-07-12T13:50:55Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE2 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) ,\n Enriched: (map[string]string) ,\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:04+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=2) {\n (string) (len=5) \"entry\": (string) (len=1) \"2\",\n (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\"\n }\n}\n" 547s time="2024-07-12T13:50:55Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=white-sound file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky 547s time="2024-07-12T13:50:55Z" level=debug msg="eval variables:" cfg=white-sound file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky 547s time="2024-07-12T13:50:55Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" cfg=white-sound file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky 547s time="2024-07-12T13:50:55Z" level=debug msg="bucket 'test/simple-leaky' is poured" cfg=white-sound file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky 547s time="2024-07-12T13:50:55Z" level=debug msg="Bucket overflow at 2020-01-01 10:00:04 +0000 UTC" bucket_id=patient-field capacity=1 cfg=white-sound file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63 547s time="2024-07-12T13:50:55Z" level=debug msg="Adding overflow to blackhole (2020-01-01 10:00:00 +0000 UTC)" bucket_id=patient-field capacity=1 cfg=white-sound file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63 547s time="2024-07-12T13:50:55Z" level=debug msg="bucket 'test/simple-trigger' is poured" cfg=bold-moon file=tests/overflow-with-meta/bucket.yaml name=test/simple-trigger 547s time="2024-07-12T13:50:55Z" level=warning msg="Done pouring !" 547s time="2024-07-12T13:50:55Z" level=debug msg="yay timemachine overflow time : 2020-01-01 10:00:00 +0000 UTC --> 2020-01-01T10:00:00.000Z" bucket_id=silent-grass capacity=0 cfg=bold-moon file=tests/overflow-with-meta/bucket.yaml name=test/simple-trigger partition=b4d360df5fb58c792f6750c54886fed3f319efc8 547s time="2024-07-12T13:50:55Z" level=info msg="Bucket overflow" bucket_id=silent-grass capacity=0 cfg=bold-moon file=tests/overflow-with-meta/bucket.yaml name=test/simple-trigger partition=b4d360df5fb58c792f6750c54886fed3f319efc8 547s time="2024-07-12T13:50:55Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE1 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) ,\n Enriched: (map[string]string) (len=3) {\n (string) (len=8) \"ASNumber\": (string) (len=4) \"1234\",\n (string) (len=7) \"IsoCode\": (string) (len=2) \"FR\",\n (string) (len=6) \"ASNOrg\": (string) (len=9) \"random AS\"\n },\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=24) \"2020-01-01T10:00:00.000Z\",\n Process: (bool) false,\n Meta: (map[string]string) (len=2) {\n (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\",\n (string) (len=8) \"uniq_key\": (string) (len=3) \"aaa\"\n }\n}\n" 547s time="2024-07-12T13:50:55Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=patient-paper file=tests/overflow-with-meta-and-information/bucket.yaml name=test/simple-trigger 547s time="2024-07-12T13:50:55Z" level=debug msg="eval variables:" cfg=patient-paper file=tests/overflow-with-meta-and-information/bucket.yaml name=test/simple-trigger 547s time="2024-07-12T13:50:55Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" cfg=patient-paper file=tests/overflow-with-meta-and-information/bucket.yaml name=test/simple-trigger 547s time="2024-07-12T13:50:55Z" level=debug msg="Creating TimeMachine bucket" cfg=patient-paper file=tests/overflow-with-meta-and-information/bucket.yaml name=test/simple-trigger 547s time="2024-07-12T13:50:55Z" level=debug msg="Leaky routine starting, lifetime : 0s" bucket_id=broken-sea capacity=0 cfg=patient-paper file=tests/overflow-with-meta-and-information/bucket.yaml name=test/simple-trigger partition=b4d360df5fb58c792f6750c54886fed3f319efc8 547s time="2024-07-12T13:50:55Z" level=debug msg="Created new bucket b4d360df5fb58c792f6750c54886fed3f319efc8" cfg=patient-paper file=tests/overflow-with-meta-and-information/bucket.yaml name=test/simple-trigger 547s time="2024-07-12T13:50:55Z" level=debug msg="bucket 'test/simple-trigger' is poured" cfg=patient-paper file=tests/overflow-with-meta-and-information/bucket.yaml name=test/simple-trigger 547s time="2024-07-12T13:50:55Z" level=warning msg="Done pouring !" 547s time="2024-07-12T13:50:55Z" level=debug msg="yay timemachine overflow time : 2020-01-01 10:00:00 +0000 UTC --> 2020-01-01T10:00:00.000Z" bucket_id=broken-sea capacity=0 cfg=patient-paper file=tests/overflow-with-meta-and-information/bucket.yaml name=test/simple-trigger partition=b4d360df5fb58c792f6750c54886fed3f319efc8 547s time="2024-07-12T13:50:55Z" level=info msg="Bucket overflow" bucket_id=broken-sea capacity=0 cfg=patient-paper file=tests/overflow-with-meta-and-information/bucket.yaml name=test/simple-trigger partition=b4d360df5fb58c792f6750c54886fed3f319efc8 547s time="2024-07-12T13:50:55Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE2 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) ,\n Enriched: (map[string]string) ,\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:01+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=2) {\n (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\",\n (string) (len=9) \"specvalue\": (string) (len=1) \"2\"\n }\n}\n" 547s time="2024-07-12T13:50:55Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=late-flower file=tests/simple-leaky-ovflwfilter/bucket.yaml name=test/filter-discard 547s time="2024-07-12T13:50:55Z" level=debug msg="eval variables:" cfg=late-flower file=tests/simple-leaky-ovflwfilter/bucket.yaml name=test/filter-discard 547s time="2024-07-12T13:50:55Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" cfg=late-flower file=tests/simple-leaky-ovflwfilter/bucket.yaml name=test/filter-discard 547s time="2024-07-12T13:50:55Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE2 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) ,\n Enriched: (map[string]string) ,\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:01+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=2) {\n (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\",\n (string) (len=8) \"uniq_key\": (string) (len=3) \"aab\"\n }\n}\n" 547s time="2024-07-12T13:50:55Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=falling-sound file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 547s time="2024-07-12T13:50:55Z" level=debug msg="eval variables:" cfg=falling-sound file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 547s time="2024-07-12T13:50:55Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" cfg=falling-sound file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 547s time="2024-07-12T13:50:55Z" level=debug msg="bucket 'test/simple-leaky' is poured" cfg=falling-sound file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 547s time="2024-07-12T13:50:55Z" level=debug msg="Uniq(aab) : ok" bucket_id=cool-darkness capacity=3 cfg=falling-sound file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63 547s time="2024-07-12T13:50:55Z" level=debug msg="bucket 'test/filter-discard' is poured" cfg=late-flower file=tests/simple-leaky-ovflwfilter/bucket.yaml name=test/filter-discard 547s time="2024-07-12T13:50:55Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=long-darkness file=tests/simple-leaky-ovflwfilter/bucket.yaml name=test/filter-ok 547s time="2024-07-12T13:50:55Z" level=debug msg="eval variables:" cfg=long-darkness file=tests/simple-leaky-ovflwfilter/bucket.yaml name=test/filter-ok 547s time="2024-07-12T13:50:55Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE2 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) ,\n Enriched: (map[string]string) ,\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:01+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=2) {\n (string) (len=8) \"uniq_key\": (string) (len=3) \"aaa\",\n (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\"\n }\n}\n" 547s time="2024-07-12T13:50:55Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=billowing-haze file=tests/simple-leaky-uniq/bucket.yaml name=test/simple-leaky 547s time="2024-07-12T13:50:55Z" level=debug msg="eval variables:" cfg=billowing-haze file=tests/simple-leaky-uniq/bucket.yaml name=test/simple-leaky 547s time="2024-07-12T13:50:55Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" cfg=billowing-haze file=tests/simple-leaky-uniq/bucket.yaml name=test/simple-leaky 547s time="2024-07-12T13:50:55Z" level=debug msg="bucket 'test/simple-leaky' is poured" cfg=billowing-haze file=tests/simple-leaky-uniq/bucket.yaml name=test/simple-leaky 547s time="2024-07-12T13:50:55Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE1 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) ,\n Enriched: (map[string]string) ,\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:00+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=1) {\n (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\"\n }\n}\n" 547s time="2024-07-12T13:50:55Z" level=warning msg="Done pouring !" 547s time="2024-07-12T13:50:55Z" level=debug msg="Uniq(aaa) : ko, discard event" bucket_id=muddy-water capacity=1 cfg=billowing-haze file=tests/simple-leaky-uniq/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63 547s time="2024-07-12T13:50:55Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" cfg=long-darkness file=tests/simple-leaky-ovflwfilter/bucket.yaml name=test/filter-ok 547s time="2024-07-12T13:50:55Z" level=debug msg="bucket 'test/filter-ok' is poured" cfg=long-darkness file=tests/simple-leaky-ovflwfilter/bucket.yaml name=test/filter-ok 547s time="2024-07-12T13:50:55Z" level=debug msg="Bucket overflow at 2020-01-01 10:00:01 +0000 UTC" bucket_id=ancient-night capacity=1 cfg=late-flower file=tests/simple-leaky-ovflwfilter/bucket.yaml name=test/filter-discard partition=5e4dd6fc19fb871b459f4ca78192aa4445fbdf66 547s time="2024-07-12T13:50:55Z" level=info msg="Event is discarded by overflow filter (any(queue.Queue, { Atof(.Meta.specvalue) > 3}))" bucket_id=ancient-night capacity=1 cfg=late-flower file=tests/simple-leaky-ovflwfilter/bucket.yaml name=test/filter-discard partition=5e4dd6fc19fb871b459f4ca78192aa4445fbdf66 547s time="2024-07-12T13:50:55Z" level=debug msg="Overflow has been discarded (*leakybucket.OverflowFilter)" bucket_id=ancient-night capacity=1 cfg=late-flower file=tests/simple-leaky-ovflwfilter/bucket.yaml name=test/filter-discard partition=5e4dd6fc19fb871b459f4ca78192aa4445fbdf66 547s time="2024-07-12T13:50:55Z" level=warning msg="Done pouring !" 547s time="2024-07-12T13:50:55Z" level=debug msg="Bucket overflow at 2020-01-01 10:00:01 +0000 UTC" bucket_id=ancient-smoke capacity=1 cfg=long-darkness file=tests/simple-leaky-ovflwfilter/bucket.yaml name=test/filter-ok partition=e7e1d6034515101b9706784cf57f156e8c59f9cd 547s time="2024-07-12T13:50:55Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE3 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) ,\n Enriched: (map[string]string) ,\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:07+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=2) {\n (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\",\n (string) (len=8) \"uniq_key\": (string) (len=3) \"baa\"\n }\n}\n" 547s time="2024-07-12T13:50:55Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=little-river file=tests/simple-leaky-uniq-w-buckets_state/bucket.yaml name=test/simple-leaky 547s time="2024-07-12T13:50:55Z" level=debug msg="eval variables:" cfg=little-river file=tests/simple-leaky-uniq-w-buckets_state/bucket.yaml name=test/simple-leaky 547s time="2024-07-12T13:50:55Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" cfg=little-river file=tests/simple-leaky-uniq-w-buckets_state/bucket.yaml name=test/simple-leaky 547s time="2024-07-12T13:50:55Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE2 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) (len=1) {\n (string) (len=12) \"tainted_data\": (string) (len=18) \"ZZZBBBBBBB11111XXX\"\n },\n Enriched: (map[string]string) ,\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:00+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=1) {\n (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.5\"\n }\n}\n" 547s time="2024-07-12T13:50:55Z" level=debug msg="eval(evt.Line.Labels.type =='testlog' && evt.Parsed.tainted_data in File('simple-trigger-external-data/simple_patterns.txt')) = FALSE" cfg=twilight-star file=tests/simple-trigger-external-data/bucket.yaml name=test/simple-trigger 547s time="2024-07-12T13:50:55Z" level=debug msg="eval variables:" cfg=twilight-star file=tests/simple-trigger-external-data/bucket.yaml name=test/simple-trigger 547s time="2024-07-12T13:50:55Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" cfg=twilight-star file=tests/simple-trigger-external-data/bucket.yaml name=test/simple-trigger 547s time="2024-07-12T13:50:55Z" level=debug msg=" evt.Parsed.tainted_data = 'ZZZBBBBBBB11111XXX'" cfg=twilight-star file=tests/simple-trigger-external-data/bucket.yaml name=test/simple-trigger 547s time="2024-07-12T13:50:55Z" level=debug msg="Event leaving node : ko (filter mismatch)" cfg=twilight-star file=tests/simple-trigger-external-data/bucket.yaml name=test/simple-trigger 547s time="2024-07-12T13:50:55Z" level=warning msg="Event wasn't poured" 547s time="2024-07-12T13:50:55Z" level=warning msg="Done pouring !" 547s time="2024-07-12T13:50:55Z" level=debug msg="bucket 'test/simple-leaky' is poured" cfg=little-river file=tests/simple-leaky-uniq-w-buckets_state/bucket.yaml name=test/simple-leaky 547s time="2024-07-12T13:50:55Z" level=debug msg="Uniq(baa) : ko, discard event" bucket_id=rough-sun capacity=3 cfg=little-river file=tests/simple-leaky-uniq-w-buckets_state/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63 547s time="2024-07-12T13:50:55Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE3 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) ,\n Enriched: (map[string]string) ,\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=24) \"2020-01-01T10:00:05.000Z\",\n Process: (bool) false,\n Meta: (map[string]string) (len=2) {\n (string) (len=9) \"source_ip\": (string) (len=24) \"2a00:1450:4007:816::200e\",\n (string) (len=6) \"ratata\": (string) (len=7) \"foobar2\"\n }\n}\n" 547s time="2024-07-12T13:50:55Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=silent-pond file=tests/leaky-fixedqueue/bucket.yaml name=test/simple-leaky 547s time="2024-07-12T13:50:55Z" level=debug msg="eval variables:" cfg=silent-pond file=tests/leaky-fixedqueue/bucket.yaml name=test/simple-leaky 547s time="2024-07-12T13:50:55Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" cfg=silent-pond file=tests/leaky-fixedqueue/bucket.yaml name=test/simple-leaky 547s time="2024-07-12T13:50:55Z" level=debug msg="bucket 'test/simple-leaky' is poured" cfg=silent-pond file=tests/leaky-fixedqueue/bucket.yaml name=test/simple-leaky 547s time="2024-07-12T13:50:55Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE3 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) ,\n Enriched: (map[string]string) ,\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:15+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=2) {\n (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\",\n (string) (len=5) \"entry\": (string) (len=1) \"3\"\n }\n}\n" 547s time="2024-07-12T13:50:55Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=white-sound file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky 547s time="2024-07-12T13:50:55Z" level=debug msg="eval variables:" cfg=white-sound file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky 547s time="2024-07-12T13:50:55Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" cfg=white-sound file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky 547s time="2024-07-12T13:50:55Z" level=debug msg="Creating TimeMachine bucket" cfg=white-sound file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky 547s time="2024-07-12T13:50:55Z" level=debug msg="Leaky routine starting, lifetime : 20s" bucket_id=wild-river capacity=1 cfg=white-sound file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63 547s time="2024-07-12T13:50:55Z" level=debug msg="Created new bucket cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63" cfg=white-sound file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky 547s time="2024-07-12T13:50:55Z" level=debug msg="bucket 'test/simple-leaky' is poured" cfg=white-sound file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky 547s time="2024-07-12T13:50:55Z" level=debug msg="First event, bucket creation time : 2020-01-01 10:00:15 +0000 UTC" bucket_id=wild-river capacity=1 cfg=white-sound file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63 547s time="2024-07-12T13:50:55Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE1 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) (len=1) {\n (string) (len=12) \"random_value\": (string) (len=2) \"41\"\n },\n Enriched: (map[string]string) ,\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:00+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=1) {\n (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\"\n }\n}\n" 547s time="2024-07-12T13:50:55Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=still-frog file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel 547s time="2024-07-12T13:50:55Z" level=debug msg="eval variables:" cfg=still-frog file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel 547s time="2024-07-12T13:50:55Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" cfg=still-frog file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel 547s time="2024-07-12T13:50:55Z" level=debug msg="Creating TimeMachine bucket" cfg=still-frog file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel 547s time="2024-07-12T13:50:55Z" level=debug msg="Leaky routine starting, lifetime : 20s" bucket_id=broken-flower capacity=1 cfg=still-frog file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel partition=24eaec6bc8c1855990d7e3c18ada0689f50ef9c6 547s time="2024-07-12T13:50:55Z" level=debug msg="Created new bucket 24eaec6bc8c1855990d7e3c18ada0689f50ef9c6" cfg=still-frog file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel 547s time="2024-07-12T13:50:55Z" level=debug msg="bucket 'test/simple-leaky-cancel' is poured" cfg=still-frog file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel 547s time="2024-07-12T13:50:55Z" level=debug msg="eval(evt.Parsed.random_value == '42') = FALSE" bucket_id=broken-flower capacity=1 cfg=still-frog file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel partition=24eaec6bc8c1855990d7e3c18ada0689f50ef9c6 547s time="2024-07-12T13:50:55Z" level=debug msg="eval variables:" bucket_id=broken-flower capacity=1 cfg=still-frog file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel partition=24eaec6bc8c1855990d7e3c18ada0689f50ef9c6 547s time="2024-07-12T13:50:55Z" level=debug msg=" evt.Parsed.random_value = '41'" bucket_id=broken-flower capacity=1 cfg=still-frog file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel partition=24eaec6bc8c1855990d7e3c18ada0689f50ef9c6 547s time="2024-07-12T13:50:55Z" level=debug msg="reset_filter didn't match" bucket_id=broken-flower capacity=1 cfg=still-frog file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel partition=24eaec6bc8c1855990d7e3c18ada0689f50ef9c6 547s time="2024-07-12T13:50:55Z" level=debug msg="First event, bucket creation time : 2020-01-01 10:00:00 +0000 UTC" bucket_id=broken-flower capacity=1 cfg=still-frog file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel partition=24eaec6bc8c1855990d7e3c18ada0689f50ef9c6 547s time="2024-07-12T13:50:55Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE2 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) ,\n Enriched: (map[string]string) ,\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:02+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=2) {\n (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\",\n (string) (len=8) \"uniq_key\": (string) (len=3) \"aab\"\n }\n}\n" 547s time="2024-07-12T13:50:55Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=billowing-haze file=tests/simple-leaky-uniq/bucket.yaml name=test/simple-leaky 547s time="2024-07-12T13:50:55Z" level=debug msg="eval variables:" cfg=billowing-haze file=tests/simple-leaky-uniq/bucket.yaml name=test/simple-leaky 547s time="2024-07-12T13:50:55Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" cfg=billowing-haze file=tests/simple-leaky-uniq/bucket.yaml name=test/simple-leaky 547s time="2024-07-12T13:50:55Z" level=debug msg="bucket 'test/simple-leaky' is poured" cfg=billowing-haze file=tests/simple-leaky-uniq/bucket.yaml name=test/simple-leaky 547s time="2024-07-12T13:50:55Z" level=warning msg="Done pouring !" 