0s autopkgtest [15:56:40]: starting date and time: 2024-07-12 15:56:40+0000 0s autopkgtest [15:56:40]: git checkout: fd3bed09 nova: allow more retries for quota issues 0s autopkgtest [15:56:40]: host juju-7f2275-prod-proposed-migration-environment-2; command line: /home/ubuntu/autopkgtest/runner/autopkgtest --output-dir /tmp/autopkgtest-work.epn0srxn/out --timeout-copy=6000 --setup-commands /home/ubuntu/autopkgtest-cloud/worker-config-production/setup-canonical.sh --apt-pocket=proposed=src:glibc --apt-upgrade crowdsec --timeout-short=300 --timeout-copy=20000 --timeout-build=20000 --env=ADT_TEST_TRIGGERS=glibc/2.39-3.1ubuntu3 -- ssh -s /home/ubuntu/autopkgtest/ssh-setup/nova -- --flavor autopkgtest --security-groups autopkgtest-juju-7f2275-prod-proposed-migration-environment-2@bos01-s390x-16.secgroup --name adt-oracular-s390x-crowdsec-20240712-155640-juju-7f2275-prod-proposed-migration-environment-2-fa24bc02-7e3d-4af2-b958-615a19096f8b --image adt/ubuntu-oracular-s390x-server --keyname testbed-juju-7f2275-prod-proposed-migration-environment-2 --net-id=net_prod-proposed-migration -e TERM=linux -e ''"'"'http_proxy=http://squid.internal:3128'"'"'' -e ''"'"'https_proxy=http://squid.internal:3128'"'"'' -e ''"'"'no_proxy=127.0.0.1,127.0.1.1,login.ubuntu.com,localhost,localdomain,novalocal,internal,archive.ubuntu.com,ports.ubuntu.com,security.ubuntu.com,ddebs.ubuntu.com,changelogs.ubuntu.com,keyserver.ubuntu.com,launchpadlibrarian.net,launchpadcontent.net,launchpad.net,10.24.0.0/24,keystone.ps5.canonical.com,objectstorage.prodstack5.canonical.com'"'"'' --mirror=http://us.ports.ubuntu.com/ubuntu-ports/ 166s autopkgtest [15:59:26]: testbed dpkg architecture: s390x 170s autopkgtest [15:59:30]: testbed apt version: 2.9.6 170s autopkgtest [15:59:30]: @@@@@@@@@@@@@@@@@@@@ test bed setup 178s Get:1 http://ftpmaster.internal/ubuntu oracular-proposed InRelease [126 kB] 178s Get:2 http://ftpmaster.internal/ubuntu oracular-proposed/multiverse Sources [2576 B] 178s Get:3 http://ftpmaster.internal/ubuntu oracular-proposed/restricted Sources [8548 B] 178s Get:4 http://ftpmaster.internal/ubuntu oracular-proposed/main Sources [46.6 kB] 178s Get:5 http://ftpmaster.internal/ubuntu oracular-proposed/universe Sources [343 kB] 178s Get:6 http://ftpmaster.internal/ubuntu oracular-proposed/main s390x Packages [74.0 kB] 178s Get:7 http://ftpmaster.internal/ubuntu oracular-proposed/main s390x c-n-f Metadata [2104 B] 178s Get:8 http://ftpmaster.internal/ubuntu oracular-proposed/restricted s390x Packages [1368 B] 178s Get:9 http://ftpmaster.internal/ubuntu oracular-proposed/restricted s390x c-n-f Metadata [120 B] 178s Get:10 http://ftpmaster.internal/ubuntu oracular-proposed/universe s390x Packages [345 kB] 178s Get:11 http://ftpmaster.internal/ubuntu oracular-proposed/universe s390x c-n-f Metadata [7748 B] 178s Get:12 http://ftpmaster.internal/ubuntu oracular-proposed/multiverse s390x Packages [1448 B] 178s Get:13 http://ftpmaster.internal/ubuntu oracular-proposed/multiverse s390x c-n-f Metadata [120 B] 178s Fetched 959 kB in 1s (1338 kB/s) 178s Reading package lists... 186s Reading package lists... 186s Building dependency tree... 186s Reading state information... 186s Calculating upgrade... 187s The following packages will be upgraded: 187s binutils binutils-common binutils-s390x-linux-gnu gir1.2-glib-2.0 187s inetutils-telnet libbinutils libc-bin libc-dev-bin libc-devtools libc6 187s libc6-dev libctf-nobfd0 libctf0 libglib2.0-0t64 libglib2.0-data 187s libnghttp2-14 libnss3 libsframe1 libssl3t64 locales openssh-client 187s openssh-server openssh-sftp-server openssl telnet 187s 25 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 187s Need to get 20.4 MB of archives. 187s After this operation, 383 kB of additional disk space will be used. 187s Get:1 http://ftpmaster.internal/ubuntu oracular-proposed/main s390x libc-devtools s390x 2.39-3.1ubuntu3 [30.7 kB] 187s Get:2 http://ftpmaster.internal/ubuntu oracular-proposed/main s390x libc6-dev s390x 2.39-3.1ubuntu3 [1626 kB] 187s Get:3 http://ftpmaster.internal/ubuntu oracular-proposed/main s390x libc-dev-bin s390x 2.39-3.1ubuntu3 [20.2 kB] 187s Get:4 http://ftpmaster.internal/ubuntu oracular-proposed/main s390x libc6 s390x 2.39-3.1ubuntu3 [2841 kB] 187s Get:5 http://ftpmaster.internal/ubuntu oracular-proposed/main s390x libc-bin s390x 2.39-3.1ubuntu3 [654 kB] 187s Get:6 http://ftpmaster.internal/ubuntu oracular/main s390x libssl3t64 s390x 3.2.2-1ubuntu1 [1837 kB] 187s Get:7 http://ftpmaster.internal/ubuntu oracular/main s390x openssh-sftp-server s390x 1:9.6p1-3ubuntu17 [38.2 kB] 187s Get:8 http://ftpmaster.internal/ubuntu oracular/main s390x openssh-server s390x 1:9.6p1-3ubuntu17 [525 kB] 187s Get:9 http://ftpmaster.internal/ubuntu oracular/main s390x openssh-client s390x 1:9.6p1-3ubuntu17 [928 kB] 187s Get:10 http://ftpmaster.internal/ubuntu oracular/main s390x gir1.2-glib-2.0 s390x 2.80.4-1ubuntu1 [180 kB] 187s Get:11 http://ftpmaster.internal/ubuntu oracular/main s390x libglib2.0-0t64 s390x 2.80.4-1ubuntu1 [1551 kB] 188s Get:12 http://ftpmaster.internal/ubuntu oracular/main s390x libglib2.0-data all 2.80.4-1ubuntu1 [49.3 kB] 188s Get:13 http://ftpmaster.internal/ubuntu oracular-proposed/main s390x locales all 2.39-3.1ubuntu3 [4220 kB] 188s Get:14 http://ftpmaster.internal/ubuntu oracular/main s390x openssl s390x 3.2.2-1ubuntu1 [1125 kB] 188s Get:15 http://ftpmaster.internal/ubuntu oracular/main s390x inetutils-telnet s390x 2:2.5-5ubuntu1 [110 kB] 188s Get:16 http://ftpmaster.internal/ubuntu oracular/main s390x libnghttp2-14 s390x 1.62.1-2 [76.9 kB] 188s Get:17 http://ftpmaster.internal/ubuntu oracular/main s390x telnet all 0.17+2.5-5ubuntu1 [3688 B] 188s Get:18 http://ftpmaster.internal/ubuntu oracular/main s390x libctf0 s390x 2.42.50.20240710-1ubuntu1 [100 kB] 188s Get:19 http://ftpmaster.internal/ubuntu oracular/main s390x libctf-nobfd0 s390x 2.42.50.20240710-1ubuntu1 [101 kB] 188s Get:20 http://ftpmaster.internal/ubuntu oracular/main s390x binutils-s390x-linux-gnu s390x 2.42.50.20240710-1ubuntu1 [2289 kB] 188s Get:21 http://ftpmaster.internal/ubuntu oracular/main s390x libbinutils s390x 2.42.50.20240710-1ubuntu1 [471 kB] 188s Get:22 http://ftpmaster.internal/ubuntu oracular/main s390x binutils s390x 2.42.50.20240710-1ubuntu1 [3062 B] 188s Get:23 http://ftpmaster.internal/ubuntu oracular/main s390x binutils-common s390x 2.42.50.20240710-1ubuntu1 [220 kB] 188s Get:24 http://ftpmaster.internal/ubuntu oracular/main s390x libsframe1 s390x 2.42.50.20240710-1ubuntu1 [13.8 kB] 188s Get:25 http://ftpmaster.internal/ubuntu oracular/main s390x libnss3 s390x 2:3.102-1 [1408 kB] 188s Preconfiguring packages ... 188s Fetched 20.4 MB in 1s (15.0 MB/s) 188s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 54721 files and directories currently installed.) 188s Preparing to unpack .../libc-devtools_2.39-3.1ubuntu3_s390x.deb ... 188s Unpacking libc-devtools (2.39-3.1ubuntu3) over (2.39-0ubuntu9) ... 188s Preparing to unpack .../libc6-dev_2.39-3.1ubuntu3_s390x.deb ... 188s Unpacking libc6-dev:s390x (2.39-3.1ubuntu3) over (2.39-0ubuntu9) ... 189s Preparing to unpack .../libc-dev-bin_2.39-3.1ubuntu3_s390x.deb ... 189s Unpacking libc-dev-bin (2.39-3.1ubuntu3) over (2.39-0ubuntu9) ... 189s Preparing to unpack .../libc6_2.39-3.1ubuntu3_s390x.deb ... 189s Unpacking libc6:s390x (2.39-3.1ubuntu3) over (2.39-0ubuntu9) ... 189s Setting up libc6:s390x (2.39-3.1ubuntu3) ... 189s Error: Could not restart systemd, systemd binary not working 189s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 54721 files and directories currently installed.) 189s Preparing to unpack .../libc-bin_2.39-3.1ubuntu3_s390x.deb ... 189s Unpacking libc-bin (2.39-3.1ubuntu3) over (2.39-0ubuntu9) ... 189s Setting up libc-bin (2.39-3.1ubuntu3) ... 189s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 54721 files and directories currently installed.) 189s Preparing to unpack .../libssl3t64_3.2.2-1ubuntu1_s390x.deb ... 189s Unpacking libssl3t64:s390x (3.2.2-1ubuntu1) over (3.2.1-3ubuntu1) ... 189s Setting up libssl3t64:s390x (3.2.2-1ubuntu1) ... 189s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 54721 files and directories currently installed.) 189s Preparing to unpack .../00-openssh-sftp-server_1%3a9.6p1-3ubuntu17_s390x.deb ... 189s Unpacking openssh-sftp-server (1:9.6p1-3ubuntu17) over (1:9.6p1-3ubuntu15) ... 189s Preparing to unpack .../01-openssh-server_1%3a9.6p1-3ubuntu17_s390x.deb ... 189s Unpacking openssh-server (1:9.6p1-3ubuntu17) over (1:9.6p1-3ubuntu15) ... 189s Preparing to unpack .../02-openssh-client_1%3a9.6p1-3ubuntu17_s390x.deb ... 189s Unpacking openssh-client (1:9.6p1-3ubuntu17) over (1:9.6p1-3ubuntu15) ... 190s Preparing to unpack .../03-gir1.2-glib-2.0_2.80.4-1ubuntu1_s390x.deb ... 190s Unpacking gir1.2-glib-2.0:s390x (2.80.4-1ubuntu1) over (2.80.3-1ubuntu1) ... 190s Preparing to unpack .../04-libglib2.0-0t64_2.80.4-1ubuntu1_s390x.deb ... 190s Unpacking libglib2.0-0t64:s390x (2.80.4-1ubuntu1) over (2.80.3-1ubuntu1) ... 190s Preparing to unpack .../05-libglib2.0-data_2.80.4-1ubuntu1_all.deb ... 190s Unpacking libglib2.0-data (2.80.4-1ubuntu1) over (2.80.3-1ubuntu1) ... 190s Preparing to unpack .../06-locales_2.39-3.1ubuntu3_all.deb ... 190s Unpacking locales (2.39-3.1ubuntu3) over (2.39-0ubuntu9) ... 190s Preparing to unpack .../07-openssl_3.2.2-1ubuntu1_s390x.deb ... 190s Unpacking openssl (3.2.2-1ubuntu1) over (3.2.1-3ubuntu1) ... 190s Preparing to unpack .../08-inetutils-telnet_2%3a2.5-5ubuntu1_s390x.deb ... 190s Unpacking inetutils-telnet (2:2.5-5ubuntu1) over (2:2.5-3ubuntu4) ... 190s Preparing to unpack .../09-libnghttp2-14_1.62.1-2_s390x.deb ... 190s Unpacking libnghttp2-14:s390x (1.62.1-2) over (1.62.1-1) ... 190s Preparing to unpack .../10-telnet_0.17+2.5-5ubuntu1_all.deb ... 190s Unpacking telnet (0.17+2.5-5ubuntu1) over (0.17+2.5-3ubuntu4) ... 190s Preparing to unpack .../11-libctf0_2.42.50.20240710-1ubuntu1_s390x.deb ... 190s Unpacking libctf0:s390x (2.42.50.20240710-1ubuntu1) over (2.42.50.20240625-1ubuntu1) ... 190s Preparing to unpack .../12-libctf-nobfd0_2.42.50.20240710-1ubuntu1_s390x.deb ... 190s Unpacking libctf-nobfd0:s390x (2.42.50.20240710-1ubuntu1) over (2.42.50.20240625-1ubuntu1) ... 190s Preparing to unpack .../13-binutils-s390x-linux-gnu_2.42.50.20240710-1ubuntu1_s390x.deb ... 190s Unpacking binutils-s390x-linux-gnu (2.42.50.20240710-1ubuntu1) over (2.42.50.20240625-1ubuntu1) ... 190s Preparing to unpack .../14-libbinutils_2.42.50.20240710-1ubuntu1_s390x.deb ... 190s Unpacking libbinutils:s390x (2.42.50.20240710-1ubuntu1) over (2.42.50.20240625-1ubuntu1) ... 190s Preparing to unpack .../15-binutils_2.42.50.20240710-1ubuntu1_s390x.deb ... 190s Unpacking binutils (2.42.50.20240710-1ubuntu1) over (2.42.50.20240625-1ubuntu1) ... 190s Preparing to unpack .../16-binutils-common_2.42.50.20240710-1ubuntu1_s390x.deb ... 190s Unpacking binutils-common:s390x (2.42.50.20240710-1ubuntu1) over (2.42.50.20240625-1ubuntu1) ... 190s Preparing to unpack .../17-libsframe1_2.42.50.20240710-1ubuntu1_s390x.deb ... 190s Unpacking libsframe1:s390x (2.42.50.20240710-1ubuntu1) over (2.42.50.20240625-1ubuntu1) ... 190s Preparing to unpack .../18-libnss3_2%3a3.102-1_s390x.deb ... 190s Unpacking libnss3:s390x (2:3.102-1) over (2:3.101-1) ... 190s Setting up openssh-client (1:9.6p1-3ubuntu17) ... 190s Setting up binutils-common:s390x (2.42.50.20240710-1ubuntu1) ... 190s Setting up libnghttp2-14:s390x (1.62.1-2) ... 190s Setting up inetutils-telnet (2:2.5-5ubuntu1) ... 190s Setting up libctf-nobfd0:s390x (2.42.50.20240710-1ubuntu1) ... 190s Setting up libnss3:s390x (2:3.102-1) ... 190s Setting up locales (2.39-3.1ubuntu3) ... 191s Generating locales (this might take a while)... 192s en_US.UTF-8... done 192s Generation complete. 192s Setting up libsframe1:s390x (2.42.50.20240710-1ubuntu1) ... 192s Setting up libglib2.0-0t64:s390x (2.80.4-1ubuntu1) ... 192s No schema files found: doing nothing. 192s Setting up libglib2.0-data (2.80.4-1ubuntu1) ... 192s Setting up gir1.2-glib-2.0:s390x (2.80.4-1ubuntu1) ... 192s Setting up libbinutils:s390x (2.42.50.20240710-1ubuntu1) ... 192s Setting up libc-dev-bin (2.39-3.1ubuntu3) ... 192s Setting up openssl (3.2.2-1ubuntu1) ... 192s Installing new version of config file /etc/ssl/openssl.cnf ... 192s Setting up libc-devtools (2.39-3.1ubuntu3) ... 192s Setting up libctf0:s390x (2.42.50.20240710-1ubuntu1) ... 192s Setting up openssh-sftp-server (1:9.6p1-3ubuntu17) ... 192s Setting up binutils-s390x-linux-gnu (2.42.50.20240710-1ubuntu1) ... 192s Setting up telnet (0.17+2.5-5ubuntu1) ... 192s Setting up openssh-server (1:9.6p1-3ubuntu17) ... 192s Installing new version of config file /etc/pam.d/sshd ... 193s Setting up binutils (2.42.50.20240710-1ubuntu1) ... 193s Setting up libc6-dev:s390x (2.39-3.1ubuntu3) ... 193s Processing triggers for ufw (0.36.2-6) ... 194s Processing triggers for systemd (256-1ubuntu1) ... 194s Processing triggers for man-db (2.12.1-2) ... 195s Processing triggers for libc-bin (2.39-3.1ubuntu3) ... 195s Reading package lists... 195s Building dependency tree... 195s Reading state information... 196s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 197s Hit:1 http://ftpmaster.internal/ubuntu oracular-proposed InRelease 197s Hit:2 http://ftpmaster.internal/ubuntu oracular InRelease 197s Hit:3 http://ftpmaster.internal/ubuntu oracular-updates InRelease 197s Hit:4 http://ftpmaster.internal/ubuntu oracular-security InRelease 198s Reading package lists... 198s Reading package lists... 198s Building dependency tree... 198s Reading state information... 198s Calculating upgrade... 199s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 199s Reading package lists... 199s Building dependency tree... 199s Reading state information... 199s 0 upgraded, 0 newly installed, 0 to remove and 0 not upgraded. 199s autopkgtest [15:59:59]: rebooting testbed after setup commands that affected boot 256s autopkgtest [16:00:56]: testbed running kernel: Linux 6.8.0-31-generic #31-Ubuntu SMP Sat Apr 20 00:14:26 UTC 2024 311s autopkgtest [16:01:51]: @@@@@@@@@@@@@@@@@@@@ apt-source crowdsec 379s Get:1 http://ftpmaster.internal/ubuntu oracular/universe crowdsec 1.4.6-7 (dsc) [4944 B] 379s Get:2 http://ftpmaster.internal/ubuntu oracular/universe crowdsec 1.4.6-7 (tar) [9834 B] 379s Get:3 http://ftpmaster.internal/ubuntu oracular/universe crowdsec 1.4.6-7 (tar) [2288 kB] 379s Get:4 http://ftpmaster.internal/ubuntu oracular/universe crowdsec 1.4.6-7 (tar) [690 kB] 379s Get:5 http://ftpmaster.internal/ubuntu oracular/universe crowdsec 1.4.6-7 (diff) [31.1 kB] 379s gpgv: Signature made Thu Mar 14 04:09:59 2024 UTC 379s gpgv: using RSA key B60EBF2984453C70D74CF478FF914AF0C2B35520 379s gpgv: issuer "kibi@debian.org" 379s gpgv: Can't check signature: No public key 379s dpkg-source: warning: cannot verify inline signature for ./crowdsec_1.4.6-7.dsc: no acceptable signature found 380s autopkgtest [16:03:00]: testing package crowdsec version 1.4.6-7 404s autopkgtest [16:03:24]: build not needed 411s autopkgtest [16:03:31]: test dh-golang-autopkgtest: preparing testbed 421s Reading package lists... 421s Building dependency tree... 421s Reading state information... 421s Starting pkgProblemResolver with broken count: 0 421s Starting 2 pkgProblemResolver with broken count: 0 421s Done 421s The following additional packages will be installed: 421s autoconf automake autopoint autotools-dev build-essential cpp cpp-13 421s cpp-13-s390x-linux-gnu cpp-s390x-linux-gnu crowdsec debhelper debugedit 421s dh-autoreconf dh-golang dh-strip-nondeterminism dwz g++ g++-13 421s g++-13-s390x-linux-gnu g++-s390x-linux-gnu gcc gcc-13 gcc-13-base 421s gcc-13-s390x-linux-gnu gcc-s390x-linux-gnu gettext golang-1.22-go 421s golang-1.22-src golang-any golang-ariga-atlas-dev golang-dbus-dev 421s golang-entgo-ent-dev golang-etcd-server-dev 421s golang-github-agext-levenshtein-dev golang-github-ajstarks-svgo-dev 421s golang-github-alecaivazis-survey-dev golang-github-alecthomas-units-dev 421s golang-github-alexflint-go-filemutex-dev 421s golang-github-alexliesenfeld-health-dev golang-github-antlr-antlr4-dev 421s golang-github-antonmedv-expr-dev golang-github-apparentlymart-go-dump-dev 421s golang-github-apparentlymart-go-textseg-dev golang-github-appc-cni-dev 421s golang-github-appleboy-gin-jwt-dev golang-github-appleboy-gofight-dev 421s golang-github-aquasecurity-table-dev golang-github-armon-circbuf-dev 421s golang-github-armon-go-metrics-dev golang-github-armon-go-radix-dev 421s golang-github-asaskevich-govalidator-dev golang-github-aws-aws-sdk-go-dev 421s golang-github-beevik-etree-dev golang-github-benbjohnson-clock-dev 421s golang-github-beorn7-perks-dev golang-github-bgentry-speakeasy-dev 421s golang-github-blackfireio-osinfo-dev golang-github-buger-jsonparser-dev 421s golang-github-bugsnag-bugsnag-go-dev golang-github-bugsnag-panicwrap-dev 421s golang-github-burntsushi-toml-dev golang-github-c-robinson-iplib-dev 421s golang-github-casbin-casbin-dev golang-github-casbin-govaluate-dev 421s golang-github-cespare-xxhash-dev 421s golang-github-checkpoint-restore-go-criu-dev 421s golang-github-chzyer-readline-dev golang-github-cilium-ebpf-dev 421s golang-github-circonus-labs-circonus-gometrics-dev 421s golang-github-circonus-labs-circonusllhist-dev 421s golang-github-cockroachdb-datadriven-dev 421s golang-github-confluentinc-bincover-dev golang-github-containerd-btrfs-dev 421s golang-github-containerd-cgroups-dev golang-github-containerd-console-dev 421s golang-github-containerd-containerd-dev 421s golang-github-containerd-continuity-dev golang-github-containerd-fifo-dev 421s golang-github-containerd-go-cni-dev golang-github-containerd-go-runc-dev 421s golang-github-containerd-ttrpc-dev golang-github-containerd-typeurl-dev 421s golang-github-containernetworking-plugins-dev golang-github-coreos-bbolt-dev 421s golang-github-coreos-go-iptables-dev golang-github-coreos-go-semver-dev 421s golang-github-coreos-go-systemd-dev golang-github-coreos-pkg-dev 421s golang-github-cpuguy83-go-md2man-v2-dev golang-github-creack-pty-dev 421s golang-github-crowdsecurity-crowdsec-dev 421s golang-github-crowdsecurity-dlog-dev golang-github-crowdsecurity-grokky-dev 421s golang-github-crowdsecurity-machineid-dev 421s golang-github-cyphar-filepath-securejoin-dev 421s golang-github-data-dog-go-sqlmock-dev golang-github-datadog-datadog-go-dev 421s golang-github-datadog-zstd-dev golang-github-davecgh-go-spew-dev 421s golang-github-deckarep-golang-set-dev golang-github-dghubble-sling-dev 421s golang-github-docker-distribution-dev 421s golang-github-docker-docker-credential-helpers-dev 421s golang-github-docker-docker-dev golang-github-docker-go-connections-dev 421s golang-github-docker-go-events-dev golang-github-docker-go-metrics-dev 421s golang-github-docker-go-units-dev golang-github-docker-libkv-dev 421s golang-github-docker-libtrust-dev golang-github-dustin-go-humanize-dev 421s golang-github-eapache-go-xerial-snappy-dev golang-github-edsrzf-mmap-go-dev 421s golang-github-enescakir-emoji-dev golang-github-fatih-color-dev 421s golang-github-felixge-httpsnoop-dev golang-github-fogleman-gg-dev 421s golang-github-fsnotify-fsnotify-dev golang-github-garyburd-redigo-dev 421s golang-github-gdamore-encoding-dev golang-github-gdamore-tcell-dev 421s golang-github-gdamore-tcell.v2-dev golang-github-ghodss-yaml-dev 421s golang-github-gin-contrib-sse-dev golang-github-gin-gonic-gin-dev 421s golang-github-go-co-op-gocron-dev golang-github-go-kit-kit-dev 421s golang-github-go-kit-log-dev golang-github-go-logfmt-logfmt-dev 421s golang-github-go-logr-logr-dev golang-github-go-logr-stdr-dev 421s golang-github-go-openapi-analysis-dev golang-github-go-openapi-errors-dev 421s golang-github-go-openapi-inflect-dev 421s golang-github-go-openapi-jsonpointer-dev 421s golang-github-go-openapi-jsonreference-dev 421s golang-github-go-openapi-loads-dev golang-github-go-openapi-spec-dev 421s golang-github-go-openapi-strfmt-dev golang-github-go-openapi-swag-dev 421s golang-github-go-openapi-validate-dev 421s golang-github-go-playground-locales-dev 421s golang-github-go-playground-universal-translator-dev 421s golang-github-go-playground-validator-v10-dev 421s golang-github-go-sql-driver-mysql-dev golang-github-go-stack-stack-dev 421s golang-github-go-test-deep-dev golang-github-goccmack-gocc-dev 421s golang-github-gofrs-uuid-dev golang-github-gogo-googleapis-dev 421s golang-github-gogo-protobuf-dev golang-github-golang-freetype-dev 421s golang-github-golang-groupcache-dev golang-github-golang-jwt-jwt-dev 421s golang-github-golang-mock-dev golang-github-golang-protobuf-1-3-dev 421s golang-github-golang-snappy-dev golang-github-google-btree-dev 421s golang-github-google-go-cmp-dev golang-github-google-go-querystring-dev 421s golang-github-google-uuid-dev golang-github-goombaio-namegenerator-dev 421s golang-github-gorilla-handlers-dev golang-github-gorilla-mux-dev 421s golang-github-gorilla-securecookie-dev golang-github-gorilla-sessions-dev 421s golang-github-gorilla-websocket-dev 421s golang-github-gotestyourself-gotest.tools-dev 421s golang-github-grpc-ecosystem-go-grpc-middleware-dev 421s golang-github-grpc-ecosystem-go-grpc-prometheus-dev 421s golang-github-grpc-ecosystem-grpc-gateway-dev 421s golang-github-hashicorp-errwrap-dev golang-github-hashicorp-go-cleanhttp-dev 421s golang-github-hashicorp-go-hclog-dev 421s golang-github-hashicorp-go-immutable-radix-dev 421s golang-github-hashicorp-go-msgpack-dev 421s golang-github-hashicorp-go-multierror-dev 421s golang-github-hashicorp-go-plugin-dev 421s golang-github-hashicorp-go-retryablehttp-dev 421s golang-github-hashicorp-go-sockaddr-dev 421s golang-github-hashicorp-go-syslog-dev golang-github-hashicorp-go-uuid-dev 421s golang-github-hashicorp-go-version-dev 421s golang-github-hashicorp-golang-lru-dev golang-github-hashicorp-hcl-dev 421s golang-github-hashicorp-hcl-v2-dev golang-github-hashicorp-logutils-dev 421s golang-github-hashicorp-mdns-dev golang-github-hashicorp-memberlist-dev 421s golang-github-hashicorp-serf-dev golang-github-hashicorp-yamux-dev 421s golang-github-hdrhistogram-hdrhistogram-go-dev 421s golang-github-hinshun-vt10x-dev golang-github-huandu-xstrings-dev 421s golang-github-imdario-mergo-dev golang-github-inconshreveable-log15-dev 421s golang-github-influxdata-influxdb1-client-dev 421s golang-github-intel-goresctrl-dev golang-github-ishidawataru-sctp-dev 421s golang-github-ivanpirog-coloredcobra-dev 421s golang-github-jackc-chunkreader-v2-dev golang-github-jackc-pgconn-dev 421s golang-github-jackc-pgio-dev golang-github-jackc-pgmock-dev 421s golang-github-jackc-pgpassfile-dev golang-github-jackc-pgproto3-v2-dev 421s golang-github-jackc-pgservicefile-dev golang-github-jackc-pgtype-dev 421s golang-github-jackc-pgx-v4-dev golang-github-jackc-puddle-dev 421s golang-github-jacobsa-oglematchers-dev golang-github-jarcoal-httpmock-dev 421s golang-github-jcmturner-aescts.v2-dev 421s golang-github-jcmturner-dnsutils.v2-dev golang-github-jcmturner-gofork-dev 421s golang-github-jcmturner-goidentity.v6-dev 421s golang-github-jcmturner-gokrb5.v8-dev golang-github-jcmturner-rpc.v2-dev 421s golang-github-jessevdk-go-flags-dev golang-github-jmespath-go-jmespath-dev 421s golang-github-jonboulle-clockwork-dev golang-github-josharian-intern-dev 421s golang-github-jpillora-backoff-dev golang-github-json-iterator-go-dev 421s golang-github-jszwec-csvutil-dev golang-github-jtolds-gls-dev 421s golang-github-julienschmidt-httprouter-dev 421s golang-github-jung-kurt-gofpdf-dev golang-github-kballard-go-shellquote-dev 421s golang-github-klauspost-compress-dev golang-github-klauspost-crc32-dev 421s golang-github-kr-fs-dev golang-github-kr-pretty-dev 421s golang-github-kr-text-dev golang-github-kylelemons-godebug-dev 421s golang-github-leodido-go-urn-dev golang-github-lib-pq-dev 421s golang-github-lucasb-eyer-go-colorful-dev 421s golang-github-magiconair-properties-dev golang-github-mailru-easyjson-dev 421s golang-github-manifoldco-promptui-dev golang-github-masterminds-goutils-dev 421s golang-github-masterminds-semver-dev golang-github-masterminds-sprig-dev 421s golang-github-mattn-go-colorable-dev golang-github-mattn-go-isatty-dev 421s golang-github-mattn-go-runewidth-dev golang-github-mattn-go-sqlite3-dev 421s golang-github-maxatome-go-testdeep-dev golang-github-mgutz-ansi-dev 421s golang-github-miekg-dns-dev golang-github-mitchellh-cli-dev 421s golang-github-mitchellh-copystructure-dev 421s golang-github-mitchellh-go-homedir-dev 421s golang-github-mitchellh-go-testing-interface-dev 421s golang-github-mitchellh-go-wordwrap-dev 421s golang-github-mitchellh-mapstructure-dev 421s golang-github-mitchellh-reflectwalk-dev golang-github-moby-locker-dev 421s golang-github-moby-sys-dev golang-github-moby-term-dev 421s golang-github-modern-go-concurrent-dev golang-github-modern-go-reflect2-dev 421s golang-github-mohae-deepcopy-dev golang-github-montanaflynn-stats-dev 421s golang-github-morikuni-aec-dev golang-github-mrunalp-fileutils-dev 421s golang-github-mwitkow-go-conntrack-dev golang-github-ncw-swift-dev 421s golang-github-netflix-go-expect-dev golang-github-nxadm-tail-dev 421s golang-github-oklog-run-dev golang-github-oklog-ulid-dev 421s golang-github-olekukonko-tablewriter-dev golang-github-onsi-ginkgo-dev 421s golang-github-opencontainers-go-digest-dev 421s golang-github-opencontainers-image-spec-dev 421s golang-github-opencontainers-runc-dev 421s golang-github-opencontainers-selinux-dev 421s golang-github-opencontainers-specs-dev golang-github-opennota-urlesc-dev 421s golang-github-opentracing-opentracing-go-dev 421s golang-github-openzipkin-zipkin-go-dev 421s golang-github-oschwald-geoip2-golang-dev 421s golang-github-oschwald-maxminddb-golang-dev 421s golang-github-pascaldekloe-goe-dev golang-github-pbnjay-memory-dev 421s golang-github-pelletier-go-toml-dev golang-github-pelletier-go-toml.v2-dev 421s golang-github-performancecopilot-speed-dev golang-github-pierrec-lz4-dev 421s golang-github-pkg-diff-dev golang-github-pkg-errors-dev 421s golang-github-pkg-sftp-dev golang-github-pmezard-go-difflib-dev 421s golang-github-posener-complete-dev 421s golang-github-prometheus-client-golang-dev 421s golang-github-prometheus-client-model-dev 421s golang-github-prometheus-common-dev golang-github-prometheus-procfs-dev 421s golang-github-prometheus-prom2json-dev golang-github-puerkitobio-purell-dev 421s golang-github-r3labs-diff-dev golang-github-rcrowley-go-metrics-dev 421s golang-github-rivo-tview-dev golang-github-rivo-uniseg-dev 421s golang-github-robfig-cron-dev golang-github-rogpeppe-fastuuid-dev 421s golang-github-rogpeppe-go-internal-dev golang-github-rs-xid-dev 421s golang-github-rs-zerolog-dev golang-github-russross-blackfriday-v2-dev 421s golang-github-ryanuber-columnize-dev golang-github-safchain-ethtool-dev 421s golang-github-samuel-go-zookeeper-dev golang-github-sanity-io-litter-dev 421s golang-github-seccomp-libseccomp-golang-dev golang-github-sergi-go-diff-dev 421s golang-github-shopify-sarama-dev golang-github-shopspring-decimal-dev 421s golang-github-shurcool-sanitized-anchor-name-dev 421s golang-github-sirupsen-logrus-dev golang-github-slack-go-slack-dev 421s golang-github-smartystreets-assertions-dev 421s golang-github-smartystreets-goconvey-dev golang-github-soheilhy-cmux-dev 421s golang-github-spf13-afero-dev golang-github-spf13-cast-dev 421s golang-github-spf13-cobra-dev golang-github-spf13-jwalterweatherman-dev 421s golang-github-spf13-pflag-dev golang-github-spf13-viper-dev 421s golang-github-stathat-go-dev golang-github-streadway-amqp-dev 421s golang-github-stretchr-objx-dev golang-github-stretchr-testify-dev 421s golang-github-subosito-gotenv-dev golang-github-tchap-go-patricia-dev 421s golang-github-texttheater-golang-levenshtein-dev 421s golang-github-tidwall-gjson-dev golang-github-tidwall-match-dev 421s golang-github-tidwall-pretty-dev golang-github-tmc-grpc-websocket-proxy-dev 421s golang-github-toorop-go-dkim-dev golang-github-tv42-httpunix-dev 421s golang-github-ugorji-go-codec-dev golang-github-urfave-cli-dev 421s golang-github-vishvananda-netlink-dev golang-github-vishvananda-netns-dev 421s golang-github-vividcortex-gohistogram-dev golang-github-vjeantet-grok-dev 421s golang-github-vmihailenco-tagparser-dev golang-github-xdg-go-pbkdf2-dev 421s golang-github-xdg-go-scram-dev golang-github-xdg-go-stringprep-dev 421s golang-github-xeipuuv-gojsonpointer-dev 421s golang-github-xeipuuv-gojsonreference-dev 421s golang-github-xeipuuv-gojsonschema-dev golang-github-xhit-go-simple-mail-dev 421s golang-github-xiang90-probing-dev golang-github-youmark-pkcs8-dev 421s golang-github-yuin-goldmark-dev golang-github-zclconf-go-cty-debug-dev 421s golang-github-zclconf-go-cty-dev golang-glog-dev golang-go 421s golang-go-flags-dev golang-go.opencensus-dev golang-go.uber-atomic-dev 421s golang-go.uber-multierr-dev golang-go.uber-zap-dev golang-gocapability-dev 421s golang-golang-x-crypto-dev golang-golang-x-exp-dev golang-golang-x-image-dev 421s golang-golang-x-mod-dev golang-golang-x-net-dev golang-golang-x-oauth2-dev 421s golang-golang-x-oauth2-google-dev golang-golang-x-sync-dev 421s golang-golang-x-sys-dev golang-golang-x-term-dev golang-golang-x-text-dev 421s golang-golang-x-time-dev golang-golang-x-tools-dev golang-gomega-dev 421s golang-gonum-v1-gonum-dev golang-gonum-v1-plot-dev 421s golang-google-cloud-compute-metadata-dev golang-google-genproto-dev 421s golang-google-grpc-dev golang-google-protobuf-dev 421s golang-gopkg-alecthomas-kingpin.v2-dev golang-gopkg-check.v1-dev 421s golang-gopkg-cheggaaa-pb.v1-dev golang-gopkg-eapache-go-resiliency.v1-dev 421s golang-gopkg-eapache-queue.v1-dev golang-gopkg-inf.v0-dev 421s golang-gopkg-ini.v1-dev golang-gopkg-mgo.v2-dev 421s golang-gopkg-natefinch-lumberjack.v2-dev golang-gopkg-tomb.v1-dev 421s golang-gopkg-tomb.v2-dev golang-gopkg-vmihailenco-msgpack.v2-dev 421s golang-gopkg-yaml.v2-dev golang-gopkg-yaml.v3-dev golang-k8s-sigs-yaml-dev 421s golang-mongodb-mongo-driver-dev golang-opentelemetry-otel-dev 421s golang-protobuf-extensions-dev golang-src golang-uber-goleak-dev 421s intltool-debian libarchive-zip-perl libasan8 libatomic1 libbtrfs-dev 421s libbtrfs0t64 libcc1-0 libdebhelper-perl libfile-stripnondeterminism-perl 421s libgcc-13-dev libgomp1 libisl23 libitm1 libmpc3 libpkgconf3 libprotobuf-dev 421s libprotobuf-lite32t64 libprotobuf32t64 libsasl2-dev libseccomp-dev 421s libsqlite3-dev libssl-dev libstdc++-13-dev libsystemd-dev libtool libubsan1 421s libzstd-dev m4 pkg-config pkgconf pkgconf-bin po-debconf zlib1g-dev 421s Suggested packages: 421s autoconf-archive gnu-standards autoconf-doc cpp-doc gcc-13-locales 421s cpp-13-doc dh-make g++-multilib g++-13-multilib gcc-13-doc gcc-multilib 421s manpages-dev flex bison gdb gcc-doc gcc-13-multilib gdb-s390x-linux-gnu 421s gettext-doc libasprintf-dev libgettextpo-dev bzr | brz git mercurial 421s subversion mockgen golang-google-appengine-dev seccomp sqlite3-doc 421s libssl-doc libstdc++-13-doc libtool-doc gfortran | fortran95-compiler 421s gcj-jdk m4-doc libmail-box-perl 421s Recommended packages: 421s gogoprotobuf libarchive-cpio-perl libltdl-dev libmail-sendmail-perl 422s The following NEW packages will be installed: 422s autoconf automake autopkgtest-satdep autopoint autotools-dev build-essential 422s cpp cpp-13 cpp-13-s390x-linux-gnu cpp-s390x-linux-gnu crowdsec debhelper 422s debugedit dh-autoreconf dh-golang dh-strip-nondeterminism dwz g++ g++-13 422s g++-13-s390x-linux-gnu g++-s390x-linux-gnu gcc gcc-13 gcc-13-base 422s gcc-13-s390x-linux-gnu gcc-s390x-linux-gnu gettext golang-1.22-go 422s golang-1.22-src golang-any golang-ariga-atlas-dev golang-dbus-dev 422s golang-entgo-ent-dev golang-etcd-server-dev 422s golang-github-agext-levenshtein-dev golang-github-ajstarks-svgo-dev 422s golang-github-alecaivazis-survey-dev golang-github-alecthomas-units-dev 422s golang-github-alexflint-go-filemutex-dev 422s golang-github-alexliesenfeld-health-dev golang-github-antlr-antlr4-dev 422s golang-github-antonmedv-expr-dev golang-github-apparentlymart-go-dump-dev 422s golang-github-apparentlymart-go-textseg-dev golang-github-appc-cni-dev 422s golang-github-appleboy-gin-jwt-dev golang-github-appleboy-gofight-dev 422s golang-github-aquasecurity-table-dev golang-github-armon-circbuf-dev 422s golang-github-armon-go-metrics-dev golang-github-armon-go-radix-dev 422s golang-github-asaskevich-govalidator-dev golang-github-aws-aws-sdk-go-dev 422s golang-github-beevik-etree-dev golang-github-benbjohnson-clock-dev 422s golang-github-beorn7-perks-dev golang-github-bgentry-speakeasy-dev 422s golang-github-blackfireio-osinfo-dev golang-github-buger-jsonparser-dev 422s golang-github-bugsnag-bugsnag-go-dev golang-github-bugsnag-panicwrap-dev 422s golang-github-burntsushi-toml-dev golang-github-c-robinson-iplib-dev 422s golang-github-casbin-casbin-dev golang-github-casbin-govaluate-dev 422s golang-github-cespare-xxhash-dev 422s golang-github-checkpoint-restore-go-criu-dev 422s golang-github-chzyer-readline-dev golang-github-cilium-ebpf-dev 422s golang-github-circonus-labs-circonus-gometrics-dev 422s golang-github-circonus-labs-circonusllhist-dev 422s golang-github-cockroachdb-datadriven-dev 422s golang-github-confluentinc-bincover-dev golang-github-containerd-btrfs-dev 422s golang-github-containerd-cgroups-dev golang-github-containerd-console-dev 422s golang-github-containerd-containerd-dev 422s golang-github-containerd-continuity-dev golang-github-containerd-fifo-dev 422s golang-github-containerd-go-cni-dev golang-github-containerd-go-runc-dev 422s golang-github-containerd-ttrpc-dev golang-github-containerd-typeurl-dev 422s golang-github-containernetworking-plugins-dev golang-github-coreos-bbolt-dev 422s golang-github-coreos-go-iptables-dev golang-github-coreos-go-semver-dev 422s golang-github-coreos-go-systemd-dev golang-github-coreos-pkg-dev 422s golang-github-cpuguy83-go-md2man-v2-dev golang-github-creack-pty-dev 422s golang-github-crowdsecurity-crowdsec-dev 422s golang-github-crowdsecurity-dlog-dev golang-github-crowdsecurity-grokky-dev 422s golang-github-crowdsecurity-machineid-dev 422s golang-github-cyphar-filepath-securejoin-dev 422s golang-github-data-dog-go-sqlmock-dev golang-github-datadog-datadog-go-dev 422s golang-github-datadog-zstd-dev golang-github-davecgh-go-spew-dev 422s golang-github-deckarep-golang-set-dev golang-github-dghubble-sling-dev 422s golang-github-docker-distribution-dev 422s golang-github-docker-docker-credential-helpers-dev 422s golang-github-docker-docker-dev golang-github-docker-go-connections-dev 422s golang-github-docker-go-events-dev golang-github-docker-go-metrics-dev 422s golang-github-docker-go-units-dev golang-github-docker-libkv-dev 422s golang-github-docker-libtrust-dev golang-github-dustin-go-humanize-dev 422s golang-github-eapache-go-xerial-snappy-dev golang-github-edsrzf-mmap-go-dev 422s golang-github-enescakir-emoji-dev golang-github-fatih-color-dev 422s golang-github-felixge-httpsnoop-dev golang-github-fogleman-gg-dev 422s golang-github-fsnotify-fsnotify-dev golang-github-garyburd-redigo-dev 422s golang-github-gdamore-encoding-dev golang-github-gdamore-tcell-dev 422s golang-github-gdamore-tcell.v2-dev golang-github-ghodss-yaml-dev 422s golang-github-gin-contrib-sse-dev golang-github-gin-gonic-gin-dev 422s golang-github-go-co-op-gocron-dev golang-github-go-kit-kit-dev 422s golang-github-go-kit-log-dev golang-github-go-logfmt-logfmt-dev 422s golang-github-go-logr-logr-dev golang-github-go-logr-stdr-dev 422s golang-github-go-openapi-analysis-dev golang-github-go-openapi-errors-dev 422s golang-github-go-openapi-inflect-dev 422s golang-github-go-openapi-jsonpointer-dev 422s golang-github-go-openapi-jsonreference-dev 422s golang-github-go-openapi-loads-dev golang-github-go-openapi-spec-dev 422s golang-github-go-openapi-strfmt-dev golang-github-go-openapi-swag-dev 422s golang-github-go-openapi-validate-dev 422s golang-github-go-playground-locales-dev 422s golang-github-go-playground-universal-translator-dev 422s golang-github-go-playground-validator-v10-dev 422s golang-github-go-sql-driver-mysql-dev golang-github-go-stack-stack-dev 422s golang-github-go-test-deep-dev golang-github-goccmack-gocc-dev 422s golang-github-gofrs-uuid-dev golang-github-gogo-googleapis-dev 422s golang-github-gogo-protobuf-dev golang-github-golang-freetype-dev 422s golang-github-golang-groupcache-dev golang-github-golang-jwt-jwt-dev 422s golang-github-golang-mock-dev golang-github-golang-protobuf-1-3-dev 422s golang-github-golang-snappy-dev golang-github-google-btree-dev 422s golang-github-google-go-cmp-dev golang-github-google-go-querystring-dev 422s golang-github-google-uuid-dev golang-github-goombaio-namegenerator-dev 422s golang-github-gorilla-handlers-dev golang-github-gorilla-mux-dev 422s golang-github-gorilla-securecookie-dev golang-github-gorilla-sessions-dev 422s golang-github-gorilla-websocket-dev 422s golang-github-gotestyourself-gotest.tools-dev 422s golang-github-grpc-ecosystem-go-grpc-middleware-dev 422s golang-github-grpc-ecosystem-go-grpc-prometheus-dev 422s golang-github-grpc-ecosystem-grpc-gateway-dev 422s golang-github-hashicorp-errwrap-dev golang-github-hashicorp-go-cleanhttp-dev 422s golang-github-hashicorp-go-hclog-dev 422s golang-github-hashicorp-go-immutable-radix-dev 422s golang-github-hashicorp-go-msgpack-dev 422s golang-github-hashicorp-go-multierror-dev 422s golang-github-hashicorp-go-plugin-dev 422s golang-github-hashicorp-go-retryablehttp-dev 422s golang-github-hashicorp-go-sockaddr-dev 422s golang-github-hashicorp-go-syslog-dev golang-github-hashicorp-go-uuid-dev 422s golang-github-hashicorp-go-version-dev 422s golang-github-hashicorp-golang-lru-dev golang-github-hashicorp-hcl-dev 422s golang-github-hashicorp-hcl-v2-dev golang-github-hashicorp-logutils-dev 422s golang-github-hashicorp-mdns-dev golang-github-hashicorp-memberlist-dev 422s golang-github-hashicorp-serf-dev golang-github-hashicorp-yamux-dev 422s golang-github-hdrhistogram-hdrhistogram-go-dev 422s golang-github-hinshun-vt10x-dev golang-github-huandu-xstrings-dev 422s golang-github-imdario-mergo-dev golang-github-inconshreveable-log15-dev 422s golang-github-influxdata-influxdb1-client-dev 422s golang-github-intel-goresctrl-dev golang-github-ishidawataru-sctp-dev 422s golang-github-ivanpirog-coloredcobra-dev 422s golang-github-jackc-chunkreader-v2-dev golang-github-jackc-pgconn-dev 422s golang-github-jackc-pgio-dev golang-github-jackc-pgmock-dev 422s golang-github-jackc-pgpassfile-dev golang-github-jackc-pgproto3-v2-dev 422s golang-github-jackc-pgservicefile-dev golang-github-jackc-pgtype-dev 422s golang-github-jackc-pgx-v4-dev golang-github-jackc-puddle-dev 422s golang-github-jacobsa-oglematchers-dev golang-github-jarcoal-httpmock-dev 422s golang-github-jcmturner-aescts.v2-dev 422s golang-github-jcmturner-dnsutils.v2-dev golang-github-jcmturner-gofork-dev 422s golang-github-jcmturner-goidentity.v6-dev 422s golang-github-jcmturner-gokrb5.v8-dev golang-github-jcmturner-rpc.v2-dev 422s golang-github-jessevdk-go-flags-dev golang-github-jmespath-go-jmespath-dev 422s golang-github-jonboulle-clockwork-dev golang-github-josharian-intern-dev 422s golang-github-jpillora-backoff-dev golang-github-json-iterator-go-dev 422s golang-github-jszwec-csvutil-dev golang-github-jtolds-gls-dev 422s golang-github-julienschmidt-httprouter-dev 422s golang-github-jung-kurt-gofpdf-dev golang-github-kballard-go-shellquote-dev 422s golang-github-klauspost-compress-dev golang-github-klauspost-crc32-dev 422s golang-github-kr-fs-dev golang-github-kr-pretty-dev 422s golang-github-kr-text-dev golang-github-kylelemons-godebug-dev 422s golang-github-leodido-go-urn-dev golang-github-lib-pq-dev 422s golang-github-lucasb-eyer-go-colorful-dev 422s golang-github-magiconair-properties-dev golang-github-mailru-easyjson-dev 422s golang-github-manifoldco-promptui-dev golang-github-masterminds-goutils-dev 422s golang-github-masterminds-semver-dev golang-github-masterminds-sprig-dev 422s golang-github-mattn-go-colorable-dev golang-github-mattn-go-isatty-dev 422s golang-github-mattn-go-runewidth-dev golang-github-mattn-go-sqlite3-dev 422s golang-github-maxatome-go-testdeep-dev golang-github-mgutz-ansi-dev 422s golang-github-miekg-dns-dev golang-github-mitchellh-cli-dev 422s golang-github-mitchellh-copystructure-dev 422s golang-github-mitchellh-go-homedir-dev 422s golang-github-mitchellh-go-testing-interface-dev 422s golang-github-mitchellh-go-wordwrap-dev 422s golang-github-mitchellh-mapstructure-dev 422s golang-github-mitchellh-reflectwalk-dev golang-github-moby-locker-dev 422s golang-github-moby-sys-dev golang-github-moby-term-dev 422s golang-github-modern-go-concurrent-dev golang-github-modern-go-reflect2-dev 422s golang-github-mohae-deepcopy-dev golang-github-montanaflynn-stats-dev 422s golang-github-morikuni-aec-dev golang-github-mrunalp-fileutils-dev 422s golang-github-mwitkow-go-conntrack-dev golang-github-ncw-swift-dev 422s golang-github-netflix-go-expect-dev golang-github-nxadm-tail-dev 422s golang-github-oklog-run-dev golang-github-oklog-ulid-dev 422s golang-github-olekukonko-tablewriter-dev golang-github-onsi-ginkgo-dev 422s golang-github-opencontainers-go-digest-dev 422s golang-github-opencontainers-image-spec-dev 422s golang-github-opencontainers-runc-dev 422s golang-github-opencontainers-selinux-dev 422s golang-github-opencontainers-specs-dev golang-github-opennota-urlesc-dev 422s golang-github-opentracing-opentracing-go-dev 422s golang-github-openzipkin-zipkin-go-dev 422s golang-github-oschwald-geoip2-golang-dev 422s golang-github-oschwald-maxminddb-golang-dev 422s golang-github-pascaldekloe-goe-dev golang-github-pbnjay-memory-dev 422s golang-github-pelletier-go-toml-dev golang-github-pelletier-go-toml.v2-dev 422s golang-github-performancecopilot-speed-dev golang-github-pierrec-lz4-dev 422s golang-github-pkg-diff-dev golang-github-pkg-errors-dev 422s golang-github-pkg-sftp-dev golang-github-pmezard-go-difflib-dev 422s golang-github-posener-complete-dev 422s golang-github-prometheus-client-golang-dev 422s golang-github-prometheus-client-model-dev 422s golang-github-prometheus-common-dev golang-github-prometheus-procfs-dev 422s golang-github-prometheus-prom2json-dev golang-github-puerkitobio-purell-dev 422s golang-github-r3labs-diff-dev golang-github-rcrowley-go-metrics-dev 422s golang-github-rivo-tview-dev golang-github-rivo-uniseg-dev 422s golang-github-robfig-cron-dev golang-github-rogpeppe-fastuuid-dev 422s golang-github-rogpeppe-go-internal-dev golang-github-rs-xid-dev 422s golang-github-rs-zerolog-dev golang-github-russross-blackfriday-v2-dev 422s golang-github-ryanuber-columnize-dev golang-github-safchain-ethtool-dev 422s golang-github-samuel-go-zookeeper-dev golang-github-sanity-io-litter-dev 422s golang-github-seccomp-libseccomp-golang-dev golang-github-sergi-go-diff-dev 422s golang-github-shopify-sarama-dev golang-github-shopspring-decimal-dev 422s golang-github-shurcool-sanitized-anchor-name-dev 422s golang-github-sirupsen-logrus-dev golang-github-slack-go-slack-dev 422s golang-github-smartystreets-assertions-dev 422s golang-github-smartystreets-goconvey-dev golang-github-soheilhy-cmux-dev 422s golang-github-spf13-afero-dev golang-github-spf13-cast-dev 422s golang-github-spf13-cobra-dev golang-github-spf13-jwalterweatherman-dev 422s golang-github-spf13-pflag-dev golang-github-spf13-viper-dev 422s golang-github-stathat-go-dev golang-github-streadway-amqp-dev 422s golang-github-stretchr-objx-dev golang-github-stretchr-testify-dev 422s golang-github-subosito-gotenv-dev golang-github-tchap-go-patricia-dev 422s golang-github-texttheater-golang-levenshtein-dev 422s golang-github-tidwall-gjson-dev golang-github-tidwall-match-dev 422s golang-github-tidwall-pretty-dev golang-github-tmc-grpc-websocket-proxy-dev 422s golang-github-toorop-go-dkim-dev golang-github-tv42-httpunix-dev 422s golang-github-ugorji-go-codec-dev golang-github-urfave-cli-dev 422s golang-github-vishvananda-netlink-dev golang-github-vishvananda-netns-dev 422s golang-github-vividcortex-gohistogram-dev golang-github-vjeantet-grok-dev 422s golang-github-vmihailenco-tagparser-dev golang-github-xdg-go-pbkdf2-dev 422s golang-github-xdg-go-scram-dev golang-github-xdg-go-stringprep-dev 422s golang-github-xeipuuv-gojsonpointer-dev 422s golang-github-xeipuuv-gojsonreference-dev 422s golang-github-xeipuuv-gojsonschema-dev golang-github-xhit-go-simple-mail-dev 422s golang-github-xiang90-probing-dev golang-github-youmark-pkcs8-dev 422s golang-github-yuin-goldmark-dev golang-github-zclconf-go-cty-debug-dev 422s golang-github-zclconf-go-cty-dev golang-glog-dev golang-go 422s golang-go-flags-dev golang-go.opencensus-dev golang-go.uber-atomic-dev 422s golang-go.uber-multierr-dev golang-go.uber-zap-dev golang-gocapability-dev 422s golang-golang-x-crypto-dev golang-golang-x-exp-dev golang-golang-x-image-dev 422s golang-golang-x-mod-dev golang-golang-x-net-dev golang-golang-x-oauth2-dev 422s golang-golang-x-oauth2-google-dev golang-golang-x-sync-dev 422s golang-golang-x-sys-dev golang-golang-x-term-dev golang-golang-x-text-dev 422s golang-golang-x-time-dev golang-golang-x-tools-dev golang-gomega-dev 422s golang-gonum-v1-gonum-dev golang-gonum-v1-plot-dev 422s golang-google-cloud-compute-metadata-dev golang-google-genproto-dev 422s golang-google-grpc-dev golang-google-protobuf-dev 422s golang-gopkg-alecthomas-kingpin.v2-dev golang-gopkg-check.v1-dev 422s golang-gopkg-cheggaaa-pb.v1-dev golang-gopkg-eapache-go-resiliency.v1-dev 422s golang-gopkg-eapache-queue.v1-dev golang-gopkg-inf.v0-dev 422s golang-gopkg-ini.v1-dev golang-gopkg-mgo.v2-dev 422s golang-gopkg-natefinch-lumberjack.v2-dev golang-gopkg-tomb.v1-dev 422s golang-gopkg-tomb.v2-dev golang-gopkg-vmihailenco-msgpack.v2-dev 422s golang-gopkg-yaml.v2-dev golang-gopkg-yaml.v3-dev golang-k8s-sigs-yaml-dev 422s golang-mongodb-mongo-driver-dev golang-opentelemetry-otel-dev 422s golang-protobuf-extensions-dev golang-src golang-uber-goleak-dev 422s intltool-debian libarchive-zip-perl libasan8 libatomic1 libbtrfs-dev 422s libbtrfs0t64 libcc1-0 libdebhelper-perl libfile-stripnondeterminism-perl 422s libgcc-13-dev libgomp1 libisl23 libitm1 libmpc3 libpkgconf3 libprotobuf-dev 422s libprotobuf-lite32t64 libprotobuf32t64 libsasl2-dev libseccomp-dev 422s libsqlite3-dev libssl-dev libstdc++-13-dev libsystemd-dev libtool libubsan1 422s libzstd-dev m4 pkg-config pkgconf pkgconf-bin po-debconf zlib1g-dev 422s 0 upgraded, 446 newly installed, 0 to remove and 0 not upgraded. 422s Need to get 265 MB/265 MB of archives. 422s After this operation, 1326 MB of additional disk space will be used. 422s Get:1 /tmp/autopkgtest.UO2LrL/1-autopkgtest-satdep.deb autopkgtest-satdep s390x 0 [1452 B] 422s Get:2 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-golang-x-sys-dev all 0.20.0-1 [456 kB] 422s Get:3 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-sirupsen-logrus-dev all 1.9.0-1 [43.8 kB] 422s Get:4 http://ftpmaster.internal/ubuntu oracular/main s390x m4 s390x 1.4.19-4build1 [256 kB] 422s Get:5 http://ftpmaster.internal/ubuntu oracular/main s390x autoconf all 2.71-3 [339 kB] 422s Get:6 http://ftpmaster.internal/ubuntu oracular/main s390x autotools-dev all 20220109.1 [44.9 kB] 422s Get:7 http://ftpmaster.internal/ubuntu oracular/main s390x automake all 1:1.16.5-1.3ubuntu1 [558 kB] 422s Get:8 http://ftpmaster.internal/ubuntu oracular/main s390x autopoint all 0.22.5-1 [616 kB] 422s Get:9 http://ftpmaster.internal/ubuntu oracular/main s390x gcc-13-base s390x 13.2.0-23ubuntu4 [48.9 kB] 422s Get:10 http://ftpmaster.internal/ubuntu oracular/main s390x libisl23 s390x 0.26-3build1 [713 kB] 422s Get:11 http://ftpmaster.internal/ubuntu oracular/main s390x libmpc3 s390x 1.3.1-1build1 [58.4 kB] 422s Get:12 http://ftpmaster.internal/ubuntu oracular/main s390x cpp-13-s390x-linux-gnu s390x 13.2.0-23ubuntu4 [9939 kB] 423s Get:13 http://ftpmaster.internal/ubuntu oracular/main s390x cpp-13 s390x 13.2.0-23ubuntu4 [1030 B] 423s Get:14 http://ftpmaster.internal/ubuntu oracular/main s390x cpp-s390x-linux-gnu s390x 4:13.2.0-7ubuntu1 [5308 B] 423s Get:15 http://ftpmaster.internal/ubuntu oracular/main s390x cpp s390x 4:13.2.0-7ubuntu1 [22.4 kB] 423s Get:16 http://ftpmaster.internal/ubuntu oracular/main s390x libcc1-0 s390x 14.1.0-1ubuntu1 [50.7 kB] 423s Get:17 http://ftpmaster.internal/ubuntu oracular/main s390x libgomp1 s390x 14.1.0-1ubuntu1 [151 kB] 423s Get:18 http://ftpmaster.internal/ubuntu oracular/main s390x libitm1 s390x 14.1.0-1ubuntu1 [31.1 kB] 423s Get:19 http://ftpmaster.internal/ubuntu oracular/main s390x libatomic1 s390x 14.1.0-1ubuntu1 [9378 B] 423s Get:20 http://ftpmaster.internal/ubuntu oracular/main s390x libasan8 s390x 14.1.0-1ubuntu1 [3003 kB] 423s Get:21 http://ftpmaster.internal/ubuntu oracular/main s390x libubsan1 s390x 14.1.0-1ubuntu1 [1189 kB] 423s Get:22 http://ftpmaster.internal/ubuntu oracular/main s390x libgcc-13-dev s390x 13.2.0-23ubuntu4 [1004 kB] 423s Get:23 http://ftpmaster.internal/ubuntu oracular/main s390x gcc-13-s390x-linux-gnu s390x 13.2.0-23ubuntu4 [19.1 MB] 425s Get:24 http://ftpmaster.internal/ubuntu oracular/main s390x gcc-13 s390x 13.2.0-23ubuntu4 [472 kB] 425s Get:25 http://ftpmaster.internal/ubuntu oracular/main s390x gcc-s390x-linux-gnu s390x 4:13.2.0-7ubuntu1 [1208 B] 425s Get:26 http://ftpmaster.internal/ubuntu oracular/main s390x gcc s390x 4:13.2.0-7ubuntu1 [5014 B] 425s Get:27 http://ftpmaster.internal/ubuntu oracular/main s390x libstdc++-13-dev s390x 13.2.0-23ubuntu4 [2494 kB] 425s Get:28 http://ftpmaster.internal/ubuntu oracular/main s390x g++-13-s390x-linux-gnu s390x 13.2.0-23ubuntu4 [11.3 MB] 426s Get:29 http://ftpmaster.internal/ubuntu oracular/main s390x g++-13 s390x 13.2.0-23ubuntu4 [14.5 kB] 426s Get:30 http://ftpmaster.internal/ubuntu oracular/main s390x g++-s390x-linux-gnu s390x 4:13.2.0-7ubuntu1 [956 B] 426s Get:31 http://ftpmaster.internal/ubuntu oracular/main s390x g++ s390x 4:13.2.0-7ubuntu1 [1096 B] 426s Get:32 http://ftpmaster.internal/ubuntu oracular/main s390x build-essential s390x 12.10ubuntu1 [4930 B] 426s Get:33 http://ftpmaster.internal/ubuntu oracular/universe s390x crowdsec s390x 1.4.6-7 [33.8 MB] 429s Get:34 http://ftpmaster.internal/ubuntu oracular/main s390x libdebhelper-perl all 13.16ubuntu2 [92.9 kB] 429s Get:35 http://ftpmaster.internal/ubuntu oracular/main s390x libtool all 2.4.7-7build1 [166 kB] 429s Get:36 http://ftpmaster.internal/ubuntu oracular/main s390x dh-autoreconf all 20 [16.1 kB] 430s Get:37 http://ftpmaster.internal/ubuntu oracular/main s390x libarchive-zip-perl all 1.68-1 [90.2 kB] 430s Get:38 http://ftpmaster.internal/ubuntu oracular/main s390x libfile-stripnondeterminism-perl all 1.14.0-1 [20.1 kB] 430s Get:39 http://ftpmaster.internal/ubuntu oracular/main s390x dh-strip-nondeterminism all 1.14.0-1 [5058 B] 430s Get:40 http://ftpmaster.internal/ubuntu oracular/main s390x debugedit s390x 1:5.0-6 [49.9 kB] 430s Get:41 http://ftpmaster.internal/ubuntu oracular/main s390x dwz s390x 0.15-1build6 [122 kB] 430s Get:42 http://ftpmaster.internal/ubuntu oracular/main s390x gettext s390x 0.22.5-1 [989 kB] 430s Get:43 http://ftpmaster.internal/ubuntu oracular/main s390x intltool-debian all 0.35.0+20060710.6 [23.2 kB] 430s Get:44 http://ftpmaster.internal/ubuntu oracular/main s390x po-debconf all 1.0.21+nmu1 [233 kB] 430s Get:45 http://ftpmaster.internal/ubuntu oracular/main s390x debhelper all 13.16ubuntu2 [869 kB] 430s Get:46 http://ftpmaster.internal/ubuntu oracular/main s390x golang-1.22-src all 1.22.5-1 [19.7 MB] 431s Get:47 http://ftpmaster.internal/ubuntu oracular/main s390x golang-1.22-go s390x 1.22.5-1 [24.6 MB] 434s Get:48 http://ftpmaster.internal/ubuntu oracular/main s390x golang-src all 2:1.22~3 [5036 B] 434s Get:49 http://ftpmaster.internal/ubuntu oracular/main s390x golang-go s390x 2:1.22~3 [43.9 kB] 434s Get:50 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-any s390x 2:1.22~3 [2840 B] 434s Get:51 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-golang-x-exp-dev all 0.0~git20231006.7918f67-1 [109 kB] 434s Get:52 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-antlr-antlr4-dev all 4.11.1+ds-2 [99.9 kB] 434s Get:53 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-apparentlymart-go-textseg-dev all 13.0.0-1 [55.3 kB] 434s Get:54 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-data-dog-go-sqlmock-dev all 1.4.1-1 [28.4 kB] 434s Get:55 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-mattn-go-isatty-dev all 0.0.20-1 [6204 B] 434s Get:56 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-mattn-go-colorable-dev all 0.1.13-1 [10.3 kB] 434s Get:57 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-fatih-color-dev all 1.16.0-1 [14.2 kB] 434s Get:58 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-go-openapi-inflect-dev all 0.19.0-3 [10.2 kB] 434s Get:59 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-go-sql-driver-mysql-dev all 1.7.1-2 [71.8 kB] 434s Get:60 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-agext-levenshtein-dev all 1.2.3-2 [9776 B] 434s Get:61 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-apparentlymart-go-dump-dev all 0.0~git20190214.042adf3-3 [3380 B] 434s Get:62 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-davecgh-go-spew-dev all 1.1.1-3 [31.1 kB] 434s Get:63 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-go-test-deep-dev all 1.0.8-1 [11.0 kB] 434s Get:64 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-google-go-cmp-dev all 0.6.0-1 [89.8 kB] 434s Get:65 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-kylelemons-godebug-dev all 1.1.0-2 [14.9 kB] 434s Get:66 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-mitchellh-go-wordwrap-dev all 1.0.1-2 [4620 B] 434s Get:67 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-sergi-go-diff-dev all 1.2.0-2 [840 kB] 434s Get:68 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-spf13-pflag-dev all 1.0.6~git20210604-d5e0c0615ace-1 [43.6 kB] 434s Get:69 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-golang-x-text-dev all 0.15.0-1 [4648 kB] 435s Get:70 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-vmihailenco-tagparser-dev all 0.1.1-4 [4656 B] 435s Get:71 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-gopkg-vmihailenco-msgpack.v2-dev all 4.3.1-2 [26.6 kB] 435s Get:72 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-zclconf-go-cty-dev all 1.12.1-1 [169 kB] 435s Get:73 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-zclconf-go-cty-debug-dev all 0.0~git20191215.b22d67c-2 [8780 B] 435s Get:74 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-golang-x-term-dev all 0.20.0-1 [14.6 kB] 435s Get:75 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-golang-x-crypto-dev all 1:0.23.0-1 [1734 kB] 435s Get:76 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-creack-pty-dev all 1.1.21-1 [14.8 kB] 435s Get:77 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-kr-text-dev all 0.2.0-2 [10.3 kB] 435s Get:78 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-golang-x-mod-dev all 0.17.0-1 [105 kB] 435s Get:79 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-yuin-goldmark-dev all 1.7.1-1 [118 kB] 435s Get:80 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-golang-x-net-dev all 1:0.25.0+dfsg-1 [934 kB] 435s Get:81 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-golang-x-sync-dev all 0.7.0-1 [19.5 kB] 435s Get:82 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-golang-x-tools-dev all 1:0.18.0+ds-1 [1550 kB] 435s Get:83 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-rogpeppe-go-internal-dev all 1.12.0-3 [105 kB] 435s Get:84 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-kr-pretty-dev all 0.3.1-1 [12.1 kB] 435s Get:85 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-hashicorp-hcl-v2-dev all 2.14.1-2 [237 kB] 435s Get:86 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-chzyer-readline-dev all 1.4.39.g2972be2-3 [30.2 kB] 435s Get:87 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-manifoldco-promptui-dev all 0.9.0-1 [21.8 kB] 435s Get:88 http://ftpmaster.internal/ubuntu oracular/main s390x libsqlite3-dev s390x 3.46.0-1 [967 kB] 435s Get:89 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-mattn-go-sqlite3-dev s390x 1.14.19~ds1-1 [85.5 kB] 435s Get:90 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-mitchellh-go-homedir-dev all 1.1.0-1 [5208 B] 435s Get:91 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-rivo-uniseg-dev all 0.4.7-1 [258 kB] 435s Get:92 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-mattn-go-runewidth-dev all 0.0.15-2 [17.2 kB] 435s Get:93 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-olekukonko-tablewriter-dev all 0.0.5-2 [20.6 kB] 435s Get:94 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-pkg-diff-dev all 0.0~git20210226.20ebb0f-1 [92.2 kB] 435s Get:95 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-pmezard-go-difflib-dev all 1.0.0-3 [12.4 kB] 435s Get:96 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-shurcool-sanitized-anchor-name-dev all 1.0.0-3 [3590 B] 435s Get:97 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-russross-blackfriday-v2-dev all 2.1.0-1 [79.6 kB] 435s Get:98 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-cpuguy83-go-md2man-v2-dev all 2.0.4-1 [11.0 kB] 435s Get:99 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-fsnotify-fsnotify-dev all 1.7.0-1 [39.1 kB] 435s Get:100 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-hashicorp-hcl-dev all 1.0.0-1.1 [58.9 kB] 435s Get:101 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-magiconair-properties-dev all 1.8.7-1 [27.3 kB] 435s Get:102 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-mitchellh-mapstructure-dev all 1.5.0+git20231216.8508981-1 [28.3 kB] 435s Get:103 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-burntsushi-toml-dev all 1.3.2-2 [115 kB] 436s Get:104 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-gopkg-yaml.v2-dev all 2.4.0-4 [62.6 kB] 436s Get:105 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-pelletier-go-toml-dev all 1.9.5-1build1 [79.6 kB] 436s Get:106 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-pelletier-go-toml.v2-dev all 2.2.1-1 [877 kB] 436s Get:107 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-kr-fs-dev all 0.1.0-2 [6344 B] 436s Get:108 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-pkg-sftp-dev all 1.13.6-1 [104 kB] 436s Get:109 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-spf13-afero-dev all 1.11.0-1 [59.6 kB] 436s Get:110 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-spf13-cast-dev all 1.6.0-1 [14.3 kB] 436s Get:111 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-stretchr-objx-dev all 0.5.2-1 [26.5 kB] 436s Get:112 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-gopkg-yaml.v3-dev all 3.0.1-3 [76.1 kB] 436s Get:113 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-stretchr-testify-dev all 1.9.0-1 [75.6 kB] 436s Get:114 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-spf13-jwalterweatherman-dev all 1.1.0+really1.1.0-2 [6828 B] 436s Get:115 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-subosito-gotenv-dev all 1.3.0-1 [8808 B] 436s Get:116 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-gopkg-ini.v1-dev all 1.67.0-1 [40.8 kB] 436s Get:117 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-spf13-viper-dev all 1.12.0-1 [71.0 kB] 436s Get:118 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-spf13-cobra-dev all 1.8.0-1 [74.5 kB] 436s Get:119 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-gorilla-securecookie-dev all 1.1.2-1 [14.3 kB] 436s Get:120 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-gorilla-sessions-dev all 1.2.1-1 [13.1 kB] 436s Get:121 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-hashicorp-go-uuid-dev all 1.0.3-1 [8752 B] 436s Get:122 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-jcmturner-aescts.v2-dev all 2.0.0-2 [4814 B] 436s Get:123 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-jcmturner-dnsutils.v2-dev all 2.0.0-2 [3804 B] 436s Get:124 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-jcmturner-gofork-dev all 1.0.0-4 [25.8 kB] 436s Get:125 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-jcmturner-goidentity.v6-dev all 6.0.1-2 [3668 B] 436s Get:126 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-jcmturner-rpc.v2-dev all 2.0.3-2 [25.4 kB] 436s Get:127 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-jcmturner-gokrb5.v8-dev all 8.4.3-2 [123 kB] 436s Get:128 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-lib-pq-dev all 1.10.9-2 [89.1 kB] 436s Get:129 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-ariga-atlas-dev all 0.7.2-2 [184 kB] 436s Get:130 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-google-uuid-dev all 1.6.0-1 [20.4 kB] 436s Get:131 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-modern-go-concurrent-dev all 1.0.3-1.1 [4708 B] 436s Get:132 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-modern-go-reflect2-dev all 1.0.2-2 [11.0 kB] 436s Get:133 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-json-iterator-go-dev all 1.1.12-2 [63.9 kB] 436s Get:134 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-jessevdk-go-flags-dev all 1.4.0-6 [49.2 kB] 436s Get:135 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-go-flags-dev all 1.4.0-6 [1874 B] 436s Get:136 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-golang-protobuf-1-3-dev all 1.3.5-4build1 [241 kB] 436s Get:137 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-golang-groupcache-dev all 0.0~git20210331.41bb18b-1 [23.5 kB] 436s Get:138 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-glog-dev all 1.1.2-1 [26.0 kB] 436s Get:139 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-golang-x-oauth2-dev all 0.15.0-1 [38.8 kB] 436s Get:140 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-google-cloud-compute-metadata-dev all 0.56.0-3 [17.4 kB] 436s Get:141 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-golang-x-oauth2-google-dev all 0.15.0-1 [46.8 kB] 436s Get:142 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-google-genproto-dev all 0.0~git20200413.b5235f6-3 [4198 kB] 437s Get:143 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-google-grpc-dev all 1.38.0+really1.33.3-1build1 [544 kB] 437s Get:144 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-go.opencensus-dev all 0.24.0-1 [136 kB] 437s Get:145 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-gorilla-websocket-dev all 1.5.1-1 [64.0 kB] 437s Get:146 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-entgo-ent-dev all 0.11.3-4ubuntu1 [835 kB] 437s Get:147 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-ajstarks-svgo-dev all 2012-01-27-3 [12.9 kB] 437s Get:148 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-hinshun-vt10x-dev all 0.0~git20220301.5011da4-1 [15.0 kB] 437s Get:149 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-kballard-go-shellquote-dev all 0.0~git20180428.95032a8-2 [6462 B] 437s Get:150 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-mgutz-ansi-dev all 0.0~git20200706.d51e80e-1 [6018 B] 437s Get:151 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-netflix-go-expect-dev all 0.0~git20220104.73e0943-1 [12.2 kB] 437s Get:152 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-alecaivazis-survey-dev all 2.3.7-1 [45.8 kB] 437s Get:153 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-alexflint-go-filemutex-dev all 1.2.0-1 [5756 B] 437s Get:154 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-alexliesenfeld-health-dev all 0.0~git20220920.973f6339-2 [12.9 kB] 437s Get:155 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-jacobsa-oglematchers-dev all 0.0~git20150320-3 [30.1 kB] 437s Get:156 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-jtolds-gls-dev all 4.20.0-2 [7764 B] 437s Get:157 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-smartystreets-assertions-dev all 1.10.1+ds-2 [54.3 kB] 437s Get:158 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-smartystreets-goconvey-dev all 1.6.4+dfsg-1 [51.6 kB] 437s Get:159 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-gdamore-encoding-dev all 1.0.0-3 [8366 B] 437s Get:160 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-lucasb-eyer-go-colorful-dev all 1.2.0-1 [868 kB] 437s Get:161 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-gdamore-tcell-dev all 1.3.0-3 [84.1 kB] 437s Get:162 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-gdamore-tcell.v2-dev all 2.7.4-1 [103 kB] 437s Get:163 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-rivo-tview-dev all 0.0~git20230530.8bd761d-1 [105 kB] 437s Get:164 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-sanity-io-litter-dev all 1.5.5-1 [12.7 kB] 437s Get:165 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-antonmedv-expr-dev all 1.8.9-2 [49.5 kB] 437s Get:166 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-appleboy-gofight-dev all 2.1.2-3 [9310 B] 437s Get:167 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-gin-contrib-sse-dev all 0.1.0-2 [6864 B] 437s Get:168 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-go-playground-locales-dev all 0.14.0-3 [440 kB] 437s Get:169 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-go-playground-universal-translator-dev all 0.17.0-2 [14.5 kB] 437s Get:170 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-leodido-go-urn-dev all 1.2.1-3 [10.2 kB] 437s Get:171 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-go-playground-validator-v10-dev all 10.4.1-4 [96.3 kB] 437s Get:172 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-ugorji-go-codec-dev all 1.2.8-1build1 [241 kB] 437s Get:173 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-google-protobuf-dev all 1.33.0-1 [632 kB] 437s Get:174 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-gin-gonic-gin-dev all 1.8.1-2 [99.7 kB] 437s Get:175 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-golang-jwt-jwt-dev all 5.0.0+really4.5.0-1 [40.3 kB] 437s Get:176 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-tidwall-match-dev all 1.1.1-2 [7050 B] 437s Get:177 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-tidwall-pretty-dev all 1.0.5-1build1 [9680 B] 437s Get:178 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-tidwall-gjson-dev all 1.17.1-1 [34.3 kB] 437s Get:179 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-appleboy-gin-jwt-dev all 2.9.1-1 [19.2 kB] 437s Get:180 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-aquasecurity-table-dev all 1.8.0-3 [17.7 kB] 437s Get:181 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-benbjohnson-clock-dev all 1.3.0-1 [8380 B] 437s Get:182 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-blackfireio-osinfo-dev all 1.0.3-2 [7284 B] 437s Get:183 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-c-robinson-iplib-dev all 1.0.3-3 [32.6 kB] 437s Get:184 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-casbin-govaluate-dev all 1.1.1-2 [33.8 kB] 437s Get:185 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-golang-mock-dev all 1.6.0-2build1 [48.7 kB] 437s Get:186 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-casbin-casbin-dev all 2.97.0-1 [75.3 kB] 437s Get:187 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-checkpoint-restore-go-criu-dev all 6.3.0+ds1-2 [118 kB] 437s Get:188 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-cilium-ebpf-dev all 0.11.0-2 [1808 kB] 437s Get:189 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-cockroachdb-datadriven-dev all 1.0.2-6 [14.0 kB] 437s Get:190 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-pkg-errors-dev all 0.9.1-3 [13.2 kB] 437s Get:191 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-confluentinc-bincover-dev all 0.2.0-3 [11.6 kB] 437s Get:192 http://ftpmaster.internal/ubuntu oracular/main s390x libbtrfs0t64 s390x 6.6.3-1.2 [13.7 kB] 437s Get:193 http://ftpmaster.internal/ubuntu oracular/main s390x libbtrfs-dev s390x 6.6.3-1.2 [49.1 kB] 437s Get:194 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-containerd-btrfs-dev all 1.0.0-1 [8046 B] 437s Get:195 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-dbus-dev all 5.1.0-1 [65.0 kB] 437s Get:196 http://ftpmaster.internal/ubuntu oracular/main s390x libsystemd-dev s390x 256-1ubuntu1 [1306 kB] 437s Get:197 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-coreos-go-systemd-dev all 22.5.0-1 [58.5 kB] 437s Get:198 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-docker-go-units-dev all 0.4.0-4 [8066 B] 437s Get:199 http://ftpmaster.internal/ubuntu oracular/main s390x zlib1g-dev s390x 1:1.3.dfsg-3.1ubuntu2 [904 kB] 437s Get:200 http://ftpmaster.internal/ubuntu oracular/main s390x libprotobuf32t64 s390x 3.21.12-8.2build1 [953 kB] 438s Get:201 http://ftpmaster.internal/ubuntu oracular/main s390x libprotobuf-lite32t64 s390x 3.21.12-8.2build1 [243 kB] 438s Get:202 http://ftpmaster.internal/ubuntu oracular/main s390x libprotobuf-dev s390x 3.21.12-8.2build1 [1445 kB] 438s Get:203 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-gogo-protobuf-dev all 1.3.2-3build1 [885 kB] 438s Get:204 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-opencontainers-specs-dev all 1.2.0-1 [19.5 kB] 438s Get:205 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-containerd-cgroups-dev all 1.0.4-1 [65.1 kB] 438s Get:206 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-containerd-console-dev all 1.0.3-1 [11.2 kB] 438s Get:207 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-opencontainers-go-digest-dev all 1.0.0-2 [12.4 kB] 438s Get:208 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-containerd-continuity-dev all 0.3.0-1 [51.5 kB] 438s Get:209 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-containerd-fifo-dev all 1.1.0-1 [9840 B] 438s Get:210 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-appc-cni-dev all 1.1.2-1 [73.2 kB] 438s Get:211 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-containerd-go-cni-dev all 1.1.7-2 [15.6 kB] 438s Get:212 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-containerd-go-runc-dev all 1.0.0-1 [14.8 kB] 438s Get:213 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-containerd-ttrpc-dev all 1.2.4-2 [31.4 kB] 438s Get:214 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-containerd-typeurl-dev all 1.0.2-1 [8354 B] 438s Get:215 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-coreos-go-iptables-dev all 0.6.0-1 [12.0 kB] 438s Get:216 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-safchain-ethtool-dev all 0.3.0-1 [10.0 kB] 438s Get:217 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-vishvananda-netns-dev all 0.0~git20211101.5004558-1 [7038 B] 438s Get:218 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-vishvananda-netlink-dev all 1.1.0.125.gf243826-4 [151 kB] 438s Get:219 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-containernetworking-plugins-dev all 1.1.1+ds1-3build1 [79.8 kB] 438s Get:220 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-coreos-bbolt-dev all 1.3.8-1 [75.1 kB] 438s Get:221 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-docker-go-events-dev all 0.0~git20190806.e31b211-4 [12.1 kB] 438s Get:222 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-beorn7-perks-dev all 1.0.1-1 [12.2 kB] 438s Get:223 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-cespare-xxhash-dev all 2.1.1-2 [9052 B] 438s Get:224 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-prometheus-client-model-dev all 0.6.0-1 [11.5 kB] 438s Get:225 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-jmespath-go-jmespath-dev all 0.4.0-2 [93.9 kB] 438s Get:226 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-aws-aws-sdk-go-dev all 1.49.0-2 [12.3 MB] 439s Get:227 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-go-logfmt-logfmt-dev all 0.5.0-2 [12.8 kB] 439s Get:228 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-go-kit-log-dev all 0.2.1-1 [27.4 kB] 439s Get:229 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-julienschmidt-httprouter-dev all 1.3.0-2 [19.4 kB] 439s Get:230 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-jpillora-backoff-dev all 1.0.0-1.1 [3744 B] 439s Get:231 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-mwitkow-go-conntrack-dev all 0.0~git20190716.2f06839-3 [15.1 kB] 439s Get:232 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-alecthomas-units-dev all 0.0~git20211218.b94a6e3-1 [8966 B] 439s Get:233 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-gopkg-alecthomas-kingpin.v2-dev all 2.2.6-4 [43.6 kB] 439s Get:234 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-prometheus-common-dev all 0.53.0-1 [116 kB] 439s Get:235 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-prometheus-procfs-dev all 0.14.0-1 [187 kB] 439s Get:236 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-prometheus-client-golang-dev all 1.19.0-1 [174 kB] 439s Get:237 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-docker-go-metrics-dev all 0.0.1-2 [19.0 kB] 439s Get:238 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-gogo-googleapis-dev all 1.4.0-2 [82.4 kB] 439s Get:239 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-gotestyourself-gotest.tools-dev all 3.5.1-1 [58.5 kB] 439s Get:240 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-grpc-ecosystem-go-grpc-prometheus-dev all 1.2.0+git20191002.6af20e3-3 [25.0 kB] 439s Get:241 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-hashicorp-errwrap-dev all 1.1.0-1 [6212 B] 439s Get:242 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-hashicorp-go-multierror-dev all 1.1.1-2 [7558 B] 439s Get:243 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-imdario-mergo-dev all 0.3.16-2 [25.0 kB] 439s Get:244 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-gopkg-inf.v0-dev all 0.9.1-2 [14.4 kB] 439s Get:245 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-k8s-sigs-yaml-dev all 1.3.0-1 [15.3 kB] 439s Get:246 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-intel-goresctrl-dev all 0.3.0-2 [81.3 kB] 439s Get:247 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-klauspost-compress-dev all 1.17.7+ds1-1 [33.1 MB] 441s Get:248 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-moby-locker-dev all 1.0.1-3 [4250 B] 441s Get:249 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-moby-sys-dev all 0.0~git20231105.a4e0878-1 [54.3 kB] 441s Get:250 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-xeipuuv-gojsonpointer-dev all 0.0~git20190905.02993c4-3 [5802 B] 441s Get:251 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-xeipuuv-gojsonreference-dev all 0.0~git20180127.bd5ef7b-3 [5056 B] 441s Get:252 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-xeipuuv-gojsonschema-dev all 1.2.0-3 [46.2 kB] 441s Get:253 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-opencontainers-image-spec-dev all 1.1.0-2 [36.9 kB] 441s Get:254 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-cyphar-filepath-securejoin-dev all 0.2.3-1 [7586 B] 441s Get:255 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-mrunalp-fileutils-dev all 0.5.1-1 [5220 B] 441s Get:256 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-opencontainers-selinux-dev all 1.11.0+ds1-2 [23.8 kB] 441s Get:257 http://ftpmaster.internal/ubuntu oracular/main s390x libseccomp-dev s390x 2.5.5-1ubuntu3 [95.4 kB] 441s Get:258 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-seccomp-libseccomp-golang-dev all 0.10.0-3 [21.8 kB] 441s Get:259 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-urfave-cli-dev all 1.22.14-1 [49.1 kB] 441s Get:260 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-gocapability-dev all 0.0+git20200815.42c35b4-2 [11.9 kB] 441s Get:261 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-opencontainers-runc-dev all 1.1.12+ds1-2ubuntu1 [246 kB] 441s Get:262 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-go-logr-logr-dev all 1.2.3-1 [24.9 kB] 441s Get:263 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-go-logr-stdr-dev all 1.2.2-3 [4908 B] 441s Get:264 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-masterminds-semver-dev all 3.2.0-1 [20.0 kB] 441s Get:265 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-opentelemetry-otel-dev all 1.16.0-1 [333 kB] 441s Get:266 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-containerd-containerd-dev all 1.6.24~ds1-1ubuntu1 [631 kB] 441s Get:267 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-beevik-etree-dev all 1.4.0-1 [29.1 kB] 441s Get:268 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-buger-jsonparser-dev all 1.1.1-2 [23.9 kB] 441s Get:269 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-crowdsecurity-dlog-dev all 0.0.1-2 [4688 B] 441s Get:270 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-vjeantet-grok-dev all 1.0.0-3 [21.8 kB] 441s Get:271 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-crowdsecurity-grokky-dev all 0.1.0-2 [24.3 kB] 441s Get:272 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-crowdsecurity-machineid-dev all 1.0.3-1 [6842 B] 441s Get:273 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-google-go-querystring-dev all 1.1.0-2 [9422 B] 441s Get:274 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-dghubble-sling-dev all 1.3.0-1 [17.0 kB] 441s Get:275 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-armon-circbuf-dev all 0.0~git20190214.5111143-1 [4428 B] 441s Get:276 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-bugsnag-panicwrap-dev all 1.2.0-2 [10.8 kB] 441s Get:277 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-bugsnag-bugsnag-go-dev all 2.2.0-1 [50.0 kB] 441s Get:278 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-docker-libtrust-dev all 0.0~git20150526.0.9cbd2a1-3.1 [31.0 kB] 441s Get:279 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-garyburd-redigo-dev all 0.0~git20150901.0.d8dbe4d-2.1 [28.2 kB] 441s Get:280 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-felixge-httpsnoop-dev all 1.0.3-3 [8668 B] 441s Get:281 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-gorilla-handlers-dev all 1.5.2-1 [21.4 kB] 441s Get:282 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-gorilla-mux-dev all 1.8.1-1 [47.3 kB] 441s Get:283 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-ncw-swift-dev all 1.0.53-2 [55.4 kB] 441s Get:284 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-docker-distribution-dev all 2.8.2+ds1-1build1 [265 kB] 441s Get:285 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-docker-docker-credential-helpers-dev all 0.6.4+ds1-1build4 [22.1 kB] 441s Get:286 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-docker-go-connections-dev all 0.4.0-4 [26.4 kB] 441s Get:287 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-bgentry-speakeasy-dev all 0.1.0-2 [5428 B] 441s Get:288 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-coreos-go-semver-dev all 0.3.0-1 [7100 B] 441s Get:289 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-coreos-pkg-dev all 4-3 [25.3 kB] 441s Get:290 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-dustin-go-humanize-dev all 1.0.1-1 [17.6 kB] 441s Get:291 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-google-btree-dev all 1.0.0-1 [13.3 kB] 441s Get:292 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-go-stack-stack-dev all 1.8.0-1 [8736 B] 441s Get:293 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-influxdata-influxdb1-client-dev all 0.0~git20220302.a9ab567-2 [51.2 kB] 441s Get:294 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-opentracing-opentracing-go-dev all 1.2.0-2 [28.5 kB] 441s Get:295 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-gopkg-tomb.v1-dev all 0.0~git20141024.0.dd63297-8 [5282 B] 441s Get:296 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-nxadm-tail-dev all 1.4.5+ds1-5 [16.7 kB] 441s Get:297 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-gomega-dev all 1.27.10-1 [148 kB] 441s Get:298 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-onsi-ginkgo-dev all 1.16.5-5 [133 kB] 441s Get:299 http://ftpmaster.internal/ubuntu oracular/main s390x libzstd-dev