0s autopkgtest [15:15:57]: starting date and time: 2024-07-12 15:15:57+0000 0s autopkgtest [15:15:57]: git checkout: fd3bed09 nova: allow more retries for quota issues 0s autopkgtest [15:15:57]: host juju-7f2275-prod-proposed-migration-environment-2; command line: /home/ubuntu/autopkgtest/runner/autopkgtest --output-dir /tmp/autopkgtest-work.ep0wym_z/out --timeout-copy=6000 --setup-commands /home/ubuntu/autopkgtest-cloud/worker-config-production/setup-canonical.sh --apt-pocket=proposed=src:glibc --apt-upgrade crowdsec --timeout-short=300 --timeout-copy=20000 --timeout-build=20000 --env=ADT_TEST_TRIGGERS=glibc/2.39-3.1ubuntu3 -- ssh -s /home/ubuntu/autopkgtest/ssh-setup/nova -- --flavor autopkgtest --security-groups autopkgtest-juju-7f2275-prod-proposed-migration-environment-2@bos02-ppc64el-4.secgroup --name adt-oracular-ppc64el-crowdsec-20240712-151550-juju-7f2275-prod-proposed-migration-environment-2-1c0474b1-60bb-4c86-be11-0d6edbdfc546 --image adt/ubuntu-oracular-ppc64el-server --keyname testbed-juju-7f2275-prod-proposed-migration-environment-2 --net-id=net_prod-proposed-migration -e TERM=linux -e ''"'"'http_proxy=http://squid.internal:3128'"'"'' -e ''"'"'https_proxy=http://squid.internal:3128'"'"'' -e ''"'"'no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,keyserver.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com'"'"'' --mirror=http://ftpmaster.internal/ubuntu/ 267s autopkgtest [15:20:24]: testbed dpkg architecture: ppc64el 268s autopkgtest [15:20:25]: testbed apt version: 2.9.6 268s autopkgtest [15:20:25]: @@@@@@@@@@@@@@@@@@@@ test bed setup 270s Get:1 http://ftpmaster.internal/ubuntu oracular-proposed InRelease [126 kB] 271s Get:2 http://ftpmaster.internal/ubuntu oracular-proposed/universe Sources [344 kB] 272s Get:3 http://ftpmaster.internal/ubuntu oracular-proposed/main Sources [43.3 kB] 272s Get:4 http://ftpmaster.internal/ubuntu oracular-proposed/multiverse Sources [2576 B] 272s Get:5 http://ftpmaster.internal/ubuntu oracular-proposed/restricted Sources [8548 B] 272s Get:6 http://ftpmaster.internal/ubuntu oracular-proposed/main ppc64el Packages [74.4 kB] 272s Get:7 http://ftpmaster.internal/ubuntu oracular-proposed/main ppc64el c-n-f Metadata [2104 B] 272s Get:8 http://ftpmaster.internal/ubuntu oracular-proposed/restricted ppc64el Packages [1368 B] 272s Get:9 http://ftpmaster.internal/ubuntu oracular-proposed/restricted ppc64el c-n-f Metadata [120 B] 272s Get:10 http://ftpmaster.internal/ubuntu oracular-proposed/universe ppc64el Packages [364 kB] 272s Get:11 http://ftpmaster.internal/ubuntu oracular-proposed/universe ppc64el c-n-f Metadata [8320 B] 272s Get:12 http://ftpmaster.internal/ubuntu oracular-proposed/multiverse ppc64el Packages [1448 B] 272s Get:13 http://ftpmaster.internal/ubuntu oracular-proposed/multiverse ppc64el c-n-f Metadata [120 B] 274s Fetched 976 kB in 2s (504 kB/s) 274s Reading package lists... 287s Reading package lists... 288s Building dependency tree... 288s Reading state information... 288s Calculating upgrade... 288s The following packages will be upgraded: 288s binutils binutils-common binutils-powerpc64le-linux-gnu gir1.2-glib-2.0 288s libbinutils libc-bin libc-dev-bin libc-devtools libc6 libc6-dev 288s libctf-nobfd0 libctf0 libglib2.0-0t64 libglib2.0-data libnghttp2-14 libnss3 288s libsframe1 libssl3t64 locales openssh-client openssh-server 288s openssh-sftp-server openssl 288s 23 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 288s Need to get 22.9 MB of archives. 288s After this operation, 1586 kB disk space will be freed. 288s Get:1 http://ftpmaster.internal/ubuntu oracular-proposed/main ppc64el libc-devtools ppc64el 2.39-3.1ubuntu3 [29.5 kB] 288s Get:2 http://ftpmaster.internal/ubuntu oracular-proposed/main ppc64el libc6-dev ppc64el 2.39-3.1ubuntu3 [1982 kB] 289s Get:3 http://ftpmaster.internal/ubuntu oracular-proposed/main ppc64el libc-dev-bin ppc64el 2.39-3.1ubuntu3 [21.0 kB] 289s Get:4 http://ftpmaster.internal/ubuntu oracular-proposed/main ppc64el libc6 ppc64el 2.39-3.1ubuntu3 [3174 kB] 290s Get:5 http://ftpmaster.internal/ubuntu oracular-proposed/main ppc64el libc-bin ppc64el 2.39-3.1ubuntu3 [720 kB] 290s Get:6 http://ftpmaster.internal/ubuntu oracular/main ppc64el libssl3t64 ppc64el 3.2.2-1ubuntu1 [2345 kB] 291s Get:7 http://ftpmaster.internal/ubuntu oracular/main ppc64el openssh-sftp-server ppc64el 1:9.6p1-3ubuntu17 [43.6 kB] 291s Get:8 http://ftpmaster.internal/ubuntu oracular/main ppc64el openssh-server ppc64el 1:9.6p1-3ubuntu17 [624 kB] 291s Get:9 http://ftpmaster.internal/ubuntu oracular/main ppc64el openssh-client ppc64el 1:9.6p1-3ubuntu17 [1108 kB] 291s Get:10 http://ftpmaster.internal/ubuntu oracular/main ppc64el gir1.2-glib-2.0 ppc64el 2.80.4-1ubuntu1 [182 kB] 291s Get:11 http://ftpmaster.internal/ubuntu oracular/main ppc64el libglib2.0-0t64 ppc64el 2.80.4-1ubuntu1 [1763 kB] 291s Get:12 http://ftpmaster.internal/ubuntu oracular/main ppc64el libglib2.0-data all 2.80.4-1ubuntu1 [49.3 kB] 291s Get:13 http://ftpmaster.internal/ubuntu oracular-proposed/main ppc64el locales all 2.39-3.1ubuntu3 [4220 kB] 291s Get:14 http://ftpmaster.internal/ubuntu oracular/main ppc64el openssl ppc64el 3.2.2-1ubuntu1 [1147 kB] 291s Get:15 http://ftpmaster.internal/ubuntu oracular/main ppc64el libnghttp2-14 ppc64el 1.62.1-2 [89.3 kB] 291s Get:16 http://ftpmaster.internal/ubuntu oracular/main ppc64el libctf0 ppc64el 2.42.50.20240710-1ubuntu1 [113 kB] 291s Get:17 http://ftpmaster.internal/ubuntu oracular/main ppc64el libctf-nobfd0 ppc64el 2.42.50.20240710-1ubuntu1 [113 kB] 291s Get:18 http://ftpmaster.internal/ubuntu oracular/main ppc64el binutils-powerpc64le-linux-gnu ppc64el 2.42.50.20240710-1ubuntu1 [2492 kB] 292s Get:19 http://ftpmaster.internal/ubuntu oracular/main ppc64el libbinutils ppc64el 2.42.50.20240710-1ubuntu1 [702 kB] 292s Get:20 http://ftpmaster.internal/ubuntu oracular/main ppc64el binutils ppc64el 2.42.50.20240710-1ubuntu1 [3092 B] 292s Get:21 http://ftpmaster.internal/ubuntu oracular/main ppc64el binutils-common ppc64el 2.42.50.20240710-1ubuntu1 [220 kB] 292s Get:22 http://ftpmaster.internal/ubuntu oracular/main ppc64el libsframe1 ppc64el 2.42.50.20240710-1ubuntu1 [15.8 kB] 292s Get:23 http://ftpmaster.internal/ubuntu oracular/main ppc64el libnss3 ppc64el 2:3.102-1 [1748 kB] 292s Preconfiguring packages ... 292s Fetched 22.9 MB in 4s (6165 kB/s) 292s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 72755 files and directories currently installed.) 292s Preparing to unpack .../libc-devtools_2.39-3.1ubuntu3_ppc64el.deb ... 292s Unpacking libc-devtools (2.39-3.1ubuntu3) over (2.39-0ubuntu9) ... 292s Preparing to unpack .../libc6-dev_2.39-3.1ubuntu3_ppc64el.deb ... 292s Unpacking libc6-dev:ppc64el (2.39-3.1ubuntu3) over (2.39-0ubuntu9) ... 293s Preparing to unpack .../libc-dev-bin_2.39-3.1ubuntu3_ppc64el.deb ... 293s Unpacking libc-dev-bin (2.39-3.1ubuntu3) over (2.39-0ubuntu9) ... 293s Preparing to unpack .../libc6_2.39-3.1ubuntu3_ppc64el.deb ... 293s Unpacking libc6:ppc64el (2.39-3.1ubuntu3) over (2.39-0ubuntu9) ... 293s Setting up libc6:ppc64el (2.39-3.1ubuntu3) ... 293s Error: Could not restart systemd, systemd binary not working 293s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 72755 files and directories currently installed.) 293s Preparing to unpack .../libc-bin_2.39-3.1ubuntu3_ppc64el.deb ... 293s Unpacking libc-bin (2.39-3.1ubuntu3) over (2.39-0ubuntu9) ... 293s Setting up libc-bin (2.39-3.1ubuntu3) ... 293s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 72755 files and directories currently installed.) 293s Preparing to unpack .../libssl3t64_3.2.2-1ubuntu1_ppc64el.deb ... 293s Unpacking libssl3t64:ppc64el (3.2.2-1ubuntu1) over (3.2.1-3ubuntu1) ... 293s Setting up libssl3t64:ppc64el (3.2.2-1ubuntu1) ... 293s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 72755 files and directories currently installed.) 293s Preparing to unpack .../00-openssh-sftp-server_1%3a9.6p1-3ubuntu17_ppc64el.deb ... 293s Unpacking openssh-sftp-server (1:9.6p1-3ubuntu17) over (1:9.6p1-3ubuntu15) ... 293s Preparing to unpack .../01-openssh-server_1%3a9.6p1-3ubuntu17_ppc64el.deb ... 294s Unpacking openssh-server (1:9.6p1-3ubuntu17) over (1:9.6p1-3ubuntu15) ... 294s Preparing to unpack .../02-openssh-client_1%3a9.6p1-3ubuntu17_ppc64el.deb ... 294s Unpacking openssh-client (1:9.6p1-3ubuntu17) over (1:9.6p1-3ubuntu15) ... 294s Preparing to unpack .../03-gir1.2-glib-2.0_2.80.4-1ubuntu1_ppc64el.deb ... 294s Unpacking gir1.2-glib-2.0:ppc64el (2.80.4-1ubuntu1) over (2.80.3-1ubuntu1) ... 294s Preparing to unpack .../04-libglib2.0-0t64_2.80.4-1ubuntu1_ppc64el.deb ... 294s Unpacking libglib2.0-0t64:ppc64el (2.80.4-1ubuntu1) over (2.80.3-1ubuntu1) ... 294s Preparing to unpack .../05-libglib2.0-data_2.80.4-1ubuntu1_all.deb ... 294s Unpacking libglib2.0-data (2.80.4-1ubuntu1) over (2.80.3-1ubuntu1) ... 294s Preparing to unpack .../06-locales_2.39-3.1ubuntu3_all.deb ... 294s Unpacking locales (2.39-3.1ubuntu3) over (2.39-0ubuntu9) ... 294s Preparing to unpack .../07-openssl_3.2.2-1ubuntu1_ppc64el.deb ... 294s Unpacking openssl (3.2.2-1ubuntu1) over (3.2.1-3ubuntu1) ... 294s Preparing to unpack .../08-libnghttp2-14_1.62.1-2_ppc64el.deb ... 294s Unpacking libnghttp2-14:ppc64el (1.62.1-2) over (1.62.1-1) ... 294s Preparing to unpack .../09-libctf0_2.42.50.20240710-1ubuntu1_ppc64el.deb ... 294s Unpacking libctf0:ppc64el (2.42.50.20240710-1ubuntu1) over (2.42.50.20240625-1ubuntu1) ... 294s Preparing to unpack .../10-libctf-nobfd0_2.42.50.20240710-1ubuntu1_ppc64el.deb ... 294s Unpacking libctf-nobfd0:ppc64el (2.42.50.20240710-1ubuntu1) over (2.42.50.20240625-1ubuntu1) ... 294s Preparing to unpack .../11-binutils-powerpc64le-linux-gnu_2.42.50.20240710-1ubuntu1_ppc64el.deb ... 294s Unpacking binutils-powerpc64le-linux-gnu (2.42.50.20240710-1ubuntu1) over (2.42.50.20240625-1ubuntu1) ... 294s Preparing to unpack .../12-libbinutils_2.42.50.20240710-1ubuntu1_ppc64el.deb ... 294s Unpacking libbinutils:ppc64el (2.42.50.20240710-1ubuntu1) over (2.42.50.20240625-1ubuntu1) ... 294s Preparing to unpack .../13-binutils_2.42.50.20240710-1ubuntu1_ppc64el.deb ... 294s Unpacking binutils (2.42.50.20240710-1ubuntu1) over (2.42.50.20240625-1ubuntu1) ... 294s Preparing to unpack .../14-binutils-common_2.42.50.20240710-1ubuntu1_ppc64el.deb ... 294s Unpacking binutils-common:ppc64el (2.42.50.20240710-1ubuntu1) over (2.42.50.20240625-1ubuntu1) ... 295s Preparing to unpack .../15-libsframe1_2.42.50.20240710-1ubuntu1_ppc64el.deb ... 295s Unpacking libsframe1:ppc64el (2.42.50.20240710-1ubuntu1) over (2.42.50.20240625-1ubuntu1) ... 295s Preparing to unpack .../16-libnss3_2%3a3.102-1_ppc64el.deb ... 295s Unpacking libnss3:ppc64el (2:3.102-1) over (2:3.101-1) ... 295s Setting up openssh-client (1:9.6p1-3ubuntu17) ... 295s Setting up binutils-common:ppc64el (2.42.50.20240710-1ubuntu1) ... 295s Setting up libnghttp2-14:ppc64el (1.62.1-2) ... 295s Setting up libctf-nobfd0:ppc64el (2.42.50.20240710-1ubuntu1) ... 295s Setting up libnss3:ppc64el (2:3.102-1) ... 295s Setting up locales (2.39-3.1ubuntu3) ... 295s Generating locales (this might take a while)... 297s en_US.UTF-8... done 297s Generation complete. 297s Setting up libsframe1:ppc64el (2.42.50.20240710-1ubuntu1) ... 297s Setting up libglib2.0-0t64:ppc64el (2.80.4-1ubuntu1) ... 297s No schema files found: doing nothing. 297s Setting up libglib2.0-data (2.80.4-1ubuntu1) ... 297s Setting up gir1.2-glib-2.0:ppc64el (2.80.4-1ubuntu1) ... 297s Setting up libbinutils:ppc64el (2.42.50.20240710-1ubuntu1) ... 297s Setting up libc-dev-bin (2.39-3.1ubuntu3) ... 297s Setting up openssl (3.2.2-1ubuntu1) ... 297s Installing new version of config file /etc/ssl/openssl.cnf ... 297s Setting up libc-devtools (2.39-3.1ubuntu3) ... 297s Setting up libctf0:ppc64el (2.42.50.20240710-1ubuntu1) ... 297s Setting up openssh-sftp-server (1:9.6p1-3ubuntu17) ... 297s Setting up openssh-server (1:9.6p1-3ubuntu17) ... 297s Installing new version of config file /etc/pam.d/sshd ... 298s Setting up libc6-dev:ppc64el (2.39-3.1ubuntu3) ... 298s Setting up binutils-powerpc64le-linux-gnu (2.42.50.20240710-1ubuntu1) ... 298s Setting up binutils (2.42.50.20240710-1ubuntu1) ... 298s Processing triggers for libc-bin (2.39-3.1ubuntu3) ... 298s Processing triggers for ufw (0.36.2-6) ... 298s Processing triggers for systemd (256-1ubuntu1) ... 299s Processing triggers for man-db (2.12.1-2) ... 301s Reading package lists... 301s Building dependency tree... 301s Reading state information... 301s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 302s Hit:1 http://ftpmaster.internal/ubuntu oracular-proposed InRelease 302s Hit:2 http://ftpmaster.internal/ubuntu oracular InRelease 302s Hit:3 http://ftpmaster.internal/ubuntu oracular-updates InRelease 302s Hit:4 http://ftpmaster.internal/ubuntu oracular-security InRelease 303s Reading package lists... 303s Reading package lists... 303s Building dependency tree... 303s Reading state information... 304s Calculating upgrade... 304s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 304s Reading package lists... 304s Building dependency tree... 304s Reading state information... 304s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 306s autopkgtest [15:21:03]: rebooting testbed after setup commands that affected boot 342s autopkgtest-virt-ssh: WARNING: ssh connection failed. Retrying in 3 seconds... 361s autopkgtest [15:21:58]: testbed running kernel: Linux 6.8.0-31-generic #31-Ubuntu SMP Sat Apr 20 00:05:55 UTC 2024 373s autopkgtest [15:22:10]: @@@@@@@@@@@@@@@@@@@@ apt-source crowdsec 378s Get:1 http://ftpmaster.internal/ubuntu oracular/universe crowdsec 1.4.6-7 (dsc) [4944 B] 378s Get:2 http://ftpmaster.internal/ubuntu oracular/universe crowdsec 1.4.6-7 (tar) [9834 B] 378s Get:3 http://ftpmaster.internal/ubuntu oracular/universe crowdsec 1.4.6-7 (tar) [2288 kB] 378s Get:4 http://ftpmaster.internal/ubuntu oracular/universe crowdsec 1.4.6-7 (tar) [690 kB] 378s Get:5 http://ftpmaster.internal/ubuntu oracular/universe crowdsec 1.4.6-7 (diff) [31.1 kB] 378s gpgv: Signature made Thu Mar 14 04:09:59 2024 UTC 378s gpgv: using RSA key B60EBF2984453C70D74CF478FF914AF0C2B35520 378s gpgv: issuer "kibi@debian.org" 378s gpgv: Can't check signature: No public key 378s dpkg-source: warning: cannot verify inline signature for ./crowdsec_1.4.6-7.dsc: no acceptable signature found 379s autopkgtest [15:22:16]: testing package crowdsec version 1.4.6-7 383s autopkgtest [15:22:20]: build not needed 429s autopkgtest [15:23:06]: test dh-golang-autopkgtest: preparing testbed 442s Reading package lists... 442s Building dependency tree... 442s Reading state information... 442s Starting pkgProblemResolver with broken count: 0 442s Starting 2 pkgProblemResolver with broken count: 0 442s Done 442s The following additional packages will be installed: 442s autoconf automake autopoint autotools-dev build-essential cpp cpp-13 442s cpp-13-powerpc64le-linux-gnu cpp-powerpc64le-linux-gnu crowdsec debhelper 442s debugedit dh-autoreconf dh-golang dh-strip-nondeterminism dwz g++ g++-13 442s g++-13-powerpc64le-linux-gnu g++-powerpc64le-linux-gnu gcc gcc-13 442s gcc-13-base gcc-13-powerpc64le-linux-gnu gcc-powerpc64le-linux-gnu gettext 442s golang-1.22-go golang-1.22-src golang-any golang-ariga-atlas-dev 442s golang-dbus-dev golang-entgo-ent-dev golang-etcd-server-dev 442s golang-github-agext-levenshtein-dev golang-github-ajstarks-svgo-dev 442s golang-github-alecaivazis-survey-dev golang-github-alecthomas-units-dev 442s golang-github-alexflint-go-filemutex-dev 442s golang-github-alexliesenfeld-health-dev golang-github-antlr-antlr4-dev 442s golang-github-antonmedv-expr-dev golang-github-apparentlymart-go-dump-dev 442s golang-github-apparentlymart-go-textseg-dev golang-github-appc-cni-dev 442s golang-github-appleboy-gin-jwt-dev golang-github-appleboy-gofight-dev 442s golang-github-aquasecurity-table-dev golang-github-armon-circbuf-dev 442s golang-github-armon-go-metrics-dev golang-github-armon-go-radix-dev 442s golang-github-asaskevich-govalidator-dev golang-github-aws-aws-sdk-go-dev 442s golang-github-beevik-etree-dev golang-github-benbjohnson-clock-dev 442s golang-github-beorn7-perks-dev golang-github-bgentry-speakeasy-dev 442s golang-github-blackfireio-osinfo-dev golang-github-buger-jsonparser-dev 442s golang-github-bugsnag-bugsnag-go-dev golang-github-bugsnag-panicwrap-dev 442s golang-github-burntsushi-toml-dev golang-github-c-robinson-iplib-dev 442s golang-github-casbin-casbin-dev golang-github-casbin-govaluate-dev 442s golang-github-cespare-xxhash-dev 442s golang-github-checkpoint-restore-go-criu-dev 442s golang-github-chzyer-readline-dev golang-github-cilium-ebpf-dev 442s golang-github-circonus-labs-circonus-gometrics-dev 442s golang-github-circonus-labs-circonusllhist-dev 442s golang-github-cockroachdb-datadriven-dev 442s golang-github-confluentinc-bincover-dev golang-github-containerd-btrfs-dev 442s golang-github-containerd-cgroups-dev golang-github-containerd-console-dev 442s golang-github-containerd-containerd-dev 442s golang-github-containerd-continuity-dev golang-github-containerd-fifo-dev 442s golang-github-containerd-go-cni-dev golang-github-containerd-go-runc-dev 442s golang-github-containerd-ttrpc-dev golang-github-containerd-typeurl-dev 442s golang-github-containernetworking-plugins-dev golang-github-coreos-bbolt-dev 442s golang-github-coreos-go-iptables-dev golang-github-coreos-go-semver-dev 442s golang-github-coreos-go-systemd-dev golang-github-coreos-pkg-dev 442s golang-github-cpuguy83-go-md2man-v2-dev golang-github-creack-pty-dev 442s golang-github-crowdsecurity-crowdsec-dev 442s golang-github-crowdsecurity-dlog-dev golang-github-crowdsecurity-grokky-dev 442s golang-github-crowdsecurity-machineid-dev 442s golang-github-cyphar-filepath-securejoin-dev 442s golang-github-data-dog-go-sqlmock-dev golang-github-datadog-datadog-go-dev 442s golang-github-datadog-zstd-dev golang-github-davecgh-go-spew-dev 442s golang-github-deckarep-golang-set-dev golang-github-dghubble-sling-dev 442s golang-github-docker-distribution-dev 442s golang-github-docker-docker-credential-helpers-dev 442s golang-github-docker-docker-dev golang-github-docker-go-connections-dev 442s golang-github-docker-go-events-dev golang-github-docker-go-metrics-dev 442s golang-github-docker-go-units-dev golang-github-docker-libkv-dev 442s golang-github-docker-libtrust-dev golang-github-dustin-go-humanize-dev 442s golang-github-eapache-go-xerial-snappy-dev golang-github-edsrzf-mmap-go-dev 442s golang-github-enescakir-emoji-dev golang-github-fatih-color-dev 442s golang-github-felixge-httpsnoop-dev golang-github-fogleman-gg-dev 442s golang-github-fsnotify-fsnotify-dev golang-github-garyburd-redigo-dev 442s golang-github-gdamore-encoding-dev golang-github-gdamore-tcell-dev 442s golang-github-gdamore-tcell.v2-dev golang-github-ghodss-yaml-dev 442s golang-github-gin-contrib-sse-dev golang-github-gin-gonic-gin-dev 442s golang-github-go-co-op-gocron-dev golang-github-go-kit-kit-dev 442s golang-github-go-kit-log-dev golang-github-go-logfmt-logfmt-dev 442s golang-github-go-logr-logr-dev golang-github-go-logr-stdr-dev 442s golang-github-go-openapi-analysis-dev golang-github-go-openapi-errors-dev 442s golang-github-go-openapi-inflect-dev 442s golang-github-go-openapi-jsonpointer-dev 442s golang-github-go-openapi-jsonreference-dev 442s golang-github-go-openapi-loads-dev golang-github-go-openapi-spec-dev 442s golang-github-go-openapi-strfmt-dev golang-github-go-openapi-swag-dev 442s golang-github-go-openapi-validate-dev 442s golang-github-go-playground-locales-dev 442s golang-github-go-playground-universal-translator-dev 442s golang-github-go-playground-validator-v10-dev 442s golang-github-go-sql-driver-mysql-dev golang-github-go-stack-stack-dev 442s golang-github-go-test-deep-dev golang-github-goccmack-gocc-dev 442s golang-github-gofrs-uuid-dev golang-github-gogo-googleapis-dev 442s golang-github-gogo-protobuf-dev golang-github-golang-freetype-dev 442s golang-github-golang-groupcache-dev golang-github-golang-jwt-jwt-dev 442s golang-github-golang-mock-dev golang-github-golang-protobuf-1-3-dev 442s golang-github-golang-snappy-dev golang-github-google-btree-dev 442s golang-github-google-go-cmp-dev golang-github-google-go-querystring-dev 442s golang-github-google-uuid-dev golang-github-goombaio-namegenerator-dev 442s golang-github-gorilla-handlers-dev golang-github-gorilla-mux-dev 442s golang-github-gorilla-securecookie-dev golang-github-gorilla-sessions-dev 442s golang-github-gorilla-websocket-dev 442s golang-github-gotestyourself-gotest.tools-dev 442s golang-github-grpc-ecosystem-go-grpc-middleware-dev 442s golang-github-grpc-ecosystem-go-grpc-prometheus-dev 442s golang-github-grpc-ecosystem-grpc-gateway-dev 442s golang-github-hashicorp-errwrap-dev golang-github-hashicorp-go-cleanhttp-dev 442s golang-github-hashicorp-go-hclog-dev 442s golang-github-hashicorp-go-immutable-radix-dev 442s golang-github-hashicorp-go-msgpack-dev 442s golang-github-hashicorp-go-multierror-dev 442s golang-github-hashicorp-go-plugin-dev 442s golang-github-hashicorp-go-retryablehttp-dev 442s golang-github-hashicorp-go-sockaddr-dev 442s golang-github-hashicorp-go-syslog-dev golang-github-hashicorp-go-uuid-dev 442s golang-github-hashicorp-go-version-dev 442s golang-github-hashicorp-golang-lru-dev golang-github-hashicorp-hcl-dev 442s golang-github-hashicorp-hcl-v2-dev golang-github-hashicorp-logutils-dev 442s golang-github-hashicorp-mdns-dev golang-github-hashicorp-memberlist-dev 442s golang-github-hashicorp-serf-dev golang-github-hashicorp-yamux-dev 442s golang-github-hdrhistogram-hdrhistogram-go-dev 442s golang-github-hinshun-vt10x-dev golang-github-huandu-xstrings-dev 442s golang-github-imdario-mergo-dev golang-github-inconshreveable-log15-dev 442s golang-github-influxdata-influxdb1-client-dev 442s golang-github-intel-goresctrl-dev golang-github-ishidawataru-sctp-dev 442s golang-github-ivanpirog-coloredcobra-dev 442s golang-github-jackc-chunkreader-v2-dev golang-github-jackc-pgconn-dev 442s golang-github-jackc-pgio-dev golang-github-jackc-pgmock-dev 442s golang-github-jackc-pgpassfile-dev golang-github-jackc-pgproto3-v2-dev 442s golang-github-jackc-pgservicefile-dev golang-github-jackc-pgtype-dev 442s golang-github-jackc-pgx-v4-dev golang-github-jackc-puddle-dev 442s golang-github-jacobsa-oglematchers-dev golang-github-jarcoal-httpmock-dev 442s golang-github-jcmturner-aescts.v2-dev 442s golang-github-jcmturner-dnsutils.v2-dev golang-github-jcmturner-gofork-dev 442s golang-github-jcmturner-goidentity.v6-dev 442s golang-github-jcmturner-gokrb5.v8-dev golang-github-jcmturner-rpc.v2-dev 442s golang-github-jessevdk-go-flags-dev golang-github-jmespath-go-jmespath-dev 442s golang-github-jonboulle-clockwork-dev golang-github-josharian-intern-dev 442s golang-github-jpillora-backoff-dev golang-github-json-iterator-go-dev 442s golang-github-jszwec-csvutil-dev golang-github-jtolds-gls-dev 442s golang-github-julienschmidt-httprouter-dev 442s golang-github-jung-kurt-gofpdf-dev golang-github-kballard-go-shellquote-dev 442s golang-github-klauspost-compress-dev golang-github-klauspost-crc32-dev 442s golang-github-kr-fs-dev golang-github-kr-pretty-dev 442s golang-github-kr-text-dev golang-github-kylelemons-godebug-dev 442s golang-github-leodido-go-urn-dev golang-github-lib-pq-dev 442s golang-github-lucasb-eyer-go-colorful-dev 442s golang-github-magiconair-properties-dev golang-github-mailru-easyjson-dev 442s golang-github-manifoldco-promptui-dev golang-github-masterminds-goutils-dev 442s golang-github-masterminds-semver-dev golang-github-masterminds-sprig-dev 442s golang-github-mattn-go-colorable-dev golang-github-mattn-go-isatty-dev 442s golang-github-mattn-go-runewidth-dev golang-github-mattn-go-sqlite3-dev 442s golang-github-maxatome-go-testdeep-dev golang-github-mgutz-ansi-dev 442s golang-github-miekg-dns-dev golang-github-mitchellh-cli-dev 442s golang-github-mitchellh-copystructure-dev 442s golang-github-mitchellh-go-homedir-dev 442s golang-github-mitchellh-go-testing-interface-dev 442s golang-github-mitchellh-go-wordwrap-dev 442s golang-github-mitchellh-mapstructure-dev 442s golang-github-mitchellh-reflectwalk-dev golang-github-moby-locker-dev 442s golang-github-moby-sys-dev golang-github-moby-term-dev 442s golang-github-modern-go-concurrent-dev golang-github-modern-go-reflect2-dev 442s golang-github-mohae-deepcopy-dev golang-github-montanaflynn-stats-dev 442s golang-github-morikuni-aec-dev golang-github-mrunalp-fileutils-dev 442s golang-github-mwitkow-go-conntrack-dev golang-github-ncw-swift-dev 442s golang-github-netflix-go-expect-dev golang-github-nxadm-tail-dev 442s golang-github-oklog-run-dev golang-github-oklog-ulid-dev 442s golang-github-olekukonko-tablewriter-dev golang-github-onsi-ginkgo-dev 442s golang-github-opencontainers-go-digest-dev 442s golang-github-opencontainers-image-spec-dev 442s golang-github-opencontainers-runc-dev 442s golang-github-opencontainers-selinux-dev 442s golang-github-opencontainers-specs-dev golang-github-opennota-urlesc-dev 442s golang-github-opentracing-opentracing-go-dev 442s golang-github-openzipkin-zipkin-go-dev 442s golang-github-oschwald-geoip2-golang-dev 442s golang-github-oschwald-maxminddb-golang-dev 442s golang-github-pascaldekloe-goe-dev golang-github-pbnjay-memory-dev 442s golang-github-pelletier-go-toml-dev golang-github-pelletier-go-toml.v2-dev 442s golang-github-performancecopilot-speed-dev golang-github-pierrec-lz4-dev 442s golang-github-pkg-diff-dev golang-github-pkg-errors-dev 442s golang-github-pkg-sftp-dev golang-github-pmezard-go-difflib-dev 442s golang-github-posener-complete-dev 442s golang-github-prometheus-client-golang-dev 442s golang-github-prometheus-client-model-dev 442s golang-github-prometheus-common-dev golang-github-prometheus-procfs-dev 442s golang-github-prometheus-prom2json-dev golang-github-puerkitobio-purell-dev 442s golang-github-r3labs-diff-dev golang-github-rcrowley-go-metrics-dev 442s golang-github-rivo-tview-dev golang-github-rivo-uniseg-dev 442s golang-github-robfig-cron-dev golang-github-rogpeppe-fastuuid-dev 442s golang-github-rogpeppe-go-internal-dev golang-github-rs-xid-dev 442s golang-github-rs-zerolog-dev golang-github-russross-blackfriday-v2-dev 442s golang-github-ryanuber-columnize-dev golang-github-safchain-ethtool-dev 442s golang-github-samuel-go-zookeeper-dev golang-github-sanity-io-litter-dev 442s golang-github-seccomp-libseccomp-golang-dev golang-github-sergi-go-diff-dev 442s golang-github-shopify-sarama-dev golang-github-shopspring-decimal-dev 442s golang-github-shurcool-sanitized-anchor-name-dev 442s golang-github-sirupsen-logrus-dev golang-github-slack-go-slack-dev 442s golang-github-smartystreets-assertions-dev 442s golang-github-smartystreets-goconvey-dev golang-github-soheilhy-cmux-dev 442s golang-github-spf13-afero-dev golang-github-spf13-cast-dev 442s golang-github-spf13-cobra-dev golang-github-spf13-jwalterweatherman-dev 442s golang-github-spf13-pflag-dev golang-github-spf13-viper-dev 442s golang-github-stathat-go-dev golang-github-streadway-amqp-dev 442s golang-github-stretchr-objx-dev golang-github-stretchr-testify-dev 442s golang-github-subosito-gotenv-dev golang-github-tchap-go-patricia-dev 442s golang-github-texttheater-golang-levenshtein-dev 442s golang-github-tidwall-gjson-dev golang-github-tidwall-match-dev 442s golang-github-tidwall-pretty-dev golang-github-tmc-grpc-websocket-proxy-dev 442s golang-github-toorop-go-dkim-dev golang-github-tv42-httpunix-dev 442s golang-github-ugorji-go-codec-dev golang-github-urfave-cli-dev 442s golang-github-vishvananda-netlink-dev golang-github-vishvananda-netns-dev 442s golang-github-vividcortex-gohistogram-dev golang-github-vjeantet-grok-dev 442s golang-github-vmihailenco-tagparser-dev golang-github-xdg-go-pbkdf2-dev 442s golang-github-xdg-go-scram-dev golang-github-xdg-go-stringprep-dev 442s golang-github-xeipuuv-gojsonpointer-dev 442s golang-github-xeipuuv-gojsonreference-dev 442s golang-github-xeipuuv-gojsonschema-dev golang-github-xhit-go-simple-mail-dev 442s golang-github-xiang90-probing-dev golang-github-youmark-pkcs8-dev 442s golang-github-yuin-goldmark-dev golang-github-zclconf-go-cty-debug-dev 442s golang-github-zclconf-go-cty-dev golang-glog-dev golang-go 442s golang-go-flags-dev golang-go.opencensus-dev golang-go.uber-atomic-dev 442s golang-go.uber-multierr-dev golang-go.uber-zap-dev golang-gocapability-dev 442s golang-golang-x-crypto-dev golang-golang-x-exp-dev golang-golang-x-image-dev 442s golang-golang-x-mod-dev golang-golang-x-net-dev golang-golang-x-oauth2-dev 442s golang-golang-x-oauth2-google-dev golang-golang-x-sync-dev 442s golang-golang-x-sys-dev golang-golang-x-term-dev golang-golang-x-text-dev 442s golang-golang-x-time-dev golang-golang-x-tools-dev golang-gomega-dev 442s golang-gonum-v1-gonum-dev golang-gonum-v1-plot-dev 442s golang-google-cloud-compute-metadata-dev golang-google-genproto-dev 442s golang-google-grpc-dev golang-google-protobuf-dev 442s golang-gopkg-alecthomas-kingpin.v2-dev golang-gopkg-check.v1-dev 442s golang-gopkg-cheggaaa-pb.v1-dev golang-gopkg-eapache-go-resiliency.v1-dev 442s golang-gopkg-eapache-queue.v1-dev golang-gopkg-inf.v0-dev 442s golang-gopkg-ini.v1-dev golang-gopkg-mgo.v2-dev 442s golang-gopkg-natefinch-lumberjack.v2-dev golang-gopkg-tomb.v1-dev 442s golang-gopkg-tomb.v2-dev golang-gopkg-vmihailenco-msgpack.v2-dev 442s golang-gopkg-yaml.v2-dev golang-gopkg-yaml.v3-dev golang-k8s-sigs-yaml-dev 442s golang-mongodb-mongo-driver-dev golang-opentelemetry-otel-dev 442s golang-protobuf-extensions-dev golang-src golang-uber-goleak-dev 442s intltool-debian libarchive-zip-perl libasan8 libatomic1 libbtrfs-dev 442s libbtrfs0t64 libcc1-0 libdebhelper-perl libfile-stripnondeterminism-perl 442s libgcc-13-dev libgomp1 libisl23 libitm1 liblsan0 libmpc3 libpkgconf3 442s libprotobuf-dev libprotobuf-lite32t64 libprotobuf32t64 libquadmath0 442s libsasl2-dev libseccomp-dev libsqlite3-dev libssl-dev libstdc++-13-dev 442s libsystemd-dev libtool libtsan2 libubsan1 libzstd-dev m4 pkg-config pkgconf 442s pkgconf-bin po-debconf zlib1g-dev 442s Suggested packages: 442s autoconf-archive gnu-standards autoconf-doc cpp-doc gcc-13-locales 442s cpp-13-doc dh-make gcc-13-doc gcc-multilib manpages-dev flex bison gdb 442s gcc-doc gdb-powerpc64le-linux-gnu gettext-doc libasprintf-dev 442s libgettextpo-dev bzr | brz git mercurial subversion mockgen 442s golang-google-appengine-dev seccomp sqlite3-doc libssl-doc libstdc++-13-doc 442s libtool-doc gfortran | fortran95-compiler gcj-jdk m4-doc libmail-box-perl 442s Recommended packages: 442s gogoprotobuf libarchive-cpio-perl libltdl-dev libmail-sendmail-perl 443s The following NEW packages will be installed: 443s autoconf automake autopkgtest-satdep autopoint autotools-dev build-essential 443s cpp cpp-13 cpp-13-powerpc64le-linux-gnu cpp-powerpc64le-linux-gnu crowdsec 443s debhelper debugedit dh-autoreconf dh-golang dh-strip-nondeterminism dwz g++ 443s g++-13 g++-13-powerpc64le-linux-gnu g++-powerpc64le-linux-gnu gcc gcc-13 443s gcc-13-base gcc-13-powerpc64le-linux-gnu gcc-powerpc64le-linux-gnu gettext 443s golang-1.22-go golang-1.22-src golang-any golang-ariga-atlas-dev 443s golang-dbus-dev golang-entgo-ent-dev golang-etcd-server-dev 443s golang-github-agext-levenshtein-dev golang-github-ajstarks-svgo-dev 443s golang-github-alecaivazis-survey-dev golang-github-alecthomas-units-dev 443s golang-github-alexflint-go-filemutex-dev 443s golang-github-alexliesenfeld-health-dev golang-github-antlr-antlr4-dev 443s golang-github-antonmedv-expr-dev golang-github-apparentlymart-go-dump-dev 443s golang-github-apparentlymart-go-textseg-dev golang-github-appc-cni-dev 443s golang-github-appleboy-gin-jwt-dev golang-github-appleboy-gofight-dev 443s golang-github-aquasecurity-table-dev golang-github-armon-circbuf-dev 443s golang-github-armon-go-metrics-dev golang-github-armon-go-radix-dev 443s golang-github-asaskevich-govalidator-dev golang-github-aws-aws-sdk-go-dev 443s golang-github-beevik-etree-dev golang-github-benbjohnson-clock-dev 443s golang-github-beorn7-perks-dev golang-github-bgentry-speakeasy-dev 443s golang-github-blackfireio-osinfo-dev golang-github-buger-jsonparser-dev 443s golang-github-bugsnag-bugsnag-go-dev golang-github-bugsnag-panicwrap-dev 443s golang-github-burntsushi-toml-dev golang-github-c-robinson-iplib-dev 443s golang-github-casbin-casbin-dev golang-github-casbin-govaluate-dev 443s golang-github-cespare-xxhash-dev 443s golang-github-checkpoint-restore-go-criu-dev 443s golang-github-chzyer-readline-dev golang-github-cilium-ebpf-dev 443s golang-github-circonus-labs-circonus-gometrics-dev 443s golang-github-circonus-labs-circonusllhist-dev 443s golang-github-cockroachdb-datadriven-dev 443s golang-github-confluentinc-bincover-dev golang-github-containerd-btrfs-dev 443s golang-github-containerd-cgroups-dev golang-github-containerd-console-dev 443s golang-github-containerd-containerd-dev 443s golang-github-containerd-continuity-dev golang-github-containerd-fifo-dev 443s golang-github-containerd-go-cni-dev golang-github-containerd-go-runc-dev 443s golang-github-containerd-ttrpc-dev golang-github-containerd-typeurl-dev 443s golang-github-containernetworking-plugins-dev golang-github-coreos-bbolt-dev 443s golang-github-coreos-go-iptables-dev golang-github-coreos-go-semver-dev 443s golang-github-coreos-go-systemd-dev golang-github-coreos-pkg-dev 443s golang-github-cpuguy83-go-md2man-v2-dev golang-github-creack-pty-dev 443s golang-github-crowdsecurity-crowdsec-dev 443s golang-github-crowdsecurity-dlog-dev golang-github-crowdsecurity-grokky-dev 443s golang-github-crowdsecurity-machineid-dev 443s golang-github-cyphar-filepath-securejoin-dev 443s golang-github-data-dog-go-sqlmock-dev golang-github-datadog-datadog-go-dev 443s golang-github-datadog-zstd-dev golang-github-davecgh-go-spew-dev 443s golang-github-deckarep-golang-set-dev golang-github-dghubble-sling-dev 443s golang-github-docker-distribution-dev 443s golang-github-docker-docker-credential-helpers-dev 443s golang-github-docker-docker-dev golang-github-docker-go-connections-dev 443s golang-github-docker-go-events-dev golang-github-docker-go-metrics-dev 443s golang-github-docker-go-units-dev golang-github-docker-libkv-dev 443s golang-github-docker-libtrust-dev golang-github-dustin-go-humanize-dev 443s golang-github-eapache-go-xerial-snappy-dev golang-github-edsrzf-mmap-go-dev 443s golang-github-enescakir-emoji-dev golang-github-fatih-color-dev 443s golang-github-felixge-httpsnoop-dev golang-github-fogleman-gg-dev 443s golang-github-fsnotify-fsnotify-dev golang-github-garyburd-redigo-dev 443s golang-github-gdamore-encoding-dev golang-github-gdamore-tcell-dev 443s golang-github-gdamore-tcell.v2-dev golang-github-ghodss-yaml-dev 443s golang-github-gin-contrib-sse-dev golang-github-gin-gonic-gin-dev 443s golang-github-go-co-op-gocron-dev golang-github-go-kit-kit-dev 443s golang-github-go-kit-log-dev golang-github-go-logfmt-logfmt-dev 443s golang-github-go-logr-logr-dev golang-github-go-logr-stdr-dev 443s golang-github-go-openapi-analysis-dev golang-github-go-openapi-errors-dev 443s golang-github-go-openapi-inflect-dev 443s golang-github-go-openapi-jsonpointer-dev 443s golang-github-go-openapi-jsonreference-dev 443s golang-github-go-openapi-loads-dev golang-github-go-openapi-spec-dev 443s golang-github-go-openapi-strfmt-dev golang-github-go-openapi-swag-dev 443s golang-github-go-openapi-validate-dev 443s golang-github-go-playground-locales-dev 443s golang-github-go-playground-universal-translator-dev 443s golang-github-go-playground-validator-v10-dev 443s golang-github-go-sql-driver-mysql-dev golang-github-go-stack-stack-dev 443s golang-github-go-test-deep-dev golang-github-goccmack-gocc-dev 443s golang-github-gofrs-uuid-dev golang-github-gogo-googleapis-dev 443s golang-github-gogo-protobuf-dev golang-github-golang-freetype-dev 443s golang-github-golang-groupcache-dev golang-github-golang-jwt-jwt-dev 443s golang-github-golang-mock-dev golang-github-golang-protobuf-1-3-dev 443s golang-github-golang-snappy-dev golang-github-google-btree-dev 443s golang-github-google-go-cmp-dev golang-github-google-go-querystring-dev 443s golang-github-google-uuid-dev golang-github-goombaio-namegenerator-dev 443s golang-github-gorilla-handlers-dev golang-github-gorilla-mux-dev 443s golang-github-gorilla-securecookie-dev golang-github-gorilla-sessions-dev 443s golang-github-gorilla-websocket-dev 443s golang-github-gotestyourself-gotest.tools-dev 443s golang-github-grpc-ecosystem-go-grpc-middleware-dev 443s golang-github-grpc-ecosystem-go-grpc-prometheus-dev 443s golang-github-grpc-ecosystem-grpc-gateway-dev 443s golang-github-hashicorp-errwrap-dev golang-github-hashicorp-go-cleanhttp-dev 443s golang-github-hashicorp-go-hclog-dev 443s golang-github-hashicorp-go-immutable-radix-dev 443s golang-github-hashicorp-go-msgpack-dev 443s golang-github-hashicorp-go-multierror-dev 443s golang-github-hashicorp-go-plugin-dev 443s golang-github-hashicorp-go-retryablehttp-dev 443s golang-github-hashicorp-go-sockaddr-dev 443s golang-github-hashicorp-go-syslog-dev golang-github-hashicorp-go-uuid-dev 443s golang-github-hashicorp-go-version-dev 443s golang-github-hashicorp-golang-lru-dev golang-github-hashicorp-hcl-dev 443s golang-github-hashicorp-hcl-v2-dev golang-github-hashicorp-logutils-dev 443s golang-github-hashicorp-mdns-dev golang-github-hashicorp-memberlist-dev 443s golang-github-hashicorp-serf-dev golang-github-hashicorp-yamux-dev 443s golang-github-hdrhistogram-hdrhistogram-go-dev 443s golang-github-hinshun-vt10x-dev golang-github-huandu-xstrings-dev 443s golang-github-imdario-mergo-dev golang-github-inconshreveable-log15-dev 443s golang-github-influxdata-influxdb1-client-dev 443s golang-github-intel-goresctrl-dev golang-github-ishidawataru-sctp-dev 443s golang-github-ivanpirog-coloredcobra-dev 443s golang-github-jackc-chunkreader-v2-dev golang-github-jackc-pgconn-dev 443s golang-github-jackc-pgio-dev golang-github-jackc-pgmock-dev 443s golang-github-jackc-pgpassfile-dev golang-github-jackc-pgproto3-v2-dev 443s golang-github-jackc-pgservicefile-dev golang-github-jackc-pgtype-dev 443s golang-github-jackc-pgx-v4-dev golang-github-jackc-puddle-dev 443s golang-github-jacobsa-oglematchers-dev golang-github-jarcoal-httpmock-dev 443s golang-github-jcmturner-aescts.v2-dev 443s golang-github-jcmturner-dnsutils.v2-dev golang-github-jcmturner-gofork-dev 443s golang-github-jcmturner-goidentity.v6-dev 443s golang-github-jcmturner-gokrb5.v8-dev golang-github-jcmturner-rpc.v2-dev 443s golang-github-jessevdk-go-flags-dev golang-github-jmespath-go-jmespath-dev 443s golang-github-jonboulle-clockwork-dev golang-github-josharian-intern-dev 443s golang-github-jpillora-backoff-dev golang-github-json-iterator-go-dev 443s golang-github-jszwec-csvutil-dev golang-github-jtolds-gls-dev 443s golang-github-julienschmidt-httprouter-dev 443s golang-github-jung-kurt-gofpdf-dev golang-github-kballard-go-shellquote-dev 443s golang-github-klauspost-compress-dev golang-github-klauspost-crc32-dev 443s golang-github-kr-fs-dev golang-github-kr-pretty-dev 443s golang-github-kr-text-dev golang-github-kylelemons-godebug-dev 443s golang-github-leodido-go-urn-dev golang-github-lib-pq-dev 443s golang-github-lucasb-eyer-go-colorful-dev 443s golang-github-magiconair-properties-dev golang-github-mailru-easyjson-dev 443s golang-github-manifoldco-promptui-dev golang-github-masterminds-goutils-dev 443s golang-github-masterminds-semver-dev golang-github-masterminds-sprig-dev 443s golang-github-mattn-go-colorable-dev golang-github-mattn-go-isatty-dev 443s golang-github-mattn-go-runewidth-dev golang-github-mattn-go-sqlite3-dev 443s golang-github-maxatome-go-testdeep-dev golang-github-mgutz-ansi-dev 443s golang-github-miekg-dns-dev golang-github-mitchellh-cli-dev 443s golang-github-mitchellh-copystructure-dev 443s golang-github-mitchellh-go-homedir-dev 443s golang-github-mitchellh-go-testing-interface-dev 443s golang-github-mitchellh-go-wordwrap-dev 443s golang-github-mitchellh-mapstructure-dev 443s golang-github-mitchellh-reflectwalk-dev golang-github-moby-locker-dev 443s golang-github-moby-sys-dev golang-github-moby-term-dev 443s golang-github-modern-go-concurrent-dev golang-github-modern-go-reflect2-dev 443s golang-github-mohae-deepcopy-dev golang-github-montanaflynn-stats-dev 443s golang-github-morikuni-aec-dev golang-github-mrunalp-fileutils-dev 443s golang-github-mwitkow-go-conntrack-dev golang-github-ncw-swift-dev 443s golang-github-netflix-go-expect-dev golang-github-nxadm-tail-dev 443s golang-github-oklog-run-dev golang-github-oklog-ulid-dev 443s golang-github-olekukonko-tablewriter-dev golang-github-onsi-ginkgo-dev 443s golang-github-opencontainers-go-digest-dev 443s golang-github-opencontainers-image-spec-dev 443s golang-github-opencontainers-runc-dev 443s golang-github-opencontainers-selinux-dev 443s golang-github-opencontainers-specs-dev golang-github-opennota-urlesc-dev 443s golang-github-opentracing-opentracing-go-dev 443s golang-github-openzipkin-zipkin-go-dev 443s golang-github-oschwald-geoip2-golang-dev 443s golang-github-oschwald-maxminddb-golang-dev 443s golang-github-pascaldekloe-goe-dev golang-github-pbnjay-memory-dev 443s golang-github-pelletier-go-toml-dev golang-github-pelletier-go-toml.v2-dev 443s golang-github-performancecopilot-speed-dev golang-github-pierrec-lz4-dev 443s golang-github-pkg-diff-dev golang-github-pkg-errors-dev 443s golang-github-pkg-sftp-dev golang-github-pmezard-go-difflib-dev 443s golang-github-posener-complete-dev 443s golang-github-prometheus-client-golang-dev 443s golang-github-prometheus-client-model-dev 443s golang-github-prometheus-common-dev golang-github-prometheus-procfs-dev 443s golang-github-prometheus-prom2json-dev golang-github-puerkitobio-purell-dev 443s golang-github-r3labs-diff-dev golang-github-rcrowley-go-metrics-dev 443s golang-github-rivo-tview-dev golang-github-rivo-uniseg-dev 443s golang-github-robfig-cron-dev golang-github-rogpeppe-fastuuid-dev 443s golang-github-rogpeppe-go-internal-dev golang-github-rs-xid-dev 443s golang-github-rs-zerolog-dev golang-github-russross-blackfriday-v2-dev 443s golang-github-ryanuber-columnize-dev golang-github-safchain-ethtool-dev 443s golang-github-samuel-go-zookeeper-dev golang-github-sanity-io-litter-dev 443s golang-github-seccomp-libseccomp-golang-dev golang-github-sergi-go-diff-dev 443s golang-github-shopify-sarama-dev golang-github-shopspring-decimal-dev 443s golang-github-shurcool-sanitized-anchor-name-dev 443s golang-github-sirupsen-logrus-dev golang-github-slack-go-slack-dev 443s golang-github-smartystreets-assertions-dev 443s golang-github-smartystreets-goconvey-dev golang-github-soheilhy-cmux-dev 443s golang-github-spf13-afero-dev golang-github-spf13-cast-dev 443s golang-github-spf13-cobra-dev golang-github-spf13-jwalterweatherman-dev 443s golang-github-spf13-pflag-dev golang-github-spf13-viper-dev 443s golang-github-stathat-go-dev golang-github-streadway-amqp-dev 443s golang-github-stretchr-objx-dev golang-github-stretchr-testify-dev 443s golang-github-subosito-gotenv-dev golang-github-tchap-go-patricia-dev 443s golang-github-texttheater-golang-levenshtein-dev 443s golang-github-tidwall-gjson-dev golang-github-tidwall-match-dev 443s golang-github-tidwall-pretty-dev golang-github-tmc-grpc-websocket-proxy-dev 443s golang-github-toorop-go-dkim-dev golang-github-tv42-httpunix-dev 443s golang-github-ugorji-go-codec-dev golang-github-urfave-cli-dev 443s golang-github-vishvananda-netlink-dev golang-github-vishvananda-netns-dev 443s golang-github-vividcortex-gohistogram-dev golang-github-vjeantet-grok-dev 443s golang-github-vmihailenco-tagparser-dev golang-github-xdg-go-pbkdf2-dev 443s golang-github-xdg-go-scram-dev golang-github-xdg-go-stringprep-dev 443s golang-github-xeipuuv-gojsonpointer-dev 443s golang-github-xeipuuv-gojsonreference-dev 443s golang-github-xeipuuv-gojsonschema-dev golang-github-xhit-go-simple-mail-dev 443s golang-github-xiang90-probing-dev golang-github-youmark-pkcs8-dev 443s golang-github-yuin-goldmark-dev golang-github-zclconf-go-cty-debug-dev 443s golang-github-zclconf-go-cty-dev golang-glog-dev golang-go 443s golang-go-flags-dev golang-go.opencensus-dev golang-go.uber-atomic-dev 443s golang-go.uber-multierr-dev golang-go.uber-zap-dev golang-gocapability-dev 443s golang-golang-x-crypto-dev golang-golang-x-exp-dev golang-golang-x-image-dev 443s golang-golang-x-mod-dev golang-golang-x-net-dev golang-golang-x-oauth2-dev 443s golang-golang-x-oauth2-google-dev golang-golang-x-sync-dev 443s golang-golang-x-sys-dev golang-golang-x-term-dev golang-golang-x-text-dev 443s golang-golang-x-time-dev golang-golang-x-tools-dev golang-gomega-dev 443s golang-gonum-v1-gonum-dev golang-gonum-v1-plot-dev 443s golang-google-cloud-compute-metadata-dev golang-google-genproto-dev 443s golang-google-grpc-dev golang-google-protobuf-dev 443s golang-gopkg-alecthomas-kingpin.v2-dev golang-gopkg-check.v1-dev 443s golang-gopkg-cheggaaa-pb.v1-dev golang-gopkg-eapache-go-resiliency.v1-dev 443s golang-gopkg-eapache-queue.v1-dev golang-gopkg-inf.v0-dev 443s golang-gopkg-ini.v1-dev golang-gopkg-mgo.v2-dev 443s golang-gopkg-natefinch-lumberjack.v2-dev golang-gopkg-tomb.v1-dev 443s golang-gopkg-tomb.v2-dev golang-gopkg-vmihailenco-msgpack.v2-dev 443s golang-gopkg-yaml.v2-dev golang-gopkg-yaml.v3-dev golang-k8s-sigs-yaml-dev 443s golang-mongodb-mongo-driver-dev golang-opentelemetry-otel-dev 443s golang-protobuf-extensions-dev golang-src golang-uber-goleak-dev 443s intltool-debian libarchive-zip-perl libasan8 libatomic1 libbtrfs-dev 443s libbtrfs0t64 libcc1-0 libdebhelper-perl libfile-stripnondeterminism-perl 443s libgcc-13-dev libgomp1 libisl23 libitm1 liblsan0 libmpc3 libpkgconf3 443s libprotobuf-dev libprotobuf-lite32t64 libprotobuf32t64 libquadmath0 443s libsasl2-dev libseccomp-dev libsqlite3-dev libssl-dev libstdc++-13-dev 443s libsystemd-dev libtool libtsan2 libubsan1 libzstd-dev m4 pkg-config pkgconf 443s pkgconf-bin po-debconf zlib1g-dev 443s 0 upgraded, 449 newly installed, 0 to remove and 0 not upgraded. 443s Need to get 271 MB/271 MB of archives. 443s After this operation, 1376 MB of additional disk space will be used. 443s Get:1 /tmp/autopkgtest.qHrPfc/1-autopkgtest-satdep.deb autopkgtest-satdep ppc64el 0 [1452 B] 443s Get:2 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-golang-x-sys-dev all 0.20.0-1 [456 kB] 443s Get:3 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-sirupsen-logrus-dev all 1.9.0-1 [43.8 kB] 443s Get:4 http://ftpmaster.internal/ubuntu oracular/main ppc64el m4 ppc64el 1.4.19-4build1 [278 kB] 443s Get:5 http://ftpmaster.internal/ubuntu oracular/main ppc64el autoconf all 2.71-3 [339 kB] 443s Get:6 http://ftpmaster.internal/ubuntu oracular/main ppc64el autotools-dev all 20220109.1 [44.9 kB] 443s Get:7 http://ftpmaster.internal/ubuntu oracular/main ppc64el automake all 1:1.16.5-1.3ubuntu1 [558 kB] 443s Get:8 http://ftpmaster.internal/ubuntu oracular/main ppc64el autopoint all 0.22.5-1 [616 kB] 443s Get:9 http://ftpmaster.internal/ubuntu oracular/main ppc64el gcc-13-base ppc64el 13.2.0-23ubuntu4 [49.0 kB] 443s Get:10 http://ftpmaster.internal/ubuntu oracular/main ppc64el libisl23 ppc64el 0.26-3build1 [886 kB] 444s Get:11 http://ftpmaster.internal/ubuntu oracular/main ppc64el libmpc3 ppc64el 1.3.1-1build1 [62.1 kB] 444s Get:12 http://ftpmaster.internal/ubuntu oracular/main ppc64el cpp-13-powerpc64le-linux-gnu ppc64el 13.2.0-23ubuntu4 [10.7 MB] 444s Get:13 http://ftpmaster.internal/ubuntu oracular/main ppc64el cpp-13 ppc64el 13.2.0-23ubuntu4 [1038 B] 444s Get:14 http://ftpmaster.internal/ubuntu oracular/main ppc64el cpp-powerpc64le-linux-gnu ppc64el 4:13.2.0-7ubuntu1 [5330 B] 444s Get:15 http://ftpmaster.internal/ubuntu oracular/main ppc64el cpp ppc64el 4:13.2.0-7ubuntu1 [22.5 kB] 444s Get:16 http://ftpmaster.internal/ubuntu oracular/main ppc64el libcc1-0 ppc64el 14.1.0-1ubuntu1 [48.1 kB] 444s Get:17 http://ftpmaster.internal/ubuntu oracular/main ppc64el libgomp1 ppc64el 14.1.0-1ubuntu1 [161 kB] 444s Get:18 http://ftpmaster.internal/ubuntu oracular/main ppc64el libitm1 ppc64el 14.1.0-1ubuntu1 [32.4 kB] 444s Get:19 http://ftpmaster.internal/ubuntu oracular/main ppc64el libatomic1 ppc64el 14.1.0-1ubuntu1 [10.7 kB] 444s Get:20 http://ftpmaster.internal/ubuntu oracular/main ppc64el libasan8 ppc64el 14.1.0-1ubuntu1 [2971 kB] 445s Get:21 http://ftpmaster.internal/ubuntu oracular/main ppc64el liblsan0 ppc64el 14.1.0-1ubuntu1 [1328 kB] 445s Get:22 http://ftpmaster.internal/ubuntu oracular/main ppc64el libtsan2 ppc64el 14.1.0-1ubuntu1 [2708 kB] 445s Get:23 http://ftpmaster.internal/ubuntu oracular/main ppc64el libubsan1 ppc64el 14.1.0-1ubuntu1 [1196 kB] 445s Get:24 http://ftpmaster.internal/ubuntu oracular/main ppc64el libquadmath0 ppc64el 14.1.0-1ubuntu1 [158 kB] 445s Get:25 http://ftpmaster.internal/ubuntu oracular/main ppc64el libgcc-13-dev ppc64el 13.2.0-23ubuntu4 [1580 kB] 445s Get:26 http://ftpmaster.internal/ubuntu oracular/main ppc64el gcc-13-powerpc64le-linux-gnu ppc64el 13.2.0-23ubuntu4 [20.6 MB] 446s Get:27 http://ftpmaster.internal/ubuntu oracular/main ppc64el gcc-13 ppc64el 13.2.0-23ubuntu4 [482 kB] 446s Get:28 http://ftpmaster.internal/ubuntu oracular/main ppc64el gcc-powerpc64le-linux-gnu ppc64el 4:13.2.0-7ubuntu1 [1224 B] 446s Get:29 http://ftpmaster.internal/ubuntu oracular/main ppc64el gcc ppc64el 4:13.2.0-7ubuntu1 [5022 B] 446s Get:30 http://ftpmaster.internal/ubuntu oracular/main ppc64el libstdc++-13-dev ppc64el 13.2.0-23ubuntu4 [2512 kB] 446s Get:31 http://ftpmaster.internal/ubuntu oracular/main ppc64el g++-13-powerpc64le-linux-gnu ppc64el 13.2.0-23ubuntu4 [12.2 MB] 446s Get:32 http://ftpmaster.internal/ubuntu oracular/main ppc64el g++-13 ppc64el 13.2.0-23ubuntu4 [14.5 kB] 446s Get:33 http://ftpmaster.internal/ubuntu oracular/main ppc64el g++-powerpc64le-linux-gnu ppc64el 4:13.2.0-7ubuntu1 [968 B] 446s Get:34 http://ftpmaster.internal/ubuntu oracular/main ppc64el g++ ppc64el 4:13.2.0-7ubuntu1 [1086 B] 446s Get:35 http://ftpmaster.internal/ubuntu oracular/main ppc64el build-essential ppc64el 12.10ubuntu1 [4936 B] 446s Get:36 http://ftpmaster.internal/ubuntu oracular/universe ppc64el crowdsec ppc64el 1.4.6-7 [31.7 MB] 447s Get:37 http://ftpmaster.internal/ubuntu oracular/main ppc64el libdebhelper-perl all 13.16ubuntu2 [92.9 kB] 447s Get:38 http://ftpmaster.internal/ubuntu oracular/main ppc64el libtool all 2.4.7-7build1 [166 kB] 447s Get:39 http://ftpmaster.internal/ubuntu oracular/main ppc64el dh-autoreconf all 20 [16.1 kB] 447s Get:40 http://ftpmaster.internal/ubuntu oracular/main ppc64el libarchive-zip-perl all 1.68-1 [90.2 kB] 447s Get:41 http://ftpmaster.internal/ubuntu oracular/main ppc64el libfile-stripnondeterminism-perl all 1.14.0-1 [20.1 kB] 447s Get:42 http://ftpmaster.internal/ubuntu oracular/main ppc64el dh-strip-nondeterminism all 1.14.0-1 [5058 B] 447s Get:43 http://ftpmaster.internal/ubuntu oracular/main ppc64el debugedit ppc64el 1:5.0-6 [51.0 kB] 447s Get:44 http://ftpmaster.internal/ubuntu oracular/main ppc64el dwz ppc64el 0.15-1build6 [142 kB] 447s Get:45 http://ftpmaster.internal/ubuntu oracular/main ppc64el gettext ppc64el 0.22.5-1 [1074 kB] 447s Get:46 http://ftpmaster.internal/ubuntu oracular/main ppc64el intltool-debian all 0.35.0+20060710.6 [23.2 kB] 447s Get:47 http://ftpmaster.internal/ubuntu oracular/main ppc64el po-debconf all 1.0.21+nmu1 [233 kB] 447s Get:48 http://ftpmaster.internal/ubuntu oracular/main ppc64el debhelper all 13.16ubuntu2 [869 kB] 447s Get:49 http://ftpmaster.internal/ubuntu oracular/main ppc64el golang-1.22-src all 1.22.5-1 [19.7 MB] 448s Get:50 http://ftpmaster.internal/ubuntu oracular/main ppc64el golang-1.22-go ppc64el 1.22.5-1 [23.5 MB] 448s Get:51 http://ftpmaster.internal/ubuntu oracular/main ppc64el golang-src all 2:1.22~3 [5036 B] 448s Get:52 http://ftpmaster.internal/ubuntu oracular/main ppc64el golang-go ppc64el 2:1.22~3 [43.9 kB] 448s Get:53 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-any ppc64el 2:1.22~3 [2842 B] 448s Get:54 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-golang-x-exp-dev all 0.0~git20231006.7918f67-1 [109 kB] 448s Get:55 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-antlr-antlr4-dev all 4.11.1+ds-2 [99.9 kB] 448s Get:56 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-apparentlymart-go-textseg-dev all 13.0.0-1 [55.3 kB] 448s Get:57 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-data-dog-go-sqlmock-dev all 1.4.1-1 [28.4 kB] 448s Get:58 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-mattn-go-isatty-dev all 0.0.20-1 [6204 B] 448s Get:59 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-mattn-go-colorable-dev all 0.1.13-1 [10.3 kB] 448s Get:60 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-fatih-color-dev all 1.16.0-1 [14.2 kB] 448s Get:61 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-go-openapi-inflect-dev all 0.19.0-3 [10.2 kB] 448s Get:62 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-go-sql-driver-mysql-dev all 1.7.1-2 [71.8 kB] 448s Get:63 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-agext-levenshtein-dev all 1.2.3-2 [9776 B] 448s Get:64 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-apparentlymart-go-dump-dev all 0.0~git20190214.042adf3-3 [3380 B] 448s Get:65 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-davecgh-go-spew-dev all 1.1.1-3 [31.1 kB] 449s Get:66 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-go-test-deep-dev all 1.0.8-1 [11.0 kB] 449s Get:67 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-google-go-cmp-dev all 0.6.0-1 [89.8 kB] 449s Get:68 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-kylelemons-godebug-dev all 1.1.0-2 [14.9 kB] 449s Get:69 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-mitchellh-go-wordwrap-dev all 1.0.1-2 [4620 B] 449s Get:70 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-sergi-go-diff-dev all 1.2.0-2 [840 kB] 449s Get:71 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-spf13-pflag-dev all 1.0.6~git20210604-d5e0c0615ace-1 [43.6 kB] 449s Get:72 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-golang-x-text-dev all 0.15.0-1 [4648 kB] 449s Get:73 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-vmihailenco-tagparser-dev all 0.1.1-4 [4656 B] 449s Get:74 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-gopkg-vmihailenco-msgpack.v2-dev all 4.3.1-2 [26.6 kB] 449s Get:75 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-zclconf-go-cty-dev all 1.12.1-1 [169 kB] 449s Get:76 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-zclconf-go-cty-debug-dev all 0.0~git20191215.b22d67c-2 [8780 B] 449s Get:77 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-golang-x-term-dev all 0.20.0-1 [14.6 kB] 449s Get:78 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-golang-x-crypto-dev all 1:0.23.0-1 [1734 kB] 449s Get:79 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-creack-pty-dev all 1.1.21-1 [14.8 kB] 449s Get:80 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-kr-text-dev all 0.2.0-2 [10.3 kB] 449s Get:81 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-golang-x-mod-dev all 0.17.0-1 [105 kB] 449s Get:82 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-yuin-goldmark-dev all 1.7.1-1 [118 kB] 449s Get:83 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-golang-x-net-dev all 1:0.25.0+dfsg-1 [934 kB] 449s Get:84 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-golang-x-sync-dev all 0.7.0-1 [19.5 kB] 449s Get:85 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-golang-x-tools-dev all 1:0.18.0+ds-1 [1550 kB] 449s Get:86 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-rogpeppe-go-internal-dev all 1.12.0-3 [105 kB] 449s Get:87 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-kr-pretty-dev all 0.3.1-1 [12.1 kB] 449s Get:88 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-hashicorp-hcl-v2-dev all 2.14.1-2 [237 kB] 449s Get:89 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-chzyer-readline-dev all 1.4.39.g2972be2-3 [30.2 kB] 449s Get:90 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-manifoldco-promptui-dev all 0.9.0-1 [21.8 kB] 449s Get:91 http://ftpmaster.internal/ubuntu oracular/main ppc64el libsqlite3-dev ppc64el 3.46.0-1 [1031 kB] 449s Get:92 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-mattn-go-sqlite3-dev ppc64el 1.14.19~ds1-1 [85.5 kB] 449s Get:93 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-mitchellh-go-homedir-dev all 1.1.0-1 [5208 B] 449s Get:94 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-rivo-uniseg-dev all 0.4.7-1 [258 kB] 449s Get:95 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-mattn-go-runewidth-dev all 0.0.15-2 [17.2 kB] 449s Get:96 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-olekukonko-tablewriter-dev all 0.0.5-2 [20.6 kB] 449s Get:97 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-pkg-diff-dev all 0.0~git20210226.20ebb0f-1 [92.2 kB] 449s Get:98 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-pmezard-go-difflib-dev all 1.0.0-3 [12.4 kB] 449s Get:99 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-shurcool-sanitized-anchor-name-dev all 1.0.0-3 [3590 B] 449s Get:100 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-russross-blackfriday-v2-dev all 2.1.0-1 [79.6 kB] 449s Get:101 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-cpuguy83-go-md2man-v2-dev all 2.0.4-1 [11.0 kB] 449s Get:102 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-fsnotify-fsnotify-dev all 1.7.0-1 [39.1 kB] 449s Get:103 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-hashicorp-hcl-dev all 1.0.0-1.1 [58.9 kB] 449s Get:104 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-magiconair-properties-dev all 1.8.7-1 [27.3 kB] 449s Get:105 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-mitchellh-mapstructure-dev all 1.5.0+git20231216.8508981-1 [28.3 kB] 449s Get:106 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-burntsushi-toml-dev all 1.3.2-2 [115 kB] 449s Get:107 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-gopkg-yaml.v2-dev all 2.4.0-4 [62.6 kB] 450s Get:108 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-pelletier-go-toml-dev all 1.9.5-1build1 [79.6 kB] 450s Get:109 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-pelletier-go-toml.v2-dev all 2.2.1-1 [877 kB] 450s Get:110 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-kr-fs-dev all 0.1.0-2 [6344 B] 450s Get:111 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-pkg-sftp-dev all 1.13.6-1 [104 kB] 450s Get:112 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-spf13-afero-dev all 1.11.0-1 [59.6 kB] 450s Get:113 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-spf13-cast-dev all 1.6.0-1 [14.3 kB] 450s Get:114 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-stretchr-objx-dev all 0.5.2-1 [26.5 kB] 450s Get:115 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-gopkg-yaml.v3-dev all 3.0.1-3 [76.1 kB] 450s Get:116 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-stretchr-testify-dev all 1.9.0-1 [75.6 kB] 450s Get:117 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-spf13-jwalterweatherman-dev all 1.1.0+really1.1.0-2 [6828 B] 450s Get:118 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-subosito-gotenv-dev all 1.3.0-1 [8808 B] 450s Get:119 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-gopkg-ini.v1-dev all 1.67.0-1 [40.8 kB] 450s Get:120 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-spf13-viper-dev all 1.12.0-1 [71.0 kB] 450s Get:121 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-spf13-cobra-dev all 1.8.0-1 [74.5 kB] 450s Get:122 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-gorilla-securecookie-dev all 1.1.2-1 [14.3 kB] 450s Get:123 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-gorilla-sessions-dev all 1.2.1-1 [13.1 kB] 450s Get:124 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-hashicorp-go-uuid-dev all 1.0.3-1 [8752 B] 450s Get:125 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-jcmturner-aescts.v2-dev all 2.0.0-2 [4814 B] 450s Get:126 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-jcmturner-dnsutils.v2-dev all 2.0.0-2 [3804 B] 450s Get:127 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-jcmturner-gofork-dev all 1.0.0-4 [25.8 kB] 450s Get:128 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-jcmturner-goidentity.v6-dev all 6.0.1-2 [3668 B] 450s Get:129 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-jcmturner-rpc.v2-dev all 2.0.3-2 [25.4 kB] 450s Get:130 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-jcmturner-gokrb5.v8-dev all 8.4.3-2 [123 kB] 450s Get:131 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-lib-pq-dev all 1.10.9-2 [89.1 kB] 450s Get:132 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-ariga-atlas-dev all 0.7.2-2 [184 kB] 450s Get:133 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-google-uuid-dev all 1.6.0-1 [20.4 kB] 450s Get:134 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-modern-go-concurrent-dev all 1.0.3-1.1 [4708 B] 450s Get:135 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-modern-go-reflect2-dev all 1.0.2-2 [11.0 kB] 450s Get:136 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-json-iterator-go-dev all 1.1.12-2 [63.9 kB] 450s Get:137 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-jessevdk-go-flags-dev all 1.4.0-6 [49.2 kB] 450s Get:138 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-go-flags-dev all 1.4.0-6 [1874 B] 450s Get:139 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-golang-protobuf-1-3-dev all 1.3.5-4build1 [241 kB] 450s Get:140 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-golang-groupcache-dev all 0.0~git20210331.41bb18b-1 [23.5 kB] 450s Get:141 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-glog-dev all 1.1.2-1 [26.0 kB] 450s Get:142 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-golang-x-oauth2-dev all 0.15.0-1 [38.8 kB] 450s Get:143 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-google-cloud-compute-metadata-dev all 0.56.0-3 [17.4 kB] 450s Get:144 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-golang-x-oauth2-google-dev all 0.15.0-1 [46.8 kB] 450s Get:145 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-google-genproto-dev all 0.0~git20200413.b5235f6-3 [4198 kB] 450s Get:146 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-google-grpc-dev all 1.38.0+really1.33.3-1build1 [544 kB] 450s Get:147 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-go.opencensus-dev all 0.24.0-1 [136 kB] 450s Get:148 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-gorilla-websocket-dev all 1.5.1-1 [64.0 kB] 450s Get:149 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-entgo-ent-dev all 0.11.3-4ubuntu1 [835 kB] 450s Get:150 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-ajstarks-svgo-dev all 2012-01-27-3 [12.9 kB] 450s Get:151 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-hinshun-vt10x-dev all 0.0~git20220301.5011da4-1 [15.0 kB] 450s Get:152 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-kballard-go-shellquote-dev all 0.0~git20180428.95032a8-2 [6462 B] 450s Get:153 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-mgutz-ansi-dev all 0.0~git20200706.d51e80e-1 [6018 B] 450s Get:154 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-netflix-go-expect-dev all 0.0~git20220104.73e0943-1 [12.2 kB] 450s Get:155 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-alecaivazis-survey-dev all 2.3.7-1 [45.8 kB] 450s Get:156 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-alexflint-go-filemutex-dev all 1.2.0-1 [5756 B] 450s Get:157 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-alexliesenfeld-health-dev all 0.0~git20220920.973f6339-2 [12.9 kB] 450s Get:158 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-jacobsa-oglematchers-dev all 0.0~git20150320-3 [30.1 kB] 450s Get:159 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-jtolds-gls-dev all 4.20.0-2 [7764 B] 450s Get:160 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-smartystreets-assertions-dev all 1.10.1+ds-2 [54.3 kB] 450s Get:161 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-smartystreets-goconvey-dev all 1.6.4+dfsg-1 [51.6 kB] 450s Get:162 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-gdamore-encoding-dev all 1.0.0-3 [8366 B] 450s Get:163 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-lucasb-eyer-go-colorful-dev all 1.2.0-1 [868 kB] 457s Get:164 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-gdamore-tcell-dev all 1.3.0-3 [84.1 kB] 457s Get:165 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-gdamore-tcell.v2-dev all 2.7.4-1 [103 kB] 457s Get:166 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-rivo-tview-dev all 0.0~git20230530.8bd761d-1 [105 kB] 457s Get:167 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-sanity-io-litter-dev all 1.5.5-1 [12.7 kB] 457s Get:168 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-antonmedv-expr-dev all 1.8.9-2 [49.5 kB] 457s Get:169 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-appleboy-gofight-dev all 2.1.2-3 [9310 B] 457s Get:170 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-gin-contrib-sse-dev all 0.1.0-2 [6864 B] 457s Get:171 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-go-playground-locales-dev all 0.14.0-3 [440 kB] 457s Get:172 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-go-playground-universal-translator-dev all 0.17.0-2 [14.5 kB] 457s Get:173 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-leodido-go-urn-dev all 1.2.1-3 [10.2 kB] 457s Get:174 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-go-playground-validator-v10-dev all 10.4.1-4 [96.3 kB] 457s Get:175 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-ugorji-go-codec-dev all 1.2.8-1build1 [241 kB] 457s Get:176 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-google-protobuf-dev all 1.33.0-1 [632 kB] 457s Get:177 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-gin-gonic-gin-dev all 1.8.1-2 [99.7 kB] 457s Get:178 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-golang-jwt-jwt-dev all 5.0.0+really4.5.0-1 [40.3 kB] 457s Get:179 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-tidwall-match-dev all 1.1.1-2 [7050 B] 457s Get:180 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-tidwall-pretty-dev all 1.0.5-1build1 [9680 B] 457s Get:181 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-tidwall-gjson-dev all 1.17.1-1 [34.3 kB] 457s Get:182 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-appleboy-gin-jwt-dev all 2.9.1-1 [19.2 kB] 457s Get:183 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-aquasecurity-table-dev all 1.8.0-3 [17.7 kB] 457s Get:184 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-benbjohnson-clock-dev all 1.3.0-1 [8380 B] 457s Get:185 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-blackfireio-osinfo-dev all 1.0.3-2 [7284 B] 457s Get:186 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-c-robinson-iplib-dev all 1.0.3-3 [32.6 kB] 457s Get:187 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-casbin-govaluate-dev all 1.1.1-2 [33.8 kB] 457s Get:188 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-golang-mock-dev all 1.6.0-2build1 [48.7 kB] 457s Get:189 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-casbin-casbin-dev all 2.97.0-1 [75.3 kB] 457s Get:190 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-checkpoint-restore-go-criu-dev all 6.3.0+ds1-2 [118 kB] 457s Get:191 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-cilium-ebpf-dev all 0.11.0-2 [1808 kB] 457s Get:192 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-cockroachdb-datadriven-dev all 1.0.2-6 [14.0 kB] 457s Get:193 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-pkg-errors-dev all 0.9.1-3 [13.2 kB] 457s Get:194 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-confluentinc-bincover-dev all 0.2.0-3 [11.6 kB] 457s Get:195 http://ftpmaster.internal/ubuntu oracular/main ppc64el libbtrfs0t64 ppc64el 6.6.3-1.2 [15.9 kB] 457s Get:196 http://ftpmaster.internal/ubuntu oracular/main ppc64el libbtrfs-dev ppc64el 6.6.3-1.2 [51.9 kB] 457s Get:197 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-containerd-btrfs-dev all 1.0.0-1 [8046 B] 457s Get:198 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-dbus-dev all 5.1.0-1 [65.0 kB] 457s Get:199 http://ftpmaster.internal/ubuntu oracular/main ppc64el libsystemd-dev ppc64el 256-1ubuntu1 [1442 kB] 457s Get:200 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-coreos-go-systemd-dev all 22.5.0-1 [58.5 kB] 457s Get:201 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-docker-go-units-dev all 0.4.0-4 [8066 B] 457s Get:202 http://ftpmaster.internal/ubuntu oracular/main ppc64el zlib1g-dev ppc64el 1:1.3.dfsg-3.1ubuntu2 [902 kB] 457s Get:203 http://ftpmaster.internal/ubuntu oracular/main ppc64el libprotobuf32t64 ppc64el 3.21.12-8.2build1 [981 kB] 457s Get:204 http://ftpmaster.internal/ubuntu oracular/main ppc64el libprotobuf-lite32t64 ppc64el 3.21.12-8.2build1 [260 kB] 457s Get:205 http://ftpmaster.internal/ubuntu oracular/main ppc64el libprotobuf-dev ppc64el 3.21.12-8.2build1 [1595 kB] 457s Get:206 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-gogo-protobuf-dev all 1.3.2-3build1 [885 kB] 457s Get:207 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-opencontainers-specs-dev all 1.2.0-1 [19.5 kB] 457s Get:208 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-containerd-cgroups-dev all 1.0.4-1 [65.1 kB] 457s Get:209 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-containerd-console-dev all 1.0.3-1 [11.2 kB] 457s Get:210 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-opencontainers-go-digest-dev all 1.0.0-2 [12.4 kB] 457s Get:211 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-containerd-continuity-dev all 0.3.0-1 [51.5 kB] 457s Get:212 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-containerd-fifo-dev all 1.1.0-1 [9840 B] 457s Get:213 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-appc-cni-dev all 1.1.2-1 [73.2 kB] 457s Get:214 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-containerd-go-cni-dev all 1.1.7-2 [15.6 kB] 457s Get:215 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-containerd-go-runc-dev all 1.0.0-1 [14.8 kB] 457s Get:216 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-containerd-ttrpc-dev all 1.2.4-2 [31.4 kB] 457s Get:217 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-containerd-typeurl-dev all 1.0.2-1 [8354 B] 457s Get:218 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-coreos-go-iptables-dev all 0.6.0-1 [12.0 kB] 457s Get:219 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-safchain-ethtool-dev all 0.3.0-1 [10.0 kB] 457s Get:220 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-vishvananda-netns-dev all 0.0~git20211101.5004558-1 [7038 B] 457s Get:221 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-vishvananda-netlink-dev all 1.1.0.125.gf243826-4 [151 kB] 457s Get:222 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-containernetworking-plugins-dev all 1.1.1+ds1-3build1 [79.8 kB] 457s Get:223 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-coreos-bbolt-dev all 1.3.8-1 [75.1 kB] 457s Get:224 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-docker-go-events-dev all 0.0~git20190806.e31b211-4 [12.1 kB] 457s Get:225 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-beorn7-perks-dev all 1.0.1-1 [12.2 kB] 457s Get:226 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-cespare-xxhash-dev all 2.1.1-2 [9052 B] 457s Get:227 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-prometheus-client-model-dev all 0.6.0-1 [11.5 kB] 457s Get:228 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-jmespath-go-jmespath-dev all 0.4.0-2 [93.9 kB] 457s Get:229 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-aws-aws-sdk-go-dev all 1.49.0-2 [12.3 MB] 457s Get:230 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-go-logfmt-logfmt-dev all 0.5.0-2 [12.8 kB] 457s Get:231 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-go-kit-log-dev all 0.2.1-1 [27.4 kB] 457s Get:232 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-julienschmidt-httprouter-dev all 1.3.0-2 [19.4 kB] 457s Get:233 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-jpillora-backoff-dev all 1.0.0-1.1 [3744 B] 457s Get:234 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-mwitkow-go-conntrack-dev all 0.0~git20190716.2f06839-3 [15.1 kB] 457s Get:235 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-alecthomas-units-dev all 0.0~git20211218.b94a6e3-1 [8966 B] 457s Get:236 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-gopkg-alecthomas-kingpin.v2-dev all 2.2.6-4 [43.6 kB] 457s Get:237 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-prometheus-common-dev all 0.53.0-1 [116 kB] 457s Get:238 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-prometheus-procfs-dev all 0.14.0-1 [187 kB] 457s Get:239 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-prometheus-client-golang-dev all 1.19.0-1 [174 kB] 457s Get:240 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-docker-go-metrics-dev all 0.0.1-2 [19.0 kB] 457s Get:241 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-gogo-googleapis-dev all 1.4.0-2 [82.4 kB] 457s Get:242 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-gotestyourself-gotest.tools-dev all 3.5.1-1 [58.5 kB] 457s Get:243 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-grpc-ecosystem-go-grpc-prometheus-dev all 1.2.0+git20191002.6af20e3-3 [25.0 kB] 457s Get:244 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-hashicorp-errwrap-dev all 1.1.0-1 [6212 B] 457s Get:245 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-hashicorp-go-multierror-dev all 1.1.1-2 [7558 B] 457s Get:246 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-imdario-mergo-dev all 0.3.16-2 [25.0 kB] 457s Get:247 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-gopkg-inf.v0-dev all 0.9.1-2 [14.4 kB] 457s Get:248 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-k8s-sigs-yaml-dev all 1.3.0-1 [15.3 kB] 457s Get:249 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-intel-goresctrl-dev all 0.3.0-2 [81.3 kB] 457s Get:250 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-klauspost-compress-dev all 1.17.7+ds1-1 [33.1 MB] 457s Get:251 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-moby-locker-dev all 1.0.1-3 [4250 B] 457s Get:252 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-moby-sys-dev all 0.0~git20231105.a4e0878-1 [54.3 kB] 457s Get:253 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-xeipuuv-gojsonpointer-dev all 0.0~git20190905.02993c4-3 [5802 B] 457s Get:254 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-xeipuuv-gojsonreference-dev all 0.0~git20180127.bd5ef7b-3 [5056 B] 457s Get:255 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-xeipuuv-gojsonschema-dev all 1.2.0-3 [46.2 kB] 457s Get:256 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-opencontainers-image-spec-dev all 1.1.0-2 [36.9 kB] 457s Get:257 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-cyphar-filepath-securejoin-dev all 0.2.3-1 [7586 B] 457s Get:258 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-mrunalp-fileutils-dev all 0.5.1-1 [5220 B] 457s Get:259 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-opencontainers-selinux-dev all 1.11.0+ds1-2 [23.8 kB] 457s Get:260 http://ftpmaster.internal/ubuntu oracular/main ppc64el libseccomp-dev ppc64el 2.5.5-1ubuntu3 [98.4 kB] 457s Get:261 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-seccomp-libseccomp-golang-dev all 0.10.0-3 [21.8 kB] 457s Get:262 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-urfave-cli-dev all 1.22.14-1 [49.1 kB] 457s Get:263 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-gocapability-dev all 0.0+git20200815.42c35b4-2 [11.9 kB] 457s Get:264 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-opencontainers-runc-dev all 1.1.12+ds1-2ubuntu1 [246 kB] 457s Get:265 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-go-logr-logr-dev all 1.2.3-1 [24.9 kB] 457s Get:266 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-go-logr-stdr-dev all 1.2.2-3 [4908 B] 457s Get:267 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-masterminds-semver-dev all 3.2.0-1 [20.0 kB] 457s Get:268 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-opentelemetry-otel-dev all 1.16.0-1 [333 kB] 457s Get:269 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-containerd-containerd-dev all 1.6.24~ds1-1ubuntu1 [631 kB] 457s Get:270 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-beevik-etree-dev all 1.4.0-1 [29.1 kB] 457s Get:271 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-buger-jsonparser-dev all 1.1.1-2 [23.9 kB] 457s Get:272 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-crowdsecurity-dlog-dev all 0.0.1-2 [4688 B] 457s Get:273 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-vjeantet-grok-dev all 1.0.0-3 [21.8 kB] 457s Get:274 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-crowdsecurity-grokky-dev all 0.1.0-2 [24.3 kB] 457s Get:275 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-crowdsecurity-machineid-dev all 1.0.3-1 [6842 B] 457s Get:276 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-google-go-querystring-dev all 1.1.0-2 [9422 B] 457s Get:277 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-dghubble-sling-dev all 1.3.0-1 [17.0 kB] 457s Get:278 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-armon-circbuf-dev all 0.0~git20190214.5111143-1 [4428 B] 457s Get:279 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-bugsnag-panicwrap-dev all 1.2.0-2 [10.8 kB] 457s Get:280 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-bugsnag-bugsnag-go-dev all 2.2.0-1 [50.0 kB] 457s Get:281 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-docker-libtrust-dev all 0.0~git20150526.0.9cbd2a1-3.1 [31.0 kB] 457s Get:282 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-garyburd-redigo-dev all 0.0~git20150901.0.d8dbe4d-2.1 [28.2 kB] 457s Get:283 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-felixge-httpsnoop-dev all 1.0.3-3 [8668 B] 457s Get:284 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-gorilla-handlers-dev all 1.5.2-1 [21.4 kB] 457s Get:285 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-gorilla-mux-dev all 1.8.1-1 [47.3 kB] 457s Get:286 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-ncw-swift-dev all 1.0.53-2 [55.4 kB] 457s Get:287 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-docker-distribution-dev all 2.8.2+ds1-1build1 [265 kB] 457s Get:288 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-docker-docker-credential-helpers-dev all 0.6.4+ds1-1build4 [22.1 kB] 457s Get:289 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-docker-go-connections-dev all 0.4.0-4 [26.4 kB] 457s Get:290 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-bgentry-speakeasy-dev all 0.1.0-2 [5428 B] 457s Get:291 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-coreos-go-semver-dev all 0.3.0-1 [7100 B] 457s Get:292 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-coreos-pkg-dev all 4-3 [25.3 kB] 457s Get:293 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-dustin-go-humanize-dev all 1.0.1-1 [17.6 kB] 457s Get:294 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-google-btree-dev all 1.0.0-1 [13.3 kB] 457s Get:295 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-go-stack-stack-dev all 1.8.0-1 [8736 B] 457s Get:296 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-influxdata-influxdb1-client-dev all 0.0~git20220302.a9ab567-2 [51.2 kB] 457s Get:297 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-opentracing-opentracing-go-dev all 1.2.0-2 [28.5 kB] 457s Get:298 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-gopkg-tomb.v1-dev all 0.0~git20141024.0.dd63297-8 [5282 B] 457s Get:299 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-nxadm-tail-dev all 1.4.5+ds1-5 [16.7 kB] 457s Get:300 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-gomega-dev all 1.27.10-1 [148 kB] 457s Get:301 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-onsi-ginkgo-dev all 1.16.5-5 [133 kB] 457s Get:302 http://ftpmaster.internal/ubuntu oracular/main