Raspbian Package Auto-Building

Build log for crowdsec (1.0.8-2) on armhf

crowdsec1.0.8-2armhf → 2021-03-18 19:57:01

sbuild (Debian sbuild) 0.71.0 (24 Aug 2016) on bm-wb-02

+==============================================================================+
| crowdsec 1.0.8-2 (armhf)                     Thu, 18 Mar 2021 19:00:12 +0000 |
+==============================================================================+

Package: crowdsec
Version: 1.0.8-2
Source Version: 1.0.8-2
Distribution: bullseye-staging
Machine Architecture: armhf
Host Architecture: armhf
Build Architecture: armhf

I: NOTICE: Log filtering will replace 'var/lib/schroot/mount/bullseye-staging-armhf-sbuild-4623a813-553e-439b-aac5-c81ad51e5b34' with '<<CHROOT>>'

+------------------------------------------------------------------------------+
| Update chroot                                                                |
+------------------------------------------------------------------------------+

Hit:1 http://172.17.0.1/private bullseye-staging InRelease
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges

+------------------------------------------------------------------------------+
| Fetch source files                                                           |
+------------------------------------------------------------------------------+


Check APT
---------

Checking available source versions...

Download source files with APT
------------------------------

Reading package lists...
NOTICE: 'crowdsec' packaging is maintained in the 'Git' version control system at:
https://salsa.debian.org/go-team/packages/crowdsec.git
Please use:
git clone https://salsa.debian.org/go-team/packages/crowdsec.git
to retrieve the latest (possibly unreleased) updates to the package.
Need to get 29.3 MB of source archives.
Get:1 http://172.17.0.1/private bullseye-staging/main crowdsec 1.0.8-2 (dsc) [4109 B]
Get:2 http://172.17.0.1/private bullseye-staging/main crowdsec 1.0.8-2 (tar) [6633 B]
Get:3 http://172.17.0.1/private bullseye-staging/main crowdsec 1.0.8-2 (tar) [329 kB]
Get:4 http://172.17.0.1/private bullseye-staging/main crowdsec 1.0.8-2 (tar) [29.0 MB]
Get:5 http://172.17.0.1/private bullseye-staging/main crowdsec 1.0.8-2 (diff) [15.1 kB]
Fetched 29.3 MB in 3s (9809 kB/s)
Download complete and in download only mode
I: NOTICE: Log filtering will replace 'build/crowdsec-YcMRRo/crowdsec-1.0.8' with '<<PKGBUILDDIR>>'
I: NOTICE: Log filtering will replace 'build/crowdsec-YcMRRo' with '<<BUILDDIR>>'

+------------------------------------------------------------------------------+
| Install build-essential                                                      |
+------------------------------------------------------------------------------+


Setup apt archive
-----------------

Merged Build-Depends: build-essential, fakeroot
Filtered Build-Depends: build-essential, fakeroot
dpkg-deb: building package 'sbuild-build-depends-core-dummy' in '/<<BUILDDIR>>/resolver-1YnigQ/apt_archive/sbuild-build-depends-core-dummy.deb'.
dpkg-scanpackages: warning: Packages in archive but missing from override file:
dpkg-scanpackages: warning:   sbuild-build-depends-core-dummy
dpkg-scanpackages: info: Wrote 1 entries to output Packages file.
gpg: keybox '/<<BUILDDIR>>/resolver-1YnigQ/gpg/pubring.kbx' created
gpg: /<<BUILDDIR>>/resolver-1YnigQ/gpg/trustdb.gpg: trustdb created
gpg: key 35506D9A48F77B2E: public key "Sbuild Signer (Sbuild Build Dependency Archive Key) <buildd-tools-devel@lists.alioth.debian.org>" imported
gpg: Total number processed: 1
gpg:               imported: 1
gpg: key 35506D9A48F77B2E: "Sbuild Signer (Sbuild Build Dependency Archive Key) <buildd-tools-devel@lists.alioth.debian.org>" not changed
gpg: key 35506D9A48F77B2E: secret key imported
gpg: Total number processed: 1
gpg:              unchanged: 1
gpg:       secret keys read: 1
gpg:   secret keys imported: 1
gpg: using "Sbuild Signer" as default secret key for signing
Ign:1 copy:/<<BUILDDIR>>/resolver-1YnigQ/apt_archive ./ InRelease
Get:2 copy:/<<BUILDDIR>>/resolver-1YnigQ/apt_archive ./ Release [957 B]
Get:3 copy:/<<BUILDDIR>>/resolver-1YnigQ/apt_archive ./ Release.gpg [370 B]
Get:4 copy:/<<BUILDDIR>>/resolver-1YnigQ/apt_archive ./ Sources [349 B]
Get:5 copy:/<<BUILDDIR>>/resolver-1YnigQ/apt_archive ./ Packages [432 B]
Fetched 2108 B in 1s (2640 B/s)
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges
Reading package lists...

Install core build dependencies (apt-based resolver)
----------------------------------------------------

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following packages were automatically installed and are no longer required:
  bsdextrautils krb5-locales libnss-nis libnss-nisplus libpam-cap netbase
  sensible-utils
Use 'apt autoremove' to remove them.
The following NEW packages will be installed:
  sbuild-build-depends-core-dummy
0 upgraded, 1 newly installed, 0 to remove and 65 not upgraded.
Need to get 852 B of archives.
After this operation, 0 B of additional disk space will be used.
Get:1 copy:/<<BUILDDIR>>/resolver-1YnigQ/apt_archive ./ sbuild-build-depends-core-dummy 0.invalid.0 [852 B]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 852 B in 0s (22.4 kB/s)
Selecting previously unselected package sbuild-build-depends-core-dummy.
(Reading database ... 12584 files and directories currently installed.)
Preparing to unpack .../sbuild-build-depends-core-dummy_0.invalid.0_armhf.deb ...
Unpacking sbuild-build-depends-core-dummy (0.invalid.0) ...
Setting up sbuild-build-depends-core-dummy (0.invalid.0) ...
W: No sandbox user '_apt' on the system, can not drop privileges

+------------------------------------------------------------------------------+
| Check architectures                                                          |
+------------------------------------------------------------------------------+

Arch check ok (armhf included in any)

+------------------------------------------------------------------------------+
| Install package build dependencies                                           |
+------------------------------------------------------------------------------+


Setup apt archive
-----------------

Merged Build-Depends: debhelper-compat (= 13), dh-golang, golang-any, golang-github-alecaivazis-survey-dev, golang-github-antonmedv-expr-dev, golang-github-appleboy-gin-jwt-dev, golang-github-buger-jsonparser-dev, golang-github-coreos-go-systemd-dev, golang-github-davecgh-go-spew-dev, golang-github-dghubble-sling-dev, golang-github-docker-docker-dev, golang-github-docker-go-connections-dev, golang-github-enescakir-emoji-dev, golang-github-facebook-ent-dev (>= 0.5.4), golang-github-gin-gonic-gin-dev (>= 1.6.3), golang-github-go-co-op-gocron-dev, golang-github-go-openapi-errors-dev, golang-github-go-openapi-strfmt-dev, golang-github-go-openapi-swag-dev, golang-github-go-openapi-validate-dev, golang-github-go-sql-driver-mysql-dev, golang-github-google-go-querystring-dev, golang-github-goombaio-namegenerator-dev, golang-github-hashicorp-go-version-dev, golang-github-logrusorgru-grokky-dev, golang-github-mattn-go-sqlite3-dev, golang-github-mohae-deepcopy-dev, golang-github-nxadm-tail-dev, golang-github-olekukonko-tablewriter-dev, golang-github-opencontainers-image-spec-dev, golang-github-oschwald-geoip2-golang-dev (>= 1.2), golang-github-oschwald-maxminddb-golang-dev (>= 1.4), golang-github-pkg-errors-dev, golang-github-prometheus-client-model-dev, golang-github-prometheus-prom2json-dev, golang-github-spf13-cobra-dev, golang-github-stretchr-testify-dev, golang-golang-x-crypto-dev, golang-golang-x-mod-dev, golang-golang-x-sys-dev, golang-gopkg-natefinch-lumberjack.v2-dev, golang-gopkg-tomb.v2-dev, golang-logrus-dev, golang-pq-dev, golang-prometheus-client-dev, golang-yaml.v2-dev, systemd
Filtered Build-Depends: debhelper-compat (= 13), dh-golang, golang-any, golang-github-alecaivazis-survey-dev, golang-github-antonmedv-expr-dev, golang-github-appleboy-gin-jwt-dev, golang-github-buger-jsonparser-dev, golang-github-coreos-go-systemd-dev, golang-github-davecgh-go-spew-dev, golang-github-dghubble-sling-dev, golang-github-docker-docker-dev, golang-github-docker-go-connections-dev, golang-github-enescakir-emoji-dev, golang-github-facebook-ent-dev (>= 0.5.4), golang-github-gin-gonic-gin-dev (>= 1.6.3), golang-github-go-co-op-gocron-dev, golang-github-go-openapi-errors-dev, golang-github-go-openapi-strfmt-dev, golang-github-go-openapi-swag-dev, golang-github-go-openapi-validate-dev, golang-github-go-sql-driver-mysql-dev, golang-github-google-go-querystring-dev, golang-github-goombaio-namegenerator-dev, golang-github-hashicorp-go-version-dev, golang-github-logrusorgru-grokky-dev, golang-github-mattn-go-sqlite3-dev, golang-github-mohae-deepcopy-dev, golang-github-nxadm-tail-dev, golang-github-olekukonko-tablewriter-dev, golang-github-opencontainers-image-spec-dev, golang-github-oschwald-geoip2-golang-dev (>= 1.2), golang-github-oschwald-maxminddb-golang-dev (>= 1.4), golang-github-pkg-errors-dev, golang-github-prometheus-client-model-dev, golang-github-prometheus-prom2json-dev, golang-github-spf13-cobra-dev, golang-github-stretchr-testify-dev, golang-golang-x-crypto-dev, golang-golang-x-mod-dev, golang-golang-x-sys-dev, golang-gopkg-natefinch-lumberjack.v2-dev, golang-gopkg-tomb.v2-dev, golang-logrus-dev, golang-pq-dev, golang-prometheus-client-dev, golang-yaml.v2-dev, systemd
dpkg-deb: building package 'sbuild-build-depends-crowdsec-dummy' in '/<<BUILDDIR>>/resolver-1YnigQ/apt_archive/sbuild-build-depends-crowdsec-dummy.deb'.
dpkg-scanpackages: warning: Packages in archive but missing from override file:
dpkg-scanpackages: warning:   sbuild-build-depends-core-dummy sbuild-build-depends-crowdsec-dummy
dpkg-scanpackages: info: Wrote 2 entries to output Packages file.
gpg: using "Sbuild Signer" as default secret key for signing
Ign:1 copy:/<<BUILDDIR>>/resolver-1YnigQ/apt_archive ./ InRelease
Get:2 copy:/<<BUILDDIR>>/resolver-1YnigQ/apt_archive ./ Release [969 B]
Get:3 copy:/<<BUILDDIR>>/resolver-1YnigQ/apt_archive ./ Release.gpg [370 B]
Get:4 copy:/<<BUILDDIR>>/resolver-1YnigQ/apt_archive ./ Sources [1004 B]
Get:5 copy:/<<BUILDDIR>>/resolver-1YnigQ/apt_archive ./ Packages [1080 B]
Fetched 3423 B in 1s (4415 B/s)
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges
Reading package lists...

Install crowdsec build dependencies (apt-based resolver)
--------------------------------------------------------