s390x 1.5.6+dfsg-1 [408 kB] 442s Get:300 http://ftpmaster.internal/ubuntu oracular/main s390x libpkgconf3 s390x 1.8.1-3 [30.8 kB] 442s Get:301 http://ftpmaster.internal/ubuntu oracular/main s390x pkgconf-bin s390x 1.8.1-3 [21.4 kB] 442s Get:302 http://ftpmaster.internal/ubuntu oracular/main s390x pkgconf s390x 1.8.1-3 [16.8 kB] 442s Get:303 http://ftpmaster.internal/ubuntu oracular/main s390x pkg-config s390x 1.8.1-3 [7266 B] 442s Get:304 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-datadog-zstd-dev all 1.4.5+patch1-1 [12.6 kB] 442s Get:305 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-golang-snappy-dev all 0.0.2-3 [57.5 kB] 442s Get:306 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-eapache-go-xerial-snappy-dev all 0.0~git20180814.776d571-1 [6918 B] 442s Get:307 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-klauspost-crc32-dev all 1.2.0-1 [17.0 kB] 442s Get:308 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-pierrec-lz4-dev all 4.1.18-1 [24.8 MB] 451s Get:309 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-stathat-go-dev all 0.0~git20130314.0.01d012b-2.1 [5336 B] 451s Get:310 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-rcrowley-go-metrics-dev all 0.0~git20180125.8732c61-3 [29.5 kB] 451s Get:311 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-gopkg-eapache-go-resiliency.v1-dev all 1.2.0-1 [11.0 kB] 451s Get:312 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-gopkg-eapache-queue.v1-dev all 1.1.0-2 [5012 B] 451s Get:313 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-shopify-sarama-dev all 1.22.1-1 [143 kB] 451s Get:314 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-openzipkin-zipkin-go-dev all 0.1.5+git20190103.2fd7f4a-2 [50.5 kB] 451s Get:315 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-edsrzf-mmap-go-dev all 1.1.0-1 [8682 B] 451s Get:316 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-goccmack-gocc-dev all 0.0~git20230228.2292f9e-1 [76.5 kB] 451s Get:317 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-golang-x-image-dev all 0.16.0-1 [2870 kB] 452s Get:318 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-jung-kurt-gofpdf-dev all 2.17.2+ds-3 [923 kB] 452s Get:319 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-golang-freetype-dev all 0.0~git20170609.e2365df+dfsg-2 [54.0 kB] 452s Get:320 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-fogleman-gg-dev all 1.3.0-3 [14.9 kB] 452s Get:321 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-gonum-v1-plot-dev all 0.7.0-5 [4823 kB] 453s Get:322 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-gonum-v1-gonum-dev all 0.15.0-2 [1934 kB] 454s Get:323 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-hdrhistogram-hdrhistogram-go-dev all 1.1.2-3 [27.1 kB] 454s Get:324 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-performancecopilot-speed-dev all 4.0.0-4 [38.9 kB] 454s Get:325 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-samuel-go-zookeeper-dev all 0.0~git20180130.c4fab1a-1 [34.5 kB] 454s Get:326 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-streadway-amqp-dev all 0.0~git20200716.e6b33f4-3 [72.2 kB] 454s Get:327 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-vividcortex-gohistogram-dev all 1.0.0-2 [17.8 kB] 454s Get:328 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-go.uber-atomic-dev all 1.11.0-1 [16.8 kB] 454s Get:329 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-go.uber-multierr-dev all 1.6.0-1 [10.2 kB] 454s Get:330 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-uber-goleak-dev all 1.3.0-1 [17.4 kB] 454s Get:331 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-go.uber-zap-dev all 1.26.0-1 [118 kB] 454s Get:332 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-golang-x-time-dev all 0.5.0-1 [13.2 kB] 454s Get:333 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-go-kit-kit-dev all 0.10.0-6 [188 kB] 454s Get:334 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-grpc-ecosystem-go-grpc-middleware-dev all 1.3.0-2 [67.1 kB] 454s Get:335 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-ghodss-yaml-dev all 1.0.0+git20220118.d8423dc-2 [16.6 kB] 454s Get:336 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-rogpeppe-fastuuid-dev all 0.0~git20150106.0.6724a57-2.1 [4328 B] 454s Get:337 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-grpc-ecosystem-grpc-gateway-dev all 1.16.0-4 [206 kB] 454s Get:338 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-jonboulle-clockwork-dev all 0.1.0-4.1 [5812 B] 454s Get:339 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-soheilhy-cmux-dev all 0.1.5-2 [13.1 kB] 454s Get:340 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-tmc-grpc-websocket-proxy-dev all 0.0~git20200427.3cfed13-3 [5756 B] 454s Get:341 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-xiang90-probing-dev all 0.0.2-2 [4164 B] 454s Get:342 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-gopkg-cheggaaa-pb.v1-dev all 1.0.25-3 [13.7 kB] 454s Get:343 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-etcd-server-dev all 3.4.30-1build1 [940 kB] 454s Get:344 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-docker-libkv-dev all 0.2.1-3 [29.5 kB] 454s Get:345 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-moby-term-dev all 0.0~git20230502.9c3c875-1 [11.9 kB] 454s Get:346 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-morikuni-aec-dev all 1.0.0-3 [6616 B] 454s Get:347 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-tchap-go-patricia-dev all 2.3.1-1 [13.0 kB] 454s Get:348 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-deckarep-golang-set-dev all 1.5-2 [9232 B] 454s Get:349 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-circonus-labs-circonusllhist-dev all 0.0~git20191022.ec08cde-1 [11.2 kB] 454s Get:350 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-hashicorp-go-cleanhttp-dev all 0.5.2-1 [10.9 kB] 454s Get:351 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-hashicorp-go-hclog-dev all 0.11.0-1 [18.0 kB] 454s Get:352 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-hashicorp-go-retryablehttp-dev all 0.7.1-1 [21.6 kB] 454s Get:353 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-tv42-httpunix-dev all 0.0~git20150427.b75d861-3 [3918 B] 454s Get:354 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-circonus-labs-circonus-gometrics-dev all 2.3.1-4 [65.4 kB] 454s Get:355 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-datadog-datadog-go-dev all 2.1.0-3 [13.5 kB] 454s Get:356 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-hashicorp-golang-lru-dev all 0.5.4-2 [14.8 kB] 454s Get:357 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-hashicorp-go-immutable-radix-dev all 1.3.1-3 [26.2 kB] 454s Get:358 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-pascaldekloe-goe-dev all 0.1.0-4 [11.0 kB] 454s Get:359 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-armon-go-metrics-dev all 0.4.1-1 [36.0 kB] 455s Get:360 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-gopkg-tomb.v2-dev all 0.0~git20161208.d5d1b58-3 [6884 B] 455s Get:361 http://ftpmaster.internal/ubuntu oracular/main s390x libssl-dev s390x 3.2.2-1ubuntu1 [2340 kB] 455s Get:362 http://ftpmaster.internal/ubuntu oracular/main s390x libsasl2-dev s390x 2.1.28+dfsg1-5ubuntu3 [259 kB] 455s Get:363 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-gopkg-check.v1-dev all 0.0+git20200902.038fdea-1 [31.7 kB] 455s Get:364 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-gopkg-mgo.v2-dev all 2016.08.01-7 [316 kB] 455s Get:365 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-hashicorp-go-msgpack-dev all 0.5.5-1 [43.3 kB] 455s Get:366 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-hashicorp-go-sockaddr-dev all 1.0.2-2 [56.0 kB] 455s Get:367 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-miekg-dns-dev all 1.1.58-1 [181 kB] 455s Get:368 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-hashicorp-memberlist-dev all 0.5.0-1 [88.5 kB] 455s Get:369 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-hashicorp-go-syslog-dev all 1.0.0-2 [6110 B] 455s Get:370 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-hashicorp-logutils-dev all 1.0.0-2 [8930 B] 455s Get:371 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-hashicorp-mdns-dev all 1.0.3-2 [12.5 kB] 455s Get:372 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-armon-go-radix-dev all 1.0.0+git20221118.54df44f-1 [8588 B] 455s Get:373 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-posener-complete-dev all 1.2.3-2 [16.0 kB] 455s Get:374 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-mitchellh-cli-dev all 1.1.1-1 [24.4 kB] 455s Get:375 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-ryanuber-columnize-dev all 2.1.1-2 [6840 B] 455s Get:376 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-hashicorp-serf-dev all 0.10.1-1build1 [127 kB] 455s Get:377 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-ishidawataru-sctp-dev all 0.0+git20210707.9a39160-1 [13.4 kB] 455s Get:378 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-docker-docker-dev all 20.10.25+dfsg1-3ubuntu1 [1129 kB] 455s Get:379 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-enescakir-emoji-dev all 1.0.0-3 [53.8 kB] 455s Get:380 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-robfig-cron-dev all 3.0.1-1 [23.1 kB] 456s Get:381 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-go-co-op-gocron-dev all 1.18.0-3 [32.5 kB] 456s Get:382 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-go-openapi-errors-dev all 0.20.2-1 [12.3 kB] 456s Get:383 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-asaskevich-govalidator-dev all 11.0.1-1 [49.5 kB] 456s Get:384 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-oklog-ulid-dev all 2.0.2+ds-2 [11.7 kB] 456s Get:385 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-montanaflynn-stats-dev all 0.7.1-1 [33.9 kB] 456s Get:386 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-xdg-go-pbkdf2-dev all 1.0.0-2 [5054 B] 462s Get:387 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-xdg-go-stringprep-dev all 1.0.4-1 [17.6 kB] 462s Get:388 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-xdg-go-scram-dev all 1.1.2-1 [15.6 kB] 462s Get:389 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-youmark-pkcs8-dev all 1.1-3 [10.7 kB] 462s Get:390 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-mongodb-mongo-driver-dev all 1.12.1+ds1-2 [2885 kB] 462s Get:391 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-go-openapi-strfmt-dev all 0.21.2-1 [29.3 kB] 462s Get:392 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-josharian-intern-dev all 1.0.0-3 [3484 B] 462s Get:393 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-mailru-easyjson-dev all 0.7.7-1build1 [84.0 kB] 462s Get:394 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-go-openapi-swag-dev all 1:0.22.8-1 [34.0 kB] 462s Get:395 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-go-openapi-jsonpointer-dev all 1:0.20.2-1 [10.6 kB] 462s Get:396 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-opennota-urlesc-dev all 0.0~git20160726.0.5bd2802-1.1 [8496 B] 462s Get:397 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-puerkitobio-purell-dev all 1.1.1-1 [14.4 kB] 462s Get:398 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-go-openapi-jsonreference-dev all 1:0.19.6-2 [7506 B] 462s Get:399 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-go-openapi-spec-dev all 1:0.20.4-2 [217 kB] 462s Get:400 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-go-openapi-loads-dev all 0.21.1-3 [58.8 kB] 462s Get:401 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-go-openapi-analysis-dev all 0.21.2-1 [168 kB] 462s Get:402 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-go-openapi-validate-dev all 0.21.0-1 [299 kB] 462s Get:403 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-goombaio-namegenerator-dev all 0.0.2-3 [3732 B] 462s Get:404 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-hashicorp-yamux-dev all 0.1.1-1 [25.0 kB] 462s Get:405 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-mitchellh-go-testing-interface-dev all 1.14.1-1 [4372 B] 462s Get:406 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-oklog-run-dev all 1.1.0-2 [5720 B] 462s Get:407 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-hashicorp-go-plugin-dev all 1.0.1-4 [49.4 kB] 462s Get:408 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-hashicorp-go-version-dev all 1.6.0-1 [15.6 kB] 462s Get:409 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-ivanpirog-coloredcobra-dev all 1.0.1-3 [8018 B] 462s Get:410 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-inconshreveable-log15-dev all 2.15-2 [23.0 kB] 462s Get:411 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-jackc-chunkreader-v2-dev all 2.0.1-2 [4142 B] 462s Get:412 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-jackc-pgio-dev all 1.0.0-2 [3076 B] 462s Get:413 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-jackc-pgproto3-v2-dev all 2.3.2-1 [22.4 kB] 462s Get:414 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-jackc-pgmock-dev all 0.0~git20210724.4ad1a82-2 [9630 B] 462s Get:415 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-jackc-pgpassfile-dev all 1.0.0-2 [4388 B] 462s Get:416 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-jackc-pgservicefile-dev all 0.0~git20231201.de7065d-1 [4466 B] 462s Get:417 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-jackc-pgconn-dev all 1.14.0-1 [53.5 kB] 462s Get:418 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-gofrs-uuid-dev all 5.2.0-1 [24.3 kB] 462s Get:419 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-shopspring-decimal-dev all 1.3.1-1 [39.4 kB] 462s Get:420 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-jackc-pgtype-dev all 1.10.0-4 [91.1 kB] 462s Get:421 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-jackc-puddle-dev all 1.3.0-1 [11.9 kB] 462s Get:422 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-rs-xid-dev all 1.5.0-1 [11.3 kB] 462s Get:423 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-rs-zerolog-dev all 1.29.1-1 [63.7 kB] 462s Get:424 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-jackc-pgx-v4-dev all 4.18.1-1 [92.4 kB] 462s Get:425 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-maxatome-go-testdeep-dev all 1.14.0-1 [300 kB] 462s Get:426 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-jarcoal-httpmock-dev all 1.3.1-1 [43.1 kB] 462s Get:427 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-jszwec-csvutil-dev all 1.7.1-2 [38.0 kB] 462s Get:428 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-huandu-xstrings-dev all 1.3.3-1 [15.9 kB] 462s Get:429 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-mitchellh-reflectwalk-dev all 1.0.1-1 [8228 B] 462s Get:430 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-mitchellh-copystructure-dev all 1.2.0-1 [11.2 kB] 462s Get:431 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-masterminds-goutils-dev all 1.1.1-4 [11.2 kB] 462s Get:432 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-masterminds-sprig-dev all 3.2.3-5 [32.5 kB] 462s Get:433 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-mohae-deepcopy-dev all 0.0~git20170929.c48cc78-4 [10.1 kB] 462s Get:434 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-oschwald-maxminddb-golang-dev all 1.12.0-1 [24.2 kB] 462s Get:435 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-oschwald-geoip2-golang-dev all 1.4.0-1 [8168 B] 462s Get:436 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-pbnjay-memory-dev all 0.0~git20210728.7b4eea6-2 [4470 B] 462s Get:437 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-protobuf-extensions-dev all 1.0.4-2 [31.1 kB] 462s Get:438 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-prometheus-prom2json-dev all 1.3.0+ds1-2 [9256 B] 462s Get:439 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-r3labs-diff-dev all 3.0.0-3 [24.0 kB] 462s Get:440 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-slack-go-slack-dev all 0.11.3-2 [131 kB] 462s Get:441 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-texttheater-golang-levenshtein-dev all 1.0.1-2 [5670 B] 462s Get:442 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-toorop-go-dkim-dev all 0.0~git20240103.90b7d14-1 [20.1 kB] 462s Get:443 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-xhit-go-simple-mail-dev all 2.16.0-1 [28.9 kB] 462s Get:444 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-gopkg-natefinch-lumberjack.v2-dev all 2.1-2 [13.3 kB] 462s Get:445 http://ftpmaster.internal/ubuntu oracular/universe s390x golang-github-crowdsecurity-crowdsec-dev all 1.4.6-7 [538 kB] 462s Get:446 http://ftpmaster.internal/ubuntu oracular/main s390x dh-golang all 1.62 [25.2 kB] 462s Fetched 265 MB in 36s (7440 kB/s) 462s Selecting previously unselected package golang-golang-x-sys-dev. 462s (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 54720 files and directories currently installed.) 462s Preparing to unpack .../000-golang-golang-x-sys-dev_0.20.0-1_all.deb ... 462s Unpacking golang-golang-x-sys-dev (0.20.0-1) ... 462s Selecting previously unselected package golang-github-sirupsen-logrus-dev. 462s Preparing to unpack .../001-golang-github-sirupsen-logrus-dev_1.9.0-1_all.deb ... 462s Unpacking golang-github-sirupsen-logrus-dev (1.9.0-1) ... 462s Selecting previously unselected package m4. 462s Preparing to unpack .../002-m4_1.4.19-4build1_s390x.deb ... 462s Unpacking m4 (1.4.19-4build1) ... 462s Selecting previously unselected package autoconf. 462s Preparing to unpack .../003-autoconf_2.71-3_all.deb ... 462s Unpacking autoconf (2.71-3) ... 462s Selecting previously unselected package autotools-dev. 462s Preparing to unpack .../004-autotools-dev_20220109.1_all.deb ... 462s Unpacking autotools-dev (20220109.1) ... 462s Selecting previously unselected package automake. 462s Preparing to unpack .../005-automake_1%3a1.16.5-1.3ubuntu1_all.deb ... 462s Unpacking automake (1:1.16.5-1.3ubuntu1) ... 462s Selecting previously unselected package autopoint. 462s Preparing to unpack .../006-autopoint_0.22.5-1_all.deb ... 462s Unpacking autopoint (0.22.5-1) ... 462s Selecting previously unselected package gcc-13-base:s390x. 462s Preparing to unpack .../007-gcc-13-base_13.2.0-23ubuntu4_s390x.deb ... 462s Unpacking gcc-13-base:s390x (13.2.0-23ubuntu4) ... 462s Selecting previously unselected package libisl23:s390x. 462s Preparing to unpack .../008-libisl23_0.26-3build1_s390x.deb ... 462s Unpacking libisl23:s390x (0.26-3build1) ... 462s Selecting previously unselected package libmpc3:s390x. 462s Preparing to unpack .../009-libmpc3_1.3.1-1build1_s390x.deb ... 462s Unpacking libmpc3:s390x (1.3.1-1build1) ... 462s Selecting previously unselected package cpp-13-s390x-linux-gnu. 462s Preparing to unpack .../010-cpp-13-s390x-linux-gnu_13.2.0-23ubuntu4_s390x.deb ... 462s Unpacking cpp-13-s390x-linux-gnu (13.2.0-23ubuntu4) ... 462s Selecting previously unselected package cpp-13. 462s Preparing to unpack .../011-cpp-13_13.2.0-23ubuntu4_s390x.deb ... 462s Unpacking cpp-13 (13.2.0-23ubuntu4) ... 462s Selecting previously unselected package cpp-s390x-linux-gnu. 462s Preparing to unpack .../012-cpp-s390x-linux-gnu_4%3a13.2.0-7ubuntu1_s390x.deb ... 462s Unpacking cpp-s390x-linux-gnu (4:13.2.0-7ubuntu1) ... 462s Selecting previously unselected package cpp. 462s Preparing to unpack .../013-cpp_4%3a13.2.0-7ubuntu1_s390x.deb ... 462s Unpacking cpp (4:13.2.0-7ubuntu1) ... 462s Selecting previously unselected package libcc1-0:s390x. 462s Preparing to unpack .../014-libcc1-0_14.1.0-1ubuntu1_s390x.deb ... 462s Unpacking libcc1-0:s390x (14.1.0-1ubuntu1) ... 462s Selecting previously unselected package libgomp1:s390x. 462s Preparing to unpack .../015-libgomp1_14.1.0-1ubuntu1_s390x.deb ... 462s Unpacking libgomp1:s390x (14.1.0-1ubuntu1) ... 462s Selecting previously unselected package libitm1:s390x. 462s Preparing to unpack .../016-libitm1_14.1.0-1ubuntu1_s390x.deb ... 462s Unpacking libitm1:s390x (14.1.0-1ubuntu1) ... 462s Selecting previously unselected package libatomic1:s390x. 462s Preparing to unpack .../017-libatomic1_14.1.0-1ubuntu1_s390x.deb ... 462s Unpacking libatomic1:s390x (14.1.0-1ubuntu1) ... 462s Selecting previously unselected package libasan8:s390x. 462s Preparing to unpack .../018-libasan8_14.1.0-1ubuntu1_s390x.deb ... 462s Unpacking libasan8:s390x (14.1.0-1ubuntu1) ... 462s Selecting previously unselected package libubsan1:s390x. 462s Preparing to unpack .../019-libubsan1_14.1.0-1ubuntu1_s390x.deb ... 462s Unpacking libubsan1:s390x (14.1.0-1ubuntu1) ... 462s Selecting previously unselected package libgcc-13-dev:s390x. 462s Preparing to unpack .../020-libgcc-13-dev_13.2.0-23ubuntu4_s390x.deb ... 462s Unpacking libgcc-13-dev:s390x (13.2.0-23ubuntu4) ... 462s Selecting previously unselected package gcc-13-s390x-linux-gnu. 462s Preparing to unpack .../021-gcc-13-s390x-linux-gnu_13.2.0-23ubuntu4_s390x.deb ... 462s Unpacking gcc-13-s390x-linux-gnu (13.2.0-23ubuntu4) ... 462s Selecting previously unselected package gcc-13. 462s Preparing to unpack .../022-gcc-13_13.2.0-23ubuntu4_s390x.deb ... 462s Unpacking gcc-13 (13.2.0-23ubuntu4) ... 462s Selecting previously unselected package gcc-s390x-linux-gnu. 462s Preparing to unpack .../023-gcc-s390x-linux-gnu_4%3a13.2.0-7ubuntu1_s390x.deb ... 462s Unpacking gcc-s390x-linux-gnu (4:13.2.0-7ubuntu1) ... 462s Selecting previously unselected package gcc. 462s Preparing to unpack .../024-gcc_4%3a13.2.0-7ubuntu1_s390x.deb ... 462s Unpacking gcc (4:13.2.0-7ubuntu1) ... 462s Selecting previously unselected package libstdc++-13-dev:s390x. 462s Preparing to unpack .../025-libstdc++-13-dev_13.2.0-23ubuntu4_s390x.deb ... 462s Unpacking libstdc++-13-dev:s390x (13.2.0-23ubuntu4) ... 462s Selecting previously unselected package g++-13-s390x-linux-gnu. 462s Preparing to unpack .../026-g++-13-s390x-linux-gnu_13.2.0-23ubuntu4_s390x.deb ... 462s Unpacking g++-13-s390x-linux-gnu (13.2.0-23ubuntu4) ... 462s Selecting previously unselected package g++-13. 462s Preparing to unpack .../027-g++-13_13.2.0-23ubuntu4_s390x.deb ... 462s Unpacking g++-13 (13.2.0-23ubuntu4) ... 462s Selecting previously unselected package g++-s390x-linux-gnu. 462s Preparing to unpack .../028-g++-s390x-linux-gnu_4%3a13.2.0-7ubuntu1_s390x.deb ... 462s Unpacking g++-s390x-linux-gnu (4:13.2.0-7ubuntu1) ... 462s Selecting previously unselected package g++. 462s Preparing to unpack .../029-g++_4%3a13.2.0-7ubuntu1_s390x.deb ... 462s Unpacking g++ (4:13.2.0-7ubuntu1) ... 462s Selecting previously unselected package build-essential. 462s Preparing to unpack .../030-build-essential_12.10ubuntu1_s390x.deb ... 462s Unpacking build-essential (12.10ubuntu1) ... 462s Selecting previously unselected package crowdsec. 462s Preparing to unpack .../031-crowdsec_1.4.6-7_s390x.deb ... 462s Unpacking crowdsec (1.4.6-7) ... 462s Selecting previously unselected package libdebhelper-perl. 462s Preparing to unpack .../032-libdebhelper-perl_13.16ubuntu2_all.deb ... 462s Unpacking libdebhelper-perl (13.16ubuntu2) ... 462s Selecting previously unselected package libtool. 462s Preparing to unpack .../033-libtool_2.4.7-7build1_all.deb ... 462s Unpacking libtool (2.4.7-7build1) ... 462s Selecting previously unselected package dh-autoreconf. 462s Preparing to unpack .../034-dh-autoreconf_20_all.deb ... 462s Unpacking dh-autoreconf (20) ... 462s Selecting previously unselected package libarchive-zip-perl. 462s Preparing to unpack .../035-libarchive-zip-perl_1.68-1_all.deb ... 462s Unpacking libarchive-zip-perl (1.68-1) ... 462s Selecting previously unselected package libfile-stripnondeterminism-perl. 462s Preparing to unpack .../036-libfile-stripnondeterminism-perl_1.14.0-1_all.deb ... 462s Unpacking libfile-stripnondeterminism-perl (1.14.0-1) ... 462s Selecting previously unselected package dh-strip-nondeterminism. 462s Preparing to unpack .../037-dh-strip-nondeterminism_1.14.0-1_all.deb ... 462s Unpacking dh-strip-nondeterminism (1.14.0-1) ... 462s Selecting previously unselected package debugedit. 462s Preparing to unpack .../038-debugedit_1%3a5.0-6_s390x.deb ... 462s Unpacking debugedit (1:5.0-6) ... 462s Selecting previously unselected package dwz. 462s Preparing to unpack .../039-dwz_0.15-1build6_s390x.deb ... 462s Unpacking dwz (0.15-1build6) ... 462s Selecting previously unselected package gettext. 462s Preparing to unpack .../040-gettext_0.22.5-1_s390x.deb ... 462s Unpacking gettext (0.22.5-1) ... 462s Selecting previously unselected package intltool-debian. 462s Preparing to unpack .../041-intltool-debian_0.35.0+20060710.6_all.deb ... 462s Unpacking intltool-debian (0.35.0+20060710.6) ... 462s Selecting previously unselected package po-debconf. 462s Preparing to unpack .../042-po-debconf_1.0.21+nmu1_all.deb ... 462s Unpacking po-debconf (1.0.21+nmu1) ... 462s Selecting previously unselected package debhelper. 462s Preparing to unpack .../043-debhelper_13.16ubuntu2_all.deb ... 462s Unpacking debhelper (13.16ubuntu2) ... 462s Selecting previously unselected package golang-1.22-src. 462s Preparing to unpack .../044-golang-1.22-src_1.22.5-1_all.deb ... 462s Unpacking golang-1.22-src (1.22.5-1) ... 464s Selecting previously unselected package golang-1.22-go. 464s Preparing to unpack .../045-golang-1.22-go_1.22.5-1_s390x.deb ... 464s Unpacking golang-1.22-go (1.22.5-1) ... 465s Selecting previously unselected package golang-src. 465s Preparing to unpack .../046-golang-src_2%3a1.22~3_all.deb ... 465s Unpacking golang-src (2:1.22~3) ... 465s Selecting previously unselected package golang-go:s390x. 465s Preparing to unpack .../047-golang-go_2%3a1.22~3_s390x.deb ... 465s Unpacking golang-go:s390x (2:1.22~3) ... 465s Selecting previously unselected package golang-any:s390x. 465s Preparing to unpack .../048-golang-any_2%3a1.22~3_s390x.deb ... 465s Unpacking golang-any:s390x (2:1.22~3) ... 465s Selecting previously unselected package golang-golang-x-exp-dev. 465s Preparing to unpack .../049-golang-golang-x-exp-dev_0.0~git20231006.7918f67-1_all.deb ... 465s Unpacking golang-golang-x-exp-dev (0.0~git20231006.7918f67-1) ... 465s Selecting previously unselected package golang-github-antlr-antlr4-dev. 465s Preparing to unpack .../050-golang-github-antlr-antlr4-dev_4.11.1+ds-2_all.deb ... 465s Unpacking golang-github-antlr-antlr4-dev (4.11.1+ds-2) ... 465s Selecting previously unselected package golang-github-apparentlymart-go-textseg-dev. 465s Preparing to unpack .../051-golang-github-apparentlymart-go-textseg-dev_13.0.0-1_all.deb ... 465s Unpacking golang-github-apparentlymart-go-textseg-dev (13.0.0-1) ... 465s Selecting previously unselected package golang-github-data-dog-go-sqlmock-dev. 465s Preparing to unpack .../052-golang-github-data-dog-go-sqlmock-dev_1.4.1-1_all.deb ... 465s Unpacking golang-github-data-dog-go-sqlmock-dev (1.4.1-1) ... 465s Selecting previously unselected package golang-github-mattn-go-isatty-dev. 465s Preparing to unpack .../053-golang-github-mattn-go-isatty-dev_0.0.20-1_all.deb ... 465s Unpacking golang-github-mattn-go-isatty-dev (0.0.20-1) ... 465s Selecting previously unselected package golang-github-mattn-go-colorable-dev. 465s Preparing to unpack .../054-golang-github-mattn-go-colorable-dev_0.1.13-1_all.deb ... 465s Unpacking golang-github-mattn-go-colorable-dev (0.1.13-1) ... 465s Selecting previously unselected package golang-github-fatih-color-dev. 465s Preparing to unpack .../055-golang-github-fatih-color-dev_1.16.0-1_all.deb ... 465s Unpacking golang-github-fatih-color-dev (1.16.0-1) ... 465s Selecting previously unselected package golang-github-go-openapi-inflect-dev. 465s Preparing to unpack .../056-golang-github-go-openapi-inflect-dev_0.19.0-3_all.deb ... 465s Unpacking golang-github-go-openapi-inflect-dev (0.19.0-3) ... 465s Selecting previously unselected package golang-github-go-sql-driver-mysql-dev. 465s Preparing to unpack .../057-golang-github-go-sql-driver-mysql-dev_1.7.1-2_all.deb ... 465s Unpacking golang-github-go-sql-driver-mysql-dev (1.7.1-2) ... 465s Selecting previously unselected package golang-github-agext-levenshtein-dev. 465s Preparing to unpack .../058-golang-github-agext-levenshtein-dev_1.2.3-2_all.deb ... 465s Unpacking golang-github-agext-levenshtein-dev (1.2.3-2) ... 465s Selecting previously unselected package golang-github-apparentlymart-go-dump-dev. 465s Preparing to unpack .../059-golang-github-apparentlymart-go-dump-dev_0.0~git20190214.042adf3-3_all.deb ... 465s Unpacking golang-github-apparentlymart-go-dump-dev (0.0~git20190214.042adf3-3) ... 465s Selecting previously unselected package golang-github-davecgh-go-spew-dev. 465s Preparing to unpack .../060-golang-github-davecgh-go-spew-dev_1.1.1-3_all.deb ... 465s Unpacking golang-github-davecgh-go-spew-dev (1.1.1-3) ... 465s Selecting previously unselected package golang-github-go-test-deep-dev. 465s Preparing to unpack .../061-golang-github-go-test-deep-dev_1.0.8-1_all.deb ... 465s Unpacking golang-github-go-test-deep-dev (1.0.8-1) ... 465s Selecting previously unselected package golang-github-google-go-cmp-dev. 465s Preparing to unpack .../062-golang-github-google-go-cmp-dev_0.6.0-1_all.deb ... 465s Unpacking golang-github-google-go-cmp-dev (0.6.0-1) ... 465s Selecting previously unselected package golang-github-kylelemons-godebug-dev. 465s Preparing to unpack .../063-golang-github-kylelemons-godebug-dev_1.1.0-2_all.deb ... 465s Unpacking golang-github-kylelemons-godebug-dev (1.1.0-2) ... 465s Selecting previously unselected package golang-github-mitchellh-go-wordwrap-dev. 465s Preparing to unpack .../064-golang-github-mitchellh-go-wordwrap-dev_1.0.1-2_all.deb ... 465s Unpacking golang-github-mitchellh-go-wordwrap-dev (1.0.1-2) ... 465s Selecting previously unselected package golang-github-sergi-go-diff-dev. 465s Preparing to unpack .../065-golang-github-sergi-go-diff-dev_1.2.0-2_all.deb ... 465s Unpacking golang-github-sergi-go-diff-dev (1.2.0-2) ... 465s Selecting previously unselected package golang-github-spf13-pflag-dev. 465s Preparing to unpack .../066-golang-github-spf13-pflag-dev_1.0.6~git20210604-d5e0c0615ace-1_all.deb ... 465s Unpacking golang-github-spf13-pflag-dev (1.0.6~git20210604-d5e0c0615ace-1) ... 465s Selecting previously unselected package golang-golang-x-text-dev. 465s Preparing to unpack .../067-golang-golang-x-text-dev_0.15.0-1_all.deb ... 465s Unpacking golang-golang-x-text-dev (0.15.0-1) ... 466s Selecting previously unselected package golang-github-vmihailenco-tagparser-dev. 466s Preparing to unpack .../068-golang-github-vmihailenco-tagparser-dev_0.1.1-4_all.deb ... 466s Unpacking golang-github-vmihailenco-tagparser-dev (0.1.1-4) ... 466s Selecting previously unselected package golang-gopkg-vmihailenco-msgpack.v2-dev. 466s Preparing to unpack .../069-golang-gopkg-vmihailenco-msgpack.v2-dev_4.3.1-2_all.deb ... 466s Unpacking golang-gopkg-vmihailenco-msgpack.v2-dev (4.3.1-2) ... 466s Selecting previously unselected package golang-github-zclconf-go-cty-dev. 466s Preparing to unpack .../070-golang-github-zclconf-go-cty-dev_1.12.1-1_all.deb ... 466s Unpacking golang-github-zclconf-go-cty-dev (1.12.1-1) ... 466s Selecting previously unselected package golang-github-zclconf-go-cty-debug-dev. 466s Preparing to unpack .../071-golang-github-zclconf-go-cty-debug-dev_0.0~git20191215.b22d67c-2_all.deb ... 466s Unpacking golang-github-zclconf-go-cty-debug-dev (0.0~git20191215.b22d67c-2) ... 466s Selecting previously unselected package golang-golang-x-term-dev. 466s Preparing to unpack .../072-golang-golang-x-term-dev_0.20.0-1_all.deb ... 466s Unpacking golang-golang-x-term-dev (0.20.0-1) ... 466s Selecting previously unselected package golang-golang-x-crypto-dev. 466s Preparing to unpack .../073-golang-golang-x-crypto-dev_1%3a0.23.0-1_all.deb ... 466s Unpacking golang-golang-x-crypto-dev (1:0.23.0-1) ... 466s Selecting previously unselected package golang-github-creack-pty-dev. 466s Preparing to unpack .../074-golang-github-creack-pty-dev_1.1.21-1_all.deb ... 466s Unpacking golang-github-creack-pty-dev (1.1.21-1) ... 466s Selecting previously unselected package golang-github-kr-text-dev. 466s Preparing to unpack .../075-golang-github-kr-text-dev_0.2.0-2_all.deb ... 466s Unpacking golang-github-kr-text-dev (0.2.0-2) ... 466s Selecting previously unselected package golang-golang-x-mod-dev. 466s Preparing to unpack .../076-golang-golang-x-mod-dev_0.17.0-1_all.deb ... 466s Unpacking golang-golang-x-mod-dev (0.17.0-1) ... 466s Selecting previously unselected package golang-github-yuin-goldmark-dev. 466s Preparing to unpack .../077-golang-github-yuin-goldmark-dev_1.7.1-1_all.deb ... 466s Unpacking golang-github-yuin-goldmark-dev (1.7.1-1) ... 466s Selecting previously unselected package golang-golang-x-net-dev. 466s Preparing to unpack .../078-golang-golang-x-net-dev_1%3a0.25.0+dfsg-1_all.deb ... 466s Unpacking golang-golang-x-net-dev (1:0.25.0+dfsg-1) ... 466s Selecting previously unselected package golang-golang-x-sync-dev. 466s Preparing to unpack .../079-golang-golang-x-sync-dev_0.7.0-1_all.deb ... 466s Unpacking golang-golang-x-sync-dev (0.7.0-1) ... 466s Selecting previously unselected package golang-golang-x-tools-dev. 466s Preparing to unpack .../080-golang-golang-x-tools-dev_1%3a0.18.0+ds-1_all.deb ... 466s Unpacking golang-golang-x-tools-dev (1:0.18.0+ds-1) ... 466s Selecting previously unselected package golang-github-rogpeppe-go-internal-dev. 466s Preparing to unpack .../081-golang-github-rogpeppe-go-internal-dev_1.12.0-3_all.deb ... 466s Unpacking golang-github-rogpeppe-go-internal-dev (1.12.0-3) ... 466s Selecting previously unselected package golang-github-kr-pretty-dev. 466s Preparing to unpack .../082-golang-github-kr-pretty-dev_0.3.1-1_all.deb ... 466s Unpacking golang-github-kr-pretty-dev (0.3.1-1) ... 466s Selecting previously unselected package golang-github-hashicorp-hcl-v2-dev. 466s Preparing to unpack .../083-golang-github-hashicorp-hcl-v2-dev_2.14.1-2_all.deb ... 466s Unpacking golang-github-hashicorp-hcl-v2-dev (2.14.1-2) ... 466s Selecting previously unselected package golang-github-chzyer-readline-dev. 466s Preparing to unpack .../084-golang-github-chzyer-readline-dev_1.4.39.g2972be2-3_all.deb ... 466s Unpacking golang-github-chzyer-readline-dev (1.4.39.g2972be2-3) ... 466s Selecting previously unselected package golang-github-manifoldco-promptui-dev. 466s Preparing to unpack .../085-golang-github-manifoldco-promptui-dev_0.9.0-1_all.deb ... 466s Unpacking golang-github-manifoldco-promptui-dev (0.9.0-1) ... 466s Selecting previously unselected package libsqlite3-dev:s390x. 466s Preparing to unpack .../086-libsqlite3-dev_3.46.0-1_s390x.deb ... 466s Unpacking libsqlite3-dev:s390x (3.46.0-1) ... 467s Selecting previously unselected package golang-github-mattn-go-sqlite3-dev:s390x. 467s Preparing to unpack .../087-golang-github-mattn-go-sqlite3-dev_1.14.19~ds1-1_s390x.deb ... 467s Unpacking golang-github-mattn-go-sqlite3-dev:s390x (1.14.19~ds1-1) ... 467s Selecting previously unselected package golang-github-mitchellh-go-homedir-dev. 467s Preparing to unpack .../088-golang-github-mitchellh-go-homedir-dev_1.1.0-1_all.deb ... 467s Unpacking golang-github-mitchellh-go-homedir-dev (1.1.0-1) ... 467s Selecting previously unselected package golang-github-rivo-uniseg-dev. 467s Preparing to unpack .../089-golang-github-rivo-uniseg-dev_0.4.7-1_all.deb ... 467s Unpacking golang-github-rivo-uniseg-dev (0.4.7-1) ... 467s Selecting previously unselected package golang-github-mattn-go-runewidth-dev. 467s Preparing to unpack .../090-golang-github-mattn-go-runewidth-dev_0.0.15-2_all.deb ... 467s Unpacking golang-github-mattn-go-runewidth-dev (0.0.15-2) ... 467s Selecting previously unselected package golang-github-olekukonko-tablewriter-dev. 467s Preparing to unpack .../091-golang-github-olekukonko-tablewriter-dev_0.0.5-2_all.deb ... 467s Unpacking golang-github-olekukonko-tablewriter-dev (0.0.5-2) ... 467s Selecting previously unselected package golang-github-pkg-diff-dev. 467s Preparing to unpack .../092-golang-github-pkg-diff-dev_0.0~git20210226.20ebb0f-1_all.deb ... 467s Unpacking golang-github-pkg-diff-dev (0.0~git20210226.20ebb0f-1) ... 467s Selecting previously unselected package golang-github-pmezard-go-difflib-dev. 467s Preparing to unpack .../093-golang-github-pmezard-go-difflib-dev_1.0.0-3_all.deb ... 467s Unpacking golang-github-pmezard-go-difflib-dev (1.0.0-3) ... 467s Selecting previously unselected package golang-github-shurcool-sanitized-anchor-name-dev. 467s Preparing to unpack .../094-golang-github-shurcool-sanitized-anchor-name-dev_1.0.0-3_all.deb ... 467s Unpacking golang-github-shurcool-sanitized-anchor-name-dev (1.0.0-3) ... 467s Selecting previously unselected package golang-github-russross-blackfriday-v2-dev. 467s Preparing to unpack .../095-golang-github-russross-blackfriday-v2-dev_2.1.0-1_all.deb ... 467s Unpacking golang-github-russross-blackfriday-v2-dev (2.1.0-1) ... 467s Selecting previously unselected package golang-github-cpuguy83-go-md2man-v2-dev. 467s Preparing to unpack .../096-golang-github-cpuguy83-go-md2man-v2-dev_2.0.4-1_all.deb ... 467s Unpacking golang-github-cpuguy83-go-md2man-v2-dev (2.0.4-1) ... 467s Selecting previously unselected package golang-github-fsnotify-fsnotify-dev. 467s Preparing to unpack .../097-golang-github-fsnotify-fsnotify-dev_1.7.0-1_all.deb ... 467s Unpacking golang-github-fsnotify-fsnotify-dev (1.7.0-1) ... 467s Selecting previously unselected package golang-github-hashicorp-hcl-dev. 467s Preparing to unpack .../098-golang-github-hashicorp-hcl-dev_1.0.0-1.1_all.deb ... 467s Unpacking golang-github-hashicorp-hcl-dev (1.0.0-1.1) ... 467s Selecting previously unselected package golang-github-magiconair-properties-dev. 467s Preparing to unpack .../099-golang-github-magiconair-properties-dev_1.8.7-1_all.deb ... 467s Unpacking golang-github-magiconair-properties-dev (1.8.7-1) ... 467s Selecting previously unselected package golang-github-mitchellh-mapstructure-dev. 467s Preparing to unpack .../100-golang-github-mitchellh-mapstructure-dev_1.5.0+git20231216.8508981-1_all.deb ... 467s Unpacking golang-github-mitchellh-mapstructure-dev (1.5.0+git20231216.8508981-1) ... 467s Selecting previously unselected package golang-github-burntsushi-toml-dev. 467s Preparing to unpack .../101-golang-github-burntsushi-toml-dev_1.3.2-2_all.deb ... 467s Unpacking golang-github-burntsushi-toml-dev (1.3.2-2) ... 467s Selecting previously unselected package golang-gopkg-yaml.v2-dev. 467s Preparing to unpack .../102-golang-gopkg-yaml.v2-dev_2.4.0-4_all.deb ... 467s Unpacking golang-gopkg-yaml.v2-dev (2.4.0-4) ... 467s Selecting previously unselected package golang-github-pelletier-go-toml-dev. 467s Preparing to unpack .../103-golang-github-pelletier-go-toml-dev_1.9.5-1build1_all.deb ... 467s Unpacking golang-github-pelletier-go-toml-dev (1.9.5-1build1) ... 467s Selecting previously unselected package golang-github-pelletier-go-toml.v2-dev. 467s Preparing to unpack .../104-golang-github-pelletier-go-toml.v2-dev_2.2.1-1_all.deb ... 467s Unpacking golang-github-pelletier-go-toml.v2-dev (2.2.1-1) ... 467s Selecting previously unselected package golang-github-kr-fs-dev. 467s Preparing to unpack .../105-golang-github-kr-fs-dev_0.1.0-2_all.deb ... 467s Unpacking golang-github-kr-fs-dev (0.1.0-2) ... 467s Selecting previously unselected package golang-github-pkg-sftp-dev. 467s Preparing to unpack .../106-golang-github-pkg-sftp-dev_1.13.6-1_all.deb ... 467s Unpacking golang-github-pkg-sftp-dev (1.13.6-1) ... 467s Selecting previously unselected package golang-github-spf13-afero-dev. 467s Preparing to unpack .../107-golang-github-spf13-afero-dev_1.11.0-1_all.deb ... 467s Unpacking golang-github-spf13-afero-dev (1.11.0-1) ... 467s Selecting previously unselected package golang-github-spf13-cast-dev. 467s Preparing to unpack .../108-golang-github-spf13-cast-dev_1.6.0-1_all.deb ... 467s Unpacking golang-github-spf13-cast-dev (1.6.0-1) ... 467s Selecting previously unselected package golang-github-stretchr-objx-dev. 467s Preparing to unpack .../109-golang-github-stretchr-objx-dev_0.5.2-1_all.deb ... 467s Unpacking golang-github-stretchr-objx-dev (0.5.2-1) ... 467s Selecting previously unselected package golang-gopkg-yaml.v3-dev. 467s Preparing to unpack .../110-golang-gopkg-yaml.v3-dev_3.0.1-3_all.deb ... 467s Unpacking golang-gopkg-yaml.v3-dev (3.0.1-3) ... 467s Selecting previously unselected package golang-github-stretchr-testify-dev. 467s Preparing to unpack .../111-golang-github-stretchr-testify-dev_1.9.0-1_all.deb ... 467s Unpacking golang-github-stretchr-testify-dev (1.9.0-1) ... 467s Selecting previously unselected package golang-github-spf13-jwalterweatherman-dev. 467s Preparing to unpack .../112-golang-github-spf13-jwalterweatherman-dev_1.1.0+really1.1.0-2_all.deb ... 467s Unpacking golang-github-spf13-jwalterweatherman-dev (1.1.0+really1.1.0-2) ... 467s Selecting previously unselected package golang-github-subosito-gotenv-dev. 467s Preparing to unpack .../113-golang-github-subosito-gotenv-dev_1.3.0-1_all.deb ... 467s Unpacking golang-github-subosito-gotenv-dev (1.3.0-1) ... 467s Selecting previously unselected package golang-gopkg-ini.v1-dev. 467s Preparing to unpack .../114-golang-gopkg-ini.v1-dev_1.67.0-1_all.deb ... 467s Unpacking golang-gopkg-ini.v1-dev (1.67.0-1) ... 467s Selecting previously unselected package golang-github-spf13-viper-dev. 467s Preparing to unpack .../115-golang-github-spf13-viper-dev_1.12.0-1_all.deb ... 467s Unpacking golang-github-spf13-viper-dev (1.12.0-1) ... 467s Selecting previously unselected package golang-github-spf13-cobra-dev. 467s Preparing to unpack .../116-golang-github-spf13-cobra-dev_1.8.0-1_all.deb ... 467s Unpacking golang-github-spf13-cobra-dev (1.8.0-1) ... 467s Selecting previously unselected package golang-github-gorilla-securecookie-dev. 467s Preparing to unpack .../117-golang-github-gorilla-securecookie-dev_1.1.2-1_all.deb ... 467s Unpacking golang-github-gorilla-securecookie-dev (1.1.2-1) ... 467s Selecting previously unselected package golang-github-gorilla-sessions-dev. 467s Preparing to unpack .../118-golang-github-gorilla-sessions-dev_1.2.1-1_all.deb ... 467s Unpacking golang-github-gorilla-sessions-dev (1.2.1-1) ... 467s Selecting previously unselected package golang-github-hashicorp-go-uuid-dev. 467s Preparing to unpack .../119-golang-github-hashicorp-go-uuid-dev_1.0.3-1_all.deb ... 467s Unpacking golang-github-hashicorp-go-uuid-dev (1.0.3-1) ... 467s Selecting previously unselected package golang-github-jcmturner-aescts.v2-dev. 467s Preparing to unpack .../120-golang-github-jcmturner-aescts.v2-dev_2.0.0-2_all.deb ... 467s Unpacking golang-github-jcmturner-aescts.v2-dev (2.0.0-2) ... 467s Selecting previously unselected package golang-github-jcmturner-dnsutils.v2-dev. 467s Preparing to unpack .../121-golang-github-jcmturner-dnsutils.v2-dev_2.0.0-2_all.deb ... 467s Unpacking golang-github-jcmturner-dnsutils.v2-dev (2.0.0-2) ... 467s Selecting previously unselected package golang-github-jcmturner-gofork-dev. 467s Preparing to unpack .../122-golang-github-jcmturner-gofork-dev_1.0.0-4_all.deb ... 467s Unpacking golang-github-jcmturner-gofork-dev (1.0.0-4) ... 467s Selecting previously unselected package golang-github-jcmturner-goidentity.v6-dev. 467s Preparing to unpack .../123-golang-github-jcmturner-goidentity.v6-dev_6.0.1-2_all.deb ... 467s Unpacking golang-github-jcmturner-goidentity.v6-dev (6.0.1-2) ... 467s Selecting previously unselected package golang-github-jcmturner-rpc.v2-dev. 467s Preparing to unpack .../124-golang-github-jcmturner-rpc.v2-dev_2.0.3-2_all.deb ... 467s Unpacking golang-github-jcmturner-rpc.v2-dev (2.0.3-2) ... 467s Selecting previously unselected package golang-github-jcmturner-gokrb5.v8-dev. 467s Preparing to unpack .../125-golang-github-jcmturner-gokrb5.v8-dev_8.4.3-2_all.deb ... 467s Unpacking golang-github-jcmturner-gokrb5.v8-dev (8.4.3-2) ... 467s Selecting previously unselected package golang-github-lib-pq-dev. 467s Preparing to unpack .../126-golang-github-lib-pq-dev_1.10.9-2_all.deb ... 467s Unpacking golang-github-lib-pq-dev (1.10.9-2) ... 468s Selecting previously unselected package golang-ariga-atlas-dev. 468s Preparing to unpack .../127-golang-ariga-atlas-dev_0.7.2-2_all.deb ... 468s Unpacking golang-ariga-atlas-dev (0.7.2-2) ... 468s Selecting previously unselected package golang-github-google-uuid-dev. 468s Preparing to unpack .../128-golang-github-google-uuid-dev_1.6.0-1_all.deb ... 468s Unpacking golang-github-google-uuid-dev (1.6.0-1) ... 468s Selecting previously unselected package golang-github-modern-go-concurrent-dev. 468s Preparing to unpack .../129-golang-github-modern-go-concurrent-dev_1.0.3-1.1_all.deb ... 468s Unpacking golang-github-modern-go-concurrent-dev (1.0.3-1.1) ... 468s Selecting previously unselected package golang-github-modern-go-reflect2-dev. 468s Preparing to unpack .../130-golang-github-modern-go-reflect2-dev_1.0.2-2_all.deb ... 468s Unpacking golang-github-modern-go-reflect2-dev (1.0.2-2) ... 468s Selecting previously unselected package golang-github-json-iterator-go-dev. 468s Preparing to unpack .../131-golang-github-json-iterator-go-dev_1.1.12-2_all.deb ... 468s Unpacking golang-github-json-iterator-go-dev (1.1.12-2) ... 468s Selecting previously unselected package golang-github-jessevdk-go-flags-dev. 468s Preparing to unpack .../132-golang-github-jessevdk-go-flags-dev_1.4.0-6_all.deb ... 468s Unpacking golang-github-jessevdk-go-flags-dev (1.4.0-6) ... 468s Selecting previously unselected package golang-go-flags-dev. 468s Preparing to unpack .../133-golang-go-flags-dev_1.4.0-6_all.deb ... 468s Unpacking golang-go-flags-dev (1.4.0-6) ... 468s Selecting previously unselected package golang-github-golang-protobuf-1-3-dev. 468s Preparing to unpack .../134-golang-github-golang-protobuf-1-3-dev_1.3.5-4build1_all.deb ... 468s Unpacking golang-github-golang-protobuf-1-3-dev (1.3.5-4build1) ... 468s Selecting previously unselected package golang-github-golang-groupcache-dev. 468s Preparing to unpack .../135-golang-github-golang-groupcache-dev_0.0~git20210331.41bb18b-1_all.deb ... 468s Unpacking golang-github-golang-groupcache-dev (0.0~git20210331.41bb18b-1) ... 468s Selecting previously unselected package golang-glog-dev. 468s Preparing to unpack .../136-golang-glog-dev_1.1.2-1_all.deb ... 468s Unpacking golang-glog-dev (1.1.2-1) ... 468s Selecting previously unselected package golang-golang-x-oauth2-dev. 468s Preparing to unpack .../137-golang-golang-x-oauth2-dev_0.15.0-1_all.deb ... 468s Unpacking golang-golang-x-oauth2-dev (0.15.0-1) ... 468s Selecting previously unselected package golang-google-cloud-compute-metadata-dev. 468s Preparing to unpack .../138-golang-google-cloud-compute-metadata-dev_0.56.0-3_all.deb ... 468s Unpacking golang-google-cloud-compute-metadata-dev (0.56.0-3) ... 468s Selecting previously unselected package golang-golang-x-oauth2-google-dev. 468s Preparing to unpack .../139-golang-golang-x-oauth2-google-dev_0.15.0-1_all.deb ... 468s Unpacking golang-golang-x-oauth2-google-dev (0.15.0-1) ... 468s Selecting previously unselected package golang-google-genproto-dev. 468s Preparing to unpack .../140-golang-google-genproto-dev_0.0~git20200413.b5235f6-3_all.deb ... 468s Unpacking golang-google-genproto-dev (0.0~git20200413.b5235f6-3) ... 468s Selecting previously unselected package golang-google-grpc-dev. 468s Preparing to unpack .../141-golang-google-grpc-dev_1.38.0+really1.33.3-1build1_all.deb ... 468s Unpacking golang-google-grpc-dev (1.38.0+really1.33.3-1build1) ... 468s Selecting previously unselected package golang-go.opencensus-dev. 468s Preparing to unpack .../142-golang-go.opencensus-dev_0.24.0-1_all.deb ... 468s Unpacking golang-go.opencensus-dev (0.24.0-1) ... 469s Selecting previously unselected package golang-github-gorilla-websocket-dev. 469s Preparing to unpack .../143-golang-github-gorilla-websocket-dev_1.5.1-1_all.deb ... 469s Unpacking golang-github-gorilla-websocket-dev (1.5.1-1) ... 469s Selecting previously unselected package golang-entgo-ent-dev. 469s Preparing to unpack .../144-golang-entgo-ent-dev_0.11.3-4ubuntu1_all.deb ... 469s Unpacking golang-entgo-ent-dev (0.11.3-4ubuntu1) ... 469s Selecting previously unselected package golang-github-ajstarks-svgo-dev. 469s Preparing to unpack .../145-golang-github-ajstarks-svgo-dev_2012-01-27-3_all.deb ... 469s Unpacking golang-github-ajstarks-svgo-dev (2012-01-27-3) ... 469s Selecting previously unselected package golang-github-hinshun-vt10x-dev. 469s Preparing to unpack .../146-golang-github-hinshun-vt10x-dev_0.0~git20220301.5011da4-1_all.deb ... 469s Unpacking golang-github-hinshun-vt10x-dev (0.0~git20220301.5011da4-1) ... 469s Selecting previously unselected package golang-github-kballard-go-shellquote-dev. 469s Preparing to unpack .../147-golang-github-kballard-go-shellquote-dev_0.0~git20180428.95032a8-2_all.deb ... 469s Unpacking golang-github-kballard-go-shellquote-dev (0.0~git20180428.95032a8-2) ... 469s Selecting previously unselected package golang-github-mgutz-ansi-dev. 469s Preparing to unpack .../148-golang-github-mgutz-ansi-dev_0.0~git20200706.d51e80e-1_all.deb ... 469s Unpacking golang-github-mgutz-ansi-dev (0.0~git20200706.d51e80e-1) ... 469s Selecting previously unselected package golang-github-netflix-go-expect-dev. 469s Preparing to unpack .../149-golang-github-netflix-go-expect-dev_0.0~git20220104.73e0943-1_all.deb ... 469s Unpacking golang-github-netflix-go-expect-dev (0.0~git20220104.73e0943-1) ... 469s Selecting previously unselected package golang-github-alecaivazis-survey-dev. 469s Preparing to unpack .../150-golang-github-alecaivazis-survey-dev_2.3.7-1_all.deb ... 469s Unpacking golang-github-alecaivazis-survey-dev (2.3.7-1) ... 469s Selecting previously unselected package golang-github-alexflint-go-filemutex-dev. 469s Preparing to unpack .../151-golang-github-alexflint-go-filemutex-dev_1.2.0-1_all.deb ... 469s Unpacking golang-github-alexflint-go-filemutex-dev (1.2.0-1) ... 469s Selecting previously unselected package golang-github-alexliesenfeld-health-dev. 469s Preparing to unpack .../152-golang-github-alexliesenfeld-health-dev_0.0~git20220920.973f6339-2_all.deb ... 469s Unpacking golang-github-alexliesenfeld-health-dev (0.0~git20220920.973f6339-2) ... 469s Selecting previously unselected package golang-github-jacobsa-oglematchers-dev. 469s Preparing to unpack .../153-golang-github-jacobsa-oglematchers-dev_0.0~git20150320-3_all.deb ... 469s Unpacking golang-github-jacobsa-oglematchers-dev (0.0~git20150320-3) ... 469s Selecting previously unselected package golang-github-jtolds-gls-dev. 469s Preparing to unpack .../154-golang-github-jtolds-gls-dev_4.20.0-2_all.deb ... 469s Unpacking golang-github-jtolds-gls-dev (4.20.0-2) ... 469s Selecting previously unselected package golang-github-smartystreets-assertions-dev. 469s Preparing to unpack .../155-golang-github-smartystreets-assertions-dev_1.10.1+ds-2_all.deb ... 469s Unpacking golang-github-smartystreets-assertions-dev (1.10.1+ds-2) ... 469s Selecting previously unselected package golang-github-smartystreets-goconvey-dev. 469s Preparing to unpack .../156-golang-github-smartystreets-goconvey-dev_1.6.4+dfsg-1_all.deb ... 469s Unpacking golang-github-smartystreets-goconvey-dev (1.6.4+dfsg-1) ... 469s Selecting previously unselected package golang-github-gdamore-encoding-dev. 469s Preparing to unpack .../157-golang-github-gdamore-encoding-dev_1.0.0-3_all.deb ... 469s Unpacking golang-github-gdamore-encoding-dev (1.0.0-3) ... 469s Selecting previously unselected package golang-github-lucasb-eyer-go-colorful-dev. 469s Preparing to unpack .../158-golang-github-lucasb-eyer-go-colorful-dev_1.2.0-1_all.deb ... 469s Unpacking golang-github-lucasb-eyer-go-colorful-dev (1.2.0-1) ... 469s Selecting previously unselected package golang-github-gdamore-tcell-dev. 469s Preparing to unpack .../159-golang-github-gdamore-tcell-dev_1.3.0-3_all.deb ... 469s Unpacking golang-github-gdamore-tcell-dev (1.3.0-3) ... 469s Selecting previously unselected package golang-github-gdamore-tcell.v2-dev. 469s Preparing to unpack .../160-golang-github-gdamore-tcell.v2-dev_2.7.4-1_all.deb ... 469s Unpacking golang-github-gdamore-tcell.v2-dev (2.7.4-1) ... 469s Selecting previously unselected package golang-github-rivo-tview-dev. 469s Preparing to unpack .../161-golang-github-rivo-tview-dev_0.0~git20230530.8bd761d-1_all.deb ... 469s Unpacking golang-github-rivo-tview-dev (0.0~git20230530.8bd761d-1) ... 469s Selecting previously unselected package golang-github-sanity-io-litter-dev. 469s Preparing to unpack .../162-golang-github-sanity-io-litter-dev_1.5.5-1_all.deb ... 469s Unpacking golang-github-sanity-io-litter-dev (1.5.5-1) ... 469s Selecting previously unselected package golang-github-antonmedv-expr-dev. 469s Preparing to unpack .../163-golang-github-antonmedv-expr-dev_1.8.9-2_all.deb ... 469s Unpacking golang-github-antonmedv-expr-dev (1.8.9-2) ... 469s Selecting previously unselected package golang-github-appleboy-gofight-dev. 469s Preparing to unpack .../164-golang-github-appleboy-gofight-dev_2.1.2-3_all.deb ... 469s Unpacking golang-github-appleboy-gofight-dev (2.1.2-3) ... 469s Selecting previously unselected package golang-github-gin-contrib-sse-dev. 469s Preparing to unpack .../165-golang-github-gin-contrib-sse-dev_0.1.0-2_all.deb ... 469s Unpacking golang-github-gin-contrib-sse-dev (0.1.0-2) ... 469s Selecting previously unselected package golang-github-go-playground-locales-dev. 469s Preparing to unpack .../166-golang-github-go-playground-locales-dev_0.14.0-3_all.deb ... 469s Unpacking golang-github-go-playground-locales-dev (0.14.0-3) ... 470s Selecting previously unselected package golang-github-go-playground-universal-translator-dev. 470s Preparing to unpack .../167-golang-github-go-playground-universal-translator-dev_0.17.0-2_all.deb ... 470s Unpacking golang-github-go-playground-universal-translator-dev (0.17.0-2) ... 470s Selecting previously unselected package golang-github-leodido-go-urn-dev. 470s Preparing to unpack .../168-golang-github-leodido-go-urn-dev_1.2.1-3_all.deb ... 470s Unpacking golang-github-leodido-go-urn-dev (1.2.1-3) ... 470s Selecting previously unselected package golang-github-go-playground-validator-v10-dev. 470s Preparing to unpack .../169-golang-github-go-playground-validator-v10-dev_10.4.1-4_all.deb ... 470s Unpacking golang-github-go-playground-validator-v10-dev (10.4.1-4) ... 470s Selecting previously unselected package golang-github-ugorji-go-codec-dev. 470s Preparing to unpack .../170-golang-github-ugorji-go-codec-dev_1.2.8-1build1_all.deb ... 470s Unpacking golang-github-ugorji-go-codec-dev (1.2.8-1build1) ... 470s Selecting previously unselected package golang-google-protobuf-dev. 470s Preparing to unpack .../171-golang-google-protobuf-dev_1.33.0-1_all.deb ... 470s Unpacking golang-google-protobuf-dev (1.33.0-1) ... 470s Selecting previously unselected package golang-github-gin-gonic-gin-dev. 470s Preparing to unpack .../172-golang-github-gin-gonic-gin-dev_1.8.1-2_all.deb ... 470s Unpacking golang-github-gin-gonic-gin-dev (1.8.1-2) ... 470s Selecting previously unselected package golang-github-golang-jwt-jwt-dev. 470s Preparing to unpack .../173-golang-github-golang-jwt-jwt-dev_5.0.0+really4.5.0-1_all.deb ... 470s Unpacking golang-github-golang-jwt-jwt-dev (5.0.0+really4.5.0-1) ... 470s Selecting previously unselected package golang-github-tidwall-match-dev. 470s Preparing to unpack .../174-golang-github-tidwall-match-dev_1.1.1-2_all.deb ... 470s Unpacking golang-github-tidwall-match-dev (1.1.1-2) ... 470s Selecting previously unselected package golang-github-tidwall-pretty-dev. 470s Preparing to unpack .../175-golang-github-tidwall-pretty-dev_1.0.5-1build1_all.deb ... 470s Unpacking golang-github-tidwall-pretty-dev (1.0.5-1build1) ... 470s Selecting previously unselected package golang-github-tidwall-gjson-dev. 470s Preparing to unpack .../176-golang-github-tidwall-gjson-dev_1.17.1-1_all.deb ... 470s Unpacking golang-github-tidwall-gjson-dev (1.17.1-1) ... 470s Selecting previously unselected package golang-github-appleboy-gin-jwt-dev. 470s Preparing to unpack .../177-golang-github-appleboy-gin-jwt-dev_2.9.1-1_all.deb ... 470s Unpacking golang-github-appleboy-gin-jwt-dev (2.9.1-1) ... 470s Selecting previously unselected package golang-github-aquasecurity-table-dev. 470s Preparing to unpack .../178-golang-github-aquasecurity-table-dev_1.8.0-3_all.deb ... 470s Unpacking golang-github-aquasecurity-table-dev (1.8.0-3) ... 470s Selecting previously unselected package golang-github-benbjohnson-clock-dev. 470s Preparing to unpack .../179-golang-github-benbjohnson-clock-dev_1.3.0-1_all.deb ... 470s Unpacking golang-github-benbjohnson-clock-dev (1.3.0-1) ... 470s Selecting previously unselected package golang-github-blackfireio-osinfo-dev. 470s Preparing to unpack .../180-golang-github-blackfireio-osinfo-dev_1.0.3-2_all.deb ... 470s Unpacking golang-github-blackfireio-osinfo-dev (1.0.3-2) ... 470s Selecting previously unselected package golang-github-c-robinson-iplib-dev. 470s Preparing to unpack .../181-golang-github-c-robinson-iplib-dev_1.0.3-3_all.deb ... 470s Unpacking golang-github-c-robinson-iplib-dev (1.0.3-3) ... 470s Selecting previously unselected package golang-github-casbin-govaluate-dev. 470s Preparing to unpack .../182-golang-github-casbin-govaluate-dev_1.1.1-2_all.deb ... 470s Unpacking golang-github-casbin-govaluate-dev (1.1.1-2) ... 470s Selecting previously unselected package golang-github-golang-mock-dev. 470s Preparing to unpack .../183-golang-github-golang-mock-dev_1.6.0-2build1_all.deb ... 470s Unpacking golang-github-golang-mock-dev (1.6.0-2build1) ... 470s Selecting previously unselected package golang-github-casbin-casbin-dev. 470s Preparing to unpack .../184-golang-github-casbin-casbin-dev_2.97.0-1_all.deb ... 470s Unpacking golang-github-casbin-casbin-dev (2.97.0-1) ... 470s Selecting previously unselected package golang-github-checkpoint-restore-go-criu-dev. 470s Preparing to unpack .../185-golang-github-checkpoint-restore-go-criu-dev_6.3.0+ds1-2_all.deb ... 470s Unpacking golang-github-checkpoint-restore-go-criu-dev (6.3.0+ds1-2) ... 470s Selecting previously unselected package golang-github-cilium-ebpf-dev. 470s Preparing to unpack .../186-golang-github-cilium-ebpf-dev_0.11.0-2_all.deb ... 470s Unpacking golang-github-cilium-ebpf-dev (0.11.0-2) ... 470s Selecting previously unselected package golang-github-cockroachdb-datadriven-dev. 470s Preparing to unpack .../187-golang-github-cockroachdb-datadriven-dev_1.0.2-6_all.deb ... 470s Unpacking golang-github-cockroachdb-datadriven-dev (1.0.2-6) ... 470s Selecting previously unselected package golang-github-pkg-errors-dev. 470s Preparing to unpack .../188-golang-github-pkg-errors-dev_0.9.1-3_all.deb ... 470s Unpacking golang-github-pkg-errors-dev (0.9.1-3) ... 470s Selecting previously unselected package golang-github-confluentinc-bincover-dev. 470s Preparing to unpack .../189-golang-github-confluentinc-bincover-dev_0.2.0-3_all.deb ... 470s Unpacking golang-github-confluentinc-bincover-dev (0.2.0-3) ... 470s Selecting previously unselected package libbtrfs0t64:s390x. 470s Preparing to unpack .../190-libbtrfs0t64_6.6.3-1.2_s390x.deb ... 470s Unpacking libbtrfs0t64:s390x (6.6.3-1.2) ... 471s Selecting previously unselected package libbtrfs-dev:s390x. 471s Preparing to unpack .../191-libbtrfs-dev_6.6.3-1.2_s390x.deb ... 471s Unpacking libbtrfs-dev:s390x (6.6.3-1.2) ... 471s Selecting previously unselected package golang-github-containerd-btrfs-dev. 471s Preparing to unpack .../192-golang-github-containerd-btrfs-dev_1.0.0-1_all.deb ... 471s Unpacking golang-github-containerd-btrfs-dev (1.0.0-1) ... 471s Selecting previously unselected package golang-dbus-dev. 471s Preparing to unpack .../193-golang-dbus-dev_5.1.0-1_all.deb ... 471s Unpacking golang-dbus-dev (5.1.0-1) ... 471s Selecting previously unselected package libsystemd-dev:s390x. 471s Preparing to unpack .../194-libsystemd-dev_256-1ubuntu1_s390x.deb ... 471s Unpacking libsystemd-dev:s390x (256-1ubuntu1) ... 471s Selecting previously unselected package golang-github-coreos-go-systemd-dev. 471s Preparing to unpack .../195-golang-github-coreos-go-systemd-dev_22.5.0-1_all.deb ... 471s Unpacking golang-github-coreos-go-systemd-dev (22.5.0-1) ... 471s Selecting previously unselected package golang-github-docker-go-units-dev. 471s Preparing to unpack .../196-golang-github-docker-go-units-dev_0.4.0-4_all.deb ... 471s Unpacking golang-github-docker-go-units-dev (0.4.0-4) ... 471s Selecting previously unselected package zlib1g-dev:s390x. 471s Preparing to unpack .../197-zlib1g-dev_1%3a1.3.dfsg-3.1ubuntu2_s390x.deb ... 471s Unpacking zlib1g-dev:s390x (1:1.3.dfsg-3.1ubuntu2) ... 471s Selecting previously unselected package libprotobuf32t64:s390x. 471s Preparing to unpack .../198-libprotobuf32t64_3.21.12-8.2build1_s390x.deb ... 471s Unpacking libprotobuf32t64:s390x (3.21.12-8.2build1) ... 471s Selecting previously unselected package libprotobuf-lite32t64:s390x. 471s Preparing to unpack .../199-libprotobuf-lite32t64_3.21.12-8.2build1_s390x.deb ... 471s Unpacking libprotobuf-lite32t64:s390x (3.21.12-8.2build1) ... 471s Selecting previously unselected package libprotobuf-dev:s390x. 471s Preparing to unpack .../200-libprotobuf-dev_3.21.12-8.2build1_s390x.deb ... 471s Unpacking libprotobuf-dev:s390x (3.21.12-8.2build1) ... 471s Selecting previously unselected package golang-github-gogo-protobuf-dev. 471s Preparing to unpack .../201-golang-github-gogo-protobuf-dev_1.3.2-3build1_all.deb ... 471s Unpacking golang-github-gogo-protobuf-dev (1.3.2-3build1) ... 471s Selecting previously unselected package golang-github-opencontainers-specs-dev. 471s Preparing to unpack .../202-golang-github-opencontainers-specs-dev_1.2.0-1_all.deb ... 471s Unpacking golang-github-opencontainers-specs-dev (1.2.0-1) ... 471s Selecting previously unselected package golang-github-containerd-cgroups-dev. 471s Preparing to unpack .../203-golang-github-containerd-cgroups-dev_1.0.4-1_all.deb ... 471s Unpacking golang-github-containerd-cgroups-dev (1.0.4-1) ... 471s Selecting previously unselected package golang-github-containerd-console-dev. 471s Preparing to unpack .../204-golang-github-containerd-console-dev_1.0.3-1_all.deb ... 471s Unpacking golang-github-containerd-console-dev (1.0.3-1) ... 471s Selecting previously unselected package golang-github-opencontainers-go-digest-dev. 471s Preparing to unpack .../205-golang-github-opencontainers-go-digest-dev_1.0.0-2_all.deb ... 471s Unpacking golang-github-opencontainers-go-digest-dev (1.0.0-2) ... 471s Selecting previously unselected package golang-github-containerd-continuity-dev. 471s Preparing to unpack .../206-golang-github-containerd-continuity-dev_0.3.0-1_all.deb ... 471s Unpacking golang-github-containerd-continuity-dev (0.3.0-1) ... 471s Selecting previously unselected package golang-github-containerd-fifo-dev. 471s Preparing to unpack .../207-golang-github-containerd-fifo-dev_1.1.0-1_all.deb ... 471s Unpacking golang-github-containerd-fifo-dev (1.1.0-1) ... 471s Selecting previously unselected package golang-github-appc-cni-dev. 471s Preparing to unpack .../208-golang-github-appc-cni-dev_1.1.2-1_all.deb ... 471s Unpacking golang-github-appc-cni-dev (1.1.2-1) ... 471s Selecting previously unselected package golang-github-containerd-go-cni-dev. 471s Preparing to unpack .../209-golang-github-containerd-go-cni-dev_1.1.7-2_all.deb ... 471s Unpacking golang-github-containerd-go-cni-dev (1.1.7-2) ... 471s Selecting previously unselected package golang-github-containerd-go-runc-dev. 471s Preparing to unpack .../210-golang-github-containerd-go-runc-dev_1.0.0-1_all.deb ... 471s Unpacking golang-github-containerd-go-runc-dev (1.0.0-1) ... 471s Selecting previously unselected package golang-github-containerd-ttrpc-dev. 471s Preparing to unpack .../211-golang-github-containerd-ttrpc-dev_1.2.4-2_all.deb ... 471s Unpacking golang-github-containerd-ttrpc-dev (1.2.4-2) ... 471s Selecting previously unselected package golang-github-containerd-typeurl-dev. 471s Preparing to unpack .../212-golang-github-containerd-typeurl-dev_1.0.2-1_all.deb ... 471s Unpacking golang-github-containerd-typeurl-dev (1.0.2-1) ... 472s Selecting previously unselected package golang-github-coreos-go-iptables-dev. 472s Preparing to unpack .../213-golang-github-coreos-go-iptables-dev_0.6.0-1_all.deb ... 472s Unpacking golang-github-coreos-go-iptables-dev (0.6.0-1) ... 472s Selecting previously unselected package golang-github-safchain-ethtool-dev. 472s Preparing to unpack .../214-golang-github-safchain-ethtool-dev_0.3.0-1_all.deb ... 472s Unpacking golang-github-safchain-ethtool-dev (0.3.0-1) ... 472s Selecting previously unselected package golang-github-vishvananda-netns-dev. 472s Preparing to unpack .../215-golang-github-vishvananda-netns-dev_0.0~git20211101.5004558-1_all.deb ... 472s Unpacking golang-github-vishvananda-netns-dev (0.0~git20211101.5004558-1) ... 472s Selecting previously unselected package golang-github-vishvananda-netlink-dev. 472s Preparing to unpack .../216-golang-github-vishvananda-netlink-dev_1.1.0.125.gf243826-4_all.deb ... 472s Unpacking golang-github-vishvananda-netlink-dev (1.1.0.125.gf243826-4) ... 472s Selecting previously unselected package golang-github-containernetworking-plugins-dev. 472s Preparing to unpack .../217-golang-github-containernetworking-plugins-dev_1.1.1+ds1-3build1_all.deb ... 472s Unpacking golang-github-containernetworking-plugins-dev (1.1.1+ds1-3build1) ... 472s Selecting previously unselected package golang-github-coreos-bbolt-dev. 472s Preparing to unpack .../218-golang-github-coreos-bbolt-dev_1.3.8-1_all.deb ... 472s Unpacking golang-github-coreos-bbolt-dev (1.3.8-1) ... 472s Selecting previously unselected package golang-github-docker-go-events-dev. 472s Preparing to unpack .../219-golang-github-docker-go-events-dev_0.0~git20190806.e31b211-4_all.deb ... 472s Unpacking golang-github-docker-go-events-dev (0.0~git20190806.e31b211-4) ... 472s Selecting previously unselected package golang-github-beorn7-perks-dev. 472s Preparing to unpack .../220-golang-github-beorn7-perks-dev_1.0.1-1_all.deb ... 472s Unpacking golang-github-beorn7-perks-dev (1.0.1-1) ... 472s Selecting previously unselected package golang-github-cespare-xxhash-dev. 472s Preparing to unpack .../221-golang-github-cespare-xxhash-dev_2.1.1-2_all.deb ... 472s Unpacking golang-github-cespare-xxhash-dev (2.1.1-2) ... 472s Selecting previously unselected package golang-github-prometheus-client-model-dev. 472s Preparing to unpack .../222-golang-github-prometheus-client-model-dev_0.6.0-1_all.deb ... 472s Unpacking golang-github-prometheus-client-model-dev (0.6.0-1) ... 472s Selecting previously unselected package golang-github-jmespath-go-jmespath-dev. 472s Preparing to unpack .../223-golang-github-jmespath-go-jmespath-dev_0.4.0-2_all.deb ... 472s Unpacking golang-github-jmespath-go-jmespath-dev (0.4.0-2) ... 472s Selecting previously unselected package golang-github-aws-aws-sdk-go-dev. 472s Preparing to unpack .../224-golang-github-aws-aws-sdk-go-dev_1.49.0-2_all.deb ... 472s Unpacking golang-github-aws-aws-sdk-go-dev (1.49.0-2) ... 473s Selecting previously unselected package golang-github-go-logfmt-logfmt-dev. 473s Preparing to unpack .../225-golang-github-go-logfmt-logfmt-dev_0.5.0-2_all.deb ... 473s Unpacking golang-github-go-logfmt-logfmt-dev (0.5.0-2) ... 473s Selecting previously unselected package golang-github-go-kit-log-dev. 473s Preparing to unpack .../226-golang-github-go-kit-log-dev_0.2.1-1_all.deb ... 473s Unpacking golang-github-go-kit-log-dev (0.2.1-1) ... 473s Selecting previously unselected package golang-github-julienschmidt-httprouter-dev. 473s Preparing to unpack .../227-golang-github-julienschmidt-httprouter-dev_1.3.0-2_all.deb ... 473s Unpacking golang-github-julienschmidt-httprouter-dev (1.3.0-2) ... 473s Selecting previously unselected package golang-github-jpillora-backoff-dev. 473s Preparing to unpack .../228-golang-github-jpillora-backoff-dev_1.0.0-1.1_all.deb ... 473s Unpacking golang-github-jpillora-backoff-dev (1.0.0-1.1) ... 473s Selecting previously unselected package golang-github-mwitkow-go-conntrack-dev. 474s Preparing to unpack .../229-golang-github-mwitkow-go-conntrack-dev_0.0~git20190716.2f06839-3_all.deb ... 474s Unpacking golang-github-mwitkow-go-conntrack-dev (0.0~git20190716.2f06839-3) ... 474s Selecting previously unselected package golang-github-alecthomas-units-dev. 474s Preparing to unpack .../230-golang-github-alecthomas-units-dev_0.0~git20211218.b94a6e3-1_all.deb ... 474s Unpacking golang-github-alecthomas-units-dev (0.0~git20211218.b94a6e3-1) ... 474s Selecting previously unselected package golang-gopkg-alecthomas-kingpin.v2-dev. 474s Preparing to unpack .../231-golang-gopkg-alecthomas-kingpin.v2-dev_2.2.6-4_all.deb ... 474s Unpacking golang-gopkg-alecthomas-kingpin.v2-dev (2.2.6-4) ... 474s Selecting previously unselected package golang-github-prometheus-common-dev. 474s Preparing to unpack .../232-golang-github-prometheus-common-dev_0.53.0-1_all.deb ... 474s Unpacking golang-github-prometheus-common-dev (0.53.0-1) ... 474s Selecting previously unselected package golang-github-prometheus-procfs-dev. 474s Preparing to unpack .../233-golang-github-prometheus-procfs-dev_0.14.0-1_all.deb ... 474s Unpacking golang-github-prometheus-procfs-dev (0.14.0-1) ... 474s Selecting previously unselected package golang-github-prometheus-client-golang-dev. 474s Preparing to unpack .../234-golang-github-prometheus-client-golang-dev_1.19.0-1_all.deb ... 474s Unpacking golang-github-prometheus-client-golang-dev (1.19.0-1) ... 474s Selecting previously unselected package golang-github-docker-go-metrics-dev. 474s Preparing to unpack .../235-golang-github-docker-go-metrics-dev_0.0.1-2_all.deb ... 474s Unpacking golang-github-docker-go-metrics-dev (0.0.1-2) ... 474s Selecting previously unselected package golang-github-gogo-googleapis-dev. 474s Preparing to unpack .../236-golang-github-gogo-googleapis-dev_1.4.0-2_all.deb ... 474s Unpacking golang-github-gogo-googleapis-dev (1.4.0-2) ... 474s Selecting previously unselected package golang-github-gotestyourself-gotest.tools-dev. 474s Preparing to unpack .../237-golang-github-gotestyourself-gotest.tools-dev_3.5.1-1_all.deb ... 474s Unpacking golang-github-gotestyourself-gotest.tools-dev (3.5.1-1) ... 474s Selecting previously unselected package golang-github-grpc-ecosystem-go-grpc-prometheus-dev. 474s Preparing to unpack .../238-golang-github-grpc-ecosystem-go-grpc-prometheus-dev_1.2.0+git20191002.6af20e3-3_all.deb ... 474s Unpacking golang-github-grpc-ecosystem-go-grpc-prometheus-dev (1.2.0+git20191002.6af20e3-3) ... 474s Selecting previously unselected package golang-github-hashicorp-errwrap-dev. 474s Preparing to unpack .../239-golang-github-hashicorp-errwrap-dev_1.1.0-1_all.deb ... 474s Unpacking golang-github-hashicorp-errwrap-dev (1.1.0-1) ... 474s Selecting previously unselected package golang-github-hashicorp-go-multierror-dev. 474s Preparing to unpack .../240-golang-github-hashicorp-go-multierror-dev_1.1.1-2_all.deb ... 474s Unpacking golang-github-hashicorp-go-multierror-dev (1.1.1-2) ... 474s Selecting previously unselected package golang-github-imdario-mergo-dev. 474s Preparing to unpack .../241-golang-github-imdario-mergo-dev_0.3.16-2_all.deb ... 474s Unpacking golang-github-imdario-mergo-dev (0.3.16-2) ... 474s Selecting previously unselected package golang-gopkg-inf.v0-dev. 474s Preparing to unpack .../242-golang-gopkg-inf.v0-dev_0.9.1-2_all.deb ... 474s Unpacking golang-gopkg-inf.v0-dev (0.9.1-2) ... 474s Selecting previously unselected package golang-k8s-sigs-yaml-dev. 474s Preparing to unpack .../243-golang-k8s-sigs-yaml-dev_1.3.0-1_all.deb ... 474s Unpacking golang-k8s-sigs-yaml-dev (1.3.0-1) ... 474s Selecting previously unselected package golang-github-intel-goresctrl-dev. 474s Preparing to unpack .../244-golang-github-intel-goresctrl-dev_0.3.0-2_all.deb ... 474s Unpacking golang-github-intel-goresctrl-dev (0.3.0-2) ... 474s Selecting previously unselected package golang-github-klauspost-compress-dev. 474s Preparing to unpack .../245-golang-github-klauspost-compress-dev_1.17.7+ds1-1_all.deb ... 474s Unpacking golang-github-klauspost-compress-dev (1.17.7+ds1-1) ... 474s Selecting previously unselected package golang-github-moby-locker-dev. 474s Preparing to unpack .../246-golang-github-moby-locker-dev_1.0.1-3_all.deb ... 474s Unpacking golang-github-moby-locker-dev (1.0.1-3) ... 474s Selecting previously unselected package golang-github-moby-sys-dev. 474s Preparing to unpack .../247-golang-github-moby-sys-dev_0.0~git20231105.a4e0878-1_all.deb ... 474s Unpacking golang-github-moby-sys-dev (0.0~git20231105.a4e0878-1) ... 474s Selecting previously unselected package golang-github-xeipuuv-gojsonpointer-dev. 474s Preparing to unpack .../248-golang-github-xeipuuv-gojsonpointer-dev_0.0~git20190905.02993c4-3_all.deb ... 474s Unpacking golang-github-xeipuuv-gojsonpointer-dev (0.0~git20190905.02993c4-3) ... 474s Selecting previously unselected package golang-github-xeipuuv-gojsonreference-dev. 474s Preparing to unpack .../249-golang-github-xeipuuv-gojsonreference-dev_0.0~git20180127.bd5ef7b-3_all.deb ... 474s Unpacking golang-github-xeipuuv-gojsonreference-dev (0.0~git20180127.bd5ef7b-3) ... 474s Selecting previously unselected package golang-github-xeipuuv-gojsonschema-dev. 474s Preparing to unpack .../250-golang-github-xeipuuv-gojsonschema-dev_1.2.0-3_all.deb ... 474s Unpacking golang-github-xeipuuv-gojsonschema-dev (1.2.0-3) ... 474s Selecting previously unselected package golang-github-opencontainers-image-spec-dev. 474s Preparing to unpack .../251-golang-github-opencontainers-image-spec-dev_1.1.0-2_all.deb ... 474s Unpacking golang-github-opencontainers-image-spec-dev (1.1.0-2) ... 475s Selecting previously unselected package golang-github-cyphar-filepath-securejoin-dev. 475s Preparing to unpack .../252-golang-github-cyphar-filepath-securejoin-dev_0.2.3-1_all.deb ... 475s Unpacking golang-github-cyphar-filepath-securejoin-dev (0.2.3-1) ... 475s Selecting previously unselected package golang-github-mrunalp-fileutils-dev. 475s Preparing to unpack .../253-golang-github-mrunalp-fileutils-dev_0.5.1-1_all.deb ... 475s Unpacking golang-github-mrunalp-fileutils-dev (0.5.1-1) ... 475s Selecting previously unselected package golang-github-opencontainers-selinux-dev. 475s Preparing to unpack .../254-golang-github-opencontainers-selinux-dev_1.11.0+ds1-2_all.deb ... 475s Unpacking golang-github-opencontainers-selinux-dev (1.11.0+ds1-2) ... 475s Selecting previously unselected package libseccomp-dev:s390x. 475s Preparing to unpack .../255-libseccomp-dev_2.5.5-1ubuntu3_s390x.deb ... 475s Unpacking libseccomp-dev:s390x (2.5.5-1ubuntu3) ... 475s Selecting previously unselected package golang-github-seccomp-libseccomp-golang-dev. 475s Preparing to unpack .../256-golang-github-seccomp-libseccomp-golang-dev_0.10.0-3_all.deb ... 475s Unpacking golang-github-seccomp-libseccomp-golang-dev (0.10.0-3) ... 475s Selecting previously unselected package golang-github-urfave-cli-dev. 475s Preparing to unpack .../257-golang-github-urfave-cli-dev_1.22.14-1_all.deb ... 475s Unpacking golang-github-urfave-cli-dev (1.22.14-1) ... 475s Selecting previously unselected package golang-gocapability-dev. 475s Preparing to unpack .../258-golang-gocapability-dev_0.0+git20200815.42c35b4-2_all.deb ... 475s Unpacking golang-gocapability-dev (0.0+git20200815.42c35b4-2) ... 475s Selecting previously unselected package golang-github-opencontainers-runc-dev. 475s Preparing to unpack .../259-golang-github-opencontainers-runc-dev_1.1.12+ds1-2ubuntu1_all.deb ... 475s Unpacking golang-github-opencontainers-runc-dev (1.1.12+ds1-2ubuntu1) ... 475s Selecting previously unselected package golang-github-go-logr-logr-dev. 475s Preparing to unpack .../260-golang-github-go-logr-logr-dev_1.2.3-1_all.deb ... 475s Unpacking golang-github-go-logr-logr-dev (1.2.3-1) ... 475s Selecting previously unselected package golang-github-go-logr-stdr-dev. 475s Preparing to unpack .../261-golang-github-go-logr-stdr-dev_1.2.2-3_all.deb ... 475s Unpacking golang-github-go-logr-stdr-dev (1.2.2-3) ... 475s Selecting previously unselected package golang-github-masterminds-semver-dev. 475s Preparing to unpack .../262-golang-github-masterminds-semver-dev_3.2.0-1_all.deb ... 475s Unpacking golang-github-masterminds-semver-dev (3.2.0-1) ... 475s Selecting previously unselected package golang-opentelemetry-otel-dev. 475s Preparing to unpack .../263-golang-opentelemetry-otel-dev_1.16.0-1_all.deb ... 475s Unpacking golang-opentelemetry-otel-dev (1.16.0-1) ... 475s Selecting previously unselected package golang-github-containerd-containerd-dev. 475s Preparing to unpack .../264-golang-github-containerd-containerd-dev_1.6.24~ds1-1ubuntu1_all.deb ... 475s Unpacking golang-github-containerd-containerd-dev (1.6.24~ds1-1ubuntu1) ... 475s Selecting previously unselected package golang-github-beevik-etree-dev. 475s Preparing to unpack .../265-golang-github-beevik-etree-dev_1.4.0-1_all.deb ... 475s Unpacking golang-github-beevik-etree-dev (1.4.0-1) ... 475s Selecting previously unselected package golang-github-buger-jsonparser-dev. 475s Preparing to unpack .../266-golang-github-buger-jsonparser-dev_1.1.1-2_all.deb ... 475s Unpacking golang-github-buger-jsonparser-dev (1.1.1-2) ... 475s Selecting previously unselected package golang-github-crowdsecurity-dlog-dev. 475s Preparing to unpack .../267-golang-github-crowdsecurity-dlog-dev_0.0.1-2_all.deb ... 475s Unpacking golang-github-crowdsecurity-dlog-dev (0.0.1-2) ... 475s Selecting previously unselected package golang-github-vjeantet-grok-dev. 475s Preparing to unpack .../268-golang-github-vjeantet-grok-dev_1.0.0-3_all.deb ... 475s Unpacking golang-github-vjeantet-grok-dev (1.0.0-3) ... 475s Selecting previously unselected package golang-github-crowdsecurity-grokky-dev. 475s Preparing to unpack .../269-golang-github-crowdsecurity-grokky-dev_0.1.0-2_all.deb ... 475s Unpacking golang-github-crowdsecurity-grokky-dev (0.1.0-2) ... 475s Selecting previously unselected package golang-github-crowdsecurity-machineid-dev. 475s Preparing to unpack .../270-golang-github-crowdsecurity-machineid-dev_1.0.3-1_all.deb ... 475s Unpacking golang-github-crowdsecurity-machineid-dev (1.0.3-1) ... 475s Selecting previously unselected package golang-github-google-go-querystring-dev. 475s Preparing to unpack .../271-golang-github-google-go-querystring-dev_1.1.0-2_all.deb ... 475s Unpacking golang-github-google-go-querystring-dev (1.1.0-2) ... 475s Selecting previously unselected package golang-github-dghubble-sling-dev. 475s Preparing to unpack .../272-golang-github-dghubble-sling-dev_1.3.0-1_all.deb ... 475s Unpacking golang-github-dghubble-sling-dev (1.3.0-1) ... 475s Selecting previously unselected package golang-github-armon-circbuf-dev. 475s Preparing to unpack .../273-golang-github-armon-circbuf-dev_0.0~git20190214.5111143-1_all.deb ... 475s Unpacking golang-github-armon-circbuf-dev (0.0~git20190214.5111143-1) ... 475s Selecting previously unselected package golang-github-bugsnag-panicwrap-dev. 475s Preparing to unpack .../274-golang-github-bugsnag-panicwrap-dev_1.2.0-2_all.deb ... 475s Unpacking golang-github-bugsnag-panicwrap-dev (1.2.0-2) ... 475s Selecting previously unselected package golang-github-bugsnag-bugsnag-go-dev. 475s Preparing to unpack .../275-golang-github-bugsnag-bugsnag-go-dev_2.2.0-1_all.deb ... 475s Unpacking golang-github-bugsnag-bugsnag-go-dev (2.2.0-1) ... 475s Selecting previously unselected package golang-github-docker-libtrust-dev. 475s Preparing to unpack .../276-golang-github-docker-libtrust-dev_0.0~git20150526.0.9cbd2a1-3.1_all.deb ... 475s Unpacking golang-github-docker-libtrust-dev (0.0~git20150526.0.9cbd2a1-3.1) ... 