547s time="2024-07-12T13:50:55Z" level=debug msg="Uniq(aab) : ok" bucket_id=muddy-water capacity=1 cfg=billowing-haze file=tests/simple-leaky-uniq/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63 547s time="2024-07-12T13:50:55Z" level=debug msg="Bucket overflow at 2020-01-01 10:00:02 +0000 UTC" bucket_id=muddy-water capacity=1 cfg=billowing-haze file=tests/simple-leaky-uniq/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63 547s time="2024-07-12T13:50:55Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE2 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) ,\n Enriched: (map[string]string) ,\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:01+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=2) {\n (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\",\n (string) (len=8) \"uniq_key\": (string) (len=3) \"aac\"\n }\n}\n" 547s time="2024-07-12T13:50:55Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=falling-sound file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 547s time="2024-07-12T13:50:55Z" level=debug msg="eval variables:" cfg=falling-sound file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 547s time="2024-07-12T13:50:55Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" cfg=falling-sound file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 547s time="2024-07-12T13:50:55Z" level=debug msg="bucket 'test/simple-leaky' is poured" cfg=falling-sound file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 547s time="2024-07-12T13:50:55Z" level=debug msg="Uniq(aac) : ok" bucket_id=cool-darkness capacity=3 cfg=falling-sound file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63 547s time="2024-07-12T13:50:55Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE4 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) ,\n Enriched: (map[string]string) ,\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:08+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=2) {\n (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\",\n (string) (len=8) \"uniq_key\": (string) (len=3) \"bab\"\n }\n}\n" 547s time="2024-07-12T13:50:55Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=little-river file=tests/simple-leaky-uniq-w-buckets_state/bucket.yaml name=test/simple-leaky 547s time="2024-07-12T13:50:55Z" level=debug msg="eval variables:" cfg=little-river file=tests/simple-leaky-uniq-w-buckets_state/bucket.yaml name=test/simple-leaky 547s time="2024-07-12T13:50:55Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" cfg=little-river file=tests/simple-leaky-uniq-w-buckets_state/bucket.yaml name=test/simple-leaky 547s time="2024-07-12T13:50:55Z" level=debug msg="bucket 'test/simple-leaky' is poured" cfg=little-river file=tests/simple-leaky-uniq-w-buckets_state/bucket.yaml name=test/simple-leaky 547s time="2024-07-12T13:50:55Z" level=warning msg="Done pouring !" 547s time="2024-07-12T13:50:55Z" level=debug msg="Uniq(bab) : ok" bucket_id=rough-sun capacity=3 cfg=little-river file=tests/simple-leaky-uniq-w-buckets_state/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63 547s time="2024-07-12T13:50:55Z" level=debug msg="Bucket overflow at 2020-01-01 10:00:08 +0000 UTC" bucket_id=rough-sun capacity=3 cfg=little-river file=tests/simple-leaky-uniq-w-buckets_state/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63 547s time="2024-07-12T13:50:55Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE4 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) ,\n Enriched: (map[string]string) ,\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=24) \"2020-01-01T10:00:05.000Z\",\n Process: (bool) false,\n Meta: (map[string]string) (len=2) {\n (string) (len=9) \"source_ip\": (string) (len=24) \"2a00:1450:4007:816::200e\",\n (string) (len=6) \"ratata\": (string) (len=7) \"foobar0\"\n }\n}\n" 547s time="2024-07-12T13:50:55Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=silent-pond file=tests/leaky-fixedqueue/bucket.yaml name=test/simple-leaky 547s time="2024-07-12T13:50:55Z" level=debug msg="eval variables:" cfg=silent-pond file=tests/leaky-fixedqueue/bucket.yaml name=test/simple-leaky 547s time="2024-07-12T13:50:55Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" cfg=silent-pond file=tests/leaky-fixedqueue/bucket.yaml name=test/simple-leaky 547s time="2024-07-12T13:50:55Z" level=debug msg="bucket 'test/simple-leaky' is poured" cfg=silent-pond file=tests/leaky-fixedqueue/bucket.yaml name=test/simple-leaky 547s time="2024-07-12T13:50:55Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE4 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) ,\n Enriched: (map[string]string) ,\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:16+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=2) {\n (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\",\n (string) (len=5) \"entry\": (string) (len=1) \"4\"\n }\n}\n" 547s time="2024-07-12T13:50:55Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=white-sound file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky 547s time="2024-07-12T13:50:55Z" level=debug msg="eval variables:" cfg=white-sound file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky 547s time="2024-07-12T13:50:55Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" cfg=white-sound file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky 547s time="2024-07-12T13:50:55Z" level=debug msg="bucket 'test/simple-leaky' is poured" cfg=white-sound file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky 547s time="2024-07-12T13:50:55Z" level=debug msg="Bucket overflow at 2020-01-01 10:00:16 +0000 UTC" bucket_id=wild-river capacity=1 cfg=white-sound file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63 547s time="2024-07-12T13:50:55Z" level=debug msg="Overflow discarded, still blackholed for 48s" bucket_id=wild-river capacity=1 cfg=white-sound file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63 547s time="2024-07-12T13:50:55Z" level=debug msg="Overflow has been discarded (*leakybucket.Blackhole)" bucket_id=wild-river capacity=1 cfg=white-sound file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63 547s time="2024-07-12T13:50:55Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE1 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) (len=1) {\n (string) (len=12) \"random_value\": (string) (len=2) \"41\"\n },\n Enriched: (map[string]string) ,\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:00+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=1) {\n (string) (len=9) \"source_ip\": (string) (len=7) \"2.2.3.4\"\n }\n}\n" 547s time="2024-07-12T13:50:55Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=still-frog file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel 547s time="2024-07-12T13:50:55Z" level=debug msg="eval variables:" cfg=still-frog file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel 547s time="2024-07-12T13:50:55Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" cfg=still-frog file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel 547s time="2024-07-12T13:50:55Z" level=debug msg="Creating TimeMachine bucket" cfg=still-frog file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel 547s time="2024-07-12T13:50:55Z" level=debug msg="Leaky routine starting, lifetime : 20s" bucket_id=withered-fog capacity=1 cfg=still-frog file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel partition=3d9ff784a8e38dd358492a853068c2573459c9b8 547s time="2024-07-12T13:50:55Z" level=debug msg="Created new bucket 3d9ff784a8e38dd358492a853068c2573459c9b8" cfg=still-frog file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel 547s time="2024-07-12T13:50:55Z" level=debug msg="bucket 'test/simple-leaky-cancel' is poured" cfg=still-frog file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel 547s time="2024-07-12T13:50:55Z" level=debug msg="eval(evt.Parsed.random_value == '42') = FALSE" bucket_id=withered-fog capacity=1 cfg=still-frog file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel partition=3d9ff784a8e38dd358492a853068c2573459c9b8 547s time="2024-07-12T13:50:55Z" level=debug msg="eval variables:" bucket_id=withered-fog capacity=1 cfg=still-frog file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel partition=3d9ff784a8e38dd358492a853068c2573459c9b8 547s time="2024-07-12T13:50:55Z" level=debug msg=" evt.Parsed.random_value = '41'" bucket_id=withered-fog capacity=1 cfg=still-frog file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel partition=3d9ff784a8e38dd358492a853068c2573459c9b8 547s time="2024-07-12T13:50:55Z" level=debug msg="reset_filter didn't match" bucket_id=withered-fog capacity=1 cfg=still-frog file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel partition=3d9ff784a8e38dd358492a853068c2573459c9b8 547s time="2024-07-12T13:50:55Z" level=debug msg="First event, bucket creation time : 2020-01-01 10:00:00 +0000 UTC" bucket_id=withered-fog capacity=1 cfg=still-frog file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel partition=3d9ff784a8e38dd358492a853068c2573459c9b8 547s time="2024-07-12T13:50:55Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE2 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) ,\n Enriched: (map[string]string) ,\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:02+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=2) {\n (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\",\n (string) (len=8) \"uniq_key\": (string) (len=3) \"aaa\"\n }\n}\n" 547s time="2024-07-12T13:50:55Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=falling-sound file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 547s time="2024-07-12T13:50:55Z" level=debug msg="eval variables:" cfg=falling-sound file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 547s time="2024-07-12T13:50:55Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" cfg=falling-sound file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 547s time="2024-07-12T13:50:55Z" level=debug msg="bucket 'test/simple-leaky' is poured" cfg=falling-sound file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 547s time="2024-07-12T13:50:55Z" level=debug msg="Uniq(aaa) : ko, discard event" bucket_id=cool-darkness capacity=3 cfg=falling-sound file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63 547s time="2024-07-12T13:50:55Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE5 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) ,\n Enriched: (map[string]string) ,\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=24) \"2020-01-01T10:00:05.000Z\",\n Process: (bool) false,\n Meta: (map[string]string) (len=2) {\n (string) (len=9) \"source_ip\": (string) (len=24) \"2a00:1450:4007:816::200e\",\n (string) (len=6) \"ratata\": (string) (len=7) \"foobar1\"\n }\n}\n" 547s time="2024-07-12T13:50:55Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=silent-pond file=tests/leaky-fixedqueue/bucket.yaml name=test/simple-leaky 547s time="2024-07-12T13:50:55Z" level=debug msg="eval variables:" cfg=silent-pond file=tests/leaky-fixedqueue/bucket.yaml name=test/simple-leaky 547s time="2024-07-12T13:50:55Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" cfg=silent-pond file=tests/leaky-fixedqueue/bucket.yaml name=test/simple-leaky 547s time="2024-07-12T13:50:55Z" level=debug msg="bucket 'test/simple-leaky' is poured" cfg=silent-pond file=tests/leaky-fixedqueue/bucket.yaml name=test/simple-leaky 547s time="2024-07-12T13:50:55Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE1 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) (len=1) {\n (string) (len=12) \"random_value\": (string) (len=2) \"41\"\n },\n Enriched: (map[string]string) ,\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:00+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=1) {\n (string) (len=9) \"source_ip\": (string) (len=7) \"2.2.3.4\"\n }\n}\n" 547s time="2024-07-12T13:50:55Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=still-frog file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel 547s time="2024-07-12T13:50:55Z" level=debug msg="eval variables:" cfg=still-frog file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel 547s time="2024-07-12T13:50:55Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" cfg=still-frog file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel 547s time="2024-07-12T13:50:55Z" level=debug msg="bucket 'test/simple-leaky-cancel' is poured" cfg=still-frog file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel 547s time="2024-07-12T13:50:55Z" level=debug msg="eval(evt.Parsed.random_value == '42') = FALSE" bucket_id=withered-fog capacity=1 cfg=still-frog file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel partition=3d9ff784a8e38dd358492a853068c2573459c9b8 547s time="2024-07-12T13:50:55Z" level=debug msg="eval variables:" bucket_id=withered-fog capacity=1 cfg=still-frog file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel partition=3d9ff784a8e38dd358492a853068c2573459c9b8 547s time="2024-07-12T13:50:55Z" level=debug msg=" evt.Parsed.random_value = '41'" bucket_id=withered-fog capacity=1 cfg=still-frog file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel partition=3d9ff784a8e38dd358492a853068c2573459c9b8 547s time="2024-07-12T13:50:55Z" level=debug msg="reset_filter didn't match" bucket_id=withered-fog capacity=1 cfg=still-frog file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel partition=3d9ff784a8e38dd358492a853068c2573459c9b8 547s time="2024-07-12T13:50:55Z" level=debug msg="Bucket overflow at 2020-01-01 10:00:00 +0000 UTC" bucket_id=withered-fog capacity=1 cfg=still-frog file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel partition=3d9ff784a8e38dd358492a853068c2573459c9b8 547s time="2024-07-12T13:50:55Z" level=debug msg="Adding overflow to blackhole (2020-01-01 10:00:00 +0000 UTC)" bucket_id=withered-fog capacity=1 cfg=still-frog file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel partition=3d9ff784a8e38dd358492a853068c2573459c9b8 547s time="2024-07-12T13:50:55Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE5 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) ,\n Enriched: (map[string]string) ,\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:01:15+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=2) {\n (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\",\n (string) (len=5) \"entry\": (string) (len=1) \"5\"\n }\n}\n" 547s time="2024-07-12T13:50:55Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=white-sound file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky 547s time="2024-07-12T13:50:55Z" level=debug msg="eval variables:" cfg=white-sound file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky 547s time="2024-07-12T13:50:55Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" cfg=white-sound file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky 547s time="2024-07-12T13:50:55Z" level=debug msg="Creating TimeMachine bucket" cfg=white-sound file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky 547s time="2024-07-12T13:50:55Z" level=debug msg="Leaky routine starting, lifetime : 20s" bucket_id=wandering-fire capacity=1 cfg=white-sound file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63 547s time="2024-07-12T13:50:55Z" level=debug msg="Created new bucket cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63" cfg=white-sound file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky 547s time="2024-07-12T13:50:55Z" level=debug msg="bucket 'test/simple-leaky' is poured" cfg=white-sound file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky 547s time="2024-07-12T13:50:55Z" level=debug msg="First event, bucket creation time : 2020-01-01 10:01:15 +0000 UTC" bucket_id=wandering-fire capacity=1 cfg=white-sound file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63 547s time="2024-07-12T13:50:55Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE2 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) ,\n Enriched: (map[string]string) ,\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:02+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=2) {\n (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\",\n (string) (len=8) \"uniq_key\": (string) (len=3) \"aaa\"\n }\n}\n" 547s time="2024-07-12T13:50:55Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=falling-sound file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 547s time="2024-07-12T13:50:55Z" level=debug msg="eval variables:" cfg=falling-sound file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 547s time="2024-07-12T13:50:55Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" cfg=falling-sound file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 547s time="2024-07-12T13:50:55Z" level=debug msg="bucket 'test/simple-leaky' is poured" cfg=falling-sound file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 547s time="2024-07-12T13:50:55Z" level=debug msg="Uniq(aaa) : ko, discard event" bucket_id=cool-darkness capacity=3 cfg=falling-sound file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63 547s time="2024-07-12T13:50:55Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE6 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) ,\n Enriched: (map[string]string) ,\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=24) \"2020-01-01T10:00:05.000Z\",\n Process: (bool) false,\n Meta: (map[string]string) (len=2) {\n (string) (len=9) \"source_ip\": (string) (len=24) \"2a00:1450:4007:816::200e\",\n (string) (len=6) \"ratata\": (string) (len=6) \"foobar\"\n }\n}\n" 547s time="2024-07-12T13:50:55Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=silent-pond file=tests/leaky-fixedqueue/bucket.yaml name=test/simple-leaky 547s time="2024-07-12T13:50:55Z" level=debug msg="eval variables:" cfg=silent-pond file=tests/leaky-fixedqueue/bucket.yaml name=test/simple-leaky 547s time="2024-07-12T13:50:55Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" cfg=silent-pond file=tests/leaky-fixedqueue/bucket.yaml name=test/simple-leaky 547s time="2024-07-12T13:50:55Z" level=debug msg="bucket 'test/simple-leaky' is poured" cfg=silent-pond file=tests/leaky-fixedqueue/bucket.yaml name=test/simple-leaky 547s time="2024-07-12T13:50:55Z" level=warning msg="Done pouring !" 547s time="2024-07-12T13:50:55Z" level=debug msg="Bucket overflow at 2020-01-01 10:00:05 +0000 UTC" bucket_id=floral-firefly capacity=5 cfg=silent-pond file=tests/leaky-fixedqueue/bucket.yaml name=test/simple-leaky partition=d70e6a1d89e829fdf1ed8981ade246fa9992e5e5 547s time="2024-07-12T13:50:55Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE1 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) (len=1) {\n (string) (len=12) \"random_value\": (string) (len=2) \"41\"\n },\n Enriched: (map[string]string) ,\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:00+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=1) {\n (string) (len=9) \"source_ip\": (string) (len=7) \"2.2.3.4\"\n }\n}\n" 547s time="2024-07-12T13:50:55Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=still-frog file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel 547s time="2024-07-12T13:50:55Z" level=debug msg="eval variables:" cfg=still-frog file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel 547s time="2024-07-12T13:50:55Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" cfg=still-frog file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel 547s time="2024-07-12T13:50:55Z" level=debug msg="Creating TimeMachine bucket" cfg=still-frog file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel 547s time="2024-07-12T13:50:55Z" level=debug msg="Leaky routine starting, lifetime : 20s" bucket_id=quiet-shadow capacity=1 cfg=still-frog file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel partition=3d9ff784a8e38dd358492a853068c2573459c9b8 547s time="2024-07-12T13:50:55Z" level=debug msg="Created new bucket 3d9ff784a8e38dd358492a853068c2573459c9b8" cfg=still-frog file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel 547s time="2024-07-12T13:50:55Z" level=debug msg="bucket 'test/simple-leaky-cancel' is poured" cfg=still-frog file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel 547s time="2024-07-12T13:50:55Z" level=warning msg="Done pouring !" 547s time="2024-07-12T13:50:55Z" level=debug msg="eval(evt.Parsed.random_value == '42') = FALSE" bucket_id=quiet-shadow capacity=1 cfg=still-frog file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel partition=3d9ff784a8e38dd358492a853068c2573459c9b8 547s time="2024-07-12T13:50:55Z" level=debug msg="eval variables:" bucket_id=quiet-shadow capacity=1 cfg=still-frog file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel partition=3d9ff784a8e38dd358492a853068c2573459c9b8 547s time="2024-07-12T13:50:55Z" level=debug msg=" evt.Parsed.random_value = '41'" bucket_id=quiet-shadow capacity=1 cfg=still-frog file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel partition=3d9ff784a8e38dd358492a853068c2573459c9b8 547s time="2024-07-12T13:50:55Z" level=debug msg="reset_filter didn't match" bucket_id=quiet-shadow capacity=1 cfg=still-frog file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel partition=3d9ff784a8e38dd358492a853068c2573459c9b8 547s time="2024-07-12T13:50:55Z" level=debug msg="First event, bucket creation time : 2020-01-01 10:00:00 +0000 UTC" bucket_id=quiet-shadow capacity=1 cfg=still-frog file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel partition=3d9ff784a8e38dd358492a853068c2573459c9b8 547s time="2024-07-12T13:50:55Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE6 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) ,\n Enriched: (map[string]string) ,\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:01:16+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=2) {\n (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\",\n (string) (len=5) \"entry\": (string) (len=1) \"6\"\n }\n}\n" 547s time="2024-07-12T13:50:55Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=white-sound file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky 547s time="2024-07-12T13:50:55Z" level=debug msg="eval variables:" cfg=white-sound file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky 547s time="2024-07-12T13:50:55Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" cfg=white-sound file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky 547s time="2024-07-12T13:50:55Z" level=debug msg="bucket 'test/simple-leaky' is poured" cfg=white-sound file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky 547s time="2024-07-12T13:50:55Z" level=warning msg="Done pouring !" 