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following packages were automatically installed and are no longer required:
  krb5-locales libnss-nis libnss-nisplus libpam-cap netbase
Use 'apt autoremove' to remove them.
The following additional packages will be installed:
  autoconf automake autopoint autotools-dev debhelper dh-autoreconf dh-golang
  dh-strip-nondeterminism dmsetup dwz file gettext gettext-base golang-1.15-go
  golang-1.15-src golang-any golang-dbus-dev golang-etcd-server-dev
  golang-github-agtorre-gocolorize-dev golang-github-alecaivazis-survey-dev
  golang-github-alecthomas-units-dev golang-github-antonmedv-expr-dev
  golang-github-apex-log-dev golang-github-appleboy-gin-jwt-dev
  golang-github-appleboy-gofight-dev golang-github-armon-circbuf-dev
  golang-github-armon-go-metrics-dev golang-github-armon-go-radix-dev
  golang-github-asaskevich-govalidator-dev golang-github-aws-aws-sdk-go-dev
  golang-github-beorn7-perks-dev golang-github-bgentry-speakeasy-dev
  golang-github-bitly-go-simplejson-dev golang-github-bmizerany-assert-dev
  golang-github-boltdb-bolt-dev golang-github-bradfitz-gomemcache-dev
  golang-github-buger-jsonparser-dev golang-github-bugsnag-bugsnag-go-dev
  golang-github-bugsnag-panicwrap-dev golang-github-burntsushi-toml-dev
  golang-github-cespare-xxhash-dev
  golang-github-checkpoint-restore-go-criu-dev golang-github-cilium-ebpf-dev
  golang-github-circonus-labs-circonus-gometrics-dev
  golang-github-circonus-labs-circonusllhist-dev
  golang-github-containerd-btrfs-dev golang-github-containerd-cgroups-dev
  golang-github-containerd-console-dev golang-github-containerd-containerd-dev
  golang-github-containerd-continuity-dev golang-github-containerd-fifo-dev
  golang-github-containerd-go-runc-dev golang-github-containerd-ttrpc-dev
  golang-github-containerd-typeurl-dev golang-github-coreos-bbolt-dev
  golang-github-coreos-go-semver-dev golang-github-coreos-go-systemd-dev
  golang-github-coreos-pkg-dev golang-github-cpuguy83-go-md2man-v2-dev
  golang-github-creack-pty-dev golang-github-cyphar-filepath-securejoin-dev
  golang-github-data-dog-go-sqlmock-dev golang-github-datadog-datadog-go-dev
  golang-github-davecgh-go-spew-dev golang-github-deckarep-golang-set-dev
  golang-github-dghubble-sling-dev golang-github-dgrijalva-jwt-go-dev
  golang-github-docker-distribution-dev
  golang-github-docker-docker-credential-helpers-dev
  golang-github-docker-docker-dev golang-github-docker-go-connections-dev
  golang-github-docker-go-events-dev golang-github-docker-go-metrics-dev
  golang-github-docker-go-units-dev golang-github-docker-libkv-dev
  golang-github-docker-libtrust-dev golang-github-dustin-go-humanize-dev
  golang-github-enescakir-emoji-dev golang-github-facebook-ent-dev
  golang-github-fatih-color-dev golang-github-fsnotify-fsnotify-dev
  golang-github-garyburd-redigo-dev golang-github-gdamore-encoding-dev
  golang-github-gdamore-tcell-dev golang-github-gdamore-tcell.v2-dev
  golang-github-ghodss-yaml-dev golang-github-gin-contrib-sse-dev
  golang-github-gin-gonic-gin-dev golang-github-go-co-op-gocron-dev
  golang-github-go-kit-kit-dev golang-github-go-logfmt-logfmt-dev
  golang-github-go-openapi-analysis-dev golang-github-go-openapi-errors-dev
  golang-github-go-openapi-inflect-dev
  golang-github-go-openapi-jsonpointer-dev
  golang-github-go-openapi-jsonreference-dev
  golang-github-go-openapi-loads-dev golang-github-go-openapi-spec-dev
  golang-github-go-openapi-strfmt-dev golang-github-go-openapi-swag-dev
  golang-github-go-openapi-validate-dev
  golang-github-go-playground-assert-v2-dev
  golang-github-go-playground-locales-dev
  golang-github-go-playground-universal-translator-dev
  golang-github-go-playground-validator-v10-dev
  golang-github-go-sql-driver-mysql-dev golang-github-go-stack-stack-dev
  golang-github-gofrs-uuid-dev golang-github-gogo-googleapis-dev
  golang-github-gogo-protobuf-dev golang-github-golang-groupcache-dev
  golang-github-golang-mock-dev golang-github-google-btree-dev
  golang-github-google-go-cmp-dev golang-github-google-go-querystring-dev
  golang-github-google-uuid-dev golang-github-goombaio-namegenerator-dev
  golang-github-gorilla-handlers-dev golang-github-gorilla-mux-dev
  golang-github-gorilla-websocket-dev
  golang-github-gotestyourself-gotest.tools-dev
  golang-github-grpc-ecosystem-go-grpc-middleware-dev
  golang-github-grpc-ecosystem-go-grpc-prometheus-dev
  golang-github-grpc-ecosystem-grpc-gateway-dev
  golang-github-hashicorp-consul-dev golang-github-hashicorp-errwrap-dev
  golang-github-hashicorp-go-bexpr-dev
  golang-github-hashicorp-go-cleanhttp-dev
  golang-github-hashicorp-go-hclog-dev
  golang-github-hashicorp-go-immutable-radix-dev
  golang-github-hashicorp-go-memdb-dev golang-github-hashicorp-go-msgpack-dev
  golang-github-hashicorp-go-multierror-dev
  golang-github-hashicorp-go-retryablehttp-dev
  golang-github-hashicorp-go-rootcerts-dev
  golang-github-hashicorp-go-sockaddr-dev
  golang-github-hashicorp-go-syslog-dev golang-github-hashicorp-go-uuid-dev
  golang-github-hashicorp-go-version-dev
  golang-github-hashicorp-golang-lru-dev golang-github-hashicorp-hcl-dev
  golang-github-hashicorp-hil-dev golang-github-hashicorp-logutils-dev
  golang-github-hashicorp-mdns-dev golang-github-hashicorp-memberlist-dev
  golang-github-hashicorp-raft-boltdb-dev golang-github-hashicorp-raft-dev
  golang-github-hashicorp-serf-dev golang-github-hashicorp-yamux-dev
  golang-github-hinshun-vt10x-dev golang-github-imdario-mergo-dev
  golang-github-inconshreveable-log15-dev
  golang-github-inconshreveable-muxado-dev golang-github-ishidawataru-sctp-dev
  golang-github-jacobsa-oglematchers-dev
  golang-github-jmespath-go-jmespath-dev golang-github-jonboulle-clockwork-dev
  golang-github-josharian-intern-dev golang-github-jpillora-backoff-dev
  golang-github-json-iterator-go-dev golang-github-jtolds-gls-dev
  golang-github-juju-ansiterm-dev golang-github-juju-loggo-dev
  golang-github-julienschmidt-httprouter-dev golang-github-kardianos-osext-dev
  golang-github-kballard-go-shellquote-dev golang-github-kr-fs-dev
  golang-github-kr-pretty-dev golang-github-kr-pty-dev
  golang-github-kr-text-dev golang-github-leodido-go-urn-dev
  golang-github-lib-pq-dev golang-github-logrusorgru-grokky-dev
  golang-github-lucasb-eyer-go-colorful-dev
  golang-github-lunixbochs-vtclean-dev golang-github-magiconair-properties-dev
  golang-github-mailru-easyjson-dev golang-github-mattn-go-colorable-dev
  golang-github-mattn-go-isatty-dev golang-github-mattn-go-runewidth-dev
  golang-github-mattn-go-sqlite3-dev golang-github-mgutz-ansi-dev
  golang-github-miekg-dns-dev golang-github-mitchellh-cli-dev
  golang-github-mitchellh-copystructure-dev
  golang-github-mitchellh-go-homedir-dev
  golang-github-mitchellh-mapstructure-dev
  golang-github-mitchellh-reflectwalk-dev golang-github-moby-sys-dev
  golang-github-moby-term-dev golang-github-modern-go-concurrent-dev
  golang-github-modern-go-reflect2-dev golang-github-mohae-deepcopy-dev
  golang-github-morikuni-aec-dev golang-github-mrunalp-fileutils-dev
  golang-github-mwitkow-go-conntrack-dev golang-github-ncw-swift-dev
  golang-github-netflix-go-expect-dev golang-github-nxadm-tail-dev
  golang-github-olekukonko-tablewriter-dev
  golang-github-opencontainers-go-digest-dev
  golang-github-opencontainers-image-spec-dev
  golang-github-opencontainers-runc-dev
  golang-github-opencontainers-selinux-dev
  golang-github-opencontainers-specs-dev golang-github-opennota-urlesc-dev
  golang-github-opentracing-opentracing-go-dev
  golang-github-oschwald-geoip2-golang-dev
  golang-github-oschwald-maxminddb-golang-dev
  golang-github-pascaldekloe-goe-dev golang-github-patrickmn-go-cache-dev
  golang-github-pborman-uuid-dev golang-github-pelletier-go-toml-dev
  golang-github-pkg-errors-dev golang-github-pkg-sftp-dev
  golang-github-pmezard-go-difflib-dev golang-github-posener-complete-dev
  golang-github-prometheus-client-golang-dev
  golang-github-prometheus-client-model-dev
  golang-github-prometheus-common-dev golang-github-prometheus-procfs-dev
  golang-github-prometheus-prom2json-dev golang-github-puerkitobio-purell-dev
  golang-github-revel-revel-dev golang-github-rivo-tview-dev
  golang-github-rivo-uniseg-dev golang-github-robfig-pathtree-dev
  golang-github-rogpeppe-fastuuid-dev
  golang-github-russross-blackfriday-v2-dev
  golang-github-ryanuber-columnize-dev golang-github-samuel-go-zookeeper-dev
  golang-github-sanity-io-litter-dev golang-github-satori-go.uuid-dev
  golang-github-seccomp-libseccomp-golang-dev
  golang-github-shurcool-sanitized-anchor-name-dev
  golang-github-sirupsen-logrus-dev golang-github-smartystreets-assertions-dev
  golang-github-smartystreets-goconvey-dev golang-github-soheilhy-cmux-dev
  golang-github-spf13-afero-dev golang-github-spf13-cast-dev
  golang-github-spf13-cobra-dev golang-github-spf13-jwalterweatherman-dev
  golang-github-spf13-pflag-dev golang-github-spf13-viper-dev
  golang-github-stretchr-objx-dev golang-github-stretchr-testify-dev
  golang-github-subosito-gotenv-dev golang-github-tchap-go-patricia-dev
  golang-github-tidwall-gjson-dev golang-github-tidwall-match-dev
  golang-github-tidwall-pretty-dev golang-github-tmc-grpc-websocket-proxy-dev
  golang-github-tv42-httpunix-dev golang-github-twinj-uuid-dev
  golang-github-ugorji-go-codec-dev golang-github-urfave-cli-dev
  golang-github-urfave-negroni-dev golang-github-vishvananda-netlink-dev
  golang-github-vishvananda-netns-dev golang-github-vjeantet-grok-dev
  golang-github-vmihailenco-tagparser-dev golang-github-willf-bitset-dev
  golang-github-xeipuuv-gojsonpointer-dev
  golang-github-xeipuuv-gojsonreference-dev
  golang-github-xeipuuv-gojsonschema-dev golang-github-xiang90-probing-dev
  golang-github-yuin-goldmark-dev golang-glog-dev golang-go
  golang-go-flags-dev golang-go-zfs-dev golang-go.opencensus-dev
  golang-go.uber-atomic-dev golang-go.uber-multierr-dev golang-go.uber-zap-dev
  golang-gocapability-dev golang-golang-x-crypto-dev golang-golang-x-mod-dev
  golang-golang-x-net-dev golang-golang-x-oauth2-dev
  golang-golang-x-oauth2-google-dev golang-golang-x-sync-dev
  golang-golang-x-sys-dev golang-golang-x-term-dev golang-golang-x-text-dev
  golang-golang-x-time-dev golang-golang-x-tools-dev
  golang-golang-x-xerrors-dev golang-google-cloud-compute-metadata-dev
  golang-google-genproto-dev golang-google-grpc-dev
  golang-gopkg-alecthomas-kingpin.v2-dev golang-gopkg-check.v1-dev
  golang-gopkg-cheggaaa-pb.v1-dev golang-gopkg-ini.v1-dev
  golang-gopkg-mgo.v2-dev golang-gopkg-natefinch-lumberjack.v2-dev
  golang-gopkg-tomb.v1-dev golang-gopkg-tomb.v2-dev
  golang-gopkg-vmihailenco-msgpack.v2-dev golang-gopkg-yaml.v2-dev
  golang-gopkg-yaml.v3-dev golang-goprotobuf-dev golang-k8s-sigs-yaml-dev
  golang-pq-dev golang-protobuf-extensions-dev golang-src groff-base
  intltool-debian iproute2 libapparmor1 libarchive-zip-perl libargon2-1
  libbpf0 libbsd0 libbtrfs-dev libbtrfs0 libcryptsetup12 libdebhelper-perl
  libdevmapper1.02.1 libelf1 libfile-stripnondeterminism-perl libglib2.0-0
  libicu67 libip4tc2 libjson-c5 libkmod2 libmagic-mgc libmagic1 libmd0 libmnl0
  libpipeline1 libprotobuf-dev libprotobuf-lite23 libprotobuf23 libprotoc23
  libsasl2-2 libsasl2-dev libsasl2-modules-db libseccomp-dev libsigsegv2
  libsqlite3-0 libsqlite3-dev libsub-override-perl libsystemd-dev libsystemd0
  libtool libuchardet0 libxml2 libxtables12 m4 man-db pkg-config po-debconf
  protobuf-compiler systemd systemd-timesyncd zlib1g-dev
Suggested packages:
  autoconf-archive gnu-standards autoconf-doc dh-make gettext-doc
  libasprintf-dev libgettextpo-dev bzr | brz ca-certificates git mercurial
  subversion mockgen golang-google-appengine-dev groff iproute2-doc seccomp
  sqlite3-doc libtool-doc gfortran | fortran95-compiler gcj-jdk m4-doc
  apparmor less www-browser libmail-box-perl protobuf-mode-el
  systemd-container policykit-1
Recommended packages:
  curl | wget | lynx gogoprotobuf zfs-fuse | zfsutils libatm1
  libarchive-cpio-perl libglib2.0-data shared-mime-info xdg-user-dirs
  libsasl2-modules libltdl-dev libmail-sendmail-perl dbus
The following NEW packages will be installed:
  autoconf automake autopoint autotools-dev debhelper dh-autoreconf dh-golang
  dh-strip-nondeterminism dmsetup dwz file gettext gettext-base golang-1.15-go
  golang-1.15-src golang-any golang-dbus-dev golang-etcd-server-dev
  golang-github-agtorre-gocolorize-dev golang-github-alecaivazis-survey-dev
  golang-github-alecthomas-units-dev golang-github-antonmedv-expr-dev
  golang-github-apex-log-dev golang-github-appleboy-gin-jwt-dev
  golang-github-appleboy-gofight-dev golang-github-armon-circbuf-dev
  golang-github-armon-go-metrics-dev golang-github-armon-go-radix-dev
  golang-github-asaskevich-govalidator-dev golang-github-aws-aws-sdk-go-dev
  golang-github-beorn7-perks-dev golang-github-bgentry-speakeasy-dev
  golang-github-bitly-go-simplejson-dev golang-github-bmizerany-assert-dev
  golang-github-boltdb-bolt-dev golang-github-bradfitz-gomemcache-dev
  golang-github-buger-jsonparser-dev golang-github-bugsnag-bugsnag-go-dev
  golang-github-bugsnag-panicwrap-dev golang-github-burntsushi-toml-dev
  golang-github-cespare-xxhash-dev
  golang-github-checkpoint-restore-go-criu-dev golang-github-cilium-ebpf-dev
  golang-github-circonus-labs-circonus-gometrics-dev
  golang-github-circonus-labs-circonusllhist-dev
  golang-github-containerd-btrfs-dev golang-github-containerd-cgroups-dev
  golang-github-containerd-console-dev golang-github-containerd-containerd-dev
  golang-github-containerd-continuity-dev golang-github-containerd-fifo-dev
  golang-github-containerd-go-runc-dev golang-github-containerd-ttrpc-dev
  golang-github-containerd-typeurl-dev golang-github-coreos-bbolt-dev
  golang-github-coreos-go-semver-dev golang-github-coreos-go-systemd-dev
  golang-github-coreos-pkg-dev golang-github-cpuguy83-go-md2man-v2-dev
  golang-github-creack-pty-dev golang-github-cyphar-filepath-securejoin-dev
  golang-github-data-dog-go-sqlmock-dev golang-github-datadog-datadog-go-dev
  golang-github-davecgh-go-spew-dev golang-github-deckarep-golang-set-dev
  golang-github-dghubble-sling-dev golang-github-dgrijalva-jwt-go-dev
  golang-github-docker-distribution-dev
  golang-github-docker-docker-credential-helpers-dev
  golang-github-docker-docker-dev golang-github-docker-go-connections-dev
  golang-github-docker-go-events-dev golang-github-docker-go-metrics-dev
  golang-github-docker-go-units-dev golang-github-docker-libkv-dev
  golang-github-docker-libtrust-dev golang-github-dustin-go-humanize-dev
  golang-github-enescakir-emoji-dev golang-github-facebook-ent-dev
  golang-github-fatih-color-dev golang-github-fsnotify-fsnotify-dev
  golang-github-garyburd-redigo-dev golang-github-gdamore-encoding-dev
  golang-github-gdamore-tcell-dev golang-github-gdamore-tcell.v2-dev
  golang-github-ghodss-yaml-dev golang-github-gin-contrib-sse-dev
  golang-github-gin-gonic-gin-dev golang-github-go-co-op-gocron-dev
  golang-github-go-kit-kit-dev golang-github-go-logfmt-logfmt-dev
  golang-github-go-openapi-analysis-dev golang-github-go-openapi-errors-dev
  golang-github-go-openapi-inflect-dev
  golang-github-go-openapi-jsonpointer-dev
  golang-github-go-openapi-jsonreference-dev
  golang-github-go-openapi-loads-dev golang-github-go-openapi-spec-dev
  golang-github-go-openapi-strfmt-dev golang-github-go-openapi-swag-dev
  golang-github-go-openapi-validate-dev
  golang-github-go-playground-assert-v2-dev
  golang-github-go-playground-locales-dev
  golang-github-go-playground-universal-translator-dev
  golang-github-go-playground-validator-v10-dev
  golang-github-go-sql-driver-mysql-dev golang-github-go-stack-stack-dev
  golang-github-gofrs-uuid-dev golang-github-gogo-googleapis-dev
  golang-github-gogo-protobuf-dev golang-github-golang-groupcache-dev
  golang-github-golang-mock-dev golang-github-google-btree-dev
  golang-github-google-go-cmp-dev golang-github-google-go-querystring-dev
  golang-github-google-uuid-dev golang-github-goombaio-namegenerator-dev
  golang-github-gorilla-handlers-dev golang-github-gorilla-mux-dev
  golang-github-gorilla-websocket-dev
  golang-github-gotestyourself-gotest.tools-dev
  golang-github-grpc-ecosystem-go-grpc-middleware-dev
  golang-github-grpc-ecosystem-go-grpc-prometheus-dev
  golang-github-grpc-ecosystem-grpc-gateway-dev
  golang-github-hashicorp-consul-dev golang-github-hashicorp-errwrap-dev
  golang-github-hashicorp-go-bexpr-dev
  golang-github-hashicorp-go-cleanhttp-dev
  golang-github-hashicorp-go-hclog-dev
  golang-github-hashicorp-go-immutable-radix-dev
  golang-github-hashicorp-go-memdb-dev golang-github-hashicorp-go-msgpack-dev
  golang-github-hashicorp-go-multierror-dev
  golang-github-hashicorp-go-retryablehttp-dev
  golang-github-hashicorp-go-rootcerts-dev
  golang-github-hashicorp-go-sockaddr-dev
  golang-github-hashicorp-go-syslog-dev golang-github-hashicorp-go-uuid-dev
  golang-github-hashicorp-go-version-dev
  golang-github-hashicorp-golang-lru-dev golang-github-hashicorp-hcl-dev
  golang-github-hashicorp-hil-dev golang-github-hashicorp-logutils-dev
  golang-github-hashicorp-mdns-dev golang-github-hashicorp-memberlist-dev
  golang-github-hashicorp-raft-boltdb-dev golang-github-hashicorp-raft-dev
  golang-github-hashicorp-serf-dev golang-github-hashicorp-yamux-dev
  golang-github-hinshun-vt10x-dev golang-github-imdario-mergo-dev
  golang-github-inconshreveable-log15-dev
  golang-github-inconshreveable-muxado-dev golang-github-ishidawataru-sctp-dev
  golang-github-jacobsa-oglematchers-dev
  golang-github-jmespath-go-jmespath-dev golang-github-jonboulle-clockwork-dev
  golang-github-josharian-intern-dev golang-github-jpillora-backoff-dev
  golang-github-json-iterator-go-dev golang-github-jtolds-gls-dev
  golang-github-juju-ansiterm-dev golang-github-juju-loggo-dev
  golang-github-julienschmidt-httprouter-dev golang-github-kardianos-osext-dev
  golang-github-kballard-go-shellquote-dev golang-github-kr-fs-dev
  golang-github-kr-pretty-dev golang-github-kr-pty-dev
  golang-github-kr-text-dev golang-github-leodido-go-urn-dev
  golang-github-lib-pq-dev golang-github-logrusorgru-grokky-dev
  golang-github-lucasb-eyer-go-colorful-dev
  golang-github-lunixbochs-vtclean-dev golang-github-magiconair-properties-dev
  golang-github-mailru-easyjson-dev golang-github-mattn-go-colorable-dev
  golang-github-mattn-go-isatty-dev golang-github-mattn-go-runewidth-dev
  golang-github-mattn-go-sqlite3-dev golang-github-mgutz-ansi-dev
  golang-github-miekg-dns-dev golang-github-mitchellh-cli-dev
  golang-github-mitchellh-copystructure-dev
  golang-github-mitchellh-go-homedir-dev
  golang-github-mitchellh-mapstructure-dev
  golang-github-mitchellh-reflectwalk-dev golang-github-moby-sys-dev
  golang-github-moby-term-dev golang-github-modern-go-concurrent-dev
  golang-github-modern-go-reflect2-dev golang-github-mohae-deepcopy-dev
  golang-github-morikuni-aec-dev golang-github-mrunalp-fileutils-dev
  golang-github-mwitkow-go-conntrack-dev golang-github-ncw-swift-dev
  golang-github-netflix-go-expect-dev golang-github-nxadm-tail-dev
  golang-github-olekukonko-tablewriter-dev
  golang-github-opencontainers-go-digest-dev
  golang-github-opencontainers-image-spec-dev
  golang-github-opencontainers-runc-dev
  golang-github-opencontainers-selinux-dev
  golang-github-opencontainers-specs-dev golang-github-opennota-urlesc-dev
  golang-github-opentracing-opentracing-go-dev
  golang-github-oschwald-geoip2-golang-dev
  golang-github-oschwald-maxminddb-golang-dev
  golang-github-pascaldekloe-goe-dev golang-github-patrickmn-go-cache-dev
  golang-github-pborman-uuid-dev golang-github-pelletier-go-toml-dev
  golang-github-pkg-errors-dev golang-github-pkg-sftp-dev
  golang-github-pmezard-go-difflib-dev golang-github-posener-complete-dev
  golang-github-prometheus-client-golang-dev
  golang-github-prometheus-client-model-dev
  golang-github-prometheus-common-dev golang-github-prometheus-procfs-dev
  golang-github-prometheus-prom2json-dev golang-github-puerkitobio-purell-dev
  golang-github-revel-revel-dev golang-github-rivo-tview-dev
  golang-github-rivo-uniseg-dev golang-github-robfig-pathtree-dev
  golang-github-rogpeppe-fastuuid-dev
  golang-github-russross-blackfriday-v2-dev
  golang-github-ryanuber-columnize-dev golang-github-samuel-go-zookeeper-dev
  golang-github-sanity-io-litter-dev golang-github-satori-go.uuid-dev
  golang-github-seccomp-libseccomp-golang-dev
  golang-github-shurcool-sanitized-anchor-name-dev
  golang-github-sirupsen-logrus-dev golang-github-smartystreets-assertions-dev
  golang-github-smartystreets-goconvey-dev golang-github-soheilhy-cmux-dev
  golang-github-spf13-afero-dev golang-github-spf13-cast-dev
  golang-github-spf13-cobra-dev golang-github-spf13-jwalterweatherman-dev
  golang-github-spf13-pflag-dev golang-github-spf13-viper-dev
  golang-github-stretchr-objx-dev golang-github-stretchr-testify-dev
  golang-github-subosito-gotenv-dev golang-github-tchap-go-patricia-dev
  golang-github-tidwall-gjson-dev golang-github-tidwall-match-dev
  golang-github-tidwall-pretty-dev golang-github-tmc-grpc-websocket-proxy-dev
  golang-github-tv42-httpunix-dev golang-github-twinj-uuid-dev
  golang-github-ugorji-go-codec-dev golang-github-urfave-cli-dev
  golang-github-urfave-negroni-dev golang-github-vishvananda-netlink-dev
  golang-github-vishvananda-netns-dev golang-github-vjeantet-grok-dev
  golang-github-vmihailenco-tagparser-dev golang-github-willf-bitset-dev
  golang-github-xeipuuv-gojsonpointer-dev
  golang-github-xeipuuv-gojsonreference-dev
  golang-github-xeipuuv-gojsonschema-dev golang-github-xiang90-probing-dev
  golang-github-yuin-goldmark-dev golang-glog-dev golang-go
  golang-go-flags-dev golang-go-zfs-dev golang-go.opencensus-dev
  golang-go.uber-atomic-dev golang-go.uber-multierr-dev golang-go.uber-zap-dev
  golang-gocapability-dev golang-golang-x-crypto-dev golang-golang-x-mod-dev
  golang-golang-x-net-dev golang-golang-x-oauth2-dev
  golang-golang-x-oauth2-google-dev golang-golang-x-sync-dev
  golang-golang-x-sys-dev golang-golang-x-term-dev golang-golang-x-text-dev
  golang-golang-x-time-dev golang-golang-x-tools-dev
  golang-golang-x-xerrors-dev golang-google-cloud-compute-metadata-dev
  golang-google-genproto-dev golang-google-grpc-dev
  golang-gopkg-alecthomas-kingpin.v2-dev golang-gopkg-check.v1-dev
  golang-gopkg-cheggaaa-pb.v1-dev golang-gopkg-ini.v1-dev
  golang-gopkg-mgo.v2-dev golang-gopkg-natefinch-lumberjack.v2-dev
  golang-gopkg-tomb.v1-dev golang-gopkg-tomb.v2-dev
  golang-gopkg-vmihailenco-msgpack.v2-dev golang-gopkg-yaml.v2-dev
  golang-gopkg-yaml.v3-dev golang-goprotobuf-dev golang-k8s-sigs-yaml-dev
  golang-pq-dev golang-protobuf-extensions-dev golang-src groff-base
  intltool-debian iproute2 libapparmor1 libarchive-zip-perl libargon2-1
  libbpf0 libbsd0 libbtrfs-dev libbtrfs0 libcryptsetup12 libdebhelper-perl
  libdevmapper1.02.1 libelf1 libfile-stripnondeterminism-perl libglib2.0-0
  libicu67 libip4tc2 libjson-c5 libkmod2 libmagic-mgc libmagic1 libmd0 libmnl0
  libpipeline1 libprotobuf-dev libprotobuf-lite23 libprotobuf23 libprotoc23
  libsasl2-dev libseccomp-dev libsigsegv2 libsqlite3-dev libsub-override-perl
  libsystemd-dev libtool libuchardet0 libxml2 libxtables12 m4 man-db
  pkg-config po-debconf protobuf-compiler sbuild-build-depends-crowdsec-dummy
  systemd systemd-timesyncd zlib1g-dev
The following packages will be upgraded:
  libsasl2-2 libsasl2-modules-db libsqlite3-0 libsystemd0
4 upgraded, 356 newly installed, 0 to remove and 61 not upgraded.
Need to get 127 MB/127 MB of archives.
After this operation, 825 MB of additional disk space will be used.
Get:1 copy:/<<BUILDDIR>>/resolver-1YnigQ/apt_archive ./ sbuild-build-depends-crowdsec-dummy 0.invalid.0 [1360 B]
Get:2 http://172.17.0.1/private bullseye-staging/main armhf libsystemd0 armhf 247.3-1+rpi1 [345 kB]
Get:3 http://172.17.0.1/private bullseye-staging/main armhf libuchardet0 armhf 0.0.7-1 [65.0 kB]
Get:4 http://172.17.0.1/private bullseye-staging/main armhf groff-base armhf 1.22.4-6 [793 kB]
Get:5 http://172.17.0.1/private bullseye-staging/main armhf libpipeline1 armhf 1.5.3-1 [29.9 kB]
Get:6 http://172.17.0.1/private bullseye-staging/main armhf man-db armhf 2.9.4-2 [1307 kB]
Get:7 http://172.17.0.1/private bullseye-staging/main armhf libapparmor1 armhf 2.13.6-9 [94.8 kB]
Get:8 http://172.17.0.1/private bullseye-staging/main armhf dmsetup armhf 2:1.02.175-2.1 [91.4 kB]
Get:9 http://172.17.0.1/private bullseye-staging/main armhf libdevmapper1.02.1 armhf 2:1.02.175-2.1 [134 kB]
Get:10 http://172.17.0.1/private bullseye-staging/main armhf libjson-c5 armhf 0.15-2 [38.7 kB]
Get:11 http://172.17.0.1/private bullseye-staging/main armhf libcryptsetup12 armhf 2:2.3.4-2 [218 kB]
Get:12 http://172.17.0.1/private bullseye-staging/main armhf libip4tc2 armhf 1.8.7-1 [32.7 kB]
Get:13 http://172.17.0.1/private bullseye-staging/main armhf libkmod2 armhf 28-1 [48.2 kB]
Get:14 http://172.17.0.1/private bullseye-staging/main armhf systemd-timesyncd armhf 247.3-1+rpi1 [130 kB]
Get:15 http://172.17.0.1/private bullseye-staging/main armhf systemd armhf 247.3-1+rpi1 [4247 kB]
Get:16 http://172.17.0.1/private bullseye-staging/main armhf golang-golang-x-sys-dev all 0.0~git20210124.22da62e-1 [308 kB]
Get:17 http://172.17.0.1/private bullseye-staging/main armhf golang-github-sirupsen-logrus-dev all 1.7.0-2 [45.3 kB]
Get:18 http://172.17.0.1/private bullseye-staging/main armhf libsasl2-modules-db armhf 2.1.27+dfsg-2.1 [67.7 kB]
Get:19 http://172.17.0.1/private bullseye-staging/main armhf libsasl2-2 armhf 2.1.27+dfsg-2.1 [98.6 kB]
Get:20 http://172.17.0.1/private bullseye-staging/main armhf libsqlite3-0 armhf 3.34.1-3 [703 kB]
Get:21 http://172.17.0.1/private bullseye-staging/main armhf libelf1 armhf 0.183-1 [161 kB]
Get:22 http://172.17.0.1/private bullseye-staging/main armhf libbpf0 armhf 1:0.3-2+rpi1 [82.9 kB]
Get:23 http://172.17.0.1/private bullseye-staging/main armhf libmd0 armhf 1.0.3-3 [27.2 kB]
Get:24 http://172.17.0.1/private bullseye-staging/main armhf libbsd0 armhf 0.11.3-1 [103 kB]
Get:25 http://172.17.0.1/private bullseye-staging/main armhf libmnl0 armhf 1.0.4-3 [11.0 kB]
Get:26 http://172.17.0.1/private bullseye-staging/main armhf libxtables12 armhf 1.8.7-1 [42.4 kB]
Get:27 http://172.17.0.1/private bullseye-staging/main armhf iproute2 armhf 5.10.0-4 [812 kB]
Get:28 http://172.17.0.1/private bullseye-staging/main armhf libmagic-mgc armhf 1:5.39-3 [273 kB]
Get:29 http://172.17.0.1/private bullseye-staging/main armhf libmagic1 armhf 1:5.39-3 [117 kB]
Get:30 http://172.17.0.1/private bullseye-staging/main armhf file armhf 1:5.39-3 [68.0 kB]
Get:31 http://172.17.0.1/private bullseye-staging/main armhf gettext-base armhf 0.21-4 [171 kB]
Get:32 http://172.17.0.1/private bullseye-staging/main armhf libsigsegv2 armhf 2.13-1 [34.3 kB]
Get:33 http://172.17.0.1/private bullseye-staging/main armhf m4 armhf 1.4.18-5 [186 kB]
Get:34 http://172.17.0.1/private bullseye-staging/main armhf autoconf all 2.69-14 [313 kB]
Get:35 http://172.17.0.1/private bullseye-staging/main armhf autotools-dev all 20180224.1+nmu1 [77.1 kB]
Get:36 http://172.17.0.1/private bullseye-staging/main armhf automake all 1:1.16.3-2 [814 kB]
Get:37 http://172.17.0.1/private bullseye-staging/main armhf autopoint all 0.21-4 [510 kB]
Get:38 http://172.17.0.1/private bullseye-staging/main armhf libdebhelper-perl all 13.3.4 [189 kB]
Get:39 http://172.17.0.1/private bullseye-staging/main armhf libtool all 2.4.6-15 [513 kB]
Get:40 http://172.17.0.1/private bullseye-staging/main armhf dh-autoreconf all 20 [17.1 kB]
Get:41 http://172.17.0.1/private bullseye-staging/main armhf libarchive-zip-perl all 1.68-1 [104 kB]
Get:42 http://172.17.0.1/private bullseye-staging/main armhf libsub-override-perl all 0.09-2 [10.2 kB]
Get:43 http://172.17.0.1/private bullseye-staging/main armhf libfile-stripnondeterminism-perl all 1.11.0-1 [25.6 kB]
Get:44 http://172.17.0.1/private bullseye-staging/main armhf dh-strip-nondeterminism all 1.11.0-1 [15.3 kB]
Get:45 http://172.17.0.1/private bullseye-staging/main armhf dwz armhf 0.13+20210201-1 [164 kB]
Get:46 http://172.17.0.1/private bullseye-staging/main armhf libicu67 armhf 67.1-6 [8289 kB]
Get:47 http://172.17.0.1/private bullseye-staging/main armhf libxml2 armhf 2.9.10+dfsg-6.3 [580 kB]
Get:48 http://172.17.0.1/private bullseye-staging/main armhf gettext armhf 0.21-4 [1215 kB]
Get:49 http://172.17.0.1/private bullseye-staging/main armhf intltool-debian all 0.35.0+20060710.5 [26.8 kB]
Get:50 http://172.17.0.1/private bullseye-staging/main armhf po-debconf all 1.0.21+nmu1 [248 kB]
Get:51 http://172.17.0.1/private bullseye-staging/main armhf debhelper all 13.3.4 [1049 kB]
Get:52 http://172.17.0.1/private bullseye-staging/main armhf dh-golang all 1.51 [24.6 kB]
Get:53 http://172.17.0.1/private bullseye-staging/main armhf golang-1.15-src armhf 1.15.8-4+rpi1 [13.8 MB]
Get:54 http://172.17.0.1/private bullseye-staging/main armhf golang-1.15-go armhf 1.15.8-4+rpi1 [43.1 MB]
Get:55 http://172.17.0.1/private bullseye-staging/main armhf golang-src armhf 2:1.15~1 [4856 B]
Get:56 http://172.17.0.1/private bullseye-staging/main armhf golang-go armhf 2:1.15~1 [23.9 kB]
Get:57 http://172.17.0.1/private bullseye-staging/main armhf golang-any armhf 2:1.15~1 [4976 B]
Get:58 http://172.17.0.1/private bullseye-staging/main armhf golang-dbus-dev all 5.0.3-2 [55.9 kB]
Get:59 http://172.17.0.1/private bullseye-staging/main armhf golang-github-bgentry-speakeasy-dev all 0.1.0-2 [5384 B]
Get:60 http://172.17.0.1/private bullseye-staging/main armhf golang-github-coreos-bbolt-dev all 1.3.5-1 [61.1 kB]
Get:61 http://172.17.0.1/private bullseye-staging/main armhf golang-github-coreos-go-semver-dev all 0.3.0-1 [7060 B]
Get:62 http://172.17.0.1/private bullseye-staging/main armhf libsystemd-dev armhf 247.3-1+rpi1 [400 kB]
Get:63 http://172.17.0.1/private bullseye-staging/main armhf libglib2.0-0 armhf 2.66.7-2 [1183 kB]
Get:64 http://172.17.0.1/private bullseye-staging/main armhf pkg-config armhf 0.29.2-1 [61.5 kB]
Get:65 http://172.17.0.1/private bullseye-staging/main armhf golang-github-coreos-go-systemd-dev all 22.1.0-3 [53.4 kB]
Get:66 http://172.17.0.1/private bullseye-staging/main armhf golang-golang-x-text-dev all 0.3.5-1 [3855 kB]
Get:67 http://172.17.0.1/private bullseye-staging/main armhf golang-golang-x-net-dev all 1:0.0+git20210119.5f4716e+dfsg-2 [658 kB]
Get:68 http://172.17.0.1/private bullseye-staging/main armhf golang-golang-x-term-dev all 0.0~git20201210.2321bbc-1 [14.5 kB]
Get:69 http://172.17.0.1/private bullseye-staging/main armhf golang-golang-x-crypto-dev all 1:0.0~git20201221.eec23a3-1 [1538 kB]
Get:70 http://172.17.0.1/private bullseye-staging/main armhf golang-gopkg-yaml.v2-dev all 2.4.0-1 [61.3 kB]
Get:71 http://172.17.0.1/private bullseye-staging/main armhf golang-github-coreos-pkg-dev all 4-3 [25.2 kB]
Get:72 http://172.17.0.1/private bullseye-staging/main armhf golang-github-creack-pty-dev all 1.1.11-1 [8380 B]
Get:73 http://172.17.0.1/private bullseye-staging/main armhf golang-github-dgrijalva-jwt-go-dev all 3.2.0-3 [33.6 kB]
Get:74 http://172.17.0.1/private bullseye-staging/main armhf golang-github-dustin-go-humanize-dev all 1.0.0-2 [16.6 kB]
Get:75 http://172.17.0.1/private bullseye-staging/main armhf zlib1g-dev armhf 1:1.2.11.dfsg-2 [184 kB]
Get:76 http://172.17.0.1/private bullseye-staging/main armhf libprotobuf23 armhf 3.12.4-1 [750 kB]
Get:77 http://172.17.0.1/private bullseye-staging/main armhf libprotobuf-lite23 armhf 3.12.4-1 [213 kB]
Get:78 http://172.17.0.1/private bullseye-staging/main armhf libprotobuf-dev armhf 3.12.4-1 [1104 kB]
Get:79 http://172.17.0.1/private bullseye-staging/main armhf golang-github-gogo-protobuf-dev all 1.3.2-1 [849 kB]
Get:80 http://172.17.0.1/private bullseye-staging/main armhf libprotoc23 armhf 3.12.4-1 [675 kB]
Get:81 http://172.17.0.1/private bullseye-staging/main armhf protobuf-compiler armhf 3.12.4-1 [74.7 kB]
Get:82 http://172.17.0.1/private bullseye-staging/main armhf golang-goprotobuf-dev armhf 1.3.4-2 [1460 kB]
Get:83 http://172.17.0.1/private bullseye-staging/main armhf golang-github-golang-groupcache-dev all 0.0~git20200121.8c9f03a-1 [23.1 kB]
Get:84 http://172.17.0.1/private bullseye-staging/main armhf golang-github-google-btree-dev all 1.0.0-1 [13.2 kB]
Get:85 http://172.17.0.1/private bullseye-staging/main armhf golang-github-google-uuid-dev all 1.2.0-1 [15.0 kB]
Get:86 http://172.17.0.1/private bullseye-staging/main armhf golang-github-gorilla-websocket-dev all 1.4.2-1 [40.4 kB]
Get:87 http://172.17.0.1/private bullseye-staging/main armhf golang-github-go-logfmt-logfmt-dev all 0.5.0-2 [13.4 kB]
Get:88 http://172.17.0.1/private bullseye-staging/main armhf golang-github-go-stack-stack-dev all 1.8.0-1 [8696 B]
Get:89 http://172.17.0.1/private bullseye-staging/main armhf golang-github-davecgh-go-spew-dev all 1.1.1-2 [29.7 kB]
Get:90 http://172.17.0.1/private bullseye-staging/main armhf golang-github-pmezard-go-difflib-dev all 1.0.0-3 [12.3 kB]
Get:91 http://172.17.0.1/private bullseye-staging/main armhf golang-github-stretchr-objx-dev all 0.3.0-1 [25.4 kB]
Get:92 http://172.17.0.1/private bullseye-staging/main armhf golang-github-kr-text-dev all 0.2.0-1 [11.1 kB]