ppc64el libzstd-dev ppc64el 1.5.6+dfsg-1 [489 kB] 457s Get:303 http://ftpmaster.internal/ubuntu oracular/main ppc64el libpkgconf3 ppc64el 1.8.1-3 [36.8 kB] 457s Get:304 http://ftpmaster.internal/ubuntu oracular/main ppc64el pkgconf-bin ppc64el 1.8.1-3 [22.4 kB] 457s Get:305 http://ftpmaster.internal/ubuntu oracular/main ppc64el pkgconf ppc64el 1.8.1-3 [16.7 kB] 457s Get:306 http://ftpmaster.internal/ubuntu oracular/main ppc64el pkg-config ppc64el 1.8.1-3 [7264 B] 457s Get:307 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-datadog-zstd-dev all 1.4.5+patch1-1 [12.6 kB] 457s Get:308 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-golang-snappy-dev all 0.0.2-3 [57.5 kB] 457s Get:309 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-eapache-go-xerial-snappy-dev all 0.0~git20180814.776d571-1 [6918 B] 457s Get:310 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-klauspost-crc32-dev all 1.2.0-1 [17.0 kB] 457s Get:311 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-pierrec-lz4-dev all 4.1.18-1 [24.8 MB] 458s Get:312 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-stathat-go-dev all 0.0~git20130314.0.01d012b-2.1 [5336 B] 458s Get:313 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-rcrowley-go-metrics-dev all 0.0~git20180125.8732c61-3 [29.5 kB] 458s Get:314 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-gopkg-eapache-go-resiliency.v1-dev all 1.2.0-1 [11.0 kB] 458s Get:315 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-gopkg-eapache-queue.v1-dev all 1.1.0-2 [5012 B] 458s Get:316 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-shopify-sarama-dev all 1.22.1-1 [143 kB] 458s Get:317 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-openzipkin-zipkin-go-dev all 0.1.5+git20190103.2fd7f4a-2 [50.5 kB] 458s Get:318 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-edsrzf-mmap-go-dev all 1.1.0-1 [8682 B] 458s Get:319 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-goccmack-gocc-dev all 0.0~git20230228.2292f9e-1 [76.5 kB] 458s Get:320 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-golang-x-image-dev all 0.16.0-1 [2870 kB] 458s Get:321 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-jung-kurt-gofpdf-dev all 2.17.2+ds-3 [923 kB] 458s Get:322 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-golang-freetype-dev all 0.0~git20170609.e2365df+dfsg-2 [54.0 kB] 458s Get:323 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-fogleman-gg-dev all 1.3.0-3 [14.9 kB] 458s Get:324 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-gonum-v1-plot-dev all 0.7.0-5 [4823 kB] 459s Get:325 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-gonum-v1-gonum-dev all 0.15.0-2 [1934 kB] 459s Get:326 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-hdrhistogram-hdrhistogram-go-dev all 1.1.2-3 [27.1 kB] 459s Get:327 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-performancecopilot-speed-dev all 4.0.0-4 [38.9 kB] 459s Get:328 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-samuel-go-zookeeper-dev all 0.0~git20180130.c4fab1a-1 [34.5 kB] 459s Get:329 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-streadway-amqp-dev all 0.0~git20200716.e6b33f4-3 [72.2 kB] 459s Get:330 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-vividcortex-gohistogram-dev all 1.0.0-2 [17.8 kB] 459s Get:331 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-go.uber-atomic-dev all 1.11.0-1 [16.8 kB] 459s Get:332 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-go.uber-multierr-dev all 1.6.0-1 [10.2 kB] 459s Get:333 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-uber-goleak-dev all 1.3.0-1 [17.4 kB] 459s Get:334 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-go.uber-zap-dev all 1.26.0-1 [118 kB] 459s Get:335 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-golang-x-time-dev all 0.5.0-1 [13.2 kB] 459s Get:336 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-go-kit-kit-dev all 0.10.0-6 [188 kB] 459s Get:337 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-grpc-ecosystem-go-grpc-middleware-dev all 1.3.0-2 [67.1 kB] 459s Get:338 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-ghodss-yaml-dev all 1.0.0+git20220118.d8423dc-2 [16.6 kB] 459s Get:339 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-rogpeppe-fastuuid-dev all 0.0~git20150106.0.6724a57-2.1 [4328 B] 459s Get:340 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-grpc-ecosystem-grpc-gateway-dev all 1.16.0-4 [206 kB] 459s Get:341 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-jonboulle-clockwork-dev all 0.1.0-4.1 [5812 B] 459s Get:342 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-soheilhy-cmux-dev all 0.1.5-2 [13.1 kB] 459s Get:343 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-tmc-grpc-websocket-proxy-dev all 0.0~git20200427.3cfed13-3 [5756 B] 459s Get:344 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-xiang90-probing-dev all 0.0.2-2 [4164 B] 459s Get:345 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-gopkg-cheggaaa-pb.v1-dev all 1.0.25-3 [13.7 kB] 459s Get:346 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-etcd-server-dev all 3.4.30-1build1 [940 kB] 460s Get:347 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-docker-libkv-dev all 0.2.1-3 [29.5 kB] 460s Get:348 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-moby-term-dev all 0.0~git20230502.9c3c875-1 [11.9 kB] 460s Get:349 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-morikuni-aec-dev all 1.0.0-3 [6616 B] 460s Get:350 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-tchap-go-patricia-dev all 2.3.1-1 [13.0 kB] 460s Get:351 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-deckarep-golang-set-dev all 1.5-2 [9232 B] 460s Get:352 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-circonus-labs-circonusllhist-dev all 0.0~git20191022.ec08cde-1 [11.2 kB] 460s Get:353 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-hashicorp-go-cleanhttp-dev all 0.5.2-1 [10.9 kB] 460s Get:354 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-hashicorp-go-hclog-dev all 0.11.0-1 [18.0 kB] 460s Get:355 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-hashicorp-go-retryablehttp-dev all 0.7.1-1 [21.6 kB] 460s Get:356 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-tv42-httpunix-dev all 0.0~git20150427.b75d861-3 [3918 B] 460s Get:357 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-circonus-labs-circonus-gometrics-dev all 2.3.1-4 [65.4 kB] 460s Get:358 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-datadog-datadog-go-dev all 2.1.0-3 [13.5 kB] 460s Get:359 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-hashicorp-golang-lru-dev all 0.5.4-2 [14.8 kB] 460s Get:360 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-hashicorp-go-immutable-radix-dev all 1.3.1-3 [26.2 kB] 460s Get:361 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-pascaldekloe-goe-dev all 0.1.0-4 [11.0 kB] 460s Get:362 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-armon-go-metrics-dev all 0.4.1-1 [36.0 kB] 460s Get:363 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-gopkg-tomb.v2-dev all 0.0~git20161208.d5d1b58-3 [6884 B] 460s Get:364 http://ftpmaster.internal/ubuntu oracular/main ppc64el libssl-dev ppc64el 3.2.2-1ubuntu1 [2940 kB] 460s Get:365 http://ftpmaster.internal/ubuntu oracular/main ppc64el libsasl2-dev ppc64el 2.1.28+dfsg1-5ubuntu3 [284 kB] 460s Get:366 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-gopkg-check.v1-dev all 0.0+git20200902.038fdea-1 [31.7 kB] 460s Get:367 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-gopkg-mgo.v2-dev all 2016.08.01-7 [316 kB] 460s Get:368 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-hashicorp-go-msgpack-dev all 0.5.5-1 [43.3 kB] 460s Get:369 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-hashicorp-go-sockaddr-dev all 1.0.2-2 [56.0 kB] 460s Get:370 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-miekg-dns-dev all 1.1.58-1 [181 kB] 460s Get:371 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-hashicorp-memberlist-dev all 0.5.0-1 [88.5 kB] 460s Get:372 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-hashicorp-go-syslog-dev all 1.0.0-2 [6110 B] 460s Get:373 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-hashicorp-logutils-dev all 1.0.0-2 [8930 B] 460s Get:374 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-hashicorp-mdns-dev all 1.0.3-2 [12.5 kB] 460s Get:375 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-armon-go-radix-dev all 1.0.0+git20221118.54df44f-1 [8588 B] 460s Get:376 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-posener-complete-dev all 1.2.3-2 [16.0 kB] 460s Get:377 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-mitchellh-cli-dev all 1.1.1-1 [24.4 kB] 460s Get:378 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-ryanuber-columnize-dev all 2.1.1-2 [6840 B] 460s Get:379 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-hashicorp-serf-dev all 0.10.1-1build1 [127 kB] 460s Get:380 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-ishidawataru-sctp-dev all 0.0+git20210707.9a39160-1 [13.4 kB] 460s Get:381 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-docker-docker-dev all 20.10.25+dfsg1-3ubuntu1 [1129 kB] 460s Get:382 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-enescakir-emoji-dev all 1.0.0-3 [53.8 kB] 460s Get:383 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-robfig-cron-dev all 3.0.1-1 [23.1 kB] 460s Get:384 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-go-co-op-gocron-dev all 1.18.0-3 [32.5 kB] 460s Get:385 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-go-openapi-errors-dev all 0.20.2-1 [12.3 kB] 460s Get:386 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-asaskevich-govalidator-dev all 11.0.1-1 [49.5 kB] 460s Get:387 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-oklog-ulid-dev all 2.0.2+ds-2 [11.7 kB] 460s Get:388 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-montanaflynn-stats-dev all 0.7.1-1 [33.9 kB] 460s Get:389 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-xdg-go-pbkdf2-dev all 1.0.0-2 [5054 B] 460s Get:390 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-xdg-go-stringprep-dev all 1.0.4-1 [17.6 kB] 460s Get:391 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-xdg-go-scram-dev all 1.1.2-1 [15.6 kB] 460s Get:392 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-youmark-pkcs8-dev all 1.1-3 [10.7 kB] 460s Get:393 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-mongodb-mongo-driver-dev all 1.12.1+ds1-2 [2885 kB] 461s Get:394 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-go-openapi-strfmt-dev all 0.21.2-1 [29.3 kB] 461s Get:395 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-josharian-intern-dev all 1.0.0-3 [3484 B] 461s Get:396 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-mailru-easyjson-dev all 0.7.7-1build1 [84.0 kB] 461s Get:397 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-go-openapi-swag-dev all 1:0.22.8-1 [34.0 kB] 461s Get:398 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-go-openapi-jsonpointer-dev all 1:0.20.2-1 [10.6 kB] 461s Get:399 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-opennota-urlesc-dev all 0.0~git20160726.0.5bd2802-1.1 [8496 B] 461s Get:400 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-puerkitobio-purell-dev all 1.1.1-1 [14.4 kB] 461s Get:401 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-go-openapi-jsonreference-dev all 1:0.19.6-2 [7506 B] 461s Get:402 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-go-openapi-spec-dev all 1:0.20.4-2 [217 kB] 461s Get:403 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-go-openapi-loads-dev all 0.21.1-3 [58.8 kB] 461s Get:404 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-go-openapi-analysis-dev all 0.21.2-1 [168 kB] 461s Get:405 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-go-openapi-validate-dev all 0.21.0-1 [299 kB] 461s Get:406 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-goombaio-namegenerator-dev all 0.0.2-3 [3732 B] 461s Get:407 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-hashicorp-yamux-dev all 0.1.1-1 [25.0 kB] 461s Get:408 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-mitchellh-go-testing-interface-dev all 1.14.1-1 [4372 B] 461s Get:409 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-oklog-run-dev all 1.1.0-2 [5720 B] 461s Get:410 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-hashicorp-go-plugin-dev all 1.0.1-4 [49.4 kB] 461s Get:411 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-hashicorp-go-version-dev all 1.6.0-1 [15.6 kB] 461s Get:412 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-ivanpirog-coloredcobra-dev all 1.0.1-3 [8018 B] 461s Get:413 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-inconshreveable-log15-dev all 2.15-2 [23.0 kB] 461s Get:414 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-jackc-chunkreader-v2-dev all 2.0.1-2 [4142 B] 461s Get:415 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-jackc-pgio-dev all 1.0.0-2 [3076 B] 461s Get:416 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-jackc-pgproto3-v2-dev all 2.3.2-1 [22.4 kB] 461s Get:417 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-jackc-pgmock-dev all 0.0~git20210724.4ad1a82-2 [9630 B] 461s Get:418 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-jackc-pgpassfile-dev all 1.0.0-2 [4388 B] 461s Get:419 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-jackc-pgservicefile-dev all 0.0~git20231201.de7065d-1 [4466 B] 461s Get:420 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-jackc-pgconn-dev all 1.14.0-1 [53.5 kB] 461s Get:421 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-gofrs-uuid-dev all 5.2.0-1 [24.3 kB] 461s Get:422 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-shopspring-decimal-dev all 1.3.1-1 [39.4 kB] 462s Get:423 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-jackc-pgtype-dev all 1.10.0-4 [91.1 kB] 462s Get:424 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-jackc-puddle-dev all 1.3.0-1 [11.9 kB] 462s Get:425 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-rs-xid-dev all 1.5.0-1 [11.3 kB] 462s Get:426 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-rs-zerolog-dev all 1.29.1-1 [63.7 kB] 462s Get:427 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-jackc-pgx-v4-dev all 4.18.1-1 [92.4 kB] 462s Get:428 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-maxatome-go-testdeep-dev all 1.14.0-1 [300 kB] 462s Get:429 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-jarcoal-httpmock-dev all 1.3.1-1 [43.1 kB] 462s Get:430 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-jszwec-csvutil-dev all 1.7.1-2 [38.0 kB] 462s Get:431 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-huandu-xstrings-dev all 1.3.3-1 [15.9 kB] 462s Get:432 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-mitchellh-reflectwalk-dev all 1.0.1-1 [8228 B] 462s Get:433 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-mitchellh-copystructure-dev all 1.2.0-1 [11.2 kB] 462s Get:434 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-masterminds-goutils-dev all 1.1.1-4 [11.2 kB] 462s Get:435 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-masterminds-sprig-dev all 3.2.3-5 [32.5 kB] 462s Get:436 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-mohae-deepcopy-dev all 0.0~git20170929.c48cc78-4 [10.1 kB] 462s Get:437 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-oschwald-maxminddb-golang-dev all 1.12.0-1 [24.2 kB] 462s Get:438 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-oschwald-geoip2-golang-dev all 1.4.0-1 [8168 B] 462s Get:439 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-pbnjay-memory-dev all 0.0~git20210728.7b4eea6-2 [4470 B] 462s Get:440 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-protobuf-extensions-dev all 1.0.4-2 [31.1 kB] 462s Get:441 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-prometheus-prom2json-dev all 1.3.0+ds1-2 [9256 B] 462s Get:442 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-r3labs-diff-dev all 3.0.0-3 [24.0 kB] 462s Get:443 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-slack-go-slack-dev all 0.11.3-2 [131 kB] 462s Get:444 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-texttheater-golang-levenshtein-dev all 1.0.1-2 [5670 B] 462s Get:445 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-toorop-go-dkim-dev all 0.0~git20240103.90b7d14-1 [20.1 kB] 462s Get:446 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-xhit-go-simple-mail-dev all 2.16.0-1 [28.9 kB] 462s Get:447 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-gopkg-natefinch-lumberjack.v2-dev all 2.1-2 [13.3 kB] 462s Get:448 http://ftpmaster.internal/ubuntu oracular/universe ppc64el golang-github-crowdsecurity-crowdsec-dev all 1.4.6-7 [538 kB] 462s Get:449 http://ftpmaster.internal/ubuntu oracular/main ppc64el dh-golang all 1.62 [25.2 kB] 463s Fetched 271 MB in 19s (14.1 MB/s) 463s Selecting previously unselected package golang-golang-x-sys-dev. 463s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 72754 files and directories currently installed.) 463s Preparing to unpack .../000-golang-golang-x-sys-dev_0.20.0-1_all.deb ... 463s Unpacking golang-golang-x-sys-dev (0.20.0-1) ... 463s Selecting previously unselected package golang-github-sirupsen-logrus-dev. 463s Preparing to unpack .../001-golang-github-sirupsen-logrus-dev_1.9.0-1_all.deb ... 463s Unpacking golang-github-sirupsen-logrus-dev (1.9.0-1) ... 463s Selecting previously unselected package m4. 463s Preparing to unpack .../002-m4_1.4.19-4build1_ppc64el.deb ... 463s Unpacking m4 (1.4.19-4build1) ... 463s Selecting previously unselected package autoconf. 463s Preparing to unpack .../003-autoconf_2.71-3_all.deb ... 463s Unpacking autoconf (2.71-3) ... 463s Selecting previously unselected package autotools-dev. 463s Preparing to unpack .../004-autotools-dev_20220109.1_all.deb ... 463s Unpacking autotools-dev (20220109.1) ... 463s Selecting previously unselected package automake. 463s Preparing to unpack .../005-automake_1%3a1.16.5-1.3ubuntu1_all.deb ... 463s Unpacking automake (1:1.16.5-1.3ubuntu1) ... 463s Selecting previously unselected package autopoint. 463s Preparing to unpack .../006-autopoint_0.22.5-1_all.deb ... 463s Unpacking autopoint (0.22.5-1) ... 463s Selecting previously unselected package gcc-13-base:ppc64el. 463s Preparing to unpack .../007-gcc-13-base_13.2.0-23ubuntu4_ppc64el.deb ... 463s Unpacking gcc-13-base:ppc64el (13.2.0-23ubuntu4) ... 463s Selecting previously unselected package libisl23:ppc64el. 463s Preparing to unpack .../008-libisl23_0.26-3build1_ppc64el.deb ... 463s Unpacking libisl23:ppc64el (0.26-3build1) ... 463s Selecting previously unselected package libmpc3:ppc64el. 463s Preparing to unpack .../009-libmpc3_1.3.1-1build1_ppc64el.deb ... 463s Unpacking libmpc3:ppc64el (1.3.1-1build1) ... 463s Selecting previously unselected package cpp-13-powerpc64le-linux-gnu. 463s Preparing to unpack .../010-cpp-13-powerpc64le-linux-gnu_13.2.0-23ubuntu4_ppc64el.deb ... 463s Unpacking cpp-13-powerpc64le-linux-gnu (13.2.0-23ubuntu4) ... 464s Selecting previously unselected package cpp-13. 464s Preparing to unpack .../011-cpp-13_13.2.0-23ubuntu4_ppc64el.deb ... 464s Unpacking cpp-13 (13.2.0-23ubuntu4) ... 464s Selecting previously unselected package cpp-powerpc64le-linux-gnu. 464s Preparing to unpack .../012-cpp-powerpc64le-linux-gnu_4%3a13.2.0-7ubuntu1_ppc64el.deb ... 464s Unpacking cpp-powerpc64le-linux-gnu (4:13.2.0-7ubuntu1) ... 464s Selecting previously unselected package cpp. 464s Preparing to unpack .../013-cpp_4%3a13.2.0-7ubuntu1_ppc64el.deb ... 464s Unpacking cpp (4:13.2.0-7ubuntu1) ... 464s Selecting previously unselected package libcc1-0:ppc64el. 464s Preparing to unpack .../014-libcc1-0_14.1.0-1ubuntu1_ppc64el.deb ... 464s Unpacking libcc1-0:ppc64el (14.1.0-1ubuntu1) ... 464s Selecting previously unselected package libgomp1:ppc64el. 464s Preparing to unpack .../015-libgomp1_14.1.0-1ubuntu1_ppc64el.deb ... 464s Unpacking libgomp1:ppc64el (14.1.0-1ubuntu1) ... 464s Selecting previously unselected package libitm1:ppc64el. 464s Preparing to unpack .../016-libitm1_14.1.0-1ubuntu1_ppc64el.deb ... 464s Unpacking libitm1:ppc64el (14.1.0-1ubuntu1) ... 464s Selecting previously unselected package libatomic1:ppc64el. 464s Preparing to unpack .../017-libatomic1_14.1.0-1ubuntu1_ppc64el.deb ... 464s Unpacking libatomic1:ppc64el (14.1.0-1ubuntu1) ... 464s Selecting previously unselected package libasan8:ppc64el. 464s Preparing to unpack .../018-libasan8_14.1.0-1ubuntu1_ppc64el.deb ... 464s Unpacking libasan8:ppc64el (14.1.0-1ubuntu1) ... 464s Selecting previously unselected package liblsan0:ppc64el. 464s Preparing to unpack .../019-liblsan0_14.1.0-1ubuntu1_ppc64el.deb ... 464s Unpacking liblsan0:ppc64el (14.1.0-1ubuntu1) ... 464s Selecting previously unselected package libtsan2:ppc64el. 464s Preparing to unpack .../020-libtsan2_14.1.0-1ubuntu1_ppc64el.deb ... 464s Unpacking libtsan2:ppc64el (14.1.0-1ubuntu1) ... 464s Selecting previously unselected package libubsan1:ppc64el. 464s Preparing to unpack .../021-libubsan1_14.1.0-1ubuntu1_ppc64el.deb ... 464s Unpacking libubsan1:ppc64el (14.1.0-1ubuntu1) ... 464s Selecting previously unselected package libquadmath0:ppc64el. 464s Preparing to unpack .../022-libquadmath0_14.1.0-1ubuntu1_ppc64el.deb ... 464s Unpacking libquadmath0:ppc64el (14.1.0-1ubuntu1) ... 464s Selecting previously unselected package libgcc-13-dev:ppc64el. 464s Preparing to unpack .../023-libgcc-13-dev_13.2.0-23ubuntu4_ppc64el.deb ... 464s Unpacking libgcc-13-dev:ppc64el (13.2.0-23ubuntu4) ... 464s Selecting previously unselected package gcc-13-powerpc64le-linux-gnu. 464s Preparing to unpack .../024-gcc-13-powerpc64le-linux-gnu_13.2.0-23ubuntu4_ppc64el.deb ... 464s Unpacking gcc-13-powerpc64le-linux-gnu (13.2.0-23ubuntu4) ... 465s Selecting previously unselected package gcc-13. 465s Preparing to unpack .../025-gcc-13_13.2.0-23ubuntu4_ppc64el.deb ... 465s Unpacking gcc-13 (13.2.0-23ubuntu4) ... 465s Selecting previously unselected package gcc-powerpc64le-linux-gnu. 465s Preparing to unpack .../026-gcc-powerpc64le-linux-gnu_4%3a13.2.0-7ubuntu1_ppc64el.deb ... 465s Unpacking gcc-powerpc64le-linux-gnu (4:13.2.0-7ubuntu1) ... 465s Selecting previously unselected package gcc. 465s Preparing to unpack .../027-gcc_4%3a13.2.0-7ubuntu1_ppc64el.deb ... 465s Unpacking gcc (4:13.2.0-7ubuntu1) ... 465s Selecting previously unselected package libstdc++-13-dev:ppc64el. 465s Preparing to unpack .../028-libstdc++-13-dev_13.2.0-23ubuntu4_ppc64el.deb ... 465s Unpacking libstdc++-13-dev:ppc64el (13.2.0-23ubuntu4) ... 465s Selecting previously unselected package g++-13-powerpc64le-linux-gnu. 465s Preparing to unpack .../029-g++-13-powerpc64le-linux-gnu_13.2.0-23ubuntu4_ppc64el.deb ... 465s Unpacking g++-13-powerpc64le-linux-gnu (13.2.0-23ubuntu4) ... 465s Selecting previously unselected package g++-13. 465s Preparing to unpack .../030-g++-13_13.2.0-23ubuntu4_ppc64el.deb ... 465s Unpacking g++-13 (13.2.0-23ubuntu4) ... 465s Selecting previously unselected package g++-powerpc64le-linux-gnu. 465s Preparing to unpack .../031-g++-powerpc64le-linux-gnu_4%3a13.2.0-7ubuntu1_ppc64el.deb ... 466s Unpacking g++-powerpc64le-linux-gnu (4:13.2.0-7ubuntu1) ... 466s Selecting previously unselected package g++. 466s Preparing to unpack .../032-g++_4%3a13.2.0-7ubuntu1_ppc64el.deb ... 466s Unpacking g++ (4:13.2.0-7ubuntu1) ... 466s Selecting previously unselected package build-essential. 466s Preparing to unpack .../033-build-essential_12.10ubuntu1_ppc64el.deb ... 466s Unpacking build-essential (12.10ubuntu1) ... 466s Selecting previously unselected package crowdsec. 466s Preparing to unpack .../034-crowdsec_1.4.6-7_ppc64el.deb ... 466s Unpacking crowdsec (1.4.6-7) ... 467s Selecting previously unselected package libdebhelper-perl. 467s Preparing to unpack .../035-libdebhelper-perl_13.16ubuntu2_all.deb ... 467s Unpacking libdebhelper-perl (13.16ubuntu2) ... 467s Selecting previously unselected package libtool. 467s Preparing to unpack .../036-libtool_2.4.7-7build1_all.deb ... 467s Unpacking libtool (2.4.7-7build1) ... 467s Selecting previously unselected package dh-autoreconf. 467s Preparing to unpack .../037-dh-autoreconf_20_all.deb ... 467s Unpacking dh-autoreconf (20) ... 467s Selecting previously unselected package libarchive-zip-perl. 467s Preparing to unpack .../038-libarchive-zip-perl_1.68-1_all.deb ... 467s Unpacking libarchive-zip-perl (1.68-1) ... 467s Selecting previously unselected package libfile-stripnondeterminism-perl. 467s Preparing to unpack .../039-libfile-stripnondeterminism-perl_1.14.0-1_all.deb ... 467s Unpacking libfile-stripnondeterminism-perl (1.14.0-1) ... 467s Selecting previously unselected package dh-strip-nondeterminism. 467s Preparing to unpack .../040-dh-strip-nondeterminism_1.14.0-1_all.deb ... 467s Unpacking dh-strip-nondeterminism (1.14.0-1) ... 467s Selecting previously unselected package debugedit. 467s Preparing to unpack .../041-debugedit_1%3a5.0-6_ppc64el.deb ... 467s Unpacking debugedit (1:5.0-6) ... 467s Selecting previously unselected package dwz. 467s Preparing to unpack .../042-dwz_0.15-1build6_ppc64el.deb ... 467s Unpacking dwz (0.15-1build6) ... 467s Selecting previously unselected package gettext. 467s Preparing to unpack .../043-gettext_0.22.5-1_ppc64el.deb ... 467s Unpacking gettext (0.22.5-1) ... 467s Selecting previously unselected package intltool-debian. 467s Preparing to unpack .../044-intltool-debian_0.35.0+20060710.6_all.deb ... 467s Unpacking intltool-debian (0.35.0+20060710.6) ... 467s Selecting previously unselected package po-debconf. 467s Preparing to unpack .../045-po-debconf_1.0.21+nmu1_all.deb ... 467s Unpacking po-debconf (1.0.21+nmu1) ... 467s Selecting previously unselected package debhelper. 467s Preparing to unpack .../046-debhelper_13.16ubuntu2_all.deb ... 467s Unpacking debhelper (13.16ubuntu2) ... 467s Selecting previously unselected package golang-1.22-src. 467s Preparing to unpack .../047-golang-1.22-src_1.22.5-1_all.deb ... 467s Unpacking golang-1.22-src (1.22.5-1) ... 470s Selecting previously unselected package golang-1.22-go. 470s Preparing to unpack .../048-golang-1.22-go_1.22.5-1_ppc64el.deb ... 470s Unpacking golang-1.22-go (1.22.5-1) ... 471s Selecting previously unselected package golang-src. 471s Preparing to unpack .../049-golang-src_2%3a1.22~3_all.deb ... 471s Unpacking golang-src (2:1.22~3) ... 471s Selecting previously unselected package golang-go:ppc64el. 471s Preparing to unpack .../050-golang-go_2%3a1.22~3_ppc64el.deb ... 471s Unpacking golang-go:ppc64el (2:1.22~3) ... 471s Selecting previously unselected package golang-any:ppc64el. 471s Preparing to unpack .../051-golang-any_2%3a1.22~3_ppc64el.deb ... 471s Unpacking golang-any:ppc64el (2:1.22~3) ... 471s Selecting previously unselected package golang-golang-x-exp-dev. 471s Preparing to unpack .../052-golang-golang-x-exp-dev_0.0~git20231006.7918f67-1_all.deb ... 471s Unpacking golang-golang-x-exp-dev (0.0~git20231006.7918f67-1) ... 471s Selecting previously unselected package golang-github-antlr-antlr4-dev. 471s Preparing to unpack .../053-golang-github-antlr-antlr4-dev_4.11.1+ds-2_all.deb ... 471s Unpacking golang-github-antlr-antlr4-dev (4.11.1+ds-2) ... 471s Selecting previously unselected package golang-github-apparentlymart-go-textseg-dev. 471s Preparing to unpack .../054-golang-github-apparentlymart-go-textseg-dev_13.0.0-1_all.deb ... 471s Unpacking golang-github-apparentlymart-go-textseg-dev (13.0.0-1) ... 471s Selecting previously unselected package golang-github-data-dog-go-sqlmock-dev. 471s Preparing to unpack .../055-golang-github-data-dog-go-sqlmock-dev_1.4.1-1_all.deb ... 471s Unpacking golang-github-data-dog-go-sqlmock-dev (1.4.1-1) ... 471s Selecting previously unselected package golang-github-mattn-go-isatty-dev. 471s Preparing to unpack .../056-golang-github-mattn-go-isatty-dev_0.0.20-1_all.deb ... 471s Unpacking golang-github-mattn-go-isatty-dev (0.0.20-1) ... 471s Selecting previously unselected package golang-github-mattn-go-colorable-dev. 471s Preparing to unpack .../057-golang-github-mattn-go-colorable-dev_0.1.13-1_all.deb ... 471s Unpacking golang-github-mattn-go-colorable-dev (0.1.13-1) ... 471s Selecting previously unselected package golang-github-fatih-color-dev. 471s Preparing to unpack .../058-golang-github-fatih-color-dev_1.16.0-1_all.deb ... 471s Unpacking golang-github-fatih-color-dev (1.16.0-1) ... 471s Selecting previously unselected package golang-github-go-openapi-inflect-dev. 471s Preparing to unpack .../059-golang-github-go-openapi-inflect-dev_0.19.0-3_all.deb ... 471s Unpacking golang-github-go-openapi-inflect-dev (0.19.0-3) ... 471s Selecting previously unselected package golang-github-go-sql-driver-mysql-dev. 471s Preparing to unpack .../060-golang-github-go-sql-driver-mysql-dev_1.7.1-2_all.deb ... 471s Unpacking golang-github-go-sql-driver-mysql-dev (1.7.1-2) ... 471s Selecting previously unselected package golang-github-agext-levenshtein-dev. 471s Preparing to unpack .../061-golang-github-agext-levenshtein-dev_1.2.3-2_all.deb ... 471s Unpacking golang-github-agext-levenshtein-dev (1.2.3-2) ... 471s Selecting previously unselected package golang-github-apparentlymart-go-dump-dev. 471s Preparing to unpack .../062-golang-github-apparentlymart-go-dump-dev_0.0~git20190214.042adf3-3_all.deb ... 471s Unpacking golang-github-apparentlymart-go-dump-dev (0.0~git20190214.042adf3-3) ... 471s Selecting previously unselected package golang-github-davecgh-go-spew-dev. 471s Preparing to unpack .../063-golang-github-davecgh-go-spew-dev_1.1.1-3_all.deb ... 471s Unpacking golang-github-davecgh-go-spew-dev (1.1.1-3) ... 471s Selecting previously unselected package golang-github-go-test-deep-dev. 471s Preparing to unpack .../064-golang-github-go-test-deep-dev_1.0.8-1_all.deb ... 471s Unpacking golang-github-go-test-deep-dev (1.0.8-1) ... 471s Selecting previously unselected package golang-github-google-go-cmp-dev. 471s Preparing to unpack .../065-golang-github-google-go-cmp-dev_0.6.0-1_all.deb ... 471s Unpacking golang-github-google-go-cmp-dev (0.6.0-1) ... 471s Selecting previously unselected package golang-github-kylelemons-godebug-dev. 471s Preparing to unpack .../066-golang-github-kylelemons-godebug-dev_1.1.0-2_all.deb ... 471s Unpacking golang-github-kylelemons-godebug-dev (1.1.0-2) ... 471s Selecting previously unselected package golang-github-mitchellh-go-wordwrap-dev. 471s Preparing to unpack .../067-golang-github-mitchellh-go-wordwrap-dev_1.0.1-2_all.deb ... 471s Unpacking golang-github-mitchellh-go-wordwrap-dev (1.0.1-2) ... 471s Selecting previously unselected package golang-github-sergi-go-diff-dev. 471s Preparing to unpack .../068-golang-github-sergi-go-diff-dev_1.2.0-2_all.deb ... 471s Unpacking golang-github-sergi-go-diff-dev (1.2.0-2) ... 471s Selecting previously unselected package golang-github-spf13-pflag-dev. 471s Preparing to unpack .../069-golang-github-spf13-pflag-dev_1.0.6~git20210604-d5e0c0615ace-1_all.deb ... 471s Unpacking golang-github-spf13-pflag-dev (1.0.6~git20210604-d5e0c0615ace-1) ... 471s Selecting previously unselected package golang-golang-x-text-dev. 471s Preparing to unpack .../070-golang-golang-x-text-dev_0.15.0-1_all.deb ... 471s Unpacking golang-golang-x-text-dev (0.15.0-1) ... 472s Selecting previously unselected package golang-github-vmihailenco-tagparser-dev. 472s Preparing to unpack .../071-golang-github-vmihailenco-tagparser-dev_0.1.1-4_all.deb ... 472s Unpacking golang-github-vmihailenco-tagparser-dev (0.1.1-4) ... 472s Selecting previously unselected package golang-gopkg-vmihailenco-msgpack.v2-dev. 472s Preparing to unpack .../072-golang-gopkg-vmihailenco-msgpack.v2-dev_4.3.1-2_all.deb ... 472s Unpacking golang-gopkg-vmihailenco-msgpack.v2-dev (4.3.1-2) ... 472s Selecting previously unselected package golang-github-zclconf-go-cty-dev. 472s Preparing to unpack .../073-golang-github-zclconf-go-cty-dev_1.12.1-1_all.deb ... 472s Unpacking golang-github-zclconf-go-cty-dev (1.12.1-1) ... 472s Selecting previously unselected package golang-github-zclconf-go-cty-debug-dev. 472s Preparing to unpack .../074-golang-github-zclconf-go-cty-debug-dev_0.0~git20191215.b22d67c-2_all.deb ... 472s Unpacking golang-github-zclconf-go-cty-debug-dev (0.0~git20191215.b22d67c-2) ... 472s Selecting previously unselected package golang-golang-x-term-dev. 472s Preparing to unpack .../075-golang-golang-x-term-dev_0.20.0-1_all.deb ... 472s Unpacking golang-golang-x-term-dev (0.20.0-1) ... 472s Selecting previously unselected package golang-golang-x-crypto-dev. 472s Preparing to unpack .../076-golang-golang-x-crypto-dev_1%3a0.23.0-1_all.deb ... 472s Unpacking golang-golang-x-crypto-dev (1:0.23.0-1) ... 472s Selecting previously unselected package golang-github-creack-pty-dev. 472s Preparing to unpack .../077-golang-github-creack-pty-dev_1.1.21-1_all.deb ... 472s Unpacking golang-github-creack-pty-dev (1.1.21-1) ... 472s Selecting previously unselected package golang-github-kr-text-dev. 472s Preparing to unpack .../078-golang-github-kr-text-dev_0.2.0-2_all.deb ... 472s Unpacking golang-github-kr-text-dev (0.2.0-2) ... 472s Selecting previously unselected package golang-golang-x-mod-dev. 472s Preparing to unpack .../079-golang-golang-x-mod-dev_0.17.0-1_all.deb ... 472s Unpacking golang-golang-x-mod-dev (0.17.0-1) ... 472s Selecting previously unselected package golang-github-yuin-goldmark-dev. 472s Preparing to unpack .../080-golang-github-yuin-goldmark-dev_1.7.1-1_all.deb ... 472s Unpacking golang-github-yuin-goldmark-dev (1.7.1-1) ... 472s Selecting previously unselected package golang-golang-x-net-dev. 472s Preparing to unpack .../081-golang-golang-x-net-dev_1%3a0.25.0+dfsg-1_all.deb ... 472s Unpacking golang-golang-x-net-dev (1:0.25.0+dfsg-1) ... 472s Selecting previously unselected package golang-golang-x-sync-dev. 472s Preparing to unpack .../082-golang-golang-x-sync-dev_0.7.0-1_all.deb ... 472s Unpacking golang-golang-x-sync-dev (0.7.0-1) ... 472s Selecting previously unselected package golang-golang-x-tools-dev. 472s Preparing to unpack .../083-golang-golang-x-tools-dev_1%3a0.18.0+ds-1_all.deb ... 472s Unpacking golang-golang-x-tools-dev (1:0.18.0+ds-1) ... 473s Selecting previously unselected package golang-github-rogpeppe-go-internal-dev. 473s Preparing to unpack .../084-golang-github-rogpeppe-go-internal-dev_1.12.0-3_all.deb ... 473s Unpacking golang-github-rogpeppe-go-internal-dev (1.12.0-3) ... 473s Selecting previously unselected package golang-github-kr-pretty-dev. 473s Preparing to unpack .../085-golang-github-kr-pretty-dev_0.3.1-1_all.deb ... 473s Unpacking golang-github-kr-pretty-dev (0.3.1-1) ... 473s Selecting previously unselected package golang-github-hashicorp-hcl-v2-dev. 473s Preparing to unpack .../086-golang-github-hashicorp-hcl-v2-dev_2.14.1-2_all.deb ... 473s Unpacking golang-github-hashicorp-hcl-v2-dev (2.14.1-2) ... 473s Selecting previously unselected package golang-github-chzyer-readline-dev. 473s Preparing to unpack .../087-golang-github-chzyer-readline-dev_1.4.39.g2972be2-3_all.deb ... 473s Unpacking golang-github-chzyer-readline-dev (1.4.39.g2972be2-3) ... 473s Selecting previously unselected package golang-github-manifoldco-promptui-dev. 473s Preparing to unpack .../088-golang-github-manifoldco-promptui-dev_0.9.0-1_all.deb ... 473s Unpacking golang-github-manifoldco-promptui-dev (0.9.0-1) ... 473s Selecting previously unselected package libsqlite3-dev:ppc64el. 473s Preparing to unpack .../089-libsqlite3-dev_3.46.0-1_ppc64el.deb ... 473s Unpacking libsqlite3-dev:ppc64el (3.46.0-1) ... 473s Selecting previously unselected package golang-github-mattn-go-sqlite3-dev:ppc64el. 473s Preparing to unpack .../090-golang-github-mattn-go-sqlite3-dev_1.14.19~ds1-1_ppc64el.deb ... 473s Unpacking golang-github-mattn-go-sqlite3-dev:ppc64el (1.14.19~ds1-1) ... 473s Selecting previously unselected package golang-github-mitchellh-go-homedir-dev. 473s Preparing to unpack .../091-golang-github-mitchellh-go-homedir-dev_1.1.0-1_all.deb ... 473s Unpacking golang-github-mitchellh-go-homedir-dev (1.1.0-1) ... 473s Selecting previously unselected package golang-github-rivo-uniseg-dev. 473s Preparing to unpack .../092-golang-github-rivo-uniseg-dev_0.4.7-1_all.deb ... 473s Unpacking golang-github-rivo-uniseg-dev (0.4.7-1) ... 473s Selecting previously unselected package golang-github-mattn-go-runewidth-dev. 473s Preparing to unpack .../093-golang-github-mattn-go-runewidth-dev_0.0.15-2_all.deb ... 473s Unpacking golang-github-mattn-go-runewidth-dev (0.0.15-2) ... 473s Selecting previously unselected package golang-github-olekukonko-tablewriter-dev. 473s Preparing to unpack .../094-golang-github-olekukonko-tablewriter-dev_0.0.5-2_all.deb ... 473s Unpacking golang-github-olekukonko-tablewriter-dev (0.0.5-2) ... 473s Selecting previously unselected package golang-github-pkg-diff-dev. 473s Preparing to unpack .../095-golang-github-pkg-diff-dev_0.0~git20210226.20ebb0f-1_all.deb ... 473s Unpacking golang-github-pkg-diff-dev (0.0~git20210226.20ebb0f-1) ... 473s Selecting previously unselected package golang-github-pmezard-go-difflib-dev. 473s Preparing to unpack .../096-golang-github-pmezard-go-difflib-dev_1.0.0-3_all.deb ... 473s Unpacking golang-github-pmezard-go-difflib-dev (1.0.0-3) ... 473s Selecting previously unselected package golang-github-shurcool-sanitized-anchor-name-dev. 473s Preparing to unpack .../097-golang-github-shurcool-sanitized-anchor-name-dev_1.0.0-3_all.deb ... 473s Unpacking golang-github-shurcool-sanitized-anchor-name-dev (1.0.0-3) ... 473s Selecting previously unselected package golang-github-russross-blackfriday-v2-dev. 473s Preparing to unpack .../098-golang-github-russross-blackfriday-v2-dev_2.1.0-1_all.deb ... 473s Unpacking golang-github-russross-blackfriday-v2-dev (2.1.0-1) ... 473s Selecting previously unselected package golang-github-cpuguy83-go-md2man-v2-dev. 473s Preparing to unpack .../099-golang-github-cpuguy83-go-md2man-v2-dev_2.0.4-1_all.deb ... 473s Unpacking golang-github-cpuguy83-go-md2man-v2-dev (2.0.4-1) ... 473s Selecting previously unselected package golang-github-fsnotify-fsnotify-dev. 473s Preparing to unpack .../100-golang-github-fsnotify-fsnotify-dev_1.7.0-1_all.deb ... 473s Unpacking golang-github-fsnotify-fsnotify-dev (1.7.0-1) ... 473s Selecting previously unselected package golang-github-hashicorp-hcl-dev. 473s Preparing to unpack .../101-golang-github-hashicorp-hcl-dev_1.0.0-1.1_all.deb ... 473s Unpacking golang-github-hashicorp-hcl-dev (1.0.0-1.1) ... 473s Selecting previously unselected package golang-github-magiconair-properties-dev. 473s Preparing to unpack .../102-golang-github-magiconair-properties-dev_1.8.7-1_all.deb ... 473s Unpacking golang-github-magiconair-properties-dev (1.8.7-1) ... 473s Selecting previously unselected package golang-github-mitchellh-mapstructure-dev. 473s Preparing to unpack .../103-golang-github-mitchellh-mapstructure-dev_1.5.0+git20231216.8508981-1_all.deb ... 473s Unpacking golang-github-mitchellh-mapstructure-dev (1.5.0+git20231216.8508981-1) ... 473s Selecting previously unselected package golang-github-burntsushi-toml-dev. 473s Preparing to unpack .../104-golang-github-burntsushi-toml-dev_1.3.2-2_all.deb ... 473s Unpacking golang-github-burntsushi-toml-dev (1.3.2-2) ... 473s Selecting previously unselected package golang-gopkg-yaml.v2-dev. 473s Preparing to unpack .../105-golang-gopkg-yaml.v2-dev_2.4.0-4_all.deb ... 473s Unpacking golang-gopkg-yaml.v2-dev (2.4.0-4) ... 473s Selecting previously unselected package golang-github-pelletier-go-toml-dev. 473s Preparing to unpack .../106-golang-github-pelletier-go-toml-dev_1.9.5-1build1_all.deb ... 473s Unpacking golang-github-pelletier-go-toml-dev (1.9.5-1build1) ... 473s Selecting previously unselected package golang-github-pelletier-go-toml.v2-dev. 473s Preparing to unpack .../107-golang-github-pelletier-go-toml.v2-dev_2.2.1-1_all.deb ... 473s Unpacking golang-github-pelletier-go-toml.v2-dev (2.2.1-1) ... 473s Selecting previously unselected package golang-github-kr-fs-dev. 473s Preparing to unpack .../108-golang-github-kr-fs-dev_0.1.0-2_all.deb ... 473s Unpacking golang-github-kr-fs-dev (0.1.0-2) ... 473s Selecting previously unselected package golang-github-pkg-sftp-dev. 473s Preparing to unpack .../109-golang-github-pkg-sftp-dev_1.13.6-1_all.deb ... 473s Unpacking golang-github-pkg-sftp-dev (1.13.6-1) ... 473s Selecting previously unselected package golang-github-spf13-afero-dev. 473s Preparing to unpack .../110-golang-github-spf13-afero-dev_1.11.0-1_all.deb ... 473s Unpacking golang-github-spf13-afero-dev (1.11.0-1) ... 474s Selecting previously unselected package golang-github-spf13-cast-dev. 474s Preparing to unpack .../111-golang-github-spf13-cast-dev_1.6.0-1_all.deb ... 474s Unpacking golang-github-spf13-cast-dev (1.6.0-1) ... 474s Selecting previously unselected package golang-github-stretchr-objx-dev. 474s Preparing to unpack .../112-golang-github-stretchr-objx-dev_0.5.2-1_all.deb ... 474s Unpacking golang-github-stretchr-objx-dev (0.5.2-1) ... 474s Selecting previously unselected package golang-gopkg-yaml.v3-dev. 474s Preparing to unpack .../113-golang-gopkg-yaml.v3-dev_3.0.1-3_all.deb ... 474s Unpacking golang-gopkg-yaml.v3-dev (3.0.1-3) ... 474s Selecting previously unselected package golang-github-stretchr-testify-dev. 474s Preparing to unpack .../114-golang-github-stretchr-testify-dev_1.9.0-1_all.deb ... 474s Unpacking golang-github-stretchr-testify-dev (1.9.0-1) ... 474s Selecting previously unselected package golang-github-spf13-jwalterweatherman-dev. 474s Preparing to unpack .../115-golang-github-spf13-jwalterweatherman-dev_1.1.0+really1.1.0-2_all.deb ... 474s Unpacking golang-github-spf13-jwalterweatherman-dev (1.1.0+really1.1.0-2) ... 474s Selecting previously unselected package golang-github-subosito-gotenv-dev. 474s Preparing to unpack .../116-golang-github-subosito-gotenv-dev_1.3.0-1_all.deb ... 474s Unpacking golang-github-subosito-gotenv-dev (1.3.0-1) ... 474s Selecting previously unselected package golang-gopkg-ini.v1-dev. 474s Preparing to unpack .../117-golang-gopkg-ini.v1-dev_1.67.0-1_all.deb ... 474s Unpacking golang-gopkg-ini.v1-dev (1.67.0-1) ... 474s Selecting previously unselected package golang-github-spf13-viper-dev. 474s Preparing to unpack .../118-golang-github-spf13-viper-dev_1.12.0-1_all.deb ... 474s Unpacking golang-github-spf13-viper-dev (1.12.0-1) ... 480s Selecting previously unselected package golang-github-spf13-cobra-dev. 480s Preparing to unpack .../119-golang-github-spf13-cobra-dev_1.8.0-1_all.deb ... 480s Unpacking golang-github-spf13-cobra-dev (1.8.0-1) ... 480s Selecting previously unselected package golang-github-gorilla-securecookie-dev. 480s Preparing to unpack .../120-golang-github-gorilla-securecookie-dev_1.1.2-1_all.deb ... 480s Unpacking golang-github-gorilla-securecookie-dev (1.1.2-1) ... 480s Selecting previously unselected package golang-github-gorilla-sessions-dev. 480s Preparing to unpack .../121-golang-github-gorilla-sessions-dev_1.2.1-1_all.deb ... 480s Unpacking golang-github-gorilla-sessions-dev (1.2.1-1) ... 480s Selecting previously unselected package golang-github-hashicorp-go-uuid-dev. 480s Preparing to unpack .../122-golang-github-hashicorp-go-uuid-dev_1.0.3-1_all.deb ... 480s Unpacking golang-github-hashicorp-go-uuid-dev (1.0.3-1) ... 480s Selecting previously unselected package golang-github-jcmturner-aescts.v2-dev. 480s Preparing to unpack .../123-golang-github-jcmturner-aescts.v2-dev_2.0.0-2_all.deb ... 480s Unpacking golang-github-jcmturner-aescts.v2-dev (2.0.0-2) ... 480s Selecting previously unselected package golang-github-jcmturner-dnsutils.v2-dev. 480s Preparing to unpack .../124-golang-github-jcmturner-dnsutils.v2-dev_2.0.0-2_all.deb ... 480s Unpacking golang-github-jcmturner-dnsutils.v2-dev (2.0.0-2) ... 480s Selecting previously unselected package golang-github-jcmturner-gofork-dev. 480s Preparing to unpack .../125-golang-github-jcmturner-gofork-dev_1.0.0-4_all.deb ... 480s Unpacking golang-github-jcmturner-gofork-dev (1.0.0-4) ... 480s Selecting previously unselected package golang-github-jcmturner-goidentity.v6-dev. 480s Preparing to unpack .../126-golang-github-jcmturner-goidentity.v6-dev_6.0.1-2_all.deb ... 480s Unpacking golang-github-jcmturner-goidentity.v6-dev (6.0.1-2) ... 480s Selecting previously unselected package golang-github-jcmturner-rpc.v2-dev. 480s Preparing to unpack .../127-golang-github-jcmturner-rpc.v2-dev_2.0.3-2_all.deb ... 480s Unpacking golang-github-jcmturner-rpc.v2-dev (2.0.3-2) ... 480s Selecting previously unselected package golang-github-jcmturner-gokrb5.v8-dev. 480s Preparing to unpack .../128-golang-github-jcmturner-gokrb5.v8-dev_8.4.3-2_all.deb ... 480s Unpacking golang-github-jcmturner-gokrb5.v8-dev (8.4.3-2) ... 480s Selecting previously unselected package golang-github-lib-pq-dev. 480s Preparing to unpack .../129-golang-github-lib-pq-dev_1.10.9-2_all.deb ... 480s Unpacking golang-github-lib-pq-dev (1.10.9-2) ... 480s Selecting previously unselected package golang-ariga-atlas-dev. 480s Preparing to unpack .../130-golang-ariga-atlas-dev_0.7.2-2_all.deb ... 480s Unpacking golang-ariga-atlas-dev (0.7.2-2) ... 480s Selecting previously unselected package golang-github-google-uuid-dev. 480s Preparing to unpack .../131-golang-github-google-uuid-dev_1.6.0-1_all.deb ... 480s Unpacking golang-github-google-uuid-dev (1.6.0-1) ... 480s Selecting previously unselected package golang-github-modern-go-concurrent-dev. 480s Preparing to unpack .../132-golang-github-modern-go-concurrent-dev_1.0.3-1.1_all.deb ... 480s Unpacking golang-github-modern-go-concurrent-dev (1.0.3-1.1) ... 480s Selecting previously unselected package golang-github-modern-go-reflect2-dev. 480s Preparing to unpack .../133-golang-github-modern-go-reflect2-dev_1.0.2-2_all.deb ... 480s Unpacking golang-github-modern-go-reflect2-dev (1.0.2-2) ... 480s Selecting previously unselected package golang-github-json-iterator-go-dev. 480s Preparing to unpack .../134-golang-github-json-iterator-go-dev_1.1.12-2_all.deb ... 480s Unpacking golang-github-json-iterator-go-dev (1.1.12-2) ... 480s Selecting previously unselected package golang-github-jessevdk-go-flags-dev. 480s Preparing to unpack .../135-golang-github-jessevdk-go-flags-dev_1.4.0-6_all.deb ... 480s Unpacking golang-github-jessevdk-go-flags-dev (1.4.0-6) ... 480s Selecting previously unselected package golang-go-flags-dev. 480s Preparing to unpack .../136-golang-go-flags-dev_1.4.0-6_all.deb ... 480s Unpacking golang-go-flags-dev (1.4.0-6) ... 480s Selecting previously unselected package golang-github-golang-protobuf-1-3-dev. 480s Preparing to unpack .../137-golang-github-golang-protobuf-1-3-dev_1.3.5-4build1_all.deb ... 480s Unpacking golang-github-golang-protobuf-1-3-dev (1.3.5-4build1) ... 480s Selecting previously unselected package golang-github-golang-groupcache-dev. 480s Preparing to unpack .../138-golang-github-golang-groupcache-dev_0.0~git20210331.41bb18b-1_all.deb ... 480s Unpacking golang-github-golang-groupcache-dev (0.0~git20210331.41bb18b-1) ... 480s Selecting previously unselected package golang-glog-dev. 480s Preparing to unpack .../139-golang-glog-dev_1.1.2-1_all.deb ... 480s Unpacking golang-glog-dev (1.1.2-1) ... 480s Selecting previously unselected package golang-golang-x-oauth2-dev. 480s Preparing to unpack .../140-golang-golang-x-oauth2-dev_0.15.0-1_all.deb ... 480s Unpacking golang-golang-x-oauth2-dev (0.15.0-1) ... 480s Selecting previously unselected package golang-google-cloud-compute-metadata-dev. 480s Preparing to unpack .../141-golang-google-cloud-compute-metadata-dev_0.56.0-3_all.deb ... 480s Unpacking golang-google-cloud-compute-metadata-dev (0.56.0-3) ... 480s Selecting previously unselected package golang-golang-x-oauth2-google-dev. 480s Preparing to unpack .../142-golang-golang-x-oauth2-google-dev_0.15.0-1_all.deb ... 480s Unpacking golang-golang-x-oauth2-google-dev (0.15.0-1) ... 480s Selecting previously unselected package golang-google-genproto-dev. 480s Preparing to unpack .../143-golang-google-genproto-dev_0.0~git20200413.b5235f6-3_all.deb ... 480s Unpacking golang-google-genproto-dev (0.0~git20200413.b5235f6-3) ... 480s Selecting previously unselected package golang-google-grpc-dev. 480s Preparing to unpack .../144-golang-google-grpc-dev_1.38.0+really1.33.3-1build1_all.deb ... 480s Unpacking golang-google-grpc-dev (1.38.0+really1.33.3-1build1) ... 480s Selecting previously unselected package golang-go.opencensus-dev. 480s Preparing to unpack .../145-golang-go.opencensus-dev_0.24.0-1_all.deb ... 480s Unpacking golang-go.opencensus-dev (0.24.0-1) ... 480s Selecting previously unselected package golang-github-gorilla-websocket-dev. 480s Preparing to unpack .../146-golang-github-gorilla-websocket-dev_1.5.1-1_all.deb ... 480s Unpacking golang-github-gorilla-websocket-dev (1.5.1-1) ... 480s Selecting previously unselected package golang-entgo-ent-dev. 480s Preparing to unpack .../147-golang-entgo-ent-dev_0.11.3-4ubuntu1_all.deb ... 480s Unpacking golang-entgo-ent-dev (0.11.3-4ubuntu1) ... 480s Selecting previously unselected package golang-github-ajstarks-svgo-dev. 480s Preparing to unpack .../148-golang-github-ajstarks-svgo-dev_2012-01-27-3_all.deb ... 480s Unpacking golang-github-ajstarks-svgo-dev (2012-01-27-3) ... 480s Selecting previously unselected package golang-github-hinshun-vt10x-dev. 480s Preparing to unpack .../149-golang-github-hinshun-vt10x-dev_0.0~git20220301.5011da4-1_all.deb ... 480s Unpacking golang-github-hinshun-vt10x-dev (0.0~git20220301.5011da4-1) ... 480s Selecting previously unselected package golang-github-kballard-go-shellquote-dev. 480s Preparing to unpack .../150-golang-github-kballard-go-shellquote-dev_0.0~git20180428.95032a8-2_all.deb ... 480s Unpacking golang-github-kballard-go-shellquote-dev (0.0~git20180428.95032a8-2) ... 480s Selecting previously unselected package golang-github-mgutz-ansi-dev. 480s Preparing to unpack .../151-golang-github-mgutz-ansi-dev_0.0~git20200706.d51e80e-1_all.deb ... 480s Unpacking golang-github-mgutz-ansi-dev (0.0~git20200706.d51e80e-1) ... 480s Selecting previously unselected package golang-github-netflix-go-expect-dev. 480s Preparing to unpack .../152-golang-github-netflix-go-expect-dev_0.0~git20220104.73e0943-1_all.deb ... 480s Unpacking golang-github-netflix-go-expect-dev (0.0~git20220104.73e0943-1) ... 480s Selecting previously unselected package golang-github-alecaivazis-survey-dev. 480s Preparing to unpack .../153-golang-github-alecaivazis-survey-dev_2.3.7-1_all.deb ... 480s Unpacking golang-github-alecaivazis-survey-dev (2.3.7-1) ... 480s Selecting previously unselected package golang-github-alexflint-go-filemutex-dev. 480s Preparing to unpack .../154-golang-github-alexflint-go-filemutex-dev_1.2.0-1_all.deb ... 480s Unpacking golang-github-alexflint-go-filemutex-dev (1.2.0-1) ... 480s Selecting previously unselected package golang-github-alexliesenfeld-health-dev. 480s Preparing to unpack .../155-golang-github-alexliesenfeld-health-dev_0.0~git20220920.973f6339-2_all.deb ... 480s Unpacking golang-github-alexliesenfeld-health-dev (0.0~git20220920.973f6339-2) ... 480s Selecting previously unselected package golang-github-jacobsa-oglematchers-dev. 480s Preparing to unpack .../156-golang-github-jacobsa-oglematchers-dev_0.0~git20150320-3_all.deb ... 480s Unpacking golang-github-jacobsa-oglematchers-dev (0.0~git20150320-3) ... 480s Selecting previously unselected package golang-github-jtolds-gls-dev. 480s Preparing to unpack .../157-golang-github-jtolds-gls-dev_4.20.0-2_all.deb ... 480s Unpacking golang-github-jtolds-gls-dev (4.20.0-2) ... 480s Selecting previously unselected package golang-github-smartystreets-assertions-dev. 480s Preparing to unpack .../158-golang-github-smartystreets-assertions-dev_1.10.1+ds-2_all.deb ... 480s Unpacking golang-github-smartystreets-assertions-dev (1.10.1+ds-2) ... 480s Selecting previously unselected package golang-github-smartystreets-goconvey-dev. 480s Preparing to unpack .../159-golang-github-smartystreets-goconvey-dev_1.6.4+dfsg-1_all.deb ... 480s Unpacking golang-github-smartystreets-goconvey-dev (1.6.4+dfsg-1) ... 480s Selecting previously unselected package golang-github-gdamore-encoding-dev. 480s Preparing to unpack .../160-golang-github-gdamore-encoding-dev_1.0.0-3_all.deb ... 480s Unpacking golang-github-gdamore-encoding-dev (1.0.0-3) ... 480s Selecting previously unselected package golang-github-lucasb-eyer-go-colorful-dev. 480s Preparing to unpack .../161-golang-github-lucasb-eyer-go-colorful-dev_1.2.0-1_all.deb ... 480s Unpacking golang-github-lucasb-eyer-go-colorful-dev (1.2.0-1) ... 480s Selecting previously unselected package golang-github-gdamore-tcell-dev. 480s Preparing to unpack .../162-golang-github-gdamore-tcell-dev_1.3.0-3_all.deb ... 480s Unpacking golang-github-gdamore-tcell-dev (1.3.0-3) ... 480s Selecting previously unselected package golang-github-gdamore-tcell.v2-dev. 480s Preparing to unpack .../163-golang-github-gdamore-tcell.v2-dev_2.7.4-1_all.deb ... 480s Unpacking golang-github-gdamore-tcell.v2-dev (2.7.4-1) ... 480s Selecting previously unselected package golang-github-rivo-tview-dev. 480s Preparing to unpack .../164-golang-github-rivo-tview-dev_0.0~git20230530.8bd761d-1_all.deb ... 480s Unpacking golang-github-rivo-tview-dev (0.0~git20230530.8bd761d-1) ... 480s Selecting previously unselected package golang-github-sanity-io-litter-dev. 480s Preparing to unpack .../165-golang-github-sanity-io-litter-dev_1.5.5-1_all.deb ... 480s Unpacking golang-github-sanity-io-litter-dev (1.5.5-1) ... 480s Selecting previously unselected package golang-github-antonmedv-expr-dev. 480s Preparing to unpack .../166-golang-github-antonmedv-expr-dev_1.8.9-2_all.deb ... 480s Unpacking golang-github-antonmedv-expr-dev (1.8.9-2) ... 480s Selecting previously unselected package golang-github-appleboy-gofight-dev. 480s Preparing to unpack .../167-golang-github-appleboy-gofight-dev_2.1.2-3_all.deb ... 480s Unpacking golang-github-appleboy-gofight-dev (2.1.2-3) ... 480s Selecting previously unselected package golang-github-gin-contrib-sse-dev. 480s Preparing to unpack .../168-golang-github-gin-contrib-sse-dev_0.1.0-2_all.deb ... 480s Unpacking golang-github-gin-contrib-sse-dev (0.1.0-2) ... 480s Selecting previously unselected package golang-github-go-playground-locales-dev. 480s Preparing to unpack .../169-golang-github-go-playground-locales-dev_0.14.0-3_all.deb ... 480s Unpacking golang-github-go-playground-locales-dev (0.14.0-3) ... 480s Selecting previously unselected package golang-github-go-playground-universal-translator-dev. 480s Preparing to unpack .../170-golang-github-go-playground-universal-translator-dev_0.17.0-2_all.deb ... 480s Unpacking golang-github-go-playground-universal-translator-dev (0.17.0-2) ... 480s Selecting previously unselected package golang-github-leodido-go-urn-dev. 480s Preparing to unpack .../171-golang-github-leodido-go-urn-dev_1.2.1-3_all.deb ... 480s Unpacking golang-github-leodido-go-urn-dev (1.2.1-3) ... 480s Selecting previously unselected package golang-github-go-playground-validator-v10-dev. 480s Preparing to unpack .../172-golang-github-go-playground-validator-v10-dev_10.4.1-4_all.deb ... 480s Unpacking golang-github-go-playground-validator-v10-dev (10.4.1-4) ... 480s Selecting previously unselected package golang-github-ugorji-go-codec-dev. 480s Preparing to unpack .../173-golang-github-ugorji-go-codec-dev_1.2.8-1build1_all.deb ... 480s Unpacking golang-github-ugorji-go-codec-dev (1.2.8-1build1) ... 480s Selecting previously unselected package golang-google-protobuf-dev. 480s Preparing to unpack .../174-golang-google-protobuf-dev_1.33.0-1_all.deb ... 480s Unpacking golang-google-protobuf-dev (1.33.0-1) ... 480s Selecting previously unselected package golang-github-gin-gonic-gin-dev. 480s Preparing to unpack .../175-golang-github-gin-gonic-gin-dev_1.8.1-2_all.deb ... 480s Unpacking golang-github-gin-gonic-gin-dev (1.8.1-2) ... 480s Selecting previously unselected package golang-github-golang-jwt-jwt-dev. 480s Preparing to unpack .../176-golang-github-golang-jwt-jwt-dev_5.0.0+really4.5.0-1_all.deb ... 480s Unpacking golang-github-golang-jwt-jwt-dev (5.0.0+really4.5.0-1) ... 480s Selecting previously unselected package golang-github-tidwall-match-dev. 480s Preparing to unpack .../177-golang-github-tidwall-match-dev_1.1.1-2_all.deb ... 480s Unpacking golang-github-tidwall-match-dev (1.1.1-2) ... 480s Selecting previously unselected package golang-github-tidwall-pretty-dev. 480s Preparing to unpack .../178-golang-github-tidwall-pretty-dev_1.0.5-1build1_all.deb ... 480s Unpacking golang-github-tidwall-pretty-dev (1.0.5-1build1) ... 480s Selecting previously unselected package golang-github-tidwall-gjson-dev. 480s Preparing to unpack .../179-golang-github-tidwall-gjson-dev_1.17.1-1_all.deb ... 480s Unpacking golang-github-tidwall-gjson-dev (1.17.1-1) ... 480s Selecting previously unselected package golang-github-appleboy-gin-jwt-dev. 480s Preparing to unpack .../180-golang-github-appleboy-gin-jwt-dev_2.9.1-1_all.deb ... 480s Unpacking golang-github-appleboy-gin-jwt-dev (2.9.1-1) ... 480s Selecting previously unselected package golang-github-aquasecurity-table-dev. 480s Preparing to unpack .../181-golang-github-aquasecurity-table-dev_1.8.0-3_all.deb ... 480s Unpacking golang-github-aquasecurity-table-dev (1.8.0-3) ... 480s Selecting previously unselected package golang-github-benbjohnson-clock-dev. 480s Preparing to unpack .../182-golang-github-benbjohnson-clock-dev_1.3.0-1_all.deb ... 480s Unpacking golang-github-benbjohnson-clock-dev (1.3.0-1) ... 480s Selecting previously unselected package golang-github-blackfireio-osinfo-dev. 480s Preparing to unpack .../183-golang-github-blackfireio-osinfo-dev_1.0.3-2_all.deb ... 480s Unpacking golang-github-blackfireio-osinfo-dev (1.0.3-2) ... 480s Selecting previously unselected package golang-github-c-robinson-iplib-dev. 480s Preparing to unpack .../184-golang-github-c-robinson-iplib-dev_1.0.3-3_all.deb ... 480s Unpacking golang-github-c-robinson-iplib-dev (1.0.3-3) ... 480s Selecting previously unselected package golang-github-casbin-govaluate-dev. 480s Preparing to unpack .../185-golang-github-casbin-govaluate-dev_1.1.1-2_all.deb ... 480s Unpacking golang-github-casbin-govaluate-dev (1.1.1-2) ... 480s Selecting previously unselected package golang-github-golang-mock-dev. 480s Preparing to unpack .../186-golang-github-golang-mock-dev_1.6.0-2build1_all.deb ... 480s Unpacking golang-github-golang-mock-dev (1.6.0-2build1) ... 480s Selecting previously unselected package golang-github-casbin-casbin-dev. 480s Preparing to unpack .../187-golang-github-casbin-casbin-dev_2.97.0-1_all.deb ... 480s Unpacking golang-github-casbin-casbin-dev (2.97.0-1) ... 480s Selecting previously unselected package golang-github-checkpoint-restore-go-criu-dev. 480s Preparing to unpack .../188-golang-github-checkpoint-restore-go-criu-dev_6.3.0+ds1-2_all.deb ... 480s Unpacking golang-github-checkpoint-restore-go-criu-dev (6.3.0+ds1-2) ... 480s Selecting previously unselected package golang-github-cilium-ebpf-dev. 480s Preparing to unpack .../189-golang-github-cilium-ebpf-dev_0.11.0-2_all.deb ... 480s Unpacking golang-github-cilium-ebpf-dev (0.11.0-2) ... 480s Selecting previously unselected package golang-github-cockroachdb-datadriven-dev. 480s Preparing to unpack .../190-golang-github-cockroachdb-datadriven-dev_1.0.2-6_all.deb ... 480s Unpacking golang-github-cockroachdb-datadriven-dev (1.0.2-6) ... 480s Selecting previously unselected package golang-github-pkg-errors-dev. 480s Preparing to unpack .../191-golang-github-pkg-errors-dev_0.9.1-3_all.deb ... 480s Unpacking golang-github-pkg-errors-dev (0.9.1-3) ... 480s Selecting previously unselected package golang-github-confluentinc-bincover-dev. 480s Preparing to unpack .../192-golang-github-confluentinc-bincover-dev_0.2.0-3_all.deb ... 480s Unpacking golang-github-confluentinc-bincover-dev (0.2.0-3) ... 480s Selecting previously unselected package libbtrfs0t64:ppc64el. 480s Preparing to unpack .../193-libbtrfs0t64_6.6.3-1.2_ppc64el.deb ... 480s Unpacking libbtrfs0t64:ppc64el (6.6.3-1.2) ... 480s Selecting previously unselected package libbtrfs-dev:ppc64el. 480s Preparing to unpack .../194-libbtrfs-dev_6.6.3-1.2_ppc64el.deb ... 480s Unpacking libbtrfs-dev:ppc64el (6.6.3-1.2) ... 480s Selecting previously unselected package golang-github-containerd-btrfs-dev. 480s Preparing to unpack .../195-golang-github-containerd-btrfs-dev_1.0.0-1_all.deb ... 480s Unpacking golang-github-containerd-btrfs-dev (1.0.0-1) ... 480s Selecting previously unselected package golang-dbus-dev. 480s Preparing to unpack .../196-golang-dbus-dev_5.1.0-1_all.deb ... 480s Unpacking golang-dbus-dev (5.1.0-1) ... 480s Selecting previously unselected package libsystemd-dev:ppc64el. 480s Preparing to unpack .../197-libsystemd-dev_256-1ubuntu1_ppc64el.deb ... 480s Unpacking libsystemd-dev:ppc64el (256-1ubuntu1) ... 480s Selecting previously unselected package golang-github-coreos-go-systemd-dev. 480s Preparing to unpack .../198-golang-github-coreos-go-systemd-dev_22.5.0-1_all.deb ... 480s Unpacking golang-github-coreos-go-systemd-dev (22.5.0-1) ... 480s Selecting previously unselected package golang-github-docker-go-units-dev. 480s Preparing to unpack .../199-golang-github-docker-go-units-dev_0.4.0-4_all.deb ... 480s Unpacking golang-github-docker-go-units-dev (0.4.0-4) ... 480s Selecting previously unselected package zlib1g-dev:ppc64el. 480s Preparing to unpack .../200-zlib1g-dev_1%3a1.3.dfsg-3.1ubuntu2_ppc64el.deb ... 480s Unpacking zlib1g-dev:ppc64el (1:1.3.dfsg-3.1ubuntu2) ... 480s Selecting previously unselected package libprotobuf32t64:ppc64el. 480s Preparing to unpack .../201-libprotobuf32t64_3.21.12-8.2build1_ppc64el.deb ... 480s Unpacking libprotobuf32t64:ppc64el (3.21.12-8.2build1) ... 480s Selecting previously unselected package libprotobuf-lite32t64:ppc64el. 480s Preparing to unpack .../202-libprotobuf-lite32t64_3.21.12-8.2build1_ppc64el.deb ... 480s Unpacking libprotobuf-lite32t64:ppc64el (3.21.12-8.2build1) ... 480s Selecting previously unselected package libprotobuf-dev:ppc64el. 480s Preparing to unpack .../203-libprotobuf-dev_3.21.12-8.2build1_ppc64el.deb ... 480s Unpacking libprotobuf-dev:ppc64el (3.21.12-8.2build1) ... 480s Selecting previously unselected package golang-github-gogo-protobuf-dev. 480s Preparing to unpack .../204-golang-github-gogo-protobuf-dev_1.3.2-3build1_all.deb ... 480s Unpacking golang-github-gogo-protobuf-dev (1.3.2-3build1) ... 480s Selecting previously unselected package golang-github-opencontainers-specs-dev. 480s Preparing to unpack .../205-golang-github-opencontainers-specs-dev_1.2.0-1_all.deb ... 480s Unpacking golang-github-opencontainers-specs-dev (1.2.0-1) ... 480s Selecting previously unselected package golang-github-containerd-cgroups-dev. 480s Preparing to unpack .../206-golang-github-containerd-cgroups-dev_1.0.4-1_all.deb ... 480s Unpacking golang-github-containerd-cgroups-dev (1.0.4-1) ... 480s Selecting previously unselected package golang-github-containerd-console-dev. 480s Preparing to unpack .../207-golang-github-containerd-console-dev_1.0.3-1_all.deb ... 480s Unpacking golang-github-containerd-console-dev (1.0.3-1) ... 480s Selecting previously unselected package golang-github-opencontainers-go-digest-dev. 480s Preparing to unpack .../208-golang-github-opencontainers-go-digest-dev_1.0.0-2_all.deb ... 480s Unpacking golang-github-opencontainers-go-digest-dev (1.0.0-2) ... 480s Selecting previously unselected package golang-github-containerd-continuity-dev. 480s Preparing to unpack .../209-golang-github-containerd-continuity-dev_0.3.0-1_all.deb ... 480s Unpacking golang-github-containerd-continuity-dev (0.3.0-1) ... 480s Selecting previously unselected package golang-github-containerd-fifo-dev. 480s Preparing to unpack .../210-golang-github-containerd-fifo-dev_1.1.0-1_all.deb ... 480s Unpacking golang-github-containerd-fifo-dev (1.1.0-1) ... 480s Selecting previously unselected package golang-github-appc-cni-dev. 480s Preparing to unpack .../211-golang-github-appc-cni-dev_1.1.2-1_all.deb ... 480s Unpacking golang-github-appc-cni-dev (1.1.2-1) ... 480s Selecting previously unselected package golang-github-containerd-go-cni-dev. 480s Preparing to unpack .../212-golang-github-containerd-go-cni-dev_1.1.7-2_all.deb ... 480s Unpacking golang-github-containerd-go-cni-dev (1.1.7-2) ... 480s Selecting previously unselected package golang-github-containerd-go-runc-dev. 480s Preparing to unpack .../213-golang-github-containerd-go-runc-dev_1.0.0-1_all.deb ... 480s Unpacking golang-github-containerd-go-runc-dev (1.0.0-1) ... 480s Selecting previously unselected package golang-github-containerd-ttrpc-dev. 480s Preparing to unpack .../214-golang-github-containerd-ttrpc-dev_1.2.4-2_all.deb ... 480s Unpacking golang-github-containerd-ttrpc-dev (1.2.4-2) ... 480s Selecting previously unselected package golang-github-containerd-typeurl-dev. 480s Preparing to unpack .../215-golang-github-containerd-typeurl-dev_1.0.2-1_all.deb ... 480s Unpacking golang-github-containerd-typeurl-dev (1.0.2-1) ... 480s Selecting previously unselected package golang-github-coreos-go-iptables-dev. 480s Preparing to unpack .../216-golang-github-coreos-go-iptables-dev_0.6.0-1_all.deb ... 480s Unpacking golang-github-coreos-go-iptables-dev (0.6.0-1) ... 480s Selecting previously unselected package golang-github-safchain-ethtool-dev. 480s Preparing to unpack .../217-golang-github-safchain-ethtool-dev_0.3.0-1_all.deb ... 480s Unpacking golang-github-safchain-ethtool-dev (0.3.0-1) ... 480s Selecting previously unselected package golang-github-vishvananda-netns-dev. 480s Preparing to unpack .../218-golang-github-vishvananda-netns-dev_0.0~git20211101.5004558-1_all.deb ... 480s Unpacking golang-github-vishvananda-netns-dev (0.0~git20211101.5004558-1) ... 480s Selecting previously unselected package golang-github-vishvananda-netlink-dev. 480s Preparing to unpack .../219-golang-github-vishvananda-netlink-dev_1.1.0.125.gf243826-4_all.deb ... 480s Unpacking golang-github-vishvananda-netlink-dev (1.1.0.125.gf243826-4) ... 480s Selecting previously unselected package golang-github-containernetworking-plugins-dev. 480s Preparing to unpack .../220-golang-github-containernetworking-plugins-dev_1.1.1+ds1-3build1_all.deb ... 480s Unpacking golang-github-containernetworking-plugins-dev (1.1.1+ds1-3build1) ... 480s Selecting previously unselected package golang-github-coreos-bbolt-dev. 480s Preparing to unpack .../221-golang-github-coreos-bbolt-dev_1.3.8-1_all.deb ... 480s Unpacking golang-github-coreos-bbolt-dev (1.3.8-1) ... 480s Selecting previously unselected package golang-github-docker-go-events-dev. 480s Preparing to unpack .../222-golang-github-docker-go-events-dev_0.0~git20190806.e31b211-4_all.deb ... 480s Unpacking golang-github-docker-go-events-dev (0.0~git20190806.e31b211-4) ... 480s Selecting previously unselected package golang-github-beorn7-perks-dev. 480s Preparing to unpack .../223-golang-github-beorn7-perks-dev_1.0.1-1_all.deb ... 480s Unpacking golang-github-beorn7-perks-dev (1.0.1-1) ... 480s Selecting previously unselected package golang-github-cespare-xxhash-dev. 480s Preparing to unpack .../224-golang-github-cespare-xxhash-dev_2.1.1-2_all.deb ... 480s Unpacking golang-github-cespare-xxhash-dev (2.1.1-2) ... 480s Selecting previously unselected package golang-github-prometheus-client-model-dev. 480s Preparing to unpack .../225-golang-github-prometheus-client-model-dev_0.6.0-1_all.deb ... 480s Unpacking golang-github-prometheus-client-model-dev (0.6.0-1) ... 480s Selecting previously unselected package golang-github-jmespath-go-jmespath-dev. 480s Preparing to unpack .../226-golang-github-jmespath-go-jmespath-dev_0.4.0-2_all.deb ... 480s Unpacking golang-github-jmespath-go-jmespath-dev (0.4.0-2) ... 480s Selecting previously unselected package golang-github-aws-aws-sdk-go-dev. 480s Preparing to unpack .../227-golang-github-aws-aws-sdk-go-dev_1.49.0-2_all.deb ... 480s Unpacking golang-github-aws-aws-sdk-go-dev (1.49.0-2) ... 481s Selecting previously unselected package golang-github-go-logfmt-logfmt-dev. 481s Preparing to unpack .../228-golang-github-go-logfmt-logfmt-dev_0.5.0-2_all.deb ... 481s Unpacking golang-github-go-logfmt-logfmt-dev (0.5.0-2) ... 481s Selecting previously unselected package golang-github-go-kit-log-dev. 481s Preparing to unpack .../229-golang-github-go-kit-log-dev_0.2.1-1_all.deb ... 481s Unpacking golang-github-go-kit-log-dev (0.2.1-1) ... 481s Selecting previously unselected package golang-github-julienschmidt-httprouter-dev. 481s Preparing to unpack .../230-golang-github-julienschmidt-httprouter-dev_1.3.0-2_all.deb ... 481s Unpacking golang-github-julienschmidt-httprouter-dev (1.3.0-2) ... 481s Selecting previously unselected package golang-github-jpillora-backoff-dev. 481s Preparing to unpack .../231-golang-github-jpillora-backoff-dev_1.0.0-1.1_all.deb ... 481s Unpacking golang-github-jpillora-backoff-dev (1.0.0-1.1) ... 481s Selecting previously unselected package golang-github-mwitkow-go-conntrack-dev. 481s Preparing to unpack .../232-golang-github-mwitkow-go-conntrack-dev_0.0~git20190716.2f06839-3_all.deb ... 481s Unpacking golang-github-mwitkow-go-conntrack-dev (0.0~git20190716.2f06839-3) ... 481s Selecting previously unselected package golang-github-alecthomas-units-dev. 481s Preparing to unpack .../233-golang-github-alecthomas-units-dev_0.0~git20211218.b94a6e3-1_all.deb ... 481s Unpacking golang-github-alecthomas-units-dev (0.0~git20211218.b94a6e3-1) ... 481s Selecting previously unselected package golang-gopkg-alecthomas-kingpin.v2-dev. 481s Preparing to unpack .../234-golang-gopkg-alecthomas-kingpin.v2-dev_2.2.6-4_all.deb ... 481s Unpacking golang-gopkg-alecthomas-kingpin.v2-dev (2.2.6-4) ... 481s Selecting previously unselected package golang-github-prometheus-common-dev. 481s Preparing to unpack .../235-golang-github-prometheus-common-dev_0.53.0-1_all.deb ... 481s Unpacking golang-github-prometheus-common-dev (0.53.0-1) ... 481s Selecting previously unselected package golang-github-prometheus-procfs-dev. 481s Preparing to unpack .../236-golang-github-prometheus-procfs-dev_0.14.0-1_all.deb ... 481s Unpacking golang-github-prometheus-procfs-dev (0.14.0-1) ... 481s Selecting previously unselected package golang-github-prometheus-client-golang-dev. 481s Preparing to unpack .../237-golang-github-prometheus-client-golang-dev_1.19.0-1_all.deb ... 481s Unpacking golang-github-prometheus-client-golang-dev (1.19.0-1) ... 481s Selecting previously unselected package golang-github-docker-go-metrics-dev. 481s Preparing to unpack .../238-golang-github-docker-go-metrics-dev_0.0.1-2_all.deb ... 481s Unpacking golang-github-docker-go-metrics-dev (0.0.1-2) ... 481s Selecting previously unselected package golang-github-gogo-googleapis-dev. 481s Preparing to unpack .../239-golang-github-gogo-googleapis-dev_1.4.0-2_all.deb ... 481s Unpacking golang-github-gogo-googleapis-dev (1.4.0-2) ... 481s Selecting previously unselected package golang-github-gotestyourself-gotest.tools-dev. 481s Preparing to unpack .../240-golang-github-gotestyourself-gotest.tools-dev_3.5.1-1_all.deb ... 481s Unpacking golang-github-gotestyourself-gotest.tools-dev (3.5.1-1) ... 481s Selecting previously unselected package golang-github-grpc-ecosystem-go-grpc-prometheus-dev. 481s Preparing to unpack .../241-golang-github-grpc-ecosystem-go-grpc-prometheus-dev_1.2.0+git20191002.6af20e3-3_all.deb ... 481s Unpacking golang-github-grpc-ecosystem-go-grpc-prometheus-dev (1.2.0+git20191002.6af20e3-3) ... 481s Selecting previously unselected package golang-github-hashicorp-errwrap-dev. 481s Preparing to unpack .../242-golang-github-hashicorp-errwrap-dev_1.1.0-1_all.deb ... 481s Unpacking golang-github-hashicorp-errwrap-dev (1.1.0-1) ... 481s Selecting previously unselected package golang-github-hashicorp-go-multierror-dev. 481s Preparing to unpack .../243-golang-github-hashicorp-go-multierror-dev_1.1.1-2_all.deb ... 481s Unpacking golang-github-hashicorp-go-multierror-dev (1.1.1-2) ... 481s Selecting previously unselected package golang-github-imdario-mergo-dev. 481s Preparing to unpack .../244-golang-github-imdario-mergo-dev_0.3.16-2_all.deb ... 481s Unpacking golang-github-imdario-mergo-dev (0.3.16-2) ... 481s Selecting previously unselected package golang-gopkg-inf.v0-dev. 481s Preparing to unpack .../245-golang-gopkg-inf.v0-dev_0.9.1-2_all.deb ... 481s Unpacking golang-gopkg-inf.v0-dev (0.9.1-2) ... 481s Selecting previously unselected package golang-k8s-sigs-yaml-dev. 481s Preparing to unpack .../246-golang-k8s-sigs-yaml-dev_1.3.0-1_all.deb ... 481s Unpacking golang-k8s-sigs-yaml-dev (1.3.0-1) ... 481s Selecting previously unselected package golang-github-intel-goresctrl-dev. 481s Preparing to unpack .../247-golang-github-intel-goresctrl-dev_0.3.0-2_all.deb ... 481s Unpacking golang-github-intel-goresctrl-dev (0.3.0-2) ... 481s Selecting previously unselected package golang-github-klauspost-compress-dev. 481s Preparing to unpack .../248-golang-github-klauspost-compress-dev_1.17.7+ds1-1_all.deb ... 481s Unpacking golang-github-klauspost-compress-dev (1.17.7+ds1-1) ... 482s Selecting previously unselected package golang-github-moby-locker-dev. 482s Preparing to unpack .../249-golang-github-moby-locker-dev_1.0.1-3_all.deb ... 482s Unpacking golang-github-moby-locker-dev (1.0.1-3) ... 482s Selecting previously unselected package golang-github-moby-sys-dev. 482s Preparing to unpack .../250-golang-github-moby-sys-dev_0.0~git20231105.a4e0878-1_all.deb ... 482s Unpacking golang-github-moby-sys-dev (0.0~git20231105.a4e0878-1) ... 482s Selecting previously unselected package golang-github-xeipuuv-gojsonpointer-dev. 482s Preparing to unpack .../251-golang-github-xeipuuv-gojsonpointer-dev_0.0~git20190905.02993c4-3_all.deb ... 482s Unpacking golang-github-xeipuuv-gojsonpointer-dev (0.0~git20190905.02993c4-3) ... 482s Selecting previously unselected package golang-github-xeipuuv-gojsonreference-dev. 482s Preparing to unpack .../252-golang-github-xeipuuv-gojsonreference-dev_0.0~git20180127.bd5ef7b-3_all.deb ... 482s Unpacking golang-github-xeipuuv-gojsonreference-dev (0.0~git20180127.bd5ef7b-3) ... 482s Selecting previously unselected package golang-github-xeipuuv-gojsonschema-dev. 482s Preparing to unpack .../253-golang-github-xeipuuv-gojsonschema-dev_1.2.0-3_all.deb ... 482s Unpacking golang-github-xeipuuv-gojsonschema-dev (1.2.0-3) ... 482s Selecting previously unselected package golang-github-opencontainers-image-spec-dev. 482s Preparing to unpack .../254-golang-github-opencontainers-image-spec-dev_1.1.0-2_all.deb ... 482s Unpacking golang-github-opencontainers-image-spec-dev (1.1.0-2) ... 482s Selecting previously unselected package golang-github-cyphar-filepath-securejoin-dev. 482s Preparing to unpack .../255-golang-github-cyphar-filepath-securejoin-dev_0.2.3-1_all.deb ... 482s Unpacking golang-github-cyphar-filepath-securejoin-dev (0.2.3-1) ... 482s Selecting previously unselected package golang-github-mrunalp-fileutils-dev. 482s Preparing to unpack .../256-golang-github-mrunalp-fileutils-dev_0.5.1-1_all.deb ... 482s Unpacking golang-github-mrunalp-fileutils-dev (0.5.1-1) ... 482s Selecting previously unselected package golang-github-opencontainers-selinux-dev. 482s Preparing to unpack .../257-golang-github-opencontainers-selinux-dev_1.11.0+ds1-2_all.deb ... 482s Unpacking golang-github-opencontainers-selinux-dev (1.11.0+ds1-2) ... 482s Selecting previously unselected package libseccomp-dev:ppc64el. 482s Preparing to unpack .../258-libseccomp-dev_2.5.5-1ubuntu3_ppc64el.deb ... 482s Unpacking libseccomp-dev:ppc64el (2.5.5-1ubuntu3) ... 482s Selecting previously unselected package golang-github-seccomp-libseccomp-golang-dev. 482s Preparing to unpack .../259-golang-github-seccomp-libseccomp-golang-dev_0.10.0-3_all.deb ... 482s Unpacking golang-github-seccomp-libseccomp-golang-dev (0.10.0-3) ... 482s Selecting previously unselected package golang-github-urfave-cli-dev. 482s Preparing to unpack .../260-golang-github-urfave-cli-dev_1.22.14-1_all.deb ... 482s Unpacking golang-github-urfave-cli-dev (1.22.14-1) ... 482s Selecting previously unselected package golang-gocapability-dev. 482s Preparing to unpack .../261-golang-gocapability-dev_0.0+git20200815.42c35b4-2_all.deb ... 482s Unpacking golang-gocapability-dev (0.0+git20200815.42c35b4-2) ... 482s Selecting previously unselected package golang-github-opencontainers-runc-dev. 482s Preparing to unpack .../262-golang-github-opencontainers-runc-dev_1.1.12+ds1-2ubuntu1_all.deb ... 482s Unpacking golang-github-opencontainers-runc-dev (1.1.12+ds1-2ubuntu1) ... 482s Selecting previously unselected package golang-github-go-logr-logr-dev. 482s Preparing to unpack .../263-golang-github-go-logr-logr-dev_1.2.3-1_all.deb ... 482s Unpacking golang-github-go-logr-logr-dev (1.2.3-1) ... 482s Selecting previously unselected package golang-github-go-logr-stdr-dev. 482s Preparing to unpack .../264-golang-github-go-logr-stdr-dev_1.2.2-3_all.deb ... 482s Unpacking golang-github-go-logr-stdr-dev (1.2.2-3) ... 482s Selecting previously unselected package golang-github-masterminds-semver-dev. 482s Preparing to unpack .../265-golang-github-masterminds-semver-dev_3.2.0-1_all.deb ... 482s Unpacking golang-github-masterminds-semver-dev (3.2.0-1) ... 482s Selecting previously unselected package golang-opentelemetry-otel-dev. 482s Preparing to unpack .../266-golang-opentelemetry-otel-dev_1.16.0-1_all.deb ... 482s Unpacking golang-opentelemetry-otel-dev (1.16.0-1) ... 482s Selecting previously unselected package golang-github-containerd-containerd-dev. 482s Preparing to unpack .../267-golang-github-containerd-containerd-dev_1.6.24~ds1-1ubuntu1_all.deb ... 482s Unpacking golang-github-containerd-containerd-dev (1.6.24~ds1-1ubuntu1) ... 483s Selecting previously unselected package golang-github-beevik-etree-dev. 483s Preparing to unpack .../268-golang-github-beevik-etree-dev_1.4.0-1_all.deb ... 483s Unpacking golang-github-beevik-etree-dev (1.4.0-1) ... 483s Selecting previously unselected package golang-github-buger-jsonparser-dev. 483s Preparing to unpack .../269-golang-github-buger-jsonparser-dev_1.1.1-2_all.deb ... 483s Unpacking golang-github-buger-jsonparser-dev (1.1.1-2) ... 483s Selecting previously unselected package golang-github-crowdsecurity-dlog-dev. 483s Preparing to unpack .../270-golang-github-crowdsecurity-dlog-dev_0.0.1-2_all.deb ... 483s Unpacking golang-github-crowdsecurity-dlog-dev (0.0.1-2) ... 483s Selecting previously unselected package golang-github-vjeantet-grok-dev. 483s Preparing to unpack .../271-golang-github-vjeantet-grok-dev_1.0.0-3_all.deb ... 483s Unpacking golang-github-vjeantet-grok-dev (1.0.0-3) ... 483s Selecting previously unselected package golang-github-crowdsecurity-grokky-dev. 483s Preparing to unpack .../272-golang-github-crowdsecurity-grokky-dev_0.1.0-2_all.deb ... 483s Unpacking golang-github-crowdsecurity-grokky-dev (0.1.0-2) ... 483s Selecting previously unselected package golang-github-crowdsecurity-machineid-dev. 483s Preparing to unpack .../273-golang-github-crowdsecurity-machineid-dev_1.0.3-1_all.deb ... 483s Unpacking golang-github-crowdsecurity-machineid-dev (1.0.3-1) ... 483s Selecting previously unselected package golang-github-google-go-querystring-dev. 483s Preparing to unpack .../274-golang-github-google-go-querystring-dev_1.1.0-2_all.deb ... 483s Unpacking golang-github-google-go-querystring-dev (1.1.0-2) ... 483s Selecting previously unselected package golang-github-dghubble-sling-dev. 483s Preparing to unpack .../275-golang-github-dghubble-sling-dev_1.3.0-1_all.deb ... 483s Unpacking golang-github-dghubble-sling-dev (1.3.0-1) ... 483s Selecting previously unselected package golang-github-armon-circbuf-dev. 483s Preparing to unpack .../276-golang-github-armon-circbuf-dev_0.0~git20190214.5111143-1_all.deb ... 