475s Selecting previously unselected package golang-github-garyburd-redigo-dev. 475s Preparing to unpack .../277-golang-github-garyburd-redigo-dev_0.0~git20150901.0.d8dbe4d-2.1_all.deb ... 475s Unpacking golang-github-garyburd-redigo-dev (0.0~git20150901.0.d8dbe4d-2.1) ... 475s Selecting previously unselected package golang-github-felixge-httpsnoop-dev. 475s Preparing to unpack .../278-golang-github-felixge-httpsnoop-dev_1.0.3-3_all.deb ... 475s Unpacking golang-github-felixge-httpsnoop-dev (1.0.3-3) ... 475s Selecting previously unselected package golang-github-gorilla-handlers-dev. 475s Preparing to unpack .../279-golang-github-gorilla-handlers-dev_1.5.2-1_all.deb ... 475s Unpacking golang-github-gorilla-handlers-dev (1.5.2-1) ... 475s Selecting previously unselected package golang-github-gorilla-mux-dev. 475s Preparing to unpack .../280-golang-github-gorilla-mux-dev_1.8.1-1_all.deb ... 475s Unpacking golang-github-gorilla-mux-dev (1.8.1-1) ... 475s Selecting previously unselected package golang-github-ncw-swift-dev. 475s Preparing to unpack .../281-golang-github-ncw-swift-dev_1.0.53-2_all.deb ... 475s Unpacking golang-github-ncw-swift-dev (1.0.53-2) ... 475s Selecting previously unselected package golang-github-docker-distribution-dev. 475s Preparing to unpack .../282-golang-github-docker-distribution-dev_2.8.2+ds1-1build1_all.deb ... 475s Unpacking golang-github-docker-distribution-dev (2.8.2+ds1-1build1) ... 476s Selecting previously unselected package golang-github-docker-docker-credential-helpers-dev. 476s Preparing to unpack .../283-golang-github-docker-docker-credential-helpers-dev_0.6.4+ds1-1build4_all.deb ... 476s Unpacking golang-github-docker-docker-credential-helpers-dev (0.6.4+ds1-1build4) ... 476s Selecting previously unselected package golang-github-docker-go-connections-dev. 476s Preparing to unpack .../284-golang-github-docker-go-connections-dev_0.4.0-4_all.deb ... 476s Unpacking golang-github-docker-go-connections-dev (0.4.0-4) ... 476s Selecting previously unselected package golang-github-bgentry-speakeasy-dev. 476s Preparing to unpack .../285-golang-github-bgentry-speakeasy-dev_0.1.0-2_all.deb ... 476s Unpacking golang-github-bgentry-speakeasy-dev (0.1.0-2) ... 476s Selecting previously unselected package golang-github-coreos-go-semver-dev. 476s Preparing to unpack .../286-golang-github-coreos-go-semver-dev_0.3.0-1_all.deb ... 476s Unpacking golang-github-coreos-go-semver-dev (0.3.0-1) ... 476s Selecting previously unselected package golang-github-coreos-pkg-dev. 476s Preparing to unpack .../287-golang-github-coreos-pkg-dev_4-3_all.deb ... 476s Unpacking golang-github-coreos-pkg-dev (4-3) ... 476s Selecting previously unselected package golang-github-dustin-go-humanize-dev. 476s Preparing to unpack .../288-golang-github-dustin-go-humanize-dev_1.0.1-1_all.deb ... 476s Unpacking golang-github-dustin-go-humanize-dev (1.0.1-1) ... 476s Selecting previously unselected package golang-github-google-btree-dev. 476s Preparing to unpack .../289-golang-github-google-btree-dev_1.0.0-1_all.deb ... 476s Unpacking golang-github-google-btree-dev (1.0.0-1) ... 476s Selecting previously unselected package golang-github-go-stack-stack-dev. 476s Preparing to unpack .../290-golang-github-go-stack-stack-dev_1.8.0-1_all.deb ... 476s Unpacking golang-github-go-stack-stack-dev (1.8.0-1) ... 476s Selecting previously unselected package golang-github-influxdata-influxdb1-client-dev. 476s Preparing to unpack .../291-golang-github-influxdata-influxdb1-client-dev_0.0~git20220302.a9ab567-2_all.deb ... 476s Unpacking golang-github-influxdata-influxdb1-client-dev (0.0~git20220302.a9ab567-2) ... 476s Selecting previously unselected package golang-github-opentracing-opentracing-go-dev. 476s Preparing to unpack .../292-golang-github-opentracing-opentracing-go-dev_1.2.0-2_all.deb ... 476s Unpacking golang-github-opentracing-opentracing-go-dev (1.2.0-2) ... 476s Selecting previously unselected package golang-gopkg-tomb.v1-dev. 476s Preparing to unpack .../293-golang-gopkg-tomb.v1-dev_0.0~git20141024.0.dd63297-8_all.deb ... 476s Unpacking golang-gopkg-tomb.v1-dev (0.0~git20141024.0.dd63297-8) ... 476s Selecting previously unselected package golang-github-nxadm-tail-dev. 476s Preparing to unpack .../294-golang-github-nxadm-tail-dev_1.4.5+ds1-5_all.deb ... 476s Unpacking golang-github-nxadm-tail-dev (1.4.5+ds1-5) ... 476s Selecting previously unselected package golang-gomega-dev. 476s Preparing to unpack .../295-golang-gomega-dev_1.27.10-1_all.deb ... 476s Unpacking golang-gomega-dev (1.27.10-1) ... 476s Selecting previously unselected package golang-github-onsi-ginkgo-dev. 476s Preparing to unpack .../296-golang-github-onsi-ginkgo-dev_1.16.5-5_all.deb ... 476s Unpacking golang-github-onsi-ginkgo-dev (1.16.5-5) ... 476s Selecting previously unselected package libzstd-dev:s390x. 476s Preparing to unpack .../297-libzstd-dev_1.5.6+dfsg-1_s390x.deb ... 476s Unpacking libzstd-dev:s390x (1.5.6+dfsg-1) ... 476s Selecting previously unselected package libpkgconf3:s390x. 476s Preparing to unpack .../298-libpkgconf3_1.8.1-3_s390x.deb ... 476s Unpacking libpkgconf3:s390x (1.8.1-3) ... 476s Selecting previously unselected package pkgconf-bin. 476s Preparing to unpack .../299-pkgconf-bin_1.8.1-3_s390x.deb ... 476s Unpacking pkgconf-bin (1.8.1-3) ... 476s Selecting previously unselected package pkgconf:s390x. 476s Preparing to unpack .../300-pkgconf_1.8.1-3_s390x.deb ... 476s Unpacking pkgconf:s390x (1.8.1-3) ... 476s Selecting previously unselected package pkg-config:s390x. 476s Preparing to unpack .../301-pkg-config_1.8.1-3_s390x.deb ... 476s Unpacking pkg-config:s390x (1.8.1-3) ... 476s Selecting previously unselected package golang-github-datadog-zstd-dev. 476s Preparing to unpack .../302-golang-github-datadog-zstd-dev_1.4.5+patch1-1_all.deb ... 476s Unpacking golang-github-datadog-zstd-dev (1.4.5+patch1-1) ... 476s Selecting previously unselected package golang-github-golang-snappy-dev. 476s Preparing to unpack .../303-golang-github-golang-snappy-dev_0.0.2-3_all.deb ... 476s Unpacking golang-github-golang-snappy-dev (0.0.2-3) ... 476s Selecting previously unselected package golang-github-eapache-go-xerial-snappy-dev. 476s Preparing to unpack .../304-golang-github-eapache-go-xerial-snappy-dev_0.0~git20180814.776d571-1_all.deb ... 476s Unpacking golang-github-eapache-go-xerial-snappy-dev (0.0~git20180814.776d571-1) ... 476s Selecting previously unselected package golang-github-klauspost-crc32-dev. 476s Preparing to unpack .../305-golang-github-klauspost-crc32-dev_1.2.0-1_all.deb ... 476s Unpacking golang-github-klauspost-crc32-dev (1.2.0-1) ... 476s Selecting previously unselected package golang-github-pierrec-lz4-dev. 476s Preparing to unpack .../306-golang-github-pierrec-lz4-dev_4.1.18-1_all.deb ... 476s Unpacking golang-github-pierrec-lz4-dev (4.1.18-1) ... 477s Selecting previously unselected package golang-github-stathat-go-dev. 477s Preparing to unpack .../307-golang-github-stathat-go-dev_0.0~git20130314.0.01d012b-2.1_all.deb ... 477s Unpacking golang-github-stathat-go-dev (0.0~git20130314.0.01d012b-2.1) ... 477s Selecting previously unselected package golang-github-rcrowley-go-metrics-dev. 477s Preparing to unpack .../308-golang-github-rcrowley-go-metrics-dev_0.0~git20180125.8732c61-3_all.deb ... 477s Unpacking golang-github-rcrowley-go-metrics-dev (0.0~git20180125.8732c61-3) ... 477s Selecting previously unselected package golang-gopkg-eapache-go-resiliency.v1-dev. 477s Preparing to unpack .../309-golang-gopkg-eapache-go-resiliency.v1-dev_1.2.0-1_all.deb ... 477s Unpacking golang-gopkg-eapache-go-resiliency.v1-dev (1.2.0-1) ... 477s Selecting previously unselected package golang-gopkg-eapache-queue.v1-dev. 477s Preparing to unpack .../310-golang-gopkg-eapache-queue.v1-dev_1.1.0-2_all.deb ... 477s Unpacking golang-gopkg-eapache-queue.v1-dev (1.1.0-2) ... 477s Selecting previously unselected package golang-github-shopify-sarama-dev. 477s Preparing to unpack .../311-golang-github-shopify-sarama-dev_1.22.1-1_all.deb ... 477s Unpacking golang-github-shopify-sarama-dev (1.22.1-1) ... 477s Selecting previously unselected package golang-github-openzipkin-zipkin-go-dev. 477s Preparing to unpack .../312-golang-github-openzipkin-zipkin-go-dev_0.1.5+git20190103.2fd7f4a-2_all.deb ... 477s Unpacking golang-github-openzipkin-zipkin-go-dev (0.1.5+git20190103.2fd7f4a-2) ... 477s Selecting previously unselected package golang-github-edsrzf-mmap-go-dev. 477s Preparing to unpack .../313-golang-github-edsrzf-mmap-go-dev_1.1.0-1_all.deb ... 477s Unpacking golang-github-edsrzf-mmap-go-dev (1.1.0-1) ... 477s Selecting previously unselected package golang-github-goccmack-gocc-dev. 477s Preparing to unpack .../314-golang-github-goccmack-gocc-dev_0.0~git20230228.2292f9e-1_all.deb ... 477s Unpacking golang-github-goccmack-gocc-dev (0.0~git20230228.2292f9e-1) ... 477s Selecting previously unselected package golang-golang-x-image-dev. 477s Preparing to unpack .../315-golang-golang-x-image-dev_0.16.0-1_all.deb ... 477s Unpacking golang-golang-x-image-dev (0.16.0-1) ... 477s Selecting previously unselected package golang-github-jung-kurt-gofpdf-dev. 477s Preparing to unpack .../316-golang-github-jung-kurt-gofpdf-dev_2.17.2+ds-3_all.deb ... 477s Unpacking golang-github-jung-kurt-gofpdf-dev (2.17.2+ds-3) ... 477s Selecting previously unselected package golang-github-golang-freetype-dev. 477s Preparing to unpack .../317-golang-github-golang-freetype-dev_0.0~git20170609.e2365df+dfsg-2_all.deb ... 477s Unpacking golang-github-golang-freetype-dev (0.0~git20170609.e2365df+dfsg-2) ... 477s Selecting previously unselected package golang-github-fogleman-gg-dev. 477s Preparing to unpack .../318-golang-github-fogleman-gg-dev_1.3.0-3_all.deb ... 477s Unpacking golang-github-fogleman-gg-dev (1.3.0-3) ... 477s Selecting previously unselected package golang-gonum-v1-plot-dev. 477s Preparing to unpack .../319-golang-gonum-v1-plot-dev_0.7.0-5_all.deb ... 477s Unpacking golang-gonum-v1-plot-dev (0.7.0-5) ... 478s Selecting previously unselected package golang-gonum-v1-gonum-dev. 478s Preparing to unpack .../320-golang-gonum-v1-gonum-dev_0.15.0-2_all.deb ... 478s Unpacking golang-gonum-v1-gonum-dev (0.15.0-2) ... 478s Selecting previously unselected package golang-github-hdrhistogram-hdrhistogram-go-dev. 478s Preparing to unpack .../321-golang-github-hdrhistogram-hdrhistogram-go-dev_1.1.2-3_all.deb ... 478s Unpacking golang-github-hdrhistogram-hdrhistogram-go-dev (1.1.2-3) ... 478s Selecting previously unselected package golang-github-performancecopilot-speed-dev. 478s Preparing to unpack .../322-golang-github-performancecopilot-speed-dev_4.0.0-4_all.deb ... 478s Unpacking golang-github-performancecopilot-speed-dev (4.0.0-4) ... 478s Selecting previously unselected package golang-github-samuel-go-zookeeper-dev. 478s Preparing to unpack .../323-golang-github-samuel-go-zookeeper-dev_0.0~git20180130.c4fab1a-1_all.deb ... 478s Unpacking golang-github-samuel-go-zookeeper-dev (0.0~git20180130.c4fab1a-1) ... 478s Selecting previously unselected package golang-github-streadway-amqp-dev. 478s Preparing to unpack .../324-golang-github-streadway-amqp-dev_0.0~git20200716.e6b33f4-3_all.deb ... 478s Unpacking golang-github-streadway-amqp-dev (0.0~git20200716.e6b33f4-3) ... 478s Selecting previously unselected package golang-github-vividcortex-gohistogram-dev. 478s Preparing to unpack .../325-golang-github-vividcortex-gohistogram-dev_1.0.0-2_all.deb ... 478s Unpacking golang-github-vividcortex-gohistogram-dev (1.0.0-2) ... 478s Selecting previously unselected package golang-go.uber-atomic-dev. 478s Preparing to unpack .../326-golang-go.uber-atomic-dev_1.11.0-1_all.deb ... 478s Unpacking golang-go.uber-atomic-dev (1.11.0-1) ... 478s Selecting previously unselected package golang-go.uber-multierr-dev. 478s Preparing to unpack .../327-golang-go.uber-multierr-dev_1.6.0-1_all.deb ... 478s Unpacking golang-go.uber-multierr-dev (1.6.0-1) ... 478s Selecting previously unselected package golang-uber-goleak-dev. 478s Preparing to unpack .../328-golang-uber-goleak-dev_1.3.0-1_all.deb ... 478s Unpacking golang-uber-goleak-dev (1.3.0-1) ... 478s Selecting previously unselected package golang-go.uber-zap-dev. 478s Preparing to unpack .../329-golang-go.uber-zap-dev_1.26.0-1_all.deb ... 478s Unpacking golang-go.uber-zap-dev (1.26.0-1) ... 478s Selecting previously unselected package golang-golang-x-time-dev. 478s Preparing to unpack .../330-golang-golang-x-time-dev_0.5.0-1_all.deb ... 478s Unpacking golang-golang-x-time-dev (0.5.0-1) ... 478s Selecting previously unselected package golang-github-go-kit-kit-dev. 478s Preparing to unpack .../331-golang-github-go-kit-kit-dev_0.10.0-6_all.deb ... 478s Unpacking golang-github-go-kit-kit-dev (0.10.0-6) ... 478s Selecting previously unselected package golang-github-grpc-ecosystem-go-grpc-middleware-dev. 478s Preparing to unpack .../332-golang-github-grpc-ecosystem-go-grpc-middleware-dev_1.3.0-2_all.deb ... 478s Unpacking golang-github-grpc-ecosystem-go-grpc-middleware-dev (1.3.0-2) ... 478s Selecting previously unselected package golang-github-ghodss-yaml-dev. 478s Preparing to unpack .../333-golang-github-ghodss-yaml-dev_1.0.0+git20220118.d8423dc-2_all.deb ... 478s Unpacking golang-github-ghodss-yaml-dev (1.0.0+git20220118.d8423dc-2) ... 478s Selecting previously unselected package golang-github-rogpeppe-fastuuid-dev. 478s Preparing to unpack .../334-golang-github-rogpeppe-fastuuid-dev_0.0~git20150106.0.6724a57-2.1_all.deb ... 478s Unpacking golang-github-rogpeppe-fastuuid-dev (0.0~git20150106.0.6724a57-2.1) ... 478s Selecting previously unselected package golang-github-grpc-ecosystem-grpc-gateway-dev. 478s Preparing to unpack .../335-golang-github-grpc-ecosystem-grpc-gateway-dev_1.16.0-4_all.deb ... 478s Unpacking golang-github-grpc-ecosystem-grpc-gateway-dev (1.16.0-4) ... 478s Selecting previously unselected package golang-github-jonboulle-clockwork-dev. 478s Preparing to unpack .../336-golang-github-jonboulle-clockwork-dev_0.1.0-4.1_all.deb ... 478s Unpacking golang-github-jonboulle-clockwork-dev (0.1.0-4.1) ... 478s Selecting previously unselected package golang-github-soheilhy-cmux-dev. 478s Preparing to unpack .../337-golang-github-soheilhy-cmux-dev_0.1.5-2_all.deb ... 478s Unpacking golang-github-soheilhy-cmux-dev (0.1.5-2) ... 478s Selecting previously unselected package golang-github-tmc-grpc-websocket-proxy-dev. 478s Preparing to unpack .../338-golang-github-tmc-grpc-websocket-proxy-dev_0.0~git20200427.3cfed13-3_all.deb ... 478s Unpacking golang-github-tmc-grpc-websocket-proxy-dev (0.0~git20200427.3cfed13-3) ... 478s Selecting previously unselected package golang-github-xiang90-probing-dev. 478s Preparing to unpack .../339-golang-github-xiang90-probing-dev_0.0.2-2_all.deb ... 478s Unpacking golang-github-xiang90-probing-dev (0.0.2-2) ... 478s Selecting previously unselected package golang-gopkg-cheggaaa-pb.v1-dev. 478s Preparing to unpack .../340-golang-gopkg-cheggaaa-pb.v1-dev_1.0.25-3_all.deb ... 478s Unpacking golang-gopkg-cheggaaa-pb.v1-dev (1.0.25-3) ... 479s Selecting previously unselected package golang-etcd-server-dev. 479s Preparing to unpack .../341-golang-etcd-server-dev_3.4.30-1build1_all.deb ... 479s Unpacking golang-etcd-server-dev (3.4.30-1build1) ... 479s Selecting previously unselected package golang-github-docker-libkv-dev. 479s Preparing to unpack .../342-golang-github-docker-libkv-dev_0.2.1-3_all.deb ... 479s Unpacking golang-github-docker-libkv-dev (0.2.1-3) ... 479s Selecting previously unselected package golang-github-moby-term-dev. 479s Preparing to unpack .../343-golang-github-moby-term-dev_0.0~git20230502.9c3c875-1_all.deb ... 479s Unpacking golang-github-moby-term-dev (0.0~git20230502.9c3c875-1) ... 479s Selecting previously unselected package golang-github-morikuni-aec-dev. 479s Preparing to unpack .../344-golang-github-morikuni-aec-dev_1.0.0-3_all.deb ... 479s Unpacking golang-github-morikuni-aec-dev (1.0.0-3) ... 479s Selecting previously unselected package golang-github-tchap-go-patricia-dev. 479s Preparing to unpack .../345-golang-github-tchap-go-patricia-dev_2.3.1-1_all.deb ... 479s Unpacking golang-github-tchap-go-patricia-dev (2.3.1-1) ... 479s Selecting previously unselected package golang-github-deckarep-golang-set-dev. 479s Preparing to unpack .../346-golang-github-deckarep-golang-set-dev_1.5-2_all.deb ... 479s Unpacking golang-github-deckarep-golang-set-dev (1.5-2) ... 479s Selecting previously unselected package golang-github-circonus-labs-circonusllhist-dev. 479s Preparing to unpack .../347-golang-github-circonus-labs-circonusllhist-dev_0.0~git20191022.ec08cde-1_all.deb ... 479s Unpacking golang-github-circonus-labs-circonusllhist-dev (0.0~git20191022.ec08cde-1) ... 479s Selecting previously unselected package golang-github-hashicorp-go-cleanhttp-dev. 479s Preparing to unpack .../348-golang-github-hashicorp-go-cleanhttp-dev_0.5.2-1_all.deb ... 479s Unpacking golang-github-hashicorp-go-cleanhttp-dev (0.5.2-1) ... 479s Selecting previously unselected package golang-github-hashicorp-go-hclog-dev. 479s Preparing to unpack .../349-golang-github-hashicorp-go-hclog-dev_0.11.0-1_all.deb ... 479s Unpacking golang-github-hashicorp-go-hclog-dev (0.11.0-1) ... 479s Selecting previously unselected package golang-github-hashicorp-go-retryablehttp-dev. 479s Preparing to unpack .../350-golang-github-hashicorp-go-retryablehttp-dev_0.7.1-1_all.deb ... 479s Unpacking golang-github-hashicorp-go-retryablehttp-dev (0.7.1-1) ... 479s Selecting previously unselected package golang-github-tv42-httpunix-dev. 479s Preparing to unpack .../351-golang-github-tv42-httpunix-dev_0.0~git20150427.b75d861-3_all.deb ... 479s Unpacking golang-github-tv42-httpunix-dev (0.0~git20150427.b75d861-3) ... 479s Selecting previously unselected package golang-github-circonus-labs-circonus-gometrics-dev. 479s Preparing to unpack .../352-golang-github-circonus-labs-circonus-gometrics-dev_2.3.1-4_all.deb ... 479s Unpacking golang-github-circonus-labs-circonus-gometrics-dev (2.3.1-4) ... 479s Selecting previously unselected package golang-github-datadog-datadog-go-dev. 479s Preparing to unpack .../353-golang-github-datadog-datadog-go-dev_2.1.0-3_all.deb ... 479s Unpacking golang-github-datadog-datadog-go-dev (2.1.0-3) ... 479s Selecting previously unselected package golang-github-hashicorp-golang-lru-dev. 479s Preparing to unpack .../354-golang-github-hashicorp-golang-lru-dev_0.5.4-2_all.deb ... 479s Unpacking golang-github-hashicorp-golang-lru-dev (0.5.4-2) ... 479s Selecting previously unselected package golang-github-hashicorp-go-immutable-radix-dev. 479s Preparing to unpack .../355-golang-github-hashicorp-go-immutable-radix-dev_1.3.1-3_all.deb ... 479s Unpacking golang-github-hashicorp-go-immutable-radix-dev (1.3.1-3) ... 479s Selecting previously unselected package golang-github-pascaldekloe-goe-dev. 479s Preparing to unpack .../356-golang-github-pascaldekloe-goe-dev_0.1.0-4_all.deb ... 479s Unpacking golang-github-pascaldekloe-goe-dev (0.1.0-4) ... 479s Selecting previously unselected package golang-github-armon-go-metrics-dev. 479s Preparing to unpack .../357-golang-github-armon-go-metrics-dev_0.4.1-1_all.deb ... 479s Unpacking golang-github-armon-go-metrics-dev (0.4.1-1) ... 479s Selecting previously unselected package golang-gopkg-tomb.v2-dev. 479s Preparing to unpack .../358-golang-gopkg-tomb.v2-dev_0.0~git20161208.d5d1b58-3_all.deb ... 479s Unpacking golang-gopkg-tomb.v2-dev (0.0~git20161208.d5d1b58-3) ... 479s Selecting previously unselected package libssl-dev:s390x. 479s Preparing to unpack .../359-libssl-dev_3.2.2-1ubuntu1_s390x.deb ... 479s Unpacking libssl-dev:s390x (3.2.2-1ubuntu1) ... 479s Selecting previously unselected package libsasl2-dev. 479s Preparing to unpack .../360-libsasl2-dev_2.1.28+dfsg1-5ubuntu3_s390x.deb ... 479s Unpacking libsasl2-dev (2.1.28+dfsg1-5ubuntu3) ... 479s Selecting previously unselected package golang-gopkg-check.v1-dev. 479s Preparing to unpack .../361-golang-gopkg-check.v1-dev_0.0+git20200902.038fdea-1_all.deb ... 479s Unpacking golang-gopkg-check.v1-dev (0.0+git20200902.038fdea-1) ... 479s Selecting previously unselected package golang-gopkg-mgo.v2-dev. 479s Preparing to unpack .../362-golang-gopkg-mgo.v2-dev_2016.08.01-7_all.deb ... 479s Unpacking golang-gopkg-mgo.v2-dev (2016.08.01-7) ... 479s Selecting previously unselected package golang-github-hashicorp-go-msgpack-dev. 479s Preparing to unpack .../363-golang-github-hashicorp-go-msgpack-dev_0.5.5-1_all.deb ... 479s Unpacking golang-github-hashicorp-go-msgpack-dev (0.5.5-1) ... 479s Selecting previously unselected package golang-github-hashicorp-go-sockaddr-dev. 479s Preparing to unpack .../364-golang-github-hashicorp-go-sockaddr-dev_1.0.2-2_all.deb ... 479s Unpacking golang-github-hashicorp-go-sockaddr-dev (1.0.2-2) ... 479s Selecting previously unselected package golang-github-miekg-dns-dev. 479s Preparing to unpack .../365-golang-github-miekg-dns-dev_1.1.58-1_all.deb ... 479s Unpacking golang-github-miekg-dns-dev (1.1.58-1) ... 479s Selecting previously unselected package golang-github-hashicorp-memberlist-dev. 479s Preparing to unpack .../366-golang-github-hashicorp-memberlist-dev_0.5.0-1_all.deb ... 479s Unpacking golang-github-hashicorp-memberlist-dev (0.5.0-1) ... 479s Selecting previously unselected package golang-github-hashicorp-go-syslog-dev. 479s Preparing to unpack .../367-golang-github-hashicorp-go-syslog-dev_1.0.0-2_all.deb ... 479s Unpacking golang-github-hashicorp-go-syslog-dev (1.0.0-2) ... 479s Selecting previously unselected package golang-github-hashicorp-logutils-dev. 479s Preparing to unpack .../368-golang-github-hashicorp-logutils-dev_1.0.0-2_all.deb ... 479s Unpacking golang-github-hashicorp-logutils-dev (1.0.0-2) ... 479s Selecting previously unselected package golang-github-hashicorp-mdns-dev. 479s Preparing to unpack .../369-golang-github-hashicorp-mdns-dev_1.0.3-2_all.deb ... 479s Unpacking golang-github-hashicorp-mdns-dev (1.0.3-2) ... 479s Selecting previously unselected package golang-github-armon-go-radix-dev. 479s Preparing to unpack .../370-golang-github-armon-go-radix-dev_1.0.0+git20221118.54df44f-1_all.deb ... 479s Unpacking golang-github-armon-go-radix-dev (1.0.0+git20221118.54df44f-1) ... 479s Selecting previously unselected package golang-github-posener-complete-dev. 479s Preparing to unpack .../371-golang-github-posener-complete-dev_1.2.3-2_all.deb ... 479s Unpacking golang-github-posener-complete-dev (1.2.3-2) ... 480s Selecting previously unselected package golang-github-mitchellh-cli-dev. 480s Preparing to unpack .../372-golang-github-mitchellh-cli-dev_1.1.1-1_all.deb ... 480s Unpacking golang-github-mitchellh-cli-dev (1.1.1-1) ... 480s Selecting previously unselected package golang-github-ryanuber-columnize-dev. 480s Preparing to unpack .../373-golang-github-ryanuber-columnize-dev_2.1.1-2_all.deb ... 480s Unpacking golang-github-ryanuber-columnize-dev (2.1.1-2) ... 480s Selecting previously unselected package golang-github-hashicorp-serf-dev. 480s Preparing to unpack .../374-golang-github-hashicorp-serf-dev_0.10.1-1build1_all.deb ... 480s Unpacking golang-github-hashicorp-serf-dev (0.10.1-1build1) ... 480s Selecting previously unselected package golang-github-ishidawataru-sctp-dev. 480s Preparing to unpack .../375-golang-github-ishidawataru-sctp-dev_0.0+git20210707.9a39160-1_all.deb ... 480s Unpacking golang-github-ishidawataru-sctp-dev (0.0+git20210707.9a39160-1) ... 480s Selecting previously unselected package golang-github-docker-docker-dev. 480s Preparing to unpack .../376-golang-github-docker-docker-dev_20.10.25+dfsg1-3ubuntu1_all.deb ... 480s Unpacking golang-github-docker-docker-dev (20.10.25+dfsg1-3ubuntu1) ... 480s Selecting previously unselected package golang-github-enescakir-emoji-dev. 480s Preparing to unpack .../377-golang-github-enescakir-emoji-dev_1.0.0-3_all.deb ... 480s Unpacking golang-github-enescakir-emoji-dev (1.0.0-3) ... 480s Selecting previously unselected package golang-github-robfig-cron-dev. 480s Preparing to unpack .../378-golang-github-robfig-cron-dev_3.0.1-1_all.deb ... 480s Unpacking golang-github-robfig-cron-dev (3.0.1-1) ... 480s Selecting previously unselected package golang-github-go-co-op-gocron-dev. 480s Preparing to unpack .../379-golang-github-go-co-op-gocron-dev_1.18.0-3_all.deb ... 480s Unpacking golang-github-go-co-op-gocron-dev (1.18.0-3) ... 480s Selecting previously unselected package golang-github-go-openapi-errors-dev. 480s Preparing to unpack .../380-golang-github-go-openapi-errors-dev_0.20.2-1_all.deb ... 480s Unpacking golang-github-go-openapi-errors-dev (0.20.2-1) ... 480s Selecting previously unselected package golang-github-asaskevich-govalidator-dev. 480s Preparing to unpack .../381-golang-github-asaskevich-govalidator-dev_11.0.1-1_all.deb ... 480s Unpacking golang-github-asaskevich-govalidator-dev (11.0.1-1) ... 480s Selecting previously unselected package golang-github-oklog-ulid-dev. 480s Preparing to unpack .../382-golang-github-oklog-ulid-dev_2.0.2+ds-2_all.deb ... 480s Unpacking golang-github-oklog-ulid-dev (2.0.2+ds-2) ... 480s Selecting previously unselected package golang-github-montanaflynn-stats-dev. 480s Preparing to unpack .../383-golang-github-montanaflynn-stats-dev_0.7.1-1_all.deb ... 480s Unpacking golang-github-montanaflynn-stats-dev (0.7.1-1) ... 480s Selecting previously unselected package golang-github-xdg-go-pbkdf2-dev. 480s Preparing to unpack .../384-golang-github-xdg-go-pbkdf2-dev_1.0.0-2_all.deb ... 480s Unpacking golang-github-xdg-go-pbkdf2-dev (1.0.0-2) ... 480s Selecting previously unselected package golang-github-xdg-go-stringprep-dev. 480s Preparing to unpack .../385-golang-github-xdg-go-stringprep-dev_1.0.4-1_all.deb ... 480s Unpacking golang-github-xdg-go-stringprep-dev (1.0.4-1) ... 480s Selecting previously unselected package golang-github-xdg-go-scram-dev. 480s Preparing to unpack .../386-golang-github-xdg-go-scram-dev_1.1.2-1_all.deb ... 480s Unpacking golang-github-xdg-go-scram-dev (1.1.2-1) ... 480s Selecting previously unselected package golang-github-youmark-pkcs8-dev. 480s Preparing to unpack .../387-golang-github-youmark-pkcs8-dev_1.1-3_all.deb ... 480s Unpacking golang-github-youmark-pkcs8-dev (1.1-3) ... 480s Selecting previously unselected package golang-mongodb-mongo-driver-dev. 480s Preparing to unpack .../388-golang-mongodb-mongo-driver-dev_1.12.1+ds1-2_all.deb ... 480s Unpacking golang-mongodb-mongo-driver-dev (1.12.1+ds1-2) ... 481s Selecting previously unselected package golang-github-go-openapi-strfmt-dev. 481s Preparing to unpack .../389-golang-github-go-openapi-strfmt-dev_0.21.2-1_all.deb ... 481s Unpacking golang-github-go-openapi-strfmt-dev (0.21.2-1) ... 481s Selecting previously unselected package golang-github-josharian-intern-dev. 481s Preparing to unpack .../390-golang-github-josharian-intern-dev_1.0.0-3_all.deb ... 481s Unpacking golang-github-josharian-intern-dev (1.0.0-3) ... 481s Selecting previously unselected package golang-github-mailru-easyjson-dev. 481s Preparing to unpack .../391-golang-github-mailru-easyjson-dev_0.7.7-1build1_all.deb ... 481s Unpacking golang-github-mailru-easyjson-dev (0.7.7-1build1) ... 481s Selecting previously unselected package golang-github-go-openapi-swag-dev. 481s Preparing to unpack .../392-golang-github-go-openapi-swag-dev_1%3a0.22.8-1_all.deb ... 481s Unpacking golang-github-go-openapi-swag-dev (1:0.22.8-1) ... 481s Selecting previously unselected package golang-github-go-openapi-jsonpointer-dev. 481s Preparing to unpack .../393-golang-github-go-openapi-jsonpointer-dev_1%3a0.20.2-1_all.deb ... 481s Unpacking golang-github-go-openapi-jsonpointer-dev (1:0.20.2-1) ... 481s Selecting previously unselected package golang-github-opennota-urlesc-dev. 481s Preparing to unpack .../394-golang-github-opennota-urlesc-dev_0.0~git20160726.0.5bd2802-1.1_all.deb ... 481s Unpacking golang-github-opennota-urlesc-dev (0.0~git20160726.0.5bd2802-1.1) ... 481s Selecting previously unselected package golang-github-puerkitobio-purell-dev. 481s Preparing to unpack .../395-golang-github-puerkitobio-purell-dev_1.1.1-1_all.deb ... 481s Unpacking golang-github-puerkitobio-purell-dev (1.1.1-1) ... 481s Selecting previously unselected package golang-github-go-openapi-jsonreference-dev. 481s Preparing to unpack .../396-golang-github-go-openapi-jsonreference-dev_1%3a0.19.6-2_all.deb ... 481s Unpacking golang-github-go-openapi-jsonreference-dev (1:0.19.6-2) ... 481s Selecting previously unselected package golang-github-go-openapi-spec-dev. 481s Preparing to unpack .../397-golang-github-go-openapi-spec-dev_1%3a0.20.4-2_all.deb ... 481s Unpacking golang-github-go-openapi-spec-dev (1:0.20.4-2) ... 481s Selecting previously unselected package golang-github-go-openapi-loads-dev. 481s Preparing to unpack .../398-golang-github-go-openapi-loads-dev_0.21.1-3_all.deb ... 481s Unpacking golang-github-go-openapi-loads-dev (0.21.1-3) ... 481s Selecting previously unselected package golang-github-go-openapi-analysis-dev. 481s Preparing to unpack .../399-golang-github-go-openapi-analysis-dev_0.21.2-1_all.deb ... 481s Unpacking golang-github-go-openapi-analysis-dev (0.21.2-1) ... 481s Selecting previously unselected package golang-github-go-openapi-validate-dev. 481s Preparing to unpack .../400-golang-github-go-openapi-validate-dev_0.21.0-1_all.deb ... 481s Unpacking golang-github-go-openapi-validate-dev (0.21.0-1) ... 481s Selecting previously unselected package golang-github-goombaio-namegenerator-dev. 481s Preparing to unpack .../401-golang-github-goombaio-namegenerator-dev_0.0.2-3_all.deb ... 481s Unpacking golang-github-goombaio-namegenerator-dev (0.0.2-3) ... 481s Selecting previously unselected package golang-github-hashicorp-yamux-dev. 481s Preparing to unpack .../402-golang-github-hashicorp-yamux-dev_0.1.1-1_all.deb ... 481s Unpacking golang-github-hashicorp-yamux-dev (0.1.1-1) ... 481s Selecting previously unselected package golang-github-mitchellh-go-testing-interface-dev. 481s Preparing to unpack .../403-golang-github-mitchellh-go-testing-interface-dev_1.14.1-1_all.deb ... 481s Unpacking golang-github-mitchellh-go-testing-interface-dev (1.14.1-1) ... 481s Selecting previously unselected package golang-github-oklog-run-dev. 481s Preparing to unpack .../404-golang-github-oklog-run-dev_1.1.0-2_all.deb ... 481s Unpacking golang-github-oklog-run-dev (1.1.0-2) ... 481s Selecting previously unselected package golang-github-hashicorp-go-plugin-dev. 481s Preparing to unpack .../405-golang-github-hashicorp-go-plugin-dev_1.0.1-4_all.deb ... 481s Unpacking golang-github-hashicorp-go-plugin-dev (1.0.1-4) ... 481s Selecting previously unselected package golang-github-hashicorp-go-version-dev. 481s Preparing to unpack .../406-golang-github-hashicorp-go-version-dev_1.6.0-1_all.deb ... 481s Unpacking golang-github-hashicorp-go-version-dev (1.6.0-1) ... 481s Selecting previously unselected package golang-github-ivanpirog-coloredcobra-dev. 481s Preparing to unpack .../407-golang-github-ivanpirog-coloredcobra-dev_1.0.1-3_all.deb ... 481s Unpacking golang-github-ivanpirog-coloredcobra-dev (1.0.1-3) ... 481s Selecting previously unselected package golang-github-inconshreveable-log15-dev. 481s Preparing to unpack .../408-golang-github-inconshreveable-log15-dev_2.15-2_all.deb ... 481s Unpacking golang-github-inconshreveable-log15-dev (2.15-2) ... 481s Selecting previously unselected package golang-github-jackc-chunkreader-v2-dev. 481s Preparing to unpack .../409-golang-github-jackc-chunkreader-v2-dev_2.0.1-2_all.deb ... 481s Unpacking golang-github-jackc-chunkreader-v2-dev (2.0.1-2) ... 481s Selecting previously unselected package golang-github-jackc-pgio-dev. 481s Preparing to unpack .../410-golang-github-jackc-pgio-dev_1.0.0-2_all.deb ... 481s Unpacking golang-github-jackc-pgio-dev (1.0.0-2) ... 481s Selecting previously unselected package golang-github-jackc-pgproto3-v2-dev. 481s Preparing to unpack .../411-golang-github-jackc-pgproto3-v2-dev_2.3.2-1_all.deb ... 481s Unpacking golang-github-jackc-pgproto3-v2-dev (2.3.2-1) ... 481s Selecting previously unselected package golang-github-jackc-pgmock-dev. 481s Preparing to unpack .../412-golang-github-jackc-pgmock-dev_0.0~git20210724.4ad1a82-2_all.deb ... 481s Unpacking golang-github-jackc-pgmock-dev (0.0~git20210724.4ad1a82-2) ... 481s Selecting previously unselected package golang-github-jackc-pgpassfile-dev. 481s Preparing to unpack .../413-golang-github-jackc-pgpassfile-dev_1.0.0-2_all.deb ... 481s Unpacking golang-github-jackc-pgpassfile-dev (1.0.0-2) ... 481s Selecting previously unselected package golang-github-jackc-pgservicefile-dev. 481s Preparing to unpack .../414-golang-github-jackc-pgservicefile-dev_0.0~git20231201.de7065d-1_all.deb ... 481s Unpacking golang-github-jackc-pgservicefile-dev (0.0~git20231201.de7065d-1) ... 481s Selecting previously unselected package golang-github-jackc-pgconn-dev. 481s Preparing to unpack .../415-golang-github-jackc-pgconn-dev_1.14.0-1_all.deb ... 481s Unpacking golang-github-jackc-pgconn-dev (1.14.0-1) ... 481s Selecting previously unselected package golang-github-gofrs-uuid-dev. 481s Preparing to unpack .../416-golang-github-gofrs-uuid-dev_5.2.0-1_all.deb ... 481s Unpacking golang-github-gofrs-uuid-dev (5.2.0-1) ... 481s Selecting previously unselected package golang-github-shopspring-decimal-dev. 481s Preparing to unpack .../417-golang-github-shopspring-decimal-dev_1.3.1-1_all.deb ... 481s Unpacking golang-github-shopspring-decimal-dev (1.3.1-1) ... 481s Selecting previously unselected package golang-github-jackc-pgtype-dev. 481s Preparing to unpack .../418-golang-github-jackc-pgtype-dev_1.10.0-4_all.deb ... 481s Unpacking golang-github-jackc-pgtype-dev (1.10.0-4) ... 481s Selecting previously unselected package golang-github-jackc-puddle-dev. 481s Preparing to unpack .../419-golang-github-jackc-puddle-dev_1.3.0-1_all.deb ... 481s Unpacking golang-github-jackc-puddle-dev (1.3.0-1) ... 481s Selecting previously unselected package golang-github-rs-xid-dev. 481s Preparing to unpack .../420-golang-github-rs-xid-dev_1.5.0-1_all.deb ... 481s Unpacking golang-github-rs-xid-dev (1.5.0-1) ... 481s Selecting previously unselected package golang-github-rs-zerolog-dev. 482s Preparing to unpack .../421-golang-github-rs-zerolog-dev_1.29.1-1_all.deb ... 482s Unpacking golang-github-rs-zerolog-dev (1.29.1-1) ... 482s Selecting previously unselected package golang-github-jackc-pgx-v4-dev. 482s Preparing to unpack .../422-golang-github-jackc-pgx-v4-dev_4.18.1-1_all.deb ... 482s Unpacking golang-github-jackc-pgx-v4-dev (4.18.1-1) ... 482s Selecting previously unselected package golang-github-maxatome-go-testdeep-dev. 482s Preparing to unpack .../423-golang-github-maxatome-go-testdeep-dev_1.14.0-1_all.deb ... 482s Unpacking golang-github-maxatome-go-testdeep-dev (1.14.0-1) ... 482s Selecting previously unselected package golang-github-jarcoal-httpmock-dev. 482s Preparing to unpack .../424-golang-github-jarcoal-httpmock-dev_1.3.1-1_all.deb ... 482s Unpacking golang-github-jarcoal-httpmock-dev (1.3.1-1) ... 482s Selecting previously unselected package golang-github-jszwec-csvutil-dev. 482s Preparing to unpack .../425-golang-github-jszwec-csvutil-dev_1.7.1-2_all.deb ... 482s Unpacking golang-github-jszwec-csvutil-dev (1.7.1-2) ... 482s Selecting previously unselected package golang-github-huandu-xstrings-dev. 482s Preparing to unpack .../426-golang-github-huandu-xstrings-dev_1.3.3-1_all.deb ... 482s Unpacking golang-github-huandu-xstrings-dev (1.3.3-1) ... 482s Selecting previously unselected package golang-github-mitchellh-reflectwalk-dev. 482s Preparing to unpack .../427-golang-github-mitchellh-reflectwalk-dev_1.0.1-1_all.deb ... 482s Unpacking golang-github-mitchellh-reflectwalk-dev (1.0.1-1) ... 482s Selecting previously unselected package golang-github-mitchellh-copystructure-dev. 482s Preparing to unpack .../428-golang-github-mitchellh-copystructure-dev_1.2.0-1_all.deb ... 482s Unpacking golang-github-mitchellh-copystructure-dev (1.2.0-1) ... 482s Selecting previously unselected package golang-github-masterminds-goutils-dev. 482s Preparing to unpack .../429-golang-github-masterminds-goutils-dev_1.1.1-4_all.deb ... 482s Unpacking golang-github-masterminds-goutils-dev (1.1.1-4) ... 482s Selecting previously unselected package golang-github-masterminds-sprig-dev. 482s Preparing to unpack .../430-golang-github-masterminds-sprig-dev_3.2.3-5_all.deb ... 482s Unpacking golang-github-masterminds-sprig-dev (3.2.3-5) ... 482s Selecting previously unselected package golang-github-mohae-deepcopy-dev. 482s Preparing to unpack .../431-golang-github-mohae-deepcopy-dev_0.0~git20170929.c48cc78-4_all.deb ... 482s Unpacking golang-github-mohae-deepcopy-dev (0.0~git20170929.c48cc78-4) ... 482s Selecting previously unselected package golang-github-oschwald-maxminddb-golang-dev. 482s Preparing to unpack .../432-golang-github-oschwald-maxminddb-golang-dev_1.12.0-1_all.deb ... 482s Unpacking golang-github-oschwald-maxminddb-golang-dev (1.12.0-1) ... 482s Selecting previously unselected package golang-github-oschwald-geoip2-golang-dev. 482s Preparing to unpack .../433-golang-github-oschwald-geoip2-golang-dev_1.4.0-1_all.deb ... 482s Unpacking golang-github-oschwald-geoip2-golang-dev (1.4.0-1) ... 482s Selecting previously unselected package golang-github-pbnjay-memory-dev. 482s Preparing to unpack .../434-golang-github-pbnjay-memory-dev_0.0~git20210728.7b4eea6-2_all.deb ... 482s Unpacking golang-github-pbnjay-memory-dev (0.0~git20210728.7b4eea6-2) ... 482s Selecting previously unselected package golang-protobuf-extensions-dev. 482s Preparing to unpack .../435-golang-protobuf-extensions-dev_1.0.4-2_all.deb ... 482s Unpacking golang-protobuf-extensions-dev (1.0.4-2) ... 482s Selecting previously unselected package golang-github-prometheus-prom2json-dev. 482s Preparing to unpack .../436-golang-github-prometheus-prom2json-dev_1.3.0+ds1-2_all.deb ... 482s Unpacking golang-github-prometheus-prom2json-dev (1.3.0+ds1-2) ... 482s Selecting previously unselected package golang-github-r3labs-diff-dev. 482s Preparing to unpack .../437-golang-github-r3labs-diff-dev_3.0.0-3_all.deb ... 482s Unpacking golang-github-r3labs-diff-dev (3.0.0-3) ... 482s Selecting previously unselected package golang-github-slack-go-slack-dev. 482s Preparing to unpack .../438-golang-github-slack-go-slack-dev_0.11.3-2_all.deb ... 482s Unpacking golang-github-slack-go-slack-dev (0.11.3-2) ... 482s Selecting previously unselected package golang-github-texttheater-golang-levenshtein-dev. 482s Preparing to unpack .../439-golang-github-texttheater-golang-levenshtein-dev_1.0.1-2_all.deb ... 482s Unpacking golang-github-texttheater-golang-levenshtein-dev (1.0.1-2) ... 482s Selecting previously unselected package golang-github-toorop-go-dkim-dev. 482s Preparing to unpack .../440-golang-github-toorop-go-dkim-dev_0.0~git20240103.90b7d14-1_all.deb ... 482s Unpacking golang-github-toorop-go-dkim-dev (0.0~git20240103.90b7d14-1) ... 482s Selecting previously unselected package golang-github-xhit-go-simple-mail-dev. 482s Preparing to unpack .../441-golang-github-xhit-go-simple-mail-dev_2.16.0-1_all.deb ... 482s Unpacking golang-github-xhit-go-simple-mail-dev (2.16.0-1) ... 482s Selecting previously unselected package golang-gopkg-natefinch-lumberjack.v2-dev. 482s Preparing to unpack .../442-golang-gopkg-natefinch-lumberjack.v2-dev_2.1-2_all.deb ... 482s Unpacking golang-gopkg-natefinch-lumberjack.v2-dev (2.1-2) ... 482s Selecting previously unselected package golang-github-crowdsecurity-crowdsec-dev. 482s Preparing to unpack .../443-golang-github-crowdsecurity-crowdsec-dev_1.4.6-7_all.deb ... 482s Unpacking golang-github-crowdsecurity-crowdsec-dev (1.4.6-7) ... 482s Selecting previously unselected package dh-golang. 482s Preparing to unpack .../444-dh-golang_1.62_all.deb ... 482s Unpacking dh-golang (1.62) ... 482s Selecting previously unselected package autopkgtest-satdep. 482s Preparing to unpack .../445-1-autopkgtest-satdep.deb ... 482s Unpacking autopkgtest-satdep (0) ... 482s Setting up golang-github-xeipuuv-gojsonpointer-dev (0.0~git20190905.02993c4-3) ... 482s Setting up libprotobuf-lite32t64:s390x (3.21.12-8.2build1) ... 482s Setting up golang-golang-x-time-dev (0.5.0-1) ... 482s Setting up golang-github-pelletier-go-toml.v2-dev (2.2.1-1) ... 482s Setting up golang-github-google-go-cmp-dev (0.6.0-1) ... 482s Setting up golang-github-apparentlymart-go-textseg-dev (13.0.0-1) ... 482s Setting up golang-github-oklog-run-dev (1.1.0-2) ... 482s Setting up golang-github-coreos-go-iptables-dev (0.6.0-1) ... 482s Setting up golang-github-opentracing-opentracing-go-dev (1.2.0-2) ... 482s Setting up golang-github-opencontainers-specs-dev (1.2.0-1) ... 482s Setting up golang-github-jszwec-csvutil-dev (1.7.1-2) ... 482s Setting up golang-gopkg-yaml.v2-dev (2.4.0-4) ... 482s Setting up golang-gopkg-eapache-queue.v1-dev (1.1.0-2) ... 482s Setting up golang-github-opencontainers-go-digest-dev (1.0.0-2) ... 482s Setting up libprotobuf32t64:s390x (3.21.12-8.2build1) ... 482s Setting up golang-github-jcmturner-gofork-dev (1.0.0-4) ... 482s Setting up golang-github-hashicorp-go-uuid-dev (1.0.3-1) ... 482s Setting up libseccomp-dev:s390x (2.5.5-1ubuntu3) ... 482s Setting up golang-github-mitchellh-go-homedir-dev (1.1.0-1) ... 482s Setting up golang-github-google-go-querystring-dev (1.1.0-2) ... 482s Setting up libzstd-dev:s390x (1.5.6+dfsg-1) ... 482s Setting up golang-github-sergi-go-diff-dev (1.2.0-2) ... 482s Setting up golang-github-mitchellh-mapstructure-dev (1.5.0+git20231216.8508981-1) ... 482s Setting up golang-github-data-dog-go-sqlmock-dev (1.4.1-1) ... 482s Setting up golang-github-gin-contrib-sse-dev (0.1.0-2) ... 482s Setting up golang-dbus-dev (5.1.0-1) ... 482s Setting up golang-github-creack-pty-dev (1.1.21-1) ... 482s Setting up golang-github-felixge-httpsnoop-dev (1.0.3-3) ... 482s Setting up golang-github-morikuni-aec-dev (1.0.0-3) ... 482s Setting up golang-github-ishidawataru-sctp-dev (0.0+git20210707.9a39160-1) ... 482s Setting up golang-github-pkg-diff-dev (0.0~git20210226.20ebb0f-1) ... 482s Setting up golang-github-shurcool-sanitized-anchor-name-dev (1.0.0-3) ... 482s Setting up golang-github-golang-mock-dev (1.6.0-2build1) ... 482s Setting up golang-github-stretchr-objx-dev (0.5.2-1) ... 482s Setting up golang-github-klauspost-crc32-dev (1.2.0-1) ... 482s Setting up golang-github-jackc-puddle-dev (1.3.0-1) ... 482s Setting up golang-github-benbjohnson-clock-dev (1.3.0-1) ... 482s Setting up golang-github-ncw-swift-dev (1.0.53-2) ... 482s Setting up golang-github-tidwall-pretty-dev (1.0.5-1build1) ... 482s Setting up golang-github-pkg-errors-dev (0.9.1-3) ... 482s Setting up golang-github-samuel-go-zookeeper-dev (0.0~git20180130.c4fab1a-1) ... 482s Setting up golang-github-hashicorp-golang-lru-dev (0.5.4-2) ... 482s Setting up golang-github-mitchellh-go-wordwrap-dev (1.0.1-2) ... 482s Setting up golang-github-agext-levenshtein-dev (1.2.3-2) ... 483s Setting up libarchive-zip-perl (1.68-1) ... 483s Setting up golang-github-influxdata-influxdb1-client-dev (0.0~git20220302.a9ab567-2) ... 483s Setting up golang-github-jackc-pgio-dev (1.0.0-2) ... 483s Setting up golang-github-ryanuber-columnize-dev (2.1.1-2) ... 483s Setting up golang-github-tidwall-match-dev (1.1.1-2) ... 483s Setting up golang-github-kylelemons-godebug-dev (1.1.0-2) ... 483s Setting up golang-gopkg-eapache-go-resiliency.v1-dev (1.2.0-1) ... 483s Setting up golang-gopkg-yaml.v3-dev (3.0.1-3) ... 483s Setting up libdebhelper-perl (13.16ubuntu2) ... 483s Setting up golang-github-docker-go-units-dev (0.4.0-4) ... 483s Setting up golang-github-burntsushi-toml-dev (1.3.2-2) ... 483s Setting up golang-golang-x-sys-dev (0.20.0-1) ... 483s Setting up golang-github-kr-fs-dev (0.1.0-2) ... 483s Setting up golang-github-pbnjay-memory-dev (0.0~git20210728.7b4eea6-2) ... 483s Setting up golang-github-goccmack-gocc-dev (0.0~git20230228.2292f9e-1) ... 483s Setting up golang-github-subosito-gotenv-dev (1.3.0-1) ... 483s Setting up golang-github-hashicorp-go-syslog-dev (1.0.0-2) ... 483s Setting up golang-github-golang-snappy-dev (0.0.2-3) ... 483s Setting up golang-github-pmezard-go-difflib-dev (1.0.0-3) ... 483s Setting up golang-github-modern-go-concurrent-dev (1.0.3-1.1) ... 483s Setting up m4 (1.4.19-4build1) ... 483s Setting up golang-github-circonus-labs-circonusllhist-dev (0.0~git20191022.ec08cde-1) ... 483s Setting up golang-github-jackc-pgservicefile-dev (0.0~git20231201.de7065d-1) ... 483s Setting up golang-github-jtolds-gls-dev (4.20.0-2) ... 483s Setting up golang-github-docker-docker-credential-helpers-dev (0.6.4+ds1-1build4) ... 483s Setting up golang-golang-x-term-dev (0.20.0-1) ... 483s Setting up golang-github-golang-protobuf-1-3-dev (1.3.5-4build1) ... 483s Setting up golang-github-jonboulle-clockwork-dev (0.1.0-4.1) ... 483s Setting up golang-github-mitchellh-go-testing-interface-dev (1.14.1-1) ... 483s Setting up golang-github-seccomp-libseccomp-golang-dev (0.10.0-3) ... 483s Setting up golang-github-masterminds-semver-dev (3.2.0-1) ... 483s Setting up golang-github-asaskevich-govalidator-dev (11.0.1-1) ... 483s Setting up libgomp1:s390x (14.1.0-1ubuntu1) ... 483s Setting up golang-github-google-btree-dev (1.0.0-1) ... 483s Setting up golang-github-go-stack-stack-dev (1.8.0-1) ... 483s Setting up golang-go.uber-atomic-dev (1.11.0-1) ... 483s Setting up golang-github-beorn7-perks-dev (1.0.1-1) ... 483s Setting up golang-github-apparentlymart-go-dump-dev (0.0~git20190214.042adf3-3) ... 483s Setting up golang-github-mitchellh-reflectwalk-dev (1.0.1-1) ... 483s Setting up golang-github-hashicorp-go-cleanhttp-dev (0.5.2-1) ... 483s Setting up golang-github-hashicorp-errwrap-dev (1.1.0-1) ... 483s Setting up golang-github-goombaio-namegenerator-dev (0.0.2-3) ... 483s Setting up golang-github-gorilla-handlers-dev (1.5.2-1) ... 483s Setting up golang-github-vividcortex-gohistogram-dev (1.0.0-2) ... 483s Setting up golang-github-huandu-xstrings-dev (1.3.3-1) ... 483s Setting up golang-github-coreos-go-semver-dev (0.3.0-1) ... 483s Setting up golang-github-cespare-xxhash-dev (2.1.1-2) ... 483s Setting up golang-github-buger-jsonparser-dev (1.1.1-2) ... 483s Setting up golang-github-spf13-pflag-dev (1.0.6~git20210604-d5e0c0615ace-1) ... 483s Setting up golang-gopkg-tomb.v2-dev (0.0~git20161208.d5d1b58-3) ... 483s Setting up golang-github-bgentry-speakeasy-dev (0.1.0-2) ... 483s Setting up golang-github-jpillora-backoff-dev (1.0.0-1.1) ... 483s Setting up golang-github-moby-sys-dev (0.0~git20231105.a4e0878-1) ... 483s Setting up golang-github-davecgh-go-spew-dev (1.1.1-3) ... 483s Setting up golang-github-pierrec-lz4-dev (4.1.18-1) ... 483s Setting up golang-github-xiang90-probing-dev (0.0.2-2) ... 483s Setting up autotools-dev (20220109.1) ... 483s Setting up golang-github-pascaldekloe-goe-dev (0.1.0-4) ... 483s Setting up golang-github-xdg-go-pbkdf2-dev (1.0.0-2) ... 483s Setting up golang-github-mohae-deepcopy-dev (0.0~git20170929.c48cc78-4) ... 483s Setting up libpkgconf3:s390x (1.8.1-3) ... 483s Setting up golang-github-stathat-go-dev (0.0~git20130314.0.01d012b-2.1) ... 483s Setting up golang-github-go-logfmt-logfmt-dev (0.5.0-2) ... 483s Setting up gcc-13-base:s390x (13.2.0-23ubuntu4) ... 483s Setting up golang-github-oklog-ulid-dev (2.0.2+ds-2) ... 483s Setting up golang-github-rcrowley-go-metrics-dev (0.0~git20180125.8732c61-3) ... 483s Setting up libsqlite3-dev:s390x (3.46.0-1) ... 483s Setting up golang-github-masterminds-goutils-dev (1.1.1-4) ... 483s Setting up golang-google-protobuf-dev (1.33.0-1) ... 483s Setting up golang-github-kr-text-dev (0.2.0-2) ... 483s Setting up golang-github-stretchr-testify-dev (1.9.0-1) ... 483s Setting up golang-github-maxatome-go-testdeep-dev (1.14.0-1) ... 483s Setting up golang-github-go-test-deep-dev (1.0.8-1) ... 483s Setting up golang-github-hashicorp-go-immutable-radix-dev (1.3.1-3) ... 483s Setting up golang-github-jcmturner-aescts.v2-dev (2.0.0-2) ... 483s Setting up golang-github-crowdsecurity-machineid-dev (1.0.3-1) ... 483s Setting up golang-github-yuin-goldmark-dev (1.7.1-1) ... 483s Setting up golang-1.22-src (1.22.5-1) ... 483s Setting up golang-github-deckarep-golang-set-dev (1.5-2) ... 483s Setting up golang-github-jung-kurt-gofpdf-dev (2.17.2+ds-3) ... 483s Setting up golang-github-containerd-fifo-dev (1.1.0-1) ... 483s Setting up golang-gopkg-tomb.v1-dev (0.0~git20141024.0.dd63297-8) ... 483s Setting up golang-k8s-sigs-yaml-dev (1.3.0-1) ... 483s Setting up golang-github-chzyer-readline-dev (1.4.39.g2972be2-3) ... 483s Setting up golang-github-docker-libtrust-dev (0.0~git20150526.0.9cbd2a1-3.1) ... 483s Setting up libssl-dev:s390x (3.2.2-1ubuntu1) ... 483s Setting up golang-gopkg-ini.v1-dev (1.67.0-1) ... 483s Setting up libmpc3:s390x (1.3.1-1build1) ... 483s Setting up golang-github-xeipuuv-gojsonreference-dev (0.0~git20180127.bd5ef7b-3) ... 483s Setting up libatomic1:s390x (14.1.0-1ubuntu1) ... 483s Setting up golang-github-mrunalp-fileutils-dev (0.5.1-1) ... 483s Setting up golang-golang-x-sync-dev (0.7.0-1) ... 483s Setting up golang-golang-x-mod-dev (0.17.0-1) ... 483s Setting up golang-github-streadway-amqp-dev (0.0~git20200716.e6b33f4-3) ... 483s Setting up autopoint (0.22.5-1) ... 483s Setting up golang-github-magiconair-properties-dev (1.8.7-1) ... 483s Setting up golang-github-opencontainers-selinux-dev (1.11.0+ds1-2) ... 483s Setting up golang-github-gotestyourself-gotest.tools-dev (3.5.1-1) ... 483s Setting up golang-github-enescakir-emoji-dev (1.0.0-3) ... 483s Setting up golang-github-golang-jwt-jwt-dev (5.0.0+really4.5.0-1) ... 483s Setting up golang-github-hashicorp-hcl-dev (1.0.0-1.1) ... 483s Setting up pkgconf-bin (1.8.1-3) ... 483s Setting up golang-github-rs-xid-dev (1.5.0-1) ... 483s Setting up golang-github-vishvananda-netns-dev (0.0~git20211101.5004558-1) ... 483s Setting up golang-gocapability-dev (0.0+git20200815.42c35b4-2) ... 483s Setting up libbtrfs0t64:s390x (6.6.3-1.2) ... 483s Setting up golang-github-klauspost-compress-dev (1.17.7+ds1-1) ... 483s Setting up golang-glog-dev (1.1.2-1) ... 483s Setting up golang-github-julienschmidt-httprouter-dev (1.3.0-2) ... 483s Setting up golang-github-hashicorp-go-multierror-dev (1.1.1-2) ... 483s Setting up golang-github-rogpeppe-fastuuid-dev (0.0~git20150106.0.6724a57-2.1) ... 483s Setting up autoconf (2.71-3) ... 483s Setting up golang-github-opennota-urlesc-dev (0.0~git20160726.0.5bd2802-1.1) ... 483s Setting up golang-github-rivo-uniseg-dev (0.4.7-1) ... 483s Setting up libubsan1:s390x (14.1.0-1ubuntu1) ... 483s Setting up zlib1g-dev:s390x (1:1.3.dfsg-3.1ubuntu2) ... 483s Setting up golang-github-jessevdk-go-flags-dev (1.4.0-6) ... 483s Setting up golang-github-tv42-httpunix-dev (0.0~git20150427.b75d861-3) ... 483s Setting up golang-github-jacobsa-oglematchers-dev (0.0~git20150320-3) ... 483s Setting up golang-github-containerd-console-dev (1.0.3-1) ... 483s Setting up libbtrfs-dev:s390x (6.6.3-1.2) ... 483s Setting up golang-github-hashicorp-go-version-dev (1.6.0-1) ... 483s Setting up dwz (0.15-1build6) ... 483s Setting up golang-github-tchap-go-patricia-dev (2.3.1-1) ... 483s Setting up crowdsec (1.4.6-7) ... 483s I: Registering to LAPI (/etc/crowdsec/local_api_credentials.yaml) 483s I: Registering to CAPI (/etc/crowdsec/online_api_credentials.yaml) 484s I: Setting up offline hub (see README.Debian) 484s I: Enabling upstream-recommended items, first installation (via symlinks from /etc/crowdsec) 485s I: Enabling WAL for SQLite [fstype=ext4] (see README.Debian) 485s Created symlink '/etc/systemd/system/multi-user.target.wants/crowdsec.service' → '/usr/lib/systemd/system/crowdsec.service'. 508s Setting up golang-github-lucasb-eyer-go-colorful-dev (1.2.0-1) ... 508s Setting up golang-github-beevik-etree-dev (1.4.0-1) ... 508s Setting up golang-gopkg-inf.v0-dev (0.9.1-2) ... 508s Setting up golang-github-casbin-govaluate-dev (1.1.1-2) ... 508s Setting up golang-golang-x-text-dev (0.15.0-1) ... 508s Setting up golang-github-go-logr-logr-dev (1.2.3-1) ... 508s Setting up golang-github-google-uuid-dev (1.6.0-1) ... 508s Setting up golang-github-ajstarks-svgo-dev (2012-01-27-3) ... 508s Setting up golang-gopkg-natefinch-lumberjack.v2-dev (2.1-2) ... 508s Setting up golang-github-shopspring-decimal-dev (1.3.1-1) ... 508s Setting up golang-github-go-sql-driver-mysql-dev (1.7.1-2) ... 508s Setting up libasan8:s390x (14.1.0-1ubuntu1) ... 508s Setting up golang-github-spf13-cast-dev (1.6.0-1) ... 508s Setting up golang-github-vishvananda-netlink-dev (1.1.0.125.gf243826-4) ... 508s Setting up golang-github-fsnotify-fsnotify-dev (1.7.0-1) ... 508s Setting up golang-github-gorilla-mux-dev (1.8.1-1) ... 508s Setting up golang-github-dustin-go-humanize-dev (1.0.1-1) ... 508s Setting up golang-github-prometheus-procfs-dev (0.14.0-1) ... 508s Setting up debugedit (1:5.0-6) ... 508s Setting up golang-github-alecthomas-units-dev (0.0~git20211218.b94a6e3-1) ... 508s Setting up golang-github-cyphar-filepath-securejoin-dev (0.2.3-1) ... 508s Setting up golang-github-modern-go-reflect2-dev (1.0.2-2) ... 508s Setting up golang-uber-goleak-dev (1.3.0-1) ... 508s Setting up golang-github-crowdsecurity-dlog-dev (0.0.1-2) ... 508s Setting up golang-github-josharian-intern-dev (1.0.0-3) ... 508s Setting up golang-github-blackfireio-osinfo-dev (1.0.3-2) ... 508s Setting up golang-golang-x-crypto-dev (1:0.23.0-1) ... 508s Setting up golang-golang-x-exp-dev (0.0~git20231006.7918f67-1) ... 508s Setting up golang-go-flags-dev (1.4.0-6) ... 508s Setting up golang-github-jcmturner-goidentity.v6-dev (6.0.1-2) ... 508s Setting up golang-github-safchain-ethtool-dev (0.3.0-1) ... 508s Setting up golang-github-prometheus-client-model-dev (0.6.0-1) ... 508s Setting up golang-github-armon-go-radix-dev (1.0.0+git20221118.54df44f-1) ... 508s Setting up golang-github-go-logr-stdr-dev (1.2.2-3) ... 508s Setting up golang-github-gofrs-uuid-dev (5.2.0-1) ... 508s Setting up golang-github-pelletier-go-toml-dev (1.9.5-1build1) ... 508s Setting up golang-github-spf13-jwalterweatherman-dev (1.1.0+really1.1.0-2) ... 508s Setting up golang-github-datadog-datadog-go-dev (2.1.0-3) ... 508s Setting up golang-github-checkpoint-restore-go-criu-dev (6.3.0+ds1-2) ... 508s Setting up golang-github-casbin-casbin-dev (2.97.0-1) ... 508s Setting up golang-golang-x-oauth2-dev (0.15.0-1) ... 508s Setting up golang-github-hinshun-vt10x-dev (0.0~git20220301.5011da4-1) ... 508s Setting up golang-github-containerd-btrfs-dev (1.0.0-1) ... 508s Setting up golang-github-texttheater-golang-levenshtein-dev (1.0.1-2) ... 508s Setting up libisl23:s390x (0.26-3build1) ... 508s Setting up golang-github-edsrzf-mmap-go-dev (1.1.0-1) ... 508s Setting up golang-github-ghodss-yaml-dev (1.0.0+git20220118.d8423dc-2) ... 508s Setting up golang-src (2:1.22~3) ... 508s Setting up golang-github-toorop-go-dkim-dev (0.0~git20240103.90b7d14-1) ... 508s Setting up golang-github-montanaflynn-stats-dev (0.7.1-1) ... 508s Setting up golang-github-vmihailenco-tagparser-dev (0.1.1-4) ... 508s Setting up golang-github-armon-circbuf-dev (0.0~git20190214.5111143-1) ... 508s Setting up golang-github-gorilla-securecookie-dev (1.1.2-1) ... 508s Setting up golang-github-jackc-chunkreader-v2-dev (2.0.1-2) ... 508s Setting up golang-github-ugorji-go-codec-dev (1.2.8-1build1) ... 508s Setting up golang-github-appc-cni-dev (1.1.2-1) ... 508s Setting up golang-github-jarcoal-httpmock-dev (1.3.1-1) ... 508s Setting up libcc1-0:s390x (14.1.0-1ubuntu1) ... 508s Setting up libsystemd-dev:s390x (256-1ubuntu1) ... 508s Setting up golang-github-jmespath-go-jmespath-dev (0.4.0-2) ... 508s Setting up golang-github-tidwall-gjson-dev (1.17.1-1) ... 508s Setting up golang-github-hashicorp-yamux-dev (0.1.1-1) ... 508s Setting up golang-github-gorilla-sessions-dev (1.2.1-1) ... 508s Setting up libitm1:s390x (14.1.0-1ubuntu1) ... 508s Setting up golang-github-go-openapi-inflect-dev (0.19.0-3) ... 508s Setting up golang-github-coreos-bbolt-dev (1.3.8-1) ... 508s Setting up golang-github-hashicorp-logutils-dev (1.0.0-2) ... 508s Setting up golang-github-c-robinson-iplib-dev (1.0.3-3) ... 508s Setting up golang-github-bugsnag-panicwrap-dev (1.2.0-2) ... 508s Setting up golang-github-moby-locker-dev (1.0.1-3) ... 508s Setting up automake (1:1.16.5-1.3ubuntu1) ... 508s update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode 508s Setting up libfile-stripnondeterminism-perl (1.14.0-1) ... 508s Setting up golang-github-confluentinc-bincover-dev (0.2.0-3) ... 508s Setting up golang-github-mattn-go-isatty-dev (0.0.20-1) ... 508s Setting up golang-github-sirupsen-logrus-dev (1.9.0-1) ... 508s Setting up golang-github-eapache-go-xerial-snappy-dev (0.0~git20180814.776d571-1) ... 508s Setting up golang-github-go-kit-log-dev (0.2.1-1) ... 508s Setting up golang-github-mattn-go-runewidth-dev (0.0.15-2) ... 508s Setting up gettext (0.22.5-1) ... 508s Setting up golang-github-imdario-mergo-dev (0.3.16-2) ... 508s Setting up golang-github-jcmturner-dnsutils.v2-dev (2.0.0-2) ... 508s Setting up golang-github-sanity-io-litter-dev (1.5.5-1) ... 508s Setting up golang-github-russross-blackfriday-v2-dev (2.1.0-1) ... 508s Setting up golang-gopkg-vmihailenco-msgpack.v2-dev (4.3.1-2) ... 508s Setting up golang-github-xhit-go-simple-mail-dev (2.16.0-1) ... 508s Setting up golang-github-alexflint-go-filemutex-dev (1.2.0-1) ... 508s Setting up golang-gopkg-alecthomas-kingpin.v2-dev (2.2.6-4) ... 508s Setting up golang-github-olekukonko-tablewriter-dev (0.0.5-2) ... 508s Setting up golang-github-manifoldco-promptui-dev (0.9.0-1) ... 508s Setting up golang-github-netflix-go-expect-dev (0.0~git20220104.73e0943-1) ... 508s Setting up golang-github-mattn-go-colorable-dev (0.1.13-1) ... 508s Setting up golang-github-antlr-antlr4-dev (4.11.1+ds-2) ... 508s Setting up golang-github-inconshreveable-log15-dev (2.15-2) ... 508s Setting up golang-github-xeipuuv-gojsonschema-dev (1.2.0-3) ... 508s Setting up golang-github-hashicorp-go-sockaddr-dev (1.0.2-2) ... 508s Setting up golang-github-posener-complete-dev (1.2.3-2) ... 508s Setting up golang-github-golang-groupcache-dev (0.0~git20210331.41bb18b-1) ... 508s Setting up golang-github-bugsnag-bugsnag-go-dev (2.2.0-1) ... 508s Setting up golang-github-cockroachdb-datadriven-dev (1.0.2-6) ... 508s Setting up golang-github-r3labs-diff-dev (3.0.0-3) ... 508s Setting up golang-github-cilium-ebpf-dev (0.11.0-2) ... 508s Setting up golang-github-pkg-sftp-dev (1.13.6-1) ... 508s Setting up golang-github-containerd-go-runc-dev (1.0.0-1) ... 508s Setting up golang-protobuf-extensions-dev (1.0.4-2) ... 508s Setting up golang-github-go-openapi-errors-dev (0.20.2-1) ... 508s Setting up golang-github-dghubble-sling-dev (1.3.0-1) ... 508s Setting up golang-1.22-go (1.22.5-1) ... 508s Setting up golang-github-appleboy-gofight-dev (2.1.2-3) ... 508s Setting up golang-github-json-iterator-go-dev (1.1.12-2) ... 508s Setting up golang-github-containernetworking-plugins-dev (1.1.1+ds1-3build1) ... 508s Setting up golang-github-nxadm-tail-dev (1.4.5+ds1-5) ... 508s Setting up golang-github-mitchellh-copystructure-dev (1.2.0-1) ... 508s Setting up golang-github-xdg-go-stringprep-dev (1.0.4-1) ... 508s Setting up golang-github-moby-term-dev (0.0~git20230502.9c3c875-1) ... 508s Setting up golang-github-go-playground-locales-dev (0.14.0-3) ... 508s Setting up pkgconf:s390x (1.8.1-3) ... 508s Setting up golang-github-containerd-continuity-dev (0.3.0-1) ... 508s Setting up intltool-debian (0.35.0+20060710.6) ... 508s Setting up libprotobuf-dev:s390x (3.21.12-8.2build1) ... 508s Setting up golang-github-jackc-pgpassfile-dev (1.0.0-2) ... 508s Setting up golang-github-mattn-go-sqlite3-dev:s390x (1.14.19~ds1-1) ... 508s Setting up golang-github-youmark-pkcs8-dev (1.1-3) ... 508s Setting up golang-github-alexliesenfeld-health-dev (0.0~git20220920.973f6339-2) ... 508s Setting up libsasl2-dev (2.1.28+dfsg1-5ubuntu3) ... 508s Setting up golang-github-leodido-go-urn-dev (1.2.1-3) ... 508s Setting up cpp-13-s390x-linux-gnu (13.2.0-23ubuntu4) ... 508s Setting up golang-go.uber-multierr-dev (1.6.0-1) ... 508s Setting up golang-opentelemetry-otel-dev (1.16.0-1) ... 508s Setting up golang-github-coreos-go-systemd-dev (22.5.0-1) ... 508s Setting up golang-github-mailru-easyjson-dev (0.7.7-1build1) ... 508s Setting up pkg-config:s390x (1.8.1-3) ... 508s Setting up golang-golang-x-image-dev (0.16.0-1) ... 508s Setting up golang-gopkg-cheggaaa-pb.v1-dev (1.0.25-3) ... 508s Setting up golang-golang-x-net-dev (1:0.25.0+dfsg-1) ... 508s Setting up golang-github-smartystreets-assertions-dev (1.10.1+ds-2) ... 508s Setting up dh-strip-nondeterminism (1.14.0-1) ... 508s Setting up golang-github-masterminds-sprig-dev (3.2.3-5) ... 508s Setting up libgcc-13-dev:s390x (13.2.0-23ubuntu4) ... 508s Setting up golang-github-jackc-pgproto3-v2-dev (2.3.2-1) ... 508s Setting up golang-github-containerd-go-cni-dev (1.1.7-2) ... 508s Setting up golang-github-spf13-afero-dev (1.11.0-1) ... 508s Setting up golang-github-golang-freetype-dev (0.0~git20170609.e2365df+dfsg-2) ... 508s Setting up golang-github-docker-go-events-dev (0.0~git20190806.e31b211-4) ... 508s Setting up golang-github-zclconf-go-cty-dev (1.12.1-1) ... 508s Setting up golang-github-opencontainers-image-spec-dev (1.1.0-2) ... 508s Setting up golang-github-aws-aws-sdk-go-dev (1.49.0-2) ... 508s Setting up golang-github-aquasecurity-table-dev (1.8.0-3) ... 508s Setting up libstdc++-13-dev:s390x (13.2.0-23ubuntu4) ... 508s Setting up golang-github-mgutz-ansi-dev (0.0~git20200706.d51e80e-1) ... 508s Setting up golang-github-soheilhy-cmux-dev (0.1.5-2) ... 508s Setting up golang-github-cpuguy83-go-md2man-v2-dev (2.0.4-1) ... 508s Setting up golang-github-gogo-protobuf-dev (1.3.2-3build1) ... 508s Setting up cpp-13 (13.2.0-23ubuntu4) ... 508s Setting up cpp-s390x-linux-gnu (4:13.2.0-7ubuntu1) ... 508s Setting up golang-github-datadog-zstd-dev (1.4.5+patch1-1) ... 508s Setting up golang-github-fatih-color-dev (1.16.0-1) ... 508s Setting up golang-github-miekg-dns-dev (1.1.58-1) ... 508s Setting up golang-github-jackc-pgmock-dev (0.0~git20210724.4ad1a82-2) ... 508s Setting up golang-go:s390x (2:1.22~3) ... 508s Setting up po-debconf (1.0.21+nmu1) ... 508s Setting up golang-github-go-playground-universal-translator-dev (0.17.0-2) ... 508s Setting up golang-github-jcmturner-rpc.v2-dev (2.0.3-2) ... 508s Setting up golang-github-coreos-pkg-dev (4-3) ... 508s Setting up golang-github-containerd-typeurl-dev (1.0.2-1) ... 508s Setting up golang-gomega-dev (1.27.10-1) ... 508s Setting up golang-google-cloud-compute-metadata-dev (0.56.0-3) ... 508s Setting up golang-golang-x-tools-dev (1:0.18.0+ds-1) ... 508s Setting up golang-github-docker-go-connections-dev (0.4.0-4) ... 508s Setting up golang-github-gorilla-websocket-dev (1.5.1-1) ... 508s Setting up golang-github-xdg-go-scram-dev (1.1.2-1) ... 508s Setting up golang-github-shopify-sarama-dev (1.22.1-1) ... 508s Setting up golang-any:s390x (2:1.22~3) ... 508s Setting up golang-go.uber-zap-dev (1.26.0-1) ... 508s Setting up golang-github-go-openapi-swag-dev (1:0.22.8-1) ... 508s Setting up golang-github-onsi-ginkgo-dev (1.16.5-5) ... 508s Setting up golang-github-smartystreets-goconvey-dev (1.6.4+dfsg-1) ... 508s Setting up golang-github-puerkitobio-purell-dev (1.1.1-1) ... 508s Setting up golang-golang-x-oauth2-google-dev (0.15.0-1) ... 508s Setting up gcc-13-s390x-linux-gnu (13.2.0-23ubuntu4) ... 508s Setting up gcc-s390x-linux-gnu (4:13.2.0-7ubuntu1) ... 508s Setting up golang-github-go-openapi-jsonpointer-dev (1:0.20.2-1) ... 508s Setting up g++-13-s390x-linux-gnu (13.2.0-23ubuntu4) ... 508s Setting up golang-github-go-playground-validator-v10-dev (10.4.1-4) ... 508s Setting up gcc-13 (13.2.0-23ubuntu4) ... 508s Setting up golang-github-containerd-cgroups-dev (1.0.4-1) ... 508s Setting up golang-github-zclconf-go-cty-debug-dev (0.0~git20191215.b22d67c-2) ... 508s Setting up golang-github-spf13-viper-dev (1.12.0-1) ... 508s Setting up golang-github-mitchellh-cli-dev (1.1.1-1) ... 508s Setting up golang-github-fogleman-gg-dev (1.3.0-3) ... 508s Setting up golang-gonum-v1-plot-dev (0.7.0-5) ... 508s Setting up cpp (4:13.2.0-7ubuntu1) ... 508s Setting up golang-github-jackc-pgconn-dev (1.14.0-1) ... 508s Setting up golang-github-vjeantet-grok-dev (1.0.0-3) ... 508s Setting up golang-github-slack-go-slack-dev (0.11.3-2) ... 508s Setting up golang-github-gogo-googleapis-dev (1.4.0-2) ... 508s Setting up golang-github-kballard-go-shellquote-dev (0.0~git20180428.95032a8-2) ... 508s Setting up golang-github-rogpeppe-go-internal-dev (1.12.0-3) ... 508s Setting up golang-github-robfig-cron-dev (3.0.1-1) ... 508s Setting up golang-github-oschwald-maxminddb-golang-dev (1.12.0-1) ... 508s Setting up golang-github-go-openapi-jsonreference-dev (1:0.19.6-2) ... 508s Setting up golang-mongodb-mongo-driver-dev (1.12.1+ds1-2) ... 508s Setting up golang-github-gin-gonic-gin-dev (1.8.1-2) ... 508s Setting up golang-github-tmc-grpc-websocket-proxy-dev (0.0~git20200427.3cfed13-3) ... 508s Setting up golang-github-go-openapi-strfmt-dev (0.21.2-1) ... 508s Setting up golang-github-hashicorp-go-hclog-dev (0.11.0-1) ... 508s Setting up golang-github-crowdsecurity-grokky-dev (0.1.0-2) ... 508s Setting up golang-github-urfave-cli-dev (1.22.14-1) ... 508s Setting up golang-github-kr-pretty-dev (0.3.1-1) ... 508s Setting up golang-github-go-openapi-spec-dev (1:0.20.4-2) ... 508s Setting up g++-13 (13.2.0-23ubuntu4) ... 508s Setting up golang-github-jcmturner-gokrb5.v8-dev (8.4.3-2) ... 508s Setting up golang-github-rs-zerolog-dev (1.29.1-1) ... 508s Setting up golang-github-gdamore-encoding-dev (1.0.0-3) ... 508s Setting up golang-github-hashicorp-mdns-dev (1.0.3-2) ... 508s Setting up libtool (2.4.7-7build1) ... 508s Setting up golang-github-alecaivazis-survey-dev (2.3.7-1) ... 508s Setting up golang-github-oschwald-geoip2-golang-dev (1.4.0-1) ... 508s Setting up golang-github-garyburd-redigo-dev (0.0~git20150901.0.d8dbe4d-2.1) ... 508s Setting up golang-github-go-co-op-gocron-dev (1.18.0-3) ... 508s Setting up golang-github-hashicorp-hcl-v2-dev (2.14.1-2) ... 508s Setting up golang-github-lib-pq-dev (1.10.9-2) ... 508s Setting up g++-s390x-linux-gnu (4:13.2.0-7ubuntu1) ... 508s Setting up golang-gonum-v1-gonum-dev (0.15.0-2) ... 508s Setting up golang-gopkg-check.v1-dev (0.0+git20200902.038fdea-1) ... 508s Setting up gcc (4:13.2.0-7ubuntu1) ... 508s Setting up dh-autoreconf (20) ... 508s Setting up golang-gopkg-mgo.v2-dev (2016.08.01-7) ... 508s Setting up golang-github-appleboy-gin-jwt-dev (2.9.1-1) ... 508s Setting up golang-github-gdamore-tcell.v2-dev (2.7.4-1) ... 508s Setting up golang-github-spf13-cobra-dev (1.8.0-1) ... 508s Setting up golang-github-hashicorp-go-retryablehttp-dev (0.7.1-1) ... 508s Setting up g++ (4:13.2.0-7ubuntu1) ... 508s update-alternatives: using /usr/bin/g++ to provide /usr/bin/c++ (c++) in auto mode 508s Setting up golang-github-opencontainers-runc-dev (1.1.12+ds1-2ubuntu1) ... 508s Setting up golang-github-hashicorp-go-plugin-dev (1.0.1-4) ... 508s Setting up golang-github-rivo-tview-dev (0.0~git20230530.8bd761d-1) ... 508s Setting up build-essential (12.10ubuntu1) ... 508s Setting up golang-github-ivanpirog-coloredcobra-dev (1.0.1-3) ... 508s Setting up golang-github-gdamore-tcell-dev (1.3.0-3) ... 508s Setting up golang-github-hashicorp-go-msgpack-dev (0.5.5-1) ... 508s Setting up golang-github-antonmedv-expr-dev (1.8.9-2) ... 508s Setting up golang-github-hdrhistogram-hdrhistogram-go-dev (1.1.2-3) ... 508s Setting up debhelper (13.16ubuntu2) ... 508s Setting up golang-ariga-atlas-dev (0.7.2-2) ... 508s Setting up golang-github-circonus-labs-circonus-gometrics-dev (2.3.1-4) ... 508s Setting up golang-github-performancecopilot-speed-dev (4.0.0-4) ... 508s Setting up dh-golang (1.62) ... 508s Setting up golang-github-mwitkow-go-conntrack-dev (0.0~git20190716.2f06839-3) ... 508s Setting up golang-google-genproto-dev (0.0~git20200413.b5235f6-3) ... 508s Setting up golang-github-jackc-pgx-v4-dev (4.18.1-1) ... 508s Setting up golang-github-go-openapi-analysis-dev (0.21.2-1) ... 508s Setting up golang-google-grpc-dev (1.38.0+really1.33.3-1build1) ... 508s Setting up golang-github-openzipkin-zipkin-go-dev (0.1.5+git20190103.2fd7f4a-2) ... 508s Setting up golang-github-containerd-ttrpc-dev (1.2.4-2) ... 508s Setting up golang-github-prometheus-common-dev (0.53.0-1) ... 508s Setting up golang-github-grpc-ecosystem-grpc-gateway-dev (1.16.0-4) ... 508s Setting up golang-go.opencensus-dev (0.24.0-1) ... 508s Setting up golang-github-prometheus-prom2json-dev (1.3.0+ds1-2) ... 508s Setting up golang-github-jackc-pgtype-dev (1.10.0-4) ... 508s Setting up golang-github-go-openapi-loads-dev (0.21.1-3) ... 508s Setting up golang-github-prometheus-client-golang-dev (1.19.0-1) ... 508s Setting up golang-github-armon-go-metrics-dev (0.4.1-1) ... 508s Setting up golang-github-intel-goresctrl-dev (0.3.0-2) ... 508s Setting up golang-entgo-ent-dev (0.11.3-4ubuntu1) ... 508s Setting up golang-github-docker-go-metrics-dev (0.0.1-2) ... 508s Setting up golang-github-go-openapi-validate-dev (0.21.0-1) ... 508s Setting up golang-github-docker-distribution-dev (2.8.2+ds1-1build1) ... 508s Setting up golang-github-go-kit-kit-dev (0.10.0-6) ... 508s Setting up golang-github-grpc-ecosystem-go-grpc-middleware-dev (1.3.0-2) ... 508s Setting up golang-github-hashicorp-memberlist-dev (0.5.0-1) ... 508s Setting up golang-github-grpc-ecosystem-go-grpc-prometheus-dev (1.2.0+git20191002.6af20e3-3) ... 508s Setting up golang-etcd-server-dev (3.4.30-1build1) ... 508s Setting up golang-github-docker-libkv-dev (0.2.1-3) ... 508s Setting up golang-github-hashicorp-serf-dev (0.10.1-1build1) ... 508s Setting up golang-github-containerd-containerd-dev (1.6.24~ds1-1ubuntu1) ... 508s Setting up golang-github-docker-docker-dev (20.10.25+dfsg1-3ubuntu1) ... 508s Setting up golang-github-crowdsecurity-crowdsec-dev (1.4.6-7) ... 508s Setting up autopkgtest-satdep (0) ... 508s Processing triggers for libc-bin (2.39-3.1ubuntu3) ... 508s Processing triggers for man-db (2.12.1-2) ... 509s Processing triggers for install-info (7.1-3build2) ... 587s (Reading database ... 120680 files and directories currently installed.) 587s Removing autopkgtest-satdep (0) ... 597s autopkgtest [16:06:37]: test dh-golang-autopkgtest: /usr/bin/dh_golang_autopkgtest 597s autopkgtest [16:06:37]: test dh-golang-autopkgtest: [----------------------- 602s [info] Testing github.com/crowdsecurity/crowdsec... 602s [info] Source code installed by binary package, overriding dh_auto_configure... 