Get:93 http://172.17.0.1/private bullseye-staging/main armhf golang-github-kr-pretty-dev all 0.2.1+git20200831.59b4212-1 [14.6 kB]
Get:94 http://172.17.0.1/private bullseye-staging/main armhf golang-gopkg-check.v1-dev all 0.0+git20200902.038fdea-1 [32.1 kB]
Get:95 http://172.17.0.1/private bullseye-staging/main armhf golang-gopkg-yaml.v3-dev all 3.0.0~git20200121.a6ecf24-2 [70.4 kB]
Get:96 http://172.17.0.1/private bullseye-staging/main armhf golang-github-stretchr-testify-dev all 1.6.1-1 [60.3 kB]
Get:97 http://172.17.0.1/private bullseye-staging/main armhf golang-github-opentracing-opentracing-go-dev all 1.2.0-1 [29.4 kB]
Get:98 http://172.17.0.1/private bullseye-staging/main armhf golang-golang-x-time-dev all 0.0+git20200630.3af7569-1 [10.1 kB]
Get:99 http://172.17.0.1/private bullseye-staging/main armhf golang-github-golang-mock-dev all 1.3.1-2 [35.1 kB]
Get:100 http://172.17.0.1/private bullseye-staging/main armhf golang-golang-x-xerrors-dev all 0.0~git20191204.9bdfabe-1 [14.2 kB]
Get:101 http://172.17.0.1/private bullseye-staging/main armhf golang-github-google-go-cmp-dev all 0.5.4-1 [83.7 kB]
Get:102 http://172.17.0.1/private bullseye-staging/main armhf golang-glog-dev all 0.0~git20160126.23def4e-3 [17.3 kB]
Get:103 http://172.17.0.1/private bullseye-staging/main armhf golang-golang-x-oauth2-dev all 0.0~git20190604.0f29369-2 [31.9 kB]
Get:104 http://172.17.0.1/private bullseye-staging/main armhf golang-google-cloud-compute-metadata-dev all 0.56.0-1 [34.0 kB]
Get:105 http://172.17.0.1/private bullseye-staging/main armhf golang-golang-x-oauth2-google-dev all 0.0~git20190604.0f29369-2 [13.2 kB]
Get:106 http://172.17.0.1/private bullseye-staging/main armhf golang-google-genproto-dev all 0.0~git20200413.b5235f6-1 [4037 kB]
Get:107 http://172.17.0.1/private bullseye-staging/main armhf golang-google-grpc-dev all 1.27.1-1 [478 kB]
Get:108 http://172.17.0.1/private bullseye-staging/main armhf golang-github-go-kit-kit-dev all 0.6.0-3 [103 kB]
Get:109 http://172.17.0.1/private bullseye-staging/main armhf golang-github-jmespath-go-jmespath-dev all 0.4.0-1 [91.5 kB]
Get:110 http://172.17.0.1/private bullseye-staging/main armhf golang-github-pkg-errors-dev all 0.9.1-1 [13.0 kB]
Get:111 http://172.17.0.1/private bullseye-staging/main armhf golang-github-aws-aws-sdk-go-dev all 1.36.33-1 [7723 kB]
Get:112 http://172.17.0.1/private bullseye-staging/main armhf golang-github-mattn-go-isatty-dev all 0.0.12-1 [6472 B]
Get:113 http://172.17.0.1/private bullseye-staging/main armhf golang-github-mattn-go-colorable-dev all 0.1.7-1 [9936 B]
Get:114 http://172.17.0.1/private bullseye-staging/main armhf golang-github-fatih-color-dev all 1.7.0-1 [11.4 kB]
Get:115 http://172.17.0.1/private bullseye-staging/main armhf golang-github-rogpeppe-fastuuid-dev all 0.0~git20150106.0.6724a57-2.1 [4292 B]
Get:116 http://172.17.0.1/private bullseye-staging/main armhf golang-github-apex-log-dev all 1.1.1-3 [17.4 kB]
Get:117 http://172.17.0.1/private bullseye-staging/main armhf golang-go.uber-atomic-dev all 1.4.0-1 [6904 B]
Get:118 http://172.17.0.1/private bullseye-staging/main armhf golang-go.uber-multierr-dev all 1.1.0-1.1 [8028 B]
Get:119 http://172.17.0.1/private bullseye-staging/main armhf golang-go.uber-zap-dev all 1.15.0-2 [92.8 kB]
Get:120 http://172.17.0.1/private bullseye-staging/main armhf golang-github-grpc-ecosystem-go-grpc-middleware-dev all 1.2.2-2 [63.9 kB]
Get:121 http://172.17.0.1/private bullseye-staging/main armhf golang-github-beorn7-perks-dev all 1.0.1-1 [12.1 kB]
Get:122 http://172.17.0.1/private bullseye-staging/main armhf golang-github-cespare-xxhash-dev all 2.1.1-1 [8748 B]
Get:123 http://172.17.0.1/private bullseye-staging/main armhf golang-github-modern-go-concurrent-dev all 1.0.3-1.1 [4668 B]
Get:124 http://172.17.0.1/private bullseye-staging/main armhf golang-github-modern-go-reflect2-dev all 1.0.1-1 [10.6 kB]
Get:125 http://172.17.0.1/private bullseye-staging/main armhf golang-github-json-iterator-go-dev all 1.1.10-2 [69.4 kB]
Get:126 http://172.17.0.1/private bullseye-staging/main armhf golang-github-prometheus-client-model-dev all 0.2.0-2 [8476 B]
Get:127 http://172.17.0.1/private bullseye-staging/main armhf golang-github-julienschmidt-httprouter-dev all 1.3.0-1 [19.3 kB]
Get:128 http://172.17.0.1/private bullseye-staging/main armhf golang-github-jpillora-backoff-dev all 1.0.0-1.1 [3712 B]
Get:129 http://172.17.0.1/private bullseye-staging/main armhf golang-github-mwitkow-go-conntrack-dev all 0.0~git20190716.2f06839-2 [14.6 kB]
Get:130 http://172.17.0.1/private bullseye-staging/main armhf golang-github-alecthomas-units-dev all 0.0~git20201120.1786d5e-1 [7504 B]
Get:131 http://172.17.0.1/private bullseye-staging/main armhf golang-gopkg-alecthomas-kingpin.v2-dev all 2.2.6-2 [42.7 kB]
Get:132 http://172.17.0.1/private bullseye-staging/main armhf golang-protobuf-extensions-dev all 1.0.1-1 [29.6 kB]
Get:133 http://172.17.0.1/private bullseye-staging/main armhf golang-github-prometheus-common-dev all 0.15.0-2 [102 kB]
Get:134 http://172.17.0.1/private bullseye-staging/main armhf golang-golang-x-sync-dev all 0.0~git20210220.036812b-1 [19.1 kB]
Get:135 http://172.17.0.1/private bullseye-staging/main armhf golang-github-prometheus-procfs-dev all 0.3.0-1 [144 kB]
Get:136 http://172.17.0.1/private bullseye-staging/main armhf golang-github-prometheus-client-golang-dev all 1.9.0-2 [134 kB]
Get:137 http://172.17.0.1/private bullseye-staging/main armhf golang-github-grpc-ecosystem-go-grpc-prometheus-dev all 1.2.0+git20191002.6af20e3-3 [25.6 kB]
Get:138 http://172.17.0.1/private bullseye-staging/main armhf golang-github-google-go-querystring-dev all 1.0.0-1 [7456 B]
Get:139 http://172.17.0.1/private bullseye-staging/main armhf golang-github-dghubble-sling-dev all 1.3.0-1 [18.4 kB]
Get:140 http://172.17.0.1/private bullseye-staging/main armhf golang-github-ghodss-yaml-dev all 1.0.0-1.1 [13.1 kB]
Get:141 http://172.17.0.1/private bullseye-staging/main armhf golang-github-grpc-ecosystem-grpc-gateway-dev all 1.6.4-2 [281 kB]
Get:142 http://172.17.0.1/private bullseye-staging/main armhf golang-github-jonboulle-clockwork-dev all 0.1.0-4.1 [5772 B]
Get:143 http://172.17.0.1/private bullseye-staging/main armhf golang-github-mattn-go-runewidth-dev all 0.0.9-1 [14.1 kB]
Get:144 http://172.17.0.1/private bullseye-staging/main armhf golang-github-olekukonko-tablewriter-dev all 0.0.4-1 [20.1 kB]
Get:145 http://172.17.0.1/private bullseye-staging/main armhf golang-github-soheilhy-cmux-dev all 0.1.4-2 [13.0 kB]
Get:146 http://172.17.0.1/private bullseye-staging/main armhf golang-github-shurcool-sanitized-anchor-name-dev all 1.0.0-1 [3872 B]
Get:147 http://172.17.0.1/private bullseye-staging/main armhf golang-github-russross-blackfriday-v2-dev all 2.0.1-3 [67.8 kB]
Get:148 http://172.17.0.1/private bullseye-staging/main armhf golang-github-cpuguy83-go-md2man-v2-dev all 2.0.0+ds-5 [9932 B]
Get:149 http://172.17.0.1/private bullseye-staging/main armhf golang-github-mitchellh-go-homedir-dev all 1.1.0-1 [5168 B]
Get:150 http://172.17.0.1/private bullseye-staging/main armhf golang-github-spf13-pflag-dev all 1.0.5-2 [42.7 kB]
Get:151 http://172.17.0.1/private bullseye-staging/main armhf golang-github-fsnotify-fsnotify-dev all 1.4.9-2 [27.6 kB]
Get:152 http://172.17.0.1/private bullseye-staging/main armhf golang-github-hashicorp-hcl-dev all 1.0.0-1.1 [58.8 kB]
Get:153 http://172.17.0.1/private bullseye-staging/main armhf golang-github-magiconair-properties-dev all 1.8.4-1 [29.9 kB]
Get:154 http://172.17.0.1/private bullseye-staging/main armhf golang-github-mitchellh-mapstructure-dev all 1.3.3-1 [25.9 kB]
Get:155 http://172.17.0.1/private bullseye-staging/main armhf golang-github-burntsushi-toml-dev all 0.3.1-1 [38.5 kB]
Get:156 http://172.17.0.1/private bullseye-staging/main armhf golang-github-pelletier-go-toml-dev all 1.8.1-1 [75.4 kB]
Get:157 http://172.17.0.1/private bullseye-staging/main armhf golang-github-kr-fs-dev all 0.1.0-1 [6320 B]
Get:158 http://172.17.0.1/private bullseye-staging/main armhf golang-github-pkg-sftp-dev all 1.10.1-1 [61.6 kB]
Get:159 http://172.17.0.1/private bullseye-staging/main armhf golang-github-spf13-afero-dev all 1.5.1-1 [46.1 kB]
Get:160 http://172.17.0.1/private bullseye-staging/main armhf golang-github-spf13-cast-dev all 1.3.1-1 [10.5 kB]
Get:161 http://172.17.0.1/private bullseye-staging/main armhf golang-github-spf13-jwalterweatherman-dev all 1.1.0+really1.1.0-1 [7768 B]
Get:162 http://172.17.0.1/private bullseye-staging/main armhf golang-github-subosito-gotenv-dev all 1.2.0+git20190917.de67a66-2 [8040 B]
Get:163 http://172.17.0.1/private bullseye-staging/main armhf golang-gopkg-ini.v1-dev all 1.57.0-1 [38.1 kB]
Get:164 http://172.17.0.1/private bullseye-staging/main armhf golang-github-spf13-viper-dev all 1.7.1-1 [48.6 kB]
Get:165 http://172.17.0.1/private bullseye-staging/main armhf golang-github-spf13-cobra-dev all 1.1.2-1 [96.5 kB]
Get:166 http://172.17.0.1/private bullseye-staging/main armhf golang-github-tmc-grpc-websocket-proxy-dev all 0.0~git20200427.3cfed13-2 [5656 B]
Get:167 http://172.17.0.1/private bullseye-staging/main armhf golang-github-urfave-cli-dev all 1.22.4-2 [46.7 kB]
Get:168 http://172.17.0.1/private bullseye-staging/main armhf golang-github-xiang90-probing-dev all 0.0.2-1 [4820 B]
Get:169 http://172.17.0.1/private bullseye-staging/main armhf golang-gopkg-cheggaaa-pb.v1-dev all 1.0.25-1 [14.0 kB]
Get:170 http://172.17.0.1/private bullseye-staging/main armhf golang-k8s-sigs-yaml-dev all 1.2.0-2 [14.8 kB]
Get:171 http://172.17.0.1/private bullseye-staging/main armhf golang-etcd-server-dev all 3.3.25+dfsg-6 [775 kB]
Get:172 http://172.17.0.1/private bullseye-staging/main armhf golang-github-agtorre-gocolorize-dev all 1.0.0-3 [7360 B]
Get:173 http://172.17.0.1/private bullseye-staging/main armhf golang-github-jacobsa-oglematchers-dev all 0.0~git20150320-3 [30.0 kB]
Get:174 http://172.17.0.1/private bullseye-staging/main armhf golang-github-jtolds-gls-dev all 4.20.0-2 [7724 B]
Get:175 http://172.17.0.1/private bullseye-staging/main armhf golang-github-smartystreets-assertions-dev all 1.10.1+ds-1 [52.8 kB]
Get:176 http://172.17.0.1/private bullseye-staging/main armhf golang-github-yuin-goldmark-dev all 1.3.2-1 [139 kB]
Get:177 http://172.17.0.1/private bullseye-staging/main armhf golang-golang-x-mod-dev all 0.4.1-1 [87.9 kB]
Get:178 http://172.17.0.1/private bullseye-staging/main armhf golang-golang-x-tools-dev all 1:0.1.0+ds-1 [1626 kB]
Get:179 http://172.17.0.1/private bullseye-staging/main armhf golang-github-smartystreets-goconvey-dev all 1.6.4+dfsg-1 [51.6 kB]
Get:180 http://172.17.0.1/private bullseye-staging/main armhf golang-github-gdamore-encoding-dev all 1.0.0-2 [8076 B]
Get:181 http://172.17.0.1/private bullseye-staging/main armhf golang-github-lucasb-eyer-go-colorful-dev all 1.0.3-1 [420 kB]
Get:182 http://172.17.0.1/private bullseye-staging/main armhf golang-github-gdamore-tcell-dev all 1.3.0-2 [80.5 kB]
Get:183 http://172.17.0.1/private bullseye-staging/main armhf golang-github-kr-pty-dev all 1.1.6-1 [10.6 kB]
Get:184 http://172.17.0.1/private bullseye-staging/main armhf golang-github-netflix-go-expect-dev all 0.0~git20201125.85d881c-2 [11.8 kB]
Get:185 http://172.17.0.1/private bullseye-staging/main armhf golang-github-hinshun-vt10x-dev all 0.0~git20180809.d55458d+ds1-2 [13.2 kB]
Get:186 http://172.17.0.1/private bullseye-staging/main armhf golang-github-kballard-go-shellquote-dev all 0.0~git20180428.95032a8-1 [6472 B]
Get:187 http://172.17.0.1/private bullseye-staging/main armhf golang-github-mgutz-ansi-dev all 0.0~git20170206.9520e82-4 [5352 B]
Get:188 http://172.17.0.1/private bullseye-staging/main armhf golang-github-alecaivazis-survey-dev all 2.2.7+ds1-2 [38.3 kB]
Get:189 http://172.17.0.1/private bullseye-staging/main armhf golang-github-gdamore-tcell.v2-dev all 2.1.0-5 [82.5 kB]
Get:190 http://172.17.0.1/private bullseye-staging/main armhf golang-github-rivo-uniseg-dev all 0.2.0-1 [34.3 kB]
Get:191 http://172.17.0.1/private bullseye-staging/main armhf golang-github-rivo-tview-dev all 0.0~git20210122.745e4ce-1 [69.6 kB]
Get:192 http://172.17.0.1/private bullseye-staging/main armhf golang-github-sanity-io-litter-dev all 1.3.0-1 [11.5 kB]
Get:193 http://172.17.0.1/private bullseye-staging/main armhf golang-github-antonmedv-expr-dev all 1.8.9-2 [49.5 kB]
Get:194 http://172.17.0.1/private bullseye-staging/main armhf golang-github-appleboy-gofight-dev all 2.1.2-2 [9152 B]
Get:195 http://172.17.0.1/private bullseye-staging/main armhf golang-github-gin-contrib-sse-dev all 0.1.0-1 [6776 B]
Get:196 http://172.17.0.1/private bullseye-staging/main armhf golang-github-go-playground-assert-v2-dev all 2.0.1-2 [4792 B]
Get:197 http://172.17.0.1/private bullseye-staging/main armhf golang-github-go-playground-locales-dev all 0.13.0-2 [566 kB]
Get:198 http://172.17.0.1/private bullseye-staging/main armhf golang-github-go-playground-universal-translator-dev all 0.17.0-2 [14.4 kB]
Get:199 http://172.17.0.1/private bullseye-staging/main armhf golang-github-leodido-go-urn-dev all 1.2.1-2 [9620 B]
Get:200 http://172.17.0.1/private bullseye-staging/main armhf golang-github-go-playground-validator-v10-dev all 10.4.1-2 [94.0 kB]
Get:201 http://172.17.0.1/private bullseye-staging/main armhf golang-github-ugorji-go-codec-dev all 1.1.7-2 [201 kB]
Get:202 http://172.17.0.1/private bullseye-staging/main armhf golang-github-gin-gonic-gin-dev all 1.6.3-3 [89.9 kB]
Get:203 http://172.17.0.1/private bullseye-staging/main armhf golang-github-tidwall-match-dev all 1.0.3-1 [5860 B]
Get:204 http://172.17.0.1/private bullseye-staging/main armhf golang-github-tidwall-pretty-dev all 1.0.5-1 [9552 B]
Get:205 http://172.17.0.1/private bullseye-staging/main armhf golang-github-tidwall-gjson-dev all 1.6.7-1 [27.7 kB]
Get:206 http://172.17.0.1/private bullseye-staging/main armhf golang-github-appleboy-gin-jwt-dev all 2.6.4-2 [15.5 kB]
Get:207 http://172.17.0.1/private bullseye-staging/main armhf golang-github-armon-circbuf-dev all 0.0~git20190214.5111143-1 [4388 B]
Get:208 http://172.17.0.1/private bullseye-staging/main armhf golang-github-circonus-labs-circonusllhist-dev all 0.0~git20191022.ec08cde-1 [11.1 kB]
Get:209 http://172.17.0.1/private bullseye-staging/main armhf golang-github-hashicorp-go-cleanhttp-dev all 0.5.2-1 [10.8 kB]
Get:210 http://172.17.0.1/private bullseye-staging/main armhf golang-github-hashicorp-go-hclog-dev all 0.11.0-1 [17.9 kB]
Get:211 http://172.17.0.1/private bullseye-staging/main armhf golang-github-hashicorp-go-retryablehttp-dev all 0.6.4-2 [17.5 kB]
Get:212 http://172.17.0.1/private bullseye-staging/main armhf golang-github-tv42-httpunix-dev all 0.0~git20150427.b75d861-2 [3744 B]
Get:213 http://172.17.0.1/private bullseye-staging/main armhf golang-github-circonus-labs-circonus-gometrics-dev all 2.3.1-3 [65.9 kB]
Get:214 http://172.17.0.1/private bullseye-staging/main armhf golang-github-datadog-datadog-go-dev all 2.1.0-3 [14.9 kB]
Get:215 http://172.17.0.1/private bullseye-staging/main armhf golang-github-hashicorp-go-uuid-dev all 1.0.2-1 [8764 B]
Get:216 http://172.17.0.1/private bullseye-staging/main armhf golang-github-hashicorp-golang-lru-dev all 0.5.4-2 [14.7 kB]
Get:217 http://172.17.0.1/private bullseye-staging/main armhf golang-github-hashicorp-go-immutable-radix-dev all 1.3.0-1 [25.0 kB]
Get:218 http://172.17.0.1/private bullseye-staging/main armhf golang-github-pascaldekloe-goe-dev all 0.1.0-2 [21.7 kB]
Get:219 http://172.17.0.1/private bullseye-staging/main armhf golang-github-armon-go-metrics-dev all 0.3.4-1 [30.5 kB]
Get:220 http://172.17.0.1/private bullseye-staging/main armhf golang-github-armon-go-radix-dev all 1.0.0-1 [7420 B]
Get:221 http://172.17.0.1/private bullseye-staging/main armhf golang-github-asaskevich-govalidator-dev all 9+git20180720.0.f9ffefc3-1.1 [41.3 kB]
Get:222 http://172.17.0.1/private bullseye-staging/main armhf golang-github-bmizerany-assert-dev all 0.0~git20120716-4 [4068 B]
Get:223 http://172.17.0.1/private bullseye-staging/main armhf golang-github-bitly-go-simplejson-dev all 0.5.0-5 [7260 B]
Get:224 http://172.17.0.1/private bullseye-staging/main armhf golang-github-boltdb-bolt-dev all 1.3.1-7 [60.7 kB]
Get:225 http://172.17.0.1/private bullseye-staging/main armhf golang-github-bradfitz-gomemcache-dev all 0.0~git20141109-3 [10.3 kB]
Get:226 http://172.17.0.1/private bullseye-staging/main armhf golang-github-buger-jsonparser-dev all 1.1.1-1 [23.4 kB]
Get:227 http://172.17.0.1/private bullseye-staging/main armhf golang-github-bugsnag-panicwrap-dev all 1.2.0-1.1 [10.8 kB]
Get:228 http://172.17.0.1/private bullseye-staging/main armhf golang-github-gofrs-uuid-dev all 3.2.0-2 [17.4 kB]
Get:229 http://172.17.0.1/private bullseye-staging/main armhf golang-github-lunixbochs-vtclean-dev all 1.0.0-1 [5332 B]
Get:230 http://172.17.0.1/private bullseye-staging/main armhf golang-github-juju-ansiterm-dev all 0.0~git20161107.35c59b9-3 [13.0 kB]
Get:231 http://172.17.0.1/private bullseye-staging/main armhf golang-github-juju-loggo-dev all 0.0~git20170605.8232ab8-4 [16.7 kB]
Get:232 http://172.17.0.1/private bullseye-staging/main armhf golang-github-kardianos-osext-dev all 0.0~git20190222.2bc1f35-2 [8096 B]
Get:233 http://172.17.0.1/private bullseye-staging/main armhf golang-github-garyburd-redigo-dev all 0.0~git20150901.0.d8dbe4d-2.1 [28.2 kB]
Get:234 http://172.17.0.1/private bullseye-staging/main armhf golang-github-inconshreveable-log15-dev all 2.15-1 [22.7 kB]
Get:235 http://172.17.0.1/private bullseye-staging/main armhf golang-github-patrickmn-go-cache-dev all 2.1.0-1.1 [12.3 kB]
Get:236 http://172.17.0.1/private bullseye-staging/main armhf golang-github-robfig-pathtree-dev all 0.0~git20140121-4 [6780 B]
Get:237 http://172.17.0.1/private bullseye-staging/main armhf golang-github-twinj-uuid-dev all 0.10.0+git20160909.96.7bbe408-5 [25.9 kB]
Get:238 http://172.17.0.1/private bullseye-staging/main armhf golang-gopkg-natefinch-lumberjack.v2-dev all 2.1-1 [12.7 kB]
Get:239 http://172.17.0.1/private bullseye-staging/main armhf golang-github-revel-revel-dev all 1.0.0-2 [163 kB]
Get:240 http://172.17.0.1/private bullseye-staging/main armhf golang-github-urfave-negroni-dev all 0.2.0-1.1 [8472 B]
Get:241 http://172.17.0.1/private bullseye-staging/main armhf golang-github-bugsnag-bugsnag-go-dev all 1.7.0-1 [68.8 kB]
Get:242 http://172.17.0.1/private bullseye-staging/main armhf golang-github-checkpoint-restore-go-criu-dev all 4.1.0-3 [20.3 kB]
Get:243 http://172.17.0.1/private bullseye-staging/main armhf golang-github-cilium-ebpf-dev all 0.2.0-1 [923 kB]
Get:244 http://172.17.0.1/private bullseye-staging/main armhf libbtrfs0 armhf 5.10.1-1 [218 kB]
Get:245 http://172.17.0.1/private bullseye-staging/main armhf libbtrfs-dev armhf 5.10.1-1 [279 kB]
Get:246 http://172.17.0.1/private bullseye-staging/main armhf golang-github-containerd-btrfs-dev all 0.0~git20201111.404b914-1 [7860 B]
Get:247 http://172.17.0.1/private bullseye-staging/main armhf golang-github-docker-go-units-dev all 0.4.0-3 [7720 B]
Get:248 http://172.17.0.1/private bullseye-staging/main armhf golang-github-opencontainers-specs-dev all 1.0.2.41.g7413a7f-1 [26.7 kB]
Get:249 http://172.17.0.1/private bullseye-staging/main armhf golang-github-containerd-cgroups-dev all 0.0~git20201119.4cbc285-4 [60.4 kB]
Get:250 http://172.17.0.1/private bullseye-staging/main armhf golang-github-containerd-console-dev all 1.0.1-1 [9996 B]
Get:251 http://172.17.0.1/private bullseye-staging/main armhf golang-github-opencontainers-go-digest-dev all 1.0.0-1 [12.1 kB]
Get:252 http://172.17.0.1/private bullseye-staging/main armhf golang-github-containerd-continuity-dev all 0.0~git20201208.1805252-2 [50.0 kB]
Get:253 http://172.17.0.1/private bullseye-staging/main armhf golang-github-containerd-fifo-dev all 0.0~git20201026.0724c46-1 [9140 B]
Get:254 http://172.17.0.1/private bullseye-staging/main armhf golang-github-containerd-go-runc-dev all 0.0~git20201020.16b287b-1 [14.6 kB]
Get:255 http://172.17.0.1/private bullseye-staging/main armhf golang-github-containerd-ttrpc-dev all 1.0.2-1 [23.6 kB]
Get:256 http://172.17.0.1/private bullseye-staging/main armhf golang-github-containerd-typeurl-dev all 1.0.1-1 [6836 B]
Get:257 http://172.17.0.1/private bullseye-staging/main armhf golang-github-docker-go-events-dev all 0.0~git20190806.e31b211-1 [12.1 kB]
Get:258 http://172.17.0.1/private bullseye-staging/main armhf golang-github-docker-go-metrics-dev all 0.0.1-1 [18.7 kB]
Get:259 http://172.17.0.1/private bullseye-staging/main armhf golang-github-gogo-googleapis-dev all 1.4.0-1 [79.9 kB]
Get:260 http://172.17.0.1/private bullseye-staging/main armhf golang-github-hashicorp-errwrap-dev all 1.1.0-1 [6168 B]
Get:261 http://172.17.0.1/private bullseye-staging/main armhf golang-github-hashicorp-go-multierror-dev all 1.1.0-1 [7720 B]
Get:262 http://172.17.0.1/private bullseye-staging/main armhf golang-github-imdario-mergo-dev all 0.3.8-3 [18.6 kB]
Get:263 http://172.17.0.1/private bullseye-staging/main armhf golang-go-zfs-dev all 2.1.1.49.gf784269-1 [11.1 kB]
Get:264 http://172.17.0.1/private bullseye-staging/main armhf golang-github-xeipuuv-gojsonpointer-dev all 0.0~git20190905.02993c4-1 [5736 B]
Get:265 http://172.17.0.1/private bullseye-staging/main armhf golang-github-xeipuuv-gojsonreference-dev all 0.0~git20180127.bd5ef7b-2 [5132 B]
Get:266 http://172.17.0.1/private bullseye-staging/main armhf golang-github-xeipuuv-gojsonschema-dev all 1.2.0-1 [44.8 kB]
Get:267 http://172.17.0.1/private bullseye-staging/main armhf golang-github-opencontainers-image-spec-dev all 1.0.1-5 [34.2 kB]
Get:268 http://172.17.0.1/private bullseye-staging/main armhf golang-github-cyphar-filepath-securejoin-dev all 0.2.2-2 [7364 B]
Get:269 http://172.17.0.1/private bullseye-staging/main armhf golang-github-moby-sys-dev all 0.0~git20201113.5a29239-1 [37.0 kB]
Get:270 http://172.17.0.1/private bullseye-staging/main armhf golang-github-mrunalp-fileutils-dev all 0.5.0-1 [5148 B]
Get:271 http://172.17.0.1/private bullseye-staging/main armhf golang-github-willf-bitset-dev all 1.1.11-1 [18.2 kB]
Get:272 http://172.17.0.1/private bullseye-staging/main armhf golang-github-opencontainers-selinux-dev all 1.8.0-1 [21.6 kB]
Get:273 http://172.17.0.1/private bullseye-staging/main armhf libseccomp-dev armhf 2.5.1-1+rpi1 [87.7 kB]
Get:274 http://172.17.0.1/private bullseye-staging/main armhf golang-github-seccomp-libseccomp-golang-dev all 0.9.1-2 [16.4 kB]
Get:275 http://172.17.0.1/private bullseye-staging/main armhf golang-github-vishvananda-netns-dev all 0.0~git20200728.db3c7e5-1 [6568 B]
Get:276 http://172.17.0.1/private bullseye-staging/main armhf golang-github-vishvananda-netlink-dev all 1.1.0-2 [116 kB]
Get:277 http://172.17.0.1/private bullseye-staging/main armhf golang-gocapability-dev all 0.0+git20200815.42c35b4-1 [11.9 kB]
Get:278 http://172.17.0.1/private bullseye-staging/main armhf golang-github-opencontainers-runc-dev all 1.0.0~rc93+ds1-2 [229 kB]
Get:279 http://172.17.0.1/private bullseye-staging/main armhf golang-github-containerd-containerd-dev all 1.4.4~ds1-1 [520 kB]
Get:280 http://172.17.0.1/private bullseye-staging/main armhf golang-github-data-dog-go-sqlmock-dev all 1.4.1-1 [28.4 kB]
Get:281 http://172.17.0.1/private bullseye-staging/main armhf golang-github-deckarep-golang-set-dev all 1.5-2 [9192 B]
Get:282 http://172.17.0.1/private bullseye-staging/main armhf golang-github-docker-libtrust-dev all 0.0~git20150526.0.9cbd2a1-3.1 [30.9 kB]
Get:283 http://172.17.0.1/private bullseye-staging/main armhf golang-github-gorilla-handlers-dev all 1.4.2-1 [20.0 kB]
Get:284 http://172.17.0.1/private bullseye-staging/main armhf golang-github-gorilla-mux-dev all 1.7.4-1 [45.8 kB]
Get:285 http://172.17.0.1/private bullseye-staging/main armhf golang-github-ncw-swift-dev all 1.0.52-1 [55.0 kB]
Get:286 http://172.17.0.1/private bullseye-staging/main armhf golang-github-docker-distribution-dev all 2.7.1+ds2-7 [263 kB]
Get:287 http://172.17.0.1/private bullseye-staging/main armhf golang-github-docker-docker-credential-helpers-dev all 0.6.3-1 [20.8 kB]
Get:288 http://172.17.0.1/private bullseye-staging/main armhf golang-github-docker-go-connections-dev all 0.4.0-2 [26.4 kB]
Get:289 http://172.17.0.1/private bullseye-staging/main armhf golang-github-hashicorp-go-bexpr-dev all 0.1.2-2 [33.8 kB]
Get:290 http://172.17.0.1/private bullseye-staging/main armhf golang-github-hashicorp-go-memdb-dev all 1.2.1-1 [34.6 kB]
Get:291 http://172.17.0.1/private bullseye-staging/main armhf golang-github-vmihailenco-tagparser-dev all 0.1.1-2 [4440 B]
Get:292 http://172.17.0.1/private bullseye-staging/main armhf golang-gopkg-vmihailenco-msgpack.v2-dev all 4.3.1-2 [27.5 kB]
Get:293 http://172.17.0.1/private bullseye-staging/main armhf golang-gopkg-tomb.v2-dev all 0.0~git20161208.d5d1b58-3 [6840 B]
Get:294 http://172.17.0.1/private bullseye-staging/main armhf libsasl2-dev armhf 2.1.27+dfsg-2.1 [254 kB]
Get:295 http://172.17.0.1/private bullseye-staging/main armhf golang-gopkg-mgo.v2-dev all 2016.08.01-7 [316 kB]
Get:296 http://172.17.0.1/private bullseye-staging/main armhf golang-github-hashicorp-go-msgpack-dev all 0.5.5-1 [43.3 kB]
Get:297 http://172.17.0.1/private bullseye-staging/main armhf golang-github-hashicorp-go-rootcerts-dev all 1.0.2-2 [8356 B]
Get:298 http://172.17.0.1/private bullseye-staging/main armhf golang-github-mitchellh-reflectwalk-dev all 1.0.1-1 [8188 B]
Get:299 http://172.17.0.1/private bullseye-staging/main armhf golang-github-hashicorp-hil-dev all 0.0~git20160711.1e86c6b-1 [32.6 kB]
Get:300 http://172.17.0.1/private bullseye-staging/main armhf golang-github-hashicorp-go-sockaddr-dev all 0.0~git20170627.41949a1+ds-2 [62.7 kB]
Get:301 http://172.17.0.1/private bullseye-staging/main armhf golang-github-miekg-dns-dev all 1.1.35-1 [162 kB]
Get:302 http://172.17.0.1/private bullseye-staging/main armhf golang-github-hashicorp-memberlist-dev all 0.2.2-1 [81.2 kB]
Get:303 http://172.17.0.1/private bullseye-staging/main armhf golang-github-hashicorp-raft-dev all 1.1.2-1 [90.9 kB]
Get:304 http://172.17.0.1/private bullseye-staging/main armhf golang-github-hashicorp-raft-boltdb-dev all 0.0~git20171010.6e5ba93-3 [11.1 kB]
Get:305 http://172.17.0.1/private bullseye-staging/main armhf golang-github-hashicorp-go-syslog-dev all 1.0.0-1 [6040 B]
Get:306 http://172.17.0.1/private bullseye-staging/main armhf golang-github-hashicorp-logutils-dev all 1.0.0-1 [8816 B]
Get:307 http://172.17.0.1/private bullseye-staging/main armhf golang-github-hashicorp-mdns-dev all 1.0.3-2 [12.5 kB]
Get:308 http://172.17.0.1/private bullseye-staging/main armhf golang-github-posener-complete-dev all 1.2.3-2 [16.0 kB]
Get:309 http://172.17.0.1/private bullseye-staging/main armhf golang-github-mitchellh-cli-dev all 1.1.1-1 [24.3 kB]
Get:310 http://172.17.0.1/private bullseye-staging/main armhf golang-github-ryanuber-columnize-dev all 2.1.1-2 [6800 B]
Get:311 http://172.17.0.1/private bullseye-staging/main armhf golang-github-hashicorp-serf-dev all 0.9.4~ds1-1 [131 kB]
Get:312 http://172.17.0.1/private bullseye-staging/main armhf golang-github-hashicorp-yamux-dev all 0.0+git20190923.df201c7-1 [22.0 kB]
Get:313 http://172.17.0.1/private bullseye-staging/main armhf golang-github-inconshreveable-muxado-dev all 0.0~git20140312.0.f693c7e-2.1 [26.5 kB]
Get:314 http://172.17.0.1/private bullseye-staging/main armhf golang-github-mitchellh-copystructure-dev all 0.0~git20161013.0.5af94ae-2.1 [8900 B]
Get:315 http://172.17.0.1/private bullseye-staging/main armhf golang-github-hashicorp-consul-dev all 1.8.7+dfsg1-1+rpi1 [3006 kB]
Get:316 http://172.17.0.1/private bullseye-staging/main armhf golang-github-samuel-go-zookeeper-dev all 0.0~git20180130.c4fab1a-1 [34.4 kB]
Get:317 http://172.17.0.1/private bullseye-staging/main armhf golang-github-docker-libkv-dev all 0.2.1-2 [31.4 kB]
Get:318 http://172.17.0.1/private bullseye-staging/main armhf golang-github-gotestyourself-gotest.tools-dev all 3.0.3-1 [48.6 kB]
Get:319 http://172.17.0.1/private bullseye-staging/main armhf golang-github-moby-term-dev all 0.0~git20201110.bea5bbe-1 [11.9 kB]
Get:320 http://172.17.0.1/private bullseye-staging/main armhf golang-github-morikuni-aec-dev all 1.0.0-2 [6216 B]
Get:321 http://172.17.0.1/private bullseye-staging/main armhf golang-github-satori-go.uuid-dev all 1.2.0-2 [9620 B]
Get:322 http://172.17.0.1/private bullseye-staging/main armhf golang-github-tchap-go-patricia-dev all 2.2.6-5 [12.1 kB]
Get:323 http://172.17.0.1/private bullseye-staging/main armhf golang-github-ishidawataru-sctp-dev all 0.0+git20190723.7c296d4-3 [12.3 kB]
Get:324 http://172.17.0.1/private bullseye-staging/main armhf golang-github-docker-docker-dev all 20.10.4+dfsg1-1 [1111 kB]
Get:325 http://172.17.0.1/private bullseye-staging/main armhf golang-github-enescakir-emoji-dev all 1.0.0-2 [50.0 kB]
Get:326 http://172.17.0.1/private bullseye-staging/main armhf golang-github-go-openapi-inflect-dev all 0.19.0-2 [9720 B]
Get:327 http://172.17.0.1/private bullseye-staging/main armhf golang-github-go-sql-driver-mysql-dev all 1.5.0-1 [71.1 kB]
Get:328 http://172.17.0.1/private bullseye-staging/main armhf libsqlite3-dev armhf 3.34.1-3 [851 kB]
Get:329 http://172.17.0.1/private bullseye-staging/main armhf golang-github-mattn-go-sqlite3-dev all 1.6.0~ds1-2 [58.1 kB]
Get:330 http://172.17.0.1/private bullseye-staging/main armhf golang-go-flags-dev all 1.4.0-2 [48.5 kB]
Get:331 http://172.17.0.1/private bullseye-staging/main armhf golang-go.opencensus-dev all 0.22.4-1 [129 kB]
Get:332 http://172.17.0.1/private bullseye-staging/main armhf golang-github-lib-pq-dev all 1.3.0-1 [76.1 kB]
Get:333 http://172.17.0.1/private bullseye-staging/main armhf golang-pq-dev all 1.3.0-1 [3092 B]
Get:334 http://172.17.0.1/private bullseye-staging/main armhf golang-github-facebook-ent-dev all 0.5.4-2 [255 kB]
Get:335 http://172.17.0.1/private bullseye-staging/main armhf golang-github-go-co-op-gocron-dev all 0.5.0-2 [15.2 kB]
Get:336 http://172.17.0.1/private bullseye-staging/main armhf golang-github-josharian-intern-dev all 1.0.0-3 [3440 B]
Get:337 http://172.17.0.1/private bullseye-staging/main armhf golang-github-mailru-easyjson-dev all 0.7.6-2 [82.2 kB]
Get:338 http://172.17.0.1/private bullseye-staging/main armhf golang-github-go-openapi-swag-dev all 1:0.15.0-1 [18.5 kB]
Get:339 http://172.17.0.1/private bullseye-staging/main armhf golang-github-go-openapi-jsonpointer-dev all 1:0.0~git20160704.0.46af16f-1.1 [5668 B]
Get:340 http://172.17.0.1/private bullseye-staging/main armhf golang-github-opennota-urlesc-dev all 0.0~git20160726.0.5bd2802-1.1 [8452 B]
Get:341 http://172.17.0.1/private bullseye-staging/main armhf golang-github-puerkitobio-purell-dev all 1.1.1-1 [14.3 kB]
Get:342 http://172.17.0.1/private bullseye-staging/main armhf golang-github-go-openapi-jsonreference-dev all 1:0.0~git20160704.0.13c6e35-1.1 [5000 B]
Get:343 http://172.17.0.1/private bullseye-staging/main armhf golang-github-go-openapi-spec-dev all 1:0.15.0-1 [135 kB]
Get:344 http://172.17.0.1/private bullseye-staging/main armhf golang-github-go-openapi-errors-dev all 0.15.0-1 [9080 B]
Get:345 http://172.17.0.1/private bullseye-staging/main armhf golang-github-pborman-uuid-dev all 1.2.0-2 [12.2 kB]
Get:346 http://172.17.0.1/private bullseye-staging/main armhf golang-github-go-openapi-strfmt-dev all 0.15.0-1 [18.6 kB]
Get:347 http://172.17.0.1/private bullseye-staging/main armhf golang-github-go-openapi-analysis-dev all 0.15.0-1 [34.0 kB]
Get:348 http://172.17.0.1/private bullseye-staging/main armhf golang-github-go-openapi-loads-dev all 0.15.0-1 [25.2 kB]
Get:349 http://172.17.0.1/private bullseye-staging/main armhf golang-github-go-openapi-validate-dev all 0.0~git20160704.0.deaf2c9-1.1 [71.4 kB]
Get:350 http://172.17.0.1/private bullseye-staging/main armhf golang-github-goombaio-namegenerator-dev all 0.0.2-2 [3672 B]
Get:351 http://172.17.0.1/private bullseye-staging/main armhf golang-github-hashicorp-go-version-dev all 1.2.0-1 [13.8 kB]
Get:352 http://172.17.0.1/private bullseye-staging/main armhf golang-github-vjeantet-grok-dev all 1.0.0-3 [21.7 kB]
Get:353 http://172.17.0.1/private bullseye-staging/main armhf golang-github-logrusorgru-grokky-dev all 0.0~git20180829.47edf01-2 [23.7 kB]
Get:354 http://172.17.0.1/private bullseye-staging/main armhf golang-github-mohae-deepcopy-dev all 0.0~git20170929.c48cc78-2 [9732 B]
Get:355 http://172.17.0.1/private bullseye-staging/main armhf golang-gopkg-tomb.v1-dev all 0.0~git20141024.0.dd63297-7 [5340 B]
Get:356 http://172.17.0.1/private bullseye-staging/main armhf golang-github-nxadm-tail-dev all 1.4.5+ds1-4 [16.9 kB]
Get:357 http://172.17.0.1/private bullseye-staging/main armhf golang-github-oschwald-maxminddb-golang-dev all 1.8.0-1 [22.9 kB]
Get:358 http://172.17.0.1/private bullseye-staging/main armhf golang-github-oschwald-geoip2-golang-dev all 1.4.0-1 [8124 B]
Get:359 http://172.17.0.1/private bullseye-staging/main armhf golang-github-prometheus-prom2json-dev all 1.3.0+ds1-2 [9996 B]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 127 MB in 16s (8217 kB/s)
(Reading database ... 12584 files and directories currently installed.)
Preparing to unpack .../libsystemd0_247.3-1+rpi1_armhf.deb ...
Unpacking libsystemd0:armhf (247.3-1+rpi1) over (247.2-5+rpi1) ...
Setting up libsystemd0:armhf (247.3-1+rpi1) ...
Selecting previously unselected package libuchardet0:armhf.