547s time="2024-07-12T13:50:55Z" level=debug msg="Bucket overflow at 2020-01-01 10:01:16 +0000 UTC" bucket_id=wandering-fire capacity=1 cfg=white-sound file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63 547s time="2024-07-12T13:50:55Z" level=debug msg="cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63 left blackhole 12s ago" bucket_id=wandering-fire capacity=1 cfg=white-sound file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63 547s time="2024-07-12T13:50:55Z" level=debug msg="Adding overflow to blackhole (2020-01-01 10:01:15 +0000 UTC)" bucket_id=wandering-fire capacity=1 cfg=white-sound file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63 547s time="2024-07-12T13:50:55Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE2 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) ,\n Enriched: (map[string]string) ,\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:03+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=2) {\n (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\",\n (string) (len=8) \"uniq_key\": (string) (len=3) \"aab\"\n }\n}\n" 547s time="2024-07-12T13:50:55Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=falling-sound file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 547s time="2024-07-12T13:50:55Z" level=debug msg="eval variables:" cfg=falling-sound file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 547s time="2024-07-12T13:50:55Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" cfg=falling-sound file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 547s time="2024-07-12T13:50:55Z" level=debug msg="bucket 'test/simple-leaky' is poured" cfg=falling-sound file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 547s time="2024-07-12T13:50:55Z" level=debug msg="Uniq(aab) : ko, discard event" bucket_id=cool-darkness capacity=3 cfg=falling-sound file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63 547s time="2024-07-12T13:50:55Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE2 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) ,\n Enriched: (map[string]string) ,\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:03+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=2) {\n (string) (len=8) \"uniq_key\": (string) (len=3) \"aaa\",\n (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.5\"\n }\n}\n" 547s time="2024-07-12T13:50:55Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=falling-sound file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 547s time="2024-07-12T13:50:55Z" level=debug msg="eval variables:" cfg=falling-sound file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 547s time="2024-07-12T13:50:55Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" cfg=falling-sound file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 547s time="2024-07-12T13:50:55Z" level=debug msg="Creating TimeMachine bucket" cfg=falling-sound file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 547s time="2024-07-12T13:50:55Z" level=debug msg="Leaky routine starting, lifetime : 1m20s" bucket_id=weathered-sky capacity=3 cfg=falling-sound file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky partition=53e77e47cfe0d5f868527c944c9f79909fef8ac1 547s time="2024-07-12T13:50:55Z" level=debug msg="Created new bucket 53e77e47cfe0d5f868527c944c9f79909fef8ac1" cfg=falling-sound file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 547s time="2024-07-12T13:50:55Z" level=debug msg="bucket 'test/simple-leaky' is poured" cfg=falling-sound file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 547s time="2024-07-12T13:50:55Z" level=debug msg="Uniq(aaa) : ok" bucket_id=weathered-sky capacity=3 cfg=falling-sound file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky partition=53e77e47cfe0d5f868527c944c9f79909fef8ac1 547s time="2024-07-12T13:50:55Z" level=debug msg="First event, bucket creation time : 2020-01-01 10:00:03 +0000 UTC" bucket_id=weathered-sky capacity=3 cfg=falling-sound file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky partition=53e77e47cfe0d5f868527c944c9f79909fef8ac1 547s time="2024-07-12T13:50:55Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE2 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) ,\n Enriched: (map[string]string) ,\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:04+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=2) {\n (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.5\",\n (string) (len=8) \"uniq_key\": (string) (len=3) \"aab\"\n }\n}\n" 547s time="2024-07-12T13:50:55Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=falling-sound file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 547s time="2024-07-12T13:50:55Z" level=debug msg="eval variables:" cfg=falling-sound file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 547s time="2024-07-12T13:50:55Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" cfg=falling-sound file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 547s time="2024-07-12T13:50:55Z" level=debug msg="bucket 'test/simple-leaky' is poured" cfg=falling-sound file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 547s time="2024-07-12T13:50:55Z" level=debug msg="Uniq(aab) : ok" bucket_id=weathered-sky capacity=3 cfg=falling-sound file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky partition=53e77e47cfe0d5f868527c944c9f79909fef8ac1 547s time="2024-07-12T13:50:55Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE2 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) ,\n Enriched: (map[string]string) ,\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:04+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=2) {\n (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.5\",\n (string) (len=8) \"uniq_key\": (string) (len=3) \"aac\"\n }\n}\n" 547s time="2024-07-12T13:50:55Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=falling-sound file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 547s time="2024-07-12T13:50:55Z" level=debug msg="eval variables:" cfg=falling-sound file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 547s time="2024-07-12T13:50:55Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" cfg=falling-sound file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 547s time="2024-07-12T13:50:55Z" level=debug msg="bucket 'test/simple-leaky' is poured" cfg=falling-sound file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 547s time="2024-07-12T13:50:55Z" level=debug msg="Uniq(aac) : ok" bucket_id=weathered-sky capacity=3 cfg=falling-sound file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky partition=53e77e47cfe0d5f868527c944c9f79909fef8ac1 547s time="2024-07-12T13:50:55Z" level=error msg="unable to collect sources from bucket: while extracting scope from bucket test_counter_fast: scope is Ip but Meta[source_ip] doesn't exist" 547s time="2024-07-12T13:50:55Z" level=debug msg="Adding overflow to blackhole (2024-07-12 13:50:55.227023287 +0000 UTC)" bucket_id=solitary-frog capacity=-1 cfg= file= name=test_counter_fast partition=71aa86d327f5d3869f76cbd0a9bfe047630b7d31 547s time="2024-07-12T13:50:55Z" level=info msg="Timed Overflow" bucket_id=solitary-frog capacity=-1 cfg= file= name=test_counter_fast partition=71aa86d327f5d3869f76cbd0a9bfe047630b7d31 547s time="2024-07-12T13:50:55Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE2 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) ,\n Enriched: (map[string]string) ,\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:05+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=2) {\n (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.5\",\n (string) (len=8) \"uniq_key\": (string) (len=3) \"aaa\"\n }\n}\n" 547s time="2024-07-12T13:50:55Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=falling-sound file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 547s time="2024-07-12T13:50:55Z" level=debug msg="eval variables:" cfg=falling-sound file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 547s time="2024-07-12T13:50:55Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" cfg=falling-sound file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 547s time="2024-07-12T13:50:55Z" level=debug msg="bucket 'test/simple-leaky' is poured" cfg=falling-sound file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 547s time="2024-07-12T13:50:55Z" level=debug msg="Uniq(aaa) : ko, discard event" bucket_id=weathered-sky capacity=3 cfg=falling-sound file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky partition=53e77e47cfe0d5f868527c944c9f79909fef8ac1 547s time="2024-07-12T13:50:55Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE2 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) ,\n Enriched: (map[string]string) ,\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:05+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=2) {\n (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.5\",\n (string) (len=8) \"uniq_key\": (string) (len=3) \"aab\"\n }\n}\n" 547s time="2024-07-12T13:50:55Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=falling-sound file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 547s time="2024-07-12T13:50:55Z" level=debug msg="eval variables:" cfg=falling-sound file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 547s time="2024-07-12T13:50:55Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" cfg=falling-sound file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 547s time="2024-07-12T13:50:55Z" level=debug msg="bucket 'test/simple-leaky' is poured" cfg=falling-sound file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 547s time="2024-07-12T13:50:55Z" level=debug msg="Uniq(aab) : ko, discard event" bucket_id=weathered-sky capacity=3 cfg=falling-sound file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky partition=53e77e47cfe0d5f868527c944c9f79909fef8ac1 547s time="2024-07-12T13:50:55Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE2 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) ,\n Enriched: (map[string]string) ,\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:06+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=2) {\n (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.5\",\n (string) (len=8) \"uniq_key\": (string) (len=3) \"aac\"\n }\n}\n" 547s time="2024-07-12T13:50:55Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=falling-sound file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 547s time="2024-07-12T13:50:55Z" level=debug msg="eval variables:" cfg=falling-sound file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 547s time="2024-07-12T13:50:55Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" cfg=falling-sound file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 547s time="2024-07-12T13:50:55Z" level=debug msg="bucket 'test/simple-leaky' is poured" cfg=falling-sound file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 547s time="2024-07-12T13:50:55Z" level=debug msg="Uniq(aac) : ko, discard event" bucket_id=weathered-sky capacity=3 cfg=falling-sound file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky partition=53e77e47cfe0d5f868527c944c9f79909fef8ac1 547s time="2024-07-12T13:50:55Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE2 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) ,\n Enriched: (map[string]string) ,\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:06+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=2) {\n (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.5\",\n (string) (len=8) \"uniq_key\": (string) (len=3) \"aad\"\n }\n}\n" 547s time="2024-07-12T13:50:55Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=falling-sound file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 547s time="2024-07-12T13:50:55Z" level=debug msg="eval variables:" cfg=falling-sound file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 547s time="2024-07-12T13:50:55Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" cfg=falling-sound file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 547s time="2024-07-12T13:50:55Z" level=debug msg="bucket 'test/simple-leaky' is poured" cfg=falling-sound file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 547s time="2024-07-12T13:50:55Z" level=warning msg="Done pouring !" 547s time="2024-07-12T13:50:55Z" level=debug msg="Uniq(aad) : ok" bucket_id=weathered-sky capacity=3 cfg=falling-sound file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky partition=53e77e47cfe0d5f868527c944c9f79909fef8ac1 547s time="2024-07-12T13:50:55Z" level=debug msg="Bucket overflow at 2020-01-01 10:00:06 +0000 UTC" bucket_id=weathered-sky capacity=3 cfg=falling-sound file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky partition=53e77e47cfe0d5f868527c944c9f79909fef8ac1 547s time="2024-07-12T13:50:56Z" level=info msg="Timed Overflow" bucket_id=frosty-cloud capacity=-1 cfg=small-butterfly file=tests/simple-counter/bucket.yaml name=test/simple-counter partition=9fa78fcbaa08702107f887d4d3b8ef7d020595de 547s time="2024-07-12T13:50:56Z" level=warning msg="no more results" 547s time="2024-07-12T13:50:56Z" level=info msg="Event is discarded by overflow filter (any(queue.Queue, {.Meta.source_ip != '1.2.3.4'} ))" bucket_id=dark-voice capacity=-1 cfg=sparkling-star file=tests/simple-counter-bh/bucket.yaml name=test/simple-trigger partition=9658eacf5cfd80e4e05e1ce6b454d02390aab752 547s time="2024-07-12T13:50:56Z" level=info msg="Timed Overflow" bucket_id=dark-voice capacity=-1 cfg=sparkling-star file=tests/simple-counter-bh/bucket.yaml name=test/simple-trigger partition=9658eacf5cfd80e4e05e1ce6b454d02390aab752 547s time="2024-07-12T13:50:56Z" level=warning msg="got one result" 547s time="2024-07-12T13:50:56Z" level=warning msg="no more results" 547s time="2024-07-12T13:50:56Z" level=warning msg="got one result" 547s time="2024-07-12T13:50:56Z" level=error msg="Overflow being reprocessed." 547s time="2024-07-12T13:50:56Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = FALSE" cfg=shy-cherry file=tests/simple-trigger-reprocess/bucket.yaml name=test/simple-trigger-reprocess 547s time="2024-07-12T13:50:56Z" level=debug msg="eval variables:" cfg=shy-cherry file=tests/simple-trigger-reprocess/bucket.yaml name=test/simple-trigger-reprocess 547s time="2024-07-12T13:50:56Z" level=debug msg=" evt.Line.Labels.type = ''" cfg=shy-cherry file=tests/simple-trigger-reprocess/bucket.yaml name=test/simple-trigger-reprocess 547s time="2024-07-12T13:50:56Z" level=debug msg="Event leaving node : ko (filter mismatch)" cfg=shy-cherry file=tests/simple-trigger-reprocess/bucket.yaml name=test/simple-trigger-reprocess 547s time="2024-07-12T13:50:56Z" level=debug msg="eval(evt.Overflow.Alert != nil && evt.Overflow.Alert.Scenario != nil) = TRUE" cfg=white-brook file=tests/simple-trigger-reprocess/reprocess.yaml name=test/simple-postoverflow-scenario 547s time="2024-07-12T13:50:56Z" level=debug msg="eval variables:" cfg=white-brook file=tests/simple-trigger-reprocess/reprocess.yaml name=test/simple-postoverflow-scenario 547s time="2024-07-12T13:50:56Z" level=debug msg=" evt.Overflow.Alert = '&{0xc0005fb344 [] [0xc00048f4a0] 0xc0005fb348 0 [] 0xc000492f50 0xc000492f80 [] false 0xc0005e5340 0xc0005e54c0 0xc0005e54d0 0xc0005e5401 0xc000130460 0xc000492f60 0xc000492f70}'" cfg=white-brook file=tests/simple-trigger-reprocess/reprocess.yaml name=test/simple-postoverflow-scenario 547s time="2024-07-12T13:50:56Z" level=debug msg=" evt.Overflow.Alert.Scenario = '0xc0005e5340'" cfg=white-brook file=tests/simple-trigger-reprocess/reprocess.yaml name=test/simple-postoverflow-scenario 547s time="2024-07-12T13:50:56Z" level=debug msg="Creating Live bucket" cfg=white-brook file=tests/simple-trigger-reprocess/reprocess.yaml name=test/simple-postoverflow-scenario 547s time="2024-07-12T13:50:56Z" level=debug msg="Leaky routine starting, lifetime : 0s" bucket_id=damp-shadow capacity=0 cfg=white-brook file=tests/simple-trigger-reprocess/reprocess.yaml name=test/simple-postoverflow-scenario partition=91248b28253209fd9d7aa165b3a39157b686247a 547s time="2024-07-12T13:50:56Z" level=debug msg="Created new bucket 91248b28253209fd9d7aa165b3a39157b686247a" cfg=white-brook file=tests/simple-trigger-reprocess/reprocess.yaml name=test/simple-postoverflow-scenario 547s time="2024-07-12T13:50:56Z" level=debug msg="bucket 'test/simple-postoverflow-scenario' is poured" cfg=white-brook file=tests/simple-trigger-reprocess/reprocess.yaml name=test/simple-postoverflow-scenario 547s time="2024-07-12T13:50:56Z" level=warning msg="no more results" 547s time="2024-07-12T13:50:56Z" level=info msg="Bucket overflow" bucket_id=damp-shadow capacity=0 cfg=white-brook file=tests/simple-trigger-reprocess/reprocess.yaml name=test/simple-postoverflow-scenario partition=91248b28253209fd9d7aa165b3a39157b686247a 547s time="2024-07-12T13:50:56Z" level=warning msg="got one result" 547s time="2024-07-12T13:50:56Z" level=warning msg="no more results" 547s time="2024-07-12T13:50:56Z" level=warning msg="got one result" 547s time="2024-07-12T13:50:56Z" level=warning msg="got one result" 547s time="2024-07-12T13:50:56Z" level=warning msg="no more results" 547s time="2024-07-12T13:50:56Z" level=warning msg="got one result" 547s time="2024-07-12T13:50:56Z" level=warning msg="no more results" 547s time="2024-07-12T13:50:56Z" level=warning msg="no more results" 547s time="2024-07-12T13:50:56Z" level=warning msg="got one result" 547s time="2024-07-12T13:50:56Z" level=warning msg="no more results" 547s time="2024-07-12T13:50:56Z" level=warning msg="got one result" 547s time="2024-07-12T13:50:56Z" level=warning msg="got one result" 547s time="2024-07-12T13:50:56Z" level=warning msg="no more results" 547s time="2024-07-12T13:50:56Z" level=warning msg="got one result" 547s time="2024-07-12T13:50:56Z" level=warning msg="got one result" 547s time="2024-07-12T13:50:56Z" level=warning msg="no more results" 547s time="2024-07-12T13:50:56Z" level=warning msg="got one result" 547s time="2024-07-12T13:50:56Z" level=warning msg="no more results" 547s time="2024-07-12T13:50:56Z" level=warning msg="got one result" 547s time="2024-07-12T13:50:56Z" level=warning msg="no more results" 547s time="2024-07-12T13:50:56Z" level=warning msg="got one result" 547s time="2024-07-12T13:50:56Z" level=warning msg="no more results" 547s time="2024-07-12T13:50:56Z" level=warning msg="got one result" 547s time="2024-07-12T13:50:56Z" level=warning msg="no more results" 547s time="2024-07-12T13:50:56Z" level=warning msg="got one result" 547s time="2024-07-12T13:50:56Z" level=warning msg="no more results" 547s time="2024-07-12T13:50:56Z" level=warning msg="got one result" 547s time="2024-07-12T13:50:56Z" level=warning msg="got one result" 547s time="2024-07-12T13:50:56Z" level=warning msg="got one result" 547s time="2024-07-12T13:50:56Z" level=warning msg="no more results" 547s time="2024-07-12T13:50:56Z" level=warning msg="got one result" 547s time="2024-07-12T13:50:56Z" level=warning msg="got one result" 547s time="2024-07-12T13:50:56Z" level=warning msg="no more results" 547s time="2024-07-12T13:50:56Z" level=debug msg="bucket underflow, destroy" bucket_id=aged-sky capacity=2 cfg=holy-tree file=tests/simple-leaky-underflow/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63 547s time="2024-07-12T13:50:56Z" level=warning msg="got one result" 547s time="2024-07-12T13:50:56Z" level=warning msg="no more results" 547s time="2024-07-12T13:50:57Z" level=info msg="Bucket GC" 547s time="2024-07-12T13:50:57Z" level=debug msg="overflowed at 2024-07-12 13:50:55.727403564 +0000 UTC." bucket_id=solitary-frog capacity=-1 cfg= file= name=test_counter_fast partition=71aa86d327f5d3869f76cbd0a9bfe047630b7d31 547s time="2024-07-12T13:50:57Z" level=debug msg="UNDERFLOW : first_ts:2024-07-12 13:50:55.227047607 +0000 UTC tokens_at:9223372036854775808.000000 capcity:-1.000000" bucket_id=nameless-star capacity=-1 cfg= file= name=test_counter_slow partition=7eb7efcbba045223ebb2953b4a784e6f0860e726 547s time="2024-07-12T13:50:57Z" level=info msg="Cleaned 2 buckets" 547s time="2024-07-12T13:50:57Z" level=info msg="Dumping buckets state" 547s time="2024-07-12T13:50:57Z" level=info msg="Dumping buckets state at 2024-07-12 13:50:57.22064782 +0000 UTC" 547s time="2024-07-12T13:50:57Z" level=debug msg="(2024-07-12 13:50:55.219591594 +0000 UTC) not dead, count:4.000000 capacity:5.000000" bucket_id=falling-shape capacity=5 cfg= file= name=test_leaky_slow partition=234605bbacd618ed1e2d940bd58a235ec7c2a790 547s time="2024-07-12T13:50:57Z" level=info msg="Serialized 