603s dh build --builddirectory=_build --buildsystem=golang --with=golang 603s dh_update_autotools_config -O--builddirectory=_build -O--buildsystem=golang 603s dh_autoreconf -O--builddirectory=_build -O--buildsystem=golang 603s debian/rules override_dh_auto_configure 603s make[1]: Entering directory '/tmp/autopkgtest.UO2LrL/autopkgtest_tmp' 603s mkdir -p "_build" 603s # remove existing symlinks, since "cp -a" won't convert them 603s find "_build" -type l -exec rm "{}" \; 603s cp -a /usr/share/gocode/src "_build" 610s make[1]: Leaving directory '/tmp/autopkgtest.UO2LrL/autopkgtest_tmp' 610s debian/rules override_dh_auto_build 610s make[1]: Entering directory '/tmp/autopkgtest.UO2LrL/autopkgtest_tmp' 610s dh_auto_build -- -ldflags '-s -w -X github.com/crowdsecurity/crowdsec/pkg/cwversion.Version=v1.4.6-7 -X github.com/crowdsecurity/crowdsec/pkg/cwversion.Tag=debian -X github.com/crowdsecurity/crowdsec/pkg/cwversion.Codename=alphaga -X github.com/crowdsecurity/crowdsec/pkg/cwversion.BuildDate=2024-03-14_04:08:07 ' 612s cd _build && go install -trimpath -v -p 1 -ldflags "-s -w -X github.com/crowdsecurity/crowdsec/pkg/cwversion.Version=v1.4.6-7 -X github.com/crowdsecurity/crowdsec/pkg/cwversion.Tag=debian -X github.com/crowdsecurity/crowdsec/pkg/cwversion.Codename=alphaga -X github.com/crowdsecurity/crowdsec/pkg/cwversion.BuildDate=2024-03-14_04:08:07 " github.com/crowdsecurity/crowdsec/cmd/crowdsec github.com/crowdsecurity/crowdsec/cmd/crowdsec-cli github.com/crowdsecurity/crowdsec/pkg/acquisition github.com/crowdsecurity/crowdsec/pkg/acquisition/configuration github.com/crowdsecurity/crowdsec/pkg/acquisition/modules/cloudwatch github.com/crowdsecurity/crowdsec/pkg/acquisition/modules/docker github.com/crowdsecurity/crowdsec/pkg/acquisition/modules/file github.com/crowdsecurity/crowdsec/pkg/acquisition/modules/journalctl github.com/crowdsecurity/crowdsec/pkg/acquisition/modules/kinesis github.com/crowdsecurity/crowdsec/pkg/acquisition/modules/syslog github.com/crowdsecurity/crowdsec/pkg/acquisition/modules/syslog/internal/parser/rfc3164 github.com/crowdsecurity/crowdsec/pkg/acquisition/modules/syslog/internal/parser/rfc5424 github.com/crowdsecurity/crowdsec/pkg/acquisition/modules/syslog/internal/parser/utils github.com/crowdsecurity/crowdsec/pkg/acquisition/modules/syslog/internal/server github.com/crowdsecurity/crowdsec/pkg/acquisition/modules/wineventlog github.com/crowdsecurity/crowdsec/pkg/apiclient github.com/crowdsecurity/crowdsec/pkg/apiserver github.com/crowdsecurity/crowdsec/pkg/apiserver/controllers github.com/crowdsecurity/crowdsec/pkg/apiserver/controllers/v1 github.com/crowdsecurity/crowdsec/pkg/apiserver/middlewares/v1 github.com/crowdsecurity/crowdsec/pkg/csconfig github.com/crowdsecurity/crowdsec/pkg/csplugin github.com/crowdsecurity/crowdsec/pkg/csprofiles github.com/crowdsecurity/crowdsec/pkg/cstest github.com/crowdsecurity/crowdsec/pkg/cwhub github.com/crowdsecurity/crowdsec/pkg/cwversion github.com/crowdsecurity/crowdsec/pkg/database github.com/crowdsecurity/crowdsec/pkg/database/ent github.com/crowdsecurity/crowdsec/pkg/database/ent/alert github.com/crowdsecurity/crowdsec/pkg/database/ent/bouncer github.com/crowdsecurity/crowdsec/pkg/database/ent/decision github.com/crowdsecurity/crowdsec/pkg/database/ent/enttest github.com/crowdsecurity/crowdsec/pkg/database/ent/event github.com/crowdsecurity/crowdsec/pkg/database/ent/hook github.com/crowdsecurity/crowdsec/pkg/database/ent/machine github.com/crowdsecurity/crowdsec/pkg/database/ent/meta github.com/crowdsecurity/crowdsec/pkg/database/ent/migrate github.com/crowdsecurity/crowdsec/pkg/database/ent/predicate github.com/crowdsecurity/crowdsec/pkg/database/ent/runtime github.com/crowdsecurity/crowdsec/pkg/database/ent/schema github.com/crowdsecurity/crowdsec/pkg/exprhelpers github.com/crowdsecurity/crowdsec/pkg/hubtest github.com/crowdsecurity/crowdsec/pkg/leakybucket github.com/crowdsecurity/crowdsec/pkg/metabase github.com/crowdsecurity/crowdsec/pkg/models github.com/crowdsecurity/crowdsec/pkg/parser github.com/crowdsecurity/crowdsec/pkg/protobufs github.com/crowdsecurity/crowdsec/pkg/time/rate github.com/crowdsecurity/crowdsec/pkg/types github.com/crowdsecurity/crowdsec/pkg/yamlpatch github.com/crowdsecurity/crowdsec/plugins/notifications/dummy github.com/crowdsecurity/crowdsec/plugins/notifications/email github.com/crowdsecurity/crowdsec/plugins/notifications/http github.com/crowdsecurity/crowdsec/plugins/notifications/slack github.com/crowdsecurity/crowdsec/plugins/notifications/splunk 612s internal/goarch 612s internal/abi 613s internal/unsafeheader 613s internal/cpu 613s internal/bytealg 613s internal/chacha8rand 613s internal/coverage/rtcov 613s internal/godebugs 613s internal/goexperiment 613s internal/goos 613s runtime/internal/atomic 613s runtime/internal/math 613s runtime/internal/sys 613s runtime/internal/syscall 613s runtime 618s internal/reflectlite 618s errors 618s internal/race 618s sync/atomic 618s sync 618s internal/itoa 618s internal/oserror 618s syscall 619s time 619s context 620s encoding 620s math/bits 620s math 620s unicode/utf8 620s strconv 620s unicode 620s reflect 621s cmp 621s slices 621s sort 622s internal/fmtsort 622s io 622s internal/syscall/unix 622s internal/poll 622s internal/safefilepath 622s internal/syscall/execenv 622s internal/testlog 622s path 622s io/fs 622s os 623s fmt 623s strings 623s flag 623s bytes 623s encoding/binary 623s encoding/base64 624s unicode/utf16 624s encoding/json 624s github.com/pkg/errors 624s io/ioutil 624s log/internal 624s log 624s internal/bisect 624s internal/godebug 624s path/filepath 624s os/exec 625s runtime/debug 625s bufio 625s internal/sysinfo 625s math/rand 625s runtime/trace 625s testing 625s github.com/confluentinc/bincover 625s vendor/golang.org/x/net/dns/dnsmessage 626s internal/nettrace 626s internal/singleflight 626s internal/intern 626s net/netip 626s runtime/cgo 626s net 629s github.com/coreos/go-systemd/daemon 629s golang.org/x/sys/unix 630s github.com/sirupsen/logrus 630s github.com/crowdsecurity/crowdsec/pkg/acquisition/configuration 630s encoding/hex 630s github.com/aws/aws-sdk-go/aws/awserr 631s github.com/aws/aws-sdk-go/internal/ini 631s os/user 631s github.com/aws/aws-sdk-go/internal/shareddefaults 631s github.com/aws/aws-sdk-go/internal/sync/singleflight 631s github.com/aws/aws-sdk-go/aws/credentials 631s regexp/syntax 632s regexp 632s github.com/aws/aws-sdk-go/aws/endpoints 636s github.com/aws/aws-sdk-go/internal/sdkio 636s compress/flate 636s hash 636s hash/crc32 636s compress/gzip 636s container/list 636s crypto 636s crypto/internal/alias 636s crypto/subtle 636s crypto/cipher 636s crypto/internal/boring/sig 636s crypto/internal/boring 636s crypto/internal/randutil 636s math/big 637s crypto/rand 637s crypto/aes 637s crypto/des 637s crypto/internal/edwards25519/field 637s crypto/internal/nistec/fiat 638s embed 638s crypto/internal/nistec 638s crypto/ecdh 638s crypto/elliptic 638s crypto/internal/bigmod 639s crypto/internal/boring/bbig 639s crypto/sha512 639s encoding/asn1 639s vendor/golang.org/x/crypto/cryptobyte/asn1 639s vendor/golang.org/x/crypto/cryptobyte 639s crypto/ecdsa 639s crypto/internal/edwards25519 639s crypto/ed25519 639s crypto/hmac 639s crypto/md5 639s crypto/rc4 639s crypto/rsa 640s crypto/sha1 640s crypto/sha256 640s crypto/dsa 640s crypto/x509/pkix 640s encoding/pem 640s net/url 640s crypto/x509 641s vendor/golang.org/x/crypto/internal/alias 641s vendor/golang.org/x/sys/cpu 641s vendor/golang.org/x/crypto/chacha20 641s vendor/golang.org/x/crypto/internal/poly1305 641s vendor/golang.org/x/crypto/chacha20poly1305 641s vendor/golang.org/x/crypto/hkdf 641s crypto/tls 643s vendor/golang.org/x/text/transform 643s vendor/golang.org/x/text/unicode/bidi 643s vendor/golang.org/x/text/secure/bidirule 643s vendor/golang.org/x/text/unicode/norm 644s vendor/golang.org/x/net/idna 644s net/textproto 644s vendor/golang.org/x/net/http/httpguts 644s vendor/golang.org/x/net/http/httpproxy 644s vendor/golang.org/x/net/http2/hpack 644s mime 644s mime/quotedprintable 644s mime/multipart 644s net/http/httptrace 644s net/http/internal 644s net/http/internal/ascii 644s net/http 648s github.com/aws/aws-sdk-go/aws 648s github.com/aws/aws-sdk-go/aws/client/metadata 648s github.com/jmespath/go-jmespath 648s github.com/aws/aws-sdk-go/aws/awsutil 648s github.com/aws/aws-sdk-go/aws/request 649s github.com/aws/aws-sdk-go/internal/sdkrand 649s net/http/httputil 649s github.com/aws/aws-sdk-go/aws/client 649s github.com/aws/aws-sdk-go/aws/corehandlers 649s github.com/aws/aws-sdk-go/aws/credentials/processcreds 649s github.com/aws/aws-sdk-go/aws/auth/bearer 649s github.com/aws/aws-sdk-go/internal/strings 649s github.com/aws/aws-sdk-go/internal/sdkmath 649s github.com/aws/aws-sdk-go/private/protocol 649s github.com/aws/aws-sdk-go/private/protocol/rest 649s github.com/aws/aws-sdk-go/aws/signer/v4 649s github.com/aws/aws-sdk-go/private/protocol/json/jsonutil 649s github.com/aws/aws-sdk-go/private/protocol/jsonrpc 649s github.com/aws/aws-sdk-go/private/protocol/restjson 650s github.com/aws/aws-sdk-go/service/sso 650s github.com/aws/aws-sdk-go/service/sso/ssoiface 650s github.com/aws/aws-sdk-go/service/ssooidc 650s github.com/aws/aws-sdk-go/aws/credentials/ssocreds 650s encoding/xml 650s github.com/aws/aws-sdk-go/private/protocol/query/queryutil 650s github.com/aws/aws-sdk-go/private/protocol/xml/xmlutil 651s github.com/aws/aws-sdk-go/private/protocol/query 651s github.com/aws/aws-sdk-go/service/sts 651s github.com/aws/aws-sdk-go/service/sts/stsiface 651s github.com/aws/aws-sdk-go/aws/credentials/stscreds 651s github.com/aws/aws-sdk-go/aws/csm 651s github.com/aws/aws-sdk-go/internal/sdkuri 651s github.com/aws/aws-sdk-go/aws/ec2metadata 651s github.com/aws/aws-sdk-go/aws/credentials/ec2rolecreds 651s github.com/aws/aws-sdk-go/aws/credentials/endpointcreds 651s github.com/aws/aws-sdk-go/aws/defaults 651s github.com/aws/aws-sdk-go/aws/session 652s github.com/aws/aws-sdk-go/service/cloudwatchlogs 654s github.com/antonmedv/expr/file 654s github.com/antonmedv/expr/ast 654s github.com/antonmedv/expr/vm 654s github.com/antonmedv/expr/conf 654s github.com/antonmedv/expr/parser/lexer 655s github.com/antonmedv/expr/parser 655s github.com/antonmedv/expr/checker 655s github.com/antonmedv/expr/compiler 655s github.com/antonmedv/expr/optimizer 655s github.com/antonmedv/expr 655s github.com/go-openapi/errors 655s database/sql/driver 655s html 655s github.com/asaskevich/govalidator 656s github.com/mitchellh/mapstructure 656s github.com/oklog/ulid 656s go.mongodb.org/mongo-driver/bson/bsonoptions 656s go.mongodb.org/mongo-driver/bson/bsontype 656s go.mongodb.org/mongo-driver/bson/primitive 656s go.mongodb.org/mongo-driver/x/bsonx/bsoncore 657s go.mongodb.org/mongo-driver/bson/bsonrw 657s go.mongodb.org/mongo-driver/bson/bsoncodec 658s go.mongodb.org/mongo-driver/bson 659s net/mail 659s github.com/go-openapi/strfmt 659s github.com/josharian/intern 659s github.com/mailru/easyjson/jlexer 659s github.com/mailru/easyjson/buffer 659s github.com/mailru/easyjson/jwriter 659s gopkg.in/yaml.v3 661s github.com/go-openapi/swag 661s github.com/go-openapi/analysis/internal/debug 661s internal/saferio 661s encoding/gob 662s github.com/go-openapi/jsonpointer 662s github.com/PuerkitoBio/urlesc 662s golang.org/x/text/transform 662s golang.org/x/text/unicode/bidi 662s golang.org/x/text/secure/bidirule 662s golang.org/x/text/unicode/norm 662s golang.org/x/net/idna 663s golang.org/x/text/width 663s github.com/PuerkitoBio/purell 663s github.com/go-openapi/jsonreference 663s github.com/go-openapi/spec 663s github.com/go-openapi/analysis/internal/flatten/normalize 664s github.com/go-openapi/analysis/internal/flatten/operations 664s github.com/go-openapi/analysis/internal/flatten/replace 664s github.com/go-openapi/analysis/internal/flatten/schutils 664s github.com/go-openapi/analysis/internal/flatten/sortref 664s github.com/go-openapi/analysis 664s gopkg.in/yaml.v2 665s github.com/go-openapi/loads/vendor/github.com/go-openapi/swag 665s github.com/go-openapi/loads 665s github.com/go-openapi/validate 666s github.com/crowdsecurity/crowdsec/pkg/models 666s github.com/hashicorp/go-version 666s github.com/crowdsecurity/crowdsec/pkg/cwversion 666s github.com/crowdsecurity/grokky 667s gopkg.in/natefinch/lumberjack.v2 667s github.com/crowdsecurity/crowdsec/pkg/types 667s github.com/google/go-querystring/query 667s gopkg.in/tomb.v2 667s github.com/crowdsecurity/crowdsec/pkg/apiclient 667s github.com/crowdsecurity/crowdsec/pkg/yamlpatch 667s github.com/crowdsecurity/crowdsec/pkg/csconfig 667s github.com/enescakir/emoji 667s golang.org/x/mod/semver 667s github.com/crowdsecurity/crowdsec/pkg/cwhub 668s github.com/beevik/etree 668s github.com/buger/jsonparser 668s github.com/c-robinson/iplib 668s database/sql 669s github.com/google/uuid 669s entgo.io/ent/dialect 669s entgo.io/ent/dialect/sql 670s entgo.io/ent/schema 670s entgo.io/ent/schema/edge 670s entgo.io/ent/schema/field 671s entgo.io/ent/schema/index 671s entgo.io/ent 671s entgo.io/ent/entql 671s entgo.io/ent/dialect/sql/sqlgraph 672s github.com/crowdsecurity/crowdsec/pkg/database/ent/predicate 672s github.com/crowdsecurity/crowdsec/pkg/database/ent/alert 673s github.com/crowdsecurity/crowdsec/pkg/database/ent/bouncer 673s github.com/crowdsecurity/crowdsec/pkg/database/ent/decision 673s github.com/crowdsecurity/crowdsec/pkg/database/ent/event 674s github.com/crowdsecurity/crowdsec/pkg/database/ent/machine 674s github.com/crowdsecurity/crowdsec/pkg/database/ent/meta 674s ariga.io/atlas/sql/schema 674s text/template/parse 675s text/template 675s ariga.io/atlas/sql/migrate 675s github.com/go-openapi/inflect 676s github.com/agext/levenshtein 676s github.com/apparentlymart/go-textseg/textseg 676s github.com/mitchellh/go-wordwrap 676s github.com/zclconf/go-cty/cty/set 676s hash/crc64 676s github.com/zclconf/go-cty/cty 677s github.com/zclconf/go-cty/cty/convert 678s github.com/zclconf/go-cty/cty/function 678s github.com/hashicorp/hcl/v2 678s github.com/google/go-cmp/cmp/internal/flags 678s github.com/google/go-cmp/cmp/internal/diff 678s github.com/google/go-cmp/cmp/internal/function 678s github.com/google/go-cmp/cmp/internal/value 678s github.com/google/go-cmp/cmp 679s github.com/hashicorp/hcl/v2/ext/customdecode 679s encoding/csv 679s github.com/zclconf/go-cty/cty/gocty 679s github.com/zclconf/go-cty/cty/json 679s github.com/zclconf/go-cty/cty/function/stdlib 680s github.com/hashicorp/hcl/v2/hclsyntax 682s github.com/hashicorp/hcl/v2/hclwrite 682s github.com/hashicorp/hcl/v2/gohcl 682s github.com/hashicorp/hcl/v2/json 682s github.com/hashicorp/hcl/v2/hclparse 683s ariga.io/atlas/schemahcl 683s hash/fnv 683s ariga.io/atlas/sql/internal/sqlx 683s ariga.io/atlas/sql/sqlspec 683s ariga.io/atlas/sql/internal/specutil 684s ariga.io/atlas/sql/mysql/internal/mysqlversion 684s ariga.io/atlas/sql/sqlclient 684s ariga.io/atlas/sql/mysql 685s ariga.io/atlas/sql/postgres 686s ariga.io/atlas/sql/sqlite 686s ariga.io/atlas/sql/sqltool 687s entgo.io/ent/dialect/entsql 687s entgo.io/ent/dialect/sql/schema 688s github.com/crowdsecurity/crowdsec/pkg/database/ent/migrate 688s github.com/crowdsecurity/crowdsec/pkg/database/ent/schema 688s github.com/crowdsecurity/crowdsec/pkg/database/ent 693s github.com/davecgh/go-spew/spew 693s github.com/robfig/cron 693s golang.org/x/sync/semaphore 693s golang.org/x/sync/singleflight 693s github.com/go-co-op/gocron 693s github.com/go-sql-driver/mysql 694s github.com/jackc/chunkreader/v2 694s github.com/jackc/pgconn/internal/ctxwatch 694s github.com/jackc/pgio 694s github.com/jackc/pgpassfile 694s github.com/jackc/pgproto3/v2 694s github.com/jackc/pgservicefile 694s golang.org/x/crypto/pbkdf2 694s golang.org/x/text/internal/tag 694s golang.org/x/text/internal/language 695s golang.org/x/text/internal/language/compact 695s golang.org/x/text/language 695s golang.org/x/text/internal 695s golang.org/x/text/cases 695s golang.org/x/text/runes 695s golang.org/x/text/secure/precis 696s github.com/jackc/pgconn 696s github.com/jackc/pgtype 700s github.com/jackc/pgconn/stmtcache 700s github.com/jackc/pgx/v4/internal/sanitize 700s github.com/jackc/pgx/v4 700s github.com/jackc/pgx/v4/stdlib 700s github.com/lib/pq/oid 700s github.com/lib/pq/scram 700s github.com/lib/pq 701s github.com/mattn/go-sqlite3 705s golang.org/x/crypto/blowfish 705s golang.org/x/crypto/bcrypt 705s github.com/crowdsecurity/crowdsec/pkg/database 706s github.com/crowdsecurity/crowdsec/pkg/exprhelpers 706s github.com/crowdsecurity/crowdsec/pkg/time/rate 706s github.com/goombaio/namegenerator 706s github.com/mohae/deepcopy 706s expvar 707s github.com/beorn7/perks/quantile 707s github.com/cespare/xxhash 707s google.golang.org/protobuf/internal/detrand 707s google.golang.org/protobuf/internal/errors 707s google.golang.org/protobuf/encoding/protowire 707s google.golang.org/protobuf/internal/pragma 707s google.golang.org/protobuf/reflect/protoreflect 707s google.golang.org/protobuf/internal/descfmt 707s google.golang.org/protobuf/internal/descopts 707s google.golang.org/protobuf/internal/editiondefaults 707s google.golang.org/protobuf/internal/flags 707s go/token 707s google.golang.org/protobuf/internal/strs 707s google.golang.org/protobuf/internal/encoding/text 707s google.golang.org/protobuf/internal/encoding/defval 707s google.golang.org/protobuf/internal/encoding/messageset 707s google.golang.org/protobuf/internal/genid 707s google.golang.org/protobuf/internal/order 707s google.golang.org/protobuf/reflect/protoregistry 708s google.golang.org/protobuf/runtime/protoiface 708s google.golang.org/protobuf/proto 708s google.golang.org/protobuf/internal/filedesc 708s google.golang.org/protobuf/internal/set 708s google.golang.org/protobuf/encoding/prototext 709s google.golang.org/protobuf/internal/encoding/tag 709s google.golang.org/protobuf/internal/impl 711s google.golang.org/protobuf/internal/filetype 711s google.golang.org/protobuf/internal/version 711s google.golang.org/protobuf/runtime/protoimpl 711s google.golang.org/protobuf/types/known/timestamppb 711s github.com/prometheus/client_model/go 711s github.com/prometheus/common/model 712s runtime/metrics 712s github.com/prometheus/client_golang/prometheus/internal 712s github.com/prometheus/common/internal/bitbucket.org/ww/goautoneg 712s google.golang.org/protobuf/encoding/protodelim 712s github.com/prometheus/common/expfmt 712s github.com/prometheus/procfs/internal/fs 712s github.com/prometheus/procfs/internal/util 712s github.com/prometheus/procfs 714s github.com/prometheus/client_golang/prometheus 715s github.com/crowdsecurity/crowdsec/pkg/leakybucket 715s github.com/oschwald/maxminddb-golang 715s github.com/oschwald/geoip2-golang 715s internal/lazyregexp 715s internal/profile 716s text/tabwriter 716s runtime/pprof 716s net/http/pprof 716s github.com/crowdsecurity/crowdsec/pkg/parser 716s github.com/crowdsecurity/crowdsec/pkg/acquisition/modules/cloudwatch 717s github.com/crowdsecurity/dlog 717s github.com/docker/docker/api/types/blkiodev 717s github.com/docker/docker/api/types/mount 717s github.com/docker/docker/api/types/strslice 717s github.com/docker/go-connections/nat 717s github.com/docker/go-units 717s github.com/docker/docker/api/types/container 717s github.com/docker/docker/api/types/versions 717s github.com/docker/docker/api/types/filters 717s github.com/docker/docker/api/types/network 717s github.com/opencontainers/go-digest 717s github.com/opencontainers/image-spec/specs-go 717s github.com/opencontainers/image-spec/specs-go/v1 717s github.com/docker/docker/api/types/registry 717s github.com/gogo/protobuf/proto 719s github.com/docker/docker/api/types/swarm/runtime 720s github.com/docker/docker/api/types/swarm 720s github.com/docker/docker/api/types 720s github.com/docker/distribution/digestset 720s github.com/docker/distribution/reference 720s github.com/docker/docker/api 720s github.com/docker/docker/api/types/events 720s github.com/docker/docker/api/types/image 720s github.com/docker/docker/api/types/time 720s github.com/docker/docker/api/types/volume 720s github.com/docker/docker/errdefs 720s golang.org/x/net/internal/socks 720s golang.org/x/net/proxy 720s github.com/docker/go-connections/sockets 720s github.com/docker/go-connections/tlsconfig 720s github.com/docker/docker/client 721s github.com/crowdsecurity/crowdsec/pkg/acquisition/modules/docker 721s github.com/fsnotify/fsnotify 721s github.com/nxadm/tail/ratelimiter 721s github.com/nxadm/tail/util 721s gopkg.in/tomb.v1 721s github.com/nxadm/tail/watch 721s github.com/nxadm/tail 721s github.com/crowdsecurity/crowdsec/pkg/acquisition/modules/file 722s github.com/crowdsecurity/crowdsec/pkg/acquisition/modules/journalctl 722s github.com/aws/aws-sdk-go/aws/arn 722s github.com/aws/aws-sdk-go/private/protocol/eventstream 722s github.com/aws/aws-sdk-go/private/protocol/eventstream/eventstreamapi 722s github.com/aws/aws-sdk-go/service/kinesis 723s github.com/crowdsecurity/crowdsec/pkg/acquisition/modules/kinesis 723s github.com/crowdsecurity/crowdsec/pkg/acquisition/modules/syslog/internal/parser/utils 723s github.com/crowdsecurity/crowdsec/pkg/acquisition/modules/syslog/internal/parser/rfc3164 723s github.com/crowdsecurity/crowdsec/pkg/acquisition/modules/syslog/internal/parser/rfc5424 723s github.com/crowdsecurity/crowdsec/pkg/acquisition/modules/syslog/internal/server 723s github.com/crowdsecurity/crowdsec/pkg/acquisition/modules/syslog 723s github.com/crowdsecurity/crowdsec/pkg/acquisition/modules/wineventlog 723s github.com/crowdsecurity/crowdsec/pkg/acquisition 724s github.com/alexliesenfeld/health 724s github.com/gin-contrib/sse 724s github.com/gin-gonic/gin/internal/bytesconv 724s github.com/gin-gonic/gin/internal/json 724s github.com/go-playground/locales/currency 724s github.com/go-playground/locales 724s github.com/go-playground/universal-translator 724s github.com/leodido/go-urn 724s golang.org/x/sys/cpu 724s golang.org/x/crypto/sha3 724s github.com/go-playground/validator/v10 725s github.com/pelletier/go-toml/v2/internal/characters 725s github.com/pelletier/go-toml/v2/internal/danger 725s github.com/pelletier/go-toml/v2/unstable 725s github.com/pelletier/go-toml/v2/internal/tracker 725s github.com/pelletier/go-toml/v2 726s html/template 726s net/rpc 726s github.com/ugorji/go/codec 730s github.com/gin-gonic/gin/binding 731s github.com/gin-gonic/gin/render 731s github.com/mattn/go-isatty 731s golang.org/x/net/http/httpguts 731s golang.org/x/net/http2/hpack 731s golang.org/x/net/http2 732s golang.org/x/net/http2/h2c 732s github.com/gin-gonic/gin 733s github.com/golang-jwt/jwt 733s github.com/appleboy/gin-jwt 733s golang.org/x/crypto/ocsp 733s github.com/crowdsecurity/crowdsec/pkg/apiserver/middlewares/v1 734s encoding/base32 734s github.com/Masterminds/goutils 734s github.com/Masterminds/semver 734s github.com/huandu/xstrings 734s github.com/imdario/mergo 734s github.com/mitchellh/reflectwalk 734s github.com/mitchellh/copystructure 734s github.com/shopspring/decimal 735s github.com/spf13/cast 735s golang.org/x/crypto/scrypt 735s hash/adler32 735s github.com/Masterminds/sprig 735s github.com/golang/protobuf/proto 737s github.com/mattn/go-colorable 737s github.com/fatih/color 737s github.com/hashicorp/go-hclog 737s golang.org/x/net/internal/timeseries 737s golang.org/x/net/trace 737s google.golang.org/grpc/backoff 737s google.golang.org/grpc/internal/grpclog 737s google.golang.org/grpc/grpclog 737s google.golang.org/grpc/connectivity 737s google.golang.org/grpc/attributes 737s google.golang.org/grpc/serviceconfig 737s google.golang.org/grpc/internal 737s google.golang.org/grpc/internal/credentials 737s google.golang.org/grpc/credentials 737s google.golang.org/grpc/metadata 737s google.golang.org/grpc/resolver 738s google.golang.org/grpc/balancer 738s google.golang.org/grpc/balancer/base 738s google.golang.org/grpc/internal/grpcrand 738s google.golang.org/grpc/balancer/roundrobin 738s google.golang.org/grpc/codes 738s google.golang.org/grpc/encoding 738s google.golang.org/grpc/encoding/proto 738s google.golang.org/grpc/internal/backoff 738s google.golang.org/grpc/internal/balancerload 738s github.com/golang/protobuf/ptypes/any 738s github.com/golang/protobuf/ptypes/duration 738s github.com/golang/protobuf/ptypes/timestamp 738s github.com/golang/protobuf/ptypes 738s google.golang.org/grpc/binarylog/grpc_binarylog_v1 738s google.golang.org/grpc/internal/grpcutil 738s google.golang.org/genproto/googleapis/rpc/status 738s google.golang.org/grpc/internal/status 738s google.golang.org/grpc/status 738s google.golang.org/grpc/internal/binarylog 738s google.golang.org/grpc/internal/buffer 738s google.golang.org/grpc/internal/channelz 738s google.golang.org/grpc/internal/envconfig 738s google.golang.org/grpc/internal/grpcsync 738s google.golang.org/grpc/balancer/grpclb/state 738s google.golang.org/grpc/internal/resolver/dns 738s google.golang.org/grpc/internal/resolver/passthrough 738s google.golang.org/grpc/internal/serviceconfig 738s google.golang.org/grpc/internal/syscall 738s google.golang.org/grpc/keepalive 738s google.golang.org/grpc/peer 738s google.golang.org/grpc/stats 738s google.golang.org/grpc/tap 738s google.golang.org/grpc/internal/transport 739s google.golang.org/grpc 740s github.com/hashicorp/go-plugin/internal/plugin 740s github.com/hashicorp/yamux 740s github.com/mitchellh/go-testing-interface 740s os/signal 741s github.com/oklog/run 741s golang.org/x/net/context 741s google.golang.org/grpc/health/grpc_health_v1 741s google.golang.org/grpc/health 741s github.com/hashicorp/go-plugin 741s github.com/crowdsecurity/crowdsec/pkg/protobufs 741s github.com/crowdsecurity/crowdsec/pkg/csplugin 741s github.com/crowdsecurity/crowdsec/pkg/csprofiles 741s github.com/crowdsecurity/crowdsec/pkg/apiserver/controllers/v1 742s github.com/crowdsecurity/crowdsec/pkg/apiserver/controllers 742s github.com/crowdsecurity/crowdsec/pkg/apiserver 742s github.com/prometheus/client_golang/prometheus/promhttp 743s github.com/sirupsen/logrus/hooks/writer 743s github.com/crowdsecurity/crowdsec/cmd/crowdsec 745s archive/zip 745s github.com/mgutz/ansi 745s github.com/AlecAivazis/survey/core 746s github.com/AlecAivazis/survey/terminal 746s github.com/kballard/go-shellquote 746s golang.org/x/term 746s github.com/AlecAivazis/survey 746s github.com/rivo/uniseg 747s github.com/mattn/go-runewidth 747s github.com/aquasecurity/table 747s github.com/blackfireio/osinfo 747s github.com/vmihailenco/msgpack/codes 747s github.com/vmihailenco/tagparser/internal 747s github.com/vmihailenco/tagparser/internal/parser 747s github.com/vmihailenco/tagparser 747s github.com/vmihailenco/msgpack 747s github.com/r3labs/diff/v3 748s github.com/crowdsecurity/crowdsec/pkg/hubtest 748s github.com/dghubble/sling 748s github.com/crowdsecurity/crowdsec/pkg/metabase 748s github.com/crowdsecurity/machineid 748s github.com/spf13/pflag 749s github.com/spf13/cobra 749s github.com/ivanpirog/coloredcobra 749s github.com/jszwec/csvutil 750s github.com/pbnjay/memory 750s github.com/matttproud/golang_protobuf_extensions/pbutil 750s github.com/prometheus/prom2json 750s github.com/russross/blackfriday/v2 750s github.com/cpuguy83/go-md2man/v2/md2man 750s github.com/spf13/cobra/doc 751s github.com/texttheater/golang-levenshtein/levenshtein 751s github.com/crowdsecurity/crowdsec/cmd/crowdsec-cli 754s github.com/pmezard/go-difflib/difflib 754s net/http/internal/testcert 754s net/http/httptest 754s github.com/stretchr/testify/assert 755s github.com/stretchr/testify/require 755s github.com/crowdsecurity/crowdsec/pkg/cstest 755s github.com/crowdsecurity/crowdsec/pkg/database/ent/runtime 755s github.com/crowdsecurity/crowdsec/pkg/database/ent/enttest 755s github.com/crowdsecurity/crowdsec/pkg/database/ent/hook 755s github.com/crowdsecurity/crowdsec/plugins/notifications/dummy 756s github.com/toorop/go-dkim 756s github.com/xhit/go-simple-mail 756s github.com/crowdsecurity/crowdsec/plugins/notifications/email 757s github.com/crowdsecurity/crowdsec/plugins/notifications/http 757s github.com/gorilla/websocket/vendor/golang.org/x/net/internal/socks 758s github.com/gorilla/websocket/vendor/golang.org/x/net/proxy 758s github.com/gorilla/websocket 758s github.com/slack-go/slack/internal/backoff 758s github.com/slack-go/slack/internal/errorsx 758s github.com/slack-go/slack/internal/timex 758s github.com/slack-go/slack/slackutilsx 758s github.com/slack-go/slack 760s github.com/crowdsecurity/crowdsec/plugins/notifications/slack 761s github.com/crowdsecurity/crowdsec/plugins/notifications/splunk 762s make[1]: Leaving directory '/tmp/autopkgtest.UO2LrL/autopkgtest_tmp' 762s dh_auto_test -O--builddirectory=_build -O--buildsystem=golang 763s cd _build && go test -vet=off -v -p 1 github.com/crowdsecurity/crowdsec/cmd/crowdsec github.com/crowdsecurity/crowdsec/cmd/crowdsec-cli github.com/crowdsecurity/crowdsec/pkg/acquisition github.com/crowdsecurity/crowdsec/pkg/acquisition/configuration github.com/crowdsecurity/crowdsec/pkg/acquisition/modules/cloudwatch github.com/crowdsecurity/crowdsec/pkg/acquisition/modules/docker github.com/crowdsecurity/crowdsec/pkg/acquisition/modules/file github.com/crowdsecurity/crowdsec/pkg/acquisition/modules/journalctl github.com/crowdsecurity/crowdsec/pkg/acquisition/modules/kinesis github.com/crowdsecurity/crowdsec/pkg/acquisition/modules/syslog github.com/crowdsecurity/crowdsec/pkg/acquisition/modules/syslog/internal/parser/rfc3164 github.com/crowdsecurity/crowdsec/pkg/acquisition/modules/syslog/internal/parser/rfc5424 github.com/crowdsecurity/crowdsec/pkg/acquisition/modules/syslog/internal/parser/utils github.com/crowdsecurity/crowdsec/pkg/acquisition/modules/syslog/internal/server github.com/crowdsecurity/crowdsec/pkg/acquisition/modules/wineventlog github.com/crowdsecurity/crowdsec/pkg/apiclient github.com/crowdsecurity/crowdsec/pkg/apiserver github.com/crowdsecurity/crowdsec/pkg/apiserver/controllers github.com/crowdsecurity/crowdsec/pkg/apiserver/controllers/v1 github.com/crowdsecurity/crowdsec/pkg/apiserver/middlewares/v1 github.com/crowdsecurity/crowdsec/pkg/csconfig github.com/crowdsecurity/crowdsec/pkg/csplugin github.com/crowdsecurity/crowdsec/pkg/csprofiles github.com/crowdsecurity/crowdsec/pkg/cstest github.com/crowdsecurity/crowdsec/pkg/cwhub github.com/crowdsecurity/crowdsec/pkg/cwversion github.com/crowdsecurity/crowdsec/pkg/database github.com/crowdsecurity/crowdsec/pkg/database/ent github.com/crowdsecurity/crowdsec/pkg/database/ent/alert github.com/crowdsecurity/crowdsec/pkg/database/ent/bouncer github.com/crowdsecurity/crowdsec/pkg/database/ent/decision github.com/crowdsecurity/crowdsec/pkg/database/ent/enttest github.com/crowdsecurity/crowdsec/pkg/database/ent/event github.com/crowdsecurity/crowdsec/pkg/database/ent/hook github.com/crowdsecurity/crowdsec/pkg/database/ent/machine github.com/crowdsecurity/crowdsec/pkg/database/ent/meta github.com/crowdsecurity/crowdsec/pkg/database/ent/migrate github.com/crowdsecurity/crowdsec/pkg/database/ent/predicate github.com/crowdsecurity/crowdsec/pkg/database/ent/runtime github.com/crowdsecurity/crowdsec/pkg/database/ent/schema github.com/crowdsecurity/crowdsec/pkg/exprhelpers github.com/crowdsecurity/crowdsec/pkg/hubtest github.com/crowdsecurity/crowdsec/pkg/leakybucket github.com/crowdsecurity/crowdsec/pkg/metabase github.com/crowdsecurity/crowdsec/pkg/models github.com/crowdsecurity/crowdsec/pkg/parser github.com/crowdsecurity/crowdsec/pkg/protobufs github.com/crowdsecurity/crowdsec/pkg/time/rate github.com/crowdsecurity/crowdsec/pkg/types github.com/crowdsecurity/crowdsec/pkg/yamlpatch github.com/crowdsecurity/crowdsec/plugins/notifications/dummy github.com/crowdsecurity/crowdsec/plugins/notifications/email github.com/crowdsecurity/crowdsec/plugins/notifications/http github.com/crowdsecurity/crowdsec/plugins/notifications/slack github.com/crowdsecurity/crowdsec/plugins/notifications/splunk 892s ? github.com/crowdsecurity/crowdsec/cmd/crowdsec [no test files] 899s ? github.com/crowdsecurity/crowdsec/cmd/crowdsec-cli [no test files] 903s === RUN TestDataSourceConfigure 903s === RUN TestDataSourceConfigure/basic_valid_config 903s === RUN TestDataSourceConfigure/basic_debug_config 903s === RUN TestDataSourceConfigure/basic_tailmode_config 903s === RUN TestDataSourceConfigure/bad_mode_config 903s === RUN TestDataSourceConfigure/bad_type_config 903s === RUN TestDataSourceConfigure/mismatch_config 903s === RUN TestDataSourceConfigure/cant_run_error 903s --- PASS: TestDataSourceConfigure (0.00s) 903s --- PASS: TestDataSourceConfigure/basic_valid_config (0.00s) 903s --- PASS: TestDataSourceConfigure/basic_debug_config (0.00s) 903s --- PASS: TestDataSourceConfigure/basic_tailmode_config (0.00s) 903s --- PASS: TestDataSourceConfigure/bad_mode_config (0.00s) 903s --- PASS: TestDataSourceConfigure/bad_type_config (0.00s) 903s --- PASS: TestDataSourceConfigure/mismatch_config (0.00s) 903s --- PASS: TestDataSourceConfigure/cant_run_error (0.00s) 903s === RUN TestLoadAcquisitionFromFile 903s === RUN TestLoadAcquisitionFromFile/non_existent_file 903s time="2024-07-12T16:11:43Z" level=info msg="loading acquisition file : does_not_exist" 903s === RUN TestLoadAcquisitionFromFile/invalid_yaml_file 903s time="2024-07-12T16:11:43Z" level=info msg="loading acquisition file : test_files/badyaml.yaml" 903s === RUN TestLoadAcquisitionFromFile/invalid_empty_yaml 903s time="2024-07-12T16:11:43Z" level=info msg="loading acquisition file : test_files/emptyitem.yaml" 903s === RUN TestLoadAcquisitionFromFile/basic_valid 903s time="2024-07-12T16:11:43Z" level=info msg="loading acquisition file : test_files/basic_filemode.yaml" 903s === RUN TestLoadAcquisitionFromFile/missing_labels 903s time="2024-07-12T16:11:43Z" level=info msg="loading acquisition file : test_files/missing_labels.yaml" 903s === RUN TestLoadAcquisitionFromFile/backward_compat 903s time="2024-07-12T16:11:43Z" level=info msg="loading acquisition file : test_files/backward_compat.yaml" 904s === RUN TestLoadAcquisitionFromFile/bad_type 904s time="2024-07-12T16:11:43Z" level=info msg="loading acquisition file : test_files/bad_source.yaml" 904s === RUN TestLoadAcquisitionFromFile/invalid_filetype_config 904s time="2024-07-12T16:11:43Z" level=info msg="loading acquisition file : test_files/bad_filetype.yaml" 904s --- PASS: TestLoadAcquisitionFromFile (0.00s) 904s --- PASS: TestLoadAcquisitionFromFile/non_existent_file (0.00s) 904s --- PASS: TestLoadAcquisitionFromFile/invalid_yaml_file (0.00s) 904s --- PASS: TestLoadAcquisitionFromFile/invalid_empty_yaml (0.00s) 904s --- PASS: TestLoadAcquisitionFromFile/basic_valid (0.00s) 904s --- PASS: TestLoadAcquisitionFromFile/missing_labels (0.00s) 904s --- PASS: TestLoadAcquisitionFromFile/backward_compat (0.00s) 904s --- PASS: TestLoadAcquisitionFromFile/bad_type (0.00s) 904s --- PASS: TestLoadAcquisitionFromFile/invalid_filetype_config (0.00s) 904s === RUN TestStartAcquisitionCat 904s --- PASS: TestStartAcquisitionCat (1.00s) 904s === RUN TestStartAcquisitionTail 906s --- PASS: TestStartAcquisitionTail (2.00s) 906s === RUN TestStartAcquisitionTailError 908s --- PASS: TestStartAcquisitionTailError (2.00s) 908s === RUN TestConfigureByDSN 908s === RUN TestConfigureByDSN/baddsn 908s === RUN TestConfigureByDSN/foobar://toto 908s === RUN TestConfigureByDSN/mockdsn://test_expect 908s === RUN TestConfigureByDSN/mockdsn://bad 908s --- PASS: TestConfigureByDSN (0.00s) 908s --- PASS: TestConfigureByDSN/baddsn (0.00s) 908s --- PASS: TestConfigureByDSN/foobar://toto (0.00s) 908s --- PASS: TestConfigureByDSN/mockdsn://test_expect (0.00s) 908s --- PASS: TestConfigureByDSN/mockdsn://bad (0.00s) 908s PASS 908s ok github.com/crowdsecurity/crowdsec/pkg/acquisition 5.038s 908s ? github.com/crowdsecurity/crowdsec/pkg/acquisition/configuration [no test files] 908s ? github.com/crowdsecurity/crowdsec/pkg/acquisition/modules/cloudwatch [no test files] 908s ? github.com/crowdsecurity/crowdsec/pkg/acquisition/modules/docker [no test files] 910s === RUN TestBadConfiguration 910s === RUN TestBadConfiguration/extra_configuration_key 910s === RUN TestBadConfiguration/missing_filenames 910s === RUN TestBadConfiguration/glob_syntax_error 910s === RUN TestBadConfiguration/bad_exclude_regexp 910s --- PASS: TestBadConfiguration (0.00s) 910s --- PASS: TestBadConfiguration/extra_configuration_key (0.00s) 910s --- PASS: TestBadConfiguration/missing_filenames (0.00s) 910s --- PASS: TestBadConfiguration/glob_syntax_error (0.00s) 910s --- PASS: TestBadConfiguration/bad_exclude_regexp (0.00s) 910s === RUN TestConfigureDSN 910s === RUN TestConfigureDSN/asd:// 910s === RUN TestConfigureDSN/file:// 910s === RUN TestConfigureDSN/file:///etc/passwd?log_level=warn 910s === RUN TestConfigureDSN/file:///etc/passwd?log_level=foobar 910s --- PASS: TestConfigureDSN (0.00s) 910s --- PASS: TestConfigureDSN/asd:// (0.00s) 910s --- PASS: TestConfigureDSN/file:// (0.00s) 910s --- PASS: TestConfigureDSN/file:///etc/passwd?log_level=warn (0.00s) 910s --- PASS: TestConfigureDSN/file:///etc/passwd?log_level=foobar (0.00s) 910s === RUN TestOneShot 910s === RUN TestOneShot/permission_denied 910s === RUN TestOneShot/ignored_directory 910s === RUN TestOneShot/glob_syntax_error 910s === RUN TestOneShot/no_matching_files 910s === RUN TestOneShot/test.log 910s === RUN TestOneShot/test.log.gz 910s === RUN TestOneShot/unexpected_end_of_gzip_stream 910s === RUN TestOneShot/deleted_file 910s --- PASS: TestOneShot (0.00s) 910s --- PASS: TestOneShot/permission_denied (0.00s) 910s --- PASS: TestOneShot/ignored_directory (0.00s) 910s --- PASS: TestOneShot/glob_syntax_error (0.00s) 910s --- PASS: TestOneShot/no_matching_files (0.00s) 910s --- PASS: TestOneShot/test.log (0.00s) 910s --- PASS: TestOneShot/test.log.gz (0.00s) 910s --- PASS: TestOneShot/unexpected_end_of_gzip_stream (0.00s) 910s --- PASS: TestOneShot/deleted_file (0.00s) 910s === RUN TestLiveAcquisition 910s === RUN TestLiveAcquisition/PermissionDenied 910s === RUN TestLiveAcquisition/Directory 910s === RUN TestLiveAcquisition/badPattern 910s === RUN TestLiveAcquisition/basicGlob 911s === RUN TestLiveAcquisition/GlobInotify 912s === RUN TestLiveAcquisition/GlobInotifyChmod 914s === RUN TestLiveAcquisition/InotifyMkDir 915s --- PASS: TestLiveAcquisition (5.01s) 915s --- PASS: TestLiveAcquisition/PermissionDenied (0.00s) 915s --- PASS: TestLiveAcquisition/Directory (0.00s) 915s --- PASS: TestLiveAcquisition/badPattern (0.00s) 915s --- PASS: TestLiveAcquisition/basicGlob (1.00s) 915s --- PASS: TestLiveAcquisition/GlobInotify (1.00s) 915s --- PASS: TestLiveAcquisition/GlobInotifyChmod (2.00s) 915s --- PASS: TestLiveAcquisition/InotifyMkDir (1.00s) 915s === RUN TestExclusion 915s --- PASS: TestExclusion (0.00s) 915s PASS 915s ok github.com/crowdsecurity/crowdsec/pkg/acquisition/modules/file 5.061s 916s === RUN TestBadConfiguration 916s --- PASS: TestBadConfiguration (0.00s) 916s === RUN TestConfigureDSN 916s --- PASS: TestConfigureDSN (0.00s) 916s === RUN TestOneShot 916s --- PASS: TestOneShot (0.06s) 916s === RUN TestStreaming 916s journalctl_test.go:181: unreliable test: https://github.com/crowdsecurity/crowdsec/issues/2352 916s --- SKIP: TestStreaming (0.00s) 916s PASS 916s ok github.com/crowdsecurity/crowdsec/pkg/acquisition/modules/journalctl 0.085s 916s ? github.com/crowdsecurity/crowdsec/pkg/acquisition/modules/kinesis [no test files] 917s === RUN TestConfigure 917s time="2024-07-12T16:11:57Z" level=info msg="Starting syslog datasource configuration" type=syslog 917s time="2024-07-12T16:11:57Z" level=info msg="Starting syslog datasource configuration" type=syslog 917s time="2024-07-12T16:11:57Z" level=info msg="Starting syslog datasource configuration" type=syslog 917s time="2024-07-12T16:11:57Z" level=info msg="Starting syslog datasource configuration" type=syslog 917s time="2024-07-12T16:11:57Z" level=info msg="Starting syslog datasource configuration" type=syslog 917s --- PASS: TestConfigure (0.00s) 917s === RUN TestStreamingAcquisition 917s === RUN TestStreamingAcquisition/invalid_msgs 917s time="2024-07-12T16:11:57Z" level=info msg="Starting syslog datasource configuration" type=syslog 917s time="2024-07-12T16:11:57Z" level=error msg="could not parse message: PRI must start with '<'" client=127.0.0.1 type=syslog 917s time="2024-07-12T16:11:57Z" level=error msg="could not parse message: PRI must start with '<'" client=127.0.0.1 type=syslog 917s time="2024-07-12T16:11:57Z" level=error msg="could not parse message: PRI must start with '<'" client=127.0.0.1 type=syslog 919s time="2024-07-12T16:11:59Z" level=info msg="Syslog datasource is dying" type=syslog 919s time="2024-07-12T16:11:59Z" level=info msg="Syslog server tomb is dying" syslog=internal type=syslog 919s time="2024-07-12T16:11:59Z" level=error msg="could not parse message: syslog line is empty" client= type=syslog 919s time="2024-07-12T16:11:59Z" level=info msg="Syslog server has exited" type=syslog 919s === RUN TestStreamingAcquisition/RFC5424 919s time="2024-07-12T16:11:59Z" level=info msg="Starting syslog datasource configuration" type=syslog 921s time="2024-07-12T16:12:01Z" level=info msg="Syslog datasource is dying" type=syslog 921s time="2024-07-12T16:12:01Z" level=info msg="Syslog server tomb is dying" syslog=internal type=syslog 921s time="2024-07-12T16:12:01Z" level=error msg="could not parse message: syslog line is empty" client= type=syslog 921s time="2024-07-12T16:12:01Z" level=error msg="could not parse message: syslog line is empty" client= type=syslog 921s time="2024-07-12T16:12:01Z" level=error msg="could not parse message: syslog line is empty" client= type=syslog 921s time="2024-07-12T16:12:01Z" level=info msg="Syslog server has exited" type=syslog 921s === RUN TestStreamingAcquisition/RFC3164 921s time="2024-07-12T16:12:01Z" level=info msg="Starting syslog datasource configuration" type=syslog 921s time="2024-07-12T16:12:01Z" level=error msg="could not parse message: version must be 1" client=127.0.0.1 type=syslog 923s time="2024-07-12T16:12:03Z" level=info msg="Syslog datasource is dying" type=syslog 923s time="2024-07-12T16:12:03Z" level=info msg="Syslog server tomb is dying" syslog=internal type=syslog 923s time="2024-07-12T16:12:03Z" level=info msg="Syslog server has exited" type=syslog 923s === RUN TestStreamingAcquisition/privileged_port 923s time="2024-07-12T16:12:03Z" level=info msg="Starting syslog datasource configuration" type=syslog 923s --- PASS: TestStreamingAcquisition (6.08s) 923s --- PASS: TestStreamingAcquisition/invalid_msgs (2.02s) 923s --- PASS: TestStreamingAcquisition/RFC5424 (2.02s) 923s --- PASS: TestStreamingAcquisition/RFC3164 (2.03s) 923s --- PASS: TestStreamingAcquisition/privileged_port (0.00s) 923s PASS 923s ok github.com/crowdsecurity/crowdsec/pkg/acquisition/modules/syslog 6.090s 924s === RUN TestPri 924s === RUN TestPri/<0> 924s === RUN TestPri/<19> 924s === RUN TestPri/<200> 924s === RUN TestPri/<4999> 924s === RUN TestPri/<123 924s === RUN TestPri/123> 924s === RUN TestPri/ 924s --- PASS: TestPri (0.00s) 924s --- PASS: TestPri/<0> (0.00s) 924s --- PASS: TestPri/<19> (0.00s) 924s --- PASS: TestPri/<200> (0.00s) 924s --- PASS: TestPri/<4999> (0.00s) 924s --- PASS: TestPri/<123 (0.00s) 924s --- PASS: TestPri/123> (0.00s) 924s --- PASS: TestPri/ (0.00s) 924s === RUN TestTimestamp 924s === RUN TestTimestamp/May_20_09:33:54 924s === RUN TestTimestamp/May_20_09:33:54#01 924s === RUN TestTimestamp/May_20_09:33:54_2022 924s === RUN TestTimestamp/May__1_09:33:54_2022 924s === RUN TestTimestamp/May_01_09:33:54_2021 924s === RUN TestTimestamp/foobar 924s --- PASS: TestTimestamp (0.00s) 924s --- PASS: TestTimestamp/May_20_09:33:54 (0.00s) 924s --- PASS: TestTimestamp/May_20_09:33:54#01 (0.00s) 924s --- PASS: TestTimestamp/May_20_09:33:54_2022 (0.00s) 924s --- PASS: TestTimestamp/May__1_09:33:54_2022 (0.00s) 924s --- PASS: TestTimestamp/May_01_09:33:54_2021 (0.00s) 924s --- PASS: TestTimestamp/foobar (0.00s) 924s === RUN TestHostname 924s === RUN TestHostname/127.0.0.1 924s === RUN TestHostname/::1 924s === RUN TestHostname/foo.-bar 924s === RUN TestHostname/foo-.bar 924s === RUN TestHostname/foo123.bar 924s === RUN TestHostname/a.. 924s === RUN TestHostname/foo.bar 924s === RUN TestHostname/foo,bar 924s === RUN TestHostname/foo,bar#01 924s === RUN TestHostname/#00 924s === RUN TestHostname/. 924s === RUN TestHostname/aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa 924s === RUN TestHostname/aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.bla 924s === RUN TestHostname/aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.bla#01 924s === RUN TestHostname/a.foo- 924s --- PASS: TestHostname (0.00s) 924s --- PASS: TestHostname/127.0.0.1 (0.00s) 924s --- PASS: TestHostname/::1 (0.00s) 924s --- PASS: TestHostname/foo.-bar (0.00s) 924s --- PASS: TestHostname/foo-.bar (0.00s) 924s --- PASS: TestHostname/foo123.bar (0.00s) 924s --- PASS: TestHostname/a.. (0.00s) 924s --- PASS: TestHostname/foo.bar (0.00s) 924s --- PASS: TestHostname/foo,bar (0.00s) 924s --- PASS: TestHostname/foo,bar#01 (0.00s) 924s --- PASS: TestHostname/#00 (0.00s) 924s --- PASS: TestHostname/. (0.00s) 924s --- PASS: TestHostname/aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa (0.00s) 924s --- PASS: TestHostname/aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.bla (0.00s) 924s --- PASS: TestHostname/aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.bla#01 (0.00s) 924s --- PASS: TestHostname/a.foo- (0.00s) 924s === RUN TestTag 924s === RUN TestTag/foobar 924s === RUN TestTag/foobar[42] 924s === RUN TestTag/#00 924s === RUN TestTag/foobar[ 924s === RUN TestTag/foobar[42 924s === RUN TestTag/foobar[asd] 924s --- PASS: TestTag (0.00s) 924s --- PASS: TestTag/foobar (0.00s) 924s --- PASS: TestTag/foobar[42] (0.00s) 924s --- PASS: TestTag/#00 (0.00s) 924s --- PASS: TestTag/foobar[ (0.00s) 924s --- PASS: TestTag/foobar[42 (0.00s) 924s --- PASS: TestTag/foobar[asd] (0.00s) 924s === RUN TestMessage 924s === RUN TestMessage/foobar:_pouet 924s === RUN TestMessage/foobar[42]:_test 924s === RUN TestMessage/foobar[123]:_this_is_a_test 924s === RUN TestMessage/foobar[123]:_ 924s === RUN TestMessage/foobar[123]: 924s --- PASS: TestMessage (0.00s) 924s --- PASS: TestMessage/foobar:_pouet (0.00s) 924s --- PASS: TestMessage/foobar[42]:_test (0.00s) 924s --- PASS: TestMessage/foobar[123]:_this_is_a_test (0.00s) 924s --- PASS: TestMessage/foobar[123]:_ (0.00s) 924s --- PASS: TestMessage/foobar[123]: (0.00s) 924s === RUN TestParse 924s === RUN TestParse/<12>May_20_09:33:54_UDMPRO,a2edd0c6ae48,udm-1.10.0.3686_kernel:_foo 924s === RUN TestParse/<12>May_20_09:33:54_UDMPRO,a2edd0c6ae48,udm-1.10.0.3686_kernel:_foo#01 924s === RUN TestParse/<12>May_20_09:33:54_UDMPRO,a2edd0c6ae48,udm-1.10.0.3686_kernel:_foo#02 924s === RUN TestParse/foobar 924s === RUN TestParse/<12> 924s === RUN TestParse/<12_May_02_09:33:54_foo.bar 924s === RUN TestParse/<12>May_02_09:33:54 924s === RUN TestParse/<12>May_02_09:33:54_foo.bar 924s === RUN TestParse/<12>May_02_09:33:54_foo.bar_bla[42 924s === RUN TestParse/<12>May_02_09:33:54_foo.bar_bla[42] 924s === RUN TestParse/<12>May_02_09:33:54_foo.bar_bla[42]:___ 924s === RUN TestParse/<12>May_02_09:33:54_foo.bar_bla 924s === RUN TestParse/<12>May_02_09:33:54_foo.bar_bla: 924s === RUN TestParse/#00 924s === RUN TestParse/<13>1_2021-05-18T11:58:40.828081+02:00_mantis_sshd_49340_-_[timeQuality_isSynced="0"_tzKnown="1"]_blabla 924s === RUN TestParse/<46>Jun__2_06:55:39_localhost_haproxy[27213]:_Connect_from_100.100.100.99:52611_to_100.100.100.99:443_(https_shared-merged/HTTP)\\n_10.0.0.1} 924s === RUN TestParse/<46>Jun__2_06:55:39_2022_localhost_haproxy[27213]:_Connect_from_100.100.100.99:52611_to_100.100.100.99:443_(https_shared-merged/HTTP)\\n_10.0.0.1} 924s --- PASS: TestParse (0.00s) 924s --- PASS: TestParse/<12>May_20_09:33:54_UDMPRO,a2edd0c6ae48,udm-1.10.0.3686_kernel:_foo (0.00s) 924s --- PASS: TestParse/<12>May_20_09:33:54_UDMPRO,a2edd0c6ae48,udm-1.10.0.3686_kernel:_foo#01 (0.00s) 924s --- PASS: TestParse/<12>May_20_09:33:54_UDMPRO,a2edd0c6ae48,udm-1.10.0.3686_kernel:_foo#02 (0.00s) 924s --- PASS: TestParse/foobar (0.00s) 924s --- PASS: TestParse/<12> (0.00s) 924s --- PASS: TestParse/<12_May_02_09:33:54_foo.bar (0.00s) 924s --- PASS: TestParse/<12>May_02_09:33:54 (0.00s) 924s --- PASS: TestParse/<12>May_02_09:33:54_foo.bar (0.00s) 924s --- PASS: TestParse/<12>May_02_09:33:54_foo.bar_bla[42 (0.00s) 924s --- PASS: TestParse/<12>May_02_09:33:54_foo.bar_bla[42] (0.00s) 924s --- PASS: TestParse/<12>May_02_09:33:54_foo.bar_bla[42]:___ (0.00s) 924s --- PASS: TestParse/<12>May_02_09:33:54_foo.bar_bla (0.00s) 924s --- PASS: TestParse/<12>May_02_09:33:54_foo.bar_bla: (0.00s) 924s --- PASS: TestParse/#00 (0.00s) 924s --- PASS: TestParse/<13>1_2021-05-18T11:58:40.828081+02:00_mantis_sshd_49340_-_[timeQuality_isSynced="0"_tzKnown="1"]_blabla (0.00s) 924s --- PASS: TestParse/<46>Jun__2_06:55:39_localhost_haproxy[27213]:_Connect_from_100.100.100.99:52611_to_100.100.100.99:443_(https_shared-merged/HTTP)\\n_10.0.0.1} (0.00s) 924s --- PASS: TestParse/<46>Jun__2_06:55:39_2022_localhost_haproxy[27213]:_Connect_from_100.100.100.99:52611_to_100.100.100.99:443_(https_shared-merged/HTTP)\\n_10.0.0.1} (0.00s) 924s PASS 924s ok github.com/crowdsecurity/crowdsec/pkg/acquisition/modules/syslog/internal/parser/rfc3164 0.005s 924s === RUN TestPri 924s === RUN TestPri/<0> 924s === RUN TestPri/<19> 924s === RUN TestPri/<200> 924s === RUN TestPri/<4999> 924s === RUN TestPri/<123 924s === RUN TestPri/123> 924s === RUN TestPri/ 924s --- PASS: TestPri (0.00s) 924s --- PASS: TestPri/<0> (0.00s) 924s --- PASS: TestPri/<19> (0.00s) 924s --- PASS: TestPri/<200> (0.00s) 924s --- PASS: TestPri/<4999> (0.00s) 924s --- PASS: TestPri/<123 (0.00s) 924s --- PASS: TestPri/123> (0.00s) 924s --- PASS: TestPri/ (0.00s) 924s === RUN TestHostname 924s === RUN TestHostname/127.0.0.1 924s === RUN TestHostname/::1 924s === RUN TestHostname/- 924s === RUN TestHostname/foo.-bar 924s === RUN TestHostname/foo-.bar 924s === RUN TestHostname/foo123.bar 924s === RUN TestHostname/a.. 924s === RUN TestHostname/foo.bar 924s === RUN TestHostname/foo,bar 924s === RUN TestHostname/foo,bar#01 924s === RUN TestHostname/. 924s === RUN TestHostname/aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa 924s === RUN TestHostname/aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.bla 924s === RUN TestHostname/aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.bla#01 924s === RUN TestHostname/a.foo- 924s --- PASS: TestHostname (0.00s) 924s --- PASS: TestHostname/127.0.0.1 (0.00s) 924s --- PASS: TestHostname/::1 (0.00s) 924s --- PASS: TestHostname/- (0.00s) 924s --- PASS: TestHostname/foo.-bar (0.00s) 924s --- PASS: TestHostname/foo-.bar (0.00s) 924s --- PASS: TestHostname/foo123.bar (0.00s) 924s --- PASS: TestHostname/a.. (0.00s) 924s --- PASS: TestHostname/foo.bar (0.00s) 924s --- PASS: TestHostname/foo,bar (0.00s) 924s --- PASS: TestHostname/foo,bar#01 (0.00s) 924s --- PASS: TestHostname/. (0.00s) 924s --- PASS: TestHostname/aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa (0.00s) 924s --- PASS: TestHostname/aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.bla (0.00s) 924s --- PASS: TestHostname/aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa.bla#01 (0.00s) 924s --- PASS: TestHostname/a.foo- (0.00s) 924s === RUN TestParse 924s === RUN TestParse/valid_msg 924s === RUN TestParse/valid_msg_with_msgid 924s === RUN TestParse/valid_msg_with_repeating_SD 924s === RUN TestParse/invalid_SD 924s === RUN TestParse/invalid_version 924s === RUN TestParse/invalid_message 924s === RUN TestParse/valid_msg_with_empty_fields 924s === RUN TestParse/valid_msg_with_empty_fields#01 924s === RUN TestParse/valid_msg_with_escaped_SD 924s === RUN TestParse/valid_complex_msg 924s === RUN TestParse/partial_message 924s === RUN TestParse/partial_message#01 924s --- PASS: TestParse (0.00s) 924s --- PASS: TestParse/valid_msg (0.00s) 924s --- PASS: TestParse/valid_msg_with_msgid (0.00s) 924s --- PASS: TestParse/valid_msg_with_repeating_SD (0.00s) 924s --- PASS: TestParse/invalid_SD (0.00s) 924s --- PASS: TestParse/invalid_version (0.00s) 924s --- PASS: TestParse/invalid_message (0.00s) 924s --- PASS: TestParse/valid_msg_with_empty_fields (0.00s) 924s --- PASS: TestParse/valid_msg_with_empty_fields#01 (0.00s) 924s --- PASS: TestParse/valid_msg_with_escaped_SD (0.00s) 924s --- PASS: TestParse/valid_complex_msg (0.00s) 924s --- PASS: TestParse/partial_message (0.00s) 924s --- PASS: TestParse/partial_message#01 (0.00s) 924s PASS 924s ok github.com/crowdsecurity/crowdsec/pkg/acquisition/modules/syslog/internal/parser/rfc5424 0.004s 924s ? github.com/crowdsecurity/crowdsec/pkg/acquisition/modules/syslog/internal/parser/utils [no test files] 924s ? github.com/crowdsecurity/crowdsec/pkg/acquisition/modules/syslog/internal/server [no test files] 924s ? github.com/crowdsecurity/crowdsec/pkg/acquisition/modules/wineventlog [no test files] 925s === RUN TestAlertsListAsMachine 925s time="2024-07-12T16:12:05Z" level=info msg="URL is http://127.0.0.1:37683" 925s time="2024-07-12T16:12:05Z" level=debug msg="auth-jwt(auth): POST http://127.0.0.1:37683/v1/watchers/login" 925s time="2024-07-12T16:12:05Z" level=debug msg="auth-jwt : http 200" 925s time="2024-07-12T16:12:05Z" level=debug msg="token oklol will expire on 2030-01-02 15:04:05 +0000 UTC" 925s time="2024-07-12T16:12:05Z" level=debug msg="req-jwt: GET http://127.0.0.1:37683/v1/alerts" 925s time="2024-07-12T16:12:05Z" level=debug msg="resp-jwt: 200" 925s time="2024-07-12T16:12:05Z" level=debug msg="[headers] Date : [Fri, 12 Jul 2024 16:12:05 GMT]" 925s time="2024-07-12T16:12:05Z" level=debug msg="[headers] Content-Length : [1414]" 925s time="2024-07-12T16:12:05Z" level=debug msg="[headers] Content-Type : [text/plain; charset=utf-8]" 925s time="2024-07-12T16:12:05Z" level=debug msg="Response: HTTP/1.1 200 OK\r\nContent-Length: 1414\r\nContent-Type: text/plain; charset=utf-8\r\nDate: Fri, 12 Jul 2024 16:12:05 GMT\r\n\r\n[\n\t\t\t{\"capacity\":5,\"created_at\":\"2020-11-28T10:20:47+01:00\",\n\t\t\t \"decisions\":[\n\t\t\t\t {\"duration\":\"59m49.264032632s\",\n\t\t\t\t \"id\":1,\n\t\t\t\t \"origin\":\"crowdsec\",\n\t\t\t\t \"scenario\":\"crowdsecurity/ssh-bf\",\n\t\t\t\t \"scope\":\"Ip\",\n\t\t\t\t \"simulated\":false,\n\t\t\t\t \"type\":\"ban\",\n\t\t\t\t \"value\":\"1.1.1.172\"}\n\t\t\t\t ],\n\t\t\t \"events\":[\n\t\t\t\t {\"meta\":[\n\t\t\t\t\t {\"key\":\"target_user\",\"value\":\"netflix\"},\n\t\t\t\t\t {\"key\":\"service\",\"value\":\"ssh\"}\n\t\t\t\t\t],\n\t\t\t\t\t\"timestamp\":\"2020-11-28 10:20:46 +0000 UTC\"},\n\t\t\t\t {\"meta\":[\n\t\t\t\t\t {\"key\":\"target_user\",\"value\":\"netflix\"},\n\t\t\t\t\t {\"key\":\"service\",\"value\":\"ssh\"}\n\t\t\t\t\t ],\n\t\t\t\t\t \"timestamp\":\"2020-11-28 10:20:46 +0000 UTC\"}\n\t\t\t\t],\n\t\t\t\t\"events_count\":6,\n\t\t\t\t\"id\":1,\n\t\t\t\t\"labels\":null,\n\t\t\t\t\"leakspeed\":\"10s\",\n\t\t\t\t\"machine_id\":\"test\",\n\t\t\t\t\"message\":\"Ip 1.1.1.172 performed 'crowdsecurity/ssh-bf' (6 events over 2.920062ms) at 2020-11-28 10:20:46.845619968 +0100 CET m=+5.903899761\",\n\t\t\t\t\"scenario\":\"crowdsecurity/ssh-bf\",\n\t\t\t\t\"scenario_hash\":\"4441dcff07020f6690d998b7101e642359ba405c2abb83565bbbdcee36de280f\",\n\t\t\t\t\"scenario_version\":\"0.1\",\n\t\t\t\t\"simulated\":false,\n\t\t\t\t\"source\":{\n\t\t\t\t\t\"as_name\":\"Cloudflare Inc\",\n\t\t\t\t\t\"cn\":\"AU\",\n\t\t\t\t\t\"ip\":\"1.1.1.172\",\n\t\t\t\t\t\"latitude\":-37.7,\n\t\t\t\t\t\"longitude\":145.1833,\n\t\t\t\t\t\"range\":\"1.1.1.0/24\",\n\t\t\t\t\t\"scope\":\"Ip\",\n\t\t\t\t\t\"value\":\"1.1.1.172\"\n\t\t\t\t\t},\n\t\t\t\t\"start_at\":\"2020-11-28 10:20:46.842701127 +0100 +0100\",\n\t\t\t\t\"stop_at\":\"2020-11-28 10:20:46.845621385 +0100 +0100\"\n\t\t\t}\n\t\t]" 925s time="2024-07-12T16:12:05Z" level=debug msg="req-jwt: GET http://127.0.0.1:37683/v1/alerts?ip=1.2.3.4" 925s time="2024-07-12T16:12:05Z" level=debug msg="resp-jwt: 200" 925s time="2024-07-12T16:12:05Z" level=debug msg="[headers] Date : [Fri, 12 Jul 2024 16:12:05 GMT]" 925s time="2024-07-12T16:12:05Z" level=debug msg="[headers] Content-Length : [4]" 925s time="2024-07-12T16:12:05Z" level=debug msg="[headers] Content-Type : [text/plain; charset=utf-8]" 925s time="2024-07-12T16:12:05Z" level=debug msg="Response: HTTP/1.1 200 OK\r\nContent-Length: 4\r\nContent-Type: text/plain; charset=utf-8\r\nDate: Fri, 12 Jul 2024 16:12:05 GMT\r\n\r\nnull" 925s --- PASS: TestAlertsListAsMachine (0.00s) 925s === RUN TestAlertsGetAsMachine 925s time="2024-07-12T16:12:05Z" level=info msg="URL is http://127.0.0.1:41667" 925s time="2024-07-12T16:12:05Z" level=debug msg="auth-jwt(auth): POST http://127.0.0.1:41667/v1/watchers/login" 925s time="2024-07-12T16:12:05Z" level=debug msg="auth-jwt : http 200" 925s time="2024-07-12T16:12:05Z" level=debug msg="token oklol will expire on 2030-01-02 15:04:05 +0000 UTC" 925s time="2024-07-12T16:12:05Z" level=debug msg="req-jwt: GET http://127.0.0.1:41667/v1/alerts/1" 925s time="2024-07-12T16:12:05Z" level=debug msg="resp-jwt: 200" 925s time="2024-07-12T16:12:05Z" level=debug msg="[headers] Date : [Fri, 12 Jul 2024 16:12:05 GMT]" 925s time="2024-07-12T16:12:05Z" level=debug msg="[headers] Content-Length : [1457]" 925s time="2024-07-12T16:12:05Z" level=debug msg="[headers] Content-Type : [text/plain; charset=utf-8]" 925s time="2024-07-12T16:12:05Z" level=debug msg="Response: HTTP/1.1 200 OK\r\nContent-Length: 1457\r\nContent-Type: text/plain; charset=utf-8\r\nDate: Fri, 12 Jul 2024 16:12:05 GMT\r\n\r\n{\"capacity\":5,\"created_at\":\"2020-11-28T10:20:47+01:00\",\n\t\t\t \"decisions\":[\n\t\t\t\t {\"duration\":\"59m49.264032632s\",\n\t\t\t\t \"end_ip\":16843180,\n\t\t\t\t \"id\":1,\n\t\t\t\t \"origin\":\"crowdsec\",\n\t\t\t\t \"scenario\":\"crowdsecurity/ssh-bf\",\n\t\t\t\t \"scope\":\"Ip\",\n\t\t\t\t \"simulated\":false,\n\t\t\t\t \"start_ip\":16843180,\n\t\t\t\t \"type\":\"ban\",\n\t\t\t\t \"value\":\"1.1.1.172\"}\n\t\t\t\t ],\n\t\t\t \"events\":[\n\t\t\t\t {\"meta\":[\n\t\t\t\t\t {\"key\":\"target_user\",\"value\":\"netflix\"},\n\t\t\t\t\t {\"key\":\"service\",\"value\":\"ssh\"}\n\t\t\t\t\t],\n\t\t\t\t\t\"timestamp\":\"2020-11-28 10:20:46 +0000 UTC\"},\n\t\t\t\t {\"meta\":[\n\t\t\t\t\t {\"key\":\"target_user\",\"value\":\"netflix\"},\n\t\t\t\t\t {\"key\":\"service\",\"value\":\"ssh\"}\n\t\t\t\t\t ],\n\t\t\t\t\t \"timestamp\":\"2020-11-28 10:20:46 +0000 UTC\"}\n\t\t\t\t],\n\t\t\t\t\"events_count\":6,\n\t\t\t\t\"id\":1,\n\t\t\t\t\"labels\":null,\n\t\t\t\t\"leakspeed\":\"10s\",\n\t\t\t\t\"machine_id\":\"test\",\n\t\t\t\t\"message\":\"Ip 1.1.1.172 performed 'crowdsecurity/ssh-bf' (6 events over 2.920062ms) at 2020-11-28 10:20:46.845619968 +0100 CET m=+5.903899761\",\n\t\t\t\t\"scenario\":\"crowdsecurity/ssh-bf\",\n\t\t\t\t\"scenario_hash\":\"4441dcff07020f6690d998b7101e642359ba405c2abb83565bbbdcee36de280f\",\n\t\t\t\t\"scenario_version\":\"0.1\",\n\t\t\t\t\"simulated\":false,\n\t\t\t\t\"source\":{\n\t\t\t\t\t\"as_name\":\"Cloudflare Inc\",\n\t\t\t\t\t\"cn\":\"AU\",\n\t\t\t\t\t\"ip\":\"1.1.1.172\",\n\t\t\t\t\t\"latitude\":-37.7,\n\t\t\t\t\t\"longitude\":145.1833,\n\t\t\t\t\t\"range\":\"1.1.1.0/24\",\n\t\t\t\t\t\"scope\":\"Ip\",\n\t\t\t\t\t\"value\":\"1.1.1.172\"\n\t\t\t\t\t},\n\t\t\t\t\"start_at\":\"2020-11-28 10:20:46.842701127 +0100 +0100\",\n\t\t\t\t\"stop_at\":\"2020-11-28 10:20:46.845621385 +0100 +0100\"\n\t\t\t}" 925s time="2024-07-12T16:12:05Z" level=debug msg="req-jwt: GET http://127.0.0.1:41667/v1/alerts/2" 925s time="2024-07-12T16:12:05Z" level=debug msg="resp-jwt: 404" 925s time="2024-07-12T16:12:05Z" level=debug msg="[headers] Date : [Fri, 12 Jul 2024 16:12:05 GMT]" 925s time="2024-07-12T16:12:05Z" level=debug msg="[headers] Content-Length : [30]" 925s time="2024-07-12T16:12:05Z" level=debug msg="[headers] Content-Type : [text/plain; charset=utf-8]" 925s time="2024-07-12T16:12:05Z" level=debug msg="Response: HTTP/1.1 404 Not Found\r\nContent-Length: 30\r\nContent-Type: text/plain; charset=utf-8\r\nDate: Fri, 12 Jul 2024 16:12:05 GMT\r\n\r\n{\"message\":\"object not found\"}" 925s --- PASS: TestAlertsGetAsMachine (0.00s) 925s === RUN TestAlertsCreateAsMachine 925s time="2024-07-12T16:12:05Z" level=info msg="URL is http://127.0.0.1:33057" 925s time="2024-07-12T16:12:05Z" level=debug msg="auth-jwt(auth): POST http://127.0.0.1:33057/v1/watchers/login" 925s time="2024-07-12T16:12:05Z" level=debug msg="auth-jwt : http 200" 925s time="2024-07-12T16:12:05Z" level=debug msg="token oklol will expire on 2030-01-02 15:04:05 +0000 UTC" 925s time="2024-07-12T16:12:05Z" level=debug msg="req-jwt: POST http://127.0.0.1:33057/v1/alerts" 925s time="2024-07-12T16:12:05Z" level=debug msg="resp-jwt: 200" 925s time="2024-07-12T16:12:05Z" level=debug msg="[headers] Date : [Fri, 12 Jul 2024 16:12:05 GMT]" 925s time="2024-07-12T16:12:05Z" level=debug msg="[headers] Content-Length : [5]" 925s time="2024-07-12T16:12:05Z" level=debug msg="[headers] Content-Type : [text/plain; charset=utf-8]" 925s time="2024-07-12T16:12:05Z" level=debug msg="Response: HTTP/1.1 200 OK\r\nContent-Length: 5\r\nContent-Type: text/plain; charset=utf-8\r\nDate: Fri, 12 Jul 2024 16:12:05 GMT\r\n\r\n[\"3\"]" 925s --- PASS: TestAlertsCreateAsMachine (0.00s) 925s === RUN TestAlertsDeleteAsMachine 925s time="2024-07-12T16:12:05Z" level=info msg="URL is http://127.0.0.1:43701" 925s time="2024-07-12T16:12:05Z" level=debug msg="auth-jwt(auth): POST http://127.0.0.1:43701/v1/watchers/login" 925s time="2024-07-12T16:12:05Z" level=debug msg="auth-jwt : http 200" 925s time="2024-07-12T16:12:05Z" level=debug msg="token oklol will expire on 2030-01-02 15:04:05 +0000 UTC" 925s time="2024-07-12T16:12:05Z" level=debug msg="req-jwt: DELETE http://127.0.0.1:43701/v1/alerts?ip=1.2.3.4" 925s time="2024-07-12T16:12:05Z" level=debug msg="resp-jwt: 200" 925s time="2024-07-12T16:12:05Z" level=debug msg="[headers] Content-Length : [30]" 925s time="2024-07-12T16:12:05Z" level=debug msg="[headers] Content-Type : [text/plain; charset=utf-8]" 925s time="2024-07-12T16:12:05Z" level=debug msg="[headers] Date : [Fri, 12 Jul 2024 16:12:05 GMT]" 925s time="2024-07-12T16:12:05Z" level=debug msg="Response: HTTP/1.1 200 OK\r\nContent-Length: 30\r\nContent-Type: text/plain; charset=utf-8\r\nDate: Fri, 12 Jul 2024 16:12:05 GMT\r\n\r\n{\"message\":\"0 deleted alerts\"}" 925s --- PASS: TestAlertsDeleteAsMachine (0.00s) 925s === RUN TestWatcherAuth 925s time="2024-07-12T16:12:05Z" level=info msg="URL is http://127.0.0.1:46611" 925s time="2024-07-12T16:12:05Z" level=debug msg="auth-jwt(auth): POST http://127.0.0.1:46611/v1/watchers/login" 925s time="2024-07-12T16:12:05Z" level=info msg="--> {\"machine_id\":\"test_login\",\"password\":\"test_password\",\"scenarios\":[\"crowdsecurity/test\"]}\n" 925s time="2024-07-12T16:12:05Z" level=info msg="ok cool" 925s time="2024-07-12T16:12:05Z" level=debug msg="auth-jwt : http 200" 925s time="2024-07-12T16:12:05Z" level=debug msg="token toto will expire on 2029-11-30 14:14:24 +0100 +0100" 925s time="2024-07-12T16:12:05Z" level=debug msg="req-jwt: POST http://127.0.0.1:46611/v1/watchers/login" 925s time="2024-07-12T16:12:05Z" level=info msg="--> {\"machine_id\":\"test_login\",\"password\":\"test_password\",\"scenarios\":[\"crowdsecurity/test\"]}\n" 925s time="2024-07-12T16:12:05Z" level=info msg="ok cool" 925s time="2024-07-12T16:12:05Z" level=debug msg="resp-jwt: 200" 925s time="2024-07-12T16:12:05Z" level=debug msg="[headers] Date : [Fri, 12 Jul 2024 16:12:05 GMT]" 925s time="2024-07-12T16:12:05Z" level=debug msg="[headers] Content-Length : [64]" 925s time="2024-07-12T16:12:05Z" level=debug msg="[headers] Content-Type : [text/plain; charset=utf-8]" 925s time="2024-07-12T16:12:05Z" level=debug msg="Response: HTTP/1.1 200 OK\r\nContent-Length: 64\r\nContent-Type: text/plain; charset=utf-8\r\nDate: Fri, 12 Jul 2024 16:12:05 GMT\r\n\r\n{\"code\":200,\"expire\":\"2029-11-30T14:14:24+01:00\",\"token\":\"toto\"}" 925s time="2024-07-12T16:12:05Z" level=debug msg="auth-jwt(auth): POST http://127.0.0.1:46611/v1/watchers/login" 925s time="2024-07-12T16:12:05Z" level=info msg="--> {\"machine_id\":\"BADtest_login\",\"password\":\"BADtest_password\",\"scenarios\":[\"crowdsecurity/test\"]}\n" 925s time="2024-07-12T16:12:05Z" level=info msg=badbad 925s time="2024-07-12T16:12:05Z" level=debug msg="auth-jwt : http 403" 925s time="2024-07-12T16:12:05Z" level=debug msg="received response status \"403 Forbidden\" when fetching http://127.0.0.1:46611/v1/watchers/login" 925s --- PASS: TestWatcherAuth (0.00s) 925s === RUN TestWatcherRegister 925s time="2024-07-12T16:12:05Z" level=info msg="URL is http://127.0.0.1:37477" 925s time="2024-07-12T16:12:05Z" level=debug msg="[headers] Date : [Fri, 12 Jul 2024 16:12:05 GMT]" 925s time="2024-07-12T16:12:05Z" level=debug msg="[headers] Content-Length : [0]" 925s time="2024-07-12T16:12:05Z" level=debug msg="Response: HTTP/1.1 200 OK\r\nContent-Length: 0\r\nDate: Fri, 12 Jul 2024 16:12:05 GMT\r\n\r\n" 925s time="2024-07-12T16:12:05Z" level=info msg="->*apiclient.ApiClient" 925s --- PASS: TestWatcherRegister (0.00s) 925s === RUN TestWatcherUnregister 925s time="2024-07-12T16:12:05Z" level=info msg="URL is http://127.0.0.1:42853" 925s time="2024-07-12T16:12:05Z" level=debug msg="auth-jwt(auth): POST http://127.0.0.1:42853/v1/watchers/login" 925s time="2024-07-12T16:12:05Z" level=debug msg="auth-jwt : http 200" 925s time="2024-07-12T16:12:05Z" level=debug msg="token toto will expire on 2029-11-30 14:14:24 +0100 +0100" 925s time="2024-07-12T16:12:05Z" level=debug msg="req-jwt: DELETE http://127.0.0.1:42853/v1/watchers" 925s time="2024-07-12T16:12:05Z" level=debug msg="resp-jwt: 200" 925s time="2024-07-12T16:12:05Z" level=debug msg="[headers] Date : [Fri, 12 Jul 2024 16:12:05 GMT]" 925s time="2024-07-12T16:12:05Z" level=debug msg="[headers] Content-Length : [0]" 925s time="2024-07-12T16:12:05Z" level=debug msg="Response: HTTP/1.1 200 OK\r\nDate: Fri, 12 Jul 2024 16:12:05 GMT\r\nContent-Length: 0\r\n\r\n" 925s time="2024-07-12T16:12:05Z" level=info msg="->*apiclient.ApiClient" 925s --- PASS: TestWatcherUnregister (0.00s) 925s === RUN TestWatcherEnroll 925s time="2024-07-12T16:12:05Z" level=info msg="URL is http://127.0.0.1:43575" 925s time="2024-07-12T16:12:05Z" level=debug msg="auth-jwt(auth): POST http://127.0.0.1:43575/v1/watchers/login" 925s time="2024-07-12T16:12:05Z" level=debug msg="auth-jwt : http 200" 925s time="2024-07-12T16:12:05Z" level=debug msg="token toto will expire on 2029-11-30 14:14:24 +0100 +0100" 925s time="2024-07-12T16:12:05Z" level=debug msg="req-jwt: POST http://127.0.0.1:43575/v1/watchers/enroll" 925s time="2024-07-12T16:12:05Z" level=debug msg="body -> {\"attachment_key\":\"goodkey\",\"name\":\"\",\"tags\":[],\"overwrite\":false}\n" 925s time="2024-07-12T16:12:05Z" level=info msg="good key" 925s time="2024-07-12T16:12:05Z" level=debug msg="resp-jwt: 200" 925s time="2024-07-12T16:12:05Z" level=debug msg="[headers] Date : [Fri, 12 Jul 2024 16:12:05 GMT]" 925s time="2024-07-12T16:12:05Z" level=debug msg="[headers] Content-Length : [36]" 925s time="2024-07-12T16:12:05Z" level=debug msg="[headers] Content-Type : [text/plain; charset=utf-8]" 925s time="2024-07-12T16:12:05Z" level=debug msg="Response: HTTP/1.1 200 OK\r\nContent-Length: 36\r\nContent-Type: text/plain; charset=utf-8\r\nDate: Fri, 12 Jul 2024 16:12:05 GMT\r\n\r\n{\"statusCode\": 200, \"message\": \"OK\"}" 925s time="2024-07-12T16:12:05Z" level=debug msg="req-jwt: POST http://127.0.0.1:43575/v1/watchers/enroll" 925s time="2024-07-12T16:12:05Z" level=debug msg="body -> {\"attachment_key\":\"badkey\",\"name\":\"\",\"tags\":[],\"overwrite\":false}\n" 925s time="2024-07-12T16:12:05Z" level=info msg="bad key" 925s time="2024-07-12T16:12:05Z" level=debug msg="[headers] Date : [Fri, 12 Jul 2024 16:12:05 GMT]" 925s time="2024-07-12T16:12:05Z" level=debug msg="[headers] Content-Length : [54]" 925s time="2024-07-12T16:12:05Z" level=debug msg="[headers] Content-Type : [text/plain; charset=utf-8]" 925s time="2024-07-12T16:12:05Z" level=debug msg="Response: HTTP/1.1 403 Forbidden\r\nContent-Length: 54\r\nContent-Type: text/plain; charset=utf-8\r\nDate: Fri, 12 Jul 2024 16:12:05 GMT\r\n\r\n{\"message\":\"the attachment key provided is not valid\"}" 925s --- PASS: TestWatcherEnroll (0.00s) 925s === RUN TestApiAuth 925s time="2024-07-12T16:12:05Z" level=info msg="URL is http://127.0.0.1:36409" 925s time="2024-07-12T16:12:05Z" level=debug msg="req-api: GET http://127.0.0.1:36409/v1/decisions?ip=1.2.3.4" 925s time="2024-07-12T16:12:05Z" level=trace msg="auth-api request: GET /v1/decisions?ip=1.2.3.4 HTTP/1.1\r\nHost: 127.0.0.1:36409\r\nUser-Agent: toto\r\nX-Api-Key: ixu\r\n\r\n" 925s time="2024-07-12T16:12:05Z" level=trace msg="auth-api response: HTTP/1.1 200 OK\r\nContent-Length: 4\r\nContent-Type: text/plain; charset=utf-8\r\nDate: Fri, 12 Jul 2024 16:12:05 GMT\r\n\r\nnull" 925s time="2024-07-12T16:12:05Z" level=debug msg="resp-api: http 200" 925s time="2024-07-12T16:12:05Z" level=debug msg="[headers] Date : [Fri, 12 Jul 2024 16:12:05 GMT]" 925s time="2024-07-12T16:12:05Z" level=debug msg="[headers] Content-Length : [4]" 925s time="2024-07-12T16:12:05Z" level=debug msg="[headers] Content-Type : [text/plain; charset=utf-8]" 925s time="2024-07-12T16:12:05Z" level=debug msg="Response: HTTP/1.1 200 OK\r\nContent-Length: 4\r\nContent-Type: text/plain; charset=utf-8\r\nDate: Fri, 12 Jul 2024 16:12:05 GMT\r\n\r\nnull" 925s time="2024-07-12T16:12:05Z" level=debug msg="req-api: GET http://127.0.0.1:36409/v1/decisions?ip=1.2.3.4" 925s time="2024-07-12T16:12:05Z" level=trace msg="auth-api request: GET /v1/decisions?ip=1.2.3.4 HTTP/1.1\r\nHost: 127.0.0.1:36409\r\nUser-Agent: toto\r\nX-Api-Key: bad\r\n\r\n" 925s time="2024-07-12T16:12:05Z" level=trace msg="auth-api response: HTTP/1.1 403 Forbidden\r\nContent-Length: 30\r\nContent-Type: text/plain; charset=utf-8\r\nDate: Fri, 12 Jul 2024 16:12:05 GMT\r\n\r\n{\"message\":\"access forbidden\"}" 925s time="2024-07-12T16:12:05Z" level=debug msg="resp-api: http 403" 925s time="2024-07-12T16:12:05Z" level=debug msg="[headers] Date : [Fri, 12 Jul 2024 16:12:05 GMT]" 925s time="2024-07-12T16:12:05Z" level=debug msg="[headers] Content-Length : [30]" 925s time="2024-07-12T16:12:05Z" level=debug msg="[headers] Content-Type : [text/plain; charset=utf-8]" 925s time="2024-07-12T16:12:05Z" level=debug msg="Response: HTTP/1.1 403 Forbidden\r\nContent-Length: 30\r\nContent-Type: text/plain; charset=utf-8\r\nDate: Fri, 12 Jul 2024 16:12:05 GMT\r\n\r\n{\"message\":\"access forbidden\"}" 925s time="2024-07-12T16:12:05Z" level=info msg="--> API error: access forbidden" 925s time="2024-07-12T16:12:05Z" level=info msg="--> Get \"http://127.0.0.1:36409/v1/decisions?ip=1.2.3.4\": APIKey is empty" 925s --- PASS: TestApiAuth (0.00s) 925s === RUN TestNewRequestInvalid 925s --- PASS: TestNewRequestInvalid (0.00s) 925s === RUN TestNewRequestTimeout 925s time="2024-07-12T16:12:05Z" level=trace msg="auth-jwt request: POST /v1/watchers/login HTTP/1.1\r\nHost: 127.0.0.1:44379\r\nContent-Type: application/json\r\nUser-Agent: crowdsec/-linux-\r\n\r\n{\"machine_id\":\"test_login\",\"password\":\"test_password\",\"scenarios\":null}\n" 925s time="2024-07-12T16:12:05Z" level=debug msg="auth-jwt(auth): POST http://127.0.0.1:44379/v1/watchers/login" 927s time="2024-07-12T16:12:07Z" level=debug msg="auth-jwt : http 200" 927s time="2024-07-12T16:12:07Z" level=trace msg="auth-jwt response: HTTP/1.1 200 OK\r\nContent-Length: 0\r\nDate: Fri, 12 Jul 2024 16:12:07 GMT\r\n\r\n" 927s --- PASS: TestNewRequestTimeout (2.00s) 927s === RUN TestNewClientOk 927s time="2024-07-12T16:12:07Z" level=trace msg="auth-jwt request: POST /v1/watchers/login HTTP/1.1\r\nHost: 127.0.0.1:45879\r\nContent-Type: application/json\r\nUser-Agent: crowdsec/-linux-\r\n\r\n{\"machine_id\":\"test_login\",\"password\":\"test_password\",\"scenarios\":null}\n" 927s time="2024-07-12T16:12:07Z" level=debug msg="auth-jwt(auth): POST http://127.0.0.1:45879/v1/watchers/login" 927s time="2024-07-12T16:12:07Z" level=debug msg="auth-jwt : http 200" 927s time="2024-07-12T16:12:07Z" level=trace msg="auth-jwt response: HTTP/1.1 200 OK\r\nContent-Length: 65\r\nContent-Type: text/plain; charset=utf-8\r\nDate: Fri, 12 Jul 2024 16:12:07 GMT\r\n\r\n{\"code\": 200, \"expire\": \"2030-01-02T15:04:05Z\", \"token\": \"oklol\"}" 927s time="2024-07-12T16:12:07Z" level=debug msg="token oklol will expire on 2030-01-02 15:04:05 +0000 UTC" 927s time="2024-07-12T16:12:07Z" level=debug msg="req-jwt: GET http://127.0.0.1:45879/v1/alerts" 927s time="2024-07-12T16:12:07Z" level=trace msg="req-jwt: GET /v1/alerts HTTP/1.1\r\nHost: 127.0.0.1:45879\r\nAuthorization: Bearer oklol\r\nUser-Agent: crowdsec/-linux-\r\n\r\n" 927s time="2024-07-12T16:12:07Z" level=trace msg="resp-jwt: HTTP/1.1 200 OK\r\nDate: Fri, 12 Jul 2024 16:12:07 GMT\r\nContent-Length: 0\r\n\r\n (err:)" 927s time="2024-07-12T16:12:07Z" level=debug msg="resp-jwt: 200" 927s time="2024-07-12T16:12:07Z" level=debug msg="[headers] Date : [Fri, 12 Jul 2024 16:12:07 GMT]" 927s time="2024-07-12T16:12:07Z" level=debug msg="[headers] Content-Length : [0]" 927s time="2024-07-12T16:12:07Z" level=debug msg="Response: HTTP/1.1 200 OK\r\nDate: Fri, 12 Jul 2024 16:12:07 GMT\r\nContent-Length: 0\r\n\r\n" 927s --- PASS: TestNewClientOk (0.00s) 927s === RUN TestNewClientKo 927s time="2024-07-12T16:12:07Z" level=trace msg="auth-jwt request: POST /v1/watchers/login HTTP/1.1\r\nHost: 127.0.0.1:40777\r\nContent-Type: application/json\r\nUser-Agent: crowdsec/-linux-\r\n\r\n{\"machine_id\":\"test_login\",\"password\":\"test_password\",\"scenarios\":null}\n" 927s time="2024-07-12T16:12:07Z" level=debug msg="auth-jwt(auth): POST http://127.0.0.1:40777/v1/watchers/login" 927s time="2024-07-12T16:12:07Z" level=debug msg="auth-jwt : http 401" 927s time="2024-07-12T16:12:07Z" level=trace msg="auth-jwt response: HTTP/1.1 401 Unauthorized\r\nContent-Length: 47\r\nContent-Type: text/plain; charset=utf-8\r\nDate: Fri, 12 Jul 2024 16:12:07 GMT\r\n\r\n{\"code\": 401, \"message\" : \"bad login/password\"}" 927s time="2024-07-12T16:12:07Z" level=debug msg="received response status \"401 Unauthorized\" when fetching http://127.0.0.1:40777/v1/watchers/login" 927s time="2024-07-12T16:12:07Z" level=info msg="err-> performing request: Get \"http://127.0.0.1:40777/v1/alerts\": API error: bad login/password" 927s --- PASS: TestNewClientKo (0.00s) 927s === RUN TestNewDefaultClient 927s time="2024-07-12T16:12:07Z" level=debug msg="[headers] Date : [Fri, 12 Jul 2024 16:12:07 GMT]" 927s time="2024-07-12T16:12:07Z" level=debug msg="[headers] Content-Length : [32]" 927s time="2024-07-12T16:12:07Z" level=debug msg="[headers] Content-Type : [text/plain; charset=utf-8]" 927s time="2024-07-12T16:12:07Z" level=debug msg="Response: HTTP/1.1 401 Unauthorized\r\nContent-Length: 32\r\nContent-Type: text/plain; charset=utf-8\r\nDate: Fri, 12 Jul 2024 16:12:07 GMT\r\n\r\n{\"code\": 401, \"message\" : \"brr\"}" 927s time="2024-07-12T16:12:07Z" level=info msg="err-> performing request: API error: brr" 927s --- PASS: TestNewDefaultClient (0.00s) 927s === RUN TestNewClientRegisterKO 927s --- PASS: TestNewClientRegisterKO (0.00s) 927s === RUN TestNewClientRegisterOK 927s time="2024-07-12T16:12:07Z" level=debug msg="[headers] Content-Type : [text/plain; charset=utf-8]" 927s time="2024-07-12T16:12:07Z" level=debug msg="[headers] Date : [Fri, 12 Jul 2024 16:12:07 GMT]" 927s time="2024-07-12T16:12:07Z" level=debug msg="[headers] Content-Length : [65]" 927s time="2024-07-12T16:12:07Z" level=debug msg="Response: HTTP/1.1 200 OK\r\nContent-Length: 65\r\nContent-Type: text/plain; charset=utf-8\r\nDate: Fri, 12 Jul 2024 16:12:07 GMT\r\n\r\n{\"code\": 200, \"expire\": \"2030-01-02T15:04:05Z\", \"token\": \"oklol\"}" 927s time="2024-07-12T16:12:07Z" level=info msg="->*apiclient.ApiClient" 927s --- PASS: TestNewClientRegisterOK (0.00s) 927s === RUN TestNewClientBadAnswer 927s time="2024-07-12T16:12:07Z" level=debug msg="[headers] Date : [Fri, 12 Jul 2024 16:12:07 GMT]" 927s time="2024-07-12T16:12:07Z" level=debug msg="[headers] Content-Length : [3]" 927s time="2024-07-12T16:12:07Z" level=debug msg="[headers] Content-Type : [text/plain; charset=utf-8]" 927s time="2024-07-12T16:12:07Z" level=debug msg="Response: HTTP/1.1 401 Unauthorized\r\nContent-Length: 3\r\nContent-Type: text/plain; charset=utf-8\r\nDate: Fri, 12 Jul 2024 16:12:07 GMT\r\n\r\nbad" 927s --- PASS: TestNewClientBadAnswer (0.00s) 927s === RUN TestDecisionsList 927s time="2024-07-12T16:12:07Z" level=debug msg="req-api: GET http://127.0.0.1:43163/v1/decisions?ip=1.2.3.4" 927s time="2024-07-12T16:12:07Z" level=debug msg="resp-api: http 200" 927s time="2024-07-12T16:12:07Z" level=debug msg="[headers] Content-Type : [text/plain; charset=utf-8]" 927s time="2024-07-12T16:12:07Z" level=debug msg="[headers] Date : [Fri, 12 Jul 2024 16:12:07 GMT]" 927s time="2024-07-12T16:12:07Z" level=debug msg="[headers] Content-Length : [185]" 927s time="2024-07-12T16:12:07Z" level=debug msg="Response: HTTP/1.1 200 OK\r\nContent-Length: 185\r\nContent-Type: text/plain; charset=utf-8\r\nDate: Fri, 12 Jul 2024 16:12:07 GMT\r\n\r\n[{\"duration\":\"3h59m55.756182786s\",\"id\":4,\"origin\":\"cscli\",\"scenario\":\"manual 'ban' from '82929df7ee394b73b81252fe3b4e50203yaT2u6nXiaN7Ix9'\",\"scope\":\"Ip\",\"type\":\"ban\",\"value\":\"1.2.3.4\"}]" 927s time="2024-07-12T16:12:07Z" level=debug msg="req-api: GET http://127.0.0.1:43163/v1/decisions?ip=1.2.3.5" 927s time="2024-07-12T16:12:07Z" level=debug msg="resp-api: http 200" 927s time="2024-07-12T16:12:07Z" level=debug msg="[headers] Content-Length : [4]" 927s time="2024-07-12T16:12:07Z" level=debug msg="[headers] Content-Type : [text/plain; charset=utf-8]" 927s time="2024-07-12T16:12:07Z" level=debug msg="[headers] Date : [Fri, 12 Jul 2024 16:12:07 GMT]" 927s time="2024-07-12T16:12:07Z" level=debug msg="Response: HTTP/1.1 200 OK\r\nContent-Length: 4\r\nContent-Type: text/plain; charset=utf-8\r\nDate: Fri, 12 Jul 2024 16:12:07 GMT\r\n\r\nnull" 927s --- PASS: TestDecisionsList (0.00s) 927s === RUN TestDecisionsStream 927s time="2024-07-12T16:12:07Z" level=debug msg="req-api: GET http://127.0.0.1:43705/v1/decisions/stream?startup=true" 927s time="2024-07-12T16:12:07Z" level=debug msg="resp-api: http 200" 927s time="2024-07-12T16:12:07Z" level=debug msg="[headers] Content-Length : [208]" 927s time="2024-07-12T16:12:07Z" level=debug msg="[headers] Content-Type : [text/plain; charset=utf-8]" 927s time="2024-07-12T16:12:07Z" level=debug msg="[headers] Date : [Fri, 12 Jul 2024 16:12:07 GMT]" 927s time="2024-07-12T16:12:07Z" level=debug msg="Response: HTTP/1.1 200 OK\r\nContent-Length: 208\r\nContent-Type: text/plain; charset=utf-8\r\nDate: Fri, 12 Jul 2024 16:12:07 GMT\r\n\r\n{\"deleted\":null,\"new\":[{\"duration\":\"3h59m55.756182786s\",\"id\":4,\"origin\":\"cscli\",\"scenario\":\"manual 'ban' from '82929df7ee394b73b81252fe3b4e50203yaT2u6nXiaN7Ix9'\",\"scope\":\"Ip\",\"type\":\"ban\",\"value\":\"1.2.3.4\"}]}" 927s time="2024-07-12T16:12:07Z" level=debug msg="req-api: GET http://127.0.0.1:43705/v1/decisions/stream?" 927s time="2024-07-12T16:12:07Z" level=debug msg="resp-api: http 200" 927s time="2024-07-12T16:12:07Z" level=debug msg="[headers] Content-Length : [27]" 927s time="2024-07-12T16:12:07Z" level=debug msg="[headers] Content-Type : [text/plain; charset=utf-8]" 927s time="2024-07-12T16:12:07Z" level=debug msg="[headers] Date : [Fri, 12 Jul 2024 16:12:07 GMT]" 927s time="2024-07-12T16:12:07Z" level=debug msg="Response: HTTP/1.1 200 OK\r\nContent-Length: 27\r\nContent-Type: text/plain; charset=utf-8\r\nDate: Fri, 12 Jul 2024 16:12:07 GMT\r\n\r\n{\"deleted\":null,\"new\":null}" 927s time="2024-07-12T16:12:07Z" level=debug msg="req-api: DELETE http://127.0.0.1:43705/v1/decisions" 927s time="2024-07-12T16:12:07Z" level=debug msg="resp-api: http 200" 927s time="2024-07-12T16:12:07Z" level=debug msg="[headers] Date : [Fri, 12 Jul 2024 16:12:07 GMT]" 927s time="2024-07-12T16:12:07Z" level=debug msg="[headers] Content-Length : [0]" 927s time="2024-07-12T16:12:07Z" level=debug msg="Response: HTTP/1.1 200 OK\r\nDate: Fri, 12 Jul 2024 16:12:07 GMT\r\nContent-Length: 0\r\n\r\n" 927s --- PASS: TestDecisionsStream (0.00s) 927s === RUN TestDeleteDecisions 927s time="2024-07-12T16:12:07Z" level=info msg="URL is http://127.0.0.1:35325" 927s time="2024-07-12T16:12:07Z" level=debug msg="auth-jwt(auth): POST http://127.0.0.1:35325/v1/watchers/login" 927s time="2024-07-12T16:12:07Z" level=debug msg="auth-jwt : http 200" 927s time="2024-07-12T16:12:07Z" level=debug msg="token oklol will expire on 2030-01-02 15:04:05 +0000 UTC" 927s time="2024-07-12T16:12:07Z" level=debug msg="req-jwt: DELETE http://127.0.0.1:35325/v1/decisions?ip=1.2.3.4" 927s time="2024-07-12T16:12:07Z" level=debug msg="resp-jwt: 200" 927s time="2024-07-12T16:12:07Z" level=debug msg="[headers] Date : [Fri, 12 Jul 2024 16:12:07 GMT]" 927s time="2024-07-12T16:12:07Z" level=debug msg="[headers] Content-Length : [17]" 927s time="2024-07-12T16:12:07Z" level=debug msg="[headers] Content-Type : [text/plain; charset=utf-8]" 927s time="2024-07-12T16:12:07Z" level=debug msg="Response: HTTP/1.1 200 OK\r\nContent-Length: 17\r\nContent-Type: text/plain; charset=utf-8\r\nDate: Fri, 12 Jul 2024 16:12:07 GMT\r\n\r\n{\"nbDeleted\":\"1\"}" 927s --- PASS: TestDeleteDecisions (0.00s) 927s === RUN TestDecisionsStreamOpts_addQueryParamsToURL 927s === RUN TestDecisionsStreamOpts_addQueryParamsToURL/no_filter 927s === RUN TestDecisionsStreamOpts_addQueryParamsToURL/startup=true 927s === RUN TestDecisionsStreamOpts_addQueryParamsToURL/set_all_params 927s --- PASS: TestDecisionsStreamOpts_addQueryParamsToURL (0.00s) 927s --- PASS: TestDecisionsStreamOpts_addQueryParamsToURL/no_filter (0.00s) 927s --- PASS: TestDecisionsStreamOpts_addQueryParamsToURL/startup=true (0.00s) 927s --- PASS: TestDecisionsStreamOpts_addQueryParamsToURL/set_all_params (0.00s) 927s PASS 927s ok github.com/crowdsecurity/crowdsec/pkg/apiclient 2.020s 930s === RUN TestSimulatedAlert 930s time="2024-07-12T16:12:10Z" level=warning msg="MaxOpenConns is 0, defaulting to 100" 930s time="2024-07-12T16:12:10Z" level=info msg="Creating new API server" 930s --- PASS: TestSimulatedAlert (0.17s) 930s === RUN TestCreateAlert 930s time="2024-07-12T16:12:10Z" level=warning msg="MaxOpenConns is 0, defaulting to 100" 930s time="2024-07-12T16:12:10Z" level=info msg="Creating new API server" 930s --- PASS: TestCreateAlert (0.16s) 930s === RUN TestCreateAlertChannels 930s time="2024-07-12T16:12:10Z" level=warning msg="MaxOpenConns is 0, defaulting to 100" 930s time="2024-07-12T16:12:10Z" level=info msg="Creating new API server" 930s --- PASS: TestCreateAlertChannels (0.19s) 930s === RUN TestAlertListFilters 930s time="2024-07-12T16:12:10Z" level=warning msg="MaxOpenConns is 0, defaulting to 100" 930s time="2024-07-12T16:12:10Z" level=info msg="Creating new API server" 931s --- PASS: TestAlertListFilters (0.18s) 931s === RUN TestAlertBulkInsert 931s time="2024-07-12T16:12:11Z" level=warning msg="MaxOpenConns is 0, defaulting to 100" 931s time="2024-07-12T16:12:11Z" level=info msg="Creating new API server" 931s --- PASS: TestAlertBulkInsert (0.25s) 931s === RUN TestListAlert 931s time="2024-07-12T16:12:11Z" level=warning msg="MaxOpenConns is 0, defaulting to 100" 931s time="2024-07-12T16:12:11Z" level=info msg="Creating new API server" 931s --- PASS: TestListAlert (0.17s) 931s === RUN TestCreateAlertErrors 931s time="2024-07-12T16:12:11Z" level=warning msg="MaxOpenConns is 0, defaulting to 100" 931s time="2024-07-12T16:12:11Z" level=info msg="Creating new API server" 931s --- PASS: TestCreateAlertErrors (0.16s) 931s === RUN TestDeleteAlert 931s time="2024-07-12T16:12:11Z" level=warning msg="MaxOpenConns is 0, defaulting to 100" 931s time="2024-07-12T16:12:11Z" level=info msg="Creating new API server" 931s --- PASS: TestDeleteAlert (0.17s) 931s === RUN TestDeleteAlertByID 931s time="2024-07-12T16:12:11Z" level=warning msg="MaxOpenConns is 0, defaulting to 100" 931s time="2024-07-12T16:12:11Z" level=info msg="Creating new API server" 931s --- PASS: TestDeleteAlertByID (0.17s) 931s === RUN TestDeleteAlertTrustedIPS 931s time="2024-07-12T16:12:11Z" level=warning msg="MaxOpenConns is 0, defaulting to 100" 932s --- PASS: TestDeleteAlertTrustedIPS (0.19s) 932s === RUN TestAPIKey 932s time="2024-07-12T16:12:12Z" level=warning msg="MaxOpenConns is 0, defaulting to 100" 932s time="2024-07-12T16:12:12Z" level=info msg="Creating new API server" 932s time="2024-07-12T16:12:12Z" level=error msg="API key not found" ip= 932s time="2024-07-12T16:12:12Z" level=error msg="while fetching bouncer info: select bouncer: ent: bouncer not found: unable to query" ip= 932s --- PASS: TestAPIKey (0.01s) 932s === RUN TestAPICCAPIPullIsOld 932s apic_test.go:98: 932s --- SKIP: TestAPICCAPIPullIsOld (0.00s) 932s === RUN TestAPICFetchScenariosListFromDB 932s === RUN TestAPICFetchScenariosListFromDB/Simple_one_machine_with_two_scenarios 932s time="2024-07-12T16:12:12Z" level=warning msg="MaxOpenConns is 0, defaulting to 100" 932s === RUN TestAPICFetchScenariosListFromDB/Multi_machine_with_custom+hub_scenarios 932s time="2024-07-12T16:12:12Z" level=warning msg="MaxOpenConns is 0, defaulting to 100" 932s --- PASS: TestAPICFetchScenariosListFromDB (0.01s) 932s --- PASS: TestAPICFetchScenariosListFromDB/Simple_one_machine_with_two_scenarios (0.00s) 932s --- PASS: TestAPICFetchScenariosListFromDB/Multi_machine_with_custom+hub_scenarios (0.00s) 932s === RUN TestNewAPIC 932s time="2024-07-12T16:12:12Z" level=warning msg="MaxOpenConns is 0, defaulting to 100" 932s time="2024-07-12T16:12:12Z" level=warning msg="MaxOpenConns is 0, defaulting to 100" 932s === RUN TestNewAPIC/simple 932s === RUN TestNewAPIC/error_in_parsing_URL 932s --- PASS: TestNewAPIC (0.01s) 932s --- PASS: TestNewAPIC/simple (0.00s) 932s --- PASS: TestNewAPIC/error_in_parsing_URL (0.00s) 932s === RUN TestAPICHandleDeletedDecisions 932s apic_test.go:227: 932s --- SKIP: TestAPICHandleDeletedDecisions (0.00s) 932s === RUN TestAPICGetMetrics 932s === RUN TestAPICGetMetrics/simple 932s time="2024-07-12T16:12:12Z" level=warning msg="MaxOpenConns is 0, defaulting to 100" 932s --- PASS: TestAPICGetMetrics (0.01s) 932s --- PASS: TestAPICGetMetrics/simple (0.01s) 932s === RUN TestCreateAlertsForDecision 932s === RUN TestCreateAlertsForDecision/2_decisions_CAPI_List_Decisions_should_create_2_alerts 932s === RUN TestCreateAlertsForDecision/2_decisions_CAPI_List_same_scenario_decisions_should_create_1_alert 932s === RUN TestCreateAlertsForDecision/5_decisions_from_community_list_should_create_1_alert 932s --- PASS: TestCreateAlertsForDecision (0.00s) 932s --- PASS: TestCreateAlertsForDecision/2_decisions_CAPI_List_Decisions_should_create_2_alerts (0.00s) 932s --- PASS: TestCreateAlertsForDecision/2_decisions_CAPI_List_same_scenario_decisions_should_create_1_alert (0.00s) 932s --- PASS: TestCreateAlertsForDecision/5_decisions_from_community_list_should_create_1_alert (0.00s) 932s === RUN TestFillAlertsWithDecisions 932s === RUN TestFillAlertsWithDecisions/1_CAPI_alert_should_pair_up_with_n_CAPI_decisions 932s === RUN TestFillAlertsWithDecisions/List_alert_should_pair_up_only_with_decisions_having_same_scenario 932s --- PASS: TestFillAlertsWithDecisions (0.00s) 932s --- PASS: TestFillAlertsWithDecisions/1_CAPI_alert_should_pair_up_with_n_CAPI_decisions (0.00s) 932s --- PASS: TestFillAlertsWithDecisions/List_alert_should_pair_up_only_with_decisions_having_same_scenario (0.00s) 932s === RUN TestAPICPullTop 932s apic_test.go:507: 932s --- SKIP: TestAPICPullTop (0.00s) 932s === RUN TestAPICPush 932s === RUN TestAPICPush/simple_single_alert 932s time="2024-07-12T16:12:12Z" level=warning msg="MaxOpenConns is 0, defaulting to 100" 932s time="2024-07-12T16:12:12Z" level=info msg="Start push to CrowdSec Central API (interval: 0s once, then 1ms)" 932s time="2024-07-12T16:12:12Z" level=info msg="Signal push: 1 signals to push" 933s time="2024-07-12T16:12:13Z" level=info msg="push tomb is dying, sending cache (0 elements) before exiting" 933s === RUN TestAPICPush/simulated_alert_is_not_pushed 933s time="2024-07-12T16:12:13Z" level=warning msg="MaxOpenConns is 0, defaulting to 100" 933s time="2024-07-12T16:12:13Z" level=info msg="Start push to CrowdSec Central API (interval: 0s once, then 1ms)" 934s time="2024-07-12T16:12:14Z" level=info msg="push tomb is dying, sending cache (0 elements) before exiting" 934s === RUN TestAPICPush/1_request_per_50_alerts 934s time="2024-07-12T16:12:14Z" level=warning msg="MaxOpenConns is 0, defaulting to 100" 934s time="2024-07-12T16:12:14Z" level=info msg="Start push to CrowdSec Central API (interval: 0s once, then 1ms)" 934s time="2024-07-12T16:12:14Z" level=info msg="Signal push: 100 signals to push" 935s time="2024-07-12T16:12:15Z" level=info msg="push tomb is dying, sending cache (0 elements) before exiting" 935s --- PASS: TestAPICPush (3.02s) 935s --- PASS: TestAPICPush/simple_single_alert (1.00s) 935s --- PASS: TestAPICPush/simulated_alert_is_not_pushed (1.00s) 935s --- PASS: TestAPICPush/1_request_per_50_alerts (1.01s) 935s === RUN TestAPICSendMetrics 935s apic_test.go:705: 935s --- SKIP: TestAPICSendMetrics (0.00s) 935s === RUN TestAPICPull 935s time="2024-07-12T16:12:15Z" level=warning msg="MaxOpenConns is 0, defaulting to 100" 935s === RUN TestAPICPull/test_pull_if_no_scenarios_are_present 935s time="2024-07-12T16:12:15Z" level=warning msg="MaxOpenConns is 0, defaulting to 100" 935s === RUN TestAPICPull/test_pull 935s time="2024-07-12T16:12:15Z" level=warning msg="MaxOpenConns is 0, defaulting to 100" 936s --- PASS: TestAPICPull (1.01s) 936s --- PASS: TestAPICPull/test_pull_if_no_scenarios_are_present (0.50s) 936s --- PASS: TestAPICPull/test_pull (0.51s) 936s === RUN TestShouldShareAlert 936s === RUN TestShouldShareAlert/custom_alert_should_be_shared_if_config_enables_it 936s === RUN TestShouldShareAlert/custom_alert_should_not_be_shared_if_config_disables_it 936s time="2024-07-12T16:12:16Z" level=info msg="last CAPI pull is newer than 1h30, skip." 936s === RUN TestShouldShareAlert/manual_alert_should_be_shared_if_config_enables_it 936s === RUN TestShouldShareAlert/manual_alert_should_not_be_shared_if_config_disables_it 936s === RUN TestShouldShareAlert/manual_alert_should_be_shared_if_config_enables_it#01 936s === RUN TestShouldShareAlert/manual_alert_should_not_be_shared_if_config_disables_it#01 936s --- PASS: TestShouldShareAlert (0.00s) 936s --- PASS: TestShouldShareAlert/custom_alert_should_be_shared_if_config_enables_it (0.00s) 936s --- PASS: TestShouldShareAlert/custom_alert_should_not_be_shared_if_config_disables_it (0.00s) 936s --- PASS: TestShouldShareAlert/manual_alert_should_be_shared_if_config_enables_it (0.00s) 936s --- PASS: TestShouldShareAlert/manual_alert_should_not_be_shared_if_config_disables_it (0.00s) 936s --- PASS: TestShouldShareAlert/manual_alert_should_be_shared_if_config_enables_it#01 (0.00s) 936s --- PASS: TestShouldShareAlert/manual_alert_should_not_be_shared_if_config_disables_it#01 (0.00s) 936s === RUN TestWithWrongDBConfig 936s --- PASS: TestWithWrongDBConfig (0.00s) 936s time="2024-07-12T16:12:16Z" level=info msg="last CAPI pull is newer than 1h30, skip." 936s === RUN TestWithWrongFlushConfig 936s time="2024-07-12T16:12:16Z" level=warning msg="MaxOpenConns is 0, defaulting to 100" 936s time="2024-07-12T16:12:16Z" level=info msg="last CAPI pull is newer than 1h30, skip." 937s time="2024-07-12T16:12:16Z" level=info msg="last CAPI pull is newer than 1h30, skip." 937s --- PASS: TestWithWrongFlushConfig (0.00s) 937s time="2024-07-12T16:12:16Z" level=info msg="last CAPI pull is newer than 1h30, skip." 937s === RUN TestUnknownPath 937s time="2024-07-12T16:12:16Z" level=warning msg="MaxOpenConns is 0, defaulting to 100" 937s time="2024-07-12T16:12:16Z" level=info msg="last CAPI pull is newer than 1h30, skip." 937s time="2024-07-12T16:12:16Z" level=info msg="last CAPI pull is newer than 1h30, skip." 937s time="2024-07-12T16:12:16Z" level=info msg="last CAPI pull is newer than 1h30, skip." 937s time="2024-07-12T16:12:16Z" level=info msg="last CAPI pull is newer than 1h30, skip." 937s time="2024-07-12T16:12:16Z" level=info msg="last CAPI pull is newer than 1h30, skip." 937s time="2024-07-12T16:12:16Z" level=info msg="Creating new API server" 937s --- PASS: TestUnknownPath (0.01s) 937s === RUN TestLoggingDebugToFileConfig 937s --- PASS: TestLoggingDebugToFileConfig (0.50s) 937s === RUN TestLoggingErrorToFileConfig 937s --- PASS: TestLoggingErrorToFileConfig (0.50s) 937s === RUN TestDeleteDecisionRange 937s --- PASS: TestDeleteDecisionRange (0.17s) 937s === RUN TestDeleteDecisionFilter 937s --- PASS: TestDeleteDecisionFilter (0.20s) 937s === RUN TestDeleteDecisionFilterByScenario 937s --- PASS: TestDeleteDecisionFilterByScenario (0.28s) 937s === RUN TestGetDecisionFilters 938s --- PASS: TestGetDecisionFilters (0.18s) 938s === RUN TestGetDecision 938s --- PASS: TestGetDecision (0.18s) 938s === RUN TestDeleteDecisionByID 938s --- PASS: TestDeleteDecisionByID (0.18s) 938s === RUN TestDeleteDecision 938s --- PASS: TestDeleteDecision (0.16s) 938s === RUN TestStreamStartDecisionDedup 938s --- PASS: TestStreamStartDecisionDedup (0.18s) 938s === RUN TestHeartBeat 938s --- PASS: TestHeartBeat (0.16s) 938s === RUN TestLogin 939s --- PASS: TestLogin (0.31s) 939s === RUN TestCreateMachine 939s --- PASS: TestCreateMachine (0.08s) 939s === RUN TestCreateMachineWithForwardedFor 939s --- PASS: TestCreateMachineWithForwardedFor (0.08s) 939s === RUN TestCreateMachineWithForwardedForNoConfig 939s --- PASS: TestCreateMachineWithForwardedForNoConfig (0.08s) 939s === RUN TestCreateMachineWithoutForwardedFor 939s --- PASS: TestCreateMachineWithoutForwardedFor (0.08s) 939s === RUN TestCreateMachineAlreadyExist 939s --- PASS: TestCreateMachineAlreadyExist (0.23s) 939s PASS 939s ok github.com/crowdsecurity/crowdsec/pkg/apiserver 9.476s 939s ? github.com/crowdsecurity/crowdsec/pkg/apiserver/controllers [no test files] 939s ? github.com/crowdsecurity/crowdsec/pkg/apiserver/controllers/v1 [no test files] 939s ? github.com/crowdsecurity/crowdsec/pkg/apiserver/middlewares/v1 [no test files] 940s === RUN TestLoadLocalApiClientCfg 940s TEST 'basic valid configuration' 940s TEST 'invalid configuration' 940s TEST 'invalid configuration filepath' 940s TEST 'valid configuration with insecure skip verify' 940s --- PASS: TestLoadLocalApiClientCfg (0.00s) 940s === RUN TestLoadOnlineApiClientCfg 940s TEST 'basic valid configuration': OK 940s TEST 'invalid configuration': OK 940s time="2024-07-12T16:12:20Z" level=warning msg="can't load CAPI credentials from './tests/bad_online-api-secrets.yaml' (missing field)" 940s TEST 'missing field configuration': OK 940s TEST 'invalid configuration filepath': OK 940s --- PASS: TestLoadOnlineApiClientCfg (0.00s) 940s === RUN TestLoadAPIServer 940s time="2024-07-12T16:12:20Z" level=warning msg="You are using sqlite without WAL, this can have an impact of performance. If you do not store the database in a network share, set db_config.use_wal to true. Set explicitly to false to disable this warning." 