(Reading database ... 12584 files and directories currently installed.)
Preparing to unpack .../00-libuchardet0_0.0.7-1_armhf.deb ...
Unpacking libuchardet0:armhf (0.0.7-1) ...
Selecting previously unselected package groff-base.
Preparing to unpack .../01-groff-base_1.22.4-6_armhf.deb ...
Unpacking groff-base (1.22.4-6) ...
Selecting previously unselected package libpipeline1:armhf.
Preparing to unpack .../02-libpipeline1_1.5.3-1_armhf.deb ...
Unpacking libpipeline1:armhf (1.5.3-1) ...
Selecting previously unselected package man-db.
Preparing to unpack .../03-man-db_2.9.4-2_armhf.deb ...
Unpacking man-db (2.9.4-2) ...
Selecting previously unselected package libapparmor1:armhf.
Preparing to unpack .../04-libapparmor1_2.13.6-9_armhf.deb ...
Unpacking libapparmor1:armhf (2.13.6-9) ...
Selecting previously unselected package libargon2-1:armhf.
Preparing to unpack .../05-libargon2-1_0~20171227-0.2_armhf.deb ...
Unpacking libargon2-1:armhf (0~20171227-0.2) ...
Selecting previously unselected package dmsetup.
Preparing to unpack .../06-dmsetup_2%3a1.02.175-2.1_armhf.deb ...
Unpacking dmsetup (2:1.02.175-2.1) ...
Selecting previously unselected package libdevmapper1.02.1:armhf.
Preparing to unpack .../07-libdevmapper1.02.1_2%3a1.02.175-2.1_armhf.deb ...
Unpacking libdevmapper1.02.1:armhf (2:1.02.175-2.1) ...
Selecting previously unselected package libjson-c5:armhf.
Preparing to unpack .../08-libjson-c5_0.15-2_armhf.deb ...
Unpacking libjson-c5:armhf (0.15-2) ...
Selecting previously unselected package libcryptsetup12:armhf.
Preparing to unpack .../09-libcryptsetup12_2%3a2.3.4-2_armhf.deb ...
Unpacking libcryptsetup12:armhf (2:2.3.4-2) ...
Selecting previously unselected package libip4tc2:armhf.
Preparing to unpack .../10-libip4tc2_1.8.7-1_armhf.deb ...
Unpacking libip4tc2:armhf (1.8.7-1) ...
Selecting previously unselected package libkmod2:armhf.
Preparing to unpack .../11-libkmod2_28-1_armhf.deb ...
Unpacking libkmod2:armhf (28-1) ...
Selecting previously unselected package systemd-timesyncd.
Preparing to unpack .../12-systemd-timesyncd_247.3-1+rpi1_armhf.deb ...
Unpacking systemd-timesyncd (247.3-1+rpi1) ...
Selecting previously unselected package systemd.
Preparing to unpack .../13-systemd_247.3-1+rpi1_armhf.deb ...
Unpacking systemd (247.3-1+rpi1) ...
Selecting previously unselected package golang-golang-x-sys-dev.
Preparing to unpack .../14-golang-golang-x-sys-dev_0.0~git20210124.22da62e-1_all.deb ...
Unpacking golang-golang-x-sys-dev (0.0~git20210124.22da62e-1) ...
Selecting previously unselected package golang-github-sirupsen-logrus-dev.
Preparing to unpack .../15-golang-github-sirupsen-logrus-dev_1.7.0-2_all.deb ...
Unpacking golang-github-sirupsen-logrus-dev (1.7.0-2) ...
Preparing to unpack .../16-libsasl2-modules-db_2.1.27+dfsg-2.1_armhf.deb ...
Unpacking libsasl2-modules-db:armhf (2.1.27+dfsg-2.1) over (2.1.27+dfsg-2) ...
Setting up libsasl2-modules-db:armhf (2.1.27+dfsg-2.1) ...
(Reading database ... 14454 files and directories currently installed.)
Preparing to unpack .../libsasl2-2_2.1.27+dfsg-2.1_armhf.deb ...
Unpacking libsasl2-2:armhf (2.1.27+dfsg-2.1) over (2.1.27+dfsg-2) ...
Setting up libsasl2-2:armhf (2.1.27+dfsg-2.1) ...
(Reading database ... 14454 files and directories currently installed.)
Preparing to unpack .../libsqlite3-0_3.34.1-3_armhf.deb ...
Unpacking libsqlite3-0:armhf (3.34.1-3) over (3.34.1-1) ...
Setting up libsqlite3-0:armhf (3.34.1-3) ...
Selecting previously unselected package libelf1:armhf.
(Reading database ... 14454 files and directories currently installed.)
Preparing to unpack .../000-libelf1_0.183-1_armhf.deb ...
Unpacking libelf1:armhf (0.183-1) ...
Selecting previously unselected package libbpf0:armhf.
Preparing to unpack .../001-libbpf0_1%3a0.3-2+rpi1_armhf.deb ...
Unpacking libbpf0:armhf (1:0.3-2+rpi1) ...
Selecting previously unselected package libmd0:armhf.
Preparing to unpack .../002-libmd0_1.0.3-3_armhf.deb ...
Unpacking libmd0:armhf (1.0.3-3) ...
Selecting previously unselected package libbsd0:armhf.
Preparing to unpack .../003-libbsd0_0.11.3-1_armhf.deb ...
Unpacking libbsd0:armhf (0.11.3-1) ...
Selecting previously unselected package libmnl0:armhf.
Preparing to unpack .../004-libmnl0_1.0.4-3_armhf.deb ...
Unpacking libmnl0:armhf (1.0.4-3) ...
Selecting previously unselected package libxtables12:armhf.
Preparing to unpack .../005-libxtables12_1.8.7-1_armhf.deb ...
Unpacking libxtables12:armhf (1.8.7-1) ...
Selecting previously unselected package iproute2.
Preparing to unpack .../006-iproute2_5.10.0-4_armhf.deb ...
Unpacking iproute2 (5.10.0-4) ...
Selecting previously unselected package libmagic-mgc.
Preparing to unpack .../007-libmagic-mgc_1%3a5.39-3_armhf.deb ...
Unpacking libmagic-mgc (1:5.39-3) ...
Selecting previously unselected package libmagic1:armhf.
Preparing to unpack .../008-libmagic1_1%3a5.39-3_armhf.deb ...
Unpacking libmagic1:armhf (1:5.39-3) ...
Selecting previously unselected package file.
Preparing to unpack .../009-file_1%3a5.39-3_armhf.deb ...
Unpacking file (1:5.39-3) ...
Selecting previously unselected package gettext-base.
Preparing to unpack .../010-gettext-base_0.21-4_armhf.deb ...
Unpacking gettext-base (0.21-4) ...
Selecting previously unselected package libsigsegv2:armhf.
Preparing to unpack .../011-libsigsegv2_2.13-1_armhf.deb ...
Unpacking libsigsegv2:armhf (2.13-1) ...
Selecting previously unselected package m4.
Preparing to unpack .../012-m4_1.4.18-5_armhf.deb ...
Unpacking m4 (1.4.18-5) ...
Selecting previously unselected package autoconf.
Preparing to unpack .../013-autoconf_2.69-14_all.deb ...
Unpacking autoconf (2.69-14) ...
Selecting previously unselected package autotools-dev.
Preparing to unpack .../014-autotools-dev_20180224.1+nmu1_all.deb ...
Unpacking autotools-dev (20180224.1+nmu1) ...
Selecting previously unselected package automake.
Preparing to unpack .../015-automake_1%3a1.16.3-2_all.deb ...
Unpacking automake (1:1.16.3-2) ...
Selecting previously unselected package autopoint.
Preparing to unpack .../016-autopoint_0.21-4_all.deb ...
Unpacking autopoint (0.21-4) ...
Selecting previously unselected package libdebhelper-perl.
Preparing to unpack .../017-libdebhelper-perl_13.3.4_all.deb ...
Unpacking libdebhelper-perl (13.3.4) ...
Selecting previously unselected package libtool.
Preparing to unpack .../018-libtool_2.4.6-15_all.deb ...
Unpacking libtool (2.4.6-15) ...
Selecting previously unselected package dh-autoreconf.
Preparing to unpack .../019-dh-autoreconf_20_all.deb ...
Unpacking dh-autoreconf (20) ...
Selecting previously unselected package libarchive-zip-perl.
Preparing to unpack .../020-libarchive-zip-perl_1.68-1_all.deb ...
Unpacking libarchive-zip-perl (1.68-1) ...
Selecting previously unselected package libsub-override-perl.
Preparing to unpack .../021-libsub-override-perl_0.09-2_all.deb ...
Unpacking libsub-override-perl (0.09-2) ...
Selecting previously unselected package libfile-stripnondeterminism-perl.
Preparing to unpack .../022-libfile-stripnondeterminism-perl_1.11.0-1_all.deb ...
Unpacking libfile-stripnondeterminism-perl (1.11.0-1) ...
Selecting previously unselected package dh-strip-nondeterminism.
Preparing to unpack .../023-dh-strip-nondeterminism_1.11.0-1_all.deb ...
Unpacking dh-strip-nondeterminism (1.11.0-1) ...
Selecting previously unselected package dwz.
Preparing to unpack .../024-dwz_0.13+20210201-1_armhf.deb ...
Unpacking dwz (0.13+20210201-1) ...
Selecting previously unselected package libicu67:armhf.
Preparing to unpack .../025-libicu67_67.1-6_armhf.deb ...
Unpacking libicu67:armhf (67.1-6) ...
Selecting previously unselected package libxml2:armhf.
Preparing to unpack .../026-libxml2_2.9.10+dfsg-6.3_armhf.deb ...
Unpacking libxml2:armhf (2.9.10+dfsg-6.3) ...
Selecting previously unselected package gettext.
Preparing to unpack .../027-gettext_0.21-4_armhf.deb ...
Unpacking gettext (0.21-4) ...
Selecting previously unselected package intltool-debian.
Preparing to unpack .../028-intltool-debian_0.35.0+20060710.5_all.deb ...
Unpacking intltool-debian (0.35.0+20060710.5) ...
Selecting previously unselected package po-debconf.
Preparing to unpack .../029-po-debconf_1.0.21+nmu1_all.deb ...
Unpacking po-debconf (1.0.21+nmu1) ...
Selecting previously unselected package debhelper.
Preparing to unpack .../030-debhelper_13.3.4_all.deb ...
Unpacking debhelper (13.3.4) ...
Selecting previously unselected package dh-golang.
Preparing to unpack .../031-dh-golang_1.51_all.deb ...
Unpacking dh-golang (1.51) ...
Selecting previously unselected package golang-1.15-src.
Preparing to unpack .../032-golang-1.15-src_1.15.8-4+rpi1_armhf.deb ...
Unpacking golang-1.15-src (1.15.8-4+rpi1) ...
Selecting previously unselected package golang-1.15-go.
Preparing to unpack .../033-golang-1.15-go_1.15.8-4+rpi1_armhf.deb ...
Unpacking golang-1.15-go (1.15.8-4+rpi1) ...
Selecting previously unselected package golang-src:armhf.
Preparing to unpack .../034-golang-src_2%3a1.15~1_armhf.deb ...
Unpacking golang-src:armhf (2:1.15~1) ...
Selecting previously unselected package golang-go.
Preparing to unpack .../035-golang-go_2%3a1.15~1_armhf.deb ...
Unpacking golang-go (2:1.15~1) ...
Selecting previously unselected package golang-any:armhf.
Preparing to unpack .../036-golang-any_2%3a1.15~1_armhf.deb ...
Unpacking golang-any:armhf (2:1.15~1) ...
Selecting previously unselected package golang-dbus-dev.
Preparing to unpack .../037-golang-dbus-dev_5.0.3-2_all.deb ...
Unpacking golang-dbus-dev (5.0.3-2) ...
Selecting previously unselected package golang-github-bgentry-speakeasy-dev.
Preparing to unpack .../038-golang-github-bgentry-speakeasy-dev_0.1.0-2_all.deb ...
Unpacking golang-github-bgentry-speakeasy-dev (0.1.0-2) ...
Selecting previously unselected package golang-github-coreos-bbolt-dev.
Preparing to unpack .../039-golang-github-coreos-bbolt-dev_1.3.5-1_all.deb ...
Unpacking golang-github-coreos-bbolt-dev (1.3.5-1) ...
Selecting previously unselected package golang-github-coreos-go-semver-dev.
Preparing to unpack .../040-golang-github-coreos-go-semver-dev_0.3.0-1_all.deb ...
Unpacking golang-github-coreos-go-semver-dev (0.3.0-1) ...
Selecting previously unselected package libsystemd-dev:armhf.
Preparing to unpack .../041-libsystemd-dev_247.3-1+rpi1_armhf.deb ...
Unpacking libsystemd-dev:armhf (247.3-1+rpi1) ...
Selecting previously unselected package libglib2.0-0:armhf.
Preparing to unpack .../042-libglib2.0-0_2.66.7-2_armhf.deb ...
Unpacking libglib2.0-0:armhf (2.66.7-2) ...
Selecting previously unselected package pkg-config.
Preparing to unpack .../043-pkg-config_0.29.2-1_armhf.deb ...
Unpacking pkg-config (0.29.2-1) ...
Selecting previously unselected package golang-github-coreos-go-systemd-dev.
Preparing to unpack .../044-golang-github-coreos-go-systemd-dev_22.1.0-3_all.deb ...
Unpacking golang-github-coreos-go-systemd-dev (22.1.0-3) ...
Selecting previously unselected package golang-golang-x-text-dev.
Preparing to unpack .../045-golang-golang-x-text-dev_0.3.5-1_all.deb ...
Unpacking golang-golang-x-text-dev (0.3.5-1) ...
Selecting previously unselected package golang-golang-x-net-dev.
Preparing to unpack .../046-golang-golang-x-net-dev_1%3a0.0+git20210119.5f4716e+dfsg-2_all.deb ...
Unpacking golang-golang-x-net-dev (1:0.0+git20210119.5f4716e+dfsg-2) ...
Selecting previously unselected package golang-golang-x-term-dev.
Preparing to unpack .../047-golang-golang-x-term-dev_0.0~git20201210.2321bbc-1_all.deb ...
Unpacking golang-golang-x-term-dev (0.0~git20201210.2321bbc-1) ...
Selecting previously unselected package golang-golang-x-crypto-dev.
Preparing to unpack .../048-golang-golang-x-crypto-dev_1%3a0.0~git20201221.eec23a3-1_all.deb ...
Unpacking golang-golang-x-crypto-dev (1:0.0~git20201221.eec23a3-1) ...
Selecting previously unselected package golang-gopkg-yaml.v2-dev.
Preparing to unpack .../049-golang-gopkg-yaml.v2-dev_2.4.0-1_all.deb ...
Unpacking golang-gopkg-yaml.v2-dev (2.4.0-1) ...
Selecting previously unselected package golang-github-coreos-pkg-dev.
Preparing to unpack .../050-golang-github-coreos-pkg-dev_4-3_all.deb ...
Unpacking golang-github-coreos-pkg-dev (4-3) ...
Selecting previously unselected package golang-github-creack-pty-dev.
Preparing to unpack .../051-golang-github-creack-pty-dev_1.1.11-1_all.deb ...
Unpacking golang-github-creack-pty-dev (1.1.11-1) ...
Selecting previously unselected package golang-github-dgrijalva-jwt-go-dev.
Preparing to unpack .../052-golang-github-dgrijalva-jwt-go-dev_3.2.0-3_all.deb ...
Unpacking golang-github-dgrijalva-jwt-go-dev (3.2.0-3) ...
Selecting previously unselected package golang-github-dustin-go-humanize-dev.
Preparing to unpack .../053-golang-github-dustin-go-humanize-dev_1.0.0-2_all.deb ...
Unpacking golang-github-dustin-go-humanize-dev (1.0.0-2) ...
Selecting previously unselected package zlib1g-dev:armhf.
Preparing to unpack .../054-zlib1g-dev_1%3a1.2.11.dfsg-2_armhf.deb ...
Unpacking zlib1g-dev:armhf (1:1.2.11.dfsg-2) ...
Selecting previously unselected package libprotobuf23:armhf.
Preparing to unpack .../055-libprotobuf23_3.12.4-1_armhf.deb ...
Unpacking libprotobuf23:armhf (3.12.4-1) ...
Selecting previously unselected package libprotobuf-lite23:armhf.
Preparing to unpack .../056-libprotobuf-lite23_3.12.4-1_armhf.deb ...
Unpacking libprotobuf-lite23:armhf (3.12.4-1) ...
Selecting previously unselected package libprotobuf-dev:armhf.
Preparing to unpack .../057-libprotobuf-dev_3.12.4-1_armhf.deb ...
Unpacking libprotobuf-dev:armhf (3.12.4-1) ...
Selecting previously unselected package golang-github-gogo-protobuf-dev.
Preparing to unpack .../058-golang-github-gogo-protobuf-dev_1.3.2-1_all.deb ...
Unpacking golang-github-gogo-protobuf-dev (1.3.2-1) ...
Selecting previously unselected package libprotoc23:armhf.
Preparing to unpack .../059-libprotoc23_3.12.4-1_armhf.deb ...
Unpacking libprotoc23:armhf (3.12.4-1) ...
Selecting previously unselected package protobuf-compiler.
Preparing to unpack .../060-protobuf-compiler_3.12.4-1_armhf.deb ...
Unpacking protobuf-compiler (3.12.4-1) ...
Selecting previously unselected package golang-goprotobuf-dev.
Preparing to unpack .../061-golang-goprotobuf-dev_1.3.4-2_armhf.deb ...
Unpacking golang-goprotobuf-dev (1.3.4-2) ...
Selecting previously unselected package golang-github-golang-groupcache-dev.
Preparing to unpack .../062-golang-github-golang-groupcache-dev_0.0~git20200121.8c9f03a-1_all.deb ...
Unpacking golang-github-golang-groupcache-dev (0.0~git20200121.8c9f03a-1) ...
Selecting previously unselected package golang-github-google-btree-dev.
Preparing to unpack .../063-golang-github-google-btree-dev_1.0.0-1_all.deb ...
Unpacking golang-github-google-btree-dev (1.0.0-1) ...
Selecting previously unselected package golang-github-google-uuid-dev.
Preparing to unpack .../064-golang-github-google-uuid-dev_1.2.0-1_all.deb ...
Unpacking golang-github-google-uuid-dev (1.2.0-1) ...
Selecting previously unselected package golang-github-gorilla-websocket-dev.
Preparing to unpack .../065-golang-github-gorilla-websocket-dev_1.4.2-1_all.deb ...
Unpacking golang-github-gorilla-websocket-dev (1.4.2-1) ...
Selecting previously unselected package golang-github-go-logfmt-logfmt-dev.
Preparing to unpack .../066-golang-github-go-logfmt-logfmt-dev_0.5.0-2_all.deb ...
Unpacking golang-github-go-logfmt-logfmt-dev (0.5.0-2) ...
Selecting previously unselected package golang-github-go-stack-stack-dev.
Preparing to unpack .../067-golang-github-go-stack-stack-dev_1.8.0-1_all.deb ...
Unpacking golang-github-go-stack-stack-dev (1.8.0-1) ...
Selecting previously unselected package golang-github-davecgh-go-spew-dev.
Preparing to unpack .../068-golang-github-davecgh-go-spew-dev_1.1.1-2_all.deb ...
Unpacking golang-github-davecgh-go-spew-dev (1.1.1-2) ...
Selecting previously unselected package golang-github-pmezard-go-difflib-dev.
Preparing to unpack .../069-golang-github-pmezard-go-difflib-dev_1.0.0-3_all.deb ...
Unpacking golang-github-pmezard-go-difflib-dev (1.0.0-3) ...
Selecting previously unselected package golang-github-stretchr-objx-dev.
Preparing to unpack .../070-golang-github-stretchr-objx-dev_0.3.0-1_all.deb ...
Unpacking golang-github-stretchr-objx-dev (0.3.0-1) ...
Selecting previously unselected package golang-github-kr-text-dev.
Preparing to unpack .../071-golang-github-kr-text-dev_0.2.0-1_all.deb ...
Unpacking golang-github-kr-text-dev (0.2.0-1) ...
Selecting previously unselected package golang-github-kr-pretty-dev.
Preparing to unpack .../072-golang-github-kr-pretty-dev_0.2.1+git20200831.59b4212-1_all.deb ...
Unpacking golang-github-kr-pretty-dev (0.2.1+git20200831.59b4212-1) ...
Selecting previously unselected package golang-gopkg-check.v1-dev.
Preparing to unpack .../073-golang-gopkg-check.v1-dev_0.0+git20200902.038fdea-1_all.deb ...
Unpacking golang-gopkg-check.v1-dev (0.0+git20200902.038fdea-1) ...
Selecting previously unselected package golang-gopkg-yaml.v3-dev.
Preparing to unpack .../074-golang-gopkg-yaml.v3-dev_3.0.0~git20200121.a6ecf24-2_all.deb ...
Unpacking golang-gopkg-yaml.v3-dev (3.0.0~git20200121.a6ecf24-2) ...
Selecting previously unselected package golang-github-stretchr-testify-dev.
Preparing to unpack .../075-golang-github-stretchr-testify-dev_1.6.1-1_all.deb ...
Unpacking golang-github-stretchr-testify-dev (1.6.1-1) ...
Selecting previously unselected package golang-github-opentracing-opentracing-go-dev.
Preparing to unpack .../076-golang-github-opentracing-opentracing-go-dev_1.2.0-1_all.deb ...
Unpacking golang-github-opentracing-opentracing-go-dev (1.2.0-1) ...
Selecting previously unselected package golang-golang-x-time-dev.
Preparing to unpack .../077-golang-golang-x-time-dev_0.0+git20200630.3af7569-1_all.deb ...
Unpacking golang-golang-x-time-dev (0.0+git20200630.3af7569-1) ...
Selecting previously unselected package golang-github-golang-mock-dev.
Preparing to unpack .../078-golang-github-golang-mock-dev_1.3.1-2_all.deb ...
Unpacking golang-github-golang-mock-dev (1.3.1-2) ...
Selecting previously unselected package golang-golang-x-xerrors-dev.
Preparing to unpack .../079-golang-golang-x-xerrors-dev_0.0~git20191204.9bdfabe-1_all.deb ...
Unpacking golang-golang-x-xerrors-dev (0.0~git20191204.9bdfabe-1) ...
Selecting previously unselected package golang-github-google-go-cmp-dev.
Preparing to unpack .../080-golang-github-google-go-cmp-dev_0.5.4-1_all.deb ...
Unpacking golang-github-google-go-cmp-dev (0.5.4-1) ...
Selecting previously unselected package golang-glog-dev.
Preparing to unpack .../081-golang-glog-dev_0.0~git20160126.23def4e-3_all.deb ...
Unpacking golang-glog-dev (0.0~git20160126.23def4e-3) ...
Selecting previously unselected package golang-golang-x-oauth2-dev.
Preparing to unpack .../082-golang-golang-x-oauth2-dev_0.0~git20190604.0f29369-2_all.deb ...
Unpacking golang-golang-x-oauth2-dev (0.0~git20190604.0f29369-2) ...
Selecting previously unselected package golang-google-cloud-compute-metadata-dev.
Preparing to unpack .../083-golang-google-cloud-compute-metadata-dev_0.56.0-1_all.deb ...
Unpacking golang-google-cloud-compute-metadata-dev (0.56.0-1) ...
Selecting previously unselected package golang-golang-x-oauth2-google-dev.
Preparing to unpack .../084-golang-golang-x-oauth2-google-dev_0.0~git20190604.0f29369-2_all.deb ...
Unpacking golang-golang-x-oauth2-google-dev (0.0~git20190604.0f29369-2) ...
Selecting previously unselected package golang-google-genproto-dev.
Preparing to unpack .../085-golang-google-genproto-dev_0.0~git20200413.b5235f6-1_all.deb ...
Unpacking golang-google-genproto-dev (0.0~git20200413.b5235f6-1) ...
Selecting previously unselected package golang-google-grpc-dev.
Preparing to unpack .../086-golang-google-grpc-dev_1.27.1-1_all.deb ...
Unpacking golang-google-grpc-dev (1.27.1-1) ...
Selecting previously unselected package golang-github-go-kit-kit-dev.
Preparing to unpack .../087-golang-github-go-kit-kit-dev_0.6.0-3_all.deb ...
Unpacking golang-github-go-kit-kit-dev (0.6.0-3) ...
Selecting previously unselected package golang-github-jmespath-go-jmespath-dev.
Preparing to unpack .../088-golang-github-jmespath-go-jmespath-dev_0.4.0-1_all.deb ...
Unpacking golang-github-jmespath-go-jmespath-dev (0.4.0-1) ...
Selecting previously unselected package golang-github-pkg-errors-dev.
Preparing to unpack .../089-golang-github-pkg-errors-dev_0.9.1-1_all.deb ...
Unpacking golang-github-pkg-errors-dev (0.9.1-1) ...
Selecting previously unselected package golang-github-aws-aws-sdk-go-dev.
Preparing to unpack .../090-golang-github-aws-aws-sdk-go-dev_1.36.33-1_all.deb ...
Unpacking golang-github-aws-aws-sdk-go-dev (1.36.33-1) ...
Selecting previously unselected package golang-github-mattn-go-isatty-dev.
Preparing to unpack .../091-golang-github-mattn-go-isatty-dev_0.0.12-1_all.deb ...
Unpacking golang-github-mattn-go-isatty-dev (0.0.12-1) ...
Selecting previously unselected package golang-github-mattn-go-colorable-dev.
Preparing to unpack .../092-golang-github-mattn-go-colorable-dev_0.1.7-1_all.deb ...
Unpacking golang-github-mattn-go-colorable-dev (0.1.7-1) ...
Selecting previously unselected package golang-github-fatih-color-dev.
Preparing to unpack .../093-golang-github-fatih-color-dev_1.7.0-1_all.deb ...
Unpacking golang-github-fatih-color-dev (1.7.0-1) ...
Selecting previously unselected package golang-github-rogpeppe-fastuuid-dev.
Preparing to unpack .../094-golang-github-rogpeppe-fastuuid-dev_0.0~git20150106.0.6724a57-2.1_all.deb ...
Unpacking golang-github-rogpeppe-fastuuid-dev (0.0~git20150106.0.6724a57-2.1) ...
Selecting previously unselected package golang-github-apex-log-dev.
Preparing to unpack .../095-golang-github-apex-log-dev_1.1.1-3_all.deb ...
Unpacking golang-github-apex-log-dev (1.1.1-3) ...
Selecting previously unselected package golang-go.uber-atomic-dev.
Preparing to unpack .../096-golang-go.uber-atomic-dev_1.4.0-1_all.deb ...
Unpacking golang-go.uber-atomic-dev (1.4.0-1) ...
Selecting previously unselected package golang-go.uber-multierr-dev.
Preparing to unpack .../097-golang-go.uber-multierr-dev_1.1.0-1.1_all.deb ...
Unpacking golang-go.uber-multierr-dev (1.1.0-1.1) ...
Selecting previously unselected package golang-go.uber-zap-dev.
Preparing to unpack .../098-golang-go.uber-zap-dev_1.15.0-2_all.deb ...
Unpacking golang-go.uber-zap-dev (1.15.0-2) ...
Selecting previously unselected package golang-github-grpc-ecosystem-go-grpc-middleware-dev.
Preparing to unpack .../099-golang-github-grpc-ecosystem-go-grpc-middleware-dev_1.2.2-2_all.deb ...
Unpacking golang-github-grpc-ecosystem-go-grpc-middleware-dev (1.2.2-2) ...
Selecting previously unselected package golang-github-beorn7-perks-dev.
Preparing to unpack .../100-golang-github-beorn7-perks-dev_1.0.1-1_all.deb ...
Unpacking golang-github-beorn7-perks-dev (1.0.1-1) ...
Selecting previously unselected package golang-github-cespare-xxhash-dev.
Preparing to unpack .../101-golang-github-cespare-xxhash-dev_2.1.1-1_all.deb ...
Unpacking golang-github-cespare-xxhash-dev (2.1.1-1) ...
Selecting previously unselected package golang-github-modern-go-concurrent-dev.
Preparing to unpack .../102-golang-github-modern-go-concurrent-dev_1.0.3-1.1_all.deb ...
Unpacking golang-github-modern-go-concurrent-dev (1.0.3-1.1) ...
Selecting previously unselected package golang-github-modern-go-reflect2-dev.
Preparing to unpack .../103-golang-github-modern-go-reflect2-dev_1.0.1-1_all.deb ...
Unpacking golang-github-modern-go-reflect2-dev (1.0.1-1) ...
Selecting previously unselected package golang-github-json-iterator-go-dev.
Preparing to unpack .../104-golang-github-json-iterator-go-dev_1.1.10-2_all.deb ...
Unpacking golang-github-json-iterator-go-dev (1.1.10-2) ...
Selecting previously unselected package golang-github-prometheus-client-model-dev.
Preparing to unpack .../105-golang-github-prometheus-client-model-dev_0.2.0-2_all.deb ...
Unpacking golang-github-prometheus-client-model-dev (0.2.0-2) ...
Selecting previously unselected package golang-github-julienschmidt-httprouter-dev.
Preparing to unpack .../106-golang-github-julienschmidt-httprouter-dev_1.3.0-1_all.deb ...
Unpacking golang-github-julienschmidt-httprouter-dev (1.3.0-1) ...
Selecting previously unselected package golang-github-jpillora-backoff-dev.
Preparing to unpack .../107-golang-github-jpillora-backoff-dev_1.0.0-1.1_all.deb ...
Unpacking golang-github-jpillora-backoff-dev (1.0.0-1.1) ...
Selecting previously unselected package golang-github-mwitkow-go-conntrack-dev.
Preparing to unpack .../108-golang-github-mwitkow-go-conntrack-dev_0.0~git20190716.2f06839-2_all.deb ...
Unpacking golang-github-mwitkow-go-conntrack-dev (0.0~git20190716.2f06839-2) ...
Selecting previously unselected package golang-github-alecthomas-units-dev.
Preparing to unpack .../109-golang-github-alecthomas-units-dev_0.0~git20201120.1786d5e-1_all.deb ...
Unpacking golang-github-alecthomas-units-dev (0.0~git20201120.1786d5e-1) ...
Selecting previously unselected package golang-gopkg-alecthomas-kingpin.v2-dev.
Preparing to unpack .../110-golang-gopkg-alecthomas-kingpin.v2-dev_2.2.6-2_all.deb ...
Unpacking golang-gopkg-alecthomas-kingpin.v2-dev (2.2.6-2) ...
Selecting previously unselected package golang-protobuf-extensions-dev.
Preparing to unpack .../111-golang-protobuf-extensions-dev_1.0.1-1_all.deb ...
Unpacking golang-protobuf-extensions-dev (1.0.1-1) ...
Selecting previously unselected package golang-github-prometheus-common-dev.
Preparing to unpack .../112-golang-github-prometheus-common-dev_0.15.0-2_all.deb ...
Unpacking golang-github-prometheus-common-dev (0.15.0-2) ...
Selecting previously unselected package golang-golang-x-sync-dev.
Preparing to unpack .../113-golang-golang-x-sync-dev_0.0~git20210220.036812b-1_all.deb ...
Unpacking golang-golang-x-sync-dev (0.0~git20210220.036812b-1) ...
Selecting previously unselected package golang-github-prometheus-procfs-dev.
Preparing to unpack .../114-golang-github-prometheus-procfs-dev_0.3.0-1_all.deb ...
Unpacking golang-github-prometheus-procfs-dev (0.3.0-1) ...
Selecting previously unselected package golang-github-prometheus-client-golang-dev.
Preparing to unpack .../115-golang-github-prometheus-client-golang-dev_1.9.0-2_all.deb ...
Unpacking golang-github-prometheus-client-golang-dev (1.9.0-2) ...
Selecting previously unselected package golang-github-grpc-ecosystem-go-grpc-prometheus-dev.
Preparing to unpack .../116-golang-github-grpc-ecosystem-go-grpc-prometheus-dev_1.2.0+git20191002.6af20e3-3_all.deb ...
Unpacking golang-github-grpc-ecosystem-go-grpc-prometheus-dev (1.2.0+git20191002.6af20e3-3) ...
Selecting previously unselected package golang-github-google-go-querystring-dev.
Preparing to unpack .../117-golang-github-google-go-querystring-dev_1.0.0-1_all.deb ...
Unpacking golang-github-google-go-querystring-dev (1.0.0-1) ...
Selecting previously unselected package golang-github-dghubble-sling-dev.
Preparing to unpack .../118-golang-github-dghubble-sling-dev_1.3.0-1_all.deb ...
Unpacking golang-github-dghubble-sling-dev (1.3.0-1) ...
Selecting previously unselected package golang-github-ghodss-yaml-dev.
Preparing to unpack .../119-golang-github-ghodss-yaml-dev_1.0.0-1.1_all.deb ...
Unpacking golang-github-ghodss-yaml-dev (1.0.0-1.1) ...
Selecting previously unselected package golang-github-grpc-ecosystem-grpc-gateway-dev.
Preparing to unpack .../120-golang-github-grpc-ecosystem-grpc-gateway-dev_1.6.4-2_all.deb ...
Unpacking golang-github-grpc-ecosystem-grpc-gateway-dev (1.6.4-2) ...
Selecting previously unselected package golang-github-jonboulle-clockwork-dev.
Preparing to unpack .../121-golang-github-jonboulle-clockwork-dev_0.1.0-4.1_all.deb ...
Unpacking golang-github-jonboulle-clockwork-dev (0.1.0-4.1) ...
Selecting previously unselected package golang-github-mattn-go-runewidth-dev.
Preparing to unpack .../122-golang-github-mattn-go-runewidth-dev_0.0.9-1_all.deb ...
Unpacking golang-github-mattn-go-runewidth-dev (0.0.9-1) ...
Selecting previously unselected package golang-github-olekukonko-tablewriter-dev.
Preparing to unpack .../123-golang-github-olekukonko-tablewriter-dev_0.0.4-1_all.deb ...
Unpacking golang-github-olekukonko-tablewriter-dev (0.0.4-1) ...
Selecting previously unselected package golang-github-soheilhy-cmux-dev.
Preparing to unpack .../124-golang-github-soheilhy-cmux-dev_0.1.4-2_all.deb ...
Unpacking golang-github-soheilhy-cmux-dev (0.1.4-2) ...
Selecting previously unselected package golang-github-shurcool-sanitized-anchor-name-dev.
Preparing to unpack .../125-golang-github-shurcool-sanitized-anchor-name-dev_1.0.0-1_all.deb ...
Unpacking golang-github-shurcool-sanitized-anchor-name-dev (1.0.0-1) ...
Selecting previously unselected package golang-github-russross-blackfriday-v2-dev.
Preparing to unpack .../126-golang-github-russross-blackfriday-v2-dev_2.0.1-3_all.deb ...
Unpacking golang-github-russross-blackfriday-v2-dev (2.0.1-3) ...
Selecting previously unselected package golang-github-cpuguy83-go-md2man-v2-dev.
Preparing to unpack .../127-golang-github-cpuguy83-go-md2man-v2-dev_2.0.0+ds-5_all.deb ...
Unpacking golang-github-cpuguy83-go-md2man-v2-dev (2.0.0+ds-5) ...
Selecting previously unselected package golang-github-mitchellh-go-homedir-dev.
Preparing to unpack .../128-golang-github-mitchellh-go-homedir-dev_1.1.0-1_all.deb ...
Unpacking golang-github-mitchellh-go-homedir-dev (1.1.0-1) ...
Selecting previously unselected package golang-github-spf13-pflag-dev.
Preparing to unpack .../129-golang-github-spf13-pflag-dev_1.0.5-2_all.deb ...
Unpacking golang-github-spf13-pflag-dev (1.0.5-2) ...
Selecting previously unselected package golang-github-fsnotify-fsnotify-dev.
Preparing to unpack .../130-golang-github-fsnotify-fsnotify-dev_1.4.9-2_all.deb ...
Unpacking golang-github-fsnotify-fsnotify-dev (1.4.9-2) ...
Selecting previously unselected package golang-github-hashicorp-hcl-dev.
Preparing to unpack .../131-golang-github-hashicorp-hcl-dev_1.0.0-1.1_all.deb ...
Unpacking golang-github-hashicorp-hcl-dev (1.0.0-1.1) ...
Selecting previously unselected package golang-github-magiconair-properties-dev.
Preparing to unpack .../132-golang-github-magiconair-properties-dev_1.8.4-1_all.deb ...
Unpacking golang-github-magiconair-properties-dev (1.8.4-1) ...
Selecting previously unselected package golang-github-mitchellh-mapstructure-dev.
Preparing to unpack .../133-golang-github-mitchellh-mapstructure-dev_1.3.3-1_all.deb ...
Unpacking golang-github-mitchellh-mapstructure-dev (1.3.3-1) ...
Selecting previously unselected package golang-github-burntsushi-toml-dev.
Preparing to unpack .../134-golang-github-burntsushi-toml-dev_0.3.1-1_all.deb ...
Unpacking golang-github-burntsushi-toml-dev (0.3.1-1) ...
Selecting previously unselected package golang-github-pelletier-go-toml-dev.
Preparing to unpack .../135-golang-github-pelletier-go-toml-dev_1.8.1-1_all.deb ...
Unpacking golang-github-pelletier-go-toml-dev (1.8.1-1) ...
Selecting previously unselected package golang-github-kr-fs-dev.
Preparing to unpack .../136-golang-github-kr-fs-dev_0.1.0-1_all.deb ...
Unpacking golang-github-kr-fs-dev (0.1.0-1) ...
Selecting previously unselected package golang-github-pkg-sftp-dev.
Preparing to unpack .../137-golang-github-pkg-sftp-dev_1.10.1-1_all.deb ...
Unpacking golang-github-pkg-sftp-dev (1.10.1-1) ...
Selecting previously unselected package golang-github-spf13-afero-dev.
Preparing to unpack .../138-golang-github-spf13-afero-dev_1.5.1-1_all.deb ...
Unpacking golang-github-spf13-afero-dev (1.5.1-1) ...
Selecting previously unselected package golang-github-spf13-cast-dev.
Preparing to unpack .../139-golang-github-spf13-cast-dev_1.3.1-1_all.deb ...
Unpacking golang-github-spf13-cast-dev (1.3.1-1) ...
Selecting previously unselected package golang-github-spf13-jwalterweatherman-dev.
Preparing to unpack .../140-golang-github-spf13-jwalterweatherman-dev_1.1.0+really1.1.0-1_all.deb ...
Unpacking golang-github-spf13-jwalterweatherman-dev (1.1.0+really1.1.0-1) ...
Selecting previously unselected package golang-github-subosito-gotenv-dev.
Preparing to unpack .../141-golang-github-subosito-gotenv-dev_1.2.0+git20190917.de67a66-2_all.deb ...
Unpacking golang-github-subosito-gotenv-dev (1.2.0+git20190917.de67a66-2) ...
Selecting previously unselected package golang-gopkg-ini.v1-dev.
Preparing to unpack .../142-golang-gopkg-ini.v1-dev_1.57.0-1_all.deb ...
Unpacking golang-gopkg-ini.v1-dev (1.57.0-1) ...
Selecting previously unselected package golang-github-spf13-viper-dev.
Preparing to unpack .../143-golang-github-spf13-viper-dev_1.7.1-1_all.deb ...
Unpacking golang-github-spf13-viper-dev (1.7.1-1) ...
Selecting previously unselected package golang-github-spf13-cobra-dev.
Preparing to unpack .../144-golang-github-spf13-cobra-dev_1.1.2-1_all.deb ...
Unpacking golang-github-spf13-cobra-dev (1.1.2-1) ...
Selecting previously unselected package golang-github-tmc-grpc-websocket-proxy-dev.
Preparing to unpack .../145-golang-github-tmc-grpc-websocket-proxy-dev_0.0~git20200427.3cfed13-2_all.deb ...
Unpacking golang-github-tmc-grpc-websocket-proxy-dev (0.0~git20200427.3cfed13-2) ...
Selecting previously unselected package golang-github-urfave-cli-dev.
Preparing to unpack .../146-golang-github-urfave-cli-dev_1.22.4-2_all.deb ...
Unpacking golang-github-urfave-cli-dev (1.22.4-2) ...
Selecting previously unselected package golang-github-xiang90-probing-dev.