1 live buckets (+0 expired) in 1683 bytes to /tmp/crowdsec-buckets-dump-4226039836" 547s --- PASS: TestGCandDump (2.00s) 547s === RUN TestShutdownBuckets 547s time="2024-07-12T13:50:57Z" level=info msg="Adding counter bucket" cfg= file= name=test_counter_slow 547s time="2024-07-12T13:50:57Z" level=info msg="Adding leaky bucket" cfg= file= name=test_leaky_slow 547s time="2024-07-12T13:50:57Z" level=info msg="Pouring to bucket" 547s time="2024-07-12T13:50:57Z" level=debug msg="Creating Live bucket" cfg= file= name=test_counter_slow 547s time="2024-07-12T13:50:57Z" level=debug msg="Leaky routine starting, lifetime : 10m0s" bucket_id=holy-smoke capacity=-1 cfg= file= name=test_counter_slow partition=7eb7efcbba045223ebb2953b4a784e6f0860e726 547s time="2024-07-12T13:50:57Z" level=debug msg="Created new bucket 7eb7efcbba045223ebb2953b4a784e6f0860e726" cfg= file= name=test_counter_slow 547s time="2024-07-12T13:50:57Z" level=debug msg="bucket 'test_counter_slow' is poured" cfg= file= name=test_counter_slow 547s time="2024-07-12T13:50:57Z" level=debug msg="Creating Live bucket" cfg= file= name=test_leaky_slow 547s time="2024-07-12T13:50:57Z" level=debug msg="Leaky routine starting, lifetime : 1h0m0s" bucket_id=weathered-glade capacity=5 cfg= file= name=test_leaky_slow partition=234605bbacd618ed1e2d940bd58a235ec7c2a790 547s time="2024-07-12T13:50:57Z" level=debug msg="Created new bucket 234605bbacd618ed1e2d940bd58a235ec7c2a790" cfg= file= name=test_leaky_slow 547s time="2024-07-12T13:50:57Z" level=debug msg="bucket 'test_leaky_slow' is poured" cfg= file= name=test_leaky_slow 547s time="2024-07-12T13:50:57Z" level=debug msg="Bucket externally killed, return" bucket_id=nameless-star capacity=-1 cfg= file= name=test_counter_slow partition=7eb7efcbba045223ebb2953b4a784e6f0860e726 547s time="2024-07-12T13:50:57Z" level=debug msg="Bucket externally killed, return" bucket_id=falling-shape capacity=5 cfg= file= name=test_leaky_slow partition=234605bbacd618ed1e2d940bd58a235ec7c2a790 547s time="2024-07-12T13:50:57Z" level=warning msg="got one result" 547s time="2024-07-12T13:50:57Z" level=warning msg="no more results" 547s time="2024-07-12T13:50:57Z" level=warning msg="no more results" 547s time="2024-07-12T13:50:57Z" level=warning msg="got one result" 547s time="2024-07-12T13:50:57Z" level=warning msg="no more results" 547s time="2024-07-12T13:50:57Z" level=warning msg="no more results" 547s time="2024-07-12T13:50:57Z" level=warning msg="no more results" 547s time="2024-07-12T13:50:57Z" level=warning msg="no more results" 547s time="2024-07-12T13:50:57Z" level=warning msg="no more results" 547s time="2024-07-12T13:50:57Z" level=warning msg="no more results" 547s time="2024-07-12T13:50:57Z" level=warning msg="no more results" 547s time="2024-07-12T13:50:57Z" level=warning msg="no more results" 547s time="2024-07-12T13:50:57Z" level=warning msg="no more results" 547s time="2024-07-12T13:50:57Z" level=warning msg="no more results" 547s time="2024-07-12T13:50:57Z" level=warning msg="no more results" 547s time="2024-07-12T13:50:57Z" level=warning msg="no more results" 547s time="2024-07-12T13:50:57Z" level=warning msg="no more results" 547s time="2024-07-12T13:50:57Z" level=warning msg="no more results" 547s time="2024-07-12T13:50:57Z" level=warning msg="no more results" 547s time="2024-07-12T13:50:57Z" level=warning msg="no more results" 547s time="2024-07-12T13:50:58Z" level=info msg="killed 7eb7efcbba045223ebb2953b4a784e6f0860e726" 547s time="2024-07-12T13:50:58Z" level=info msg="killed 234605bbacd618ed1e2d940bd58a235ec7c2a790" 547s time="2024-07-12T13:50:58Z" level=debug msg="Bucket externally killed, return" bucket_id=weathered-glade capacity=5 cfg= file= name=test_leaky_slow partition=234605bbacd618ed1e2d940bd58a235ec7c2a790 547s time="2024-07-12T13:50:58Z" level=debug msg="Bucket externally killed, return" bucket_id=holy-smoke capacity=-1 cfg= file= name=test_counter_slow partition=7eb7efcbba045223ebb2953b4a784e6f0860e726 547s time="2024-07-12T13:50:58Z" level=warning msg="no more results" 547s time="2024-07-12T13:50:58Z" level=warning msg="Got 1 overflows from run" 547s time="2024-07-12T13:50:58Z" level=warning msg="1 results to check against 1 expected results" 547s time="2024-07-12T13:50:58Z" level=info msg="(scenario) test/simple-trigger == test/simple-trigger" 547s time="2024-07-12T13:50:58Z" level=info msg="(EventsCount) 1 == 1" 547s time="2024-07-12T13:50:58Z" level=info msg="(Sources: (map[string]models.Source) (len=1) {\n (string) (len=7) \"1.2.3.4\": (models.Source) {\n AsName: (string) \"\",\n AsNumber: (string) \"\",\n Cn: (string) \"\",\n IP: (string) (len=7) \"1.2.3.4\",\n Latitude: (float32) 0,\n Longitude: (float32) 0,\n Range: (string) \"\",\n Scope: (*string)(0xc000574698)((len=2) \"Ip\"),\n Value: (*string)(0xc000122810)((len=7) \"1.2.3.4\")\n }\n}\n == (map[string]models.Source) (len=1) {\n (string) (len=7) \"1.2.3.4\": (models.Source) {\n AsName: (string) \"\",\n AsNumber: (string) \"\",\n Cn: (string) \"\",\n IP: (string) (len=7) \"1.2.3.4\",\n Latitude: (float32) 0,\n Longitude: (float32) 0,\n Range: (string) \"\",\n Scope: (*string)(0xc000548980)((len=2) \"Ip\"),\n Value: (*string)(0xc000548990)((len=7) \"1.2.3.4\")\n }\n}\n)" 547s time="2024-07-12T13:50:58Z" level=warning msg="The test is valid, remove entry 0 from expects, and 0 from t.Results" 547s time="2024-07-12T13:50:58Z" level=warning msg="entry valid at end of loop" 547s time="2024-07-12T13:50:58Z" level=warning msg="Test is successful" 547s time="2024-07-12T13:50:58Z" level=warning msg="no more results" 547s time="2024-07-12T13:50:58Z" level=warning msg="Got 1 overflows from run" 547s time="2024-07-12T13:50:58Z" level=warning msg="1 results to check against 1 expected results" 547s time="2024-07-12T13:50:58Z" level=info msg="(scenario) test/leaky-scope-range-expression == test/leaky-scope-range-expression" 547s time="2024-07-12T13:50:58Z" level=info msg="(EventsCount) 2 == 2" 547s time="2024-07-12T13:50:58Z" level=info msg="(Sources: (map[string]models.Source) (len=1) {\n (string) (len=14) \"192.168.0.0/16\": (models.Source) {\n AsName: (string) \"\",\n AsNumber: (string) \"\",\n Cn: (string) \"\",\n IP: (string) (len=11) \"192.168.1.1\",\n Latitude: (float32) 0,\n Longitude: (float32) 0,\n Range: (string) \"\",\n Scope: (*string)(0xc000102858)((len=5) \"Range\"),\n Value: (*string)(0xc000256d40)((len=14) \"192.168.0.0/16\")\n }\n}\n == (map[string]models.Source) (len=1) {\n (string) (len=14) \"192.168.0.0/16\": (models.Source) {\n AsName: (string) \"\",\n AsNumber: (string) \"\",\n Cn: (string) \"\",\n IP: (string) (len=11) \"192.168.1.1\",\n Latitude: (float32) 0,\n Longitude: (float32) 0,\n Range: (string) \"\",\n Scope: (*string)(0xc0001d8fd0)((len=5) \"Range\"),\n Value: (*string)(0xc0001d8fe0)((len=14) \"192.168.0.0/16\")\n }\n}\n)" 547s time="2024-07-12T13:50:58Z" level=warning msg="The test is valid, remove entry 0 from expects, and 0 from t.Results" 547s time="2024-07-12T13:50:58Z" level=warning msg="entry valid at end of loop" 547s time="2024-07-12T13:50:58Z" level=warning msg="Test is successful" 547s time="2024-07-12T13:50:58Z" level=warning msg="Got 2 overflows from run" 547s time="2024-07-12T13:50:58Z" level=warning msg="2 results to check against 2 expected results" 547s time="2024-07-12T13:50:58Z" level=info msg="(scenario) test/simple-trigger == test/simple-trigger" 547s time="2024-07-12T13:50:58Z" level=info msg="(EventsCount) 1 == 1" 547s time="2024-07-12T13:50:58Z" level=info msg="(Sources: (map[string]models.Source) (len=1) {\n (string) (len=7) \"1.2.3.4\": (models.Source) {\n AsName: (string) (len=9) \"random AS\",\n AsNumber: (string) (len=4) \"1234\",\n Cn: (string) (len=2) \"FR\",\n IP: (string) (len=7) \"1.2.3.4\",\n Latitude: (float32) 0,\n Longitude: (float32) 0,\n Range: (string) \"\",\n Scope: (*string)(0xc0004224d8)((len=2) \"Ip\"),\n Value: (*string)(0xc0001b7060)((len=7) \"1.2.3.4\")\n }\n}\n == (map[string]models.Source) (len=1) {\n (string) (len=7) \"1.2.3.4\": (models.Source) {\n AsName: (string) (len=9) \"random AS\",\n AsNumber: (string) (len=4) \"1234\",\n Cn: (string) (len=2) \"FR\",\n IP: (string) (len=7) \"1.2.3.4\",\n Latitude: (float32) 0,\n Longitude: (float32) 0,\n Range: (string) \"\",\n Scope: (*string)(0xc000053be0)((len=2) \"Ip\"),\n Value: (*string)(0xc000053bf0)((len=7) \"1.2.3.4\")\n }\n}\n)" 547s time="2024-07-12T13:50:58Z" level=warning msg="The test is valid, remove entry 0 from expects, and 0 from t.Results" 547s time="2024-07-12T13:50:58Z" level=info msg="(scenario) test/simple-trigger == test/simple-trigger" 547s time="2024-07-12T13:50:58Z" level=info msg="(EventsCount) 1 == 1" 547s time="2024-07-12T13:50:58Z" level=info msg="(Sources: (map[string]models.Source) (len=1) {\n (string) (len=7) \"1.2.3.4\": (models.Source) {\n AsName: (string) (len=9) \"random AS\",\n AsNumber: (string) (len=4) \"1234\",\n Cn: (string) (len=2) \"FR\",\n IP: (string) (len=7) \"1.2.3.4\",\n Latitude: (float32) 0,\n Longitude: (float32) 0,\n Range: (string) \"\",\n Scope: (*string)(0xc0005e5818)((len=2) \"Ip\"),\n Value: (*string)(0xc000131060)((len=7) \"1.2.3.4\")\n }\n}\n == (map[string]models.Source) (len=1) {\n (string) (len=7) \"1.2.3.4\": (models.Source) {\n AsName: (string) (len=9) \"random AS\",\n AsNumber: (string) (len=4) \"1234\",\n Cn: (string) (len=2) \"FR\",\n IP: (string) (len=7) \"1.2.3.4\",\n Latitude: (float32) 0,\n Longitude: (float32) 0,\n Range: (string) \"\",\n Scope: (*string)(0xc000053c30)((len=2) \"Ip\"),\n Value: (*string)(0xc000053c40)((len=7) \"1.2.3.4\")\n }\n}\n)" 547s time="2024-07-12T13:50:58Z" level=warning msg="The test is valid, remove entry 0 from expects, and 0 from t.Results" 547s time="2024-07-12T13:50:58Z" level=warning msg="entry valid at end of loop" 547s time="2024-07-12T13:50:58Z" level=warning msg="Test is successful" 547s time="2024-07-12T13:50:58Z" level=warning msg="Got 1 overflows from run" 547s time="2024-07-12T13:50:58Z" level=warning msg="1 results to check against 1 expected results" 547s time="2024-07-12T13:50:58Z" level=info msg="(scenario) test/simple-leaky == test/simple-leaky" 547s time="2024-07-12T13:50:58Z" level=info msg="(EventsCount) 2 == 2" 547s time="2024-07-12T13:50:58Z" level=info msg="(Sources: (map[string]models.Source) (len=1) {\n (string) (len=7) \"1.2.3.4\": (models.Source) {\n AsName: (string) \"\",\n AsNumber: (string) \"\",\n Cn: (string) \"\",\n IP: (string) (len=7) \"1.2.3.4\",\n Latitude: (float32) 0,\n Longitude: (float32) 0,\n Range: (string) \"\",\n Scope: (*string)(0xc000103818)((len=2) \"Ip\"),\n Value: (*string)(0xc000143bc0)((len=7) \"1.2.3.4\")\n }\n}\n == (map[string]models.Source) (len=1) {\n (string) (len=7) \"1.2.3.4\": (models.Source) {\n AsName: (string) \"\",\n AsNumber: (string) \"\",\n Cn: (string) \"\",\n IP: (string) (len=7) \"1.2.3.4\",\n Latitude: (float32) 0,\n Longitude: (float32) 0,\n Range: (string) \"\",\n Scope: (*string)(0xc000341380)((len=2) \"Ip\"),\n Value: (*string)(0xc000341390)((len=7) \"1.2.3.4\")\n }\n}\n)" 547s time="2024-07-12T13:50:58Z" level=warning msg="The test is valid, remove entry 0 from expects, and 0 from t.Results" 547s time="2024-07-12T13:50:58Z" level=warning msg="entry valid at end of loop" 547s time="2024-07-12T13:50:58Z" level=warning msg="Test is successful" 547s time="2024-07-12T13:50:58Z" level=warning msg="Got 1 overflows from run" 547s time="2024-07-12T13:50:58Z" level=warning msg="1 results to check against 1 expected results" 547s time="2024-07-12T13:50:58Z" level=info msg="(scenario) test/simple-counter == test/simple-counter" 547s time="2024-07-12T13:50:58Z" level=info msg="(EventsCount) 2 == 2" 547s time="2024-07-12T13:50:58Z" level=info msg="(Sources: (map[string]models.Source) (len=1) {\n (string) (len=7) \"1.2.3.4\": (models.Source) {\n AsName: (string) \"\",\n AsNumber: (string) \"\",\n Cn: (string) \"\",\n IP: (string) (len=7) \"1.2.3.4\",\n Latitude: (float32) 0,\n Longitude: (float32) 0,\n Range: (string) \"\",\n Scope: (*string)(0xc0004bb818)((len=2) \"Ip\"),\n Value: (*string)(0xc0001bf610)((len=7) \"1.2.3.4\")\n }\n}\n == (map[string]models.Source) (len=1) {\n (string) (len=7) \"1.2.3.4\": (models.Source) {\n AsName: (string) \"\",\n AsNumber: (string) \"\",\n Cn: (string) \"\",\n IP: (string) (len=7) \"1.2.3.4\",\n Latitude: (float32) 0,\n Longitude: (float32) 0,\n Range: (string) \"\",\n Scope: (*string)(0xc000257550)((len=2) \"Ip\"),\n Value: (*string)(0xc000257560)((len=7) \"1.2.3.4\")\n }\n}\n)" 547s time="2024-07-12T13:50:58Z" level=warning msg="The test is valid, remove entry 0 from expects, and 0 from t.Results" 547s time="2024-07-12T13:50:58Z" level=warning msg="entry valid at end of loop" 547s time="2024-07-12T13:50:58Z" level=warning msg="Test is successful" 547s time="2024-07-12T13:50:58Z" level=warning msg="Got 0 overflows from run" 547s time="2024-07-12T13:50:58Z" level=warning msg="Test is successful" 547s time="2024-07-12T13:50:58Z" level=warning msg="Got 2 overflows from run" 547s time="2024-07-12T13:50:58Z" level=warning msg="2 results to check against 2 expected results" 547s time="2024-07-12T13:50:58Z" level=info msg="(scenario) test/simple-trigger == test/simple-trigger" 547s time="2024-07-12T13:50:58Z" level=info msg="(EventsCount) 1 == 1" 547s time="2024-07-12T13:50:58Z" level=info msg="(Sources: (map[string]models.Source) (len=1) {\n (string) (len=7) \"1.2.3.4\": (models.Source) {\n AsName: (string) (len=9) \"random AS\",\n AsNumber: (string) (len=4) \"1234\",\n Cn: (string) (len=2) \"FR\",\n IP: (string) (len=7) \"1.2.3.4\",\n Latitude: (float32) 0,\n Longitude: (float32) 0,\n Range: (string) \"\",\n Scope: (*string)(0xc0005e4858)((len=2) \"Ip\"),\n Value: (*string)(0xc0004b5610)((len=7) \"1.2.3.4\")\n }\n}\n == (map[string]models.Source) (len=1) {\n (string) (len=7) \"1.2.3.4\": (models.Source) {\n AsName: (string) (len=9) \"random AS\",\n AsNumber: (string) (len=4) \"1234\",\n Cn: (string) (len=2) \"FR\",\n IP: (string) (len=7) \"1.2.3.4\",\n Latitude: (float32) 0,\n Longitude: (float32) 0,\n Range: (string) \"\",\n Scope: (*string)(0xc00051d1f0)((len=2) \"Ip\"),\n Value: (*string)(0xc00051d200)((len=7) \"1.2.3.4\")\n }\n}\n)" 547s time="2024-07-12T13:50:58Z" level=warning msg="The test is valid, remove entry 0 from expects, and 0 from t.Results" 547s time="2024-07-12T13:50:58Z" level=info msg="(scenario) test/simple-trigger == test/simple-trigger" 547s time="2024-07-12T13:50:58Z" level=info msg="(EventsCount) 1 == 1" 547s time="2024-07-12T13:50:58Z" level=info msg="(Sources: (map[string]models.Source) (len=1) {\n (string) (len=7) \"1.2.3.4\": (models.Source) {\n AsName: (string) (len=9) \"random AS\",\n AsNumber: (string) (len=4) \"1234\",\n Cn: (string) (len=2) \"FR\",\n IP: (string) (len=7) \"1.2.3.4\",\n Latitude: (float32) 0,\n Longitude: (float32) 0,\n Range: (string) \"\",\n Scope: (*string)(0xc0005e59d8)((len=2) \"Ip\"),\n Value: (*string)(0xc0004688f0)((len=7) \"1.2.3.4\")\n }\n}\n == (map[string]models.Source) (len=1) {\n (string) (len=7) \"1.2.3.4\": (models.Source) {\n AsName: (string) (len=9) \"random AS\",\n AsNumber: (string) (len=4) \"1234\",\n Cn: (string) (len=2) \"FR\",\n IP: (string) (len=7) \"1.2.3.4\",\n Latitude: (float32) 0,\n Longitude: (float32) 0,\n Range: (string) \"\",\n Scope: (*string)(0xc00051d240)((len=2) \"Ip\"),\n Value: (*string)(0xc00051d250)((len=7) \"1.2.3.4\")\n }\n}\n)" 547s time="2024-07-12T13:50:58Z" level=warning msg="The test is valid, remove entry 0 from expects, and 0 from t.Results" 547s time="2024-07-12T13:50:58Z" level=warning msg="entry valid at end of loop" 547s time="2024-07-12T13:50:58Z" level=warning msg="Test is successful" 547s time="2024-07-12T13:50:58Z" level=warning msg="Got 1 overflows from run" 547s time="2024-07-12T13:50:58Z" level=warning msg="1 results to check against 1 expected results" 547s time="2024-07-12T13:50:58Z" level=warning msg="The test is valid, remove entry 0 from expects, and 0 from t.Results" 547s time="2024-07-12T13:50:58Z" level=warning msg="entry valid at end of loop" 547s time="2024-07-12T13:50:58Z" level=warning msg="Test is successful" 547s time="2024-07-12T13:50:58Z" level=warning msg="Got 2 overflows from run" 547s time="2024-07-12T13:50:58Z" level=warning msg="2 results to check against 2 expected results" 547s time="2024-07-12T13:50:58Z" level=warning msg="The test is valid, remove entry 0 from expects, and 0 from t.Results" 547s time="2024-07-12T13:50:58Z" level=info msg="(scenario) test/filter-ok == test/filter-ok" 547s time="2024-07-12T13:50:58Z" level=info msg="(EventsCount) 2 == 2" 547s time="2024-07-12T13:50:58Z" level=info msg="(Sources: (map[string]models.Source) (len=1) {\n (string) (len=7) \"1.2.3.4\": (models.Source) {\n AsName: (string) \"\",\n AsNumber: (string) \"\",\n Cn: (string) \"\",\n IP: (string) (len=7) \"1.2.3.4\",\n Latitude: (float32) 0,\n Longitude: (float32) 0,\n Range: (string) \"\",\n Scope: (*string)(0xc0005e4d98)((len=2) \"Ip\"),\n Value: (*string)(0xc000196570)((len=7) \"1.2.3.4\")\n }\n}\n == (map[string]models.Source) (len=1) {\n (string) (len=7) \"1.2.3.4\": (models.Source) {\n AsName: (string) \"\",\n AsNumber: (string) \"\",\n Cn: (string) \"\",\n IP: (string) (len=7) \"1.2.3.4\",\n Latitude: (float32) 0,\n Longitude: (float32) 0,\n Range: (string) \"\",\n Scope: (*string)(0xc0003d3d60)((len=2) \"Ip\"),\n Value: (*string)(0xc0003d3d70)((len=7) \"1.2.3.4\")\n }\n}\n)" 547s time="2024-07-12T13:50:58Z" level=warning msg="The test is valid, remove entry 0 from expects, and 0 from t.Results" 547s time="2024-07-12T13:50:58Z" level=warning msg="entry valid at end of loop" 547s time="2024-07-12T13:50:58Z" level=warning msg="Test is successful" 547s time="2024-07-12T13:50:58Z" level=warning msg="Got 1 overflows from run" 547s time="2024-07-12T13:50:58Z" level=warning msg="1 results to check against 1 expected results" 547s time="2024-07-12T13:50:58Z" level=info msg="(scenario) test/simple-trigger == test/simple-trigger" 547s time="2024-07-12T13:50:58Z" level=info msg="(EventsCount) 1 == 1" 547s time="2024-07-12T13:50:58Z" level=info msg="(Sources: (map[string]models.Source) (len=1) {\n (string) (len=7) \"1.2.3.4\": (models.Source) {\n AsName: (string) \"\",\n AsNumber: (string) \"\",\n Cn: (string) \"\",\n IP: (string) (len=7) \"1.2.3.4\",\n Latitude: (float32) 0,\n Longitude: (float32) 0,\n Range: (string) \"\",\n Scope: (*string)(0xc000574a18)((len=2) \"Ip\"),\n Value: (*string)(0xc000123990)((len=7) \"1.2.3.4\")\n }\n}\n == (map[string]models.Source) (len=1) {\n (string) (len=7) \"1.2.3.4\": (models.Source) {\n AsName: (string) \"\",\n AsNumber: (string) \"\",\n Cn: (string) \"\",\n IP: (string) (len=7) \"1.2.3.4\",\n Latitude: (float32) 0,\n Longitude: (float32) 0,\n Range: (string) \"\",\n Scope: (*string)(0xc0005c1b90)((len=2) \"Ip\"),\n Value: (*string)(0xc0005c1ba0)((len=7) \"1.2.3.4\")\n }\n}\n)" 547s time="2024-07-12T13:50:58Z" level=warning msg="The test is valid, remove entry 0 from expects, and 0 from t.Results" 547s time="2024-07-12T13:50:58Z" level=warning msg="entry valid at end of loop" 547s time="2024-07-12T13:50:58Z" level=warning msg="Test is successful" 547s time="2024-07-12T13:50:58Z" level=warning msg="Got 1 overflows from run" 547s time="2024-07-12T13:50:58Z" level=warning msg="1 results to check against 1 expected results" 547s time="2024-07-12T13:50:58Z" level=info msg="(scenario) test/simple-leaky == test/simple-leaky" 547s time="2024-07-12T13:50:58Z" level=info msg="(EventsCount) 2 == 2" 547s time="2024-07-12T13:50:58Z" level=info msg="(Sources: (map[string]models.Source) (len=1) {\n (string) (len=7) \"1.2.3.4\": (models.Source) {\n AsName: (string) \"\",\n AsNumber: (string) \"\",\n Cn: (string) \"\",\n IP: (string) (len=7) \"1.2.3.4\",\n Latitude: (float32) 0,\n Longitude: (float32) 0,\n Range: (string) \"\",\n Scope: (*string)(0xc000103d58)((len=2) \"Ip\"),\n Value: (*string)(0xc000197a00)((len=7) \"1.2.3.4\")\n }\n}\n == (map[string]models.Source) (len=1) {\n (string) (len=7) \"1.2.3.4\": (models.Source) {\n AsName: (string) \"\",\n AsNumber: (string) \"\",\n Cn: (string) \"\",\n IP: (string) (len=7) \"1.2.3.4\",\n Latitude: (float32) 0,\n Longitude: (float32) 0,\n Range: (string) \"\",\n Scope: (*string)(0xc00051d470)((len=2) \"Ip\"),\n Value: (*string)(0xc00051d480)((len=7) \"1.2.3.4\")\n }\n}\n)" 547s time="2024-07-12T13:50:58Z" level=warning msg="The test is valid, remove entry 0 from expects, and 0 from t.Results" 547s time="2024-07-12T13:50:58Z" level=warning msg="entry valid at end of loop" 547s time="2024-07-12T13:50:58Z" level=warning msg="Test is successful" 547s time="2024-07-12T13:50:58Z" level=warning msg="Got 1 overflows from run" 547s time="2024-07-12T13:50:58Z" level=warning msg="1 results to check against 1 expected results" 547s time="2024-07-12T13:50:58Z" level=info msg="(scenario) test/simple-leaky == test/simple-leaky" 547s time="2024-07-12T13:50:58Z" level=info msg="(EventsCount) 4 == 4" 547s time="2024-07-12T13:50:58Z" level=info msg="(Sources: (map[string]models.Source) (len=1) {\n (string) (len=7) \"1.2.3.4\": (models.Source) {\n AsName: (string) \"\",\n AsNumber: (string) \"\",\n Cn: (string) \"\",\n IP: (string) (len=7) \"1.2.3.4\",\n Latitude: (float32) 0,\n Longitude: (float32) 0,\n Range: (string) \"\",\n Scope: (*string)(0xc000423b98)((len=2) \"Ip\"),\n Value: (*string)(0xc0001d45e0)((len=7) \"1.2.3.4\")\n }\n}\n == (map[string]models.Source) (len=1) {\n (string) (len=7) \"1.2.3.4\": (models.Source) {\n AsName: (string) \"\",\n AsNumber: (string) \"\",\n Cn: (string) \"\",\n IP: (string) (len=7) \"1.2.3.4\",\n Latitude: (float32) 0,\n Longitude: (float32) 0,\n Range: (string) \"\",\n Scope: (*string)(0xc000548b20)((len=2) \"Ip\"),\n Value: (*string)(0xc000548b30)((len=7) \"1.2.3.4\")\n }\n}\n)" 547s time="2024-07-12T13:50:58Z" level=warning msg="The test is valid, remove entry 0 from expects, and 0 from t.Results" 547s time="2024-07-12T13:50:58Z" level=warning msg="entry valid at end of loop" 547s time="2024-07-12T13:50:58Z" level=warning msg="Test is successful" 547s time="2024-07-12T13:50:58Z" level=info msg="Dumping buckets state at 2020-01-01 10:00:08 +0000 UTC" 547s time="2024-07-12T13:50:58Z" level=debug msg="overflowed at 2020-01-01 10:00:08 +0000 UTC." bucket_id=rough-sun capacity=3 cfg=little-river file=tests/simple-leaky-uniq-w-buckets_state/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63 547s time="2024-07-12T13:50:58Z" level=info msg="Serialized 0 live buckets (+1 expired) in 2 bytes to /tmp/crowdsec-buckets-dump-3489865344" 547s time="2024-07-12T13:50:58Z" level=info msg="dumped bucket to /tmp/crowdsec-buckets-dump-3489865344" 547s time="2024-07-12T13:50:58Z" level=warning msg="Got 3 overflows from run" 547s time="2024-07-12T13:50:58Z" level=warning msg="3 results to check against 3 expected results" 547s time="2024-07-12T13:50:58Z" level=info msg="(scenario) test/simple-leaky == test/simple-leaky" 547s time="2024-07-12T13:50:58Z" level=info msg="(EventsCount) 2 == 2" 547s time="2024-07-12T13:50:58Z" level=warning msg="Got 1 overflows from run" 547s time="2024-07-12T13:50:58Z" level=warning msg="1 results to check against 1 expected results" 547s time="2024-07-12T13:50:58Z" level=info msg="(scenario) test/simple-leaky == test/simple-leaky" 547s time="2024-07-12T13:50:58Z" level=info msg="(EventsCount) 6 == 6" 547s time="2024-07-12T13:50:58Z" level=info msg="(Sources: (map[string]models.Source) (len=1) {\n (string) (len=7) \"1.2.3.4\": (models.Source) {\n AsName: (string) \"\",\n AsNumber: (string) \"\",\n Cn: (string) \"\",\n IP: (string) (len=7) \"1.2.3.4\",\n Latitude: (float32) 0,\n Longitude: (float32) 0,\n Range: (string) \"\",\n Scope: (*string)(0xc0005e4318)((len=2) \"Ip\"),\n Value: (*string)(0xc0004683b0)((len=7) \"1.2.3.4\")\n }\n}\n == (map[string]models.Source) (len=1) {\n (string) (len=7) \"1.2.3.4\": (models.Source) {\n AsName: (string) \"\",\n AsNumber: (string) \"\",\n Cn: (string) \"\",\n IP: (string) (len=7) \"1.2.3.4\",\n Latitude: (float32) 0,\n Longitude: (float32) 0,\n Range: (string) \"\",\n Scope: (*string)(0xc000314e20)((len=2) \"Ip\"),\n Value: (*string)(0xc000314e30)((len=7) \"1.2.3.4\")\n }\n}\n)" 547s time="2024-07-12T13:50:58Z" level=warning msg="The test is valid, remove entry 0 from expects, and 0 from t.Results" 547s time="2024-07-12T13:50:58Z" level=info msg="(Sources: (map[string]models.Source) (len=1) {\n (string) (len=24) \"2a00:1450:4007:816::200e\": (models.Source) {\n AsName: (string) \"\",\n AsNumber: (string) \"\",\n Cn: (string) \"\",\n IP: (string) (len=24) \"2a00:1450:4007:816::200e\",\n Latitude: (float32) 0,\n Longitude: (float32) 0,\n Range: (string) \"\",\n Scope: (*string)(0xc000102bd8)((len=2) \"Ip\"),\n Value: (*string)(0xc0001c5a00)((len=24) \"2a00:1450:4007:816::200e\")\n }\n}\n == (map[string]models.Source) (len=1) {\n (string) (len=24) \"2a00:1450:4007:816::200e\": (models.Source) {\n AsName: (string) \"\",\n AsNumber: (string) \"\",\n Cn: (string) \"\",\n IP: (string) (len=24) \"2a00:1450:4007:816::200e\",\n Latitude: (float32) 0,\n Longitude: (float32) 0,\n Range: (string) \"\",\n Scope: (*string)(0xc000493120)((len=2) \"Ip\"),\n Value: (*string)(0xc000493130)((len=24) \"2a00:1450:4007:816::200e\")\n }\n}\n)" 547s time="2024-07-12T13:50:58Z" level=warning msg="The test is valid, remove entry 0 from expects, and 0 from t.Results" 547s time="2024-07-12T13:50:58Z" level=warning msg="entry valid at end of loop" 547s time="2024-07-12T13:50:58Z" level=warning msg="Test is successful" 547s time="2024-07-12T13:50:58Z" level=info msg="(scenario) test/simple-leaky == test/simple-leaky" 547s time="2024-07-12T13:50:58Z" level=info msg="(EventsCount) 2 == 2" 547s time="2024-07-12T13:50:58Z" level=info msg="(Sources: (map[string]models.Source) (len=1) {\n (string) (len=7) \"1.2.3.4\": (models.Source) {\n AsName: (string) \"\",\n AsNumber: (string) \"\",\n Cn: (string) \"\",\n IP: (string) (len=7) \"1.2.3.4\",\n Latitude: (float32) 0,\n Longitude: (float32) 0,\n Range: (string) \"\",\n Scope: (*string)(0xc0005e5d58)((len=2) \"Ip\"),\n Value: (*string)(0xc0001a5530)((len=7) \"1.2.3.4\")\n }\n}\n == (map[string]models.Source) (len=1) {\n (string) (len=7) \"1.2.3.4\": (models.Source) {\n AsName: (string) \"\",\n AsNumber: (string) \"\",\n Cn: (string) \"\",\n IP: (string) (len=7) \"1.2.3.4\",\n Latitude: (float32) 0,\n Longitude: (float32) 0,\n Range: (string) \"\",\n Scope: (*string)(0xc000314e60)((len=2) \"Ip\"),\n Value: (*string)(0xc000314e70)((len=7) \"1.2.3.4\")\n }\n}\n)" 547s time="2024-07-12T13:50:58Z" level=warning msg="The test is valid, remove entry 0 from expects, and 0 from t.Results" 547s time="2024-07-12T13:50:58Z" level=warning msg="The test is valid, remove entry 0 from expects, and 0 from t.Results" 547s time="2024-07-12T13:50:58Z" level=warning msg="entry valid at end of loop" 547s time="2024-07-12T13:50:58Z" level=warning msg="Test is successful" 547s time="2024-07-12T13:50:58Z" level=warning msg="Got 2 overflows from run" 547s time="2024-07-12T13:50:58Z" level=warning msg="2 results to check against 2 expected results" 547s time="2024-07-12T13:50:58Z" level=warning msg="The test is valid, remove entry 0 from expects, and 0 from t.Results" 547s time="2024-07-12T13:50:58Z" level=info msg="(scenario) test/simple-leaky-cancel == test/simple-leaky-cancel" 547s time="2024-07-12T13:50:58Z" level=info msg="(EventsCount) 2 == 2" 547s time="2024-07-12T13:50:58Z" level=info msg="(Sources: (map[string]models.Source) (len=1) {\n (string) (len=7) \"2.2.3.4\": (models.Source) {\n AsName: (string) \"\",\n AsNumber: (string) \"\",\n Cn: (string) \"\",\n IP: (string) (len=7) \"2.2.3.4\",\n Latitude: (float32) 0,\n Longitude: (float32) 0,\n Range: (string) \"\",\n Scope: (*string)(0xc0005e4698)((len=2) \"Ip\"),\n Value: (*string)(0xc0001bd4c0)((len=7) \"2.2.3.4\")\n }\n}\n == (map[string]models.Source) (len=1) {\n (string) (len=7) \"2.2.3.4\": (models.Source) {\n AsName: (string) \"\",\n AsNumber: (string) \"\",\n Cn: (string) \"\",\n IP: (string) (len=7) \"2.2.3.4\",\n Latitude: (float32) 0,\n Longitude: (float32) 0,\n Range: (string) \"\",\n Scope: (*string)(0xc000340240)((len=2) \"Ip\"),\n Value: (*string)(0xc000340250)((len=7) \"2.2.3.4\")\n }\n}\n)" 547s time="2024-07-12T13:50:58Z" level=warning msg="The test is valid, remove entry 0 from expects, and 0 from t.Results" 547s time="2024-07-12T13:50:58Z" level=warning msg="entry valid at end of loop" 547s time="2024-07-12T13:50:58Z" level=warning msg="Test is successful" 547s time="2024-07-12T13:50:58Z" level=warning msg="Got 1 overflows from run" 547s time="2024-07-12T13:50:58Z" level=warning msg="1 results to check against 1 expected results" 547s time="2024-07-12T13:50:58Z" level=info msg="(scenario) test/simple-leaky == test/simple-leaky" 547s time="2024-07-12T13:50:58Z" level=info msg="(EventsCount) 4 == 4" 547s time="2024-07-12T13:50:58Z" level=info msg="(Sources: (map[string]models.Source) (len=1) {\n (string) (len=7) \"1.2.3.5\": (models.Source) {\n AsName: (string) \"\",\n AsNumber: (string) \"\",\n Cn: (string) \"\",\n IP: (string) (len=7) \"1.2.3.5\",\n Latitude: (float32) 0,\n Longitude: (float32) 0,\n Range: (string) \"\",\n Scope: (*string)(0xc000574f58)((len=2) \"Ip\"),\n Value: (*string)(0xc0001bf370)((len=7) \"1.2.3.5\")\n }\n}\n == (map[string]models.Source) (len=1) {\n (string) (len=7) \"1.2.3.5\": (models.Source) {\n AsName: (string) \"\",\n AsNumber: (string) \"\",\n Cn: (string) \"\",\n IP: (string) (len=7) \"1.2.3.5\",\n Latitude: (float32) 0,\n Longitude: (float32) 0,\n Range: (string) \"\",\n Scope: (*string)(0xc00051d020)((len=2) \"Ip\"),\n Value: (*string)(0xc00051d030)((len=7) \"1.2.3.5\")\n }\n}\n)" 547s time="2024-07-12T13:50:58Z" level=warning msg="The test is valid, remove entry 0 from expects, and 0 from t.Results" 547s time="2024-07-12T13:50:58Z" level=warning msg="entry valid at end of loop" 547s time="2024-07-12T13:50:58Z" level=warning msg="Test is successful" 547s time="2024-07-12T13:50:59Z" level=warning msg="Got 1 overflows from run" 547s time="2024-07-12T13:50:59Z" level=warning msg="1 results to check against 1 expected results" 547s time="2024-07-12T13:50:59Z" level=warning msg="The test is valid, remove entry 0 from expects, and 0 from t.Results" 547s time="2024-07-12T13:50:59Z" level=warning msg="entry valid at end of loop" 547s time="2024-07-12T13:50:59Z" level=warning msg="Test is successful" 547s time="2024-07-12T13:50:59Z" level=warning msg="Got 2 overflows from run" 547s time="2024-07-12T13:50:59Z" level=warning msg="2 results to check against 2 expected results" 547s time="2024-07-12T13:50:59Z" level=info msg="(scenario) test/simple-trigger-reprocess == test/simple-trigger-reprocess" 547s time="2024-07-12T13:50:59Z" level=info msg="(EventsCount) 1 == 1" 547s time="2024-07-12T13:50:59Z" level=info msg="(Sources: (map[string]models.Source) (len=1) {\n (string) (len=7) \"1.2.3.4\": (models.Source) {\n AsName: (string) \"\",\n AsNumber: (string) \"\",\n Cn: (string) \"\",\n IP: (string) (len=7) \"1.2.3.4\",\n Latitude: (float32) 0,\n Longitude: (float32) 0,\n Range: (string) \"\",\n Scope: (*string)(0xc0005e5498)((len=2) \"Ip\"),\n Value: (*string)(0xc0001303b0)((len=7) \"1.2.3.4\")\n }\n}\n == (map[string]models.Source) (len=1) {\n (string) (len=7) \"1.2.3.4\": (models.Source) {\n AsName: (string) \"\",\n AsNumber: (string) \"\",\n Cn: (string) \"\",\n IP: (string) (len=7) \"1.2.3.4\",\n Latitude: (float32) 0,\n Longitude: (float32) 0,\n Range: (string) \"\",\n Scope: (*string)(0xc00058da10)((len=2) \"Ip\"),\n Value: (*string)(0xc00058da20)((len=7) \"1.2.3.4\")\n }\n}\n)" 547s time="2024-07-12T13:50:59Z" level=warning msg="The test is valid, remove entry 0 from expects, and 0 from t.Results" 547s time="2024-07-12T13:50:59Z" level=info msg="(scenario) test/simple-postoverflow-scenario == test/simple-postoverflow-scenario" 547s time="2024-07-12T13:50:59Z" level=info msg="(EventsCount) 1 == 1" 547s time="2024-07-12T13:50:59Z" level=info msg="(Sources: (map[string]models.Source) (len=1) {\n (string) (len=7) \"1.2.3.4\": (models.Source) {\n AsName: (string) \"\",\n AsNumber: (string) \"\",\n Cn: (string) \"\",\n IP: (string) (len=7) \"1.2.3.4\",\n Latitude: (float32) 0,\n Longitude: (float32) 0,\n Range: (string) \"\",\n Scope: (*string)(0xc0005e5498)((len=2) \"Ip\"),\n Value: (*string)(0xc0001303b0)((len=7) \"1.2.3.4\")\n }\n}\n == (map[string]models.Source) (len=1) {\n (string) (len=7) \"1.2.3.4\": (models.Source) {\n AsName: (string) \"\",\n AsNumber: (string) \"\",\n Cn: (string) \"\",\n IP: (string) (len=7) \"1.2.3.4\",\n Latitude: (float32) 0,\n Longitude: (float32) 0,\n Range: (string) \"\",\n Scope: (*string)(0xc00058da50)((len=2) \"Ip\"),\n Value: (*string)(0xc00058da60)((len=7) \"1.2.3.4\")\n }\n}\n)" 547s time="2024-07-12T13:50:59Z" level=warning msg="The test is valid, remove entry 0 from expects, and 0 from t.Results" 547s time="2024-07-12T13:50:59Z" level=warning msg="entry valid at end of loop" 547s time="2024-07-12T13:50:59Z" level=warning msg="Test is successful" 547s --- PASS: TestShutdownBuckets (3.00s) 547s PASS 547s ok github.com/crowdsecurity/crowdsec/pkg/leakybucket 5.021s 547s === RUN TestDateParse 547s === RUN TestDateParse/RFC3339 547s === RUN TestDateParse/02/Jan/2006:15:04:05_-0700 547s === RUN TestDateParse/Dec_17_08:17:43 547s --- PASS: TestDateParse (0.00s) 547s --- PASS: TestDateParse/RFC3339 (0.00s) 547s --- PASS: TestDateParse/02/Jan/2006:15:04:05_-0700 (0.00s) 547s --- PASS: TestDateParse/Dec_17_08:17:43 (0.00s) 547s === RUN TestParserConfigs 547s time="2024-07-12T13:50:57Z" level=info msg=" has debug enabled" id=dawn-butterfly 547s time="2024-07-12T13:50:57Z" level=info msg=" has debug enabled" id=dry-paper 547s time="2024-07-12T13:50:57Z" level=info msg=" has debug enabled" id=rough-sea 547s time="2024-07-12T13:50:57Z" level=error msg="Node is empty or invalid, abort" id=rough-sea name= stage=s00 547s time="2024-07-12T13:50:57Z" level=info msg=" has debug enabled" id=patient-wildflower 547s time="2024-07-12T13:50:57Z" level=error msg="Unable to compile subpattern FOOBAR : error parsing regexp: invalid character class range: `a-$`" id=patient-wildflower name= stage=s00 547s time="2024-07-12T13:50:57Z" level=info msg=" has debug enabled" id=lingering-thunder 547s time="2024-07-12T13:50:57Z" level=info msg=" has debug enabled" id=purple-sky 547s time="2024-07-12T13:50:57Z" level=info msg=" has debug enabled" id=spring-shadow 547s time="2024-07-12T13:50:57Z" level=info msg=" has debug enabled" id=lingering-wave 547s time="2024-07-12T13:50:57Z" level=info msg=" has debug enabled" id=long-butterfly 547s time="2024-07-12T13:50:57Z" level=info msg=" has debug enabled" id=dawn-meadow 547s time="2024-07-12T13:50:57Z" level=info msg=" has debug enabled" id=throbbing-dawn 547s time="2024-07-12T13:50:57Z" level=error msg="Unable to compile subpattern SUBGROKBIS : the 'MYGROKBIS' pattern doesn't exist" id=throbbing-dawn name= stage=s00 547s --- PASS: TestParserConfigs (0.46s) 547s === RUN TestParser 547s time="2024-07-12T13:50:57Z" level=info msg="Successfully registered enricher 'GeoIpCity'" 547s time="2024-07-12T13:50:57Z" level=info msg="Successfully registered enricher 'GeoIpASN'" 547s time="2024-07-12T13:50:57Z" level=info msg="Successfully registered enricher 'IpToRange'" 547s time="2024-07-12T13:50:57Z" level=info msg="Successfully registered enricher 'reverse_dns'" 547s time="2024-07-12T13:50:57Z" level=info msg="Successfully registered enricher 'ParseDate'" 547s time="2024-07-12T13:50:57Z" level=info msg="Loaded -> {Registered:map[GeoIpASN:0xc000484ff0 GeoIpCity:0xc000484fc0 IpToRange:0xc000485020 ParseDate:0xc000485080 reverse_dns:0xc000485050]}" 547s time="2024-07-12T13:50:57Z" level=info msg="Running test on ./tests/base-grok" 547s time="2024-07-12T13:50:57Z" level=warning msg="testing ./tests/base-grok" 547s time="2024-07-12T13:50:57Z" level=info msg="tests/base-grok has debug enabled" id=autumn-sky 547s time="2024-07-12T13:50:57Z" level=info msg="child-tests/base-grok has debug enabled" id=weathered-moon 547s time="2024-07-12T13:50:57Z" level=info msg="Loaded 1 parser nodes" file=./tests/base-grok/base-grok.yaml stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=info msg="Loaded 1 nodes from 1 stages" 547s time="2024-07-12T13:50:57Z" level=warning msg="Going to process one test set" 547s time="2024-07-12T13:50:57Z" level=debug msg="eval(evt.Line.Labels.type == 'testlog') = TRUE" id=autumn-sky name=tests/base-grok stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="eval variables:" id=autumn-sky name=tests/base-grok stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" id=autumn-sky name=tests/base-grok stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="+ Grok '^xxhe...' returned 1 entries to merge in Parsed" id=weathered-moon name=child-tests/base-grok stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="\t.Parsed['extracted_value'] = 'VALUE1'" id=weathered-moon name=child-tests/base-grok stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="Event leaving node : ok" id=weathered-moon name=child-tests/base-grok stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="child is success, OnSuccess=next_stage, skip" id=autumn-sky name=tests/base-grok stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="+ Processing 1 statics" id=autumn-sky name=tests/base-grok stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg=".Meta[log_type] = 'parsed_testlog'" id=autumn-sky name=tests/base-grok stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="Event leaving node : ok" id=autumn-sky name=tests/base-grok stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="node reached the last stage : s00-raw" id=autumn-sky name=tests/base-grok stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="eval(evt.Line.Labels.type == 'testlog') = TRUE" id=autumn-sky name=tests/base-grok stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="eval variables:" id=autumn-sky name=tests/base-grok stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" id=autumn-sky name=tests/base-grok stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="+ Grok '^xxhe...' returned 1 entries to merge in Parsed" id=weathered-moon name=child-tests/base-grok stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="\t.Parsed['extracted_value'] = 'VALUE2'" id=weathered-moon name=child-tests/base-grok stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="Event leaving node : ok" id=weathered-moon name=child-tests/base-grok stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="child is success, OnSuccess=next_stage, skip" id=autumn-sky name=tests/base-grok stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="+ Processing 1 statics" id=autumn-sky name=tests/base-grok stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg=".Meta[log_type] = 'parsed_testlog'" id=autumn-sky name=tests/base-grok stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="Event leaving node : ok" id=autumn-sky name=tests/base-grok stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="node reached the last stage : s00-raw" id=autumn-sky name=tests/base-grok stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=info msg="parsed 2 lines" 547s time="2024-07-12T13:50:57Z" level=info msg="got 2 results" 547s time="2024-07-12T13:50:57Z" level=info msg="expected 0/2 matches result 0/2" 547s time="2024-07-12T13:50:57Z" level=info msg="-> OK ! ok stage s00-raw == s00-raw/ok process true == true/ok whitelist false == false/ok Parsed[extracted_value] VALUE1 == VALUE1/ok Meta[log_type] parsed_testlog == parsed_testlog" 547s time="2024-07-12T13:50:57Z" level=info msg="expected 0/1 matches result 0/1" 547s time="2024-07-12T13:50:57Z" level=info msg="-> OK ! ok stage s00-raw == s00-raw/ok process true == true/ok whitelist false == false/ok Parsed[extracted_value] VALUE2 == VALUE2/ok Meta[log_type] parsed_testlog == parsed_testlog" 547s time="2024-07-12T13:50:57Z" level=info msg="Running test on ./tests/base-grok-expression" 547s time="2024-07-12T13:50:57Z" level=warning msg="testing ./tests/base-grok-expression" 547s time="2024-07-12T13:50:57Z" level=info msg="tests/base-grok has debug enabled" id=green-butterfly 547s time="2024-07-12T13:50:57Z" level=warning msg="grok 'MYCAP1' already registred" id=green-butterfly name=tests/base-grok stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=info msg="child-tests/base-grok has debug enabled" id=quiet-cloud 547s time="2024-07-12T13:50:57Z" level=info msg="Loaded 1 parser nodes" file=./tests/base-grok-expression/base-grok.yaml stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=info msg="Loaded 1 nodes from 1 stages" 547s time="2024-07-12T13:50:57Z" level=warning msg="Going to process one test set" 547s time="2024-07-12T13:50:57Z" level=debug msg="eval(evt.Line.Labels.type == 'testlog') = TRUE" id=green-butterfly name=tests/base-grok stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="eval variables:" id=green-butterfly name=tests/base-grok stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" id=green-butterfly name=tests/base-grok stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="+ Grok '^xxhe...' returned 1 entries to merge in Parsed" id=quiet-cloud name=child-tests/base-grok stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="\t.Parsed['extracted_value'] = 'VALUE1'" id=quiet-cloud name=child-tests/base-grok stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="Event leaving node : ok" id=quiet-cloud name=child-tests/base-grok stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="child is success, OnSuccess=next_stage, skip" id=green-butterfly name=tests/base-grok stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="+ Processing 1 statics" id=green-butterfly name=tests/base-grok stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg=".Meta[log_type] = 'parsed_testlog'" id=green-butterfly name=tests/base-grok stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="Event leaving node : ok" id=green-butterfly name=tests/base-grok stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="node reached the last stage : s00-raw" id=green-butterfly name=tests/base-grok stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="eval(evt.Line.Labels.type == 'testlog') = TRUE" id=green-butterfly name=tests/base-grok stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="eval variables:" id=green-butterfly name=tests/base-grok stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" id=green-butterfly name=tests/base-grok stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="+ Grok '^xxhe...' returned 1 entries to merge in Parsed" id=quiet-cloud name=child-tests/base-grok stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="\t.Parsed['extracted_value'] = 'VALUE2'" id=quiet-cloud name=child-tests/base-grok stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="Event leaving node : ok" id=quiet-cloud name=child-tests/base-grok stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="child is success, OnSuccess=next_stage, skip" id=green-butterfly name=tests/base-grok stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="+ Processing 1 statics" id=green-butterfly name=tests/base-grok stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg=".Meta[log_type] = 'parsed_testlog'" id=green-butterfly name=tests/base-grok stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="Event leaving node : ok" id=green-butterfly name=tests/base-grok stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="node reached the last stage : s00-raw" id=green-butterfly name=tests/base-grok stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=info msg="parsed 2 lines" 547s time="2024-07-12T13:50:57Z" level=info msg="got 2 results" 547s time="2024-07-12T13:50:57Z" level=info msg="expected 0/2 matches result 0/2" 547s time="2024-07-12T13:50:57Z" level=info msg="-> OK ! ok stage s00-raw == s00-raw/ok process true == true/ok whitelist false == false/ok Parsed[extracted_value] VALUE1 == VALUE1/ok Meta[log_type] parsed_testlog == parsed_testlog" 547s time="2024-07-12T13:50:57Z" level=info msg="expected 0/1 matches result 0/1" 547s time="2024-07-12T13:50:57Z" level=info msg="-> OK ! ok stage s00-raw == s00-raw/ok process true == true/ok whitelist false == false/ok Parsed[extracted_value] VALUE2 == VALUE2/ok Meta[log_type] parsed_testlog == parsed_testlog" 547s time="2024-07-12T13:50:57Z" level=info msg="Running test on ./tests/base-grok-external-data" 547s time="2024-07-12T13:50:57Z" level=warning msg="testing ./tests/base-grok-external-data" 547s time="2024-07-12T13:50:57Z" level=info msg="tests/base-grok has debug enabled" id=frosty-sunset 547s time="2024-07-12T13:50:57Z" level=info msg="child-tests/base-grok has debug enabled" id=restless-wildflower 547s time="2024-07-12T13:50:57Z" level=info msg="Loaded 1 parser nodes" file=./tests/base-grok-external-data/base-grok.yaml stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=info msg="Loaded 1 nodes from 1 stages" 547s time="2024-07-12T13:50:57Z" level=warning msg="Going to process one test set" 547s time="2024-07-12T13:50:57Z" level=debug msg="eval(evt.Line.Labels.type == 'testlog') = TRUE" id=frosty-sunset name=tests/base-grok stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="eval variables:" id=frosty-sunset name=tests/base-grok stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" id=frosty-sunset name=tests/base-grok stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="+ Grok '^xxhe...' returned 1 entries to merge in Parsed" id=restless-wildflower name=child-tests/base-grok stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="\t.Parsed['extracted_value'] = 'VALUE1'" id=restless-wildflower name=child-tests/base-grok stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="Event leaving node : ok" id=restless-wildflower name=child-tests/base-grok stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="child is success, OnSuccess=next_stage, skip" id=frosty-sunset name=tests/base-grok stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="+ Processing 2 statics" id=frosty-sunset name=tests/base-grok stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg=".Meta[log_type] = 'parsed_testlog'" id=frosty-sunset name=tests/base-grok stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg=".Meta[is_it_in_file] = 'true'" id=frosty-sunset name=tests/base-grok stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="Event leaving node : ok" id=frosty-sunset name=tests/base-grok stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="node reached the last stage : s00-raw" id=frosty-sunset name=tests/base-grok stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="eval(evt.Line.Labels.type == 'testlog') = TRUE" id=frosty-sunset name=tests/base-grok stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="eval variables:" id=frosty-sunset name=tests/base-grok stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" id=frosty-sunset name=tests/base-grok stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="+ Grok '^xxhe...' returned 1 entries to merge in Parsed" id=restless-wildflower name=child-tests/base-grok stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="\t.Parsed['extracted_value'] = 'VALUE2'" id=restless-wildflower name=child-tests/base-grok stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="Event leaving node : ok" id=restless-wildflower name=child-tests/base-grok stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="child is success, OnSuccess=next_stage, skip" id=frosty-sunset name=tests/base-grok stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="+ Processing 2 statics" id=frosty-sunset name=tests/base-grok stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg=".Meta[log_type] = 'parsed_testlog'" id=frosty-sunset name=tests/base-grok stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg=".Meta[is_it_in_file] = 'false'" id=frosty-sunset name=tests/base-grok stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="Event leaving node : ok" id=frosty-sunset name=tests/base-grok stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="node reached the last stage : s00-raw" id=frosty-sunset name=tests/base-grok stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=info msg="parsed 2 lines" 547s time="2024-07-12T13:50:57Z" level=info msg="got 2 results" 547s time="2024-07-12T13:50:57Z" level=info msg="expected 0/2 matches result 0/2" 547s time="2024-07-12T13:50:57Z" level=info msg="-> OK ! ok stage s00-raw == s00-raw/ok process true == true/ok whitelist false == false/ok Parsed[extracted_value] VALUE1 == VALUE1/ok Meta[is_it_in_file] true == true/ok Meta[log_type] parsed_testlog == parsed_testlog" 547s time="2024-07-12T13:50:57Z" level=info msg="expected 0/1 matches result 0/1" 547s time="2024-07-12T13:50:57Z" level=info msg="-> OK ! ok stage s00-raw == s00-raw/ok process true == true/ok whitelist false == false/ok Parsed[extracted_value] VALUE2 == VALUE2/ok Meta[log_type] parsed_testlog == parsed_testlog/ok Meta[is_it_in_file] false == false" 547s time="2024-07-12T13:50:57Z" level=info msg="Running test on ./tests/base-grok-import" 547s time="2024-07-12T13:50:57Z" level=warning msg="testing ./tests/base-grok-import" 547s time="2024-07-12T13:50:57Z" level=info msg="tests/base-grok has debug enabled" id=silent-meadow 547s time="2024-07-12T13:50:57Z" level=info msg="child-tests/base-grok has debug enabled" id=still-flower 547s time="2024-07-12T13:50:57Z" level=info msg="Loaded 1 parser nodes" file=./tests/base-grok-import/base-grok.yaml stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=info msg="Loaded 1 nodes from 1 stages" 547s time="2024-07-12T13:50:57Z" level=warning msg="Going to process one test set" 547s time="2024-07-12T13:50:57Z" level=debug msg="eval(evt.Line.Labels.type == 'testlog') = TRUE" id=silent-meadow name=tests/base-grok stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="eval variables:" id=silent-meadow name=tests/base-grok stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" id=silent-meadow name=tests/base-grok stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="+ Grok 'SYSLOGFACILITY' returned 2 entries to merge in Parsed" id=still-flower name=child-tests/base-grok stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="\t.Parsed['priority'] = '120'" id=still-flower name=child-tests/base-grok stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="\t.Parsed['facility'] = '123'" id=still-flower name=child-tests/base-grok stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg=".Enriched[subgrok_static_why_is_it_still_here] = 'because'" id=still-flower name=child-tests/base-grok stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="Event leaving node : ok" id=still-flower name=child-tests/base-grok stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="child is success, OnSuccess=next_stage, skip" id=silent-meadow name=tests/base-grok stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="+ Processing 1 statics" id=silent-meadow name=tests/base-grok stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg=".Meta[log_type] = 'parsed_testlog'" id=silent-meadow name=tests/base-grok stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="Event leaving node : ok" id=silent-meadow name=tests/base-grok stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="node reached the last stage : s00-raw" id=silent-meadow name=tests/base-grok stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="eval(evt.Line.Labels.type == 'testlog') = TRUE" id=silent-meadow name=tests/base-grok stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="eval variables:" id=silent-meadow name=tests/base-grok stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" id=silent-meadow name=tests/base-grok stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="+ Grok 'SYSLOGFACILITY' returned 2 entries to merge in Parsed" id=still-flower name=child-tests/base-grok stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="\t.Parsed['facility'] = '123'" id=still-flower name=child-tests/base-grok stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="\t.Parsed['priority'] = '121'" id=still-flower name=child-tests/base-grok stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg=".Enriched[subgrok_static_why_is_it_still_here] = 'because'" id=still-flower name=child-tests/base-grok stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="Event leaving node : ok" id=still-flower name=child-tests/base-grok stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="child is success, OnSuccess=next_stage, skip" id=silent-meadow name=tests/base-grok stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="+ Processing 1 statics" id=silent-meadow name=tests/base-grok stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg=".Meta[log_type] = 'parsed_testlog'" id=silent-meadow name=tests/base-grok stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="Event leaving node : ok" id=silent-meadow name=tests/base-grok stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="node reached the last stage : s00-raw" id=silent-meadow name=tests/base-grok stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="eval(evt.Line.Labels.type == 'testlog') = TRUE" id=silent-meadow name=tests/base-grok stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="eval variables:" id=silent-meadow name=tests/base-grok stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" id=silent-meadow name=tests/base-grok stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="+ Grok 'SYSLOGFACILITY' didn't return data on 'XXXX'" id=still-flower name=child-tests/base-grok stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="Event leaving node : ko" id=still-flower name=child-tests/base-grok stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="Event leaving node : ko" id=silent-meadow name=tests/base-grok stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=info msg="parsed 3 lines" 547s time="2024-07-12T13:50:57Z" level=info msg="got 3 results" 547s time="2024-07-12T13:50:57Z" level=info msg="expected 0/3 matches result 0/3" 547s time="2024-07-12T13:50:57Z" level=info msg="-> OK ! ok stage s00-raw == s00-raw/ok process true == true/ok whitelist false == false/ok Parsed[facility] 123 == 123/ok Parsed[priority] 120 == 120/ok Meta[log_type] parsed_testlog == parsed_testlog/ok Enriched[subgrok_static_why_is_it_still_here] because == because" 547s time="2024-07-12T13:50:57Z" level=info msg="expected 0/2 matches result 0/2" 547s time="2024-07-12T13:50:57Z" level=info msg="-> OK ! ok stage s00-raw == s00-raw/ok process false == false/ok whitelist false == false" 547s time="2024-07-12T13:50:57Z" level=info msg="expected 0/1 matches result 0/1" 547s time="2024-07-12T13:50:57Z" level=info msg="-> OK ! ok stage s00-raw == s00-raw/ok process true == true/ok whitelist false == false/ok Parsed[facility] 123 == 123/ok Parsed[priority] 121 == 121/ok Meta[log_type] parsed_testlog == parsed_testlog/ok Enriched[subgrok_static_why_is_it_still_here] because == because" 547s time="2024-07-12T13:50:57Z" level=info msg="Running test on ./tests/base-grok-no-subnode" 547s time="2024-07-12T13:50:57Z" level=warning msg="testing ./tests/base-grok-no-subnode" 547s time="2024-07-12T13:50:57Z" level=info msg="tests/base-grok has debug enabled" id=dark-fog 547s time="2024-07-12T13:50:57Z" level=info msg="Loaded 1 parser nodes" file=./tests/base-grok-no-subnode/base-grok.yaml stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=info msg="Loaded 1 nodes from 1 stages" 547s time="2024-07-12T13:50:57Z" level=warning msg="Going to process one test set" 547s time="2024-07-12T13:50:57Z" level=debug msg="eval(evt.Line.Labels.type == 'testlog') = TRUE" id=dark-fog name=tests/base-grok stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="eval variables:" id=dark-fog name=tests/base-grok stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" id=dark-fog name=tests/base-grok stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="+ Grok '^xxhe...' returned 1 entries to merge in Parsed" id=dark-fog name=tests/base-grok stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="\t.Parsed['extracted_value'] = 'VALUE1'" id=dark-fog name=tests/base-grok stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="+ Processing 1 statics" id=dark-fog name=tests/base-grok stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg=".Meta[log_type] = 'parsed_testlog'" id=dark-fog name=tests/base-grok stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="Event leaving node : ok" id=dark-fog name=tests/base-grok stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="node reached the last stage : s00-raw" id=dark-fog name=tests/base-grok stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="eval(evt.Line.Labels.type == 'testlog') = TRUE" id=dark-fog name=tests/base-grok stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="eval variables:" id=dark-fog name=tests/base-grok stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" id=dark-fog name=tests/base-grok stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="+ Grok '^xxhe...' returned 1 entries to merge in Parsed" id=dark-fog name=tests/base-grok stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="\t.Parsed['extracted_value'] = 'VALUE2'" id=dark-fog name=tests/base-grok stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="+ Processing 1 statics" id=dark-fog name=tests/base-grok stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg=".Meta[log_type] = 'parsed_testlog'" id=dark-fog name=tests/base-grok stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="Event leaving node : ok" id=dark-fog name=tests/base-grok stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="node reached the last stage : s00-raw" id=dark-fog name=tests/base-grok stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=info msg="parsed 2 lines" 547s time="2024-07-12T13:50:57Z" level=info msg="got 2 results" 547s time="2024-07-12T13:50:57Z" level=info msg="expected 0/2 matches result 0/2" 547s time="2024-07-12T13:50:57Z" level=info msg="-> OK ! ok stage s00-raw == s00-raw/ok process true == true/ok whitelist false == false/ok Parsed[extracted_value] VALUE1 == VALUE1/ok Meta[log_type] parsed_testlog == parsed_testlog" 547s time="2024-07-12T13:50:57Z" level=info msg="expected 0/1 matches result 0/1" 547s time="2024-07-12T13:50:57Z" level=info msg="-> OK ! ok stage s00-raw == s00-raw/ok process true == true/ok whitelist false == false/ok Parsed[extracted_value] VALUE2 == VALUE2/ok Meta[log_type] parsed_testlog == parsed_testlog" 547s time="2024-07-12T13:50:57Z" level=info msg="Running test on ./tests/base-json-extract" 547s time="2024-07-12T13:50:57Z" level=warning msg="testing ./tests/base-json-extract" 547s time="2024-07-12T13:50:57Z" level=info msg="tests/base-json-extract has debug enabled" id=twilight-fire 547s time="2024-07-12T13:50:57Z" level=info msg="Loaded 1 parser nodes" file=./tests/base-json-extract/base-grok.yaml stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=info msg="tests/base-grok has debug enabled" id=billowing-voice 547s time="2024-07-12T13:50:57Z" level=info msg="child-tests/base-grok has debug enabled" id=winter-sea 547s time="2024-07-12T13:50:57Z" level=info msg="Loaded 1 parser nodes" file=./tests/base-json-extract/base-grok2.yaml stage=s01-parse 547s time="2024-07-12T13:50:57Z" level=info msg="Loaded 2 nodes from 2 stages" 547s time="2024-07-12T13:50:57Z" level=warning msg="Going to process one test set" 547s time="2024-07-12T13:50:57Z" level=debug msg="eval(evt.Line.Labels.type == 'json-1') = TRUE" id=twilight-fire name=tests/base-json-extract stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="eval variables:" id=twilight-fire name=tests/base-json-extract stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg=" evt.Line.Labels.type = 'json-1'" id=twilight-fire name=tests/base-json-extract stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="+ Processing 5 statics" id=twilight-fire name=tests/base-json-extract stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg=".Parsed[message] = 'xxheader VALUE1 trailing stuff'" id=twilight-fire name=tests/base-json-extract stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg=".Meta[other_field] = 'some stuff'" id=twilight-fire name=tests/base-json-extract stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg=".Meta[program] = 'my_test_prog'" id=twilight-fire name=tests/base-json-extract stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg=".Parsed[extracted_array] = '[\"foo\",\"bar\",\"xx1\"]'" id=twilight-fire name=tests/base-json-extract stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg=".Parsed[extracted_array_field] = 'foo'" id=twilight-fire name=tests/base-json-extract stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="Event leaving node : ok" id=twilight-fire name=tests/base-json-extract stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="move Event from stage s00-raw to s01-parse" id=twilight-fire name=tests/base-json-extract stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="eval(evt.Meta.program == 'my_test_prog') = TRUE" id=billowing-voice name=tests/base-grok stage=s01-parse 547s time="2024-07-12T13:50:57Z" level=debug msg="eval variables:" id=billowing-voice name=tests/base-grok stage=s01-parse 547s time="2024-07-12T13:50:57Z" level=debug msg=" evt.Meta.program = 'my_test_prog'" id=billowing-voice name=tests/base-grok stage=s01-parse 547s time="2024-07-12T13:50:57Z" level=debug msg="+ Grok '^xxhe...' returned 1 entries to merge in Parsed" id=winter-sea name=child-tests/base-grok stage=s01-parse 547s time="2024-07-12T13:50:57Z" level=debug msg="\t.Parsed['extracted_value'] = 'VALUE1'" id=winter-sea name=child-tests/base-grok stage=s01-parse 547s time="2024-07-12T13:50:57Z" level=debug msg="Event leaving node : ok" id=winter-sea name=child-tests/base-grok stage=s01-parse 547s time="2024-07-12T13:50:57Z" level=debug msg="child is success, OnSuccess=next_stage, skip" id=billowing-voice name=tests/base-grok stage=s01-parse 547s time="2024-07-12T13:50:57Z" level=debug msg="+ Processing 2 statics" id=billowing-voice name=tests/base-grok stage=s01-parse 547s time="2024-07-12T13:50:57Z" level=debug msg=".Meta[log_type] = 'parsed_testlog'" id=billowing-voice name=tests/base-grok stage=s01-parse 547s time="2024-07-12T13:50:57Z" level=debug msg=".Parsed[extracted_arrayfield_from_object] = 'bar'" id=billowing-voice name=tests/base-grok stage=s01-parse 547s time="2024-07-12T13:50:57Z" level=debug msg="Event leaving node : ok" id=billowing-voice name=tests/base-grok stage=s01-parse 547s time="2024-07-12T13:50:57Z" level=debug msg="node reached the last stage : s01-parse" id=billowing-voice name=tests/base-grok stage=s01-parse 547s time="2024-07-12T13:50:57Z" level=info msg="parsed 1 lines" 547s time="2024-07-12T13:50:57Z" level=info msg="got 1 results" 547s time="2024-07-12T13:50:57Z" level=info msg="expected 0/1 matches result 0/1" 547s time="2024-07-12T13:50:57Z" level=info msg="-> OK ! ok process true == true/ok whitelist false == false/ok Parsed[message] xxheader VALUE1 trailing stuff == xxheader VALUE1 trailing stuff/ok Parsed[extracted_value] VALUE1 == VALUE1/ok Parsed[extracted_array_field] foo == foo/ok Parsed[extracted_array] [\"foo\",\"bar\",\"xx1\"] == [\"foo\",\"bar\",\"xx1\"]/ok Parsed[extracted_arrayfield_from_object] bar == bar/ok Meta[other_field] some stuff == some stuff/ok Meta[program] my_test_prog == my_test_prog" 547s time="2024-07-12T13:50:57Z" level=info msg="Running test on ./tests/base-tree" 547s time="2024-07-12T13:50:57Z" level=warning msg="testing ./tests/base-tree" 547s time="2024-07-12T13:50:57Z" level=info msg="tests/base-grok-root has debug enabled" id=cold-frost 