483s Unpacking golang-github-armon-circbuf-dev (0.0~git20190214.5111143-1) ... 483s Selecting previously unselected package golang-github-bugsnag-panicwrap-dev. 483s Preparing to unpack .../277-golang-github-bugsnag-panicwrap-dev_1.2.0-2_all.deb ... 483s Unpacking golang-github-bugsnag-panicwrap-dev (1.2.0-2) ... 483s Selecting previously unselected package golang-github-bugsnag-bugsnag-go-dev. 483s Preparing to unpack .../278-golang-github-bugsnag-bugsnag-go-dev_2.2.0-1_all.deb ... 483s Unpacking golang-github-bugsnag-bugsnag-go-dev (2.2.0-1) ... 483s Selecting previously unselected package golang-github-docker-libtrust-dev. 483s Preparing to unpack .../279-golang-github-docker-libtrust-dev_0.0~git20150526.0.9cbd2a1-3.1_all.deb ... 483s Unpacking golang-github-docker-libtrust-dev (0.0~git20150526.0.9cbd2a1-3.1) ... 483s Selecting previously unselected package golang-github-garyburd-redigo-dev. 483s Preparing to unpack .../280-golang-github-garyburd-redigo-dev_0.0~git20150901.0.d8dbe4d-2.1_all.deb ... 483s Unpacking golang-github-garyburd-redigo-dev (0.0~git20150901.0.d8dbe4d-2.1) ... 483s Selecting previously unselected package golang-github-felixge-httpsnoop-dev. 483s Preparing to unpack .../281-golang-github-felixge-httpsnoop-dev_1.0.3-3_all.deb ... 483s Unpacking golang-github-felixge-httpsnoop-dev (1.0.3-3) ... 483s Selecting previously unselected package golang-github-gorilla-handlers-dev. 483s Preparing to unpack .../282-golang-github-gorilla-handlers-dev_1.5.2-1_all.deb ... 483s Unpacking golang-github-gorilla-handlers-dev (1.5.2-1) ... 483s Selecting previously unselected package golang-github-gorilla-mux-dev. 483s Preparing to unpack .../283-golang-github-gorilla-mux-dev_1.8.1-1_all.deb ... 483s Unpacking golang-github-gorilla-mux-dev (1.8.1-1) ... 483s Selecting previously unselected package golang-github-ncw-swift-dev. 483s Preparing to unpack .../284-golang-github-ncw-swift-dev_1.0.53-2_all.deb ... 483s Unpacking golang-github-ncw-swift-dev (1.0.53-2) ... 483s Selecting previously unselected package golang-github-docker-distribution-dev. 483s Preparing to unpack .../285-golang-github-docker-distribution-dev_2.8.2+ds1-1build1_all.deb ... 483s Unpacking golang-github-docker-distribution-dev (2.8.2+ds1-1build1) ... 483s Selecting previously unselected package golang-github-docker-docker-credential-helpers-dev. 483s Preparing to unpack .../286-golang-github-docker-docker-credential-helpers-dev_0.6.4+ds1-1build4_all.deb ... 483s Unpacking golang-github-docker-docker-credential-helpers-dev (0.6.4+ds1-1build4) ... 483s Selecting previously unselected package golang-github-docker-go-connections-dev. 483s Preparing to unpack .../287-golang-github-docker-go-connections-dev_0.4.0-4_all.deb ... 483s Unpacking golang-github-docker-go-connections-dev (0.4.0-4) ... 483s Selecting previously unselected package golang-github-bgentry-speakeasy-dev. 483s Preparing to unpack .../288-golang-github-bgentry-speakeasy-dev_0.1.0-2_all.deb ... 483s Unpacking golang-github-bgentry-speakeasy-dev (0.1.0-2) ... 483s Selecting previously unselected package golang-github-coreos-go-semver-dev. 483s Preparing to unpack .../289-golang-github-coreos-go-semver-dev_0.3.0-1_all.deb ... 483s Unpacking golang-github-coreos-go-semver-dev (0.3.0-1) ... 483s Selecting previously unselected package golang-github-coreos-pkg-dev. 483s Preparing to unpack .../290-golang-github-coreos-pkg-dev_4-3_all.deb ... 483s Unpacking golang-github-coreos-pkg-dev (4-3) ... 483s Selecting previously unselected package golang-github-dustin-go-humanize-dev. 483s Preparing to unpack .../291-golang-github-dustin-go-humanize-dev_1.0.1-1_all.deb ... 483s Unpacking golang-github-dustin-go-humanize-dev (1.0.1-1) ... 483s Selecting previously unselected package golang-github-google-btree-dev. 483s Preparing to unpack .../292-golang-github-google-btree-dev_1.0.0-1_all.deb ... 483s Unpacking golang-github-google-btree-dev (1.0.0-1) ... 483s Selecting previously unselected package golang-github-go-stack-stack-dev. 483s Preparing to unpack .../293-golang-github-go-stack-stack-dev_1.8.0-1_all.deb ... 483s Unpacking golang-github-go-stack-stack-dev (1.8.0-1) ... 483s Selecting previously unselected package golang-github-influxdata-influxdb1-client-dev. 483s Preparing to unpack .../294-golang-github-influxdata-influxdb1-client-dev_0.0~git20220302.a9ab567-2_all.deb ... 483s Unpacking golang-github-influxdata-influxdb1-client-dev (0.0~git20220302.a9ab567-2) ... 483s Selecting previously unselected package golang-github-opentracing-opentracing-go-dev. 483s Preparing to unpack .../295-golang-github-opentracing-opentracing-go-dev_1.2.0-2_all.deb ... 483s Unpacking golang-github-opentracing-opentracing-go-dev (1.2.0-2) ... 483s Selecting previously unselected package golang-gopkg-tomb.v1-dev. 483s Preparing to unpack .../296-golang-gopkg-tomb.v1-dev_0.0~git20141024.0.dd63297-8_all.deb ... 483s Unpacking golang-gopkg-tomb.v1-dev (0.0~git20141024.0.dd63297-8) ... 483s Selecting previously unselected package golang-github-nxadm-tail-dev. 483s Preparing to unpack .../297-golang-github-nxadm-tail-dev_1.4.5+ds1-5_all.deb ... 483s Unpacking golang-github-nxadm-tail-dev (1.4.5+ds1-5) ... 483s Selecting previously unselected package golang-gomega-dev. 483s Preparing to unpack .../298-golang-gomega-dev_1.27.10-1_all.deb ... 483s Unpacking golang-gomega-dev (1.27.10-1) ... 483s Selecting previously unselected package golang-github-onsi-ginkgo-dev. 483s Preparing to unpack .../299-golang-github-onsi-ginkgo-dev_1.16.5-5_all.deb ... 483s Unpacking golang-github-onsi-ginkgo-dev (1.16.5-5) ... 484s Selecting previously unselected package libzstd-dev:ppc64el. 484s Preparing to unpack .../300-libzstd-dev_1.5.6+dfsg-1_ppc64el.deb ... 484s Unpacking libzstd-dev:ppc64el (1.5.6+dfsg-1) ... 484s Selecting previously unselected package libpkgconf3:ppc64el. 484s Preparing to unpack .../301-libpkgconf3_1.8.1-3_ppc64el.deb ... 484s Unpacking libpkgconf3:ppc64el (1.8.1-3) ... 484s Selecting previously unselected package pkgconf-bin. 484s Preparing to unpack .../302-pkgconf-bin_1.8.1-3_ppc64el.deb ... 484s Unpacking pkgconf-bin (1.8.1-3) ... 484s Selecting previously unselected package pkgconf:ppc64el. 484s Preparing to unpack .../303-pkgconf_1.8.1-3_ppc64el.deb ... 484s Unpacking pkgconf:ppc64el (1.8.1-3) ... 484s Selecting previously unselected package pkg-config:ppc64el. 484s Preparing to unpack .../304-pkg-config_1.8.1-3_ppc64el.deb ... 484s Unpacking pkg-config:ppc64el (1.8.1-3) ... 484s Selecting previously unselected package golang-github-datadog-zstd-dev. 484s Preparing to unpack .../305-golang-github-datadog-zstd-dev_1.4.5+patch1-1_all.deb ... 484s Unpacking golang-github-datadog-zstd-dev (1.4.5+patch1-1) ... 484s Selecting previously unselected package golang-github-golang-snappy-dev. 484s Preparing to unpack .../306-golang-github-golang-snappy-dev_0.0.2-3_all.deb ... 484s Unpacking golang-github-golang-snappy-dev (0.0.2-3) ... 484s Selecting previously unselected package golang-github-eapache-go-xerial-snappy-dev. 484s Preparing to unpack .../307-golang-github-eapache-go-xerial-snappy-dev_0.0~git20180814.776d571-1_all.deb ... 484s Unpacking golang-github-eapache-go-xerial-snappy-dev (0.0~git20180814.776d571-1) ... 484s Selecting previously unselected package golang-github-klauspost-crc32-dev. 484s Preparing to unpack .../308-golang-github-klauspost-crc32-dev_1.2.0-1_all.deb ... 484s Unpacking golang-github-klauspost-crc32-dev (1.2.0-1) ... 484s Selecting previously unselected package golang-github-pierrec-lz4-dev. 484s Preparing to unpack .../309-golang-github-pierrec-lz4-dev_4.1.18-1_all.deb ... 484s Unpacking golang-github-pierrec-lz4-dev (4.1.18-1) ... 484s Selecting previously unselected package golang-github-stathat-go-dev. 484s Preparing to unpack .../310-golang-github-stathat-go-dev_0.0~git20130314.0.01d012b-2.1_all.deb ... 484s Unpacking golang-github-stathat-go-dev (0.0~git20130314.0.01d012b-2.1) ... 484s Selecting previously unselected package golang-github-rcrowley-go-metrics-dev. 484s Preparing to unpack .../311-golang-github-rcrowley-go-metrics-dev_0.0~git20180125.8732c61-3_all.deb ... 484s Unpacking golang-github-rcrowley-go-metrics-dev (0.0~git20180125.8732c61-3) ... 484s Selecting previously unselected package golang-gopkg-eapache-go-resiliency.v1-dev. 484s Preparing to unpack .../312-golang-gopkg-eapache-go-resiliency.v1-dev_1.2.0-1_all.deb ... 484s Unpacking golang-gopkg-eapache-go-resiliency.v1-dev (1.2.0-1) ... 484s Selecting previously unselected package golang-gopkg-eapache-queue.v1-dev. 484s Preparing to unpack .../313-golang-gopkg-eapache-queue.v1-dev_1.1.0-2_all.deb ... 484s Unpacking golang-gopkg-eapache-queue.v1-dev (1.1.0-2) ... 484s Selecting previously unselected package golang-github-shopify-sarama-dev. 484s Preparing to unpack .../314-golang-github-shopify-sarama-dev_1.22.1-1_all.deb ... 484s Unpacking golang-github-shopify-sarama-dev (1.22.1-1) ... 484s Selecting previously unselected package golang-github-openzipkin-zipkin-go-dev. 484s Preparing to unpack .../315-golang-github-openzipkin-zipkin-go-dev_0.1.5+git20190103.2fd7f4a-2_all.deb ... 484s Unpacking golang-github-openzipkin-zipkin-go-dev (0.1.5+git20190103.2fd7f4a-2) ... 485s Selecting previously unselected package golang-github-edsrzf-mmap-go-dev. 485s Preparing to unpack .../316-golang-github-edsrzf-mmap-go-dev_1.1.0-1_all.deb ... 485s Unpacking golang-github-edsrzf-mmap-go-dev (1.1.0-1) ... 485s Selecting previously unselected package golang-github-goccmack-gocc-dev. 485s Preparing to unpack .../317-golang-github-goccmack-gocc-dev_0.0~git20230228.2292f9e-1_all.deb ... 485s Unpacking golang-github-goccmack-gocc-dev (0.0~git20230228.2292f9e-1) ... 485s Selecting previously unselected package golang-golang-x-image-dev. 485s Preparing to unpack .../318-golang-golang-x-image-dev_0.16.0-1_all.deb ... 485s Unpacking golang-golang-x-image-dev (0.16.0-1) ... 485s Selecting previously unselected package golang-github-jung-kurt-gofpdf-dev. 485s Preparing to unpack .../319-golang-github-jung-kurt-gofpdf-dev_2.17.2+ds-3_all.deb ... 485s Unpacking golang-github-jung-kurt-gofpdf-dev (2.17.2+ds-3) ... 485s Selecting previously unselected package golang-github-golang-freetype-dev. 485s Preparing to unpack .../320-golang-github-golang-freetype-dev_0.0~git20170609.e2365df+dfsg-2_all.deb ... 485s Unpacking golang-github-golang-freetype-dev (0.0~git20170609.e2365df+dfsg-2) ... 489s Selecting previously unselected package golang-github-fogleman-gg-dev. 489s Preparing to unpack .../321-golang-github-fogleman-gg-dev_1.3.0-3_all.deb ... 489s Unpacking golang-github-fogleman-gg-dev (1.3.0-3) ... 489s Selecting previously unselected package golang-gonum-v1-plot-dev. 489s Preparing to unpack .../322-golang-gonum-v1-plot-dev_0.7.0-5_all.deb ... 489s Unpacking golang-gonum-v1-plot-dev (0.7.0-5) ... 489s Selecting previously unselected package golang-gonum-v1-gonum-dev. 489s Preparing to unpack .../323-golang-gonum-v1-gonum-dev_0.15.0-2_all.deb ... 489s Unpacking golang-gonum-v1-gonum-dev (0.15.0-2) ... 489s Selecting previously unselected package golang-github-hdrhistogram-hdrhistogram-go-dev. 489s Preparing to unpack .../324-golang-github-hdrhistogram-hdrhistogram-go-dev_1.1.2-3_all.deb ... 489s Unpacking golang-github-hdrhistogram-hdrhistogram-go-dev (1.1.2-3) ... 489s Selecting previously unselected package golang-github-performancecopilot-speed-dev. 489s Preparing to unpack .../325-golang-github-performancecopilot-speed-dev_4.0.0-4_all.deb ... 489s Unpacking golang-github-performancecopilot-speed-dev (4.0.0-4) ... 489s Selecting previously unselected package golang-github-samuel-go-zookeeper-dev. 489s Preparing to unpack .../326-golang-github-samuel-go-zookeeper-dev_0.0~git20180130.c4fab1a-1_all.deb ... 489s Unpacking golang-github-samuel-go-zookeeper-dev (0.0~git20180130.c4fab1a-1) ... 489s Selecting previously unselected package golang-github-streadway-amqp-dev. 489s Preparing to unpack .../327-golang-github-streadway-amqp-dev_0.0~git20200716.e6b33f4-3_all.deb ... 489s Unpacking golang-github-streadway-amqp-dev (0.0~git20200716.e6b33f4-3) ... 489s Selecting previously unselected package golang-github-vividcortex-gohistogram-dev. 489s Preparing to unpack .../328-golang-github-vividcortex-gohistogram-dev_1.0.0-2_all.deb ... 489s Unpacking golang-github-vividcortex-gohistogram-dev (1.0.0-2) ... 489s Selecting previously unselected package golang-go.uber-atomic-dev. 489s Preparing to unpack .../329-golang-go.uber-atomic-dev_1.11.0-1_all.deb ... 489s Unpacking golang-go.uber-atomic-dev (1.11.0-1) ... 489s Selecting previously unselected package golang-go.uber-multierr-dev. 489s Preparing to unpack .../330-golang-go.uber-multierr-dev_1.6.0-1_all.deb ... 489s Unpacking golang-go.uber-multierr-dev (1.6.0-1) ... 489s Selecting previously unselected package golang-uber-goleak-dev. 489s Preparing to unpack .../331-golang-uber-goleak-dev_1.3.0-1_all.deb ... 489s Unpacking golang-uber-goleak-dev (1.3.0-1) ... 489s Selecting previously unselected package golang-go.uber-zap-dev. 489s Preparing to unpack .../332-golang-go.uber-zap-dev_1.26.0-1_all.deb ... 489s Unpacking golang-go.uber-zap-dev (1.26.0-1) ... 489s Selecting previously unselected package golang-golang-x-time-dev. 489s Preparing to unpack .../333-golang-golang-x-time-dev_0.5.0-1_all.deb ... 489s Unpacking golang-golang-x-time-dev (0.5.0-1) ... 489s Selecting previously unselected package golang-github-go-kit-kit-dev. 489s Preparing to unpack .../334-golang-github-go-kit-kit-dev_0.10.0-6_all.deb ... 489s Unpacking golang-github-go-kit-kit-dev (0.10.0-6) ... 489s Selecting previously unselected package golang-github-grpc-ecosystem-go-grpc-middleware-dev. 489s Preparing to unpack .../335-golang-github-grpc-ecosystem-go-grpc-middleware-dev_1.3.0-2_all.deb ... 489s Unpacking golang-github-grpc-ecosystem-go-grpc-middleware-dev (1.3.0-2) ... 489s Selecting previously unselected package golang-github-ghodss-yaml-dev. 489s Preparing to unpack .../336-golang-github-ghodss-yaml-dev_1.0.0+git20220118.d8423dc-2_all.deb ... 489s Unpacking golang-github-ghodss-yaml-dev (1.0.0+git20220118.d8423dc-2) ... 489s Selecting previously unselected package golang-github-rogpeppe-fastuuid-dev. 489s Preparing to unpack .../337-golang-github-rogpeppe-fastuuid-dev_0.0~git20150106.0.6724a57-2.1_all.deb ... 489s Unpacking golang-github-rogpeppe-fastuuid-dev (0.0~git20150106.0.6724a57-2.1) ... 489s Selecting previously unselected package golang-github-grpc-ecosystem-grpc-gateway-dev. 489s Preparing to unpack .../338-golang-github-grpc-ecosystem-grpc-gateway-dev_1.16.0-4_all.deb ... 489s Unpacking golang-github-grpc-ecosystem-grpc-gateway-dev (1.16.0-4) ... 489s Selecting previously unselected package golang-github-jonboulle-clockwork-dev. 489s Preparing to unpack .../339-golang-github-jonboulle-clockwork-dev_0.1.0-4.1_all.deb ... 489s Unpacking golang-github-jonboulle-clockwork-dev (0.1.0-4.1) ... 489s Selecting previously unselected package golang-github-soheilhy-cmux-dev. 489s Preparing to unpack .../340-golang-github-soheilhy-cmux-dev_0.1.5-2_all.deb ... 489s Unpacking golang-github-soheilhy-cmux-dev (0.1.5-2) ... 489s Selecting previously unselected package golang-github-tmc-grpc-websocket-proxy-dev. 489s Preparing to unpack .../341-golang-github-tmc-grpc-websocket-proxy-dev_0.0~git20200427.3cfed13-3_all.deb ... 489s Unpacking golang-github-tmc-grpc-websocket-proxy-dev (0.0~git20200427.3cfed13-3) ... 489s Selecting previously unselected package golang-github-xiang90-probing-dev. 489s Preparing to unpack .../342-golang-github-xiang90-probing-dev_0.0.2-2_all.deb ... 489s Unpacking golang-github-xiang90-probing-dev (0.0.2-2) ... 489s Selecting previously unselected package golang-gopkg-cheggaaa-pb.v1-dev. 489s Preparing to unpack .../343-golang-gopkg-cheggaaa-pb.v1-dev_1.0.25-3_all.deb ... 489s Unpacking golang-gopkg-cheggaaa-pb.v1-dev (1.0.25-3) ... 489s Selecting previously unselected package golang-etcd-server-dev. 489s Preparing to unpack .../344-golang-etcd-server-dev_3.4.30-1build1_all.deb ... 489s Unpacking golang-etcd-server-dev (3.4.30-1build1) ... 489s Selecting previously unselected package golang-github-docker-libkv-dev. 489s Preparing to unpack .../345-golang-github-docker-libkv-dev_0.2.1-3_all.deb ... 489s Unpacking golang-github-docker-libkv-dev (0.2.1-3) ... 489s Selecting previously unselected package golang-github-moby-term-dev. 489s Preparing to unpack .../346-golang-github-moby-term-dev_0.0~git20230502.9c3c875-1_all.deb ... 489s Unpacking golang-github-moby-term-dev (0.0~git20230502.9c3c875-1) ... 489s Selecting previously unselected package golang-github-morikuni-aec-dev. 489s Preparing to unpack .../347-golang-github-morikuni-aec-dev_1.0.0-3_all.deb ... 489s Unpacking golang-github-morikuni-aec-dev (1.0.0-3) ... 489s Selecting previously unselected package golang-github-tchap-go-patricia-dev. 489s Preparing to unpack .../348-golang-github-tchap-go-patricia-dev_2.3.1-1_all.deb ... 489s Unpacking golang-github-tchap-go-patricia-dev (2.3.1-1) ... 489s Selecting previously unselected package golang-github-deckarep-golang-set-dev. 489s Preparing to unpack .../349-golang-github-deckarep-golang-set-dev_1.5-2_all.deb ... 489s Unpacking golang-github-deckarep-golang-set-dev (1.5-2) ... 489s Selecting previously unselected package golang-github-circonus-labs-circonusllhist-dev. 489s Preparing to unpack .../350-golang-github-circonus-labs-circonusllhist-dev_0.0~git20191022.ec08cde-1_all.deb ... 489s Unpacking golang-github-circonus-labs-circonusllhist-dev (0.0~git20191022.ec08cde-1) ... 489s Selecting previously unselected package golang-github-hashicorp-go-cleanhttp-dev. 489s Preparing to unpack .../351-golang-github-hashicorp-go-cleanhttp-dev_0.5.2-1_all.deb ... 489s Unpacking golang-github-hashicorp-go-cleanhttp-dev (0.5.2-1) ... 489s Selecting previously unselected package golang-github-hashicorp-go-hclog-dev. 489s Preparing to unpack .../352-golang-github-hashicorp-go-hclog-dev_0.11.0-1_all.deb ... 489s Unpacking golang-github-hashicorp-go-hclog-dev (0.11.0-1) ... 489s Selecting previously unselected package golang-github-hashicorp-go-retryablehttp-dev. 489s Preparing to unpack .../353-golang-github-hashicorp-go-retryablehttp-dev_0.7.1-1_all.deb ... 489s Unpacking golang-github-hashicorp-go-retryablehttp-dev (0.7.1-1) ... 489s Selecting previously unselected package golang-github-tv42-httpunix-dev. 489s Preparing to unpack .../354-golang-github-tv42-httpunix-dev_0.0~git20150427.b75d861-3_all.deb ... 489s Unpacking golang-github-tv42-httpunix-dev (0.0~git20150427.b75d861-3) ... 489s Selecting previously unselected package golang-github-circonus-labs-circonus-gometrics-dev. 489s Preparing to unpack .../355-golang-github-circonus-labs-circonus-gometrics-dev_2.3.1-4_all.deb ... 489s Unpacking golang-github-circonus-labs-circonus-gometrics-dev (2.3.1-4) ... 489s Selecting previously unselected package golang-github-datadog-datadog-go-dev. 489s Preparing to unpack .../356-golang-github-datadog-datadog-go-dev_2.1.0-3_all.deb ... 489s Unpacking golang-github-datadog-datadog-go-dev (2.1.0-3) ... 489s Selecting previously unselected package golang-github-hashicorp-golang-lru-dev. 489s Preparing to unpack .../357-golang-github-hashicorp-golang-lru-dev_0.5.4-2_all.deb ... 489s Unpacking golang-github-hashicorp-golang-lru-dev (0.5.4-2) ... 489s Selecting previously unselected package golang-github-hashicorp-go-immutable-radix-dev. 489s Preparing to unpack .../358-golang-github-hashicorp-go-immutable-radix-dev_1.3.1-3_all.deb ... 489s Unpacking golang-github-hashicorp-go-immutable-radix-dev (1.3.1-3) ... 489s Selecting previously unselected package golang-github-pascaldekloe-goe-dev. 489s Preparing to unpack .../359-golang-github-pascaldekloe-goe-dev_0.1.0-4_all.deb ... 489s Unpacking golang-github-pascaldekloe-goe-dev (0.1.0-4) ... 489s Selecting previously unselected package golang-github-armon-go-metrics-dev. 489s Preparing to unpack .../360-golang-github-armon-go-metrics-dev_0.4.1-1_all.deb ... 489s Unpacking golang-github-armon-go-metrics-dev (0.4.1-1) ... 489s Selecting previously unselected package golang-gopkg-tomb.v2-dev. 489s Preparing to unpack .../361-golang-gopkg-tomb.v2-dev_0.0~git20161208.d5d1b58-3_all.deb ... 489s Unpacking golang-gopkg-tomb.v2-dev (0.0~git20161208.d5d1b58-3) ... 489s Selecting previously unselected package libssl-dev:ppc64el. 489s Preparing to unpack .../362-libssl-dev_3.2.2-1ubuntu1_ppc64el.deb ... 489s Unpacking libssl-dev:ppc64el (3.2.2-1ubuntu1) ... 489s Selecting previously unselected package libsasl2-dev. 489s Preparing to unpack .../363-libsasl2-dev_2.1.28+dfsg1-5ubuntu3_ppc64el.deb ... 489s Unpacking libsasl2-dev (2.1.28+dfsg1-5ubuntu3) ... 489s Selecting previously unselected package golang-gopkg-check.v1-dev. 489s Preparing to unpack .../364-golang-gopkg-check.v1-dev_0.0+git20200902.038fdea-1_all.deb ... 489s Unpacking golang-gopkg-check.v1-dev (0.0+git20200902.038fdea-1) ... 489s Selecting previously unselected package golang-gopkg-mgo.v2-dev. 489s Preparing to unpack .../365-golang-gopkg-mgo.v2-dev_2016.08.01-7_all.deb ... 489s Unpacking golang-gopkg-mgo.v2-dev (2016.08.01-7) ... 489s Selecting previously unselected package golang-github-hashicorp-go-msgpack-dev. 489s Preparing to unpack .../366-golang-github-hashicorp-go-msgpack-dev_0.5.5-1_all.deb ... 489s Unpacking golang-github-hashicorp-go-msgpack-dev (0.5.5-1) ... 489s Selecting previously unselected package golang-github-hashicorp-go-sockaddr-dev. 489s Preparing to unpack .../367-golang-github-hashicorp-go-sockaddr-dev_1.0.2-2_all.deb ... 489s Unpacking golang-github-hashicorp-go-sockaddr-dev (1.0.2-2) ... 489s Selecting previously unselected package golang-github-miekg-dns-dev. 489s Preparing to unpack .../368-golang-github-miekg-dns-dev_1.1.58-1_all.deb ... 489s Unpacking golang-github-miekg-dns-dev (1.1.58-1) ... 489s Selecting previously unselected package golang-github-hashicorp-memberlist-dev. 489s Preparing to unpack .../369-golang-github-hashicorp-memberlist-dev_0.5.0-1_all.deb ... 489s Unpacking golang-github-hashicorp-memberlist-dev (0.5.0-1) ... 489s Selecting previously unselected package golang-github-hashicorp-go-syslog-dev. 489s Preparing to unpack .../370-golang-github-hashicorp-go-syslog-dev_1.0.0-2_all.deb ... 489s Unpacking golang-github-hashicorp-go-syslog-dev (1.0.0-2) ... 489s Selecting previously unselected package golang-github-hashicorp-logutils-dev. 489s Preparing to unpack .../371-golang-github-hashicorp-logutils-dev_1.0.0-2_all.deb ... 489s Unpacking golang-github-hashicorp-logutils-dev (1.0.0-2) ... 489s Selecting previously unselected package golang-github-hashicorp-mdns-dev. 489s Preparing to unpack .../372-golang-github-hashicorp-mdns-dev_1.0.3-2_all.deb ... 489s Unpacking golang-github-hashicorp-mdns-dev (1.0.3-2) ... 489s Selecting previously unselected package golang-github-armon-go-radix-dev. 489s Preparing to unpack .../373-golang-github-armon-go-radix-dev_1.0.0+git20221118.54df44f-1_all.deb ... 489s Unpacking golang-github-armon-go-radix-dev (1.0.0+git20221118.54df44f-1) ... 489s Selecting previously unselected package golang-github-posener-complete-dev. 489s Preparing to unpack .../374-golang-github-posener-complete-dev_1.2.3-2_all.deb ... 489s Unpacking golang-github-posener-complete-dev (1.2.3-2) ... 489s Selecting previously unselected package golang-github-mitchellh-cli-dev. 489s Preparing to unpack .../375-golang-github-mitchellh-cli-dev_1.1.1-1_all.deb ... 489s Unpacking golang-github-mitchellh-cli-dev (1.1.1-1) ... 489s Selecting previously unselected package golang-github-ryanuber-columnize-dev. 489s Preparing to unpack .../376-golang-github-ryanuber-columnize-dev_2.1.1-2_all.deb ... 489s Unpacking golang-github-ryanuber-columnize-dev (2.1.1-2) ... 489s Selecting previously unselected package golang-github-hashicorp-serf-dev. 489s Preparing to unpack .../377-golang-github-hashicorp-serf-dev_0.10.1-1build1_all.deb ... 489s Unpacking golang-github-hashicorp-serf-dev (0.10.1-1build1) ... 489s Selecting previously unselected package golang-github-ishidawataru-sctp-dev. 489s Preparing to unpack .../378-golang-github-ishidawataru-sctp-dev_0.0+git20210707.9a39160-1_all.deb ... 489s Unpacking golang-github-ishidawataru-sctp-dev (0.0+git20210707.9a39160-1) ... 489s Selecting previously unselected package golang-github-docker-docker-dev. 489s Preparing to unpack .../379-golang-github-docker-docker-dev_20.10.25+dfsg1-3ubuntu1_all.deb ... 489s Unpacking golang-github-docker-docker-dev (20.10.25+dfsg1-3ubuntu1) ... 489s Selecting previously unselected package golang-github-enescakir-emoji-dev. 489s Preparing to unpack .../380-golang-github-enescakir-emoji-dev_1.0.0-3_all.deb ... 489s Unpacking golang-github-enescakir-emoji-dev (1.0.0-3) ... 489s Selecting previously unselected package golang-github-robfig-cron-dev. 489s Preparing to unpack .../381-golang-github-robfig-cron-dev_3.0.1-1_all.deb ... 489s Unpacking golang-github-robfig-cron-dev (3.0.1-1) ... 489s Selecting previously unselected package golang-github-go-co-op-gocron-dev. 489s Preparing to unpack .../382-golang-github-go-co-op-gocron-dev_1.18.0-3_all.deb ... 489s Unpacking golang-github-go-co-op-gocron-dev (1.18.0-3) ... 489s Selecting previously unselected package golang-github-go-openapi-errors-dev. 489s Preparing to unpack .../383-golang-github-go-openapi-errors-dev_0.20.2-1_all.deb ... 489s Unpacking golang-github-go-openapi-errors-dev (0.20.2-1) ... 489s Selecting previously unselected package golang-github-asaskevich-govalidator-dev. 489s Preparing to unpack .../384-golang-github-asaskevich-govalidator-dev_11.0.1-1_all.deb ... 489s Unpacking golang-github-asaskevich-govalidator-dev (11.0.1-1) ... 489s Selecting previously unselected package golang-github-oklog-ulid-dev. 489s Preparing to unpack .../385-golang-github-oklog-ulid-dev_2.0.2+ds-2_all.deb ... 489s Unpacking golang-github-oklog-ulid-dev (2.0.2+ds-2) ... 489s Selecting previously unselected package golang-github-montanaflynn-stats-dev. 489s Preparing to unpack .../386-golang-github-montanaflynn-stats-dev_0.7.1-1_all.deb ... 489s Unpacking golang-github-montanaflynn-stats-dev (0.7.1-1) ... 489s Selecting previously unselected package golang-github-xdg-go-pbkdf2-dev. 489s Preparing to unpack .../387-golang-github-xdg-go-pbkdf2-dev_1.0.0-2_all.deb ... 489s Unpacking golang-github-xdg-go-pbkdf2-dev (1.0.0-2) ... 489s Selecting previously unselected package golang-github-xdg-go-stringprep-dev. 489s Preparing to unpack .../388-golang-github-xdg-go-stringprep-dev_1.0.4-1_all.deb ... 489s Unpacking golang-github-xdg-go-stringprep-dev (1.0.4-1) ... 489s Selecting previously unselected package golang-github-xdg-go-scram-dev. 489s Preparing to unpack .../389-golang-github-xdg-go-scram-dev_1.1.2-1_all.deb ... 489s Unpacking golang-github-xdg-go-scram-dev (1.1.2-1) ... 489s Selecting previously unselected package golang-github-youmark-pkcs8-dev. 489s Preparing to unpack .../390-golang-github-youmark-pkcs8-dev_1.1-3_all.deb ... 489s Unpacking golang-github-youmark-pkcs8-dev (1.1-3) ... 489s Selecting previously unselected package golang-mongodb-mongo-driver-dev. 489s Preparing to unpack .../391-golang-mongodb-mongo-driver-dev_1.12.1+ds1-2_all.deb ... 489s Unpacking golang-mongodb-mongo-driver-dev (1.12.1+ds1-2) ... 489s Selecting previously unselected package golang-github-go-openapi-strfmt-dev. 489s Preparing to unpack .../392-golang-github-go-openapi-strfmt-dev_0.21.2-1_all.deb ... 489s Unpacking golang-github-go-openapi-strfmt-dev (0.21.2-1) ... 489s Selecting previously unselected package golang-github-josharian-intern-dev. 489s Preparing to unpack .../393-golang-github-josharian-intern-dev_1.0.0-3_all.deb ... 489s Unpacking golang-github-josharian-intern-dev (1.0.0-3) ... 489s Selecting previously unselected package golang-github-mailru-easyjson-dev. 489s Preparing to unpack .../394-golang-github-mailru-easyjson-dev_0.7.7-1build1_all.deb ... 489s Unpacking golang-github-mailru-easyjson-dev (0.7.7-1build1) ... 489s Selecting previously unselected package golang-github-go-openapi-swag-dev. 489s Preparing to unpack .../395-golang-github-go-openapi-swag-dev_1%3a0.22.8-1_all.deb ... 489s Unpacking golang-github-go-openapi-swag-dev (1:0.22.8-1) ... 489s Selecting previously unselected package golang-github-go-openapi-jsonpointer-dev. 489s Preparing to unpack .../396-golang-github-go-openapi-jsonpointer-dev_1%3a0.20.2-1_all.deb ... 489s Unpacking golang-github-go-openapi-jsonpointer-dev (1:0.20.2-1) ... 489s Selecting previously unselected package golang-github-opennota-urlesc-dev. 489s Preparing to unpack .../397-golang-github-opennota-urlesc-dev_0.0~git20160726.0.5bd2802-1.1_all.deb ... 489s Unpacking golang-github-opennota-urlesc-dev (0.0~git20160726.0.5bd2802-1.1) ... 489s Selecting previously unselected package golang-github-puerkitobio-purell-dev. 489s Preparing to unpack .../398-golang-github-puerkitobio-purell-dev_1.1.1-1_all.deb ... 489s Unpacking golang-github-puerkitobio-purell-dev (1.1.1-1) ... 489s Selecting previously unselected package golang-github-go-openapi-jsonreference-dev. 489s Preparing to unpack .../399-golang-github-go-openapi-jsonreference-dev_1%3a0.19.6-2_all.deb ... 489s Unpacking golang-github-go-openapi-jsonreference-dev (1:0.19.6-2) ... 489s Selecting previously unselected package golang-github-go-openapi-spec-dev. 489s Preparing to unpack .../400-golang-github-go-openapi-spec-dev_1%3a0.20.4-2_all.deb ... 489s Unpacking golang-github-go-openapi-spec-dev (1:0.20.4-2) ... 489s Selecting previously unselected package golang-github-go-openapi-loads-dev. 489s Preparing to unpack .../401-golang-github-go-openapi-loads-dev_0.21.1-3_all.deb ... 489s Unpacking golang-github-go-openapi-loads-dev (0.21.1-3) ... 489s Selecting previously unselected package golang-github-go-openapi-analysis-dev. 489s Preparing to unpack .../402-golang-github-go-openapi-analysis-dev_0.21.2-1_all.deb ... 489s Unpacking golang-github-go-openapi-analysis-dev (0.21.2-1) ... 489s Selecting previously unselected package golang-github-go-openapi-validate-dev. 489s Preparing to unpack .../403-golang-github-go-openapi-validate-dev_0.21.0-1_all.deb ... 489s Unpacking golang-github-go-openapi-validate-dev (0.21.0-1) ... 489s Selecting previously unselected package golang-github-goombaio-namegenerator-dev. 489s Preparing to unpack .../404-golang-github-goombaio-namegenerator-dev_0.0.2-3_all.deb ... 489s Unpacking golang-github-goombaio-namegenerator-dev (0.0.2-3) ... 489s Selecting previously unselected package golang-github-hashicorp-yamux-dev. 489s Preparing to unpack .../405-golang-github-hashicorp-yamux-dev_0.1.1-1_all.deb ... 489s Unpacking golang-github-hashicorp-yamux-dev (0.1.1-1) ... 489s Selecting previously unselected package golang-github-mitchellh-go-testing-interface-dev. 489s Preparing to unpack .../406-golang-github-mitchellh-go-testing-interface-dev_1.14.1-1_all.deb ... 489s Unpacking golang-github-mitchellh-go-testing-interface-dev (1.14.1-1) ... 489s Selecting previously unselected package golang-github-oklog-run-dev. 489s Preparing to unpack .../407-golang-github-oklog-run-dev_1.1.0-2_all.deb ... 489s Unpacking golang-github-oklog-run-dev (1.1.0-2) ... 489s Selecting previously unselected package golang-github-hashicorp-go-plugin-dev. 489s Preparing to unpack .../408-golang-github-hashicorp-go-plugin-dev_1.0.1-4_all.deb ... 489s Unpacking golang-github-hashicorp-go-plugin-dev (1.0.1-4) ... 489s Selecting previously unselected package golang-github-hashicorp-go-version-dev. 489s Preparing to unpack .../409-golang-github-hashicorp-go-version-dev_1.6.0-1_all.deb ... 489s Unpacking golang-github-hashicorp-go-version-dev (1.6.0-1) ... 489s Selecting previously unselected package golang-github-ivanpirog-coloredcobra-dev. 489s Preparing to unpack .../410-golang-github-ivanpirog-coloredcobra-dev_1.0.1-3_all.deb ... 489s Unpacking golang-github-ivanpirog-coloredcobra-dev (1.0.1-3) ... 489s Selecting previously unselected package golang-github-inconshreveable-log15-dev. 489s Preparing to unpack .../411-golang-github-inconshreveable-log15-dev_2.15-2_all.deb ... 489s Unpacking golang-github-inconshreveable-log15-dev (2.15-2) ... 489s Selecting previously unselected package golang-github-jackc-chunkreader-v2-dev. 489s Preparing to unpack .../412-golang-github-jackc-chunkreader-v2-dev_2.0.1-2_all.deb ... 489s Unpacking golang-github-jackc-chunkreader-v2-dev (2.0.1-2) ... 489s Selecting previously unselected package golang-github-jackc-pgio-dev. 489s Preparing to unpack .../413-golang-github-jackc-pgio-dev_1.0.0-2_all.deb ... 489s Unpacking golang-github-jackc-pgio-dev (1.0.0-2) ... 489s Selecting previously unselected package golang-github-jackc-pgproto3-v2-dev. 489s Preparing to unpack .../414-golang-github-jackc-pgproto3-v2-dev_2.3.2-1_all.deb ... 489s Unpacking golang-github-jackc-pgproto3-v2-dev (2.3.2-1) ... 489s Selecting previously unselected package golang-github-jackc-pgmock-dev. 489s Preparing to unpack .../415-golang-github-jackc-pgmock-dev_0.0~git20210724.4ad1a82-2_all.deb ... 489s Unpacking golang-github-jackc-pgmock-dev (0.0~git20210724.4ad1a82-2) ... 489s Selecting previously unselected package golang-github-jackc-pgpassfile-dev. 489s Preparing to unpack .../416-golang-github-jackc-pgpassfile-dev_1.0.0-2_all.deb ... 489s Unpacking golang-github-jackc-pgpassfile-dev (1.0.0-2) ... 489s Selecting previously unselected package golang-github-jackc-pgservicefile-dev. 489s Preparing to unpack .../417-golang-github-jackc-pgservicefile-dev_0.0~git20231201.de7065d-1_all.deb ... 490s Unpacking golang-github-jackc-pgservicefile-dev (0.0~git20231201.de7065d-1) ... 490s Selecting previously unselected package golang-github-jackc-pgconn-dev. 490s Preparing to unpack .../418-golang-github-jackc-pgconn-dev_1.14.0-1_all.deb ... 490s Unpacking golang-github-jackc-pgconn-dev (1.14.0-1) ... 490s Selecting previously unselected package golang-github-gofrs-uuid-dev. 490s Preparing to unpack .../419-golang-github-gofrs-uuid-dev_5.2.0-1_all.deb ... 490s Unpacking golang-github-gofrs-uuid-dev (5.2.0-1) ... 490s Selecting previously unselected package golang-github-shopspring-decimal-dev. 490s Preparing to unpack .../420-golang-github-shopspring-decimal-dev_1.3.1-1_all.deb ... 490s Unpacking golang-github-shopspring-decimal-dev (1.3.1-1) ... 490s Selecting previously unselected package golang-github-jackc-pgtype-dev. 490s Preparing to unpack .../421-golang-github-jackc-pgtype-dev_1.10.0-4_all.deb ... 490s Unpacking golang-github-jackc-pgtype-dev (1.10.0-4) ... 490s Selecting previously unselected package golang-github-jackc-puddle-dev. 490s Preparing to unpack .../422-golang-github-jackc-puddle-dev_1.3.0-1_all.deb ... 490s Unpacking golang-github-jackc-puddle-dev (1.3.0-1) ... 490s Selecting previously unselected package golang-github-rs-xid-dev. 490s Preparing to unpack .../423-golang-github-rs-xid-dev_1.5.0-1_all.deb ... 490s Unpacking golang-github-rs-xid-dev (1.5.0-1) ... 490s Selecting previously unselected package golang-github-rs-zerolog-dev. 490s Preparing to unpack .../424-golang-github-rs-zerolog-dev_1.29.1-1_all.deb ... 490s Unpacking golang-github-rs-zerolog-dev (1.29.1-1) ... 490s Selecting previously unselected package golang-github-jackc-pgx-v4-dev. 490s Preparing to unpack .../425-golang-github-jackc-pgx-v4-dev_4.18.1-1_all.deb ... 490s Unpacking golang-github-jackc-pgx-v4-dev (4.18.1-1) ... 490s Selecting previously unselected package golang-github-maxatome-go-testdeep-dev. 490s Preparing to unpack .../426-golang-github-maxatome-go-testdeep-dev_1.14.0-1_all.deb ... 490s Unpacking golang-github-maxatome-go-testdeep-dev (1.14.0-1) ... 490s Selecting previously unselected package golang-github-jarcoal-httpmock-dev. 490s Preparing to unpack .../427-golang-github-jarcoal-httpmock-dev_1.3.1-1_all.deb ... 490s Unpacking golang-github-jarcoal-httpmock-dev (1.3.1-1) ... 490s Selecting previously unselected package golang-github-jszwec-csvutil-dev. 490s Preparing to unpack .../428-golang-github-jszwec-csvutil-dev_1.7.1-2_all.deb ... 490s Unpacking golang-github-jszwec-csvutil-dev (1.7.1-2) ... 490s Selecting previously unselected package golang-github-huandu-xstrings-dev. 490s Preparing to unpack .../429-golang-github-huandu-xstrings-dev_1.3.3-1_all.deb ... 490s Unpacking golang-github-huandu-xstrings-dev (1.3.3-1) ... 490s Selecting previously unselected package golang-github-mitchellh-reflectwalk-dev. 490s Preparing to unpack .../430-golang-github-mitchellh-reflectwalk-dev_1.0.1-1_all.deb ... 490s Unpacking golang-github-mitchellh-reflectwalk-dev (1.0.1-1) ... 490s Selecting previously unselected package golang-github-mitchellh-copystructure-dev. 490s Preparing to unpack .../431-golang-github-mitchellh-copystructure-dev_1.2.0-1_all.deb ... 490s Unpacking golang-github-mitchellh-copystructure-dev (1.2.0-1) ... 490s Selecting previously unselected package golang-github-masterminds-goutils-dev. 490s Preparing to unpack .../432-golang-github-masterminds-goutils-dev_1.1.1-4_all.deb ... 490s Unpacking golang-github-masterminds-goutils-dev (1.1.1-4) ... 490s Selecting previously unselected package golang-github-masterminds-sprig-dev. 490s Preparing to unpack .../433-golang-github-masterminds-sprig-dev_3.2.3-5_all.deb ... 490s Unpacking golang-github-masterminds-sprig-dev (3.2.3-5) ... 490s Selecting previously unselected package golang-github-mohae-deepcopy-dev. 490s Preparing to unpack .../434-golang-github-mohae-deepcopy-dev_0.0~git20170929.c48cc78-4_all.deb ... 490s Unpacking golang-github-mohae-deepcopy-dev (0.0~git20170929.c48cc78-4) ... 490s Selecting previously unselected package golang-github-oschwald-maxminddb-golang-dev. 490s Preparing to unpack .../435-golang-github-oschwald-maxminddb-golang-dev_1.12.0-1_all.deb ... 490s Unpacking golang-github-oschwald-maxminddb-golang-dev (1.12.0-1) ... 490s Selecting previously unselected package golang-github-oschwald-geoip2-golang-dev. 490s Preparing to unpack .../436-golang-github-oschwald-geoip2-golang-dev_1.4.0-1_all.deb ... 490s Unpacking golang-github-oschwald-geoip2-golang-dev (1.4.0-1) ... 490s Selecting previously unselected package golang-github-pbnjay-memory-dev. 490s Preparing to unpack .../437-golang-github-pbnjay-memory-dev_0.0~git20210728.7b4eea6-2_all.deb ... 490s Unpacking golang-github-pbnjay-memory-dev (0.0~git20210728.7b4eea6-2) ... 490s Selecting previously unselected package golang-protobuf-extensions-dev. 490s Preparing to unpack .../438-golang-protobuf-extensions-dev_1.0.4-2_all.deb ... 490s Unpacking golang-protobuf-extensions-dev (1.0.4-2) ... 490s Selecting previously unselected package golang-github-prometheus-prom2json-dev. 490s Preparing to unpack .../439-golang-github-prometheus-prom2json-dev_1.3.0+ds1-2_all.deb ... 490s Unpacking golang-github-prometheus-prom2json-dev (1.3.0+ds1-2) ... 490s Selecting previously unselected package golang-github-r3labs-diff-dev. 490s Preparing to unpack .../440-golang-github-r3labs-diff-dev_3.0.0-3_all.deb ... 490s Unpacking golang-github-r3labs-diff-dev (3.0.0-3) ... 490s Selecting previously unselected package golang-github-slack-go-slack-dev. 490s Preparing to unpack .../441-golang-github-slack-go-slack-dev_0.11.3-2_all.deb ... 490s Unpacking golang-github-slack-go-slack-dev (0.11.3-2) ... 490s Selecting previously unselected package golang-github-texttheater-golang-levenshtein-dev. 490s Preparing to unpack .../442-golang-github-texttheater-golang-levenshtein-dev_1.0.1-2_all.deb ... 490s Unpacking golang-github-texttheater-golang-levenshtein-dev (1.0.1-2) ... 490s Selecting previously unselected package golang-github-toorop-go-dkim-dev. 490s Preparing to unpack .../443-golang-github-toorop-go-dkim-dev_0.0~git20240103.90b7d14-1_all.deb ... 490s Unpacking golang-github-toorop-go-dkim-dev (0.0~git20240103.90b7d14-1) ... 490s Selecting previously unselected package golang-github-xhit-go-simple-mail-dev. 490s Preparing to unpack .../444-golang-github-xhit-go-simple-mail-dev_2.16.0-1_all.deb ... 490s Unpacking golang-github-xhit-go-simple-mail-dev (2.16.0-1) ... 490s Selecting previously unselected package golang-gopkg-natefinch-lumberjack.v2-dev. 490s Preparing to unpack .../445-golang-gopkg-natefinch-lumberjack.v2-dev_2.1-2_all.deb ... 490s Unpacking golang-gopkg-natefinch-lumberjack.v2-dev (2.1-2) ... 490s Selecting previously unselected package golang-github-crowdsecurity-crowdsec-dev. 490s Preparing to unpack .../446-golang-github-crowdsecurity-crowdsec-dev_1.4.6-7_all.deb ... 490s Unpacking golang-github-crowdsecurity-crowdsec-dev (1.4.6-7) ... 491s Selecting previously unselected package dh-golang. 491s Preparing to unpack .../447-dh-golang_1.62_all.deb ... 491s Unpacking dh-golang (1.62) ... 491s Selecting previously unselected package autopkgtest-satdep. 491s Preparing to unpack .../448-1-autopkgtest-satdep.deb ... 491s Unpacking autopkgtest-satdep (0) ... 491s Setting up golang-github-xeipuuv-gojsonpointer-dev (0.0~git20190905.02993c4-3) ... 491s Setting up libprotobuf-lite32t64:ppc64el (3.21.12-8.2build1) ... 491s Setting up golang-golang-x-time-dev (0.5.0-1) ... 491s Setting up golang-github-pelletier-go-toml.v2-dev (2.2.1-1) ... 491s Setting up golang-github-google-go-cmp-dev (0.6.0-1) ... 491s Setting up golang-github-apparentlymart-go-textseg-dev (13.0.0-1) ... 491s Setting up golang-github-oklog-run-dev (1.1.0-2) ... 491s Setting up golang-github-coreos-go-iptables-dev (0.6.0-1) ... 491s Setting up golang-github-opentracing-opentracing-go-dev (1.2.0-2) ... 491s Setting up golang-github-opencontainers-specs-dev (1.2.0-1) ... 491s Setting up golang-github-jszwec-csvutil-dev (1.7.1-2) ... 491s Setting up golang-gopkg-yaml.v2-dev (2.4.0-4) ... 491s Setting up golang-gopkg-eapache-queue.v1-dev (1.1.0-2) ... 491s Setting up golang-github-opencontainers-go-digest-dev (1.0.0-2) ... 491s Setting up libprotobuf32t64:ppc64el (3.21.12-8.2build1) ... 491s Setting up golang-github-jcmturner-gofork-dev (1.0.0-4) ... 491s Setting up golang-github-hashicorp-go-uuid-dev (1.0.3-1) ... 491s Setting up libseccomp-dev:ppc64el (2.5.5-1ubuntu3) ... 491s Setting up golang-github-mitchellh-go-homedir-dev (1.1.0-1) ... 491s Setting up golang-github-google-go-querystring-dev (1.1.0-2) ... 491s Setting up libzstd-dev:ppc64el (1.5.6+dfsg-1) ... 491s Setting up golang-github-sergi-go-diff-dev (1.2.0-2) ... 491s Setting up golang-github-mitchellh-mapstructure-dev (1.5.0+git20231216.8508981-1) ... 491s Setting up golang-github-data-dog-go-sqlmock-dev (1.4.1-1) ... 491s Setting up golang-github-gin-contrib-sse-dev (0.1.0-2) ... 491s Setting up golang-dbus-dev (5.1.0-1) ... 491s Setting up golang-github-creack-pty-dev (1.1.21-1) ... 491s Setting up golang-github-felixge-httpsnoop-dev (1.0.3-3) ... 491s Setting up golang-github-morikuni-aec-dev (1.0.0-3) ... 491s Setting up golang-github-ishidawataru-sctp-dev (0.0+git20210707.9a39160-1) ... 491s Setting up golang-github-pkg-diff-dev (0.0~git20210226.20ebb0f-1) ... 491s Setting up golang-github-shurcool-sanitized-anchor-name-dev (1.0.0-3) ... 491s Setting up golang-github-golang-mock-dev (1.6.0-2build1) ... 491s Setting up golang-github-stretchr-objx-dev (0.5.2-1) ... 491s Setting up golang-github-klauspost-crc32-dev (1.2.0-1) ... 491s Setting up golang-github-jackc-puddle-dev (1.3.0-1) ... 491s Setting up golang-github-benbjohnson-clock-dev (1.3.0-1) ... 491s Setting up golang-github-ncw-swift-dev (1.0.53-2) ... 491s Setting up golang-github-tidwall-pretty-dev (1.0.5-1build1) ... 491s Setting up golang-github-pkg-errors-dev (0.9.1-3) ... 491s Setting up golang-github-samuel-go-zookeeper-dev (0.0~git20180130.c4fab1a-1) ... 491s Setting up golang-github-hashicorp-golang-lru-dev (0.5.4-2) ... 491s Setting up golang-github-mitchellh-go-wordwrap-dev (1.0.1-2) ... 491s Setting up golang-github-agext-levenshtein-dev (1.2.3-2) ... 491s Setting up libarchive-zip-perl (1.68-1) ... 491s Setting up golang-github-influxdata-influxdb1-client-dev (0.0~git20220302.a9ab567-2) ... 491s Setting up golang-github-jackc-pgio-dev (1.0.0-2) ... 491s Setting up golang-github-ryanuber-columnize-dev (2.1.1-2) ... 491s Setting up golang-github-tidwall-match-dev (1.1.1-2) ... 491s Setting up golang-github-kylelemons-godebug-dev (1.1.0-2) ... 491s Setting up golang-gopkg-eapache-go-resiliency.v1-dev (1.2.0-1) ... 491s Setting up golang-gopkg-yaml.v3-dev (3.0.1-3) ... 491s Setting up libdebhelper-perl (13.16ubuntu2) ... 491s Setting up golang-github-docker-go-units-dev (0.4.0-4) ... 491s Setting up golang-github-burntsushi-toml-dev (1.3.2-2) ... 491s Setting up golang-golang-x-sys-dev (0.20.0-1) ... 491s Setting up golang-github-kr-fs-dev (0.1.0-2) ... 491s Setting up golang-github-pbnjay-memory-dev (0.0~git20210728.7b4eea6-2) ... 491s Setting up golang-github-goccmack-gocc-dev (0.0~git20230228.2292f9e-1) ... 491s Setting up golang-github-subosito-gotenv-dev (1.3.0-1) ... 491s Setting up golang-github-hashicorp-go-syslog-dev (1.0.0-2) ... 491s Setting up golang-github-golang-snappy-dev (0.0.2-3) ... 491s Setting up golang-github-pmezard-go-difflib-dev (1.0.0-3) ... 491s Setting up golang-github-modern-go-concurrent-dev (1.0.3-1.1) ... 491s Setting up m4 (1.4.19-4build1) ... 491s Setting up golang-github-circonus-labs-circonusllhist-dev (0.0~git20191022.ec08cde-1) ... 491s Setting up golang-github-jackc-pgservicefile-dev (0.0~git20231201.de7065d-1) ... 491s Setting up golang-github-jtolds-gls-dev (4.20.0-2) ... 491s Setting up golang-github-docker-docker-credential-helpers-dev (0.6.4+ds1-1build4) ... 491s Setting up golang-golang-x-term-dev (0.20.0-1) ... 491s Setting up golang-github-golang-protobuf-1-3-dev (1.3.5-4build1) ... 491s Setting up golang-github-jonboulle-clockwork-dev (0.1.0-4.1) ... 491s Setting up golang-github-mitchellh-go-testing-interface-dev (1.14.1-1) ... 491s Setting up golang-github-seccomp-libseccomp-golang-dev (0.10.0-3) ... 491s Setting up golang-github-masterminds-semver-dev (3.2.0-1) ... 491s Setting up golang-github-asaskevich-govalidator-dev (11.0.1-1) ... 491s Setting up libgomp1:ppc64el (14.1.0-1ubuntu1) ... 491s Setting up golang-github-google-btree-dev (1.0.0-1) ... 491s Setting up golang-github-go-stack-stack-dev (1.8.0-1) ... 491s Setting up golang-go.uber-atomic-dev (1.11.0-1) ... 491s Setting up golang-github-beorn7-perks-dev (1.0.1-1) ... 491s Setting up golang-github-apparentlymart-go-dump-dev (0.0~git20190214.042adf3-3) ... 491s Setting up golang-github-mitchellh-reflectwalk-dev (1.0.1-1) ... 491s Setting up golang-github-hashicorp-go-cleanhttp-dev (0.5.2-1) ... 491s Setting up golang-github-hashicorp-errwrap-dev (1.1.0-1) ... 491s Setting up golang-github-goombaio-namegenerator-dev (0.0.2-3) ... 491s Setting up golang-github-gorilla-handlers-dev (1.5.2-1) ... 491s Setting up golang-github-vividcortex-gohistogram-dev (1.0.0-2) ... 491s Setting up golang-github-huandu-xstrings-dev (1.3.3-1) ... 491s Setting up golang-github-coreos-go-semver-dev (0.3.0-1) ... 491s Setting up golang-github-cespare-xxhash-dev (2.1.1-2) ... 491s Setting up golang-github-buger-jsonparser-dev (1.1.1-2) ... 491s Setting up golang-github-spf13-pflag-dev (1.0.6~git20210604-d5e0c0615ace-1) ... 491s Setting up golang-gopkg-tomb.v2-dev (0.0~git20161208.d5d1b58-3) ... 491s Setting up golang-github-bgentry-speakeasy-dev (0.1.0-2) ... 491s Setting up golang-github-jpillora-backoff-dev (1.0.0-1.1) ... 491s Setting up golang-github-moby-sys-dev (0.0~git20231105.a4e0878-1) ... 491s Setting up golang-github-davecgh-go-spew-dev (1.1.1-3) ... 491s Setting up golang-github-pierrec-lz4-dev (4.1.18-1) ... 491s Setting up golang-github-xiang90-probing-dev (0.0.2-2) ... 491s Setting up autotools-dev (20220109.1) ... 491s Setting up golang-github-pascaldekloe-goe-dev (0.1.0-4) ... 491s Setting up golang-github-xdg-go-pbkdf2-dev (1.0.0-2) ... 491s Setting up golang-github-mohae-deepcopy-dev (0.0~git20170929.c48cc78-4) ... 491s Setting up libpkgconf3:ppc64el (1.8.1-3) ... 491s Setting up golang-github-stathat-go-dev (0.0~git20130314.0.01d012b-2.1) ... 491s Setting up golang-github-go-logfmt-logfmt-dev (0.5.0-2) ... 491s Setting up gcc-13-base:ppc64el (13.2.0-23ubuntu4) ... 491s Setting up golang-github-oklog-ulid-dev (2.0.2+ds-2) ... 491s Setting up golang-github-rcrowley-go-metrics-dev (0.0~git20180125.8732c61-3) ... 491s Setting up libsqlite3-dev:ppc64el (3.46.0-1) ... 491s Setting up golang-github-masterminds-goutils-dev (1.1.1-4) ... 491s Setting up golang-google-protobuf-dev (1.33.0-1) ... 491s Setting up golang-github-kr-text-dev (0.2.0-2) ... 491s Setting up golang-github-stretchr-testify-dev (1.9.0-1) ... 491s Setting up golang-github-maxatome-go-testdeep-dev (1.14.0-1) ... 491s Setting up golang-github-go-test-deep-dev (1.0.8-1) ... 491s Setting up golang-github-hashicorp-go-immutable-radix-dev (1.3.1-3) ... 491s Setting up golang-github-jcmturner-aescts.v2-dev (2.0.0-2) ... 491s Setting up golang-github-crowdsecurity-machineid-dev (1.0.3-1) ... 491s Setting up golang-github-yuin-goldmark-dev (1.7.1-1) ... 491s Setting up golang-1.22-src (1.22.5-1) ... 491s Setting up golang-github-deckarep-golang-set-dev (1.5-2) ... 491s Setting up golang-github-jung-kurt-gofpdf-dev (2.17.2+ds-3) ... 491s Setting up libquadmath0:ppc64el (14.1.0-1ubuntu1) ... 491s Setting up golang-github-containerd-fifo-dev (1.1.0-1) ... 491s Setting up golang-gopkg-tomb.v1-dev (0.0~git20141024.0.dd63297-8) ... 491s Setting up golang-k8s-sigs-yaml-dev (1.3.0-1) ... 491s Setting up golang-github-chzyer-readline-dev (1.4.39.g2972be2-3) ... 491s Setting up golang-github-docker-libtrust-dev (0.0~git20150526.0.9cbd2a1-3.1) ... 491s Setting up libssl-dev:ppc64el (3.2.2-1ubuntu1) ... 491s Setting up golang-gopkg-ini.v1-dev (1.67.0-1) ... 491s Setting up libmpc3:ppc64el (1.3.1-1build1) ... 491s Setting up golang-github-xeipuuv-gojsonreference-dev (0.0~git20180127.bd5ef7b-3) ... 491s Setting up libatomic1:ppc64el (14.1.0-1ubuntu1) ... 491s Setting up golang-github-mrunalp-fileutils-dev (0.5.1-1) ... 491s Setting up golang-golang-x-sync-dev (0.7.0-1) ... 491s Setting up golang-golang-x-mod-dev (0.17.0-1) ... 491s Setting up golang-github-streadway-amqp-dev (0.0~git20200716.e6b33f4-3) ... 491s Setting up autopoint (0.22.5-1) ... 491s Setting up golang-github-magiconair-properties-dev (1.8.7-1) ... 491s Setting up golang-github-opencontainers-selinux-dev (1.11.0+ds1-2) ... 491s Setting up golang-github-gotestyourself-gotest.tools-dev (3.5.1-1) ... 491s Setting up golang-github-enescakir-emoji-dev (1.0.0-3) ... 491s Setting up golang-github-golang-jwt-jwt-dev (5.0.0+really4.5.0-1) ... 491s Setting up golang-github-hashicorp-hcl-dev (1.0.0-1.1) ... 491s Setting up pkgconf-bin (1.8.1-3) ... 491s Setting up golang-github-rs-xid-dev (1.5.0-1) ... 491s Setting up golang-github-vishvananda-netns-dev (0.0~git20211101.5004558-1) ... 491s Setting up golang-gocapability-dev (0.0+git20200815.42c35b4-2) ... 491s Setting up libbtrfs0t64:ppc64el (6.6.3-1.2) ... 491s Setting up golang-github-klauspost-compress-dev (1.17.7+ds1-1) ... 491s Setting up golang-glog-dev (1.1.2-1) ... 491s Setting up golang-github-julienschmidt-httprouter-dev (1.3.0-2) ... 491s Setting up golang-github-hashicorp-go-multierror-dev (1.1.1-2) ... 491s Setting up golang-github-rogpeppe-fastuuid-dev (0.0~git20150106.0.6724a57-2.1) ... 491s Setting up autoconf (2.71-3) ... 491s Setting up golang-github-opennota-urlesc-dev (0.0~git20160726.0.5bd2802-1.1) ... 491s Setting up golang-github-rivo-uniseg-dev (0.4.7-1) ... 491s Setting up libubsan1:ppc64el (14.1.0-1ubuntu1) ... 491s Setting up zlib1g-dev:ppc64el (1:1.3.dfsg-3.1ubuntu2) ... 491s Setting up golang-github-jessevdk-go-flags-dev (1.4.0-6) ... 491s Setting up golang-github-tv42-httpunix-dev (0.0~git20150427.b75d861-3) ... 491s Setting up golang-github-jacobsa-oglematchers-dev (0.0~git20150320-3) ... 491s Setting up golang-github-containerd-console-dev (1.0.3-1) ... 491s Setting up libbtrfs-dev:ppc64el (6.6.3-1.2) ... 491s Setting up golang-github-hashicorp-go-version-dev (1.6.0-1) ... 491s Setting up dwz (0.15-1build6) ... 491s Setting up golang-github-tchap-go-patricia-dev (2.3.1-1) ... 491s Setting up crowdsec (1.4.6-7) ... 491s I: Registering to LAPI (/etc/crowdsec/local_api_credentials.yaml) 491s I: Registering to CAPI (/etc/crowdsec/online_api_credentials.yaml) 492s I: Setting up offline hub (see README.Debian) 492s I: Enabling upstream-recommended items, first installation (via symlinks from /etc/crowdsec) 493s I: Enabling WAL for SQLite [fstype=ext4] (see README.Debian) 493s Created symlink '/etc/systemd/system/multi-user.target.wants/crowdsec.service' → '/usr/lib/systemd/system/crowdsec.service'. 517s Setting up golang-github-lucasb-eyer-go-colorful-dev (1.2.0-1) ... 525s Setting up golang-github-beevik-etree-dev (1.4.0-1) ... 525s Setting up golang-gopkg-inf.v0-dev (0.9.1-2) ... 525s Setting up golang-github-casbin-govaluate-dev (1.1.1-2) ... 525s Setting up golang-golang-x-text-dev (0.15.0-1) ... 525s Setting up golang-github-go-logr-logr-dev (1.2.3-1) ... 525s Setting up golang-github-google-uuid-dev (1.6.0-1) ... 525s Setting up golang-github-ajstarks-svgo-dev (2012-01-27-3) ... 525s Setting up golang-gopkg-natefinch-lumberjack.v2-dev (2.1-2) ... 525s Setting up golang-github-shopspring-decimal-dev (1.3.1-1) ... 525s Setting up golang-github-go-sql-driver-mysql-dev (1.7.1-2) ... 525s Setting up libasan8:ppc64el (14.1.0-1ubuntu1) ... 525s Setting up golang-github-spf13-cast-dev (1.6.0-1) ... 525s Setting up golang-github-vishvananda-netlink-dev (1.1.0.125.gf243826-4) ... 525s Setting up golang-github-fsnotify-fsnotify-dev (1.7.0-1) ... 525s Setting up golang-github-gorilla-mux-dev (1.8.1-1) ... 525s Setting up golang-github-dustin-go-humanize-dev (1.0.1-1) ... 525s Setting up golang-github-prometheus-procfs-dev (0.14.0-1) ... 525s Setting up debugedit (1:5.0-6) ... 525s Setting up golang-github-alecthomas-units-dev (0.0~git20211218.b94a6e3-1) ... 525s Setting up golang-github-cyphar-filepath-securejoin-dev (0.2.3-1) ... 525s Setting up golang-github-modern-go-reflect2-dev (1.0.2-2) ... 525s Setting up golang-uber-goleak-dev (1.3.0-1) ... 525s Setting up golang-github-crowdsecurity-dlog-dev (0.0.1-2) ... 525s Setting up golang-github-josharian-intern-dev (1.0.0-3) ... 526s Setting up golang-github-blackfireio-osinfo-dev (1.0.3-2) ... 526s Setting up golang-golang-x-crypto-dev (1:0.23.0-1) ... 526s Setting up golang-golang-x-exp-dev (0.0~git20231006.7918f67-1) ... 526s Setting up golang-go-flags-dev (1.4.0-6) ... 526s Setting up golang-github-jcmturner-goidentity.v6-dev (6.0.1-2) ... 526s Setting up golang-github-safchain-ethtool-dev (0.3.0-1) ... 526s Setting up golang-github-prometheus-client-model-dev (0.6.0-1) ... 526s Setting up golang-github-armon-go-radix-dev (1.0.0+git20221118.54df44f-1) ... 526s Setting up golang-github-go-logr-stdr-dev (1.2.2-3) ... 526s Setting up golang-github-gofrs-uuid-dev (5.2.0-1) ... 526s Setting up golang-github-pelletier-go-toml-dev (1.9.5-1build1) ... 526s Setting up golang-github-spf13-jwalterweatherman-dev (1.1.0+really1.1.0-2) ... 526s Setting up golang-github-datadog-datadog-go-dev (2.1.0-3) ... 526s Setting up libtsan2:ppc64el (14.1.0-1ubuntu1) ... 526s Setting up golang-github-checkpoint-restore-go-criu-dev (6.3.0+ds1-2) ... 526s Setting up golang-github-casbin-casbin-dev (2.97.0-1) ... 526s Setting up golang-golang-x-oauth2-dev (0.15.0-1) ... 526s Setting up golang-github-hinshun-vt10x-dev (0.0~git20220301.5011da4-1) ... 526s Setting up golang-github-containerd-btrfs-dev (1.0.0-1) ... 526s Setting up golang-github-texttheater-golang-levenshtein-dev (1.0.1-2) ... 526s Setting up libisl23:ppc64el (0.26-3build1) ... 526s Setting up golang-github-edsrzf-mmap-go-dev (1.1.0-1) ... 526s Setting up golang-github-ghodss-yaml-dev (1.0.0+git20220118.d8423dc-2) ... 526s Setting up cpp-13-powerpc64le-linux-gnu (13.2.0-23ubuntu4) ... 526s Setting up golang-src (2:1.22~3) ... 526s Setting up golang-github-toorop-go-dkim-dev (0.0~git20240103.90b7d14-1) ... 526s Setting up golang-github-montanaflynn-stats-dev (0.7.1-1) ... 526s Setting up golang-github-vmihailenco-tagparser-dev (0.1.1-4) ... 526s Setting up golang-github-armon-circbuf-dev (0.0~git20190214.5111143-1) ... 526s Setting up golang-github-gorilla-securecookie-dev (1.1.2-1) ... 526s Setting up golang-github-jackc-chunkreader-v2-dev (2.0.1-2) ... 526s Setting up golang-github-ugorji-go-codec-dev (1.2.8-1build1) ... 526s Setting up golang-github-appc-cni-dev (1.1.2-1) ... 526s Setting up golang-github-jarcoal-httpmock-dev (1.3.1-1) ... 526s Setting up libcc1-0:ppc64el (14.1.0-1ubuntu1) ... 526s Setting up libsystemd-dev:ppc64el (256-1ubuntu1) ... 526s Setting up golang-github-jmespath-go-jmespath-dev (0.4.0-2) ... 526s Setting up golang-github-tidwall-gjson-dev (1.17.1-1) ... 526s Setting up liblsan0:ppc64el (14.1.0-1ubuntu1) ... 526s Setting up golang-github-hashicorp-yamux-dev (0.1.1-1) ... 526s Setting up golang-github-gorilla-sessions-dev (1.2.1-1) ... 526s Setting up libitm1:ppc64el (14.1.0-1ubuntu1) ... 526s Setting up cpp-powerpc64le-linux-gnu (4:13.2.0-7ubuntu1) ... 526s Setting up golang-github-go-openapi-inflect-dev (0.19.0-3) ... 526s Setting up golang-github-coreos-bbolt-dev (1.3.8-1) ... 526s Setting up golang-github-hashicorp-logutils-dev (1.0.0-2) ... 526s Setting up golang-github-c-robinson-iplib-dev (1.0.3-3) ... 526s Setting up golang-github-bugsnag-panicwrap-dev (1.2.0-2) ... 526s Setting up golang-github-moby-locker-dev (1.0.1-3) ... 526s Setting up automake (1:1.16.5-1.3ubuntu1) ... 526s update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode 526s Setting up libfile-stripnondeterminism-perl (1.14.0-1) ... 526s Setting up golang-github-confluentinc-bincover-dev (0.2.0-3) ... 526s Setting up golang-github-mattn-go-isatty-dev (0.0.20-1) ... 526s Setting up golang-github-sirupsen-logrus-dev (1.9.0-1) ... 526s Setting up golang-github-eapache-go-xerial-snappy-dev (0.0~git20180814.776d571-1) ... 526s Setting up golang-github-go-kit-log-dev (0.2.1-1) ... 526s Setting up golang-github-mattn-go-runewidth-dev (0.0.15-2) ... 526s Setting up gettext (0.22.5-1) ... 526s Setting up golang-github-imdario-mergo-dev (0.3.16-2) ... 526s Setting up golang-github-jcmturner-dnsutils.v2-dev (2.0.0-2) ... 526s Setting up golang-github-sanity-io-litter-dev (1.5.5-1) ... 526s Setting up golang-github-russross-blackfriday-v2-dev (2.1.0-1) ... 526s Setting up golang-gopkg-vmihailenco-msgpack.v2-dev (4.3.1-2) ... 526s Setting up cpp-13 (13.2.0-23ubuntu4) ... 526s Setting up golang-github-xhit-go-simple-mail-dev (2.16.0-1) ... 526s Setting up golang-github-alexflint-go-filemutex-dev (1.2.0-1) ... 526s Setting up golang-gopkg-alecthomas-kingpin.v2-dev (2.2.6-4) ... 526s Setting up golang-github-olekukonko-tablewriter-dev (0.0.5-2) ... 526s Setting up golang-github-manifoldco-promptui-dev (0.9.0-1) ... 526s Setting up golang-github-netflix-go-expect-dev (0.0~git20220104.73e0943-1) ... 526s Setting up golang-github-mattn-go-colorable-dev (0.1.13-1) ... 526s Setting up golang-github-antlr-antlr4-dev (4.11.1+ds-2) ... 526s Setting up golang-github-inconshreveable-log15-dev (2.15-2) ... 526s Setting up golang-github-xeipuuv-gojsonschema-dev (1.2.0-3) ... 526s Setting up golang-github-hashicorp-go-sockaddr-dev (1.0.2-2) ... 526s Setting up golang-github-posener-complete-dev (1.2.3-2) ... 526s Setting up golang-github-golang-groupcache-dev (0.0~git20210331.41bb18b-1) ... 526s Setting up golang-github-bugsnag-bugsnag-go-dev (2.2.0-1) ... 526s Setting up golang-github-cockroachdb-datadriven-dev (1.0.2-6) ... 526s Setting up golang-github-r3labs-diff-dev (3.0.0-3) ... 526s Setting up golang-github-cilium-ebpf-dev (0.11.0-2) ... 526s Setting up golang-github-pkg-sftp-dev (1.13.6-1) ... 526s Setting up golang-github-containerd-go-runc-dev (1.0.0-1) ... 526s Setting up golang-protobuf-extensions-dev (1.0.4-2) ... 526s Setting up golang-github-go-openapi-errors-dev (0.20.2-1) ... 526s Setting up golang-github-dghubble-sling-dev (1.3.0-1) ... 526s Setting up golang-1.22-go (1.22.5-1) ... 526s Setting up golang-github-appleboy-gofight-dev (2.1.2-3) ... 526s Setting up golang-github-json-iterator-go-dev (1.1.12-2) ... 526s Setting up golang-github-containernetworking-plugins-dev (1.1.1+ds1-3build1) ... 526s Setting up golang-github-nxadm-tail-dev (1.4.5+ds1-5) ... 526s Setting up golang-github-mitchellh-copystructure-dev (1.2.0-1) ... 526s Setting up golang-github-xdg-go-stringprep-dev (1.0.4-1) ... 526s Setting up golang-github-moby-term-dev (0.0~git20230502.9c3c875-1) ... 526s Setting up golang-github-go-playground-locales-dev (0.14.0-3) ... 526s Setting up pkgconf:ppc64el (1.8.1-3) ... 526s Setting up golang-github-containerd-continuity-dev (0.3.0-1) ... 526s Setting up intltool-debian (0.35.0+20060710.6) ... 526s Setting up libprotobuf-dev:ppc64el (3.21.12-8.2build1) ... 526s Setting up golang-github-jackc-pgpassfile-dev (1.0.0-2) ... 526s Setting up golang-github-mattn-go-sqlite3-dev:ppc64el (1.14.19~ds1-1) ... 526s Setting up golang-github-youmark-pkcs8-dev (1.1-3) ... 526s Setting up golang-github-alexliesenfeld-health-dev (0.0~git20220920.973f6339-2) ... 526s Setting up libsasl2-dev (2.1.28+dfsg1-5ubuntu3) ... 526s Setting up golang-github-leodido-go-urn-dev (1.2.1-3) ... 526s Setting up golang-go.uber-multierr-dev (1.6.0-1) ... 526s Setting up golang-opentelemetry-otel-dev (1.16.0-1) ... 526s Setting up golang-github-coreos-go-systemd-dev (22.5.0-1) ... 526s Setting up golang-github-mailru-easyjson-dev (0.7.7-1build1) ... 526s Setting up pkg-config:ppc64el (1.8.1-3) ... 526s Setting up golang-golang-x-image-dev (0.16.0-1) ... 526s Setting up golang-gopkg-cheggaaa-pb.v1-dev (1.0.25-3) ... 526s Setting up golang-golang-x-net-dev (1:0.25.0+dfsg-1) ... 526s Setting up golang-github-smartystreets-assertions-dev (1.10.1+ds-2) ... 526s Setting up dh-strip-nondeterminism (1.14.0-1) ... 526s Setting up golang-github-masterminds-sprig-dev (3.2.3-5) ... 526s Setting up libgcc-13-dev:ppc64el (13.2.0-23ubuntu4) ... 526s Setting up cpp (4:13.2.0-7ubuntu1) ... 526s Setting up golang-github-jackc-pgproto3-v2-dev (2.3.2-1) ... 526s Setting up golang-github-containerd-go-cni-dev (1.1.7-2) ... 526s Setting up golang-github-spf13-afero-dev (1.11.0-1) ... 526s Setting up golang-github-golang-freetype-dev (0.0~git20170609.e2365df+dfsg-2) ... 526s Setting up golang-github-docker-go-events-dev (0.0~git20190806.e31b211-4) ... 526s Setting up golang-github-zclconf-go-cty-dev (1.12.1-1) ... 526s Setting up golang-github-opencontainers-image-spec-dev (1.1.0-2) ... 526s Setting up golang-github-aws-aws-sdk-go-dev (1.49.0-2) ... 526s Setting up golang-github-aquasecurity-table-dev (1.8.0-3) ... 526s Setting up libstdc++-13-dev:ppc64el (13.2.0-23ubuntu4) ... 526s Setting up golang-github-mgutz-ansi-dev (0.0~git20200706.d51e80e-1) ... 526s Setting up golang-github-soheilhy-cmux-dev (0.1.5-2) ... 526s Setting up golang-github-cpuguy83-go-md2man-v2-dev (2.0.4-1) ... 526s Setting up golang-github-gogo-protobuf-dev (1.3.2-3build1) ... 526s Setting up golang-github-datadog-zstd-dev (1.4.5+patch1-1) ... 526s Setting up golang-github-fatih-color-dev (1.16.0-1) ... 526s Setting up golang-github-miekg-dns-dev (1.1.58-1) ... 526s Setting up golang-github-jackc-pgmock-dev (0.0~git20210724.4ad1a82-2) ... 526s Setting up golang-go:ppc64el (2:1.22~3) ... 526s Setting up po-debconf (1.0.21+nmu1) ... 526s Setting up golang-github-go-playground-universal-translator-dev (0.17.0-2) ... 526s Setting up golang-github-jcmturner-rpc.v2-dev (2.0.3-2) ... 526s Setting up golang-github-coreos-pkg-dev (4-3) ... 526s Setting up golang-github-containerd-typeurl-dev (1.0.2-1) ... 526s Setting up golang-gomega-dev (1.27.10-1) ... 526s Setting up golang-google-cloud-compute-metadata-dev (0.56.0-3) ... 526s Setting up golang-golang-x-tools-dev (1:0.18.0+ds-1) ... 526s Setting up golang-github-docker-go-connections-dev (0.4.0-4) ... 526s Setting up golang-github-gorilla-websocket-dev (1.5.1-1) ... 526s Setting up golang-github-xdg-go-scram-dev (1.1.2-1) ... 526s Setting up golang-github-shopify-sarama-dev (1.22.1-1) ... 526s Setting up golang-any:ppc64el (2:1.22~3) ... 526s Setting up golang-go.uber-zap-dev (1.26.0-1) ... 526s Setting up golang-github-go-openapi-swag-dev (1:0.22.8-1) ... 526s Setting up golang-github-onsi-ginkgo-dev (1.16.5-5) ... 526s Setting up golang-github-smartystreets-goconvey-dev (1.6.4+dfsg-1) ... 526s Setting up golang-github-puerkitobio-purell-dev (1.1.1-1) ... 526s Setting up golang-golang-x-oauth2-google-dev (0.15.0-1) ... 526s Setting up golang-github-go-openapi-jsonpointer-dev (1:0.20.2-1) ... 526s Setting up gcc-13-powerpc64le-linux-gnu (13.2.0-23ubuntu4) ... 526s Setting up golang-github-go-playground-validator-v10-dev (10.4.1-4) ... 526s Setting up gcc-13 (13.2.0-23ubuntu4) ... 526s Setting up golang-github-containerd-cgroups-dev (1.0.4-1) ... 526s Setting up golang-github-zclconf-go-cty-debug-dev (0.0~git20191215.b22d67c-2) ... 526s Setting up golang-github-spf13-viper-dev (1.12.0-1) ... 526s Setting up golang-github-mitchellh-cli-dev (1.1.1-1) ... 526s Setting up golang-github-fogleman-gg-dev (1.3.0-3) ... 526s Setting up golang-gonum-v1-plot-dev (0.7.0-5) ... 526s Setting up golang-github-jackc-pgconn-dev (1.14.0-1) ... 526s Setting up golang-github-vjeantet-grok-dev (1.0.0-3) ... 526s Setting up golang-github-slack-go-slack-dev (0.11.3-2) ... 526s Setting up golang-github-gogo-googleapis-dev (1.4.0-2) ... 526s Setting up golang-github-kballard-go-shellquote-dev (0.0~git20180428.95032a8-2) ... 526s Setting up golang-github-rogpeppe-go-internal-dev (1.12.0-3) ... 526s Setting up golang-github-robfig-cron-dev (3.0.1-1) ... 526s Setting up golang-github-oschwald-maxminddb-golang-dev (1.12.0-1) ... 526s Setting up golang-github-go-openapi-jsonreference-dev (1:0.19.6-2) ... 526s Setting up golang-mongodb-mongo-driver-dev (1.12.1+ds1-2) ... 526s Setting up golang-github-gin-gonic-gin-dev (1.8.1-2) ... 526s Setting up golang-github-tmc-grpc-websocket-proxy-dev (0.0~git20200427.3cfed13-3) ... 526s Setting up golang-github-go-openapi-strfmt-dev (0.21.2-1) ... 526s Setting up golang-github-hashicorp-go-hclog-dev (0.11.0-1) ... 526s Setting up golang-github-crowdsecurity-grokky-dev (0.1.0-2) ... 526s Setting up golang-github-urfave-cli-dev (1.22.14-1) ... 526s Setting up golang-github-kr-pretty-dev (0.3.1-1) ... 526s Setting up golang-github-go-openapi-spec-dev (1:0.20.4-2) ... 526s Setting up golang-github-jcmturner-gokrb5.v8-dev (8.4.3-2) ... 526s Setting up golang-github-rs-zerolog-dev (1.29.1-1) ... 526s Setting up golang-github-gdamore-encoding-dev (1.0.0-3) ... 526s Setting up golang-github-hashicorp-mdns-dev (1.0.3-2) ... 526s Setting up libtool (2.4.7-7build1) ... 526s Setting up golang-github-alecaivazis-survey-dev (2.3.7-1) ... 526s Setting up golang-github-oschwald-geoip2-golang-dev (1.4.0-1) ... 526s Setting up golang-github-garyburd-redigo-dev (0.0~git20150901.0.d8dbe4d-2.1) ... 526s Setting up golang-github-go-co-op-gocron-dev (1.18.0-3) ... 526s Setting up golang-github-hashicorp-hcl-v2-dev (2.14.1-2) ... 526s Setting up golang-github-lib-pq-dev (1.10.9-2) ... 526s Setting up golang-gonum-v1-gonum-dev (0.15.0-2) ... 526s Setting up golang-gopkg-check.v1-dev (0.0+git20200902.038fdea-1) ... 526s Setting up g++-13-powerpc64le-linux-gnu (13.2.0-23ubuntu4) ... 526s Setting up dh-autoreconf (20) ... 526s Setting up golang-gopkg-mgo.v2-dev (2016.08.01-7) ... 526s Setting up gcc-powerpc64le-linux-gnu (4:13.2.0-7ubuntu1) ... 526s Setting up golang-github-appleboy-gin-jwt-dev (2.9.1-1) ... 526s Setting up golang-github-gdamore-tcell.v2-dev (2.7.4-1) ... 526s Setting up golang-github-spf13-cobra-dev (1.8.0-1) ... 526s Setting up golang-github-hashicorp-go-retryablehttp-dev (0.7.1-1) ... 526s Setting up golang-github-opencontainers-runc-dev (1.1.12+ds1-2ubuntu1) ... 526s Setting up golang-github-hashicorp-go-plugin-dev (1.0.1-4) ... 526s Setting up golang-github-rivo-tview-dev (0.0~git20230530.8bd761d-1) ... 526s Setting up golang-github-ivanpirog-coloredcobra-dev (1.0.1-3) ... 526s Setting up g++-powerpc64le-linux-gnu (4:13.2.0-7ubuntu1) ... 526s Setting up g++-13 (13.2.0-23ubuntu4) ... 526s Setting up golang-github-gdamore-tcell-dev (1.3.0-3) ... 526s Setting up golang-github-hashicorp-go-msgpack-dev (0.5.5-1) ... 526s Setting up golang-github-antonmedv-expr-dev (1.8.9-2) ... 526s Setting up golang-github-hdrhistogram-hdrhistogram-go-dev (1.1.2-3) ... 526s Setting up debhelper (13.16ubuntu2) ... 526s Setting up gcc (4:13.2.0-7ubuntu1) ... 526s Setting up golang-ariga-atlas-dev (0.7.2-2) ... 526s Setting up golang-github-circonus-labs-circonus-gometrics-dev (2.3.1-4) ... 526s Setting up golang-github-performancecopilot-speed-dev (4.0.0-4) ... 526s Setting up g++ (4:13.2.0-7ubuntu1) ... 526s update-alternatives: using /usr/bin/g++ to provide /usr/bin/c++ (c++) in auto mode 526s Setting up build-essential (12.10ubuntu1) ... 526s Setting up dh-golang (1.62) ... 526s Setting up golang-github-mwitkow-go-conntrack-dev (0.0~git20190716.2f06839-3) ... 526s Setting up golang-google-genproto-dev (0.0~git20200413.b5235f6-3) ... 526s Setting up golang-github-jackc-pgx-v4-dev (4.18.1-1) ... 526s Setting up golang-github-go-openapi-analysis-dev (0.21.2-1) ... 526s Setting up golang-google-grpc-dev (1.38.0+really1.33.3-1build1) ... 526s Setting up golang-github-openzipkin-zipkin-go-dev (0.1.5+git20190103.2fd7f4a-2) ... 526s Setting up golang-github-containerd-ttrpc-dev (1.2.4-2) ... 526s Setting up golang-github-prometheus-common-dev (0.53.0-1) ... 526s Setting up golang-github-grpc-ecosystem-grpc-gateway-dev (1.16.0-4) ... 526s Setting up golang-go.opencensus-dev (0.24.0-1) ... 526s Setting up golang-github-prometheus-prom2json-dev (1.3.0+ds1-2) ... 526s Setting up golang-github-jackc-pgtype-dev (1.10.0-4) ... 526s Setting up golang-github-go-openapi-loads-dev (0.21.1-3) ... 526s Setting up golang-github-prometheus-client-golang-dev (1.19.0-1) ... 526s Setting up golang-github-armon-go-metrics-dev (0.4.1-1) ... 526s Setting up golang-github-intel-goresctrl-dev (0.3.0-2) ... 526s Setting up golang-entgo-ent-dev (0.11.3-4ubuntu1) ... 526s Setting up golang-github-docker-go-metrics-dev (0.0.1-2) ... 526s Setting up golang-github-go-openapi-validate-dev (0.21.0-1) ... 526s Setting up golang-github-docker-distribution-dev (2.8.2+ds1-1build1) ... 526s Setting up golang-github-go-kit-kit-dev (0.10.0-6) ... 526s Setting up golang-github-grpc-ecosystem-go-grpc-middleware-dev (1.3.0-2) ... 526s Setting up golang-github-hashicorp-memberlist-dev (0.5.0-1) ... 526s Setting up golang-github-grpc-ecosystem-go-grpc-prometheus-dev (1.2.0+git20191002.6af20e3-3) ... 526s Setting up golang-etcd-server-dev (3.4.30-1build1) ... 526s Setting up golang-github-docker-libkv-dev (0.2.1-3) ... 526s Setting up golang-github-hashicorp-serf-dev (0.10.1-1build1) ... 526s Setting up golang-github-containerd-containerd-dev (1.6.24~ds1-1ubuntu1) ... 526s Setting up golang-github-docker-docker-dev (20.10.25+dfsg1-3ubuntu1) ... 526s Setting up golang-github-crowdsecurity-crowdsec-dev (1.4.6-7) ... 526s Setting up autopkgtest-satdep (0) ... 526s Processing triggers for libc-bin (2.39-3.1ubuntu3) ... 526s Processing triggers for man-db (2.12.1-2) ... 526s Processing triggers for install-info (7.1-3build2) ... 613s (Reading database ... 138763 files and directories currently installed.) 613s Removing autopkgtest-satdep (0) ... 617s autopkgtest [15:26:14]: test dh-golang-autopkgtest: /usr/bin/dh_golang_autopkgtest 617s autopkgtest [15:26:14]: test dh-golang-autopkgtest: [----------------------- 618s [info] Testing github.com/crowdsecurity/crowdsec... 618s [info] Source code installed by binary package, overriding dh_auto_configure... 