Preparing to unpack .../147-golang-github-xiang90-probing-dev_0.0.2-1_all.deb ...
Unpacking golang-github-xiang90-probing-dev (0.0.2-1) ...
Selecting previously unselected package golang-gopkg-cheggaaa-pb.v1-dev.
Preparing to unpack .../148-golang-gopkg-cheggaaa-pb.v1-dev_1.0.25-1_all.deb ...
Unpacking golang-gopkg-cheggaaa-pb.v1-dev (1.0.25-1) ...
Selecting previously unselected package golang-k8s-sigs-yaml-dev.
Preparing to unpack .../149-golang-k8s-sigs-yaml-dev_1.2.0-2_all.deb ...
Unpacking golang-k8s-sigs-yaml-dev (1.2.0-2) ...
Selecting previously unselected package golang-etcd-server-dev.
Preparing to unpack .../150-golang-etcd-server-dev_3.3.25+dfsg-6_all.deb ...
Unpacking golang-etcd-server-dev (3.3.25+dfsg-6) ...
Selecting previously unselected package golang-github-agtorre-gocolorize-dev.
Preparing to unpack .../151-golang-github-agtorre-gocolorize-dev_1.0.0-3_all.deb ...
Unpacking golang-github-agtorre-gocolorize-dev (1.0.0-3) ...
Selecting previously unselected package golang-github-jacobsa-oglematchers-dev.
Preparing to unpack .../152-golang-github-jacobsa-oglematchers-dev_0.0~git20150320-3_all.deb ...
Unpacking golang-github-jacobsa-oglematchers-dev (0.0~git20150320-3) ...
Selecting previously unselected package golang-github-jtolds-gls-dev.
Preparing to unpack .../153-golang-github-jtolds-gls-dev_4.20.0-2_all.deb ...
Unpacking golang-github-jtolds-gls-dev (4.20.0-2) ...
Selecting previously unselected package golang-github-smartystreets-assertions-dev.
Preparing to unpack .../154-golang-github-smartystreets-assertions-dev_1.10.1+ds-1_all.deb ...
Unpacking golang-github-smartystreets-assertions-dev (1.10.1+ds-1) ...
Selecting previously unselected package golang-github-yuin-goldmark-dev.
Preparing to unpack .../155-golang-github-yuin-goldmark-dev_1.3.2-1_all.deb ...
Unpacking golang-github-yuin-goldmark-dev (1.3.2-1) ...
Selecting previously unselected package golang-golang-x-mod-dev.
Preparing to unpack .../156-golang-golang-x-mod-dev_0.4.1-1_all.deb ...
Unpacking golang-golang-x-mod-dev (0.4.1-1) ...
Selecting previously unselected package golang-golang-x-tools-dev.
Preparing to unpack .../157-golang-golang-x-tools-dev_1%3a0.1.0+ds-1_all.deb ...
Unpacking golang-golang-x-tools-dev (1:0.1.0+ds-1) ...
Selecting previously unselected package golang-github-smartystreets-goconvey-dev.
Preparing to unpack .../158-golang-github-smartystreets-goconvey-dev_1.6.4+dfsg-1_all.deb ...
Unpacking golang-github-smartystreets-goconvey-dev (1.6.4+dfsg-1) ...
Selecting previously unselected package golang-github-gdamore-encoding-dev.
Preparing to unpack .../159-golang-github-gdamore-encoding-dev_1.0.0-2_all.deb ...
Unpacking golang-github-gdamore-encoding-dev (1.0.0-2) ...
Selecting previously unselected package golang-github-lucasb-eyer-go-colorful-dev.
Preparing to unpack .../160-golang-github-lucasb-eyer-go-colorful-dev_1.0.3-1_all.deb ...
Unpacking golang-github-lucasb-eyer-go-colorful-dev (1.0.3-1) ...
Selecting previously unselected package golang-github-gdamore-tcell-dev.
Preparing to unpack .../161-golang-github-gdamore-tcell-dev_1.3.0-2_all.deb ...
Unpacking golang-github-gdamore-tcell-dev (1.3.0-2) ...
Selecting previously unselected package golang-github-kr-pty-dev.
Preparing to unpack .../162-golang-github-kr-pty-dev_1.1.6-1_all.deb ...
Unpacking golang-github-kr-pty-dev (1.1.6-1) ...
Selecting previously unselected package golang-github-netflix-go-expect-dev.
Preparing to unpack .../163-golang-github-netflix-go-expect-dev_0.0~git20201125.85d881c-2_all.deb ...
Unpacking golang-github-netflix-go-expect-dev (0.0~git20201125.85d881c-2) ...
Selecting previously unselected package golang-github-hinshun-vt10x-dev.
Preparing to unpack .../164-golang-github-hinshun-vt10x-dev_0.0~git20180809.d55458d+ds1-2_all.deb ...
Unpacking golang-github-hinshun-vt10x-dev (0.0~git20180809.d55458d+ds1-2) ...
Selecting previously unselected package golang-github-kballard-go-shellquote-dev.
Preparing to unpack .../165-golang-github-kballard-go-shellquote-dev_0.0~git20180428.95032a8-1_all.deb ...
Unpacking golang-github-kballard-go-shellquote-dev (0.0~git20180428.95032a8-1) ...
Selecting previously unselected package golang-github-mgutz-ansi-dev.
Preparing to unpack .../166-golang-github-mgutz-ansi-dev_0.0~git20170206.9520e82-4_all.deb ...
Unpacking golang-github-mgutz-ansi-dev (0.0~git20170206.9520e82-4) ...
Selecting previously unselected package golang-github-alecaivazis-survey-dev.
Preparing to unpack .../167-golang-github-alecaivazis-survey-dev_2.2.7+ds1-2_all.deb ...
Unpacking golang-github-alecaivazis-survey-dev (2.2.7+ds1-2) ...
Selecting previously unselected package golang-github-gdamore-tcell.v2-dev.
Preparing to unpack .../168-golang-github-gdamore-tcell.v2-dev_2.1.0-5_all.deb ...
Unpacking golang-github-gdamore-tcell.v2-dev (2.1.0-5) ...
Selecting previously unselected package golang-github-rivo-uniseg-dev.
Preparing to unpack .../169-golang-github-rivo-uniseg-dev_0.2.0-1_all.deb ...
Unpacking golang-github-rivo-uniseg-dev (0.2.0-1) ...
Selecting previously unselected package golang-github-rivo-tview-dev.
Preparing to unpack .../170-golang-github-rivo-tview-dev_0.0~git20210122.745e4ce-1_all.deb ...
Unpacking golang-github-rivo-tview-dev (0.0~git20210122.745e4ce-1) ...
Selecting previously unselected package golang-github-sanity-io-litter-dev.
Preparing to unpack .../171-golang-github-sanity-io-litter-dev_1.3.0-1_all.deb ...
Unpacking golang-github-sanity-io-litter-dev (1.3.0-1) ...
Selecting previously unselected package golang-github-antonmedv-expr-dev.
Preparing to unpack .../172-golang-github-antonmedv-expr-dev_1.8.9-2_all.deb ...
Unpacking golang-github-antonmedv-expr-dev (1.8.9-2) ...
Selecting previously unselected package golang-github-appleboy-gofight-dev.
Preparing to unpack .../173-golang-github-appleboy-gofight-dev_2.1.2-2_all.deb ...
Unpacking golang-github-appleboy-gofight-dev (2.1.2-2) ...
Selecting previously unselected package golang-github-gin-contrib-sse-dev.
Preparing to unpack .../174-golang-github-gin-contrib-sse-dev_0.1.0-1_all.deb ...
Unpacking golang-github-gin-contrib-sse-dev (0.1.0-1) ...
Selecting previously unselected package golang-github-go-playground-assert-v2-dev.
Preparing to unpack .../175-golang-github-go-playground-assert-v2-dev_2.0.1-2_all.deb ...
Unpacking golang-github-go-playground-assert-v2-dev (2.0.1-2) ...
Selecting previously unselected package golang-github-go-playground-locales-dev.
Preparing to unpack .../176-golang-github-go-playground-locales-dev_0.13.0-2_all.deb ...
Unpacking golang-github-go-playground-locales-dev (0.13.0-2) ...
Selecting previously unselected package golang-github-go-playground-universal-translator-dev.
Preparing to unpack .../177-golang-github-go-playground-universal-translator-dev_0.17.0-2_all.deb ...
Unpacking golang-github-go-playground-universal-translator-dev (0.17.0-2) ...
Selecting previously unselected package golang-github-leodido-go-urn-dev.
Preparing to unpack .../178-golang-github-leodido-go-urn-dev_1.2.1-2_all.deb ...
Unpacking golang-github-leodido-go-urn-dev (1.2.1-2) ...
Selecting previously unselected package golang-github-go-playground-validator-v10-dev.
Preparing to unpack .../179-golang-github-go-playground-validator-v10-dev_10.4.1-2_all.deb ...
Unpacking golang-github-go-playground-validator-v10-dev (10.4.1-2) ...
Selecting previously unselected package golang-github-ugorji-go-codec-dev.
Preparing to unpack .../180-golang-github-ugorji-go-codec-dev_1.1.7-2_all.deb ...
Unpacking golang-github-ugorji-go-codec-dev (1.1.7-2) ...
Selecting previously unselected package golang-github-gin-gonic-gin-dev.
Preparing to unpack .../181-golang-github-gin-gonic-gin-dev_1.6.3-3_all.deb ...
Unpacking golang-github-gin-gonic-gin-dev (1.6.3-3) ...
Selecting previously unselected package golang-github-tidwall-match-dev.
Preparing to unpack .../182-golang-github-tidwall-match-dev_1.0.3-1_all.deb ...
Unpacking golang-github-tidwall-match-dev (1.0.3-1) ...
Selecting previously unselected package golang-github-tidwall-pretty-dev.
Preparing to unpack .../183-golang-github-tidwall-pretty-dev_1.0.5-1_all.deb ...
Unpacking golang-github-tidwall-pretty-dev (1.0.5-1) ...
Selecting previously unselected package golang-github-tidwall-gjson-dev.
Preparing to unpack .../184-golang-github-tidwall-gjson-dev_1.6.7-1_all.deb ...
Unpacking golang-github-tidwall-gjson-dev (1.6.7-1) ...
Selecting previously unselected package golang-github-appleboy-gin-jwt-dev.
Preparing to unpack .../185-golang-github-appleboy-gin-jwt-dev_2.6.4-2_all.deb ...
Unpacking golang-github-appleboy-gin-jwt-dev (2.6.4-2) ...
Selecting previously unselected package golang-github-armon-circbuf-dev.
Preparing to unpack .../186-golang-github-armon-circbuf-dev_0.0~git20190214.5111143-1_all.deb ...
Unpacking golang-github-armon-circbuf-dev (0.0~git20190214.5111143-1) ...
Selecting previously unselected package golang-github-circonus-labs-circonusllhist-dev.
Preparing to unpack .../187-golang-github-circonus-labs-circonusllhist-dev_0.0~git20191022.ec08cde-1_all.deb ...
Unpacking golang-github-circonus-labs-circonusllhist-dev (0.0~git20191022.ec08cde-1) ...
Selecting previously unselected package golang-github-hashicorp-go-cleanhttp-dev.
Preparing to unpack .../188-golang-github-hashicorp-go-cleanhttp-dev_0.5.2-1_all.deb ...
Unpacking golang-github-hashicorp-go-cleanhttp-dev (0.5.2-1) ...
Selecting previously unselected package golang-github-hashicorp-go-hclog-dev.
Preparing to unpack .../189-golang-github-hashicorp-go-hclog-dev_0.11.0-1_all.deb ...
Unpacking golang-github-hashicorp-go-hclog-dev (0.11.0-1) ...
Selecting previously unselected package golang-github-hashicorp-go-retryablehttp-dev.
Preparing to unpack .../190-golang-github-hashicorp-go-retryablehttp-dev_0.6.4-2_all.deb ...
Unpacking golang-github-hashicorp-go-retryablehttp-dev (0.6.4-2) ...
Selecting previously unselected package golang-github-tv42-httpunix-dev.
Preparing to unpack .../191-golang-github-tv42-httpunix-dev_0.0~git20150427.b75d861-2_all.deb ...
Unpacking golang-github-tv42-httpunix-dev (0.0~git20150427.b75d861-2) ...
Selecting previously unselected package golang-github-circonus-labs-circonus-gometrics-dev.
Preparing to unpack .../192-golang-github-circonus-labs-circonus-gometrics-dev_2.3.1-3_all.deb ...
Unpacking golang-github-circonus-labs-circonus-gometrics-dev (2.3.1-3) ...
Selecting previously unselected package golang-github-datadog-datadog-go-dev.
Preparing to unpack .../193-golang-github-datadog-datadog-go-dev_2.1.0-3_all.deb ...
Unpacking golang-github-datadog-datadog-go-dev (2.1.0-3) ...
Selecting previously unselected package golang-github-hashicorp-go-uuid-dev.
Preparing to unpack .../194-golang-github-hashicorp-go-uuid-dev_1.0.2-1_all.deb ...
Unpacking golang-github-hashicorp-go-uuid-dev (1.0.2-1) ...
Selecting previously unselected package golang-github-hashicorp-golang-lru-dev.
Preparing to unpack .../195-golang-github-hashicorp-golang-lru-dev_0.5.4-2_all.deb ...
Unpacking golang-github-hashicorp-golang-lru-dev (0.5.4-2) ...
Selecting previously unselected package golang-github-hashicorp-go-immutable-radix-dev.
Preparing to unpack .../196-golang-github-hashicorp-go-immutable-radix-dev_1.3.0-1_all.deb ...
Unpacking golang-github-hashicorp-go-immutable-radix-dev (1.3.0-1) ...
Selecting previously unselected package golang-github-pascaldekloe-goe-dev.
Preparing to unpack .../197-golang-github-pascaldekloe-goe-dev_0.1.0-2_all.deb ...
Unpacking golang-github-pascaldekloe-goe-dev (0.1.0-2) ...
Selecting previously unselected package golang-github-armon-go-metrics-dev.
Preparing to unpack .../198-golang-github-armon-go-metrics-dev_0.3.4-1_all.deb ...
Unpacking golang-github-armon-go-metrics-dev (0.3.4-1) ...
Selecting previously unselected package golang-github-armon-go-radix-dev.
Preparing to unpack .../199-golang-github-armon-go-radix-dev_1.0.0-1_all.deb ...
Unpacking golang-github-armon-go-radix-dev (1.0.0-1) ...
Selecting previously unselected package golang-github-asaskevich-govalidator-dev.
Preparing to unpack .../200-golang-github-asaskevich-govalidator-dev_9+git20180720.0.f9ffefc3-1.1_all.deb ...
Unpacking golang-github-asaskevich-govalidator-dev (9+git20180720.0.f9ffefc3-1.1) ...
Selecting previously unselected package golang-github-bmizerany-assert-dev.
Preparing to unpack .../201-golang-github-bmizerany-assert-dev_0.0~git20120716-4_all.deb ...
Unpacking golang-github-bmizerany-assert-dev (0.0~git20120716-4) ...
Selecting previously unselected package golang-github-bitly-go-simplejson-dev.
Preparing to unpack .../202-golang-github-bitly-go-simplejson-dev_0.5.0-5_all.deb ...
Unpacking golang-github-bitly-go-simplejson-dev (0.5.0-5) ...
Selecting previously unselected package golang-github-boltdb-bolt-dev.
Preparing to unpack .../203-golang-github-boltdb-bolt-dev_1.3.1-7_all.deb ...
Unpacking golang-github-boltdb-bolt-dev (1.3.1-7) ...
Selecting previously unselected package golang-github-bradfitz-gomemcache-dev.
Preparing to unpack .../204-golang-github-bradfitz-gomemcache-dev_0.0~git20141109-3_all.deb ...
Unpacking golang-github-bradfitz-gomemcache-dev (0.0~git20141109-3) ...
Selecting previously unselected package golang-github-buger-jsonparser-dev.
Preparing to unpack .../205-golang-github-buger-jsonparser-dev_1.1.1-1_all.deb ...
Unpacking golang-github-buger-jsonparser-dev (1.1.1-1) ...
Selecting previously unselected package golang-github-bugsnag-panicwrap-dev.
Preparing to unpack .../206-golang-github-bugsnag-panicwrap-dev_1.2.0-1.1_all.deb ...
Unpacking golang-github-bugsnag-panicwrap-dev (1.2.0-1.1) ...
Selecting previously unselected package golang-github-gofrs-uuid-dev.
Preparing to unpack .../207-golang-github-gofrs-uuid-dev_3.2.0-2_all.deb ...
Unpacking golang-github-gofrs-uuid-dev (3.2.0-2) ...
Selecting previously unselected package golang-github-lunixbochs-vtclean-dev.
Preparing to unpack .../208-golang-github-lunixbochs-vtclean-dev_1.0.0-1_all.deb ...
Unpacking golang-github-lunixbochs-vtclean-dev (1.0.0-1) ...
Selecting previously unselected package golang-github-juju-ansiterm-dev.
Preparing to unpack .../209-golang-github-juju-ansiterm-dev_0.0~git20161107.35c59b9-3_all.deb ...
Unpacking golang-github-juju-ansiterm-dev (0.0~git20161107.35c59b9-3) ...
Selecting previously unselected package golang-github-juju-loggo-dev.
Preparing to unpack .../210-golang-github-juju-loggo-dev_0.0~git20170605.8232ab8-4_all.deb ...
Unpacking golang-github-juju-loggo-dev (0.0~git20170605.8232ab8-4) ...
Selecting previously unselected package golang-github-kardianos-osext-dev.
Preparing to unpack .../211-golang-github-kardianos-osext-dev_0.0~git20190222.2bc1f35-2_all.deb ...
Unpacking golang-github-kardianos-osext-dev (0.0~git20190222.2bc1f35-2) ...
Selecting previously unselected package golang-github-garyburd-redigo-dev.
Preparing to unpack .../212-golang-github-garyburd-redigo-dev_0.0~git20150901.0.d8dbe4d-2.1_all.deb ...
Unpacking golang-github-garyburd-redigo-dev (0.0~git20150901.0.d8dbe4d-2.1) ...
Selecting previously unselected package golang-github-inconshreveable-log15-dev.
Preparing to unpack .../213-golang-github-inconshreveable-log15-dev_2.15-1_all.deb ...
Unpacking golang-github-inconshreveable-log15-dev (2.15-1) ...
Selecting previously unselected package golang-github-patrickmn-go-cache-dev.
Preparing to unpack .../214-golang-github-patrickmn-go-cache-dev_2.1.0-1.1_all.deb ...
Unpacking golang-github-patrickmn-go-cache-dev (2.1.0-1.1) ...
Selecting previously unselected package golang-github-robfig-pathtree-dev.
Preparing to unpack .../215-golang-github-robfig-pathtree-dev_0.0~git20140121-4_all.deb ...
Unpacking golang-github-robfig-pathtree-dev (0.0~git20140121-4) ...
Selecting previously unselected package golang-github-twinj-uuid-dev.
Preparing to unpack .../216-golang-github-twinj-uuid-dev_0.10.0+git20160909.96.7bbe408-5_all.deb ...
Unpacking golang-github-twinj-uuid-dev (0.10.0+git20160909.96.7bbe408-5) ...
Selecting previously unselected package golang-gopkg-natefinch-lumberjack.v2-dev.
Preparing to unpack .../217-golang-gopkg-natefinch-lumberjack.v2-dev_2.1-1_all.deb ...
Unpacking golang-gopkg-natefinch-lumberjack.v2-dev (2.1-1) ...
Selecting previously unselected package golang-github-revel-revel-dev.
Preparing to unpack .../218-golang-github-revel-revel-dev_1.0.0-2_all.deb ...
Unpacking golang-github-revel-revel-dev (1.0.0-2) ...
Selecting previously unselected package golang-github-urfave-negroni-dev.
Preparing to unpack .../219-golang-github-urfave-negroni-dev_0.2.0-1.1_all.deb ...
Unpacking golang-github-urfave-negroni-dev (0.2.0-1.1) ...
Selecting previously unselected package golang-github-bugsnag-bugsnag-go-dev.
Preparing to unpack .../220-golang-github-bugsnag-bugsnag-go-dev_1.7.0-1_all.deb ...
Unpacking golang-github-bugsnag-bugsnag-go-dev (1.7.0-1) ...
Selecting previously unselected package golang-github-checkpoint-restore-go-criu-dev.
Preparing to unpack .../221-golang-github-checkpoint-restore-go-criu-dev_4.1.0-3_all.deb ...
Unpacking golang-github-checkpoint-restore-go-criu-dev (4.1.0-3) ...
Selecting previously unselected package golang-github-cilium-ebpf-dev.
Preparing to unpack .../222-golang-github-cilium-ebpf-dev_0.2.0-1_all.deb ...
Unpacking golang-github-cilium-ebpf-dev (0.2.0-1) ...
Selecting previously unselected package libbtrfs0:armhf.
Preparing to unpack .../223-libbtrfs0_5.10.1-1_armhf.deb ...
Unpacking libbtrfs0:armhf (5.10.1-1) ...
Selecting previously unselected package libbtrfs-dev:armhf.
Preparing to unpack .../224-libbtrfs-dev_5.10.1-1_armhf.deb ...
Unpacking libbtrfs-dev:armhf (5.10.1-1) ...
Selecting previously unselected package golang-github-containerd-btrfs-dev.
Preparing to unpack .../225-golang-github-containerd-btrfs-dev_0.0~git20201111.404b914-1_all.deb ...
Unpacking golang-github-containerd-btrfs-dev (0.0~git20201111.404b914-1) ...
Selecting previously unselected package golang-github-docker-go-units-dev.
Preparing to unpack .../226-golang-github-docker-go-units-dev_0.4.0-3_all.deb ...
Unpacking golang-github-docker-go-units-dev (0.4.0-3) ...
Selecting previously unselected package golang-github-opencontainers-specs-dev.
Preparing to unpack .../227-golang-github-opencontainers-specs-dev_1.0.2.41.g7413a7f-1_all.deb ...
Unpacking golang-github-opencontainers-specs-dev (1.0.2.41.g7413a7f-1) ...
Selecting previously unselected package golang-github-containerd-cgroups-dev.
Preparing to unpack .../228-golang-github-containerd-cgroups-dev_0.0~git20201119.4cbc285-4_all.deb ...
Unpacking golang-github-containerd-cgroups-dev (0.0~git20201119.4cbc285-4) ...
Selecting previously unselected package golang-github-containerd-console-dev.
Preparing to unpack .../229-golang-github-containerd-console-dev_1.0.1-1_all.deb ...
Unpacking golang-github-containerd-console-dev (1.0.1-1) ...
Selecting previously unselected package golang-github-opencontainers-go-digest-dev.
Preparing to unpack .../230-golang-github-opencontainers-go-digest-dev_1.0.0-1_all.deb ...
Unpacking golang-github-opencontainers-go-digest-dev (1.0.0-1) ...
Selecting previously unselected package golang-github-containerd-continuity-dev.
Preparing to unpack .../231-golang-github-containerd-continuity-dev_0.0~git20201208.1805252-2_all.deb ...
Unpacking golang-github-containerd-continuity-dev (0.0~git20201208.1805252-2) ...
Selecting previously unselected package golang-github-containerd-fifo-dev.
Preparing to unpack .../232-golang-github-containerd-fifo-dev_0.0~git20201026.0724c46-1_all.deb ...
Unpacking golang-github-containerd-fifo-dev (0.0~git20201026.0724c46-1) ...
Selecting previously unselected package golang-github-containerd-go-runc-dev.
Preparing to unpack .../233-golang-github-containerd-go-runc-dev_0.0~git20201020.16b287b-1_all.deb ...
Unpacking golang-github-containerd-go-runc-dev (0.0~git20201020.16b287b-1) ...
Selecting previously unselected package golang-github-containerd-ttrpc-dev.
Preparing to unpack .../234-golang-github-containerd-ttrpc-dev_1.0.2-1_all.deb ...
Unpacking golang-github-containerd-ttrpc-dev (1.0.2-1) ...
Selecting previously unselected package golang-github-containerd-typeurl-dev.
Preparing to unpack .../235-golang-github-containerd-typeurl-dev_1.0.1-1_all.deb ...
Unpacking golang-github-containerd-typeurl-dev (1.0.1-1) ...
Selecting previously unselected package golang-github-docker-go-events-dev.
Preparing to unpack .../236-golang-github-docker-go-events-dev_0.0~git20190806.e31b211-1_all.deb ...
Unpacking golang-github-docker-go-events-dev (0.0~git20190806.e31b211-1) ...
Selecting previously unselected package golang-github-docker-go-metrics-dev.
Preparing to unpack .../237-golang-github-docker-go-metrics-dev_0.0.1-1_all.deb ...
Unpacking golang-github-docker-go-metrics-dev (0.0.1-1) ...
Selecting previously unselected package golang-github-gogo-googleapis-dev.
Preparing to unpack .../238-golang-github-gogo-googleapis-dev_1.4.0-1_all.deb ...
Unpacking golang-github-gogo-googleapis-dev (1.4.0-1) ...
Selecting previously unselected package golang-github-hashicorp-errwrap-dev.
Preparing to unpack .../239-golang-github-hashicorp-errwrap-dev_1.1.0-1_all.deb ...
Unpacking golang-github-hashicorp-errwrap-dev (1.1.0-1) ...
Selecting previously unselected package golang-github-hashicorp-go-multierror-dev.
Preparing to unpack .../240-golang-github-hashicorp-go-multierror-dev_1.1.0-1_all.deb ...
Unpacking golang-github-hashicorp-go-multierror-dev (1.1.0-1) ...
Selecting previously unselected package golang-github-imdario-mergo-dev.
Preparing to unpack .../241-golang-github-imdario-mergo-dev_0.3.8-3_all.deb ...
Unpacking golang-github-imdario-mergo-dev (0.3.8-3) ...
Selecting previously unselected package golang-go-zfs-dev.
Preparing to unpack .../242-golang-go-zfs-dev_2.1.1.49.gf784269-1_all.deb ...
Unpacking golang-go-zfs-dev (2.1.1.49.gf784269-1) ...
Selecting previously unselected package golang-github-xeipuuv-gojsonpointer-dev.
Preparing to unpack .../243-golang-github-xeipuuv-gojsonpointer-dev_0.0~git20190905.02993c4-1_all.deb ...
Unpacking golang-github-xeipuuv-gojsonpointer-dev (0.0~git20190905.02993c4-1) ...
Selecting previously unselected package golang-github-xeipuuv-gojsonreference-dev.
Preparing to unpack .../244-golang-github-xeipuuv-gojsonreference-dev_0.0~git20180127.bd5ef7b-2_all.deb ...
Unpacking golang-github-xeipuuv-gojsonreference-dev (0.0~git20180127.bd5ef7b-2) ...
Selecting previously unselected package golang-github-xeipuuv-gojsonschema-dev.
Preparing to unpack .../245-golang-github-xeipuuv-gojsonschema-dev_1.2.0-1_all.deb ...
Unpacking golang-github-xeipuuv-gojsonschema-dev (1.2.0-1) ...
Selecting previously unselected package golang-github-opencontainers-image-spec-dev.
Preparing to unpack .../246-golang-github-opencontainers-image-spec-dev_1.0.1-5_all.deb ...
Unpacking golang-github-opencontainers-image-spec-dev (1.0.1-5) ...
Selecting previously unselected package golang-github-cyphar-filepath-securejoin-dev.
Preparing to unpack .../247-golang-github-cyphar-filepath-securejoin-dev_0.2.2-2_all.deb ...
Unpacking golang-github-cyphar-filepath-securejoin-dev (0.2.2-2) ...
Selecting previously unselected package golang-github-moby-sys-dev.
Preparing to unpack .../248-golang-github-moby-sys-dev_0.0~git20201113.5a29239-1_all.deb ...
Unpacking golang-github-moby-sys-dev (0.0~git20201113.5a29239-1) ...
Selecting previously unselected package golang-github-mrunalp-fileutils-dev.
Preparing to unpack .../249-golang-github-mrunalp-fileutils-dev_0.5.0-1_all.deb ...
Unpacking golang-github-mrunalp-fileutils-dev (0.5.0-1) ...
Selecting previously unselected package golang-github-willf-bitset-dev.
Preparing to unpack .../250-golang-github-willf-bitset-dev_1.1.11-1_all.deb ...
Unpacking golang-github-willf-bitset-dev (1.1.11-1) ...
Selecting previously unselected package golang-github-opencontainers-selinux-dev.
Preparing to unpack .../251-golang-github-opencontainers-selinux-dev_1.8.0-1_all.deb ...
Unpacking golang-github-opencontainers-selinux-dev (1.8.0-1) ...
Selecting previously unselected package libseccomp-dev:armhf.
Preparing to unpack .../252-libseccomp-dev_2.5.1-1+rpi1_armhf.deb ...
Unpacking libseccomp-dev:armhf (2.5.1-1+rpi1) ...
Selecting previously unselected package golang-github-seccomp-libseccomp-golang-dev.
Preparing to unpack .../253-golang-github-seccomp-libseccomp-golang-dev_0.9.1-2_all.deb ...
Unpacking golang-github-seccomp-libseccomp-golang-dev (0.9.1-2) ...
Selecting previously unselected package golang-github-vishvananda-netns-dev.
Preparing to unpack .../254-golang-github-vishvananda-netns-dev_0.0~git20200728.db3c7e5-1_all.deb ...
Unpacking golang-github-vishvananda-netns-dev (0.0~git20200728.db3c7e5-1) ...
Selecting previously unselected package golang-github-vishvananda-netlink-dev.
Preparing to unpack .../255-golang-github-vishvananda-netlink-dev_1.1.0-2_all.deb ...
Unpacking golang-github-vishvananda-netlink-dev (1.1.0-2) ...
Selecting previously unselected package golang-gocapability-dev.
Preparing to unpack .../256-golang-gocapability-dev_0.0+git20200815.42c35b4-1_all.deb ...
Unpacking golang-gocapability-dev (0.0+git20200815.42c35b4-1) ...
Selecting previously unselected package golang-github-opencontainers-runc-dev.
Preparing to unpack .../257-golang-github-opencontainers-runc-dev_1.0.0~rc93+ds1-2_all.deb ...
Unpacking golang-github-opencontainers-runc-dev (1.0.0~rc93+ds1-2) ...
Selecting previously unselected package golang-github-containerd-containerd-dev.
Preparing to unpack .../258-golang-github-containerd-containerd-dev_1.4.4~ds1-1_all.deb ...
Unpacking golang-github-containerd-containerd-dev (1.4.4~ds1-1) ...
Selecting previously unselected package golang-github-data-dog-go-sqlmock-dev.
Preparing to unpack .../259-golang-github-data-dog-go-sqlmock-dev_1.4.1-1_all.deb ...
Unpacking golang-github-data-dog-go-sqlmock-dev (1.4.1-1) ...
Selecting previously unselected package golang-github-deckarep-golang-set-dev.
Preparing to unpack .../260-golang-github-deckarep-golang-set-dev_1.5-2_all.deb ...
Unpacking golang-github-deckarep-golang-set-dev (1.5-2) ...
Selecting previously unselected package golang-github-docker-libtrust-dev.
Preparing to unpack .../261-golang-github-docker-libtrust-dev_0.0~git20150526.0.9cbd2a1-3.1_all.deb ...
Unpacking golang-github-docker-libtrust-dev (0.0~git20150526.0.9cbd2a1-3.1) ...
Selecting previously unselected package golang-github-gorilla-handlers-dev.
Preparing to unpack .../262-golang-github-gorilla-handlers-dev_1.4.2-1_all.deb ...
Unpacking golang-github-gorilla-handlers-dev (1.4.2-1) ...
Selecting previously unselected package golang-github-gorilla-mux-dev.
Preparing to unpack .../263-golang-github-gorilla-mux-dev_1.7.4-1_all.deb ...
Unpacking golang-github-gorilla-mux-dev (1.7.4-1) ...
Selecting previously unselected package golang-github-ncw-swift-dev.
Preparing to unpack .../264-golang-github-ncw-swift-dev_1.0.52-1_all.deb ...
Unpacking golang-github-ncw-swift-dev (1.0.52-1) ...
Selecting previously unselected package golang-github-docker-distribution-dev.
Preparing to unpack .../265-golang-github-docker-distribution-dev_2.7.1+ds2-7_all.deb ...
Unpacking golang-github-docker-distribution-dev (2.7.1+ds2-7) ...
Selecting previously unselected package golang-github-docker-docker-credential-helpers-dev.
Preparing to unpack .../266-golang-github-docker-docker-credential-helpers-dev_0.6.3-1_all.deb ...
Unpacking golang-github-docker-docker-credential-helpers-dev (0.6.3-1) ...
Selecting previously unselected package golang-github-docker-go-connections-dev.
Preparing to unpack .../267-golang-github-docker-go-connections-dev_0.4.0-2_all.deb ...
Unpacking golang-github-docker-go-connections-dev (0.4.0-2) ...
Selecting previously unselected package golang-github-hashicorp-go-bexpr-dev.
Preparing to unpack .../268-golang-github-hashicorp-go-bexpr-dev_0.1.2-2_all.deb ...
Unpacking golang-github-hashicorp-go-bexpr-dev (0.1.2-2) ...
Selecting previously unselected package golang-github-hashicorp-go-memdb-dev.
Preparing to unpack .../269-golang-github-hashicorp-go-memdb-dev_1.2.1-1_all.deb ...
Unpacking golang-github-hashicorp-go-memdb-dev (1.2.1-1) ...
Selecting previously unselected package golang-github-vmihailenco-tagparser-dev.
Preparing to unpack .../270-golang-github-vmihailenco-tagparser-dev_0.1.1-2_all.deb ...
Unpacking golang-github-vmihailenco-tagparser-dev (0.1.1-2) ...
Selecting previously unselected package golang-gopkg-vmihailenco-msgpack.v2-dev.
Preparing to unpack .../271-golang-gopkg-vmihailenco-msgpack.v2-dev_4.3.1-2_all.deb ...
Unpacking golang-gopkg-vmihailenco-msgpack.v2-dev (4.3.1-2) ...
Selecting previously unselected package golang-gopkg-tomb.v2-dev.
Preparing to unpack .../272-golang-gopkg-tomb.v2-dev_0.0~git20161208.d5d1b58-3_all.deb ...
Unpacking golang-gopkg-tomb.v2-dev (0.0~git20161208.d5d1b58-3) ...
Selecting previously unselected package libsasl2-dev.
Preparing to unpack .../273-libsasl2-dev_2.1.27+dfsg-2.1_armhf.deb ...
Unpacking libsasl2-dev (2.1.27+dfsg-2.1) ...
Selecting previously unselected package golang-gopkg-mgo.v2-dev.
Preparing to unpack .../274-golang-gopkg-mgo.v2-dev_2016.08.01-7_all.deb ...
Unpacking golang-gopkg-mgo.v2-dev (2016.08.01-7) ...
Selecting previously unselected package golang-github-hashicorp-go-msgpack-dev.
Preparing to unpack .../275-golang-github-hashicorp-go-msgpack-dev_0.5.5-1_all.deb ...
Unpacking golang-github-hashicorp-go-msgpack-dev (0.5.5-1) ...
Selecting previously unselected package golang-github-hashicorp-go-rootcerts-dev.
Preparing to unpack .../276-golang-github-hashicorp-go-rootcerts-dev_1.0.2-2_all.deb ...
Unpacking golang-github-hashicorp-go-rootcerts-dev (1.0.2-2) ...
Selecting previously unselected package golang-github-mitchellh-reflectwalk-dev.
Preparing to unpack .../277-golang-github-mitchellh-reflectwalk-dev_1.0.1-1_all.deb ...
Unpacking golang-github-mitchellh-reflectwalk-dev (1.0.1-1) ...
Selecting previously unselected package golang-github-hashicorp-hil-dev.
Preparing to unpack .../278-golang-github-hashicorp-hil-dev_0.0~git20160711.1e86c6b-1_all.deb ...
Unpacking golang-github-hashicorp-hil-dev (0.0~git20160711.1e86c6b-1) ...
Selecting previously unselected package golang-github-hashicorp-go-sockaddr-dev.
Preparing to unpack .../279-golang-github-hashicorp-go-sockaddr-dev_0.0~git20170627.41949a1+ds-2_all.deb ...
Unpacking golang-github-hashicorp-go-sockaddr-dev (0.0~git20170627.41949a1+ds-2) ...
Selecting previously unselected package golang-github-miekg-dns-dev.
Preparing to unpack .../280-golang-github-miekg-dns-dev_1.1.35-1_all.deb ...
Unpacking golang-github-miekg-dns-dev (1.1.35-1) ...
Selecting previously unselected package golang-github-hashicorp-memberlist-dev.
Preparing to unpack .../281-golang-github-hashicorp-memberlist-dev_0.2.2-1_all.deb ...
Unpacking golang-github-hashicorp-memberlist-dev (0.2.2-1) ...
Selecting previously unselected package golang-github-hashicorp-raft-dev.
Preparing to unpack .../282-golang-github-hashicorp-raft-dev_1.1.2-1_all.deb ...
Unpacking golang-github-hashicorp-raft-dev (1.1.2-1) ...
Selecting previously unselected package golang-github-hashicorp-raft-boltdb-dev.
Preparing to unpack .../283-golang-github-hashicorp-raft-boltdb-dev_0.0~git20171010.6e5ba93-3_all.deb ...
Unpacking golang-github-hashicorp-raft-boltdb-dev (0.0~git20171010.6e5ba93-3) ...
Selecting previously unselected package golang-github-hashicorp-go-syslog-dev.
Preparing to unpack .../284-golang-github-hashicorp-go-syslog-dev_1.0.0-1_all.deb ...
Unpacking golang-github-hashicorp-go-syslog-dev (1.0.0-1) ...
Selecting previously unselected package golang-github-hashicorp-logutils-dev.
Preparing to unpack .../285-golang-github-hashicorp-logutils-dev_1.0.0-1_all.deb ...
Unpacking golang-github-hashicorp-logutils-dev (1.0.0-1) ...
Selecting previously unselected package golang-github-hashicorp-mdns-dev.
Preparing to unpack .../286-golang-github-hashicorp-mdns-dev_1.0.3-2_all.deb ...
Unpacking golang-github-hashicorp-mdns-dev (1.0.3-2) ...
Selecting previously unselected package golang-github-posener-complete-dev.
Preparing to unpack .../287-golang-github-posener-complete-dev_1.2.3-2_all.deb ...
Unpacking golang-github-posener-complete-dev (1.2.3-2) ...
Selecting previously unselected package golang-github-mitchellh-cli-dev.
Preparing to unpack .../288-golang-github-mitchellh-cli-dev_1.1.1-1_all.deb ...
Unpacking golang-github-mitchellh-cli-dev (1.1.1-1) ...
Selecting previously unselected package golang-github-ryanuber-columnize-dev.
Preparing to unpack .../289-golang-github-ryanuber-columnize-dev_2.1.1-2_all.deb ...
Unpacking golang-github-ryanuber-columnize-dev (2.1.1-2) ...
Selecting previously unselected package golang-github-hashicorp-serf-dev.
Preparing to unpack .../290-golang-github-hashicorp-serf-dev_0.9.4~ds1-1_all.deb ...
Unpacking golang-github-hashicorp-serf-dev (0.9.4~ds1-1) ...
Selecting previously unselected package golang-github-hashicorp-yamux-dev.
Preparing to unpack .../291-golang-github-hashicorp-yamux-dev_0.0+git20190923.df201c7-1_all.deb ...
Unpacking golang-github-hashicorp-yamux-dev (0.0+git20190923.df201c7-1) ...
Selecting previously unselected package golang-github-inconshreveable-muxado-dev.
Preparing to unpack .../292-golang-github-inconshreveable-muxado-dev_0.0~git20140312.0.f693c7e-2.1_all.deb ...
Unpacking golang-github-inconshreveable-muxado-dev (0.0~git20140312.0.f693c7e-2.1) ...