940s TEST 'basic valid configuration': OK 940s TEST 'basic invalid configuration': OK 940s --- PASS: TestLoadAPIServer (0.00s) 940s === RUN TestLoadCommon 940s TEST 'basic valid configuration': OK 940s TEST 'empty working dir': OK 940s TEST 'no common': OK 940s --- PASS: TestLoadCommon (0.00s) 940s === RUN TestNormalLoad 940s --- PASS: TestNormalLoad (0.00s) 940s === RUN TestNewCrowdSecConfig 940s === RUN TestNewCrowdSecConfig/new_configuration:_basic 940s --- PASS: TestNewCrowdSecConfig (0.00s) 940s --- PASS: TestNewCrowdSecConfig/new_configuration:_basic (0.00s) 940s === RUN TestDefaultConfig 940s common: 940s daemonize: false 940s pid_dir: /tmp/ 940s log_media: stdout 940s log_level: info 940s working_dir: . 940s prometheus: 940s enabled: true 940s level: full 940s listen_addr: "" 940s listen_port: 0 940s crowdsec_service: 940s enable: null 940s acquisition_path: /etc/crowdsec/acquis.yaml 940s parser_routines: 1 940s buckets_routines: 0 940s output_routines: 0 940s cscli: 940s output: human 940s color: auto 940s hub_branch: "" 940s prometheus_uri: "" 940s db_config: 940s user: "" 940s password: "" 940s db_name: "" 940s sslmode: "" 940s host: "" 940s port: 0 940s db_path: /var/lib/crowdsec/data/crowdsec.db 940s type: sqlite 940s flush: null 940s log_level: null 940s max_open_conns: 100 940s api: 940s client: 940s credentials_path: /etc/crowdsec/lapi-secrets.yaml 940s insecure_skip_verify: null 940s server: 940s enable: null 940s listen_uri: 127.0.0.1:8080 940s tls: null 940s online_client: 940s credentials_path: /etc/crowdsec/config/online-api-secrets.yaml 940s log_level: null 940s config_paths: 940s config_dir: /etc/crowdsec 940s data_dir: /var/lib/crowdsec/data 940s simulation_path: /etc/crowdsec/simulation.yaml 940s index_path: /etc/crowdsec/hub/.index.json 940s hub_dir: /etc/crowdsec/hub 940s --- PASS: TestDefaultConfig (0.00s) 940s === RUN TestLoadCrowdsec 940s === RUN TestLoadCrowdsec/basic_valid_configuration 940s TEST 'basic valid configuration' 940s === RUN TestLoadCrowdsec/basic_valid_configuration_with_acquisition_dir 940s TEST 'basic valid configuration with acquisition dir' 940s === RUN TestLoadCrowdsec/no_acquisition_file_and_dir 940s TEST 'no acquisition file and dir' 940s time="2024-07-12T16:12:20Z" level=warning msg="no acquisition_path or acquisition_dir specified" 940s time="2024-07-12T16:12:20Z" level=warning msg="no acquisition file found" 940s === RUN TestLoadCrowdsec/non_existing_acquisition_file 940s TEST 'non existing acquisition file' 940s === RUN TestLoadCrowdsec/agent_disabled 940s TEST 'agent disabled' 940s time="2024-07-12T16:12:20Z" level=warning msg="crowdsec agent is disabled" 940s --- PASS: TestLoadCrowdsec (0.00s) 940s --- PASS: TestLoadCrowdsec/basic_valid_configuration (0.00s) 940s --- PASS: TestLoadCrowdsec/basic_valid_configuration_with_acquisition_dir (0.00s) 940s --- PASS: TestLoadCrowdsec/no_acquisition_file_and_dir (0.00s) 940s --- PASS: TestLoadCrowdsec/non_existing_acquisition_file (0.00s) 940s --- PASS: TestLoadCrowdsec/agent_disabled (0.00s) 940s === RUN TestLoadCSCLI 940s TEST 'basic valid configuration': OK 940s TEST 'no configuration path': OK 940s --- PASS: TestLoadCSCLI (0.00s) 940s === RUN TestLoadDBConfig 940s time="2024-07-12T16:12:20Z" level=warning msg="You are using sqlite without WAL, this can have an impact of performance. If you do not store the database in a network share, set db_config.use_wal to true. Set explicitly to false to disable this warning." 940s TEST 'basic valid configuration': OK 940s TEST 'no configuration path': OK 940s --- PASS: TestLoadDBConfig (0.00s) 940s === RUN TestLoadHub 940s TEST 'basic valid configuration': OK 940s TEST 'no data dir': OK 940s TEST 'no configuration path': OK 940s --- PASS: TestLoadHub (0.00s) 940s === RUN TestLoadPrometheus 940s TEST 'basic valid configuration': OK 940s --- PASS: TestLoadPrometheus (0.00s) 940s === RUN TestSimulationLoading 940s === RUN TestSimulationLoading/basic_valid_simulation 940s === RUN TestSimulationLoading/basic_nil_config 940s === RUN TestSimulationLoading/basic_bad_file_name 940s === RUN TestSimulationLoading/basic_bad_file_content 940s === RUN TestSimulationLoading/basic_bad_file_content#01 940s --- PASS: TestSimulationLoading (0.00s) 940s --- PASS: TestSimulationLoading/basic_valid_simulation (0.00s) 940s --- PASS: TestSimulationLoading/basic_nil_config (0.00s) 940s --- PASS: TestSimulationLoading/basic_bad_file_name (0.00s) 940s --- PASS: TestSimulationLoading/basic_bad_file_content (0.00s) 940s --- PASS: TestSimulationLoading/basic_bad_file_content#01 (0.00s) 940s === RUN TestIsSimulated 940s === RUN TestIsSimulated/No_simulation_except_(in_exclusion) 940s === RUN TestIsSimulated/All_simulation_(not_in_exclusion) 940s === RUN TestIsSimulated/All_simulation_(in_exclusion) 940s --- PASS: TestIsSimulated (0.00s) 940s --- PASS: TestIsSimulated/No_simulation_except_(in_exclusion) (0.00s) 940s --- PASS: TestIsSimulated/All_simulation_(not_in_exclusion) (0.00s) 940s --- PASS: TestIsSimulated/All_simulation_(in_exclusion) (0.00s) 940s PASS 940s ok github.com/crowdsecurity/crowdsec/pkg/csconfig 0.014s 942s === RUN TestGetPluginNameAndTypeFromPath 942s === RUN TestGetPluginNameAndTypeFromPath/valid_plugin_name,_single_dash 942s === RUN TestGetPluginNameAndTypeFromPath/invalid_plugin_name 942s === RUN TestGetPluginNameAndTypeFromPath/valid_plugin_name,_multiple_dash 942s --- PASS: TestGetPluginNameAndTypeFromPath (0.00s) 942s --- PASS: TestGetPluginNameAndTypeFromPath/valid_plugin_name,_single_dash (0.00s) 942s --- PASS: TestGetPluginNameAndTypeFromPath/invalid_plugin_name (0.00s) 942s --- PASS: TestGetPluginNameAndTypeFromPath/valid_plugin_name,_multiple_dash (0.00s) 942s === RUN TestListFilesAtPath 942s === RUN TestListFilesAtPath/valid_directory 942s === RUN TestListFilesAtPath/invalid_directory 942s --- PASS: TestListFilesAtPath (0.00s) 942s --- PASS: TestListFilesAtPath/valid_directory (0.00s) 942s --- PASS: TestListFilesAtPath/invalid_directory (0.00s) 942s === RUN TestBrokerInit 942s === RUN TestBrokerInit/valid_config 945s time="2024-07-12T16:12:24Z" level=debug msg="starting plugin" args="[tests/cs_plugin_test1564047371/notification-dummy]" path=tests/cs_plugin_test1564047371/notification-dummy 945s time="2024-07-12T16:12:24Z" level=debug msg="plugin started" path=tests/cs_plugin_test1564047371/notification-dummy pid=12886 945s time="2024-07-12T16:12:24Z" level=debug msg="waiting for RPC address" path=tests/cs_plugin_test1564047371/notification-dummy 945s time="2024-07-12T16:12:24Z" level=debug msg="using plugin" version=1 945s time="2024-07-12T16:12:24Z" level=info msg="registered plugin dummy_default" 945s time="2024-07-12T16:12:24Z" level=debug msg="plugin process exited" path=tests/cs_plugin_test1564047371/notification-dummy pid=12886 945s time="2024-07-12T16:12:24Z" level=debug msg="plugin exited" 945s === RUN TestBrokerInit/group_writable_binary 946s === RUN TestBrokerInit/group_writable_binary#01 948s === RUN TestBrokerInit/no_plugin_dir 950s === RUN TestBrokerInit/no_plugin_binary 952s === RUN TestBrokerInit/only_specify_user 954s === RUN TestBrokerInit/only_specify_group 955s === RUN TestBrokerInit/Fails_to_run_as_root 957s time="2024-07-12T16:12:37Z" level=debug msg="starting plugin" args="[tests/cs_plugin_test860048344/notification-dummy]" path=tests/cs_plugin_test860048344/notification-dummy 957s === RUN TestBrokerInit/Invalid_user_and_group 959s === RUN TestBrokerInit/Valid_user_and_invalid_group 961s --- PASS: TestBrokerInit (18.40s) 961s --- PASS: TestBrokerInit/valid_config (2.24s) 961s --- PASS: TestBrokerInit/group_writable_binary (1.73s) 961s --- PASS: TestBrokerInit/group_writable_binary#01 (1.87s) 961s --- PASS: TestBrokerInit/no_plugin_dir (1.91s) 961s --- PASS: TestBrokerInit/no_plugin_binary (1.78s) 961s --- PASS: TestBrokerInit/only_specify_user (1.79s) 961s --- PASS: TestBrokerInit/only_specify_group (1.78s) 961s --- PASS: TestBrokerInit/Fails_to_run_as_root (1.71s) 961s --- PASS: TestBrokerInit/Invalid_user_and_group (1.78s) 961s --- PASS: TestBrokerInit/Valid_user_and_invalid_group (1.81s) 961s === RUN TestBrokerNoThreshold 962s time="2024-07-12T16:12:42Z" level=debug msg="starting plugin" args="[tests/cs_plugin_test3217213440/notification-dummy]" path=tests/cs_plugin_test3217213440/notification-dummy 962s time="2024-07-12T16:12:42Z" level=debug msg="plugin started" path=tests/cs_plugin_test3217213440/notification-dummy pid=13294 962s time="2024-07-12T16:12:42Z" level=debug msg="waiting for RPC address" path=tests/cs_plugin_test3217213440/notification-dummy 962s time="2024-07-12T16:12:42Z" level=debug msg="using plugin" version=1 962s time="2024-07-12T16:12:42Z" level=info msg="registered plugin dummy_default" 962s time="2024-07-12T16:12:42Z" level=info msg="received signal for dummy_default config" @module=dummy-plugin 963s time="2024-07-12T16:12:43Z" level=info msg="second send" 963s time="2024-07-12T16:12:43Z" level=info msg="received signal for dummy_default config" @module=dummy-plugin 963s time="2024-07-12T16:12:43Z" level=info msg="content-> [{\"capacity\":null,\"decisions\":null,\"events\":null,\"events_count\":null,\"labels\":null,\"leakspeed\":null,\"message\":null,\"scenario\":null,\"scenario_hash\":null,\"scenario_version\":null,\"simulated\":null,\"source\":null,\"start_at\":null,\"stop_at\":null}]\n\n" 963s time="2024-07-12T16:12:43Z" level=debug msg="plugin process exited" path=tests/cs_plugin_test3217213440/notification-dummy pid=13294 963s time="2024-07-12T16:12:43Z" level=debug msg="plugin exited" 963s --- PASS: TestBrokerNoThreshold (2.12s) 963s === RUN TestBrokerRunGroupAndTimeThreshold_TimeFirst 965s time="2024-07-12T16:12:44Z" level=debug msg="starting plugin" args="[tests/cs_plugin_test1369854194/notification-dummy]" path=tests/cs_plugin_test1369854194/notification-dummy 965s time="2024-07-12T16:12:44Z" level=debug msg="plugin started" path=tests/cs_plugin_test1369854194/notification-dummy pid=13339 965s time="2024-07-12T16:12:44Z" level=debug msg="waiting for RPC address" path=tests/cs_plugin_test1369854194/notification-dummy 965s time="2024-07-12T16:12:44Z" level=debug msg="using plugin" version=1 965s time="2024-07-12T16:12:44Z" level=info msg="registered plugin dummy_default" 966s time="2024-07-12T16:12:45Z" level=info msg="received signal for dummy_default config" @module=dummy-plugin 966s time="2024-07-12T16:12:46Z" level=debug msg="plugin process exited" path=tests/cs_plugin_test1369854194/notification-dummy pid=13339 966s time="2024-07-12T16:12:46Z" level=debug msg="plugin exited" 966s --- PASS: TestBrokerRunGroupAndTimeThreshold_TimeFirst (3.22s) 966s === RUN TestBrokerRunGroupAndTimeThreshold_CountFirst 968s time="2024-07-12T16:12:48Z" level=debug msg="starting plugin" args="[tests/cs_plugin_test194970426/notification-dummy]" path=tests/cs_plugin_test194970426/notification-dummy 968s time="2024-07-12T16:12:48Z" level=debug msg="plugin started" path=tests/cs_plugin_test194970426/notification-dummy pid=13384 968s time="2024-07-12T16:12:48Z" level=debug msg="waiting for RPC address" path=tests/cs_plugin_test194970426/notification-dummy 968s time="2024-07-12T16:12:48Z" level=debug msg="using plugin" version=1 968s time="2024-07-12T16:12:48Z" level=info msg="registered plugin dummy_default" 968s time="2024-07-12T16:12:48Z" level=info msg="received signal for dummy_default config" @module=dummy-plugin 968s time="2024-07-12T16:12:48Z" level=debug msg="plugin process exited" path=tests/cs_plugin_test194970426/notification-dummy pid=13384 968s time="2024-07-12T16:12:48Z" level=debug msg="plugin exited" 968s --- PASS: TestBrokerRunGroupAndTimeThreshold_CountFirst (1.90s) 968s === RUN TestBrokerRunGroupThreshold 970s time="2024-07-12T16:12:50Z" level=debug msg="starting plugin" args="[tests/cs_plugin_test3305207175/notification-dummy]" path=tests/cs_plugin_test3305207175/notification-dummy 970s time="2024-07-12T16:12:50Z" level=debug msg="plugin started" path=tests/cs_plugin_test3305207175/notification-dummy pid=13429 970s time="2024-07-12T16:12:50Z" level=debug msg="waiting for RPC address" path=tests/cs_plugin_test3305207175/notification-dummy 970s time="2024-07-12T16:12:50Z" level=debug msg="using plugin" version=1 970s time="2024-07-12T16:12:50Z" level=info msg="registered plugin dummy_default" 970s time="2024-07-12T16:12:50Z" level=info msg="received signal for dummy_default config" @module=dummy-plugin 970s time="2024-07-12T16:12:50Z" level=debug msg="plugin process exited" path=tests/cs_plugin_test3305207175/notification-dummy pid=13429 970s time="2024-07-12T16:12:50Z" level=debug msg="plugin exited" 970s --- PASS: TestBrokerRunGroupThreshold (1.95s) 970s === RUN TestBrokerRunTimeThreshold 972s time="2024-07-12T16:12:52Z" level=debug msg="starting plugin" args="[tests/cs_plugin_test1345038890/notification-dummy]" path=tests/cs_plugin_test1345038890/notification-dummy 972s time="2024-07-12T16:12:52Z" level=debug msg="plugin started" path=tests/cs_plugin_test1345038890/notification-dummy pid=13475 972s time="2024-07-12T16:12:52Z" level=debug msg="waiting for RPC address" path=tests/cs_plugin_test1345038890/notification-dummy 972s time="2024-07-12T16:12:52Z" level=debug msg="using plugin" version=1 972s time="2024-07-12T16:12:52Z" level=info msg="registered plugin dummy_default" 973s time="2024-07-12T16:12:53Z" level=info msg="received signal for dummy_default config" @module=dummy-plugin 973s time="2024-07-12T16:12:53Z" level=debug msg="plugin process exited" path=tests/cs_plugin_test1345038890/notification-dummy pid=13475 973s time="2024-07-12T16:12:53Z" level=debug msg="plugin exited" 973s --- PASS: TestBrokerRunTimeThreshold (2.97s) 973s === RUN TestBrokerRunSimple 975s time="2024-07-12T16:12:55Z" level=debug msg="starting plugin" args="[tests/cs_plugin_test1922762965/notification-dummy]" path=tests/cs_plugin_test1922762965/notification-dummy 975s time="2024-07-12T16:12:55Z" level=debug msg="plugin started" path=tests/cs_plugin_test1922762965/notification-dummy pid=13521 975s time="2024-07-12T16:12:55Z" level=debug msg="waiting for RPC address" path=tests/cs_plugin_test1922762965/notification-dummy 975s time="2024-07-12T16:12:55Z" level=debug msg="using plugin" version=1 975s time="2024-07-12T16:12:55Z" level=info msg="registered plugin dummy_default" 975s time="2024-07-12T16:12:55Z" level=info msg="received signal for dummy_default config" @module=dummy-plugin 975s time="2024-07-12T16:12:55Z" level=debug msg="plugin process exited" path=tests/cs_plugin_test1922762965/notification-dummy pid=13521 975s time="2024-07-12T16:12:55Z" level=debug msg="plugin exited" 975s --- PASS: TestBrokerRunSimple (2.04s) 975s === RUN TestPluginWatcherInterval 975s 2024/07/12 16:12:55 received -> testPlugin 975s --- PASS: TestPluginWatcherInterval (0.00s) 975s === RUN TestPluginAlertCountWatcher 977s 2024/07/12 16:12:57 received -> testPlugin 977s --- PASS: TestPluginAlertCountWatcher (2.05s) 977s PASS 977s ok github.com/crowdsecurity/crowdsec/pkg/csplugin 34.668s 978s === RUN TestNewProfile 978s === RUN TestNewProfile/filter_ok_and_duration_expr_ok 978s expected : 1 | result : 1=== RUN TestNewProfile/filter_NOK_and_duration_expr_ok 978s expected : 0 | result : 0=== RUN TestNewProfile/filter_ok_and_duration_expr_NOK 978s expected : 0 | result : 0=== RUN TestNewProfile/filter_ok_and_duration_expr_ok_+_DEBUG 978s expected : 1 | result : 1--- PASS: TestNewProfile (0.00s) 978s --- PASS: TestNewProfile/filter_ok_and_duration_expr_ok (0.00s) 978s --- PASS: TestNewProfile/filter_NOK_and_duration_expr_ok (0.00s) 978s --- PASS: TestNewProfile/filter_ok_and_duration_expr_NOK (0.00s) 978s --- PASS: TestNewProfile/filter_ok_and_duration_expr_ok_+_DEBUG (0.00s) 978s === RUN TestEvaluateProfile 978s === RUN TestEvaluateProfile/simple_pass_single_expr 978s === RUN TestEvaluateProfile/simple_fail_single_expr 978s === RUN TestEvaluateProfile/1_expr_fail_1_expr_pass_should_still_eval_to_match 978s === RUN TestEvaluateProfile/simple_filter_with__2_decision 978s === RUN TestEvaluateProfile/simple_filter_with_decision_expr 978s --- PASS: TestEvaluateProfile (0.00s) 978s --- PASS: TestEvaluateProfile/simple_pass_single_expr (0.00s) 978s --- PASS: TestEvaluateProfile/simple_fail_single_expr (0.00s) 978s --- PASS: TestEvaluateProfile/1_expr_fail_1_expr_pass_should_still_eval_to_match (0.00s) 978s --- PASS: TestEvaluateProfile/simple_filter_with__2_decision (0.00s) 978s --- PASS: TestEvaluateProfile/simple_filter_with_decision_expr (0.00s) 978s PASS 978s ok github.com/crowdsecurity/crowdsec/pkg/csprofiles 0.013s 978s ? github.com/crowdsecurity/crowdsec/pkg/cstest [no test files] 979s === RUN TestItemStatus 979s time="2024-07-12T16:12:59Z" level=debug msg="fetching index from branch master (https://hub-cdn.crowdsec.net/master/.index.json)" 979s time="2024-07-12T16:12:59Z" level=info msg="---> /master/.index.json" 979s time="2024-07-12T16:12:59Z" level=info msg="Wrote new 4402 bytes index to hubdir/.index.json" 979s time="2024-07-12T16:12:59Z" level=debug msg="4 item types in hub index" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/parsers: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/postoverflows: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/scenarios: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/collections: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/parsers: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/postoverflows: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/scenarios: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/collections: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="fetching index from branch master (https://hub-cdn.crowdsec.net/master/.index.json)" 979s time="2024-07-12T16:12:59Z" level=info msg="---> /master/.index.json" 979s time="2024-07-12T16:12:59Z" level=info msg="hub index is up to date" 979s time="2024-07-12T16:12:59Z" level=info msg="Wrote new 4402 bytes index to hubdir/.index.json" 979s time="2024-07-12T16:12:59Z" level=debug msg="4 item types in hub index" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/parsers: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/postoverflows: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/scenarios: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/collections: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/parsers: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/postoverflows: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/scenarios: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/collections: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="loading hub idx hubdir/.index.json" 979s time="2024-07-12T16:12:59Z" level=debug msg="4 item types in hub index" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/parsers: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/postoverflows: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/scenarios: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/collections: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/parsers: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/postoverflows: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/scenarios: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/collections: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=info msg="Loaded 3 collecs, 2 parsers, 1 scenarios, 0 post-overflow parsers" 979s --- PASS: TestItemStatus (0.00s) 979s === RUN TestGetters 979s time="2024-07-12T16:12:59Z" level=debug msg="fetching index from branch master (https://hub-cdn.crowdsec.net/master/.index.json)" 979s time="2024-07-12T16:12:59Z" level=info msg="---> /master/.index.json" 979s time="2024-07-12T16:12:59Z" level=info msg="Wrote new 4402 bytes index to hubdir/.index.json" 979s time="2024-07-12T16:12:59Z" level=debug msg="4 item types in hub index" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/parsers: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/postoverflows: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/scenarios: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/collections: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/parsers: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/postoverflows: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/scenarios: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/collections: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="fetching index from branch master (https://hub-cdn.crowdsec.net/master/.index.json)" 979s time="2024-07-12T16:12:59Z" level=info msg="---> /master/.index.json" 979s time="2024-07-12T16:12:59Z" level=info msg="hub index is up to date" 979s time="2024-07-12T16:12:59Z" level=info msg="Wrote new 4402 bytes index to hubdir/.index.json" 979s time="2024-07-12T16:12:59Z" level=debug msg="4 item types in hub index" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/parsers: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/postoverflows: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/scenarios: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/collections: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/parsers: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/postoverflows: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/scenarios: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/collections: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="loading hub idx hubdir/.index.json" 979s time="2024-07-12T16:12:59Z" level=debug msg="4 item types in hub index" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/parsers: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/postoverflows: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/scenarios: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/collections: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/parsers: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/postoverflows: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/scenarios: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/collections: no such file or directory" 979s --- PASS: TestGetters (0.00s) 979s === RUN TestIndexDownload 979s time="2024-07-12T16:12:59Z" level=debug msg="fetching index from branch master (https://hub-cdn.crowdsec.net/master/.index.json)" 979s time="2024-07-12T16:12:59Z" level=info msg="---> /master/.index.json" 979s time="2024-07-12T16:12:59Z" level=info msg="Wrote new 4402 bytes index to hubdir/.index.json" 979s time="2024-07-12T16:12:59Z" level=debug msg="4 item types in hub index" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/parsers: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/postoverflows: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/scenarios: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/collections: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/parsers: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/postoverflows: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/scenarios: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/collections: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="fetching index from branch master (https://hub-cdn.crowdsec.net/master/.index.json)" 979s time="2024-07-12T16:12:59Z" level=info msg="---> /master/.index.json" 979s time="2024-07-12T16:12:59Z" level=info msg="hub index is up to date" 979s time="2024-07-12T16:12:59Z" level=info msg="Wrote new 4402 bytes index to hubdir/.index.json" 979s time="2024-07-12T16:12:59Z" level=debug msg="4 item types in hub index" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/parsers: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/postoverflows: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/scenarios: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/collections: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/parsers: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/postoverflows: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/scenarios: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/collections: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="loading hub idx hubdir/.index.json" 979s time="2024-07-12T16:12:59Z" level=debug msg="4 item types in hub index" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/parsers: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/postoverflows: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/scenarios: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/collections: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/parsers: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/postoverflows: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/scenarios: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/collections: no such file or directory" 979s --- PASS: TestIndexDownload (0.00s) 979s === RUN TestInstallParser 979s time="2024-07-12T16:12:59Z" level=debug msg="fetching index from branch master (https://hub-cdn.crowdsec.net/master/.index.json)" 979s time="2024-07-12T16:12:59Z" level=info msg="---> /master/.index.json" 979s time="2024-07-12T16:12:59Z" level=info msg="Wrote new 4402 bytes index to hubdir/.index.json" 979s time="2024-07-12T16:12:59Z" level=debug msg="4 item types in hub index" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/parsers: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/postoverflows: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/scenarios: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/collections: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/parsers: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/postoverflows: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/scenarios: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/collections: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="loading hub idx hubdir/.index.json" 979s time="2024-07-12T16:12:59Z" level=debug msg="4 item types in hub index" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/parsers: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/postoverflows: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/scenarios: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/collections: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/parsers: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/postoverflows: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/scenarios: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/collections: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="Downloading parsers crowdsecurity/foobar_parser" 979s time="2024-07-12T16:12:59Z" level=info msg="---> /master/parsers/s01-parse/crowdsecurity/foobar_parser.yaml" 979s time="2024-07-12T16:12:59Z" level=debug msg="/tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/parsers/s01-parse/crowdsecurity doesn't exist, create" 979s time="2024-07-12T16:12:59Z" level=info msg="crowdsecurity/foobar_parser : OK" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/parsers: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/postoverflows: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/scenarios: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/collections: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/postoverflows: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/scenarios: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/collections: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=info msg="/tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/parsers/s01-parse doesn't exist, create" 979s time="2024-07-12T16:12:59Z" level=info msg="Enabled parsers : crowdsecurity/foobar_parser" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/postoverflows: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/scenarios: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/collections: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/postoverflows: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/scenarios: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/collections: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/postoverflows: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/scenarios: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/collections: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/postoverflows: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/scenarios: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/collections: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="Downloading parsers crowdsecurity/foobar_parser" 979s time="2024-07-12T16:12:59Z" level=info msg="---> /master/parsers/s01-parse/crowdsecurity/foobar_parser.yaml" 979s time="2024-07-12T16:12:59Z" level=warning msg="crowdsecurity/foobar_parser : overwrite" 979s time="2024-07-12T16:12:59Z" level=debug msg="target: /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/parsers/s01-parse/crowdsecurity/foobar_parser.yaml" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/postoverflows: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/scenarios: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/collections: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/postoverflows: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/scenarios: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/collections: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=info msg="Removed symlink [crowdsecurity/foobar_parser] : /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/parsers/s01-parse/foobar_parser.yaml" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/postoverflows: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/scenarios: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/collections: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/postoverflows: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/scenarios: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/collections: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=info msg="Removed source file [crowdsecurity/foobar_parser] : /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/parsers/s01-parse/crowdsecurity/foobar_parser.yaml" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/postoverflows: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/scenarios: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/collections: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/postoverflows: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/scenarios: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/collections: no such file or directory" 979s --- PASS: TestInstallParser (0.00s) 979s === RUN TestInstallCollection 979s time="2024-07-12T16:12:59Z" level=debug msg="fetching index from branch master (https://hub-cdn.crowdsec.net/master/.index.json)" 979s time="2024-07-12T16:12:59Z" level=info msg="---> /master/.index.json" 979s time="2024-07-12T16:12:59Z" level=info msg="Wrote new 4402 bytes index to hubdir/.index.json" 979s time="2024-07-12T16:12:59Z" level=debug msg="4 item types in hub index" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/parsers: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/postoverflows: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/scenarios: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/collections: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/parsers: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/postoverflows: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/scenarios: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/collections: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="loading hub idx hubdir/.index.json" 979s time="2024-07-12T16:12:59Z" level=debug msg="4 item types in hub index" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/parsers: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/postoverflows: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/scenarios: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/collections: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/parsers: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/postoverflows: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/scenarios: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/collections: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="Downloading collections crowdsecurity/foobar" 979s time="2024-07-12T16:12:59Z" level=debug msg="Download crowdsecurity/foobar sub-item : parsers crowdsecurity/foobar_parser (false -> false)" 979s time="2024-07-12T16:12:59Z" level=info msg="---> /master/parsers/s01-parse/crowdsecurity/foobar_parser.yaml" 979s time="2024-07-12T16:12:59Z" level=debug msg="/tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/parsers/s01-parse/crowdsecurity doesn't exist, create" 979s time="2024-07-12T16:12:59Z" level=info msg="crowdsecurity/foobar_parser : OK" 979s time="2024-07-12T16:12:59Z" level=info msg="/tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/parsers/s01-parse doesn't exist, create" 979s time="2024-07-12T16:12:59Z" level=info msg="Enabled parsers : crowdsecurity/foobar_parser" 979s time="2024-07-12T16:12:59Z" level=debug msg="Download crowdsecurity/foobar sub-item : scenarios crowdsecurity/foobar_scenario (false -> false)" 979s time="2024-07-12T16:12:59Z" level=info msg="---> /master/scenarios/crowdsecurity/foobar_scenario.yaml" 979s time="2024-07-12T16:12:59Z" level=debug msg="/tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/scenarios/crowdsecurity doesn't exist, create" 979s time="2024-07-12T16:12:59Z" level=info msg="crowdsecurity/foobar_scenario : OK" 979s time="2024-07-12T16:12:59Z" level=info msg="/tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/scenarios doesn't exist, create" 979s time="2024-07-12T16:12:59Z" level=info msg="Enabled scenarios : crowdsecurity/foobar_scenario" 979s time="2024-07-12T16:12:59Z" level=debug msg="Download crowdsecurity/foobar sub-item : collections crowdsecurity/foobar_subcollection (false -> false)" 979s time="2024-07-12T16:12:59Z" level=debug msg="Downloading collections crowdsecurity/foobar_subcollection" 979s time="2024-07-12T16:12:59Z" level=debug msg="Download crowdsecurity/foobar_subcollection sub-item : parsers crowdsecurity/foobar_subparser (false -> false)" 979s time="2024-07-12T16:12:59Z" level=info msg="---> /master/parsers/s01-parse/crowdsecurity/foobar_subparser.yaml" 979s time="2024-07-12T16:12:59Z" level=info msg="crowdsecurity/foobar_subparser : OK" 979s time="2024-07-12T16:12:59Z" level=info msg="Enabled parsers : crowdsecurity/foobar_subparser" 979s time="2024-07-12T16:12:59Z" level=info msg="---> /master/collections/crowdsecurity/foobar_subcollection.yaml" 979s time="2024-07-12T16:12:59Z" level=debug msg="/tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/collections/crowdsecurity doesn't exist, create" 979s time="2024-07-12T16:12:59Z" level=info msg="crowdsecurity/foobar_subcollection : OK" 979s time="2024-07-12T16:12:59Z" level=info msg="---> /master/collections/crowdsecurity/foobar_subcollection.yaml" 979s time="2024-07-12T16:12:59Z" level=warning msg="crowdsecurity/foobar_subcollection : overwrite" 979s time="2024-07-12T16:12:59Z" level=debug msg="target: /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/collections/crowdsecurity/foobar_subcollection.yaml" 979s time="2024-07-12T16:12:59Z" level=info msg="/tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/collections doesn't exist, create" 979s time="2024-07-12T16:12:59Z" level=info msg="Enabled collections : crowdsecurity/foobar_subcollection" 979s time="2024-07-12T16:12:59Z" level=info msg="---> /master/collections/crowdsecurity/foobar.yaml" 979s time="2024-07-12T16:12:59Z" level=info msg="crowdsecurity/foobar : OK" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/postoverflows: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="installed (crowdsecurity/foobar_subcollection) - status:0 | installed:0.1 | latest : 0.1 | full : map[0.1:{Digest:786c9490e4dd234453e53aa9bb7d28c60668e31c3c0c71a7dd6d0abbfa60261a Deprecated:false}]" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/postoverflows: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="installed (crowdsecurity/foobar_subcollection) - status:0 | installed:0.1 | latest : 0.1 | full : map[0.1:{Digest:786c9490e4dd234453e53aa9bb7d28c60668e31c3c0c71a7dd6d0abbfa60261a Deprecated:false}]" 979s time="2024-07-12T16:12:59Z" level=info msg="/tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/collections/foobar_subcollection.yaml already exists." 979s time="2024-07-12T16:12:59Z" level=info msg="Enabled collections : crowdsecurity/foobar" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/postoverflows: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="installed (crowdsecurity/foobar_subcollection) - status:0 | installed:0.1 | latest : 0.1 | full : map[0.1:{Digest:786c9490e4dd234453e53aa9bb7d28c60668e31c3c0c71a7dd6d0abbfa60261a Deprecated:false}]" 979s time="2024-07-12T16:12:59Z" level=debug msg="installed (crowdsecurity/foobar) - status:0 | installed:0.1 | latest : 0.1 | full : map[0.1:{Digest:786c9490e4dd234453e53aa9bb7d28c60668e31c3c0c71a7dd6d0abbfa60261a Deprecated:false}]" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/postoverflows: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="installed (crowdsecurity/foobar) - status:0 | installed:0.1 | latest : 0.1 | full : map[0.1:{Digest:786c9490e4dd234453e53aa9bb7d28c60668e31c3c0c71a7dd6d0abbfa60261a Deprecated:false}]" 979s time="2024-07-12T16:12:59Z" level=debug msg="installed (crowdsecurity/foobar_subcollection) - status:0 | installed:0.1 | latest : 0.1 | full : map[0.1:{Digest:786c9490e4dd234453e53aa9bb7d28c60668e31c3c0c71a7dd6d0abbfa60261a Deprecated:false}]" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/postoverflows: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="installed (crowdsecurity/foobar) - status:1 | installed:? | latest : 0.1 | full : map[0.1:{Digest:786c9490e4dd234453e53aa9bb7d28c60668e31c3c0c71a7dd6d0abbfa60261a Deprecated:false}]" 979s time="2024-07-12T16:12:59Z" level=debug msg="installed (crowdsecurity/foobar_subcollection) - status:0 | installed:0.1 | latest : 0.1 | full : map[0.1:{Digest:786c9490e4dd234453e53aa9bb7d28c60668e31c3c0c71a7dd6d0abbfa60261a Deprecated:false}]" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/postoverflows: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="installed (crowdsecurity/foobar) - status:1 | installed:? | latest : 0.1 | full : map[0.1:{Digest:786c9490e4dd234453e53aa9bb7d28c60668e31c3c0c71a7dd6d0abbfa60261a Deprecated:false}]" 979s time="2024-07-12T16:12:59Z" level=debug msg="installed (crowdsecurity/foobar_subcollection) - status:0 | installed:0.1 | latest : 0.1 | full : map[0.1:{Digest:786c9490e4dd234453e53aa9bb7d28c60668e31c3c0c71a7dd6d0abbfa60261a Deprecated:false}]" 979s time="2024-07-12T16:12:59Z" level=debug msg="Downloading collections crowdsecurity/foobar" 979s time="2024-07-12T16:12:59Z" level=debug msg="Download crowdsecurity/foobar sub-item : parsers crowdsecurity/foobar_parser (true -> true)" 979s time="2024-07-12T16:12:59Z" level=info msg="---> /master/parsers/s01-parse/crowdsecurity/foobar_parser.yaml" 979s time="2024-07-12T16:12:59Z" level=warning msg="crowdsecurity/foobar_parser : overwrite" 979s time="2024-07-12T16:12:59Z" level=debug msg="target: /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/parsers/s01-parse/crowdsecurity/foobar_parser.yaml" 979s time="2024-07-12T16:12:59Z" level=debug msg="Download crowdsecurity/foobar sub-item : scenarios crowdsecurity/foobar_scenario (true -> true)" 979s time="2024-07-12T16:12:59Z" level=info msg="---> /master/scenarios/crowdsecurity/foobar_scenario.yaml" 979s time="2024-07-12T16:12:59Z" level=warning msg="crowdsecurity/foobar_scenario : overwrite" 979s time="2024-07-12T16:12:59Z" level=debug msg="target: /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/scenarios/crowdsecurity/foobar_scenario.yaml" 979s time="2024-07-12T16:12:59Z" level=debug msg="Download crowdsecurity/foobar sub-item : collections crowdsecurity/foobar_subcollection (true -> true)" 979s time="2024-07-12T16:12:59Z" level=debug msg="Downloading collections crowdsecurity/foobar_subcollection" 979s time="2024-07-12T16:12:59Z" level=debug msg="Download crowdsecurity/foobar_subcollection sub-item : parsers crowdsecurity/foobar_subparser (true -> true)" 979s time="2024-07-12T16:12:59Z" level=info msg="---> /master/parsers/s01-parse/crowdsecurity/foobar_subparser.yaml" 979s time="2024-07-12T16:12:59Z" level=warning msg="crowdsecurity/foobar_subparser : overwrite" 979s time="2024-07-12T16:12:59Z" level=debug msg="target: /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/parsers/s01-parse/crowdsecurity/foobar_subparser.yaml" 979s time="2024-07-12T16:12:59Z" level=info msg="---> /master/collections/crowdsecurity/foobar_subcollection.yaml" 979s time="2024-07-12T16:12:59Z" level=warning msg="crowdsecurity/foobar_subcollection : overwrite" 979s time="2024-07-12T16:12:59Z" level=debug msg="target: /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/collections/crowdsecurity/foobar_subcollection.yaml" 979s time="2024-07-12T16:12:59Z" level=info msg="---> /master/collections/crowdsecurity/foobar_subcollection.yaml" 979s time="2024-07-12T16:12:59Z" level=warning msg="crowdsecurity/foobar_subcollection : overwrite" 979s time="2024-07-12T16:12:59Z" level=debug msg="target: /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/collections/crowdsecurity/foobar_subcollection.yaml" 979s time="2024-07-12T16:12:59Z" level=info msg="---> /master/collections/crowdsecurity/foobar.yaml" 979s time="2024-07-12T16:12:59Z" level=warning msg="crowdsecurity/foobar : overwrite" 979s time="2024-07-12T16:12:59Z" level=debug msg="target: /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/collections/crowdsecurity/foobar.yaml" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/postoverflows: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="installed (crowdsecurity/foobar) - status:0 | installed:0.1 | latest : 0.1 | full : map[0.1:{Digest:786c9490e4dd234453e53aa9bb7d28c60668e31c3c0c71a7dd6d0abbfa60261a Deprecated:false}]" 979s time="2024-07-12T16:12:59Z" level=debug msg="installed (crowdsecurity/foobar_subcollection) - status:0 | installed:0.1 | latest : 0.1 | full : map[0.1:{Digest:786c9490e4dd234453e53aa9bb7d28c60668e31c3c0c71a7dd6d0abbfa60261a Deprecated:false}]" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/postoverflows: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="installed (crowdsecurity/foobar) - status:0 | installed:0.1 | latest : 0.1 | full : map[0.1:{Digest:786c9490e4dd234453e53aa9bb7d28c60668e31c3c0c71a7dd6d0abbfa60261a Deprecated:false}]" 979s time="2024-07-12T16:12:59Z" level=debug msg="installed (crowdsecurity/foobar_subcollection) - status:0 | installed:0.1 | latest : 0.1 | full : map[0.1:{Digest:786c9490e4dd234453e53aa9bb7d28c60668e31c3c0c71a7dd6d0abbfa60261a Deprecated:false}]" 979s time="2024-07-12T16:12:59Z" level=info msg="Removed symlink [crowdsecurity/foobar_parser] : /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/parsers/s01-parse/foobar_parser.yaml" 979s time="2024-07-12T16:12:59Z" level=info msg="Removed symlink [crowdsecurity/foobar_scenario] : /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/scenarios/foobar_scenario.yaml" 979s time="2024-07-12T16:12:59Z" level=info msg="Removed symlink [crowdsecurity/foobar_subparser] : /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/parsers/s01-parse/foobar_subparser.yaml" 979s time="2024-07-12T16:12:59Z" level=info msg="Removed symlink [crowdsecurity/foobar_subcollection] : /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/collections/foobar_subcollection.yaml" 979s time="2024-07-12T16:12:59Z" level=info msg="Removed symlink [crowdsecurity/foobar] : /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/collections/foobar.yaml" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/postoverflows: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/postoverflows: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=info msg="Removed source file [crowdsecurity/foobar] : /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/collections/crowdsecurity/foobar.yaml" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/postoverflows: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/postoverflows: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=info msg="[]" 979s --- PASS: TestInstallCollection (0.01s) 979s === RUN TestDownloadHubIdx 979s Test 'bad URL' 979s time="2024-07-12T16:12:59Z" level=debug msg="fetching index from branch master (x%!(EXTRA string=master, string=.index.json))" 979s ->[]Test 'bad domain' 979s time="2024-07-12T16:12:59Z" level=debug msg="fetching index from branch master (https://baddomain/master/.index.json)" 979s time="2024-07-12T16:12:59Z" level=info msg="---> /master/.index.json" 979s time="2024-07-12T16:12:59Z" level=error msg="unexpected error while opening hub index file: open : no such file or directory" 979s ->[]Test 'bad target path' 979s time="2024-07-12T16:12:59Z" level=debug msg="fetching index from branch master (https://hub-cdn.crowdsec.net/master/.index.json)" 979s time="2024-07-12T16:12:59Z" level=info msg="---> /master/.index.json" 979s ->[]--- PASS: TestDownloadHubIdx (0.00s) 979s === RUN TestUpgradeConfigNewScenarioInCollection 979s time="2024-07-12T16:12:59Z" level=debug msg="fetching index from branch master (https://hub-cdn.crowdsec.net/master/.index.json)" 979s time="2024-07-12T16:12:59Z" level=info msg="---> /master/.index.json" 979s time="2024-07-12T16:12:59Z" level=info msg="Wrote new 4402 bytes index to hubdir/.index.json" 979s time="2024-07-12T16:12:59Z" level=debug msg="4 item types in hub index" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/parsers: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/postoverflows: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/scenarios: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/collections: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/parsers: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/postoverflows: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/scenarios: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/collections: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="loading hub idx hubdir/.index.json" 979s time="2024-07-12T16:12:59Z" level=debug msg="4 item types in hub index" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/parsers: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/postoverflows: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/scenarios: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/collections: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/parsers: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/postoverflows: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/scenarios: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/collections: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="Downloading collections crowdsecurity/test_collection" 979s time="2024-07-12T16:12:59Z" level=debug msg="Download crowdsecurity/test_collection sub-item : scenarios crowdsecurity/foobar_scenario (false -> true)" 979s time="2024-07-12T16:12:59Z" level=info msg="---> /master/scenarios/crowdsecurity/foobar_scenario.yaml" 979s time="2024-07-12T16:12:59Z" level=debug msg="/tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/scenarios/crowdsecurity doesn't exist, create" 979s time="2024-07-12T16:12:59Z" level=info msg="crowdsecurity/foobar_scenario : OK" 979s time="2024-07-12T16:12:59Z" level=info msg="/tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/scenarios doesn't exist, create" 979s time="2024-07-12T16:12:59Z" level=info msg="Enabled scenarios : crowdsecurity/foobar_scenario" 979s time="2024-07-12T16:12:59Z" level=info msg="---> /master/collections/crowdsecurity/test_collection.yaml" 979s time="2024-07-12T16:12:59Z" level=debug msg="/tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/collections/crowdsecurity doesn't exist, create" 979s time="2024-07-12T16:12:59Z" level=info msg="crowdsecurity/test_collection : OK" 979s time="2024-07-12T16:12:59Z" level=info msg="/tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/collections doesn't exist, create" 979s time="2024-07-12T16:12:59Z" level=info msg="Enabled collections : crowdsecurity/test_collection" 979s time="2024-07-12T16:12:59Z" level=info msg="Enabled crowdsecurity/test_collection" 979s time="2024-07-12T16:12:59Z" level=debug msg="crowdsecurity/test_collection dependencies not checked : not up-to-date" 979s time="2024-07-12T16:12:59Z" level=debug msg="fetching index from branch master (https://hub-cdn.crowdsec.net/master/.index.json)" 979s time="2024-07-12T16:12:59Z" level=info msg="---> /master/.index.json" 979s time="2024-07-12T16:12:59Z" level=info msg="Wrote new 5385 bytes index to hubdir/.index.json" 979s time="2024-07-12T16:12:59Z" level=debug msg="4 item types in hub index" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/parsers: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/postoverflows: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="installed (crowdsecurity/test_collection) - status:1 | installed:0.1 | latest : 0.2 | full : map[0.1:{Digest:517d0f0764ab6eee9d00d31f50da2a6cdd2084232fea32a7cb9f1fe95e658f59 Deprecated:false} 0.2:{Digest:045fbe3f4c4b60fb7c12e486138e901fe6008b5bada6b9f6199cb4760d8bf448 Deprecated:false}]" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/parsers: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/postoverflows: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="installed (crowdsecurity/test_collection) - status:1 | installed:0.1 | latest : 0.2 | full : map[0.1:{Digest:517d0f0764ab6eee9d00d31f50da2a6cdd2084232fea32a7cb9f1fe95e658f59 Deprecated:false} 0.2:{Digest:045fbe3f4c4b60fb7c12e486138e901fe6008b5bada6b9f6199cb4760d8bf448 Deprecated:false}]" 979s time="2024-07-12T16:12:59Z" level=debug msg="loading hub idx hubdir/.index.json" 979s time="2024-07-12T16:12:59Z" level=debug msg="4 item types in hub index" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/parsers: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/postoverflows: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="installed (crowdsecurity/test_collection) - status:1 | installed:0.1 | latest : 0.2 | full : map[0.1:{Digest:517d0f0764ab6eee9d00d31f50da2a6cdd2084232fea32a7cb9f1fe95e658f59 Deprecated:false} 0.2:{Digest:045fbe3f4c4b60fb7c12e486138e901fe6008b5bada6b9f6199cb4760d8bf448 Deprecated:false}]" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/parsers: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/postoverflows: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="installed (crowdsecurity/test_collection) - status:1 | installed:0.1 | latest : 0.2 | full : map[0.1:{Digest:517d0f0764ab6eee9d00d31f50da2a6cdd2084232fea32a7cb9f1fe95e658f59 Deprecated:false} 0.2:{Digest:045fbe3f4c4b60fb7c12e486138e901fe6008b5bada6b9f6199cb4760d8bf448 Deprecated:false}]" 979s time="2024-07-12T16:12:59Z" level=debug msg="Downloading collections crowdsecurity/test_collection" 979s time="2024-07-12T16:12:59Z" level=debug msg="Download crowdsecurity/test_collection sub-item : scenarios crowdsecurity/foobar_scenario (true -> true)" 979s time="2024-07-12T16:12:59Z" level=debug msg="crowdsecurity/foobar_scenario : up-to-date, not updated" 979s time="2024-07-12T16:12:59Z" level=info msg="---> /master/scenarios/crowdsecurity/foobar_scenario.yaml" 979s time="2024-07-12T16:12:59Z" level=warning msg="crowdsecurity/foobar_scenario : overwrite" 979s time="2024-07-12T16:12:59Z" level=debug msg="target: /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/scenarios/crowdsecurity/foobar_scenario.yaml" 979s time="2024-07-12T16:12:59Z" level=debug msg="Download crowdsecurity/test_collection sub-item : scenarios crowdsecurity/barfoo_scenario (true -> true)" 979s time="2024-07-12T16:12:59Z" level=info msg="---> /master/scenarios/crowdsecurity/barfoo_scenario.yaml" 979s time="2024-07-12T16:12:59Z" level=info msg="crowdsecurity/barfoo_scenario : OK" 979s time="2024-07-12T16:12:59Z" level=info msg="Enabled scenarios : crowdsecurity/barfoo_scenario" 979s time="2024-07-12T16:12:59Z" level=info msg="---> /master/collections/crowdsecurity/test_collection.yaml" 979s time="2024-07-12T16:12:59Z" level=warning msg="crowdsecurity/test_collection : overwrite" 979s time="2024-07-12T16:12:59Z" level=debug msg="target: /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/collections/crowdsecurity/test_collection.yaml" 979s updated crowdsecurity/test_collection 979s time="2024-07-12T16:12:59Z" level=info msg="📦 crowdsecurity/test_collection : updated" 979s time="2024-07-12T16:12:59Z" level=info msg="Upgraded 1 items" 979s time="2024-07-12T16:12:59Z" level=debug msg="crowdsecurity/test_collection dependencies not checked : not up-to-date" 979s --- PASS: TestUpgradeConfigNewScenarioInCollection (0.01s) 979s === RUN TestUpgradeConfigInDisabledSceanarioShouldNotBeInstalled 979s time="2024-07-12T16:12:59Z" level=debug msg="fetching index from branch master (https://hub-cdn.crowdsec.net/master/.index.json)" 979s time="2024-07-12T16:12:59Z" level=info msg="---> /master/.index.json" 979s time="2024-07-12T16:12:59Z" level=info msg="Wrote new 4402 bytes index to hubdir/.index.json" 979s time="2024-07-12T16:12:59Z" level=debug msg="4 item types in hub index" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/parsers: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/postoverflows: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/scenarios: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/collections: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/parsers: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/postoverflows: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/scenarios: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/collections: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="loading hub idx hubdir/.index.json" 979s time="2024-07-12T16:12:59Z" level=debug msg="4 item types in hub index" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/parsers: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/postoverflows: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/scenarios: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/collections: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/parsers: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/postoverflows: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/scenarios: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/collections: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="Downloading collections crowdsecurity/test_collection" 979s time="2024-07-12T16:12:59Z" level=debug msg="Download crowdsecurity/test_collection sub-item : scenarios crowdsecurity/foobar_scenario (false -> true)" 979s time="2024-07-12T16:12:59Z" level=info msg="---> /master/scenarios/crowdsecurity/foobar_scenario.yaml" 979s time="2024-07-12T16:12:59Z" level=debug msg="/tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/scenarios/crowdsecurity doesn't exist, create" 979s time="2024-07-12T16:12:59Z" level=info msg="crowdsecurity/foobar_scenario : OK" 979s time="2024-07-12T16:12:59Z" level=info msg="/tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/scenarios doesn't exist, create" 979s time="2024-07-12T16:12:59Z" level=info msg="Enabled scenarios : crowdsecurity/foobar_scenario" 979s time="2024-07-12T16:12:59Z" level=info msg="---> /master/collections/crowdsecurity/test_collection.yaml" 979s time="2024-07-12T16:12:59Z" level=debug msg="/tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/collections/crowdsecurity doesn't exist, create" 979s time="2024-07-12T16:12:59Z" level=info msg="crowdsecurity/test_collection : OK" 979s time="2024-07-12T16:12:59Z" level=info msg="/tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/collections doesn't exist, create" 979s time="2024-07-12T16:12:59Z" level=info msg="Enabled collections : crowdsecurity/test_collection" 979s time="2024-07-12T16:12:59Z" level=info msg="Enabled crowdsecurity/test_collection" 979s time="2024-07-12T16:12:59Z" level=debug msg="crowdsecurity/test_collection dependencies not checked : not up-to-date" 979s time="2024-07-12T16:12:59Z" level=info msg="Removed symlink [crowdsecurity/foobar_scenario] : /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/scenarios/foobar_scenario.yaml" 979s time="2024-07-12T16:12:59Z" level=debug msg="loading hub idx hubdir/.index.json" 979s time="2024-07-12T16:12:59Z" level=debug msg="4 item types in hub index" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/parsers: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/postoverflows: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="installed (crowdsecurity/test_collection) - status:0 | installed:0.1 | latest : 0.1 | full : map[0.1:{Digest:517d0f0764ab6eee9d00d31f50da2a6cdd2084232fea32a7cb9f1fe95e658f59 Deprecated:false}]" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/parsers: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/postoverflows: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="installed (crowdsecurity/test_collection) - status:0 | installed:0.1 | latest : 0.1 | full : map[0.1:{Digest:517d0f0764ab6eee9d00d31f50da2a6cdd2084232fea32a7cb9f1fe95e658f59 Deprecated:false}]" 979s time="2024-07-12T16:12:59Z" level=debug msg="fetching index from branch master (https://hub-cdn.crowdsec.net/master/.index.json)" 979s time="2024-07-12T16:12:59Z" level=info msg="---> /master/.index.json" 979s time="2024-07-12T16:12:59Z" level=info msg="hub index is up to date" 979s time="2024-07-12T16:12:59Z" level=info msg="Wrote new 4402 bytes index to hubdir/.index.json" 979s time="2024-07-12T16:12:59Z" level=debug msg="4 item types in hub index" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/parsers: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/postoverflows: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="installed (crowdsecurity/test_collection) - status:0 | installed:0.1 | latest : 0.1 | full : map[0.1:{Digest:517d0f0764ab6eee9d00d31f50da2a6cdd2084232fea32a7cb9f1fe95e658f59 Deprecated:false}]" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/parsers: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/postoverflows: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="installed (crowdsecurity/test_collection) - status:0 | installed:0.1 | latest : 0.1 | full : map[0.1:{Digest:517d0f0764ab6eee9d00d31f50da2a6cdd2084232fea32a7cb9f1fe95e658f59 Deprecated:false}]" 979s time="2024-07-12T16:12:59Z" level=info msg="crowdsecurity/test_collection : up-to-date" 979s time="2024-07-12T16:12:59Z" level=info msg="Item 'crowdsecurity/test_collection' is up-to-date" 979s time="2024-07-12T16:12:59Z" level=debug msg="loading hub idx hubdir/.index.json" 979s time="2024-07-12T16:12:59Z" level=debug msg="4 item types in hub index" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/parsers: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/postoverflows: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="installed (crowdsecurity/test_collection) - status:0 | installed:0.1 | latest : 0.1 | full : map[0.1:{Digest:517d0f0764ab6eee9d00d31f50da2a6cdd2084232fea32a7cb9f1fe95e658f59 Deprecated:false}]" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/parsers: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/postoverflows: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="installed (crowdsecurity/test_collection) - status:0 | installed:0.1 | latest : 0.1 | full : map[0.1:{Digest:517d0f0764ab6eee9d00d31f50da2a6cdd2084232fea32a7cb9f1fe95e658f59 Deprecated:false}]" 979s --- PASS: TestUpgradeConfigInDisabledSceanarioShouldNotBeInstalled (0.00s) 979s === RUN TestUpgradeConfigNewScenarioIsInstalledWhenReferencedScenarioIsDisabled 979s time="2024-07-12T16:12:59Z" level=debug msg="fetching index from branch master (https://hub-cdn.crowdsec.net/master/.index.json)" 979s time="2024-07-12T16:12:59Z" level=info msg="---> /master/.index.json" 979s time="2024-07-12T16:12:59Z" level=info msg="Wrote new 4402 bytes index to hubdir/.index.json" 979s time="2024-07-12T16:12:59Z" level=debug msg="4 item types in hub index" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/parsers: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/postoverflows: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/scenarios: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/collections: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/parsers: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/postoverflows: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/scenarios: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/collections: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="loading hub idx hubdir/.index.json" 979s time="2024-07-12T16:12:59Z" level=debug msg="4 item types in hub index" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/parsers: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/postoverflows: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/scenarios: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/collections: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/parsers: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/postoverflows: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/scenarios: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/collections: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="Downloading collections crowdsecurity/test_collection" 979s time="2024-07-12T16:12:59Z" level=debug msg="Download crowdsecurity/test_collection sub-item : scenarios crowdsecurity/foobar_scenario (false -> true)" 979s time="2024-07-12T16:12:59Z" level=info msg="---> /master/scenarios/crowdsecurity/foobar_scenario.yaml" 979s time="2024-07-12T16:12:59Z" level=debug msg="/tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/scenarios/crowdsecurity doesn't exist, create" 979s time="2024-07-12T16:12:59Z" level=info msg="crowdsecurity/foobar_scenario : OK" 979s time="2024-07-12T16:12:59Z" level=info msg="/tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/scenarios doesn't exist, create" 979s time="2024-07-12T16:12:59Z" level=info msg="Enabled scenarios : crowdsecurity/foobar_scenario" 979s time="2024-07-12T16:12:59Z" level=info msg="---> /master/collections/crowdsecurity/test_collection.yaml" 979s time="2024-07-12T16:12:59Z" level=debug msg="/tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/collections/crowdsecurity doesn't exist, create" 979s time="2024-07-12T16:12:59Z" level=info msg="crowdsecurity/test_collection : OK" 979s time="2024-07-12T16:12:59Z" level=info msg="/tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/collections doesn't exist, create" 979s time="2024-07-12T16:12:59Z" level=info msg="Enabled collections : crowdsecurity/test_collection" 979s time="2024-07-12T16:12:59Z" level=info msg="Enabled crowdsecurity/test_collection" 979s time="2024-07-12T16:12:59Z" level=debug msg="crowdsecurity/test_collection dependencies not checked : not up-to-date" 979s time="2024-07-12T16:12:59Z" level=info msg="Removed symlink [crowdsecurity/foobar_scenario] : /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/scenarios/foobar_scenario.yaml" 979s time="2024-07-12T16:12:59Z" level=debug msg="loading hub idx hubdir/.index.json" 979s time="2024-07-12T16:12:59Z" level=debug msg="4 item types in hub index" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/parsers: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/postoverflows: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="installed (crowdsecurity/test_collection) - status:0 | installed:0.1 | latest : 0.1 | full : map[0.1:{Digest:517d0f0764ab6eee9d00d31f50da2a6cdd2084232fea32a7cb9f1fe95e658f59 Deprecated:false}]" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/parsers: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/postoverflows: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="installed (crowdsecurity/test_collection) - status:0 | installed:0.1 | latest : 0.1 | full : map[0.1:{Digest:517d0f0764ab6eee9d00d31f50da2a6cdd2084232fea32a7cb9f1fe95e658f59 Deprecated:false}]" 979s time="2024-07-12T16:12:59Z" level=debug msg="fetching index from branch master (https://hub-cdn.crowdsec.net/master/.index.json)" 979s time="2024-07-12T16:12:59Z" level=info msg="---> /master/.index.json" 979s time="2024-07-12T16:12:59Z" level=info msg="Wrote new 5385 bytes index to hubdir/.index.json" 979s time="2024-07-12T16:12:59Z" level=debug msg="4 item types in hub index" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/parsers: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/postoverflows: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="installed (crowdsecurity/test_collection) - status:1 | installed:0.1 | latest : 0.2 | full : map[0.1:{Digest:517d0f0764ab6eee9d00d31f50da2a6cdd2084232fea32a7cb9f1fe95e658f59 Deprecated:false} 0.2:{Digest:045fbe3f4c4b60fb7c12e486138e901fe6008b5bada6b9f6199cb4760d8bf448 Deprecated:false}]" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/parsers: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/postoverflows: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="installed (crowdsecurity/test_collection) - status:1 | installed:0.1 | latest : 0.2 | full : map[0.1:{Digest:517d0f0764ab6eee9d00d31f50da2a6cdd2084232fea32a7cb9f1fe95e658f59 Deprecated:false} 0.2:{Digest:045fbe3f4c4b60fb7c12e486138e901fe6008b5bada6b9f6199cb4760d8bf448 Deprecated:false}]" 979s time="2024-07-12T16:12:59Z" level=debug msg="loading hub idx hubdir/.index.json" 979s time="2024-07-12T16:12:59Z" level=debug msg="4 item types in hub index" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/parsers: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/postoverflows: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="installed (crowdsecurity/test_collection) - status:1 | installed:0.1 | latest : 0.2 | full : map[0.1:{Digest:517d0f0764ab6eee9d00d31f50da2a6cdd2084232fea32a7cb9f1fe95e658f59 Deprecated:false} 0.2:{Digest:045fbe3f4c4b60fb7c12e486138e901fe6008b5bada6b9f6199cb4760d8bf448 Deprecated:false}]" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/parsers: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/postoverflows: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="installed (crowdsecurity/test_collection) - status:1 | installed:0.1 | latest : 0.2 | full : map[0.1:{Digest:517d0f0764ab6eee9d00d31f50da2a6cdd2084232fea32a7cb9f1fe95e658f59 Deprecated:false} 0.2:{Digest:045fbe3f4c4b60fb7c12e486138e901fe6008b5bada6b9f6199cb4760d8bf448 Deprecated:false}]" 979s time="2024-07-12T16:12:59Z" level=debug msg="Downloading collections crowdsecurity/test_collection" 979s time="2024-07-12T16:12:59Z" level=debug msg="skipping upgrade of crowdsecurity/test_collection : not installed" 979s time="2024-07-12T16:12:59Z" level=debug msg="Download crowdsecurity/test_collection sub-item : scenarios crowdsecurity/barfoo_scenario (true -> true)" 979s time="2024-07-12T16:12:59Z" level=info msg="---> /master/scenarios/crowdsecurity/barfoo_scenario.yaml" 979s time="2024-07-12T16:12:59Z" level=info msg="crowdsecurity/barfoo_scenario : OK" 979s time="2024-07-12T16:12:59Z" level=info msg="Enabled scenarios : crowdsecurity/barfoo_scenario" 979s time="2024-07-12T16:12:59Z" level=info msg="---> /master/collections/crowdsecurity/test_collection.yaml" 979s time="2024-07-12T16:12:59Z" level=warning msg="crowdsecurity/test_collection : overwrite" 979s time="2024-07-12T16:12:59Z" level=debug msg="target: /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/collections/crowdsecurity/test_collection.yaml" 979s updated crowdsecurity/test_collection 979s time="2024-07-12T16:12:59Z" level=info msg="📦 crowdsecurity/test_collection : updated" 979s time="2024-07-12T16:12:59Z" level=info msg="Upgraded 1 items" 979s time="2024-07-12T16:12:59Z" level=debug msg="loading hub idx hubdir/.index.json" 979s time="2024-07-12T16:12:59Z" level=debug msg="4 item types in hub index" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/parsers: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/postoverflows: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="installed (crowdsecurity/test_collection) - status:0 | installed:0.2 | latest : 0.2 | full : map[0.1:{Digest:517d0f0764ab6eee9d00d31f50da2a6cdd2084232fea32a7cb9f1fe95e658f59 Deprecated:false} 0.2:{Digest:045fbe3f4c4b60fb7c12e486138e901fe6008b5bada6b9f6199cb4760d8bf448 Deprecated:false}]" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/parsers: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="while syncing hub dir: lstat /tmp/autopkgtest.UO2LrL/autopkgtest_tmp/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/postoverflows: no such file or directory" 979s time="2024-07-12T16:12:59Z" level=debug msg="installed (crowdsecurity/test_collection) - status:0 | installed:0.2 | latest : 0.2 | full : map[0.1:{Digest:517d0f0764ab6eee9d00d31f50da2a6cdd2084232fea32a7cb9f1fe95e658f59 Deprecated:false} 0.2:{Digest:045fbe3f4c4b60fb7c12e486138e901fe6008b5bada6b9f6199cb4760d8bf448 Deprecated:false}]" 979s --- PASS: TestUpgradeConfigNewScenarioIsInstalledWhenReferencedScenarioIsDisabled (0.00s) 979s PASS 979s ok github.com/crowdsecurity/crowdsec/pkg/cwhub 0.043s 979s ? github.com/crowdsecurity/crowdsec/pkg/cwversion [no test files] 979s ? github.com/crowdsecurity/crowdsec/pkg/database [no test files] 979s ? github.com/crowdsecurity/crowdsec/pkg/database/ent [no test files] 979s ? github.com/crowdsecurity/crowdsec/pkg/database/ent/alert [no test files] 979s ? github.com/crowdsecurity/crowdsec/pkg/database/ent/bouncer [no test files] 979s ? github.com/crowdsecurity/crowdsec/pkg/database/ent/decision [no test files] 979s ? github.com/crowdsecurity/crowdsec/pkg/database/ent/enttest [no test files] 979s ? github.com/crowdsecurity/crowdsec/pkg/database/ent/event [no test files] 979s ? github.com/crowdsecurity/crowdsec/pkg/database/ent/hook [no test files] 979s ? github.com/crowdsecurity/crowdsec/pkg/database/ent/machine [no test files] 979s ? github.com/crowdsecurity/crowdsec/pkg/database/ent/meta [no test files] 979s ? github.com/crowdsecurity/crowdsec/pkg/database/ent/migrate [no test files] 979s ? github.com/crowdsecurity/crowdsec/pkg/database/ent/predicate [no test files] 979s ? github.com/crowdsecurity/crowdsec/pkg/database/ent/runtime [no test files] 979s ? github.com/crowdsecurity/crowdsec/pkg/database/ent/schema [no test files] 981s === RUN TestVisitor 981s time="2024-07-12T16:13:01Z" level=debug msg="no variable in filter : ''crowdsec' startsWith 'crowdse''" 981s time="2024-07-12T16:13:01Z" level=debug msg="eval('crowdsec' startsWith static_one && 1 == 1) = TRUE" type=test 981s time="2024-07-12T16:13:01Z" level=debug msg="eval variables:" type=test 981s time="2024-07-12T16:13:01Z" level=debug msg=" static_one = 'crowdse'" type=test 981s time="2024-07-12T16:13:01Z" level=debug msg="eval(static_one.foo == 'bar' && static_one.foo != 'toto') = TRUE" type=test 981s time="2024-07-12T16:13:01Z" level=debug msg="eval variables:" type=test 981s time="2024-07-12T16:13:01Z" level=debug msg=" static_one.foo = 'bar'" type=test 981s time="2024-07-12T16:13:01Z" level=debug msg=" static_one.foo = 'bar'" type=test 981s time="2024-07-12T16:13:01Z" level=debug msg="unable to create expr debugger with empty filter" 981s --- PASS: TestVisitor (0.00s) 981s === RUN TestRegexpInFile 981s time="2024-07-12T16:13:01Z" level=debug msg="init (folder:tests) (file:test_data_re.txt) (type:regex)" 981s --- PASS: TestRegexpInFile (0.00s) 981s === RUN TestFileInit 981s time="2024-07-12T16:13:01Z" level=debug msg="init (folder:tests) (file:test_data.txt) (type:string)" 981s time="2024-07-12T16:13:01Z" level=info msg="test 'file with type:string' : OK" 981s time="2024-07-12T16:13:01Z" level=debug msg="init (folder:tests) (file:test_empty_line.txt) (type:string)" 981s time="2024-07-12T16:13:01Z" level=info msg="test 'file with type:string and empty lines + commentaries' : OK" 981s time="2024-07-12T16:13:01Z" level=debug msg="init (folder:tests) (file:test_data_re.txt) (type:regex)" 981s time="2024-07-12T16:13:01Z" level=info msg="test 'file with type:re' : OK" 981s time="2024-07-12T16:13:01Z" level=debug msg="init (folder:tests) (file:test_data_no_type.txt) (type:)" 981s time="2024-07-12T16:13:01Z" level=debug msg="ignored file teststest_data_no_type.txt because no type specified" 981s time="2024-07-12T16:13:01Z" level=info msg="test 'file without type' : OK" 981s --- PASS: TestFileInit (0.00s) 981s === RUN TestFile 981s time="2024-07-12T16:13:01Z" level=debug msg="init (folder:tests) (file:test_data.txt) (type:string)" 981s time="2024-07-12T16:13:01Z" level=info msg="test 'File() test: word in file' : OK" 981s time="2024-07-12T16:13:01Z" level=info msg="test 'File() test: word in file but different case' : OK" 981s time="2024-07-12T16:13:01Z" level=info msg="test 'File() test: word not in file' : OK" 981s time="2024-07-12T16:13:01Z" level=error msg="file 'non_existing_data.txt' (type:string) not found in expr library" 981s time="2024-07-12T16:13:01Z" level=error msg="expr library : (map[string][]string) (len=1) {\n (string) (len=13) \"test_data.txt\": ([]string) (len=3 cap=4) {\n (string) (len=8) \"Crowdsec\",\n (string) (len=13) \"Crowdsecurity\",\n (string) (len=8) \"CrowdSec\"\n }\n}\n" 981s time="2024-07-12T16:13:01Z" level=info msg="test 'File() test: filepath provided doesn't exist' : OK" 981s --- PASS: TestFile (0.00s) 981s === RUN TestIpInRange 981s time="2024-07-12T16:13:01Z" level=info msg="test 'IpInRange() test: basic test' : OK" 981s time="2024-07-12T16:13:01Z" level=debug msg="'192.168.0' is not a valid IP" 981s time="2024-07-12T16:13:01Z" level=info msg="test 'IpInRange() test: malformed IP' : OK" 981s time="2024-07-12T16:13:01Z" level=debug msg="'192.168.0.0/255' is not a valid IP" 981s time="2024-07-12T16:13:01Z" level=info msg="test 'IpInRange() test: malformed IP range' : OK" 981s --- PASS: TestIpInRange (0.00s) 981s === RUN TestIpToRange 981s time="2024-07-12T16:13:01Z" level=info msg="test 'IpToRange() test: IPv4' : OK" 981s time="2024-07-12T16:13:01Z" level=info msg="test 'IpToRange() test: IPv6' : OK" 981s time="2024-07-12T16:13:01Z" level=error msg="bad cidr 'test': strconv.Atoi: parsing \"test\": invalid syntax" 981s time="2024-07-12T16:13:01Z" level=info msg="test 'IpToRange() test: malformed netmask' : OK" 981s time="2024-07-12T16:13:01Z" level=error msg="can't parse IP address 'a.b.c.d'" 981s time="2024-07-12T16:13:01Z" level=info msg="test 'IpToRange() test: malformed IP' : OK" 981s time="2024-07-12T16:13:01Z" level=error msg="can't get cidr '35' of '192.168.1.1'" 981s time="2024-07-12T16:13:01Z" level=info msg="test 'IpToRange() test: too high netmask' : OK" 981s --- PASS: TestIpToRange (0.00s) 981s === RUN TestAtof 981s time="2024-07-12T16:13:01Z" level=debug msg="debug atof 1.5" 981s time="2024-07-12T16:13:01Z" level=info msg="test 'Atof()' : OK" 981s time="2024-07-12T16:13:01Z" level=debug msg="debug atof 1aaa.5" 981s time="2024-07-12T16:13:01Z" level=warning msg="Atof : can't convert float '1aaa.5' : strconv.ParseFloat: parsing \"1aaa.5\": invalid syntax" 981s time="2024-07-12T16:13:01Z" level=info msg="test 'Atof()' : OK" 981s --- PASS: TestAtof (0.00s) 981s === RUN TestUpper 981s time="2024-07-12T16:13:01Z" level=info msg="test 'Upper()' : OK" 981s --- PASS: TestUpper (0.00s) 981s === RUN TestTimeNow 981s time="2024-07-12T16:13:01Z" level=info msg="test 'TimeNow()' : OK" 981s --- PASS: TestTimeNow (0.00s) 981s === RUN TestParseUri 981s time="2024-07-12T16:13:01Z" level=info msg="test 'ParseUri() test: basic test' : OK" 981s time="2024-07-12T16:13:01Z" level=info msg="test 'ParseUri() test: no param' : OK" 981s time="2024-07-12T16:13:01Z" level=info msg="test 'ParseUri() test: extra question mark' : OK" 981s time="2024-07-12T16:13:01Z" level=info msg="test 'ParseUri() test: weird params' : OK" 981s time="2024-07-12T16:13:01Z" level=error msg="Could not parse query uri : invalid URL escape \"%%F\"" 981s time="2024-07-12T16:13:01Z" level=info msg="test 'ParseUri() test: bad encoding' : OK" 981s --- PASS: TestParseUri (0.00s) 981s === RUN TestQueryEscape 981s time="2024-07-12T16:13:01Z" level=info msg="test 'QueryEscape() test: basic test' : OK" 981s time="2024-07-12T16:13:01Z" level=info msg="test 'QueryEscape() test: basic test' : OK" 981s --- PASS: TestQueryEscape (0.00s) 981s === RUN TestPathEscape 981s time="2024-07-12T16:13:01Z" level=info msg="test 'PathEscape() test: basic test' : OK" 981s time="2024-07-12T16:13:01Z" level=info msg="test 'PathEscape() test: basic test with more special chars' : OK" 981s --- PASS: TestPathEscape (0.00s) 981s === RUN TestPathUnescape 981s time="2024-07-12T16:13:01Z" level=info msg="test 'PathUnescape() test: basic test' : OK" 981s time="2024-07-12T16:13:01Z" level=info msg="test 'PathUnescape() test: basic test with more special chars' : OK" 981s --- PASS: TestPathUnescape (0.00s) 981s === RUN TestQueryUnescape 981s time="2024-07-12T16:13:01Z" level=info msg="test 'QueryUnescape() test: basic test' : OK" 981s time="2024-07-12T16:13:01Z" level=info msg="test 'QueryUnescape() test: basic test with more special chars' : OK" 981s --- PASS: TestQueryUnescape (0.00s) 981s === RUN TestLower 981s time="2024-07-12T16:13:01Z" level=info msg="test 'Lower() test: basic test' : OK" 981s time="2024-07-12T16:13:01Z" level=info msg="test 'Lower() test: basic test with more special chars' : OK" 981s --- PASS: TestLower (0.00s) 981s === RUN TestGetDecisionsCount 981s time="2024-07-12T16:13:01Z" level=warning msg="MaxOpenConns is 0, defaulting to 100" 981s time="2024-07-12T16:13:01Z" level=info msg="test 'GetDecisionsCount() test: existing IP count' : OK" 981s time="2024-07-12T16:13:01Z" level=info msg="test 'GetDecisionsCount() test: unknown IP count' : OK" 981s --- PASS: TestGetDecisionsCount (0.01s) 981s === RUN TestGetDecisionsSinceCount 981s exprlib_test.go:850: 981s --- SKIP: TestGetDecisionsSinceCount (0.00s) 981s === RUN TestJsonExtract 981s time="2024-07-12T16:13:01Z" level=debug msg="init (folder:tests) (file:test_data_re.txt) (type:regex)" 981s 2024/07/12 16:13:01 test 'basic json extract' : OK 981s time="2024-07-12T16:13:01Z" level=debug msg="[non_existing_field] doesn't exist" 981s 2024/07/12 16:13:01 test 'basic json extract with non existing field' : OK 981s 2024/07/12 16:13:01 test 'extract subfield' : OK 981s --- PASS: TestJsonExtract (0.00s) 981s === RUN TestJsonExtractUnescape 981s time="2024-07-12T16:13:01Z" level=debug msg="init (folder:tests) (file:test_data_re.txt) (type:regex)" 981s 2024/07/12 16:13:01 test 'basic json extract' : OK 981s time="2024-07-12T16:13:01Z" level=debug msg="[non_existing_field] doesn't exist" 981s 2024/07/12 16:13:01 test 'basic json extract with non existing field' : OK 981s --- PASS: TestJsonExtractUnescape (0.00s) 981s === RUN TestJsonExtractSlice 981s time="2024-07-12T16:13:01Z" level=debug msg="init (folder:tests) (file:test_data_re.txt) (type:regex)" 981s === RUN TestJsonExtractSlice/try_to_extract_a_string_as_a_slice 981s time="2024-07-12T16:13:01Z" level=error msg="jsonExtractType : expected type array for target test but found string" 981s time="2024-07-12T16:13:01Z" level=error msg="JsonExtractSlice : jsonExtractType: expected type array for target test but found string" 981s === RUN TestJsonExtractSlice/basic_json_slice_extract 981s === RUN TestJsonExtractSlice/extract_with_complex_expression 981s === RUN TestJsonExtractSlice/extract_non-existing_key 981s time="2024-07-12T16:13:01Z" level=debug msg="Key foo doesn't exist" 981s time="2024-07-12T16:13:01Z" level=error msg="JsonExtractSlice : key foo does not exist" 981s --- PASS: TestJsonExtractSlice (0.00s) 981s --- PASS: TestJsonExtractSlice/try_to_extract_a_string_as_a_slice (0.00s) 981s --- PASS: TestJsonExtractSlice/basic_json_slice_extract (0.00s) 981s --- PASS: TestJsonExtractSlice/extract_with_complex_expression (0.00s) 981s --- PASS: TestJsonExtractSlice/extract_non-existing_key (0.00s) 981s === RUN TestJsonExtractObject 981s time="2024-07-12T16:13:01Z" level=debug msg="init (folder:tests) (file:test_data_re.txt) (type:regex)" 981s === RUN TestJsonExtractObject/try_to_extract_a_string_as_an_object 981s time="2024-07-12T16:13:01Z" level=error msg="jsonExtractType : expected type object for target test but found string" 981s time="2024-07-12T16:13:01Z" level=error msg="JsonExtractObject: jsonExtractType: expected type object for target test but found string" 981s === RUN TestJsonExtractObject/basic_json_object_extract 981s === RUN TestJsonExtractObject/extract_with_complex_expression 981s --- PASS: TestJsonExtractObject (0.00s) 981s --- PASS: TestJsonExtractObject/try_to_extract_a_string_as_an_object (0.00s) 981s --- PASS: TestJsonExtractObject/basic_json_object_extract (0.00s) 981s --- PASS: TestJsonExtractObject/extract_with_complex_expression (0.00s) 981s === RUN TestToJson 981s === RUN TestToJson/convert_int 981s === RUN TestToJson/convert_slice 981s === RUN TestToJson/convert_map 981s === RUN TestToJson/convert_struct 981s === RUN TestToJson/convert_complex_struct 981s === RUN TestToJson/convert_invalid_type 981s time="2024-07-12T16:13:01Z" level=error msg="ToJson : json: unsupported type: func()" 981s --- PASS: TestToJson (0.00s) 981s --- PASS: TestToJson/convert_int (0.00s) 981s --- PASS: TestToJson/convert_slice (0.00s) 981s --- PASS: TestToJson/convert_map (0.00s) 981s --- PASS: TestToJson/convert_struct (0.00s) 981s --- PASS: TestToJson/convert_complex_struct (0.00s) 981s --- PASS: TestToJson/convert_invalid_type (0.00s) 981s === RUN TestXMLGetAttributeValue 981s 2024/07/12 16:13:01 test 'XMLGetAttributeValue' : OK 981s time="2024-07-12T16:13:01Z" level=debug msg="Could not find attribute asdasd" 981s 2024/07/12 16:13:01 test 'Non existing attribute for XMLGetAttributeValue' : OK 981s time="2024-07-12T16:13:01Z" level=debug msg="Could not find element /foo/bar" 981s 2024/07/12 16:13:01 test 'Non existing path for XMLGetAttributeValue' : OK 981s 2024/07/12 16:13:01 test 'Invalid XML for XMLGetAttributeValue' : OK 981s time="2024-07-12T16:13:01Z" level=error msg="Could not compile path /foo/bar[@: etree: path has invalid filter [brackets]." 