547s time="2024-07-12T13:50:57Z" level=info msg="tests/base-grok-leafs has debug enabled" id=frosty-darkness 547s time="2024-07-12T13:50:57Z" level=info msg="child-tests/base-grok-leafs has debug enabled" id=wispy-resonance 547s time="2024-07-12T13:50:57Z" level=info msg="child-tests/base-grok-leafs has debug enabled" id=small-wind 547s time="2024-07-12T13:50:57Z" level=info msg="Loaded 2 parser nodes" file=./tests/base-tree/base-grok.yaml stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=info msg="Loaded 2 nodes from 1 stages" 547s time="2024-07-12T13:50:57Z" level=warning msg="Going to process one test set" 547s time="2024-07-12T13:50:57Z" level=debug msg="eval(evt.Line.Labels.type == 'type1') = TRUE" id=cold-frost name=tests/base-grok-root stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="eval variables:" id=cold-frost name=tests/base-grok-root stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg=" evt.Line.Labels.type = 'type1'" id=cold-frost name=tests/base-grok-root stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="+ Grok '^xxhe...' returned 1 entries to merge in Parsed" id=cold-frost name=tests/base-grok-root stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="\t.Parsed['extracted_value'] = 'VALUE1'" id=cold-frost name=tests/base-grok-root stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="+ Processing 2 statics" id=cold-frost name=tests/base-grok-root stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg=".Meta[state] = 'root-done'" id=cold-frost name=tests/base-grok-root stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg=".Meta[state_sub] = 'VALUE1'" id=cold-frost name=tests/base-grok-root stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="Event leaving node : ok" id=cold-frost name=tests/base-grok-root stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="eval(evt.Line.Labels.type == 'type1' && evt.Meta.state == 'root-done') = TRUE" id=frosty-darkness name=tests/base-grok-leafs stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="eval variables:" id=frosty-darkness name=tests/base-grok-leafs stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg=" evt.Line.Labels.type = 'type1'" id=frosty-darkness name=tests/base-grok-leafs stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg=" evt.Meta.state = 'root-done'" id=frosty-darkness name=tests/base-grok-leafs stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="eval(evt.Parsed.extracted_value == 'VALUE1') = TRUE" id=wispy-resonance name=child-tests/base-grok-leafs stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="eval variables:" id=wispy-resonance name=child-tests/base-grok-leafs stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg=" evt.Parsed.extracted_value = 'VALUE1'" id=wispy-resonance name=child-tests/base-grok-leafs stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="+ Processing 1 statics" id=wispy-resonance name=child-tests/base-grok-leafs stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg=".Meta[final_state] = 'leaf1'" id=wispy-resonance name=child-tests/base-grok-leafs stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="Event leaving node : ok" id=wispy-resonance name=child-tests/base-grok-leafs stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="child is success, OnSuccess=next_stage, skip" id=frosty-darkness name=tests/base-grok-leafs stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="Event leaving node : ok" id=frosty-darkness name=tests/base-grok-leafs stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="node reached the last stage : s00-raw" id=frosty-darkness name=tests/base-grok-leafs stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="eval(evt.Line.Labels.type == 'type1') = TRUE" id=cold-frost name=tests/base-grok-root stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="eval variables:" id=cold-frost name=tests/base-grok-root stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg=" evt.Line.Labels.type = 'type1'" id=cold-frost name=tests/base-grok-root stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="+ Grok '^xxhe...' returned 1 entries to merge in Parsed" id=cold-frost name=tests/base-grok-root stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="\t.Parsed['extracted_value'] = 'VALUE2'" id=cold-frost name=tests/base-grok-root stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="+ Processing 2 statics" id=cold-frost name=tests/base-grok-root stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg=".Meta[state] = 'root-done'" id=cold-frost name=tests/base-grok-root stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg=".Meta[state_sub] = 'VALUE2'" id=cold-frost name=tests/base-grok-root stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="Event leaving node : ok" id=cold-frost name=tests/base-grok-root stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="eval(evt.Line.Labels.type == 'type1' && evt.Meta.state == 'root-done') = TRUE" id=frosty-darkness name=tests/base-grok-leafs stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="eval variables:" id=frosty-darkness name=tests/base-grok-leafs stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg=" evt.Line.Labels.type = 'type1'" id=frosty-darkness name=tests/base-grok-leafs stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg=" evt.Meta.state = 'root-done'" id=frosty-darkness name=tests/base-grok-leafs stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="eval(evt.Parsed.extracted_value == 'VALUE1') = FALSE" id=wispy-resonance name=child-tests/base-grok-leafs stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="eval variables:" id=wispy-resonance name=child-tests/base-grok-leafs stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg=" evt.Parsed.extracted_value = 'VALUE2'" id=wispy-resonance name=child-tests/base-grok-leafs stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="Event leaving node : ko (failed filter)" id=wispy-resonance name=child-tests/base-grok-leafs stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="eval(evt.Parsed.extracted_value == 'VALUE2') = TRUE" id=small-wind name=child-tests/base-grok-leafs stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="eval variables:" id=small-wind name=child-tests/base-grok-leafs stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg=" evt.Parsed.extracted_value = 'VALUE2'" id=small-wind name=child-tests/base-grok-leafs stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="+ Processing 1 statics" id=small-wind name=child-tests/base-grok-leafs stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg=".Meta[final_state] = 'leaf2'" id=small-wind name=child-tests/base-grok-leafs stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="Event leaving node : ok" id=small-wind name=child-tests/base-grok-leafs stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="child is success, OnSuccess=next_stage, skip" id=frosty-darkness name=tests/base-grok-leafs stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="Event leaving node : ok" id=frosty-darkness name=tests/base-grok-leafs stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="node reached the last stage : s00-raw" id=frosty-darkness name=tests/base-grok-leafs stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=info msg="parsed 2 lines" 547s time="2024-07-12T13:50:57Z" level=info msg="got 2 results" 547s time="2024-07-12T13:50:57Z" level=info msg="expected 0/2 matches result 0/2" 547s time="2024-07-12T13:50:57Z" level=info msg="-> OK ! ok stage s00-raw == s00-raw/ok process true == true/ok whitelist false == false/ok Parsed[extracted_value] VALUE1 == VALUE1/ok Meta[state_sub] VALUE1 == VALUE1/ok Meta[final_state] leaf1 == leaf1" 547s time="2024-07-12T13:50:57Z" level=info msg="expected 0/1 matches result 0/1" 547s time="2024-07-12T13:50:57Z" level=info msg="-> OK ! ok stage s00-raw == s00-raw/ok process true == true/ok whitelist false == false/ok Parsed[extracted_value] VALUE2 == VALUE2/ok Meta[final_state] leaf2 == leaf2/ok Meta[state_sub] VALUE2 == VALUE2" 547s time="2024-07-12T13:50:57Z" level=info msg="Running test on ./tests/dateparser-enrich" 547s time="2024-07-12T13:50:57Z" level=warning msg="testing ./tests/dateparser-enrich" 547s time="2024-07-12T13:50:57Z" level=info msg="test/dateparse has debug enabled" id=damp-water 547s time="2024-07-12T13:50:57Z" level=info msg="Loaded 1 parser nodes" file=./tests/dateparser-enrich/base-grok.yaml stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=info msg="Loaded 1 nodes from 1 stages" 547s time="2024-07-12T13:50:57Z" level=warning msg="Going to process one test set" 547s time="2024-07-12T13:50:57Z" level=debug msg="eval(evt.StrTime != '') = TRUE" id=damp-water name=test/dateparse stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="eval variables:" id=damp-water name=test/dateparse stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg=" evt.StrTime = '2012/11/01'" id=damp-water name=test/dateparse stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="+ Processing 2 statics" id=damp-water name=test/dateparse stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="+ Method ParseDate('2012/11/01') returned 1 entries to merge in .Enriched\n" id=damp-water name=test/dateparse stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="\t.Enriched[MarshaledTime] = '2012-11-01T00:00:00Z'\n" id=damp-water name=test/dateparse stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="MarshaledTime = '2012-11-01T00:00:00Z'" id=damp-water name=test/dateparse stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="Event leaving node : ok" id=damp-water name=test/dateparse stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="eval(evt.StrTime != '') = TRUE" id=damp-water name=test/dateparse stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="eval variables:" id=damp-water name=test/dateparse stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg=" evt.StrTime = '11/02/2012 13:37:05'" id=damp-water name=test/dateparse stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="+ Processing 2 statics" id=damp-water name=test/dateparse stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="+ Method ParseDate('11/02/2012 13:37:05') returned 1 entries to merge in .Enriched\n" id=damp-water name=test/dateparse stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="\t.Enriched[MarshaledTime] = '2012-11-02T13:37:05Z'\n" id=damp-water name=test/dateparse stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="MarshaledTime = '2012-11-02T13:37:05Z'" id=damp-water name=test/dateparse stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="Event leaving node : ok" id=damp-water name=test/dateparse stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=info msg="parsed 2 lines" 547s time="2024-07-12T13:50:57Z" level=info msg="got 2 results" 547s time="2024-07-12T13:50:57Z" level=info msg="expected 0/2 matches result 0/2" 547s time="2024-07-12T13:50:57Z" level=info msg="-> OK ! ok stage s00-raw == s00-raw/ok process true == true/ok whitelist false == false/ok Parsed[test] format1 == format1/ok Enriched[MarshaledTime] 2012-11-01T00:00:00Z == 2012-11-01T00:00:00Z" 547s time="2024-07-12T13:50:57Z" level=info msg="expected 0/1 matches result 0/1" 547s time="2024-07-12T13:50:57Z" level=info msg="-> OK ! ok stage s00-raw == s00-raw/ok process true == true/ok whitelist false == false/ok Parsed[test] format2 == format2/ok Enriched[MarshaledTime] 2012-11-02T13:37:05Z == 2012-11-02T13:37:05Z" 547s time="2024-07-12T13:50:57Z" level=info msg="Running test on ./tests/geoip-enrich" 547s time="2024-07-12T13:50:57Z" level=warning msg="testing ./tests/geoip-enrich" 547s time="2024-07-12T13:50:57Z" level=info msg="Loaded 1 parser nodes" file=./tests/geoip-enrich/base-grok.yaml stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=info msg="Loaded 1 nodes from 1 stages" 547s time="2024-07-12T13:50:57Z" level=warning msg="Going to process one test set" 547s time="2024-07-12T13:50:57Z" level=info msg="parsed 2 lines" 547s time="2024-07-12T13:50:57Z" level=info msg="got 2 results" 547s time="2024-07-12T13:50:57Z" level=info msg="expected 0/2 matches result 0/2" 547s time="2024-07-12T13:50:57Z" level=info msg="-> OK ! ok process true == true/ok whitelist false == false/ok Meta[source_ip] 8.8.8.8 == 8.8.8.8/mismatch Enriched[IsoCode] US != " 547s time="2024-07-12T13:50:57Z" level=info msg="expected 0/1 matches result 0/1" 547s time="2024-07-12T13:50:57Z" level=info msg="-> OK ! ok process true == true/ok whitelist false == false/ok Meta[source_ip] 192.168.0.1 == 192.168.0.1/ok Enriched[ASNOrg] == /ok Enriched[IsInEU] false == false/ok Enriched[IsoCode] == " 547s time="2024-07-12T13:50:57Z" level=info msg="Running test on ./tests/multi-stage-grok" 547s time="2024-07-12T13:50:57Z" level=warning msg="testing ./tests/multi-stage-grok" 547s time="2024-07-12T13:50:57Z" level=info msg="tests/base-grok has debug enabled" id=restless-cloud 547s time="2024-07-12T13:50:57Z" level=info msg="child-tests/base-grok has debug enabled" id=green-dust 547s time="2024-07-12T13:50:57Z" level=info msg="Loaded 1 parser nodes" file=./tests/multi-stage-grok/base-grok-s00.yaml stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=info msg="tests/second-stage-grok has debug enabled" id=wispy-butterfly 547s time="2024-07-12T13:50:57Z" level=info msg="Loaded 1 parser nodes" file=./tests/multi-stage-grok/base-grok-s01.yaml stage=s01-raw 547s time="2024-07-12T13:50:57Z" level=info msg="Loaded 2 nodes from 2 stages" 547s time="2024-07-12T13:50:57Z" level=warning msg="Going to process one test set" 547s time="2024-07-12T13:50:57Z" level=debug msg="eval(evt.Line.Labels.type == 'testlog') = TRUE" id=restless-cloud name=tests/base-grok stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="eval variables:" id=restless-cloud name=tests/base-grok stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" id=restless-cloud name=tests/base-grok stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="+ Grok '^xxhe...' returned 1 entries to merge in Parsed" id=green-dust name=child-tests/base-grok stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="\t.Parsed['extracted_value'] = 'VALUE1'" id=green-dust name=child-tests/base-grok stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="Event leaving node : ok" id=green-dust name=child-tests/base-grok stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="child is success, OnSuccess=next_stage, skip" id=restless-cloud name=tests/base-grok stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="+ Processing 1 statics" id=restless-cloud name=tests/base-grok stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg=".Meta[log_type] = 'parsed_testlog'" id=restless-cloud name=tests/base-grok stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="Event leaving node : ok" id=restless-cloud name=tests/base-grok stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="move Event from stage s00-raw to s01-raw" id=restless-cloud name=tests/base-grok stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="eval(evt.Parsed.extracted_value == 'VALUE1') = TRUE" id=wispy-butterfly name=tests/second-stage-grok stage=s01-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="eval variables:" id=wispy-butterfly name=tests/second-stage-grok stage=s01-raw 547s time="2024-07-12T13:50:57Z" level=debug msg=" evt.Parsed.extracted_value = 'VALUE1'" id=wispy-butterfly name=tests/second-stage-grok stage=s01-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="+ Processing 2 statics" id=wispy-butterfly name=tests/second-stage-grok stage=s01-raw 547s time="2024-07-12T13:50:57Z" level=debug msg=".Meta[did_second_stage] = 'yes'" id=wispy-butterfly name=tests/second-stage-grok stage=s01-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="evt.Parsed.test_bis = 'lolilol'" id=wispy-butterfly name=tests/second-stage-grok stage=s01-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="Event leaving node : ok" id=wispy-butterfly name=tests/second-stage-grok stage=s01-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="node reached the last stage : s01-raw" id=wispy-butterfly name=tests/second-stage-grok stage=s01-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="eval(evt.Line.Labels.type == 'testlog') = TRUE" id=restless-cloud name=tests/base-grok stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="eval variables:" id=restless-cloud name=tests/base-grok stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" id=restless-cloud name=tests/base-grok stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="+ Grok '^xxhe...' returned 1 entries to merge in Parsed" id=green-dust name=child-tests/base-grok stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="\t.Parsed['extracted_value'] = 'VALUE2'" id=green-dust name=child-tests/base-grok stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="Event leaving node : ok" id=green-dust name=child-tests/base-grok stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="child is success, OnSuccess=next_stage, skip" id=restless-cloud name=tests/base-grok stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="+ Processing 1 statics" id=restless-cloud name=tests/base-grok stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg=".Meta[log_type] = 'parsed_testlog'" id=restless-cloud name=tests/base-grok stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="Event leaving node : ok" id=restless-cloud name=tests/base-grok stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="move Event from stage s00-raw to s01-raw" id=restless-cloud name=tests/base-grok stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="eval(evt.Parsed.extracted_value == 'VALUE1') = FALSE" id=wispy-butterfly name=tests/second-stage-grok stage=s01-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="eval variables:" id=wispy-butterfly name=tests/second-stage-grok stage=s01-raw 547s time="2024-07-12T13:50:57Z" level=debug msg=" evt.Parsed.extracted_value = 'VALUE2'" id=wispy-butterfly name=tests/second-stage-grok stage=s01-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="Event leaving node : ko (failed filter)" id=wispy-butterfly name=tests/second-stage-grok stage=s01-raw 547s time="2024-07-12T13:50:57Z" level=info msg="parsed 2 lines" 547s time="2024-07-12T13:50:57Z" level=info msg="got 2 results" 547s time="2024-07-12T13:50:57Z" level=info msg="expected 0/2 matches result 0/2" 547s time="2024-07-12T13:50:57Z" level=info msg="-> OK ! ok stage s01-raw == s01-raw/ok process true == true/ok whitelist false == false/ok Parsed[extracted_value] VALUE1 == VALUE1/ok Parsed[test_bis] lolilol == lolilol/ok Meta[log_type] parsed_testlog == parsed_testlog" 547s time="2024-07-12T13:50:57Z" level=info msg="expected 0/1 matches result 0/1" 547s time="2024-07-12T13:50:57Z" level=info msg="-> OK ! ok stage s01-raw == s01-raw/ok process false == false/ok whitelist false == false/ok Parsed[extracted_value] VALUE2 == VALUE2/ok Meta[log_type] parsed_testlog == parsed_testlog" 547s time="2024-07-12T13:50:57Z" level=info msg="Running test on ./tests/reverse-dns-enrich" 547s time="2024-07-12T13:50:57Z" level=warning msg="testing ./tests/reverse-dns-enrich" 547s time="2024-07-12T13:50:57Z" level=info msg="Loaded 1 parser nodes" file=./tests/reverse-dns-enrich/base-grok.yaml stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=info msg="Loaded 1 nodes from 1 stages" 547s time="2024-07-12T13:50:57Z" level=warning msg="Going to process one test set" 547s time="2024-07-12T13:50:57Z" level=info msg="parsed 2 lines" 547s time="2024-07-12T13:50:57Z" level=info msg="got 2 results" 547s time="2024-07-12T13:50:57Z" level=info msg="expected 0/2 matches result 0/2" 547s time="2024-07-12T13:50:57Z" level=info msg="-> OK ! ok stage s00-raw == s00-raw/ok process true == true/ok whitelist false == false/ok Meta[did_dns_succeeded] yes == yes/ok Enriched[reverse_dns] dns.google. == dns.google./ok Enriched[IpToResolve] 8.8.8.8 == 8.8.8.8" 547s time="2024-07-12T13:50:57Z" level=info msg="expected 0/1 matches result 0/1" 547s time="2024-07-12T13:50:57Z" level=info msg="-> OK ! ok stage s00-raw == s00-raw/ok process true == true/ok whitelist false == false/ok Meta[did_dns_succeeded] no == no/ok Enriched[IpToResolve] 1.2.3.4 == 1.2.3.4" 547s time="2024-07-12T13:50:57Z" level=info msg="Running test on ./tests/whitelist-base" 547s time="2024-07-12T13:50:57Z" level=warning msg="testing ./tests/whitelist-base" 547s time="2024-07-12T13:50:57Z" level=info msg="test/whitelists has debug enabled" id=small-sky 547s time="2024-07-12T13:50:57Z" level=debug msg="adding ip 8.8.8.8 to whitelists" id=small-sky name=test/whitelists stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="adding cidr 1.2.3.0/24 to whitelists" id=small-sky name=test/whitelists stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="adding expression 'supertoken1234' == evt.Enriched.test_token to whitelists" id=small-sky name=test/whitelists stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=info msg="Loaded 1 parser nodes" file=./tests/whitelist-base/base-grok.yaml stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=info msg="Loaded 1 nodes from 1 stages" 547s time="2024-07-12T13:50:57Z" level=warning msg="Going to process one test set" 547s