Selecting previously unselected package golang-github-mitchellh-copystructure-dev.
Preparing to unpack .../293-golang-github-mitchellh-copystructure-dev_0.0~git20161013.0.5af94ae-2.1_all.deb ...
Unpacking golang-github-mitchellh-copystructure-dev (0.0~git20161013.0.5af94ae-2.1) ...
Selecting previously unselected package golang-github-hashicorp-consul-dev.
Preparing to unpack .../294-golang-github-hashicorp-consul-dev_1.8.7+dfsg1-1+rpi1_all.deb ...
Unpacking golang-github-hashicorp-consul-dev (1.8.7+dfsg1-1+rpi1) ...
Selecting previously unselected package golang-github-samuel-go-zookeeper-dev.
Preparing to unpack .../295-golang-github-samuel-go-zookeeper-dev_0.0~git20180130.c4fab1a-1_all.deb ...
Unpacking golang-github-samuel-go-zookeeper-dev (0.0~git20180130.c4fab1a-1) ...
Selecting previously unselected package golang-github-docker-libkv-dev.
Preparing to unpack .../296-golang-github-docker-libkv-dev_0.2.1-2_all.deb ...
Unpacking golang-github-docker-libkv-dev (0.2.1-2) ...
Selecting previously unselected package golang-github-gotestyourself-gotest.tools-dev.
Preparing to unpack .../297-golang-github-gotestyourself-gotest.tools-dev_3.0.3-1_all.deb ...
Unpacking golang-github-gotestyourself-gotest.tools-dev (3.0.3-1) ...
Selecting previously unselected package golang-github-moby-term-dev.
Preparing to unpack .../298-golang-github-moby-term-dev_0.0~git20201110.bea5bbe-1_all.deb ...
Unpacking golang-github-moby-term-dev (0.0~git20201110.bea5bbe-1) ...
Selecting previously unselected package golang-github-morikuni-aec-dev.
Preparing to unpack .../299-golang-github-morikuni-aec-dev_1.0.0-2_all.deb ...
Unpacking golang-github-morikuni-aec-dev (1.0.0-2) ...
Selecting previously unselected package golang-github-satori-go.uuid-dev.
Preparing to unpack .../300-golang-github-satori-go.uuid-dev_1.2.0-2_all.deb ...
Unpacking golang-github-satori-go.uuid-dev (1.2.0-2) ...
Selecting previously unselected package golang-github-tchap-go-patricia-dev.
Preparing to unpack .../301-golang-github-tchap-go-patricia-dev_2.2.6-5_all.deb ...
Unpacking golang-github-tchap-go-patricia-dev (2.2.6-5) ...
Selecting previously unselected package golang-github-ishidawataru-sctp-dev.
Preparing to unpack .../302-golang-github-ishidawataru-sctp-dev_0.0+git20190723.7c296d4-3_all.deb ...
Unpacking golang-github-ishidawataru-sctp-dev (0.0+git20190723.7c296d4-3) ...
Selecting previously unselected package golang-github-docker-docker-dev.
Preparing to unpack .../303-golang-github-docker-docker-dev_20.10.4+dfsg1-1_all.deb ...
Unpacking golang-github-docker-docker-dev (20.10.4+dfsg1-1) ...
Selecting previously unselected package golang-github-enescakir-emoji-dev.
Preparing to unpack .../304-golang-github-enescakir-emoji-dev_1.0.0-2_all.deb ...
Unpacking golang-github-enescakir-emoji-dev (1.0.0-2) ...
Selecting previously unselected package golang-github-go-openapi-inflect-dev.
Preparing to unpack .../305-golang-github-go-openapi-inflect-dev_0.19.0-2_all.deb ...
Unpacking golang-github-go-openapi-inflect-dev (0.19.0-2) ...
Selecting previously unselected package golang-github-go-sql-driver-mysql-dev.
Preparing to unpack .../306-golang-github-go-sql-driver-mysql-dev_1.5.0-1_all.deb ...
Unpacking golang-github-go-sql-driver-mysql-dev (1.5.0-1) ...
Selecting previously unselected package libsqlite3-dev:armhf.
Preparing to unpack .../307-libsqlite3-dev_3.34.1-3_armhf.deb ...
Unpacking libsqlite3-dev:armhf (3.34.1-3) ...
Selecting previously unselected package golang-github-mattn-go-sqlite3-dev.
Preparing to unpack .../308-golang-github-mattn-go-sqlite3-dev_1.6.0~ds1-2_all.deb ...
Unpacking golang-github-mattn-go-sqlite3-dev (1.6.0~ds1-2) ...
Selecting previously unselected package golang-go-flags-dev.
Preparing to unpack .../309-golang-go-flags-dev_1.4.0-2_all.deb ...
Unpacking golang-go-flags-dev (1.4.0-2) ...
Selecting previously unselected package golang-go.opencensus-dev.
Preparing to unpack .../310-golang-go.opencensus-dev_0.22.4-1_all.deb ...
Unpacking golang-go.opencensus-dev (0.22.4-1) ...
Selecting previously unselected package golang-github-lib-pq-dev.
Preparing to unpack .../311-golang-github-lib-pq-dev_1.3.0-1_all.deb ...
Unpacking golang-github-lib-pq-dev (1.3.0-1) ...
Selecting previously unselected package golang-pq-dev.
Preparing to unpack .../312-golang-pq-dev_1.3.0-1_all.deb ...
Unpacking golang-pq-dev (1.3.0-1) ...
Selecting previously unselected package golang-github-facebook-ent-dev.
Preparing to unpack .../313-golang-github-facebook-ent-dev_0.5.4-2_all.deb ...
Unpacking golang-github-facebook-ent-dev (0.5.4-2) ...
Selecting previously unselected package golang-github-go-co-op-gocron-dev.
Preparing to unpack .../314-golang-github-go-co-op-gocron-dev_0.5.0-2_all.deb ...
Unpacking golang-github-go-co-op-gocron-dev (0.5.0-2) ...
Selecting previously unselected package golang-github-josharian-intern-dev.
Preparing to unpack .../315-golang-github-josharian-intern-dev_1.0.0-3_all.deb ...
Unpacking golang-github-josharian-intern-dev (1.0.0-3) ...
Selecting previously unselected package golang-github-mailru-easyjson-dev.
Preparing to unpack .../316-golang-github-mailru-easyjson-dev_0.7.6-2_all.deb ...
Unpacking golang-github-mailru-easyjson-dev (0.7.6-2) ...
Selecting previously unselected package golang-github-go-openapi-swag-dev.
Preparing to unpack .../317-golang-github-go-openapi-swag-dev_1%3a0.15.0-1_all.deb ...
Unpacking golang-github-go-openapi-swag-dev (1:0.15.0-1) ...
Selecting previously unselected package golang-github-go-openapi-jsonpointer-dev.
Preparing to unpack .../318-golang-github-go-openapi-jsonpointer-dev_1%3a0.0~git20160704.0.46af16f-1.1_all.deb ...
Unpacking golang-github-go-openapi-jsonpointer-dev (1:0.0~git20160704.0.46af16f-1.1) ...
Selecting previously unselected package golang-github-opennota-urlesc-dev.
Preparing to unpack .../319-golang-github-opennota-urlesc-dev_0.0~git20160726.0.5bd2802-1.1_all.deb ...
Unpacking golang-github-opennota-urlesc-dev (0.0~git20160726.0.5bd2802-1.1) ...
Selecting previously unselected package golang-github-puerkitobio-purell-dev.
Preparing to unpack .../320-golang-github-puerkitobio-purell-dev_1.1.1-1_all.deb ...
Unpacking golang-github-puerkitobio-purell-dev (1.1.1-1) ...
Selecting previously unselected package golang-github-go-openapi-jsonreference-dev.
Preparing to unpack .../321-golang-github-go-openapi-jsonreference-dev_1%3a0.0~git20160704.0.13c6e35-1.1_all.deb ...
Unpacking golang-github-go-openapi-jsonreference-dev (1:0.0~git20160704.0.13c6e35-1.1) ...
Selecting previously unselected package golang-github-go-openapi-spec-dev.
Preparing to unpack .../322-golang-github-go-openapi-spec-dev_1%3a0.15.0-1_all.deb ...
Unpacking golang-github-go-openapi-spec-dev (1:0.15.0-1) ...
Selecting previously unselected package golang-github-go-openapi-errors-dev.
Preparing to unpack .../323-golang-github-go-openapi-errors-dev_0.15.0-1_all.deb ...
Unpacking golang-github-go-openapi-errors-dev (0.15.0-1) ...
Selecting previously unselected package golang-github-pborman-uuid-dev.
Preparing to unpack .../324-golang-github-pborman-uuid-dev_1.2.0-2_all.deb ...
Unpacking golang-github-pborman-uuid-dev (1.2.0-2) ...
Selecting previously unselected package golang-github-go-openapi-strfmt-dev.
Preparing to unpack .../325-golang-github-go-openapi-strfmt-dev_0.15.0-1_all.deb ...
Unpacking golang-github-go-openapi-strfmt-dev (0.15.0-1) ...
Selecting previously unselected package golang-github-go-openapi-analysis-dev.
Preparing to unpack .../326-golang-github-go-openapi-analysis-dev_0.15.0-1_all.deb ...
Unpacking golang-github-go-openapi-analysis-dev (0.15.0-1) ...
Selecting previously unselected package golang-github-go-openapi-loads-dev.
Preparing to unpack .../327-golang-github-go-openapi-loads-dev_0.15.0-1_all.deb ...
Unpacking golang-github-go-openapi-loads-dev (0.15.0-1) ...
Selecting previously unselected package golang-github-go-openapi-validate-dev.
Preparing to unpack .../328-golang-github-go-openapi-validate-dev_0.0~git20160704.0.deaf2c9-1.1_all.deb ...
Unpacking golang-github-go-openapi-validate-dev (0.0~git20160704.0.deaf2c9-1.1) ...
Selecting previously unselected package golang-github-goombaio-namegenerator-dev.
Preparing to unpack .../329-golang-github-goombaio-namegenerator-dev_0.0.2-2_all.deb ...
Unpacking golang-github-goombaio-namegenerator-dev (0.0.2-2) ...
Selecting previously unselected package golang-github-hashicorp-go-version-dev.
Preparing to unpack .../330-golang-github-hashicorp-go-version-dev_1.2.0-1_all.deb ...
Unpacking golang-github-hashicorp-go-version-dev (1.2.0-1) ...
Selecting previously unselected package golang-github-vjeantet-grok-dev.
Preparing to unpack .../331-golang-github-vjeantet-grok-dev_1.0.0-3_all.deb ...
Unpacking golang-github-vjeantet-grok-dev (1.0.0-3) ...
Selecting previously unselected package golang-github-logrusorgru-grokky-dev.
Preparing to unpack .../332-golang-github-logrusorgru-grokky-dev_0.0~git20180829.47edf01-2_all.deb ...
Unpacking golang-github-logrusorgru-grokky-dev (0.0~git20180829.47edf01-2) ...
Selecting previously unselected package golang-github-mohae-deepcopy-dev.
Preparing to unpack .../333-golang-github-mohae-deepcopy-dev_0.0~git20170929.c48cc78-2_all.deb ...
Unpacking golang-github-mohae-deepcopy-dev (0.0~git20170929.c48cc78-2) ...
Selecting previously unselected package golang-gopkg-tomb.v1-dev.
Preparing to unpack .../334-golang-gopkg-tomb.v1-dev_0.0~git20141024.0.dd63297-7_all.deb ...
Unpacking golang-gopkg-tomb.v1-dev (0.0~git20141024.0.dd63297-7) ...
Selecting previously unselected package golang-github-nxadm-tail-dev.
Preparing to unpack .../335-golang-github-nxadm-tail-dev_1.4.5+ds1-4_all.deb ...
Unpacking golang-github-nxadm-tail-dev (1.4.5+ds1-4) ...
Selecting previously unselected package golang-github-oschwald-maxminddb-golang-dev.
Preparing to unpack .../336-golang-github-oschwald-maxminddb-golang-dev_1.8.0-1_all.deb ...
Unpacking golang-github-oschwald-maxminddb-golang-dev (1.8.0-1) ...
Selecting previously unselected package golang-github-oschwald-geoip2-golang-dev.
Preparing to unpack .../337-golang-github-oschwald-geoip2-golang-dev_1.4.0-1_all.deb ...
Unpacking golang-github-oschwald-geoip2-golang-dev (1.4.0-1) ...
Selecting previously unselected package golang-github-prometheus-prom2json-dev.
Preparing to unpack .../338-golang-github-prometheus-prom2json-dev_1.3.0+ds1-2_all.deb ...
Unpacking golang-github-prometheus-prom2json-dev (1.3.0+ds1-2) ...
Selecting previously unselected package sbuild-build-depends-crowdsec-dummy.
Preparing to unpack .../339-sbuild-build-depends-crowdsec-dummy_0.invalid.0_armhf.deb ...
Unpacking sbuild-build-depends-crowdsec-dummy (0.invalid.0) ...
Setting up golang-github-xeipuuv-gojsonpointer-dev (0.0~git20190905.02993c4-1) ...
Setting up libip4tc2:armhf (1.8.7-1) ...
Setting up golang-github-go-playground-assert-v2-dev (2.0.1-2) ...
Setting up libpipeline1:armhf (1.5.3-1) ...
Setting up golang-github-opencontainers-specs-dev (1.0.2.41.g7413a7f-1) ...
Setting up golang-gopkg-yaml.v2-dev (2.4.0-1) ...
Setting up golang-github-opencontainers-go-digest-dev (1.0.0-1) ...
Setting up golang-github-hashicorp-go-uuid-dev (1.0.2-1) ...
Setting up libseccomp-dev:armhf (2.5.1-1+rpi1) ...
Setting up golang-github-mattn-go-runewidth-dev (0.0.9-1) ...
Setting up libapparmor1:armhf (2.13.6-9) ...
Setting up golang-github-mitchellh-go-homedir-dev (1.1.0-1) ...
Setting up golang-github-google-go-querystring-dev (1.0.0-1) ...
Setting up golang-github-imdario-mergo-dev (0.3.8-3) ...
Setting up golang-github-mitchellh-mapstructure-dev (1.3.3-1) ...
Setting up golang-github-data-dog-go-sqlmock-dev (1.4.1-1) ...
Setting up golang-github-gin-contrib-sse-dev (0.1.0-1) ...
Setting up golang-dbus-dev (5.0.3-2) ...
Setting up golang-github-creack-pty-dev (1.1.11-1) ...
Setting up golang-github-morikuni-aec-dev (1.0.0-2) ...
Setting up golang-github-ishidawataru-sctp-dev (0.0+git20190723.7c296d4-3) ...
Setting up golang-github-shurcool-sanitized-anchor-name-dev (1.0.0-1) ...
Setting up libicu67:armhf (67.1-6) ...
Setting up golang-github-golang-mock-dev (1.3.1-2) ...
Setting up golang-github-stretchr-objx-dev (0.3.0-1) ...
Setting up golang-github-olekukonko-tablewriter-dev (0.0.4-1) ...
Setting up libmagic-mgc (1:5.39-3) ...
Setting up golang-github-ncw-swift-dev (1.0.52-1) ...
Setting up golang-github-tidwall-pretty-dev (1.0.5-1) ...
Setting up golang-github-pkg-errors-dev (0.9.1-1) ...
Setting up golang-github-samuel-go-zookeeper-dev (0.0~git20180130.c4fab1a-1) ...
Setting up golang-github-hashicorp-golang-lru-dev (0.5.4-2) ...
Setting up golang-1.15-src (1.15.8-4+rpi1) ...
Setting up golang-github-inconshreveable-muxado-dev (0.0~git20140312.0.f693c7e-2.1) ...
Setting up libarchive-zip-perl (1.68-1) ...
Setting up libglib2.0-0:armhf (2.66.7-2) ...
No schema files found: doing nothing.
Setting up libargon2-1:armhf (0~20171227-0.2) ...
Setting up golang-github-ryanuber-columnize-dev (2.1.1-2) ...
Setting up golang-github-tidwall-match-dev (1.0.3-1) ...
Setting up libdebhelper-perl (13.3.4) ...
Setting up golang-github-docker-go-units-dev (0.4.0-3) ...
Setting up golang-github-burntsushi-toml-dev (0.3.1-1) ...
Setting up golang-golang-x-sys-dev (0.0~git20210124.22da62e-1) ...
Setting up golang-github-kr-fs-dev (0.1.0-1) ...
Setting up golang-github-cilium-ebpf-dev (0.2.0-1) ...
Setting up golang-github-willf-bitset-dev (1.1.11-1) ...
Setting up libmagic1:armhf (1:5.39-3) ...
Setting up golang-github-hashicorp-go-syslog-dev (1.0.0-1) ...
Setting up golang-github-pmezard-go-difflib-dev (1.0.0-3) ...
Setting up golang-github-modern-go-concurrent-dev (1.0.3-1.1) ...
Setting up gettext-base (0.21-4) ...
Setting up golang-github-circonus-labs-circonusllhist-dev (0.0~git20191022.ec08cde-1) ...
Setting up golang-github-bradfitz-gomemcache-dev (0.0~git20141109-3) ...
Setting up golang-github-lib-pq-dev (1.3.0-1) ...
Setting up golang-github-jtolds-gls-dev (4.20.0-2) ...
Setting up libprotobuf23:armhf (3.12.4-1) ...
Setting up golang-golang-x-term-dev (0.0~git20201210.2321bbc-1) ...
Setting up golang-github-jonboulle-clockwork-dev (0.1.0-4.1) ...
Setting up file (1:5.39-3) ...
Setting up golang-github-seccomp-libseccomp-golang-dev (0.9.1-2) ...
Setting up golang-github-asaskevich-govalidator-dev (9+git20180720.0.f9ffefc3-1.1) ...
Setting up golang-github-google-btree-dev (1.0.0-1) ...
Setting up golang-github-go-stack-stack-dev (1.8.0-1) ...
Setting up golang-github-beorn7-perks-dev (1.0.1-1) ...
Setting up golang-github-gorilla-websocket-dev (1.4.2-1) ...
Setting up golang-github-mitchellh-reflectwalk-dev (1.0.1-1) ...
Setting up golang-github-hashicorp-go-cleanhttp-dev (0.5.2-1) ...
Setting up golang-github-hashicorp-errwrap-dev (1.1.0-1) ...
Setting up golang-github-goombaio-namegenerator-dev (0.0.2-2) ...
Setting up golang-github-gorilla-handlers-dev (1.4.2-1) ...
Setting up golang-github-coreos-go-semver-dev (0.3.0-1) ...
Setting up libbtrfs0:armhf (5.10.1-1) ...
Setting up golang-github-cespare-xxhash-dev (2.1.1-1) ...
Setting up golang-github-buger-jsonparser-dev (1.1.1-1) ...
Setting up golang-github-spf13-pflag-dev (1.0.5-2) ...
Setting up golang-gopkg-tomb.v2-dev (0.0~git20161208.d5d1b58-3) ...
Setting up golang-github-bgentry-speakeasy-dev (0.1.0-2) ...
Setting up golang-github-jpillora-backoff-dev (1.0.0-1.1) ...
Setting up golang-github-moby-sys-dev (0.0~git20201113.5a29239-1) ...
Setting up golang-github-davecgh-go-spew-dev (1.1.1-2) ...
Setting up libprotobuf-lite23:armhf (3.12.4-1) ...
Setting up golang-github-xiang90-probing-dev (0.0.2-1) ...
Setting up autotools-dev (20180224.1+nmu1) ...
Setting up libsasl2-dev (2.1.27+dfsg-2.1) ...
Setting up golang-github-pascaldekloe-goe-dev (0.1.0-2) ...
Setting up golang-github-mohae-deepcopy-dev (0.0~git20170929.c48cc78-2) ...
Setting up golang-github-go-logfmt-logfmt-dev (0.5.0-2) ...
Setting up libsqlite3-dev:armhf (3.34.1-3) ...
Setting up golang-github-robfig-pathtree-dev (0.0~git20140121-4) ...
Setting up golang-github-kr-text-dev (0.2.0-1) ...
Setting up golang-github-hashicorp-go-immutable-radix-dev (1.3.0-1) ...
Setting up golang-github-boltdb-bolt-dev (1.3.1-7) ...
Setting up libprotoc23:armhf (3.12.4-1) ...
Setting up golang-github-yuin-goldmark-dev (1.3.2-1) ...
Setting up libsigsegv2:armhf (2.13-1) ...
Setting up golang-github-lunixbochs-vtclean-dev (1.0.0-1) ...
Setting up golang-github-deckarep-golang-set-dev (1.5-2) ...
Setting up golang-github-containerd-fifo-dev (0.0~git20201026.0724c46-1) ...
Setting up golang-gopkg-tomb.v1-dev (0.0~git20141024.0.dd63297-7) ...
Setting up golang-k8s-sigs-yaml-dev (1.2.0-2) ...
Setting up golang-github-patrickmn-go-cache-dev (2.1.0-1.1) ...
Setting up golang-github-docker-libtrust-dev (0.0~git20150526.0.9cbd2a1-3.1) ...
Setting up golang-gopkg-ini.v1-dev (1.57.0-1) ...
Setting up golang-github-xeipuuv-gojsonreference-dev (0.0~git20180127.bd5ef7b-2) ...
Setting up libmnl0:armhf (1.0.4-3) ...
Setting up golang-github-mrunalp-fileutils-dev (0.5.0-1) ...
Setting up golang-golang-x-sync-dev (0.0~git20210220.036812b-1) ...
Setting up autopoint (0.21-4) ...
Setting up golang-github-magiconair-properties-dev (1.8.4-1) ...
Setting up golang-github-kr-pty-dev (1.1.6-1) ...
Setting up golang-github-opencontainers-selinux-dev (1.8.0-1) ...
Setting up pkg-config (0.29.2-1) ...
Setting up golang-github-enescakir-emoji-dev (1.0.0-2) ...
Setting up golang-github-hashicorp-hcl-dev (1.0.0-1.1) ...
Setting up golang-github-vishvananda-netns-dev (0.0~git20200728.db3c7e5-1) ...
Setting up libxtables12:armhf (1.8.7-1) ...
Setting up golang-gocapability-dev (0.0+git20200815.42c35b4-1) ...
Setting up golang-gopkg-cheggaaa-pb.v1-dev (1.0.25-1) ...
Setting up golang-glog-dev (0.0~git20160126.23def4e-3) ...
Setting up golang-github-julienschmidt-httprouter-dev (1.3.0-1) ...
Setting up golang-github-hashicorp-go-multierror-dev (1.1.0-1) ...
Setting up golang-github-rogpeppe-fastuuid-dev (0.0~git20150106.0.6724a57-2.1) ...
Setting up golang-github-opennota-urlesc-dev (0.0~git20160726.0.5bd2802-1.1) ...
Setting up golang-github-rivo-uniseg-dev (0.2.0-1) ...
Setting up zlib1g-dev:armhf (1:1.2.11.dfsg-2) ...
Setting up golang-github-tv42-httpunix-dev (0.0~git20150427.b75d861-2) ...
Setting up golang-github-jacobsa-oglematchers-dev (0.0~git20150320-3) ...
Setting up golang-github-containerd-console-dev (1.0.1-1) ...
Setting up libbtrfs-dev:armhf (5.10.1-1) ...
Setting up golang-github-hashicorp-go-version-dev (1.2.0-1) ...
Setting up libmd0:armhf (1.0.3-3) ...
Setting up golang-github-lucasb-eyer-go-colorful-dev (1.0.3-1) ...
Setting up golang-golang-x-text-dev (0.3.5-1) ...
Setting up golang-github-google-uuid-dev (1.2.0-1) ...
Setting up golang-github-hashicorp-hil-dev (0.0~git20160711.1e86c6b-1) ...
Setting up golang-github-go-sql-driver-mysql-dev (1.5.0-1) ...
Setting up libuchardet0:armhf (0.0.7-1) ...
Setting up golang-github-agtorre-gocolorize-dev (1.0.0-3) ...
Setting up golang-github-vishvananda-netlink-dev (1.1.0-2) ...
Setting up golang-github-fsnotify-fsnotify-dev (1.4.9-2) ...
Setting up golang-github-gorilla-mux-dev (1.7.4-1) ...
Setting up golang-github-dustin-go-humanize-dev (1.0.0-2) ...
Setting up golang-github-prometheus-procfs-dev (0.3.0-1) ...
Setting up golang-github-alecthomas-units-dev (0.0~git20201120.1786d5e-1) ...
Setting up golang-github-cyphar-filepath-securejoin-dev (0.2.2-2) ...
Setting up golang-github-modern-go-reflect2-dev (1.0.1-1) ...
Setting up libsub-override-perl (0.09-2) ...
Setting up golang-github-dgrijalva-jwt-go-dev (3.2.0-3) ...
Setting up golang-github-josharian-intern-dev (1.0.0-3) ...
Setting up golang-go-flags-dev (1.4.0-2) ...
Setting up golang-github-armon-go-radix-dev (1.0.0-1) ...
Setting up golang-github-gofrs-uuid-dev (3.2.0-2) ...
Setting up golang-github-pelletier-go-toml-dev (1.8.1-1) ...
Setting up golang-pq-dev (1.3.0-1) ...
Setting up golang-github-datadog-datadog-go-dev (2.1.0-3) ...
Setting up golang-github-checkpoint-restore-go-criu-dev (4.1.0-3) ...
Setting up golang-github-kardianos-osext-dev (0.0~git20190222.2bc1f35-2) ...
Setting up golang-golang-x-xerrors-dev (0.0~git20191204.9bdfabe-1) ...
Setting up golang-github-containerd-btrfs-dev (0.0~git20201111.404b914-1) ...
Setting up golang-github-ghodss-yaml-dev (1.0.0-1.1) ...
Setting up golang-src:armhf (2:1.15~1) ...
Setting up libbsd0:armhf (0.11.3-1) ...
Setting up golang-1.15-go (1.15.8-4+rpi1) ...
Setting up libelf1:armhf (0.183-1) ...
Setting up golang-github-vmihailenco-tagparser-dev (0.1.1-2) ...
Setting up golang-github-armon-circbuf-dev (0.0~git20190214.5111143-1) ...
Setting up golang-github-ugorji-go-codec-dev (1.1.7-2) ...
Setting up libjson-c5:armhf (0.15-2) ...
Setting up libxml2:armhf (2.9.10+dfsg-6.3) ...
Setting up libsystemd-dev:armhf (247.3-1+rpi1) ...
Setting up golang-github-jmespath-go-jmespath-dev (0.4.0-1) ...
Setting up golang-github-tidwall-gjson-dev (1.6.7-1) ...
Setting up golang-github-hashicorp-yamux-dev (0.0+git20190923.df201c7-1) ...
Setting up golang-github-hashicorp-go-rootcerts-dev (1.0.2-2) ...
Setting up libkmod2:armhf (28-1) ...
Setting up golang-github-go-openapi-inflect-dev (0.19.0-2) ...
Setting up golang-github-coreos-bbolt-dev (1.3.5-1) ...
Setting up golang-github-hashicorp-logutils-dev (1.0.0-1) ...
Setting up golang-github-bugsnag-panicwrap-dev (1.2.0-1.1) ...
Setting up golang-github-kr-pretty-dev (0.2.1+git20200831.59b4212-1) ...
Setting up libfile-stripnondeterminism-perl (1.11.0-1) ...
Setting up golang-github-google-go-cmp-dev (0.5.4-1) ...
Setting up golang-github-mattn-go-isatty-dev (0.0.12-1) ...
Setting up golang-github-sirupsen-logrus-dev (1.7.0-2) ...
Setting up golang-github-hashicorp-go-memdb-dev (1.2.1-1) ...
Setting up gettext (0.21-4) ...
Setting up golang-github-russross-blackfriday-v2-dev (2.0.1-3) ...
Setting up protobuf-compiler (3.12.4-1) ...
Setting up golang-gopkg-vmihailenco-msgpack.v2-dev (4.3.1-2) ...
Setting up libtool (2.4.6-15) ...
Setting up golang-go (2:1.15~1) ...
Setting up golang-github-mattn-go-colorable-dev (0.1.7-1) ...
Setting up golang-github-inconshreveable-log15-dev (2.15-1) ...
Setting up golang-github-xeipuuv-gojsonschema-dev (1.2.0-1) ...
Setting up golang-github-containerd-go-runc-dev (0.0~git20201020.16b287b-1) ...
Setting up m4 (1.4.18-5) ...
Setting up golang-github-json-iterator-go-dev (1.1.10-2) ...
Setting up golang-gopkg-check.v1-dev (0.0+git20200902.038fdea-1) ...
Setting up golang-github-nxadm-tail-dev (1.4.5+ds1-4) ...
Setting up golang-github-mitchellh-copystructure-dev (0.0~git20161013.0.5af94ae-2.1) ...
Setting up golang-github-go-playground-locales-dev (0.13.0-2) ...
Setting up golang-any:armhf (2:1.15~1) ...
Setting up intltool-debian (0.35.0+20060710.5) ...
Setting up libprotobuf-dev:armhf (3.12.4-1) ...
Setting up golang-github-urfave-negroni-dev (0.2.0-1.1) ...
Setting up golang-gopkg-mgo.v2-dev (2016.08.01-7) ...
Setting up golang-goprotobuf-dev (1.3.4-2) ...
Setting up golang-go-zfs-dev (2.1.1.49.gf784269-1) ...
Setting up golang-github-coreos-go-systemd-dev (22.1.0-3) ...
Setting up golang-github-pborman-uuid-dev (1.2.0-2) ...
Setting up golang-github-mailru-easyjson-dev (0.7.6-2) ...
Setting up golang-github-gotestyourself-gotest.tools-dev (3.0.3-1) ...
Setting up golang-golang-x-net-dev (1:0.0+git20210119.5f4716e+dfsg-2) ...
Setting up autoconf (2.69-14) ...
Setting up golang-github-smartystreets-assertions-dev (1.10.1+ds-1) ...
Setting up dh-strip-nondeterminism (1.11.0-1) ...
Setting up dwz (0.13+20210201-1) ...
Setting up golang-github-opencontainers-runc-dev (1.0.0~rc93+ds1-2) ...
Setting up groff-base (1.22.4-6) ...
Setting up golang-gopkg-natefinch-lumberjack.v2-dev (2.1-1) ...
Setting up golang-github-bmizerany-assert-dev (0.0~git20120716-4) ...
Setting up golang-golang-x-crypto-dev (1:0.0~git20201221.eec23a3-1) ...
Setting up golang-github-prometheus-client-model-dev (0.2.0-2) ...
Setting up golang-github-docker-go-events-dev (0.0~git20190806.e31b211-1) ...
Setting up golang-github-vjeantet-grok-dev (1.0.0-3) ...
Setting up golang-github-opencontainers-image-spec-dev (1.0.1-5) ...
Setting up golang-golang-x-oauth2-dev (0.0~git20190604.0f29369-2) ...
Setting up golang-github-kballard-go-shellquote-dev (0.0~git20180428.95032a8-1) ...
Setting up libbpf0:armhf (1:0.3-2+rpi1) ...
Setting up golang-github-logrusorgru-grokky-dev (0.0~git20180829.47edf01-2) ...
Setting up golang-github-oschwald-maxminddb-golang-dev (1.8.0-1) ...
Setting up golang-github-aws-aws-sdk-go-dev (1.36.33-1) ...
Setting up golang-github-satori-go.uuid-dev (1.2.0-2) ...
Setting up golang-github-bitly-go-simplejson-dev (0.5.0-5) ...
Setting up golang-github-tmc-grpc-websocket-proxy-dev (0.0~git20200427.3cfed13-2) ...
Setting up automake (1:1.16.3-2) ...
update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode
Setting up golang-golang-x-time-dev (0.0+git20200630.3af7569-1) ...
Setting up golang-github-mgutz-ansi-dev (0.0~git20170206.9520e82-4) ...
Setting up golang-github-soheilhy-cmux-dev (0.1.4-2) ...
Setting up golang-github-cpuguy83-go-md2man-v2-dev (2.0.0+ds-5) ...
Setting up golang-github-gogo-protobuf-dev (1.3.2-1) ...
Setting up golang-github-fatih-color-dev (1.7.0-1) ...
Setting up golang-github-miekg-dns-dev (1.1.35-1) ...
Setting up golang-github-juju-ansiterm-dev (0.0~git20161107.35c59b9-3) ...
Setting up iproute2 (5.10.0-4) ...
Setting up golang-github-golang-groupcache-dev (0.0~git20200121.8c9f03a-1) ...
Setting up golang-github-oschwald-geoip2-golang-dev (1.4.0-1) ...
Setting up golang-github-hashicorp-go-msgpack-dev (0.5.5-1) ...
Setting up po-debconf (1.0.21+nmu1) ...
Setting up golang-github-garyburd-redigo-dev (0.0~git20150901.0.d8dbe4d-2.1) ...
Setting up golang-gopkg-yaml.v3-dev (3.0.0~git20200121.a6ecf24-2) ...
Setting up golang-github-go-playground-universal-translator-dev (0.17.0-2) ...
Setting up golang-github-pkg-sftp-dev (1.10.1-1) ...
Setting up golang-github-coreos-pkg-dev (4-3) ...
Setting up golang-protobuf-extensions-dev (1.0.1-1) ...
Setting up golang-github-containerd-typeurl-dev (1.0.1-1) ...
Setting up golang-github-docker-docker-credential-helpers-dev (0.6.3-1) ...
Setting up golang-github-dghubble-sling-dev (1.3.0-1) ...
Setting up golang-github-juju-loggo-dev (0.0~git20170605.8232ab8-4) ...
Setting up golang-google-cloud-compute-metadata-dev (0.56.0-1) ...
Setting up golang-github-docker-go-connections-dev (0.4.0-2) ...
Setting up man-db (2.9.4-2) ...
Not building database; man-db/auto-update is not 'true'.
Created symlink /etc/systemd/system/timers.target.wants/man-db.timer -> /lib/systemd/system/man-db.timer.
Setting up golang-github-moby-term-dev (0.0~git20201110.bea5bbe-1) ...
Setting up golang-github-containerd-continuity-dev (0.0~git20201208.1805252-2) ...
Setting up dh-autoreconf (20) ...
Setting up golang-github-mattn-go-sqlite3-dev (1.6.0~ds1-2) ...
Setting up golang-github-puerkitobio-purell-dev (1.1.1-1) ...
Setting up golang-golang-x-oauth2-google-dev (0.0~git20190604.0f29369-2) ...
Setting up golang-github-stretchr-testify-dev (1.6.1-1) ...
Setting up golang-golang-x-mod-dev (0.4.1-1) ...
Setting up golang-github-twinj-uuid-dev (0.10.0+git20160909.96.7bbe408-5) ...
Setting up golang-github-containerd-cgroups-dev (0.0~git20201119.4cbc285-4) ...
Setting up golang-github-tchap-go-patricia-dev (2.2.6-5) ...
Setting up golang-github-spf13-cast-dev (1.3.1-1) ...
Setting up golang-github-spf13-afero-dev (1.5.1-1) ...
Setting up golang-github-spf13-jwalterweatherman-dev (1.1.0+really1.1.0-1) ...
Setting up golang-github-gogo-googleapis-dev (1.4.0-1) ...
Setting up golang-github-hashicorp-go-hclog-dev (0.11.0-1) ...
Setting up golang-github-urfave-cli-dev (1.22.4-2) ...
Setting up golang-github-opentracing-opentracing-go-dev (1.2.0-1) ...
Setting up golang-github-revel-revel-dev (1.0.0-2) ...
Setting up golang-github-apex-log-dev (1.1.1-3) ...
Setting up golang-github-hashicorp-go-bexpr-dev (0.1.2-2) ...
Setting up golang-github-sanity-io-litter-dev (1.3.0-1) ...
Setting up golang-gopkg-alecthomas-kingpin.v2-dev (2.2.6-2) ...
Setting up golang-github-hashicorp-mdns-dev (1.0.3-2) ...
Setting up golang-github-netflix-go-expect-dev (0.0~git20201125.85d881c-2) ...
Setting up golang-github-hashicorp-go-sockaddr-dev (0.0~git20170627.41949a1+ds-2) ...
Setting up golang-github-posener-complete-dev (1.2.3-2) ...
Setting up golang-github-go-co-op-gocron-dev (0.5.0-2) ...
Setting up golang-github-subosito-gotenv-dev (1.2.0+git20190917.de67a66-2) ...
Setting up debhelper (13.3.4) ...
Setting up golang-github-go-openapi-errors-dev (0.15.0-1) ...
Setting up golang-github-appleboy-gofight-dev (2.1.2-2) ...
Setting up golang-golang-x-tools-dev (1:0.1.0+ds-1) ...
Setting up golang-go.uber-atomic-dev (1.4.0-1) ...
Setting up golang-github-go-openapi-swag-dev (1:0.15.0-1) ...
Setting up golang-github-smartystreets-goconvey-dev (1.6.4+dfsg-1) ...
Setting up golang-github-leodido-go-urn-dev (1.2.1-2) ...
Setting up golang-github-go-openapi-jsonpointer-dev (1:0.0~git20160704.0.46af16f-1.1) ...
Setting up golang-go.uber-multierr-dev (1.1.0-1.1) ...
Setting up golang-github-go-playground-validator-v10-dev (10.4.1-2) ...
Setting up golang-github-spf13-viper-dev (1.7.1-1) ...
Setting up golang-github-mitchellh-cli-dev (1.1.1-1) ...
Setting up golang-github-hashicorp-go-retryablehttp-dev (0.6.4-2) ...
Setting up golang-github-go-openapi-jsonreference-dev (1:0.0~git20160704.0.13c6e35-1.1) ...
Setting up golang-github-gin-gonic-gin-dev (1.6.3-3) ...
Setting up golang-github-go-openapi-strfmt-dev (0.15.0-1) ...
Setting up golang-github-go-openapi-spec-dev (1:0.15.0-1) ...
Setting up dh-golang (1.51) ...
Setting up golang-github-gdamore-encoding-dev (1.0.0-2) ...
Setting up golang-github-bugsnag-bugsnag-go-dev (1.7.0-1) ...
Setting up golang-go.uber-zap-dev (1.15.0-2) ...
Setting up golang-github-circonus-labs-circonus-gometrics-dev (2.3.1-3) ...
Setting up golang-github-go-openapi-analysis-dev (0.15.0-1) ...
Setting up golang-github-appleboy-gin-jwt-dev (2.6.4-2) ...
Setting up golang-github-gdamore-tcell.v2-dev (2.1.0-5) ...
Setting up golang-github-spf13-cobra-dev (1.1.2-1) ...
Setting up golang-github-rivo-tview-dev (0.0~git20210122.745e4ce-1) ...
Setting up golang-github-gdamore-tcell-dev (1.3.0-2) ...
Setting up golang-github-antonmedv-expr-dev (1.8.9-2) ...
Setting up golang-github-go-openapi-loads-dev (0.15.0-1) ...
Setting up golang-github-hinshun-vt10x-dev (0.0~git20180809.d55458d+ds1-2) ...
Setting up golang-github-go-openapi-validate-dev (0.0~git20160704.0.deaf2c9-1.1) ...
Setting up golang-github-alecaivazis-survey-dev (2.2.7+ds1-2) ...
Setting up golang-google-genproto-dev (0.0~git20200413.b5235f6-1) ...
Setting up systemd-timesyncd (247.3-1+rpi1) ...
Created symlink /etc/systemd/system/dbus-org.freedesktop.timesync1.service -> /lib/systemd/system/systemd-timesyncd.service.
Created symlink /etc/systemd/system/sysinit.target.wants/systemd-timesyncd.service -> /lib/systemd/system/systemd-timesyncd.service.
Setting up libdevmapper1.02.1:armhf (2:1.02.175-2.1) ...
Setting up dmsetup (2:1.02.175-2.1) ...
Setting up libcryptsetup12:armhf (2:2.3.4-2) ...
Setting up golang-google-grpc-dev (1.27.1-1) ...
Setting up golang-github-containerd-ttrpc-dev (1.0.2-1) ...
Setting up golang-github-grpc-ecosystem-grpc-gateway-dev (1.6.4-2) ...
Setting up golang-go.opencensus-dev (0.22.4-1) ...
Setting up golang-github-go-kit-kit-dev (0.6.0-3) ...
Setting up golang-github-grpc-ecosystem-go-grpc-middleware-dev (1.2.2-2) ...
Setting up systemd (247.3-1+rpi1) ...
Created symlink /etc/systemd/system/getty.target.wants/getty@tty1.service -> /lib/systemd/system/getty@.service.
Created symlink /etc/systemd/system/multi-user.target.wants/remote-fs.target -> /lib/systemd/system/remote-fs.target.
Created symlink /etc/systemd/system/sysinit.target.wants/systemd-pstore.service -> /lib/systemd/system/systemd-pstore.service.
Initializing machine ID from random generator.
Setting up golang-github-facebook-ent-dev (0.5.4-2) ...
Setting up golang-github-prometheus-common-dev (0.15.0-2) ...
Setting up golang-github-prometheus-prom2json-dev (1.3.0+ds1-2) ...
Setting up golang-github-prometheus-client-golang-dev (1.9.0-2) ...
Setting up golang-github-armon-go-metrics-dev (0.3.4-1) ...
Setting up golang-github-docker-go-metrics-dev (0.0.1-1) ...
Setting up golang-github-hashicorp-raft-dev (1.1.2-1) ...
Setting up golang-github-docker-distribution-dev (2.7.1+ds2-7) ...
Setting up golang-github-mwitkow-go-conntrack-dev (0.0~git20190716.2f06839-2) ...
Setting up golang-github-containerd-containerd-dev (1.4.4~ds1-1) ...
Setting up golang-github-hashicorp-memberlist-dev (0.2.2-1) ...
Setting up golang-github-grpc-ecosystem-go-grpc-prometheus-dev (1.2.0+git20191002.6af20e3-3) ...
Setting up golang-etcd-server-dev (3.3.25+dfsg-6) ...
Setting up golang-github-hashicorp-raft-boltdb-dev (0.0~git20171010.6e5ba93-3) ...
Setting up golang-github-hashicorp-serf-dev (0.9.4~ds1-1) ...
Setting up golang-github-hashicorp-consul-dev (1.8.7+dfsg1-1+rpi1) ...
Setting up golang-github-docker-libkv-dev (0.2.1-2) ...
Setting up golang-github-docker-docker-dev (20.10.4+dfsg1-1) ...
Setting up sbuild-build-depends-crowdsec-dummy (0.invalid.0) ...
Processing triggers for libc-bin (2.31-9+rpi1) ...
W: No sandbox user '_apt' on the system, can not drop privileges