981s 2024/07/12 16:13:01 test 'Invalid path for XMLGetAttributeValue' : OK 981s --- PASS: TestXMLGetAttributeValue (0.00s) 981s === RUN TestXMLGetNodeValue 981s 2024/07/12 16:13:01 test 'XMLGetNodeValue' : OK 981s time="2024-07-12T16:13:01Z" level=debug msg="Could not find element /foo/bar" 981s 2024/07/12 16:13:01 test 'Non existing path for XMLGetNodeValue' : OK 981s 2024/07/12 16:13:01 test 'Invalid XML for XMLGetNodeValue' : OK 981s time="2024-07-12T16:13:01Z" level=error msg="Could not compile path /foo/bar[@: etree: path has invalid filter [brackets]." 981s 2024/07/12 16:13:01 test 'Invalid path for XMLGetNodeValue' : OK 981s --- PASS: TestXMLGetNodeValue (0.00s) 981s PASS 981s ok github.com/crowdsecurity/crowdsec/pkg/exprhelpers 0.023s 982s === RUN TestCheckPathNotContained 982s --- PASS: TestCheckPathNotContained (0.00s) 982s PASS 982s ok github.com/crowdsecurity/crowdsec/pkg/hubtest 0.011s 984s === RUN TestBucket 984s time="2024-07-12T16:13:04Z" level=info msg="Running test on ./tests/leaky-fixedqueue" 984s time="2024-07-12T16:13:04Z" level=info msg="Running test on ./tests/leaky-scope-range-expression" 984s time="2024-07-12T16:13:04Z" level=info msg="Running test on ./tests/overflow-with-meta" 984s time="2024-07-12T16:13:04Z" level=info msg="Running test on ./tests/overflow-with-meta-and-information" 984s time="2024-07-12T16:13:04Z" level=info msg="Running test on ./tests/simple-counter" 984s time="2024-07-12T16:13:04Z" level=info msg="Running test on ./tests/simple-counter-bh" 984s time="2024-07-12T16:13:04Z" level=info msg="Running test on ./tests/simple-counter-timeout" 984s time="2024-07-12T16:13:04Z" level=info msg="Running test on ./tests/simple-leaky-blackhole" 984s time="2024-07-12T16:13:04Z" level=info msg="Running test on ./tests/simple-leaky-cancel_on" 984s time="2024-07-12T16:13:04Z" level=info msg="Running test on ./tests/simple-leaky-overflow" 984s time="2024-07-12T16:13:04Z" level=info msg="Running test on ./tests/simple-leaky-ovflwfilter" 984s time="2024-07-12T16:13:04Z" level=info msg="Running test on ./tests/simple-leaky-underflow" 984s time="2024-07-12T16:13:04Z" level=info msg="Running test on ./tests/simple-leaky-uniq" 984s time="2024-07-12T16:13:04Z" level=info msg="Running test on ./tests/simple-leaky-uniq-cachesize" 984s time="2024-07-12T16:13:04Z" level=info msg="Running test on ./tests/simple-leaky-uniq-w-buckets_state" 984s time="2024-07-12T16:13:04Z" level=info msg="Running test on ./tests/simple-trigger" 984s time="2024-07-12T16:13:04Z" level=info msg="Running test on ./tests/simple-trigger-external-data" 984s time="2024-07-12T16:13:04Z" level=info msg="Running test on ./tests/simple-trigger-reprocess" 984s --- PASS: TestBucket (0.00s) 984s === RUN TestBadBucketsConfig 984s time="2024-07-12T16:13:04Z" level=warning msg="Bucket without filter, abort." cfg= file= name= 984s time="2024-07-12T16:13:04Z" level=warning msg="Bucket without filter, abort." cfg= file= name=test 984s time="2024-07-12T16:13:04Z" level=warning msg="Bucket without filter, abort." cfg= file= name=test 984s time="2024-07-12T16:13:04Z" level=warning msg="Bucket without filter, abort." cfg= file= name=test 984s --- PASS: TestBadBucketsConfig (0.00s) 984s === RUN TestLeakyBucketsConfig 984s time="2024-07-12T16:13:04Z" level=warning msg="Bucket without filter, abort." cfg= file= name=test 984s time="2024-07-12T16:13:04Z" level=warning msg="Bucket without filter, abort." cfg= file= name=test 984s time="2024-07-12T16:13:04Z" level=warning msg="Bucket without filter, abort." cfg= file= name=test 984s time="2024-07-12T16:13:04Z" level=info msg="Adding leaky bucket" cfg= file= name=test 984s time="2024-07-12T16:13:04Z" level=info msg="Adding leaky bucket" cfg= file= name=test 984s time="2024-07-12T16:13:04Z" level=info msg="Adding leaky bucket" cfg= file= name=test 984s time="2024-07-12T16:13:04Z" level=error msg="Unable to compile filter : unknown name xu (1:1)\n | xu\n | ^" cfg= file= name=test 984s time="2024-07-12T16:13:04Z" level=error msg="Error creating overflow_filter : unable to compile filter : unknown name xu (1:1)\n | xu\n | ^" cfg= file= name=test 984s --- PASS: TestLeakyBucketsConfig (0.00s) 984s === RUN TestBlackholeConfig 984s time="2024-07-12T16:13:04Z" level=info msg="Adding trigger bucket" cfg= file= name=test 984s time="2024-07-12T16:13:04Z" level=info msg="Adding trigger bucket" cfg= file= name=test 984s time="2024-07-12T16:13:04Z" level=warning msg="Blackhole duration not valid, using 1h" cfg= file= name=test 984s time="2024-07-12T16:13:04Z" level=error msg="Error creating blackhole : blackhole duration not valid 'abc'" cfg= file= name=test 984s --- PASS: TestBlackholeConfig (0.00s) 984s === RUN TestTriggerBucketsConfig 984s time="2024-07-12T16:13:04Z" level=info msg="Adding trigger bucket" cfg= file= name=test 984s --- PASS: TestTriggerBucketsConfig (0.00s) 984s === RUN TestCounterBucketsConfig 984s time="2024-07-12T16:13:04Z" level=info msg="Adding counter bucket" cfg= file= name=test 984s time="2024-07-12T16:13:04Z" level=info msg="Adding counter bucket" cfg= file= name=test 984s time="2024-07-12T16:13:04Z" level=info msg="Adding counter bucket" cfg= file= name=test 984s --- PASS: TestCounterBucketsConfig (0.00s) 984s === RUN TestGCandDump 984s time="2024-07-12T16:13:04Z" level=info msg="Adding counter bucket" cfg= file= name=test_counter_fast 984s time="2024-07-12T16:13:04Z" level=info msg="Adding counter bucket" cfg= file= name=test_counter_slow 984s time="2024-07-12T16:13:04Z" level=info msg="Adding leaky bucket" cfg= file= name=test_leaky_slow 984s time="2024-07-12T16:13:04Z" level=info msg="Pouring to bucket" 984s time="2024-07-12T16:13:04Z" level=debug msg="Creating Live bucket" cfg= file= name=test_counter_fast 984s time="2024-07-12T16:13:04Z" level=debug msg="Leaky routine starting, lifetime : 500ms" bucket_id=aged-brook capacity=-1 cfg= file= name=test_counter_fast partition=71aa86d327f5d3869f76cbd0a9bfe047630b7d31 984s time="2024-07-12T16:13:04Z" level=debug msg="Created new bucket 71aa86d327f5d3869f76cbd0a9bfe047630b7d31" cfg= file= name=test_counter_fast 984s time="2024-07-12T16:13:04Z" level=debug msg="bucket 'test_counter_fast' is poured" cfg= file= name=test_counter_fast 984s time="2024-07-12T16:13:04Z" level=debug msg="Creating Live bucket" cfg= file= name=test_counter_slow 984s time="2024-07-12T16:13:04Z" level=debug msg="Leaky routine starting, lifetime : 10m0s" bucket_id=quiet-shape capacity=-1 cfg= file= name=test_counter_slow partition=7eb7efcbba045223ebb2953b4a784e6f0860e726 984s time="2024-07-12T16:13:04Z" level=debug msg="Created new bucket 7eb7efcbba045223ebb2953b4a784e6f0860e726" cfg= file= name=test_counter_slow 984s time="2024-07-12T16:13:04Z" level=debug msg="bucket 'test_counter_slow' is poured" cfg= file= name=test_counter_slow 984s time="2024-07-12T16:13:04Z" level=debug msg="Creating Live bucket" cfg= file= name=test_leaky_slow 984s time="2024-07-12T16:13:04Z" level=debug msg="Leaky routine starting, lifetime : 1h0m0s" bucket_id=still-dew capacity=5 cfg= file= name=test_leaky_slow partition=234605bbacd618ed1e2d940bd58a235ec7c2a790 984s time="2024-07-12T16:13:04Z" level=debug msg="Created new bucket 234605bbacd618ed1e2d940bd58a235ec7c2a790" cfg= file= name=test_leaky_slow 984s time="2024-07-12T16:13:04Z" level=debug msg="bucket 'test_leaky_slow' is poured" cfg= file= name=test_leaky_slow 984s time="2024-07-12T16:13:04Z" level=error msg="scenario test/leaky-scope-range-expression (tests/leaky-scope-range-expression/bucket.yaml) couldn't be find in hub (ignore if in unit tests)" 984s time="2024-07-12T16:13:04Z" level=info msg="Adding leaky bucket" cfg=purple-cloud file=tests/leaky-scope-range-expression/bucket.yaml name=test/leaky-scope-range-expression 984s time="2024-07-12T16:13:04Z" level=warning msg="Loaded 1 scenarios" 984s time="2024-07-12T16:13:04Z" level=error msg="scenario test/simple-trigger (tests/overflow-with-meta-and-information/bucket.yaml) couldn't be find in hub (ignore if in unit tests)" 984s time="2024-07-12T16:13:04Z" level=info msg="Adding trigger bucket" cfg=old-tree file=tests/overflow-with-meta-and-information/bucket.yaml name=test/simple-trigger 984s time="2024-07-12T16:13:04Z" level=warning msg="Loaded 1 scenarios" 984s time="2024-07-12T16:13:04Z" level=error msg="scenario test/simple-leaky-cancel (tests/simple-leaky-cancel_on/bucket.yaml) couldn't be find in hub (ignore if in unit tests)" 984s time="2024-07-12T16:13:04Z" level=info msg="Adding leaky bucket" cfg=damp-dust file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel 984s time="2024-07-12T16:13:04Z" level=warning msg="Loaded 1 scenarios" 984s time="2024-07-12T16:13:04Z" level=error msg="scenario test/simple-leaky (tests/leaky-fixedqueue/bucket.yaml) couldn't be find in hub (ignore if in unit tests)" 984s time="2024-07-12T16:13:04Z" level=info msg="Adding leaky bucket" cfg=throbbing-wind file=tests/leaky-fixedqueue/bucket.yaml name=test/simple-leaky 984s time="2024-07-12T16:13:04Z" level=warning msg="Loaded 1 scenarios" 984s time="2024-07-12T16:13:04Z" level=error msg="scenario test/simple-counter (tests/simple-counter/bucket.yaml) couldn't be find in hub (ignore if in unit tests)" 984s time="2024-07-12T16:13:04Z" level=info msg="Adding counter bucket" cfg=winter-river file=tests/simple-counter/bucket.yaml name=test/simple-counter 984s time="2024-07-12T16:13:04Z" level=warning msg="Loaded 1 scenarios" 984s time="2024-07-12T16:13:04Z" level=error msg="scenario test/simple-trigger (tests/simple-counter-bh/bucket.yaml) couldn't be find in hub (ignore if in unit tests)" 984s time="2024-07-12T16:13:04Z" level=info msg="Adding counter bucket" cfg=young-shape file=tests/simple-counter-bh/bucket.yaml name=test/simple-trigger 984s time="2024-07-12T16:13:04Z" level=warning msg="Loaded 1 scenarios" 984s time="2024-07-12T16:13:04Z" level=error msg="scenario test/simple-trigger (tests/simple-counter-timeout/bucket.yaml) couldn't be find in hub (ignore if in unit tests)" 984s time="2024-07-12T16:13:04Z" level=info msg="Adding counter bucket" cfg=falling-dew file=tests/simple-counter-timeout/bucket.yaml name=test/simple-trigger 984s time="2024-07-12T16:13:04Z" level=warning msg="Loaded 1 scenarios" 984s time="2024-07-12T16:13:04Z" level=error msg="scenario test/simple-leaky (tests/simple-leaky-blackhole/bucket.yaml) couldn't be find in hub (ignore if in unit tests)" 984s time="2024-07-12T16:13:04Z" level=info msg="Adding leaky bucket" cfg=dawn-flower file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky 984s time="2024-07-12T16:13:04Z" level=warning msg="Loaded 1 scenarios" 984s time="2024-07-12T16:13:04Z" level=error msg="scenario test/simple-leaky (tests/simple-leaky-underflow/bucket.yaml) couldn't be find in hub (ignore if in unit tests)" 984s time="2024-07-12T16:13:04Z" level=info msg="Adding leaky bucket" cfg=withered-fog file=tests/simple-leaky-underflow/bucket.yaml name=test/simple-leaky 984s time="2024-07-12T16:13:04Z" level=warning msg="Loaded 1 scenarios" 984s time="2024-07-12T16:13:04Z" level=error msg="scenario test/simple-leaky (tests/simple-leaky-uniq-cachesize/bucket.yaml) couldn't be find in hub (ignore if in unit tests)" 984s time="2024-07-12T16:13:04Z" level=info msg="Adding leaky bucket" cfg=rough-field file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 984s time="2024-07-12T16:13:04Z" level=warning msg="Loaded 1 scenarios" 984s time="2024-07-12T16:13:04Z" level=error msg="scenario test/simple-leaky (tests/simple-leaky-uniq-w-buckets_state/bucket.yaml) couldn't be find in hub (ignore if in unit tests)" 984s time="2024-07-12T16:13:04Z" level=info msg="Adding leaky bucket" cfg=wandering-thunder file=tests/simple-leaky-uniq-w-buckets_state/bucket.yaml name=test/simple-leaky 984s time="2024-07-12T16:13:04Z" level=warning msg="Loaded 1 scenarios" 984s time="2024-07-12T16:13:04Z" level=debug msg="Leaky routine starting, lifetime : 40s" bucket_id=wandering-firefly capacity=3 cfg=wandering-thunder file=tests/simple-leaky-uniq-w-buckets_state/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63 984s time="2024-07-12T16:13:04Z" level=info msg="Restored 1 buckets from dump" 984s time="2024-07-12T16:13:04Z" level=error msg="scenario test/simple-trigger-reprocess (tests/simple-trigger-reprocess/bucket.yaml) couldn't be find in hub (ignore if in unit tests)" 984s time="2024-07-12T16:13:04Z" level=info msg="Adding trigger bucket" cfg=shy-wave file=tests/simple-trigger-reprocess/bucket.yaml name=test/simple-trigger-reprocess 984s time="2024-07-12T16:13:04Z" level=error msg="scenario test/filter-discard (tests/simple-leaky-ovflwfilter/bucket.yaml) couldn't be find in hub (ignore if in unit tests)" 984s time="2024-07-12T16:13:04Z" level=info msg="Adding leaky bucket" cfg=wispy-shape file=tests/simple-leaky-ovflwfilter/bucket.yaml name=test/filter-discard 984s time="2024-07-12T16:13:04Z" level=error msg="scenario test/filter-ok (tests/simple-leaky-ovflwfilter/bucket.yaml) couldn't be find in hub (ignore if in unit tests)" 984s time="2024-07-12T16:13:04Z" level=info msg="Adding leaky bucket" cfg=wandering-shape file=tests/simple-leaky-ovflwfilter/bucket.yaml name=test/filter-ok 984s time="2024-07-12T16:13:04Z" level=warning msg="Loaded 2 scenarios" 984s time="2024-07-12T16:13:04Z" level=error msg="scenario test/simple-trigger (tests/overflow-with-meta/bucket.yaml) couldn't be find in hub (ignore if in unit tests)" 984s time="2024-07-12T16:13:04Z" level=info msg="Adding trigger bucket" cfg=sparkling-sound file=tests/overflow-with-meta/bucket.yaml name=test/simple-trigger 984s time="2024-07-12T16:13:04Z" level=warning msg="Loaded 1 scenarios" 984s time="2024-07-12T16:13:04Z" level=error msg="scenario test/simple-leaky (tests/simple-leaky-overflow/bucket.yaml) couldn't be find in hub (ignore if in unit tests)" 984s time="2024-07-12T16:13:04Z" level=info msg="Adding leaky bucket" cfg=withered-shadow file=tests/simple-leaky-overflow/bucket.yaml name=test/simple-leaky 984s time="2024-07-12T16:13:04Z" level=warning msg="Loaded 1 scenarios" 984s time="2024-07-12T16:13:04Z" level=error msg="scenario test/simple-leaky (tests/simple-leaky-uniq/bucket.yaml) couldn't be find in hub (ignore if in unit tests)" 984s time="2024-07-12T16:13:04Z" level=info msg="Adding leaky bucket" cfg=divine-sunset file=tests/simple-leaky-uniq/bucket.yaml name=test/simple-leaky 984s time="2024-07-12T16:13:04Z" level=warning msg="Loaded 1 scenarios" 984s time="2024-07-12T16:13:04Z" level=error msg="scenario test/simple-trigger (tests/simple-trigger/bucket.yaml) couldn't be find in hub (ignore if in unit tests)" 984s time="2024-07-12T16:13:04Z" level=info msg="Adding trigger bucket" cfg=shy-thunder file=tests/simple-trigger/bucket.yaml name=test/simple-trigger 984s time="2024-07-12T16:13:04Z" level=warning msg="Loaded 1 scenarios" 984s time="2024-07-12T16:13:04Z" level=error msg="scenario test/simple-postoverflow-scenario (tests/simple-trigger-reprocess/reprocess.yaml) couldn't be find in hub (ignore if in unit tests)" 984s time="2024-07-12T16:13:04Z" level=info msg="Adding trigger bucket" cfg=billowing-cherry file=tests/simple-trigger-reprocess/reprocess.yaml name=test/simple-postoverflow-scenario 984s time="2024-07-12T16:13:04Z" level=warning msg="Loaded 2 scenarios" 984s time="2024-07-12T16:13:04Z" level=error msg="scenario test/simple-trigger (tests/simple-trigger-external-data/bucket.yaml) couldn't be find in hub (ignore if in unit tests)" 984s time="2024-07-12T16:13:04Z" level=info msg="Adding trigger bucket" cfg=broken-lake file=tests/simple-trigger-external-data/bucket.yaml name=test/simple-trigger 984s time="2024-07-12T16:13:04Z" level=warning msg="Loaded 1 scenarios" 984s time="2024-07-12T16:13:04Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE1 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) ,\n Enriched: (map[string]string) ,\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:00+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=1) {\n (string) (len=9) \"source_ip\": (string) (len=11) \"192.168.1.1\"\n }\n}\n" 984s time="2024-07-12T16:13:04Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=purple-cloud file=tests/leaky-scope-range-expression/bucket.yaml name=test/leaky-scope-range-expression 984s time="2024-07-12T16:13:04Z" level=debug msg="eval variables:" cfg=purple-cloud file=tests/leaky-scope-range-expression/bucket.yaml name=test/leaky-scope-range-expression 984s time="2024-07-12T16:13:04Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" cfg=purple-cloud file=tests/leaky-scope-range-expression/bucket.yaml name=test/leaky-scope-range-expression 984s time="2024-07-12T16:13:04Z" level=debug msg="Creating TimeMachine bucket" cfg=purple-cloud file=tests/leaky-scope-range-expression/bucket.yaml name=test/leaky-scope-range-expression 984s time="2024-07-12T16:13:04Z" level=debug msg="Leaky routine starting, lifetime : 20s" bucket_id=snowy-smoke capacity=1 cfg=purple-cloud file=tests/leaky-scope-range-expression/bucket.yaml name=test/leaky-scope-range-expression partition=756c125fe99ffa4e8e6ac5e976a5038aaacf3bfc 984s time="2024-07-12T16:13:04Z" level=debug msg="Created new bucket 756c125fe99ffa4e8e6ac5e976a5038aaacf3bfc" cfg=purple-cloud file=tests/leaky-scope-range-expression/bucket.yaml name=test/leaky-scope-range-expression 984s time="2024-07-12T16:13:04Z" level=debug msg="bucket 'test/leaky-scope-range-expression' is poured" cfg=purple-cloud file=tests/leaky-scope-range-expression/bucket.yaml name=test/leaky-scope-range-expression 984s time="2024-07-12T16:13:04Z" level=debug msg="First event, bucket creation time : 2020-01-01 10:00:00 +0000 UTC" bucket_id=snowy-smoke capacity=1 cfg=purple-cloud file=tests/leaky-scope-range-expression/bucket.yaml name=test/leaky-scope-range-expression partition=756c125fe99ffa4e8e6ac5e976a5038aaacf3bfc 984s time="2024-07-12T16:13:04Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE1 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) (len=1) {\n (string) (len=12) \"random_value\": (string) (len=2) \"41\"\n },\n Enriched: (map[string]string) ,\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:00+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=1) {\n (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\"\n }\n}\n" 984s time="2024-07-12T16:13:04Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=damp-dust file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel 984s time="2024-07-12T16:13:04Z" level=debug msg="eval variables:" cfg=damp-dust file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel 984s time="2024-07-12T16:13:04Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" cfg=damp-dust file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel 984s time="2024-07-12T16:13:04Z" level=debug msg="Creating TimeMachine bucket" cfg=damp-dust file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel 984s time="2024-07-12T16:13:04Z" level=debug msg="Leaky routine starting, lifetime : 20s" bucket_id=morning-tree capacity=1 cfg=damp-dust file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel partition=24eaec6bc8c1855990d7e3c18ada0689f50ef9c6 984s time="2024-07-12T16:13:04Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE1 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) ,\n Enriched: (map[string]string) ,\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=24) \"2020-01-01T10:00:00.000Z\",\n Process: (bool) false,\n Meta: (map[string]string) (len=1) {\n (string) (len=9) \"source_ip\": (string) (len=24) \"2a00:1450:4007:816::200e\"\n }\n}\n" 984s time="2024-07-12T16:13:04Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=throbbing-wind file=tests/leaky-fixedqueue/bucket.yaml name=test/simple-leaky 984s time="2024-07-12T16:13:04Z" level=debug msg="eval variables:" cfg=throbbing-wind file=tests/leaky-fixedqueue/bucket.yaml name=test/simple-leaky 984s time="2024-07-12T16:13:04Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" cfg=throbbing-wind file=tests/leaky-fixedqueue/bucket.yaml name=test/simple-leaky 984s time="2024-07-12T16:13:04Z" level=debug msg="Creating TimeMachine bucket" cfg=throbbing-wind file=tests/leaky-fixedqueue/bucket.yaml name=test/simple-leaky 984s time="2024-07-12T16:13:04Z" level=debug msg="Leaky routine starting, lifetime : 1m0s" bucket_id=summer-river capacity=5 cfg=throbbing-wind file=tests/leaky-fixedqueue/bucket.yaml name=test/simple-leaky partition=d70e6a1d89e829fdf1ed8981ade246fa9992e5e5 984s time="2024-07-12T16:13:04Z" level=debug msg="Created new bucket d70e6a1d89e829fdf1ed8981ade246fa9992e5e5" cfg=throbbing-wind file=tests/leaky-fixedqueue/bucket.yaml name=test/simple-leaky 984s time="2024-07-12T16:13:04Z" level=debug msg="bucket 'test/simple-leaky' is poured" cfg=throbbing-wind file=tests/leaky-fixedqueue/bucket.yaml name=test/simple-leaky 984s time="2024-07-12T16:13:04Z" level=debug msg="First event, bucket creation time : 2020-01-01 10:00:00 +0000 UTC" bucket_id=summer-river capacity=5 cfg=throbbing-wind file=tests/leaky-fixedqueue/bucket.yaml name=test/simple-leaky partition=d70e6a1d89e829fdf1ed8981ade246fa9992e5e5 984s time="2024-07-12T16:13:04Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE1 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) ,\n Enriched: (map[string]string) (len=3) {\n (string) (len=8) \"ASNumber\": (string) (len=4) \"1234\",\n (string) (len=7) \"IsoCode\": (string) (len=2) \"FR\",\n (string) (len=6) \"ASNOrg\": (string) (len=9) \"random AS\"\n },\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=24) \"2020-01-01T10:00:00.000Z\",\n Process: (bool) false,\n Meta: (map[string]string) (len=2) {\n (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\",\n (string) (len=8) \"uniq_key\": (string) (len=3) \"aaa\"\n }\n}\n" 984s time="2024-07-12T16:13:04Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=old-tree file=tests/overflow-with-meta-and-information/bucket.yaml name=test/simple-trigger 984s time="2024-07-12T16:13:04Z" level=debug msg="eval variables:" cfg=old-tree file=tests/overflow-with-meta-and-information/bucket.yaml name=test/simple-trigger 984s time="2024-07-12T16:13:04Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" cfg=old-tree file=tests/overflow-with-meta-and-information/bucket.yaml name=test/simple-trigger 984s time="2024-07-12T16:13:04Z" level=debug msg="Creating TimeMachine bucket" cfg=old-tree file=tests/overflow-with-meta-and-information/bucket.yaml name=test/simple-trigger 984s time="2024-07-12T16:13:04Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE1 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) ,\n Enriched: (map[string]string) ,\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:00+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=1) {\n (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\"\n }\n}\n" 984s time="2024-07-12T16:13:04Z" level=debug msg="Created new bucket 24eaec6bc8c1855990d7e3c18ada0689f50ef9c6" cfg=damp-dust file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel 984s time="2024-07-12T16:13:04Z" level=debug msg="bucket 'test/simple-leaky-cancel' is poured" cfg=damp-dust file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel 984s time="2024-07-12T16:13:04Z" level=debug msg="eval(evt.Parsed.random_value == '42') = FALSE" bucket_id=morning-tree capacity=1 cfg=damp-dust file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel partition=24eaec6bc8c1855990d7e3c18ada0689f50ef9c6 984s time="2024-07-12T16:13:04Z" level=debug msg="eval variables:" bucket_id=morning-tree capacity=1 cfg=damp-dust file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel partition=24eaec6bc8c1855990d7e3c18ada0689f50ef9c6 984s time="2024-07-12T16:13:04Z" level=debug msg=" evt.Parsed.random_value = '41'" bucket_id=morning-tree capacity=1 cfg=damp-dust file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel partition=24eaec6bc8c1855990d7e3c18ada0689f50ef9c6 984s time="2024-07-12T16:13:04Z" level=debug msg="reset_filter didn't match" bucket_id=morning-tree capacity=1 cfg=damp-dust file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel partition=24eaec6bc8c1855990d7e3c18ada0689f50ef9c6 984s time="2024-07-12T16:13:04Z" level=debug msg="First event, bucket creation time : 2020-01-01 10:00:00 +0000 UTC" bucket_id=morning-tree capacity=1 cfg=damp-dust file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel partition=24eaec6bc8c1855990d7e3c18ada0689f50ef9c6 984s time="2024-07-12T16:13:04Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE1 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) ,\n Enriched: (map[string]string) ,\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:00+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=1) {\n (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\"\n }\n}\n" 984s time="2024-07-12T16:13:04Z" level=debug msg="Leaky routine starting, lifetime : 0s" bucket_id=wispy-voice capacity=0 cfg=old-tree file=tests/overflow-with-meta-and-information/bucket.yaml name=test/simple-trigger partition=b4d360df5fb58c792f6750c54886fed3f319efc8 984s time="2024-07-12T16:13:04Z" level=debug msg="Created new bucket b4d360df5fb58c792f6750c54886fed3f319efc8" cfg=old-tree file=tests/overflow-with-meta-and-information/bucket.yaml name=test/simple-trigger 984s time="2024-07-12T16:13:04Z" level=debug msg="bucket 'test/simple-trigger' is poured" cfg=old-tree file=tests/overflow-with-meta-and-information/bucket.yaml name=test/simple-trigger 984s time="2024-07-12T16:13:04Z" level=debug msg="yay timemachine overflow time : 2020-01-01 10:00:00 +0000 UTC --> 2020-01-01T10:00:00.000Z" bucket_id=wispy-voice capacity=0 cfg=old-tree file=tests/overflow-with-meta-and-information/bucket.yaml name=test/simple-trigger partition=b4d360df5fb58c792f6750c54886fed3f319efc8 984s time="2024-07-12T16:13:04Z" level=info msg="Bucket overflow" bucket_id=wispy-voice capacity=0 cfg=old-tree file=tests/overflow-with-meta-and-information/bucket.yaml name=test/simple-trigger partition=b4d360df5fb58c792f6750c54886fed3f319efc8 984s time="2024-07-12T16:13:04Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE1 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) ,\n Enriched: (map[string]string) ,\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:00+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=1) {\n (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\"\n }\n}\n" 984s time="2024-07-12T16:13:04Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE1 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) ,\n Enriched: (map[string]string) ,\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:00+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=1) {\n (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\"\n }\n}\n" 984s time="2024-07-12T16:13:04Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=withered-fog file=tests/simple-leaky-underflow/bucket.yaml name=test/simple-leaky 984s time="2024-07-12T16:13:04Z" level=debug msg="eval variables:" cfg=withered-fog file=tests/simple-leaky-underflow/bucket.yaml name=test/simple-leaky 984s time="2024-07-12T16:13:04Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" cfg=withered-fog file=tests/simple-leaky-underflow/bucket.yaml name=test/simple-leaky 984s time="2024-07-12T16:13:04Z" level=debug msg="Creating TimeMachine bucket" cfg=withered-fog file=tests/simple-leaky-underflow/bucket.yaml name=test/simple-leaky 984s time="2024-07-12T16:13:04Z" level=debug msg="Leaky routine starting, lifetime : 1.5s" bucket_id=floral-sun capacity=2 cfg=withered-fog file=tests/simple-leaky-underflow/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63 984s time="2024-07-12T16:13:04Z" level=debug msg="Created new bucket cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63" cfg=withered-fog file=tests/simple-leaky-underflow/bucket.yaml name=test/simple-leaky 984s time="2024-07-12T16:13:04Z" level=debug msg="bucket 'test/simple-leaky' is poured" cfg=withered-fog file=tests/simple-leaky-underflow/bucket.yaml name=test/simple-leaky 984s time="2024-07-12T16:13:04Z" level=warning msg="Done pouring !" 984s time="2024-07-12T16:13:04Z" level=debug msg="First event, bucket creation time : 2020-01-01 10:00:00 +0000 UTC" bucket_id=floral-sun capacity=2 cfg=withered-fog file=tests/simple-leaky-underflow/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63 984s time="2024-07-12T16:13:04Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE1 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) ,\n Enriched: (map[string]string) ,\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:00+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=2) {\n (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\",\n (string) (len=5) \"entry\": (string) (len=1) \"1\"\n }\n}\n" 984s time="2024-07-12T16:13:04Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=dawn-flower file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky 984s time="2024-07-12T16:13:04Z" level=debug msg="eval variables:" cfg=dawn-flower file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky 984s time="2024-07-12T16:13:04Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" cfg=dawn-flower file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky 984s time="2024-07-12T16:13:04Z" level=debug msg="Creating TimeMachine bucket" cfg=dawn-flower file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky 984s time="2024-07-12T16:13:04Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE1 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) ,\n Enriched: (map[string]string) ,\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:00+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=2) {\n (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\",\n (string) (len=8) \"uniq_key\": (string) (len=3) \"aaa\"\n }\n}\n" 984s time="2024-07-12T16:13:04Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=rough-field file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 984s time="2024-07-12T16:13:04Z" level=debug msg="eval variables:" cfg=rough-field file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 984s time="2024-07-12T16:13:04Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" cfg=rough-field file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 984s time="2024-07-12T16:13:04Z" level=debug msg="Creating TimeMachine bucket" cfg=rough-field file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 984s time="2024-07-12T16:13:04Z" level=debug msg="Leaky routine starting, lifetime : 1m20s" bucket_id=blue-river capacity=3 cfg=rough-field file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63 984s time="2024-07-12T16:13:04Z" level=debug msg="Created new bucket cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63" cfg=rough-field file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 984s time="2024-07-12T16:13:04Z" level=debug msg="bucket 'test/simple-leaky' is poured" cfg=rough-field file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 984s time="2024-07-12T16:13:04Z" level=debug msg="Uniq(aaa) : ok" bucket_id=blue-river capacity=3 cfg=rough-field file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63 984s time="2024-07-12T16:13:04Z" level=debug msg="First event, bucket creation time : 2020-01-01 10:00:00 +0000 UTC" bucket_id=blue-river capacity=3 cfg=rough-field file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63 984s time="2024-07-12T16:13:04Z" level=debug msg="Leaky routine starting, lifetime : 20s" bucket_id=spring-shape capacity=1 cfg=dawn-flower file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63 984s time="2024-07-12T16:13:04Z" level=debug msg="Created new bucket cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63" cfg=dawn-flower file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky 984s time="2024-07-12T16:13:04Z" level=debug msg="bucket 'test/simple-leaky' is poured" cfg=dawn-flower file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky 984s time="2024-07-12T16:13:04Z" level=debug msg="First event, bucket creation time : 2020-01-01 10:00:00 +0000 UTC" bucket_id=spring-shape capacity=1 cfg=dawn-flower file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63 984s time="2024-07-12T16:13:04Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE3 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) ,\n Enriched: (map[string]string) ,\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:06+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=2) {\n (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\",\n (string) (len=8) \"uniq_key\": (string) (len=3) \"baa\"\n }\n}\n" 984s time="2024-07-12T16:13:04Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=wandering-thunder file=tests/simple-leaky-uniq-w-buckets_state/bucket.yaml name=test/simple-leaky 984s time="2024-07-12T16:13:04Z" level=debug msg="eval variables:" cfg=wandering-thunder file=tests/simple-leaky-uniq-w-buckets_state/bucket.yaml name=test/simple-leaky 984s time="2024-07-12T16:13:04Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" cfg=wandering-thunder file=tests/simple-leaky-uniq-w-buckets_state/bucket.yaml name=test/simple-leaky 984s time="2024-07-12T16:13:04Z" level=debug msg="bucket 'test/simple-leaky' is poured" cfg=wandering-thunder file=tests/simple-leaky-uniq-w-buckets_state/bucket.yaml name=test/simple-leaky 984s time="2024-07-12T16:13:04Z" level=debug msg="Uniq(baa) : ok" bucket_id=wandering-firefly capacity=3 cfg=wandering-thunder file=tests/simple-leaky-uniq-w-buckets_state/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63 984s time="2024-07-12T16:13:04Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE1 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) ,\n Enriched: (map[string]string) (len=3) {\n (string) (len=6) \"ASNOrg\": (string) (len=9) \"random AS\",\n (string) (len=8) \"ASNumber\": (string) (len=4) \"1234\",\n (string) (len=7) \"IsoCode\": (string) (len=2) \"FR\"\n },\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=24) \"2020-01-01T10:00:00.000Z\",\n Process: (bool) false,\n Meta: (map[string]string) (len=2) {\n (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\",\n (string) (len=8) \"uniq_key\": (string) (len=3) \"aaa\"\n }\n}\n" 984s time="2024-07-12T16:13:04Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=sparkling-sound file=tests/overflow-with-meta/bucket.yaml name=test/simple-trigger 984s time="2024-07-12T16:13:04Z" level=debug msg="eval variables:" cfg=sparkling-sound file=tests/overflow-with-meta/bucket.yaml name=test/simple-trigger 984s time="2024-07-12T16:13:04Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" cfg=sparkling-sound file=tests/overflow-with-meta/bucket.yaml name=test/simple-trigger 984s time="2024-07-12T16:13:04Z" level=debug msg="Creating TimeMachine bucket" cfg=sparkling-sound file=tests/overflow-with-meta/bucket.yaml name=test/simple-trigger 984s time="2024-07-12T16:13:04Z" level=debug msg="Leaky routine starting, lifetime : 0s" bucket_id=black-silence capacity=0 cfg=sparkling-sound file=tests/overflow-with-meta/bucket.yaml name=test/simple-trigger partition=b4d360df5fb58c792f6750c54886fed3f319efc8 984s time="2024-07-12T16:13:04Z" level=debug msg="Created new bucket b4d360df5fb58c792f6750c54886fed3f319efc8" cfg=sparkling-sound file=tests/overflow-with-meta/bucket.yaml name=test/simple-trigger 984s time="2024-07-12T16:13:04Z" level=debug msg="bucket 'test/simple-trigger' is poured" cfg=sparkling-sound file=tests/overflow-with-meta/bucket.yaml name=test/simple-trigger 984s time="2024-07-12T16:13:04Z" level=debug msg="yay timemachine overflow time : 2020-01-01 10:00:00 +0000 UTC --> 2020-01-01T10:00:00.000Z" bucket_id=black-silence capacity=0 cfg=sparkling-sound file=tests/overflow-with-meta/bucket.yaml name=test/simple-trigger partition=b4d360df5fb58c792f6750c54886fed3f319efc8 984s time="2024-07-12T16:13:04Z" level=info msg="Bucket overflow" bucket_id=black-silence capacity=0 cfg=sparkling-sound file=tests/overflow-with-meta/bucket.yaml name=test/simple-trigger partition=b4d360df5fb58c792f6750c54886fed3f319efc8 984s time="2024-07-12T16:13:04Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE1 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) ,\n Enriched: (map[string]string) ,\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:00+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=1) {\n (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\"\n }\n}\n" 984s time="2024-07-12T16:13:04Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=withered-shadow file=tests/simple-leaky-overflow/bucket.yaml name=test/simple-leaky 984s time="2024-07-12T16:13:04Z" level=debug msg="eval variables:" cfg=withered-shadow file=tests/simple-leaky-overflow/bucket.yaml name=test/simple-leaky 984s time="2024-07-12T16:13:04Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" cfg=withered-shadow file=tests/simple-leaky-overflow/bucket.yaml name=test/simple-leaky 984s time="2024-07-12T16:13:04Z" level=debug msg="Creating TimeMachine bucket" cfg=withered-shadow file=tests/simple-leaky-overflow/bucket.yaml name=test/simple-leaky 984s time="2024-07-12T16:13:04Z" level=debug msg="Leaky routine starting, lifetime : 20s" bucket_id=still-wildflower capacity=1 cfg=withered-shadow file=tests/simple-leaky-overflow/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63 984s time="2024-07-12T16:13:04Z" level=debug msg="Created new bucket cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63" cfg=withered-shadow file=tests/simple-leaky-overflow/bucket.yaml name=test/simple-leaky 984s time="2024-07-12T16:13:04Z" level=debug msg="bucket 'test/simple-leaky' is poured" cfg=withered-shadow file=tests/simple-leaky-overflow/bucket.yaml name=test/simple-leaky 984s time="2024-07-12T16:13:04Z" level=debug msg="First event, bucket creation time : 2020-01-01 10:00:00 +0000 UTC" bucket_id=still-wildflower capacity=1 cfg=withered-shadow file=tests/simple-leaky-overflow/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63 984s time="2024-07-12T16:13:04Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE1 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) ,\n Enriched: (map[string]string) ,\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:00+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=2) {\n (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\",\n (string) (len=9) \"specvalue\": (string) (len=1) \"1\"\n }\n}\n" 984s time="2024-07-12T16:13:04Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=wispy-shape file=tests/simple-leaky-ovflwfilter/bucket.yaml name=test/filter-discard 984s time="2024-07-12T16:13:04Z" level=debug msg="eval variables:" cfg=wispy-shape file=tests/simple-leaky-ovflwfilter/bucket.yaml name=test/filter-discard 984s time="2024-07-12T16:13:04Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" cfg=wispy-shape file=tests/simple-leaky-ovflwfilter/bucket.yaml name=test/filter-discard 984s time="2024-07-12T16:13:04Z" level=debug msg="Creating TimeMachine bucket" cfg=wispy-shape file=tests/simple-leaky-ovflwfilter/bucket.yaml name=test/filter-discard 984s time="2024-07-12T16:13:04Z" level=debug msg="Leaky routine starting, lifetime : 20s" bucket_id=purple-leaf capacity=1 cfg=wispy-shape file=tests/simple-leaky-ovflwfilter/bucket.yaml name=test/filter-discard partition=5e4dd6fc19fb871b459f4ca78192aa4445fbdf66 984s time="2024-07-12T16:13:04Z" level=debug msg="Created new bucket 5e4dd6fc19fb871b459f4ca78192aa4445fbdf66" cfg=wispy-shape file=tests/simple-leaky-ovflwfilter/bucket.yaml name=test/filter-discard 984s time="2024-07-12T16:13:04Z" level=debug msg="bucket 'test/filter-discard' is poured" cfg=wispy-shape file=tests/simple-leaky-ovflwfilter/bucket.yaml name=test/filter-discard 984s time="2024-07-12T16:13:04Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=wandering-shape file=tests/simple-leaky-ovflwfilter/bucket.yaml name=test/filter-ok 984s time="2024-07-12T16:13:04Z" level=debug msg="eval variables:" cfg=wandering-shape file=tests/simple-leaky-ovflwfilter/bucket.yaml name=test/filter-ok 984s time="2024-07-12T16:13:04Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" cfg=wandering-shape file=tests/simple-leaky-ovflwfilter/bucket.yaml name=test/filter-ok 984s time="2024-07-12T16:13:04Z" level=debug msg="Creating TimeMachine bucket" cfg=wandering-shape file=tests/simple-leaky-ovflwfilter/bucket.yaml name=test/filter-ok 984s time="2024-07-12T16:13:04Z" level=debug msg="Leaky routine starting, lifetime : 20s" bucket_id=old-sun capacity=1 cfg=wandering-shape file=tests/simple-leaky-ovflwfilter/bucket.yaml name=test/filter-ok partition=e7e1d6034515101b9706784cf57f156e8c59f9cd 984s time="2024-07-12T16:13:04Z" level=debug msg="Created new bucket e7e1d6034515101b9706784cf57f156e8c59f9cd" cfg=wandering-shape file=tests/simple-leaky-ovflwfilter/bucket.yaml name=test/filter-ok 984s time="2024-07-12T16:13:04Z" level=debug msg="bucket 'test/filter-ok' is poured" cfg=wandering-shape file=tests/simple-leaky-ovflwfilter/bucket.yaml name=test/filter-ok 984s time="2024-07-12T16:13:04Z" level=debug msg="First event, bucket creation time : 2020-01-01 10:00:00 +0000 UTC" bucket_id=old-sun capacity=1 cfg=wandering-shape file=tests/simple-leaky-ovflwfilter/bucket.yaml name=test/filter-ok partition=e7e1d6034515101b9706784cf57f156e8c59f9cd 984s time="2024-07-12T16:13:04Z" level=debug msg="First event, bucket creation time : 2020-01-01 10:00:00 +0000 UTC" bucket_id=purple-leaf capacity=1 cfg=wispy-shape file=tests/simple-leaky-ovflwfilter/bucket.yaml name=test/filter-discard partition=5e4dd6fc19fb871b459f4ca78192aa4445fbdf66 984s time="2024-07-12T16:13:04Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE1 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) ,\n Enriched: (map[string]string) ,\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:00+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=1) {\n (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\"\n }\n}\n" 984s time="2024-07-12T16:13:04Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=shy-wave file=tests/simple-trigger-reprocess/bucket.yaml name=test/simple-trigger-reprocess 984s time="2024-07-12T16:13:04Z" level=debug msg="eval variables:" cfg=shy-wave file=tests/simple-trigger-reprocess/bucket.yaml name=test/simple-trigger-reprocess 984s time="2024-07-12T16:13:04Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" cfg=shy-wave file=tests/simple-trigger-reprocess/bucket.yaml name=test/simple-trigger-reprocess 984s time="2024-07-12T16:13:04Z" level=debug msg="Creating TimeMachine bucket" cfg=shy-wave file=tests/simple-trigger-reprocess/bucket.yaml name=test/simple-trigger-reprocess 984s time="2024-07-12T16:13:04Z" level=debug msg="Leaky routine starting, lifetime : 0s" bucket_id=muddy-snowflake capacity=0 cfg=shy-wave file=tests/simple-trigger-reprocess/bucket.yaml name=test/simple-trigger-reprocess partition=2e8d7db9c16f84424dfb12c1bc26bbd345493588 984s time="2024-07-12T16:13:04Z" level=debug msg="Created new bucket 2e8d7db9c16f84424dfb12c1bc26bbd345493588" cfg=shy-wave file=tests/simple-trigger-reprocess/bucket.yaml name=test/simple-trigger-reprocess 984s time="2024-07-12T16:13:04Z" level=debug msg="bucket 'test/simple-trigger-reprocess' is poured" cfg=shy-wave file=tests/simple-trigger-reprocess/bucket.yaml name=test/simple-trigger-reprocess 984s time="2024-07-12T16:13:04Z" level=debug msg="eval(evt.Overflow.Alert != nil && evt.Overflow.Alert.Scenario != nil) = FALSE" cfg=billowing-cherry file=tests/simple-trigger-reprocess/reprocess.yaml name=test/simple-postoverflow-scenario 984s time="2024-07-12T16:13:04Z" level=debug msg="eval variables:" cfg=billowing-cherry file=tests/simple-trigger-reprocess/reprocess.yaml name=test/simple-postoverflow-scenario 984s time="2024-07-12T16:13:04Z" level=debug msg=" evt.Overflow.Alert = ''" cfg=billowing-cherry file=tests/simple-trigger-reprocess/reprocess.yaml name=test/simple-postoverflow-scenario 984s time="2024-07-12T16:13:04Z" level=error msg="unable to print debug expression for 'evt.Overflow.Alert.Scenario': cannot fetch Scenario from *models.Alert (1:20)\n | evt.Overflow.Alert.Scenario\n | ...................^" cfg=billowing-cherry file=tests/simple-trigger-reprocess/reprocess.yaml name=test/simple-postoverflow-scenario 984s time="2024-07-12T16:13:04Z" level=debug msg=" evt.Overflow.Alert.Scenario = ''" cfg=billowing-cherry file=tests/simple-trigger-reprocess/reprocess.yaml name=test/simple-postoverflow-scenario 984s time="2024-07-12T16:13:04Z" level=debug msg="Event leaving node : ko (filter mismatch)" cfg=billowing-cherry file=tests/simple-trigger-reprocess/reprocess.yaml name=test/simple-postoverflow-scenario 984s time="2024-07-12T16:13:04Z" level=warning msg="Done pouring !" 984s time="2024-07-12T16:13:04Z" level=debug msg="yay timemachine overflow time : 2020-01-01 10:00:00 +0000 UTC --> 2020-01-01T10:00:00+00:00" bucket_id=muddy-snowflake capacity=0 cfg=shy-wave file=tests/simple-trigger-reprocess/bucket.yaml name=test/simple-trigger-reprocess partition=2e8d7db9c16f84424dfb12c1bc26bbd345493588 984s time="2024-07-12T16:13:04Z" level=info msg="Bucket overflow" bucket_id=muddy-snowflake capacity=0 cfg=shy-wave file=tests/simple-trigger-reprocess/bucket.yaml name=test/simple-trigger-reprocess partition=2e8d7db9c16f84424dfb12c1bc26bbd345493588 984s time="2024-07-12T16:13:04Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE1 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) ,\n Enriched: (map[string]string) ,\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:00+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=1) {\n (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\"\n }\n}\n" 984s time="2024-07-12T16:13:04Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=shy-thunder file=tests/simple-trigger/bucket.yaml name=test/simple-trigger 984s time="2024-07-12T16:13:04Z" level=debug msg="eval variables:" cfg=shy-thunder file=tests/simple-trigger/bucket.yaml name=test/simple-trigger 984s time="2024-07-12T16:13:04Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" cfg=shy-thunder file=tests/simple-trigger/bucket.yaml name=test/simple-trigger 984s time="2024-07-12T16:13:04Z" level=debug msg="Creating TimeMachine bucket" cfg=shy-thunder file=tests/simple-trigger/bucket.yaml name=test/simple-trigger 984s time="2024-07-12T16:13:04Z" level=debug msg="Leaky routine starting, lifetime : 0s" bucket_id=green-water capacity=0 cfg=shy-thunder file=tests/simple-trigger/bucket.yaml name=test/simple-trigger partition=9658eacf5cfd80e4e05e1ce6b454d02390aab752 984s time="2024-07-12T16:13:04Z" level=debug msg="Created new bucket 9658eacf5cfd80e4e05e1ce6b454d02390aab752" cfg=shy-thunder file=tests/simple-trigger/bucket.yaml name=test/simple-trigger 984s time="2024-07-12T16:13:04Z" level=debug msg="bucket 'test/simple-trigger' is poured" cfg=shy-thunder file=tests/simple-trigger/bucket.yaml name=test/simple-trigger 984s time="2024-07-12T16:13:04Z" level=warning msg="Done pouring !" 984s time="2024-07-12T16:13:04Z" level=debug msg="yay timemachine overflow time : 2020-01-01 10:00:00 +0000 UTC --> 2020-01-01T10:00:00+00:00" bucket_id=green-water capacity=0 cfg=shy-thunder file=tests/simple-trigger/bucket.yaml name=test/simple-trigger partition=9658eacf5cfd80e4e05e1ce6b454d02390aab752 984s time="2024-07-12T16:13:04Z" level=info msg="Bucket overflow" bucket_id=green-water capacity=0 cfg=shy-thunder file=tests/simple-trigger/bucket.yaml name=test/simple-trigger partition=9658eacf5cfd80e4e05e1ce6b454d02390aab752 984s time="2024-07-12T16:13:04Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE1 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) (len=1) {\n (string) (len=12) \"tainted_data\": (string) (len=19) \"AAAABBBBBBB11111XXX\"\n },\n Enriched: (map[string]string) ,\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:00+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=1) {\n (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\"\n }\n}\n" 984s time="2024-07-12T16:13:04Z" level=debug msg="eval(evt.Line.Labels.type =='testlog' && evt.Parsed.tainted_data in File('simple-trigger-external-data/simple_patterns.txt')) = TRUE" cfg=broken-lake file=tests/simple-trigger-external-data/bucket.yaml name=test/simple-trigger 984s time="2024-07-12T16:13:04Z" level=debug msg="eval variables:" cfg=broken-lake file=tests/simple-trigger-external-data/bucket.yaml name=test/simple-trigger 984s time="2024-07-12T16:13:04Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" cfg=broken-lake file=tests/simple-trigger-external-data/bucket.yaml name=test/simple-trigger 984s time="2024-07-12T16:13:04Z" level=debug msg=" evt.Parsed.tainted_data = 'AAAABBBBBBB11111XXX'" cfg=broken-lake file=tests/simple-trigger-external-data/bucket.yaml name=test/simple-trigger 984s time="2024-07-12T16:13:04Z" level=debug msg="Creating TimeMachine bucket" cfg=broken-lake file=tests/simple-trigger-external-data/bucket.yaml name=test/simple-trigger 984s time="2024-07-12T16:13:04Z" level=debug msg="Leaky routine starting, lifetime : 0s" bucket_id=floral-glitter capacity=0 cfg=broken-lake file=tests/simple-trigger-external-data/bucket.yaml name=test/simple-trigger partition=7242c50e20a27680c90f4f4b56e55e3917a26b8d 984s time="2024-07-12T16:13:04Z" level=debug msg="Created new bucket 7242c50e20a27680c90f4f4b56e55e3917a26b8d" cfg=broken-lake file=tests/simple-trigger-external-data/bucket.yaml name=test/simple-trigger 984s time="2024-07-12T16:13:04Z" level=debug msg="bucket 'test/simple-trigger' is poured" cfg=broken-lake file=tests/simple-trigger-external-data/bucket.yaml name=test/simple-trigger 984s time="2024-07-12T16:13:04Z" level=debug msg="yay timemachine overflow time : 2020-01-01 10:00:00 +0000 UTC --> 2020-01-01T10:00:00+00:00" bucket_id=floral-glitter capacity=0 cfg=broken-lake file=tests/simple-trigger-external-data/bucket.yaml name=test/simple-trigger partition=7242c50e20a27680c90f4f4b56e55e3917a26b8d 984s time="2024-07-12T16:13:04Z" level=info msg="Bucket overflow" bucket_id=floral-glitter capacity=0 cfg=broken-lake file=tests/simple-trigger-external-data/bucket.yaml name=test/simple-trigger partition=7242c50e20a27680c90f4f4b56e55e3917a26b8d 984s time="2024-07-12T16:13:04Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE1 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) ,\n Enriched: (map[string]string) ,\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:00+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=2) {\n (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\",\n (string) (len=8) \"uniq_key\": (string) (len=3) \"aaa\"\n }\n}\n" 984s time="2024-07-12T16:13:04Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=divine-sunset file=tests/simple-leaky-uniq/bucket.yaml name=test/simple-leaky 984s time="2024-07-12T16:13:04Z" level=debug msg="eval variables:" cfg=divine-sunset file=tests/simple-leaky-uniq/bucket.yaml name=test/simple-leaky 984s time="2024-07-12T16:13:04Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" cfg=divine-sunset file=tests/simple-leaky-uniq/bucket.yaml name=test/simple-leaky 984s time="2024-07-12T16:13:04Z" level=debug msg="Creating TimeMachine bucket" cfg=divine-sunset file=tests/simple-leaky-uniq/bucket.yaml name=test/simple-leaky 984s time="2024-07-12T16:13:04Z" level=debug msg="Leaky routine starting, lifetime : 20s" bucket_id=frosty-darkness capacity=1 cfg=divine-sunset file=tests/simple-leaky-uniq/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63 984s time="2024-07-12T16:13:04Z" level=debug msg="Created new bucket cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63" cfg=divine-sunset file=tests/simple-leaky-uniq/bucket.yaml name=test/simple-leaky 984s time="2024-07-12T16:13:04Z" level=debug msg="bucket 'test/simple-leaky' is poured" cfg=divine-sunset file=tests/simple-leaky-uniq/bucket.yaml name=test/simple-leaky 984s time="2024-07-12T16:13:04Z" level=debug msg="Uniq(aaa) : ok" bucket_id=frosty-darkness capacity=1 cfg=divine-sunset file=tests/simple-leaky-uniq/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63 984s time="2024-07-12T16:13:04Z" level=debug msg="First event, bucket creation time : 2020-01-01 10:00:00 +0000 UTC" bucket_id=frosty-darkness capacity=1 cfg=divine-sunset file=tests/simple-leaky-uniq/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63 984s time="2024-07-12T16:13:04Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE2 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) ,\n Enriched: (map[string]string) ,\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:05+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=1) {\n (string) (len=9) \"source_ip\": (string) (len=11) \"192.168.1.1\"\n }\n}\n" 984s time="2024-07-12T16:13:04Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=purple-cloud file=tests/leaky-scope-range-expression/bucket.yaml name=test/leaky-scope-range-expression 984s time="2024-07-12T16:13:04Z" level=debug msg="eval variables:" cfg=purple-cloud file=tests/leaky-scope-range-expression/bucket.yaml name=test/leaky-scope-range-expression 984s time="2024-07-12T16:13:04Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" cfg=purple-cloud file=tests/leaky-scope-range-expression/bucket.yaml name=test/leaky-scope-range-expression 984s time="2024-07-12T16:13:04Z" level=debug msg="bucket 'test/leaky-scope-range-expression' is poured" cfg=purple-cloud file=tests/leaky-scope-range-expression/bucket.yaml name=test/leaky-scope-range-expression 984s time="2024-07-12T16:13:04Z" level=warning msg="Done pouring !" 984s time="2024-07-12T16:13:04Z" level=debug msg="Bucket overflow at 2020-01-01 10:00:05 +0000 UTC" bucket_id=snowy-smoke capacity=1 cfg=purple-cloud file=tests/leaky-scope-range-expression/bucket.yaml name=test/leaky-scope-range-expression partition=756c125fe99ffa4e8e6ac5e976a5038aaacf3bfc 984s time="2024-07-12T16:13:04Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE2 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) ,\n Enriched: (map[string]string) ,\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=24) \"2020-01-01T10:00:05.000Z\",\n Process: (bool) false,\n Meta: (map[string]string) (len=1) {\n (string) (len=9) \"source_ip\": (string) (len=24) \"2a00:1450:4007:816::200e\"\n }\n}\n" 984s time="2024-07-12T16:13:04Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=throbbing-wind file=tests/leaky-fixedqueue/bucket.yaml name=test/simple-leaky 984s time="2024-07-12T16:13:04Z" level=debug msg="eval variables:" cfg=throbbing-wind file=tests/leaky-fixedqueue/bucket.yaml name=test/simple-leaky 984s time="2024-07-12T16:13:04Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" cfg=throbbing-wind file=tests/leaky-fixedqueue/bucket.yaml name=test/simple-leaky 984s time="2024-07-12T16:13:04Z" level=debug msg="bucket 'test/simple-leaky' is poured" cfg=throbbing-wind file=tests/leaky-fixedqueue/bucket.yaml name=test/simple-leaky 984s time="2024-07-12T16:13:04Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE1 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) ,\n Enriched: (map[string]string) ,\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:00+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=1) {\n (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\"\n }\n}\n" 984s time="2024-07-12T16:13:04Z" level=warning msg="Done pouring !" 984s time="2024-07-12T16:13:04Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE1 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) ,\n Enriched: (map[string]string) ,\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:00+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=1) {\n (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\"\n }\n}\n" 984s time="2024-07-12T16:13:04Z" level=warning msg="Done pouring !" 984s time="2024-07-12T16:13:04Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE1 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) ,\n Enriched: (map[string]string) (len=3) {\n (string) (len=8) \"ASNumber\": (string) (len=4) \"1234\",\n (string) (len=7) \"IsoCode\": (string) (len=2) \"FR\",\n (string) (len=6) \"ASNOrg\": (string) (len=9) \"random AS\"\n },\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=24) \"2020-01-01T10:00:00.000Z\",\n Process: (bool) false,\n Meta: (map[string]string) (len=2) {\n (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\",\n (string) (len=8) \"uniq_key\": (string) (len=3) \"aaa\"\n }\n}\n" 984s time="2024-07-12T16:13:04Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=old-tree file=tests/overflow-with-meta-and-information/bucket.yaml name=test/simple-trigger 984s time="2024-07-12T16:13:04Z" level=debug msg="eval variables:" cfg=old-tree file=tests/overflow-with-meta-and-information/bucket.yaml name=test/simple-trigger 984s time="2024-07-12T16:13:04Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" cfg=old-tree file=tests/overflow-with-meta-and-information/bucket.yaml name=test/simple-trigger 984s time="2024-07-12T16:13:04Z" level=debug msg="Creating TimeMachine bucket" cfg=old-tree file=tests/overflow-with-meta-and-information/bucket.yaml name=test/simple-trigger 984s time="2024-07-12T16:13:04Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE2 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) (len=1) {\n (string) (len=12) \"random_value\": (string) (len=2) \"42\"\n },\n Enriched: (map[string]string) ,\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:05+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=1) {\n (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\"\n }\n}\n" 984s time="2024-07-12T16:13:04Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=damp-dust file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel 984s time="2024-07-12T16:13:04Z" level=debug msg="eval variables:" cfg=damp-dust file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel 984s time="2024-07-12T16:13:04Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" cfg=damp-dust file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel 984s time="2024-07-12T16:13:04Z" level=debug msg="bucket 'test/simple-leaky-cancel' is poured" cfg=damp-dust file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel 984s time="2024-07-12T16:13:04Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE1 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) ,\n Enriched: (map[string]string) ,\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:00+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=1) {\n (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\"\n }\n}\n" 984s time="2024-07-12T16:13:04Z" level=warning msg="Done pouring !" 984s time="2024-07-12T16:13:04Z" level=debug msg="Leaky routine starting, lifetime : 0s" bucket_id=cool-dawn capacity=0 cfg=old-tree file=tests/overflow-with-meta-and-information/bucket.yaml name=test/simple-trigger partition=b4d360df5fb58c792f6750c54886fed3f319efc8 984s time="2024-07-12T16:13:04Z" level=debug msg="Created new bucket b4d360df5fb58c792f6750c54886fed3f319efc8" cfg=old-tree file=tests/overflow-with-meta-and-information/bucket.yaml name=test/simple-trigger 984s time="2024-07-12T16:13:04Z" level=debug msg="bucket 'test/simple-trigger' is poured" cfg=old-tree file=tests/overflow-with-meta-and-information/bucket.yaml name=test/simple-trigger 984s time="2024-07-12T16:13:04Z" level=warning msg="Done pouring !" 984s time="2024-07-12T16:13:04Z" level=debug msg="yay timemachine overflow time : 2020-01-01 10:00:00 +0000 UTC --> 2020-01-01T10:00:00.000Z" bucket_id=cool-dawn capacity=0 cfg=old-tree file=tests/overflow-with-meta-and-information/bucket.yaml name=test/simple-trigger partition=b4d360df5fb58c792f6750c54886fed3f319efc8 984s time="2024-07-12T16:13:04Z" level=info msg="Bucket overflow" bucket_id=cool-dawn capacity=0 cfg=old-tree file=tests/overflow-with-meta-and-information/bucket.yaml name=test/simple-trigger partition=b4d360df5fb58c792f6750c54886fed3f319efc8 984s time="2024-07-12T16:13:04Z" level=debug msg="eval(evt.Parsed.random_value == '42') = FALSE" bucket_id=morning-tree capacity=1 cfg=damp-dust file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel partition=24eaec6bc8c1855990d7e3c18ada0689f50ef9c6 984s time="2024-07-12T16:13:04Z" level=debug msg="eval variables:" bucket_id=morning-tree capacity=1 cfg=damp-dust file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel partition=24eaec6bc8c1855990d7e3c18ada0689f50ef9c6 984s time="2024-07-12T16:13:04Z" level=debug msg=" evt.Parsed.random_value = '42'" bucket_id=morning-tree capacity=1 cfg=damp-dust file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel partition=24eaec6bc8c1855990d7e3c18ada0689f50ef9c6 984s time="2024-07-12T16:13:04Z" level=debug msg="reset_filter matched, kill bucket" bucket_id=morning-tree capacity=1 cfg=damp-dust file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel partition=24eaec6bc8c1855990d7e3c18ada0689f50ef9c6 984s time="2024-07-12T16:13:04Z" level=debug msg="Suicide triggered" bucket_id=morning-tree capacity=1 cfg=damp-dust file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel partition=24eaec6bc8c1855990d7e3c18ada0689f50ef9c6 984s time="2024-07-12T16:13:04Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE2 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) ,\n Enriched: (map[string]string) ,\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:04+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=2) {\n (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\",\n (string) (len=5) \"entry\": (string) (len=1) \"2\"\n }\n}\n" 984s time="2024-07-12T16:13:04Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=dawn-flower file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky 984s time="2024-07-12T16:13:04Z" level=debug msg="eval variables:" cfg=dawn-flower file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky 984s time="2024-07-12T16:13:04Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" cfg=dawn-flower file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky 984s time="2024-07-12T16:13:04Z" level=debug msg="bucket 'test/simple-leaky' is poured" cfg=dawn-flower file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky 984s time="2024-07-12T16:13:04Z" level=debug msg="Bucket overflow at 2020-01-01 10:00:04 +0000 UTC" bucket_id=spring-shape capacity=1 cfg=dawn-flower file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63 984s time="2024-07-12T16:13:04Z" level=debug msg="Adding overflow to blackhole (2020-01-01 10:00:00 +0000 UTC)" bucket_id=spring-shape capacity=1 cfg=dawn-flower file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63 984s time="2024-07-12T16:13:04Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE2 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) ,\n Enriched: (map[string]string) ,\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:01+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=2) {\n (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\",\n (string) (len=8) \"uniq_key\": (string) (len=3) \"aab\"\n }\n}\n" 984s time="2024-07-12T16:13:04Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=rough-field file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 984s time="2024-07-12T16:13:04Z" level=debug msg="eval variables:" cfg=rough-field file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 984s time="2024-07-12T16:13:04Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" cfg=rough-field file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 984s time="2024-07-12T16:13:04Z" level=debug msg="bucket 'test/simple-leaky' is poured" cfg=rough-field file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 984s time="2024-07-12T16:13:04Z" level=debug msg="Uniq(aab) : ok" bucket_id=blue-river capacity=3 cfg=rough-field file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63 984s time="2024-07-12T16:13:04Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE3 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) ,\n Enriched: (map[string]string) ,\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:07+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=2) {\n (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\",\n (string) (len=8) \"uniq_key\": (string) (len=3) \"baa\"\n }\n}\n" 984s time="2024-07-12T16:13:04Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=wandering-thunder file=tests/simple-leaky-uniq-w-buckets_state/bucket.yaml name=test/simple-leaky 984s time="2024-07-12T16:13:04Z" level=debug msg="eval variables:" cfg=wandering-thunder file=tests/simple-leaky-uniq-w-buckets_state/bucket.yaml name=test/simple-leaky 984s time="2024-07-12T16:13:04Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" cfg=wandering-thunder file=tests/simple-leaky-uniq-w-buckets_state/bucket.yaml name=test/simple-leaky 984s time="2024-07-12T16:13:04Z" level=debug msg="bucket 'test/simple-leaky' is poured" cfg=wandering-thunder file=tests/simple-leaky-uniq-w-buckets_state/bucket.yaml name=test/simple-leaky 984s time="2024-07-12T16:13:04Z" level=debug msg="Uniq(baa) : ko, discard event" bucket_id=wandering-firefly capacity=3 cfg=wandering-thunder file=tests/simple-leaky-uniq-w-buckets_state/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63 984s time="2024-07-12T16:13:04Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE1 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) ,\n Enriched: (map[string]string) (len=3) {\n (string) (len=6) \"ASNOrg\": (string) (len=9) \"random AS\",\n (string) (len=8) \"ASNumber\": (string) (len=4) \"1234\",\n (string) (len=7) \"IsoCode\": (string) (len=2) \"FR\"\n },\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=24) \"2020-01-01T10:00:00.000Z\",\n Process: (bool) false,\n Meta: (map[string]string) (len=2) {\n (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\",\n (string) (len=8) \"uniq_key\": (string) (len=3) \"aaa\"\n }\n}\n" 984s time="2024-07-12T16:13:04Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=sparkling-sound file=tests/overflow-with-meta/bucket.yaml name=test/simple-trigger 984s time="2024-07-12T16:13:04Z" level=debug msg="eval variables:" cfg=sparkling-sound file=tests/overflow-with-meta/bucket.yaml name=test/simple-trigger 984s time="2024-07-12T16:13:04Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" cfg=sparkling-sound file=tests/overflow-with-meta/bucket.yaml name=test/simple-trigger 984s time="2024-07-12T16:13:04Z" level=debug msg="Creating TimeMachine bucket" cfg=sparkling-sound file=tests/overflow-with-meta/bucket.yaml name=test/simple-trigger 984s time="2024-07-12T16:13:04Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE2 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) ,\n Enriched: (map[string]string) ,\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:05+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=1) {\n (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\"\n }\n}\n" 984s time="2024-07-12T16:13:04Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=withered-shadow file=tests/simple-leaky-overflow/bucket.yaml name=test/simple-leaky 984s time="2024-07-12T16:13:04Z" level=debug msg="eval variables:" cfg=withered-shadow file=tests/simple-leaky-overflow/bucket.yaml name=test/simple-leaky 984s time="2024-07-12T16:13:04Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" cfg=withered-shadow file=tests/simple-leaky-overflow/bucket.yaml name=test/simple-leaky 984s time="2024-07-12T16:13:04Z" level=debug msg="bucket 'test/simple-leaky' is poured" cfg=withered-shadow file=tests/simple-leaky-overflow/bucket.yaml name=test/simple-leaky 984s time="2024-07-12T16:13:04Z" level=warning msg="Done pouring !" 984s time="2024-07-12T16:13:04Z" level=debug msg="Bucket overflow at 2020-01-01 10:00:05 +0000 UTC" bucket_id=still-wildflower capacity=1 cfg=withered-shadow file=tests/simple-leaky-overflow/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63 984s time="2024-07-12T16:13:04Z" level=debug msg="Leaky routine starting, lifetime : 0s" bucket_id=bitter-feather capacity=0 cfg=sparkling-sound file=tests/overflow-with-meta/bucket.yaml name=test/simple-trigger partition=b4d360df5fb58c792f6750c54886fed3f319efc8 984s time="2024-07-12T16:13:04Z" level=debug msg="Created new bucket b4d360df5fb58c792f6750c54886fed3f319efc8" cfg=sparkling-sound file=tests/overflow-with-meta/bucket.yaml name=test/simple-trigger 984s time="2024-07-12T16:13:04Z" level=debug msg="bucket 'test/simple-trigger' is poured" cfg=sparkling-sound file=tests/overflow-with-meta/bucket.yaml name=test/simple-trigger 984s time="2024-07-12T16:13:04Z" level=warning msg="Done pouring !" 984s time="2024-07-12T16:13:04Z" level=debug msg="yay timemachine overflow time : 2020-01-01 10:00:00 +0000 UTC --> 2020-01-01T10:00:00.000Z" bucket_id=bitter-feather capacity=0 cfg=sparkling-sound file=tests/overflow-with-meta/bucket.yaml name=test/simple-trigger partition=b4d360df5fb58c792f6750c54886fed3f319efc8 984s time="2024-07-12T16:13:04Z" level=info msg="Bucket overflow" bucket_id=bitter-feather capacity=0 cfg=sparkling-sound file=tests/overflow-with-meta/bucket.yaml name=test/simple-trigger partition=b4d360df5fb58c792f6750c54886fed3f319efc8 984s time="2024-07-12T16:13:04Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE2 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) ,\n Enriched: (map[string]string) ,\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:01+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=2) {\n (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\",\n (string) (len=9) \"specvalue\": (string) (len=1) \"2\"\n }\n}\n" 984s time="2024-07-12T16:13:04Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=wispy-shape file=tests/simple-leaky-ovflwfilter/bucket.yaml name=test/filter-discard 984s time="2024-07-12T16:13:04Z" level=debug msg="eval variables:" cfg=wispy-shape file=tests/simple-leaky-ovflwfilter/bucket.yaml name=test/filter-discard 984s time="2024-07-12T16:13:04Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" cfg=wispy-shape file=tests/simple-leaky-ovflwfilter/bucket.yaml name=test/filter-discard 984s time="2024-07-12T16:13:04Z" level=debug msg="bucket 'test/filter-discard' is poured" cfg=wispy-shape file=tests/simple-leaky-ovflwfilter/bucket.yaml name=test/filter-discard 984s time="2024-07-12T16:13:04Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=wandering-shape file=tests/simple-leaky-ovflwfilter/bucket.yaml name=test/filter-ok 984s time="2024-07-12T16:13:04Z" level=debug msg="eval variables:" cfg=wandering-shape file=tests/simple-leaky-ovflwfilter/bucket.yaml name=test/filter-ok 984s time="2024-07-12T16:13:04Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" cfg=wandering-shape file=tests/simple-leaky-ovflwfilter/bucket.yaml name=test/filter-ok 984s time="2024-07-12T16:13:04Z" level=debug msg="bucket 'test/filter-ok' is poured" cfg=wandering-shape file=tests/simple-leaky-ovflwfilter/bucket.yaml name=test/filter-ok 984s time="2024-07-12T16:13:04Z" level=warning msg="Done pouring !" 