619s dh build --builddirectory=_build --buildsystem=golang --with=golang 619s dh_update_autotools_config -O--builddirectory=_build -O--buildsystem=golang 619s dh_autoreconf -O--builddirectory=_build -O--buildsystem=golang 619s debian/rules override_dh_auto_configure 619s make[1]: Entering directory '/tmp/autopkgtest.qHrPfc/autopkgtest_tmp' 620s mkdir -p "_build" 620s # remove existing symlinks, since "cp -a" won't convert them 620s find "_build" -type l -exec rm "{}" \; 620s cp -a /usr/share/gocode/src "_build" 630s make[1]: Leaving directory '/tmp/autopkgtest.qHrPfc/autopkgtest_tmp' 630s debian/rules override_dh_auto_build 630s make[1]: Entering directory '/tmp/autopkgtest.qHrPfc/autopkgtest_tmp' 630s dh_auto_build -- -ldflags '-s -w -X github.com/crowdsecurity/crowdsec/pkg/cwversion.Version=v1.4.6-7 -X github.com/crowdsecurity/crowdsec/pkg/cwversion.Tag=debian -X github.com/crowdsecurity/crowdsec/pkg/cwversion.Codename=alphaga -X github.com/crowdsecurity/crowdsec/pkg/cwversion.BuildDate=2024-03-14_04:08:07 ' 632s cd _build && go install -trimpath -v -p 1 -ldflags "-s -w -X github.com/crowdsecurity/crowdsec/pkg/cwversion.Version=v1.4.6-7 -X github.com/crowdsecurity/crowdsec/pkg/cwversion.Tag=debian -X github.com/crowdsecurity/crowdsec/pkg/cwversion.Codename=alphaga -X github.com/crowdsecurity/crowdsec/pkg/cwversion.BuildDate=2024-03-14_04:08:07 " github.com/crowdsecurity/crowdsec/cmd/crowdsec github.com/crowdsecurity/crowdsec/cmd/crowdsec-cli github.com/crowdsecurity/crowdsec/pkg/acquisition github.com/crowdsecurity/crowdsec/pkg/acquisition/configuration github.com/crowdsecurity/crowdsec/pkg/acquisition/modules/cloudwatch github.com/crowdsecurity/crowdsec/pkg/acquisition/modules/docker github.com/crowdsecurity/crowdsec/pkg/acquisition/modules/file github.com/crowdsecurity/crowdsec/pkg/acquisition/modules/journalctl github.com/crowdsecurity/crowdsec/pkg/acquisition/modules/kinesis github.com/crowdsecurity/crowdsec/pkg/acquisition/modules/syslog github.com/crowdsecurity/crowdsec/pkg/acquisition/modules/syslog/internal/parser/rfc3164 github.com/crowdsecurity/crowdsec/pkg/acquisition/modules/syslog/internal/parser/rfc5424 github.com/crowdsecurity/crowdsec/pkg/acquisition/modules/syslog/internal/parser/utils github.com/crowdsecurity/crowdsec/pkg/acquisition/modules/syslog/internal/server github.com/crowdsecurity/crowdsec/pkg/acquisition/modules/wineventlog github.com/crowdsecurity/crowdsec/pkg/apiclient github.com/crowdsecurity/crowdsec/pkg/apiserver github.com/crowdsecurity/crowdsec/pkg/apiserver/controllers github.com/crowdsecurity/crowdsec/pkg/apiserver/controllers/v1 github.com/crowdsecurity/crowdsec/pkg/apiserver/middlewares/v1 github.com/crowdsecurity/crowdsec/pkg/csconfig github.com/crowdsecurity/crowdsec/pkg/csplugin github.com/crowdsecurity/crowdsec/pkg/csprofiles github.com/crowdsecurity/crowdsec/pkg/cstest github.com/crowdsecurity/crowdsec/pkg/cwhub github.com/crowdsecurity/crowdsec/pkg/cwversion github.com/crowdsecurity/crowdsec/pkg/database github.com/crowdsecurity/crowdsec/pkg/database/ent github.com/crowdsecurity/crowdsec/pkg/database/ent/alert github.com/crowdsecurity/crowdsec/pkg/database/ent/bouncer github.com/crowdsecurity/crowdsec/pkg/database/ent/decision github.com/crowdsecurity/crowdsec/pkg/database/ent/enttest github.com/crowdsecurity/crowdsec/pkg/database/ent/event github.com/crowdsecurity/crowdsec/pkg/database/ent/hook github.com/crowdsecurity/crowdsec/pkg/database/ent/machine github.com/crowdsecurity/crowdsec/pkg/database/ent/meta github.com/crowdsecurity/crowdsec/pkg/database/ent/migrate github.com/crowdsecurity/crowdsec/pkg/database/ent/predicate github.com/crowdsecurity/crowdsec/pkg/database/ent/runtime github.com/crowdsecurity/crowdsec/pkg/database/ent/schema github.com/crowdsecurity/crowdsec/pkg/exprhelpers github.com/crowdsecurity/crowdsec/pkg/hubtest github.com/crowdsecurity/crowdsec/pkg/leakybucket github.com/crowdsecurity/crowdsec/pkg/metabase github.com/crowdsecurity/crowdsec/pkg/models github.com/crowdsecurity/crowdsec/pkg/parser github.com/crowdsecurity/crowdsec/pkg/protobufs github.com/crowdsecurity/crowdsec/pkg/time/rate github.com/crowdsecurity/crowdsec/pkg/types github.com/crowdsecurity/crowdsec/pkg/yamlpatch github.com/crowdsecurity/crowdsec/plugins/notifications/dummy github.com/crowdsecurity/crowdsec/plugins/notifications/email github.com/crowdsecurity/crowdsec/plugins/notifications/http github.com/crowdsecurity/crowdsec/plugins/notifications/slack github.com/crowdsecurity/crowdsec/plugins/notifications/splunk 633s internal/goarch 633s internal/abi 634s internal/unsafeheader 634s internal/cpu 634s internal/bytealg 634s internal/chacha8rand 634s internal/coverage/rtcov 634s internal/godebugs 634s internal/goexperiment 634s internal/goos 634s runtime/internal/atomic 634s runtime/internal/math 634s runtime/internal/sys 634s runtime/internal/syscall 634s runtime 639s internal/reflectlite 640s errors 640s internal/race 640s sync/atomic 640s sync 640s internal/itoa 640s internal/oserror 640s syscall 641s time 641s context 641s encoding 641s math/bits 641s math 641s unicode/utf8 642s strconv 642s unicode 642s reflect 643s cmp 643s slices 643s sort 643s internal/fmtsort 643s io 644s internal/syscall/unix 644s internal/poll 644s internal/safefilepath 644s internal/syscall/execenv 644s internal/testlog 644s path 644s io/fs 644s os 644s fmt 645s strings 645s flag 645s bytes 645s encoding/binary 645s encoding/base64 645s unicode/utf16 645s encoding/json 646s github.com/pkg/errors 646s io/ioutil 646s log/internal 646s log 646s internal/bisect 646s internal/godebug 646s path/filepath 646s os/exec 647s runtime/debug 647s bufio 647s internal/sysinfo 647s math/rand 647s runtime/trace 647s testing 647s github.com/confluentinc/bincover 648s vendor/golang.org/x/net/dns/dnsmessage 648s internal/nettrace 648s internal/singleflight 648s internal/intern 648s net/netip 648s runtime/cgo 649s net 652s github.com/coreos/go-systemd/daemon 652s golang.org/x/sys/unix 653s github.com/sirupsen/logrus 653s github.com/crowdsecurity/crowdsec/pkg/acquisition/configuration 653s encoding/hex 654s github.com/aws/aws-sdk-go/aws/awserr 654s github.com/aws/aws-sdk-go/internal/ini 654s os/user 654s github.com/aws/aws-sdk-go/internal/shareddefaults 654s github.com/aws/aws-sdk-go/internal/sync/singleflight 654s github.com/aws/aws-sdk-go/aws/credentials 655s regexp/syntax 655s regexp 655s github.com/aws/aws-sdk-go/aws/endpoints 659s github.com/aws/aws-sdk-go/internal/sdkio 659s compress/flate 659s hash 659s hash/crc32 659s compress/gzip 659s container/list 659s crypto 659s crypto/internal/alias 659s crypto/subtle 659s crypto/cipher 659s crypto/internal/boring/sig 659s crypto/internal/boring 659s crypto/internal/randutil 659s math/big 660s crypto/rand 660s crypto/aes 660s crypto/des 660s crypto/internal/edwards25519/field 661s crypto/internal/nistec/fiat 661s embed 661s crypto/internal/nistec 662s crypto/ecdh 662s crypto/elliptic 662s crypto/internal/bigmod 662s crypto/internal/boring/bbig 662s crypto/sha512 662s encoding/asn1 662s vendor/golang.org/x/crypto/cryptobyte/asn1 662s vendor/golang.org/x/crypto/cryptobyte 662s crypto/ecdsa 662s crypto/internal/edwards25519 663s crypto/ed25519 663s crypto/hmac 663s crypto/md5 663s crypto/rc4 663s crypto/rsa 663s crypto/sha1 663s crypto/sha256 663s crypto/dsa 663s crypto/x509/pkix 663s encoding/pem 663s net/url 663s crypto/x509 664s vendor/golang.org/x/crypto/internal/alias 664s vendor/golang.org/x/crypto/chacha20 664s vendor/golang.org/x/crypto/internal/poly1305 664s vendor/golang.org/x/crypto/chacha20poly1305 664s vendor/golang.org/x/crypto/hkdf 664s crypto/tls 666s vendor/golang.org/x/text/transform 666s vendor/golang.org/x/text/unicode/bidi 666s vendor/golang.org/x/text/secure/bidirule 666s vendor/golang.org/x/text/unicode/norm 667s vendor/golang.org/x/net/idna 667s net/textproto 667s vendor/golang.org/x/net/http/httpguts 667s vendor/golang.org/x/net/http/httpproxy 667s vendor/golang.org/x/net/http2/hpack 668s mime 668s mime/quotedprintable 668s mime/multipart 668s net/http/httptrace 668s net/http/internal 668s net/http/internal/ascii 668s net/http 672s github.com/aws/aws-sdk-go/aws 672s github.com/aws/aws-sdk-go/aws/client/metadata 672s github.com/jmespath/go-jmespath 672s github.com/aws/aws-sdk-go/aws/awsutil 672s github.com/aws/aws-sdk-go/aws/request 673s github.com/aws/aws-sdk-go/internal/sdkrand 673s net/http/httputil 673s github.com/aws/aws-sdk-go/aws/client 673s github.com/aws/aws-sdk-go/aws/corehandlers 673s github.com/aws/aws-sdk-go/aws/credentials/processcreds 673s github.com/aws/aws-sdk-go/aws/auth/bearer 673s github.com/aws/aws-sdk-go/internal/strings 673s github.com/aws/aws-sdk-go/internal/sdkmath 673s github.com/aws/aws-sdk-go/private/protocol 673s github.com/aws/aws-sdk-go/private/protocol/rest 673s github.com/aws/aws-sdk-go/aws/signer/v4 673s github.com/aws/aws-sdk-go/private/protocol/json/jsonutil 674s github.com/aws/aws-sdk-go/private/protocol/jsonrpc 674s github.com/aws/aws-sdk-go/private/protocol/restjson 674s github.com/aws/aws-sdk-go/service/sso 674s github.com/aws/aws-sdk-go/service/sso/ssoiface 674s github.com/aws/aws-sdk-go/service/ssooidc 674s github.com/aws/aws-sdk-go/aws/credentials/ssocreds 674s encoding/xml 675s github.com/aws/aws-sdk-go/private/protocol/query/queryutil 675s github.com/aws/aws-sdk-go/private/protocol/xml/xmlutil 675s github.com/aws/aws-sdk-go/private/protocol/query 675s github.com/aws/aws-sdk-go/service/sts 675s github.com/aws/aws-sdk-go/service/sts/stsiface 675s github.com/aws/aws-sdk-go/aws/credentials/stscreds 675s github.com/aws/aws-sdk-go/aws/csm 675s github.com/aws/aws-sdk-go/internal/sdkuri 675s github.com/aws/aws-sdk-go/aws/ec2metadata 675s github.com/aws/aws-sdk-go/aws/credentials/ec2rolecreds 676s github.com/aws/aws-sdk-go/aws/credentials/endpointcreds 676s github.com/aws/aws-sdk-go/aws/defaults 676s github.com/aws/aws-sdk-go/aws/session 676s github.com/aws/aws-sdk-go/service/cloudwatchlogs 678s github.com/antonmedv/expr/file 678s github.com/antonmedv/expr/ast 678s github.com/antonmedv/expr/vm 679s github.com/antonmedv/expr/conf 679s github.com/antonmedv/expr/parser/lexer 679s github.com/antonmedv/expr/parser 679s github.com/antonmedv/expr/checker 679s github.com/antonmedv/expr/compiler 680s github.com/antonmedv/expr/optimizer 680s github.com/antonmedv/expr 680s github.com/go-openapi/errors 680s database/sql/driver 680s html 680s github.com/asaskevich/govalidator 680s github.com/mitchellh/mapstructure 681s github.com/oklog/ulid 681s go.mongodb.org/mongo-driver/bson/bsonoptions 681s go.mongodb.org/mongo-driver/bson/bsontype 681s go.mongodb.org/mongo-driver/bson/primitive 681s go.mongodb.org/mongo-driver/x/bsonx/bsoncore 681s go.mongodb.org/mongo-driver/bson/bsonrw 682s go.mongodb.org/mongo-driver/bson/bsoncodec 683s go.mongodb.org/mongo-driver/bson 684s net/mail 684s github.com/go-openapi/strfmt 684s github.com/josharian/intern 684s github.com/mailru/easyjson/jlexer 684s github.com/mailru/easyjson/buffer 684s github.com/mailru/easyjson/jwriter 684s gopkg.in/yaml.v3 686s github.com/go-openapi/swag 686s github.com/go-openapi/analysis/internal/debug 686s internal/saferio 686s encoding/gob 687s github.com/go-openapi/jsonpointer 687s github.com/PuerkitoBio/urlesc 687s golang.org/x/text/transform 687s golang.org/x/text/unicode/bidi 687s golang.org/x/text/secure/bidirule 687s golang.org/x/text/unicode/norm 688s golang.org/x/net/idna 688s golang.org/x/text/width 688s github.com/PuerkitoBio/purell 688s github.com/go-openapi/jsonreference 688s github.com/go-openapi/spec 689s github.com/go-openapi/analysis/internal/flatten/normalize 689s github.com/go-openapi/analysis/internal/flatten/operations 689s github.com/go-openapi/analysis/internal/flatten/replace 689s github.com/go-openapi/analysis/internal/flatten/schutils 689s github.com/go-openapi/analysis/internal/flatten/sortref 689s github.com/go-openapi/analysis 689s gopkg.in/yaml.v2 691s github.com/go-openapi/loads/vendor/github.com/go-openapi/swag 691s github.com/go-openapi/loads 691s github.com/go-openapi/validate 692s github.com/crowdsecurity/crowdsec/pkg/models 692s github.com/hashicorp/go-version 692s github.com/crowdsecurity/crowdsec/pkg/cwversion 692s github.com/crowdsecurity/grokky 692s gopkg.in/natefinch/lumberjack.v2 692s github.com/crowdsecurity/crowdsec/pkg/types 692s github.com/google/go-querystring/query 692s gopkg.in/tomb.v2 692s github.com/crowdsecurity/crowdsec/pkg/apiclient 693s github.com/crowdsecurity/crowdsec/pkg/yamlpatch 693s github.com/crowdsecurity/crowdsec/pkg/csconfig 693s github.com/enescakir/emoji 693s golang.org/x/mod/semver 693s github.com/crowdsecurity/crowdsec/pkg/cwhub 693s github.com/beevik/etree 694s github.com/buger/jsonparser 694s github.com/c-robinson/iplib 694s database/sql 694s github.com/google/uuid 695s entgo.io/ent/dialect 695s entgo.io/ent/dialect/sql 696s entgo.io/ent/schema 696s entgo.io/ent/schema/edge 696s entgo.io/ent/schema/field 697s entgo.io/ent/schema/index 697s entgo.io/ent 697s entgo.io/ent/entql 697s entgo.io/ent/dialect/sql/sqlgraph 698s github.com/crowdsecurity/crowdsec/pkg/database/ent/predicate 698s github.com/crowdsecurity/crowdsec/pkg/database/ent/alert 699s github.com/crowdsecurity/crowdsec/pkg/database/ent/bouncer 699s github.com/crowdsecurity/crowdsec/pkg/database/ent/decision 700s github.com/crowdsecurity/crowdsec/pkg/database/ent/event 703s github.com/crowdsecurity/crowdsec/pkg/database/ent/machine 703s github.com/crowdsecurity/crowdsec/pkg/database/ent/meta 703s ariga.io/atlas/sql/schema 703s text/template/parse 703s text/template 703s ariga.io/atlas/sql/migrate 703s github.com/go-openapi/inflect 703s github.com/agext/levenshtein 703s github.com/apparentlymart/go-textseg/textseg 703s github.com/mitchellh/go-wordwrap 703s github.com/zclconf/go-cty/cty/set 703s hash/crc64 703s github.com/zclconf/go-cty/cty 704s github.com/zclconf/go-cty/cty/convert 704s github.com/zclconf/go-cty/cty/function 704s github.com/hashicorp/hcl/v2 705s github.com/google/go-cmp/cmp/internal/flags 705s github.com/google/go-cmp/cmp/internal/diff 705s github.com/google/go-cmp/cmp/internal/function 705s github.com/google/go-cmp/cmp/internal/value 705s github.com/google/go-cmp/cmp 706s github.com/hashicorp/hcl/v2/ext/customdecode 706s encoding/csv 706s github.com/zclconf/go-cty/cty/gocty 706s github.com/zclconf/go-cty/cty/json 706s github.com/zclconf/go-cty/cty/function/stdlib 707s github.com/hashicorp/hcl/v2/hclsyntax 709s github.com/hashicorp/hcl/v2/hclwrite 709s github.com/hashicorp/hcl/v2/gohcl 709s github.com/hashicorp/hcl/v2/json 710s github.com/hashicorp/hcl/v2/hclparse 710s ariga.io/atlas/schemahcl 710s hash/fnv 710s ariga.io/atlas/sql/internal/sqlx 711s ariga.io/atlas/sql/sqlspec 711s ariga.io/atlas/sql/internal/specutil 711s ariga.io/atlas/sql/mysql/internal/mysqlversion 711s ariga.io/atlas/sql/sqlclient 711s ariga.io/atlas/sql/mysql 712s ariga.io/atlas/sql/postgres 713s ariga.io/atlas/sql/sqlite 714s ariga.io/atlas/sql/sqltool 714s entgo.io/ent/dialect/entsql 714s entgo.io/ent/dialect/sql/schema 715s github.com/crowdsecurity/crowdsec/pkg/database/ent/migrate 715s github.com/crowdsecurity/crowdsec/pkg/database/ent/schema 715s github.com/crowdsecurity/crowdsec/pkg/database/ent 720s github.com/davecgh/go-spew/spew 721s github.com/robfig/cron 721s golang.org/x/sync/semaphore 721s golang.org/x/sync/singleflight 721s github.com/go-co-op/gocron 721s github.com/go-sql-driver/mysql 722s github.com/jackc/chunkreader/v2 722s github.com/jackc/pgconn/internal/ctxwatch 722s github.com/jackc/pgio 722s github.com/jackc/pgpassfile 722s github.com/jackc/pgproto3/v2 722s github.com/jackc/pgservicefile 722s golang.org/x/crypto/pbkdf2 722s golang.org/x/text/internal/tag 722s golang.org/x/text/internal/language 723s golang.org/x/text/internal/language/compact 723s golang.org/x/text/language 723s golang.org/x/text/internal 723s golang.org/x/text/cases 723s golang.org/x/text/runes 723s golang.org/x/text/secure/precis 724s github.com/jackc/pgconn 724s github.com/jackc/pgtype 728s github.com/jackc/pgconn/stmtcache 728s github.com/jackc/pgx/v4/internal/sanitize 728s github.com/jackc/pgx/v4 729s github.com/jackc/pgx/v4/stdlib 729s github.com/lib/pq/oid 729s github.com/lib/pq/scram 729s github.com/lib/pq 730s github.com/mattn/go-sqlite3 734s golang.org/x/crypto/blowfish 734s golang.org/x/crypto/bcrypt 734s github.com/crowdsecurity/crowdsec/pkg/database 735s github.com/crowdsecurity/crowdsec/pkg/exprhelpers 736s github.com/crowdsecurity/crowdsec/pkg/time/rate 736s github.com/goombaio/namegenerator 736s github.com/mohae/deepcopy 736s expvar 736s github.com/beorn7/perks/quantile 736s github.com/cespare/xxhash 736s google.golang.org/protobuf/internal/detrand 736s google.golang.org/protobuf/internal/errors 736s google.golang.org/protobuf/encoding/protowire 736s google.golang.org/protobuf/internal/pragma 736s google.golang.org/protobuf/reflect/protoreflect 736s google.golang.org/protobuf/internal/descfmt 736s google.golang.org/protobuf/internal/descopts 736s google.golang.org/protobuf/internal/editiondefaults 736s google.golang.org/protobuf/internal/flags 736s go/token 736s google.golang.org/protobuf/internal/strs 737s google.golang.org/protobuf/internal/encoding/text 737s google.golang.org/protobuf/internal/encoding/defval 737s google.golang.org/protobuf/internal/encoding/messageset 737s google.golang.org/protobuf/internal/genid 737s google.golang.org/protobuf/internal/order 737s google.golang.org/protobuf/reflect/protoregistry 737s google.golang.org/protobuf/runtime/protoiface 737s google.golang.org/protobuf/proto 737s google.golang.org/protobuf/internal/filedesc 738s google.golang.org/protobuf/internal/set 738s google.golang.org/protobuf/encoding/prototext 738s google.golang.org/protobuf/internal/encoding/tag 738s google.golang.org/protobuf/internal/impl 740s google.golang.org/protobuf/internal/filetype 740s google.golang.org/protobuf/internal/version 740s google.golang.org/protobuf/runtime/protoimpl 740s google.golang.org/protobuf/types/known/timestamppb 741s github.com/prometheus/client_model/go 741s github.com/prometheus/common/model 741s runtime/metrics 741s github.com/prometheus/client_golang/prometheus/internal 741s github.com/prometheus/common/internal/bitbucket.org/ww/goautoneg 741s google.golang.org/protobuf/encoding/protodelim 741s github.com/prometheus/common/expfmt 742s github.com/prometheus/procfs/internal/fs 742s github.com/prometheus/procfs/internal/util 742s github.com/prometheus/procfs 743s github.com/prometheus/client_golang/prometheus 744s github.com/crowdsecurity/crowdsec/pkg/leakybucket 745s github.com/oschwald/maxminddb-golang 745s github.com/oschwald/geoip2-golang 745s internal/lazyregexp 745s internal/profile 745s text/tabwriter 745s runtime/pprof 746s net/http/pprof 746s github.com/crowdsecurity/crowdsec/pkg/parser 746s github.com/crowdsecurity/crowdsec/pkg/acquisition/modules/cloudwatch 746s github.com/crowdsecurity/dlog 746s github.com/docker/docker/api/types/blkiodev 746s github.com/docker/docker/api/types/mount 746s github.com/docker/docker/api/types/strslice 746s github.com/docker/go-connections/nat 746s github.com/docker/go-units 746s github.com/docker/docker/api/types/container 747s github.com/docker/docker/api/types/versions 747s github.com/docker/docker/api/types/filters 747s github.com/docker/docker/api/types/network 747s github.com/opencontainers/go-digest 747s github.com/opencontainers/image-spec/specs-go 747s github.com/opencontainers/image-spec/specs-go/v1 747s github.com/docker/docker/api/types/registry 747s github.com/gogo/protobuf/proto 750s github.com/docker/docker/api/types/swarm/runtime 750s github.com/docker/docker/api/types/swarm 750s github.com/docker/docker/api/types 750s github.com/docker/distribution/digestset 750s github.com/docker/distribution/reference 750s github.com/docker/docker/api 750s github.com/docker/docker/api/types/events 750s github.com/docker/docker/api/types/image 750s github.com/docker/docker/api/types/time 750s github.com/docker/docker/api/types/volume 750s github.com/docker/docker/errdefs 750s golang.org/x/net/internal/socks 750s golang.org/x/net/proxy 750s github.com/docker/go-connections/sockets 750s github.com/docker/go-connections/tlsconfig 750s github.com/docker/docker/client 751s github.com/crowdsecurity/crowdsec/pkg/acquisition/modules/docker 751s github.com/fsnotify/fsnotify 752s github.com/nxadm/tail/ratelimiter 752s github.com/nxadm/tail/util 752s gopkg.in/tomb.v1 752s github.com/nxadm/tail/watch 752s github.com/nxadm/tail 752s github.com/crowdsecurity/crowdsec/pkg/acquisition/modules/file 752s github.com/crowdsecurity/crowdsec/pkg/acquisition/modules/journalctl 752s github.com/aws/aws-sdk-go/aws/arn 752s github.com/aws/aws-sdk-go/private/protocol/eventstream 752s github.com/aws/aws-sdk-go/private/protocol/eventstream/eventstreamapi 752s github.com/aws/aws-sdk-go/service/kinesis 753s github.com/crowdsecurity/crowdsec/pkg/acquisition/modules/kinesis 753s github.com/crowdsecurity/crowdsec/pkg/acquisition/modules/syslog/internal/parser/utils 753s github.com/crowdsecurity/crowdsec/pkg/acquisition/modules/syslog/internal/parser/rfc3164 754s github.com/crowdsecurity/crowdsec/pkg/acquisition/modules/syslog/internal/parser/rfc5424 754s github.com/crowdsecurity/crowdsec/pkg/acquisition/modules/syslog/internal/server 754s github.com/crowdsecurity/crowdsec/pkg/acquisition/modules/syslog 754s github.com/crowdsecurity/crowdsec/pkg/acquisition/modules/wineventlog 754s github.com/crowdsecurity/crowdsec/pkg/acquisition 754s github.com/alexliesenfeld/health 754s github.com/gin-contrib/sse 754s github.com/gin-gonic/gin/internal/bytesconv 754s github.com/gin-gonic/gin/internal/json 754s github.com/go-playground/locales/currency 754s github.com/go-playground/locales 754s github.com/go-playground/universal-translator 754s github.com/leodido/go-urn 754s golang.org/x/crypto/sha3 754s github.com/go-playground/validator/v10 755s github.com/pelletier/go-toml/v2/internal/characters 755s github.com/pelletier/go-toml/v2/internal/danger 755s github.com/pelletier/go-toml/v2/unstable 755s github.com/pelletier/go-toml/v2/internal/tracker 755s github.com/pelletier/go-toml/v2 756s html/template 756s net/rpc 756s github.com/ugorji/go/codec 761s github.com/gin-gonic/gin/binding 761s github.com/gin-gonic/gin/render 761s github.com/mattn/go-isatty 761s golang.org/x/net/http/httpguts 761s golang.org/x/net/http2/hpack 761s golang.org/x/net/http2 763s golang.org/x/net/http2/h2c 763s github.com/gin-gonic/gin 764s github.com/golang-jwt/jwt 764s github.com/appleboy/gin-jwt 764s golang.org/x/crypto/ocsp 764s github.com/crowdsecurity/crowdsec/pkg/apiserver/middlewares/v1 764s encoding/base32 764s github.com/Masterminds/goutils 764s github.com/Masterminds/semver 764s github.com/huandu/xstrings 765s github.com/imdario/mergo 765s github.com/mitchellh/reflectwalk 765s github.com/mitchellh/copystructure 765s github.com/shopspring/decimal 765s github.com/spf13/cast 765s golang.org/x/crypto/scrypt 765s hash/adler32 765s github.com/Masterminds/sprig 766s github.com/golang/protobuf/proto 767s github.com/mattn/go-colorable 767s github.com/fatih/color 767s github.com/hashicorp/go-hclog 768s golang.org/x/net/internal/timeseries 768s golang.org/x/net/trace 768s google.golang.org/grpc/backoff 768s google.golang.org/grpc/internal/grpclog 768s google.golang.org/grpc/grpclog 768s google.golang.org/grpc/connectivity 768s google.golang.org/grpc/attributes 768s google.golang.org/grpc/serviceconfig 768s google.golang.org/grpc/internal 768s google.golang.org/grpc/internal/credentials 768s google.golang.org/grpc/credentials 768s google.golang.org/grpc/metadata 768s google.golang.org/grpc/resolver 768s google.golang.org/grpc/balancer 768s google.golang.org/grpc/balancer/base 768s google.golang.org/grpc/internal/grpcrand 768s google.golang.org/grpc/balancer/roundrobin 768s google.golang.org/grpc/codes 768s google.golang.org/grpc/encoding 768s google.golang.org/grpc/encoding/proto 768s google.golang.org/grpc/internal/backoff 768s google.golang.org/grpc/internal/balancerload 768s github.com/golang/protobuf/ptypes/any 768s github.com/golang/protobuf/ptypes/duration 768s github.com/golang/protobuf/ptypes/timestamp 768s github.com/golang/protobuf/ptypes 768s google.golang.org/grpc/binarylog/grpc_binarylog_v1 769s google.golang.org/grpc/internal/grpcutil 769s google.golang.org/genproto/googleapis/rpc/status 769s google.golang.org/grpc/internal/status 769s google.golang.org/grpc/status 769s google.golang.org/grpc/internal/binarylog 769s google.golang.org/grpc/internal/buffer 769s google.golang.org/grpc/internal/channelz 769s google.golang.org/grpc/internal/envconfig 769s google.golang.org/grpc/internal/grpcsync 769s google.golang.org/grpc/balancer/grpclb/state 769s google.golang.org/grpc/internal/resolver/dns 769s google.golang.org/grpc/internal/resolver/passthrough 769s google.golang.org/grpc/internal/serviceconfig 769s google.golang.org/grpc/internal/syscall 769s google.golang.org/grpc/keepalive 769s google.golang.org/grpc/peer 769s google.golang.org/grpc/stats 769s google.golang.org/grpc/tap 769s google.golang.org/grpc/internal/transport 770s google.golang.org/grpc 771s github.com/hashicorp/go-plugin/internal/plugin 771s github.com/hashicorp/yamux 771s github.com/mitchellh/go-testing-interface 771s os/signal 771s github.com/oklog/run 771s golang.org/x/net/context 771s google.golang.org/grpc/health/grpc_health_v1 771s google.golang.org/grpc/health 771s github.com/hashicorp/go-plugin 772s github.com/crowdsecurity/crowdsec/pkg/protobufs 772s github.com/crowdsecurity/crowdsec/pkg/csplugin 772s github.com/crowdsecurity/crowdsec/pkg/csprofiles 772s github.com/crowdsecurity/crowdsec/pkg/apiserver/controllers/v1 773s github.com/crowdsecurity/crowdsec/pkg/apiserver/controllers 773s github.com/crowdsecurity/crowdsec/pkg/apiserver 773s github.com/prometheus/client_golang/prometheus/promhttp 774s github.com/sirupsen/logrus/hooks/writer 774s github.com/crowdsecurity/crowdsec/cmd/crowdsec 777s archive/zip 777s github.com/mgutz/ansi 777s github.com/AlecAivazis/survey/core 777s github.com/AlecAivazis/survey/terminal 777s github.com/kballard/go-shellquote 777s golang.org/x/term 777s github.com/AlecAivazis/survey 778s github.com/rivo/uniseg 778s github.com/mattn/go-runewidth 778s github.com/aquasecurity/table 778s github.com/blackfireio/osinfo 778s github.com/vmihailenco/msgpack/codes 778s github.com/vmihailenco/tagparser/internal 778s github.com/vmihailenco/tagparser/internal/parser 778s github.com/vmihailenco/tagparser 778s github.com/vmihailenco/msgpack 779s github.com/r3labs/diff/v3 779s github.com/crowdsecurity/crowdsec/pkg/hubtest 780s github.com/dghubble/sling 780s github.com/crowdsecurity/crowdsec/pkg/metabase 780s github.com/crowdsecurity/machineid 780s github.com/spf13/pflag 781s github.com/spf13/cobra 781s github.com/ivanpirog/coloredcobra 781s github.com/jszwec/csvutil 781s github.com/pbnjay/memory 782s github.com/matttproud/golang_protobuf_extensions/pbutil 782s github.com/prometheus/prom2json 782s github.com/russross/blackfriday/v2 782s github.com/cpuguy83/go-md2man/v2/md2man 782s github.com/spf13/cobra/doc 782s github.com/texttheater/golang-levenshtein/levenshtein 782s github.com/crowdsecurity/crowdsec/cmd/crowdsec-cli 786s github.com/pmezard/go-difflib/difflib 786s net/http/internal/testcert 786s net/http/httptest 786s github.com/stretchr/testify/assert 787s github.com/stretchr/testify/require 787s github.com/crowdsecurity/crowdsec/pkg/cstest 787s github.com/crowdsecurity/crowdsec/pkg/database/ent/runtime 787s github.com/crowdsecurity/crowdsec/pkg/database/ent/enttest 787s github.com/crowdsecurity/crowdsec/pkg/database/ent/hook 787s github.com/crowdsecurity/crowdsec/plugins/notifications/dummy 788s github.com/toorop/go-dkim 788s github.com/xhit/go-simple-mail 788s github.com/crowdsecurity/crowdsec/plugins/notifications/email 789s github.com/crowdsecurity/crowdsec/plugins/notifications/http 789s github.com/gorilla/websocket/vendor/golang.org/x/net/internal/socks 789s github.com/gorilla/websocket/vendor/golang.org/x/net/proxy 789s github.com/gorilla/websocket 790s github.com/slack-go/slack/internal/backoff 790s github.com/slack-go/slack/internal/errorsx 790s github.com/slack-go/slack/internal/timex 790s github.com/slack-go/slack/slackutilsx 790s github.com/slack-go/slack 792s github.com/crowdsecurity/crowdsec/plugins/notifications/slack 792s github.com/crowdsecurity/crowdsec/plugins/notifications/splunk 793s make[1]: Leaving directory '/tmp/autopkgtest.qHrPfc/autopkgtest_tmp' 793s dh_auto_test -O--builddirectory=_build -O--buildsystem=golang 795s cd _build && go test -vet=off -v -p 1 github.com/crowdsecurity/crowdsec/cmd/crowdsec github.com/crowdsecurity/crowdsec/cmd/crowdsec-cli github.com/crowdsecurity/crowdsec/pkg/acquisition github.com/crowdsecurity/crowdsec/pkg/acquisition/configuration github.com/crowdsecurity/crowdsec/pkg/acquisition/modules/cloudwatch github.com/crowdsecurity/crowdsec/pkg/acquisition/modules/docker github.com/crowdsecurity/crowdsec/pkg/acquisition/modules/file github.com/crowdsecurity/crowdsec/pkg/acquisition/modules/journalctl github.com/crowdsecurity/crowdsec/pkg/acquisition/modules/kinesis github.com/crowdsecurity/crowdsec/pkg/acquisition/modules/syslog github.com/crowdsecurity/crowdsec/pkg/acquisition/modules/syslog/internal/parser/rfc3164 github.com/crowdsecurity/crowdsec/pkg/acquisition/modules/syslog/internal/parser/rfc5424 github.com/crowdsecurity/crowdsec/pkg/acquisition/modules/syslog/internal/parser/utils github.com/crowdsecurity/crowdsec/pkg/acquisition/modules/syslog/internal/server github.com/crowdsecurity/crowdsec/pkg/acquisition/modules/wineventlog github.com/crowdsecurity/crowdsec/pkg/apiclient github.com/crowdsecurity/crowdsec/pkg/apiserver github.com/crowdsecurity/crowdsec/pkg/apiserver/controllers github.com/crowdsecurity/crowdsec/pkg/apiserver/controllers/v1 github.com/crowdsecurity/crowdsec/pkg/apiserver/middlewares/v1 github.com/crowdsecurity/crowdsec/pkg/csconfig github.com/crowdsecurity/crowdsec/pkg/csplugin github.com/crowdsecurity/crowdsec/pkg/csprofiles github.com/crowdsecurity/crowdsec/pkg/cstest github.com/crowdsecurity/crowdsec/pkg/cwhub github.com/crowdsecurity/crowdsec/pkg/cwversion github.com/crowdsecurity/crowdsec/pkg/database github.com/crowdsecurity/crowdsec/pkg/database/ent github.com/crowdsecurity/crowdsec/pkg/database/ent/alert github.com/crowdsecurity/crowdsec/pkg/database/ent/bouncer github.com/crowdsecurity/crowdsec/pkg/database/ent/decision github.com/crowdsecurity/crowdsec/pkg/database/ent/enttest github.com/crowdsecurity/crowdsec/pkg/database/ent/event github.com/crowdsecurity/crowdsec/pkg/database/ent/hook github.com/crowdsecurity/crowdsec/pkg/database/ent/machine github.com/crowdsecurity/crowdsec/pkg/database/ent/meta github.com/crowdsecurity/crowdsec/pkg/database/ent/migrate github.com/crowdsecurity/crowdsec/pkg/database/ent/predicate github.com/crowdsecurity/crowdsec/pkg/database/ent/runtime github.com/crowdsecurity/crowdsec/pkg/database/ent/schema github.com/crowdsecurity/crowdsec/pkg/exprhelpers github.com/crowdsecurity/crowdsec/pkg/hubtest github.com/crowdsecurity/crowdsec/pkg/leakybucket github.com/crowdsecurity/crowdsec/pkg/metabase github.com/crowdsecurity/crowdsec/pkg/models github.com/crowdsecurity/crowdsec/pkg/parser github.com/crowdsecurity/crowdsec/pkg/protobufs github.com/crowdsecurity/crowdsec/pkg/time/rate github.com/crowdsecurity/crowdsec/pkg/types github.com/crowdsecurity/crowdsec/pkg/yamlpatch github.com/crowdsecurity/crowdsec/plugins/notifications/dummy github.com/crowdsecurity/crowdsec/plugins/notifications/email github.com/crowdsecurity/crowdsec/plugins/notifications/http github.com/crowdsecurity/crowdsec/plugins/notifications/slack github.com/crowdsecurity/crowdsec/plugins/notifications/splunk 933s ? github.com/crowdsecurity/crowdsec/cmd/crowdsec [no test files] 940s ? github.com/crowdsecurity/crowdsec/cmd/crowdsec-cli [no test files] 945s === RUN TestDataSourceConfigure 945s === RUN TestDataSourceConfigure/basic_valid_config 945s === RUN TestDataSourceConfigure/basic_debug_config 945s === RUN TestDataSourceConfigure/basic_tailmode_config 945s === RUN TestDataSourceConfigure/bad_mode_config 945s === RUN TestDataSourceConfigure/bad_type_config 945s === RUN TestDataSourceConfigure/mismatch_config 945s === RUN TestDataSourceConfigure/cant_run_error 945s --- PASS: TestDataSourceConfigure (0.00s) 945s --- PASS: TestDataSourceConfigure/basic_valid_config (0.00s) 945s --- PASS: TestDataSourceConfigure/basic_debug_config (0.00s) 945s --- PASS: TestDataSourceConfigure/basic_tailmode_config (0.00s) 945s --- PASS: TestDataSourceConfigure/bad_mode_config (0.00s) 945s --- PASS: TestDataSourceConfigure/bad_type_config (0.00s) 945s --- PASS: TestDataSourceConfigure/mismatch_config (0.00s) 945s --- PASS: TestDataSourceConfigure/cant_run_error (0.00s) 945s === RUN TestLoadAcquisitionFromFile 945s === RUN TestLoadAcquisitionFromFile/non_existent_file 945s time="2024-07-12T15:31:42Z" level=info msg="loading acquisition file : does_not_exist" 945s === RUN TestLoadAcquisitionFromFile/invalid_yaml_file 945s time="2024-07-12T15:31:42Z" level=info msg="loading acquisition file : test_files/badyaml.yaml" 945s === RUN TestLoadAcquisitionFromFile/invalid_empty_yaml 945s time="2024-07-12T15:31:42Z" level=info msg="loading acquisition file : test_files/emptyitem.yaml" 945s === RUN TestLoadAcquisitionFromFile/basic_valid 945s time="2024-07-12T15:31:42Z" level=info msg="loading acquisition file : test_files/basic_filemode.yaml" 945s === RUN TestLoadAcquisitionFromFile/missing_labels 945s time="2024-07-12T15:31:42Z" level=info msg="loading acquisition file : test_files/missing_labels.yaml" 945s === RUN TestLoadAcquisitionFromFile/backward_compat 945s time="2024-07-12T15:31:42Z" level=info msg="loading acquisition file : test_files/backward_compat.yaml" 945s === RUN TestLoadAcquisitionFromFile/bad_type 945s time="2024-07-12T15:31:42Z" level=info msg="loading acquisition file : test_files/bad_source.yaml" 945s === RUN TestLoadAcquisitionFromFile/invalid_filetype_config 945s time="2024-07-12T15:31:42Z" level=info msg="loading acquisition file : test_files/bad_filetype.yaml" 945s --- PASS: TestLoadAcquisitionFromFile (0.00s) 945s --- PASS: TestLoadAcquisitionFromFile/non_existent_file (0.00s) 945s --- PASS: TestLoadAcquisitionFromFile/invalid_yaml_file (0.00s) 945s --- PASS: TestLoadAcquisitionFromFile/invalid_empty_yaml (0.00s) 945s --- PASS: TestLoadAcquisitionFromFile/basic_valid (0.00s) 945s --- PASS: TestLoadAcquisitionFromFile/missing_labels (0.00s) 945s --- PASS: TestLoadAcquisitionFromFile/backward_compat (0.00s) 945s --- PASS: TestLoadAcquisitionFromFile/bad_type (0.00s) 945s --- PASS: TestLoadAcquisitionFromFile/invalid_filetype_config (0.00s) 945s === RUN TestStartAcquisitionCat 946s --- PASS: TestStartAcquisitionCat (1.00s) 946s === RUN TestStartAcquisitionTail 948s --- PASS: TestStartAcquisitionTail (2.00s) 948s === RUN TestStartAcquisitionTailError 950s --- PASS: TestStartAcquisitionTailError (2.00s) 950s === RUN TestConfigureByDSN 950s === RUN TestConfigureByDSN/baddsn 950s === RUN TestConfigureByDSN/foobar://toto 950s === RUN TestConfigureByDSN/mockdsn://test_expect 950s === RUN TestConfigureByDSN/mockdsn://bad 950s --- PASS: TestConfigureByDSN (0.00s) 950s --- PASS: TestConfigureByDSN/baddsn (0.00s) 950s --- PASS: TestConfigureByDSN/foobar://toto (0.00s) 950s --- PASS: TestConfigureByDSN/mockdsn://test_expect (0.00s) 950s --- PASS: TestConfigureByDSN/mockdsn://bad (0.00s) 950s PASS 950s ok github.com/crowdsecurity/crowdsec/pkg/acquisition 5.025s 950s ? github.com/crowdsecurity/crowdsec/pkg/acquisition/configuration [no test files] 950s ? github.com/crowdsecurity/crowdsec/pkg/acquisition/modules/cloudwatch [no test files] 950s ? github.com/crowdsecurity/crowdsec/pkg/acquisition/modules/docker [no test files] 952s === RUN TestBadConfiguration 952s === RUN TestBadConfiguration/extra_configuration_key 952s === RUN TestBadConfiguration/missing_filenames 952s === RUN TestBadConfiguration/glob_syntax_error 952s === RUN TestBadConfiguration/bad_exclude_regexp 952s --- PASS: TestBadConfiguration (0.00s) 952s --- PASS: TestBadConfiguration/extra_configuration_key (0.00s) 952s --- PASS: TestBadConfiguration/missing_filenames (0.00s) 952s --- PASS: TestBadConfiguration/glob_syntax_error (0.00s) 952s --- PASS: TestBadConfiguration/bad_exclude_regexp (0.00s) 952s === RUN TestConfigureDSN 952s === RUN TestConfigureDSN/asd:// 952s === RUN TestConfigureDSN/file:// 952s === RUN TestConfigureDSN/file:///etc/passwd?log_level=warn 952s === RUN TestConfigureDSN/file:///etc/passwd?log_level=foobar 952s --- PASS: TestConfigureDSN (0.00s) 952s --- PASS: TestConfigureDSN/asd:// (0.00s) 952s --- PASS: TestConfigureDSN/file:// (0.00s) 952s --- PASS: TestConfigureDSN/file:///etc/passwd?log_level=warn (0.00s) 952s --- PASS: TestConfigureDSN/file:///etc/passwd?log_level=foobar (0.00s) 952s === RUN TestOneShot 952s === RUN TestOneShot/permission_denied 952s === RUN TestOneShot/ignored_directory 952s === RUN TestOneShot/glob_syntax_error 952s === RUN TestOneShot/no_matching_files 952s === RUN TestOneShot/test.log 952s === RUN TestOneShot/test.log.gz 952s === RUN TestOneShot/unexpected_end_of_gzip_stream 952s === RUN TestOneShot/deleted_file 952s --- PASS: TestOneShot (0.00s) 952s --- PASS: TestOneShot/permission_denied (0.00s) 952s --- PASS: TestOneShot/ignored_directory (0.00s) 952s --- PASS: TestOneShot/glob_syntax_error (0.00s) 952s --- PASS: TestOneShot/no_matching_files (0.00s) 952s --- PASS: TestOneShot/test.log (0.00s) 952s --- PASS: TestOneShot/test.log.gz (0.00s) 952s --- PASS: TestOneShot/unexpected_end_of_gzip_stream (0.00s) 952s --- PASS: TestOneShot/deleted_file (0.00s) 952s === RUN TestLiveAcquisition 952s === RUN TestLiveAcquisition/PermissionDenied 952s === RUN TestLiveAcquisition/Directory 952s === RUN TestLiveAcquisition/badPattern 952s === RUN TestLiveAcquisition/basicGlob 953s === RUN TestLiveAcquisition/GlobInotify 954s === RUN TestLiveAcquisition/GlobInotifyChmod 956s === RUN TestLiveAcquisition/InotifyMkDir 957s --- PASS: TestLiveAcquisition (5.01s) 957s --- PASS: TestLiveAcquisition/PermissionDenied (0.00s) 957s --- PASS: TestLiveAcquisition/Directory (0.00s) 957s --- PASS: TestLiveAcquisition/badPattern (0.00s) 957s --- PASS: TestLiveAcquisition/basicGlob (1.00s) 957s --- PASS: TestLiveAcquisition/GlobInotify (1.00s) 957s --- PASS: TestLiveAcquisition/GlobInotifyChmod (2.00s) 957s --- PASS: TestLiveAcquisition/InotifyMkDir (1.00s) 957s === RUN TestExclusion 957s --- PASS: TestExclusion (0.00s) 957s PASS 957s ok github.com/crowdsecurity/crowdsec/pkg/acquisition/modules/file 5.033s 958s === RUN TestBadConfiguration 958s --- PASS: TestBadConfiguration (0.00s) 958s === RUN TestConfigureDSN 958s --- PASS: TestConfigureDSN (0.00s) 958s === RUN TestOneShot 958s --- PASS: TestOneShot (0.08s) 958s === RUN TestStreaming 958s journalctl_test.go:181: unreliable test: https://github.com/crowdsecurity/crowdsec/issues/2352 958s --- SKIP: TestStreaming (0.00s) 958s PASS 958s ok github.com/crowdsecurity/crowdsec/pkg/acquisition/modules/journalctl 0.094s 958s ? github.com/crowdsecurity/crowdsec/pkg/acquisition/modules/kinesis [no test files] 959s === RUN TestConfigure 959s time="2024-07-12T15:31:56Z" level=info msg="Starting syslog datasource configuration" type=syslog 959s time="2024-07-12T15:31:56Z" level=info msg="Starting syslog datasource configuration" type=syslog 959s time="2024-07-12T15:31:56Z" level=info msg="Starting syslog datasource configuration" type=syslog 959s time="2024-07-12T15:31:56Z" level=info msg="Starting syslog datasource configuration" type=syslog 959s time="2024-07-12T15:31:56Z" level=info msg="Starting syslog datasource configuration" type=syslog 959s --- PASS: TestConfigure (0.00s) 959s === RUN TestStreamingAcquisition 959s === RUN TestStreamingAcquisition/invalid_msgs 959s time="2024-07-12T15:31:56Z" level=info msg="Starting syslog datasource configuration" type=syslog 959s time="2024-07-12T15:31:56Z" level=error msg="could not parse message: PRI must start with '<'" client=127.0.0.1 type=syslog 959s time="2024-07-12T15:31:56Z" level=error msg="could not parse message: PRI must start with '<'" client=127.0.0.1 type=syslog 959s time="2024-07-12T15:31:56Z" level=error msg="could not parse message: PRI must start with '<'" client=127.0.0.1 type=syslog 961s time="2024-07-12T15:31:58Z" level=info msg="Syslog datasource is dying" type=syslog 961s time="2024-07-12T15:31:58Z" level=info msg="Syslog server tomb is dying" syslog=internal type=syslog 961s time="2024-07-12T15:31:58Z" level=info msg="Syslog server has exited" type=syslog 961s === RUN TestStreamingAcquisition/RFC5424 961s time="2024-07-12T15:31:58Z" level=info msg="Starting syslog datasource configuration" type=syslog 963s time="2024-07-12T15:32:00Z" level=info msg="Syslog datasource is dying" type=syslog 963s time="2024-07-12T15:32:00Z" level=info msg="Syslog server tomb is dying" syslog=internal type=syslog 963s time="2024-07-12T15:32:00Z" level=info msg="Syslog server has exited" type=syslog 963s === RUN TestStreamingAcquisition/RFC3164 963s time="2024-07-12T15:32:00Z" level=info msg="Starting syslog datasource configuration" type=syslog 963s time="2024-07-12T15:32:00Z" level=error msg="could not parse message: version must be 1" client=127.0.0.1 type=syslog 965s time="2024-07-12T15:32:02Z" level=info msg="Syslog datasource is dying" type=syslog 965s time="2024-07-12T15:32:02Z" level=info msg="Syslog server tomb is dying" syslog=internal type=syslog 965s time="2024-07-12T15:32:02Z" level=info msg="Syslog server has exited" type=syslog 965s === RUN TestStreamingAcquisition/privileged_port 965s time="2024-07-12T15:32:02Z" level=info msg="Starting syslog datasource configuration" type=syslog 965s --- PASS: TestStreamingAcquisition (6.07s) 965s --- PASS: TestStreamingAcquisition/invalid_msgs (2.02s) 965s --- PASS: TestStreamingAcquisition/RFC5424 (2.02s) 965s --- PASS: TestStreamingAcquisition/RFC3164 (2.02s) 965s --- PASS: TestStreamingAcquisition/privileged_port (0.00s) 965s PASS 965s ok github.com/crowdsecurity/crowdsec/pkg/acquisition/modules/syslog 6.083s 966s === RUN TestPri 966s === RUN TestPri/<0> 966s === RUN TestPri/<19> 966s === RUN TestPri/<200> 966s === RUN TestPri/<4999> 966s === RUN TestPri/<123 966s === RUN TestPri/123> 966s === RUN TestPri/ 966s --- PASS: TestPri (0.00s) 966s --- PASS: TestPri/<0> (0.00s) 966s --- PASS: TestPri/<19> (0.00s) 966s --- PASS: TestPri/<200> (0.00s) 966s --- PASS: TestPri/<4999> (0.00s) 966s --- PASS: TestPri/<123 (0.00s) 966s --- PASS: TestPri/123> (0.00s) 966s --- PASS: TestPri/ (0.00s) 966s === RUN TestTimestamp 966s === RUN TestTimestamp/May_20_09:33:54 966s === RUN TestTimestamp/May_20_09:33:54#01 966s === RUN TestTimestamp/May_20_09:33:54_2022 966s === RUN TestTimestamp/May__1_09:33:54_2022 966s === RUN TestTimestamp/May_01_09:33:54_2021 966s === RUN TestTimestamp/foobar 966s --- PASS: TestTimestamp (0.00s) 966s --- PASS: TestTimestamp/May_20_09:33:54 (0.00s) 966s --- PASS: TestTimestamp/May_20_09:33:54#01 (0.00s) 966s --- PASS: TestTimestamp/May_20_09:33:54_2022 (0.00s) 966s --- PASS: TestTimestamp/May__1_09:33:54_2022 (0.00s) 966s --- PASS: TestTimestamp/May_01_09:33:54_2021 (0.00s) 966s --- PASS: TestTimestamp/foobar (0.00s) 966s === RUN TestHostname 966s === RUN TestHostname/127.0.0.1 966s === RUN TestHostname/::1 966s === RUN TestHostname/foo.-bar 966s === RUN TestHostname/foo-.bar 966s === RUN TestHostname/foo123.bar 966s === RUN TestHostname/a.. 966s === RUN TestHostname/foo.bar 966s === RUN TestHostname/foo,bar 966s === RUN TestHostname/foo,bar#01 966s === RUN TestHostname/#00 966s === RUN TestHostname/. 966s === RUN TestHostname/aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa 966s === RUN TestHostname/aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.bla 966s === RUN TestHostname/aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.bla#01 966s === RUN TestHostname/a.foo- 966s --- PASS: TestHostname (0.00s) 966s --- PASS: TestHostname/127.0.0.1 (0.00s) 966s --- PASS: TestHostname/::1 (0.00s) 966s --- PASS: TestHostname/foo.-bar (0.00s) 966s --- PASS: TestHostname/foo-.bar (0.00s) 966s --- PASS: TestHostname/foo123.bar (0.00s) 966s --- PASS: TestHostname/a.. (0.00s) 966s --- PASS: TestHostname/foo.bar (0.00s) 966s --- PASS: TestHostname/foo,bar (0.00s) 966s --- PASS: TestHostname/foo,bar#01 (0.00s) 966s --- PASS: TestHostname/#00 (0.00s) 966s --- PASS: TestHostname/. (0.00s) 966s --- PASS: TestHostname/aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa (0.00s) 966s --- PASS: TestHostname/aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.bla (0.00s) 966s --- PASS: TestHostname/aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.bla#01 (0.00s) 966s --- PASS: TestHostname/a.foo- (0.00s) 966s === RUN TestTag 966s === RUN TestTag/foobar 966s === RUN TestTag/foobar[42] 966s === RUN TestTag/#00 966s === RUN TestTag/foobar[ 966s === RUN TestTag/foobar[42 966s === RUN TestTag/foobar[asd] 966s --- PASS: TestTag (0.00s) 966s --- PASS: TestTag/foobar (0.00s) 966s --- PASS: TestTag/foobar[42] (0.00s) 966s --- PASS: TestTag/#00 (0.00s) 966s --- PASS: TestTag/foobar[ (0.00s) 966s --- PASS: TestTag/foobar[42 (0.00s) 966s --- PASS: TestTag/foobar[asd] (0.00s) 966s === RUN TestMessage 966s === RUN TestMessage/foobar:_pouet 966s === RUN TestMessage/foobar[42]:_test 966s === RUN TestMessage/foobar[123]:_this_is_a_test 966s === RUN TestMessage/foobar[123]:_ 966s === RUN TestMessage/foobar[123]: 966s --- PASS: TestMessage (0.00s) 966s --- PASS: TestMessage/foobar:_pouet (0.00s) 966s --- PASS: TestMessage/foobar[42]:_test (0.00s) 966s --- PASS: TestMessage/foobar[123]:_this_is_a_test (0.00s) 966s --- PASS: TestMessage/foobar[123]:_ (0.00s) 966s --- PASS: TestMessage/foobar[123]: (0.00s) 966s === RUN TestParse 966s === RUN TestParse/<12>May_20_09:33:54_UDMPRO,a2edd0c6ae48,udm-1.10.0.3686_kernel:_foo 966s === RUN TestParse/<12>May_20_09:33:54_UDMPRO,a2edd0c6ae48,udm-1.10.0.3686_kernel:_foo#01 966s === RUN TestParse/<12>May_20_09:33:54_UDMPRO,a2edd0c6ae48,udm-1.10.0.3686_kernel:_foo#02 966s === RUN TestParse/foobar 966s === RUN TestParse/<12> 966s === RUN TestParse/<12_May_02_09:33:54_foo.bar 966s === RUN TestParse/<12>May_02_09:33:54 966s === RUN TestParse/<12>May_02_09:33:54_foo.bar 966s === RUN TestParse/<12>May_02_09:33:54_foo.bar_bla[42 966s === RUN TestParse/<12>May_02_09:33:54_foo.bar_bla[42] 966s === RUN TestParse/<12>May_02_09:33:54_foo.bar_bla[42]:___ 966s === RUN TestParse/<12>May_02_09:33:54_foo.bar_bla 966s === RUN TestParse/<12>May_02_09:33:54_foo.bar_bla: 966s === RUN TestParse/#00 966s === RUN TestParse/<13>1_2021-05-18T11:58:40.828081+02:00_mantis_sshd_49340_-_[timeQuality_isSynced="0"_tzKnown="1"]_blabla 966s === RUN TestParse/<46>Jun__2_06:55:39_localhost_haproxy[27213]:_Connect_from_100.100.100.99:52611_to_100.100.100.99:443_(https_shared-merged/HTTP)\\n_10.0.0.1} 966s === RUN TestParse/<46>Jun__2_06:55:39_2022_localhost_haproxy[27213]:_Connect_from_100.100.100.99:52611_to_100.100.100.99:443_(https_shared-merged/HTTP)\\n_10.0.0.1} 966s --- PASS: TestParse (0.00s) 966s --- PASS: TestParse/<12>May_20_09:33:54_UDMPRO,a2edd0c6ae48,udm-1.10.0.3686_kernel:_foo (0.00s) 966s --- PASS: TestParse/<12>May_20_09:33:54_UDMPRO,a2edd0c6ae48,udm-1.10.0.3686_kernel:_foo#01 (0.00s) 966s --- PASS: TestParse/<12>May_20_09:33:54_UDMPRO,a2edd0c6ae48,udm-1.10.0.3686_kernel:_foo#02 (0.00s) 966s --- PASS: TestParse/foobar (0.00s) 966s --- PASS: TestParse/<12> (0.00s) 966s --- PASS: TestParse/<12_May_02_09:33:54_foo.bar (0.00s) 966s --- PASS: TestParse/<12>May_02_09:33:54 (0.00s) 966s --- PASS: TestParse/<12>May_02_09:33:54_foo.bar (0.00s) 966s --- PASS: TestParse/<12>May_02_09:33:54_foo.bar_bla[42 (0.00s) 966s --- PASS: TestParse/<12>May_02_09:33:54_foo.bar_bla[42] (0.00s) 966s --- PASS: TestParse/<12>May_02_09:33:54_foo.bar_bla[42]:___ (0.00s) 966s --- PASS: TestParse/<12>May_02_09:33:54_foo.bar_bla (0.00s) 966s --- PASS: TestParse/<12>May_02_09:33:54_foo.bar_bla: (0.00s) 966s --- PASS: TestParse/#00 (0.00s) 966s --- PASS: TestParse/<13>1_2021-05-18T11:58:40.828081+02:00_mantis_sshd_49340_-_[timeQuality_isSynced="0"_tzKnown="1"]_blabla (0.00s) 966s --- PASS: TestParse/<46>Jun__2_06:55:39_localhost_haproxy[27213]:_Connect_from_100.100.100.99:52611_to_100.100.100.99:443_(https_shared-merged/HTTP)\\n_10.0.0.1} (0.00s) 966s --- PASS: TestParse/<46>Jun__2_06:55:39_2022_localhost_haproxy[27213]:_Connect_from_100.100.100.99:52611_to_100.100.100.99:443_(https_shared-merged/HTTP)\\n_10.0.0.1} (0.00s) 966s PASS 966s ok github.com/crowdsecurity/crowdsec/pkg/acquisition/modules/syslog/internal/parser/rfc3164 0.004s 966s === RUN TestPri 966s === RUN TestPri/<0> 966s === RUN TestPri/<19> 966s === RUN TestPri/<200> 966s === RUN TestPri/<4999> 966s === RUN TestPri/<123 966s === RUN TestPri/123> 966s === RUN TestPri/ 966s --- PASS: TestPri (0.00s) 966s --- PASS: TestPri/<0> (0.00s) 966s --- PASS: TestPri/<19> (0.00s) 966s --- PASS: TestPri/<200> (0.00s) 966s --- PASS: TestPri/<4999> (0.00s) 966s --- PASS: TestPri/<123 (0.00s) 966s --- PASS: TestPri/123> (0.00s) 966s --- PASS: TestPri/ (0.00s) 966s === RUN TestHostname 966s === RUN TestHostname/127.0.0.1 966s === RUN TestHostname/::1 966s === RUN TestHostname/- 966s === RUN TestHostname/foo.-bar 966s === RUN TestHostname/foo-.bar 966s === RUN TestHostname/foo123.bar 966s === RUN TestHostname/a.. 966s === RUN TestHostname/foo.bar 966s === RUN TestHostname/foo,bar 966s === RUN TestHostname/foo,bar#01 966s === RUN TestHostname/. 966s === RUN TestHostname/aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa 966s === RUN TestHostname/aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.bla 966s === RUN TestHostname/aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.bla#01 966s === RUN TestHostname/a.foo- 966s --- PASS: TestHostname (0.00s) 966s --- PASS: TestHostname/127.0.0.1 (0.00s) 966s --- PASS: TestHostname/::1 (0.00s) 966s --- PASS: TestHostname/- (0.00s) 966s --- PASS: TestHostname/foo.-bar (0.00s) 966s --- PASS: TestHostname/foo-.bar (0.00s) 966s --- PASS: TestHostname/foo123.bar (0.00s) 966s --- PASS: TestHostname/a.. (0.00s) 966s --- PASS: TestHostname/foo.bar (0.00s) 966s --- PASS: TestHostname/foo,bar (0.00s) 966s --- PASS: TestHostname/foo,bar#01 (0.00s) 966s --- PASS: TestHostname/. (0.00s) 966s --- PASS: TestHostname/aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa (0.00s) 966s --- PASS: TestHostname/aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.bla (0.00s) 966s --- PASS: TestHostname/aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.bla#01 (0.00s) 966s --- PASS: TestHostname/a.foo- (0.00s) 966s === RUN TestParse 966s === RUN TestParse/valid_msg 966s === RUN TestParse/valid_msg_with_msgid 966s === RUN TestParse/valid_msg_with_repeating_SD 966s === RUN TestParse/invalid_SD 966s === RUN TestParse/invalid_version 966s === RUN TestParse/invalid_message 966s === RUN TestParse/valid_msg_with_empty_fields 966s === RUN TestParse/valid_msg_with_empty_fields#01 966s === RUN TestParse/valid_msg_with_escaped_SD 966s === RUN TestParse/valid_complex_msg 966s === RUN TestParse/partial_message 966s === RUN TestParse/partial_message#01 966s --- PASS: TestParse (0.00s) 966s --- PASS: TestParse/valid_msg (0.00s) 966s --- PASS: TestParse/valid_msg_with_msgid (0.00s) 966s --- PASS: TestParse/valid_msg_with_repeating_SD (0.00s) 966s --- PASS: TestParse/invalid_SD (0.00s) 966s --- PASS: TestParse/invalid_version (0.00s) 966s --- PASS: TestParse/invalid_message (0.00s) 966s --- PASS: TestParse/valid_msg_with_empty_fields (0.00s) 966s --- PASS: TestParse/valid_msg_with_empty_fields#01 (0.00s) 966s --- PASS: TestParse/valid_msg_with_escaped_SD (0.00s) 966s --- PASS: TestParse/valid_complex_msg (0.00s) 966s --- PASS: TestParse/partial_message (0.00s) 966s --- PASS: TestParse/partial_message#01 (0.00s) 966s PASS 966s ok github.com/crowdsecurity/crowdsec/pkg/acquisition/modules/syslog/internal/parser/rfc5424 0.003s 966s ? github.com/crowdsecurity/crowdsec/pkg/acquisition/modules/syslog/internal/parser/utils [no test files] 966s ? github.com/crowdsecurity/crowdsec/pkg/acquisition/modules/syslog/internal/server [no test files] 966s ? github.com/crowdsecurity/crowdsec/pkg/acquisition/modules/wineventlog [no test files] 967s === RUN TestAlertsListAsMachine 967s time="2024-07-12T15:32:04Z" level=info msg="URL is http://127.0.0.1:40577" 967s time="2024-07-12T15:32:04Z" level=debug msg="auth-jwt(auth): POST http://127.0.0.1:40577/v1/watchers/login" 967s time="2024-07-12T15:32:04Z" level=debug msg="auth-jwt : http 200" 967s time="2024-07-12T15:32:04Z" level=debug msg="token oklol will expire on 2030-01-02 15:04:05 +0000 UTC" 967s time="2024-07-12T15:32:04Z" level=debug msg="req-jwt: GET http://127.0.0.1:40577/v1/alerts" 967s time="2024-07-12T15:32:04Z" level=debug msg="resp-jwt: 200" 967s time="2024-07-12T15:32:04Z" level=debug msg="[headers] Date : [Fri, 12 Jul 2024 15:32:04 GMT]" 967s time="2024-07-12T15:32:04Z" level=debug msg="[headers] Content-Length : [1414]" 967s time="2024-07-12T15:32:04Z" level=debug msg="[headers] Content-Type : [text/plain; charset=utf-8]" 967s time="2024-07-12T15:32:04Z" level=debug msg="Response: HTTP/1.1 200 OK\r\nContent-Length: 1414\r\nContent-Type: text/plain; charset=utf-8\r\nDate: Fri, 12 Jul 2024 15:32:04 GMT\r\n\r\n[\n\t\t\t{\"capacity\":5,\"created_at\":\"2020-11-28T10:20:47+01:00\",\n\t\t\t \"decisions\":[\n\t\t\t\t {\"duration\":\"59m49.264032632s\",\n\t\t\t\t \"id\":1,\n\t\t\t\t \"origin\":\"crowdsec\",\n\t\t\t\t \"scenario\":\"crowdsecurity/ssh-bf\",\n\t\t\t\t \"scope\":\"Ip\",\n\t\t\t\t \"simulated\":false,\n\t\t\t\t \"type\":\"ban\",\n\t\t\t\t \"value\":\"1.1.1.172\"}\n\t\t\t\t ],\n\t\t\t \"events\":[\n\t\t\t\t {\"meta\":[\n\t\t\t\t\t {\"key\":\"target_user\",\"value\":\"netflix\"},\n\t\t\t\t\t {\"key\":\"service\",\"value\":\"ssh\"}\n\t\t\t\t\t],\n\t\t\t\t\t\"timestamp\":\"2020-11-28 10:20:46 +0000 UTC\"},\n\t\t\t\t {\"meta\":[\n\t\t\t\t\t {\"key\":\"target_user\",\"value\":\"netflix\"},\n\t\t\t\t\t {\"key\":\"service\",\"value\":\"ssh\"}\n\t\t\t\t\t ],\n\t\t\t\t\t \"timestamp\":\"2020-11-28 10:20:46 +0000 UTC\"}\n\t\t\t\t],\n\t\t\t\t\"events_count\":6,\n\t\t\t\t\"id\":1,\n\t\t\t\t\"labels\":null,\n\t\t\t\t\"leakspeed\":\"10s\",\n\t\t\t\t\"machine_id\":\"test\",\n\t\t\t\t\"message\":\"Ip 1.1.1.172 performed 'crowdsecurity/ssh-bf' (6 events over 2.920062ms) at 2020-11-28 10:20:46.845619968 +0100 CET m=+5.903899761\",\n\t\t\t\t\"scenario\":\"crowdsecurity/ssh-bf\",\n\t\t\t\t\"scenario_hash\":\"4441dcff07020f6690d998b7101e642359ba405c2abb83565bbbdcee36de280f\",\n\t\t\t\t\"scenario_version\":\"0.1\",\n\t\t\t\t\"simulated\":false,\n\t\t\t\t\"source\":{\n\t\t\t\t\t\"as_name\":\"Cloudflare Inc\",\n\t\t\t\t\t\"cn\":\"AU\",\n\t\t\t\t\t\"ip\":\"1.1.1.172\",\n\t\t\t\t\t\"latitude\":-37.7,\n\t\t\t\t\t\"longitude\":145.1833,\n\t\t\t\t\t\"range\":\"1.1.1.0/24\",\n\t\t\t\t\t\"scope\":\"Ip\",\n\t\t\t\t\t\"value\":\"1.1.1.172\"\n\t\t\t\t\t},\n\t\t\t\t\"start_at\":\"2020-11-28 10:20:46.842701127 +0100 +0100\",\n\t\t\t\t\"stop_at\":\"2020-11-28 10:20:46.845621385 +0100 +0100\"\n\t\t\t}\n\t\t]" 967s time="2024-07-12T15:32:04Z" level=debug msg="req-jwt: GET http://127.0.0.1:40577/v1/alerts?ip=1.2.3.4" 967s time="2024-07-12T15:32:04Z" level=debug msg="resp-jwt: 200" 967s time="2024-07-12T15:32:04Z" level=debug msg="[headers] Date : [Fri, 12 Jul 2024 15:32:04 GMT]" 967s time="2024-07-12T15:32:04Z" level=debug msg="[headers] Content-Length : [4]" 967s time="2024-07-12T15:32:04Z" level=debug msg="[headers] Content-Type : [text/plain; charset=utf-8]" 967s time="2024-07-12T15:32:04Z" level=debug msg="Response: HTTP/1.1 200 OK\r\nContent-Length: 4\r\nContent-Type: text/plain; charset=utf-8\r\nDate: Fri, 12 Jul 2024 15:32:04 GMT\r\n\r\nnull" 967s --- PASS: TestAlertsListAsMachine (0.00s) 967s === RUN TestAlertsGetAsMachine 967s time="2024-07-12T15:32:04Z" level=info msg="URL is http://127.0.0.1:35873" 967s time="2024-07-12T15:32:04Z" level=debug msg="auth-jwt(auth): POST http://127.0.0.1:35873/v1/watchers/login" 967s time="2024-07-12T15:32:04Z" level=debug msg="auth-jwt : http 200" 967s time="2024-07-12T15:32:04Z" level=debug msg="token oklol will expire on 2030-01-02 15:04:05 +0000 UTC" 967s time="2024-07-12T15:32:04Z" level=debug msg="req-jwt: GET http://127.0.0.1:35873/v1/alerts/1" 967s time="2024-07-12T15:32:04Z" level=debug msg="resp-jwt: 200" 967s time="2024-07-12T15:32:04Z" level=debug msg="[headers] Date : [Fri, 12 Jul 2024 15:32:04 GMT]" 967s time="2024-07-12T15:32:04Z" level=debug msg="[headers] Content-Length : [1457]" 967s time="2024-07-12T15:32:04Z" level=debug msg="[headers] Content-Type : [text/plain; charset=utf-8]" 967s time="2024-07-12T15:32:04Z" level=debug msg="Response: HTTP/1.1 200 OK\r\nContent-Length: 1457\r\nContent-Type: text/plain; charset=utf-8\r\nDate: Fri, 12 Jul 2024 15:32:04 GMT\r\n\r\n{\"capacity\":5,\"created_at\":\"2020-11-28T10:20:47+01:00\",\n\t\t\t \"decisions\":[\n\t\t\t\t {\"duration\":\"59m49.264032632s\",\n\t\t\t\t \"end_ip\":16843180,\n\t\t\t\t \"id\":1,\n\t\t\t\t \"origin\":\"crowdsec\",\n\t\t\t\t \"scenario\":\"crowdsecurity/ssh-bf\",\n\t\t\t\t \"scope\":\"Ip\",\n\t\t\t\t \"simulated\":false,\n\t\t\t\t \"start_ip\":16843180,\n\t\t\t\t \"type\":\"ban\",\n\t\t\t\t \"value\":\"1.1.1.172\"}\n\t\t\t\t ],\n\t\t\t \"events\":[\n\t\t\t\t {\"meta\":[\n\t\t\t\t\t {\"key\":\"target_user\",\"value\":\"netflix\"},\n\t\t\t\t\t {\"key\":\"service\",\"value\":\"ssh\"}\n\t\t\t\t\t],\n\t\t\t\t\t\"timestamp\":\"2020-11-28 10:20:46 +0000 UTC\"},\n\t\t\t\t {\"meta\":[\n\t\t\t\t\t {\"key\":\"target_user\",\"value\":\"netflix\"},\n\t\t\t\t\t {\"key\":\"service\",\"value\":\"ssh\"}\n\t\t\t\t\t ],\n\t\t\t\t\t \"timestamp\":\"2020-11-28 10:20:46 +0000 UTC\"}\n\t\t\t\t],\n\t\t\t\t\"events_count\":6,\n\t\t\t\t\"id\":1,\n\t\t\t\t\"labels\":null,\n\t\t\t\t\"leakspeed\":\"10s\",\n\t\t\t\t\"machine_id\":\"test\",\n\t\t\t\t\"message\":\"Ip 1.1.1.172 performed 'crowdsecurity/ssh-bf' (6 events over 2.920062ms) at 2020-11-28 10:20:46.845619968 +0100 CET m=+5.903899761\",\n\t\t\t\t\"scenario\":\"crowdsecurity/ssh-bf\",\n\t\t\t\t\"scenario_hash\":\"4441dcff07020f6690d998b7101e642359ba405c2abb83565bbbdcee36de280f\",\n\t\t\t\t\"scenario_version\":\"0.1\",\n\t\t\t\t\"simulated\":false,\n\t\t\t\t\"source\":{\n\t\t\t\t\t\"as_name\":\"Cloudflare Inc\",\n\t\t\t\t\t\"cn\":\"AU\",\n\t\t\t\t\t\"ip\":\"1.1.1.172\",\n\t\t\t\t\t\"latitude\":-37.7,\n\t\t\t\t\t\"longitude\":145.1833,\n\t\t\t\t\t\"range\":\"1.1.1.0/24\",\n\t\t\t\t\t\"scope\":\"Ip\",\n\t\t\t\t\t\"value\":\"1.1.1.172\"\n\t\t\t\t\t},\n\t\t\t\t\"start_at\":\"2020-11-28 10:20:46.842701127 +0100 +0100\",\n\t\t\t\t\"stop_at\":\"2020-11-28 10:20:46.845621385 +0100 +0100\"\n\t\t\t}" 967s time="2024-07-12T15:32:04Z" level=debug msg="req-jwt: GET http://127.0.0.1:35873/v1/alerts/2" 967s time="2024-07-12T15:32:04Z" level=debug msg="resp-jwt: 404" 967s time="2024-07-12T15:32:04Z" level=debug msg="[headers] Date : [Fri, 12 Jul 2024 15:32:04 GMT]" 967s time="2024-07-12T15:32:04Z" level=debug msg="[headers] Content-Length : [30]" 967s time="2024-07-12T15:32:04Z" level=debug msg="[headers] Content-Type : [text/plain; charset=utf-8]" 967s time="2024-07-12T15:32:04Z" level=debug msg="Response: HTTP/1.1 404 Not Found\r\nContent-Length: 30\r\nContent-Type: text/plain; charset=utf-8\r\nDate: Fri, 12 Jul 2024 15:32:04 GMT\r\n\r\n{\"message\":\"object not found\"}" 967s --- PASS: TestAlertsGetAsMachine (0.00s) 967s === RUN TestAlertsCreateAsMachine 967s time="2024-07-12T15:32:04Z" level=info msg="URL is http://127.0.0.1:36919" 967s time="2024-07-12T15:32:04Z" level=debug msg="auth-jwt(auth): POST http://127.0.0.1:36919/v1/watchers/login" 967s time="2024-07-12T15:32:04Z" level=debug msg="auth-jwt : http 200" 967s time="2024-07-12T15:32:04Z" level=debug msg="token oklol will expire on 2030-01-02 15:04:05 +0000 UTC" 967s time="2024-07-12T15:32:04Z" level=debug msg="req-jwt: POST http://127.0.0.1:36919/v1/alerts" 967s time="2024-07-12T15:32:04Z" level=debug msg="resp-jwt: 200" 967s time="2024-07-12T15:32:04Z" level=debug msg="[headers] Date : [Fri, 12 Jul 2024 15:32:04 GMT]" 967s time="2024-07-12T15:32:04Z" level=debug msg="[headers] Content-Length : [5]" 967s time="2024-07-12T15:32:04Z" level=debug msg="[headers] Content-Type : [text/plain; charset=utf-8]" 967s time="2024-07-12T15:32:04Z" level=debug msg="Response: HTTP/1.1 200 OK\r\nContent-Length: 5\r\nContent-Type: text/plain; charset=utf-8\r\nDate: Fri, 12 Jul 2024 15:32:04 GMT\r\n\r\n[\"3\"]" 967s --- PASS: TestAlertsCreateAsMachine (0.00s) 967s === RUN TestAlertsDeleteAsMachine 967s time="2024-07-12T15:32:04Z" level=info msg="URL is http://127.0.0.1:44935" 967s time="2024-07-12T15:32:04Z" level=debug msg="auth-jwt(auth): POST http://127.0.0.1:44935/v1/watchers/login" 967s time="2024-07-12T15:32:04Z" level=debug msg="auth-jwt : http 200" 967s time="2024-07-12T15:32:04Z" level=debug msg="token oklol will expire on 2030-01-02 15:04:05 +0000 UTC" 967s time="2024-07-12T15:32:04Z" level=debug msg="req-jwt: DELETE http://127.0.0.1:44935/v1/alerts?ip=1.2.3.4" 967s time="2024-07-12T15:32:04Z" level=debug msg="resp-jwt: 200" 967s time="2024-07-12T15:32:04Z" level=debug msg="[headers] Date : [Fri, 12 Jul 2024 15:32:04 GMT]" 967s time="2024-07-12T15:32:04Z" level=debug msg="[headers] Content-Length : [30]" 967s time="2024-07-12T15:32:04Z" level=debug msg="[headers] Content-Type : [text/plain; charset=utf-8]" 967s time="2024-07-12T15:32:04Z" level=debug msg="Response: HTTP/1.1 200 OK\r\nContent-Length: 30\r\nContent-Type: text/plain; charset=utf-8\r\nDate: Fri, 12 Jul 2024 15:32:04 GMT\r\n\r\n{\"message\":\"0 deleted alerts\"}" 967s --- PASS: TestAlertsDeleteAsMachine (0.00s) 967s === RUN TestWatcherAuth 967s time="2024-07-12T15:32:04Z" level=info msg="URL is http://127.0.0.1:40533" 967s time="2024-07-12T15:32:04Z" level=debug msg="auth-jwt(auth): POST http://127.0.0.1:40533/v1/watchers/login" 967s time="2024-07-12T15:32:04Z" level=info msg="--> {\"machine_id\":\"test_login\",\"password\":\"test_password\",\"scenarios\":[\"crowdsecurity/test\"]}\n" 967s time="2024-07-12T15:32:04Z" level=info msg="ok cool" 967s time="2024-07-12T15:32:04Z" level=debug msg="auth-jwt : http 200" 967s time="2024-07-12T15:32:04Z" level=debug msg="token toto will expire on 2029-11-30 14:14:24 +0100 +0100" 967s time="2024-07-12T15:32:04Z" level=debug msg="req-jwt: POST http://127.0.0.1:40533/v1/watchers/login" 967s time="2024-07-12T15:32:04Z" level=info msg="--> {\"machine_id\":\"test_login\",\"password\":\"test_password\",\"scenarios\":[\"crowdsecurity/test\"]}\n" 967s time="2024-07-12T15:32:04Z" level=info msg="ok cool" 967s time="2024-07-12T15:32:04Z" level=debug msg="resp-jwt: 200" 967s time="2024-07-12T15:32:04Z" level=debug msg="[headers] Date : [Fri, 12 Jul 2024 15:32:04 GMT]" 967s time="2024-07-12T15:32:04Z" level=debug msg="[headers] Content-Length : [64]" 967s time="2024-07-12T15:32:04Z" level=debug msg="[headers] Content-Type : [text/plain; charset=utf-8]" 967s time="2024-07-12T15:32:04Z" level=debug msg="Response: HTTP/1.1 200 OK\r\nContent-Length: 64\r\nContent-Type: text/plain; charset=utf-8\r\nDate: Fri, 12 Jul 2024 15:32:04 GMT\r\n\r\n{\"code\":200,\"expire\":\"2029-11-30T14:14:24+01:00\",\"token\":\"toto\"}" 967s time="2024-07-12T15:32:04Z" level=debug msg="auth-jwt(auth): POST http://127.0.0.1:40533/v1/watchers/login" 967s time="2024-07-12T15:32:04Z" level=info msg="--> {\"machine_id\":\"BADtest_login\",\"password\":\"BADtest_password\",\"scenarios\":[\"crowdsecurity/test\"]}\n" 967s time="2024-07-12T15:32:04Z" level=info msg=badbad 967s time="2024-07-12T15:32:04Z" level=debug msg="auth-jwt : http 403" 967s time="2024-07-12T15:32:04Z" level=debug msg="received response status \"403 Forbidden\" when fetching http://127.0.0.1:40533/v1/watchers/login" 967s --- PASS: TestWatcherAuth (0.00s) 967s === RUN TestWatcherRegister 967s time="2024-07-12T15:32:04Z" level=info msg="URL is http://127.0.0.1:46115" 967s time="2024-07-12T15:32:04Z" level=debug msg="[headers] Date : [Fri, 12 Jul 2024 15:32:04 GMT]" 967s time="2024-07-12T15:32:04Z" level=debug msg="[headers] Content-Length : [0]" 967s time="2024-07-12T15:32:04Z" level=debug msg="Response: HTTP/1.1 200 OK\r\nContent-Length: 0\r\nDate: Fri, 12 Jul 2024 15:32:04 GMT\r\n\r\n" 967s time="2024-07-12T15:32:04Z" level=info msg="->*apiclient.ApiClient" 967s --- PASS: TestWatcherRegister (0.00s) 967s === RUN TestWatcherUnregister 967s time="2024-07-12T15:32:04Z" level=info msg="URL is http://127.0.0.1:45701" 967s time="2024-07-12T15:32:04Z" level=debug msg="auth-jwt(auth): POST http://127.0.0.1:45701/v1/watchers/login" 967s time="2024-07-12T15:32:04Z" level=debug msg="auth-jwt : http 200" 967s time="2024-07-12T15:32:04Z" level=debug msg="token toto will expire on 2029-11-30 14:14:24 +0100 +0100" 967s time="2024-07-12T15:32:04Z" level=debug msg="req-jwt: DELETE http://127.0.0.1:45701/v1/watchers" 967s time="2024-07-12T15:32:04Z" level=debug msg="resp-jwt: 200" 967s time="2024-07-12T15:32:04Z" level=debug msg="[headers] Date : [Fri, 12 Jul 2024 15:32:04 GMT]" 967s time="2024-07-12T15:32:04Z" level=debug msg="[headers] Content-Length : [0]" 967s time="2024-07-12T15:32:04Z" level=debug msg="Response: HTTP/1.1 200 OK\r\nDate: Fri, 12 Jul 2024 15:32:04 GMT\r\nContent-Length: 0\r\n\r\n" 967s time="2024-07-12T15:32:04Z" level=info msg="->*apiclient.ApiClient" 967s --- PASS: TestWatcherUnregister (0.00s) 967s === RUN TestWatcherEnroll 967s time="2024-07-12T15:32:04Z" level=info msg="URL is http://127.0.0.1:44189" 967s time="2024-07-12T15:32:04Z" level=debug msg="auth-jwt(auth): POST http://127.0.0.1:44189/v1/watchers/login" 967s time="2024-07-12T15:32:04Z" level=debug msg="auth-jwt : http 200" 967s time="2024-07-12T15:32:04Z" level=debug msg="token toto will expire on 2029-11-30 14:14:24 +0100 +0100" 967s time="2024-07-12T15:32:04Z" level=debug msg="req-jwt: POST http://127.0.0.1:44189/v1/watchers/enroll" 967s time="2024-07-12T15:32:04Z" level=debug msg="body -> {\"attachment_key\":\"goodkey\",\"name\":\"\",\"tags\":[],\"overwrite\":false}\n" 967s time="2024-07-12T15:32:04Z" level=info msg="good key" 967s time="2024-07-12T15:32:04Z" level=debug msg="resp-jwt: 200" 967s time="2024-07-12T15:32:04Z" level=debug msg="[headers] Date : [Fri, 12 Jul 2024 15:32:04 GMT]" 967s time="2024-07-12T15:32:04Z" level=debug msg="[headers] Content-Length : [36]" 967s time="2024-07-12T15:32:04Z" level=debug msg="[headers] Content-Type : [text/plain; charset=utf-8]" 967s time="2024-07-12T15:32:04Z" level=debug msg="Response: HTTP/1.1 200 OK\r\nContent-Length: 36\r\nContent-Type: text/plain; charset=utf-8\r\nDate: Fri, 12 Jul 2024 15:32:04 GMT\r\n\r\n{\"statusCode\": 200, \"message\": \"OK\"}" 967s time="2024-07-12T15:32:04Z" level=debug msg="req-jwt: POST http://127.0.0.1:44189/v1/watchers/enroll" 967s time="2024-07-12T15:32:04Z" level=debug msg="body -> {\"attachment_key\":\"badkey\",\"name\":\"\",\"tags\":[],\"overwrite\":false}\n" 967s time="2024-07-12T15:32:04Z" level=info msg="bad key" 967s time="2024-07-12T15:32:04Z" level=debug msg="[headers] Date : [Fri, 12 Jul 2024 15:32:04 GMT]" 967s time="2024-07-12T15:32:04Z" level=debug msg="[headers] Content-Length : [54]" 967s time="2024-07-12T15:32:04Z" level=debug msg="[headers] Content-Type : [text/plain; charset=utf-8]" 967s time="2024-07-12T15:32:04Z" level=debug msg="Response: HTTP/1.1 403 Forbidden\r\nContent-Length: 54\r\nContent-Type: text/plain; charset=utf-8\r\nDate: Fri, 12 Jul 2024 15:32:04 GMT\r\n\r\n{\"message\":\"the attachment key provided is not valid\"}" 967s --- PASS: TestWatcherEnroll (0.00s) 967s === RUN TestApiAuth 967s time="2024-07-12T15:32:04Z" level=info msg="URL is http://127.0.0.1:44795" 967s time="2024-07-12T15:32:04Z" level=debug msg="req-api: GET http://127.0.0.1:44795/v1/decisions?ip=1.2.3.4" 967s time="2024-07-12T15:32:04Z" level=trace msg="auth-api request: GET /v1/decisions?ip=1.2.3.4 HTTP/1.1\r\nHost: 127.0.0.1:44795\r\nUser-Agent: toto\r\nX-Api-Key: ixu\r\n\r\n" 967s time="2024-07-12T15:32:04Z" level=trace msg="auth-api response: HTTP/1.1 200 OK\r\nContent-Length: 4\r\nContent-Type: text/plain; charset=utf-8\r\nDate: Fri, 12 Jul 2024 15:32:04 GMT\r\n\r\nnull" 967s time="2024-07-12T15:32:04Z" level=debug msg="resp-api: http 200" 967s time="2024-07-12T15:32:04Z" level=debug msg="[headers] Content-Type : [text/plain; charset=utf-8]" 967s time="2024-07-12T15:32:04Z" level=debug msg="[headers] Date : [Fri, 12 Jul 2024 15:32:04 GMT]" 967s time="2024-07-12T15:32:04Z" level=debug msg="[headers] Content-Length : [4]" 967s time="2024-07-12T15:32:04Z" level=debug msg="Response: HTTP/1.1 200 OK\r\nContent-Length: 4\r\nContent-Type: text/plain; charset=utf-8\r\nDate: Fri, 12 Jul 2024 15:32:04 GMT\r\n\r\nnull" 967s time="2024-07-12T15:32:04Z" level=debug msg="req-api: GET http://127.0.0.1:44795/v1/decisions?ip=1.2.3.4" 967s time="2024-07-12T15:32:04Z" level=trace msg="auth-api request: GET /v1/decisions?ip=1.2.3.4 HTTP/1.1\r\nHost: 127.0.0.1:44795\r\nUser-Agent: toto\r\nX-Api-Key: bad\r\n\r\n" 967s time="2024-07-12T15:32:04Z" level=trace msg="auth-api response: HTTP/1.1 403 Forbidden\r\nContent-Length: 30\r\nContent-Type: text/plain; charset=utf-8\r\nDate: Fri, 12 Jul 2024 15:32:04 GMT\r\n\r\n{\"message\":\"access forbidden\"}" 967s time="2024-07-12T15:32:04Z" level=debug msg="resp-api: http 403" 967s time="2024-07-12T15:32:04Z" level=debug msg="[headers] Content-Length : [30]" 967s time="2024-07-12T15:32:04Z" level=debug msg="[headers] Content-Type : [text/plain; charset=utf-8]" 967s time="2024-07-12T15:32:04Z" level=debug msg="[headers] Date : [Fri, 12 Jul 2024 15:32:04 GMT]" 967s time="2024-07-12T15:32:04Z" level=debug msg="Response: HTTP/1.1 403 Forbidden\r\nContent-Length: 30\r\nContent-Type: text/plain; charset=utf-8\r\nDate: Fri, 12 Jul 2024 15:32:04 GMT\r\n\r\n{\"message\":\"access forbidden\"}" 967s time="2024-07-12T15:32:04Z" level=info msg="--> API error: access forbidden" 967s time="2024-07-12T15:32:04Z" level=info msg="--> Get \"http://127.0.0.1:44795/v1/decisions?ip=1.2.3.4\": APIKey is empty" 967s --- PASS: TestApiAuth (0.00s) 967s === RUN TestNewRequestInvalid 967s --- PASS: TestNewRequestInvalid (0.00s) 967s === RUN TestNewRequestTimeout 967s time="2024-07-12T15:32:04Z" level=trace msg="auth-jwt request: POST /v1/watchers/login HTTP/1.1\r\nHost: 127.0.0.1:40891\r\nContent-Type: application/json\r\nUser-Agent: crowdsec/-linux-\r\n\r\n{\"machine_id\":\"test_login\",\"password\":\"test_password\",\"scenarios\":null}\n" 967s time="2024-07-12T15:32:04Z" level=debug msg="auth-jwt(auth): POST http://127.0.0.1:40891/v1/watchers/login" 969s time="2024-07-12T15:32:06Z" level=debug msg="auth-jwt : http 200" 969s time="2024-07-12T15:32:06Z" level=trace msg="auth-jwt response: HTTP/1.1 200 OK\r\nContent-Length: 0\r\nDate: Fri, 12 Jul 2024 15:32:06 GMT\r\n\r\n" 969s --- PASS: TestNewRequestTimeout (2.00s) 969s === RUN TestNewClientOk 969s time="2024-07-12T15:32:06Z" level=trace msg="auth-jwt request: POST /v1/watchers/login HTTP/1.1\r\nHost: 127.0.0.1:42911\r\nContent-Type: application/json\r\nUser-Agent: crowdsec/-linux-\r\n\r\n{\"machine_id\":\"test_login\",\"password\":\"test_password\",\"scenarios\":null}\n" 969s time="2024-07-12T15:32:06Z" level=debug msg="auth-jwt(auth): POST http://127.0.0.1:42911/v1/watchers/login" 969s time="2024-07-12T15:32:06Z" level=debug msg="auth-jwt : http 200" 969s time="2024-07-12T15:32:06Z" level=trace msg="auth-jwt response: HTTP/1.1 200 OK\r\nContent-Length: 65\r\nContent-Type: text/plain; charset=utf-8\r\nDate: Fri, 12 Jul 2024 15:32:06 GMT\r\n\r\n{\"code\": 200, \"expire\": \"2030-01-02T15:04:05Z\", \"token\": \"oklol\"}" 969s time="2024-07-12T15:32:06Z" level=debug msg="token oklol will expire on 2030-01-02 15:04:05 +0000 UTC" 969s time="2024-07-12T15:32:06Z" level=debug msg="req-jwt: GET http://127.0.0.1:42911/v1/alerts" 969s time="2024-07-12T15:32:06Z" level=trace msg="req-jwt: GET /v1/alerts HTTP/1.1\r\nHost: 127.0.0.1:42911\r\nAuthorization: Bearer oklol\r\nUser-Agent: crowdsec/-linux-\r\n\r\n" 969s time="2024-07-12T15:32:06Z" level=trace msg="resp-jwt: HTTP/1.1 200 OK\r\nDate: Fri, 12 Jul 2024 15:32:06 GMT\r\nContent-Length: 0\r\n\r\n (err:)" 969s time="2024-07-12T15:32:06Z" level=debug msg="resp-jwt: 200" 969s time="2024-07-12T15:32:06Z" level=debug msg="[headers] Date : [Fri, 12 Jul 2024 15:32:06 GMT]" 969s time="2024-07-12T15:32:06Z" level=debug msg="[headers] Content-Length : [0]" 969s time="2024-07-12T15:32:06Z" level=debug msg="Response: HTTP/1.1 200 OK\r\nDate: Fri, 12 Jul 2024 15:32:06 GMT\r\nContent-Length: 0\r\n\r\n" 969s --- PASS: TestNewClientOk (0.00s) 969s === RUN TestNewClientKo 969s time="2024-07-12T15:32:06Z" level=trace msg="auth-jwt request: POST /v1/watchers/login HTTP/1.1\r\nHost: 127.0.0.1:40353\r\nContent-Type: application/json\r\nUser-Agent: crowdsec/-linux-\r\n\r\n{\"machine_id\":\"test_login\",\"password\":\"test_password\",\"scenarios\":null}\n" 969s time="2024-07-12T15:32:06Z" level=debug msg="auth-jwt(auth): POST http://127.0.0.1:40353/v1/watchers/login" 969s time="2024-07-12T15:32:06Z" level=debug msg="auth-jwt : http 401" 969s time="2024-07-12T15:32:06Z" level=trace msg="auth-jwt response: HTTP/1.1 401 Unauthorized\r\nContent-Length: 47\r\nContent-Type: text/plain; charset=utf-8\r\nDate: Fri, 12 Jul 2024 15:32:06 GMT\r\n\r\n{\"code\": 401, \"message\" : \"bad login/password\"}" 969s time="2024-07-12T15:32:06Z" level=debug msg="received response status \"401 Unauthorized\" when fetching http://127.0.0.1:40353/v1/watchers/login" 969s time="2024-07-12T15:32:06Z" level=info msg="err-> performing request: Get \"http://127.0.0.1:40353/v1/alerts\": API error: bad login/password" 969s --- PASS: TestNewClientKo (0.00s) 969s === RUN TestNewDefaultClient 969s time="2024-07-12T15:32:06Z" level=debug msg="[headers] Date : [Fri, 12 Jul 2024 15:32:06 GMT]" 969s time="2024-07-12T15:32:06Z" level=debug msg="[headers] Content-Length : [32]" 969s time="2024-07-12T15:32:06Z" level=debug msg="[headers] Content-Type : [text/plain; charset=utf-8]" 969s time="2024-07-12T15:32:06Z" level=debug msg="Response: HTTP/1.1 401 Unauthorized\r\nContent-Length: 32\r\nContent-Type: text/plain; charset=utf-8\r\nDate: Fri, 12 Jul 2024 15:32:06 GMT\r\n\r\n{\"code\": 401, \"message\" : \"brr\"}" 969s time="2024-07-12T15:32:06Z" level=info msg="err-> performing request: API error: brr" 969s --- PASS: TestNewDefaultClient (0.00s) 969s === RUN TestNewClientRegisterKO 969s --- PASS: TestNewClientRegisterKO (0.00s) 969s === RUN TestNewClientRegisterOK 969s time="2024-07-12T15:32:06Z" level=debug msg="[headers] Date : [Fri, 12 Jul 2024 15:32:06 GMT]" 969s time="2024-07-12T15:32:06Z" level=debug msg="[headers] Content-Length : [65]" 969s time="2024-07-12T15:32:06Z" level=debug msg="[headers] Content-Type : [text/plain; charset=utf-8]" 969s time="2024-07-12T15:32:06Z" level=debug msg="Response: HTTP/1.1 200 OK\r\nContent-Length: 65\r\nContent-Type: text/plain; charset=utf-8\r\nDate: Fri, 12 Jul 2024 15:32:06 GMT\r\n\r\n{\"code\": 200, \"expire\": \"2030-01-02T15:04:05Z\", \"token\": \"oklol\"}" 969s time="2024-07-12T15:32:06Z" level=info msg="->*apiclient.ApiClient" 969s --- PASS: TestNewClientRegisterOK (0.00s) 969s === RUN TestNewClientBadAnswer 969s time="2024-07-12T15:32:06Z" level=debug msg="[headers] Content-Type : [text/plain; charset=utf-8]" 969s time="2024-07-12T15:32:06Z" level=debug msg="[headers] Date : [Fri, 12 Jul 2024 15:32:06 GMT]" 969s time="2024-07-12T15:32:06Z" level=debug msg="[headers] Content-Length : [3]" 969s time="2024-07-12T15:32:06Z" level=debug msg="Response: HTTP/1.1 401 Unauthorized\r\nContent-Length: 3\r\nContent-Type: text/plain; charset=utf-8\r\nDate: Fri, 12 Jul 2024 15:32:06 GMT\r\n\r\nbad" 969s --- PASS: TestNewClientBadAnswer (0.00s) 969s === RUN TestDecisionsList 969s time="2024-07-12T15:32:06Z" level=debug msg="req-api: GET http://127.0.0.1:46567/v1/decisions?ip=1.2.3.4" 969s time="2024-07-12T15:32:06Z" level=debug msg="resp-api: http 200" 969s time="2024-07-12T15:32:06Z" level=debug msg="[headers] Date : [Fri, 12 Jul 2024 15:32:06 GMT]" 969s time="2024-07-12T15:32:06Z" level=debug msg="[headers] Content-Length : [185]" 969s time="2024-07-12T15:32:06Z" level=debug msg="[headers] Content-Type : [text/plain; charset=utf-8]" 969s time="2024-07-12T15:32:06Z" level=debug msg="Response: HTTP/1.1 200 OK\r\nContent-Length: 185\r\nContent-Type: text/plain; charset=utf-8\r\nDate: Fri, 12 Jul 2024 15:32:06 GMT\r\n\r\n[{\"duration\":\"3h59m55.756182786s\",\"id\":4,\"origin\":\"cscli\",\"scenario\":\"manual 'ban' from '82929df7ee394b73b81252fe3b4e50203yaT2u6nXiaN7Ix9'\",\"scope\":\"Ip\",\"type\":\"ban\",\"value\":\"1.2.3.4\"}]" 969s time="2024-07-12T15:32:06Z" level=debug msg="req-api: GET http://127.0.0.1:46567/v1/decisions?ip=1.2.3.5" 969s time="2024-07-12T15:32:06Z" level=debug msg="resp-api: http 200" 969s time="2024-07-12T15:32:06Z" level=debug msg="[headers] Date : [Fri, 12 Jul 2024 15:32:06 GMT]" 969s time="2024-07-12T15:32:06Z" level=debug msg="[headers] Content-Length : [4]" 969s time="2024-07-12T15:32:06Z" level=debug msg="[headers] Content-Type : [text/plain; charset=utf-8]" 969s time="2024-07-12T15:32:06Z" level=debug msg="Response: HTTP/1.1 200 OK\r\nContent-Length: 4\r\nContent-Type: text/plain; charset=utf-8\r\nDate: Fri, 12 Jul 2024 15:32:06 GMT\r\n\r\nnull" 969s --- PASS: TestDecisionsList (0.00s) 969s === RUN TestDecisionsStream 969s time="2024-07-12T15:32:06Z" level=debug msg="req-api: GET http://127.0.0.1:46569/v1/decisions/stream?startup=true" 969s time="2024-07-12T15:32:06Z" level=debug msg="resp-api: http 200" 969s time="2024-07-12T15:32:06Z" level=debug msg="[headers] Date : [Fri, 12 Jul 2024 15:32:06 GMT]" 969s time="2024-07-12T15:32:06Z" level=debug msg="[headers] Content-Length : [208]" 969s time="2024-07-12T15:32:06Z" level=debug msg="[headers] Content-Type : [text/plain; charset=utf-8]" 969s time="2024-07-12T15:32:06Z" level=debug msg="Response: HTTP/1.1 200 OK\r\nContent-Length: 208\r\nContent-Type: text/plain; charset=utf-8\r\nDate: Fri, 12 Jul 2024 15:32:06 GMT\r\n\r\n{\"deleted\":null,\"new\":[{\"duration\":\"3h59m55.756182786s\",\"id\":4,\"origin\":\"cscli\",\"scenario\":\"manual 'ban' from '82929df7ee394b73b81252fe3b4e50203yaT2u6nXiaN7Ix9'\",\"scope\":\"Ip\",\"type\":\"ban\",\"value\":\"1.2.3.4\"}]}" 969s time="2024-07-12T15:32:06Z" level=debug msg="req-api: GET http://127.0.0.1:46569/v1/decisions/stream?" 969s time="2024-07-12T15:32:06Z" level=debug msg="resp-api: http 200" 969s time="2024-07-12T15:32:06Z" level=debug msg="[headers] Content-Length : [27]" 969s time="2024-07-12T15:32:06Z" level=debug msg="[headers] Content-Type : [text/plain; charset=utf-8]" 969s time="2024-07-12T15:32:06Z" level=debug msg="[headers] Date : [Fri, 12 Jul 2024 15:32:06 GMT]" 969s time="2024-07-12T15:32:06Z" level=debug msg="Response: HTTP/1.1 200 OK\r\nContent-Length: 27\r\nContent-Type: text/plain; charset=utf-8\r\nDate: Fri, 12 Jul 2024 15:32:06 GMT\r\n\r\n{\"deleted\":null,\"new\":null}" 969s time="2024-07-12T15:32:06Z" level=debug msg="req-api: DELETE http://127.0.0.1:46569/v1/decisions" 969s time="2024-07-12T15:32:06Z" level=debug msg="resp-api: http 200" 969s time="2024-07-12T15:32:06Z" level=debug msg="[headers] Date : [Fri, 12 Jul 2024 15:32:06 GMT]" 969s time="2024-07-12T15:32:06Z" level=debug msg="[headers] Content-Length : [0]" 969s time="2024-07-12T15:32:06Z" level=debug msg="Response: HTTP/1.1 200 OK\r\nDate: Fri, 12 Jul 2024 15:32:06 GMT\r\nContent-Length: 0\r\n\r\n" 969s --- PASS: TestDecisionsStream (0.00s) 969s === RUN TestDeleteDecisions 969s time="2024-07-12T15:32:06Z" level=info msg="URL is http://127.0.0.1:38605" 969s time="2024-07-12T15:32:06Z" level=debug msg="auth-jwt(auth): POST http://127.0.0.1:38605/v1/watchers/login" 969s time="2024-07-12T15:32:06Z" level=debug msg="auth-jwt : http 200" 969s time="2024-07-12T15:32:06Z" level=debug msg="token oklol will expire on 2030-01-02 15:04:05 +0000 UTC" 969s time="2024-07-12T15:32:06Z" level=debug msg="req-jwt: DELETE http://127.0.0.1:38605/v1/decisions?ip=1.2.3.4" 969s time="2024-07-12T15:32:06Z" level=debug msg="resp-jwt: 200" 969s time="2024-07-12T15:32:06Z" level=debug msg="[headers] Date : [Fri, 12 Jul 2024 15:32:06 GMT]" 969s time="2024-07-12T15:32:06Z" level=debug msg="[headers] Content-Length : [17]" 969s time="2024-07-12T15:32:06Z" level=debug msg="[headers] Content-Type : [text/plain; charset=utf-8]" 969s time="2024-07-12T15:32:06Z" level=debug msg="Response: HTTP/1.1 200 OK\r\nContent-Length: 17\r\nContent-Type: text/plain; charset=utf-8\r\nDate: Fri, 12 Jul 2024 15:32:06 GMT\r\n\r\n{\"nbDeleted\":\"1\"}" 969s --- PASS: TestDeleteDecisions (0.00s) 969s === RUN TestDecisionsStreamOpts_addQueryParamsToURL 969s === RUN TestDecisionsStreamOpts_addQueryParamsToURL/no_filter 969s === RUN TestDecisionsStreamOpts_addQueryParamsToURL/startup=true 969s === RUN TestDecisionsStreamOpts_addQueryParamsToURL/set_all_params 969s --- PASS: TestDecisionsStreamOpts_addQueryParamsToURL (0.00s) 969s --- PASS: TestDecisionsStreamOpts_addQueryParamsToURL/no_filter (0.00s) 969s --- PASS: TestDecisionsStreamOpts_addQueryParamsToURL/startup=true (0.00s) 969s --- PASS: TestDecisionsStreamOpts_addQueryParamsToURL/set_all_params (0.00s) 969s PASS 969s ok github.com/crowdsecurity/crowdsec/pkg/apiclient 2.019s 972s === RUN TestSimulatedAlert 972s time="2024-07-12T15:32:09Z" level=warning msg="MaxOpenConns is 0, defaulting to 100" 972s time="2024-07-12T15:32:09Z" level=info msg="Creating new API server" 972s --- PASS: TestSimulatedAlert (0.21s) 972s === RUN TestCreateAlert 972s time="2024-07-12T15:32:09Z" level=warning msg="MaxOpenConns is 0, defaulting to 100" 972s time="2024-07-12T15:32:09Z" level=info msg="Creating new API server" 972s --- PASS: TestCreateAlert (0.20s) 972s === RUN TestCreateAlertChannels 972s time="2024-07-12T15:32:09Z" level=warning msg="MaxOpenConns is 0, defaulting to 100" 972s time="2024-07-12T15:32:09Z" level=info msg="Creating new API server" 972s --- PASS: TestCreateAlertChannels (0.19s) 972s === RUN TestAlertListFilters 972s time="2024-07-12T15:32:09Z" level=warning msg="MaxOpenConns is 0, defaulting to 100" 972s time="2024-07-12T15:32:09Z" level=info msg="Creating new API server" 973s --- PASS: TestAlertListFilters (0.22s) 973s === RUN TestAlertBulkInsert 973s time="2024-07-12T15:32:10Z" level=warning msg="MaxOpenConns is 0, defaulting to 100" 973s time="2024-07-12T15:32:10Z" level=info msg="Creating new API server" 973s --- PASS: TestAlertBulkInsert (0.32s) 973s === RUN TestListAlert 973s time="2024-07-12T15:32:10Z" level=warning msg="MaxOpenConns is 0, defaulting to 100" 973s time="2024-07-12T15:32:10Z" level=info msg="Creating new API server" 973s --- PASS: TestListAlert (0.20s) 973s === RUN TestCreateAlertErrors 973s time="2024-07-12T15:32:10Z" level=warning msg="MaxOpenConns is 0, defaulting to 100" 973s time="2024-07-12T15:32:10Z" level=info msg="Creating new API server" 973s --- PASS: TestCreateAlertErrors (0.19s) 973s === RUN TestDeleteAlert 973s time="2024-07-12T15:32:10Z" level=warning msg="MaxOpenConns is 0, defaulting to 100" 973s time="2024-07-12T15:32:10Z" level=info msg="Creating new API server" 973s --- PASS: TestDeleteAlert (0.20s) 973s === RUN TestDeleteAlertByID 973s time="2024-07-12T15:32:10Z" level=warning msg="MaxOpenConns is 0, defaulting to 100" 973s time="2024-07-12T15:32:10Z" level=info msg="Creating new API server" 974s --- PASS: TestDeleteAlertByID (0.21s) 974s === RUN TestDeleteAlertTrustedIPS 974s time="2024-07-12T15:32:11Z" level=warning msg="MaxOpenConns is 0, defaulting to 100" 974s --- PASS: TestDeleteAlertTrustedIPS (0.23s) 974s === RUN TestAPIKey 974s time="2024-07-12T15:32:11Z" level=warning msg="MaxOpenConns is 0, defaulting to 100" 974s time="2024-07-12T15:32:11Z" level=info msg="Creating new API server" 974s time="2024-07-12T15:32:11Z" level=error msg="API key not found" ip= 974s time="2024-07-12T15:32:11Z" level=error msg="while fetching bouncer info: select bouncer: ent: bouncer not found: unable to query" ip= 974s --- PASS: TestAPIKey (0.02s) 974s === RUN TestAPICCAPIPullIsOld 974s apic_test.go:98: 974s --- SKIP: TestAPICCAPIPullIsOld (0.00s) 974s === RUN TestAPICFetchScenariosListFromDB 974s === RUN TestAPICFetchScenariosListFromDB/Simple_one_machine_with_two_scenarios 974s time="2024-07-12T15:32:11Z" level=warning msg="MaxOpenConns is 0, defaulting to 100" 974s === RUN TestAPICFetchScenariosListFromDB/Multi_machine_with_custom+hub_scenarios 974s time="2024-07-12T15:32:11Z" level=warning msg="MaxOpenConns is 0, defaulting to 100" 974s --- PASS: TestAPICFetchScenariosListFromDB (0.01s) 974s --- PASS: TestAPICFetchScenariosListFromDB/Simple_one_machine_with_two_scenarios (0.01s) 974s --- PASS: TestAPICFetchScenariosListFromDB/Multi_machine_with_custom+hub_scenarios (0.01s) 974s === RUN TestNewAPIC 974s time="2024-07-12T15:32:11Z" level=warning msg="MaxOpenConns is 0, defaulting to 100" 974s time="2024-07-12T15:32:11Z" level=warning msg="MaxOpenConns is 0, defaulting to 100" 974s === RUN TestNewAPIC/simple 974s === RUN TestNewAPIC/error_in_parsing_URL 974s --- PASS: TestNewAPIC (0.01s) 974s --- PASS: TestNewAPIC/simple (0.00s) 974s --- PASS: TestNewAPIC/error_in_parsing_URL (0.00s) 974s === RUN TestAPICHandleDeletedDecisions 974s apic_test.go:227: 974s --- SKIP: TestAPICHandleDeletedDecisions (0.00s) 974s === RUN TestAPICGetMetrics 974s === RUN TestAPICGetMetrics/simple 974s time="2024-07-12T15:32:11Z" level=warning msg="MaxOpenConns is 0, defaulting to 100" 974s --- PASS: TestAPICGetMetrics (0.01s) 974s --- PASS: TestAPICGetMetrics/simple (0.01s) 974s === RUN TestCreateAlertsForDecision 974s === RUN TestCreateAlertsForDecision/2_decisions_CAPI_List_Decisions_should_create_2_alerts 974s === RUN TestCreateAlertsForDecision/2_decisions_CAPI_List_same_scenario_decisions_should_create_1_alert 974s === RUN TestCreateAlertsForDecision/5_decisions_from_community_list_should_create_1_alert 974s --- PASS: TestCreateAlertsForDecision (0.00s) 974s --- PASS: TestCreateAlertsForDecision/2_decisions_CAPI_List_Decisions_should_create_2_alerts (0.00s) 974s --- PASS: TestCreateAlertsForDecision/2_decisions_CAPI_List_same_scenario_decisions_should_create_1_alert (0.00s) 974s --- PASS: TestCreateAlertsForDecision/5_decisions_from_community_list_should_create_1_alert (0.00s) 974s === RUN TestFillAlertsWithDecisions 974s === RUN TestFillAlertsWithDecisions/1_CAPI_alert_should_pair_up_with_n_CAPI_decisions 974s === RUN TestFillAlertsWithDecisions/List_alert_should_pair_up_only_with_decisions_having_same_scenario 974s --- PASS: TestFillAlertsWithDecisions (0.00s) 974s --- PASS: TestFillAlertsWithDecisions/1_CAPI_alert_should_pair_up_with_n_CAPI_decisions (0.00s) 974s --- PASS: TestFillAlertsWithDecisions/List_alert_should_pair_up_only_with_decisions_having_same_scenario (0.00s) 974s === RUN TestAPICPullTop 974s apic_test.go:507: 974s --- SKIP: TestAPICPullTop (0.00s) 974s === RUN TestAPICPush 974s === RUN TestAPICPush/simple_single_alert 974s time="2024-07-12T15:32:11Z" level=warning msg="MaxOpenConns is 0, defaulting to 100" 974s time="2024-07-12T15:32:11Z" level=info msg="Start push to CrowdSec Central API (interval: 0s once, then 1ms)" 974s time="2024-07-12T15:32:11Z" level=info msg="Signal push: 1 signals to push" 975s time="2024-07-12T15:32:12Z" level=info msg="push tomb is dying, sending cache (0 elements) before exiting" 975s === RUN TestAPICPush/simulated_alert_is_not_pushed 975s time="2024-07-12T15:32:12Z" level=warning msg="MaxOpenConns is 0, defaulting to 100" 975s time="2024-07-12T15:32:12Z" level=info msg="Start push to CrowdSec Central API (interval: 0s once, then 1ms)" 976s time="2024-07-12T15:32:13Z" level=info msg="push tomb is dying, sending cache (0 elements) before exiting" 976s === RUN TestAPICPush/1_request_per_50_alerts 976s time="2024-07-12T15:32:13Z" level=warning msg="MaxOpenConns is 0, defaulting to 100" 976s time="2024-07-12T15:32:13Z" level=info msg="Start push to CrowdSec Central API (interval: 0s once, then 1ms)" 976s time="2024-07-12T15:32:13Z" level=info msg="Signal push: 100 signals to push" 977s time="2024-07-12T15:32:14Z" level=info msg="push tomb is dying, sending cache (0 elements) before exiting" 977s --- PASS: TestAPICPush (3.02s) 977s --- PASS: TestAPICPush/simple_single_alert (1.00s) 977s --- PASS: TestAPICPush/simulated_alert_is_not_pushed (1.00s) 977s --- PASS: TestAPICPush/1_request_per_50_alerts (1.01s) 977s === RUN TestAPICSendMetrics 977s apic_test.go:705: 977s --- SKIP: TestAPICSendMetrics (0.00s) 977s === RUN TestAPICPull 977s time="2024-07-12T15:32:14Z" level=warning msg="MaxOpenConns is 0, defaulting to 100" 977s === RUN TestAPICPull/test_pull_if_no_scenarios_are_present 977s time="2024-07-12T15:32:14Z" level=warning msg="MaxOpenConns is 0, defaulting to 100" 977s === RUN TestAPICPull/test_pull 977s time="2024-07-12T15:32:14Z" level=warning msg="MaxOpenConns is 0, defaulting to 100" 978s --- PASS: TestAPICPull (1.02s) 978s --- PASS: TestAPICPull/test_pull_if_no_scenarios_are_present (0.50s) 978s --- PASS: TestAPICPull/test_pull (0.51s) 978s === RUN TestShouldShareAlert 978s === RUN TestShouldShareAlert/custom_alert_should_be_shared_if_config_enables_it 978s === RUN TestShouldShareAlert/custom_alert_should_not_be_shared_if_config_disables_it 978s === RUN TestShouldShareAlert/manual_alert_should_be_shared_if_config_enables_it 978s === RUN TestShouldShareAlert/manual_alert_should_not_be_shared_if_config_disables_it 978s === RUN TestShouldShareAlert/manual_alert_should_be_shared_if_config_enables_it#01 978s === RUN TestShouldShareAlert/manual_alert_should_not_be_shared_if_config_disables_it#01 978s --- PASS: TestShouldShareAlert (0.00s) 978s --- PASS: TestShouldShareAlert/custom_alert_should_be_shared_if_config_enables_it (0.00s) 978s --- PASS: TestShouldShareAlert/custom_alert_should_not_be_shared_if_config_disables_it (0.00s) 978s --- PASS: TestShouldShareAlert/manual_alert_should_be_shared_if_config_enables_it (0.00s) 978s --- PASS: TestShouldShareAlert/manual_alert_should_not_be_shared_if_config_disables_it (0.00s) 978s --- PASS: TestShouldShareAlert/manual_alert_should_be_shared_if_config_enables_it#01 (0.00s) 978s --- PASS: TestShouldShareAlert/manual_alert_should_not_be_shared_if_config_disables_it#01 (0.00s) 978s === RUN TestWithWrongDBConfig 978s --- PASS: TestWithWrongDBConfig (0.00s) 978s === RUN TestWithWrongFlushConfig 978s time="2024-07-12T15:32:15Z" level=warning msg="MaxOpenConns is 0, defaulting to 100" 978s --- PASS: TestWithWrongFlushConfig (0.01s) 978s === RUN TestUnknownPath 978s time="2024-07-12T15:32:15Z" level=warning msg="MaxOpenConns is 0, defaulting to 100" 978s time="2024-07-12T15:32:15Z" level=info msg="last CAPI pull is newer than 1h30, skip." 978s time="2024-07-12T15:32:15Z" level=info msg="last CAPI pull is newer than 1h30, skip." 978s time="2024-07-12T15:32:15Z" level=info msg="Creating new API server" 978s --- PASS: TestUnknownPath (0.01s) 978s === RUN TestLoggingDebugToFileConfig 979s --- PASS: TestLoggingDebugToFileConfig (0.50s) 979s === RUN TestLoggingErrorToFileConfig 979s --- PASS: TestLoggingErrorToFileConfig (0.51s) 979s === RUN TestDeleteDecisionRange 979s --- PASS: TestDeleteDecisionRange (0.22s) 979s === RUN TestDeleteDecisionFilter 979s --- PASS: TestDeleteDecisionFilter (0.21s) 979s === RUN TestDeleteDecisionFilterByScenario 980s --- PASS: TestDeleteDecisionFilterByScenario (0.21s) 980s === RUN TestGetDecisionFilters 980s --- PASS: TestGetDecisionFilters (0.22s) 980s === RUN TestGetDecision 980s --- PASS: TestGetDecision (0.20s) 980s === RUN TestDeleteDecisionByID 980s --- PASS: TestDeleteDecisionByID (0.21s) 980s === RUN TestDeleteDecision 981s --- PASS: TestDeleteDecision (0.20s) 981s === RUN TestStreamStartDecisionDedup 981s --- PASS: TestStreamStartDecisionDedup (0.22s) 981s === RUN TestHeartBeat 981s --- PASS: TestHeartBeat (0.19s) 981s === RUN TestLogin 981s --- PASS: TestLogin (0.36s) 981s === RUN TestCreateMachine 981s --- PASS: TestCreateMachine (0.09s) 981s === RUN TestCreateMachineWithForwardedFor 981s --- PASS: TestCreateMachineWithForwardedFor (0.10s) 981s === RUN TestCreateMachineWithForwardedForNoConfig 982s --- PASS: TestCreateMachineWithForwardedForNoConfig (0.10s) 982s === RUN TestCreateMachineWithoutForwardedFor 982s --- PASS: TestCreateMachineWithoutForwardedFor (0.10s) 982s === RUN TestCreateMachineAlreadyExist 982s --- PASS: TestCreateMachineAlreadyExist (0.27s) 982s PASS 982s ok github.com/crowdsecurity/crowdsec/pkg/apiserver 10.214s 982s ? github.com/crowdsecurity/crowdsec/pkg/apiserver/controllers [no test files] 982s ? github.com/crowdsecurity/crowdsec/pkg/apiserver/controllers/v1 [no test files] 982s ? github.com/crowdsecurity/crowdsec/pkg/apiserver/middlewares/v1 [no test files] 983s === RUN TestLoadLocalApiClientCfg 983s TEST 'basic valid configuration' 983s TEST 'invalid configuration' 983s TEST 'invalid configuration filepath' 983s TEST 'valid configuration with insecure skip verify' 983s --- PASS: TestLoadLocalApiClientCfg (0.00s) 983s === RUN TestLoadOnlineApiClientCfg 983s TEST 'basic valid configuration': OK 983s TEST 'invalid configuration': OK 983s time="2024-07-12T15:32:20Z" level=warning msg="can't load CAPI credentials from './tests/bad_online-api-secrets.yaml' (missing field)" 983s TEST 'missing field configuration': OK 983s TEST 'invalid configuration filepath': OK 983s --- PASS: TestLoadOnlineApiClientCfg (0.00s) 983s === RUN TestLoadAPIServer 983s time="2024-07-12T15:32:20Z" level=warning msg="You are using sqlite without WAL, this can have an impact of performance. If you do not store the database in a network share, set db_config.use_wal to true. Set explicitly to false to disable this warning." 