+------------------------------------------------------------------------------+
| Build environment                                                            |
+------------------------------------------------------------------------------+

Kernel: Linux 4.9.0-0.bpo.6-armmp armhf (armv7l)
Toolchain package versions: binutils_2.35.1-7+rpi1 dpkg-dev_1.20.7.1+rpi1 g++-10_10.2.1-6+rpi1 gcc-10_10.2.1-6+rpi1 libc6-dev_2.31-9+rpi1 libstdc++-10-dev_10.2.1-6+rpi1 libstdc++6_10.2.1-6+rpi1 linux-libc-dev_5.10.9-1+rpi1
Package versions: adduser_3.118 apt_2.1.18 autoconf_2.69-14 automake_1:1.16.3-2 autopoint_0.21-4 autotools-dev_20180224.1+nmu1 base-files_11+rpi1 base-passwd_3.5.48 bash_5.1-2 binutils_2.35.1-7+rpi1 binutils-arm-linux-gnueabihf_2.35.1-7+rpi1 binutils-common_2.35.1-7+rpi1 bsdextrautils_2.36.1-6 bsdutils_1:2.36.1-6 build-essential_12.9 bzip2_1.0.8-4 coreutils_8.32-4 cpp_4:10.2.1-1+rpi1 cpp-10_10.2.1-6+rpi1 dash_0.5.11+git20200708+dd9ef66-5 debconf_1.5.74 debhelper_13.3.4 debianutils_4.11.2 dh-autoreconf_20 dh-golang_1.51 dh-strip-nondeterminism_1.11.0-1 diffutils_1:3.7-5 dirmngr_2.2.20-1 dmsetup_2:1.02.175-2.1 dpkg_1.20.7.1+rpi1 dpkg-dev_1.20.7.1+rpi1 dwz_0.13+20210201-1 e2fsprogs_1.45.7-1 fakeroot_1.25.3-1.1 fdisk_2.36.1-6 file_1:5.39-3 findutils_4.8.0-1 g++_4:10.2.1-1+rpi1 g++-10_10.2.1-6+rpi1 gcc_4:10.2.1-1+rpi1 gcc-10_10.2.1-6+rpi1 gcc-10-base_10.2.1-6+rpi1 gcc-6-base_6.5.0-1+rpi3 gcc-7-base_7.5.0-6+rpi1+b2 gcc-8-base_8.4.0-6+rpi1 gettext_0.21-4 gettext-base_0.21-4 gnupg_2.2.20-1 gnupg-l10n_2.2.20-1 gnupg-utils_2.2.20-1 golang-1.15-go_1.15.8-4+rpi1 golang-1.15-src_1.15.8-4+rpi1 golang-any_2:1.15~1 golang-dbus-dev_5.0.3-2 golang-etcd-server-dev_3.3.25+dfsg-6 golang-github-agtorre-gocolorize-dev_1.0.0-3 golang-github-alecaivazis-survey-dev_2.2.7+ds1-2 golang-github-alecthomas-units-dev_0.0~git20201120.1786d5e-1 golang-github-antonmedv-expr-dev_1.8.9-2 golang-github-apex-log-dev_1.1.1-3 golang-github-appleboy-gin-jwt-dev_2.6.4-2 golang-github-appleboy-gofight-dev_2.1.2-2 golang-github-armon-circbuf-dev_0.0~git20190214.5111143-1 golang-github-armon-go-metrics-dev_0.3.4-1 golang-github-armon-go-radix-dev_1.0.0-1 golang-github-asaskevich-govalidator-dev_9+git20180720.0.f9ffefc3-1.1 golang-github-aws-aws-sdk-go-dev_1.36.33-1 golang-github-beorn7-perks-dev_1.0.1-1 golang-github-bgentry-speakeasy-dev_0.1.0-2 golang-github-bitly-go-simplejson-dev_0.5.0-5 golang-github-bmizerany-assert-dev_0.0~git20120716-4 golang-github-boltdb-bolt-dev_1.3.1-7 golang-github-bradfitz-gomemcache-dev_0.0~git20141109-3 golang-github-buger-jsonparser-dev_1.1.1-1 golang-github-bugsnag-bugsnag-go-dev_1.7.0-1 golang-github-bugsnag-panicwrap-dev_1.2.0-1.1 golang-github-burntsushi-toml-dev_0.3.1-1 golang-github-cespare-xxhash-dev_2.1.1-1 golang-github-checkpoint-restore-go-criu-dev_4.1.0-3 golang-github-cilium-ebpf-dev_0.2.0-1 golang-github-circonus-labs-circonus-gometrics-dev_2.3.1-3 golang-github-circonus-labs-circonusllhist-dev_0.0~git20191022.ec08cde-1 golang-github-containerd-btrfs-dev_0.0~git20201111.404b914-1 golang-github-containerd-cgroups-dev_0.0~git20201119.4cbc285-4 golang-github-containerd-console-dev_1.0.1-1 golang-github-containerd-containerd-dev_1.4.4~ds1-1 golang-github-containerd-continuity-dev_0.0~git20201208.1805252-2 golang-github-containerd-fifo-dev_0.0~git20201026.0724c46-1 golang-github-containerd-go-runc-dev_0.0~git20201020.16b287b-1 golang-github-containerd-ttrpc-dev_1.0.2-1 golang-github-containerd-typeurl-dev_1.0.1-1 golang-github-coreos-bbolt-dev_1.3.5-1 golang-github-coreos-go-semver-dev_0.3.0-1 golang-github-coreos-go-systemd-dev_22.1.0-3 golang-github-coreos-pkg-dev_4-3 golang-github-cpuguy83-go-md2man-v2-dev_2.0.0+ds-5 golang-github-creack-pty-dev_1.1.11-1 golang-github-cyphar-filepath-securejoin-dev_0.2.2-2 golang-github-data-dog-go-sqlmock-dev_1.4.1-1 golang-github-datadog-datadog-go-dev_2.1.0-3 golang-github-davecgh-go-spew-dev_1.1.1-2 golang-github-deckarep-golang-set-dev_1.5-2 golang-github-dghubble-sling-dev_1.3.0-1 golang-github-dgrijalva-jwt-go-dev_3.2.0-3 golang-github-docker-distribution-dev_2.7.1+ds2-7 golang-github-docker-docker-credential-helpers-dev_0.6.3-1 golang-github-docker-docker-dev_20.10.4+dfsg1-1 golang-github-docker-go-connections-dev_0.4.0-2 golang-github-docker-go-events-dev_0.0~git20190806.e31b211-1 golang-github-docker-go-metrics-dev_0.0.1-1 golang-github-docker-go-units-dev_0.4.0-3 golang-github-docker-libkv-dev_0.2.1-2 golang-github-docker-libtrust-dev_0.0~git20150526.0.9cbd2a1-3.1 golang-github-dustin-go-humanize-dev_1.0.0-2 golang-github-enescakir-emoji-dev_1.0.0-2 golang-github-facebook-ent-dev_0.5.4-2 golang-github-fatih-color-dev_1.7.0-1 golang-github-fsnotify-fsnotify-dev_1.4.9-2 golang-github-garyburd-redigo-dev_0.0~git20150901.0.d8dbe4d-2.1 golang-github-gdamore-encoding-dev_1.0.0-2 golang-github-gdamore-tcell-dev_1.3.0-2 golang-github-gdamore-tcell.v2-dev_2.1.0-5 golang-github-ghodss-yaml-dev_1.0.0-1.1 golang-github-gin-contrib-sse-dev_0.1.0-1 golang-github-gin-gonic-gin-dev_1.6.3-3 golang-github-go-co-op-gocron-dev_0.5.0-2 golang-github-go-kit-kit-dev_0.6.0-3 golang-github-go-logfmt-logfmt-dev_0.5.0-2 golang-github-go-openapi-analysis-dev_0.15.0-1 golang-github-go-openapi-errors-dev_0.15.0-1 golang-github-go-openapi-inflect-dev_0.19.0-2 golang-github-go-openapi-jsonpointer-dev_1:0.0~git20160704.0.46af16f-1.1 golang-github-go-openapi-jsonreference-dev_1:0.0~git20160704.0.13c6e35-1.1 golang-github-go-openapi-loads-dev_0.15.0-1 golang-github-go-openapi-spec-dev_1:0.15.0-1 golang-github-go-openapi-strfmt-dev_0.15.0-1 golang-github-go-openapi-swag-dev_1:0.15.0-1 golang-github-go-openapi-validate-dev_0.0~git20160704.0.deaf2c9-1.1 golang-github-go-playground-assert-v2-dev_2.0.1-2 golang-github-go-playground-locales-dev_0.13.0-2 golang-github-go-playground-universal-translator-dev_0.17.0-2 golang-github-go-playground-validator-v10-dev_10.4.1-2 golang-github-go-sql-driver-mysql-dev_1.5.0-1 golang-github-go-stack-stack-dev_1.8.0-1 golang-github-gofrs-uuid-dev_3.2.0-2 golang-github-gogo-googleapis-dev_1.4.0-1 golang-github-gogo-protobuf-dev_1.3.2-1 golang-github-golang-groupcache-dev_0.0~git20200121.8c9f03a-1 golang-github-golang-mock-dev_1.3.1-2 golang-github-google-btree-dev_1.0.0-1 golang-github-google-go-cmp-dev_0.5.4-1 golang-github-google-go-querystring-dev_1.0.0-1 golang-github-google-uuid-dev_1.2.0-1 golang-github-goombaio-namegenerator-dev_0.0.2-2 golang-github-gorilla-handlers-dev_1.4.2-1 golang-github-gorilla-mux-dev_1.7.4-1 golang-github-gorilla-websocket-dev_1.4.2-1 golang-github-gotestyourself-gotest.tools-dev_3.0.3-1 golang-github-grpc-ecosystem-go-grpc-middleware-dev_1.2.2-2 golang-github-grpc-ecosystem-go-grpc-prometheus-dev_1.2.0+git20191002.6af20e3-3 golang-github-grpc-ecosystem-grpc-gateway-dev_1.6.4-2 golang-github-hashicorp-consul-dev_1.8.7+dfsg1-1+rpi1 golang-github-hashicorp-errwrap-dev_1.1.0-1 golang-github-hashicorp-go-bexpr-dev_0.1.2-2 golang-github-hashicorp-go-cleanhttp-dev_0.5.2-1 golang-github-hashicorp-go-hclog-dev_0.11.0-1 golang-github-hashicorp-go-immutable-radix-dev_1.3.0-1 golang-github-hashicorp-go-memdb-dev_1.2.1-1 golang-github-hashicorp-go-msgpack-dev_0.5.5-1 golang-github-hashicorp-go-multierror-dev_1.1.0-1 golang-github-hashicorp-go-retryablehttp-dev_0.6.4-2 golang-github-hashicorp-go-rootcerts-dev_1.0.2-2 golang-github-hashicorp-go-sockaddr-dev_0.0~git20170627.41949a1+ds-2 golang-github-hashicorp-go-syslog-dev_1.0.0-1 golang-github-hashicorp-go-uuid-dev_1.0.2-1 golang-github-hashicorp-go-version-dev_1.2.0-1 golang-github-hashicorp-golang-lru-dev_0.5.4-2 golang-github-hashicorp-hcl-dev_1.0.0-1.1 golang-github-hashicorp-hil-dev_0.0~git20160711.1e86c6b-1 golang-github-hashicorp-logutils-dev_1.0.0-1 golang-github-hashicorp-mdns-dev_1.0.3-2 golang-github-hashicorp-memberlist-dev_0.2.2-1 golang-github-hashicorp-raft-boltdb-dev_0.0~git20171010.6e5ba93-3 golang-github-hashicorp-raft-dev_1.1.2-1 golang-github-hashicorp-serf-dev_0.9.4~ds1-1 golang-github-hashicorp-yamux-dev_0.0+git20190923.df201c7-1 golang-github-hinshun-vt10x-dev_0.0~git20180809.d55458d+ds1-2 golang-github-imdario-mergo-dev_0.3.8-3 golang-github-inconshreveable-log15-dev_2.15-1 golang-github-inconshreveable-muxado-dev_0.0~git20140312.0.f693c7e-2.1 golang-github-ishidawataru-sctp-dev_0.0+git20190723.7c296d4-3 golang-github-jacobsa-oglematchers-dev_0.0~git20150320-3 golang-github-jmespath-go-jmespath-dev_0.4.0-1 golang-github-jonboulle-clockwork-dev_0.1.0-4.1 golang-github-josharian-intern-dev_1.0.0-3 golang-github-jpillora-backoff-dev_1.0.0-1.1 golang-github-json-iterator-go-dev_1.1.10-2 golang-github-jtolds-gls-dev_4.20.0-2 golang-github-juju-ansiterm-dev_0.0~git20161107.35c59b9-3 golang-github-juju-loggo-dev_0.0~git20170605.8232ab8-4 golang-github-julienschmidt-httprouter-dev_1.3.0-1 golang-github-kardianos-osext-dev_0.0~git20190222.2bc1f35-2 golang-github-kballard-go-shellquote-dev_0.0~git20180428.95032a8-1 golang-github-kr-fs-dev_0.1.0-1 golang-github-kr-pretty-dev_0.2.1+git20200831.59b4212-1 golang-github-kr-pty-dev_1.1.6-1 golang-github-kr-text-dev_0.2.0-1 golang-github-leodido-go-urn-dev_1.2.1-2 golang-github-lib-pq-dev_1.3.0-1 golang-github-logrusorgru-grokky-dev_0.0~git20180829.47edf01-2 golang-github-lucasb-eyer-go-colorful-dev_1.0.3-1 golang-github-lunixbochs-vtclean-dev_1.0.0-1 golang-github-magiconair-properties-dev_1.8.4-1 golang-github-mailru-easyjson-dev_0.7.6-2 golang-github-mattn-go-colorable-dev_0.1.7-1 golang-github-mattn-go-isatty-dev_0.0.12-1 golang-github-mattn-go-runewidth-dev_0.0.9-1 golang-github-mattn-go-sqlite3-dev_1.6.0~ds1-2 golang-github-mgutz-ansi-dev_0.0~git20170206.9520e82-4 golang-github-miekg-dns-dev_1.1.35-1 golang-github-mitchellh-cli-dev_1.1.1-1 golang-github-mitchellh-copystructure-dev_0.0~git20161013.0.5af94ae-2.1 golang-github-mitchellh-go-homedir-dev_1.1.0-1 golang-github-mitchellh-mapstructure-dev_1.3.3-1 golang-github-mitchellh-reflectwalk-dev_1.0.1-1 golang-github-moby-sys-dev_0.0~git20201113.5a29239-1 golang-github-moby-term-dev_0.0~git20201110.bea5bbe-1 golang-github-modern-go-concurrent-dev_1.0.3-1.1 golang-github-modern-go-reflect2-dev_1.0.1-1 golang-github-mohae-deepcopy-dev_0.0~git20170929.c48cc78-2 golang-github-morikuni-aec-dev_1.0.0-2 golang-github-mrunalp-fileutils-dev_0.5.0-1 golang-github-mwitkow-go-conntrack-dev_0.0~git20190716.2f06839-2 golang-github-ncw-swift-dev_1.0.52-1 golang-github-netflix-go-expect-dev_0.0~git20201125.85d881c-2 golang-github-nxadm-tail-dev_1.4.5+ds1-4 golang-github-olekukonko-tablewriter-dev_0.0.4-1 golang-github-opencontainers-go-digest-dev_1.0.0-1 golang-github-opencontainers-image-spec-dev_1.0.1-5 golang-github-opencontainers-runc-dev_1.0.0~rc93+ds1-2 golang-github-opencontainers-selinux-dev_1.8.0-1 golang-github-opencontainers-specs-dev_1.0.2.41.g7413a7f-1 golang-github-opennota-urlesc-dev_0.0~git20160726.0.5bd2802-1.1 golang-github-opentracing-opentracing-go-dev_1.2.0-1 golang-github-oschwald-geoip2-golang-dev_1.4.0-1 golang-github-oschwald-maxminddb-golang-dev_1.8.0-1 golang-github-pascaldekloe-goe-dev_0.1.0-2 golang-github-patrickmn-go-cache-dev_2.1.0-1.1 golang-github-pborman-uuid-dev_1.2.0-2 golang-github-pelletier-go-toml-dev_1.8.1-1 golang-github-pkg-errors-dev_0.9.1-1 golang-github-pkg-sftp-dev_1.10.1-1 golang-github-pmezard-go-difflib-dev_1.0.0-3 golang-github-posener-complete-dev_1.2.3-2 golang-github-prometheus-client-golang-dev_1.9.0-2 golang-github-prometheus-client-model-dev_0.2.0-2 golang-github-prometheus-common-dev_0.15.0-2 golang-github-prometheus-procfs-dev_0.3.0-1 golang-github-prometheus-prom2json-dev_1.3.0+ds1-2 golang-github-puerkitobio-purell-dev_1.1.1-1 golang-github-revel-revel-dev_1.0.0-2 golang-github-rivo-tview-dev_0.0~git20210122.745e4ce-1 golang-github-rivo-uniseg-dev_0.2.0-1 golang-github-robfig-pathtree-dev_0.0~git20140121-4 golang-github-rogpeppe-fastuuid-dev_0.0~git20150106.0.6724a57-2.1 golang-github-russross-blackfriday-v2-dev_2.0.1-3 golang-github-ryanuber-columnize-dev_2.1.1-2 golang-github-samuel-go-zookeeper-dev_0.0~git20180130.c4fab1a-1 golang-github-sanity-io-litter-dev_1.3.0-1 golang-github-satori-go.uuid-dev_1.2.0-2 golang-github-seccomp-libseccomp-golang-dev_0.9.1-2 golang-github-shurcool-sanitized-anchor-name-dev_1.0.0-1 golang-github-sirupsen-logrus-dev_1.7.0-2 golang-github-smartystreets-assertions-dev_1.10.1+ds-1 golang-github-smartystreets-goconvey-dev_1.6.4+dfsg-1 golang-github-soheilhy-cmux-dev_0.1.4-2 golang-github-spf13-afero-dev_1.5.1-1 golang-github-spf13-cast-dev_1.3.1-1 golang-github-spf13-cobra-dev_1.1.2-1 golang-github-spf13-jwalterweatherman-dev_1.1.0+really1.1.0-1 golang-github-spf13-pflag-dev_1.0.5-2 golang-github-spf13-viper-dev_1.7.1-1 golang-github-stretchr-objx-dev_0.3.0-1 golang-github-stretchr-testify-dev_1.6.1-1 golang-github-subosito-gotenv-dev_1.2.0+git20190917.de67a66-2 golang-github-tchap-go-patricia-dev_2.2.6-5 golang-github-tidwall-gjson-dev_1.6.7-1 golang-github-tidwall-match-dev_1.0.3-1 golang-github-tidwall-pretty-dev_1.0.5-1 golang-github-tmc-grpc-websocket-proxy-dev_0.0~git20200427.3cfed13-2 golang-github-tv42-httpunix-dev_0.0~git20150427.b75d861-2 golang-github-twinj-uuid-dev_0.10.0+git20160909.96.7bbe408-5 golang-github-ugorji-go-codec-dev_1.1.7-2 golang-github-urfave-cli-dev_1.22.4-2 golang-github-urfave-negroni-dev_0.2.0-1.1 golang-github-vishvananda-netlink-dev_1.1.0-2 golang-github-vishvananda-netns-dev_0.0~git20200728.db3c7e5-1 golang-github-vjeantet-grok-dev_1.0.0-3 golang-github-vmihailenco-tagparser-dev_0.1.1-2 golang-github-willf-bitset-dev_1.1.11-1 golang-github-xeipuuv-gojsonpointer-dev_0.0~git20190905.02993c4-1 golang-github-xeipuuv-gojsonreference-dev_0.0~git20180127.bd5ef7b-2 golang-github-xeipuuv-gojsonschema-dev_1.2.0-1 golang-github-xiang90-probing-dev_0.0.2-1 golang-github-yuin-goldmark-dev_1.3.2-1 golang-glog-dev_0.0~git20160126.23def4e-3 golang-go_2:1.15~1 golang-go-flags-dev_1.4.0-2 golang-go-zfs-dev_2.1.1.49.gf784269-1 golang-go.opencensus-dev_0.22.4-1 golang-go.uber-atomic-dev_1.4.0-1 golang-go.uber-multierr-dev_1.1.0-1.1 golang-go.uber-zap-dev_1.15.0-2 golang-gocapability-dev_0.0+git20200815.42c35b4-1 golang-golang-x-crypto-dev_1:0.0~git20201221.eec23a3-1 golang-golang-x-mod-dev_0.4.1-1 golang-golang-x-net-dev_1:0.0+git20210119.5f4716e+dfsg-2 golang-golang-x-oauth2-dev_0.0~git20190604.0f29369-2 golang-golang-x-oauth2-google-dev_0.0~git20190604.0f29369-2 golang-golang-x-sync-dev_0.0~git20210220.036812b-1 golang-golang-x-sys-dev_0.0~git20210124.22da62e-1 golang-golang-x-term-dev_0.0~git20201210.2321bbc-1 golang-golang-x-text-dev_0.3.5-1 golang-golang-x-time-dev_0.0+git20200630.3af7569-1 golang-golang-x-tools-dev_1:0.1.0+ds-1 golang-golang-x-xerrors-dev_0.0~git20191204.9bdfabe-1 golang-google-cloud-compute-metadata-dev_0.56.0-1 golang-google-genproto-dev_0.0~git20200413.b5235f6-1 golang-google-grpc-dev_1.27.1-1 golang-gopkg-alecthomas-kingpin.v2-dev_2.2.6-2 golang-gopkg-check.v1-dev_0.0+git20200902.038fdea-1 golang-gopkg-cheggaaa-pb.v1-dev_1.0.25-1 golang-gopkg-ini.v1-dev_1.57.0-1 golang-gopkg-mgo.v2-dev_2016.08.01-7 golang-gopkg-natefinch-lumberjack.v2-dev_2.1-1 golang-gopkg-tomb.v1-dev_0.0~git20141024.0.dd63297-7 golang-gopkg-tomb.v2-dev_0.0~git20161208.d5d1b58-3 golang-gopkg-vmihailenco-msgpack.v2-dev_4.3.1-2 golang-gopkg-yaml.v2-dev_2.4.0-1 golang-gopkg-yaml.v3-dev_3.0.0~git20200121.a6ecf24-2 golang-goprotobuf-dev_1.3.4-2 golang-k8s-sigs-yaml-dev_1.2.0-2 golang-pq-dev_1.3.0-1 golang-protobuf-extensions-dev_1.0.1-1 golang-src_2:1.15~1 gpg_2.2.20-1 gpg-agent_2.2.20-1 gpg-wks-client_2.2.20-1 gpg-wks-server_2.2.20-1 gpgconf_2.2.20-1 gpgsm_2.2.20-1 gpgv_2.2.20-1 grep_3.6-1 groff-base_1.22.4-6 gzip_1.10-2 hostname_3.23 init-system-helpers_1.60 intltool-debian_0.35.0+20060710.5 iproute2_5.10.0-4 iputils-ping_3:20200821-2 krb5-locales_1.18.3-4 libacl1_2.2.53-10 libapparmor1_2.13.6-9 libapt-pkg6.0_2.1.18 libarchive-zip-perl_1.68-1 libargon2-1_0~20171227-0.2 libasan6_10.2.1-6+rpi1 libassuan0_2.5.3-7.1 libatomic1_10.2.1-6+rpi1 libattr1_1:2.4.48-6 libaudit-common_1:3.0-2 libaudit1_1:3.0-2 libbinutils_2.35.1-7+rpi1 libblkid1_2.36.1-6 libbpf0_1:0.3-2+rpi1 libbsd0_0.11.3-1 libbtrfs-dev_5.10.1-1 libbtrfs0_5.10.1-1 libbz2-1.0_1.0.8-4 libc-bin_2.31-9+rpi1 libc-dev-bin_2.31-9+rpi1 libc6_2.31-9+rpi1 libc6-dev_2.31-9+rpi1 libcap-ng0_0.7.9-2.2+b1 libcap2_1:2.44-1 libcap2-bin_1:2.44-1 libcc1-0_10.2.1-6+rpi1 libcom-err2_1.45.7-1 libcrypt-dev_1:4.4.17-1 libcrypt1_1:4.4.17-1 libcryptsetup12_2:2.3.4-2 libctf-nobfd0_2.35.1-7+rpi1 libctf0_2.35.1-7+rpi1 libdb5.3_5.3.28+dfsg1-0.6 libdebconfclient0_0.256 libdebhelper-perl_13.3.4 libdevmapper1.02.1_2:1.02.175-2.1 libdpkg-perl_1.20.7.1+rpi1 libelf1_0.183-1 libext2fs2_1.45.7-1 libfakeroot_1.25.3-1.1 libfdisk1_2.36.1-6 libffi7_3.3-5 libfile-stripnondeterminism-perl_1.11.0-1 libgcc-10-dev_10.2.1-6+rpi1 libgcc-s1_10.2.1-6+rpi1 libgcrypt20_1.8.7-2 libgdbm-compat4_1.19-2 libgdbm6_1.19-2 libglib2.0-0_2.66.7-2 libgmp10_2:6.2.1+dfsg-1 libgnutls30_3.7.0-5 libgomp1_10.2.1-6+rpi1 libgpg-error0_1.38-2 libgssapi-krb5-2_1.18.3-4 libhogweed6_3.6-2 libicu67_67.1-6 libidn2-0_2.3.0-5 libip4tc2_1.8.7-1 libisl23_0.23-1 libjson-c5_0.15-2 libk5crypto3_1.18.3-4 libkeyutils1_1.6.1-2 libkmod2_28-1 libkrb5-3_1.18.3-4 libkrb5support0_1.18.3-4 libksba8_1.5.0-3 libldap-2.4-2_2.4.57+dfsg-1 libldap-common_2.4.57+dfsg-1 liblz4-1_1.9.3-1+rpi1 liblzma5_5.2.5-1.0 libmagic-mgc_1:5.39-3 libmagic1_1:5.39-3 libmd0_1.0.3-3 libmnl0_1.0.4-3 libmount1_2.36.1-6 libmpc3_1.2.0-1 libmpfr6_4.1.0-3 libncursesw6_6.2+20201114-2 libnettle8_3.6-2 libnpth0_1.6-3 libnsl-dev_1.3.0-2 libnsl2_1.3.0-2 libnss-nis_3.1-4 libnss-nisplus_1.3-4 libp11-kit0_0.23.22-1 libpam-cap_1:2.44-1 libpam-modules_1.4.0-2 libpam-modules-bin_1.4.0-2 libpam-runtime_1.4.0-2 libpam0g_1.4.0-2 libpcre2-8-0_10.36-2 libpcre3_2:8.39-13 libperl5.32_5.32.1-2 libpipeline1_1.5.3-1 libprotobuf-dev_3.12.4-1 libprotobuf-lite23_3.12.4-1 libprotobuf23_3.12.4-1 libprotoc23_3.12.4-1 libreadline8_8.1-1 libsasl2-2_2.1.27+dfsg-2.1 libsasl2-dev_2.1.27+dfsg-2.1 libsasl2-modules-db_2.1.27+dfsg-2.1 libseccomp-dev_2.5.1-1+rpi1 libseccomp2_2.5.1-1+rpi1 libselinux1_3.1-2+b1 libsemanage-common_3.1-1 libsemanage1_3.1-1+b1 libsepol1_3.1-1 libsigsegv2_2.13-1 libsmartcols1_2.36.1-6 libsqlite3-0_3.34.1-3 libsqlite3-dev_3.34.1-3 libss2_1.45.7-1 libssl1.1_1.1.1i-3 libstdc++-10-dev_10.2.1-6+rpi1 libstdc++6_10.2.1-6+rpi1 libsub-override-perl_0.09-2 libsystemd-dev_247.3-1+rpi1 libsystemd0_247.3-1+rpi1 libtasn1-6_4.16.0-2 libtinfo6_6.2+20201114-2 libtirpc-common_1.3.1-1 libtirpc-dev_1.3.1-1 libtirpc3_1.3.1-1 libtool_2.4.6-15 libubsan1_10.2.1-6+rpi1 libuchardet0_0.0.7-1 libudev1_247.2-5+rpi1 libunistring2_0.9.10-4 libuuid1_2.36.1-6 libxml2_2.9.10+dfsg-6.3 libxtables12_1.8.7-1 libxxhash0_0.8.0-2+rpi1 libzstd1_1.4.8+dfsg-1 linux-libc-dev_5.10.9-1+rpi1 login_1:4.8.1-1 logsave_1.45.7-1 lsb-base_11.1.0+rpi1 m4_1.4.18-5 make_4.3-4 man-db_2.9.4-2 mawk_1.3.4.20200120-2 mount_2.36.1-6 ncurses-base_6.2+20201114-2 ncurses-bin_6.2+20201114-2 netbase_6.2 passwd_1:4.8.1-1 patch_2.7.6-7 perl_5.32.1-2 perl-base_5.32.1-2 perl-modules-5.32_5.32.1-2 pinentry-curses_1.1.0-4 pkg-config_0.29.2-1 po-debconf_1.0.21+nmu1 protobuf-compiler_3.12.4-1 raspbian-archive-keyring_20120528.2 readline-common_8.1-1 sbuild-build-depends-core-dummy_0.invalid.0 sbuild-build-depends-crowdsec-dummy_0.invalid.0 sed_4.7-1 sensible-utils_0.0.14 systemd_247.3-1+rpi1 systemd-timesyncd_247.3-1+rpi1 sysvinit-utils_2.96-5 tar_1.32+dfsg-1+rpi1 tzdata_2021a-1 util-linux_2.36.1-6 xz-utils_5.2.5-1.0 zlib1g_1:1.2.11.dfsg-2 zlib1g-dev_1:1.2.11.dfsg-2