984s time="2024-07-12T16:13:04Z" level=debug msg="Bucket overflow at 2020-01-01 10:00:01 +0000 UTC" bucket_id=old-sun capacity=1 cfg=wandering-shape file=tests/simple-leaky-ovflwfilter/bucket.yaml name=test/filter-ok partition=e7e1d6034515101b9706784cf57f156e8c59f9cd 984s time="2024-07-12T16:13:04Z" level=debug msg="Bucket overflow at 2020-01-01 10:00:01 +0000 UTC" bucket_id=purple-leaf capacity=1 cfg=wispy-shape file=tests/simple-leaky-ovflwfilter/bucket.yaml name=test/filter-discard partition=5e4dd6fc19fb871b459f4ca78192aa4445fbdf66 984s time="2024-07-12T16:13:04Z" level=info msg="Event is discarded by overflow filter (any(queue.Queue, { Atof(.Meta.specvalue) > 3}))" bucket_id=purple-leaf capacity=1 cfg=wispy-shape file=tests/simple-leaky-ovflwfilter/bucket.yaml name=test/filter-discard partition=5e4dd6fc19fb871b459f4ca78192aa4445fbdf66 984s time="2024-07-12T16:13:04Z" level=debug msg="Overflow has been discarded (*leakybucket.OverflowFilter)" bucket_id=purple-leaf capacity=1 cfg=wispy-shape file=tests/simple-leaky-ovflwfilter/bucket.yaml name=test/filter-discard partition=5e4dd6fc19fb871b459f4ca78192aa4445fbdf66 984s time="2024-07-12T16:13:04Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE2 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) ,\n Enriched: (map[string]string) ,\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:01+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=2) {\n (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\",\n (string) (len=8) \"uniq_key\": (string) (len=3) \"aaa\"\n }\n}\n" 984s time="2024-07-12T16:13:04Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=divine-sunset file=tests/simple-leaky-uniq/bucket.yaml name=test/simple-leaky 984s time="2024-07-12T16:13:04Z" level=debug msg="eval variables:" cfg=divine-sunset file=tests/simple-leaky-uniq/bucket.yaml name=test/simple-leaky 984s time="2024-07-12T16:13:04Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" cfg=divine-sunset file=tests/simple-leaky-uniq/bucket.yaml name=test/simple-leaky 984s time="2024-07-12T16:13:04Z" level=debug msg="bucket 'test/simple-leaky' is poured" cfg=divine-sunset file=tests/simple-leaky-uniq/bucket.yaml name=test/simple-leaky 984s time="2024-07-12T16:13:04Z" level=debug msg="Uniq(aaa) : ko, discard event" bucket_id=frosty-darkness capacity=1 cfg=divine-sunset file=tests/simple-leaky-uniq/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63 984s time="2024-07-12T16:13:04Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE2 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) (len=1) {\n (string) (len=12) \"tainted_data\": (string) (len=18) \"ZZZBBBBBBB11111XXX\"\n },\n Enriched: (map[string]string) ,\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:00+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=1) {\n (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.5\"\n }\n}\n" 984s time="2024-07-12T16:13:04Z" level=debug msg="eval(evt.Line.Labels.type =='testlog' && evt.Parsed.tainted_data in File('simple-trigger-external-data/simple_patterns.txt')) = FALSE" cfg=broken-lake file=tests/simple-trigger-external-data/bucket.yaml name=test/simple-trigger 984s time="2024-07-12T16:13:04Z" level=debug msg="eval variables:" cfg=broken-lake file=tests/simple-trigger-external-data/bucket.yaml name=test/simple-trigger 984s time="2024-07-12T16:13:04Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" cfg=broken-lake file=tests/simple-trigger-external-data/bucket.yaml name=test/simple-trigger 984s time="2024-07-12T16:13:04Z" level=debug msg=" evt.Parsed.tainted_data = 'ZZZBBBBBBB11111XXX'" cfg=broken-lake file=tests/simple-trigger-external-data/bucket.yaml name=test/simple-trigger 984s time="2024-07-12T16:13:04Z" level=debug msg="Event leaving node : ko (filter mismatch)" cfg=broken-lake file=tests/simple-trigger-external-data/bucket.yaml name=test/simple-trigger 984s time="2024-07-12T16:13:04Z" level=warning msg="Event wasn't poured" 984s time="2024-07-12T16:13:04Z" level=warning msg="Done pouring !" 984s time="2024-07-12T16:13:04Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE1 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) (len=1) {\n (string) (len=12) \"random_value\": (string) (len=2) \"41\"\n },\n Enriched: (map[string]string) ,\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:00+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=1) {\n (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\"\n }\n}\n" 984s time="2024-07-12T16:13:04Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=damp-dust file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel 984s time="2024-07-12T16:13:04Z" level=debug msg="eval variables:" cfg=damp-dust file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel 984s time="2024-07-12T16:13:04Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" cfg=damp-dust file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel 984s time="2024-07-12T16:13:04Z" level=debug msg="Creating TimeMachine bucket" cfg=damp-dust file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel 984s time="2024-07-12T16:13:04Z" level=debug msg="Leaky routine starting, lifetime : 20s" bucket_id=icy-sun capacity=1 cfg=damp-dust file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel partition=24eaec6bc8c1855990d7e3c18ada0689f50ef9c6 984s time="2024-07-12T16:13:04Z" level=debug msg="Created new bucket 24eaec6bc8c1855990d7e3c18ada0689f50ef9c6" cfg=damp-dust file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel 984s time="2024-07-12T16:13:04Z" level=debug msg="bucket 'test/simple-leaky-cancel' is poured" cfg=damp-dust file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel 984s time="2024-07-12T16:13:04Z" level=debug msg="eval(evt.Parsed.random_value == '42') = FALSE" bucket_id=icy-sun capacity=1 cfg=damp-dust file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel partition=24eaec6bc8c1855990d7e3c18ada0689f50ef9c6 984s time="2024-07-12T16:13:04Z" level=debug msg="eval variables:" bucket_id=icy-sun capacity=1 cfg=damp-dust file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel partition=24eaec6bc8c1855990d7e3c18ada0689f50ef9c6 984s time="2024-07-12T16:13:04Z" level=debug msg=" evt.Parsed.random_value = '41'" bucket_id=icy-sun capacity=1 cfg=damp-dust file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel partition=24eaec6bc8c1855990d7e3c18ada0689f50ef9c6 984s time="2024-07-12T16:13:04Z" level=debug msg="reset_filter didn't match" bucket_id=icy-sun capacity=1 cfg=damp-dust file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel partition=24eaec6bc8c1855990d7e3c18ada0689f50ef9c6 984s time="2024-07-12T16:13:04Z" level=debug msg="First event, bucket creation time : 2020-01-01 10:00:00 +0000 UTC" bucket_id=icy-sun capacity=1 cfg=damp-dust file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel partition=24eaec6bc8c1855990d7e3c18ada0689f50ef9c6 984s time="2024-07-12T16:13:04Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE3 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) ,\n Enriched: (map[string]string) ,\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=24) \"2020-01-01T10:00:05.000Z\",\n Process: (bool) false,\n Meta: (map[string]string) (len=2) {\n (string) (len=9) \"source_ip\": (string) (len=24) \"2a00:1450:4007:816::200e\",\n (string) (len=6) \"ratata\": (string) (len=7) \"foobar2\"\n }\n}\n" 984s time="2024-07-12T16:13:04Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=throbbing-wind file=tests/leaky-fixedqueue/bucket.yaml name=test/simple-leaky 984s time="2024-07-12T16:13:04Z" level=debug msg="eval variables:" cfg=throbbing-wind file=tests/leaky-fixedqueue/bucket.yaml name=test/simple-leaky 984s time="2024-07-12T16:13:04Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" cfg=throbbing-wind file=tests/leaky-fixedqueue/bucket.yaml name=test/simple-leaky 984s time="2024-07-12T16:13:04Z" level=debug msg="bucket 'test/simple-leaky' is poured" cfg=throbbing-wind file=tests/leaky-fixedqueue/bucket.yaml name=test/simple-leaky 984s time="2024-07-12T16:13:04Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE2 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) ,\n Enriched: (map[string]string) ,\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:01+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=2) {\n (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\",\n (string) (len=8) \"uniq_key\": (string) (len=3) \"aac\"\n }\n}\n" 984s time="2024-07-12T16:13:04Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=rough-field file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 984s time="2024-07-12T16:13:04Z" level=debug msg="eval variables:" cfg=rough-field file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 984s time="2024-07-12T16:13:04Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" cfg=rough-field file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 984s time="2024-07-12T16:13:04Z" level=debug msg="bucket 'test/simple-leaky' is poured" cfg=rough-field file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 984s time="2024-07-12T16:13:04Z" level=debug msg="Uniq(aac) : ok" bucket_id=blue-river capacity=3 cfg=rough-field file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63 984s time="2024-07-12T16:13:04Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE3 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) ,\n Enriched: (map[string]string) ,\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:15+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=2) {\n (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\",\n (string) (len=5) \"entry\": (string) (len=1) \"3\"\n }\n}\n" 984s time="2024-07-12T16:13:04Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=dawn-flower file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky 984s time="2024-07-12T16:13:04Z" level=debug msg="eval variables:" cfg=dawn-flower file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky 984s time="2024-07-12T16:13:04Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" cfg=dawn-flower file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky 984s time="2024-07-12T16:13:04Z" level=debug msg="Creating TimeMachine bucket" cfg=dawn-flower file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky 984s time="2024-07-12T16:13:04Z" level=debug msg="Leaky routine starting, lifetime : 20s" bucket_id=cool-tree capacity=1 cfg=dawn-flower file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63 984s time="2024-07-12T16:13:04Z" level=debug msg="Created new bucket cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63" cfg=dawn-flower file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky 984s time="2024-07-12T16:13:04Z" level=debug msg="bucket 'test/simple-leaky' is poured" cfg=dawn-flower file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky 984s time="2024-07-12T16:13:04Z" level=debug msg="First event, bucket creation time : 2020-01-01 10:00:15 +0000 UTC" bucket_id=cool-tree capacity=1 cfg=dawn-flower file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63 984s time="2024-07-12T16:13:04Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE4 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) ,\n Enriched: (map[string]string) ,\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:08+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=2) {\n (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\",\n (string) (len=8) \"uniq_key\": (string) (len=3) \"bab\"\n }\n}\n" 984s time="2024-07-12T16:13:04Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=wandering-thunder file=tests/simple-leaky-uniq-w-buckets_state/bucket.yaml name=test/simple-leaky 984s time="2024-07-12T16:13:04Z" level=debug msg="eval variables:" cfg=wandering-thunder file=tests/simple-leaky-uniq-w-buckets_state/bucket.yaml name=test/simple-leaky 984s time="2024-07-12T16:13:04Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" cfg=wandering-thunder file=tests/simple-leaky-uniq-w-buckets_state/bucket.yaml name=test/simple-leaky 984s time="2024-07-12T16:13:04Z" level=debug msg="bucket 'test/simple-leaky' is poured" cfg=wandering-thunder file=tests/simple-leaky-uniq-w-buckets_state/bucket.yaml name=test/simple-leaky 984s time="2024-07-12T16:13:04Z" level=warning msg="Done pouring !" 984s time="2024-07-12T16:13:04Z" level=debug msg="Uniq(bab) : ok" bucket_id=wandering-firefly capacity=3 cfg=wandering-thunder file=tests/simple-leaky-uniq-w-buckets_state/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63 984s time="2024-07-12T16:13:04Z" level=debug msg="Bucket overflow at 2020-01-01 10:00:08 +0000 UTC" bucket_id=wandering-firefly capacity=3 cfg=wandering-thunder file=tests/simple-leaky-uniq-w-buckets_state/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63 984s time="2024-07-12T16:13:04Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE2 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) ,\n Enriched: (map[string]string) ,\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:02+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=2) {\n (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\",\n (string) (len=8) \"uniq_key\": (string) (len=3) \"aab\"\n }\n}\n" 984s time="2024-07-12T16:13:04Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=divine-sunset file=tests/simple-leaky-uniq/bucket.yaml name=test/simple-leaky 984s time="2024-07-12T16:13:04Z" level=debug msg="eval variables:" cfg=divine-sunset file=tests/simple-leaky-uniq/bucket.yaml name=test/simple-leaky 984s time="2024-07-12T16:13:04Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" cfg=divine-sunset file=tests/simple-leaky-uniq/bucket.yaml name=test/simple-leaky 984s time="2024-07-12T16:13:04Z" level=debug msg="bucket 'test/simple-leaky' is poured" cfg=divine-sunset file=tests/simple-leaky-uniq/bucket.yaml name=test/simple-leaky 984s time="2024-07-12T16:13:04Z" level=warning msg="Done pouring !" 984s time="2024-07-12T16:13:04Z" level=debug msg="Uniq(aab) : ok" bucket_id=frosty-darkness capacity=1 cfg=divine-sunset file=tests/simple-leaky-uniq/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63 984s time="2024-07-12T16:13:04Z" level=debug msg="Bucket overflow at 2020-01-01 10:00:02 +0000 UTC" bucket_id=frosty-darkness capacity=1 cfg=divine-sunset file=tests/simple-leaky-uniq/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63 984s time="2024-07-12T16:13:04Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE1 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) (len=1) {\n (string) (len=12) \"random_value\": (string) (len=2) \"41\"\n },\n Enriched: (map[string]string) ,\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:00+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=1) {\n (string) (len=9) \"source_ip\": (string) (len=7) \"2.2.3.4\"\n }\n}\n" 984s time="2024-07-12T16:13:04Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=damp-dust file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel 984s time="2024-07-12T16:13:04Z" level=debug msg="eval variables:" cfg=damp-dust file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel 984s time="2024-07-12T16:13:04Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" cfg=damp-dust file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel 984s time="2024-07-12T16:13:04Z" level=debug msg="Creating TimeMachine bucket" cfg=damp-dust file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel 984s time="2024-07-12T16:13:04Z" level=debug msg="Leaky routine starting, lifetime : 20s" bucket_id=restless-wildflower capacity=1 cfg=damp-dust file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel partition=3d9ff784a8e38dd358492a853068c2573459c9b8 984s time="2024-07-12T16:13:04Z" level=debug msg="Created new bucket 3d9ff784a8e38dd358492a853068c2573459c9b8" cfg=damp-dust file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel 984s time="2024-07-12T16:13:04Z" level=debug msg="bucket 'test/simple-leaky-cancel' is poured" cfg=damp-dust file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel 984s time="2024-07-12T16:13:04Z" level=debug msg="eval(evt.Parsed.random_value == '42') = FALSE" bucket_id=restless-wildflower capacity=1 cfg=damp-dust file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel partition=3d9ff784a8e38dd358492a853068c2573459c9b8 984s time="2024-07-12T16:13:04Z" level=debug msg="eval variables:" bucket_id=restless-wildflower capacity=1 cfg=damp-dust file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel partition=3d9ff784a8e38dd358492a853068c2573459c9b8 984s time="2024-07-12T16:13:04Z" level=debug msg=" evt.Parsed.random_value = '41'" bucket_id=restless-wildflower capacity=1 cfg=damp-dust file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel partition=3d9ff784a8e38dd358492a853068c2573459c9b8 984s time="2024-07-12T16:13:04Z" level=debug msg="reset_filter didn't match" bucket_id=restless-wildflower capacity=1 cfg=damp-dust file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel partition=3d9ff784a8e38dd358492a853068c2573459c9b8 984s time="2024-07-12T16:13:04Z" level=debug msg="First event, bucket creation time : 2020-01-01 10:00:00 +0000 UTC" bucket_id=restless-wildflower capacity=1 cfg=damp-dust file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel partition=3d9ff784a8e38dd358492a853068c2573459c9b8 984s time="2024-07-12T16:13:04Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE4 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) ,\n Enriched: (map[string]string) ,\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=24) \"2020-01-01T10:00:05.000Z\",\n Process: (bool) false,\n Meta: (map[string]string) (len=2) {\n (string) (len=6) \"ratata\": (string) (len=7) \"foobar0\",\n (string) (len=9) \"source_ip\": (string) (len=24) \"2a00:1450:4007:816::200e\"\n }\n}\n" 984s time="2024-07-12T16:13:04Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=throbbing-wind file=tests/leaky-fixedqueue/bucket.yaml name=test/simple-leaky 984s time="2024-07-12T16:13:04Z" level=debug msg="eval variables:" cfg=throbbing-wind file=tests/leaky-fixedqueue/bucket.yaml name=test/simple-leaky 984s time="2024-07-12T16:13:04Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" cfg=throbbing-wind file=tests/leaky-fixedqueue/bucket.yaml name=test/simple-leaky 984s time="2024-07-12T16:13:04Z" level=debug msg="bucket 'test/simple-leaky' is poured" cfg=throbbing-wind file=tests/leaky-fixedqueue/bucket.yaml name=test/simple-leaky 984s time="2024-07-12T16:13:04Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE4 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) ,\n Enriched: (map[string]string) ,\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:16+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=2) {\n (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\",\n (string) (len=5) \"entry\": (string) (len=1) \"4\"\n }\n}\n" 984s time="2024-07-12T16:13:04Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=dawn-flower file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky 984s time="2024-07-12T16:13:04Z" level=debug msg="eval variables:" cfg=dawn-flower file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky 984s time="2024-07-12T16:13:04Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" cfg=dawn-flower file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky 984s time="2024-07-12T16:13:04Z" level=debug msg="bucket 'test/simple-leaky' is poured" cfg=dawn-flower file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky 984s time="2024-07-12T16:13:04Z" level=debug msg="Bucket overflow at 2020-01-01 10:00:16 +0000 UTC" bucket_id=cool-tree capacity=1 cfg=dawn-flower file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63 984s time="2024-07-12T16:13:04Z" level=debug msg="Overflow discarded, still blackholed for 48s" bucket_id=cool-tree capacity=1 cfg=dawn-flower file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63 984s time="2024-07-12T16:13:04Z" level=debug msg="Overflow has been discarded (*leakybucket.Blackhole)" bucket_id=cool-tree capacity=1 cfg=dawn-flower file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63 984s time="2024-07-12T16:13:04Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE2 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) ,\n Enriched: (map[string]string) ,\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:02+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=2) {\n (string) (len=8) \"uniq_key\": (string) (len=3) \"aaa\",\n (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\"\n }\n}\n" 984s time="2024-07-12T16:13:04Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=rough-field file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 984s time="2024-07-12T16:13:04Z" level=debug msg="eval variables:" cfg=rough-field file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 984s time="2024-07-12T16:13:04Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" cfg=rough-field file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 984s time="2024-07-12T16:13:04Z" level=debug msg="bucket 'test/simple-leaky' is poured" cfg=rough-field file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 984s time="2024-07-12T16:13:04Z" level=debug msg="Uniq(aaa) : ko, discard event" bucket_id=blue-river capacity=3 cfg=rough-field file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63 984s time="2024-07-12T16:13:04Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE5 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) ,\n Enriched: (map[string]string) ,\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=24) \"2020-01-01T10:00:05.000Z\",\n Process: (bool) false,\n Meta: (map[string]string) (len=2) {\n (string) (len=6) \"ratata\": (string) (len=7) \"foobar1\",\n (string) (len=9) \"source_ip\": (string) (len=24) \"2a00:1450:4007:816::200e\"\n }\n}\n" 984s time="2024-07-12T16:13:04Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=throbbing-wind file=tests/leaky-fixedqueue/bucket.yaml name=test/simple-leaky 984s time="2024-07-12T16:13:04Z" level=debug msg="eval variables:" cfg=throbbing-wind file=tests/leaky-fixedqueue/bucket.yaml name=test/simple-leaky 984s time="2024-07-12T16:13:04Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" cfg=throbbing-wind file=tests/leaky-fixedqueue/bucket.yaml name=test/simple-leaky 984s time="2024-07-12T16:13:04Z" level=debug msg="bucket 'test/simple-leaky' is poured" cfg=throbbing-wind file=tests/leaky-fixedqueue/bucket.yaml name=test/simple-leaky 984s time="2024-07-12T16:13:04Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE1 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) (len=1) {\n (string) (len=12) \"random_value\": (string) (len=2) \"41\"\n },\n Enriched: (map[string]string) ,\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:00+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=1) {\n (string) (len=9) \"source_ip\": (string) (len=7) \"2.2.3.4\"\n }\n}\n" 984s time="2024-07-12T16:13:04Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=damp-dust file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel 984s time="2024-07-12T16:13:04Z" level=debug msg="eval variables:" cfg=damp-dust file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel 984s time="2024-07-12T16:13:04Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" cfg=damp-dust file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel 984s time="2024-07-12T16:13:04Z" level=debug msg="bucket 'test/simple-leaky-cancel' is poured" cfg=damp-dust file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel 984s time="2024-07-12T16:13:04Z" level=debug msg="eval(evt.Parsed.random_value == '42') = FALSE" bucket_id=restless-wildflower capacity=1 cfg=damp-dust file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel partition=3d9ff784a8e38dd358492a853068c2573459c9b8 984s time="2024-07-12T16:13:04Z" level=debug msg="eval variables:" bucket_id=restless-wildflower capacity=1 cfg=damp-dust file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel partition=3d9ff784a8e38dd358492a853068c2573459c9b8 984s time="2024-07-12T16:13:04Z" level=debug msg=" evt.Parsed.random_value = '41'" bucket_id=restless-wildflower capacity=1 cfg=damp-dust file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel partition=3d9ff784a8e38dd358492a853068c2573459c9b8 984s time="2024-07-12T16:13:04Z" level=debug msg="reset_filter didn't match" bucket_id=restless-wildflower capacity=1 cfg=damp-dust file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel partition=3d9ff784a8e38dd358492a853068c2573459c9b8 984s time="2024-07-12T16:13:04Z" level=debug msg="Bucket overflow at 2020-01-01 10:00:00 +0000 UTC" bucket_id=restless-wildflower capacity=1 cfg=damp-dust file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel partition=3d9ff784a8e38dd358492a853068c2573459c9b8 984s time="2024-07-12T16:13:04Z" level=debug msg="Adding overflow to blackhole (2020-01-01 10:00:00 +0000 UTC)" bucket_id=restless-wildflower capacity=1 cfg=damp-dust file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel partition=3d9ff784a8e38dd358492a853068c2573459c9b8 984s time="2024-07-12T16:13:04Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE2 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) ,\n Enriched: (map[string]string) ,\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:02+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=2) {\n (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\",\n (string) (len=8) \"uniq_key\": (string) (len=3) \"aaa\"\n }\n}\n" 984s time="2024-07-12T16:13:04Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=rough-field file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 984s time="2024-07-12T16:13:04Z" level=debug msg="eval variables:" cfg=rough-field file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 984s time="2024-07-12T16:13:04Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" cfg=rough-field file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 984s time="2024-07-12T16:13:04Z" level=debug msg="bucket 'test/simple-leaky' is poured" cfg=rough-field file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 984s time="2024-07-12T16:13:04Z" level=debug msg="Uniq(aaa) : ko, discard event" bucket_id=blue-river capacity=3 cfg=rough-field file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63 984s time="2024-07-12T16:13:04Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE5 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) ,\n Enriched: (map[string]string) ,\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:01:15+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=2) {\n (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\",\n (string) (len=5) \"entry\": (string) (len=1) \"5\"\n }\n}\n" 984s time="2024-07-12T16:13:04Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=dawn-flower file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky 984s time="2024-07-12T16:13:04Z" level=debug msg="eval variables:" cfg=dawn-flower file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky 984s time="2024-07-12T16:13:04Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" cfg=dawn-flower file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky 984s time="2024-07-12T16:13:04Z" level=debug msg="Creating TimeMachine bucket" cfg=dawn-flower file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky 984s time="2024-07-12T16:13:04Z" level=debug msg="Leaky routine starting, lifetime : 20s" bucket_id=patient-smoke capacity=1 cfg=dawn-flower file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63 984s time="2024-07-12T16:13:04Z" level=debug msg="Created new bucket cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63" cfg=dawn-flower file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky 984s time="2024-07-12T16:13:04Z" level=debug msg="bucket 'test/simple-leaky' is poured" cfg=dawn-flower file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky 984s time="2024-07-12T16:13:04Z" level=debug msg="First event, bucket creation time : 2020-01-01 10:01:15 +0000 UTC" bucket_id=patient-smoke capacity=1 cfg=dawn-flower file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63 984s time="2024-07-12T16:13:04Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE6 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) ,\n Enriched: (map[string]string) ,\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=24) \"2020-01-01T10:00:05.000Z\",\n Process: (bool) false,\n Meta: (map[string]string) (len=2) {\n (string) (len=9) \"source_ip\": (string) (len=24) \"2a00:1450:4007:816::200e\",\n (string) (len=6) \"ratata\": (string) (len=6) \"foobar\"\n }\n}\n" 984s time="2024-07-12T16:13:04Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=throbbing-wind file=tests/leaky-fixedqueue/bucket.yaml name=test/simple-leaky 984s time="2024-07-12T16:13:04Z" level=debug msg="eval variables:" cfg=throbbing-wind file=tests/leaky-fixedqueue/bucket.yaml name=test/simple-leaky 984s time="2024-07-12T16:13:04Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" cfg=throbbing-wind file=tests/leaky-fixedqueue/bucket.yaml name=test/simple-leaky 984s time="2024-07-12T16:13:04Z" level=debug msg="bucket 'test/simple-leaky' is poured" cfg=throbbing-wind file=tests/leaky-fixedqueue/bucket.yaml name=test/simple-leaky 984s time="2024-07-12T16:13:04Z" level=warning msg="Done pouring !" 984s time="2024-07-12T16:13:04Z" level=debug msg="Bucket overflow at 2020-01-01 10:00:05 +0000 UTC" bucket_id=summer-river capacity=5 cfg=throbbing-wind file=tests/leaky-fixedqueue/bucket.yaml name=test/simple-leaky partition=d70e6a1d89e829fdf1ed8981ade246fa9992e5e5 984s time="2024-07-12T16:13:04Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE1 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) (len=1) {\n (string) (len=12) \"random_value\": (string) (len=2) \"41\"\n },\n Enriched: (map[string]string) ,\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:00+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=1) {\n (string) (len=9) \"source_ip\": (string) (len=7) \"2.2.3.4\"\n }\n}\n" 984s time="2024-07-12T16:13:04Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=damp-dust file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel 984s time="2024-07-12T16:13:04Z" level=debug msg="eval variables:" cfg=damp-dust file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel 984s time="2024-07-12T16:13:04Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" cfg=damp-dust file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel 984s time="2024-07-12T16:13:04Z" level=debug msg="Creating TimeMachine bucket" cfg=damp-dust file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel 984s time="2024-07-12T16:13:04Z" level=debug msg="Leaky routine starting, lifetime : 20s" bucket_id=silent-water capacity=1 cfg=damp-dust file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel partition=3d9ff784a8e38dd358492a853068c2573459c9b8 984s time="2024-07-12T16:13:04Z" level=debug msg="Created new bucket 3d9ff784a8e38dd358492a853068c2573459c9b8" cfg=damp-dust file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel 984s time="2024-07-12T16:13:04Z" level=debug msg="bucket 'test/simple-leaky-cancel' is poured" cfg=damp-dust file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel 984s time="2024-07-12T16:13:04Z" level=warning msg="Done pouring !" 984s time="2024-07-12T16:13:04Z" level=debug msg="eval(evt.Parsed.random_value == '42') = FALSE" bucket_id=silent-water capacity=1 cfg=damp-dust file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel partition=3d9ff784a8e38dd358492a853068c2573459c9b8 984s time="2024-07-12T16:13:04Z" level=debug msg="eval variables:" bucket_id=silent-water capacity=1 cfg=damp-dust file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel partition=3d9ff784a8e38dd358492a853068c2573459c9b8 984s time="2024-07-12T16:13:04Z" level=debug msg=" evt.Parsed.random_value = '41'" bucket_id=silent-water capacity=1 cfg=damp-dust file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel partition=3d9ff784a8e38dd358492a853068c2573459c9b8 984s time="2024-07-12T16:13:04Z" level=debug msg="reset_filter didn't match" bucket_id=silent-water capacity=1 cfg=damp-dust file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel partition=3d9ff784a8e38dd358492a853068c2573459c9b8 984s time="2024-07-12T16:13:04Z" level=debug msg="First event, bucket creation time : 2020-01-01 10:00:00 +0000 UTC" bucket_id=silent-water capacity=1 cfg=damp-dust file=tests/simple-leaky-cancel_on/bucket.yaml name=test/simple-leaky-cancel partition=3d9ff784a8e38dd358492a853068c2573459c9b8 984s time="2024-07-12T16:13:04Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE6 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) ,\n Enriched: (map[string]string) ,\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:01:16+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=2) {\n (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\",\n (string) (len=5) \"entry\": (string) (len=1) \"6\"\n }\n}\n" 984s time="2024-07-12T16:13:04Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=dawn-flower file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky 984s time="2024-07-12T16:13:04Z" level=debug msg="eval variables:" cfg=dawn-flower file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky 984s time="2024-07-12T16:13:04Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" cfg=dawn-flower file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky 984s time="2024-07-12T16:13:04Z" level=debug msg="bucket 'test/simple-leaky' is poured" cfg=dawn-flower file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky 984s time="2024-07-12T16:13:04Z" level=warning msg="Done pouring !" 984s time="2024-07-12T16:13:04Z" level=debug msg="Bucket overflow at 2020-01-01 10:01:16 +0000 UTC" bucket_id=patient-smoke capacity=1 cfg=dawn-flower file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63 984s time="2024-07-12T16:13:04Z" level=debug msg="cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63 left blackhole 12s ago" bucket_id=patient-smoke capacity=1 cfg=dawn-flower file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63 984s time="2024-07-12T16:13:04Z" level=debug msg="Adding overflow to blackhole (2020-01-01 10:01:15 +0000 UTC)" bucket_id=patient-smoke capacity=1 cfg=dawn-flower file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63 984s time="2024-07-12T16:13:04Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE2 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) ,\n Enriched: (map[string]string) ,\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:03+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=2) {\n (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\",\n (string) (len=8) \"uniq_key\": (string) (len=3) \"aab\"\n }\n}\n" 984s time="2024-07-12T16:13:04Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=rough-field file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 984s time="2024-07-12T16:13:04Z" level=debug msg="eval variables:" cfg=rough-field file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 984s time="2024-07-12T16:13:04Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" cfg=rough-field file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 984s time="2024-07-12T16:13:04Z" level=debug msg="bucket 'test/simple-leaky' is poured" cfg=rough-field file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 984s time="2024-07-12T16:13:04Z" level=debug msg="Uniq(aab) : ko, discard event" bucket_id=blue-river capacity=3 cfg=rough-field file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63 984s time="2024-07-12T16:13:04Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE2 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) ,\n Enriched: (map[string]string) ,\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:03+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=2) {\n (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.5\",\n (string) (len=8) \"uniq_key\": (string) (len=3) \"aaa\"\n }\n}\n" 984s time="2024-07-12T16:13:04Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=rough-field file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 984s time="2024-07-12T16:13:04Z" level=debug msg="eval variables:" cfg=rough-field file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 984s time="2024-07-12T16:13:04Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" cfg=rough-field file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 984s time="2024-07-12T16:13:04Z" level=debug msg="Creating TimeMachine bucket" cfg=rough-field file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 984s time="2024-07-12T16:13:04Z" level=debug msg="Leaky routine starting, lifetime : 1m20s" bucket_id=dawn-dawn capacity=3 cfg=rough-field file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky partition=53e77e47cfe0d5f868527c944c9f79909fef8ac1 984s time="2024-07-12T16:13:04Z" level=debug msg="Created new bucket 53e77e47cfe0d5f868527c944c9f79909fef8ac1" cfg=rough-field file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 984s time="2024-07-12T16:13:04Z" level=debug msg="bucket 'test/simple-leaky' is poured" cfg=rough-field file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 984s time="2024-07-12T16:13:04Z" level=debug msg="Uniq(aaa) : ok" bucket_id=dawn-dawn capacity=3 cfg=rough-field file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky partition=53e77e47cfe0d5f868527c944c9f79909fef8ac1 984s time="2024-07-12T16:13:04Z" level=debug msg="First event, bucket creation time : 2020-01-01 10:00:03 +0000 UTC" bucket_id=dawn-dawn capacity=3 cfg=rough-field file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky partition=53e77e47cfe0d5f868527c944c9f79909fef8ac1 984s time="2024-07-12T16:13:04Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE2 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) ,\n Enriched: (map[string]string) ,\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:04+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=2) {\n (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.5\",\n (string) (len=8) \"uniq_key\": (string) (len=3) \"aab\"\n }\n}\n" 984s time="2024-07-12T16:13:04Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=rough-field file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 984s time="2024-07-12T16:13:04Z" level=debug msg="eval variables:" cfg=rough-field file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 984s time="2024-07-12T16:13:04Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" cfg=rough-field file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 984s time="2024-07-12T16:13:04Z" level=debug msg="bucket 'test/simple-leaky' is poured" cfg=rough-field file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 984s time="2024-07-12T16:13:04Z" level=debug msg="Uniq(aab) : ok" bucket_id=dawn-dawn capacity=3 cfg=rough-field file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky partition=53e77e47cfe0d5f868527c944c9f79909fef8ac1 984s time="2024-07-12T16:13:04Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE2 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) ,\n Enriched: (map[string]string) ,\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:04+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=2) {\n (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.5\",\n (string) (len=8) \"uniq_key\": (string) (len=3) \"aac\"\n }\n}\n" 984s time="2024-07-12T16:13:04Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=rough-field file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 984s time="2024-07-12T16:13:04Z" level=debug msg="eval variables:" cfg=rough-field file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 984s time="2024-07-12T16:13:04Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" cfg=rough-field file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 984s time="2024-07-12T16:13:04Z" level=debug msg="bucket 'test/simple-leaky' is poured" cfg=rough-field file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 984s time="2024-07-12T16:13:04Z" level=debug msg="Uniq(aac) : ok" bucket_id=dawn-dawn capacity=3 cfg=rough-field file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky partition=53e77e47cfe0d5f868527c944c9f79909fef8ac1 984s time="2024-07-12T16:13:04Z" level=error msg="unable to collect sources from bucket: while extracting scope from bucket test_counter_fast: scope is Ip but Meta[source_ip] doesn't exist" 984s time="2024-07-12T16:13:04Z" level=debug msg="Adding overflow to blackhole (2024-07-12 16:13:04.413783985 +0000 UTC)" bucket_id=aged-brook capacity=-1 cfg= file= name=test_counter_fast partition=71aa86d327f5d3869f76cbd0a9bfe047630b7d31 984s time="2024-07-12T16:13:04Z" level=info msg="Timed Overflow" bucket_id=aged-brook capacity=-1 cfg= file= name=test_counter_fast partition=71aa86d327f5d3869f76cbd0a9bfe047630b7d31 984s time="2024-07-12T16:13:04Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE2 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) ,\n Enriched: (map[string]string) ,\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:05+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=2) {\n (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.5\",\n (string) (len=8) \"uniq_key\": (string) (len=3) \"aaa\"\n }\n}\n" 984s time="2024-07-12T16:13:04Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=rough-field file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 984s time="2024-07-12T16:13:04Z" level=debug msg="eval variables:" cfg=rough-field file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 984s time="2024-07-12T16:13:04Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" cfg=rough-field file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 984s time="2024-07-12T16:13:04Z" level=debug msg="bucket 'test/simple-leaky' is poured" cfg=rough-field file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 984s time="2024-07-12T16:13:04Z" level=debug msg="Uniq(aaa) : ko, discard event" bucket_id=dawn-dawn capacity=3 cfg=rough-field file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky partition=53e77e47cfe0d5f868527c944c9f79909fef8ac1 985s time="2024-07-12T16:13:04Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE2 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) ,\n Enriched: (map[string]string) ,\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:05+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=2) {\n (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.5\",\n (string) (len=8) \"uniq_key\": (string) (len=3) \"aab\"\n }\n}\n" 985s time="2024-07-12T16:13:04Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=rough-field file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 985s time="2024-07-12T16:13:04Z" level=debug msg="eval variables:" cfg=rough-field file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 985s time="2024-07-12T16:13:04Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" cfg=rough-field file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 985s time="2024-07-12T16:13:04Z" level=debug msg="bucket 'test/simple-leaky' is poured" cfg=rough-field file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 985s time="2024-07-12T16:13:04Z" level=debug msg="Uniq(aab) : ko, discard event" bucket_id=dawn-dawn capacity=3 cfg=rough-field file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky partition=53e77e47cfe0d5f868527c944c9f79909fef8ac1 985s time="2024-07-12T16:13:05Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE2 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) ,\n Enriched: (map[string]string) ,\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:06+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=2) {\n (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.5\",\n (string) (len=8) \"uniq_key\": (string) (len=3) \"aac\"\n }\n}\n" 985s time="2024-07-12T16:13:05Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=rough-field file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 985s time="2024-07-12T16:13:05Z" level=debug msg="eval variables:" cfg=rough-field file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 985s time="2024-07-12T16:13:05Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" cfg=rough-field file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 985s time="2024-07-12T16:13:05Z" level=debug msg="bucket 'test/simple-leaky' is poured" cfg=rough-field file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 985s time="2024-07-12T16:13:05Z" level=debug msg="Uniq(aac) : ko, discard event" bucket_id=dawn-dawn capacity=3 cfg=rough-field file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky partition=53e77e47cfe0d5f868527c944c9f79909fef8ac1 985s time="2024-07-12T16:13:05Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhitelistReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n Raw: (string) (len=30) \"xxheader VALUE2 trailing stuff\",\n Src: (string) \"\",\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n Labels: (map[string]string) (len=1) {\n (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n },\n Process: (bool) false,\n Module: (string) \"\"\n },\n Parsed: (map[string]string) ,\n Enriched: (map[string]string) ,\n Overflow: (types.RuntimeAlert) {\n Mapkey: (string) \"\",\n BucketId: (string) \"\",\n Whitelisted: (bool) false,\n Reprocess: (bool) false,\n Sources: (map[string]models.Source) ,\n Alert: (*models.Alert)(),\n APIAlerts: ([]models.Alert) \n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n StrTimeFormat: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:06+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=2) {\n (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.5\",\n (string) (len=8) \"uniq_key\": (string) (len=3) \"aad\"\n }\n}\n" 985s time="2024-07-12T16:13:05Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=rough-field file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 985s time="2024-07-12T16:13:05Z" level=debug msg="eval variables:" cfg=rough-field file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 985s time="2024-07-12T16:13:05Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" cfg=rough-field file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 985s time="2024-07-12T16:13:05Z" level=debug msg="bucket 'test/simple-leaky' is poured" cfg=rough-field file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky 985s time="2024-07-12T16:13:05Z" level=warning msg="Done pouring !" 985s time="2024-07-12T16:13:05Z" level=debug msg="Uniq(aad) : ok" bucket_id=dawn-dawn capacity=3 cfg=rough-field file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky partition=53e77e47cfe0d5f868527c944c9f79909fef8ac1 985s time="2024-07-12T16:13:05Z" level=debug msg="Bucket overflow at 2020-01-01 10:00:06 +0000 UTC" bucket_id=dawn-dawn capacity=3 cfg=rough-field file=tests/simple-leaky-uniq-cachesize/bucket.yaml name=test/simple-leaky partition=53e77e47cfe0d5f868527c944c9f79909fef8ac1 985s time="2024-07-12T16:13:05Z" level=info msg="Event is discarded by overflow filter (any(queue.Queue, {.Meta.source_ip != '1.2.3.4'} ))" bucket_id=wandering-darkness capacity=-1 cfg=young-shape file=tests/simple-counter-bh/bucket.yaml name=test/simple-trigger partition=9658eacf5cfd80e4e05e1ce6b454d02390aab752 985s time="2024-07-12T16:13:05Z" level=info msg="Timed Overflow" bucket_id=wandering-darkness capacity=-1 cfg=young-shape file=tests/simple-counter-bh/bucket.yaml name=test/simple-trigger partition=9658eacf5cfd80e4e05e1ce6b454d02390aab752 985s time="2024-07-12T16:13:05Z" level=info msg="Timed Overflow" bucket_id=icy-pond capacity=-1 cfg=winter-river file=tests/simple-counter/bucket.yaml name=test/simple-counter partition=9fa78fcbaa08702107f887d4d3b8ef7d020595de 985s time="2024-07-12T16:13:05Z" level=warning msg="no more results" 985s time="2024-07-12T16:13:05Z" level=warning msg="got one result" 985s time="2024-07-12T16:13:05Z" level=error msg="Overflow being reprocessed." 985s time="2024-07-12T16:13:05Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = FALSE" cfg=shy-wave file=tests/simple-trigger-reprocess/bucket.yaml name=test/simple-trigger-reprocess 985s time="2024-07-12T16:13:05Z" level=debug msg="eval variables:" cfg=shy-wave file=tests/simple-trigger-reprocess/bucket.yaml name=test/simple-trigger-reprocess 985s time="2024-07-12T16:13:05Z" level=debug msg=" evt.Line.Labels.type = ''" cfg=shy-wave file=tests/simple-trigger-reprocess/bucket.yaml name=test/simple-trigger-reprocess 985s time="2024-07-12T16:13:05Z" level=debug msg="Event leaving node : ko (filter mismatch)" cfg=shy-wave file=tests/simple-trigger-reprocess/bucket.yaml name=test/simple-trigger-reprocess 985s time="2024-07-12T16:13:05Z" level=debug msg="eval(evt.Overflow.Alert != nil && evt.Overflow.Alert.Scenario != nil) = TRUE" cfg=billowing-cherry file=tests/simple-trigger-reprocess/reprocess.yaml name=test/simple-postoverflow-scenario 985s time="2024-07-12T16:13:05Z" level=debug msg="eval variables:" cfg=billowing-cherry file=tests/simple-trigger-reprocess/reprocess.yaml name=test/simple-postoverflow-scenario 985s time="2024-07-12T16:13:05Z" level=debug msg=" evt.Overflow.Alert = '&{0xc00027bdc4 [] [0xc0002279c0] 0xc00027bdc8 0 [] 0xc0002691c0 0xc0002691f0 [] false 0xc0001a0fc0 0xc0001a1140 0xc0001a1150 0xc0001a1081 0xc000143420 0xc0002691d0 0xc0002691e0}'" cfg=billowing-cherry file=tests/simple-trigger-reprocess/reprocess.yaml name=test/simple-postoverflow-scenario 985s time="2024-07-12T16:13:05Z" level=debug msg=" evt.Overflow.Alert.Scenario = '0xc0001a0fc0'" cfg=billowing-cherry file=tests/simple-trigger-reprocess/reprocess.yaml name=test/simple-postoverflow-scenario 985s time="2024-07-12T16:13:05Z" level=debug msg="Creating Live bucket" cfg=billowing-cherry file=tests/simple-trigger-reprocess/reprocess.yaml name=test/simple-postoverflow-scenario 985s time="2024-07-12T16:13:05Z" level=debug msg="Leaky routine starting, lifetime : 0s" bucket_id=still-fire capacity=0 cfg=billowing-cherry file=tests/simple-trigger-reprocess/reprocess.yaml name=test/simple-postoverflow-scenario partition=91248b28253209fd9d7aa165b3a39157b686247a 985s time="2024-07-12T16:13:05Z" level=debug msg="Created new bucket 91248b28253209fd9d7aa165b3a39157b686247a" cfg=billowing-cherry file=tests/simple-trigger-reprocess/reprocess.yaml name=test/simple-postoverflow-scenario 985s time="2024-07-12T16:13:05Z" level=debug msg="bucket 'test/simple-postoverflow-scenario' is poured" cfg=billowing-cherry file=tests/simple-trigger-reprocess/reprocess.yaml name=test/simple-postoverflow-scenario 985s time="2024-07-12T16:13:05Z" level=warning msg="no more results" 985s time="2024-07-12T16:13:05Z" level=info msg="Bucket overflow" bucket_id=still-fire capacity=0 cfg=billowing-cherry file=tests/simple-trigger-reprocess/reprocess.yaml name=test/simple-postoverflow-scenario partition=91248b28253209fd9d7aa165b3a39157b686247a 985s time="2024-07-12T16:13:05Z" level=warning msg="got one result" 985s time="2024-07-12T16:13:05Z" level=warning msg="no more results" 985s time="2024-07-12T16:13:05Z" level=warning msg="got one result" 985s time="2024-07-12T16:13:05Z" level=warning msg="no more results" 985s time="2024-07-12T16:13:05Z" level=warning msg="got one result" 985s time="2024-07-12T16:13:05Z" level=warning msg="got one result" 985s time="2024-07-12T16:13:05Z" level=warning msg="no more results" 985s time="2024-07-12T16:13:05Z" level=warning msg="got one result" 985s time="2024-07-12T16:13:05Z" level=warning msg="no more results" 985s time="2024-07-12T16:13:05Z" level=warning msg="got one result" 985s time="2024-07-12T16:13:05Z" level=warning msg="no more results" 985s time="2024-07-12T16:13:05Z" level=warning msg="no more results" 985s time="2024-07-12T16:13:05Z" level=warning msg="got one result" 985s time="2024-07-12T16:13:05Z" level=warning msg="got one result" 985s time="2024-07-12T16:13:05Z" level=warning msg="no more results" 985s time="2024-07-12T16:13:05Z" level=warning msg="got one result" 985s time="2024-07-12T16:13:05Z" level=warning msg="no more results" 985s time="2024-07-12T16:13:05Z" level=warning msg="got one result" 985s time="2024-07-12T16:13:05Z" level=warning msg="got one result" 985s time="2024-07-12T16:13:05Z" level=warning msg="no more results" 985s time="2024-07-12T16:13:05Z" level=warning msg="got one result" 985s time="2024-07-12T16:13:05Z" level=warning msg="no more results" 985s time="2024-07-12T16:13:05Z" level=warning msg="got one result" 985s time="2024-07-12T16:13:05Z" level=warning msg="no more results" 985s time="2024-07-12T16:13:05Z" level=warning msg="got one result" 985s time="2024-07-12T16:13:05Z" level=warning msg="no more results" 985s time="2024-07-12T16:13:05Z" level=warning msg="got one result" 985s time="2024-07-12T16:13:05Z" level=warning msg="got one result" 985s time="2024-07-12T16:13:05Z" level=warning msg="no more results" 985s time="2024-07-12T16:13:05Z" level=warning msg="got one result" 985s time="2024-07-12T16:13:05Z" level=warning msg="no more results" 985s time="2024-07-12T16:13:05Z" level=warning msg="got one result" 985s time="2024-07-12T16:13:05Z" level=warning msg="got one result" 985s time="2024-07-12T16:13:05Z" level=warning msg="got one result" 985s time="2024-07-12T16:13:05Z" level=warning msg="no more results" 985s time="2024-07-12T16:13:05Z" level=debug msg="bucket underflow, destroy" bucket_id=floral-sun capacity=2 cfg=withered-fog file=tests/simple-leaky-underflow/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63 986s time="2024-07-12T16:13:06Z" level=warning msg="got one result" 986s time="2024-07-12T16:13:06Z" level=warning msg="no more results" 986s time="2024-07-12T16:13:06Z" level=info msg="Bucket GC" 986s time="2024-07-12T16:13:06Z" level=debug msg="overflowed at 2024-07-12 16:13:04.913954722 +0000 UTC." bucket_id=aged-brook capacity=-1 cfg= file= name=test_counter_fast partition=71aa86d327f5d3869f76cbd0a9bfe047630b7d31 986s time="2024-07-12T16:13:06Z" level=debug msg="UNDERFLOW : first_ts:2024-07-12 16:13:04.41379466 +0000 UTC tokens_at:9223372036854775808.000000 capcity:-1.000000" bucket_id=quiet-shape capacity=-1 cfg= file= name=test_counter_slow partition=7eb7efcbba045223ebb2953b4a784e6f0860e726 986s time="2024-07-12T16:13:06Z" level=info msg="Cleaned 2 buckets" 986s time="2024-07-12T16:13:06Z" level=info msg="Dumping buckets state" 986s time="2024-07-12T16:13:06Z" level=info msg="Dumping buckets state at 2024-07-12 16:13:06.41117083 +0000 UTC" 986s time="2024-07-12T16:13:06Z" level=debug msg="(2024-07-12 16:13:04.410744036 +0000 UTC) not dead, count:4.000000 capacity:5.000000" bucket_id=still-dew capacity=5 cfg= file= name=test_leaky_slow partition=234605bbacd618ed1e2d940bd58a235ec7c2a790 986s time="2024-07-12T16:13:06Z" level=info msg="Serialized 1 live buckets (+0 expired) in 1677 bytes to /tmp/crowdsec-buckets-dump-4021661429" 986s --- PASS: TestGCandDump (2.00s) 986s === RUN TestShutdownBuckets 986s time="2024-07-12T16:13:06Z" level=info msg="Adding counter bucket" cfg= file= name=test_counter_slow 986s time="2024-07-12T16:13:06Z" level=info msg="Adding leaky bucket" cfg= file= name=test_leaky_slow 986s time="2024-07-12T16:13:06Z" level=info msg="Pouring to bucket" 986s time="2024-07-12T16:13:06Z" level=debug msg="Creating Live bucket" cfg= file= name=test_counter_slow 986s time="2024-07-12T16:13:06Z" level=debug msg="Leaky routine starting, lifetime : 10m0s" bucket_id=wandering-thunder capacity=-1 cfg= file= name=test_counter_slow partition=7eb7efcbba045223ebb2953b4a784e6f0860e726 986s time="2024-07-12T16:13:06Z" level=debug msg="Created new bucket 7eb7efcbba045223ebb2953b4a784e6f0860e726" cfg= file= name=test_counter_slow 986s time="2024-07-12T16:13:06Z" level=debug msg="bucket 'test_counter_slow' is poured" cfg= file= name=test_counter_slow 986s time="2024-07-12T16:13:06Z" level=debug msg="Creating Live bucket" cfg= file= name=test_leaky_slow 986s time="2024-07-12T16:13:06Z" level=debug msg="Leaky routine starting, lifetime : 1h0m0s" bucket_id=floral-flower capacity=5 cfg= file= name=test_leaky_slow partition=234605bbacd618ed1e2d940bd58a235ec7c2a790 986s time="2024-07-12T16:13:06Z" level=debug msg="Created new bucket 234605bbacd618ed1e2d940bd58a235ec7c2a790" cfg= file= name=test_leaky_slow 986s time="2024-07-12T16:13:06Z" level=debug msg="bucket 'test_leaky_slow' is poured" cfg= file= name=test_leaky_slow 986s time="2024-07-12T16:13:06Z" level=debug msg="Bucket externally killed, return" bucket_id=quiet-shape capacity=-1 cfg= file= name=test_counter_slow partition=7eb7efcbba045223ebb2953b4a784e6f0860e726 986s time="2024-07-12T16:13:06Z" level=debug msg="Bucket externally killed, return" bucket_id=still-dew capacity=5 cfg= file= name=test_leaky_slow partition=234605bbacd618ed1e2d940bd58a235ec7c2a790 986s time="2024-07-12T16:13:06Z" level=warning msg="got one result" 986s time="2024-07-12T16:13:06Z" level=warning msg="no more results" 986s time="2024-07-12T16:13:06Z" level=warning msg="got one result" 986s time="2024-07-12T16:13:06Z" level=warning msg="no more results" 986s time="2024-07-12T16:13:06Z" level=warning msg="no more results" 986s time="2024-07-12T16:13:06Z" level=warning msg="no more results" 986s time="2024-07-12T16:13:06Z" level=warning msg="no more results" 986s time="2024-07-12T16:13:06Z" level=warning msg="no more results" 986s time="2024-07-12T16:13:06Z" level=warning msg="no more results" 986s time="2024-07-12T16:13:06Z" level=warning msg="no more results" 986s time="2024-07-12T16:13:06Z" level=warning msg="no more results" 986s time="2024-07-12T16:13:06Z" level=warning msg="no more results" 986s time="2024-07-12T16:13:06Z" level=warning msg="no more results" 986s time="2024-07-12T16:13:06Z" level=warning msg="no more results" 986s time="2024-07-12T16:13:06Z" level=warning msg="no more results" 986s time="2024-07-12T16:13:06Z" level=warning msg="no more results" 986s time="2024-07-12T16:13:06Z" level=warning msg="no more results" 986s time="2024-07-12T16:13:06Z" level=warning msg="no more results" 986s time="2024-07-12T16:13:06Z" level=warning msg="no more results" 987s time="2024-07-12T16:13:07Z" level=warning msg="no more results" 987s time="2024-07-12T16:13:07Z" level=info msg="killed 7eb7efcbba045223ebb2953b4a784e6f0860e726" 987s time="2024-07-12T16:13:07Z" level=info msg="killed 234605bbacd618ed1e2d940bd58a235ec7c2a790" 987s time="2024-07-12T16:13:07Z" level=debug msg="Bucket externally killed, return" bucket_id=floral-flower capacity=5 cfg= file= name=test_leaky_slow partition=234605bbacd618ed1e2d940bd58a235ec7c2a790 987s time="2024-07-12T16:13:07Z" level=debug msg="Bucket externally killed, return" bucket_id=wandering-thunder capacity=-1 cfg= file= name=test_counter_slow partition=7eb7efcbba045223ebb2953b4a784e6f0860e726 987s time="2024-07-12T16:13:07Z" level=warning msg="no more results" 987s time="2024-07-12T16:13:07Z" level=warning msg="no more results" 987s time="2024-07-12T16:13:07Z" level=warning msg="Got 1 overflows from run" 987s time="2024-07-12T16:13:07Z" level=warning msg="1 results to check against 1 expected results" 987s time="2024-07-12T16:13:07Z" level=info msg="(scenario) test/simple-trigger == test/simple-trigger" 987s time="2024-07-12T16:13:07Z" level=info msg="(EventsCount) 1 == 1" 987s time="2024-07-12T16:13:07Z" level=info msg="(Sources: (map[string]models.Source) (len=1) {\n (string) (len=7) \"1.2.3.4\": (models.Source) {\n AsName: (string) \"\",\n AsNumber: (string) \"\",\n Cn: (string) \"\",\n IP: (string) (len=7) \"1.2.3.4\",\n Latitude: (float32) 0,\n Longitude: (float32) 0,\n Range: (string) \"\",\n Scope: (*string)(0xc0001a1498)((len=2) \"Ip\"),\n Value: (*string)(0xc000154030)((len=7) \"1.2.3.4\")\n }\n}\n == (map[string]models.Source) (len=1) {\n (string) (len=7) \"1.2.3.4\": (models.Source) {\n AsName: (string) \"\",\n AsNumber: (string) \"\",\n Cn: (string) \"\",\n IP: (string) (len=7) \"1.2.3.4\",\n Latitude: (float32) 0,\n Longitude: (float32) 0,\n Range: (string) \"\",\n Scope: (*string)(0xc00055c580)((len=2) \"Ip\"),\n Value: (*string)(0xc00055c590)((len=7) \"1.2.3.4\")\n }\n}\n)" 987s time="2024-07-12T16:13:07Z" level=warning msg="The test is valid, remove entry 0 from expects, and 0 from t.Results" 987s time="2024-07-12T16:13:07Z" level=warning msg="entry valid at end of loop" 987s time="2024-07-12T16:13:07Z" level=warning msg="Test is successful" 987s time="2024-07-12T16:13:07Z" level=warning msg="Got 1 overflows from run" 987s time="2024-07-12T16:13:07Z" level=warning msg="1 results to check against 1 expected results" 987s time="2024-07-12T16:13:07Z" level=info msg="(scenario) test/leaky-scope-range-expression == test/leaky-scope-range-expression" 987s time="2024-07-12T16:13:07Z" level=info msg="(EventsCount) 2 == 2" 987s time="2024-07-12T16:13:07Z" level=info msg="(Sources: (map[string]models.Source) (len=1) {\n (string) (len=14) \"192.168.0.0/16\": (models.Source) {\n AsName: (string) \"\",\n AsNumber: (string) \"\",\n Cn: (string) \"\",\n IP: (string) (len=11) \"192.168.1.1\",\n Latitude: (float32) 0,\n Longitude: (float32) 0,\n Range: (string) \"\",\n Scope: (*string)(0xc0003e6bd8)((len=5) \"Range\"),\n Value: (*string)(0xc0002fcdc0)((len=14) \"192.168.0.0/16\")\n }\n}\n == (map[string]models.Source) (len=1) {\n (string) (len=14) \"192.168.0.0/16\": (models.Source) {\n AsName: (string) \"\",\n AsNumber: (string) \"\",\n Cn: (string) \"\",\n IP: (string) (len=11) \"192.168.1.1\",\n Latitude: (float32) 0,\n Longitude: (float32) 0,\n Range: (string) \"\",\n Scope: (*string)(0xc0001eb600)((len=5) \"Range\"),\n Value: (*string)(0xc0001eb660)((len=14) \"192.168.0.0/16\")\n }\n}\n)" 987s time="2024-07-12T16:13:07Z" level=warning msg="The test is valid, remove entry 0 from expects, and 0 from t.Results" 987s time="2024-07-12T16:13:07Z" level=warning msg="entry valid at end of loop" 987s time="2024-07-12T16:13:07Z" level=warning msg="Test is successful" 987s time="2024-07-12T16:13:07Z" level=warning msg="Got 1 overflows from run" 987s time="2024-07-12T16:13:07Z" level=warning msg="1 results to check against 1 expected results" 987s time="2024-07-12T16:13:07Z" level=info msg="(scenario) test/simple-counter == test/simple-counter" 987s time="2024-07-12T16:13:07Z" level=info msg="(EventsCount) 2 == 2" 987s time="2024-07-12T16:13:07Z" level=info msg="(Sources: (map[string]models.Source) (len=1) {\n (string) (len=7) \"1.2.3.4\": (models.Source) {\n AsName: (string) \"\",\n AsNumber: (string) \"\",\n Cn: (string) \"\",\n IP: (string) (len=7) \"1.2.3.4\",\n Latitude: (float32) 0,\n Longitude: (float32) 0,\n Range: (string) \"\",\n Scope: (*string)(0xc0003e79d8)((len=2) \"Ip\"),\n Value: (*string)(0xc0001cfa70)((len=7) \"1.2.3.4\")\n }\n}\n == (map[string]models.Source) (len=1) {\n (string) (len=7) \"1.2.3.4\": (models.Source) {\n AsName: (string) \"\",\n AsNumber: (string) \"\",\n Cn: (string) \"\",\n IP: (string) (len=7) \"1.2.3.4\",\n Latitude: (float32) 0,\n Longitude: (float32) 0,\n Range: (string) \"\",\n Scope: (*string)(0xc0003c0480)((len=2) \"Ip\"),\n Value: (*string)(0xc0003c0490)((len=7) \"1.2.3.4\")\n }\n}\n)" 987s time="2024-07-12T16:13:07Z" level=warning msg="The test is valid, remove entry 0 from expects, and 0 from t.Results" 987s time="2024-07-12T16:13:07Z" level=warning msg="entry valid at end of loop" 987s time="2024-07-12T16:13:07Z" level=warning msg="Test is successful" 987s time="2024-07-12T16:13:07Z" level=warning msg="Got 0 overflows from run" 987s time="2024-07-12T16:13:07Z" level=warning msg="Test is successful" 987s time="2024-07-12T16:13:07Z" level=warning msg="Got 2 overflows from run" 987s time="2024-07-12T16:13:07Z" level=warning msg="2 results to check against 2 expected results" 987s time="2024-07-12T16:13:07Z" level=info msg="(scenario) test/simple-trigger == test/simple-trigger" 987s time="2024-07-12T16:13:07Z" level=info msg="(EventsCount) 1 == 1" 987s time="2024-07-12T16:13:07Z" level=info msg="(Sources: (map[string]models.Source) (len=1) {\n (string) (len=7) \"1.2.3.4\": (models.Source) {\n AsName: (string) (len=9) \"random AS\",\n AsNumber: (string) (len=4) \"1234\",\n Cn: (string) (len=2) \"FR\",\n IP: (string) (len=7) \"1.2.3.4\",\n Latitude: (float32) 0,\n Longitude: (float32) 0,\n Range: (string) \"\",\n Scope: (*string)(0xc0003e7658)((len=2) \"Ip\"),\n Value: (*string)(0xc000477220)((len=7) \"1.2.3.4\")\n }\n}\n == (map[string]models.Source) (len=1) {\n (string) (len=7) \"1.2.3.4\": (models.Source) {\n AsName: (string) (len=9) \"random AS\",\n AsNumber: (string) (len=4) \"1234\",\n Cn: (string) (len=2) \"FR\",\n IP: (string) (len=7) \"1.2.3.4\",\n Latitude: (float32) 0,\n Longitude: (float32) 0,\n Range: (string) \"\",\n Scope: (*string)(0xc000268810)((len=2) \"Ip\"),\n Value: (*string)(0xc000268820)((len=7) \"1.2.3.4\")\n }\n}\n)" 987s time="2024-07-12T16:13:07Z" level=warning msg="The test is valid, remove entry 0 from expects, and 0 from t.Results" 987s time="2024-07-12T16:13:07Z" level=info msg="(scenario) test/simple-trigger == test/simple-trigger" 987s time="2024-07-12T16:13:07Z" level=info msg="(EventsCount) 1 == 1" 987s time="2024-07-12T16:13:07Z" level=info msg="(Sources: (map[string]models.Source) (len=1) {\n (string) (len=7) \"1.2.3.4\": (models.Source) {\n AsName: (string) (len=9) \"random AS\",\n AsNumber: (string) (len=4) \"1234\",\n Cn: (string) (len=2) \"FR\",\n IP: (string) (len=7) \"1.2.3.4\",\n Latitude: (float32) 0,\n Longitude: (float32) 0,\n Range: (string) \"\",\n Scope: (*string)(0xc0001a19d8)((len=2) \"Ip\"),\n Value: (*string)(0xc0001a9bc0)((len=7) \"1.2.3.4\")\n }\n}\n == (map[string]models.Source) (len=1) {\n (string) (len=7) \"1.2.3.4\": (models.Source) {\n AsName: (string) (len=9) \"random AS\",\n AsNumber: (string) (len=4) \"1234\",\n Cn: (string) (len=2) \"FR\",\n IP: (string) (len=7) \"1.2.3.4\",\n Latitude: (float32) 0,\n Longitude: (float32) 0,\n Range: (string) \"\",\n Scope: (*string)(0xc000268860)((len=2) \"Ip\"),\n Value: (*string)(0xc000268870)((len=7) \"1.2.3.4\")\n }\n}\n)" 987s time="2024-07-12T16:13:07Z" level=warning msg="The test is valid, remove entry 0 from expects, and 0 from t.Results" 987s time="2024-07-12T16:13:07Z" level=warning msg="entry valid at end of loop" 987s time="2024-07-12T16:13:07Z" level=warning msg="Test is successful" 987s time="2024-07-12T16:13:07Z" level=warning msg="Got 1 overflows from run" 987s time="2024-07-12T16:13:07Z" level=warning msg="1 results to check against 1 expected results" 987s time="2024-07-12T16:13:07Z" level=warning msg="The test is valid, remove entry 0 from expects, and 0 from t.Results" 987s time="2024-07-12T16:13:07Z" level=warning msg="entry valid at end of loop" 987s time="2024-07-12T16:13:07Z" level=warning msg="Test is successful" 987s time="2024-07-12T16:13:07Z" level=warning msg="Got 2 overflows from run" 987s time="2024-07-12T16:13:07Z" level=warning msg="2 results to check against 2 expected results" 987s time="2024-07-12T16:13:07Z" level=info msg="(scenario) test/simple-trigger == test/simple-trigger" 987s time="2024-07-12T16:13:07Z" level=info msg="(EventsCount) 1 == 1" 987s time="2024-07-12T16:13:07Z" level=info msg="(Sources: (map[string]models.Source) (len=1) {\n (string) (len=7) \"1.2.3.4\": (models.Source) {\n AsName: (string) (len=9) \"random AS\",\n AsNumber: (string) (len=4) \"1234\",\n Cn: (string) (len=2) \"FR\",\n IP: (string) (len=7) \"1.2.3.4\",\n Latitude: (float32) 0,\n Longitude: (float32) 0,\n Range: (string) \"\",\n Scope: (*string)(0xc0001a04d8)((len=2) \"Ip\"),\n Value: (*string)(0xc0001341f0)((len=7) \"1.2.3.4\")\n }\n}\n == (map[string]models.Source) (len=1) {\n (string) (len=7) \"1.2.3.4\": (models.Source) {\n AsName: (string) (len=9) \"random AS\",\n AsNumber: (string) (len=4) \"1234\",\n Cn: (string) (len=2) \"FR\",\n IP: (string) (len=7) \"1.2.3.4\",\n Latitude: (float32) 0,\n Longitude: (float32) 0,\n Range: (string) \"\",\n Scope: (*string)(0xc0003dfc50)((len=2) \"Ip\"),\n Value: (*string)(0xc0003dfc60)((len=7) \"1.2.3.4\")\n }\n}\n)" 987s time="2024-07-12T16:13:07Z" level=warning msg="The test is valid, remove entry 0 from expects, and 0 from t.Results" 987s time="2024-07-12T16:13:07Z" level=info msg="(scenario) test/simple-trigger == test/simple-trigger" 987s time="2024-07-12T16:13:07Z" level=info msg="(EventsCount) 1 == 1" 987s time="2024-07-12T16:13:07Z" level=info msg="(Sources: (map[string]models.Source) (len=1) {\n (string) (len=7) \"1.2.3.4\": (models.Source) {\n AsName: (string) (len=9) \"random AS\",\n AsNumber: (string) (len=4) \"1234\",\n Cn: (string) (len=2) \"FR\",\n IP: (string) (len=7) \"1.2.3.4\",\n Latitude: (float32) 0,\n Longitude: (float32) 0,\n Range: (string) \"\",\n Scope: (*string)(0xc0001a1b98)((len=2) \"Ip\"),\n Value: (*string)(0xc0001b66c0)((len=7) \"1.2.3.4\")\n }\n}\n == (map[string]models.Source) (len=1) {\n (string) (len=7) \"1.2.3.4\": (models.Source) {\n AsName: (string) (len=9) \"random AS\",\n AsNumber: (string) (len=4) \"1234\",\n Cn: (string) (len=2) \"FR\",\n IP: (string) (len=7) \"1.2.3.4\",\n Latitude: (float32) 0,\n Longitude: (float32) 0,\n Range: (string) \"\",\n Scope: (*string)(0xc0003dfc90)((len=2) \"Ip\"),\n Value: (*string)(0xc0003dfca0)((len=7) \"1.2.3.4\")\n }\n}\n)" 987s time="2024-07-12T16:13:07Z" level=warning msg="The test is valid, remove entry 0 from expects, and 0 from t.Results" 987s time="2024-07-12T16:13:07Z" level=warning msg="entry valid at end of loop" 987s time="2024-07-12T16:13:07Z" level=warning msg="Test is successful" 987s time="2024-07-12T16:13:07Z" level=warning msg="Got 1 overflows from run" 987s time="2024-07-12T16:13:07Z" level=warning msg="1 results to check against 1 expected results" 987s time="2024-07-12T16:13:07Z" level=info msg="(scenario) test/simple-leaky == test/simple-leaky" 987s time="2024-07-12T16:13:07Z" level=info msg="(EventsCount) 2 == 2" 987s time="2024-07-12T16:13:07Z" level=info msg="(Sources: (map[string]models.Source) (len=1) {\n (string) (len=7) \"1.2.3.4\": (models.Source) {\n AsName: (string) \"\",\n AsNumber: (string) \"\",\n Cn: (string) \"\",\n IP: (string) (len=7) \"1.2.3.4\",\n Latitude: (float32) 0,\n Longitude: (float32) 0,\n Range: (string) \"\",\n Scope: (*string)(0xc0001a0858)((len=2) \"Ip\"),\n Value: (*string)(0xc0001b60a0)((len=7) \"1.2.3.4\")\n }\n}\n == (map[string]models.Source) (len=1) {\n (string) (len=7) \"1.2.3.4\": (models.Source) {\n AsName: (string) \"\",\n AsNumber: (string) \"\",\n Cn: (string) \"\",\n IP: (string) (len=7) \"1.2.3.4\",\n Latitude: (float32) 0,\n Longitude: (float32) 0,\n Range: (string) \"\",\n Scope: (*string)(0xc000516d70)((len=2) \"Ip\"),\n Value: (*string)(0xc000516d80)((len=7) \"1.2.3.4\")\n }\n}\n)" 987s time="2024-07-12T16:13:07Z" level=warning msg="The test is valid, remove entry 0 from expects, and 0 from t.Results" 987s time="2024-07-12T16:13:07Z" level=warning msg="entry valid at end of loop" 987s time="2024-07-12T16:13:07Z" level=warning msg="Test is successful" 987s time="2024-07-12T16:13:07Z" level=warning msg="Got 2 overflows from run" 987s time="2024-07-12T16:13:07Z" level=warning msg="2 results to check against 2 expected results" 987s time="2024-07-12T16:13:07Z" level=info msg="Here ?" 