time="2024-07-12T13:50:57Z" level=debug msg="Event from [8.8.8.8] is whitelisted by IP (8.8.8.8), reason [Whitelist tests]" id=small-sky name=test/whitelists stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="eval('supertoken1234' == evt.Enriched.test_token) = FALSE" id=small-sky name=test/whitelists stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="eval variables:" id=small-sky name=test/whitelists stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg=" evt.Enriched.test_token = ''" id=small-sky name=test/whitelists stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="+ Processing 1 statics" id=small-sky name=test/whitelists stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg=".Meta[statics] = 'success'" id=small-sky name=test/whitelists stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="Event leaving node : ok" id=small-sky name=test/whitelists stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="Event from [1.2.3.4] is whitelisted by CIDR (1.2.3.0/24), reason [Whitelist tests]" id=small-sky name=test/whitelists stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="eval('supertoken1234' == evt.Enriched.test_token) = FALSE" id=small-sky name=test/whitelists stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="eval variables:" id=small-sky name=test/whitelists stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg=" evt.Enriched.test_token = ''" id=small-sky name=test/whitelists stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="+ Processing 1 statics" id=small-sky name=test/whitelists stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg=".Meta[statics] = 'success'" id=small-sky name=test/whitelists stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="Event leaving node : ok" id=small-sky name=test/whitelists stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="eval('supertoken1234' == evt.Enriched.test_token) = FALSE" id=small-sky name=test/whitelists stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="eval variables:" id=small-sky name=test/whitelists stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg=" evt.Enriched.test_token = ''" id=small-sky name=test/whitelists stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="Event leaving node : ok" id=small-sky name=test/whitelists stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="eval('supertoken1234' == evt.Enriched.test_token) = FALSE" id=small-sky name=test/whitelists stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="eval variables:" id=small-sky name=test/whitelists stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg=" evt.Enriched.test_token = ''" id=small-sky name=test/whitelists stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="Event leaving node : ok" id=small-sky name=test/whitelists stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="eval('supertoken1234' == evt.Enriched.test_token) = TRUE" id=small-sky name=test/whitelists stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="eval variables:" id=small-sky name=test/whitelists stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg=" evt.Enriched.test_token = 'supertoken1234'" id=small-sky name=test/whitelists stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="Event is whitelisted by expr, reason [Whitelist tests]" id=small-sky name=test/whitelists stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="+ Processing 1 statics" id=small-sky name=test/whitelists stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg=".Meta[statics] = 'success'" id=small-sky name=test/whitelists stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=debug msg="Event leaving node : ok" id=small-sky name=test/whitelists stage=s00-raw 547s time="2024-07-12T13:50:57Z" level=info msg="parsed 5 lines" 547s time="2024-07-12T13:50:57Z" level=info msg="got 5 results" 547s time="2024-07-12T13:50:57Z" level=info msg="expected 0/5 matches result 0/5" 547s time="2024-07-12T13:50:57Z" level=info msg="-> OK ! ok process true == true/ok whitelist true == true/ok Meta[test] test1 == test1/ok Meta[statics] success == success" 547s time="2024-07-12T13:50:57Z" level=info msg="expected 0/4 matches result 0/4" 547s time="2024-07-12T13:50:57Z" level=info msg="-> OK ! ok process true == true/ok whitelist true == true/ok Meta[test] test5 == test5/ok Meta[statics] success == success" 547s time="2024-07-12T13:50:57Z" level=info msg="expected 0/3 matches result 0/3" 547s time="2024-07-12T13:50:57Z" level=info msg="-> OK ! ok process true == true/ok whitelist false == false/ok Meta[test] test4 == test4/ok Meta[statics] toto == toto" 547s time="2024-07-12T13:50:57Z" level=info msg="expected 0/2 matches result 0/2" 547s time="2024-07-12T13:50:57Z" level=info msg="-> OK ! ok process true == true/ok whitelist false == false/ok Meta[statics] toto == toto/ok Meta[test] test3 == test3" 547s time="2024-07-12T13:50:57Z" level=info msg="expected 0/1 matches result 0/1" 547s time="2024-07-12T13:50:57Z" level=info msg="-> OK ! ok process true == true/ok whitelist true == true/ok Meta[test] test2 == test2/ok Meta[statics] success == success" 547s --- PASS: TestParser (0.45s) 547s === RUN TestGeneratePatternsDoc 547s --- PASS: TestGeneratePatternsDoc (0.00s) 547s PASS 547s ok github.com/crowdsecurity/crowdsec/pkg/parser 0.931s 547s === RUN TestLimit 547s --- PASS: TestLimit (0.00s) 547s === RUN TestEvery 547s --- PASS: TestEvery (0.00s) 547s === RUN TestLimiterBurst1 547s --- PASS: TestLimiterBurst1 (0.00s) 547s === RUN TestLimiterBurst3 547s --- PASS: TestLimiterBurst3 (0.00s) 547s === RUN TestLimiterJumpBackwards 547s --- PASS: TestLimiterJumpBackwards (0.00s) 547s === RUN TestLimiter_noTruncationErrors 547s --- PASS: TestLimiter_noTruncationErrors (0.00s) 547s === RUN TestSimultaneousRequests 547s --- PASS: TestSimultaneousRequests (0.00s) 547s === RUN TestLongRunningQPS 547s rate_test.go:178: 547s --- SKIP: TestLongRunningQPS (0.00s) 547s === RUN TestSimpleReserve 547s --- PASS: TestSimpleReserve (0.00s) 547s === RUN TestMix 547s --- PASS: TestMix (0.00s) 547s === RUN TestCancelInvalid 547s --- PASS: TestCancelInvalid (0.00s) 547s === RUN TestCancelLast 547s --- PASS: TestCancelLast (0.00s) 547s === RUN TestCancelTooLate 547s --- PASS: TestCancelTooLate (0.00s) 547s === RUN TestCancel0Tokens 547s --- PASS: TestCancel0Tokens (0.00s) 547s === RUN TestCancel1Token 547s --- PASS: TestCancel1Token (0.00s) 547s === RUN TestCancelMulti 547s --- PASS: TestCancelMulti (0.00s) 547s === RUN TestReserveJumpBack 547s --- PASS: TestReserveJumpBack (0.00s) 547s === RUN TestReserveJumpBackCancel 547s --- PASS: TestReserveJumpBackCancel (0.00s) 547s === RUN TestReserveSetLimit 547s --- PASS: TestReserveSetLimit (0.00s) 547s === RUN TestReserveSetBurst 547s --- PASS: TestReserveSetBurst (0.00s) 547s === RUN TestReserveSetLimitCancel 547s --- PASS: TestReserveSetLimitCancel (0.00s) 547s === RUN TestReserveMax 547s --- PASS: TestReserveMax (0.00s) 547s === RUN TestWaitSimple 547s --- PASS: TestWaitSimple (0.20s) 547s === RUN TestWaitCancel 547s rate_test.go:443: tokens:2.00319625 last:2024-07-12 13:50:58.020562552 +0000 UTC m=+0.301935577 lastEvent:2024-07-12 13:50:58.120242927 +0000 UTC m=+0.401615952 547s --- PASS: TestWaitCancel (0.10s) 547s === RUN TestWaitTimeout 547s --- PASS: TestWaitTimeout (0.00s) 547s === RUN TestWaitInf 547s --- PASS: TestWaitInf (0.00s) 547s PASS 547s ok github.com/crowdsecurity/crowdsec/pkg/time/rate 0.305s 547s === RUN TestDownladFile 547s --- PASS: TestDownladFile (0.00s) 547s === RUN TestIP2Int 547s --- PASS: TestIP2Int (0.00s) 547s === RUN TestRange2Int 547s --- PASS: TestRange2Int (0.00s) 547s === RUN TestAdd2Int 547s --- PASS: TestAdd2Int (0.00s) 547s PASS 547s ok github.com/crowdsecurity/crowdsec/pkg/types 0.013s 547s === RUN TestIntegration 547s --- PASS: TestIntegration (0.00s) 547s === RUN TestEmpty 547s === RUN TestEmpty/empty_base 547s === RUN TestEmpty/empty_override 547s === RUN TestEmpty/both_empty 547s === RUN TestEmpty/null_base 547s === RUN TestEmpty/null_override 547s === RUN TestEmpty/empty_base_and_null_override 547s === RUN TestEmpty/null_base_and_empty_override 547s --- PASS: TestEmpty (0.00s) 547s --- PASS: TestEmpty/empty_base (0.00s) 547s --- PASS: TestEmpty/empty_override (0.00s) 547s --- PASS: TestEmpty/both_empty (0.00s) 547s --- PASS: TestEmpty/null_base (0.00s) 547s --- PASS: TestEmpty/null_override (0.00s) 547s --- PASS: TestEmpty/empty_base_and_null_override (0.00s) 547s --- PASS: TestEmpty/null_base_and_empty_override (0.00s) 547s === RUN TestSuccess 547s --- PASS: TestSuccess (0.00s) 547s === RUN TestErrors 547s === RUN TestErrors/tabs_in_source 547s === RUN TestErrors/duplicated_keys 547s === RUN TestErrors/merge_error 547s --- PASS: TestErrors (0.00s) 547s --- PASS: TestErrors/tabs_in_source (0.00s) 547s --- PASS: TestErrors/duplicated_keys (0.00s) 547s --- PASS: TestErrors/merge_error (0.00s) 547s === RUN TestMismatchedTypes 547s === RUN TestMismatchedTypes/sequence_and_mapping_strict 547s === RUN TestMismatchedTypes/sequence_and_mapping_permissive 547s === RUN TestMismatchedTypes/sequence_and_scalar_strict 547s === RUN TestMismatchedTypes/sequence_and_scalar_permissive 547s === RUN TestMismatchedTypes/mapping_and_scalar_strict 547s === RUN TestMismatchedTypes/mapping_and_scalar_permissive 547s === RUN TestMismatchedTypes/nested_strict 547s === RUN TestMismatchedTypes/nested_permissive 547s --- PASS: TestMismatchedTypes (0.00s) 547s --- PASS: TestMismatchedTypes/sequence_and_mapping_strict (0.00s) 547s --- PASS: TestMismatchedTypes/sequence_and_mapping_permissive (0.00s) 547s --- PASS: TestMismatchedTypes/sequence_and_scalar_strict (0.00s) 547s --- PASS: TestMismatchedTypes/sequence_and_scalar_permissive (0.00s) 547s --- PASS: TestMismatchedTypes/mapping_and_scalar_strict (0.00s) 547s --- PASS: TestMismatchedTypes/mapping_and_scalar_permissive (0.00s) 547s --- PASS: TestMismatchedTypes/nested_strict (0.00s) 547s --- PASS: TestMismatchedTypes/nested_permissive (0.00s) 547s === RUN TestBooleans 547s === RUN TestBooleans/yes 547s === RUN TestBooleans/YES 547s === RUN TestBooleans/on 547s === RUN TestBooleans/ON 547s === RUN TestBooleans/no 547s === RUN TestBooleans/NO 547s === RUN TestBooleans/off 547s === RUN TestBooleans/OFF 547s --- PASS: TestBooleans (0.00s) 547s --- PASS: TestBooleans/yes (0.00s) 547s --- PASS: TestBooleans/YES (0.00s) 547s --- PASS: TestBooleans/on (0.00s) 547s --- PASS: TestBooleans/ON (0.00s) 547s --- PASS: TestBooleans/no (0.00s) 547s --- PASS: TestBooleans/NO (0.00s) 547s --- PASS: TestBooleans/off (0.00s) 547s --- PASS: TestBooleans/OFF (0.00s) 547s === RUN TestExplicitNil 547s --- PASS: TestExplicitNil (0.00s) 547s === RUN TestMergedPatchContent 547s === PAUSE TestMergedPatchContent 547s === RUN TestPrependedPatchContent 547s === PAUSE TestPrependedPatchContent 547s === CONT TestMergedPatchContent 547s === RUN TestMergedPatchContent/invalid_yaml_in_base 547s === PAUSE TestMergedPatchContent/invalid_yaml_in_base 547s === CONT TestPrependedPatchContent 547s === RUN TestMergedPatchContent/invalid_yaml_in_base_(detailed_message) 547s === PAUSE TestMergedPatchContent/invalid_yaml_in_base_(detailed_message) 547s === RUN TestMergedPatchContent/invalid_yaml_in_patch 547s === PAUSE TestMergedPatchContent/invalid_yaml_in_patch 547s === RUN TestMergedPatchContent/invalid_yaml_in_patch_(detailed_message) 547s === PAUSE TestMergedPatchContent/invalid_yaml_in_patch_(detailed_message) 547s === RUN TestMergedPatchContent/basic_merge 547s === RUN TestPrependedPatchContent/newlines_are_always_appended,_if_missing,_by_yaml.Marshal() 547s === PAUSE TestMergedPatchContent/basic_merge 547s === RUN TestMergedPatchContent/bool_merge_-_off_if_false 547s === PAUSE TestMergedPatchContent/bool_merge_-_off_if_false 547s === PAUSE TestPrependedPatchContent/newlines_are_always_appended,_if_missing,_by_yaml.Marshal() 547s === RUN TestMergedPatchContent/bool_merge_-_on_is_true 547s === PAUSE TestMergedPatchContent/bool_merge_-_on_is_true 547s === RUN TestPrependedPatchContent/prepend_empty_document 547s === RUN TestMergedPatchContent/string_is_not_a_bool_-_on_to_off 547s === PAUSE TestPrependedPatchContent/prepend_empty_document 547s === PAUSE TestMergedPatchContent/string_is_not_a_bool_-_on_to_off 547s === RUN TestPrependedPatchContent/prepend_a_document_to_another 547s === RUN TestMergedPatchContent/string_is_not_a_bool_-_off_to_on 547s === PAUSE TestPrependedPatchContent/prepend_a_document_to_another 547s === PAUSE TestMergedPatchContent/string_is_not_a_bool_-_off_to_on 547s === RUN TestPrependedPatchContent/prepend_document_with_same_key 547s === RUN TestMergedPatchContent/bool_merge_-_true_to_false 547s === PAUSE TestMergedPatchContent/bool_merge_-_true_to_false 547s === RUN TestMergedPatchContent/bool_merge_-_false_to_true 547s === PAUSE TestMergedPatchContent/bool_merge_-_false_to_true 547s === RUN TestMergedPatchContent/string_merge_-_value_to_value 547s === PAUSE TestMergedPatchContent/string_merge_-_value_to_value 547s === RUN TestMergedPatchContent/sequence_merge_-_value_to_empty 547s === PAUSE TestMergedPatchContent/sequence_merge_-_value_to_empty 547s === RUN TestMergedPatchContent/map_merge_-_value_to_value 547s === PAUSE TestMergedPatchContent/map_merge_-_value_to_value 547s === RUN TestMergedPatchContent/can't_merge_a_sequence_into_a_mapping 547s === PAUSE TestMergedPatchContent/can't_merge_a_sequence_into_a_mapping 547s === RUN TestMergedPatchContent/can't_merge_a_scalar_into_a_mapping 547s === PAUSE TestMergedPatchContent/can't_merge_a_scalar_into_a_mapping 547s === RUN TestMergedPatchContent/can't_merge_a_mapping_into_a_sequence 547s === PAUSE TestMergedPatchContent/can't_merge_a_mapping_into_a_sequence 547s === RUN TestMergedPatchContent/can't_merge_a_scalar_into_a_sequence 547s === PAUSE TestMergedPatchContent/can't_merge_a_scalar_into_a_sequence 547s === RUN TestMergedPatchContent/can't_merge_a_sequence_into_a_scalar 547s === PAUSE TestMergedPatchContent/can't_merge_a_sequence_into_a_scalar 547s === RUN TestMergedPatchContent/can't_merge_a_mapping_into_a_scalar 547s === PAUSE TestMergedPatchContent/can't_merge_a_mapping_into_a_scalar 547s === CONT TestMergedPatchContent/invalid_yaml_in_base 547s === PAUSE TestPrependedPatchContent/prepend_document_with_same_key 547s === RUN TestPrependedPatchContent/prepend_multiple_documents 547s === PAUSE TestPrependedPatchContent/prepend_multiple_documents 547s === RUN TestPrependedPatchContent/invalid_yaml_in_base 547s === PAUSE TestPrependedPatchContent/invalid_yaml_in_base 547s === RUN TestPrependedPatchContent/invalid_yaml_in_base_(detailed_message) 547s === PAUSE TestPrependedPatchContent/invalid_yaml_in_base_(detailed_message) 547s === RUN TestPrependedPatchContent/invalid_yaml_in_patch 547s === PAUSE TestPrependedPatchContent/invalid_yaml_in_patch 547s === RUN TestPrependedPatchContent/invalid_yaml_in_patch_(detailed_message) 547s === PAUSE TestPrependedPatchContent/invalid_yaml_in_patch_(detailed_message) 547s === CONT TestMergedPatchContent/string_merge_-_value_to_value 547s === CONT TestPrependedPatchContent/newlines_are_always_appended,_if_missing,_by_yaml.Marshal() 547s time="2024-07-12T13:50:59Z" level=info msg="Prepending yaml: '/tmp/yamlpatch13221017/config.yaml' with '/tmp/yamlpatch13221017/config.yaml.local'" 547s === CONT TestMergedPatchContent/can't_merge_a_mapping_into_a_scalar 547s === CONT TestMergedPatchContent/can't_merge_a_sequence_into_a_scalar 547s === CONT TestMergedPatchContent/can't_merge_a_scalar_into_a_sequence 547s === CONT TestMergedPatchContent/can't_merge_a_mapping_into_a_sequence 547s === CONT TestMergedPatchContent/can't_merge_a_scalar_into_a_mapping 547s === CONT TestMergedPatchContent/can't_merge_a_sequence_into_a_mapping 547s === CONT TestMergedPatchContent/map_merge_-_value_to_value 547s === CONT TestMergedPatchContent/sequence_merge_-_value_to_empty 547s === CONT TestMergedPatchContent/bool_merge_-_false_to_true 547s === CONT TestMergedPatchContent/bool_merge_-_true_to_false 547s === CONT TestMergedPatchContent/string_is_not_a_bool_-_off_to_on 547s === CONT TestMergedPatchContent/string_is_not_a_bool_-_on_to_off 547s === CONT TestMergedPatchContent/bool_merge_-_on_is_true 547s === CONT TestMergedPatchContent/bool_merge_-_off_if_false 547s === CONT TestMergedPatchContent/basic_merge 547s === CONT TestMergedPatchContent/invalid_yaml_in_patch_(detailed_message) 547s === CONT TestMergedPatchContent/invalid_yaml_in_patch 547s === CONT TestMergedPatchContent/invalid_yaml_in_base_(detailed_message) 547s === CONT TestPrependedPatchContent/invalid_yaml_in_base 547s time="2024-07-12T13:50:59Z" level=info msg="Prepending yaml: '/tmp/yamlpatch3901240807/config.yaml' with '/tmp/yamlpatch3901240807/config.yaml.local'" 547s --- PASS: TestMergedPatchContent (0.00s) 547s --- PASS: TestMergedPatchContent/invalid_yaml_in_base (0.00s) 547s --- PASS: TestMergedPatchContent/string_merge_-_value_to_value (0.00s) 547s --- PASS: TestMergedPatchContent/can't_merge_a_mapping_into_a_scalar (0.00s) 547s --- PASS: TestMergedPatchContent/can't_merge_a_sequence_into_a_scalar (0.00s) 547s --- PASS: TestMergedPatchContent/can't_merge_a_scalar_into_a_sequence (0.00s) 547s --- PASS: TestMergedPatchContent/can't_merge_a_mapping_into_a_sequence (0.00s) 547s --- PASS: TestMergedPatchContent/can't_merge_a_scalar_into_a_mapping (0.00s) 547s --- PASS: TestMergedPatchContent/can't_merge_a_sequence_into_a_mapping (0.00s) 547s --- PASS: TestMergedPatchContent/sequence_merge_-_value_to_empty (0.00s) 547s --- PASS: TestMergedPatchContent/map_merge_-_value_to_value (0.00s) 547s --- PASS: TestMergedPatchContent/bool_merge_-_false_to_true (0.00s) 547s --- PASS: TestMergedPatchContent/bool_merge_-_true_to_false (0.00s) 547s --- PASS: TestMergedPatchContent/string_is_not_a_bool_-_off_to_on (0.00s) 547s --- PASS: TestMergedPatchContent/string_is_not_a_bool_-_on_to_off (0.00s) 547s --- PASS: TestMergedPatchContent/bool_merge_-_on_is_true (0.00s) 547s --- PASS: TestMergedPatchContent/bool_merge_-_off_if_false (0.00s) 547s --- PASS: TestMergedPatchContent/basic_merge (0.00s) 547s --- PASS: TestMergedPatchContent/invalid_yaml_in_patch_(detailed_message) (0.00s) 547s --- PASS: TestMergedPatchContent/invalid_yaml_in_patch (0.00s) 547s --- PASS: TestMergedPatchContent/invalid_yaml_in_base_(detailed_message) (0.00s) 547s === CONT TestPrependedPatchContent/prepend_multiple_documents 547s === CONT TestPrependedPatchContent/invalid_yaml_in_patch_(detailed_message) 547s time="2024-07-12T13:50:59Z" level=info msg="Prepending yaml: '/tmp/yamlpatch3686077162/config.yaml' with '/tmp/yamlpatch3686077162/config.yaml.local'" 547s === CONT TestPrependedPatchContent/invalid_yaml_in_patch 547s === CONT TestPrependedPatchContent/invalid_yaml_in_base_(detailed_message) 547s === CONT TestPrependedPatchContent/prepend_a_document_to_another 547s time="2024-07-12T13:50:59Z" level=info msg="Prepending yaml: '/tmp/yamlpatch919190249/config.yaml' with '/tmp/yamlpatch919190249/config.yaml.local'" 547s time="2024-07-12T13:50:59Z" level=info msg="Prepending yaml: '/tmp/yamlpatch1416643884/config.yaml' with '/tmp/yamlpatch1416643884/config.yaml.local'" 547s === CONT TestPrependedPatchContent/prepend_document_with_same_key 547s === CONT TestPrependedPatchContent/prepend_empty_document 547s time="2024-07-12T13:50:59Z" level=info msg="Prepending yaml: '/tmp/yamlpatch2630061653/config.yaml' with '/tmp/yamlpatch2630061653/config.yaml.local'" 547s time="2024-07-12T13:50:59Z" level=info msg="Prepending yaml: '/tmp/yamlpatch1245340293/config.yaml' with '/tmp/yamlpatch1245340293/config.yaml.local'" 547s --- PASS: TestPrependedPatchContent (0.00s) 547s --- PASS: TestPrependedPatchContent/newlines_are_always_appended,_if_missing,_by_yaml.Marshal() (0.00s) 547s --- PASS: TestPrependedPatchContent/invalid_yaml_in_base (0.00s) 547s --- PASS: TestPrependedPatchContent/invalid_yaml_in_patch_(detailed_message) (0.00s) 547s --- PASS: TestPrependedPatchContent/prepend_multiple_documents (0.00s) 547s --- PASS: TestPrependedPatchContent/invalid_yaml_in_patch (0.00s) 547s --- PASS: TestPrependedPatchContent/invalid_yaml_in_base_(detailed_message) (0.00s) 547s --- PASS: TestPrependedPatchContent/prepend_a_document_to_another (0.00s) 547s --- PASS: TestPrependedPatchContent/prepend_empty_document (0.00s) 547s --- PASS: TestPrependedPatchContent/prepend_document_with_same_key (0.00s) 547s PASS 547s ok github.com/crowdsecurity/crowdsec/pkg/yamlpatch 0.015s 548s ? github.com/crowdsecurity/crowdsec/plugins/notifications/slack [no test files] 548s ? github.com/crowdsecurity/crowdsec/plugins/notifications/splunk [no test files] 548s create-stamp debian/debhelper-build-stamp 548s autopkgtest [13:51:01]: test dh-golang-autopkgtest: -----------------------] 548s dh-golang-autopkgtest PASS 548s autopkgtest [13:51:01]: test dh-golang-autopkgtest: - - - - - - - - - - results - - - - - - - - - - 551s autopkgtest [13:51:04]: @@@@@@@@@@@@@@@@@@@@ summary 551s dh-golang-autopkgtest PASS 561s nova [W] Skipping flock for amd64 561s Creating nova instance adt-oracular-amd64-crowdsec-20240712-134153-juju-7f2275-prod-proposed-migration-environment-2-cb0ea1ed-0f6c-4b15-a3b9-e481f523df4c from image adt/ubuntu-oracular-amd64-server-20240711.img (UUID 4d65b1cc-a829-44fc-a8ac-cdd52093f9db)...