983s TEST 'basic valid configuration': OK 983s TEST 'basic invalid configuration': OK 983s --- PASS: TestLoadAPIServer (0.00s) 983s === RUN TestLoadCommon 983s TEST 'basic valid configuration': OK 983s TEST 'empty working dir': OK 983s TEST 'no common': OK 983s --- PASS: TestLoadCommon (0.00s) 983s === RUN TestNormalLoad 983s --- PASS: TestNormalLoad (0.00s) 983s === RUN TestNewCrowdSecConfig 983s === RUN TestNewCrowdSecConfig/new_configuration:_basic 983s --- PASS: TestNewCrowdSecConfig (0.00s) 983s --- PASS: TestNewCrowdSecConfig/new_configuration:_basic (0.00s) 983s === RUN TestDefaultConfig 983s common: 983s daemonize: false 983s pid_dir: /tmp/ 983s log_media: stdout 983s log_level: info 983s working_dir: . 983s prometheus: 983s enabled: true 983s level: full 983s listen_addr: "" 983s listen_port: 0 983s crowdsec_service: 983s enable: null 983s acquisition_path: /etc/crowdsec/acquis.yaml 983s parser_routines: 1 983s buckets_routines: 0 983s output_routines: 0 983s cscli: 983s output: human 983s color: auto 983s hub_branch: "" 983s prometheus_uri: "" 983s db_config: 983s user: "" 983s password: "" 983s db_name: "" 983s sslmode: "" 983s host: "" 983s port: 0 983s db_path: /var/lib/crowdsec/data/crowdsec.db 983s type: sqlite 983s flush: null 983s log_level: null 983s max_open_conns: 100 983s api: 983s client: 983s credentials_path: /etc/crowdsec/lapi-secrets.yaml 983s insecure_skip_verify: null 983s server: 983s enable: null 983s listen_uri: 127.0.0.1:8080 983s tls: null 983s online_client: 983s credentials_path: /etc/crowdsec/config/online-api-secrets.yaml 983s log_level: null 983s config_paths: 983s config_dir: /etc/crowdsec 983s data_dir: /var/lib/crowdsec/data 983s simulation_path: /etc/crowdsec/simulation.yaml 983s index_path: /etc/crowdsec/hub/.index.json 983s hub_dir: /etc/crowdsec/hub 983s --- PASS: TestDefaultConfig (0.00s) 983s === RUN TestLoadCrowdsec 983s === RUN TestLoadCrowdsec/basic_valid_configuration 983s TEST 'basic valid configuration' 983s === RUN TestLoadCrowdsec/basic_valid_configuration_with_acquisition_dir 983s TEST 'basic valid configuration with acquisition dir' 983s === RUN TestLoadCrowdsec/no_acquisition_file_and_dir 983s TEST 'no acquisition file and dir' 983s time="2024-07-12T15:32:20Z" level=warning msg="no acquisition_path or acquisition_dir specified" 983s time="2024-07-12T15:32:20Z" level=warning msg="no acquisition file found" 983s === RUN TestLoadCrowdsec/non_existing_acquisition_file 983s TEST 'non existing acquisition file' 983s === RUN TestLoadCrowdsec/agent_disabled 983s TEST 'agent disabled' 983s time="2024-07-12T15:32:20Z" level=warning msg="crowdsec agent is disabled" 983s --- PASS: TestLoadCrowdsec (0.00s) 983s --- PASS: TestLoadCrowdsec/basic_valid_configuration (0.00s) 983s --- PASS: TestLoadCrowdsec/basic_valid_configuration_with_acquisition_dir (0.00s) 983s --- PASS: TestLoadCrowdsec/no_acquisition_file_and_dir (0.00s) 983s --- PASS: TestLoadCrowdsec/non_existing_acquisition_file (0.00s) 983s --- PASS: TestLoadCrowdsec/agent_disabled (0.00s) 983s === RUN TestLoadCSCLI 983s TEST 'basic valid configuration': OK 983s TEST 'no configuration path': OK 983s --- PASS: TestLoadCSCLI (0.00s) 983s === RUN TestLoadDBConfig 983s time="2024-07-12T15:32:20Z" level=warning msg="You are using sqlite without WAL, this can have an impact of performance. If you do not store the database in a network share, set db_config.use_wal to true. Set explicitly to false to disable this warning." 983s TEST 'basic valid configuration': OK 983s TEST 'no configuration path': OK 983s --- PASS: TestLoadDBConfig (0.00s) 983s === RUN TestLoadHub 983s TEST 'basic valid configuration': OK 983s TEST 'no data dir': OK 983s TEST 'no configuration path': OK 983s --- PASS: TestLoadHub (0.00s) 983s === RUN TestLoadPrometheus 983s TEST 'basic valid configuration': OK 983s --- PASS: TestLoadPrometheus (0.00s) 983s === RUN TestSimulationLoading 983s === RUN TestSimulationLoading/basic_valid_simulation 983s === RUN TestSimulationLoading/basic_nil_config 983s === RUN TestSimulationLoading/basic_bad_file_name 983s === RUN TestSimulationLoading/basic_bad_file_content 983s === RUN TestSimulationLoading/basic_bad_file_content#01 983s --- PASS: TestSimulationLoading (0.00s) 983s --- PASS: TestSimulationLoading/basic_valid_simulation (0.00s) 983s --- PASS: TestSimulationLoading/basic_nil_config (0.00s) 983s --- PASS: TestSimulationLoading/basic_bad_file_name (0.00s) 983s --- PASS: TestSimulationLoading/basic_bad_file_content (0.00s) 983s --- PASS: TestSimulationLoading/basic_bad_file_content#01 (0.00s) 983s === RUN TestIsSimulated 983s === RUN TestIsSimulated/No_simulation_except_(in_exclusion) 983s === RUN TestIsSimulated/All_simulation_(not_in_exclusion) 983s === RUN TestIsSimulated/All_simulation_(in_exclusion) 983s --- PASS: TestIsSimulated (0.00s) 983s --- PASS: TestIsSimulated/No_simulation_except_(in_exclusion) (0.00s) 983s --- PASS: TestIsSimulated/All_simulation_(not_in_exclusion) (0.00s) 983s --- PASS: TestIsSimulated/All_simulation_(in_exclusion) (0.00s) 983s PASS 983s ok github.com/crowdsecurity/crowdsec/pkg/csconfig 0.013s 985s === RUN TestGetPluginNameAndTypeFromPath 985s === RUN TestGetPluginNameAndTypeFromPath/valid_plugin_name,_single_dash 985s === RUN TestGetPluginNameAndTypeFromPath/invalid_plugin_name 985s === RUN TestGetPluginNameAndTypeFromPath/valid_plugin_name,_multiple_dash 985s --- PASS: TestGetPluginNameAndTypeFromPath (0.00s) 985s --- PASS: TestGetPluginNameAndTypeFromPath/valid_plugin_name,_single_dash (0.00s) 985s --- PASS: TestGetPluginNameAndTypeFromPath/invalid_plugin_name (0.00s) 985s --- PASS: TestGetPluginNameAndTypeFromPath/valid_plugin_name,_multiple_dash (0.00s) 985s === RUN TestListFilesAtPath 985s === RUN TestListFilesAtPath/valid_directory 985s === RUN TestListFilesAtPath/invalid_directory 985s --- PASS: TestListFilesAtPath (0.00s) 985s --- PASS: TestListFilesAtPath/valid_directory (0.00s) 985s --- PASS: TestListFilesAtPath/invalid_directory (0.00s) 985s === RUN TestBrokerInit 985s === RUN TestBrokerInit/valid_config 986s time="2024-07-12T15:32:23Z" level=debug msg="starting plugin" args="[tests/cs_plugin_test2352846062/notification-dummy]" path=tests/cs_plugin_test2352846062/notification-dummy 986s time="2024-07-12T15:32:23Z" level=debug msg="plugin started" path=tests/cs_plugin_test2352846062/notification-dummy pid=12578 986s time="2024-07-12T15:32:23Z" level=debug msg="waiting for RPC address" path=tests/cs_plugin_test2352846062/notification-dummy 986s time="2024-07-12T15:32:23Z" level=debug msg="using plugin" version=1 986s time="2024-07-12T15:32:23Z" level=info msg="registered plugin dummy_default" 986s time="2024-07-12T15:32:23Z" level=debug msg="plugin process exited" path=tests/cs_plugin_test2352846062/notification-dummy pid=12578 986s time="2024-07-12T15:32:23Z" level=debug msg="plugin exited" 986s === RUN TestBrokerInit/group_writable_binary 988s === RUN TestBrokerInit/group_writable_binary#01 989s === RUN TestBrokerInit/no_plugin_dir 990s === RUN TestBrokerInit/no_plugin_binary 992s === RUN TestBrokerInit/only_specify_user 993s === RUN TestBrokerInit/only_specify_group 994s === RUN TestBrokerInit/Fails_to_run_as_root 996s time="2024-07-12T15:32:32Z" level=debug msg="starting plugin" args="[tests/cs_plugin_test3868413502/notification-dummy]" path=tests/cs_plugin_test3868413502/notification-dummy 996s === RUN TestBrokerInit/Invalid_user_and_group 997s === RUN TestBrokerInit/Valid_user_and_invalid_group 998s --- PASS: TestBrokerInit (13.35s) 998s --- PASS: TestBrokerInit/valid_config (1.86s) 998s --- PASS: TestBrokerInit/group_writable_binary (1.28s) 998s --- PASS: TestBrokerInit/group_writable_binary#01 (1.26s) 998s --- PASS: TestBrokerInit/no_plugin_dir (1.27s) 998s --- PASS: TestBrokerInit/no_plugin_binary (1.33s) 998s --- PASS: TestBrokerInit/only_specify_user (1.30s) 998s --- PASS: TestBrokerInit/only_specify_group (1.30s) 998s --- PASS: TestBrokerInit/Fails_to_run_as_root (1.26s) 998s --- PASS: TestBrokerInit/Invalid_user_and_group (1.23s) 998s --- PASS: TestBrokerInit/Valid_user_and_invalid_group (1.26s) 998s === RUN TestBrokerNoThreshold 999s time="2024-07-12T15:32:36Z" level=debug msg="starting plugin" args="[tests/cs_plugin_test1761820044/notification-dummy]" path=tests/cs_plugin_test1761820044/notification-dummy 999s time="2024-07-12T15:32:36Z" level=debug msg="plugin started" path=tests/cs_plugin_test1761820044/notification-dummy pid=12803 999s time="2024-07-12T15:32:36Z" level=debug msg="waiting for RPC address" path=tests/cs_plugin_test1761820044/notification-dummy 999s time="2024-07-12T15:32:36Z" level=debug msg="using plugin" version=1 999s time="2024-07-12T15:32:36Z" level=info msg="registered plugin dummy_default" 999s time="2024-07-12T15:32:36Z" level=info msg="received signal for dummy_default config" @module=dummy-plugin 999s time="2024-07-12T15:32:36Z" level=info msg="second send" 999s time="2024-07-12T15:32:36Z" level=info msg="received signal for dummy_default config" @module=dummy-plugin 1000s time="2024-07-12T15:32:37Z" level=info msg="content-> [{\"capacity\":null,\"decisions\":null,\"events\":null,\"events_count\":null,\"labels\":null,\"leakspeed\":null,\"message\":null,\"scenario\":null,\"scenario_hash\":null,\"scenario_version\":null,\"simulated\":null,\"source\":null,\"start_at\":null,\"stop_at\":null}]\n\n" 1000s time="2024-07-12T15:32:37Z" level=debug msg="plugin process exited" path=tests/cs_plugin_test1761820044/notification-dummy pid=12803 1000s time="2024-07-12T15:32:37Z" level=debug msg="plugin exited" 1000s --- PASS: TestBrokerNoThreshold (1.66s) 1000s === RUN TestBrokerRunGroupAndTimeThreshold_TimeFirst 1001s time="2024-07-12T15:32:38Z" level=debug msg="starting plugin" args="[tests/cs_plugin_test3508116181/notification-dummy]" path=tests/cs_plugin_test3508116181/notification-dummy 1001s time="2024-07-12T15:32:38Z" level=debug msg="plugin started" path=tests/cs_plugin_test3508116181/notification-dummy pid=12830 1001s time="2024-07-12T15:32:38Z" level=debug msg="waiting for RPC address" path=tests/cs_plugin_test3508116181/notification-dummy 1001s time="2024-07-12T15:32:38Z" level=debug msg="using plugin" version=1 1001s time="2024-07-12T15:32:38Z" level=info msg="registered plugin dummy_default" 1002s time="2024-07-12T15:32:39Z" level=info msg="received signal for dummy_default config" @module=dummy-plugin 1002s time="2024-07-12T15:32:39Z" level=debug msg="plugin process exited" path=tests/cs_plugin_test3508116181/notification-dummy pid=12830 1002s time="2024-07-12T15:32:39Z" level=debug msg="plugin exited" 1002s --- PASS: TestBrokerRunGroupAndTimeThreshold_TimeFirst (2.74s) 1002s === RUN TestBrokerRunGroupAndTimeThreshold_CountFirst 1004s time="2024-07-12T15:32:41Z" level=debug msg="starting plugin" args="[tests/cs_plugin_test3701756648/notification-dummy]" path=tests/cs_plugin_test3701756648/notification-dummy 1004s time="2024-07-12T15:32:41Z" level=debug msg="plugin started" path=tests/cs_plugin_test3701756648/notification-dummy pid=12857 1004s time="2024-07-12T15:32:41Z" level=debug msg="waiting for RPC address" path=tests/cs_plugin_test3701756648/notification-dummy 1004s time="2024-07-12T15:32:41Z" level=debug msg="using plugin" version=1 1004s time="2024-07-12T15:32:41Z" level=info msg="registered plugin dummy_default" 1004s time="2024-07-12T15:32:41Z" level=info msg="received signal for dummy_default config" @module=dummy-plugin 1004s time="2024-07-12T15:32:41Z" level=debug msg="plugin process exited" path=tests/cs_plugin_test3701756648/notification-dummy pid=12857 1004s time="2024-07-12T15:32:41Z" level=debug msg="plugin exited" 1004s --- PASS: TestBrokerRunGroupAndTimeThreshold_CountFirst (1.43s) 1004s === RUN TestBrokerRunGroupThreshold 1005s time="2024-07-12T15:32:42Z" level=debug msg="starting plugin" args="[tests/cs_plugin_test3925453531/notification-dummy]" path=tests/cs_plugin_test3925453531/notification-dummy 1005s time="2024-07-12T15:32:42Z" level=debug msg="plugin started" path=tests/cs_plugin_test3925453531/notification-dummy pid=12884 1005s time="2024-07-12T15:32:42Z" level=debug msg="waiting for RPC address" path=tests/cs_plugin_test3925453531/notification-dummy 1005s time="2024-07-12T15:32:42Z" level=debug msg="using plugin" version=1 1005s time="2024-07-12T15:32:42Z" level=info msg="registered plugin dummy_default" 1005s time="2024-07-12T15:32:42Z" level=info msg="received signal for dummy_default config" @module=dummy-plugin 1005s time="2024-07-12T15:32:42Z" level=debug msg="plugin process exited" path=tests/cs_plugin_test3925453531/notification-dummy pid=12884 1005s time="2024-07-12T15:32:42Z" level=debug msg="plugin exited" 1005s --- PASS: TestBrokerRunGroupThreshold (1.43s) 1005s === RUN TestBrokerRunTimeThreshold 1006s time="2024-07-12T15:32:43Z" level=debug msg="starting plugin" args="[tests/cs_plugin_test1104464431/notification-dummy]" path=tests/cs_plugin_test1104464431/notification-dummy 1006s time="2024-07-12T15:32:43Z" level=debug msg="plugin started" path=tests/cs_plugin_test1104464431/notification-dummy pid=12911 1006s time="2024-07-12T15:32:43Z" level=debug msg="waiting for RPC address" path=tests/cs_plugin_test1104464431/notification-dummy 1006s time="2024-07-12T15:32:43Z" level=debug msg="using plugin" version=1 1006s time="2024-07-12T15:32:43Z" level=info msg="registered plugin dummy_default" 1007s time="2024-07-12T15:32:44Z" level=info msg="received signal for dummy_default config" @module=dummy-plugin 1008s time="2024-07-12T15:32:45Z" level=debug msg="plugin process exited" path=tests/cs_plugin_test1104464431/notification-dummy pid=12911 1008s time="2024-07-12T15:32:45Z" level=debug msg="plugin exited" 1008s --- PASS: TestBrokerRunTimeThreshold (2.42s) 1008s === RUN TestBrokerRunSimple 1009s time="2024-07-12T15:32:46Z" level=debug msg="starting plugin" args="[tests/cs_plugin_test1306155409/notification-dummy]" path=tests/cs_plugin_test1306155409/notification-dummy 1009s time="2024-07-12T15:32:46Z" level=debug msg="plugin started" path=tests/cs_plugin_test1306155409/notification-dummy pid=12938 1009s time="2024-07-12T15:32:46Z" level=debug msg="waiting for RPC address" path=tests/cs_plugin_test1306155409/notification-dummy 1009s time="2024-07-12T15:32:46Z" level=debug msg="using plugin" version=1 1009s time="2024-07-12T15:32:46Z" level=info msg="registered plugin dummy_default" 1009s time="2024-07-12T15:32:46Z" level=info msg="received signal for dummy_default config" @module=dummy-plugin 1009s time="2024-07-12T15:32:46Z" level=debug msg="plugin process exited" path=tests/cs_plugin_test1306155409/notification-dummy pid=12938 1009s time="2024-07-12T15:32:46Z" level=debug msg="plugin exited" 1009s --- PASS: TestBrokerRunSimple (1.45s) 1009s === RUN TestPluginWatcherInterval 1009s 2024/07/12 15:32:46 received -> testPlugin 1009s --- PASS: TestPluginWatcherInterval (0.00s) 1009s === RUN TestPluginAlertCountWatcher 1011s 2024/07/12 15:32:48 received -> testPlugin 1011s --- PASS: TestPluginAlertCountWatcher (2.00s) 1011s PASS 1011s ok github.com/crowdsecurity/crowdsec/pkg/csplugin 26.495s 1012s === RUN TestNewProfile 1012s === RUN TestNewProfile/filter_ok_and_duration_expr_ok 1012s expected : 1 | result : 1=== RUN TestNewProfile/filter_NOK_and_duration_expr_ok 1012s expected : 0 | result : 0=== RUN TestNewProfile/filter_ok_and_duration_expr_NOK 1012s expected : 0 | result : 0=== RUN TestNewProfile/filter_ok_and_duration_expr_ok_+_DEBUG 1012s expected : 1 | result : 1--- PASS: TestNewProfile (0.00s) 1012s --- PASS: TestNewProfile/filter_ok_and_duration_expr_ok (0.00s) 1012s --- PASS: TestNewProfile/filter_NOK_and_duration_expr_ok (0.00s) 1012s --- PASS: TestNewProfile/filter_ok_and_duration_expr_NOK (0.00s) 1012s --- PASS: TestNewProfile/filter_ok_and_duration_expr_ok_+_DEBUG (0.00s) 1013s === RUN TestEvaluateProfile 1013s === RUN TestEvaluateProfile/simple_pass_single_expr 1013s === RUN TestEvaluateProfile/simple_fail_single_expr 1013s === RUN TestEvaluateProfile/1_expr_fail_1_expr_pass_should_still_eval_to_match 1013s === RUN TestEvaluateProfile/simple_filter_with__2_decision 1013s === RUN TestEvaluateProfile/simple_filter_with_decision_expr 1013s --- PASS: TestEvaluateProfile (0.00s) 1013s --- PASS: TestEvaluateProfile/simple_pass_single_expr (0.00s) 1013s --- PASS: TestEvaluateProfile/simple_fail_single_expr (0.00s) 1013s --- PASS: TestEvaluateProfile/1_expr_fail_1_expr_pass_should_still_eval_to_match (0.00s) 1013s --- PASS: TestEvaluateProfile/simple_filter_with__2_decision (0.00s) 1013s --- PASS: TestEvaluateProfile/simple_filter_with_decision_expr (0.00s) 1013s PASS 1013s ok github.com/crowdsecurity/crowdsec/pkg/csprofiles 0.011s 1013s ? github.com/crowdsecurity/crowdsec/pkg/cstest [no test files] 1013s === RUN TestItemStatus 1013s time="2024-07-12T15:32:50Z" level=debug msg="fetching index from branch master (https://hub-cdn.crowdsec.net/master/.index.json)" 1013s time="2024-07-12T15:32:50Z" level=info msg="---> /master/.index.json" 1013s time="2024-07-12T15:32:50Z" level=info msg="Wrote new 4402 bytes index to hubdir/.index.json" 1013s time="2024-07-12T15:32:50Z" level=debug msg="4 item types in hub index" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/parsers: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/postoverflows: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/scenarios: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/collections: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/parsers: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/postoverflows: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/scenarios: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/collections: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="fetching index from branch master (https://hub-cdn.crowdsec.net/master/.index.json)" 1013s time="2024-07-12T15:32:50Z" level=info msg="---> /master/.index.json" 1013s time="2024-07-12T15:32:50Z" level=info msg="hub index is up to date" 1013s time="2024-07-12T15:32:50Z" level=info msg="Wrote new 4402 bytes index to hubdir/.index.json" 1013s time="2024-07-12T15:32:50Z" level=debug msg="4 item types in hub index" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/parsers: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/postoverflows: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/scenarios: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/collections: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/parsers: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/postoverflows: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/scenarios: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/collections: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="loading hub idx hubdir/.index.json" 1013s time="2024-07-12T15:32:50Z" level=debug msg="4 item types in hub index" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/parsers: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/postoverflows: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/scenarios: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/collections: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/parsers: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/postoverflows: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/scenarios: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/collections: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=info msg="Loaded 3 collecs, 2 parsers, 1 scenarios, 0 post-overflow parsers" 1013s --- PASS: TestItemStatus (0.01s) 1013s === RUN TestGetters 1013s time="2024-07-12T15:32:50Z" level=debug msg="fetching index from branch master (https://hub-cdn.crowdsec.net/master/.index.json)" 1013s time="2024-07-12T15:32:50Z" level=info msg="---> /master/.index.json" 1013s time="2024-07-12T15:32:50Z" level=info msg="Wrote new 4402 bytes index to hubdir/.index.json" 1013s time="2024-07-12T15:32:50Z" level=debug msg="4 item types in hub index" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/parsers: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/postoverflows: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/scenarios: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/collections: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/parsers: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/postoverflows: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/scenarios: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/collections: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="fetching index from branch master (https://hub-cdn.crowdsec.net/master/.index.json)" 1013s time="2024-07-12T15:32:50Z" level=info msg="---> /master/.index.json" 1013s time="2024-07-12T15:32:50Z" level=info msg="hub index is up to date" 1013s time="2024-07-12T15:32:50Z" level=info msg="Wrote new 4402 bytes index to hubdir/.index.json" 1013s time="2024-07-12T15:32:50Z" level=debug msg="4 item types in hub index" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/parsers: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/postoverflows: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/scenarios: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/collections: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/parsers: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/postoverflows: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/scenarios: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/collections: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="loading hub idx hubdir/.index.json" 1013s time="2024-07-12T15:32:50Z" level=debug msg="4 item types in hub index" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/parsers: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/postoverflows: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/scenarios: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/collections: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/parsers: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/postoverflows: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/scenarios: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/collections: no such file or directory" 1013s --- PASS: TestGetters (0.00s) 1013s === RUN TestIndexDownload 1013s time="2024-07-12T15:32:50Z" level=debug msg="fetching index from branch master (https://hub-cdn.crowdsec.net/master/.index.json)" 1013s time="2024-07-12T15:32:50Z" level=info msg="---> /master/.index.json" 1013s time="2024-07-12T15:32:50Z" level=info msg="Wrote new 4402 bytes index to hubdir/.index.json" 1013s time="2024-07-12T15:32:50Z" level=debug msg="4 item types in hub index" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/parsers: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/postoverflows: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/scenarios: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/collections: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/parsers: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/postoverflows: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/scenarios: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/collections: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="fetching index from branch master (https://hub-cdn.crowdsec.net/master/.index.json)" 1013s time="2024-07-12T15:32:50Z" level=info msg="---> /master/.index.json" 1013s time="2024-07-12T15:32:50Z" level=info msg="hub index is up to date" 1013s time="2024-07-12T15:32:50Z" level=info msg="Wrote new 4402 bytes index to hubdir/.index.json" 1013s time="2024-07-12T15:32:50Z" level=debug msg="4 item types in hub index" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/parsers: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/postoverflows: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/scenarios: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/collections: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/parsers: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/postoverflows: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/scenarios: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/collections: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="loading hub idx hubdir/.index.json" 1013s time="2024-07-12T15:32:50Z" level=debug msg="4 item types in hub index" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/parsers: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/postoverflows: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/scenarios: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/collections: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/parsers: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/postoverflows: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/scenarios: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/collections: no such file or directory" 1013s --- PASS: TestIndexDownload (0.00s) 1013s === RUN TestInstallParser 1013s time="2024-07-12T15:32:50Z" level=debug msg="fetching index from branch master (https://hub-cdn.crowdsec.net/master/.index.json)" 1013s time="2024-07-12T15:32:50Z" level=info msg="---> /master/.index.json" 1013s time="2024-07-12T15:32:50Z" level=info msg="Wrote new 4402 bytes index to hubdir/.index.json" 1013s time="2024-07-12T15:32:50Z" level=debug msg="4 item types in hub index" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/parsers: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/postoverflows: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/scenarios: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/collections: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/parsers: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/postoverflows: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/scenarios: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/collections: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="loading hub idx hubdir/.index.json" 1013s time="2024-07-12T15:32:50Z" level=debug msg="4 item types in hub index" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/parsers: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/postoverflows: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/scenarios: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/collections: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/parsers: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/postoverflows: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/scenarios: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/collections: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="Downloading parsers crowdsecurity/foobar_parser" 1013s time="2024-07-12T15:32:50Z" level=info msg="---> /master/parsers/s01-parse/crowdsecurity/foobar_parser.yaml" 1013s time="2024-07-12T15:32:50Z" level=debug msg="/tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/parsers/s01-parse/crowdsecurity doesn't exist, create" 1013s time="2024-07-12T15:32:50Z" level=info msg="crowdsecurity/foobar_parser : OK" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/parsers: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/postoverflows: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/scenarios: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/collections: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/postoverflows: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/scenarios: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/collections: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=info msg="/tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/parsers/s01-parse doesn't exist, create" 1013s time="2024-07-12T15:32:50Z" level=info msg="Enabled parsers : crowdsecurity/foobar_parser" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/postoverflows: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/scenarios: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/collections: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/postoverflows: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/scenarios: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/collections: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/postoverflows: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/scenarios: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/collections: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/postoverflows: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/scenarios: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/collections: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="Downloading parsers crowdsecurity/foobar_parser" 1013s time="2024-07-12T15:32:50Z" level=info msg="---> /master/parsers/s01-parse/crowdsecurity/foobar_parser.yaml" 1013s time="2024-07-12T15:32:50Z" level=warning msg="crowdsecurity/foobar_parser : overwrite" 1013s time="2024-07-12T15:32:50Z" level=debug msg="target: /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/parsers/s01-parse/crowdsecurity/foobar_parser.yaml" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/postoverflows: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/scenarios: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/collections: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/postoverflows: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/scenarios: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/collections: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=info msg="Removed symlink [crowdsecurity/foobar_parser] : /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/parsers/s01-parse/foobar_parser.yaml" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/postoverflows: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/scenarios: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/collections: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/postoverflows: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/scenarios: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/collections: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=info msg="Removed source file [crowdsecurity/foobar_parser] : /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/parsers/s01-parse/crowdsecurity/foobar_parser.yaml" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/postoverflows: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/scenarios: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/collections: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/postoverflows: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/scenarios: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/collections: no such file or directory" 1013s --- PASS: TestInstallParser (0.00s) 1013s === RUN TestInstallCollection 1013s time="2024-07-12T15:32:50Z" level=debug msg="fetching index from branch master (https://hub-cdn.crowdsec.net/master/.index.json)" 1013s time="2024-07-12T15:32:50Z" level=info msg="---> /master/.index.json" 1013s time="2024-07-12T15:32:50Z" level=info msg="Wrote new 4402 bytes index to hubdir/.index.json" 1013s time="2024-07-12T15:32:50Z" level=debug msg="4 item types in hub index" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/parsers: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/postoverflows: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/scenarios: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/collections: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/parsers: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/postoverflows: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/scenarios: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/collections: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="loading hub idx hubdir/.index.json" 1013s time="2024-07-12T15:32:50Z" level=debug msg="4 item types in hub index" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/parsers: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/postoverflows: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/scenarios: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/collections: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/parsers: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/postoverflows: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/scenarios: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/collections: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="Downloading collections crowdsecurity/foobar" 1013s time="2024-07-12T15:32:50Z" level=debug msg="Download crowdsecurity/foobar sub-item : parsers crowdsecurity/foobar_parser (false -> false)" 1013s time="2024-07-12T15:32:50Z" level=info msg="---> /master/parsers/s01-parse/crowdsecurity/foobar_parser.yaml" 1013s time="2024-07-12T15:32:50Z" level=debug msg="/tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/parsers/s01-parse/crowdsecurity doesn't exist, create" 1013s time="2024-07-12T15:32:50Z" level=info msg="crowdsecurity/foobar_parser : OK" 1013s time="2024-07-12T15:32:50Z" level=info msg="/tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/parsers/s01-parse doesn't exist, create" 1013s time="2024-07-12T15:32:50Z" level=info msg="Enabled parsers : crowdsecurity/foobar_parser" 1013s time="2024-07-12T15:32:50Z" level=debug msg="Download crowdsecurity/foobar sub-item : scenarios crowdsecurity/foobar_scenario (false -> false)" 1013s time="2024-07-12T15:32:50Z" level=info msg="---> /master/scenarios/crowdsecurity/foobar_scenario.yaml" 1013s time="2024-07-12T15:32:50Z" level=debug msg="/tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/scenarios/crowdsecurity doesn't exist, create" 1013s time="2024-07-12T15:32:50Z" level=info msg="crowdsecurity/foobar_scenario : OK" 1013s time="2024-07-12T15:32:50Z" level=info msg="/tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/scenarios doesn't exist, create" 1013s time="2024-07-12T15:32:50Z" level=info msg="Enabled scenarios : crowdsecurity/foobar_scenario" 1013s time="2024-07-12T15:32:50Z" level=debug msg="Download crowdsecurity/foobar sub-item : collections crowdsecurity/foobar_subcollection (false -> false)" 1013s time="2024-07-12T15:32:50Z" level=debug msg="Downloading collections crowdsecurity/foobar_subcollection" 1013s time="2024-07-12T15:32:50Z" level=debug msg="Download crowdsecurity/foobar_subcollection sub-item : parsers crowdsecurity/foobar_subparser (false -> false)" 1013s time="2024-07-12T15:32:50Z" level=info msg="---> /master/parsers/s01-parse/crowdsecurity/foobar_subparser.yaml" 1013s time="2024-07-12T15:32:50Z" level=info msg="crowdsecurity/foobar_subparser : OK" 1013s time="2024-07-12T15:32:50Z" level=info msg="Enabled parsers : crowdsecurity/foobar_subparser" 1013s time="2024-07-12T15:32:50Z" level=info msg="---> /master/collections/crowdsecurity/foobar_subcollection.yaml" 1013s time="2024-07-12T15:32:50Z" level=debug msg="/tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/collections/crowdsecurity doesn't exist, create" 1013s time="2024-07-12T15:32:50Z" level=info msg="crowdsecurity/foobar_subcollection : OK" 1013s time="2024-07-12T15:32:50Z" level=info msg="---> /master/collections/crowdsecurity/foobar_subcollection.yaml" 1013s time="2024-07-12T15:32:50Z" level=warning msg="crowdsecurity/foobar_subcollection : overwrite" 1013s time="2024-07-12T15:32:50Z" level=debug msg="target: /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/collections/crowdsecurity/foobar_subcollection.yaml" 1013s time="2024-07-12T15:32:50Z" level=info msg="/tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/collections doesn't exist, create" 1013s time="2024-07-12T15:32:50Z" level=info msg="Enabled collections : crowdsecurity/foobar_subcollection" 1013s time="2024-07-12T15:32:50Z" level=info msg="---> /master/collections/crowdsecurity/foobar.yaml" 1013s time="2024-07-12T15:32:50Z" level=info msg="crowdsecurity/foobar : OK" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/postoverflows: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="installed (crowdsecurity/foobar_subcollection) - status:0 | installed:0.1 | latest : 0.1 | full : map[0.1:{Digest:786c9490e4dd234453e53aa9bb7d28c60668e31c3c0c71a7dd6d0abbfa60261a Deprecated:false}]" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/postoverflows: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="installed (crowdsecurity/foobar_subcollection) - status:0 | installed:0.1 | latest : 0.1 | full : map[0.1:{Digest:786c9490e4dd234453e53aa9bb7d28c60668e31c3c0c71a7dd6d0abbfa60261a Deprecated:false}]" 1013s time="2024-07-12T15:32:50Z" level=info msg="/tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/collections/foobar_subcollection.yaml already exists." 1013s time="2024-07-12T15:32:50Z" level=info msg="Enabled collections : crowdsecurity/foobar" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/postoverflows: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="installed (crowdsecurity/foobar_subcollection) - status:0 | installed:0.1 | latest : 0.1 | full : map[0.1:{Digest:786c9490e4dd234453e53aa9bb7d28c60668e31c3c0c71a7dd6d0abbfa60261a Deprecated:false}]" 1013s time="2024-07-12T15:32:50Z" level=debug msg="installed (crowdsecurity/foobar) - status:0 | installed:0.1 | latest : 0.1 | full : map[0.1:{Digest:786c9490e4dd234453e53aa9bb7d28c60668e31c3c0c71a7dd6d0abbfa60261a Deprecated:false}]" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/postoverflows: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="installed (crowdsecurity/foobar) - status:0 | installed:0.1 | latest : 0.1 | full : map[0.1:{Digest:786c9490e4dd234453e53aa9bb7d28c60668e31c3c0c71a7dd6d0abbfa60261a Deprecated:false}]" 1013s time="2024-07-12T15:32:50Z" level=debug msg="installed (crowdsecurity/foobar_subcollection) - status:0 | installed:0.1 | latest : 0.1 | full : map[0.1:{Digest:786c9490e4dd234453e53aa9bb7d28c60668e31c3c0c71a7dd6d0abbfa60261a Deprecated:false}]" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/postoverflows: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="installed (crowdsecurity/foobar) - status:1 | installed:? | latest : 0.1 | full : map[0.1:{Digest:786c9490e4dd234453e53aa9bb7d28c60668e31c3c0c71a7dd6d0abbfa60261a Deprecated:false}]" 1013s time="2024-07-12T15:32:50Z" level=debug msg="installed (crowdsecurity/foobar_subcollection) - status:0 | installed:0.1 | latest : 0.1 | full : map[0.1:{Digest:786c9490e4dd234453e53aa9bb7d28c60668e31c3c0c71a7dd6d0abbfa60261a Deprecated:false}]" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/postoverflows: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="installed (crowdsecurity/foobar) - status:1 | installed:? | latest : 0.1 | full : map[0.1:{Digest:786c9490e4dd234453e53aa9bb7d28c60668e31c3c0c71a7dd6d0abbfa60261a Deprecated:false}]" 1013s time="2024-07-12T15:32:50Z" level=debug msg="installed (crowdsecurity/foobar_subcollection) - status:0 | installed:0.1 | latest : 0.1 | full : map[0.1:{Digest:786c9490e4dd234453e53aa9bb7d28c60668e31c3c0c71a7dd6d0abbfa60261a Deprecated:false}]" 1013s time="2024-07-12T15:32:50Z" level=debug msg="Downloading collections crowdsecurity/foobar" 1013s time="2024-07-12T15:32:50Z" level=debug msg="Download crowdsecurity/foobar sub-item : parsers crowdsecurity/foobar_parser (true -> true)" 1013s time="2024-07-12T15:32:50Z" level=info msg="---> /master/parsers/s01-parse/crowdsecurity/foobar_parser.yaml" 1013s time="2024-07-12T15:32:50Z" level=warning msg="crowdsecurity/foobar_parser : overwrite" 1013s time="2024-07-12T15:32:50Z" level=debug msg="target: /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/parsers/s01-parse/crowdsecurity/foobar_parser.yaml" 1013s time="2024-07-12T15:32:50Z" level=debug msg="Download crowdsecurity/foobar sub-item : scenarios crowdsecurity/foobar_scenario (true -> true)" 1013s time="2024-07-12T15:32:50Z" level=info msg="---> /master/scenarios/crowdsecurity/foobar_scenario.yaml" 1013s time="2024-07-12T15:32:50Z" level=warning msg="crowdsecurity/foobar_scenario : overwrite" 1013s time="2024-07-12T15:32:50Z" level=debug msg="target: /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/scenarios/crowdsecurity/foobar_scenario.yaml" 1013s time="2024-07-12T15:32:50Z" level=debug msg="Download crowdsecurity/foobar sub-item : collections crowdsecurity/foobar_subcollection (true -> true)" 1013s time="2024-07-12T15:32:50Z" level=debug msg="Downloading collections crowdsecurity/foobar_subcollection" 1013s time="2024-07-12T15:32:50Z" level=debug msg="Download crowdsecurity/foobar_subcollection sub-item : parsers crowdsecurity/foobar_subparser (true -> true)" 1013s time="2024-07-12T15:32:50Z" level=info msg="---> /master/parsers/s01-parse/crowdsecurity/foobar_subparser.yaml" 1013s time="2024-07-12T15:32:50Z" level=warning msg="crowdsecurity/foobar_subparser : overwrite" 1013s time="2024-07-12T15:32:50Z" level=debug msg="target: /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/parsers/s01-parse/crowdsecurity/foobar_subparser.yaml" 1013s time="2024-07-12T15:32:50Z" level=info msg="---> /master/collections/crowdsecurity/foobar_subcollection.yaml" 1013s time="2024-07-12T15:32:50Z" level=warning msg="crowdsecurity/foobar_subcollection : overwrite" 1013s time="2024-07-12T15:32:50Z" level=debug msg="target: /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/collections/crowdsecurity/foobar_subcollection.yaml" 1013s time="2024-07-12T15:32:50Z" level=info msg="---> /master/collections/crowdsecurity/foobar_subcollection.yaml" 1013s time="2024-07-12T15:32:50Z" level=warning msg="crowdsecurity/foobar_subcollection : overwrite" 1013s time="2024-07-12T15:32:50Z" level=debug msg="target: /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/collections/crowdsecurity/foobar_subcollection.yaml" 1013s time="2024-07-12T15:32:50Z" level=info msg="---> /master/collections/crowdsecurity/foobar.yaml" 1013s time="2024-07-12T15:32:50Z" level=warning msg="crowdsecurity/foobar : overwrite" 1013s time="2024-07-12T15:32:50Z" level=debug msg="target: /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/collections/crowdsecurity/foobar.yaml" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/postoverflows: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="installed (crowdsecurity/foobar_subcollection) - status:0 | installed:0.1 | latest : 0.1 | full : map[0.1:{Digest:786c9490e4dd234453e53aa9bb7d28c60668e31c3c0c71a7dd6d0abbfa60261a Deprecated:false}]" 1013s time="2024-07-12T15:32:50Z" level=debug msg="installed (crowdsecurity/foobar) - status:0 | installed:0.1 | latest : 0.1 | full : map[0.1:{Digest:786c9490e4dd234453e53aa9bb7d28c60668e31c3c0c71a7dd6d0abbfa60261a Deprecated:false}]" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/postoverflows: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="installed (crowdsecurity/foobar) - status:0 | installed:0.1 | latest : 0.1 | full : map[0.1:{Digest:786c9490e4dd234453e53aa9bb7d28c60668e31c3c0c71a7dd6d0abbfa60261a Deprecated:false}]" 1013s time="2024-07-12T15:32:50Z" level=debug msg="installed (crowdsecurity/foobar_subcollection) - status:0 | installed:0.1 | latest : 0.1 | full : map[0.1:{Digest:786c9490e4dd234453e53aa9bb7d28c60668e31c3c0c71a7dd6d0abbfa60261a Deprecated:false}]" 1013s time="2024-07-12T15:32:50Z" level=info msg="Removed symlink [crowdsecurity/foobar_parser] : /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/parsers/s01-parse/foobar_parser.yaml" 1013s time="2024-07-12T15:32:50Z" level=info msg="Removed symlink [crowdsecurity/foobar_scenario] : /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/scenarios/foobar_scenario.yaml" 1013s time="2024-07-12T15:32:50Z" level=info msg="Removed symlink [crowdsecurity/foobar_subparser] : /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/parsers/s01-parse/foobar_subparser.yaml" 1013s time="2024-07-12T15:32:50Z" level=info msg="Removed symlink [crowdsecurity/foobar_subcollection] : /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/collections/foobar_subcollection.yaml" 1013s time="2024-07-12T15:32:50Z" level=info msg="Removed symlink [crowdsecurity/foobar] : /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/collections/foobar.yaml" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/postoverflows: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/postoverflows: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=info msg="Removed source file [crowdsecurity/foobar] : /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/collections/crowdsecurity/foobar.yaml" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/postoverflows: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/postoverflows: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=info msg="[]" 1013s --- PASS: TestInstallCollection (0.01s) 1013s === RUN TestDownloadHubIdx 1013s Test 'bad URL' 1013s time="2024-07-12T15:32:50Z" level=debug msg="fetching index from branch master (x%!(EXTRA string=master, string=.index.json))" 1013s ->[]Test 'bad domain' 1013s time="2024-07-12T15:32:50Z" level=debug msg="fetching index from branch master (https://baddomain/master/.index.json)" 1013s time="2024-07-12T15:32:50Z" level=info msg="---> /master/.index.json" 1013s time="2024-07-12T15:32:50Z" level=error msg="unexpected error while opening hub index file: open : no such file or directory" 1013s ->[]Test 'bad target path' 1013s time="2024-07-12T15:32:50Z" level=debug msg="fetching index from branch master (https://hub-cdn.crowdsec.net/master/.index.json)" 1013s time="2024-07-12T15:32:50Z" level=info msg="---> /master/.index.json" 1013s ->[]--- PASS: TestDownloadHubIdx (0.00s) 1013s === RUN TestUpgradeConfigNewScenarioInCollection 1013s time="2024-07-12T15:32:50Z" level=debug msg="fetching index from branch master (https://hub-cdn.crowdsec.net/master/.index.json)" 1013s time="2024-07-12T15:32:50Z" level=info msg="---> /master/.index.json" 1013s time="2024-07-12T15:32:50Z" level=info msg="Wrote new 4402 bytes index to hubdir/.index.json" 1013s time="2024-07-12T15:32:50Z" level=debug msg="4 item types in hub index" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/parsers: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/postoverflows: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/scenarios: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/collections: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/parsers: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/postoverflows: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/scenarios: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/collections: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="loading hub idx hubdir/.index.json" 1013s time="2024-07-12T15:32:50Z" level=debug msg="4 item types in hub index" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/parsers: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/postoverflows: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/scenarios: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/collections: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/parsers: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/postoverflows: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/scenarios: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/collections: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="Downloading collections crowdsecurity/test_collection" 1013s time="2024-07-12T15:32:50Z" level=debug msg="Download crowdsecurity/test_collection sub-item : scenarios crowdsecurity/foobar_scenario (false -> true)" 1013s time="2024-07-12T15:32:50Z" level=info msg="---> /master/scenarios/crowdsecurity/foobar_scenario.yaml" 1013s time="2024-07-12T15:32:50Z" level=debug msg="/tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/scenarios/crowdsecurity doesn't exist, create" 1013s time="2024-07-12T15:32:50Z" level=info msg="crowdsecurity/foobar_scenario : OK" 1013s time="2024-07-12T15:32:50Z" level=info msg="/tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/scenarios doesn't exist, create" 1013s time="2024-07-12T15:32:50Z" level=info msg="Enabled scenarios : crowdsecurity/foobar_scenario" 1013s time="2024-07-12T15:32:50Z" level=info msg="---> /master/collections/crowdsecurity/test_collection.yaml" 1013s time="2024-07-12T15:32:50Z" level=debug msg="/tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/collections/crowdsecurity doesn't exist, create" 1013s time="2024-07-12T15:32:50Z" level=info msg="crowdsecurity/test_collection : OK" 1013s time="2024-07-12T15:32:50Z" level=info msg="/tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/collections doesn't exist, create" 1013s time="2024-07-12T15:32:50Z" level=info msg="Enabled collections : crowdsecurity/test_collection" 1013s time="2024-07-12T15:32:50Z" level=info msg="Enabled crowdsecurity/test_collection" 1013s time="2024-07-12T15:32:50Z" level=debug msg="crowdsecurity/test_collection dependencies not checked : not up-to-date" 1013s time="2024-07-12T15:32:50Z" level=debug msg="fetching index from branch master (https://hub-cdn.crowdsec.net/master/.index.json)" 1013s time="2024-07-12T15:32:50Z" level=info msg="---> /master/.index.json" 1013s time="2024-07-12T15:32:50Z" level=info msg="Wrote new 5385 bytes index to hubdir/.index.json" 1013s time="2024-07-12T15:32:50Z" level=debug msg="4 item types in hub index" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/parsers: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/postoverflows: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="installed (crowdsecurity/test_collection) - status:1 | installed:0.1 | latest : 0.2 | full : map[0.1:{Digest:517d0f0764ab6eee9d00d31f50da2a6cdd2084232fea32a7cb9f1fe95e658f59 Deprecated:false} 0.2:{Digest:045fbe3f4c4b60fb7c12e486138e901fe6008b5bada6b9f6199cb4760d8bf448 Deprecated:false}]" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/parsers: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/postoverflows: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="installed (crowdsecurity/test_collection) - status:1 | installed:0.1 | latest : 0.2 | full : map[0.1:{Digest:517d0f0764ab6eee9d00d31f50da2a6cdd2084232fea32a7cb9f1fe95e658f59 Deprecated:false} 0.2:{Digest:045fbe3f4c4b60fb7c12e486138e901fe6008b5bada6b9f6199cb4760d8bf448 Deprecated:false}]" 1013s time="2024-07-12T15:32:50Z" level=debug msg="loading hub idx hubdir/.index.json" 1013s time="2024-07-12T15:32:50Z" level=debug msg="4 item types in hub index" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/parsers: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/postoverflows: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="installed (crowdsecurity/test_collection) - status:1 | installed:0.1 | latest : 0.2 | full : map[0.1:{Digest:517d0f0764ab6eee9d00d31f50da2a6cdd2084232fea32a7cb9f1fe95e658f59 Deprecated:false} 0.2:{Digest:045fbe3f4c4b60fb7c12e486138e901fe6008b5bada6b9f6199cb4760d8bf448 Deprecated:false}]" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/parsers: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/postoverflows: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="installed (crowdsecurity/test_collection) - status:1 | installed:0.1 | latest : 0.2 | full : map[0.1:{Digest:517d0f0764ab6eee9d00d31f50da2a6cdd2084232fea32a7cb9f1fe95e658f59 Deprecated:false} 0.2:{Digest:045fbe3f4c4b60fb7c12e486138e901fe6008b5bada6b9f6199cb4760d8bf448 Deprecated:false}]" 1013s time="2024-07-12T15:32:50Z" level=debug msg="Downloading collections crowdsecurity/test_collection" 1013s time="2024-07-12T15:32:50Z" level=debug msg="Download crowdsecurity/test_collection sub-item : scenarios crowdsecurity/foobar_scenario (true -> true)" 1013s time="2024-07-12T15:32:50Z" level=debug msg="crowdsecurity/foobar_scenario : up-to-date, not updated" 1013s time="2024-07-12T15:32:50Z" level=info msg="---> /master/scenarios/crowdsecurity/foobar_scenario.yaml" 1013s time="2024-07-12T15:32:50Z" level=warning msg="crowdsecurity/foobar_scenario : overwrite" 1013s time="2024-07-12T15:32:50Z" level=debug msg="target: /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/scenarios/crowdsecurity/foobar_scenario.yaml" 1013s time="2024-07-12T15:32:50Z" level=debug msg="Download crowdsecurity/test_collection sub-item : scenarios crowdsecurity/barfoo_scenario (true -> true)" 1013s time="2024-07-12T15:32:50Z" level=info msg="---> /master/scenarios/crowdsecurity/barfoo_scenario.yaml" 1013s time="2024-07-12T15:32:50Z" level=info msg="crowdsecurity/barfoo_scenario : OK" 1013s time="2024-07-12T15:32:50Z" level=info msg="Enabled scenarios : crowdsecurity/barfoo_scenario" 1013s time="2024-07-12T15:32:50Z" level=info msg="---> /master/collections/crowdsecurity/test_collection.yaml" 1013s time="2024-07-12T15:32:50Z" level=warning msg="crowdsecurity/test_collection : overwrite" 1013s time="2024-07-12T15:32:50Z" level=debug msg="target: /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/collections/crowdsecurity/test_collection.yaml" 1013s updated crowdsecurity/test_collection 1013s time="2024-07-12T15:32:50Z" level=info msg="📦 crowdsecurity/test_collection : updated" 1013s time="2024-07-12T15:32:50Z" level=info msg="Upgraded 1 items" 1013s time="2024-07-12T15:32:50Z" level=debug msg="crowdsecurity/test_collection dependencies not checked : not up-to-date" 1013s --- PASS: TestUpgradeConfigNewScenarioInCollection (0.01s) 1013s === RUN TestUpgradeConfigInDisabledSceanarioShouldNotBeInstalled 1013s time="2024-07-12T15:32:50Z" level=debug msg="fetching index from branch master (https://hub-cdn.crowdsec.net/master/.index.json)" 1013s time="2024-07-12T15:32:50Z" level=info msg="---> /master/.index.json" 1013s time="2024-07-12T15:32:50Z" level=info msg="Wrote new 4402 bytes index to hubdir/.index.json" 1013s time="2024-07-12T15:32:50Z" level=debug msg="4 item types in hub index" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/parsers: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/postoverflows: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/scenarios: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/collections: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/parsers: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/postoverflows: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/scenarios: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/collections: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="loading hub idx hubdir/.index.json" 1013s time="2024-07-12T15:32:50Z" level=debug msg="4 item types in hub index" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/parsers: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/postoverflows: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/scenarios: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/collections: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/parsers: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/postoverflows: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/scenarios: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/collections: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="Downloading collections crowdsecurity/test_collection" 1013s time="2024-07-12T15:32:50Z" level=debug msg="Download crowdsecurity/test_collection sub-item : scenarios crowdsecurity/foobar_scenario (false -> true)" 1013s time="2024-07-12T15:32:50Z" level=info msg="---> /master/scenarios/crowdsecurity/foobar_scenario.yaml" 1013s time="2024-07-12T15:32:50Z" level=debug msg="/tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/scenarios/crowdsecurity doesn't exist, create" 1013s time="2024-07-12T15:32:50Z" level=info msg="crowdsecurity/foobar_scenario : OK" 1013s time="2024-07-12T15:32:50Z" level=info msg="/tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/scenarios doesn't exist, create" 1013s time="2024-07-12T15:32:50Z" level=info msg="Enabled scenarios : crowdsecurity/foobar_scenario" 1013s time="2024-07-12T15:32:50Z" level=info msg="---> /master/collections/crowdsecurity/test_collection.yaml" 1013s time="2024-07-12T15:32:50Z" level=debug msg="/tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/collections/crowdsecurity doesn't exist, create" 1013s time="2024-07-12T15:32:50Z" level=info msg="crowdsecurity/test_collection : OK" 1013s time="2024-07-12T15:32:50Z" level=info msg="/tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/collections doesn't exist, create" 1013s time="2024-07-12T15:32:50Z" level=info msg="Enabled collections : crowdsecurity/test_collection" 1013s time="2024-07-12T15:32:50Z" level=info msg="Enabled crowdsecurity/test_collection" 1013s time="2024-07-12T15:32:50Z" level=debug msg="crowdsecurity/test_collection dependencies not checked : not up-to-date" 1013s time="2024-07-12T15:32:50Z" level=info msg="Removed symlink [crowdsecurity/foobar_scenario] : /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/scenarios/foobar_scenario.yaml" 1013s time="2024-07-12T15:32:50Z" level=debug msg="loading hub idx hubdir/.index.json" 1013s time="2024-07-12T15:32:50Z" level=debug msg="4 item types in hub index" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/parsers: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/postoverflows: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="installed (crowdsecurity/test_collection) - status:0 | installed:0.1 | latest : 0.1 | full : map[0.1:{Digest:517d0f0764ab6eee9d00d31f50da2a6cdd2084232fea32a7cb9f1fe95e658f59 Deprecated:false}]" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/parsers: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/postoverflows: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="installed (crowdsecurity/test_collection) - status:0 | installed:0.1 | latest : 0.1 | full : map[0.1:{Digest:517d0f0764ab6eee9d00d31f50da2a6cdd2084232fea32a7cb9f1fe95e658f59 Deprecated:false}]" 1013s time="2024-07-12T15:32:50Z" level=debug msg="fetching index from branch master (https://hub-cdn.crowdsec.net/master/.index.json)" 1013s time="2024-07-12T15:32:50Z" level=info msg="---> /master/.index.json" 1013s time="2024-07-12T15:32:50Z" level=info msg="hub index is up to date" 1013s time="2024-07-12T15:32:50Z" level=info msg="Wrote new 4402 bytes index to hubdir/.index.json" 1013s time="2024-07-12T15:32:50Z" level=debug msg="4 item types in hub index" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/parsers: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/postoverflows: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="installed (crowdsecurity/test_collection) - status:0 | installed:0.1 | latest : 0.1 | full : map[0.1:{Digest:517d0f0764ab6eee9d00d31f50da2a6cdd2084232fea32a7cb9f1fe95e658f59 Deprecated:false}]" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/parsers: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/postoverflows: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="installed (crowdsecurity/test_collection) - status:0 | installed:0.1 | latest : 0.1 | full : map[0.1:{Digest:517d0f0764ab6eee9d00d31f50da2a6cdd2084232fea32a7cb9f1fe95e658f59 Deprecated:false}]" 1013s time="2024-07-12T15:32:50Z" level=info msg="crowdsecurity/test_collection : up-to-date" 1013s time="2024-07-12T15:32:50Z" level=info msg="Item 'crowdsecurity/test_collection' is up-to-date" 1013s time="2024-07-12T15:32:50Z" level=debug msg="loading hub idx hubdir/.index.json" 1013s time="2024-07-12T15:32:50Z" level=debug msg="4 item types in hub index" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/parsers: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/postoverflows: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="installed (crowdsecurity/test_collection) - status:0 | installed:0.1 | latest : 0.1 | full : map[0.1:{Digest:517d0f0764ab6eee9d00d31f50da2a6cdd2084232fea32a7cb9f1fe95e658f59 Deprecated:false}]" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/parsers: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/postoverflows: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="installed (crowdsecurity/test_collection) - status:0 | installed:0.1 | latest : 0.1 | full : map[0.1:{Digest:517d0f0764ab6eee9d00d31f50da2a6cdd2084232fea32a7cb9f1fe95e658f59 Deprecated:false}]" 1013s --- PASS: TestUpgradeConfigInDisabledSceanarioShouldNotBeInstalled (0.01s) 1013s === RUN TestUpgradeConfigNewScenarioIsInstalledWhenReferencedScenarioIsDisabled 1013s time="2024-07-12T15:32:50Z" level=debug msg="fetching index from branch master (https://hub-cdn.crowdsec.net/master/.index.json)" 1013s time="2024-07-12T15:32:50Z" level=info msg="---> /master/.index.json" 1013s time="2024-07-12T15:32:50Z" level=info msg="Wrote new 4402 bytes index to hubdir/.index.json" 1013s time="2024-07-12T15:32:50Z" level=debug msg="4 item types in hub index" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/parsers: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/postoverflows: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/scenarios: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/collections: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/parsers: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/postoverflows: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/scenarios: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/collections: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="loading hub idx hubdir/.index.json" 1013s time="2024-07-12T15:32:50Z" level=debug msg="4 item types in hub index" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/parsers: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/postoverflows: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/scenarios: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/collections: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/parsers: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/postoverflows: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/scenarios: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/collections: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="Downloading collections crowdsecurity/test_collection" 1013s time="2024-07-12T15:32:50Z" level=debug msg="Download crowdsecurity/test_collection sub-item : scenarios crowdsecurity/foobar_scenario (false -> true)" 1013s time="2024-07-12T15:32:50Z" level=info msg="---> /master/scenarios/crowdsecurity/foobar_scenario.yaml" 1013s time="2024-07-12T15:32:50Z" level=debug msg="/tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/scenarios/crowdsecurity doesn't exist, create" 1013s time="2024-07-12T15:32:50Z" level=info msg="crowdsecurity/foobar_scenario : OK" 1013s time="2024-07-12T15:32:50Z" level=info msg="/tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/scenarios doesn't exist, create" 1013s time="2024-07-12T15:32:50Z" level=info msg="Enabled scenarios : crowdsecurity/foobar_scenario" 1013s time="2024-07-12T15:32:50Z" level=info msg="---> /master/collections/crowdsecurity/test_collection.yaml" 1013s time="2024-07-12T15:32:50Z" level=debug msg="/tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/collections/crowdsecurity doesn't exist, create" 1013s time="2024-07-12T15:32:50Z" level=info msg="crowdsecurity/test_collection : OK" 1013s time="2024-07-12T15:32:50Z" level=info msg="/tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/collections doesn't exist, create" 1013s time="2024-07-12T15:32:50Z" level=info msg="Enabled collections : crowdsecurity/test_collection" 1013s time="2024-07-12T15:32:50Z" level=info msg="Enabled crowdsecurity/test_collection" 1013s time="2024-07-12T15:32:50Z" level=debug msg="crowdsecurity/test_collection dependencies not checked : not up-to-date" 1013s time="2024-07-12T15:32:50Z" level=info msg="Removed symlink [crowdsecurity/foobar_scenario] : /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/scenarios/foobar_scenario.yaml" 1013s time="2024-07-12T15:32:50Z" level=debug msg="loading hub idx hubdir/.index.json" 1013s time="2024-07-12T15:32:50Z" level=debug msg="4 item types in hub index" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/parsers: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/postoverflows: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="installed (crowdsecurity/test_collection) - status:0 | installed:0.1 | latest : 0.1 | full : map[0.1:{Digest:517d0f0764ab6eee9d00d31f50da2a6cdd2084232fea32a7cb9f1fe95e658f59 Deprecated:false}]" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/parsers: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/postoverflows: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="installed (crowdsecurity/test_collection) - status:0 | installed:0.1 | latest : 0.1 | full : map[0.1:{Digest:517d0f0764ab6eee9d00d31f50da2a6cdd2084232fea32a7cb9f1fe95e658f59 Deprecated:false}]" 1013s time="2024-07-12T15:32:50Z" level=debug msg="fetching index from branch master (https://hub-cdn.crowdsec.net/master/.index.json)" 1013s time="2024-07-12T15:32:50Z" level=info msg="---> /master/.index.json" 1013s time="2024-07-12T15:32:50Z" level=info msg="Wrote new 5385 bytes index to hubdir/.index.json" 1013s time="2024-07-12T15:32:50Z" level=debug msg="4 item types in hub index" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/parsers: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/postoverflows: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="installed (crowdsecurity/test_collection) - status:1 | installed:0.1 | latest : 0.2 | full : map[0.1:{Digest:517d0f0764ab6eee9d00d31f50da2a6cdd2084232fea32a7cb9f1fe95e658f59 Deprecated:false} 0.2:{Digest:045fbe3f4c4b60fb7c12e486138e901fe6008b5bada6b9f6199cb4760d8bf448 Deprecated:false}]" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/parsers: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/postoverflows: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="installed (crowdsecurity/test_collection) - status:1 | installed:0.1 | latest : 0.2 | full : map[0.1:{Digest:517d0f0764ab6eee9d00d31f50da2a6cdd2084232fea32a7cb9f1fe95e658f59 Deprecated:false} 0.2:{Digest:045fbe3f4c4b60fb7c12e486138e901fe6008b5bada6b9f6199cb4760d8bf448 Deprecated:false}]" 1013s time="2024-07-12T15:32:50Z" level=debug msg="loading hub idx hubdir/.index.json" 1013s time="2024-07-12T15:32:50Z" level=debug msg="4 item types in hub index" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/parsers: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/postoverflows: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="installed (crowdsecurity/test_collection) - status:1 | installed:0.1 | latest : 0.2 | full : map[0.1:{Digest:517d0f0764ab6eee9d00d31f50da2a6cdd2084232fea32a7cb9f1fe95e658f59 Deprecated:false} 0.2:{Digest:045fbe3f4c4b60fb7c12e486138e901fe6008b5bada6b9f6199cb4760d8bf448 Deprecated:false}]" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/parsers: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/postoverflows: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="installed (crowdsecurity/test_collection) - status:1 | installed:0.1 | latest : 0.2 | full : map[0.1:{Digest:517d0f0764ab6eee9d00d31f50da2a6cdd2084232fea32a7cb9f1fe95e658f59 Deprecated:false} 0.2:{Digest:045fbe3f4c4b60fb7c12e486138e901fe6008b5bada6b9f6199cb4760d8bf448 Deprecated:false}]" 1013s time="2024-07-12T15:32:50Z" level=debug msg="Downloading collections crowdsecurity/test_collection" 1013s time="2024-07-12T15:32:50Z" level=debug msg="skipping upgrade of crowdsecurity/test_collection : not installed" 1013s time="2024-07-12T15:32:50Z" level=debug msg="Download crowdsecurity/test_collection sub-item : scenarios crowdsecurity/barfoo_scenario (true -> true)" 1013s time="2024-07-12T15:32:50Z" level=info msg="---> /master/scenarios/crowdsecurity/barfoo_scenario.yaml" 1013s time="2024-07-12T15:32:50Z" level=info msg="crowdsecurity/barfoo_scenario : OK" 1013s time="2024-07-12T15:32:50Z" level=info msg="Enabled scenarios : crowdsecurity/barfoo_scenario" 1013s time="2024-07-12T15:32:50Z" level=info msg="---> /master/collections/crowdsecurity/test_collection.yaml" 1013s time="2024-07-12T15:32:50Z" level=warning msg="crowdsecurity/test_collection : overwrite" 1013s time="2024-07-12T15:32:50Z" level=debug msg="target: /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/collections/crowdsecurity/test_collection.yaml" 1013s updated crowdsecurity/test_collection 1013s time="2024-07-12T15:32:50Z" level=info msg="📦 crowdsecurity/test_collection : updated" 1013s time="2024-07-12T15:32:50Z" level=info msg="Upgraded 1 items" 1013s time="2024-07-12T15:32:50Z" level=debug msg="loading hub idx hubdir/.index.json" 1013s time="2024-07-12T15:32:50Z" level=debug msg="4 item types in hub index" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/parsers: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/postoverflows: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="installed (crowdsecurity/test_collection) - status:0 | installed:0.2 | latest : 0.2 | full : map[0.1:{Digest:517d0f0764ab6eee9d00d31f50da2a6cdd2084232fea32a7cb9f1fe95e658f59 Deprecated:false} 0.2:{Digest:045fbe3f4c4b60fb7c12e486138e901fe6008b5bada6b9f6199cb4760d8bf448 Deprecated:false}]" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/parsers: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.qHrPfc/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/postoverflows: no such file or directory" 1013s time="2024-07-12T15:32:50Z" level=debug msg="installed (crowdsecurity/test_collection) - status:0 | installed:0.2 | latest : 0.2 | full : map[0.1:{Digest:517d0f0764ab6eee9d00d31f50da2a6cdd2084232fea32a7cb9f1fe95e658f59 Deprecated:false} 0.2:{Digest:045fbe3f4c4b60fb7c12e486138e901fe6008b5bada6b9f6199cb4760d8bf448 Deprecated:false}]" 1013s --- PASS: TestUpgradeConfigNewScenarioIsInstalledWhenReferencedScenarioIsDisabled (0.01s) 1013s PASS 1013s ok github.com/crowdsecurity/crowdsec/pkg/cwhub 0.060s 1013s ? github.com/crowdsecurity/crowdsec/pkg/cwversion [no test files] 1013s ? github.com/crowdsecurity/crowdsec/pkg/database [no test files] 1013s ? github.com/crowdsecurity/crowdsec/pkg/database/ent [no test files] 1013s ? github.com/crowdsecurity/crowdsec/pkg/database/ent/alert [no test files] 1013s ? github.com/crowdsecurity/crowdsec/pkg/database/ent/bouncer [no test files] 1013s ? github.com/crowdsecurity/crowdsec/pkg/database/ent/decision [no test files] 1013s ? github.com/crowdsecurity/crowdsec/pkg/database/ent/enttest [no test files] 1013s ? github.com/crowdsecurity/crowdsec/pkg/database/ent/event [no test files] 1013s ? github.com/crowdsecurity/crowdsec/pkg/database/ent/hook [no test files] 1013s ? github.com/crowdsecurity/crowdsec/pkg/database/ent/machine [no test files] 1013s ? github.com/crowdsecurity/crowdsec/pkg/database/ent/meta [no test files] 1013s ? github.com/crowdsecurity/crowdsec/pkg/database/ent/migrate [no test files] 1013s ? github.com/crowdsecurity/crowdsec/pkg/database/ent/predicate [no test files] 1013s ? github.com/crowdsecurity/crowdsec/pkg/database/ent/runtime [no test files] 1013s ? github.com/crowdsecurity/crowdsec/pkg/database/ent/schema [no test files] 1015s === RUN TestVisitor 1015s time="2024-07-12T15:32:52Z" level=debug msg="no variable in filter : ''crowdsec' startsWith 'crowdse''" 1015s time="2024-07-12T15:32:52Z" level=debug msg="eval('crowdsec' startsWith static_one && 1 == 1) = TRUE" type=test 1015s time="2024-07-12T15:32:52Z" level=debug msg="eval variables:" type=test 1015s time="2024-07-12T15:32:52Z" level=debug msg=" static_one = 'crowdse'" type=test 1015s time="2024-07-12T15:32:52Z" level=debug msg="eval(static_one.foo == 'bar' && static_one.foo != 'toto') = TRUE" type=test 1015s time="2024-07-12T15:32:52Z" level=debug msg="eval variables:" type=test 1015s time="2024-07-12T15:32:52Z" level=debug msg=" static_one.foo = 'bar'" type=test 1015s time="2024-07-12T15:32:52Z" level=debug msg=" static_one.foo = 'bar'" type=test 1015s time="2024-07-12T15:32:52Z" level=debug msg="unable to create expr debugger with empty filter" 1015s --- PASS: TestVisitor (0.00s) 1015s === RUN TestRegexpInFile 1015s time="2024-07-12T15:32:52Z" level=debug msg="init (folder:tests) (file:test_data_re.txt) (type:regex)" 1015s --- PASS: TestRegexpInFile (0.00s) 1015s === RUN TestFileInit 1015s time="2024-07-12T15:32:52Z" level=debug msg="init (folder:tests) (file:test_data.txt) (type:string)" 1015s time="2024-07-12T15:32:52Z" level=info msg="test 'file with type:string' : OK" 1015s time="2024-07-12T15:32:52Z" level=debug msg="init (folder:tests) (file:test_empty_line.txt) (type:string)" 1015s time="2024-07-12T15:32:52Z" level=info msg="test 'file with type:string and empty lines + commentaries' : OK" 1015s time="2024-07-12T15:32:52Z" level=debug msg="init (folder:tests) (file:test_data_re.txt) (type:regex)" 1015s time="2024-07-12T15:32:52Z" level=info msg="test 'file with type:re' : OK" 1015s time="2024-07-12T15:32:52Z" level=debug msg="init (folder:tests) (file:test_data_no_type.txt) (type:)" 1015s time="2024-07-12T15:32:52Z" level=debug msg="ignored file teststest_data_no_type.txt because no type specified" 1015s time="2024-07-12T15:32:52Z" level=info msg="test 'file without type' : OK" 1015s --- PASS: TestFileInit (0.00s) 1015s === RUN TestFile 1015s time="2024-07-12T15:32:52Z" level=debug msg="init (folder:tests) (file:test_data.txt) (type:string)" 1015s time="2024-07-12T15:32:52Z" level=info msg="test 'File() test: word in file' : OK" 1015s time="2024-07-12T15:32:52Z" level=info msg="test 'File() test: word in file but different case' : OK" 1015s time="2024-07-12T15:32:52Z" level=info msg="test 'File() test: word not in file' : OK" 1015s time="2024-07-12T15:32:52Z" level=error msg="file 'non_existing_data.txt' (type:string) not found in expr library" 1015s time="2024-07-12T15:32:52Z" level=error msg="expr library : (map[string][]string) (len=1) {\n (string) (len=13) \"test_data.txt\": ([]string) (len=3 cap=4) {\n (string) (len=8) \"Crowdsec\",\n (string) (len=13) \"Crowdsecurity\",\n (string) (len=8) \"CrowdSec\"\n }\n}\n" 1015s time="2024-07-12T15:32:52Z" level=info msg="test 'File() test: filepath provided doesn't exist' : OK" 1015s --- PASS: TestFile (0.00s) 1015s === RUN TestIpInRange 1015s time="2024-07-12T15:32:52Z" level=info msg="test 'IpInRange() test: basic test' : OK" 1015s time="2024-07-12T15:32:52Z" level=debug msg="'192.168.0' is not a valid IP" 1015s time="2024-07-12T15:32:52Z" level=info msg="test 'IpInRange() test: malformed IP' : OK" 1015s time="2024-07-12T15:32:52Z" level=debug msg="'192.168.0.0/255' is not a valid IP" 1015s time="2024-07-12T15:32:52Z" level=info msg="test 'IpInRange() test: malformed IP range' : OK" 1015s --- PASS: TestIpInRange (0.00s) 1015s === RUN TestIpToRange 1015s time="2024-07-12T15:32:52Z" level=info msg="test 'IpToRange() test: IPv4' : OK" 1015s time="2024-07-12T15:32:52Z" level=info msg="test 'IpToRange() test: IPv6' : OK" 1015s time="2024-07-12T15:32:52Z" level=error msg="bad cidr 'test': strconv.Atoi: parsing \"test\": invalid syntax" 1015s time="2024-07-12T15:32:52Z" level=info msg="test 'IpToRange() test: malformed netmask' : OK" 1015s time="2024-07-12T15:32:52Z" level=error msg="can't parse IP address 'a.b.c.d'" 1015s time="2024-07-12T15:32:52Z" level=info msg="test 'IpToRange() test: malformed IP' : OK" 1015s time="2024-07-12T15:32:52Z" level=error msg="can't get cidr '35' of '192.168.1.1'" 1015s time="2024-07-12T15:32:52Z" level=info msg="test 'IpToRange() test: too high netmask' : OK" 1015s --- PASS: TestIpToRange (0.00s) 1015s === RUN TestAtof 1015s time="2024-07-12T15:32:52Z" level=debug msg="debug atof 1.5" 1015s time="2024-07-12T15:32:52Z" level=info msg="test 'Atof()' : OK" 1015s time="2024-07-12T15:32:52Z" level=debug msg="debug atof 1aaa.5" 1015s time="2024-07-12T15:32:52Z" level=warning msg="Atof : can't convert float '1aaa.5' : strconv.ParseFloat: parsing \"1aaa.5\": invalid syntax" 1015s time="2024-07-12T15:32:52Z" level=info msg="test 'Atof()' : OK" 1015s --- PASS: TestAtof (0.00s) 1015s === RUN TestUpper 1015s time="2024-07-12T15:32:52Z" level=info msg="test 'Upper()' : OK" 1015s --- PASS: TestUpper (0.00s) 1015s === RUN TestTimeNow 1015s time="2024-07-12T15:32:52Z" level=info msg="test 'TimeNow()' : OK" 1015s --- PASS: TestTimeNow (0.00s) 1015s === RUN TestParseUri 1015s time="2024-07-12T15:32:52Z" level=info msg="test 'ParseUri() test: basic test' : OK" 1015s time="2024-07-12T15:32:52Z" level=info msg="test 'ParseUri() test: no param' : OK" 1015s time="2024-07-12T15:32:52Z" level=info msg="test 'ParseUri() test: extra question mark' : OK" 1015s time="2024-07-12T15:32:52Z" level=info msg="test 'ParseUri() test: weird params' : OK" 1015s time="2024-07-12T15:32:52Z" level=error msg="Could not parse query uri : invalid URL escape \"%%F\"" 1015s time="2024-07-12T15:32:52Z" level=info msg="test 'ParseUri() test: bad encoding' : OK" 1015s --- PASS: TestParseUri (0.00s) 1015s === RUN TestQueryEscape 1015s time="2024-07-12T15:32:52Z" level=info msg="test 'QueryEscape() test: basic test' : OK" 1015s time="2024-07-12T15:32:52Z" level=info msg="test 'QueryEscape() test: basic test' : OK" 1015s --- PASS: TestQueryEscape (0.00s) 1015s === RUN TestPathEscape 1015s time="2024-07-12T15:32:52Z" level=info msg="test 'PathEscape() test: basic test' : OK" 1015s time="2024-07-12T15:32:52Z" level=info msg="test 'PathEscape() test: basic test with more special chars' : OK" 1015s --- PASS: TestPathEscape (0.00s) 1015s === RUN TestPathUnescape 1015s time="2024-07-12T15:32:52Z" level=info msg="test 'PathUnescape() test: basic test' : OK" 1015s time="2024-07-12T15:32:52Z" level=info msg="test 'PathUnescape() test: basic test with more special chars' : OK" 1015s --- PASS: TestPathUnescape (0.00s) 1015s === RUN TestQueryUnescape 1015s time="2024-07-12T15:32:52Z" level=info msg="test 'QueryUnescape() test: basic test' : OK" 1015s time="2024-07-12T15:32:52Z" level=info msg="test 'QueryUnescape() test: basic test with more special chars' : OK" 1015s --- PASS: TestQueryUnescape (0.00s) 1015s === RUN TestLower 1015s time="2024-07-12T15:32:52Z" level=info msg="test 'Lower() test: basic test' : OK" 1015s time="2024-07-12T15:32:52Z" level=info msg="test 'Lower() test: basic test with more special chars' : OK" 1015s --- PASS: TestLower (0.00s) 1015s === RUN TestGetDecisionsCount 1015s time="2024-07-12T15:32:52Z" level=warning msg="MaxOpenConns is 0, defaulting to 100" 1015s time="2024-07-12T15:32:52Z" level=info msg="test 'GetDecisionsCount() test: existing IP count' : OK" 1015s time="2024-07-12T15:32:52Z" level=info msg="test 'GetDecisionsCount() test: unknown IP count' : OK" 1015s --- PASS: TestGetDecisionsCount (0.01s) 1015s === RUN TestGetDecisionsSinceCount 1015s exprlib_test.go:850: 1015s --- SKIP: TestGetDecisionsSinceCount (0.00s) 1015s === RUN TestJsonExtract 1015s time="2024-07-12T15:32:52Z" level=debug msg="init (folder:tests) (file:test_data_re.txt) (type:regex)" 1015s 2024/07/12 15:32:52 test 'basic json extract' : OK 1015s time="2024-07-12T15:32:52Z" level=debug msg="[non_existing_field] doesn't exist" 1015s 2024/07/12 15:32:52 test 'basic json extract with non existing field' : OK 1015s 2024/07/12 15:32:52 test 'extract subfield' : OK 1015s --- PASS: TestJsonExtract (0.00s) 1015s === RUN TestJsonExtractUnescape 1015s time="2024-07-12T15:32:52Z" level=debug msg="init (folder:tests) (file:test_data_re.txt) (type:regex)" 1015s 2024/07/12 15:32:52 test 'basic json extract' : OK 1015s time="2024-07-12T15:32:52Z" level=debug msg="[non_existing_field] doesn't exist" 1015s 2024/07/12 15:32:52 test 'basic json extract with non existing field' : OK 1015s --- PASS: TestJsonExtractUnescape (0.00s) 1015s === RUN TestJsonExtractSlice 1015s time="2024-07-12T15:32:52Z" level=debug msg="init (folder:tests) (file:test_data_re.txt) (type:regex)" 1015s === RUN TestJsonExtractSlice/try_to_extract_a_string_as_a_slice 1015s time="2024-07-12T15:32:52Z" level=error msg="jsonExtractType : expected type array for target test but found string" 1015s time="2024-07-12T15:32:52Z" level=error msg="JsonExtractSlice : jsonExtractType: expected type array for target test but found string" 1015s === RUN TestJsonExtractSlice/basic_json_slice_extract 1015s === RUN TestJsonExtractSlice/extract_with_complex_expression 1015s === RUN TestJsonExtractSlice/extract_non-existing_key 1015s time="2024-07-12T15:32:52Z" level=debug msg="Key foo doesn't exist" 1015s time="2024-07-12T15:32:52Z" level=error msg="JsonExtractSlice : key foo does not exist" 1015s --- PASS: TestJsonExtractSlice (0.00s) 1015s --- PASS: TestJsonExtractSlice/try_to_extract_a_string_as_a_slice (0.00s) 1015s --- PASS: TestJsonExtractSlice/basic_json_slice_extract (0.00s) 1015s --- PASS: TestJsonExtractSlice/extract_with_complex_expression (0.00s) 1015s --- PASS: TestJsonExtractSlice/extract_non-existing_key (0.00s) 1015s === RUN TestJsonExtractObject 1015s time="2024-07-12T15:32:52Z" level=debug msg="init (folder:tests) (file:test_data_re.txt) (type:regex)" 1015s === RUN TestJsonExtractObject/try_to_extract_a_string_as_an_object 1015s time="2024-07-12T15:32:52Z" level=error msg="jsonExtractType : expected type object for target test but found string" 1015s time="2024-07-12T15:32:52Z" level=error msg="JsonExtractObject: jsonExtractType: expected type object for target test but found string" 1015s === RUN TestJsonExtractObject/basic_json_object_extract 1015s === RUN TestJsonExtractObject/extract_with_complex_expression 1015s --- PASS: TestJsonExtractObject (0.00s) 1015s --- PASS: TestJsonExtractObject/try_to_extract_a_string_as_an_object (0.00s) 1015s --- PASS: TestJsonExtractObject/basic_json_object_extract (0.00s) 1015s --- PASS: TestJsonExtractObject/extract_with_complex_expression (0.00s) 1015s === RUN TestToJson 1015s === RUN TestToJson/convert_int 1015s === RUN TestToJson/convert_slice 1015s === RUN TestToJson/convert_map 1015s === RUN TestToJson/convert_struct 1015s === RUN TestToJson/convert_complex_struct 1015s === RUN TestToJson/convert_invalid_type 1015s time="2024-07-12T15:32:52Z" level=error msg="ToJson : json: unsupported type: func()" 1015s --- PASS: TestToJson (0.00s) 1015s --- PASS: TestToJson/convert_int (0.00s) 1015s --- PASS: TestToJson/convert_slice (0.00s) 1015s --- PASS: TestToJson/convert_map (0.00s) 1015s --- PASS: TestToJson/convert_struct (0.00s) 1015s --- PASS: TestToJson/convert_complex_struct (0.00s) 1015s --- PASS: TestToJson/convert_invalid_type (0.00s) 1015s === RUN TestXMLGetAttributeValue 1015s 2024/07/12 15:32:52 test 'XMLGetAttributeValue' : OK 1015s time="2024-07-12T15:32:52Z" level=debug msg="Could not find attribute asdasd" 1015s 2024/07/12 15:32:52 test 'Non existing attribute for XMLGetAttributeValue' : OK 1015s time="2024-07-12T15:32:52Z" level=debug msg="Could not find element /foo/bar" 1015s 2024/07/12 15:32:52 test 'Non existing path for XMLGetAttributeValue' : OK 1015s 2024/07/12 15:32:52 test 'Invalid XML for XMLGetAttributeValue' : OK 1015s time="2024-07-12T15:32:52Z" level=error msg="Could not compile path /foo/bar[@: etree: path has invalid filter [brackets]." 