987s time="2024-07-12T16:13:07Z" level=info msg="(scenario) test/filter-ok == test/filter-ok" 987s time="2024-07-12T16:13:07Z" level=info msg="(EventsCount) 2 == 2" 987s time="2024-07-12T16:13:07Z" level=info msg="(Sources: (map[string]models.Source) (len=1) {\n (string) (len=7) \"1.2.3.4\": (models.Source) {\n AsName: (string) \"\",\n AsNumber: (string) \"\",\n Cn: (string) \"\",\n IP: (string) (len=7) \"1.2.3.4\",\n Latitude: (float32) 0,\n Longitude: (float32) 0,\n Range: (string) \"\",\n Scope: (*string)(0xc0001a0d98)((len=2) \"Ip\"),\n Value: (*string)(0xc0001b7290)((len=7) \"1.2.3.4\")\n }\n}\n == (map[string]models.Source) (len=1) {\n (string) (len=7) \"1.2.3.4\": (models.Source) {\n AsName: (string) \"\",\n AsNumber: (string) \"\",\n Cn: (string) \"\",\n IP: (string) (len=7) \"1.2.3.4\",\n Latitude: (float32) 0,\n Longitude: (float32) 0,\n Range: (string) \"\",\n Scope: (*string)(0xc0003deb80)((len=2) \"Ip\"),\n Value: (*string)(0xc0003deb90)((len=7) \"1.2.3.4\")\n }\n}\n)" 987s time="2024-07-12T16:13:07Z" level=warning msg="The test is valid, remove entry 0 from expects, and 1 from t.Results" 987s time="2024-07-12T16:13:07Z" level=warning msg="The test is valid, remove entry 0 from expects, and 0 from t.Results" 987s time="2024-07-12T16:13:07Z" level=warning msg="entry valid at end of loop" 987s time="2024-07-12T16:13:07Z" level=warning msg="Test is successful" 987s time="2024-07-12T16:13:07Z" level=warning msg="Got 1 overflows from run" 987s time="2024-07-12T16:13:07Z" level=warning msg="1 results to check against 1 expected results" 987s time="2024-07-12T16:13:07Z" level=info msg="(scenario) test/simple-trigger == test/simple-trigger" 987s time="2024-07-12T16:13:07Z" level=info msg="(EventsCount) 1 == 1" 987s time="2024-07-12T16:13:07Z" level=info msg="(Sources: (map[string]models.Source) (len=1) {\n (string) (len=7) \"1.2.3.4\": (models.Source) {\n AsName: (string) \"\",\n AsNumber: (string) \"\",\n Cn: (string) \"\",\n IP: (string) (len=7) \"1.2.3.4\",\n Latitude: (float32) 0,\n Longitude: (float32) 0,\n Range: (string) \"\",\n Scope: (*string)(0xc0001a1658)((len=2) \"Ip\"),\n Value: (*string)(0xc000154ff0)((len=7) \"1.2.3.4\")\n }\n}\n == (map[string]models.Source) (len=1) {\n (string) (len=7) \"1.2.3.4\": (models.Source) {\n AsName: (string) \"\",\n AsNumber: (string) \"\",\n Cn: (string) \"\",\n IP: (string) (len=7) \"1.2.3.4\",\n Latitude: (float32) 0,\n Longitude: (float32) 0,\n Range: (string) \"\",\n Scope: (*string)(0xc00055c3b0)((len=2) \"Ip\"),\n Value: (*string)(0xc00055c3c0)((len=7) \"1.2.3.4\")\n }\n}\n)" 987s time="2024-07-12T16:13:07Z" level=warning msg="The test is valid, remove entry 0 from expects, and 0 from t.Results" 987s time="2024-07-12T16:13:07Z" level=warning msg="entry valid at end of loop" 987s time="2024-07-12T16:13:07Z" level=warning msg="Test is successful" 987s time="2024-07-12T16:13:07Z" level=warning msg="Got 1 overflows from run" 987s time="2024-07-12T16:13:07Z" level=warning msg="1 results to check against 1 expected results" 987s time="2024-07-12T16:13:07Z" level=info msg="(scenario) test/simple-leaky == test/simple-leaky" 987s time="2024-07-12T16:13:07Z" level=info msg="(EventsCount) 4 == 4" 987s time="2024-07-12T16:13:07Z" level=info msg="(Sources: (map[string]models.Source) (len=1) {\n (string) (len=7) \"1.2.3.4\": (models.Source) {\n AsName: (string) \"\",\n AsNumber: (string) \"\",\n Cn: (string) \"\",\n IP: (string) (len=7) \"1.2.3.4\",\n Latitude: (float32) 0,\n Longitude: (float32) 0,\n Range: (string) \"\",\n Scope: (*string)(0xc00015ad98)((len=2) \"Ip\"),\n Value: (*string)(0xc0001cadc0)((len=7) \"1.2.3.4\")\n }\n}\n == (map[string]models.Source) (len=1) {\n (string) (len=7) \"1.2.3.4\": (models.Source) {\n AsName: (string) \"\",\n AsNumber: (string) \"\",\n Cn: (string) \"\",\n IP: (string) (len=7) \"1.2.3.4\",\n Latitude: (float32) 0,\n Longitude: (float32) 0,\n Range: (string) \"\",\n Scope: (*string)(0xc000320650)((len=2) \"Ip\"),\n Value: (*string)(0xc000320660)((len=7) \"1.2.3.4\")\n }\n}\n)" 987s time="2024-07-12T16:13:07Z" level=warning msg="The test is valid, remove entry 0 from expects, and 0 from t.Results" 987s time="2024-07-12T16:13:07Z" level=warning msg="entry valid at end of loop" 987s time="2024-07-12T16:13:07Z" level=warning msg="Test is successful" 987s time="2024-07-12T16:13:07Z" level=info msg="Dumping buckets state at 2020-01-01 10:00:08 +0000 UTC" 987s time="2024-07-12T16:13:07Z" level=debug msg="overflowed at 2020-01-01 10:00:08 +0000 UTC." bucket_id=wandering-firefly capacity=3 cfg=wandering-thunder file=tests/simple-leaky-uniq-w-buckets_state/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63 987s time="2024-07-12T16:13:07Z" level=info msg="Serialized 0 live buckets (+1 expired) in 2 bytes to /tmp/crowdsec-buckets-dump-255948448" 987s time="2024-07-12T16:13:07Z" level=info msg="dumped bucket to /tmp/crowdsec-buckets-dump-255948448" 987s time="2024-07-12T16:13:07Z" level=warning msg="Got 1 overflows from run" 987s time="2024-07-12T16:13:07Z" level=warning msg="1 results to check against 1 expected results" 987s time="2024-07-12T16:13:07Z" level=info msg="(scenario) test/simple-leaky == test/simple-leaky" 987s time="2024-07-12T16:13:07Z" level=info msg="(EventsCount) 2 == 2" 987s time="2024-07-12T16:13:07Z" level=info msg="(Sources: (map[string]models.Source) (len=1) {\n (string) (len=7) \"1.2.3.4\": (models.Source) {\n AsName: (string) \"\",\n AsNumber: (string) \"\",\n Cn: (string) \"\",\n IP: (string) (len=7) \"1.2.3.4\",\n Latitude: (float32) 0,\n Longitude: (float32) 0,\n Range: (string) \"\",\n Scope: (*string)(0xc0001a1818)((len=2) \"Ip\"),\n Value: (*string)(0xc0001ecf10)((len=7) \"1.2.3.4\")\n }\n}\n == (map[string]models.Source) (len=1) {\n (string) (len=7) \"1.2.3.4\": (models.Source) {\n AsName: (string) \"\",\n AsNumber: (string) \"\",\n Cn: (string) \"\",\n IP: (string) (len=7) \"1.2.3.4\",\n Latitude: (float32) 0,\n Longitude: (float32) 0,\n Range: (string) \"\",\n Scope: (*string)(0xc00055c4f0)((len=2) \"Ip\"),\n Value: (*string)(0xc00055c500)((len=7) \"1.2.3.4\")\n }\n}\n)" 987s time="2024-07-12T16:13:07Z" level=warning msg="The test is valid, remove entry 0 from expects, and 0 from t.Results" 987s time="2024-07-12T16:13:07Z" level=warning msg="entry valid at end of loop" 987s time="2024-07-12T16:13:07Z" level=warning msg="Test is successful" 987s time="2024-07-12T16:13:07Z" level=warning msg="Got 2 overflows from run" 987s time="2024-07-12T16:13:07Z" level=warning msg="2 results to check against 2 expected results" 987s time="2024-07-12T16:13:07Z" level=warning msg="The test is valid, remove entry 0 from expects, and 0 from t.Results" 987s time="2024-07-12T16:13:07Z" level=info msg="(scenario) test/simple-leaky-cancel == test/simple-leaky-cancel" 987s time="2024-07-12T16:13:07Z" level=info msg="(EventsCount) 2 == 2" 987s time="2024-07-12T16:13:07Z" level=info msg="(Sources: (map[string]models.Source) (len=1) {\n (string) (len=7) \"2.2.3.4\": (models.Source) {\n AsName: (string) \"\",\n AsNumber: (string) \"\",\n Cn: (string) \"\",\n IP: (string) (len=7) \"2.2.3.4\",\n Latitude: (float32) 0,\n Longitude: (float32) 0,\n Range: (string) \"\",\n Scope: (*string)(0xc0005b8158)((len=2) \"Ip\"),\n Value: (*string)(0xc0001f7990)((len=7) \"2.2.3.4\")\n }\n}\n == (map[string]models.Source) (len=1) {\n (string) (len=7) \"2.2.3.4\": (models.Source) {\n AsName: (string) \"\",\n AsNumber: (string) \"\",\n Cn: (string) \"\",\n IP: (string) (len=7) \"2.2.3.4\",\n Latitude: (float32) 0,\n Longitude: (float32) 0,\n Range: (string) \"\",\n Scope: (*string)(0xc000269c30)((len=2) \"Ip\"),\n Value: (*string)(0xc000269c40)((len=7) \"2.2.3.4\")\n }\n}\n)" 987s time="2024-07-12T16:13:07Z" level=warning msg="The test is valid, remove entry 0 from expects, and 0 from t.Results" 987s time="2024-07-12T16:13:07Z" level=warning msg="entry valid at end of loop" 987s time="2024-07-12T16:13:07Z" level=warning msg="Test is successful" 987s time="2024-07-12T16:13:07Z" level=warning msg="Got 1 overflows from run" 987s time="2024-07-12T16:13:07Z" level=warning msg="1 results to check against 1 expected results" 987s time="2024-07-12T16:13:07Z" level=info msg="(scenario) test/simple-leaky == test/simple-leaky" 987s time="2024-07-12T16:13:07Z" level=info msg="(EventsCount) 6 == 6" 987s time="2024-07-12T16:13:07Z" level=info msg="(Sources: (map[string]models.Source) (len=1) {\n (string) (len=24) \"2a00:1450:4007:816::200e\": (models.Source) {\n AsName: (string) \"\",\n AsNumber: (string) \"\",\n Cn: (string) \"\",\n IP: (string) (len=24) \"2a00:1450:4007:816::200e\",\n Latitude: (float32) 0,\n Longitude: (float32) 0,\n Range: (string) \"\",\n Scope: (*string)(0xc0003e72d8)((len=2) \"Ip\"),\n Value: (*string)(0xc000202f80)((len=24) \"2a00:1450:4007:816::200e\")\n }\n}\n == (map[string]models.Source) (len=1) {\n (string) (len=24) \"2a00:1450:4007:816::200e\": (models.Source) {\n AsName: (string) \"\",\n AsNumber: (string) \"\",\n Cn: (string) \"\",\n IP: (string) (len=24) \"2a00:1450:4007:816::200e\",\n Latitude: (float32) 0,\n Longitude: (float32) 0,\n Range: (string) \"\",\n Scope: (*string)(0xc0002fd370)((len=2) \"Ip\"),\n Value: (*string)(0xc0002fd3a0)((len=24) \"2a00:1450:4007:816::200e\")\n }\n}\n)" 987s time="2024-07-12T16:13:07Z" level=warning msg="The test is valid, remove entry 0 from expects, and 0 from t.Results" 987s time="2024-07-12T16:13:07Z" level=warning msg="entry valid at end of loop" 987s time="2024-07-12T16:13:07Z" level=warning msg="Test is successful" 987s time="2024-07-12T16:13:07Z" level=warning msg="Got 3 overflows from run" 987s time="2024-07-12T16:13:07Z" level=warning msg="3 results to check against 3 expected results" 987s time="2024-07-12T16:13:07Z" level=info msg="(scenario) test/simple-leaky == test/simple-leaky" 987s time="2024-07-12T16:13:07Z" level=info msg="(EventsCount) 2 == 2" 987s time="2024-07-12T16:13:07Z" level=info msg="(Sources: (map[string]models.Source) (len=1) {\n (string) (len=7) \"1.2.3.4\": (models.Source) {\n AsName: (string) \"\",\n AsNumber: (string) \"\",\n Cn: (string) \"\",\n IP: (string) (len=7) \"1.2.3.4\",\n Latitude: (float32) 0,\n Longitude: (float32) 0,\n Range: (string) \"\",\n Scope: (*string)(0xc00015abd8)((len=2) \"Ip\"),\n Value: (*string)(0xc0001ac730)((len=7) \"1.2.3.4\")\n }\n}\n == (map[string]models.Source) (len=1) {\n (string) (len=7) \"1.2.3.4\": (models.Source) {\n AsName: (string) \"\",\n AsNumber: (string) \"\",\n Cn: (string) \"\",\n IP: (string) (len=7) \"1.2.3.4\",\n Latitude: (float32) 0,\n Longitude: (float32) 0,\n Range: (string) \"\",\n Scope: (*string)(0xc0001dc230)((len=2) \"Ip\"),\n Value: (*string)(0xc0001dc240)((len=7) \"1.2.3.4\")\n }\n}\n)" 987s time="2024-07-12T16:13:07Z" level=warning msg="The test is valid, remove entry 0 from expects, and 0 from t.Results" 987s time="2024-07-12T16:13:07Z" level=info msg="(scenario) test/simple-leaky == test/simple-leaky" 987s time="2024-07-12T16:13:07Z" level=info msg="(EventsCount) 2 == 2" 987s time="2024-07-12T16:13:07Z" level=info msg="(Sources: (map[string]models.Source) (len=1) {\n (string) (len=7) \"1.2.3.4\": (models.Source) {\n AsName: (string) \"\",\n AsNumber: (string) \"\",\n Cn: (string) \"\",\n IP: (string) (len=7) \"1.2.3.4\",\n Latitude: (float32) 0,\n Longitude: (float32) 0,\n Range: (string) \"\",\n Scope: (*string)(0xc0005b8318)((len=2) \"Ip\"),\n Value: (*string)(0xc0002082d0)((len=7) \"1.2.3.4\")\n }\n}\n == (map[string]models.Source) (len=1) {\n (string) (len=7) \"1.2.3.4\": (models.Source) {\n AsName: (string) \"\",\n AsNumber: (string) \"\",\n Cn: (string) \"\",\n IP: (string) (len=7) \"1.2.3.4\",\n Latitude: (float32) 0,\n Longitude: (float32) 0,\n Range: (string) \"\",\n Scope: (*string)(0xc0001dc270)((len=2) \"Ip\"),\n Value: (*string)(0xc0001dc280)((len=7) \"1.2.3.4\")\n }\n}\n)" 987s time="2024-07-12T16:13:07Z" level=warning msg="The test is valid, remove entry 0 from expects, and 0 from t.Results" 987s time="2024-07-12T16:13:07Z" level=warning msg="The test is valid, remove entry 0 from expects, and 0 from t.Results" 987s time="2024-07-12T16:13:07Z" level=warning msg="entry valid at end of loop" 987s time="2024-07-12T16:13:07Z" level=warning msg="Test is successful" 988s time="2024-07-12T16:13:08Z" level=warning msg="Got 1 overflows from run" 988s time="2024-07-12T16:13:08Z" level=warning msg="1 results to check against 1 expected results" 988s time="2024-07-12T16:13:08Z" level=info msg="(scenario) test/simple-leaky == test/simple-leaky" 988s time="2024-07-12T16:13:08Z" level=info msg="(EventsCount) 4 == 4" 988s time="2024-07-12T16:13:08Z" level=info msg="(Sources: (map[string]models.Source) (len=1) {\n (string) (len=7) \"1.2.3.5\": (models.Source) {\n AsName: (string) \"\",\n AsNumber: (string) \"\",\n Cn: (string) \"\",\n IP: (string) (len=7) \"1.2.3.5\",\n Latitude: (float32) 0,\n Longitude: (float32) 0,\n Range: (string) \"\",\n Scope: (*string)(0xc0005b8698)((len=2) \"Ip\"),\n Value: (*string)(0xc0001cf450)((len=7) \"1.2.3.5\")\n }\n}\n == (map[string]models.Source) (len=1) {\n (string) (len=7) \"1.2.3.5\": (models.Source) {\n AsName: (string) \"\",\n AsNumber: (string) \"\",\n Cn: (string) \"\",\n IP: (string) (len=7) \"1.2.3.5\",\n Latitude: (float32) 0,\n Longitude: (float32) 0,\n Range: (string) \"\",\n Scope: (*string)(0xc0002d6860)((len=2) \"Ip\"),\n Value: (*string)(0xc0002d6870)((len=7) \"1.2.3.5\")\n }\n}\n)" 988s time="2024-07-12T16:13:08Z" level=warning msg="The test is valid, remove entry 0 from expects, and 0 from t.Results" 988s time="2024-07-12T16:13:08Z" level=warning msg="entry valid at end of loop" 988s time="2024-07-12T16:13:08Z" level=warning msg="Test is successful" 988s time="2024-07-12T16:13:08Z" level=warning msg="Got 1 overflows from run" 988s time="2024-07-12T16:13:08Z" level=warning msg="1 results to check against 1 expected results" 988s time="2024-07-12T16:13:08Z" level=warning msg="The test is valid, remove entry 0 from expects, and 0 from t.Results" 988s time="2024-07-12T16:13:08Z" level=warning msg="entry valid at end of loop" 988s time="2024-07-12T16:13:08Z" level=warning msg="Test is successful" 988s time="2024-07-12T16:13:08Z" level=warning msg="Got 2 overflows from run" 988s time="2024-07-12T16:13:08Z" level=warning msg="2 results to check against 2 expected results" 988s time="2024-07-12T16:13:08Z" level=info msg="(scenario) test/simple-trigger-reprocess == test/simple-trigger-reprocess" 988s time="2024-07-12T16:13:08Z" level=info msg="(EventsCount) 1 == 1" 988s time="2024-07-12T16:13:08Z" level=info msg="(Sources: (map[string]models.Source) (len=1) {\n (string) (len=7) \"1.2.3.4\": (models.Source) {\n AsName: (string) \"\",\n AsNumber: (string) \"\",\n Cn: (string) \"\",\n IP: (string) (len=7) \"1.2.3.4\",\n Latitude: (float32) 0,\n Longitude: (float32) 0,\n Range: (string) \"\",\n Scope: (*string)(0xc0001a1118)((len=2) \"Ip\"),\n Value: (*string)(0xc0001433e0)((len=7) \"1.2.3.4\")\n }\n}\n == (map[string]models.Source) (len=1) {\n (string) (len=7) \"1.2.3.4\": (models.Source) {\n AsName: (string) \"\",\n AsNumber: (string) \"\",\n Cn: (string) \"\",\n IP: (string) (len=7) \"1.2.3.4\",\n Latitude: (float32) 0,\n Longitude: (float32) 0,\n Range: (string) \"\",\n Scope: (*string)(0xc000538d20)((len=2) \"Ip\"),\n Value: (*string)(0xc000538d30)((len=7) \"1.2.3.4\")\n }\n}\n)" 988s time="2024-07-12T16:13:08Z" level=warning msg="The test is valid, remove entry 0 from expects, and 0 from t.Results" 988s time="2024-07-12T16:13:08Z" level=info msg="(scenario) test/simple-postoverflow-scenario == test/simple-postoverflow-scenario" 988s time="2024-07-12T16:13:08Z" level=info msg="(EventsCount) 1 == 1" 988s time="2024-07-12T16:13:08Z" level=info msg="(Sources: (map[string]models.Source) (len=1) {\n (string) (len=7) \"1.2.3.4\": (models.Source) {\n AsName: (string) \"\",\n AsNumber: (string) \"\",\n Cn: (string) \"\",\n IP: (string) (len=7) \"1.2.3.4\",\n Latitude: (float32) 0,\n Longitude: (float32) 0,\n Range: (string) \"\",\n Scope: (*string)(0xc0001a1118)((len=2) \"Ip\"),\n Value: (*string)(0xc0001433e0)((len=7) \"1.2.3.4\")\n }\n}\n == (map[string]models.Source) (len=1) {\n (string) (len=7) \"1.2.3.4\": (models.Source) {\n AsName: (string) \"\",\n AsNumber: (string) \"\",\n Cn: (string) \"\",\n IP: (string) (len=7) \"1.2.3.4\",\n Latitude: (float32) 0,\n Longitude: (float32) 0,\n Range: (string) \"\",\n Scope: (*string)(0xc000538d60)((len=2) \"Ip\"),\n Value: (*string)(0xc000538d70)((len=7) \"1.2.3.4\")\n }\n}\n)" 988s time="2024-07-12T16:13:08Z" level=warning msg="The test is valid, remove entry 0 from expects, and 0 from t.Results" 988s time="2024-07-12T16:13:08Z" level=warning msg="entry valid at end of loop" 988s time="2024-07-12T16:13:08Z" level=warning msg="Test is successful" 989s --- PASS: TestShutdownBuckets (3.00s) 989s PASS 989s ok github.com/crowdsecurity/crowdsec/pkg/leakybucket 5.024s 989s ? github.com/crowdsecurity/crowdsec/pkg/metabase [no test files] 989s ? github.com/crowdsecurity/crowdsec/pkg/models [no test files] 991s === RUN TestDateParse 991s === RUN TestDateParse/RFC3339 991s === RUN TestDateParse/02/Jan/2006:15:04:05_-0700 991s === RUN TestDateParse/Dec_17_08:17:43 991s --- PASS: TestDateParse (0.00s) 991s --- PASS: TestDateParse/RFC3339 (0.00s) 991s --- PASS: TestDateParse/02/Jan/2006:15:04:05_-0700 (0.00s) 991s --- PASS: TestDateParse/Dec_17_08:17:43 (0.00s) 991s === RUN TestParserConfigs 991s time="2024-07-12T16:13:11Z" level=info msg=" has debug enabled" id=wispy-dew 991s time="2024-07-12T16:13:11Z" level=info msg=" has debug enabled" id=weathered-dream 991s time="2024-07-12T16:13:11Z" level=info msg=" has debug enabled" id=winter-sound 991s time="2024-07-12T16:13:11Z" level=error msg="Node is empty or invalid, abort" id=winter-sound name= stage=s00 991s time="2024-07-12T16:13:11Z" level=info msg=" has debug enabled" id=delicate-rain 991s time="2024-07-12T16:13:11Z" level=error msg="Unable to compile subpattern FOOBAR : error parsing regexp: invalid character class range: `a-$`" id=delicate-rain name= stage=s00 991s time="2024-07-12T16:13:11Z" level=info msg=" has debug enabled" id=long-pond 991s time="2024-07-12T16:13:11Z" level=info msg=" has debug enabled" id=still-cloud 991s time="2024-07-12T16:13:11Z" level=info msg=" has debug enabled" id=black-silence 991s time="2024-07-12T16:13:11Z" level=info msg=" has debug enabled" id=black-violet 991s time="2024-07-12T16:13:11Z" level=info msg=" has debug enabled" id=twilight-wildflower 991s time="2024-07-12T16:13:11Z" level=info msg=" has debug enabled" id=bitter-sky 991s time="2024-07-12T16:13:11Z" level=info msg=" has debug enabled" id=withered-sky 991s time="2024-07-12T16:13:11Z" level=error msg="Unable to compile subpattern SUBGROKBIS : the 'MYGROKBIS' pattern doesn't exist" id=withered-sky name= stage=s00 991s --- PASS: TestParserConfigs (0.65s) 991s === RUN TestParser 991s time="2024-07-12T16:13:11Z" level=info msg="Successfully registered enricher 'GeoIpCity'" 991s time="2024-07-12T16:13:11Z" level=info msg="Successfully registered enricher 'GeoIpASN'" 991s time="2024-07-12T16:13:11Z" level=info msg="Successfully registered enricher 'IpToRange'" 991s time="2024-07-12T16:13:11Z" level=info msg="Successfully registered enricher 'reverse_dns'" 991s time="2024-07-12T16:13:11Z" level=info msg="Successfully registered enricher 'ParseDate'" 991s time="2024-07-12T16:13:11Z" level=info msg="Loaded -> {Registered:map[GeoIpASN:0xc0001d3170 GeoIpCity:0xc0001d3110 IpToRange:0xc0001d3350 ParseDate:0xc0001d3440 reverse_dns:0xc0001d33b0]}" 992s time="2024-07-12T16:13:12Z" level=info msg="Running test on ./tests/base-grok" 992s time="2024-07-12T16:13:12Z" level=warning msg="testing ./tests/base-grok" 992s time="2024-07-12T16:13:12Z" level=info msg="tests/base-grok has debug enabled" id=lively-dust 992s time="2024-07-12T16:13:12Z" level=info msg="child-tests/base-grok has debug enabled" id=spring-pine 992s time="2024-07-12T16:13:12Z" level=info msg="Loaded 1 parser nodes" file=./tests/base-grok/base-grok.yaml stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=info msg="Loaded 1 nodes from 1 stages" 992s time="2024-07-12T16:13:12Z" level=warning msg="Going to process one test set" 992s time="2024-07-12T16:13:12Z" level=debug msg="eval(evt.Line.Labels.type == 'testlog') = TRUE" id=lively-dust name=tests/base-grok stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="eval variables:" id=lively-dust name=tests/base-grok stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" id=lively-dust name=tests/base-grok stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="+ Grok '^xxhe...' returned 1 entries to merge in Parsed" id=spring-pine name=child-tests/base-grok stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="\t.Parsed['extracted_value'] = 'VALUE1'" id=spring-pine name=child-tests/base-grok stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="Event leaving node : ok" id=spring-pine name=child-tests/base-grok stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="child is success, OnSuccess=next_stage, skip" id=lively-dust name=tests/base-grok stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="+ Processing 1 statics" id=lively-dust name=tests/base-grok stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg=".Meta[log_type] = 'parsed_testlog'" id=lively-dust name=tests/base-grok stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="Event leaving node : ok" id=lively-dust name=tests/base-grok stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="node reached the last stage : s00-raw" id=lively-dust name=tests/base-grok stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="eval(evt.Line.Labels.type == 'testlog') = TRUE" id=lively-dust name=tests/base-grok stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="eval variables:" id=lively-dust name=tests/base-grok stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" id=lively-dust name=tests/base-grok stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="+ Grok '^xxhe...' returned 1 entries to merge in Parsed" id=spring-pine name=child-tests/base-grok stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="\t.Parsed['extracted_value'] = 'VALUE2'" id=spring-pine name=child-tests/base-grok stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="Event leaving node : ok" id=spring-pine name=child-tests/base-grok stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="child is success, OnSuccess=next_stage, skip" id=lively-dust name=tests/base-grok stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="+ Processing 1 statics" id=lively-dust name=tests/base-grok stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg=".Meta[log_type] = 'parsed_testlog'" id=lively-dust name=tests/base-grok stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="Event leaving node : ok" id=lively-dust name=tests/base-grok stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="node reached the last stage : s00-raw" id=lively-dust name=tests/base-grok stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=info msg="parsed 2 lines" 992s time="2024-07-12T16:13:12Z" level=info msg="got 2 results" 992s time="2024-07-12T16:13:12Z" level=info msg="expected 0/2 matches result 0/2" 992s time="2024-07-12T16:13:12Z" level=info msg="-> OK ! ok stage s00-raw == s00-raw/ok process true == true/ok whitelist false == false/ok Parsed[extracted_value] VALUE1 == VALUE1/ok Meta[log_type] parsed_testlog == parsed_testlog" 992s time="2024-07-12T16:13:12Z" level=info msg="expected 0/1 matches result 0/1" 992s time="2024-07-12T16:13:12Z" level=info msg="-> OK ! ok stage s00-raw == s00-raw/ok process true == true/ok whitelist false == false/ok Parsed[extracted_value] VALUE2 == VALUE2/ok Meta[log_type] parsed_testlog == parsed_testlog" 992s time="2024-07-12T16:13:12Z" level=info msg="Running test on ./tests/base-grok-expression" 992s time="2024-07-12T16:13:12Z" level=warning msg="testing ./tests/base-grok-expression" 992s time="2024-07-12T16:13:12Z" level=info msg="tests/base-grok has debug enabled" id=dawn-sunset 992s time="2024-07-12T16:13:12Z" level=warning msg="grok 'MYCAP1' already registred" id=dawn-sunset name=tests/base-grok stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=info msg="child-tests/base-grok has debug enabled" id=quiet-frost 992s time="2024-07-12T16:13:12Z" level=info msg="Loaded 1 parser nodes" file=./tests/base-grok-expression/base-grok.yaml stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=info msg="Loaded 1 nodes from 1 stages" 992s time="2024-07-12T16:13:12Z" level=warning msg="Going to process one test set" 992s time="2024-07-12T16:13:12Z" level=debug msg="eval(evt.Line.Labels.type == 'testlog') = TRUE" id=dawn-sunset name=tests/base-grok stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="eval variables:" id=dawn-sunset name=tests/base-grok stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" id=dawn-sunset name=tests/base-grok stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="+ Grok '^xxhe...' returned 1 entries to merge in Parsed" id=quiet-frost name=child-tests/base-grok stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="\t.Parsed['extracted_value'] = 'VALUE1'" id=quiet-frost name=child-tests/base-grok stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="Event leaving node : ok" id=quiet-frost name=child-tests/base-grok stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="child is success, OnSuccess=next_stage, skip" id=dawn-sunset name=tests/base-grok stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="+ Processing 1 statics" id=dawn-sunset name=tests/base-grok stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg=".Meta[log_type] = 'parsed_testlog'" id=dawn-sunset name=tests/base-grok stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="Event leaving node : ok" id=dawn-sunset name=tests/base-grok stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="node reached the last stage : s00-raw" id=dawn-sunset name=tests/base-grok stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="eval(evt.Line.Labels.type == 'testlog') = TRUE" id=dawn-sunset name=tests/base-grok stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="eval variables:" id=dawn-sunset name=tests/base-grok stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" id=dawn-sunset name=tests/base-grok stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="+ Grok '^xxhe...' returned 1 entries to merge in Parsed" id=quiet-frost name=child-tests/base-grok stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="\t.Parsed['extracted_value'] = 'VALUE2'" id=quiet-frost name=child-tests/base-grok stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="Event leaving node : ok" id=quiet-frost name=child-tests/base-grok stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="child is success, OnSuccess=next_stage, skip" id=dawn-sunset name=tests/base-grok stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="+ Processing 1 statics" id=dawn-sunset name=tests/base-grok stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg=".Meta[log_type] = 'parsed_testlog'" id=dawn-sunset name=tests/base-grok stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="Event leaving node : ok" id=dawn-sunset name=tests/base-grok stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="node reached the last stage : s00-raw" id=dawn-sunset name=tests/base-grok stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=info msg="parsed 2 lines" 992s time="2024-07-12T16:13:12Z" level=info msg="got 2 results" 992s time="2024-07-12T16:13:12Z" level=info msg="expected 0/2 matches result 0/2" 992s time="2024-07-12T16:13:12Z" level=info msg="-> OK ! ok stage s00-raw == s00-raw/ok process true == true/ok whitelist false == false/ok Parsed[extracted_value] VALUE1 == VALUE1/ok Meta[log_type] parsed_testlog == parsed_testlog" 992s time="2024-07-12T16:13:12Z" level=info msg="expected 0/1 matches result 0/1" 992s time="2024-07-12T16:13:12Z" level=info msg="-> OK ! ok stage s00-raw == s00-raw/ok process true == true/ok whitelist false == false/ok Parsed[extracted_value] VALUE2 == VALUE2/ok Meta[log_type] parsed_testlog == parsed_testlog" 992s time="2024-07-12T16:13:12Z" level=info msg="Running test on ./tests/base-grok-external-data" 992s time="2024-07-12T16:13:12Z" level=warning msg="testing ./tests/base-grok-external-data" 992s time="2024-07-12T16:13:12Z" level=info msg="tests/base-grok has debug enabled" id=weathered-sunset 992s time="2024-07-12T16:13:12Z" level=info msg="child-tests/base-grok has debug enabled" id=fragrant-pine 992s time="2024-07-12T16:13:12Z" level=info msg="Loaded 1 parser nodes" file=./tests/base-grok-external-data/base-grok.yaml stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=info msg="Loaded 1 nodes from 1 stages" 992s time="2024-07-12T16:13:12Z" level=warning msg="Going to process one test set" 992s time="2024-07-12T16:13:12Z" level=debug msg="eval(evt.Line.Labels.type == 'testlog') = TRUE" id=weathered-sunset name=tests/base-grok stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="eval variables:" id=weathered-sunset name=tests/base-grok stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" id=weathered-sunset name=tests/base-grok stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="+ Grok '^xxhe...' returned 1 entries to merge in Parsed" id=fragrant-pine name=child-tests/base-grok stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="\t.Parsed['extracted_value'] = 'VALUE1'" id=fragrant-pine name=child-tests/base-grok stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="Event leaving node : ok" id=fragrant-pine name=child-tests/base-grok stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="child is success, OnSuccess=next_stage, skip" id=weathered-sunset name=tests/base-grok stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="+ Processing 2 statics" id=weathered-sunset name=tests/base-grok stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg=".Meta[log_type] = 'parsed_testlog'" id=weathered-sunset name=tests/base-grok stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg=".Meta[is_it_in_file] = 'true'" id=weathered-sunset name=tests/base-grok stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="Event leaving node : ok" id=weathered-sunset name=tests/base-grok stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="node reached the last stage : s00-raw" id=weathered-sunset name=tests/base-grok stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="eval(evt.Line.Labels.type == 'testlog') = TRUE" id=weathered-sunset name=tests/base-grok stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="eval variables:" id=weathered-sunset name=tests/base-grok stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" id=weathered-sunset name=tests/base-grok stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="+ Grok '^xxhe...' returned 1 entries to merge in Parsed" id=fragrant-pine name=child-tests/base-grok stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="\t.Parsed['extracted_value'] = 'VALUE2'" id=fragrant-pine name=child-tests/base-grok stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="Event leaving node : ok" id=fragrant-pine name=child-tests/base-grok stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="child is success, OnSuccess=next_stage, skip" id=weathered-sunset name=tests/base-grok stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="+ Processing 2 statics" id=weathered-sunset name=tests/base-grok stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg=".Meta[log_type] = 'parsed_testlog'" id=weathered-sunset name=tests/base-grok stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg=".Meta[is_it_in_file] = 'false'" id=weathered-sunset name=tests/base-grok stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="Event leaving node : ok" id=weathered-sunset name=tests/base-grok stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="node reached the last stage : s00-raw" id=weathered-sunset name=tests/base-grok stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=info msg="parsed 2 lines" 992s time="2024-07-12T16:13:12Z" level=info msg="got 2 results" 992s time="2024-07-12T16:13:12Z" level=info msg="expected 0/2 matches result 0/2" 992s time="2024-07-12T16:13:12Z" level=info msg="-> OK ! ok stage s00-raw == s00-raw/ok process true == true/ok whitelist false == false/ok Parsed[extracted_value] VALUE1 == VALUE1/ok Meta[is_it_in_file] true == true/ok Meta[log_type] parsed_testlog == parsed_testlog" 992s time="2024-07-12T16:13:12Z" level=info msg="expected 0/1 matches result 0/1" 992s time="2024-07-12T16:13:12Z" level=info msg="-> OK ! ok stage s00-raw == s00-raw/ok process true == true/ok whitelist false == false/ok Parsed[extracted_value] VALUE2 == VALUE2/ok Meta[log_type] parsed_testlog == parsed_testlog/ok Meta[is_it_in_file] false == false" 992s time="2024-07-12T16:13:12Z" level=info msg="Running test on ./tests/base-grok-import" 992s time="2024-07-12T16:13:12Z" level=warning msg="testing ./tests/base-grok-import" 992s time="2024-07-12T16:13:12Z" level=info msg="tests/base-grok has debug enabled" id=crimson-pond 992s time="2024-07-12T16:13:12Z" level=info msg="child-tests/base-grok has debug enabled" id=empty-glitter 992s time="2024-07-12T16:13:12Z" level=info msg="Loaded 1 parser nodes" file=./tests/base-grok-import/base-grok.yaml stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=info msg="Loaded 1 nodes from 1 stages" 992s time="2024-07-12T16:13:12Z" level=warning msg="Going to process one test set" 992s time="2024-07-12T16:13:12Z" level=debug msg="eval(evt.Line.Labels.type == 'testlog') = TRUE" id=crimson-pond name=tests/base-grok stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="eval variables:" id=crimson-pond name=tests/base-grok stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" id=crimson-pond name=tests/base-grok stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="+ Grok 'SYSLOGFACILITY' returned 2 entries to merge in Parsed" id=empty-glitter name=child-tests/base-grok stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="\t.Parsed['facility'] = '123'" id=empty-glitter name=child-tests/base-grok stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="\t.Parsed['priority'] = '120'" id=empty-glitter name=child-tests/base-grok stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg=".Enriched[subgrok_static_why_is_it_still_here] = 'because'" id=empty-glitter name=child-tests/base-grok stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="Event leaving node : ok" id=empty-glitter name=child-tests/base-grok stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="child is success, OnSuccess=next_stage, skip" id=crimson-pond name=tests/base-grok stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="+ Processing 1 statics" id=crimson-pond name=tests/base-grok stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg=".Meta[log_type] = 'parsed_testlog'" id=crimson-pond name=tests/base-grok stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="Event leaving node : ok" id=crimson-pond name=tests/base-grok stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="node reached the last stage : s00-raw" id=crimson-pond name=tests/base-grok stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="eval(evt.Line.Labels.type == 'testlog') = TRUE" id=crimson-pond name=tests/base-grok stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="eval variables:" id=crimson-pond name=tests/base-grok stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" id=crimson-pond name=tests/base-grok stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="+ Grok 'SYSLOGFACILITY' returned 2 entries to merge in Parsed" id=empty-glitter name=child-tests/base-grok stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="\t.Parsed['facility'] = '123'" id=empty-glitter name=child-tests/base-grok stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="\t.Parsed['priority'] = '121'" id=empty-glitter name=child-tests/base-grok stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg=".Enriched[subgrok_static_why_is_it_still_here] = 'because'" id=empty-glitter name=child-tests/base-grok stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="Event leaving node : ok" id=empty-glitter name=child-tests/base-grok stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="child is success, OnSuccess=next_stage, skip" id=crimson-pond name=tests/base-grok stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="+ Processing 1 statics" id=crimson-pond name=tests/base-grok stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg=".Meta[log_type] = 'parsed_testlog'" id=crimson-pond name=tests/base-grok stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="Event leaving node : ok" id=crimson-pond name=tests/base-grok stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="node reached the last stage : s00-raw" id=crimson-pond name=tests/base-grok stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="eval(evt.Line.Labels.type == 'testlog') = TRUE" id=crimson-pond name=tests/base-grok stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="eval variables:" id=crimson-pond name=tests/base-grok stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" id=crimson-pond name=tests/base-grok stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="+ Grok 'SYSLOGFACILITY' didn't return data on 'XXXX'" id=empty-glitter name=child-tests/base-grok stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="Event leaving node : ko" id=empty-glitter name=child-tests/base-grok stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="Event leaving node : ko" id=crimson-pond name=tests/base-grok stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=info msg="parsed 3 lines" 992s time="2024-07-12T16:13:12Z" level=info msg="got 3 results" 992s time="2024-07-12T16:13:12Z" level=info msg="expected 0/3 matches result 0/3" 992s time="2024-07-12T16:13:12Z" level=info msg="-> OK ! ok stage s00-raw == s00-raw/ok process true == true/ok whitelist false == false/ok Parsed[facility] 123 == 123/ok Parsed[priority] 120 == 120/ok Meta[log_type] parsed_testlog == parsed_testlog/ok Enriched[subgrok_static_why_is_it_still_here] because == because" 992s time="2024-07-12T16:13:12Z" level=info msg="expected 0/2 matches result 0/2" 992s time="2024-07-12T16:13:12Z" level=info msg="-> OK ! ok stage s00-raw == s00-raw/ok process false == false/ok whitelist false == false" 992s time="2024-07-12T16:13:12Z" level=info msg="expected 0/1 matches result 0/1" 992s time="2024-07-12T16:13:12Z" level=info msg="-> OK ! ok stage s00-raw == s00-raw/ok process true == true/ok whitelist false == false/ok Parsed[facility] 123 == 123/ok Parsed[priority] 121 == 121/ok Meta[log_type] parsed_testlog == parsed_testlog/ok Enriched[subgrok_static_why_is_it_still_here] because == because" 992s time="2024-07-12T16:13:12Z" level=info msg="Running test on ./tests/base-grok-no-subnode" 992s time="2024-07-12T16:13:12Z" level=warning msg="testing ./tests/base-grok-no-subnode" 992s time="2024-07-12T16:13:12Z" level=info msg="tests/base-grok has debug enabled" id=autumn-grass 992s time="2024-07-12T16:13:12Z" level=info msg="Loaded 1 parser nodes" file=./tests/base-grok-no-subnode/base-grok.yaml stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=info msg="Loaded 1 nodes from 1 stages" 992s time="2024-07-12T16:13:12Z" level=warning msg="Going to process one test set" 992s time="2024-07-12T16:13:12Z" level=debug msg="eval(evt.Line.Labels.type == 'testlog') = TRUE" id=autumn-grass name=tests/base-grok stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="eval variables:" id=autumn-grass name=tests/base-grok stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" id=autumn-grass name=tests/base-grok stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="+ Grok '^xxhe...' returned 1 entries to merge in Parsed" id=autumn-grass name=tests/base-grok stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="\t.Parsed['extracted_value'] = 'VALUE1'" id=autumn-grass name=tests/base-grok stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="+ Processing 1 statics" id=autumn-grass name=tests/base-grok stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg=".Meta[log_type] = 'parsed_testlog'" id=autumn-grass name=tests/base-grok stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="Event leaving node : ok" id=autumn-grass name=tests/base-grok stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="node reached the last stage : s00-raw" id=autumn-grass name=tests/base-grok stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="eval(evt.Line.Labels.type == 'testlog') = TRUE" id=autumn-grass name=tests/base-grok stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="eval variables:" id=autumn-grass name=tests/base-grok stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" id=autumn-grass name=tests/base-grok stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="+ Grok '^xxhe...' returned 1 entries to merge in Parsed" id=autumn-grass name=tests/base-grok stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="\t.Parsed['extracted_value'] = 'VALUE2'" id=autumn-grass name=tests/base-grok stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="+ Processing 1 statics" id=autumn-grass name=tests/base-grok stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg=".Meta[log_type] = 'parsed_testlog'" id=autumn-grass name=tests/base-grok stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="Event leaving node : ok" id=autumn-grass name=tests/base-grok stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="node reached the last stage : s00-raw" id=autumn-grass name=tests/base-grok stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=info msg="parsed 2 lines" 992s time="2024-07-12T16:13:12Z" level=info msg="got 2 results" 992s time="2024-07-12T16:13:12Z" level=info msg="expected 0/2 matches result 0/2" 992s time="2024-07-12T16:13:12Z" level=info msg="-> OK ! ok stage s00-raw == s00-raw/ok process true == true/ok whitelist false == false/ok Parsed[extracted_value] VALUE1 == VALUE1/ok Meta[log_type] parsed_testlog == parsed_testlog" 992s time="2024-07-12T16:13:12Z" level=info msg="expected 0/1 matches result 0/1" 992s time="2024-07-12T16:13:12Z" level=info msg="-> OK ! ok stage s00-raw == s00-raw/ok process true == true/ok whitelist false == false/ok Parsed[extracted_value] VALUE2 == VALUE2/ok Meta[log_type] parsed_testlog == parsed_testlog" 992s time="2024-07-12T16:13:12Z" level=info msg="Running test on ./tests/base-json-extract" 992s time="2024-07-12T16:13:12Z" level=warning msg="testing ./tests/base-json-extract" 992s time="2024-07-12T16:13:12Z" level=info msg="tests/base-json-extract has debug enabled" id=lingering-wind 992s time="2024-07-12T16:13:12Z" level=info msg="Loaded 1 parser nodes" file=./tests/base-json-extract/base-grok.yaml stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=info msg="tests/base-grok has debug enabled" id=lingering-wave 992s time="2024-07-12T16:13:12Z" level=info msg="child-tests/base-grok has debug enabled" id=fragrant-pond 992s time="2024-07-12T16:13:12Z" level=info msg="Loaded 1 parser nodes" file=./tests/base-json-extract/base-grok2.yaml stage=s01-parse 992s time="2024-07-12T16:13:12Z" level=info msg="Loaded 2 nodes from 2 stages" 992s time="2024-07-12T16:13:12Z" level=warning msg="Going to process one test set" 992s time="2024-07-12T16:13:12Z" level=debug msg="eval(evt.Line.Labels.type == 'json-1') = TRUE" id=lingering-wind name=tests/base-json-extract stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="eval variables:" id=lingering-wind name=tests/base-json-extract stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg=" evt.Line.Labels.type = 'json-1'" id=lingering-wind name=tests/base-json-extract stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="+ Processing 5 statics" id=lingering-wind name=tests/base-json-extract stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg=".Parsed[message] = 'xxheader VALUE1 trailing stuff'" id=lingering-wind name=tests/base-json-extract stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg=".Meta[other_field] = 'some stuff'" id=lingering-wind name=tests/base-json-extract stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg=".Meta[program] = 'my_test_prog'" id=lingering-wind name=tests/base-json-extract stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg=".Parsed[extracted_array] = '[\"foo\",\"bar\",\"xx1\"]'" id=lingering-wind name=tests/base-json-extract stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg=".Parsed[extracted_array_field] = 'foo'" id=lingering-wind name=tests/base-json-extract stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="Event leaving node : ok" id=lingering-wind name=tests/base-json-extract stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="move Event from stage s00-raw to s01-parse" id=lingering-wind name=tests/base-json-extract stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="eval(evt.Meta.program == 'my_test_prog') = TRUE" id=lingering-wave name=tests/base-grok stage=s01-parse 992s time="2024-07-12T16:13:12Z" level=debug msg="eval variables:" id=lingering-wave name=tests/base-grok stage=s01-parse 992s time="2024-07-12T16:13:12Z" level=debug msg=" evt.Meta.program = 'my_test_prog'" id=lingering-wave name=tests/base-grok stage=s01-parse 992s time="2024-07-12T16:13:12Z" level=debug msg="+ Grok '^xxhe...' returned 1 entries to merge in Parsed" id=fragrant-pond name=child-tests/base-grok stage=s01-parse 992s time="2024-07-12T16:13:12Z" level=debug msg="\t.Parsed['extracted_value'] = 'VALUE1'" id=fragrant-pond name=child-tests/base-grok stage=s01-parse 992s time="2024-07-12T16:13:12Z" level=debug msg="Event leaving node : ok" id=fragrant-pond name=child-tests/base-grok stage=s01-parse 992s time="2024-07-12T16:13:12Z" level=debug msg="child is success, OnSuccess=next_stage, skip" id=lingering-wave name=tests/base-grok stage=s01-parse 992s time="2024-07-12T16:13:12Z" level=debug msg="+ Processing 2 statics" id=lingering-wave name=tests/base-grok stage=s01-parse 992s time="2024-07-12T16:13:12Z" level=debug msg=".Meta[log_type] = 'parsed_testlog'" id=lingering-wave name=tests/base-grok stage=s01-parse 992s time="2024-07-12T16:13:12Z" level=debug msg=".Parsed[extracted_arrayfield_from_object] = 'bar'" id=lingering-wave name=tests/base-grok stage=s01-parse 992s time="2024-07-12T16:13:12Z" level=debug msg="Event leaving node : ok" id=lingering-wave name=tests/base-grok stage=s01-parse 992s time="2024-07-12T16:13:12Z" level=debug msg="node reached the last stage : s01-parse" id=lingering-wave name=tests/base-grok stage=s01-parse 992s time="2024-07-12T16:13:12Z" level=info msg="parsed 1 lines" 992s time="2024-07-12T16:13:12Z" level=info msg="got 1 results" 992s time="2024-07-12T16:13:12Z" level=info msg="expected 0/1 matches result 0/1" 992s time="2024-07-12T16:13:12Z" level=info msg="-> OK ! ok process true == true/ok whitelist false == false/ok Parsed[extracted_array_field] foo == foo/ok Parsed[extracted_array] [\"foo\",\"bar\",\"xx1\"] == [\"foo\",\"bar\",\"xx1\"]/ok Parsed[extracted_arrayfield_from_object] bar == bar/ok Parsed[message] xxheader VALUE1 trailing stuff == xxheader VALUE1 trailing stuff/ok Parsed[extracted_value] VALUE1 == VALUE1/ok Meta[other_field] some stuff == some stuff/ok Meta[program] my_test_prog == my_test_prog" 992s time="2024-07-12T16:13:12Z" level=info msg="Running test on ./tests/base-tree" 992s time="2024-07-12T16:13:12Z" level=warning msg="testing ./tests/base-tree" 992s time="2024-07-12T16:13:12Z" level=info msg="tests/base-grok-root has debug enabled" id=snowy-sun 992s time="2024-07-12T16:13:12Z" level=info msg="tests/base-grok-leafs has debug enabled" id=silent-pine 992s time="2024-07-12T16:13:12Z" level=info msg="child-tests/base-grok-leafs has debug enabled" id=proud-dust 992s time="2024-07-12T16:13:12Z" level=info msg="child-tests/base-grok-leafs has debug enabled" id=misty-tree 992s time="2024-07-12T16:13:12Z" level=info msg="Loaded 2 parser nodes" file=./tests/base-tree/base-grok.yaml stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=info msg="Loaded 2 nodes from 1 stages" 992s time="2024-07-12T16:13:12Z" level=warning msg="Going to process one test set" 992s time="2024-07-12T16:13:12Z" level=debug msg="eval(evt.Line.Labels.type == 'type1') = TRUE" id=snowy-sun name=tests/base-grok-root stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="eval variables:" id=snowy-sun name=tests/base-grok-root stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg=" evt.Line.Labels.type = 'type1'" id=snowy-sun name=tests/base-grok-root stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="+ Grok '^xxhe...' returned 1 entries to merge in Parsed" id=snowy-sun name=tests/base-grok-root stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="\t.Parsed['extracted_value'] = 'VALUE1'" id=snowy-sun name=tests/base-grok-root stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="+ Processing 2 statics" id=snowy-sun name=tests/base-grok-root stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg=".Meta[state] = 'root-done'" id=snowy-sun name=tests/base-grok-root stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg=".Meta[state_sub] = 'VALUE1'" id=snowy-sun name=tests/base-grok-root stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="Event leaving node : ok" id=snowy-sun name=tests/base-grok-root stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="eval(evt.Line.Labels.type == 'type1' && evt.Meta.state == 'root-done') = TRUE" id=silent-pine name=tests/base-grok-leafs stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="eval variables:" id=silent-pine name=tests/base-grok-leafs stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg=" evt.Line.Labels.type = 'type1'" id=silent-pine name=tests/base-grok-leafs stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg=" evt.Meta.state = 'root-done'" id=silent-pine name=tests/base-grok-leafs stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="eval(evt.Parsed.extracted_value == 'VALUE1') = TRUE" id=proud-dust name=child-tests/base-grok-leafs stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="eval variables:" id=proud-dust name=child-tests/base-grok-leafs stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg=" evt.Parsed.extracted_value = 'VALUE1'" id=proud-dust name=child-tests/base-grok-leafs stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="+ Processing 1 statics" id=proud-dust name=child-tests/base-grok-leafs stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg=".Meta[final_state] = 'leaf1'" id=proud-dust name=child-tests/base-grok-leafs stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="Event leaving node : ok" id=proud-dust name=child-tests/base-grok-leafs stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="child is success, OnSuccess=next_stage, skip" id=silent-pine name=tests/base-grok-leafs stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="Event leaving node : ok" id=silent-pine name=tests/base-grok-leafs stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="node reached the last stage : s00-raw" id=silent-pine name=tests/base-grok-leafs stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="eval(evt.Line.Labels.type == 'type1') = TRUE" id=snowy-sun name=tests/base-grok-root stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="eval variables:" id=snowy-sun name=tests/base-grok-root stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg=" evt.Line.Labels.type = 'type1'" id=snowy-sun name=tests/base-grok-root stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="+ Grok '^xxhe...' returned 1 entries to merge in Parsed" id=snowy-sun name=tests/base-grok-root stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="\t.Parsed['extracted_value'] = 'VALUE2'" id=snowy-sun name=tests/base-grok-root stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="+ Processing 2 statics" id=snowy-sun name=tests/base-grok-root stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg=".Meta[state] = 'root-done'" id=snowy-sun name=tests/base-grok-root stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg=".Meta[state_sub] = 'VALUE2'" id=snowy-sun name=tests/base-grok-root stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="Event leaving node : ok" id=snowy-sun name=tests/base-grok-root stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="eval(evt.Line.Labels.type == 'type1' && evt.Meta.state == 'root-done') = TRUE" id=silent-pine name=tests/base-grok-leafs stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="eval variables:" id=silent-pine name=tests/base-grok-leafs stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg=" evt.Line.Labels.type = 'type1'" id=silent-pine name=tests/base-grok-leafs stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg=" evt.Meta.state = 'root-done'" id=silent-pine name=tests/base-grok-leafs stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="eval(evt.Parsed.extracted_value == 'VALUE1') = FALSE" id=proud-dust name=child-tests/base-grok-leafs stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="eval variables:" id=proud-dust name=child-tests/base-grok-leafs stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg=" evt.Parsed.extracted_value = 'VALUE2'" id=proud-dust name=child-tests/base-grok-leafs stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="Event leaving node : ko (failed filter)" id=proud-dust name=child-tests/base-grok-leafs stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="eval(evt.Parsed.extracted_value == 'VALUE2') = TRUE" id=misty-tree name=child-tests/base-grok-leafs stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="eval variables:" id=misty-tree name=child-tests/base-grok-leafs stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg=" evt.Parsed.extracted_value = 'VALUE2'" id=misty-tree name=child-tests/base-grok-leafs stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="+ Processing 1 statics" id=misty-tree name=child-tests/base-grok-leafs stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg=".Meta[final_state] = 'leaf2'" id=misty-tree name=child-tests/base-grok-leafs stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="Event leaving node : ok" id=misty-tree name=child-tests/base-grok-leafs stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="child is success, OnSuccess=next_stage, skip" id=silent-pine name=tests/base-grok-leafs stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="Event leaving node : ok" id=silent-pine name=tests/base-grok-leafs stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="node reached the last stage : s00-raw" id=silent-pine name=tests/base-grok-leafs stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=info msg="parsed 2 lines" 992s time="2024-07-12T16:13:12Z" level=info msg="got 2 results" 992s time="2024-07-12T16:13:12Z" level=info msg="expected 0/2 matches result 0/2" 992s time="2024-07-12T16:13:12Z" level=info msg="-> OK ! ok stage s00-raw == s00-raw/ok process true == true/ok whitelist false == false/ok Parsed[extracted_value] VALUE1 == VALUE1/ok Meta[final_state] leaf1 == leaf1/ok Meta[state_sub] VALUE1 == VALUE1" 992s time="2024-07-12T16:13:12Z" level=info msg="expected 0/1 matches result 0/1" 992s time="2024-07-12T16:13:12Z" level=info msg="-> OK ! ok stage s00-raw == s00-raw/ok process true == true/ok whitelist false == false/ok Parsed[extracted_value] VALUE2 == VALUE2/ok Meta[final_state] leaf2 == leaf2/ok Meta[state_sub] VALUE2 == VALUE2" 992s time="2024-07-12T16:13:12Z" level=info msg="Running test on ./tests/dateparser-enrich" 992s time="2024-07-12T16:13:12Z" level=warning msg="testing ./tests/dateparser-enrich" 992s time="2024-07-12T16:13:12Z" level=info msg="test/dateparse has debug enabled" id=muddy-hill 992s time="2024-07-12T16:13:12Z" level=info msg="Loaded 1 parser nodes" file=./tests/dateparser-enrich/base-grok.yaml stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=info msg="Loaded 1 nodes from 1 stages" 992s time="2024-07-12T16:13:12Z" level=warning msg="Going to process one test set" 992s time="2024-07-12T16:13:12Z" level=debug msg="eval(evt.StrTime != '') = TRUE" id=muddy-hill name=test/dateparse stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="eval variables:" id=muddy-hill name=test/dateparse stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg=" evt.StrTime = '2012/11/01'" id=muddy-hill name=test/dateparse stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="+ Processing 2 statics" id=muddy-hill name=test/dateparse stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="+ Method ParseDate('2012/11/01') returned 1 entries to merge in .Enriched\n" id=muddy-hill name=test/dateparse stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="\t.Enriched[MarshaledTime] = '2012-11-01T00:00:00Z'\n" id=muddy-hill name=test/dateparse stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="MarshaledTime = '2012-11-01T00:00:00Z'" id=muddy-hill name=test/dateparse stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="Event leaving node : ok" id=muddy-hill name=test/dateparse stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="eval(evt.StrTime != '') = TRUE" id=muddy-hill name=test/dateparse stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="eval variables:" id=muddy-hill name=test/dateparse stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg=" evt.StrTime = '11/02/2012 13:37:05'" id=muddy-hill name=test/dateparse stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="+ Processing 2 statics" id=muddy-hill name=test/dateparse stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="+ Method ParseDate('11/02/2012 13:37:05') returned 1 entries to merge in .Enriched\n" id=muddy-hill name=test/dateparse stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="\t.Enriched[MarshaledTime] = '2012-11-02T13:37:05Z'\n" id=muddy-hill name=test/dateparse stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="MarshaledTime = '2012-11-02T13:37:05Z'" id=muddy-hill name=test/dateparse stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="Event leaving node : ok" id=muddy-hill name=test/dateparse stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=info msg="parsed 2 lines" 992s time="2024-07-12T16:13:12Z" level=info msg="got 2 results" 992s time="2024-07-12T16:13:12Z" level=info msg="expected 0/2 matches result 0/2" 992s time="2024-07-12T16:13:12Z" level=info msg="-> OK ! ok stage s00-raw == s00-raw/ok process true == true/ok whitelist false == false/ok Parsed[test] format1 == format1/ok Enriched[MarshaledTime] 2012-11-01T00:00:00Z == 2012-11-01T00:00:00Z" 992s time="2024-07-12T16:13:12Z" level=info msg="expected 0/1 matches result 0/1" 992s time="2024-07-12T16:13:12Z" level=info msg="-> OK ! ok stage s00-raw == s00-raw/ok process true == true/ok whitelist false == false/ok Parsed[test] format2 == format2/ok Enriched[MarshaledTime] 2012-11-02T13:37:05Z == 2012-11-02T13:37:05Z" 992s time="2024-07-12T16:13:12Z" level=info msg="Running test on ./tests/geoip-enrich" 992s time="2024-07-12T16:13:12Z" level=warning msg="testing ./tests/geoip-enrich" 992s time="2024-07-12T16:13:12Z" level=info msg="Loaded 1 parser nodes" file=./tests/geoip-enrich/base-grok.yaml stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=info msg="Loaded 1 nodes from 1 stages" 992s time="2024-07-12T16:13:12Z" level=warning msg="Going to process one test set" 992s time="2024-07-12T16:13:12Z" level=info msg="parsed 2 lines" 992s time="2024-07-12T16:13:12Z" level=info msg="got 2 results" 992s time="2024-07-12T16:13:12Z" level=info msg="expected 0/2 matches result 0/2" 992s time="2024-07-12T16:13:12Z" level=info msg="-> OK ! ok process true == true/ok whitelist false == false/ok Meta[source_ip] 8.8.8.8 == 8.8.8.8/ok Enriched[IsInEU] false == false/mismatch Enriched[ASNOrg] Google LLC != " 992s time="2024-07-12T16:13:12Z" level=info msg="expected 0/1 matches result 0/1" 992s time="2024-07-12T16:13:12Z" level=info msg="-> OK ! ok process true == true/ok whitelist false == false/ok Meta[source_ip] 192.168.0.1 == 192.168.0.1/ok Enriched[IsInEU] false == false/ok Enriched[IsoCode] == /ok Enriched[ASNOrg] == " 992s time="2024-07-12T16:13:12Z" level=info msg="Running test on ./tests/multi-stage-grok" 992s time="2024-07-12T16:13:12Z" level=warning msg="testing ./tests/multi-stage-grok" 992s time="2024-07-12T16:13:12Z" level=info msg="tests/base-grok has debug enabled" id=purple-paper 992s time="2024-07-12T16:13:12Z" level=info msg="child-tests/base-grok has debug enabled" id=white-thunder 992s time="2024-07-12T16:13:12Z" level=info msg="Loaded 1 parser nodes" file=./tests/multi-stage-grok/base-grok-s00.yaml stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=info msg="tests/second-stage-grok has debug enabled" id=lively-cherry 992s time="2024-07-12T16:13:12Z" level=info msg="Loaded 1 parser nodes" file=./tests/multi-stage-grok/base-grok-s01.yaml stage=s01-raw 992s time="2024-07-12T16:13:12Z" level=info msg="Loaded 2 nodes from 2 stages" 992s time="2024-07-12T16:13:12Z" level=warning msg="Going to process one test set" 992s time="2024-07-12T16:13:12Z" level=debug msg="eval(evt.Line.Labels.type == 'testlog') = TRUE" id=purple-paper name=tests/base-grok stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="eval variables:" id=purple-paper name=tests/base-grok stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" id=purple-paper name=tests/base-grok stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="+ Grok '^xxhe...' returned 1 entries to merge in Parsed" id=white-thunder name=child-tests/base-grok stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="\t.Parsed['extracted_value'] = 'VALUE1'" id=white-thunder name=child-tests/base-grok stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="Event leaving node : ok" id=white-thunder name=child-tests/base-grok stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="child is success, OnSuccess=next_stage, skip" id=purple-paper name=tests/base-grok stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="+ Processing 1 statics" id=purple-paper name=tests/base-grok stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg=".Meta[log_type] = 'parsed_testlog'" id=purple-paper name=tests/base-grok stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="Event leaving node : ok" id=purple-paper name=tests/base-grok stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="move Event from stage s00-raw to s01-raw" id=purple-paper name=tests/base-grok stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="eval(evt.Parsed.extracted_value == 'VALUE1') = TRUE" id=lively-cherry name=tests/second-stage-grok stage=s01-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="eval variables:" id=lively-cherry name=tests/second-stage-grok stage=s01-raw 992s time="2024-07-12T16:13:12Z" level=debug msg=" evt.Parsed.extracted_value = 'VALUE1'" id=lively-cherry name=tests/second-stage-grok stage=s01-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="+ Processing 2 statics" id=lively-cherry name=tests/second-stage-grok stage=s01-raw 992s time="2024-07-12T16:13:12Z" level=debug msg=".Meta[did_second_stage] = 'yes'" id=lively-cherry name=tests/second-stage-grok stage=s01-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="evt.Parsed.test_bis = 'lolilol'" id=lively-cherry name=tests/second-stage-grok stage=s01-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="Event leaving node : ok" id=lively-cherry name=tests/second-stage-grok stage=s01-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="node reached the last stage : s01-raw" id=lively-cherry name=tests/second-stage-grok stage=s01-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="eval(evt.Line.Labels.type == 'testlog') = TRUE" id=purple-paper name=tests/base-grok stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="eval variables:" id=purple-paper name=tests/base-grok stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg=" evt.Line.Labels.type = 'testlog'" id=purple-paper name=tests/base-grok stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="+ Grok '^xxhe...' returned 1 entries to merge in Parsed" id=white-thunder name=child-tests/base-grok stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="\t.Parsed['extracted_value'] = 'VALUE2'" id=white-thunder name=child-tests/base-grok stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="Event leaving node : ok" id=white-thunder name=child-tests/base-grok stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="child is success, OnSuccess=next_stage, skip" id=purple-paper name=tests/base-grok stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="+ Processing 1 statics" id=purple-paper name=tests/base-grok stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg=".Meta[log_type] = 'parsed_testlog'" id=purple-paper name=tests/base-grok stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="Event leaving node : ok" id=purple-paper name=tests/base-grok stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="move Event from stage s00-raw to s01-raw" id=purple-paper name=tests/base-grok stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="eval(evt.Parsed.extracted_value == 'VALUE1') = FALSE" id=lively-cherry name=tests/second-stage-grok stage=s01-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="eval variables:" id=lively-cherry name=tests/second-stage-grok stage=s01-raw 992s time="2024-07-12T16:13:12Z" level=debug msg=" evt.Parsed.extracted_value = 'VALUE2'" id=lively-cherry name=tests/second-stage-grok stage=s01-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="Event leaving node : ko (failed filter)" id=lively-cherry name=tests/second-stage-grok stage=s01-raw 992s time="2024-07-12T16:13:12Z" level=info msg="parsed 2 lines" 992s time="2024-07-12T16:13:12Z" level=info msg="got 2 results" 992s time="2024-07-12T16:13:12Z" level=info msg="expected 0/2 matches result 0/2" 992s time="2024-07-12T16:13:12Z" level=info msg="-> OK ! ok stage s01-raw == s01-raw/ok process true == true/ok whitelist false == false/ok Parsed[test_bis] lolilol == lolilol/ok Parsed[extracted_value] VALUE1 == VALUE1/ok Meta[log_type] parsed_testlog == parsed_testlog" 992s time="2024-07-12T16:13:12Z" level=info msg="expected 0/1 matches result 0/1" 992s time="2024-07-12T16:13:12Z" level=info msg="-> OK ! ok stage s01-raw == s01-raw/ok process false == false/ok whitelist false == false/ok Parsed[extracted_value] VALUE2 == VALUE2/ok Meta[log_type] parsed_testlog == parsed_testlog" 992s time="2024-07-12T16:13:12Z" level=info msg="Running test on ./tests/reverse-dns-enrich" 992s time="2024-07-12T16:13:12Z" level=warning msg="testing ./tests/reverse-dns-enrich" 992s time="2024-07-12T16:13:12Z" level=info msg="Loaded 1 parser nodes" file=./tests/reverse-dns-enrich/base-grok.yaml stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=info msg="Loaded 1 nodes from 1 stages" 992s time="2024-07-12T16:13:12Z" level=warning msg="Going to process one test set" 992s time="2024-07-12T16:13:12Z" level=info msg="parsed 2 lines" 992s time="2024-07-12T16:13:12Z" level=info msg="got 2 results" 992s time="2024-07-12T16:13:12Z" level=info msg="expected 0/2 matches result 0/2" 992s time="2024-07-12T16:13:12Z" level=info msg="-> OK ! ok stage s00-raw == s00-raw/ok process true == true/ok whitelist false == false/ok Meta[did_dns_succeeded] yes == yes/ok Enriched[reverse_dns] dns.google. == dns.google./ok Enriched[IpToResolve] 8.8.8.8 == 8.8.8.8" 992s time="2024-07-12T16:13:12Z" level=info msg="expected 0/1 matches result 0/1" 992s time="2024-07-12T16:13:12Z" level=info msg="-> OK ! ok stage s00-raw == s00-raw/ok process true == true/ok whitelist false == false/ok Meta[did_dns_succeeded] no == no/ok Enriched[IpToResolve] 1.2.3.4 == 1.2.3.4" 992s time="2024-07-12T16:13:12Z" level=info msg="Running test on ./tests/whitelist-base" 992s time="2024-07-12T16:13:12Z" level=warning msg="testing ./tests/whitelist-base" 992s time="2024-07-12T16:13:12Z" level=info msg="test/whitelists has debug enabled" id=silent-tree 992s time="2024-07-12T16:13:12Z" level=debug msg="adding ip 8.8.8.8 to whitelists" id=silent-tree name=test/whitelists stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="adding cidr 1.2.3.0/24 to whitelists" id=silent-tree name=test/whitelists stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="adding expression 'supertoken1234' == evt.Enriched.test_token to whitelists" id=silent-tree name=test/whitelists stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=info msg="Loaded 1 parser nodes" file=./tests/whitelist-base/base-grok.yaml stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=info msg="Loaded 1 nodes from 1 stages" 992s time="2024-07-12T16:13:12Z" level=warning msg="Going to process one test set" 992s time="2024-07-12T16:13:12Z" level=debug msg="Event from [8.8.8.8] is whitelisted by IP (8.8.8.8), reason [Whitelist tests]" id=silent-tree name=test/whitelists stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="eval('supertoken1234' == evt.Enriched.test_token) = FALSE" id=silent-tree name=test/whitelists stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="eval variables:" id=silent-tree name=test/whitelists stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg=" evt.Enriched.test_token = ''" id=silent-tree name=test/whitelists stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="+ Processing 1 statics" id=silent-tree name=test/whitelists stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg=".Meta[statics] = 'success'" id=silent-tree name=test/whitelists stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="Event leaving node : ok" id=silent-tree name=test/whitelists stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="Event from [1.2.3.4] is whitelisted by CIDR (1.2.3.0/24), reason [Whitelist tests]" id=silent-tree name=test/whitelists stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="eval('supertoken1234' == evt.Enriched.test_token) = FALSE" id=silent-tree name=test/whitelists stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="eval variables:" id=silent-tree name=test/whitelists stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg=" evt.Enriched.test_token = ''" id=silent-tree name=test/whitelists stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="+ Processing 1 statics" id=silent-tree name=test/whitelists stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg=".Meta[statics] = 'success'" id=silent-tree name=test/whitelists stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="Event leaving node : ok" id=silent-tree name=test/whitelists stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="eval('supertoken1234' == evt.Enriched.test_token) = FALSE" id=silent-tree name=test/whitelists stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="eval variables:" id=silent-tree name=test/whitelists stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg=" evt.Enriched.test_token = ''" id=silent-tree name=test/whitelists stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="Event leaving node : ok" id=silent-tree name=test/whitelists stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="eval('supertoken1234' == evt.Enriched.test_token) = FALSE" id=silent-tree name=test/whitelists stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="eval variables:" id=silent-tree name=test/whitelists stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg=" evt.Enriched.test_token = ''" id=silent-tree name=test/whitelists stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="Event leaving node : ok" id=silent-tree name=test/whitelists stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="eval('supertoken1234' == evt.Enriched.test_token) = TRUE" id=silent-tree name=test/whitelists stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="eval variables:" id=silent-tree name=test/whitelists stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg=" evt.Enriched.test_token = 'supertoken1234'" id=silent-tree name=test/whitelists stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="Event is whitelisted by expr, reason [Whitelist tests]" id=silent-tree name=test/whitelists stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="+ Processing 1 statics" id=silent-tree name=test/whitelists stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg=".Meta[statics] = 'success'" id=silent-tree name=test/whitelists stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=debug msg="Event leaving node : ok" id=silent-tree name=test/whitelists stage=s00-raw 992s time="2024-07-12T16:13:12Z" level=info msg="parsed 5 lines" 992s time="2024-07-12T16:13:12Z" level=info msg="got 5 results" 992s time="2024-07-12T16:13:12Z" level=info msg="expected 0/5 matches result 0/5" 992s time="2024-07-12T16:13:12Z" level=info msg="-> OK ! ok process true == true/ok whitelist true == true/ok Meta[test] test1 == test1/ok Meta[statics] success == success" 992s time="2024-07-12T16:13:12Z" level=info msg="expected 0/4 matches result 0/4" 992s time="2024-07-12T16:13:12Z" level=info msg="-> OK ! ok process true == true/ok whitelist true == true/ok Meta[test] test5 == test5/ok Meta[statics] success == success" 992s time="2024-07-12T16:13:12Z" level=info msg="expected 0/3 matches result 0/3" 992s time="2024-07-12T16:13:12Z" level=info msg="-> OK ! ok process true == true/ok whitelist false == false/ok Meta[test] test4 == test4/ok Meta[statics] toto == toto" 992s time="2024-07-12T16:13:12Z" level=info msg="expected 0/2 matches result 0/2" 992s time="2024-07-12T16:13:12Z" level=info msg="-> OK ! ok process true == true/ok whitelist false == false/ok Meta[test] test3 == test3/ok Meta[statics] toto == toto" 992s time="2024-07-12T16:13:12Z" level=info msg="expected 0/1 matches result 0/1" 992s time="2024-07-12T16:13:12Z" level=info msg="-> OK ! ok process true == true/ok whitelist true == true/ok Meta[test] test2 == test2/ok Meta[statics] success == success" 992s --- PASS: TestParser (0.67s) 992s === RUN TestGeneratePatternsDoc 992s --- PASS: TestGeneratePatternsDoc (0.00s) 992s PASS 992s ok github.com/crowdsecurity/crowdsec/pkg/parser 1.333s 992s ? github.com/crowdsecurity/crowdsec/pkg/protobufs [no test files] 992s === RUN TestLimit 992s --- PASS: TestLimit (0.00s) 992s === RUN TestEvery 992s --- PASS: TestEvery (0.00s) 992s === RUN TestLimiterBurst1 992s --- PASS: TestLimiterBurst1 (0.00s) 992s === RUN TestLimiterBurst3 992s --- PASS: TestLimiterBurst3 (0.00s) 992s === RUN TestLimiterJumpBackwards 992s --- PASS: TestLimiterJumpBackwards (0.00s) 992s === RUN TestLimiter_noTruncationErrors 992s --- PASS: TestLimiter_noTruncationErrors (0.00s) 992s === RUN TestSimultaneousRequests 992s --- PASS: TestSimultaneousRequests (0.00s) 992s === RUN TestLongRunningQPS 992s rate_test.go:178: 992s --- SKIP: TestLongRunningQPS (0.00s) 992s === RUN TestSimpleReserve 992s --- PASS: TestSimpleReserve (0.00s) 992s === RUN TestMix 992s --- PASS: TestMix (0.00s) 992s === RUN TestCancelInvalid 992s --- PASS: TestCancelInvalid (0.00s) 992s === RUN TestCancelLast 992s --- PASS: TestCancelLast (0.00s) 992s === RUN TestCancelTooLate 992s --- PASS: TestCancelTooLate (0.00s) 992s === RUN TestCancel0Tokens 992s --- PASS: TestCancel0Tokens (0.00s) 992s === RUN TestCancel1Token 992s --- PASS: TestCancel1Token (0.00s) 992s === RUN TestCancelMulti 992s --- PASS: TestCancelMulti (0.00s) 992s === RUN TestReserveJumpBack 992s --- PASS: TestReserveJumpBack (0.00s) 992s === RUN TestReserveJumpBackCancel 992s --- PASS: TestReserveJumpBackCancel (0.00s) 992s === RUN TestReserveSetLimit 992s --- PASS: TestReserveSetLimit (0.00s) 992s === RUN TestReserveSetBurst 992s --- PASS: TestReserveSetBurst (0.00s) 992s === RUN TestReserveSetLimitCancel 992s --- PASS: TestReserveSetLimitCancel (0.00s) 992s === RUN TestReserveMax 992s --- PASS: TestReserveMax (0.00s) 992s === RUN TestWaitSimple 992s --- PASS: TestWaitSimple (0.20s) 992s === RUN TestWaitCancel 993s rate_test.go:443: tokens:2.00273787 last:2024-07-12 16:13:13.061086776 +0000 UTC m=+0.302525538 lastEvent:2024-07-12 16:13:13.160813013 +0000 UTC m=+0.402251751 993s --- PASS: TestWaitCancel (0.10s) 993s === RUN TestWaitTimeout 993s --- PASS: TestWaitTimeout (0.00s) 993s === RUN TestWaitInf 993s --- PASS: TestWaitInf (0.00s) 993s PASS 993s ok github.com/crowdsecurity/crowdsec/pkg/time/rate 0.305s 993s === RUN TestDownladFile 993s --- PASS: TestDownladFile (0.00s) 993s === RUN TestIP2Int 993s --- PASS: TestIP2Int (0.00s) 993s === RUN TestRange2Int 993s --- PASS: TestRange2Int (0.00s) 993s === RUN TestAdd2Int 993s --- PASS: TestAdd2Int (0.00s) 993s PASS 993s ok github.com/crowdsecurity/crowdsec/pkg/types 0.009s 994s === RUN TestIntegration 994s --- PASS: TestIntegration (0.00s) 994s === RUN TestEmpty 994s === RUN TestEmpty/empty_base 994s === RUN TestEmpty/empty_override 994s === RUN TestEmpty/both_empty 994s === RUN TestEmpty/null_base 994s === RUN TestEmpty/null_override 994s === RUN TestEmpty/empty_base_and_null_override 994s === RUN TestEmpty/null_base_and_empty_override 994s --- PASS: TestEmpty (0.00s) 994s --- PASS: TestEmpty/empty_base (0.00s) 994s --- PASS: TestEmpty/empty_override (0.00s) 994s --- PASS: TestEmpty/both_empty (0.00s) 994s --- PASS: TestEmpty/null_base (0.00s) 994s --- PASS: TestEmpty/null_override (0.00s) 994s --- PASS: TestEmpty/empty_base_and_null_override (0.00s) 994s --- PASS: TestEmpty/null_base_and_empty_override (0.00s) 994s === RUN TestSuccess 994s --- PASS: TestSuccess (0.00s) 994s === RUN TestErrors 994s === RUN TestErrors/tabs_in_source 994s === RUN TestErrors/duplicated_keys 994s === RUN TestErrors/merge_error 994s --- PASS: TestErrors (0.00s) 994s --- PASS: TestErrors/tabs_in_source (0.00s) 994s --- PASS: TestErrors/duplicated_keys (0.00s) 994s --- PASS: TestErrors/merge_error (0.00s) 994s === RUN TestMismatchedTypes 994s === RUN TestMismatchedTypes/sequence_and_mapping_strict 994s === RUN TestMismatchedTypes/sequence_and_mapping_permissive 994s === RUN TestMismatchedTypes/sequence_and_scalar_strict 994s === RUN TestMismatchedTypes/sequence_and_scalar_permissive 994s === RUN TestMismatchedTypes/mapping_and_scalar_strict 994s === RUN TestMismatchedTypes/mapping_and_scalar_permissive 994s === RUN TestMismatchedTypes/nested_strict 994s === RUN TestMismatchedTypes/nested_permissive 994s --- PASS: TestMismatchedTypes (0.00s) 994s --- PASS: TestMismatchedTypes/sequence_and_mapping_strict (0.00s) 994s --- PASS: TestMismatchedTypes/sequence_and_mapping_permissive (0.00s) 994s --- PASS: TestMismatchedTypes/sequence_and_scalar_strict (0.00s) 994s --- PASS: TestMismatchedTypes/sequence_and_scalar_permissive (0.00s) 994s --- PASS: TestMismatchedTypes/mapping_and_scalar_strict (0.00s) 994s --- PASS: TestMismatchedTypes/mapping_and_scalar_permissive (0.00s) 994s --- PASS: TestMismatchedTypes/nested_strict (0.00s) 994s --- PASS: TestMismatchedTypes/nested_permissive (0.00s) 994s === RUN TestBooleans 994s === RUN TestBooleans/yes 994s === RUN TestBooleans/YES 994s === RUN TestBooleans/on 994s === RUN TestBooleans/ON 994s === RUN TestBooleans/no 994s === RUN TestBooleans/NO 994s === RUN TestBooleans/off 994s === RUN TestBooleans/OFF 994s --- PASS: TestBooleans (0.00s) 994s --- PASS: TestBooleans/yes (0.00s) 994s --- PASS: TestBooleans/YES (0.00s) 994s --- PASS: TestBooleans/on (0.00s) 994s --- PASS: TestBooleans/ON (0.00s) 994s --- PASS: TestBooleans/no (0.00s) 994s --- PASS: TestBooleans/NO (0.00s) 994s --- PASS: TestBooleans/off (0.00s) 994s --- PASS: TestBooleans/OFF (0.00s) 994s === RUN TestExplicitNil 994s --- PASS: TestExplicitNil (0.00s) 994s === RUN TestMergedPatchContent 994s === PAUSE TestMergedPatchContent 994s === RUN TestPrependedPatchContent 994s === PAUSE TestPrependedPatchContent 994s === CONT TestMergedPatchContent 994s === RUN TestMergedPatchContent/invalid_yaml_in_base 994s === PAUSE TestMergedPatchContent/invalid_yaml_in_base 994s === RUN TestMergedPatchContent/invalid_yaml_in_base_(detailed_message) 994s === PAUSE TestMergedPatchContent/invalid_yaml_in_base_(detailed_message) 994s === RUN TestMergedPatchContent/invalid_yaml_in_patch 994s === PAUSE TestMergedPatchContent/invalid_yaml_in_patch 994s === RUN TestMergedPatchContent/invalid_yaml_in_patch_(detailed_message) 994s === PAUSE TestMergedPatchContent/invalid_yaml_in_patch_(detailed_message) 994s === RUN TestMergedPatchContent/basic_merge 994s === PAUSE TestMergedPatchContent/basic_merge 994s === RUN TestMergedPatchContent/bool_merge_-_off_if_false 994s === PAUSE TestMergedPatchContent/bool_merge_-_off_if_false 994s === RUN TestMergedPatchContent/bool_merge_-_on_is_true 994s === PAUSE TestMergedPatchContent/bool_merge_-_on_is_true 994s === RUN TestMergedPatchContent/string_is_not_a_bool_-_on_to_off 994s === PAUSE TestMergedPatchContent/string_is_not_a_bool_-_on_to_off 994s === RUN TestMergedPatchContent/string_is_not_a_bool_-_off_to_on 994s === PAUSE TestMergedPatchContent/string_is_not_a_bool_-_off_to_on 994s === RUN TestMergedPatchContent/bool_merge_-_true_to_false 994s === PAUSE TestMergedPatchContent/bool_merge_-_true_to_false 994s === RUN TestMergedPatchContent/bool_merge_-_false_to_true 994s === PAUSE TestMergedPatchContent/bool_merge_-_false_to_true 994s === RUN TestMergedPatchContent/string_merge_-_value_to_value 994s === PAUSE TestMergedPatchContent/string_merge_-_value_to_value 994s === RUN TestMergedPatchContent/sequence_merge_-_value_to_empty 994s === PAUSE TestMergedPatchContent/sequence_merge_-_value_to_empty 994s === RUN TestMergedPatchContent/map_merge_-_value_to_value 994s === PAUSE TestMergedPatchContent/map_merge_-_value_to_value 994s === RUN TestMergedPatchContent/can't_merge_a_sequence_into_a_mapping 994s === PAUSE TestMergedPatchContent/can't_merge_a_sequence_into_a_mapping 994s === RUN TestMergedPatchContent/can't_merge_a_scalar_into_a_mapping 994s === PAUSE TestMergedPatchContent/can't_merge_a_scalar_into_a_mapping 994s === RUN TestMergedPatchContent/can't_merge_a_mapping_into_a_sequence 994s === PAUSE TestMergedPatchContent/can't_merge_a_mapping_into_a_sequence 994s === RUN TestMergedPatchContent/can't_merge_a_scalar_into_a_sequence 994s === PAUSE TestMergedPatchContent/can't_merge_a_scalar_into_a_sequence 994s === RUN TestMergedPatchContent/can't_merge_a_sequence_into_a_scalar 994s === PAUSE TestMergedPatchContent/can't_merge_a_sequence_into_a_scalar 994s === RUN TestMergedPatchContent/can't_merge_a_mapping_into_a_scalar 994s === PAUSE TestMergedPatchContent/can't_merge_a_mapping_into_a_scalar 994s === CONT TestMergedPatchContent/invalid_yaml_in_base 994s === CONT TestPrependedPatchContent 994s === RUN TestPrependedPatchContent/newlines_are_always_appended,_if_missing,_by_yaml.Marshal() 994s === PAUSE TestPrependedPatchContent/newlines_are_always_appended,_if_missing,_by_yaml.Marshal() 994s === RUN TestPrependedPatchContent/prepend_empty_document 994s === PAUSE TestPrependedPatchContent/prepend_empty_document 994s === RUN TestPrependedPatchContent/prepend_a_document_to_another 994s === PAUSE TestPrependedPatchContent/prepend_a_document_to_another 994s === RUN TestPrependedPatchContent/prepend_document_with_same_key 994s === PAUSE TestPrependedPatchContent/prepend_document_with_same_key 994s === RUN TestPrependedPatchContent/prepend_multiple_documents 994s === PAUSE TestPrependedPatchContent/prepend_multiple_documents 994s === RUN TestPrependedPatchContent/invalid_yaml_in_base 994s === PAUSE TestPrependedPatchContent/invalid_yaml_in_base 994s === RUN TestPrependedPatchContent/invalid_yaml_in_base_(detailed_message) 994s === PAUSE TestPrependedPatchContent/invalid_yaml_in_base_(detailed_message) 994s === RUN TestPrependedPatchContent/invalid_yaml_in_patch 994s === PAUSE TestPrependedPatchContent/invalid_yaml_in_patch 994s === RUN TestPrependedPatchContent/invalid_yaml_in_patch_(detailed_message) 994s === PAUSE TestPrependedPatchContent/invalid_yaml_in_patch_(detailed_message) 994s === CONT TestMergedPatchContent/can't_merge_a_mapping_into_a_scalar 994s === CONT TestMergedPatchContent/can't_merge_a_sequence_into_a_scalar 994s === CONT TestMergedPatchContent/can't_merge_a_scalar_into_a_sequence 994s === CONT TestMergedPatchContent/can't_merge_a_mapping_into_a_sequence 994s === CONT TestMergedPatchContent/can't_merge_a_scalar_into_a_mapping 994s === CONT TestMergedPatchContent/can't_merge_a_sequence_into_a_mapping 994s === CONT TestMergedPatchContent/map_merge_-_value_to_value 994s === CONT TestMergedPatchContent/sequence_merge_-_value_to_empty 994s === CONT TestMergedPatchContent/string_merge_-_value_to_value 994s === CONT TestMergedPatchContent/bool_merge_-_false_to_true 994s === CONT TestMergedPatchContent/bool_merge_-_true_to_false 994s === CONT TestMergedPatchContent/string_is_not_a_bool_-_off_to_on 994s === CONT TestMergedPatchContent/string_is_not_a_bool_-_on_to_off 994s === CONT TestMergedPatchContent/bool_merge_-_on_is_true 994s === CONT TestMergedPatchContent/bool_merge_-_off_if_false 994s === CONT TestMergedPatchContent/basic_merge 994s === CONT TestMergedPatchContent/invalid_yaml_in_patch_(detailed_message) 994s === CONT TestMergedPatchContent/invalid_yaml_in_patch 994s === CONT TestMergedPatchContent/invalid_yaml_in_base_(detailed_message) 994s --- PASS: TestMergedPatchContent (0.00s) 994s --- PASS: TestMergedPatchContent/invalid_yaml_in_base (0.00s) 994s --- PASS: TestMergedPatchContent/can't_merge_a_mapping_into_a_scalar (0.00s) 994s --- PASS: TestMergedPatchContent/can't_merge_a_sequence_into_a_scalar (0.00s) 994s --- PASS: TestMergedPatchContent/can't_merge_a_scalar_into_a_sequence (0.00s) 994s --- PASS: TestMergedPatchContent/can't_merge_a_mapping_into_a_sequence (0.00s) 994s --- PASS: TestMergedPatchContent/can't_merge_a_scalar_into_a_mapping (0.00s) 994s --- PASS: TestMergedPatchContent/can't_merge_a_sequence_into_a_mapping (0.00s) 994s --- PASS: TestMergedPatchContent/map_merge_-_value_to_value (0.00s) 994s --- PASS: TestMergedPatchContent/sequence_merge_-_value_to_empty (0.00s) 994s --- PASS: TestMergedPatchContent/string_merge_-_value_to_value (0.00s) 994s --- PASS: TestMergedPatchContent/bool_merge_-_false_to_true (0.00s) 994s --- PASS: TestMergedPatchContent/bool_merge_-_true_to_false (0.00s) 994s --- PASS: TestMergedPatchContent/string_is_not_a_bool_-_off_to_on (0.00s) 994s --- PASS: TestMergedPatchContent/string_is_not_a_bool_-_on_to_off (0.00s) 994s --- PASS: TestMergedPatchContent/bool_merge_-_on_is_true (0.00s) 994s --- PASS: TestMergedPatchContent/bool_merge_-_off_if_false (0.00s) 994s --- PASS: TestMergedPatchContent/basic_merge (0.00s) 994s --- PASS: TestMergedPatchContent/invalid_yaml_in_patch_(detailed_message) (0.00s) 994s --- PASS: TestMergedPatchContent/invalid_yaml_in_patch (0.00s) 994s --- PASS: TestMergedPatchContent/invalid_yaml_in_base_(detailed_message) (0.00s) 994s === CONT TestPrependedPatchContent/newlines_are_always_appended,_if_missing,_by_yaml.Marshal() 994s time="2024-07-12T16:13:14Z" level=info msg="Prepending yaml: '/tmp/yamlpatch1270686961/config.yaml' with '/tmp/yamlpatch1270686961/config.yaml.local'" 994s === CONT TestPrependedPatchContent/invalid_yaml_in_patch_(detailed_message) 994s === CONT TestPrependedPatchContent/invalid_yaml_in_patch 994s === CONT TestPrependedPatchContent/invalid_yaml_in_base_(detailed_message) 994s time="2024-07-12T16:13:14Z" level=info msg="Prepending yaml: '/tmp/yamlpatch1844624890/config.yaml' with '/tmp/yamlpatch1844624890/config.yaml.local'" 994s === CONT TestPrependedPatchContent/invalid_yaml_in_base 994s time="2024-07-12T16:13:14Z" level=info msg="Prepending yaml: '/tmp/yamlpatch2929546206/config.yaml' with '/tmp/yamlpatch2929546206/config.yaml.local'" 994s === CONT TestPrependedPatchContent/prepend_multiple_documents 994s time="2024-07-12T16:13:14Z" level=info msg="Prepending yaml: '/tmp/yamlpatch1707110750/config.yaml' with '/tmp/yamlpatch1707110750/config.yaml.local'" 994s === CONT TestPrependedPatchContent/prepend_document_with_same_key 994s time="2024-07-12T16:13:14Z" level=info msg="Prepending yaml: '/tmp/yamlpatch474053530/config.yaml' with '/tmp/yamlpatch474053530/config.yaml.local'" 994s === CONT TestPrependedPatchContent/prepend_a_document_to_another 994s time="2024-07-12T16:13:14Z" level=info msg="Prepending yaml: '/tmp/yamlpatch3618102769/config.yaml' with '/tmp/yamlpatch3618102769/config.yaml.local'" 994s === CONT TestPrependedPatchContent/prepend_empty_document 994s time="2024-07-12T16:13:14Z" level=info msg="Prepending yaml: '/tmp/yamlpatch2990424585/config.yaml' with '/tmp/yamlpatch2990424585/config.yaml.local'" 994s --- PASS: TestPrependedPatchContent (0.00s) 994s --- PASS: TestPrependedPatchContent/newlines_are_always_appended,_if_missing,_by_yaml.Marshal() (0.00s) 994s --- PASS: TestPrependedPatchContent/invalid_yaml_in_patch_(detailed_message) (0.00s) 994s --- PASS: TestPrependedPatchContent/invalid_yaml_in_patch (0.00s) 994s --- PASS: TestPrependedPatchContent/invalid_yaml_in_base_(detailed_message) (0.00s) 994s --- PASS: TestPrependedPatchContent/invalid_yaml_in_base (0.00s) 994s --- PASS: TestPrependedPatchContent/prepend_multiple_documents (0.00s) 994s --- PASS: TestPrependedPatchContent/prepend_document_with_same_key (0.00s) 994s --- PASS: TestPrependedPatchContent/prepend_a_document_to_another (0.00s) 994s --- PASS: TestPrependedPatchContent/prepend_empty_document (0.00s) 994s PASS 994s ok github.com/crowdsecurity/crowdsec/pkg/yamlpatch 0.019s 994s ? github.com/crowdsecurity/crowdsec/plugins/notifications/dummy [no test files] 994s ? github.com/crowdsecurity/crowdsec/plugins/notifications/email [no test files] 994s ? github.com/crowdsecurity/crowdsec/plugins/notifications/http [no test files] 997s ? github.com/crowdsecurity/crowdsec/plugins/notifications/slack [no test files] 997s ? github.com/crowdsecurity/crowdsec/plugins/notifications/splunk [no test files] 997s create-stamp debian/debhelper-build-stamp 997s autopkgtest [16:13:17]: test dh-golang-autopkgtest: -----------------------] 999s autopkgtest [16:13:19]: test dh-golang-autopkgtest: - - - - - - - - - - results - - - - - - - - - - 999s dh-golang-autopkgtest PASS 1003s autopkgtest [16:13:23]: @@@@@@@@@@@@@@@@@@@@ summary 1003s dh-golang-autopkgtest PASS 1054s nova [W] Using flock in scalingstack-bos01-s390x 1054s Creating nova instance adt-oracular-s390x-crowdsec-20240712-155640-juju-7f2275-prod-proposed-migration-environment-2-fa24bc02-7e3d-4af2-b958-615a19096f8b from image adt/ubuntu-oracular-s390x-server-20240711.img (UUID cd7d8501-1120-4d80-87a5-5946a33c5d4a)...