1015s 2024/07/12 15:32:52 test 'Invalid path for XMLGetAttributeValue' : OK 1015s --- PASS: TestXMLGetAttributeValue (0.00s) 1015s === RUN TestXMLGetNodeValue 1015s 2024/07/12 15:32:52 test 'XMLGetNodeValue' : OK 1015s time="2024-07-12T15:32:52Z" level=debug msg="Could not find element /foo/bar" 1015s 2024/07/12 15:32:52 test 'Non existing path for XMLGetNodeValue' : OK 1015s 2024/07/12 15:32:52 test 'Invalid XML for XMLGetNodeValue' : OK 1015s time="2024-07-12T15:32:52Z" level=error msg="Could not compile path /foo/bar[@: etree: path has invalid filter [brackets]." 1015s 2024/07/12 15:32:52 test 'Invalid path for XMLGetNodeValue' : OK 1015s --- PASS: TestXMLGetNodeValue (0.00s) 1015s PASS 1015s ok github.com/crowdsecurity/crowdsec/pkg/exprhelpers 0.025s 1017s === RUN TestCheckPathNotContained 1017s --- PASS: TestCheckPathNotContained (0.00s) 1017s PASS 1017s ok github.com/crowdsecurity/crowdsec/pkg/hubtest 0.010s 1019s === RUN TestBucket 1019s time="2024-07-12T15:32:56Z" level=info msg="Running test on ./tests/leaky-fixedqueue" 1019s time="2024-07-12T15:32:56Z" level=info msg="Running test on ./tests/leaky-scope-range-expression" 1019s time="2024-07-12T15:32:56Z" level=info msg="Running test on ./tests/overflow-with-meta" 1019s time="2024-07-12T15:32:56Z" level=info msg="Running test on ./tests/overflow-with-meta-and-information" 1019s time="2024-07-12T15:32:56Z" level=info msg="Running test on ./tests/simple-counter" 1019s time="2024-07-12T15:32:56Z" level=info msg="Running test on ./tests/simple-counter-bh" 1019s time="2024-07-12T15:32:56Z" level=info msg="Running test on ./tests/simple-counter-timeout" 1019s time="2024-07-12T15:32:56Z" level=info msg="Running test on ./tests/simple-leaky-blackhole" 1019s time="2024-07-12T15:32:56Z" level=info msg="Running test on ./tests/simple-leaky-cancel_on" 1019s time="2024-07-12T15:32:56Z" level=info msg="Running test on ./tests/simple-leaky-overflow" 1019s time="2024-07-12T15:32:56Z" level=info msg="Running test on ./tests/simple-leaky-ovflwfilter" 1019s time="2024-07-12T15:32:56Z" level=info msg="Running test on ./tests/simple-leaky-underflow" 1019s time="2024-07-12T15:32:56Z" level=info msg="Running test on ./tests/simple-leaky-uniq" 1019s time="2024-07-12T15:32:56Z" level=info msg="Running test on ./tests/simple-leaky-uniq-cachesize" 1019s time="2024-07-12T15:32:56Z" level=info msg="Running test on ./tests/simple-leaky-uniq-w-buckets_state" 1019s time="2024-07-12T15:32:56Z" level=info msg="Running test on ./tests/simple-trigger" 1019s time="2024-07-12T15:32:56Z" level=info msg="Running test on ./tests/simple-trigger-external-data" 1019s time="2024-07-12T15:32:56Z" level=info msg="Running test on ./tests/simple-trigger-reprocess" 1019s --- PASS: TestBucket (0.00s) 1019s === RUN TestBadBucketsConfig 1019s time="2024-07-12T15:32:56Z" level=warning msg="Bucket without filter, abort." cfg= file= name= 1019s time="2024-07-12T15:32:56Z" level=warning msg="Bucket without filter, abort." cfg= file= name=test 1019s time="2024-07-12T15:32:56Z" level=warning msg="Bucket without filter, abort." cfg= file= name=test 1019s time="2024-07-12T15:32:56Z" level=warning msg="Bucket without filter, abort." cfg= file= name=test 1019s --- PASS: TestBadBucketsConfig (0.00s) 1019s === RUN TestLeakyBucketsConfig 1019s time="2024-07-12T15:32:56Z" level=warning msg="Bucket without filter, abort." cfg= file= name=test 1019s time="2024-07-12T15:32:56Z" level=warning msg="Bucket without filter, abort." cfg= file= name=test 1019s time="2024-07-12T15:32:56Z" level=warning msg="Bucket without filter, abort." cfg= file= name=test 1019s time="2024-07-12T15:32:56Z" level=info msg="Adding leaky bucket" cfg= file= name=test 1019s time="2024-07-12T15:32:56Z" level=info msg="Adding leaky bucket" cfg= file= name=test 1019s time="2024-07-12T15:32:56Z" level=info msg="Adding leaky bucket" cfg= file= name=test 1019s time="2024-07-12T15:32:56Z" level=error msg="Unable to compile filter : unknown name xu (1:1)\n | xu\n | ^" cfg= file= name=test 1019s time="2024-07-12T15:32:56Z" level=error msg="Error creating overflow_filter : unable to compile filter : unknown name xu (1:1)\n | xu\n | ^" cfg= file= name=test 1019s --- PASS: TestLeakyBucketsConfig (0.00s) 1019s === RUN TestBlackholeConfig 1019s time="2024-07-12T15:32:56Z" level=info msg="Adding trigger bucket" cfg= file= name=test 1019s time="2024-07-12T15:32:56Z" level=info msg="Adding trigger bucket" cfg= file= name=test 1019s time="2024-07-12T15:32:56Z" level=warning msg="Blackhole duration not valid, using 1h" cfg= file= name=test 1019s time="2024-07-12T15:32:56Z" level=error msg="Error creating blackhole : blackhole duration not valid 'abc'" cfg= file= name=test 1019s --- PASS: TestBlackholeConfig (0.00s) 1019s === RUN TestTriggerBucketsConfig 1019s time="2024-07-12T15:32:56Z" level=info msg="Adding trigger bucket" cfg= file= name=test 1019s --- PASS: TestTriggerBucketsConfig (0.00s) 1019s === RUN TestCounterBucketsConfig 1019s time="2024-07-12T15:32:56Z" level=info msg="Adding counter bucket" cfg= file= name=test 1019s time="2024-07-12T15:32:56Z" level=info msg="Adding counter bucket" cfg= file= name=test 1019s time="2024-07-12T15:32:56Z" level=info msg="Adding counter bucket" cfg= file= name=test 1019s --- PASS: TestCounterBucketsConfig (0.01s) 1019s === RUN TestGCandDump 1019s time="2024-07-12T15:32:56Z" level=info msg="Adding counter bucket" cfg= file= name=test_counter_fast 1019s time="2024-07-12T15:32:56Z" level=info msg="Adding counter bucket" cfg= file= name=test_counter_slow 1019s time="2024-07-12T15:32:56Z" level=info msg="Adding leaky bucket" cfg= file= name=test_leaky_slow 1019s time="2024-07-12T15:32:56Z" level=info msg="Pouring to bucket" 1019s time="2024-07-12T15:32:56Z" level=debug msg="Creating Live bucket" cfg= file= name=test_counter_fast 1019s time="2024-07-12T15:32:56Z" level=debug msg="Leaky routine starting, lifetime : 500ms" bucket_id=delicate-wind capacity=-1 cfg= file= name=test_counter_fast partition=71aa86d327f5d3869f76cbd0a9bfe047630b7d31 1019s time="2024-07-12T15:32:56Z" level=debug msg="Created new bucket 71aa86d327f5d3869f76cbd0a9bfe047630b7d31" cfg= file= name=test_counter_fast 1019s time="2024-07-12T15:32:56Z" level=debug msg="bucket 'test_counter_fast' is poured" cfg= file= name=test_counter_fast 1019s time="2024-07-12T15:32:56Z" level=debug msg="Creating Live bucket" cfg= file= name=test_counter_slow 1019s time="2024-07-12T15:32:56Z" level=debug msg="Leaky routine starting, lifetime : 10m0s" bucket_id=spring-dawn capacity=-1 cfg= file= name=test_counter_slow partition=7eb7efcbba045223ebb2953b4a784e6f0860e726 1019s time="2024-07-12T15:32:56Z" level=debug msg="Created new bucket 7eb7efcbba045223ebb2953b4a784e6f0860e726" cfg= file= name=test_counter_slow 1019s time="2024-07-12T15:32:56Z" level=debug msg="bucket 'test_counter_slow' is poured" cfg= file= name=test_counter_slow 1019s time="2024-07-12T15:32:56Z" level=debug msg="Creating Live bucket" cfg= file= name=test_leaky_slow 1019s time="2024-07-12T15:32:56Z" level=debug msg="Leaky routine starting, lifetime : 1h0m0s" bucket_id=sparkling-water capacity=5 cfg= file= name=test_leaky_slow partition=234605bbacd618ed1e2d940bd58a235ec7c2a790 1019s time="2024-07-12T15:32:56Z" level=debug msg="Created new bucket 234605bbacd618ed1e2d940bd58a235ec7c2a790" cfg= file= name=test_leaky_slow 1019s time="2024-07-12T15:32:56Z" level=debug msg="bucket 'test_leaky_slow' is poured" cfg= file= name=test_leaky_slow 1019s time="2024-07-12T15:32:56Z" level=error msg="scenario test/simple-leaky (tests/leaky-fixedqueue/bucket.yaml) couldn't be find in hub (ignore if in unit tests)" 1019s time="2024-07-12T15:32:56Z" level=info msg="Adding leaky bucket" cfg=empty-wood file=tests/leaky-fixedqueue/bucket.yaml name=test/simple-leaky 1019s time="2024-07-12T15:32:56Z" level=warning msg="Loaded 1 scenarios" 1019s time="2024-07-12T15:32:56Z" level=error msg="scenario test/leaky-scope-range-expression (tests/leaky-scope-range-expression/bucket.yaml) couldn't be find in hub (ignore if in unit tests)" 1019s time="2024-07-12T15:32:56Z" level=info msg="Adding leaky bucket" cfg=cool-water file=tests/leaky-scope-range-expression/bucket.yaml name=test/leaky-scope-range-expression 1019s time="2024-07-12T15:32:56Z" level=warning msg="Loaded 1 scenarios" 1019s time="2024-07-12T15:32:56Z" level=error msg="scenario test/simple-trigger (tests/overflow-with-meta/bucket.yaml) couldn't be find in hub (ignore if in unit tests)" 1019s time="2024-07-12T15:32:56Z" level=info msg="Adding trigger bucket" cfg=cold-haze file=tests/overflow-with-meta/bucket.yaml name=test/simple-trigger 1019s time="2024-07-12T15:32:56Z" level=warning msg="Loaded 1 scenarios" 1019s time="2024-07-12T15:32:56Z" level=error msg="scenario test/simple-trigger (tests/overflow-with-meta-and-information/bucket.yaml) couldn't be find in hub (ignore if in unit tests)" 1019s time="2024-07-12T15:32:56Z" level=info msg="Adding trigger bucket" cfg=old-meadow file=tests/overflow-with-meta-and-information/bucket.yaml name=test/simple-trigger 1019s time="2024-07-12T15:32:56Z" level=warning msg="Loaded 1 scenarios" 1019s time="2024-07-12T15:32:56Z" level=error msg="scenario test/simple-counter (tests/simple-counter/bucket.yaml) couldn't be find in hub (ignore if in unit tests)" 1019s time="2024-07-12T15:32:56Z" level=info msg="Adding counter bucket" cfg=dawn-leaf file=tests/simple-counter/bucket.yaml name=test/simple-counter 1019s time="2024-07-12T15:32:56Z" level=warning msg="Loaded 1 scenarios" 1019s time="2024-07-12T15:32:56Z" level=error msg="scenario test/simple-trigger (tests/simple-counter-bh/bucket.yaml) couldn't be find in hub (ignore if in unit tests)" 1019s time="2024-07-12T15:32:56Z" level=info msg="Adding counter bucket" cfg=summer-darkness file=tests/simple-counter-bh/bucket.yaml name=test/simple-trigger 1019s time="2024-07-12T15:32:56Z" level=warning msg="Loaded 1 scenarios" 1019s time="2024-07-12T15:32:56Z" level=error msg="scenario test/simple-trigger (tests/simple-counter-timeout/bucket.yaml) couldn't be find in hub (ignore if in unit tests)" 1019s time="2024-07-12T15:32:56Z" level=info msg="Adding counter bucket" cfg=delicate-waterfall file=tests/simple-counter-timeout/bucket.yaml name=test/simple-trigger 1019s time="2024-07-12T15:32:56Z" level=warning msg="Loaded 1 scenarios" 1019s time="2024-07-12T15:32:56Z" level=error msg="scenario test/simple-leaky (tests/simple-leaky-blackhole/bucket.yaml) couldn't be find in hub (ignore if in unit tests)" 1019s time="2024-07-12T15:32:56Z" level=info msg="Adding leaky bucket" cfg=dark-shape file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky 1019s time="2024-07-12T15:32:56Z" level=warning msg="Loaded 1 scenarios" 1019s time="2024-07-12T15:32:56Z" level=error msg="scenario test/simple-leaky-cancel (tests/simple-leaky-cancel_on/bucket.yaml) couldn't be find in hub (ignore if in unit tests)" 1019s time="2024-07-12T15:32:56Z" level=info msg="Adding leaky bucket" cfg=dry-leaf file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel 1019s time="2024-07-12T15:32:56Z" level=warning msg="Loaded 1 scenarios" 1019s time="2024-07-12T15:32:56Z" level=error msg="scenario test/simple-leaky (tests/simple-leaky-overflow/bucket.yaml) couldn't be find in hub (ignore if in unit tests)" 1019s time="2024-07-12T15:32:56Z" level=info msg="Adding leaky bucket" cfg=withered-morning file=tests/simple-leaky-overflow/bucket.yaml name=test/simple-leaky 1019s time="2024-07-12T15:32:56Z" level=warning msg="Loaded 1 scenarios" 1019s time="2024-07-12T15:32:56Z" level=error msg="scenario test/filter-discard (tests/simple-leaky-ovflwfilter/bucket.yaml) couldn't be find in hub (ignore if in unit tests)" 1019s time="2024-07-12T15:32:56Z" level=info msg="Adding leaky bucket" cfg=crimson-morning file=tests/simple-leaky-ovflwfilter/bucket.yaml name=test/filter-discard 1019s time="2024-07-12T15:32:56Z" level=error msg="scenario test/filter-ok (tests/simple-leaky-ovflwfilter/bucket.yaml) couldn't be find in hub (ignore if in unit tests)" 1019s time="2024-07-12T15:32:56Z" level=info msg="Adding leaky bucket" cfg=withered-bush file=tests/simple-leaky-ovflwfilter/bucket.yaml name=test/filter-ok 1019s time="2024-07-12T15:32:56Z" level=warning msg="Loaded 2 scenarios" 1019s time="2024-07-12T15:32:56Z" level=error msg="scenario test/simple-leaky (tests/simple-leaky-underflow/bucket.yaml) couldn't be find in hub (ignore if in unit tests)" 1019s time="2024-07-12T15:32:56Z" level=info msg="Adding leaky bucket" cfg=dry-flower file=tests/simple-leaky-underflow/bucket.yaml name=test/simple-leaky 1019s time="2024-07-12T15:32:56Z" level=warning msg="Loaded 1 scenarios" 1019s time="2024-07-12T15:32:56Z" level=error msg="scenario test/simple-leaky (tests/simple-leaky-uniq/bucket.yaml) couldn't be find in hub (ignore if in unit tests)" 1019s time="2024-07-12T15:32:56Z" level=info msg="Adding leaky bucket" cfg=summer-rain file=tests/simple-leaky-uniq/bucket.yaml name=test/simple-leaky 1019s time="2024-07-12T15:32:56Z" level=warning msg="Loaded 1 scenarios" 1019s time="2024-07-12T15:32:56Z" level=error msg="scenario test/simple-leaky (tests/simple-leaky-uniq-cachesize/bucket.yaml) couldn't be find in hub (ignore if in unit tests)" 1019s time="2024-07-12T15:32:56Z" level=info msg="Adding leaky bucket" cfg=wild-fog file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 1019s time="2024-07-12T15:32:56Z" level=warning msg="Loaded 1 scenarios" 1019s time="2024-07-12T15:32:56Z" level=error msg="scenario test/simple-leaky (tests/simple-leaky-uniq-w-buckets_state/bucket.yaml) couldn't be find in hub (ignore if in unit tests)" 1019s time="2024-07-12T15:32:56Z" level=info msg="Adding leaky bucket" cfg=aged-resonance file=tests/simple-leaky-uniq-w-buckets_state/bucket.yaml name=test/simple-leaky 1019s time="2024-07-12T15:32:56Z" level=warning msg="Loaded 1 scenarios" 1019s time="2024-07-12T15:32:56Z" level=debug msg="Leaky routine starting, lifetime : 40s" bucket_id=cold-flower capacity=3 cfg=aged-resonance file=tests/simple-leaky-uniq-w-buckets_state/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63 1019s time="2024-07-12T15:32:56Z" level=info msg="Restored 1 buckets from dump" 1019s time="2024-07-12T15:32:56Z" level=error msg="scenario test/simple-trigger (tests/simple-trigger/bucket.yaml) couldn't be find in hub (ignore if in unit tests)" 1019s time="2024-07-12T15:32:56Z" level=info msg="Adding trigger bucket" cfg=broken-river file=tests/simple-trigger/bucket.yaml name=test/simple-trigger 1019s time="2024-07-12T15:32:56Z" level=warning msg="Loaded 1 scenarios" 1019s time="2024-07-12T15:32:56Z" level=error msg="scenario test/simple-trigger (tests/simple-trigger-external-data/bucket.yaml) couldn't be find in hub (ignore if in unit tests)" 1019s time="2024-07-12T15:32:56Z" level=info msg="Adding trigger bucket" cfg=cool-breeze file=tests/simple-trigger-external-data/bucket.yaml name=test/simple-trigger 1019s time="2024-07-12T15:32:56Z" level=warning msg="Loaded 1 scenarios" 1019s time="2024-07-12T15:32:56Z" level=error msg="scenario test/simple-trigger-reprocess (tests/simple-trigger-reprocess/bucket.yaml) couldn't be find in hub (ignore if in unit tests)" 1019s time="2024-07-12T15:32:56Z" level=info msg="Adding trigger bucket" cfg=billowing-dawn file=tests/simple-trigger-reprocess/bucket.yaml name=test/simple-trigger-reprocess 1019s time="2024-07-12T15:32:56Z" level=error msg="scenario test/simple-postoverflow-scenario (tests/simple-trigger-reprocess/reprocess.yaml) couldn't be find in hub (ignore if in unit tests)" 1019s time="2024-07-12T15:32:56Z" level=info msg="Adding trigger bucket" cfg=hidden-darkness file=tests/simple-trigger-reprocess/reprocess.yaml name=test/simple-postoverflow-scenario 1019s time="2024-07-12T15:32:56Z" level=warning msg="Loaded 2 scenarios" 1019s time="2024-07-12T15:32:56Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE1 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) ,\n Enriched: (map[string]string) ,\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=24) \"2020-01-01T10:00:00.000Z\",\n Process: (bool) false,\n Meta: (map[string]string) (len=1) {\n (string) (len=9) \"source_ip\": (string) (len=24) \"2a00:1450:4007:816::200e\"\n }\n}\n" 1019s time="2024-07-12T15:32:56Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=empty-wood file=tests/leaky-fixedqueue/bucket.yaml name=test/simple-leaky 1019s time="2024-07-12T15:32:56Z" level=debug msg="eval variables:" cfg=empty-wood file=tests/leaky-fixedqueue/bucket.yaml name=test/simple-leaky 1019s time="2024-07-12T15:32:56Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" cfg=empty-wood file=tests/leaky-fixedqueue/bucket.yaml name=test/simple-leaky 1019s time="2024-07-12T15:32:56Z" level=debug msg="Creating TimeMachine bucket" cfg=empty-wood file=tests/leaky-fixedqueue/bucket.yaml name=test/simple-leaky 1019s time="2024-07-12T15:32:56Z" level=debug msg="Leaky routine starting, lifetime : 1m0s" bucket_id=withered-tree capacity=5 cfg=empty-wood file=tests/leaky-fixedqueue/bucket.yaml name=test/simple-leaky partition=d70e6a1d89e829fdf1ed8981ade246fa9992e5e5 1019s time="2024-07-12T15:32:56Z" level=debug msg="Created new bucket d70e6a1d89e829fdf1ed8981ade246fa9992e5e5" cfg=empty-wood file=tests/leaky-fixedqueue/bucket.yaml name=test/simple-leaky 1019s time="2024-07-12T15:32:56Z" level=debug msg="bucket 'test/simple-leaky' is poured" cfg=empty-wood file=tests/leaky-fixedqueue/bucket.yaml name=test/simple-leaky 1019s time="2024-07-12T15:32:56Z" level=debug msg="First event, bucket creation time : 2020-01-01 10:00:00 +0000 UTC" bucket_id=withered-tree capacity=5 cfg=empty-wood file=tests/leaky-fixedqueue/bucket.yaml name=test/simple-leaky partition=d70e6a1d89e829fdf1ed8981ade246fa9992e5e5 1019s time="2024-07-12T15:32:56Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE1 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) ,\n Enriched: (map[string]string) ,\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:00+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=1) {\n (string) (len=9) \"source_ip\": (string) (len=11) \"192.168.1.1\"\n }\n}\n" 1019s time="2024-07-12T15:32:56Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=cool-water file=tests/leaky-scope-range-expression/bucket.yaml name=test/leaky-scope-range-expression 1019s time="2024-07-12T15:32:56Z" level=debug msg="eval variables:" cfg=cool-water file=tests/leaky-scope-range-expression/bucket.yaml name=test/leaky-scope-range-expression 1019s time="2024-07-12T15:32:56Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" cfg=cool-water file=tests/leaky-scope-range-expression/bucket.yaml name=test/leaky-scope-range-expression 1019s time="2024-07-12T15:32:56Z" level=debug msg="Creating TimeMachine bucket" cfg=cool-water file=tests/leaky-scope-range-expression/bucket.yaml name=test/leaky-scope-range-expression 1019s time="2024-07-12T15:32:56Z" level=debug msg="Leaky routine starting, lifetime : 20s" bucket_id=autumn-pond capacity=1 cfg=cool-water file=tests/leaky-scope-range-expression/bucket.yaml name=test/leaky-scope-range-expression partition=756c125fe99ffa4e8e6ac5e976a5038aaacf3bfc 1019s time="2024-07-12T15:32:56Z" level=debug msg="Created new bucket 756c125fe99ffa4e8e6ac5e976a5038aaacf3bfc" cfg=cool-water file=tests/leaky-scope-range-expression/bucket.yaml name=test/leaky-scope-range-expression 1019s time="2024-07-12T15:32:56Z" level=debug msg="bucket 'test/leaky-scope-range-expression' is poured" cfg=cool-water file=tests/leaky-scope-range-expression/bucket.yaml name=test/leaky-scope-range-expression 1019s time="2024-07-12T15:32:56Z" level=debug msg="First event, bucket creation time : 2020-01-01 10:00:00 +0000 UTC" bucket_id=autumn-pond capacity=1 cfg=cool-water file=tests/leaky-scope-range-expression/bucket.yaml name=test/leaky-scope-range-expression partition=756c125fe99ffa4e8e6ac5e976a5038aaacf3bfc 1019s time="2024-07-12T15:32:56Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE1 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) ,\n Enriched: (map[string]string) (len=3) {\n (string) (len=8) \"ASNumber\": (string) (len=4) \"1234\",\n (string) (len=7) \"IsoCode\": (string) (len=2) \"FR\",\n (string) (len=6) \"ASNOrg\": (string) (len=9) \"random AS\"\n },\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=24) \"2020-01-01T10:00:00.000Z\",\n Process: (bool) false,\n Meta: (map[string]string) (len=2) {\n (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\",\n (string) (len=8) \"uniq_key\": (string) (len=3) \"aaa\"\n }\n}\n" 1019s time="2024-07-12T15:32:56Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=cold-haze file=tests/overflow-with-meta/bucket.yaml name=test/simple-trigger 1019s time="2024-07-12T15:32:56Z" level=debug msg="eval variables:" cfg=cold-haze file=tests/overflow-with-meta/bucket.yaml name=test/simple-trigger 1019s time="2024-07-12T15:32:56Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" cfg=cold-haze file=tests/overflow-with-meta/bucket.yaml name=test/simple-trigger 1019s time="2024-07-12T15:32:56Z" level=debug msg="Creating TimeMachine bucket" cfg=cold-haze file=tests/overflow-with-meta/bucket.yaml name=test/simple-trigger 1019s time="2024-07-12T15:32:56Z" level=debug msg="Leaky routine starting, lifetime : 0s" bucket_id=divine-glade capacity=0 cfg=cold-haze file=tests/overflow-with-meta/bucket.yaml name=test/simple-trigger partition=b4d360df5fb58c792f6750c54886fed3f319efc8 1019s time="2024-07-12T15:32:56Z" level=debug msg="Created new bucket b4d360df5fb58c792f6750c54886fed3f319efc8" cfg=cold-haze file=tests/overflow-with-meta/bucket.yaml name=test/simple-trigger 1019s time="2024-07-12T15:32:56Z" level=debug msg="bucket 'test/simple-trigger' is poured" cfg=cold-haze file=tests/overflow-with-meta/bucket.yaml name=test/simple-trigger 1019s time="2024-07-12T15:32:56Z" level=debug msg="yay timemachine overflow time : 2020-01-01 10:00:00 +0000 UTC --> 2020-01-01T10:00:00.000Z" bucket_id=divine-glade capacity=0 cfg=cold-haze file=tests/overflow-with-meta/bucket.yaml name=test/simple-trigger partition=b4d360df5fb58c792f6750c54886fed3f319efc8 1019s time="2024-07-12T15:32:56Z" level=info msg="Bucket overflow" bucket_id=divine-glade capacity=0 cfg=cold-haze file=tests/overflow-with-meta/bucket.yaml name=test/simple-trigger partition=b4d360df5fb58c792f6750c54886fed3f319efc8 1019s time="2024-07-12T15:32:56Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE1 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) ,\n Enriched: (map[string]string) ,\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:00+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=1) {\n (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\"\n }\n}\n" 1019s time="2024-07-12T15:32:56Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE1 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) ,\n Enriched: (map[string]string) (len=3) {\n (string) (len=6) \"ASNOrg\": (string) (len=9) \"random AS\",\n (string) (len=8) \"ASNumber\": (string) (len=4) \"1234\",\n (string) (len=7) \"IsoCode\": (string) (len=2) \"FR\"\n },\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=24) \"2020-01-01T10:00:00.000Z\",\n Process: (bool) false,\n Meta: (map[string]string) (len=2) {\n (string) (len=8) \"uniq_key\": (string) (len=3) \"aaa\",\n (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\"\n }\n}\n" 1019s time="2024-07-12T15:32:56Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=old-meadow file=tests/overflow-with-meta-and-information/bucket.yaml name=test/simple-trigger 1019s time="2024-07-12T15:32:56Z" level=debug msg="eval variables:" cfg=old-meadow file=tests/overflow-with-meta-and-information/bucket.yaml name=test/simple-trigger 1019s time="2024-07-12T15:32:56Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" cfg=old-meadow file=tests/overflow-with-meta-and-information/bucket.yaml name=test/simple-trigger 1019s time="2024-07-12T15:32:56Z" level=debug msg="Creating TimeMachine bucket" cfg=old-meadow file=tests/overflow-with-meta-and-information/bucket.yaml name=test/simple-trigger 1019s time="2024-07-12T15:32:56Z" level=debug msg="Leaky routine starting, lifetime : 0s" bucket_id=delicate-snowflake capacity=0 cfg=old-meadow file=tests/overflow-with-meta-and-information/bucket.yaml name=test/simple-trigger partition=b4d360df5fb58c792f6750c54886fed3f319efc8 1019s time="2024-07-12T15:32:56Z" level=debug msg="Created new bucket b4d360df5fb58c792f6750c54886fed3f319efc8" cfg=old-meadow file=tests/overflow-with-meta-and-information/bucket.yaml name=test/simple-trigger 1019s time="2024-07-12T15:32:56Z" level=debug msg="bucket 'test/simple-trigger' is poured" cfg=old-meadow file=tests/overflow-with-meta-and-information/bucket.yaml name=test/simple-trigger 1019s time="2024-07-12T15:32:56Z" level=debug msg="yay timemachine overflow time : 2020-01-01 10:00:00 +0000 UTC --> 2020-01-01T10:00:00.000Z" bucket_id=delicate-snowflake capacity=0 cfg=old-meadow file=tests/overflow-with-meta-and-information/bucket.yaml name=test/simple-trigger partition=b4d360df5fb58c792f6750c54886fed3f319efc8 1019s time="2024-07-12T15:32:56Z" level=info msg="Bucket overflow" bucket_id=delicate-snowflake capacity=0 cfg=old-meadow file=tests/overflow-with-meta-and-information/bucket.yaml name=test/simple-trigger partition=b4d360df5fb58c792f6750c54886fed3f319efc8 1019s time="2024-07-12T15:32:56Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE1 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) ,\n Enriched: (map[string]string) ,\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:00+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=1) {\n (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\"\n }\n}\n" 1019s time="2024-07-12T15:32:56Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE1 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) ,\n Enriched: (map[string]string) ,\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:00+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=1) {\n (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\"\n }\n}\n" 1019s time="2024-07-12T15:32:56Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE1 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) ,\n Enriched: (map[string]string) ,\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:00+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=2) {\n (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\",\n (string) (len=5) \"entry\": (string) (len=1) \"1\"\n }\n}\n" 1019s time="2024-07-12T15:32:56Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=dark-shape file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky 1019s time="2024-07-12T15:32:56Z" level=debug msg="eval variables:" cfg=dark-shape file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky 1019s time="2024-07-12T15:32:56Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" cfg=dark-shape file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky 1019s time="2024-07-12T15:32:56Z" level=debug msg="Creating TimeMachine bucket" cfg=dark-shape file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky 1019s time="2024-07-12T15:32:56Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE1 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) (len=1) {\n (string) (len=12) \"random_value\": (string) (len=2) \"41\"\n },\n Enriched: (map[string]string) ,\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:00+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=1) {\n (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\"\n }\n}\n" 1019s time="2024-07-12T15:32:56Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=dry-leaf file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel 1019s time="2024-07-12T15:32:56Z" level=debug msg="eval variables:" cfg=dry-leaf file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel 1019s time="2024-07-12T15:32:56Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" cfg=dry-leaf file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel 1019s time="2024-07-12T15:32:56Z" level=debug msg="Creating TimeMachine bucket" cfg=dry-leaf file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel 1019s time="2024-07-12T15:32:56Z" level=debug msg="Leaky routine starting, lifetime : 20s" bucket_id=icy-tree capacity=1 cfg=dry-leaf file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel partition=24eaec6bc8c1855990d7e3c18ada0689f50ef9c6 1019s time="2024-07-12T15:32:56Z" level=debug msg="Created new bucket 24eaec6bc8c1855990d7e3c18ada0689f50ef9c6" cfg=dry-leaf file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel 1019s time="2024-07-12T15:32:56Z" level=debug msg="bucket 'test/simple-leaky-cancel' is poured" cfg=dry-leaf file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel 1019s time="2024-07-12T15:32:56Z" level=debug msg="eval(evt.Parsed.random_value == '42') = FALSE" bucket_id=icy-tree capacity=1 cfg=dry-leaf file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel partition=24eaec6bc8c1855990d7e3c18ada0689f50ef9c6 1019s time="2024-07-12T15:32:56Z" level=debug msg="eval variables:" bucket_id=icy-tree capacity=1 cfg=dry-leaf file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel partition=24eaec6bc8c1855990d7e3c18ada0689f50ef9c6 1019s time="2024-07-12T15:32:56Z" level=debug msg=" evt.Parsed.random_value = '41'" bucket_id=icy-tree capacity=1 cfg=dry-leaf file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel partition=24eaec6bc8c1855990d7e3c18ada0689f50ef9c6 1019s time="2024-07-12T15:32:56Z" level=debug msg="reset_filter didn't match" bucket_id=icy-tree capacity=1 cfg=dry-leaf file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel partition=24eaec6bc8c1855990d7e3c18ada0689f50ef9c6 1019s time="2024-07-12T15:32:56Z" level=debug msg="First event, bucket creation time : 2020-01-01 10:00:00 +0000 UTC" bucket_id=icy-tree capacity=1 cfg=dry-leaf file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel partition=24eaec6bc8c1855990d7e3c18ada0689f50ef9c6 1019s time="2024-07-12T15:32:56Z" level=debug msg="Leaky routine starting, lifetime : 20s" bucket_id=divine-sound capacity=1 cfg=dark-shape file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63 1019s time="2024-07-12T15:32:56Z" level=debug msg="Created new bucket cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63" cfg=dark-shape file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky 1019s time="2024-07-12T15:32:56Z" level=debug msg="bucket 'test/simple-leaky' is poured" cfg=dark-shape file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky 1019s time="2024-07-12T15:32:56Z" level=debug msg="First event, bucket creation time : 2020-01-01 10:00:00 +0000 UTC" bucket_id=divine-sound capacity=1 cfg=dark-shape file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63 1019s time="2024-07-12T15:32:56Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE1 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) ,\n Enriched: (map[string]string) ,\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:00+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=1) {\n (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\"\n }\n}\n" 1019s time="2024-07-12T15:32:56Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=withered-morning file=tests/simple-leaky-overflow/bucket.yaml name=test/simple-leaky 1019s time="2024-07-12T15:32:56Z" level=debug msg="eval variables:" cfg=withered-morning file=tests/simple-leaky-overflow/bucket.yaml name=test/simple-leaky 1019s time="2024-07-12T15:32:56Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" cfg=withered-morning file=tests/simple-leaky-overflow/bucket.yaml name=test/simple-leaky 1019s time="2024-07-12T15:32:56Z" level=debug msg="Creating TimeMachine bucket" cfg=withered-morning file=tests/simple-leaky-overflow/bucket.yaml name=test/simple-leaky 1019s time="2024-07-12T15:32:56Z" level=debug msg="Leaky routine starting, lifetime : 20s" bucket_id=wild-feather capacity=1 cfg=withered-morning file=tests/simple-leaky-overflow/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63 1019s time="2024-07-12T15:32:56Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE1 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) ,\n Enriched: (map[string]string) ,\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:00+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=2) {\n (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\",\n (string) (len=9) \"specvalue\": (string) (len=1) \"1\"\n }\n}\n" 1019s time="2024-07-12T15:32:56Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=crimson-morning file=tests/simple-leaky-ovflwfilter/bucket.yaml name=test/filter-discard 1019s time="2024-07-12T15:32:56Z" level=debug msg="eval variables:" cfg=crimson-morning file=tests/simple-leaky-ovflwfilter/bucket.yaml name=test/filter-discard 1019s time="2024-07-12T15:32:56Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" cfg=crimson-morning file=tests/simple-leaky-ovflwfilter/bucket.yaml name=test/filter-discard 1019s time="2024-07-12T15:32:56Z" level=debug msg="Creating TimeMachine bucket" cfg=crimson-morning file=tests/simple-leaky-ovflwfilter/bucket.yaml name=test/filter-discard 1019s time="2024-07-12T15:32:56Z" level=debug msg="Leaky routine starting, lifetime : 20s" bucket_id=fragrant-brook capacity=1 cfg=crimson-morning file=tests/simple-leaky-ovflwfilter/bucket.yaml name=test/filter-discard partition=5e4dd6fc19fb871b459f4ca78192aa4445fbdf66 1019s time="2024-07-12T15:32:56Z" level=debug msg="Created new bucket 5e4dd6fc19fb871b459f4ca78192aa4445fbdf66" cfg=crimson-morning file=tests/simple-leaky-ovflwfilter/bucket.yaml name=test/filter-discard 1019s time="2024-07-12T15:32:56Z" level=debug msg="bucket 'test/filter-discard' is poured" cfg=crimson-morning file=tests/simple-leaky-ovflwfilter/bucket.yaml name=test/filter-discard 1019s time="2024-07-12T15:32:56Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=withered-bush file=tests/simple-leaky-ovflwfilter/bucket.yaml name=test/filter-ok 1019s time="2024-07-12T15:32:56Z" level=debug msg="eval variables:" cfg=withered-bush file=tests/simple-leaky-ovflwfilter/bucket.yaml name=test/filter-ok 1019s time="2024-07-12T15:32:56Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" cfg=withered-bush file=tests/simple-leaky-ovflwfilter/bucket.yaml name=test/filter-ok 1019s time="2024-07-12T15:32:56Z" level=debug msg="Creating TimeMachine bucket" cfg=withered-bush file=tests/simple-leaky-ovflwfilter/bucket.yaml name=test/filter-ok 1019s time="2024-07-12T15:32:56Z" level=debug msg="Leaky routine starting, lifetime : 20s" bucket_id=sparkling-morning capacity=1 cfg=withered-bush file=tests/simple-leaky-ovflwfilter/bucket.yaml name=test/filter-ok partition=e7e1d6034515101b9706784cf57f156e8c59f9cd 1019s time="2024-07-12T15:32:56Z" level=debug msg="Created new bucket e7e1d6034515101b9706784cf57f156e8c59f9cd" cfg=withered-bush file=tests/simple-leaky-ovflwfilter/bucket.yaml name=test/filter-ok 1019s time="2024-07-12T15:32:56Z" level=debug msg="bucket 'test/filter-ok' is poured" cfg=withered-bush file=tests/simple-leaky-ovflwfilter/bucket.yaml name=test/filter-ok 1019s time="2024-07-12T15:32:56Z" level=debug msg="First event, bucket creation time : 2020-01-01 10:00:00 +0000 UTC" bucket_id=sparkling-morning capacity=1 cfg=withered-bush file=tests/simple-leaky-ovflwfilter/bucket.yaml name=test/filter-ok partition=e7e1d6034515101b9706784cf57f156e8c59f9cd 1019s time="2024-07-12T15:32:56Z" level=debug msg="Created new bucket cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63" cfg=withered-morning file=tests/simple-leaky-overflow/bucket.yaml name=test/simple-leaky 1019s time="2024-07-12T15:32:56Z" level=debug msg="bucket 'test/simple-leaky' is poured" cfg=withered-morning file=tests/simple-leaky-overflow/bucket.yaml name=test/simple-leaky 1019s time="2024-07-12T15:32:56Z" level=debug msg="First event, bucket creation time : 2020-01-01 10:00:00 +0000 UTC" bucket_id=wild-feather capacity=1 cfg=withered-morning file=tests/simple-leaky-overflow/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63 1019s time="2024-07-12T15:32:56Z" level=debug msg="First event, bucket creation time : 2020-01-01 10:00:00 +0000 UTC" bucket_id=fragrant-brook capacity=1 cfg=crimson-morning file=tests/simple-leaky-ovflwfilter/bucket.yaml name=test/filter-discard partition=5e4dd6fc19fb871b459f4ca78192aa4445fbdf66 1019s time="2024-07-12T15:32:56Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE1 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) ,\n Enriched: (map[string]string) ,\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:00+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=2) {\n (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\",\n (string) (len=8) \"uniq_key\": (string) (len=3) \"aaa\"\n }\n}\n" 1019s time="2024-07-12T15:32:56Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=summer-rain file=tests/simple-leaky-uniq/bucket.yaml name=test/simple-leaky 1019s time="2024-07-12T15:32:56Z" level=debug msg="eval variables:" cfg=summer-rain file=tests/simple-leaky-uniq/bucket.yaml name=test/simple-leaky 1019s time="2024-07-12T15:32:56Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" cfg=summer-rain file=tests/simple-leaky-uniq/bucket.yaml name=test/simple-leaky 1019s time="2024-07-12T15:32:56Z" level=debug msg="Creating TimeMachine bucket" cfg=summer-rain file=tests/simple-leaky-uniq/bucket.yaml name=test/simple-leaky 1019s time="2024-07-12T15:32:56Z" level=debug msg="Leaky routine starting, lifetime : 20s" bucket_id=wild-cloud capacity=1 cfg=summer-rain file=tests/simple-leaky-uniq/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63 1019s time="2024-07-12T15:32:56Z" level=debug msg="Created new bucket cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63" cfg=summer-rain file=tests/simple-leaky-uniq/bucket.yaml name=test/simple-leaky 1019s time="2024-07-12T15:32:56Z" level=debug msg="bucket 'test/simple-leaky' is poured" cfg=summer-rain file=tests/simple-leaky-uniq/bucket.yaml name=test/simple-leaky 1019s time="2024-07-12T15:32:56Z" level=debug msg="Uniq(aaa) : ok" bucket_id=wild-cloud capacity=1 cfg=summer-rain file=tests/simple-leaky-uniq/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63 1019s time="2024-07-12T15:32:56Z" level=debug msg="First event, bucket creation time : 2020-01-01 10:00:00 +0000 UTC" bucket_id=wild-cloud capacity=1 cfg=summer-rain file=tests/simple-leaky-uniq/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63 1019s time="2024-07-12T15:32:56Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE1 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) ,\n Enriched: (map[string]string) ,\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:00+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=1) {\n (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\"\n }\n}\n" 1019s time="2024-07-12T15:32:56Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=dry-flower file=tests/simple-leaky-underflow/bucket.yaml name=test/simple-leaky 1019s time="2024-07-12T15:32:56Z" level=debug msg="eval variables:" cfg=dry-flower file=tests/simple-leaky-underflow/bucket.yaml name=test/simple-leaky 1019s time="2024-07-12T15:32:56Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" cfg=dry-flower file=tests/simple-leaky-underflow/bucket.yaml name=test/simple-leaky 1019s time="2024-07-12T15:32:56Z" level=debug msg="Creating TimeMachine bucket" cfg=dry-flower file=tests/simple-leaky-underflow/bucket.yaml name=test/simple-leaky 1019s time="2024-07-12T15:32:56Z" level=debug msg="Leaky routine starting, lifetime : 1.5s" bucket_id=spring-bush capacity=2 cfg=dry-flower file=tests/simple-leaky-underflow/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63 1019s time="2024-07-12T15:32:56Z" level=debug msg="Created new bucket cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63" cfg=dry-flower file=tests/simple-leaky-underflow/bucket.yaml name=test/simple-leaky 1019s time="2024-07-12T15:32:56Z" level=debug msg="bucket 'test/simple-leaky' is poured" cfg=dry-flower file=tests/simple-leaky-underflow/bucket.yaml name=test/simple-leaky 1019s time="2024-07-12T15:32:56Z" level=warning msg="Done pouring !" 1019s time="2024-07-12T15:32:56Z" level=debug msg="First event, bucket creation time : 2020-01-01 10:00:00 +0000 UTC" bucket_id=spring-bush capacity=2 cfg=dry-flower file=tests/simple-leaky-underflow/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63 1019s time="2024-07-12T15:32:56Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE1 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) ,\n Enriched: (map[string]string) ,\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:00+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=2) {\n (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\",\n (string) (len=8) \"uniq_key\": (string) (len=3) \"aaa\"\n }\n}\n" 1019s time="2024-07-12T15:32:56Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=wild-fog file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 1019s time="2024-07-12T15:32:56Z" level=debug msg="eval variables:" cfg=wild-fog file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 1019s time="2024-07-12T15:32:56Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" cfg=wild-fog file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 1019s time="2024-07-12T15:32:56Z" level=debug msg="Creating TimeMachine bucket" cfg=wild-fog file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 1019s time="2024-07-12T15:32:56Z" level=debug msg="Leaky routine starting, lifetime : 1m20s" bucket_id=throbbing-wood capacity=3 cfg=wild-fog file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63 1019s time="2024-07-12T15:32:56Z" level=debug msg="Created new bucket cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63" cfg=wild-fog file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 1019s time="2024-07-12T15:32:56Z" level=debug msg="bucket 'test/simple-leaky' is poured" cfg=wild-fog file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 1019s time="2024-07-12T15:32:56Z" level=debug msg="Uniq(aaa) : ok" bucket_id=throbbing-wood capacity=3 cfg=wild-fog file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63 1019s time="2024-07-12T15:32:56Z" level=debug msg="First event, bucket creation time : 2020-01-01 10:00:00 +0000 UTC" bucket_id=throbbing-wood capacity=3 cfg=wild-fog file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63 1019s time="2024-07-12T15:32:56Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE3 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) ,\n Enriched: (map[string]string) ,\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:06+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=2) {\n (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\",\n (string) (len=8) \"uniq_key\": (string) (len=3) \"baa\"\n }\n}\n" 1019s time="2024-07-12T15:32:56Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=aged-resonance file=tests/simple-leaky-uniq-w-buckets_state/bucket.yaml name=test/simple-leaky 1019s time="2024-07-12T15:32:56Z" level=debug msg="eval variables:" cfg=aged-resonance file=tests/simple-leaky-uniq-w-buckets_state/bucket.yaml name=test/simple-leaky 1019s time="2024-07-12T15:32:56Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" cfg=aged-resonance file=tests/simple-leaky-uniq-w-buckets_state/bucket.yaml name=test/simple-leaky 1019s time="2024-07-12T15:32:56Z" level=debug msg="bucket 'test/simple-leaky' is poured" cfg=aged-resonance file=tests/simple-leaky-uniq-w-buckets_state/bucket.yaml name=test/simple-leaky 1019s time="2024-07-12T15:32:56Z" level=debug msg="Uniq(baa) : ok" bucket_id=cold-flower capacity=3 cfg=aged-resonance file=tests/simple-leaky-uniq-w-buckets_state/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63 1019s time="2024-07-12T15:32:56Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE1 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) ,\n Enriched: (map[string]string) ,\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:00+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=1) {\n (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\"\n }\n}\n" 1019s time="2024-07-12T15:32:56Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=broken-river file=tests/simple-trigger/bucket.yaml name=test/simple-trigger 1019s time="2024-07-12T15:32:56Z" level=debug msg="eval variables:" cfg=broken-river file=tests/simple-trigger/bucket.yaml name=test/simple-trigger 1019s time="2024-07-12T15:32:56Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" cfg=broken-river file=tests/simple-trigger/bucket.yaml name=test/simple-trigger 1019s time="2024-07-12T15:32:56Z" level=debug msg="Creating TimeMachine bucket" cfg=broken-river file=tests/simple-trigger/bucket.yaml name=test/simple-trigger 1019s time="2024-07-12T15:32:56Z" level=debug msg="Leaky routine starting, lifetime : 0s" bucket_id=hidden-morning capacity=0 cfg=broken-river file=tests/simple-trigger/bucket.yaml name=test/simple-trigger partition=9658eacf5cfd80e4e05e1ce6b454d02390aab752 1019s time="2024-07-12T15:32:56Z" level=debug msg="Created new bucket 9658eacf5cfd80e4e05e1ce6b454d02390aab752" cfg=broken-river file=tests/simple-trigger/bucket.yaml name=test/simple-trigger 1019s time="2024-07-12T15:32:56Z" level=debug msg="bucket 'test/simple-trigger' is poured" cfg=broken-river file=tests/simple-trigger/bucket.yaml name=test/simple-trigger 1019s time="2024-07-12T15:32:56Z" level=warning msg="Done pouring !" 1019s time="2024-07-12T15:32:56Z" level=debug msg="yay timemachine overflow time : 2020-01-01 10:00:00 +0000 UTC --> 2020-01-01T10:00:00+00:00" bucket_id=hidden-morning capacity=0 cfg=broken-river file=tests/simple-trigger/bucket.yaml name=test/simple-trigger partition=9658eacf5cfd80e4e05e1ce6b454d02390aab752 1019s time="2024-07-12T15:32:56Z" level=info msg="Bucket overflow" bucket_id=hidden-morning capacity=0 cfg=broken-river file=tests/simple-trigger/bucket.yaml name=test/simple-trigger partition=9658eacf5cfd80e4e05e1ce6b454d02390aab752 1019s time="2024-07-12T15:32:56Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE1 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) (len=1) {\n (string) (len=12) \"tainted_data\": (string) (len=19) \"AAAABBBBBBB11111XXX\"\n },\n Enriched: (map[string]string) ,\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:00+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=1) {\n (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\"\n }\n}\n" 1019s time="2024-07-12T15:32:56Z" level=debug msg="eval(evt.Line.Labels.type =='testlog' && evt.Parsed.tainted_data in File('simple-trigger-external-data/simple_patterns.txt')) = TRUE" cfg=cool-breeze file=tests/simple-trigger-external-data/bucket.yaml name=test/simple-trigger 1019s time="2024-07-12T15:32:56Z" level=debug msg="eval variables:" cfg=cool-breeze file=tests/simple-trigger-external-data/bucket.yaml name=test/simple-trigger 1019s time="2024-07-12T15:32:56Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" cfg=cool-breeze file=tests/simple-trigger-external-data/bucket.yaml name=test/simple-trigger 1019s time="2024-07-12T15:32:56Z" level=debug msg=" evt.Parsed.tainted_data = 'AAAABBBBBBB11111XXX'" cfg=cool-breeze file=tests/simple-trigger-external-data/bucket.yaml name=test/simple-trigger 1019s time="2024-07-12T15:32:56Z" level=debug msg="Creating TimeMachine bucket" cfg=cool-breeze file=tests/simple-trigger-external-data/bucket.yaml name=test/simple-trigger 1019s time="2024-07-12T15:32:56Z" level=debug msg="Leaky routine starting, lifetime : 0s" bucket_id=icy-field capacity=0 cfg=cool-breeze file=tests/simple-trigger-external-data/bucket.yaml name=test/simple-trigger partition=7242c50e20a27680c90f4f4b56e55e3917a26b8d 1019s time="2024-07-12T15:32:56Z" level=debug msg="Created new bucket 7242c50e20a27680c90f4f4b56e55e3917a26b8d" cfg=cool-breeze file=tests/simple-trigger-external-data/bucket.yaml name=test/simple-trigger 1019s time="2024-07-12T15:32:56Z" level=debug msg="bucket 'test/simple-trigger' is poured" cfg=cool-breeze file=tests/simple-trigger-external-data/bucket.yaml name=test/simple-trigger 1019s time="2024-07-12T15:32:56Z" level=debug msg="yay timemachine overflow time : 2020-01-01 10:00:00 +0000 UTC --> 2020-01-01T10:00:00+00:00" bucket_id=icy-field capacity=0 cfg=cool-breeze file=tests/simple-trigger-external-data/bucket.yaml name=test/simple-trigger partition=7242c50e20a27680c90f4f4b56e55e3917a26b8d 1019s time="2024-07-12T15:32:56Z" level=info msg="Bucket overflow" bucket_id=icy-field capacity=0 cfg=cool-breeze file=tests/simple-trigger-external-data/bucket.yaml name=test/simple-trigger partition=7242c50e20a27680c90f4f4b56e55e3917a26b8d 1019s time="2024-07-12T15:32:56Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE1 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) ,\n Enriched: (map[string]string) ,\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:00+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=1) {\n (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\"\n }\n}\n" 1019s time="2024-07-12T15:32:56Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=billowing-dawn file=tests/simple-trigger-reprocess/bucket.yaml name=test/simple-trigger-reprocess 1019s time="2024-07-12T15:32:56Z" level=debug msg="eval variables:" cfg=billowing-dawn file=tests/simple-trigger-reprocess/bucket.yaml name=test/simple-trigger-reprocess 1019s time="2024-07-12T15:32:56Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" cfg=billowing-dawn file=tests/simple-trigger-reprocess/bucket.yaml name=test/simple-trigger-reprocess 1019s time="2024-07-12T15:32:56Z" level=debug msg="Creating TimeMachine bucket" cfg=billowing-dawn file=tests/simple-trigger-reprocess/bucket.yaml name=test/simple-trigger-reprocess 1019s time="2024-07-12T15:32:56Z" level=debug msg="Leaky routine starting, lifetime : 0s" bucket_id=solitary-water capacity=0 cfg=billowing-dawn file=tests/simple-trigger-reprocess/bucket.yaml name=test/simple-trigger-reprocess partition=2e8d7db9c16f84424dfb12c1bc26bbd345493588 1019s time="2024-07-12T15:32:56Z" level=debug msg="Created new bucket 2e8d7db9c16f84424dfb12c1bc26bbd345493588" cfg=billowing-dawn file=tests/simple-trigger-reprocess/bucket.yaml name=test/simple-trigger-reprocess 1019s time="2024-07-12T15:32:56Z" level=debug msg="bucket 'test/simple-trigger-reprocess' is poured" cfg=billowing-dawn file=tests/simple-trigger-reprocess/bucket.yaml name=test/simple-trigger-reprocess 1019s time="2024-07-12T15:32:56Z" level=debug msg="eval(evt.Overflow.Alert != nil && evt.Overflow.Alert.Scenario != nil) = FALSE" cfg=hidden-darkness file=tests/simple-trigger-reprocess/reprocess.yaml name=test/simple-postoverflow-scenario 1019s time="2024-07-12T15:32:56Z" level=debug msg="eval variables:" cfg=hidden-darkness file=tests/simple-trigger-reprocess/reprocess.yaml name=test/simple-postoverflow-scenario 1019s time="2024-07-12T15:32:56Z" level=debug msg=" evt.Overflow.Alert = ''" cfg=hidden-darkness file=tests/simple-trigger-reprocess/reprocess.yaml name=test/simple-postoverflow-scenario 1019s time="2024-07-12T15:32:56Z" level=error msg="unable to print debug expression for 'evt.Overflow.Alert.Scenario': cannot fetch Scenario from *models.Alert (1:20)\n | evt.Overflow.Alert.Scenario\n | ...................^" cfg=hidden-darkness file=tests/simple-trigger-reprocess/reprocess.yaml name=test/simple-postoverflow-scenario 1019s time="2024-07-12T15:32:56Z" level=debug msg=" evt.Overflow.Alert.Scenario = ''" cfg=hidden-darkness file=tests/simple-trigger-reprocess/reprocess.yaml name=test/simple-postoverflow-scenario 1019s time="2024-07-12T15:32:56Z" level=debug msg="Event leaving node : ko (filter mismatch)" cfg=hidden-darkness file=tests/simple-trigger-reprocess/reprocess.yaml name=test/simple-postoverflow-scenario 1019s time="2024-07-12T15:32:56Z" level=warning msg="Done pouring !" 1019s time="2024-07-12T15:32:56Z" level=debug msg="yay timemachine overflow time : 2020-01-01 10:00:00 +0000 UTC --> 2020-01-01T10:00:00+00:00" bucket_id=solitary-water capacity=0 cfg=billowing-dawn file=tests/simple-trigger-reprocess/bucket.yaml name=test/simple-trigger-reprocess partition=2e8d7db9c16f84424dfb12c1bc26bbd345493588 1019s time="2024-07-12T15:32:56Z" level=info msg="Bucket overflow" bucket_id=solitary-water capacity=0 cfg=billowing-dawn file=tests/simple-trigger-reprocess/bucket.yaml name=test/simple-trigger-reprocess partition=2e8d7db9c16f84424dfb12c1bc26bbd345493588 1019s time="2024-07-12T15:32:56Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE2 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) ,\n Enriched: (map[string]string) ,\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=24) \"2020-01-01T10:00:05.000Z\",\n Process: (bool) false,\n Meta: (map[string]string) (len=1) {\n (string) (len=9) \"source_ip\": (string) (len=24) \"2a00:1450:4007:816::200e\"\n }\n}\n" 1019s time="2024-07-12T15:32:56Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=empty-wood file=tests/leaky-fixedqueue/bucket.yaml name=test/simple-leaky 1019s time="2024-07-12T15:32:56Z" level=debug msg="eval variables:" cfg=empty-wood file=tests/leaky-fixedqueue/bucket.yaml name=test/simple-leaky 1019s time="2024-07-12T15:32:56Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" cfg=empty-wood file=tests/leaky-fixedqueue/bucket.yaml name=test/simple-leaky 1019s time="2024-07-12T15:32:56Z" level=debug msg="bucket 'test/simple-leaky' is poured" cfg=empty-wood file=tests/leaky-fixedqueue/bucket.yaml name=test/simple-leaky 1019s time="2024-07-12T15:32:56Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE2 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) ,\n Enriched: (map[string]string) ,\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:05+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=1) {\n (string) (len=9) \"source_ip\": (string) (len=11) \"192.168.1.1\"\n }\n}\n" 1019s time="2024-07-12T15:32:56Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=cool-water file=tests/leaky-scope-range-expression/bucket.yaml name=test/leaky-scope-range-expression 1019s time="2024-07-12T15:32:56Z" level=debug msg="eval variables:" cfg=cool-water file=tests/leaky-scope-range-expression/bucket.yaml name=test/leaky-scope-range-expression 1019s time="2024-07-12T15:32:56Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" cfg=cool-water file=tests/leaky-scope-range-expression/bucket.yaml name=test/leaky-scope-range-expression 1019s time="2024-07-12T15:32:56Z" level=debug msg="bucket 'test/leaky-scope-range-expression' is poured" cfg=cool-water file=tests/leaky-scope-range-expression/bucket.yaml name=test/leaky-scope-range-expression 1019s time="2024-07-12T15:32:56Z" level=warning msg="Done pouring !" 1019s time="2024-07-12T15:32:56Z" level=debug msg="Bucket overflow at 2020-01-01 10:00:05 +0000 UTC" bucket_id=autumn-pond capacity=1 cfg=cool-water file=tests/leaky-scope-range-expression/bucket.yaml name=test/leaky-scope-range-expression partition=756c125fe99ffa4e8e6ac5e976a5038aaacf3bfc 1019s time="2024-07-12T15:32:56Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE1 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) ,\n Enriched: (map[string]string) (len=3) {\n (string) (len=7) \"IsoCode\": (string) (len=2) \"FR\",\n (string) (len=6) \"ASNOrg\": (string) (len=9) \"random AS\",\n (string) (len=8) \"ASNumber\": (string) (len=4) \"1234\"\n },\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=24) \"2020-01-01T10:00:00.000Z\",\n Process: (bool) false,\n Meta: (map[string]string) (len=2) {\n (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\",\n (string) (len=8) \"uniq_key\": (string) (len=3) \"aaa\"\n }\n}\n" 1019s time="2024-07-12T15:32:56Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=cold-haze file=tests/overflow-with-meta/bucket.yaml name=test/simple-trigger 1019s time="2024-07-12T15:32:56Z" level=debug msg="eval variables:" cfg=cold-haze file=tests/overflow-with-meta/bucket.yaml name=test/simple-trigger 1019s time="2024-07-12T15:32:56Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" cfg=cold-haze file=tests/overflow-with-meta/bucket.yaml name=test/simple-trigger 1019s time="2024-07-12T15:32:56Z" level=debug msg="Creating TimeMachine bucket" cfg=cold-haze file=tests/overflow-with-meta/bucket.yaml name=test/simple-trigger 1019s time="2024-07-12T15:32:56Z" level=debug msg="Leaky routine starting, lifetime : 0s" bucket_id=sparkling-sun capacity=0 cfg=cold-haze file=tests/overflow-with-meta/bucket.yaml name=test/simple-trigger partition=b4d360df5fb58c792f6750c54886fed3f319efc8 1019s time="2024-07-12T15:32:56Z" level=debug msg="Created new bucket b4d360df5fb58c792f6750c54886fed3f319efc8" cfg=cold-haze file=tests/overflow-with-meta/bucket.yaml name=test/simple-trigger 1019s time="2024-07-12T15:32:56Z" level=debug msg="bucket 'test/simple-trigger' is poured" cfg=cold-haze file=tests/overflow-with-meta/bucket.yaml name=test/simple-trigger 1019s time="2024-07-12T15:32:56Z" level=warning msg="Done pouring !" 1019s time="2024-07-12T15:32:56Z" level=debug msg="yay timemachine overflow time : 2020-01-01 10:00:00 +0000 UTC --> 2020-01-01T10:00:00.000Z" bucket_id=sparkling-sun capacity=0 cfg=cold-haze file=tests/overflow-with-meta/bucket.yaml name=test/simple-trigger partition=b4d360df5fb58c792f6750c54886fed3f319efc8 1019s time="2024-07-12T15:32:56Z" level=info msg="Bucket overflow" bucket_id=sparkling-sun capacity=0 cfg=cold-haze file=tests/overflow-with-meta/bucket.yaml name=test/simple-trigger partition=b4d360df5fb58c792f6750c54886fed3f319efc8 1019s time="2024-07-12T15:32:56Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE1 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) ,\n Enriched: (map[string]string) ,\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:00+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=1) {\n (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\"\n }\n}\n" 1019s time="2024-07-12T15:32:56Z" level=warning msg="Done pouring !" 1019s time="2024-07-12T15:32:56Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE1 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) ,\n Enriched: (map[string]string) (len=3) {\n (string) (len=8) \"ASNumber\": (string) (len=4) \"1234\",\n (string) (len=7) \"IsoCode\": (string) (len=2) \"FR\",\n (string) (len=6) \"ASNOrg\": (string) (len=9) \"random AS\"\n },\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=24) \"2020-01-01T10:00:00.000Z\",\n Process: (bool) false,\n Meta: (map[string]string) (len=2) {\n (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\",\n (string) (len=8) \"uniq_key\": (string) (len=3) \"aaa\"\n }\n}\n" 1019s time="2024-07-12T15:32:56Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=old-meadow file=tests/overflow-with-meta-and-information/bucket.yaml name=test/simple-trigger 1019s time="2024-07-12T15:32:56Z" level=debug msg="eval variables:" cfg=old-meadow file=tests/overflow-with-meta-and-information/bucket.yaml name=test/simple-trigger 1019s time="2024-07-12T15:32:56Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" cfg=old-meadow file=tests/overflow-with-meta-and-information/bucket.yaml name=test/simple-trigger 1019s time="2024-07-12T15:32:56Z" level=debug msg="Creating TimeMachine bucket" cfg=old-meadow file=tests/overflow-with-meta-and-information/bucket.yaml name=test/simple-trigger 1019s time="2024-07-12T15:32:56Z" level=debug msg="Leaky routine starting, lifetime : 0s" bucket_id=icy-sun capacity=0 cfg=old-meadow file=tests/overflow-with-meta-and-information/bucket.yaml name=test/simple-trigger partition=b4d360df5fb58c792f6750c54886fed3f319efc8 1019s time="2024-07-12T15:32:56Z" level=debug msg="Created new bucket b4d360df5fb58c792f6750c54886fed3f319efc8" cfg=old-meadow file=tests/overflow-with-meta-and-information/bucket.yaml name=test/simple-trigger 1019s time="2024-07-12T15:32:56Z" level=debug msg="bucket 'test/simple-trigger' is poured" cfg=old-meadow file=tests/overflow-with-meta-and-information/bucket.yaml name=test/simple-trigger 1019s time="2024-07-12T15:32:56Z" level=warning msg="Done pouring !" 1019s time="2024-07-12T15:32:56Z" level=debug msg="yay timemachine overflow time : 2020-01-01 10:00:00 +0000 UTC --> 2020-01-01T10:00:00.000Z" bucket_id=icy-sun capacity=0 cfg=old-meadow file=tests/overflow-with-meta-and-information/bucket.yaml name=test/simple-trigger partition=b4d360df5fb58c792f6750c54886fed3f319efc8 1019s time="2024-07-12T15:32:56Z" level=info msg="Bucket overflow" bucket_id=icy-sun capacity=0 cfg=old-meadow file=tests/overflow-with-meta-and-information/bucket.yaml name=test/simple-trigger partition=b4d360df5fb58c792f6750c54886fed3f319efc8 1019s time="2024-07-12T15:32:56Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE1 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) ,\n Enriched: (map[string]string) ,\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:00+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=1) {\n (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\"\n }\n}\n" 1019s time="2024-07-12T15:32:56Z" level=warning msg="Done pouring !" 1019s time="2024-07-12T15:32:56Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE1 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) ,\n Enriched: (map[string]string) ,\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:00+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=1) {\n (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\"\n }\n}\n" 1019s time="2024-07-12T15:32:56Z" level=warning msg="Done pouring !" 1019s time="2024-07-12T15:32:56Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE2 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) (len=1) {\n (string) (len=12) \"random_value\": (string) (len=2) \"42\"\n },\n Enriched: (map[string]string) ,\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:05+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=1) {\n (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\"\n }\n}\n" 1019s time="2024-07-12T15:32:56Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=dry-leaf file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel 1019s time="2024-07-12T15:32:56Z" level=debug msg="eval variables:" cfg=dry-leaf file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel 1019s time="2024-07-12T15:32:56Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" cfg=dry-leaf file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel 1019s time="2024-07-12T15:32:56Z" level=debug msg="bucket 'test/simple-leaky-cancel' is poured" cfg=dry-leaf file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel 1019s time="2024-07-12T15:32:56Z" level=debug msg="eval(evt.Parsed.random_value == '42') = FALSE" bucket_id=icy-tree capacity=1 cfg=dry-leaf file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel partition=24eaec6bc8c1855990d7e3c18ada0689f50ef9c6 1019s time="2024-07-12T15:32:56Z" level=debug msg="eval variables:" bucket_id=icy-tree capacity=1 cfg=dry-leaf file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel partition=24eaec6bc8c1855990d7e3c18ada0689f50ef9c6 1019s time="2024-07-12T15:32:56Z" level=debug msg=" evt.Parsed.random_value = '42'" bucket_id=icy-tree capacity=1 cfg=dry-leaf file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel partition=24eaec6bc8c1855990d7e3c18ada0689f50ef9c6 1019s time="2024-07-12T15:32:56Z" level=debug msg="reset_filter matched, kill bucket" bucket_id=icy-tree capacity=1 cfg=dry-leaf file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel partition=24eaec6bc8c1855990d7e3c18ada0689f50ef9c6 1019s time="2024-07-12T15:32:56Z" level=debug msg="Suicide triggered" bucket_id=icy-tree capacity=1 cfg=dry-leaf file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel partition=24eaec6bc8c1855990d7e3c18ada0689f50ef9c6 1019s time="2024-07-12T15:32:56Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE2 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) ,\n Enriched: (map[string]string) ,\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:04+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=2) {\n (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\",\n (string) (len=5) \"entry\": (string) (len=1) \"2\"\n }\n}\n" 1019s time="2024-07-12T15:32:56Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=dark-shape file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky 1019s time="2024-07-12T15:32:56Z" level=debug msg="eval variables:" cfg=dark-shape file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky 1019s time="2024-07-12T15:32:56Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" cfg=dark-shape file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky 1019s time="2024-07-12T15:32:56Z" level=debug msg="bucket 'test/simple-leaky' is poured" cfg=dark-shape file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky 1019s time="2024-07-12T15:32:56Z" level=debug msg="Bucket overflow at 2020-01-01 10:00:04 +0000 UTC" bucket_id=divine-sound capacity=1 cfg=dark-shape file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63 1019s time="2024-07-12T15:32:56Z" level=debug msg="Adding overflow to blackhole (2020-01-01 10:00:00 +0000 UTC)" bucket_id=divine-sound capacity=1 cfg=dark-shape file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63 1019s time="2024-07-12T15:32:56Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE2 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) ,\n Enriched: (map[string]string) ,\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:05+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=1) {\n (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\"\n }\n}\n" 1019s time="2024-07-12T15:32:56Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=withered-morning file=tests/simple-leaky-overflow/bucket.yaml name=test/simple-leaky 1019s time="2024-07-12T15:32:56Z" level=debug msg="eval variables:" cfg=withered-morning file=tests/simple-leaky-overflow/bucket.yaml name=test/simple-leaky 1019s time="2024-07-12T15:32:56Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" cfg=withered-morning file=tests/simple-leaky-overflow/bucket.yaml name=test/simple-leaky 1019s time="2024-07-12T15:32:56Z" level=debug msg="bucket 'test/simple-leaky' is poured" cfg=withered-morning file=tests/simple-leaky-overflow/bucket.yaml name=test/simple-leaky 1019s time="2024-07-12T15:32:56Z" level=warning msg="Done pouring !" 1019s time="2024-07-12T15:32:56Z" level=debug msg="Bucket overflow at 2020-01-01 10:00:05 +0000 UTC" bucket_id=wild-feather capacity=1 cfg=withered-morning file=tests/simple-leaky-overflow/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63 1019s time="2024-07-12T15:32:56Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE2 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) ,\n Enriched: (map[string]string) ,\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:01+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=2) {\n (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\",\n (string) (len=9) \"specvalue\": (string) (len=1) \"2\"\n }\n}\n" 1019s time="2024-07-12T15:32:56Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=crimson-morning file=tests/simple-leaky-ovflwfilter/bucket.yaml name=test/filter-discard 1019s time="2024-07-12T15:32:56Z" level=debug msg="eval variables:" cfg=crimson-morning file=tests/simple-leaky-ovflwfilter/bucket.yaml name=test/filter-discard 1019s time="2024-07-12T15:32:56Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" cfg=crimson-morning file=tests/simple-leaky-ovflwfilter/bucket.yaml name=test/filter-discard 1019s time="2024-07-12T15:32:56Z" level=debug msg="bucket 'test/filter-discard' is poured" cfg=crimson-morning file=tests/simple-leaky-ovflwfilter/bucket.yaml name=test/filter-discard 1019s time="2024-07-12T15:32:56Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=withered-bush file=tests/simple-leaky-ovflwfilter/bucket.yaml name=test/filter-ok 1019s time="2024-07-12T15:32:56Z" level=debug msg="eval variables:" cfg=withered-bush file=tests/simple-leaky-ovflwfilter/bucket.yaml name=test/filter-ok 1019s time="2024-07-12T15:32:56Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" cfg=withered-bush file=tests/simple-leaky-ovflwfilter/bucket.yaml name=test/filter-ok 1019s time="2024-07-12T15:32:56Z" level=debug msg="bucket 'test/filter-ok' is poured" cfg=withered-bush file=tests/simple-leaky-ovflwfilter/bucket.yaml name=test/filter-ok 1019s time="2024-07-12T15:32:56Z" level=warning msg="Done pouring !" 1019s time="2024-07-12T15:32:56Z" level=debug msg="Bucket overflow at 2020-01-01 10:00:01 +0000 UTC" bucket_id=sparkling-morning capacity=1 cfg=withered-bush file=tests/simple-leaky-ovflwfilter/bucket.yaml name=test/filter-ok partition=e7e1d6034515101b9706784cf57f156e8c59f9cd 1019s time="2024-07-12T15:32:56Z" level=debug msg="Bucket overflow at 2020-01-01 10:00:01 +0000 UTC" bucket_id=fragrant-brook capacity=1 cfg=crimson-morning file=tests/simple-leaky-ovflwfilter/bucket.yaml name=test/filter-discard partition=5e4dd6fc19fb871b459f4ca78192aa4445fbdf66 1019s time="2024-07-12T15:32:56Z" level=info msg="Event is discarded by overflow filter (any(queue.Queue, { Atof(.Meta.specvalue) > 3}))" bucket_id=fragrant-brook capacity=1 cfg=crimson-morning file=tests/simple-leaky-ovflwfilter/bucket.yaml name=test/filter-discard partition=5e4dd6fc19fb871b459f4ca78192aa4445fbdf66 1019s time="2024-07-12T15:32:56Z" level=debug msg="Overflow has been discarded (*leakybucket.OverflowFilter)" bucket_id=fragrant-brook capacity=1 cfg=crimson-morning file=tests/simple-leaky-ovflwfilter/bucket.yaml name=test/filter-discard partition=5e4dd6fc19fb871b459f4ca78192aa4445fbdf66 1019s time="2024-07-12T15:32:56Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE2 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) ,\n Enriched: (map[string]string) ,\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:01+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=2) {\n (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\",\n (string) (len=8) \"uniq_key\": (string) (len=3) \"aaa\"\n }\n}\n" 1019s time="2024-07-12T15:32:56Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=summer-rain file=tests/simple-leaky-uniq/bucket.yaml name=test/simple-leaky 1019s time="2024-07-12T15:32:56Z" level=debug msg="eval variables:" cfg=summer-rain file=tests/simple-leaky-uniq/bucket.yaml name=test/simple-leaky 1019s time="2024-07-12T15:32:56Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" cfg=summer-rain file=tests/simple-leaky-uniq/bucket.yaml name=test/simple-leaky 1019s time="2024-07-12T15:32:56Z" level=debug msg="bucket 'test/simple-leaky' is poured" cfg=summer-rain file=tests/simple-leaky-uniq/bucket.yaml name=test/simple-leaky 1019s time="2024-07-12T15:32:56Z" level=debug msg="Uniq(aaa) : ko, discard event" bucket_id=wild-cloud capacity=1 cfg=summer-rain file=tests/simple-leaky-uniq/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63 1019s time="2024-07-12T15:32:56Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE2 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) ,\n Enriched: (map[string]string) ,\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:01+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=2) {\n (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\",\n (string) (len=8) \"uniq_key\": (string) (len=3) \"aab\"\n }\n}\n" 1019s time="2024-07-12T15:32:56Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=wild-fog file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 1019s time="2024-07-12T15:32:56Z" level=debug msg="eval variables:" cfg=wild-fog file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 1019s time="2024-07-12T15:32:56Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" cfg=wild-fog file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 1019s time="2024-07-12T15:32:56Z" level=debug msg="bucket 'test/simple-leaky' is poured" cfg=wild-fog file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 1019s time="2024-07-12T15:32:56Z" level=debug msg="Uniq(aab) : ok" bucket_id=throbbing-wood capacity=3 cfg=wild-fog file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63 1019s time="2024-07-12T15:32:56Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE3 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) ,\n Enriched: (map[string]string) ,\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:07+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=2) {\n (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\",\n (string) (len=8) \"uniq_key\": (string) (len=3) \"baa\"\n }\n}\n" 1019s time="2024-07-12T15:32:56Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=aged-resonance file=tests/simple-leaky-uniq-w-buckets_state/bucket.yaml name=test/simple-leaky 1019s time="2024-07-12T15:32:56Z" level=debug msg="eval variables:" cfg=aged-resonance file=tests/simple-leaky-uniq-w-buckets_state/bucket.yaml name=test/simple-leaky 1019s time="2024-07-12T15:32:56Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" cfg=aged-resonance file=tests/simple-leaky-uniq-w-buckets_state/bucket.yaml name=test/simple-leaky 1019s time="2024-07-12T15:32:56Z" level=debug msg="bucket 'test/simple-leaky' is poured" cfg=aged-resonance file=tests/simple-leaky-uniq-w-buckets_state/bucket.yaml name=test/simple-leaky 1019s time="2024-07-12T15:32:56Z" level=debug msg="Uniq(baa) : ko, discard event" bucket_id=cold-flower capacity=3 cfg=aged-resonance file=tests/simple-leaky-uniq-w-buckets_state/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63 1019s time="2024-07-12T15:32:56Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE2 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) (len=1) {\n (string) (len=12) \"tainted_data\": (string) (len=18) \"ZZZBBBBBBB11111XXX\"\n },\n Enriched: (map[string]string) ,\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:00+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=1) {\n (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.5\"\n }\n}\n" 1019s time="2024-07-12T15:32:56Z" level=debug msg="eval(evt.Line.Labels.type =='testlog' && evt.Parsed.tainted_data in File('simple-trigger-external-data/simple_patterns.txt')) = FALSE" cfg=cool-breeze file=tests/simple-trigger-external-data/bucket.yaml name=test/simple-trigger 1019s time="2024-07-12T15:32:56Z" level=debug msg="eval variables:" cfg=cool-breeze file=tests/simple-trigger-external-data/bucket.yaml name=test/simple-trigger 1019s time="2024-07-12T15:32:56Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" cfg=cool-breeze file=tests/simple-trigger-external-data/bucket.yaml name=test/simple-trigger 1019s time="2024-07-12T15:32:56Z" level=debug msg=" evt.Parsed.tainted_data = 'ZZZBBBBBBB11111XXX'" cfg=cool-breeze file=tests/simple-trigger-external-data/bucket.yaml name=test/simple-trigger 1019s time="2024-07-12T15:32:56Z" level=debug msg="Event leaving node : ko (filter mismatch)" cfg=cool-breeze file=tests/simple-trigger-external-data/bucket.yaml name=test/simple-trigger 1019s time="2024-07-12T15:32:56Z" level=warning msg="Event wasn't poured" 1019s time="2024-07-12T15:32:56Z" level=warning msg="Done pouring !" 1019s time="2024-07-12T15:32:56Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE3 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) ,\n Enriched: (map[string]string) ,\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=24) \"2020-01-01T10:00:05.000Z\",\n Process: (bool) false,\n Meta: (map[string]string) (len=2) {\n (string) (len=9) \"source_ip\": (string) (len=24) \"2a00:1450:4007:816::200e\",\n (string) (len=6) \"ratata\": (string) (len=7) \"foobar2\"\n }\n}\n" 1019s time="2024-07-12T15:32:56Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=empty-wood file=tests/leaky-fixedqueue/bucket.yaml name=test/simple-leaky 1019s time="2024-07-12T15:32:56Z" level=debug msg="eval variables:" cfg=empty-wood file=tests/leaky-fixedqueue/bucket.yaml name=test/simple-leaky 1019s time="2024-07-12T15:32:56Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" cfg=empty-wood file=tests/leaky-fixedqueue/bucket.yaml name=test/simple-leaky 1019s time="2024-07-12T15:32:56Z" level=debug msg="bucket 'test/simple-leaky' is poured" cfg=empty-wood file=tests/leaky-fixedqueue/bucket.yaml name=test/simple-leaky 1019s time="2024-07-12T15:32:56Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE3 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) ,\n Enriched: (map[string]string) ,\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:15+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=2) {\n (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\",\n (string) (len=5) \"entry\": (string) (len=1) \"3\"\n }\n}\n" 1019s time="2024-07-12T15:32:56Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=dark-shape file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky 1019s time="2024-07-12T15:32:56Z" level=debug msg="eval variables:" cfg=dark-shape file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky 1019s time="2024-07-12T15:32:56Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" cfg=dark-shape file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky 1019s time="2024-07-12T15:32:56Z" level=debug msg="Creating TimeMachine bucket" cfg=dark-shape file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky 1019s time="2024-07-12T15:32:56Z" level=debug msg="Leaky routine starting, lifetime : 20s" bucket_id=blue-haze capacity=1 cfg=dark-shape file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63 1019s time="2024-07-12T15:32:56Z" level=debug msg="Created new bucket cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63" cfg=dark-shape file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky 1019s time="2024-07-12T15:32:56Z" level=debug msg="bucket 'test/simple-leaky' is poured" cfg=dark-shape file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky 1019s time="2024-07-12T15:32:56Z" level=debug msg="First event, bucket creation time : 2020-01-01 10:00:15 +0000 UTC" bucket_id=blue-haze capacity=1 cfg=dark-shape file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63 1019s time="2024-07-12T15:32:56Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE1 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) (len=1) {\n (string) (len=12) \"random_value\": (string) (len=2) \"41\"\n },\n Enriched: (map[string]string) ,\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:00+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=1) {\n (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\"\n }\n}\n" 1019s time="2024-07-12T15:32:56Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=dry-leaf file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel 1019s time="2024-07-12T15:32:56Z" level=debug msg="eval variables:" cfg=dry-leaf file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel 1019s time="2024-07-12T15:32:56Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" cfg=dry-leaf file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel 1019s time="2024-07-12T15:32:56Z" level=debug msg="Creating TimeMachine bucket" cfg=dry-leaf file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel 1019s time="2024-07-12T15:32:56Z" level=debug msg="Leaky routine starting, lifetime : 20s" bucket_id=misty-star capacity=1 cfg=dry-leaf file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel partition=24eaec6bc8c1855990d7e3c18ada0689f50ef9c6 1019s time="2024-07-12T15:32:56Z" level=debug msg="Created new bucket 24eaec6bc8c1855990d7e3c18ada0689f50ef9c6" cfg=dry-leaf file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel 1019s time="2024-07-12T15:32:56Z" level=debug msg="bucket 'test/simple-leaky-cancel' is poured" cfg=dry-leaf file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel 1019s time="2024-07-12T15:32:56Z" level=debug msg="eval(evt.Parsed.random_value == '42') = FALSE" bucket_id=misty-star capacity=1 cfg=dry-leaf file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel partition=24eaec6bc8c1855990d7e3c18ada0689f50ef9c6 1019s time="2024-07-12T15:32:56Z" level=debug msg="eval variables:" bucket_id=misty-star capacity=1 cfg=dry-leaf file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel partition=24eaec6bc8c1855990d7e3c18ada0689f50ef9c6 1019s time="2024-07-12T15:32:56Z" level=debug msg=" evt.Parsed.random_value = '41'" bucket_id=misty-star capacity=1 cfg=dry-leaf file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel partition=24eaec6bc8c1855990d7e3c18ada0689f50ef9c6 1019s time="2024-07-12T15:32:56Z" level=debug msg="reset_filter didn't match" bucket_id=misty-star capacity=1 cfg=dry-leaf file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel partition=24eaec6bc8c1855990d7e3c18ada0689f50ef9c6 1019s time="2024-07-12T15:32:56Z" level=debug msg="First event, bucket creation time : 2020-01-01 10:00:00 +0000 UTC" bucket_id=misty-star capacity=1 cfg=dry-leaf file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel partition=24eaec6bc8c1855990d7e3c18ada0689f50ef9c6 1019s time="2024-07-12T15:32:56Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE2 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) ,\n Enriched: (map[string]string) ,\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:02+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=2) {\n (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\",\n (string) (len=8) \"uniq_key\": (string) (len=3) \"aab\"\n }\n}\n" 1019s time="2024-07-12T15:32:56Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=summer-rain file=tests/simple-leaky-uniq/bucket.yaml name=test/simple-leaky 1019s time="2024-07-12T15:32:56Z" level=debug msg="eval variables:" cfg=summer-rain file=tests/simple-leaky-uniq/bucket.yaml name=test/simple-leaky 1019s time="2024-07-12T15:32:56Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" cfg=summer-rain file=tests/simple-leaky-uniq/bucket.yaml name=test/simple-leaky 1019s time="2024-07-12T15:32:56Z" level=debug msg="bucket 'test/simple-leaky' is poured" cfg=summer-rain file=tests/simple-leaky-uniq/bucket.yaml name=test/simple-leaky 1019s time="2024-07-12T15:32:56Z" level=warning msg="Done pouring !" 1019s time="2024-07-12T15:32:56Z" level=debug msg="Uniq(aab) : ok" bucket_id=wild-cloud capacity=1 cfg=summer-rain file=tests/simple-leaky-uniq/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63 1019s time="2024-07-12T15:32:56Z" level=debug msg="Bucket overflow at 2020-01-01 10:00:02 +0000 UTC" bucket_id=wild-cloud capacity=1 cfg=summer-rain file=tests/simple-leaky-uniq/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63 1019s time="2024-07-12T15:32:56Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE2 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) ,\n Enriched: (map[string]string) ,\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:01+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=2) {\n (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\",\n (string) (len=8) \"uniq_key\": (string) (len=3) \"aac\"\n }\n}\n" 1019s time="2024-07-12T15:32:56Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=wild-fog file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 1019s time="2024-07-12T15:32:56Z" level=debug msg="eval variables:" cfg=wild-fog file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 1019s time="2024-07-12T15:32:56Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" cfg=wild-fog file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 1019s time="2024-07-12T15:32:56Z" level=debug msg="bucket 'test/simple-leaky' is poured" cfg=wild-fog file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 1019s time="2024-07-12T15:32:56Z" level=debug msg="Uniq(aac) : ok" bucket_id=throbbing-wood capacity=3 cfg=wild-fog file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63 1019s time="2024-07-12T15:32:56Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE4 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) ,\n Enriched: (map[string]string) ,\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:08+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=2) {\n (string) (len=8) \"uniq_key\": (string) (len=3) \"bab\",\n (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\"\n }\n}\n" 1019s time="2024-07-12T15:32:56Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=aged-resonance file=tests/simple-leaky-uniq-w-buckets_state/bucket.yaml name=test/simple-leaky 1019s time="2024-07-12T15:32:56Z" level=debug msg="eval variables:" cfg=aged-resonance file=tests/simple-leaky-uniq-w-buckets_state/bucket.yaml name=test/simple-leaky 1019s time="2024-07-12T15:32:56Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" cfg=aged-resonance file=tests/simple-leaky-uniq-w-buckets_state/bucket.yaml name=test/simple-leaky 1019s time="2024-07-12T15:32:56Z" level=debug msg="bucket 'test/simple-leaky' is poured" cfg=aged-resonance file=tests/simple-leaky-uniq-w-buckets_state/bucket.yaml name=test/simple-leaky 1019s time="2024-07-12T15:32:56Z" level=warning msg="Done pouring !" 1019s time="2024-07-12T15:32:56Z" level=debug msg="Uniq(bab) : ok" bucket_id=cold-flower capacity=3 cfg=aged-resonance file=tests/simple-leaky-uniq-w-buckets_state/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63 1019s time="2024-07-12T15:32:56Z" level=debug msg="Bucket overflow at 2020-01-01 10:00:08 +0000 UTC" bucket_id=cold-flower capacity=3 cfg=aged-resonance file=tests/simple-leaky-uniq-w-buckets_state/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63 1019s time="2024-07-12T15:32:56Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE4 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) ,\n Enriched: (map[string]string) ,\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=24) \"2020-01-01T10:00:05.000Z\",\n Process: (bool) false,\n Meta: (map[string]string) (len=2) {\n (string) (len=9) \"source_ip\": (string) (len=24) \"2a00:1450:4007:816::200e\",\n (string) (len=6) \"ratata\": (string) (len=7) \"foobar0\"\n }\n}\n" 1019s time="2024-07-12T15:32:56Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=empty-wood file=tests/leaky-fixedqueue/bucket.yaml name=test/simple-leaky 1019s time="2024-07-12T15:32:56Z" level=debug msg="eval variables:" cfg=empty-wood file=tests/leaky-fixedqueue/bucket.yaml name=test/simple-leaky 1019s time="2024-07-12T15:32:56Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" cfg=empty-wood file=tests/leaky-fixedqueue/bucket.yaml name=test/simple-leaky 1019s time="2024-07-12T15:32:56Z" level=debug msg="bucket 'test/simple-leaky' is poured" cfg=empty-wood file=tests/leaky-fixedqueue/bucket.yaml name=test/simple-leaky 1019s time="2024-07-12T15:32:56Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE1 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) (len=1) {\n (string) (len=12) \"random_value\": (string) (len=2) \"41\"\n },\n Enriched: (map[string]string) ,\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:00+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=1) {\n (string) (len=9) \"source_ip\": (string) (len=7) \"2.2.3.4\"\n }\n}\n" 1019s time="2024-07-12T15:32:56Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=dry-leaf file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel 1019s time="2024-07-12T15:32:56Z" level=debug msg="eval variables:" cfg=dry-leaf file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel 1019s time="2024-07-12T15:32:56Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" cfg=dry-leaf file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel 1019s time="2024-07-12T15:32:56Z" level=debug msg="Creating TimeMachine bucket" cfg=dry-leaf file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel 1019s time="2024-07-12T15:32:56Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE4 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) ,\n Enriched: (map[string]string) ,\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:16+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=2) {\n (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\",\n (string) (len=5) \"entry\": (string) (len=1) \"4\"\n }\n}\n" 1019s time="2024-07-12T15:32:56Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=dark-shape file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky 1019s time="2024-07-12T15:32:56Z" level=debug msg="eval variables:" cfg=dark-shape file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky 1019s time="2024-07-12T15:32:56Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" cfg=dark-shape file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky 1019s time="2024-07-12T15:32:56Z" level=debug msg="bucket 'test/simple-leaky' is poured" cfg=dark-shape file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky 1019s time="2024-07-12T15:32:56Z" level=debug msg="Bucket overflow at 2020-01-01 10:00:16 +0000 UTC" bucket_id=blue-haze capacity=1 cfg=dark-shape file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63 1019s time="2024-07-12T15:32:56Z" level=debug msg="Overflow discarded, still blackholed for 48s" bucket_id=blue-haze capacity=1 cfg=dark-shape file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63 1019s time="2024-07-12T15:32:56Z" level=debug msg="Overflow has been discarded (*leakybucket.Blackhole)" bucket_id=blue-haze capacity=1 cfg=dark-shape file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63 1019s time="2024-07-12T15:32:56Z" level=debug msg="Leaky routine starting, lifetime : 20s" bucket_id=twilight-brook capacity=1 cfg=dry-leaf file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel partition=3d9ff784a8e38dd358492a853068c2573459c9b8 1019s time="2024-07-12T15:32:56Z" level=debug msg="Created new bucket 3d9ff784a8e38dd358492a853068c2573459c9b8" cfg=dry-leaf file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel 1019s time="2024-07-12T15:32:56Z" level=debug msg="bucket 'test/simple-leaky-cancel' is poured" cfg=dry-leaf file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel 1019s time="2024-07-12T15:32:56Z" level=debug msg="eval(evt.Parsed.random_value == '42') = FALSE" bucket_id=twilight-brook capacity=1 cfg=dry-leaf file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel partition=3d9ff784a8e38dd358492a853068c2573459c9b8 1019s time="2024-07-12T15:32:56Z" level=debug msg="eval variables:" bucket_id=twilight-brook capacity=1 cfg=dry-leaf file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel partition=3d9ff784a8e38dd358492a853068c2573459c9b8 1019s time="2024-07-12T15:32:56Z" level=debug msg=" evt.Parsed.random_value = '41'" bucket_id=twilight-brook capacity=1 cfg=dry-leaf file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel partition=3d9ff784a8e38dd358492a853068c2573459c9b8 1019s time="2024-07-12T15:32:56Z" level=debug msg="reset_filter didn't match" bucket_id=twilight-brook capacity=1 cfg=dry-leaf file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel partition=3d9ff784a8e38dd358492a853068c2573459c9b8 1019s time="2024-07-12T15:32:56Z" level=debug msg="First event, bucket creation time : 2020-01-01 10:00:00 +0000 UTC" bucket_id=twilight-brook capacity=1 cfg=dry-leaf file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel partition=3d9ff784a8e38dd358492a853068c2573459c9b8 1019s time="2024-07-12T15:32:56Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE2 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) ,\n Enriched: (map[string]string) ,\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:02+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=2) {\n (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\",\n (string) (len=8) \"uniq_key\": (string) (len=3) \"aaa\"\n }\n}\n" 1019s time="2024-07-12T15:32:56Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=wild-fog file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 1019s time="2024-07-12T15:32:56Z" level=debug msg="eval variables:" cfg=wild-fog file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 1019s time="2024-07-12T15:32:56Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" cfg=wild-fog file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 1019s time="2024-07-12T15:32:56Z" level=debug msg="bucket 'test/simple-leaky' is poured" cfg=wild-fog file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 1019s time="2024-07-12T15:32:56Z" level=debug msg="Uniq(aaa) : ko, discard event" bucket_id=throbbing-wood capacity=3 cfg=wild-fog file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63 1019s time="2024-07-12T15:32:56Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE5 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) ,\n Enriched: (map[string]string) ,\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=24) \"2020-01-01T10:00:05.000Z\",\n Process: (bool) false,\n Meta: (map[string]string) (len=2) {\n (string) (len=9) \"source_ip\": (string) (len=24) \"2a00:1450:4007:816::200e\",\n (string) (len=6) \"ratata\": (string) (len=7) \"foobar1\"\n }\n}\n" 1019s time="2024-07-12T15:32:56Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=empty-wood file=tests/leaky-fixedqueue/bucket.yaml name=test/simple-leaky 1019s time="2024-07-12T15:32:56Z" level=debug msg="eval variables:" cfg=empty-wood file=tests/leaky-fixedqueue/bucket.yaml name=test/simple-leaky 1019s time="2024-07-12T15:32:56Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" cfg=empty-wood file=tests/leaky-fixedqueue/bucket.yaml name=test/simple-leaky 1019s time="2024-07-12T15:32:56Z" level=debug msg="bucket 'test/simple-leaky' is poured" cfg=empty-wood file=tests/leaky-fixedqueue/bucket.yaml name=test/simple-leaky 1019s time="2024-07-12T15:32:56Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE1 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) (len=1) {\n (string) (len=12) \"random_value\": (string) (len=2) \"41\"\n },\n Enriched: (map[string]string) ,\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:00+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=1) {\n (string) (len=9) \"source_ip\": (string) (len=7) \"2.2.3.4\"\n }\n}\n" 1019s time="2024-07-12T15:32:56Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=dry-leaf file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel 1019s time="2024-07-12T15:32:56Z" level=debug msg="eval variables:" cfg=dry-leaf file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel 1019s time="2024-07-12T15:32:56Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" cfg=dry-leaf file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel 1019s time="2024-07-12T15:32:56Z" level=debug msg="bucket 'test/simple-leaky-cancel' is poured" cfg=dry-leaf file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel 1019s time="2024-07-12T15:32:56Z" level=debug msg="eval(evt.Parsed.random_value == '42') = FALSE" bucket_id=twilight-brook capacity=1 cfg=dry-leaf file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel partition=3d9ff784a8e38dd358492a853068c2573459c9b8 1019s time="2024-07-12T15:32:56Z" level=debug msg="eval variables:" bucket_id=twilight-brook capacity=1 cfg=dry-leaf file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel partition=3d9ff784a8e38dd358492a853068c2573459c9b8 1019s time="2024-07-12T15:32:56Z" level=debug msg=" evt.Parsed.random_value = '41'" bucket_id=twilight-brook capacity=1 cfg=dry-leaf file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel partition=3d9ff784a8e38dd358492a853068c2573459c9b8 1019s time="2024-07-12T15:32:56Z" level=debug msg="reset_filter didn't match" bucket_id=twilight-brook capacity=1 cfg=dry-leaf file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel partition=3d9ff784a8e38dd358492a853068c2573459c9b8 1019s time="2024-07-12T15:32:56Z" level=debug msg="Bucket overflow at 2020-01-01 10:00:00 +0000 UTC" bucket_id=twilight-brook capacity=1 cfg=dry-leaf file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel partition=3d9ff784a8e38dd358492a853068c2573459c9b8 1019s time="2024-07-12T15:32:56Z" level=debug msg="Adding overflow to blackhole (2020-01-01 10:00:00 +0000 UTC)" bucket_id=twilight-brook capacity=1 cfg=dry-leaf file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel partition=3d9ff784a8e38dd358492a853068c2573459c9b8 1019s time="2024-07-12T15:32:56Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE5 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) ,\n Enriched: (map[string]string) ,\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:01:15+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=2) {\n (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\",\n (string) (len=5) \"entry\": (string) (len=1) \"5\"\n }\n}\n" 1019s time="2024-07-12T15:32:56Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=dark-shape file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky 1019s time="2024-07-12T15:32:56Z" level=debug msg="eval variables:" cfg=dark-shape file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky 1019s time="2024-07-12T15:32:56Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" cfg=dark-shape file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky 1019s time="2024-07-12T15:32:56Z" level=debug msg="Creating TimeMachine bucket" cfg=dark-shape file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky 1019s time="2024-07-12T15:32:56Z" level=debug msg="Leaky routine starting, lifetime : 20s" bucket_id=patient-glitter capacity=1 cfg=dark-shape file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63 1019s time="2024-07-12T15:32:56Z" level=debug msg="Created new bucket cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63" cfg=dark-shape file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky 1019s time="2024-07-12T15:32:56Z" level=debug msg="bucket 'test/simple-leaky' is poured" cfg=dark-shape file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky 1019s time="2024-07-12T15:32:56Z" level=debug msg="First event, bucket creation time : 2020-01-01 10:01:15 +0000 UTC" bucket_id=patient-glitter capacity=1 cfg=dark-shape file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63 1019s time="2024-07-12T15:32:56Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE2 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) ,\n Enriched: (map[string]string) ,\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:02+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=2) {\n (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\",\n (string) (len=8) \"uniq_key\": (string) (len=3) \"aaa\"\n }\n}\n" 1019s time="2024-07-12T15:32:56Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=wild-fog file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 1019s time="2024-07-12T15:32:56Z" level=debug msg="eval variables:" cfg=wild-fog file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 1019s time="2024-07-12T15:32:56Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" cfg=wild-fog file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 1019s time="2024-07-12T15:32:56Z" level=debug msg="bucket 'test/simple-leaky' is poured" cfg=wild-fog file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 1019s time="2024-07-12T15:32:56Z" level=debug msg="Uniq(aaa) : ko, discard event" bucket_id=throbbing-wood capacity=3 cfg=wild-fog file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63 1019s time="2024-07-12T15:32:56Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE6 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) ,\n Enriched: (map[string]string) ,\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=24) \"2020-01-01T10:00:05.000Z\",\n Process: (bool) false,\n Meta: (map[string]string) (len=2) {\n (string) (len=9) \"source_ip\": (string) (len=24) \"2a00:1450:4007:816::200e\",\n (string) (len=6) \"ratata\": (string) (len=6) \"foobar\"\n }\n}\n" 1019s time="2024-07-12T15:32:56Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=empty-wood file=tests/leaky-fixedqueue/bucket.yaml name=test/simple-leaky 1019s time="2024-07-12T15:32:56Z" level=debug msg="eval variables:" cfg=empty-wood file=tests/leaky-fixedqueue/bucket.yaml name=test/simple-leaky 1019s time="2024-07-12T15:32:56Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" cfg=empty-wood file=tests/leaky-fixedqueue/bucket.yaml name=test/simple-leaky 1019s time="2024-07-12T15:32:56Z" level=debug msg="bucket 'test/simple-leaky' is poured" cfg=empty-wood file=tests/leaky-fixedqueue/bucket.yaml name=test/simple-leaky 1019s time="2024-07-12T15:32:56Z" level=warning msg="Done pouring !" 1019s time="2024-07-12T15:32:56Z" level=debug msg="Bucket overflow at 2020-01-01 10:00:05 +0000 UTC" bucket_id=withered-tree capacity=5 cfg=empty-wood file=tests/leaky-fixedqueue/bucket.yaml name=test/simple-leaky partition=d70e6a1d89e829fdf1ed8981ade246fa9992e5e5 1019s time="2024-07-12T15:32:56Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE6 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) ,\n Enriched: (map[string]string) ,\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:01:16+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=2) {\n (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\",\n (string) (len=5) \"entry\": (string) (len=1) \"6\"\n }\n}\n" 1019s time="2024-07-12T15:32:56Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=dark-shape file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky 1019s time="2024-07-12T15:32:56Z" level=debug msg="eval variables:" cfg=dark-shape file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky 1019s time="2024-07-12T15:32:56Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" cfg=dark-shape file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky 1019s time="2024-07-12T15:32:56Z" level=debug msg="bucket 'test/simple-leaky' is poured" cfg=dark-shape file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky 1019s time="2024-07-12T15:32:56Z" level=warning msg="Done pouring !" 1019s time="2024-07-12T15:32:56Z" level=debug msg="Bucket overflow at 2020-01-01 10:01:16 +0000 UTC" bucket_id=patient-glitter capacity=1 cfg=dark-shape file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63 1019s time="2024-07-12T15:32:56Z" level=debug msg="cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63 left blackhole 12s ago" bucket_id=patient-glitter capacity=1 cfg=dark-shape file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63 1019s time="2024-07-12T15:32:56Z" level=debug msg="Adding overflow to blackhole (2020-01-01 10:01:15 +0000 UTC)" bucket_id=patient-glitter capacity=1 cfg=dark-shape file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63 1019s time="2024-07-12T15:32:56Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE1 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) (len=1) {\n (string) (len=12) \"random_value\": (string) (len=2) \"41\"\n },\n Enriched: (map[string]string) ,\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:00+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=1) {\n (string) (len=9) \"source_ip\": (string) (len=7) \"2.2.3.4\"\n }\n}\n" 1019s time="2024-07-12T15:32:56Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=dry-leaf file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel 1019s time="2024-07-12T15:32:56Z" level=debug msg="eval variables:" cfg=dry-leaf file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel 1019s time="2024-07-12T15:32:56Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" cfg=dry-leaf file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel 1019s time="2024-07-12T15:32:56Z" level=debug msg="Creating TimeMachine bucket" cfg=dry-leaf file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel 1019s time="2024-07-12T15:32:56Z" level=debug msg="Leaky routine starting, lifetime : 20s" bucket_id=still-forest capacity=1 cfg=dry-leaf file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel partition=3d9ff784a8e38dd358492a853068c2573459c9b8 1019s time="2024-07-12T15:32:56Z" level=debug msg="Created new bucket 3d9ff784a8e38dd358492a853068c2573459c9b8" cfg=dry-leaf file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel 1019s time="2024-07-12T15:32:56Z" level=debug msg="bucket 'test/simple-leaky-cancel' is poured" cfg=dry-leaf file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel 1019s time="2024-07-12T15:32:56Z" level=warning msg="Done pouring !" 1019s time="2024-07-12T15:32:56Z" level=debug msg="eval(evt.Parsed.random_value == '42') = FALSE" bucket_id=still-forest capacity=1 cfg=dry-leaf file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel partition=3d9ff784a8e38dd358492a853068c2573459c9b8 1019s time="2024-07-12T15:32:56Z" level=debug msg="eval variables:" bucket_id=still-forest capacity=1 cfg=dry-leaf file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel partition=3d9ff784a8e38dd358492a853068c2573459c9b8 1019s time="2024-07-12T15:32:56Z" level=debug msg=" evt.Parsed.random_value = '41'" bucket_id=still-forest capacity=1 cfg=dry-leaf file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel partition=3d9ff784a8e38dd358492a853068c2573459c9b8 1019s time="2024-07-12T15:32:56Z" level=debug msg="reset_filter didn't match" bucket_id=still-forest capacity=1 cfg=dry-leaf file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel partition=3d9ff784a8e38dd358492a853068c2573459c9b8 1019s time="2024-07-12T15:32:56Z" level=debug msg="First event, bucket creation time : 2020-01-01 10:00:00 +0000 UTC" bucket_id=still-forest capacity=1 cfg=dry-leaf file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel partition=3d9ff784a8e38dd358492a853068c2573459c9b8 1019s time="2024-07-12T15:32:56Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE2 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) ,\n Enriched: (map[string]string) ,\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:03+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=2) {\n (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\",\n (string) (len=8) \"uniq_key\": (string) (len=3) \"aab\"\n }\n}\n" 1019s time="2024-07-12T15:32:56Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=wild-fog file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 1019s time="2024-07-12T15:32:56Z" level=debug msg="eval variables:" cfg=wild-fog file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 1019s time="2024-07-12T15:32:56Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" cfg=wild-fog file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 1019s time="2024-07-12T15:32:56Z" level=debug msg="bucket 'test/simple-leaky' is poured" cfg=wild-fog file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 1019s time="2024-07-12T15:32:56Z" level=debug msg="Uniq(aab) : ko, discard event" bucket_id=throbbing-wood capacity=3 cfg=wild-fog file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63 1019s time="2024-07-12T15:32:56Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE2 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) ,\n Enriched: (map[string]string) ,\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:03+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=2) {\n (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.5\",\n (string) (len=8) \"uniq_key\": (string) (len=3) \"aaa\"\n }\n}\n" 1019s time="2024-07-12T15:32:56Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=wild-fog file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 1019s time="2024-07-12T15:32:56Z" level=debug msg="eval variables:" cfg=wild-fog file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 1019s time="2024-07-12T15:32:56Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" cfg=wild-fog file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 1019s time="2024-07-12T15:32:56Z" level=debug msg="Creating TimeMachine bucket" cfg=wild-fog file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 1019s time="2024-07-12T15:32:56Z" level=debug msg="Leaky routine starting, lifetime : 1m20s" bucket_id=holy-sea capacity=3 cfg=wild-fog file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky partition=53e77e47cfe0d5f868527c944c9f79909fef8ac1 1019s time="2024-07-12T15:32:56Z" level=debug msg="Created new bucket 53e77e47cfe0d5f868527c944c9f79909fef8ac1" cfg=wild-fog file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 1019s time="2024-07-12T15:32:56Z" level=debug msg="bucket 'test/simple-leaky' is poured" cfg=wild-fog file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 1019s time="2024-07-12T15:32:56Z" level=debug msg="Uniq(aaa) : ok" bucket_id=holy-sea capacity=3 cfg=wild-fog file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky partition=53e77e47cfe0d5f868527c944c9f79909fef8ac1 1019s time="2024-07-12T15:32:56Z" level=debug msg="First event, bucket creation time : 2020-01-01 10:00:03 +0000 UTC" bucket_id=holy-sea capacity=3 cfg=wild-fog file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky partition=53e77e47cfe0d5f868527c944c9f79909fef8ac1 1019s time="2024-07-12T15:32:56Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE2 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) ,\n Enriched: (map[string]string) ,\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:04+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=2) {\n (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.5\",\n (string) (len=8) \"uniq_key\": (string) (len=3) \"aab\"\n }\n}\n" 1019s time="2024-07-12T15:32:56Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=wild-fog file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 1019s time="2024-07-12T15:32:56Z" level=debug msg="eval variables:" cfg=wild-fog file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 1019s time="2024-07-12T15:32:56Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" cfg=wild-fog file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 1019s time="2024-07-12T15:32:56Z" level=debug msg="bucket 'test/simple-leaky' is poured" cfg=wild-fog file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 1019s time="2024-07-12T15:32:56Z" level=debug msg="Uniq(aab) : ok" bucket_id=holy-sea capacity=3 cfg=wild-fog file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky partition=53e77e47cfe0d5f868527c944c9f79909fef8ac1 1019s time="2024-07-12T15:32:56Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE2 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) ,\n Enriched: (map[string]string) ,\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:04+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=2) {\n (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.5\",\n (string) (len=8) \"uniq_key\": (string) (len=3) \"aac\"\n }\n}\n" 1019s time="2024-07-12T15:32:56Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=wild-fog file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 1019s time="2024-07-12T15:32:56Z" level=debug msg="eval variables:" cfg=wild-fog file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 1019s time="2024-07-12T15:32:56Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" cfg=wild-fog file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 1019s time="2024-07-12T15:32:56Z" level=debug msg="bucket 'test/simple-leaky' is poured" cfg=wild-fog file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 1019s time="2024-07-12T15:32:56Z" level=debug msg="Uniq(aac) : ok" bucket_id=holy-sea capacity=3 cfg=wild-fog file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky partition=53e77e47cfe0d5f868527c944c9f79909fef8ac1 1019s time="2024-07-12T15:32:56Z" level=error msg="unable to collect sources from bucket: while extracting scope from bucket test_counter_fast: scope is Ip but Meta[source_ip] doesn't exist" 1019s time="2024-07-12T15:32:56Z" level=debug msg="Adding overflow to blackhole (2024-07-12 15:32:56.028522112 +0000 UTC)" bucket_id=delicate-wind capacity=-1 cfg= file= name=test_counter_fast partition=71aa86d327f5d3869f76cbd0a9bfe047630b7d31 1019s time="2024-07-12T15:32:56Z" level=info msg="Timed Overflow" bucket_id=delicate-wind capacity=-1 cfg= file= name=test_counter_fast partition=71aa86d327f5d3869f76cbd0a9bfe047630b7d31 1019s time="2024-07-12T15:32:56Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE2 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) ,\n Enriched: (map[string]string) ,\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:05+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=2) {\n (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.5\",\n (string) (len=8) \"uniq_key\": (string) (len=3) \"aaa\"\n }\n}\n" 1019s time="2024-07-12T15:32:56Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=wild-fog file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 1019s time="2024-07-12T15:32:56Z" level=debug msg="eval variables:" cfg=wild-fog file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 1019s time="2024-07-12T15:32:56Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" cfg=wild-fog file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 1019s time="2024-07-12T15:32:56Z" level=debug msg="bucket 'test/simple-leaky' is poured" cfg=wild-fog file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 1019s time="2024-07-12T15:32:56Z" level=debug msg="Uniq(aaa) : ko, discard event" bucket_id=holy-sea capacity=3 cfg=wild-fog file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky partition=53e77e47cfe0d5f868527c944c9f79909fef8ac1 1019s time="2024-07-12T15:32:56Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE2 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) ,\n Enriched: (map[string]string) ,\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:05+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=2) {\n (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.5\",\n (string) (len=8) \"uniq_key\": (string) (len=3) \"aab\"\n }\n}\n" 1019s time="2024-07-12T15:32:56Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=wild-fog file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 1019s time="2024-07-12T15:32:56Z" level=debug msg="eval variables:" cfg=wild-fog file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 1019s time="2024-07-12T15:32:56Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" cfg=wild-fog file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 1019s time="2024-07-12T15:32:56Z" level=debug msg="bucket 'test/simple-leaky' is poured" cfg=wild-fog file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 1019s time="2024-07-12T15:32:56Z" level=debug msg="Uniq(aab) : ko, discard event" bucket_id=holy-sea capacity=3 cfg=wild-fog file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky partition=53e77e47cfe0d5f868527c944c9f79909fef8ac1 1019s time="2024-07-12T15:32:56Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE2 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) ,\n Enriched: (map[string]string) ,\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:06+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=2) {\n (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.5\",\n (string) (len=8) \"uniq_key\": (string) (len=3) \"aac\"\n }\n}\n" 1019s time="2024-07-12T15:32:56Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=wild-fog file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 1019s time="2024-07-12T15:32:56Z" level=debug msg="eval variables:" cfg=wild-fog file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 1019s time="2024-07-12T15:32:56Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" cfg=wild-fog file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 1019s time="2024-07-12T15:32:56Z" level=debug msg="bucket 'test/simple-leaky' is poured" cfg=wild-fog file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 1019s time="2024-07-12T15:32:56Z" level=debug msg="Uniq(aac) : ko, discard event" bucket_id=holy-sea capacity=3 cfg=wild-fog file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky partition=53e77e47cfe0d5f868527c944c9f79909fef8ac1 1019s time="2024-07-12T15:32:56Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE2 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) ,\n Enriched: (map[string]string) ,\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:06+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=2) {\n (string) (len=8) \"uniq_key\": (string) (len=3) \"aad\",\n (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.5\"\n }\n}\n" 1019s time="2024-07-12T15:32:56Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=wild-fog file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 1019s time="2024-07-12T15:32:56Z" level=debug msg="eval variables:" cfg=wild-fog file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 1019s time="2024-07-12T15:32:56Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" cfg=wild-fog file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 1019s time="2024-07-12T15:32:56Z" level=debug msg="bucket 'test/simple-leaky' is poured" cfg=wild-fog file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 1019s time="2024-07-12T15:32:56Z" level=warning msg="Done pouring !" 1019s time="2024-07-12T15:32:56Z" level=debug msg="Uniq(aad) : ok" bucket_id=holy-sea capacity=3 cfg=wild-fog file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky partition=53e77e47cfe0d5f868527c944c9f79909fef8ac1 1019s time="2024-07-12T15:32:56Z" level=debug msg="Bucket overflow at 2020-01-01 10:00:06 +0000 UTC" bucket_id=holy-sea capacity=3 cfg=wild-fog file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky partition=53e77e47cfe0d5f868527c944c9f79909fef8ac1 1020s time="2024-07-12T15:32:57Z" level=info msg="Timed Overflow" bucket_id=long-field capacity=-1 cfg=dawn-leaf file=tests/simple-counter/bucket.yaml name=test/simple-counter partition=9fa78fcbaa08702107f887d4d3b8ef7d020595de 1020s time="2024-07-12T15:32:57Z" level=info msg="Event is discarded by overflow filter (any(queue.Queue, {.Meta.source_ip != '1.2.3.4'} ))" bucket_id=muddy-dawn capacity=-1 cfg=summer-darkness file=tests/simple-counter-bh/bucket.yaml name=test/simple-trigger partition=9658eacf5cfd80e4e05e1ce6b454d02390aab752 1020s time="2024-07-12T15:32:57Z" level=info msg="Timed Overflow" bucket_id=muddy-dawn capacity=-1 cfg=summer-darkness file=tests/simple-counter-bh/bucket.yaml name=test/simple-trigger partition=9658eacf5cfd80e4e05e1ce6b454d02390aab752 1020s time="2024-07-12T15:32:57Z" level=warning msg="no more results" 1020s time="2024-07-12T15:32:57Z" level=warning msg="got one result" 1020s time="2024-07-12T15:32:57Z" level=warning msg="no more results" 1020s time="2024-07-12T15:32:57Z" level=warning msg="got one result" 1020s time="2024-07-12T15:32:57Z" level=error msg="Overflow being reprocessed." 1020s time="2024-07-12T15:32:57Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = FALSE" cfg=billowing-dawn file=tests/simple-trigger-reprocess/bucket.yaml name=test/simple-trigger-reprocess 1020s time="2024-07-12T15:32:57Z" level=debug msg="eval variables:" cfg=billowing-dawn file=tests/simple-trigger-reprocess/bucket.yaml name=test/simple-trigger-reprocess 1020s time="2024-07-12T15:32:57Z" level=debug msg=" evt.Line.Labels.type = ''" cfg=billowing-dawn file=tests/simple-trigger-reprocess/bucket.yaml name=test/simple-trigger-reprocess 1020s time="2024-07-12T15:32:57Z" level=debug msg="Event leaving node : ko (filter mismatch)" cfg=billowing-dawn file=tests/simple-trigger-reprocess/bucket.yaml name=test/simple-trigger-reprocess 1020s time="2024-07-12T15:32:57Z" level=debug msg="eval(evt.Overflow.Alert != nil && evt.Overflow.Alert.Scenario != nil) = TRUE" cfg=hidden-darkness file=tests/simple-trigger-reprocess/reprocess.yaml name=test/simple-postoverflow-scenario 1020s time="2024-07-12T15:32:57Z" level=debug msg="eval variables:" cfg=hidden-darkness file=tests/simple-trigger-reprocess/reprocess.yaml name=test/simple-postoverflow-scenario 1020s time="2024-07-12T15:32:57Z" level=debug msg=" evt.Overflow.Alert = '&{0xc00015a634 [] [0xc00020fbc0] 0xc00015a638 0 [] 0xc0002e65f0 0xc0002e6630 [] false 0xc00056efc0 0xc00056f140 0xc00056f150 0xc00056f081 0xc000192cb0 0xc0002e6600 0xc0002e6610}'" cfg=hidden-darkness file=tests/simple-trigger-reprocess/reprocess.yaml name=test/simple-postoverflow-scenario 1020s time="2024-07-12T15:32:57Z" level=debug msg=" evt.Overflow.Alert.Scenario = '0xc00056efc0'" cfg=hidden-darkness file=tests/simple-trigger-reprocess/reprocess.yaml name=test/simple-postoverflow-scenario 1020s time="2024-07-12T15:32:57Z" level=debug msg="Creating Live bucket" cfg=hidden-darkness file=tests/simple-trigger-reprocess/reprocess.yaml name=test/simple-postoverflow-scenario 1020s time="2024-07-12T15:32:57Z" level=debug msg="Leaky routine starting, lifetime : 0s" bucket_id=delicate-moon capacity=0 cfg=hidden-darkness file=tests/simple-trigger-reprocess/reprocess.yaml name=test/simple-postoverflow-scenario partition=91248b28253209fd9d7aa165b3a39157b686247a 1020s time="2024-07-12T15:32:57Z" level=debug msg="Created new bucket 91248b28253209fd9d7aa165b3a39157b686247a" cfg=hidden-darkness file=tests/simple-trigger-reprocess/reprocess.yaml name=test/simple-postoverflow-scenario 1020s time="2024-07-12T15:32:57Z" level=debug msg="bucket 'test/simple-postoverflow-scenario' is poured" cfg=hidden-darkness file=tests/simple-trigger-reprocess/reprocess.yaml name=test/simple-postoverflow-scenario 1020s time="2024-07-12T15:32:57Z" level=warning msg="no more results" 1020s time="2024-07-12T15:32:57Z" level=info msg="Bucket overflow" bucket_id=delicate-moon capacity=0 cfg=hidden-darkness file=tests/simple-trigger-reprocess/reprocess.yaml name=test/simple-postoverflow-scenario partition=91248b28253209fd9d7aa165b3a39157b686247a 1020s time="2024-07-12T15:32:57Z" level=warning msg="got one result" 1020s time="2024-07-12T15:32:57Z" level=warning msg="no more results" 1020s time="2024-07-12T15:32:57Z" level=warning msg="got one result" 1020s time="2024-07-12T15:32:57Z" level=warning msg="got one result" 1020s time="2024-07-12T15:32:57Z" level=warning msg="no more results" 1020s time="2024-07-12T15:32:57Z" level=warning msg="got one result" 1020s time="2024-07-12T15:32:57Z" level=warning msg="no more results" 1020s time="2024-07-12T15:32:57Z" level=warning msg="got one result" 1020s time="2024-07-12T15:32:57Z" level=warning msg="got one result" 1020s time="2024-07-12T15:32:57Z" level=warning msg="no more results" 1020s time="2024-07-12T15:32:57Z" level=warning msg="no more results" 1020s time="2024-07-12T15:32:57Z" level=warning msg="got one result" 1020s time="2024-07-12T15:32:57Z" level=warning msg="no more results" 1020s time="2024-07-12T15:32:57Z" level=warning msg="got one result" 1020s time="2024-07-12T15:32:57Z" level=warning msg="got one result" 1020s time="2024-07-12T15:32:57Z" level=warning msg="no more results" 1020s time="2024-07-12T15:32:57Z" level=warning msg="got one result" 1020s time="2024-07-12T15:32:57Z" level=warning msg="no more results" 1020s time="2024-07-12T15:32:57Z" level=warning msg="got one result" 1020s time="2024-07-12T15:32:57Z" level=warning msg="no more results" 1020s time="2024-07-12T15:32:57Z" level=warning msg="got one result" 1020s time="2024-07-12T15:32:57Z" level=warning msg="no more results" 1020s time="2024-07-12T15:32:57Z" level=warning msg="got one result" 1020s time="2024-07-12T15:32:57Z" level=warning msg="no more results" 1020s time="2024-07-12T15:32:57Z" level=warning msg="got one result" 1020s time="2024-07-12T15:32:57Z" level=warning msg="no more results" 1020s time="2024-07-12T15:32:57Z" level=warning msg="got one result" 1020s time="2024-07-12T15:32:57Z" level=warning msg="got one result" 1020s time="2024-07-12T15:32:57Z" level=warning msg="no more results" 1020s time="2024-07-12T15:32:57Z" level=warning msg="got one result" 1020s time="2024-07-12T15:32:57Z" level=warning msg="got one result" 1020s time="2024-07-12T15:32:57Z" level=warning msg="got one result" 1020s time="2024-07-12T15:32:57Z" level=warning msg="no more results" 1020s time="2024-07-12T15:32:57Z" level=debug msg="bucket underflow, destroy" bucket_id=spring-bush capacity=2 cfg=dry-flower file=tests/simple-leaky-underflow/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63 1020s time="2024-07-12T15:32:57Z" level=warning msg="got one result" 1020s time="2024-07-12T15:32:57Z" level=warning msg="no more results" 1021s time="2024-07-12T15:32:58Z" level=info msg="Bucket GC" 1021s time="2024-07-12T15:32:58Z" level=debug msg="overflowed at 2024-07-12 15:32:56.529107419 +0000 UTC." bucket_id=delicate-wind capacity=-1 cfg= file= name=test_counter_fast partition=71aa86d327f5d3869f76cbd0a9bfe047630b7d31 1021s time="2024-07-12T15:32:58Z" level=debug msg="UNDERFLOW : first_ts:2024-07-12 15:32:56.028529297 +0000 UTC tokens_at:9223372036854775808.000000 capcity:-1.000000" bucket_id=spring-dawn capacity=-1 cfg= file= name=test_counter_slow partition=7eb7efcbba045223ebb2953b4a784e6f0860e726 1021s time="2024-07-12T15:32:58Z" level=info msg="Cleaned 2 buckets" 1021s time="2024-07-12T15:32:58Z" level=info msg="Dumping buckets state" 1021s time="2024-07-12T15:32:58Z" level=info msg="Dumping buckets state at 2024-07-12 15:32:58.027382706 +0000 UTC" 1021s time="2024-07-12T15:32:58Z" level=debug msg="(2024-07-12 15:32:56.02642552 +0000 UTC) not dead, count:4.000000 capacity:5.000000" bucket_id=sparkling-water capacity=5 cfg= file= name=test_leaky_slow partition=234605bbacd618ed1e2d940bd58a235ec7c2a790 1021s time="2024-07-12T15:32:58Z" level=info msg="Serialized 1 live buckets (+0 expired) in 1680 bytes to /tmp/crowdsec-buckets-dump-722742137" 1021s --- PASS: TestGCandDump (2.00s) 1021s === RUN TestShutdownBuckets 1021s time="2024-07-12T15:32:58Z" level=info msg="Adding counter bucket" cfg= file= name=test_counter_slow 1021s time="2024-07-12T15:32:58Z" level=info msg="Adding leaky bucket" cfg= file= name=test_leaky_slow 1021s time="2024-07-12T15:32:58Z" level=info msg="Pouring to bucket" 1021s time="2024-07-12T15:32:58Z" level=debug msg="Creating Live bucket" cfg= file= name=test_counter_slow 1021s time="2024-07-12T15:32:58Z" level=debug msg="Leaky routine starting, lifetime : 10m0s" bucket_id=hidden-sea capacity=-1 cfg= file= name=test_counter_slow partition=7eb7efcbba045223ebb2953b4a784e6f0860e726 1021s time="2024-07-12T15:32:58Z" level=debug msg="Created new bucket 7eb7efcbba045223ebb2953b4a784e6f0860e726" cfg= file= name=test_counter_slow 1021s time="2024-07-12T15:32:58Z" level=debug msg="bucket 'test_counter_slow' is poured" cfg= file= name=test_counter_slow 1021s time="2024-07-12T15:32:58Z" level=debug msg="Creating Live bucket" cfg= file= name=test_leaky_slow 1021s time="2024-07-12T15:32:58Z" level=debug msg="Leaky routine starting, lifetime : 1h0m0s" bucket_id=long-firefly capacity=5 cfg= file= name=test_leaky_slow partition=234605bbacd618ed1e2d940bd58a235ec7c2a790 1021s time="2024-07-12T15:32:58Z" level=debug msg="Created new bucket 234605bbacd618ed1e2d940bd58a235ec7c2a790" cfg= file= name=test_leaky_slow 1021s time="2024-07-12T15:32:58Z" level=debug msg="bucket 'test_leaky_slow' is poured" cfg= file= name=test_leaky_slow 1021s time="2024-07-12T15:32:58Z" level=debug msg="Bucket externally killed, return" bucket_id=spring-dawn capacity=-1 cfg= file= name=test_counter_slow partition=7eb7efcbba045223ebb2953b4a784e6f0860e726 1021s time="2024-07-12T15:32:58Z" level=debug msg="Bucket externally killed, return" bucket_id=sparkling-water capacity=5 cfg= file= name=test_leaky_slow partition=234605bbacd618ed1e2d940bd58a235ec7c2a790 1021s time="2024-07-12T15:32:58Z" level=warning msg="got one result" 1021s time="2024-07-12T15:32:58Z" level=warning msg="no more results" 1021s time="2024-07-12T15:32:58Z" level=warning msg="no more results" 1021s time="2024-07-12T15:32:58Z" level=warning msg="got one result" 1021s time="2024-07-12T15:32:58Z" level=warning msg="no more results" 1021s time="2024-07-12T15:32:58Z" level=warning msg="no more results" 1021s time="2024-07-12T15:32:58Z" level=warning msg="no more results" 1021s time="2024-07-12T15:32:58Z" level=warning msg="no more results" 1021s time="2024-07-12T15:32:58Z" level=warning msg="no more results" 1021s time="2024-07-12T15:32:58Z" level=warning msg="no more results" 1021s time="2024-07-12T15:32:58Z" level=warning msg="no more results" 1021s time="2024-07-12T15:32:58Z" level=warning msg="no more results" 1021s time="2024-07-12T15:32:58Z" level=warning msg="no more results" 1021s time="2024-07-12T15:32:58Z" level=warning msg="no more results" 1021s time="2024-07-12T15:32:58Z" level=warning msg="no more results" 1021s time="2024-07-12T15:32:58Z" level=warning msg="no more results" 1021s time="2024-07-12T15:32:58Z" level=warning msg="no more results" 1021s time="2024-07-12T15:32:58Z" level=warning msg="no more results" 1021s time="2024-07-12T15:32:58Z" level=warning msg="no more results" 1021s time="2024-07-12T15:32:58Z" level=warning msg="no more results" 1022s time="2024-07-12T15:32:59Z" level=info msg="killed 234605bbacd618ed1e2d940bd58a235ec7c2a790" 1022s time="2024-07-12T15:32:59Z" level=info msg="killed 7eb7efcbba045223ebb2953b4a784e6f0860e726" 1022s time="2024-07-12T15:32:59Z" level=debug msg="Bucket externally killed, return" bucket_id=long-firefly capacity=5 cfg= file= name=test_leaky_slow partition=234605bbacd618ed1e2d940bd58a235ec7c2a790 1022s time="2024-07-12T15:32:59Z" level=debug msg="Bucket externally killed, return" bucket_id=hidden-sea capacity=-1 cfg= file= name=test_counter_slow partition=7eb7efcbba045223ebb2953b4a784e6f0860e726 1022s time="2024-07-12T15:32:59Z" level=warning msg="no more results" 1022s time="2024-07-12T15:32:59Z" level=warning msg="Got 1 overflows from run" 1022s time="2024-07-12T15:32:59Z" level=warning msg="1 results to check against 1 expected results" 1022s time="2024-07-12T15:32:59Z" level=info msg="(scenario) test/simple-trigger == test/simple-trigger" 1022s time="2024-07-12T15:32:59Z" level=info msg="(EventsCount) 1 == 1" 1022s time="2024-07-12T15:32:59Z" level=info msg="(Sources: (map[string]models.Source) (len=1) {\n (string) (len=7) \"1.2.3.4\": (models.Source) {\n AsName: (string) \"\",\n AsNumber: (string) \"\",\n Cn: (string) \"\",\n IP: (string) (len=7) \"1.2.3.4\",\n Latitude: (float32) 0,\n Longitude: (float32) 0,\n Range: (string) \"\",\n Scope: (*string)(0xc00056ebd8)((len=2) \"Ip\"),\n Value: (*string)(0xc00013aab0)((len=7) \"1.2.3.4\")\n }\n}\n == (map[string]models.Source) (len=1) {\n (string) (len=7) \"1.2.3.4\": (models.Source) {\n AsName: (string) \"\",\n AsNumber: (string) \"\",\n Cn: (string) \"\",\n IP: (string) (len=7) \"1.2.3.4\",\n Latitude: (float32) 0,\n Longitude: (float32) 0,\n Range: (string) \"\",\n Scope: (*string)(0xc0003a6cf0)((len=2) \"Ip\"),\n Value: (*string)(0xc0003a6d00)((len=7) \"1.2.3.4\")\n }\n}\n)" 1022s time="2024-07-12T15:32:59Z" level=warning msg="The test is valid, remove entry 0 from expects, and 0 from t.Results" 1022s time="2024-07-12T15:32:59Z" level=warning msg="entry valid at end of loop" 1022s time="2024-07-12T15:32:59Z" level=warning msg="Test is successful" 1022s time="2024-07-12T15:32:59Z" level=warning msg="no more results" 1022s time="2024-07-12T15:32:59Z" level=warning msg="Got 1 overflows from run" 1022s time="2024-07-12T15:32:59Z" level=warning msg="1 results to check against 1 expected results" 1022s time="2024-07-12T15:32:59Z" level=info msg="(scenario) test/leaky-scope-range-expression == test/leaky-scope-range-expression" 1022s time="2024-07-12T15:32:59Z" level=info msg="(EventsCount) 2 == 2" 1022s time="2024-07-12T15:32:59Z" level=info msg="(Sources: (map[string]models.Source) (len=1) {\n (string) (len=14) \"192.168.0.0/16\": (models.Source) {\n AsName: (string) \"\",\n AsNumber: (string) \"\",\n Cn: (string) \"\",\n IP: (string) (len=11) \"192.168.1.1\",\n Latitude: (float32) 0,\n Longitude: (float32) 0,\n Range: (string) \"\",\n Scope: (*string)(0xc00051c698)((len=5) \"Range\"),\n Value: (*string)(0xc0002e7130)((len=14) \"192.168.0.0/16\")\n }\n}\n == (map[string]models.Source) (len=1) {\n (string) (len=14) \"192.168.0.0/16\": (models.Source) {\n AsName: (string) \"\",\n AsNumber: (string) \"\",\n Cn: (string) \"\",\n IP: (string) (len=11) \"192.168.1.1\",\n Latitude: (float32) 0,\n Longitude: (float32) 0,\n Range: (string) \"\",\n Scope: (*string)(0xc000053cf0)((len=5) \"Range\"),\n Value: (*string)(0xc000053d00)((len=14) \"192.168.0.0/16\")\n }\n}\n)" 1022s time="2024-07-12T15:32:59Z" level=warning msg="The test is valid, remove entry 0 from expects, and 0 from t.Results" 1022s time="2024-07-12T15:32:59Z" level=warning msg="entry valid at end of loop" 1022s time="2024-07-12T15:32:59Z" level=warning msg="Test is successful" 1022s time="2024-07-12T15:32:59Z" level=warning msg="Got 2 overflows from run" 1022s time="2024-07-12T15:32:59Z" level=warning msg="2 results to check against 2 expected results" 1022s time="2024-07-12T15:32:59Z" level=info msg="(scenario) test/simple-trigger == test/simple-trigger" 1022s time="2024-07-12T15:32:59Z" level=info msg="(EventsCount) 1 == 1" 1022s time="2024-07-12T15:32:59Z" level=info msg="(Sources: (map[string]models.Source) (len=1) {\n (string) (len=7) \"1.2.3.4\": (models.Source) {\n AsName: (string) (len=9) \"random AS\",\n AsNumber: (string) (len=4) \"1234\",\n Cn: (string) (len=2) \"FR\",\n IP: (string) (len=7) \"1.2.3.4\",\n Latitude: (float32) 0,\n Longitude: (float32) 0,\n Range: (string) \"\",\n Scope: (*string)(0xc00051ca18)((len=2) \"Ip\"),\n Value: (*string)(0xc0004b33e0)((len=7) \"1.2.3.4\")\n }\n}\n == (map[string]models.Source) (len=1) {\n (string) (len=7) \"1.2.3.4\": (models.Source) {\n AsName: (string) (len=9) \"random AS\",\n AsNumber: (string) (len=4) \"1234\",\n Cn: (string) (len=2) \"FR\",\n IP: (string) (len=7) \"1.2.3.4\",\n Latitude: (float32) 0,\n Longitude: (float32) 0,\n Range: (string) \"\",\n Scope: (*string)(0xc0001d5720)((len=2) \"Ip\"),\n Value: (*string)(0xc0001d5750)((len=7) \"1.2.3.4\")\n }\n}\n)" 1022s time="2024-07-12T15:32:59Z" level=warning msg="The test is valid, remove entry 0 from expects, and 0 from t.Results" 1022s time="2024-07-12T15:32:59Z" level=info msg="(scenario) test/simple-trigger == test/simple-trigger" 1022s time="2024-07-12T15:32:59Z" level=info msg="(EventsCount) 1 == 1" 1022s time="2024-07-12T15:32:59Z" level=info msg="(Sources: (map[string]models.Source) (len=1) {\n (string) (len=7) \"1.2.3.4\": (models.Source) {\n AsName: (string) (len=9) \"random AS\",\n AsNumber: (string) (len=4) \"1234\",\n Cn: (string) (len=2) \"FR\",\n IP: (string) (len=7) \"1.2.3.4\",\n Latitude: (float32) 0,\n Longitude: (float32) 0,\n Range: (string) \"\",\n Scope: (*string)(0xc00056f2d8)((len=2) \"Ip\"),\n Value: (*string)(0xc000196500)((len=7) \"1.2.3.4\")\n }\n}\n == (map[string]models.Source) (len=1) {\n (string) (len=7) \"1.2.3.4\": (models.Source) {\n AsName: (string) (len=9) \"random AS\",\n AsNumber: (string) (len=4) \"1234\",\n Cn: (string) (len=2) \"FR\",\n IP: (string) (len=7) \"1.2.3.4\",\n Latitude: (float32) 0,\n Longitude: (float32) 0,\n Range: (string) \"\",\n Scope: (*string)(0xc0001d57b0)((len=2) \"Ip\"),\n Value: (*string)(0xc0001d5810)((len=7) \"1.2.3.4\")\n }\n}\n)" 1022s time="2024-07-12T15:32:59Z" level=warning msg="The test is valid, remove entry 0 from expects, and 0 from t.Results" 1022s time="2024-07-12T15:32:59Z" level=warning msg="entry valid at end of loop" 1022s time="2024-07-12T15:32:59Z" level=warning msg="Test is successful" 1022s time="2024-07-12T15:32:59Z" level=warning msg="Got 1 overflows from run" 1022s time="2024-07-12T15:32:59Z" level=warning msg="1 results to check against 1 expected results" 1022s time="2024-07-12T15:32:59Z" level=info msg="(scenario) test/simple-counter == test/simple-counter" 1022s time="2024-07-12T15:32:59Z" level=info msg="(EventsCount) 2 == 2" 1022s time="2024-07-12T15:32:59Z" level=info msg="(Sources: (map[string]models.Source) (len=1) {\n (string) (len=7) \"1.2.3.4\": (models.Source) {\n AsName: (string) \"\",\n AsNumber: (string) \"\",\n Cn: (string) \"\",\n IP: (string) (len=7) \"1.2.3.4\",\n Latitude: (float32) 0,\n Longitude: (float32) 0,\n Range: (string) \"\",\n Scope: (*string)(0xc00051cd98)((len=2) \"Ip\"),\n Value: (*string)(0xc0004b3ae0)((len=7) \"1.2.3.4\")\n }\n}\n == (map[string]models.Source) (len=1) {\n (string) (len=7) \"1.2.3.4\": (models.Source) {\n AsName: (string) \"\",\n AsNumber: (string) \"\",\n Cn: (string) \"\",\n IP: (string) (len=7) \"1.2.3.4\",\n Latitude: (float32) 0,\n Longitude: (float32) 0,\n Range: (string) \"\",\n Scope: (*string)(0xc000251660)((len=2) \"Ip\"),\n Value: (*string)(0xc000251670)((len=7) \"1.2.3.4\")\n }\n}\n)" 1022s time="2024-07-12T15:32:59Z" level=warning msg="The test is valid, remove entry 0 from expects, and 0 from t.Results" 1022s time="2024-07-12T15:32:59Z" level=warning msg="entry valid at end of loop" 1022s time="2024-07-12T15:32:59Z" level=warning msg="Test is successful" 1022s time="2024-07-12T15:32:59Z" level=warning msg="Got 2 overflows from run" 1022s time="2024-07-12T15:32:59Z" level=warning msg="2 results to check against 2 expected results" 1022s time="2024-07-12T15:32:59Z" level=info msg="(scenario) test/simple-trigger == test/simple-trigger" 1022s time="2024-07-12T15:32:59Z" level=info msg="(EventsCount) 1 == 1" 1022s time="2024-07-12T15:32:59Z" level=info msg="(Sources: (map[string]models.Source) (len=1) {\n (string) (len=7) \"1.2.3.4\": (models.Source) {\n AsName: (string) (len=9) \"random AS\",\n AsNumber: (string) (len=4) \"1234\",\n Cn: (string) (len=2) \"FR\",\n IP: (string) (len=7) \"1.2.3.4\",\n Latitude: (float32) 0,\n Longitude: (float32) 0,\n Range: (string) \"\",\n Scope: (*string)(0xc00051cf58)((len=2) \"Ip\"),\n Value: (*string)(0xc0004b3e60)((len=7) \"1.2.3.4\")\n }\n}\n == (map[string]models.Source) (len=1) {\n (string) (len=7) \"1.2.3.4\": (models.Source) {\n AsName: (string) (len=9) \"random AS\",\n AsNumber: (string) (len=4) \"1234\",\n Cn: (string) (len=2) \"FR\",\n IP: (string) (len=7) \"1.2.3.4\",\n Latitude: (float32) 0,\n Longitude: (float32) 0,\n Range: (string) \"\",\n Scope: (*string)(0xc000250930)((len=2) \"Ip\"),\n Value: (*string)(0xc000250940)((len=7) \"1.2.3.4\")\n }\n}\n)" 1022s time="2024-07-12T15:32:59Z" level=warning msg="The test is valid, remove entry 0 from expects, and 0 from t.Results" 1022s time="2024-07-12T15:32:59Z" level=info msg="(scenario) test/simple-trigger == test/simple-trigger" 1022s time="2024-07-12T15:32:59Z" level=info msg="(EventsCount) 1 == 1" 1022s time="2024-07-12T15:32:59Z" level=info msg="(Sources: (map[string]models.Source) (len=1) {\n (string) (len=7) \"1.2.3.4\": (models.Source) {\n AsName: (string) (len=9) \"random AS\",\n AsNumber: (string) (len=4) \"1234\",\n Cn: (string) (len=2) \"FR\",\n IP: (string) (len=7) \"1.2.3.4\",\n Latitude: (float32) 0,\n Longitude: (float32) 0,\n Range: (string) \"\",\n Scope: (*string)(0xc00056f498)((len=2) \"Ip\"),\n Value: (*string)(0xc000197220)((len=7) \"1.2.3.4\")\n }\n}\n == (map[string]models.Source) (len=1) {\n (string) (len=7) \"1.2.3.4\": (models.Source) {\n AsName: (string) (len=9) \"random AS\",\n AsNumber: (string) (len=4) \"1234\",\n Cn: (string) (len=2) \"FR\",\n IP: (string) (len=7) \"1.2.3.4\",\n Latitude: (float32) 0,\n Longitude: (float32) 0,\n Range: (string) \"\",\n Scope: (*string)(0xc000250990)((len=2) \"Ip\"),\n Value: (*string)(0xc0002509a0)((len=7) \"1.2.3.4\")\n }\n}\n)" 1022s time="2024-07-12T15:32:59Z" level=warning msg="The test is valid, remove entry 0 from expects, and 0 from t.Results" 1022s time="2024-07-12T15:32:59Z" level=warning msg="entry valid at end of loop" 1022s time="2024-07-12T15:32:59Z" level=warning msg="Test is successful" 1022s time="2024-07-12T15:32:59Z" level=warning msg="Got 0 overflows from run" 1022s time="2024-07-12T15:32:59Z" level=warning msg="Test is successful" 1022s time="2024-07-12T15:32:59Z" level=warning msg="Got 1 overflows from run" 1022s time="2024-07-12T15:32:59Z" level=warning msg="1 results to check against 1 expected results" 1022s time="2024-07-12T15:32:59Z" level=warning msg="The test is valid, remove entry 0 from expects, and 0 from t.Results" 1022s time="2024-07-12T15:32:59Z" level=warning msg="entry valid at end of loop" 1022s time="2024-07-12T15:32:59Z" level=warning msg="Test is successful" 1022s time="2024-07-12T15:32:59Z" level=warning msg="Got 2 overflows from run" 1022s time="2024-07-12T15:32:59Z" level=warning msg="2 results to check against 2 expected results" 1022s time="2024-07-12T15:32:59Z" level=info msg="Here ?" 1022s time="2024-07-12T15:32:59Z" level=info msg="(scenario) test/filter-ok == test/filter-ok" 1022s time="2024-07-12T15:32:59Z" level=info msg="(EventsCount) 2 == 2" 1022s time="2024-07-12T15:32:59Z" level=info msg="(Sources: (map[string]models.Source) (len=1) {\n (string) (len=7) \"1.2.3.4\": (models.Source) {\n AsName: (string) \"\",\n AsNumber: (string) \"\",\n Cn: (string) \"\",\n IP: (string) (len=7) \"1.2.3.4\",\n Latitude: (float32) 0,\n Longitude: (float32) 0,\n Range: (string) \"\",\n Scope: (*string)(0xc000142d98)((len=2) \"Ip\"),\n Value: (*string)(0xc0001a17d0)((len=7) \"1.2.3.4\")\n }\n}\n == (map[string]models.Source) (len=1) {\n (string) (len=7) \"1.2.3.4\": (models.Source) {\n AsName: (string) \"\",\n AsNumber: (string) \"\",\n Cn: (string) \"\",\n IP: (string) (len=7) \"1.2.3.4\",\n Latitude: (float32) 0,\n Longitude: (float32) 0,\n Range: (string) \"\",\n Scope: (*string)(0xc0002b4870)((len=2) \"Ip\"),\n Value: (*string)(0xc0002b4880)((len=7) \"1.2.3.4\")\n }\n}\n)" 1022s time="2024-07-12T15:32:59Z" level=warning msg="The test is valid, remove entry 0 from expects, and 1 from t.Results" 1022s time="2024-07-12T15:32:59Z" level=warning msg="The test is valid, remove entry 0 from expects, and 0 from t.Results" 1022s time="2024-07-12T15:32:59Z" level=warning msg="entry valid at end of loop" 1022s time="2024-07-12T15:32:59Z" level=warning msg="Test is successful" 1022s time="2024-07-12T15:32:59Z" level=warning msg="Got 1 overflows from run" 1022s time="2024-07-12T15:32:59Z" level=warning msg="1 results to check against 1 expected results" 1022s time="2024-07-12T15:32:59Z" level=info msg="(scenario) test/simple-leaky == test/simple-leaky" 1022s time="2024-07-12T15:32:59Z" level=info msg="(EventsCount) 2 == 2" 1022s time="2024-07-12T15:32:59Z" level=info msg="(Sources: (map[string]models.Source) (len=1) {\n (string) (len=7) \"1.2.3.4\": (models.Source) {\n AsName: (string) \"\",\n AsNumber: (string) \"\",\n Cn: (string) \"\",\n IP: (string) (len=7) \"1.2.3.4\",\n Latitude: (float32) 0,\n Longitude: (float32) 0,\n Range: (string) \"\",\n Scope: (*string)(0xc00051df18)((len=2) \"Ip\"),\n Value: (*string)(0xc0001a0d50)((len=7) \"1.2.3.4\")\n }\n}\n == (map[string]models.Source) (len=1) {\n (string) (len=7) \"1.2.3.4\": (models.Source) {\n AsName: (string) \"\",\n AsNumber: (string) \"\",\n Cn: (string) \"\",\n IP: (string) (len=7) \"1.2.3.4\",\n Latitude: (float32) 0,\n Longitude: (float32) 0,\n Range: (string) \"\",\n Scope: (*string)(0xc000433e50)((len=2) \"Ip\"),\n Value: (*string)(0xc000433e60)((len=7) \"1.2.3.4\")\n }\n}\n)" 1022s time="2024-07-12T15:32:59Z" level=warning msg="The test is valid, remove entry 0 from expects, and 0 from t.Results" 1022s time="2024-07-12T15:32:59Z" level=warning msg="entry valid at end of loop" 1022s time="2024-07-12T15:32:59Z" level=warning msg="Test is successful" 1022s time="2024-07-12T15:32:59Z" level=warning msg="Got 1 overflows from run" 1022s time="2024-07-12T15:32:59Z" level=warning msg="1 results to check against 1 expected results" 1022s time="2024-07-12T15:32:59Z" level=info msg="(scenario) test/simple-trigger == test/simple-trigger" 1022s time="2024-07-12T15:32:59Z" level=info msg="(EventsCount) 1 == 1" 1022s time="2024-07-12T15:32:59Z" level=info msg="(Sources: (map[string]models.Source) (len=1) {\n (string) (len=7) \"1.2.3.4\": (models.Source) {\n AsName: (string) \"\",\n AsNumber: (string) \"\",\n Cn: (string) \"\",\n IP: (string) (len=7) \"1.2.3.4\",\n Latitude: (float32) 0,\n Longitude: (float32) 0,\n Range: (string) \"\",\n Scope: (*string)(0xc00056ef58)((len=2) \"Ip\"),\n Value: (*string)(0xc00013b6f0)((len=7) \"1.2.3.4\")\n }\n}\n == (map[string]models.Source) (len=1) {\n (string) (len=7) \"1.2.3.4\": (models.Source) {\n AsName: (string) \"\",\n AsNumber: (string) \"\",\n Cn: (string) \"\",\n IP: (string) (len=7) \"1.2.3.4\",\n Latitude: (float32) 0,\n Longitude: (float32) 0,\n Range: (string) \"\",\n Scope: (*string)(0xc0003fe3f0)((len=2) \"Ip\"),\n Value: (*string)(0xc0003fe400)((len=7) \"1.2.3.4\")\n }\n}\n)" 1022s time="2024-07-12T15:32:59Z" level=warning msg="The test is valid, remove entry 0 from expects, and 0 from t.Results" 1022s time="2024-07-12T15:32:59Z" level=warning msg="entry valid at end of loop" 1022s time="2024-07-12T15:32:59Z" level=warning msg="Test is successful" 1022s time="2024-07-12T15:32:59Z" level=warning msg="Got 1 overflows from run" 1022s time="2024-07-12T15:32:59Z" level=warning msg="1 results to check against 1 expected results" 1022s time="2024-07-12T15:32:59Z" level=info msg="(scenario) test/simple-leaky == test/simple-leaky" 1022s time="2024-07-12T15:32:59Z" level=info msg="(EventsCount) 2 == 2" 1022s time="2024-07-12T15:32:59Z" level=info msg="(Sources: (map[string]models.Source) (len=1) {\n (string) (len=7) \"1.2.3.4\": (models.Source) {\n AsName: (string) \"\",\n AsNumber: (string) \"\",\n Cn: (string) \"\",\n IP: (string) (len=7) \"1.2.3.4\",\n Latitude: (float32) 0,\n Longitude: (float32) 0,\n Range: (string) \"\",\n Scope: (*string)(0xc00056e158)((len=2) \"Ip\"),\n Value: (*string)(0xc0001c07a0)((len=7) \"1.2.3.4\")\n }\n}\n == (map[string]models.Source) (len=1) {\n (string) (len=7) \"1.2.3.4\": (models.Source) {\n AsName: (string) \"\",\n AsNumber: (string) \"\",\n Cn: (string) \"\",\n IP: (string) (len=7) \"1.2.3.4\",\n Latitude: (float32) 0,\n Longitude: (float32) 0,\n Range: (string) \"\",\n Scope: (*string)(0xc0002e2ae0)((len=2) \"Ip\"),\n Value: (*string)(0xc0002e2af0)((len=7) \"1.2.3.4\")\n }\n}\n)" 1022s time="2024-07-12T15:32:59Z" level=warning msg="The test is valid, remove entry 0 from expects, and 0 from t.Results" 1022s time="2024-07-12T15:32:59Z" level=warning msg="entry valid at end of loop" 1022s time="2024-07-12T15:32:59Z" level=warning msg="Test is successful" 1022s time="2024-07-12T15:32:59Z" level=warning msg="Got 1 overflows from run" 1022s time="2024-07-12T15:32:59Z" level=warning msg="1 results to check against 1 expected results" 1022s time="2024-07-12T15:32:59Z" level=info msg="(scenario) test/simple-leaky == test/simple-leaky" 1022s time="2024-07-12T15:32:59Z" level=info msg="(EventsCount) 4 == 4" 1022s time="2024-07-12T15:32:59Z" level=info msg="(Sources: (map[string]models.Source) (len=1) {\n (string) (len=7) \"1.2.3.4\": (models.Source) {\n AsName: (string) \"\",\n AsNumber: (string) \"\",\n Cn: (string) \"\",\n IP: (string) (len=7) \"1.2.3.4\",\n Latitude: (float32) 0,\n Longitude: (float32) 0,\n Range: (string) \"\",\n Scope: (*string)(0xc000143498)((len=2) \"Ip\"),\n Value: (*string)(0xc0001c1680)((len=7) \"1.2.3.4\")\n }\n}\n == (map[string]models.Source) (len=1) {\n (string) (len=7) \"1.2.3.4\": (models.Source) {\n AsName: (string) \"\",\n AsNumber: (string) \"\",\n Cn: (string) \"\",\n IP: (string) (len=7) \"1.2.3.4\",\n Latitude: (float32) 0,\n Longitude: (float32) 0,\n Range: (string) \"\",\n Scope: (*string)(0xc000317c50)((len=2) \"Ip\"),\n Value: (*string)(0xc000317c60)((len=7) \"1.2.3.4\")\n }\n}\n)" 1022s time="2024-07-12T15:32:59Z" level=warning msg="The test is valid, remove entry 0 from expects, and 0 from t.Results" 1022s time="2024-07-12T15:32:59Z" level=warning msg="entry valid at end of loop" 1022s time="2024-07-12T15:32:59Z" level=warning msg="Test is successful" 1022s time="2024-07-12T15:32:59Z" level=info msg="Dumping buckets state at 2020-01-01 10:00:08 +0000 UTC" 1022s time="2024-07-12T15:32:59Z" level=debug msg="overflowed at 2020-01-01 10:00:08 +0000 UTC." bucket_id=cold-flower capacity=3 cfg=aged-resonance file=tests/simple-leaky-uniq-w-buckets_state/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63 1022s time="2024-07-12T15:32:59Z" level=info msg="Serialized 0 live buckets (+1 expired) in 2 bytes to /tmp/crowdsec-buckets-dump-577532830" 1022s time="2024-07-12T15:32:59Z" level=info msg="dumped bucket to /tmp/crowdsec-buckets-dump-577532830" 1022s time="2024-07-12T15:32:59Z" level=warning msg="Got 1 overflows from run" 1022s time="2024-07-12T15:32:59Z" level=warning msg="1 results to check against 1 expected results" 1022s time="2024-07-12T15:32:59Z" level=info msg="(scenario) test/simple-leaky == test/simple-leaky" 1022s time="2024-07-12T15:32:59Z" level=info msg="(EventsCount) 6 == 6" 1022s time="2024-07-12T15:32:59Z" level=info msg="(Sources: (map[string]models.Source) (len=1) {\n (string) (len=24) \"2a00:1450:4007:816::200e\": (models.Source) {\n AsName: (string) \"\",\n AsNumber: (string) \"\",\n Cn: (string) \"\",\n IP: (string) (len=24) \"2a00:1450:4007:816::200e\",\n Latitude: (float32) 0,\n Longitude: (float32) 0,\n Range: (string) \"\",\n Scope: (*string)(0xc00051c318)((len=2) \"Ip\"),\n Value: (*string)(0xc0001d7ed0)((len=24) \"2a00:1450:4007:816::200e\")\n }\n}\n == (map[string]models.Source) (len=1) {\n (string) (len=24) \"2a00:1450:4007:816::200e\": (models.Source) {\n AsName: (string) \"\",\n AsNumber: (string) \"\",\n Cn: (string) \"\",\n IP: (string) (len=24) \"2a00:1450:4007:816::200e\",\n Latitude: (float32) 0,\n Longitude: (float32) 0,\n Range: (string) \"\",\n Scope: (*string)(0xc0004c3410)((len=2) \"Ip\"),\n Value: (*string)(0xc0004c3420)((len=24) \"2a00:1450:4007:816::200e\")\n }\n}\n)" 1022s time="2024-07-12T15:32:59Z" level=warning msg="The test is valid, remove entry 0 from expects, and 0 from t.Results" 1022s time="2024-07-12T15:32:59Z" level=warning msg="entry valid at end of loop" 1022s time="2024-07-12T15:32:59Z" level=warning msg="Test is successful" 1022s time="2024-07-12T15:32:59Z" level=warning msg="Got 3 overflows from run" 1022s time="2024-07-12T15:32:59Z" level=warning msg="3 results to check against 3 expected results" 1022s time="2024-07-12T15:32:59Z" level=info msg="(scenario) test/simple-leaky == test/simple-leaky" 1022s time="2024-07-12T15:32:59Z" level=info msg="(EventsCount) 2 == 2" 1022s time="2024-07-12T15:32:59Z" level=info msg="(Sources: (map[string]models.Source) (len=1) {\n (string) (len=7) \"1.2.3.4\": (models.Source) {\n AsName: (string) \"\",\n AsNumber: (string) \"\",\n Cn: (string) \"\",\n IP: (string) (len=7) \"1.2.3.4\",\n Latitude: (float32) 0,\n Longitude: (float32) 0,\n Range: (string) \"\",\n Scope: (*string)(0xc00051d818)((len=2) \"Ip\"),\n Value: (*string)(0xc0001a0490)((len=7) \"1.2.3.4\")\n }\n}\n == (map[string]models.Source) (len=1) {\n (string) (len=7) \"1.2.3.4\": (models.Source) {\n AsName: (string) \"\",\n AsNumber: (string) \"\",\n Cn: (string) \"\",\n IP: (string) (len=7) \"1.2.3.4\",\n Latitude: (float32) 0,\n Longitude: (float32) 0,\n Range: (string) \"\",\n Scope: (*string)(0xc0003ad5d0)((len=2) \"Ip\"),\n Value: (*string)(0xc0003ad5e0)((len=7) \"1.2.3.4\")\n }\n}\n)" 1022s time="2024-07-12T15:32:59Z" level=warning msg="The test is valid, remove entry 0 from expects, and 0 from t.Results" 1022s time="2024-07-12T15:32:59Z" level=info msg="(scenario) test/simple-leaky == test/simple-leaky" 1022s time="2024-07-12T15:32:59Z" level=info msg="(EventsCount) 2 == 2" 1022s time="2024-07-12T15:32:59Z" level=info msg="(Sources: (map[string]models.Source) (len=1) {\n (string) (len=7) \"1.2.3.4\": (models.Source) {\n AsName: (string) \"\",\n AsNumber: (string) \"\",\n Cn: (string) \"\",\n IP: (string) (len=7) \"1.2.3.4\",\n Latitude: (float32) 0,\n Longitude: (float32) 0,\n Range: (string) \"\",\n Scope: (*string)(0xc00056fb98)((len=2) \"Ip\"),\n Value: (*string)(0xc0001b86c0)((len=7) \"1.2.3.4\")\n }\n}\n == (map[string]models.Source) (len=1) {\n (string) (len=7) \"1.2.3.4\": (models.Source) {\n AsName: (string) \"\",\n AsNumber: (string) \"\",\n Cn: (string) \"\",\n IP: (string) (len=7) \"1.2.3.4\",\n Latitude: (float32) 0,\n Longitude: (float32) 0,\n Range: (string) \"\",\n Scope: (*string)(0xc0003ad610)((len=2) \"Ip\"),\n Value: (*string)(0xc0003ad620)((len=7) \"1.2.3.4\")\n }\n}\n)" 1022s time="2024-07-12T15:32:59Z" level=warning msg="The test is valid, remove entry 0 from expects, and 0 from t.Results" 1022s time="2024-07-12T15:32:59Z" level=warning msg="The test is valid, remove entry 0 from expects, and 0 from t.Results" 1022s time="2024-07-12T15:32:59Z" level=warning msg="entry valid at end of loop" 1022s time="2024-07-12T15:32:59Z" level=warning msg="Test is successful" 1022s time="2024-07-12T15:32:59Z" level=warning msg="Got 2 overflows from run" 1022s time="2024-07-12T15:32:59Z" level=warning msg="2 results to check against 2 expected results" 1022s time="2024-07-12T15:32:59Z" level=warning msg="The test is valid, remove entry 0 from expects, and 0 from t.Results" 1022s time="2024-07-12T15:32:59Z" level=info msg="(scenario) test/simple-leaky-cancel == test/simple-leaky-cancel" 1022s time="2024-07-12T15:32:59Z" level=info msg="(EventsCount) 2 == 2" 1022s time="2024-07-12T15:32:59Z" level=info msg="(Sources: (map[string]models.Source) (len=1) {\n (string) (len=7) \"2.2.3.4\": (models.Source) {\n AsName: (string) \"\",\n AsNumber: (string) \"\",\n Cn: (string) \"\",\n IP: (string) (len=7) \"2.2.3.4\",\n Latitude: (float32) 0,\n Longitude: (float32) 0,\n Range: (string) \"\",\n Scope: (*string)(0xc00056f9d8)((len=2) \"Ip\"),\n Value: (*string)(0xc0001d7450)((len=7) \"2.2.3.4\")\n }\n}\n == (map[string]models.Source) (len=1) {\n (string) (len=7) \"2.2.3.4\": (models.Source) {\n AsName: (string) \"\",\n AsNumber: (string) \"\",\n Cn: (string) \"\",\n IP: (string) (len=7) \"2.2.3.4\",\n Latitude: (float32) 0,\n Longitude: (float32) 0,\n Range: (string) \"\",\n Scope: (*string)(0xc000432b90)((len=2) \"Ip\"),\n Value: (*string)(0xc000432ba0)((len=7) \"2.2.3.4\")\n }\n}\n)" 1022s time="2024-07-12T15:32:59Z" level=warning msg="The test is valid, remove entry 0 from expects, and 0 from t.Results" 1022s time="2024-07-12T15:32:59Z" level=warning msg="entry valid at end of loop" 1022s time="2024-07-12T15:32:59Z" level=warning msg="Test is successful" 1022s time="2024-07-12T15:32:59Z" level=warning msg="Got 1 overflows from run" 1022s time="2024-07-12T15:32:59Z" level=warning msg="1 results to check against 1 expected results" 1022s time="2024-07-12T15:32:59Z" level=info msg="(scenario) test/simple-leaky == test/simple-leaky" 1022s time="2024-07-12T15:32:59Z" level=info msg="(EventsCount) 4 == 4" 1022s time="2024-07-12T15:32:59Z" level=info msg="(Sources: (map[string]models.Source) (len=1) {\n (string) (len=7) \"1.2.3.5\": (models.Source) {\n AsName: (string) \"\",\n AsNumber: (string) \"\",\n Cn: (string) \"\",\n IP: (string) (len=7) \"1.2.3.5\",\n Latitude: (float32) 0,\n Longitude: (float32) 0,\n Range: (string) \"\",\n Scope: (*string)(0xc00056fd58)((len=2) \"Ip\"),\n Value: (*string)(0xc0004b3920)((len=7) \"1.2.3.5\")\n }\n}\n == (map[string]models.Source) (len=1) {\n (string) (len=7) \"1.2.3.5\": (models.Source) {\n AsName: (string) \"\",\n AsNumber: (string) \"\",\n Cn: (string) \"\",\n IP: (string) (len=7) \"1.2.3.5\",\n Latitude: (float32) 0,\n Longitude: (float32) 0,\n Range: (string) \"\",\n Scope: (*string)(0xc000316070)((len=2) \"Ip\"),\n Value: (*string)(0xc000316080)((len=7) \"1.2.3.5\")\n }\n}\n)" 1022s time="2024-07-12T15:32:59Z" level=warning msg="The test is valid, remove entry 0 from expects, and 0 from t.Results" 1022s time="2024-07-12T15:32:59Z" level=warning msg="entry valid at end of loop" 1022s time="2024-07-12T15:32:59Z" level=warning msg="Test is successful" 1023s time="2024-07-12T15:33:00Z" level=warning msg="Got 1 overflows from run" 1023s time="2024-07-12T15:33:00Z" level=warning msg="1 results to check against 1 expected results" 1023s time="2024-07-12T15:33:00Z" level=warning msg="The test is valid, remove entry 0 from expects, and 0 from t.Results" 1023s time="2024-07-12T15:33:00Z" level=warning msg="entry valid at end of loop" 1023s time="2024-07-12T15:33:00Z" level=warning msg="Test is successful" 1023s time="2024-07-12T15:33:00Z" level=warning msg="Got 2 overflows from run" 1023s time="2024-07-12T15:33:00Z" level=warning msg="2 results to check against 2 expected results" 1023s time="2024-07-12T15:33:00Z" level=info msg="(scenario) test/simple-trigger-reprocess == test/simple-trigger-reprocess" 1023s time="2024-07-12T15:33:00Z" level=info msg="(EventsCount) 1 == 1" 1023s time="2024-07-12T15:33:00Z" level=info msg="(Sources: (map[string]models.Source) (len=1) {\n (string) (len=7) \"1.2.3.4\": (models.Source) {\n AsName: (string) \"\",\n AsNumber: (string) \"\",\n Cn: (string) \"\",\n IP: (string) (len=7) \"1.2.3.4\",\n Latitude: (float32) 0,\n Longitude: (float32) 0,\n Range: (string) \"\",\n Scope: (*string)(0xc00056f118)((len=2) \"Ip\"),\n Value: (*string)(0xc000192c00)((len=7) \"1.2.3.4\")\n }\n}\n == (map[string]models.Source) (len=1) {\n (string) (len=7) \"1.2.3.4\": (models.Source) {\n AsName: (string) \"\",\n AsNumber: (string) \"\",\n Cn: (string) \"\",\n IP: (string) (len=7) \"1.2.3.4\",\n Latitude: (float32) 0,\n Longitude: (float32) 0,\n Range: (string) \"\",\n Scope: (*string)(0xc0005184c0)((len=2) \"Ip\"),\n Value: (*string)(0xc0005184d0)((len=7) \"1.2.3.4\")\n }\n}\n)" 1023s time="2024-07-12T15:33:00Z" level=warning msg="The test is valid, remove entry 0 from expects, and 0 from t.Results" 1023s time="2024-07-12T15:33:00Z" level=info msg="(scenario) test/simple-postoverflow-scenario == test/simple-postoverflow-scenario" 1023s time="2024-07-12T15:33:00Z" level=info msg="(EventsCount) 1 == 1" 1023s time="2024-07-12T15:33:00Z" level=info msg="(Sources: (map[string]models.Source) (len=1) {\n (string) (len=7) \"1.2.3.4\": (models.Source) {\n AsName: (string) \"\",\n AsNumber: (string) \"\",\n Cn: (string) \"\",\n IP: (string) (len=7) \"1.2.3.4\",\n Latitude: (float32) 0,\n Longitude: (float32) 0,\n Range: (string) \"\",\n Scope: (*string)(0xc00056f118)((len=2) \"Ip\"),\n Value: (*string)(0xc000192c00)((len=7) \"1.2.3.4\")\n }\n}\n == (map[string]models.Source) (len=1) {\n (string) (len=7) \"1.2.3.4\": (models.Source) {\n AsName: (string) \"\",\n AsNumber: (string) \"\",\n Cn: (string) \"\",\n IP: (string) (len=7) \"1.2.3.4\",\n Latitude: (float32) 0,\n Longitude: (float32) 0,\n Range: (string) \"\",\n Scope: (*string)(0xc000518500)((len=2) \"Ip\"),\n Value: (*string)(0xc000518510)((len=7) \"1.2.3.4\")\n }\n}\n)" 1023s time="2024-07-12T15:33:00Z" level=warning msg="The test is valid, remove entry 0 from expects, and 0 from t.Results" 1023s time="2024-07-12T15:33:00Z" level=warning msg="entry valid at end of loop" 1023s time="2024-07-12T15:33:00Z" level=warning msg="Test is successful" 1024s --- PASS: TestShutdownBuckets (3.00s) 1024s PASS 1024s ok github.com/crowdsecurity/crowdsec/pkg/leakybucket 5.021s 1024s ? github.com/crowdsecurity/crowdsec/pkg/metabase [no test files] 1024s ? github.com/crowdsecurity/crowdsec/pkg/models [no test files] 1025s === RUN TestDateParse 1025s === RUN TestDateParse/RFC3339 1025s === RUN TestDateParse/02/Jan/2006:15:04:05_-0700 1025s === RUN TestDateParse/Dec_17_08:17:43 1025s --- PASS: TestDateParse (0.00s) 1025s --- PASS: TestDateParse/RFC3339 (0.00s) 1025s --- PASS: TestDateParse/02/Jan/2006:15:04:05_-0700 (0.00s) 1025s --- PASS: TestDateParse/Dec_17_08:17:43 (0.00s) 1025s === RUN TestParserConfigs 1026s time="2024-07-12T15:33:03Z" level=info msg=" has debug enabled" id=green-surf 1026s time="2024-07-12T15:33:03Z" level=info msg=" has debug enabled" id=misty-night 1026s time="2024-07-12T15:33:03Z" level=info msg=" has debug enabled" id=broken-sun 1026s time="2024-07-12T15:33:03Z" level=error msg="Node is empty or invalid, abort" id=broken-sun name= stage=s00 1026s time="2024-07-12T15:33:03Z" level=info msg=" has debug enabled" id=cool-silence 1026s time="2024-07-12T15:33:03Z" level=error msg="Unable to compile subpattern FOOBAR : error parsing regexp: invalid character class range: `a-$`" id=cool-silence name= stage=s00 1026s time="2024-07-12T15:33:03Z" level=info msg=" has debug enabled" id=ancient-thunder 1026s time="2024-07-12T15:33:03Z" level=info msg=" has debug enabled" id=hidden-tree 1026s time="2024-07-12T15:33:03Z" level=info msg=" has debug enabled" id=winter-frog 1026s time="2024-07-12T15:33:03Z" level=info msg=" has debug enabled" id=floral-morning 1026s time="2024-07-12T15:33:03Z" level=info msg=" has debug enabled" id=silent-glade 1026s time="2024-07-12T15:33:03Z" level=info msg=" has debug enabled" id=misty-smoke 1026s time="2024-07-12T15:33:03Z" level=info msg=" has debug enabled" id=aged-wind 1026s time="2024-07-12T15:33:03Z" level=error msg="Unable to compile subpattern SUBGROKBIS : the 'MYGROKBIS' pattern doesn't exist" id=aged-wind name= stage=s00 1026s --- PASS: TestParserConfigs (0.69s) 1026s === RUN TestParser 1026s time="2024-07-12T15:33:03Z" level=info msg="Successfully registered enricher 'GeoIpCity'" 1026s time="2024-07-12T15:33:03Z" level=info msg="Successfully registered enricher 'GeoIpASN'" 1026s time="2024-07-12T15:33:03Z" level=info msg="Successfully registered enricher 'IpToRange'" 1026s time="2024-07-12T15:33:03Z" level=info msg="Successfully registered enricher 'reverse_dns'" 1026s time="2024-07-12T15:33:03Z" level=info msg="Successfully registered enricher 'ParseDate'" 1026s time="2024-07-12T15:33:03Z" level=info msg="Loaded -> {Registered:map[GeoIpASN:0xc000141980 GeoIpCity:0xc0001418f0 IpToRange:0xc0001419b0 ParseDate:0xc000141a10 reverse_dns:0xc0001419e0]}" 1027s time="2024-07-12T15:33:04Z" level=info msg="Running test on ./tests/base-grok" 1027s time="2024-07-12T15:33:04Z" level=warning msg="testing ./tests/base-grok" 1027s time="2024-07-12T15:33:04Z" level=info msg="tests/base-grok has debug enabled" id=blue-bird 1027s time="2024-07-12T15:33:04Z" level=info msg="child-tests/base-grok has debug enabled" id=blue-mountain 1027s time="2024-07-12T15:33:04Z" level=info msg="Loaded 1 parser nodes" file=./tests/base-grok/base-grok.yaml stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=info msg="Loaded 1 nodes from 1 stages" 1027s time="2024-07-12T15:33:04Z" level=warning msg="Going to process one test set" 1027s time="2024-07-12T15:33:04Z" level=debug msg="eval(evt.Line.Labels.type == 'testlog') = TRUE" id=blue-bird name=tests/base-grok stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="eval variables:" id=blue-bird name=tests/base-grok stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" id=blue-bird name=tests/base-grok stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="+ Grok '^xxhe...' returned 1 entries to merge in Parsed" id=blue-mountain name=child-tests/base-grok stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="\t.Parsed['extracted_value'] = 'VALUE1'" id=blue-mountain name=child-tests/base-grok stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="Event leaving node : ok" id=blue-mountain name=child-tests/base-grok stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="child is success, OnSuccess=next_stage, skip" id=blue-bird name=tests/base-grok stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="+ Processing 1 statics" id=blue-bird name=tests/base-grok stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg=".Meta[log_type] = 'parsed_testlog'" id=blue-bird name=tests/base-grok stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="Event leaving node : ok" id=blue-bird name=tests/base-grok stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="node reached the last stage : s00-raw" id=blue-bird name=tests/base-grok stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="eval(evt.Line.Labels.type == 'testlog') = TRUE" id=blue-bird name=tests/base-grok stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="eval variables:" id=blue-bird name=tests/base-grok stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" id=blue-bird name=tests/base-grok stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="+ Grok '^xxhe...' returned 1 entries to merge in Parsed" id=blue-mountain name=child-tests/base-grok stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="\t.Parsed['extracted_value'] = 'VALUE2'" id=blue-mountain name=child-tests/base-grok stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="Event leaving node : ok" id=blue-mountain name=child-tests/base-grok stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="child is success, OnSuccess=next_stage, skip" id=blue-bird name=tests/base-grok stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="+ Processing 1 statics" id=blue-bird name=tests/base-grok stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg=".Meta[log_type] = 'parsed_testlog'" id=blue-bird name=tests/base-grok stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="Event leaving node : ok" id=blue-bird name=tests/base-grok stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="node reached the last stage : s00-raw" id=blue-bird name=tests/base-grok stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=info msg="parsed 2 lines" 1027s time="2024-07-12T15:33:04Z" level=info msg="got 2 results" 1027s time="2024-07-12T15:33:04Z" level=info msg="expected 0/2 matches result 0/2" 1027s time="2024-07-12T15:33:04Z" level=info msg="-> OK ! ok stage s00-raw == s00-raw/ok process true == true/ok whitelist false == false/ok Parsed[extracted_value] VALUE1 == VALUE1/ok Meta[log_type] parsed_testlog == parsed_testlog" 1027s time="2024-07-12T15:33:04Z" level=info msg="expected 0/1 matches result 0/1" 1027s time="2024-07-12T15:33:04Z" level=info msg="-> OK ! ok stage s00-raw == s00-raw/ok process true == true/ok whitelist false == false/ok Parsed[extracted_value] VALUE2 == VALUE2/ok Meta[log_type] parsed_testlog == parsed_testlog" 1027s time="2024-07-12T15:33:04Z" level=info msg="Running test on ./tests/base-grok-expression" 1027s time="2024-07-12T15:33:04Z" level=warning msg="testing ./tests/base-grok-expression" 1027s time="2024-07-12T15:33:04Z" level=info msg="tests/base-grok has debug enabled" id=twilight-snowflake 1027s time="2024-07-12T15:33:04Z" level=warning msg="grok 'MYCAP1' already registred" id=twilight-snowflake name=tests/base-grok stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=info msg="child-tests/base-grok has debug enabled" id=broken-sound 1027s time="2024-07-12T15:33:04Z" level=info msg="Loaded 1 parser nodes" file=./tests/base-grok-expression/base-grok.yaml stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=info msg="Loaded 1 nodes from 1 stages" 1027s time="2024-07-12T15:33:04Z" level=warning msg="Going to process one test set" 1027s time="2024-07-12T15:33:04Z" level=debug msg="eval(evt.Line.Labels.type == 'testlog') = TRUE" id=twilight-snowflake name=tests/base-grok stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="eval variables:" id=twilight-snowflake name=tests/base-grok stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" id=twilight-snowflake name=tests/base-grok stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="+ Grok '^xxhe...' returned 1 entries to merge in Parsed" id=broken-sound name=child-tests/base-grok stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="\t.Parsed['extracted_value'] = 'VALUE1'" id=broken-sound name=child-tests/base-grok stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="Event leaving node : ok" id=broken-sound name=child-tests/base-grok stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="child is success, OnSuccess=next_stage, skip" id=twilight-snowflake name=tests/base-grok stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="+ Processing 1 statics" id=twilight-snowflake name=tests/base-grok stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg=".Meta[log_type] = 'parsed_testlog'" id=twilight-snowflake name=tests/base-grok stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="Event leaving node : ok" id=twilight-snowflake name=tests/base-grok stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="node reached the last stage : s00-raw" id=twilight-snowflake name=tests/base-grok stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="eval(evt.Line.Labels.type == 'testlog') = TRUE" id=twilight-snowflake name=tests/base-grok stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="eval variables:" id=twilight-snowflake name=tests/base-grok stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" id=twilight-snowflake name=tests/base-grok stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="+ Grok '^xxhe...' returned 1 entries to merge in Parsed" id=broken-sound name=child-tests/base-grok stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="\t.Parsed['extracted_value'] = 'VALUE2'" id=broken-sound name=child-tests/base-grok stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="Event leaving node : ok" id=broken-sound name=child-tests/base-grok stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="child is success, OnSuccess=next_stage, skip" id=twilight-snowflake name=tests/base-grok stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="+ Processing 1 statics" id=twilight-snowflake name=tests/base-grok stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg=".Meta[log_type] = 'parsed_testlog'" id=twilight-snowflake name=tests/base-grok stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="Event leaving node : ok" id=twilight-snowflake name=tests/base-grok stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="node reached the last stage : s00-raw" id=twilight-snowflake name=tests/base-grok stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=info msg="parsed 2 lines" 1027s time="2024-07-12T15:33:04Z" level=info msg="got 2 results" 1027s time="2024-07-12T15:33:04Z" level=info msg="expected 0/2 matches result 0/2" 1027s time="2024-07-12T15:33:04Z" level=info msg="-> OK ! ok stage s00-raw == s00-raw/ok process true == true/ok whitelist false == false/ok Parsed[extracted_value] VALUE1 == VALUE1/ok Meta[log_type] parsed_testlog == parsed_testlog" 1027s time="2024-07-12T15:33:04Z" level=info msg="expected 0/1 matches result 0/1" 1027s time="2024-07-12T15:33:04Z" level=info msg="-> OK ! ok stage s00-raw == s00-raw/ok process true == true/ok whitelist false == false/ok Parsed[extracted_value] VALUE2 == VALUE2/ok Meta[log_type] parsed_testlog == parsed_testlog" 1027s time="2024-07-12T15:33:04Z" level=info msg="Running test on ./tests/base-grok-external-data" 1027s time="2024-07-12T15:33:04Z" level=warning msg="testing ./tests/base-grok-external-data" 1027s time="2024-07-12T15:33:04Z" level=info msg="tests/base-grok has debug enabled" id=crimson-moon 1027s time="2024-07-12T15:33:04Z" level=info msg="child-tests/base-grok has debug enabled" id=restless-lake 1027s time="2024-07-12T15:33:04Z" level=info msg="Loaded 1 parser nodes" file=./tests/base-grok-external-data/base-grok.yaml stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=info msg="Loaded 1 nodes from 1 stages" 1027s time="2024-07-12T15:33:04Z" level=warning msg="Going to process one test set" 1027s time="2024-07-12T15:33:04Z" level=debug msg="eval(evt.Line.Labels.type == 'testlog') = TRUE" id=crimson-moon name=tests/base-grok stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="eval variables:" id=crimson-moon name=tests/base-grok stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" id=crimson-moon name=tests/base-grok stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="+ Grok '^xxhe...' returned 1 entries to merge in Parsed" id=restless-lake name=child-tests/base-grok stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="\t.Parsed['extracted_value'] = 'VALUE1'" id=restless-lake name=child-tests/base-grok stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="Event leaving node : ok" id=restless-lake name=child-tests/base-grok stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="child is success, OnSuccess=next_stage, skip" id=crimson-moon name=tests/base-grok stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="+ Processing 2 statics" id=crimson-moon name=tests/base-grok stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg=".Meta[log_type] = 'parsed_testlog'" id=crimson-moon name=tests/base-grok stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg=".Meta[is_it_in_file] = 'true'" id=crimson-moon name=tests/base-grok stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="Event leaving node : ok" id=crimson-moon name=tests/base-grok stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="node reached the last stage : s00-raw" id=crimson-moon name=tests/base-grok stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="eval(evt.Line.Labels.type == 'testlog') = TRUE" id=crimson-moon name=tests/base-grok stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="eval variables:" id=crimson-moon name=tests/base-grok stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" id=crimson-moon name=tests/base-grok stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="+ Grok '^xxhe...' returned 1 entries to merge in Parsed" id=restless-lake name=child-tests/base-grok stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="\t.Parsed['extracted_value'] = 'VALUE2'" id=restless-lake name=child-tests/base-grok stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="Event leaving node : ok" id=restless-lake name=child-tests/base-grok stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="child is success, OnSuccess=next_stage, skip" id=crimson-moon name=tests/base-grok stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="+ Processing 2 statics" id=crimson-moon name=tests/base-grok stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg=".Meta[log_type] = 'parsed_testlog'" id=crimson-moon name=tests/base-grok stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg=".Meta[is_it_in_file] = 'false'" id=crimson-moon name=tests/base-grok stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="Event leaving node : ok" id=crimson-moon name=tests/base-grok stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="node reached the last stage : s00-raw" id=crimson-moon name=tests/base-grok stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=info msg="parsed 2 lines" 1027s time="2024-07-12T15:33:04Z" level=info msg="got 2 results" 1027s time="2024-07-12T15:33:04Z" level=info msg="expected 0/2 matches result 0/2" 1027s time="2024-07-12T15:33:04Z" level=info msg="-> OK ! ok stage s00-raw == s00-raw/ok process true == true/ok whitelist false == false/ok Parsed[extracted_value] VALUE1 == VALUE1/ok Meta[log_type] parsed_testlog == parsed_testlog/ok Meta[is_it_in_file] true == true" 1027s time="2024-07-12T15:33:04Z" level=info msg="expected 0/1 matches result 0/1" 1027s time="2024-07-12T15:33:04Z" level=info msg="-> OK ! ok stage s00-raw == s00-raw/ok process true == true/ok whitelist false == false/ok Parsed[extracted_value] VALUE2 == VALUE2/ok Meta[log_type] parsed_testlog == parsed_testlog/ok Meta[is_it_in_file] false == false" 1027s time="2024-07-12T15:33:04Z" level=info msg="Running test on ./tests/base-grok-import" 1027s time="2024-07-12T15:33:04Z" level=warning msg="testing ./tests/base-grok-import" 1027s time="2024-07-12T15:33:04Z" level=info msg="tests/base-grok has debug enabled" id=still-smoke 1027s time="2024-07-12T15:33:04Z" level=info msg="child-tests/base-grok has debug enabled" id=lingering-snowflake 1027s time="2024-07-12T15:33:04Z" level=info msg="Loaded 1 parser nodes" file=./tests/base-grok-import/base-grok.yaml stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=info msg="Loaded 1 nodes from 1 stages" 1027s time="2024-07-12T15:33:04Z" level=warning msg="Going to process one test set" 1027s time="2024-07-12T15:33:04Z" level=debug msg="eval(evt.Line.Labels.type == 'testlog') = TRUE" id=still-smoke name=tests/base-grok stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="eval variables:" id=still-smoke name=tests/base-grok stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" id=still-smoke name=tests/base-grok stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="+ Grok 'SYSLOGFACILITY' returned 2 entries to merge in Parsed" id=lingering-snowflake name=child-tests/base-grok stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="\t.Parsed['facility'] = '123'" id=lingering-snowflake name=child-tests/base-grok stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="\t.Parsed['priority'] = '120'" id=lingering-snowflake name=child-tests/base-grok stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg=".Enriched[subgrok_static_why_is_it_still_here] = 'because'" id=lingering-snowflake name=child-tests/base-grok stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="Event leaving node : ok" id=lingering-snowflake name=child-tests/base-grok stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="child is success, OnSuccess=next_stage, skip" id=still-smoke name=tests/base-grok stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="+ Processing 1 statics" id=still-smoke name=tests/base-grok stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg=".Meta[log_type] = 'parsed_testlog'" id=still-smoke name=tests/base-grok stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="Event leaving node : ok" id=still-smoke name=tests/base-grok stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="node reached the last stage : s00-raw" id=still-smoke name=tests/base-grok stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="eval(evt.Line.Labels.type == 'testlog') = TRUE" id=still-smoke name=tests/base-grok stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="eval variables:" id=still-smoke name=tests/base-grok stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" id=still-smoke name=tests/base-grok stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="+ Grok 'SYSLOGFACILITY' returned 2 entries to merge in Parsed" id=lingering-snowflake name=child-tests/base-grok stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="\t.Parsed['facility'] = '123'" id=lingering-snowflake name=child-tests/base-grok stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="\t.Parsed['priority'] = '121'" id=lingering-snowflake name=child-tests/base-grok stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg=".Enriched[subgrok_static_why_is_it_still_here] = 'because'" id=lingering-snowflake name=child-tests/base-grok stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="Event leaving node : ok" id=lingering-snowflake name=child-tests/base-grok stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="child is success, OnSuccess=next_stage, skip" id=still-smoke name=tests/base-grok stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="+ Processing 1 statics" id=still-smoke name=tests/base-grok stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg=".Meta[log_type] = 'parsed_testlog'" id=still-smoke name=tests/base-grok stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="Event leaving node : ok" id=still-smoke name=tests/base-grok stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="node reached the last stage : s00-raw" id=still-smoke name=tests/base-grok stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="eval(evt.Line.Labels.type == 'testlog') = TRUE" id=still-smoke name=tests/base-grok stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="eval variables:" id=still-smoke name=tests/base-grok stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" id=still-smoke name=tests/base-grok stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="+ Grok 'SYSLOGFACILITY' didn't return data on 'XXXX'" id=lingering-snowflake name=child-tests/base-grok stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="Event leaving node : ko" id=lingering-snowflake name=child-tests/base-grok stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="Event leaving node : ko" id=still-smoke name=tests/base-grok stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=info msg="parsed 3 lines" 1027s time="2024-07-12T15:33:04Z" level=info msg="got 3 results" 1027s time="2024-07-12T15:33:04Z" level=info msg="expected 0/3 matches result 0/3" 1027s time="2024-07-12T15:33:04Z" level=info msg="-> OK ! ok stage s00-raw == s00-raw/ok process true == true/ok whitelist false == false/ok Parsed[facility] 123 == 123/ok Parsed[priority] 120 == 120/ok Meta[log_type] parsed_testlog == parsed_testlog/ok Enriched[subgrok_static_why_is_it_still_here] because == because" 1027s time="2024-07-12T15:33:04Z" level=info msg="expected 0/2 matches result 0/2" 1027s time="2024-07-12T15:33:04Z" level=info msg="-> OK ! ok stage s00-raw == s00-raw/ok process false == false/ok whitelist false == false" 1027s time="2024-07-12T15:33:04Z" level=info msg="expected 0/1 matches result 0/1" 1027s time="2024-07-12T15:33:04Z" level=info msg="-> OK ! ok stage s00-raw == s00-raw/ok process true == true/ok whitelist false == false/ok Parsed[facility] 123 == 123/ok Parsed[priority] 121 == 121/ok Meta[log_type] parsed_testlog == parsed_testlog/ok Enriched[subgrok_static_why_is_it_still_here] because == because" 1027s time="2024-07-12T15:33:04Z" level=info msg="Running test on ./tests/base-grok-no-subnode" 1027s time="2024-07-12T15:33:04Z" level=warning msg="testing ./tests/base-grok-no-subnode" 1027s time="2024-07-12T15:33:04Z" level=info msg="tests/base-grok has debug enabled" id=winter-leaf 1027s time="2024-07-12T15:33:04Z" level=info msg="Loaded 1 parser nodes" file=./tests/base-grok-no-subnode/base-grok.yaml stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=info msg="Loaded 1 nodes from 1 stages" 1027s time="2024-07-12T15:33:04Z" level=warning msg="Going to process one test set" 1027s time="2024-07-12T15:33:04Z" level=debug msg="eval(evt.Line.Labels.type == 'testlog') = TRUE" id=winter-leaf name=tests/base-grok stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="eval variables:" id=winter-leaf name=tests/base-grok stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" id=winter-leaf name=tests/base-grok stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="+ Grok '^xxhe...' returned 1 entries to merge in Parsed" id=winter-leaf name=tests/base-grok stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="\t.Parsed['extracted_value'] = 'VALUE1'" id=winter-leaf name=tests/base-grok stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="+ Processing 1 statics" id=winter-leaf name=tests/base-grok stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg=".Meta[log_type] = 'parsed_testlog'" id=winter-leaf name=tests/base-grok stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="Event leaving node : ok" id=winter-leaf name=tests/base-grok stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="node reached the last stage : s00-raw" id=winter-leaf name=tests/base-grok stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="eval(evt.Line.Labels.type == 'testlog') = TRUE" id=winter-leaf name=tests/base-grok stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="eval variables:" id=winter-leaf name=tests/base-grok stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" id=winter-leaf name=tests/base-grok stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="+ Grok '^xxhe...' returned 1 entries to merge in Parsed" id=winter-leaf name=tests/base-grok stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="\t.Parsed['extracted_value'] = 'VALUE2'" id=winter-leaf name=tests/base-grok stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="+ Processing 1 statics" id=winter-leaf name=tests/base-grok stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg=".Meta[log_type] = 'parsed_testlog'" id=winter-leaf name=tests/base-grok stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="Event leaving node : ok" id=winter-leaf name=tests/base-grok stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="node reached the last stage : s00-raw" id=winter-leaf name=tests/base-grok stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=info msg="parsed 2 lines" 1027s time="2024-07-12T15:33:04Z" level=info msg="got 2 results" 1027s time="2024-07-12T15:33:04Z" level=info msg="expected 0/2 matches result 0/2" 1027s time="2024-07-12T15:33:04Z" level=info msg="-> OK ! ok stage s00-raw == s00-raw/ok process true == true/ok whitelist false == false/ok Parsed[extracted_value] VALUE1 == VALUE1/ok Meta[log_type] parsed_testlog == parsed_testlog" 1027s time="2024-07-12T15:33:04Z" level=info msg="expected 0/1 matches result 0/1" 1027s time="2024-07-12T15:33:04Z" level=info msg="-> OK ! ok stage s00-raw == s00-raw/ok process true == true/ok whitelist false == false/ok Parsed[extracted_value] VALUE2 == VALUE2/ok Meta[log_type] parsed_testlog == parsed_testlog" 1027s time="2024-07-12T15:33:04Z" level=info msg="Running test on ./tests/base-json-extract" 1027s time="2024-07-12T15:33:04Z" level=warning msg="testing ./tests/base-json-extract" 1027s time="2024-07-12T15:33:04Z" level=info msg="tests/base-json-extract has debug enabled" id=dry-lake 1027s time="2024-07-12T15:33:04Z" level=info msg="Loaded 1 parser nodes" file=./tests/base-json-extract/base-grok.yaml stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=info msg="tests/base-grok has debug enabled" id=white-voice 1027s time="2024-07-12T15:33:04Z" level=info msg="child-tests/base-grok has debug enabled" id=blue-dream 1027s time="2024-07-12T15:33:04Z" level=info msg="Loaded 1 parser nodes" file=./tests/base-json-extract/base-grok2.yaml stage=s01-parse 1027s time="2024-07-12T15:33:04Z" level=info msg="Loaded 2 nodes from 2 stages" 1027s time="2024-07-12T15:33:04Z" level=warning msg="Going to process one test set" 1027s time="2024-07-12T15:33:04Z" level=debug msg="eval(evt.Line.Labels.type == 'json-1') = TRUE" id=dry-lake name=tests/base-json-extract stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="eval variables:" id=dry-lake name=tests/base-json-extract stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg=" evt.Line.Labels.type = 'json-1'" id=dry-lake name=tests/base-json-extract stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="+ Processing 5 statics" id=dry-lake name=tests/base-json-extract stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg=".Parsed[message] = 'xxheader VALUE1 trailing stuff'" id=dry-lake name=tests/base-json-extract stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg=".Meta[other_field] = 'some stuff'" id=dry-lake name=tests/base-json-extract stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg=".Meta[program] = 'my_test_prog'" id=dry-lake name=tests/base-json-extract stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg=".Parsed[extracted_array] = '[\"foo\",\"bar\",\"xx1\"]'" id=dry-lake name=tests/base-json-extract stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg=".Parsed[extracted_array_field] = 'foo'" id=dry-lake name=tests/base-json-extract stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="Event leaving node : ok" id=dry-lake name=tests/base-json-extract stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="move Event from stage s00-raw to s01-parse" id=dry-lake name=tests/base-json-extract stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="eval(evt.Meta.program == 'my_test_prog') = TRUE" id=white-voice name=tests/base-grok stage=s01-parse 1027s time="2024-07-12T15:33:04Z" level=debug msg="eval variables:" id=white-voice name=tests/base-grok stage=s01-parse 1027s time="2024-07-12T15:33:04Z" level=debug msg=" evt.Meta.program = 'my_test_prog'" id=white-voice name=tests/base-grok stage=s01-parse 1027s time="2024-07-12T15:33:04Z" level=debug msg="+ Grok '^xxhe...' returned 1 entries to merge in Parsed" id=blue-dream name=child-tests/base-grok stage=s01-parse 1027s time="2024-07-12T15:33:04Z" level=debug msg="\t.Parsed['extracted_value'] = 'VALUE1'" id=blue-dream name=child-tests/base-grok stage=s01-parse 1027s time="2024-07-12T15:33:04Z" level=debug msg="Event leaving node : ok" id=blue-dream name=child-tests/base-grok stage=s01-parse 1027s time="2024-07-12T15:33:04Z" level=debug msg="child is success, OnSuccess=next_stage, skip" id=white-voice name=tests/base-grok stage=s01-parse 1027s time="2024-07-12T15:33:04Z" level=debug msg="+ Processing 2 statics" id=white-voice name=tests/base-grok stage=s01-parse 1027s time="2024-07-12T15:33:04Z" level=debug msg=".Meta[log_type] = 'parsed_testlog'" id=white-voice name=tests/base-grok stage=s01-parse 1027s time="2024-07-12T15:33:04Z" level=debug msg=".Parsed[extracted_arrayfield_from_object] = 'bar'" id=white-voice name=tests/base-grok stage=s01-parse 1027s time="2024-07-12T15:33:04Z" level=debug msg="Event leaving node : ok" id=white-voice name=tests/base-grok stage=s01-parse 1027s time="2024-07-12T15:33:04Z" level=debug msg="node reached the last stage : s01-parse" id=white-voice name=tests/base-grok stage=s01-parse 1027s time="2024-07-12T15:33:04Z" level=info msg="parsed 1 lines" 1027s time="2024-07-12T15:33:04Z" level=info msg="got 1 results" 1027s time="2024-07-12T15:33:04Z" level=info msg="expected 0/1 matches result 0/1" 1027s time="2024-07-12T15:33:04Z" level=info msg="-> OK ! ok process true == true/ok whitelist false == false/ok Parsed[message] xxheader VALUE1 trailing stuff == xxheader VALUE1 trailing stuff/ok Parsed[extracted_value] VALUE1 == VALUE1/ok Parsed[extracted_array_field] foo == foo/ok Parsed[extracted_array] [\"foo\",\"bar\",\"xx1\"] == [\"foo\",\"bar\",\"xx1\"]/ok Parsed[extracted_arrayfield_from_object] bar == bar/ok Meta[other_field] some stuff == some stuff/ok Meta[program] my_test_prog == my_test_prog" 1027s time="2024-07-12T15:33:04Z" level=info msg="Running test on ./tests/base-tree" 1027s time="2024-07-12T15:33:04Z" level=warning msg="testing ./tests/base-tree" 1027s time="2024-07-12T15:33:04Z" level=info msg="tests/base-grok-root has debug enabled" id=ancient-water 1027s time="2024-07-12T15:33:04Z" level=info msg="tests/base-grok-leafs has debug enabled" id=winter-feather 1027s time="2024-07-12T15:33:04Z" level=info msg="child-tests/base-grok-leafs has debug enabled" id=hidden-forest 1027s time="2024-07-12T15:33:04Z" level=info msg="child-tests/base-grok-leafs has debug enabled" id=holy-mountain 1027s time="2024-07-12T15:33:04Z" level=info msg="Loaded 2 parser nodes" file=./tests/base-tree/base-grok.yaml stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=info msg="Loaded 2 nodes from 1 stages" 1027s time="2024-07-12T15:33:04Z" level=warning msg="Going to process one test set" 1027s time="2024-07-12T15:33:04Z" level=debug msg="eval(evt.Line.Labels.type == 'type1') = TRUE" id=ancient-water name=tests/base-grok-root stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="eval variables:" id=ancient-water name=tests/base-grok-root stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg=" evt.Line.Labels.type = 'type1'" id=ancient-water name=tests/base-grok-root stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="+ Grok '^xxhe...' returned 1 entries to merge in Parsed" id=ancient-water name=tests/base-grok-root stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="\t.Parsed['extracted_value'] = 'VALUE1'" id=ancient-water name=tests/base-grok-root stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="+ Processing 2 statics" id=ancient-water name=tests/base-grok-root stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg=".Meta[state] = 'root-done'" id=ancient-water name=tests/base-grok-root stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg=".Meta[state_sub] = 'VALUE1'" id=ancient-water name=tests/base-grok-root stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="Event leaving node : ok" id=ancient-water name=tests/base-grok-root stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="eval(evt.Line.Labels.type == 'type1' && evt.Meta.state == 'root-done') = TRUE" id=winter-feather name=tests/base-grok-leafs stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="eval variables:" id=winter-feather name=tests/base-grok-leafs stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg=" evt.Line.Labels.type = 'type1'" id=winter-feather name=tests/base-grok-leafs stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg=" evt.Meta.state = 'root-done'" id=winter-feather name=tests/base-grok-leafs stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="eval(evt.Parsed.extracted_value == 'VALUE1') = TRUE" id=hidden-forest name=child-tests/base-grok-leafs stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="eval variables:" id=hidden-forest name=child-tests/base-grok-leafs stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg=" evt.Parsed.extracted_value = 'VALUE1'" id=hidden-forest name=child-tests/base-grok-leafs stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="+ Processing 1 statics" id=hidden-forest name=child-tests/base-grok-leafs stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg=".Meta[final_state] = 'leaf1'" id=hidden-forest name=child-tests/base-grok-leafs stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="Event leaving node : ok" id=hidden-forest name=child-tests/base-grok-leafs stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="child is success, OnSuccess=next_stage, skip" id=winter-feather name=tests/base-grok-leafs stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="Event leaving node : ok" id=winter-feather name=tests/base-grok-leafs stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="node reached the last stage : s00-raw" id=winter-feather name=tests/base-grok-leafs stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="eval(evt.Line.Labels.type == 'type1') = TRUE" id=ancient-water name=tests/base-grok-root stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="eval variables:" id=ancient-water name=tests/base-grok-root stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg=" evt.Line.Labels.type = 'type1'" id=ancient-water name=tests/base-grok-root stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="+ Grok '^xxhe...' returned 1 entries to merge in Parsed" id=ancient-water name=tests/base-grok-root stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="\t.Parsed['extracted_value'] = 'VALUE2'" id=ancient-water name=tests/base-grok-root stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="+ Processing 2 statics" id=ancient-water name=tests/base-grok-root stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg=".Meta[state] = 'root-done'" id=ancient-water name=tests/base-grok-root stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg=".Meta[state_sub] = 'VALUE2'" id=ancient-water name=tests/base-grok-root stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="Event leaving node : ok" id=ancient-water name=tests/base-grok-root stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="eval(evt.Line.Labels.type == 'type1' && evt.Meta.state == 'root-done') = TRUE" id=winter-feather name=tests/base-grok-leafs stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="eval variables:" id=winter-feather name=tests/base-grok-leafs stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg=" evt.Line.Labels.type = 'type1'" id=winter-feather name=tests/base-grok-leafs stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg=" evt.Meta.state = 'root-done'" id=winter-feather name=tests/base-grok-leafs stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="eval(evt.Parsed.extracted_value == 'VALUE1') = FALSE" id=hidden-forest name=child-tests/base-grok-leafs stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="eval variables:" id=hidden-forest name=child-tests/base-grok-leafs stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg=" evt.Parsed.extracted_value = 'VALUE2'" id=hidden-forest name=child-tests/base-grok-leafs stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="Event leaving node : ko (failed filter)" id=hidden-forest name=child-tests/base-grok-leafs stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="eval(evt.Parsed.extracted_value == 'VALUE2') = TRUE" id=holy-mountain name=child-tests/base-grok-leafs stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="eval variables:" id=holy-mountain name=child-tests/base-grok-leafs stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg=" evt.Parsed.extracted_value = 'VALUE2'" id=holy-mountain name=child-tests/base-grok-leafs stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="+ Processing 1 statics" id=holy-mountain name=child-tests/base-grok-leafs stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg=".Meta[final_state] = 'leaf2'" id=holy-mountain name=child-tests/base-grok-leafs stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="Event leaving node : ok" id=holy-mountain name=child-tests/base-grok-leafs stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="child is success, OnSuccess=next_stage, skip" id=winter-feather name=tests/base-grok-leafs stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="Event leaving node : ok" id=winter-feather name=tests/base-grok-leafs stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="node reached the last stage : s00-raw" id=winter-feather name=tests/base-grok-leafs stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=info msg="parsed 2 lines" 1027s time="2024-07-12T15:33:04Z" level=info msg="got 2 results" 1027s time="2024-07-12T15:33:04Z" level=info msg="expected 0/2 matches result 0/2" 1027s time="2024-07-12T15:33:04Z" level=info msg="-> OK ! ok stage s00-raw == s00-raw/ok process true == true/ok whitelist false == false/ok Parsed[extracted_value] VALUE1 == VALUE1/ok Meta[final_state] leaf1 == leaf1/ok Meta[state_sub] VALUE1 == VALUE1" 1027s time="2024-07-12T15:33:04Z" level=info msg="expected 0/1 matches result 0/1" 1027s time="2024-07-12T15:33:04Z" level=info msg="-> OK ! ok stage s00-raw == s00-raw/ok process true == true/ok whitelist false == false/ok Parsed[extracted_value] VALUE2 == VALUE2/ok Meta[final_state] leaf2 == leaf2/ok Meta[state_sub] VALUE2 == VALUE2" 1027s time="2024-07-12T15:33:04Z" level=info msg="Running test on ./tests/dateparser-enrich" 1027s time="2024-07-12T15:33:04Z" level=warning msg="testing ./tests/dateparser-enrich" 1027s time="2024-07-12T15:33:04Z" level=info msg="test/dateparse has debug enabled" id=summer-haze 1027s time="2024-07-12T15:33:04Z" level=info msg="Loaded 1 parser nodes" file=./tests/dateparser-enrich/base-grok.yaml stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=info msg="Loaded 1 nodes from 1 stages" 1027s time="2024-07-12T15:33:04Z" level=warning msg="Going to process one test set" 1027s time="2024-07-12T15:33:04Z" level=debug msg="eval(evt.StrTime != '') = TRUE" id=summer-haze name=test/dateparse stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="eval variables:" id=summer-haze name=test/dateparse stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg=" evt.StrTime = '2012/11/01'" id=summer-haze name=test/dateparse stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="+ Processing 2 statics" id=summer-haze name=test/dateparse stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="+ Method ParseDate('2012/11/01') returned 1 entries to merge in .Enriched\n" id=summer-haze name=test/dateparse stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="\t.Enriched[MarshaledTime] = '2012-11-01T00:00:00Z'\n" id=summer-haze name=test/dateparse stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="MarshaledTime = '2012-11-01T00:00:00Z'" id=summer-haze name=test/dateparse stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="Event leaving node : ok" id=summer-haze name=test/dateparse stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="eval(evt.StrTime != '') = TRUE" id=summer-haze name=test/dateparse stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="eval variables:" id=summer-haze name=test/dateparse stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg=" evt.StrTime = '11/02/2012 13:37:05'" id=summer-haze name=test/dateparse stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="+ Processing 2 statics" id=summer-haze name=test/dateparse stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="+ Method ParseDate('11/02/2012 13:37:05') returned 1 entries to merge in .Enriched\n" id=summer-haze name=test/dateparse stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="\t.Enriched[MarshaledTime] = '2012-11-02T13:37:05Z'\n" id=summer-haze name=test/dateparse stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="MarshaledTime = '2012-11-02T13:37:05Z'" id=summer-haze name=test/dateparse stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="Event leaving node : ok" id=summer-haze name=test/dateparse stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=info msg="parsed 2 lines" 1027s time="2024-07-12T15:33:04Z" level=info msg="got 2 results" 1027s time="2024-07-12T15:33:04Z" level=info msg="expected 0/2 matches result 0/2" 1027s time="2024-07-12T15:33:04Z" level=info msg="-> OK ! ok stage s00-raw == s00-raw/ok process true == true/ok whitelist false == false/ok Parsed[test] format1 == format1/ok Enriched[MarshaledTime] 2012-11-01T00:00:00Z == 2012-11-01T00:00:00Z" 1027s time="2024-07-12T15:33:04Z" level=info msg="expected 0/1 matches result 0/1" 1027s time="2024-07-12T15:33:04Z" level=info msg="-> OK ! ok stage s00-raw == s00-raw/ok process true == true/ok whitelist false == false/ok Parsed[test] format2 == format2/ok Enriched[MarshaledTime] 2012-11-02T13:37:05Z == 2012-11-02T13:37:05Z" 1027s time="2024-07-12T15:33:04Z" level=info msg="Running test on ./tests/geoip-enrich" 1027s time="2024-07-12T15:33:04Z" level=warning msg="testing ./tests/geoip-enrich" 1027s time="2024-07-12T15:33:04Z" level=info msg="Loaded 1 parser nodes" file=./tests/geoip-enrich/base-grok.yaml stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=info msg="Loaded 1 nodes from 1 stages" 1027s time="2024-07-12T15:33:04Z" level=warning msg="Going to process one test set" 1027s time="2024-07-12T15:33:04Z" level=info msg="parsed 2 lines" 1027s time="2024-07-12T15:33:04Z" level=info msg="got 2 results" 1027s time="2024-07-12T15:33:04Z" level=info msg="expected 0/2 matches result 0/2" 1027s time="2024-07-12T15:33:04Z" level=info msg="-> OK ! ok process true == true/ok whitelist false == false/ok Meta[source_ip] 8.8.8.8 == 8.8.8.8/mismatch Enriched[IsoCode] US != " 1027s time="2024-07-12T15:33:04Z" level=info msg="expected 0/1 matches result 0/1" 1027s time="2024-07-12T15:33:04Z" level=info msg="-> OK ! ok process true == true/ok whitelist false == false/ok Meta[source_ip] 192.168.0.1 == 192.168.0.1/ok Enriched[IsoCode] == /ok Enriched[ASNOrg] == /ok Enriched[IsInEU] false == false" 1027s time="2024-07-12T15:33:04Z" level=info msg="Running test on ./tests/multi-stage-grok" 1027s time="2024-07-12T15:33:04Z" level=warning msg="testing ./tests/multi-stage-grok" 1027s time="2024-07-12T15:33:04Z" level=info msg="tests/base-grok has debug enabled" id=bitter-violet 1027s time="2024-07-12T15:33:04Z" level=info msg="child-tests/base-grok has debug enabled" id=throbbing-pine 1027s time="2024-07-12T15:33:04Z" level=info msg="Loaded 1 parser nodes" file=./tests/multi-stage-grok/base-grok-s00.yaml stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=info msg="tests/second-stage-grok has debug enabled" id=black-butterfly 1027s time="2024-07-12T15:33:04Z" level=info msg="Loaded 1 parser nodes" file=./tests/multi-stage-grok/base-grok-s01.yaml stage=s01-raw 1027s time="2024-07-12T15:33:04Z" level=info msg="Loaded 2 nodes from 2 stages" 1027s time="2024-07-12T15:33:04Z" level=warning msg="Going to process one test set" 1027s time="2024-07-12T15:33:04Z" level=debug msg="eval(evt.Line.Labels.type == 'testlog') = TRUE" id=bitter-violet name=tests/base-grok stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="eval variables:" id=bitter-violet name=tests/base-grok stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" id=bitter-violet name=tests/base-grok stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="+ Grok '^xxhe...' returned 1 entries to merge in Parsed" id=throbbing-pine name=child-tests/base-grok stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="\t.Parsed['extracted_value'] = 'VALUE1'" id=throbbing-pine name=child-tests/base-grok stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="Event leaving node : ok" id=throbbing-pine name=child-tests/base-grok stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="child is success, OnSuccess=next_stage, skip" id=bitter-violet name=tests/base-grok stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="+ Processing 1 statics" id=bitter-violet name=tests/base-grok stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg=".Meta[log_type] = 'parsed_testlog'" id=bitter-violet name=tests/base-grok stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="Event leaving node : ok" id=bitter-violet name=tests/base-grok stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="move Event from stage s00-raw to s01-raw" id=bitter-violet name=tests/base-grok stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="eval(evt.Parsed.extracted_value == 'VALUE1') = TRUE" id=black-butterfly name=tests/second-stage-grok stage=s01-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="eval variables:" id=black-butterfly name=tests/second-stage-grok stage=s01-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg=" evt.Parsed.extracted_value = 'VALUE1'" id=black-butterfly name=tests/second-stage-grok stage=s01-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="+ Processing 2 statics" id=black-butterfly name=tests/second-stage-grok stage=s01-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg=".Meta[did_second_stage] = 'yes'" id=black-butterfly name=tests/second-stage-grok stage=s01-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="evt.Parsed.test_bis = 'lolilol'" id=black-butterfly name=tests/second-stage-grok stage=s01-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="Event leaving node : ok" id=black-butterfly name=tests/second-stage-grok stage=s01-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="node reached the last stage : s01-raw" id=black-butterfly name=tests/second-stage-grok stage=s01-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="eval(evt.Line.Labels.type == 'testlog') = TRUE" id=bitter-violet name=tests/base-grok stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="eval variables:" id=bitter-violet name=tests/base-grok stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" id=bitter-violet name=tests/base-grok stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="+ Grok '^xxhe...' returned 1 entries to merge in Parsed" id=throbbing-pine name=child-tests/base-grok stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="\t.Parsed['extracted_value'] = 'VALUE2'" id=throbbing-pine name=child-tests/base-grok stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="Event leaving node : ok" id=throbbing-pine name=child-tests/base-grok stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="child is success, OnSuccess=next_stage, skip" id=bitter-violet name=tests/base-grok stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="+ Processing 1 statics" id=bitter-violet name=tests/base-grok stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg=".Meta[log_type] = 'parsed_testlog'" id=bitter-violet name=tests/base-grok stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="Event leaving node : ok" id=bitter-violet name=tests/base-grok stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="move Event from stage s00-raw to s01-raw" id=bitter-violet name=tests/base-grok stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="eval(evt.Parsed.extracted_value == 'VALUE1') = FALSE" id=black-butterfly name=tests/second-stage-grok stage=s01-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="eval variables:" id=black-butterfly name=tests/second-stage-grok stage=s01-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg=" evt.Parsed.extracted_value = 'VALUE2'" id=black-butterfly name=tests/second-stage-grok stage=s01-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="Event leaving node : ko (failed filter)" id=black-butterfly name=tests/second-stage-grok stage=s01-raw 1027s time="2024-07-12T15:33:04Z" level=info msg="parsed 2 lines" 1027s time="2024-07-12T15:33:04Z" level=info msg="got 2 results" 1027s time="2024-07-12T15:33:04Z" level=info msg="expected 0/2 matches result 0/2" 1027s time="2024-07-12T15:33:04Z" level=info msg="-> OK ! ok stage s01-raw == s01-raw/ok process true == true/ok whitelist false == false/ok Parsed[extracted_value] VALUE1 == VALUE1/ok Parsed[test_bis] lolilol == lolilol/ok Meta[log_type] parsed_testlog == parsed_testlog" 1027s time="2024-07-12T15:33:04Z" level=info msg="expected 0/1 matches result 0/1" 1027s time="2024-07-12T15:33:04Z" level=info msg="-> OK ! ok stage s01-raw == s01-raw/ok process false == false/ok whitelist false == false/ok Parsed[extracted_value] VALUE2 == VALUE2/ok Meta[log_type] parsed_testlog == parsed_testlog" 1027s time="2024-07-12T15:33:04Z" level=info msg="Running test on ./tests/reverse-dns-enrich" 1027s time="2024-07-12T15:33:04Z" level=warning msg="testing ./tests/reverse-dns-enrich" 1027s time="2024-07-12T15:33:04Z" level=info msg="Loaded 1 parser nodes" file=./tests/reverse-dns-enrich/base-grok.yaml stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=info msg="Loaded 1 nodes from 1 stages" 1027s time="2024-07-12T15:33:04Z" level=warning msg="Going to process one test set" 1027s time="2024-07-12T15:33:04Z" level=info msg="parsed 2 lines" 1027s time="2024-07-12T15:33:04Z" level=info msg="got 2 results" 1027s time="2024-07-12T15:33:04Z" level=info msg="expected 0/2 matches result 0/2" 1027s time="2024-07-12T15:33:04Z" level=info msg="-> OK ! ok stage s00-raw == s00-raw/ok process true == true/ok whitelist false == false/ok Meta[did_dns_succeeded] yes == yes/ok Enriched[reverse_dns] dns.google. == dns.google./ok Enriched[IpToResolve] 8.8.8.8 == 8.8.8.8" 1027s time="2024-07-12T15:33:04Z" level=info msg="expected 0/1 matches result 0/1" 1027s time="2024-07-12T15:33:04Z" level=info msg="-> OK ! ok stage s00-raw == s00-raw/ok process true == true/ok whitelist false == false/ok Meta[did_dns_succeeded] no == no/ok Enriched[IpToResolve] 1.2.3.4 == 1.2.3.4" 1027s time="2024-07-12T15:33:04Z" level=info msg="Running test on ./tests/whitelist-base" 1027s time="2024-07-12T15:33:04Z" level=warning msg="testing ./tests/whitelist-base" 1027s time="2024-07-12T15:33:04Z" level=info msg="test/whitelists has debug enabled" id=snowy-surf 1027s time="2024-07-12T15:33:04Z" level=debug msg="adding ip 8.8.8.8 to whitelists" id=snowy-surf name=test/whitelists stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="adding cidr 1.2.3.0/24 to whitelists" id=snowy-surf name=test/whitelists stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="adding expression 'supertoken1234' == evt.Enriched.test_token to whitelists" id=snowy-surf name=test/whitelists stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=info msg="Loaded 1 parser nodes" file=./tests/whitelist-base/base-grok.yaml stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=info msg="Loaded 1 nodes from 1 stages" 1027s time="2024-07-12T15:33:04Z" level=warning msg="Going to process one test set" 1027s time="2024-07-12T15:33:04Z" level=debug msg="Event from [8.8.8.8] is whitelisted by IP (8.8.8.8), reason [Whitelist tests]" id=snowy-surf name=test/whitelists stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="eval('supertoken1234' == evt.Enriched.test_token) = FALSE" id=snowy-surf name=test/whitelists stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="eval variables:" id=snowy-surf name=test/whitelists stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg=" evt.Enriched.test_token = ''" id=snowy-surf name=test/whitelists stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="+ Processing 1 statics" id=snowy-surf name=test/whitelists stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg=".Meta[statics] = 'success'" id=snowy-surf name=test/whitelists stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="Event leaving node : ok" id=snowy-surf name=test/whitelists stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="Event from [1.2.3.4] is whitelisted by CIDR (1.2.3.0/24), reason [Whitelist tests]" id=snowy-surf name=test/whitelists stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="eval('supertoken1234' == evt.Enriched.test_token) = FALSE" id=snowy-surf name=test/whitelists stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="eval variables:" id=snowy-surf name=test/whitelists stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg=" evt.Enriched.test_token = ''" id=snowy-surf name=test/whitelists stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="+ Processing 1 statics" id=snowy-surf name=test/whitelists stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg=".Meta[statics] = 'success'" id=snowy-surf name=test/whitelists stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="Event leaving node : ok" id=snowy-surf name=test/whitelists stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="eval('supertoken1234' == evt.Enriched.test_token) = FALSE" id=snowy-surf name=test/whitelists stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="eval variables:" id=snowy-surf name=test/whitelists stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg=" evt.Enriched.test_token = ''" id=snowy-surf name=test/whitelists stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="Event leaving node : ok" id=snowy-surf name=test/whitelists stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="eval('supertoken1234' == evt.Enriched.test_token) = FALSE" id=snowy-surf name=test/whitelists stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="eval variables:" id=snowy-surf name=test/whitelists stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg=" evt.Enriched.test_token = ''" id=snowy-surf name=test/whitelists stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="Event leaving node : ok" id=snowy-surf name=test/whitelists stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="eval('supertoken1234' == evt.Enriched.test_token) = TRUE" id=snowy-surf name=test/whitelists stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="eval variables:" id=snowy-surf name=test/whitelists stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg=" evt.Enriched.test_token = 'supertoken1234'" id=snowy-surf name=test/whitelists stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="Event is whitelisted by expr, reason [Whitelist tests]" id=snowy-surf name=test/whitelists stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="+ Processing 1 statics" id=snowy-surf name=test/whitelists stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg=".Meta[statics] = 'success'" id=snowy-surf name=test/whitelists stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=debug msg="Event leaving node : ok" id=snowy-surf name=test/whitelists stage=s00-raw 1027s time="2024-07-12T15:33:04Z" level=info msg="parsed 5 lines" 1027s time="2024-07-12T15:33:04Z" level=info msg="got 5 results" 1027s time="2024-07-12T15:33:04Z" level=info msg="expected 0/5 matches result 0/5" 1027s time="2024-07-12T15:33:04Z" level=info msg="-> OK ! ok process true == true/ok whitelist true == true/ok Meta[test] test1 == test1/ok Meta[statics] success == success" 1027s time="2024-07-12T15:33:04Z" level=info msg="expected 0/4 matches result 0/4" 1027s time="2024-07-12T15:33:04Z" level=info msg="-> OK ! ok process true == true/ok whitelist true == true/ok Meta[test] test5 == test5/ok Meta[statics] success == success" 1027s time="2024-07-12T15:33:04Z" level=info msg="expected 0/3 matches result 0/3" 1027s time="2024-07-12T15:33:04Z" level=info msg="-> OK ! ok process true == true/ok whitelist false == false/ok Meta[statics] toto == toto/ok Meta[test] test4 == test4" 1027s time="2024-07-12T15:33:04Z" level=info msg="expected 0/2 matches result 0/2" 1027s time="2024-07-12T15:33:04Z" level=info msg="-> OK ! ok process true == true/ok whitelist false == false/ok Meta[test] test3 == test3/ok Meta[statics] toto == toto" 1027s time="2024-07-12T15:33:04Z" level=info msg="expected 0/1 matches result 0/1" 1027s time="2024-07-12T15:33:04Z" level=info msg="-> OK ! ok process true == true/ok whitelist true == true/ok Meta[test] test2 == test2/ok Meta[statics] success == success" 1027s --- PASS: TestParser (0.71s) 1027s === RUN TestGeneratePatternsDoc 1027s --- PASS: TestGeneratePatternsDoc (0.00s) 1027s PASS 1027s ok github.com/crowdsecurity/crowdsec/pkg/parser 1.408s 1027s ? github.com/crowdsecurity/crowdsec/pkg/protobufs [no test files] 1027s === RUN TestLimit 1027s --- PASS: TestLimit (0.00s) 1027s === RUN TestEvery 1027s --- PASS: TestEvery (0.00s) 1027s === RUN TestLimiterBurst1 1027s --- PASS: TestLimiterBurst1 (0.00s) 1027s === RUN TestLimiterBurst3 1027s --- PASS: TestLimiterBurst3 (0.00s) 1027s === RUN TestLimiterJumpBackwards 1027s --- PASS: TestLimiterJumpBackwards (0.00s) 1027s === RUN TestLimiter_noTruncationErrors 1027s --- PASS: TestLimiter_noTruncationErrors (0.00s) 1027s === RUN TestSimultaneousRequests 1027s --- PASS: TestSimultaneousRequests (0.00s) 1027s === RUN TestLongRunningQPS 1027s rate_test.go:178: 1027s --- SKIP: TestLongRunningQPS (0.00s) 1027s === RUN TestSimpleReserve 1027s --- PASS: TestSimpleReserve (0.00s) 1027s === RUN TestMix 1027s --- PASS: TestMix (0.00s) 1027s === RUN TestCancelInvalid 1027s --- PASS: TestCancelInvalid (0.00s) 1027s === RUN TestCancelLast 1027s --- PASS: TestCancelLast (0.00s) 1027s === RUN TestCancelTooLate 1027s --- PASS: TestCancelTooLate (0.00s) 1027s === RUN TestCancel0Tokens 1027s --- PASS: TestCancel0Tokens (0.00s) 1027s === RUN TestCancel1Token 1027s --- PASS: TestCancel1Token (0.00s) 1027s === RUN TestCancelMulti 1027s --- PASS: TestCancelMulti (0.00s) 1027s === RUN TestReserveJumpBack 1027s --- PASS: TestReserveJumpBack (0.00s) 1027s === RUN TestReserveJumpBackCancel 1027s --- PASS: TestReserveJumpBackCancel (0.00s) 1027s === RUN TestReserveSetLimit 1027s --- PASS: TestReserveSetLimit (0.00s) 1027s === RUN TestReserveSetBurst 1027s --- PASS: TestReserveSetBurst (0.00s) 1027s === RUN TestReserveSetLimitCancel 1027s --- PASS: TestReserveSetLimitCancel (0.00s) 1027s === RUN TestReserveMax 1027s --- PASS: TestReserveMax (0.00s) 1027s === RUN TestWaitSimple 1027s --- PASS: TestWaitSimple (0.20s) 1027s === RUN TestWaitCancel 1027s rate_test.go:443: tokens:2.0024599600000004 last:2024-07-12 15:33:04.782758324 +0000 UTC m=+0.301960248 lastEvent:2024-07-12 15:33:04.882512325 +0000 UTC m=+0.401714252 1027s --- PASS: TestWaitCancel (0.10s) 1027s === RUN TestWaitTimeout 1027s --- PASS: TestWaitTimeout (0.00s) 1027s === RUN TestWaitInf 1027s --- PASS: TestWaitInf (0.00s) 1027s PASS 1027s ok github.com/crowdsecurity/crowdsec/pkg/time/rate 0.304s 1028s === RUN TestDownladFile 1028s --- PASS: TestDownladFile (0.00s) 1028s === RUN TestIP2Int 1028s --- PASS: TestIP2Int (0.00s) 1028s === RUN TestRange2Int 1028s --- PASS: TestRange2Int (0.00s) 1028s === RUN TestAdd2Int 1028s --- PASS: TestAdd2Int (0.00s) 1028s PASS 1028s ok github.com/crowdsecurity/crowdsec/pkg/types 0.010s 1028s === RUN TestIntegration 1028s --- PASS: TestIntegration (0.00s) 1028s === RUN TestEmpty 1028s === RUN TestEmpty/empty_base 1028s === RUN TestEmpty/empty_override 1028s === RUN TestEmpty/both_empty 1028s === RUN TestEmpty/null_base 1028s === RUN TestEmpty/null_override 1028s === RUN TestEmpty/empty_base_and_null_override 1028s === RUN TestEmpty/null_base_and_empty_override 1028s --- PASS: TestEmpty (0.00s) 1028s --- PASS: TestEmpty/empty_base (0.00s) 1028s --- PASS: TestEmpty/empty_override (0.00s) 1028s --- PASS: TestEmpty/both_empty (0.00s) 1028s --- PASS: TestEmpty/null_base (0.00s) 1028s --- PASS: TestEmpty/null_override (0.00s) 1028s --- PASS: TestEmpty/empty_base_and_null_override (0.00s) 1028s --- PASS: TestEmpty/null_base_and_empty_override (0.00s) 1028s === RUN TestSuccess 1028s --- PASS: TestSuccess (0.00s) 1028s === RUN TestErrors 1028s === RUN TestErrors/tabs_in_source 1028s === RUN TestErrors/duplicated_keys 1028s === RUN TestErrors/merge_error 1028s --- PASS: TestErrors (0.00s) 1028s --- PASS: TestErrors/tabs_in_source (0.00s) 1028s --- PASS: TestErrors/duplicated_keys (0.00s) 1028s --- PASS: TestErrors/merge_error (0.00s) 1028s === RUN TestMismatchedTypes 1028s === RUN TestMismatchedTypes/sequence_and_mapping_strict 1028s === RUN TestMismatchedTypes/sequence_and_mapping_permissive 1028s === RUN TestMismatchedTypes/sequence_and_scalar_strict 1028s === RUN TestMismatchedTypes/sequence_and_scalar_permissive 1028s === RUN TestMismatchedTypes/mapping_and_scalar_strict 1028s === RUN TestMismatchedTypes/mapping_and_scalar_permissive 1028s === RUN TestMismatchedTypes/nested_strict 1028s === RUN TestMismatchedTypes/nested_permissive 1028s --- PASS: TestMismatchedTypes (0.00s) 1028s --- PASS: TestMismatchedTypes/sequence_and_mapping_strict (0.00s) 1028s --- PASS: TestMismatchedTypes/sequence_and_mapping_permissive (0.00s) 1028s --- PASS: TestMismatchedTypes/sequence_and_scalar_strict (0.00s) 1028s --- PASS: TestMismatchedTypes/sequence_and_scalar_permissive (0.00s) 1028s --- PASS: TestMismatchedTypes/mapping_and_scalar_strict (0.00s) 1028s --- PASS: TestMismatchedTypes/mapping_and_scalar_permissive (0.00s) 1028s --- PASS: TestMismatchedTypes/nested_strict (0.00s) 1028s --- PASS: TestMismatchedTypes/nested_permissive (0.00s) 1028s === RUN TestBooleans 1028s === RUN TestBooleans/yes 1028s === RUN TestBooleans/YES 1028s === RUN TestBooleans/on 1028s === RUN TestBooleans/ON 1028s === RUN TestBooleans/no 1028s === RUN TestBooleans/NO 1028s === RUN TestBooleans/off 1028s === RUN TestBooleans/OFF 1028s --- PASS: TestBooleans (0.00s) 1028s --- PASS: TestBooleans/yes (0.00s) 1028s --- PASS: TestBooleans/YES (0.00s) 1028s --- PASS: TestBooleans/on (0.00s) 1028s --- PASS: TestBooleans/ON (0.00s) 1028s --- PASS: TestBooleans/no (0.00s) 1028s --- PASS: TestBooleans/NO (0.00s) 1028s --- PASS: TestBooleans/off (0.00s) 1028s --- PASS: TestBooleans/OFF (0.00s) 1028s === RUN TestExplicitNil 1028s --- PASS: TestExplicitNil (0.00s) 1028s === RUN TestMergedPatchContent 1028s === PAUSE TestMergedPatchContent 1028s === RUN TestPrependedPatchContent 1028s === PAUSE TestPrependedPatchContent 1028s === CONT TestMergedPatchContent 1028s === RUN TestMergedPatchContent/invalid_yaml_in_base 1028s === PAUSE TestMergedPatchContent/invalid_yaml_in_base 1028s === RUN TestMergedPatchContent/invalid_yaml_in_base_(detailed_message) 1028s === PAUSE TestMergedPatchContent/invalid_yaml_in_base_(detailed_message) 1028s === RUN TestMergedPatchContent/invalid_yaml_in_patch 1028s === PAUSE TestMergedPatchContent/invalid_yaml_in_patch 1028s === RUN TestMergedPatchContent/invalid_yaml_in_patch_(detailed_message) 1028s === PAUSE TestMergedPatchContent/invalid_yaml_in_patch_(detailed_message) 1028s === RUN TestMergedPatchContent/basic_merge 1028s === PAUSE TestMergedPatchContent/basic_merge 1028s === RUN TestMergedPatchContent/bool_merge_-_off_if_false 1028s === PAUSE TestMergedPatchContent/bool_merge_-_off_if_false 1028s === RUN TestMergedPatchContent/bool_merge_-_on_is_true 1028s === PAUSE TestMergedPatchContent/bool_merge_-_on_is_true 1028s === RUN TestMergedPatchContent/string_is_not_a_bool_-_on_to_off 1028s === PAUSE TestMergedPatchContent/string_is_not_a_bool_-_on_to_off 1028s === RUN TestMergedPatchContent/string_is_not_a_bool_-_off_to_on 1028s === PAUSE TestMergedPatchContent/string_is_not_a_bool_-_off_to_on 1028s === RUN TestMergedPatchContent/bool_merge_-_true_to_false 1028s === PAUSE TestMergedPatchContent/bool_merge_-_true_to_false 1028s === RUN TestMergedPatchContent/bool_merge_-_false_to_true 1028s === PAUSE TestMergedPatchContent/bool_merge_-_false_to_true 1028s === RUN TestMergedPatchContent/string_merge_-_value_to_value 1028s === PAUSE TestMergedPatchContent/string_merge_-_value_to_value 1028s === RUN TestMergedPatchContent/sequence_merge_-_value_to_empty 1028s === PAUSE TestMergedPatchContent/sequence_merge_-_value_to_empty 1028s === RUN TestMergedPatchContent/map_merge_-_value_to_value 1028s === PAUSE TestMergedPatchContent/map_merge_-_value_to_value 1028s === RUN TestMergedPatchContent/can't_merge_a_sequence_into_a_mapping 1028s === PAUSE TestMergedPatchContent/can't_merge_a_sequence_into_a_mapping 1028s === RUN TestMergedPatchContent/can't_merge_a_scalar_into_a_mapping 1028s === PAUSE TestMergedPatchContent/can't_merge_a_scalar_into_a_mapping 1028s === RUN TestMergedPatchContent/can't_merge_a_mapping_into_a_sequence 1028s === PAUSE TestMergedPatchContent/can't_merge_a_mapping_into_a_sequence 1028s === RUN TestMergedPatchContent/can't_merge_a_scalar_into_a_sequence 1028s === PAUSE TestMergedPatchContent/can't_merge_a_scalar_into_a_sequence 1028s === RUN TestMergedPatchContent/can't_merge_a_sequence_into_a_scalar 1028s === PAUSE TestMergedPatchContent/can't_merge_a_sequence_into_a_scalar 1028s === RUN TestMergedPatchContent/can't_merge_a_mapping_into_a_scalar 1028s === PAUSE TestMergedPatchContent/can't_merge_a_mapping_into_a_scalar 1028s === CONT TestMergedPatchContent/invalid_yaml_in_base 1028s === CONT TestPrependedPatchContent 1028s === RUN TestPrependedPatchContent/newlines_are_always_appended,_if_missing,_by_yaml.Marshal() 1028s === PAUSE TestPrependedPatchContent/newlines_are_always_appended,_if_missing,_by_yaml.Marshal() 1028s === RUN TestPrependedPatchContent/prepend_empty_document 1028s === PAUSE TestPrependedPatchContent/prepend_empty_document 1028s === RUN TestPrependedPatchContent/prepend_a_document_to_another 1028s === PAUSE TestPrependedPatchContent/prepend_a_document_to_another 1028s === RUN TestPrependedPatchContent/prepend_document_with_same_key 1028s === PAUSE TestPrependedPatchContent/prepend_document_with_same_key 1028s === RUN TestPrependedPatchContent/prepend_multiple_documents 1028s === PAUSE TestPrependedPatchContent/prepend_multiple_documents 1028s === RUN TestPrependedPatchContent/invalid_yaml_in_base 1028s === PAUSE TestPrependedPatchContent/invalid_yaml_in_base 1028s === RUN TestPrependedPatchContent/invalid_yaml_in_base_(detailed_message) 1028s === PAUSE TestPrependedPatchContent/invalid_yaml_in_base_(detailed_message) 1028s === RUN TestPrependedPatchContent/invalid_yaml_in_patch 1028s === PAUSE TestPrependedPatchContent/invalid_yaml_in_patch 1028s === RUN TestPrependedPatchContent/invalid_yaml_in_patch_(detailed_message) 1028s === PAUSE TestPrependedPatchContent/invalid_yaml_in_patch_(detailed_message) 1028s === CONT TestPrependedPatchContent/newlines_are_always_appended,_if_missing,_by_yaml.Marshal() 1028s time="2024-07-12T15:33:05Z" level=info msg="Prepending yaml: '/tmp/yamlpatch1133425004/config.yaml' with '/tmp/yamlpatch1133425004/config.yaml.local'" 1028s === CONT TestMergedPatchContent/can't_merge_a_mapping_into_a_scalar 1028s === CONT TestMergedPatchContent/can't_merge_a_sequence_into_a_scalar 1028s === CONT TestMergedPatchContent/can't_merge_a_scalar_into_a_sequence 1028s === CONT TestMergedPatchContent/can't_merge_a_mapping_into_a_sequence 1028s === CONT TestMergedPatchContent/can't_merge_a_scalar_into_a_mapping 1028s === CONT TestMergedPatchContent/can't_merge_a_sequence_into_a_mapping 1028s === CONT TestMergedPatchContent/map_merge_-_value_to_value 1028s === CONT TestMergedPatchContent/sequence_merge_-_value_to_empty 1028s === CONT TestMergedPatchContent/string_merge_-_value_to_value 1028s === CONT TestMergedPatchContent/bool_merge_-_false_to_true 1028s === CONT TestMergedPatchContent/bool_merge_-_true_to_false 1028s === CONT TestMergedPatchContent/string_is_not_a_bool_-_off_to_on 1028s === CONT TestMergedPatchContent/string_is_not_a_bool_-_on_to_off 1028s === CONT TestMergedPatchContent/bool_merge_-_on_is_true 1028s === CONT TestMergedPatchContent/bool_merge_-_off_if_false 1028s === CONT TestMergedPatchContent/basic_merge 1028s === CONT TestMergedPatchContent/invalid_yaml_in_patch_(detailed_message) 1028s === CONT TestMergedPatchContent/invalid_yaml_in_patch 1028s === CONT TestMergedPatchContent/invalid_yaml_in_base_(detailed_message) 1028s --- PASS: TestMergedPatchContent (0.00s) 1028s --- PASS: TestMergedPatchContent/invalid_yaml_in_base (0.00s) 1028s --- PASS: TestMergedPatchContent/can't_merge_a_mapping_into_a_scalar (0.00s) 1028s --- PASS: TestMergedPatchContent/can't_merge_a_sequence_into_a_scalar (0.00s) 1028s --- PASS: TestMergedPatchContent/can't_merge_a_scalar_into_a_sequence (0.00s) 1028s --- PASS: TestMergedPatchContent/can't_merge_a_mapping_into_a_sequence (0.00s) 1028s --- PASS: TestMergedPatchContent/can't_merge_a_scalar_into_a_mapping (0.00s) 1028s --- PASS: TestMergedPatchContent/can't_merge_a_sequence_into_a_mapping (0.00s) 1028s --- PASS: TestMergedPatchContent/map_merge_-_value_to_value (0.00s) 1028s --- PASS: TestMergedPatchContent/sequence_merge_-_value_to_empty (0.00s) 1028s --- PASS: TestMergedPatchContent/string_merge_-_value_to_value (0.00s) 1028s --- PASS: TestMergedPatchContent/bool_merge_-_false_to_true (0.00s) 1028s --- PASS: TestMergedPatchContent/bool_merge_-_true_to_false (0.00s) 1028s --- PASS: TestMergedPatchContent/string_is_not_a_bool_-_off_to_on (0.00s) 1028s --- PASS: TestMergedPatchContent/string_is_not_a_bool_-_on_to_off (0.00s) 1028s --- PASS: TestMergedPatchContent/bool_merge_-_on_is_true (0.00s) 1028s --- PASS: TestMergedPatchContent/bool_merge_-_off_if_false (0.00s) 1028s --- PASS: TestMergedPatchContent/basic_merge (0.00s) 1028s --- PASS: TestMergedPatchContent/invalid_yaml_in_patch_(detailed_message) (0.00s) 1028s --- PASS: TestMergedPatchContent/invalid_yaml_in_patch (0.00s) 1028s --- PASS: TestMergedPatchContent/invalid_yaml_in_base_(detailed_message) (0.00s) 1028s === CONT TestPrependedPatchContent/invalid_yaml_in_patch_(detailed_message) 1028s === CONT TestPrependedPatchContent/invalid_yaml_in_patch 1028s === CONT TestPrependedPatchContent/invalid_yaml_in_base_(detailed_message) 1028s time="2024-07-12T15:33:05Z" level=info msg="Prepending yaml: '/tmp/yamlpatch1578671142/config.yaml' with '/tmp/yamlpatch1578671142/config.yaml.local'" 1028s === CONT TestPrependedPatchContent/invalid_yaml_in_base 1028s time="2024-07-12T15:33:05Z" level=info msg="Prepending yaml: '/tmp/yamlpatch327752749/config.yaml' with '/tmp/yamlpatch327752749/config.yaml.local'" 1028s === CONT TestPrependedPatchContent/prepend_multiple_documents 1028s time="2024-07-12T15:33:05Z" level=info msg="Prepending yaml: '/tmp/yamlpatch271212294/config.yaml' with '/tmp/yamlpatch271212294/config.yaml.local'" 1028s === CONT TestPrependedPatchContent/prepend_document_with_same_key 1028s time="2024-07-12T15:33:05Z" level=info msg="Prepending yaml: '/tmp/yamlpatch3792622118/config.yaml' with '/tmp/yamlpatch3792622118/config.yaml.local'" 1028s === CONT TestPrependedPatchContent/prepend_a_document_to_another 1028s time="2024-07-12T15:33:05Z" level=info msg="Prepending yaml: '/tmp/yamlpatch2976633917/config.yaml' with '/tmp/yamlpatch2976633917/config.yaml.local'" 1028s === CONT TestPrependedPatchContent/prepend_empty_document 1028s time="2024-07-12T15:33:05Z" level=info msg="Prepending yaml: '/tmp/yamlpatch2786712728/config.yaml' with '/tmp/yamlpatch2786712728/config.yaml.local'" 1028s --- PASS: TestPrependedPatchContent (0.00s) 1028s --- PASS: TestPrependedPatchContent/newlines_are_always_appended,_if_missing,_by_yaml.Marshal() (0.00s) 1028s --- PASS: TestPrependedPatchContent/invalid_yaml_in_patch_(detailed_message) (0.00s) 1028s --- PASS: TestPrependedPatchContent/invalid_yaml_in_patch (0.00s) 1028s --- PASS: TestPrependedPatchContent/invalid_yaml_in_base_(detailed_message) (0.00s) 1028s --- PASS: TestPrependedPatchContent/invalid_yaml_in_base (0.00s) 1028s --- PASS: TestPrependedPatchContent/prepend_multiple_documents (0.00s) 1028s --- PASS: TestPrependedPatchContent/prepend_document_with_same_key (0.00s) 1028s --- PASS: TestPrependedPatchContent/prepend_a_document_to_another (0.00s) 1028s --- PASS: TestPrependedPatchContent/prepend_empty_document (0.00s) 1028s PASS 1028s ok github.com/crowdsecurity/crowdsec/pkg/yamlpatch 0.018s 1028s ? github.com/crowdsecurity/crowdsec/plugins/notifications/dummy [no test files] 1029s ? github.com/crowdsecurity/crowdsec/plugins/notifications/email [no test files] 1029s ? github.com/crowdsecurity/crowdsec/plugins/notifications/http [no test files] 1031s ? github.com/crowdsecurity/crowdsec/plugins/notifications/slack [no test files] 1031s ? github.com/crowdsecurity/crowdsec/plugins/notifications/splunk [no test files] 1032s create-stamp debian/debhelper-build-stamp 1045s autopkgtest [15:33:14]: test dh-golang-autopkgtest: -----------------------] 1074s autopkgtest [15:33:51]: test dh-golang-autopkgtest: - - - - - - - - - - results - - - - - - - - - - 1074s dh-golang-autopkgtest PASS 1077s autopkgtest [15:33:54]: @@@@@@@@@@@@@@@@@@@@ summary 1077s dh-golang-autopkgtest PASS 1111s nova [W] Using flock in scalingstack-bos02-ppc64el 1111s Creating nova instance adt-oracular-ppc64el-crowdsec-20240712-151550-juju-7f2275-prod-proposed-migration-environment-2-1c0474b1-60bb-4c86-be11-0d6edbdfc546 from image adt/ubuntu-oracular-ppc64el-server-20240711.img (UUID 9c30bb8c-2214-40db-9e25-a03aa1f5d53f)...