+------------------------------------------------------------------------------+
| Build                                                                        |
+------------------------------------------------------------------------------+


Unpack source
-------------

gpgv: unknown type of key resource 'trustedkeys.kbx'
gpgv: keyblock resource '/tmp/dpkg-verify-sig.XohD6JhI/trustedkeys.kbx': General error
gpgv: Signature made Tue Mar  2 01:29:52 2021 UTC
gpgv:                using RSA key B60EBF2984453C70D74CF478FF914AF0C2B35520
gpgv:                issuer "kibi@debian.org"
gpgv: Can't check signature: No public key
dpkg-source: warning: failed to verify signature on ./crowdsec_1.0.8-2.dsc
dpkg-source: info: extracting crowdsec in /<<PKGBUILDDIR>>
dpkg-source: info: unpacking crowdsec_1.0.8.orig.tar.gz
dpkg-source: info: unpacking crowdsec_1.0.8.orig-data1.tar.gz
dpkg-source: info: unpacking crowdsec_1.0.8.orig-hub1.tar.gz
dpkg-source: info: unpacking crowdsec_1.0.8-2.debian.tar.xz
dpkg-source: info: using patch list from debian/patches/series
dpkg-source: info: applying 0001-use-a-local-machineid-implementation.patch
dpkg-source: info: applying 0002-add-compatibility-for-older-sqlite-driver.patch
dpkg-source: info: applying 0003-adjust-systemd-unit.patch
dpkg-source: info: applying 0004-disable-geoip-enrich.patch
dpkg-source: info: applying 0005-adjust-config.patch
dpkg-source: info: applying 0006-prefer-systemctl-restart.patch
dpkg-source: info: applying 0007-automatically-enable-online-hub.patch

Check disc space
----------------

Sufficient free space for build

User Environment
----------------

APT_CONFIG=/var/lib/sbuild/apt.conf
DEB_BUILD_OPTIONS=parallel=4
HOME=/sbuild-nonexistent
LC_ALL=POSIX
LOGNAME=buildd
PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games
SCHROOT_ALIAS_NAME=bullseye-staging-armhf-sbuild
SCHROOT_CHROOT_NAME=bullseye-staging-armhf-sbuild
SCHROOT_COMMAND=env
SCHROOT_GID=109
SCHROOT_GROUP=buildd
SCHROOT_SESSION_ID=bullseye-staging-armhf-sbuild-4623a813-553e-439b-aac5-c81ad51e5b34
SCHROOT_UID=104
SCHROOT_USER=buildd
SHELL=/bin/sh
TERM=xterm
USER=buildd

dpkg-buildpackage
-----------------

dpkg-buildpackage: info: source package crowdsec
dpkg-buildpackage: info: source version 1.0.8-2
dpkg-buildpackage: info: source distribution unstable
 dpkg-source --before-build .
dpkg-buildpackage: info: host architecture armhf
 debian/rules clean
dh clean --builddirectory=_build --buildsystem=golang --with=golang
   dh_auto_clean -O--builddirectory=_build -O--buildsystem=golang
   dh_autoreconf_clean -O--builddirectory=_build -O--buildsystem=golang
   dh_clean -O--builddirectory=_build -O--buildsystem=golang
 debian/rules binary-arch
dh binary-arch --builddirectory=_build --buildsystem=golang --with=golang
   dh_update_autotools_config -a -O--builddirectory=_build -O--buildsystem=golang
   dh_autoreconf -a -O--builddirectory=_build -O--buildsystem=golang
   dh_auto_configure -a -O--builddirectory=_build -O--buildsystem=golang
   debian/rules override_dh_auto_build
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_auto_build -- -ldflags '-s -w -X github.com/crowdsecurity/crowdsec/pkg/cwversion.Version=1.0.8-2 -X github.com/crowdsecurity/crowdsec/pkg/cwversion.Tag=debian -X github.com/crowdsecurity/crowdsec/pkg/cwversion.Codename=alphaga -X github.com/crowdsecurity/crowdsec/pkg/cwversion.GoVersion=1.15.8 -X github.com/crowdsecurity/crowdsec/pkg/cwversion.BuildDate=2021-03-02_01:29:29 '
	cd _build && go install -trimpath -v -p 4 -ldflags "-s -w -X github.com/crowdsecurity/crowdsec/pkg/cwversion.Version=1.0.8-2 -X github.com/crowdsecurity/crowdsec/pkg/cwversion.Tag=debian -X github.com/crowdsecurity/crowdsec/pkg/cwversion.Codename=alphaga -X github.com/crowdsecurity/crowdsec/pkg/cwversion.GoVersion=1.15.8 -X github.com/crowdsecurity/crowdsec/pkg/cwversion.BuildDate=2021-03-02_01:29:29 " github.com/crowdsecurity/crowdsec/cmd/crowdsec github.com/crowdsecurity/crowdsec/cmd/crowdsec-cli github.com/crowdsecurity/crowdsec/pkg/acquisition github.com/crowdsecurity/crowdsec/pkg/apiclient github.com/crowdsecurity/crowdsec/pkg/apiserver github.com/crowdsecurity/crowdsec/pkg/apiserver/controllers github.com/crowdsecurity/crowdsec/pkg/apiserver/controllers/v1 github.com/crowdsecurity/crowdsec/pkg/apiserver/middlewares/v1 github.com/crowdsecurity/crowdsec/pkg/csconfig github.com/crowdsecurity/crowdsec/pkg/csprofiles github.com/crowdsecurity/crowdsec/pkg/cwhub github.com/crowdsecurity/crowdsec/pkg/cwversion github.com/crowdsecurity/crowdsec/pkg/database github.com/crowdsecurity/crowdsec/pkg/database/ent github.com/crowdsecurity/crowdsec/pkg/database/ent/alert github.com/crowdsecurity/crowdsec/pkg/database/ent/bouncer github.com/crowdsecurity/crowdsec/pkg/database/ent/decision github.com/crowdsecurity/crowdsec/pkg/database/ent/enttest github.com/crowdsecurity/crowdsec/pkg/database/ent/event github.com/crowdsecurity/crowdsec/pkg/database/ent/hook github.com/crowdsecurity/crowdsec/pkg/database/ent/machine github.com/crowdsecurity/crowdsec/pkg/database/ent/meta github.com/crowdsecurity/crowdsec/pkg/database/ent/migrate github.com/crowdsecurity/crowdsec/pkg/database/ent/predicate github.com/crowdsecurity/crowdsec/pkg/database/ent/runtime github.com/crowdsecurity/crowdsec/pkg/database/ent/schema github.com/crowdsecurity/crowdsec/pkg/exprhelpers github.com/crowdsecurity/crowdsec/pkg/leakybucket github.com/crowdsecurity/crowdsec/pkg/machineid github.com/crowdsecurity/crowdsec/pkg/metabase github.com/crowdsecurity/crowdsec/pkg/models github.com/crowdsecurity/crowdsec/pkg/parser github.com/crowdsecurity/crowdsec/pkg/time/rate github.com/crowdsecurity/crowdsec/pkg/types
internal/unsafeheader
internal/cpu
runtime/internal/sys
internal/race
math/bits
sync/atomic
runtime/internal/math
unicode/utf8
internal/bytealg
runtime/internal/atomic
math
unicode
internal/testlog
internal/nettrace
runtime/cgo
runtime
encoding
unicode/utf16
container/list
crypto/internal/subtle
crypto/subtle
vendor/golang.org/x/crypto/cryptobyte/asn1
vendor/golang.org/x/crypto/internal/subtle
golang.org/x/sys/internal/unsafeheader
github.com/go-playground/locales/currency
github.com/facebook/ent/schema
github.com/facebook/ent/dialect/entsql
github.com/facebook/ent/schema/index
github.com/lib/pq/oid
github.com/docker/docker/api
github.com/docker/docker/api/types/events
github.com/docker/docker/api/types/image
github.com/shurcooL/sanitized_anchor_name
golang.org/x/mod/semver
github.com/crowdsecurity/crowdsec/pkg/database/ent/runtime
internal/reflectlite
sync
github.com/josharian/intern
internal/singleflight
math/rand
errors
sort
internal/oserror
io
strconv
syscall
vendor/golang.org/x/net/dns/dnsmessage
strings
reflect
bytes
hash
hash/crc32
bufio
regexp/syntax
time
internal/syscall/unix
internal/syscall/execenv
crypto
crypto/internal/randutil
crypto/hmac
crypto/rc4
vendor/golang.org/x/crypto/hkdf
vendor/golang.org/x/text/transform
regexp
path
html
context
internal/poll
golang.org/x/text/transform
github.com/beorn7/perks/quantile
internal/fmtsort
encoding/binary
golang.org/x/text/width
github.com/prometheus/common/internal/bitbucket.org/ww/goautoneg
os
github.com/nxadm/tail/ratelimiter
github.com/gin-gonic/gin/internal/bytesconv
github.com/go-playground/locales
github.com/facebook/ent/schema/edge
encoding/base64
crypto/cipher
crypto/sha512
crypto/ed25519/internal/edwards25519
crypto/des
crypto/aes
fmt
net
crypto/md5
crypto/sha1
crypto/sha256
encoding/pem
path/filepath
vendor/golang.org/x/crypto/chacha20
flag
encoding/json
compress/flate
math/big
compress/gzip
encoding/hex
io/ioutil
github.com/antonmedv/expr/file
net/url
github.com/antonmedv/expr/ast
github.com/antonmedv/expr/vm
github.com/antonmedv/expr/parser/lexer
github.com/antonmedv/expr/parser
vendor/golang.org/x/crypto/poly1305
crypto/elliptic
encoding/asn1
crypto/rand
vendor/golang.org/x/crypto/cryptobyte
crypto/ed25519
crypto/rsa
github.com/antonmedv/expr/conf
crypto/ecdsa
crypto/dsa
github.com/antonmedv/expr/checker
github.com/antonmedv/expr/compiler
github.com/antonmedv/expr/optimizer
crypto/x509/pkix
vendor/golang.org/x/crypto/chacha20poly1305
log
vendor/golang.org/x/crypto/curve25519
github.com/antonmedv/expr
vendor/golang.org/x/text/unicode/norm
vendor/golang.org/x/text/unicode/bidi
vendor/golang.org/x/net/http2/hpack
mime
vendor/golang.org/x/text/secure/bidirule
mime/quotedprintable
net/http/internal
database/sql/driver
github.com/mailru/easyjson/jlexer
gopkg.in/mgo.v2/internal/json
vendor/golang.org/x/net/idna
github.com/coreos/go-systemd/daemon
gopkg.in/yaml.v2
crypto/x509
net/textproto
vendor/golang.org/x/net/http/httpguts
vendor/golang.org/x/net/http/httpproxy
mime/multipart
github.com/mailru/easyjson/buffer
github.com/mailru/easyjson/jwriter
github.com/mitchellh/mapstructure
github.com/asaskevich/govalidator
crypto/tls
gopkg.in/mgo.v2/bson
github.com/PuerkitoBio/urlesc
golang.org/x/text/unicode/bidi
golang.org/x/text/unicode/norm
golang.org/x/text/secure/bidirule
encoding/xml
golang.org/x/net/idna
github.com/google/go-querystring/query
github.com/pkg/errors
github.com/PuerkitoBio/purell
github.com/buger/jsonparser
golang.org/x/sys/unix
github.com/davecgh/go-spew/spew
net/http/httptrace
encoding/gob
net/http
github.com/hashicorp/go-version
github.com/logrusorgru/grokky
gopkg.in/natefinch/lumberjack.v2
runtime/debug
github.com/enescakir/emoji
github.com/crowdsecurity/crowdsec/pkg/time/rate
github.com/goombaio/namegenerator
github.com/cespare/xxhash
github.com/sirupsen/logrus
github.com/golang/protobuf/proto
github.com/prometheus/common/model
github.com/crowdsecurity/crowdsec/pkg/exprhelpers
github.com/prometheus/procfs/internal/fs
github.com/prometheus/procfs/internal/util
github.com/prometheus/procfs
gopkg.in/tomb.v2
github.com/nxadm/tail/util
github.com/fsnotify/fsnotify
gopkg.in/tomb.v1
github.com/nxadm/tail/watch
github.com/nxadm/tail
os/exec
runtime/trace
testing
github.com/gin-gonic/gin/internal/json
github.com/go-playground/universal-translator
github.com/golang/protobuf/ptypes/any
github.com/golang/protobuf/ptypes/duration
github.com/golang/protobuf/ptypes/timestamp
github.com/golang/protobuf/ptypes
github.com/matttproud/golang_protobuf_extensions/pbutil
github.com/prometheus/client_model/go
github.com/leodido/go-urn
github.com/dgrijalva/jwt-go
github.com/go-openapi/errors
github.com/go-openapi/swag
net/http/httputil
github.com/crowdsecurity/crowdsec/pkg/cwversion
github.com/go-openapi/strfmt
expvar
github.com/prometheus/client_golang/prometheus/internal
github.com/go-openapi/jsonpointer
github.com/gin-contrib/sse
github.com/prometheus/common/expfmt
github.com/go-openapi/jsonreference
golang.org/x/crypto/sha3
github.com/go-openapi/spec
github.com/go-playground/validator/v10
github.com/go-openapi/validate/vendor/github.com/go-openapi/runtime
github.com/prometheus/client_golang/prometheus
go/token
text/template/parse
github.com/go-openapi/analysis
github.com/mattn/go-isatty
database/sql
text/template
github.com/google/uuid
github.com/facebook/ent/dialect
github.com/go-openapi/loads
github.com/facebook/ent/entql
github.com/go-openapi/validate
github.com/facebook/ent/dialect/sql
html/template
github.com/facebook/ent/schema/field
github.com/crowdsecurity/crowdsec/pkg/models
net/rpc
github.com/crowdsecurity/crowdsec/pkg/apiclient
github.com/crowdsecurity/crowdsec/pkg/types
github.com/ugorji/go/codec
github.com/facebook/ent
github.com/crowdsecurity/crowdsec/pkg/csconfig
github.com/crowdsecurity/crowdsec/pkg/database/ent/schema
github.com/crowdsecurity/crowdsec/pkg/cwhub
github.com/crowdsecurity/crowdsec/pkg/database/ent/predicate
github.com/facebook/ent/dialect/sql/sqlgraph
github.com/crowdsecurity/crowdsec/pkg/database/ent/bouncer
github.com/crowdsecurity/crowdsec/pkg/leakybucket
github.com/facebook/ent/dialect/sql/schema
github.com/crowdsecurity/crowdsec/pkg/database/ent/alert
github.com/crowdsecurity/crowdsec/pkg/acquisition
github.com/crowdsecurity/crowdsec/pkg/database/ent/decision
github.com/crowdsecurity/crowdsec/pkg/database/ent/event
github.com/crowdsecurity/crowdsec/pkg/database/ent/machine
github.com/crowdsecurity/crowdsec/pkg/database/ent/migrate
github.com/crowdsecurity/crowdsec/pkg/database/ent/meta
github.com/go-co-op/gocron
github.com/go-sql-driver/mysql
github.com/crowdsecurity/crowdsec/pkg/database/ent
github.com/lib/pq/scram
os/user
github.com/mattn/go-sqlite3
github.com/lib/pq
github.com/gin-gonic/gin/binding
github.com/gin-gonic/gin/render
golang.org/x/crypto/blowfish
golang.org/x/crypto/bcrypt
github.com/gin-gonic/gin
github.com/crowdsecurity/crowdsec/pkg/csprofiles
github.com/mohae/deepcopy
github.com/oschwald/maxminddb-golang
github.com/oschwald/geoip2-golang
internal/profile
github.com/appleboy/gin-jwt
text/tabwriter
runtime/pprof
plugin
github.com/prometheus/client_golang/prometheus/promhttp
net/http/pprof
os/signal
github.com/mattn/go-colorable
github.com/mgutz/ansi
github.com/AlecAivazis/survey/core
github.com/AlecAivazis/survey/terminal
github.com/kballard/go-shellquote
golang.org/x/term
github.com/crowdsecurity/crowdsec/pkg/parser
github.com/crowdsecurity/crowdsec/pkg/machineid
archive/zip
golang.org/x/crypto/ssh/terminal
github.com/AlecAivazis/survey
github.com/dghubble/sling
github.com/docker/docker/api/types/blkiodev
github.com/docker/docker/api/types/mount
github.com/docker/docker/api/types/strslice
github.com/docker/go-connections/nat
github.com/docker/go-units
github.com/docker/docker/api/types/versions
github.com/docker/docker/api/types/filters
github.com/opencontainers/go-digest
github.com/docker/docker/api/types/container
github.com/docker/docker/api/types/network
github.com/opencontainers/image-spec/specs-go
github.com/opencontainers/image-spec/specs-go/v1
github.com/gogo/protobuf/proto
google.golang.org/grpc/codes
github.com/docker/docker/api/types/registry
google.golang.org/genproto/googleapis/rpc/status
google.golang.org/grpc/grpclog
github.com/containerd/containerd/log
github.com/docker/distribution/digestset
google.golang.org/grpc/connectivity
google.golang.org/grpc/internal
google.golang.org/grpc/status
github.com/docker/distribution/reference
github.com/containerd/containerd/errdefs
github.com/containerd/containerd/platforms
github.com/docker/docker/api/types/time
github.com/docker/distribution/registry/api/errcode
golang.org/x/net/internal/socks
github.com/docker/docker/errdefs
golang.org/x/net/proxy
github.com/docker/go-connections/tlsconfig
github.com/docker/go-connections/sockets
encoding/csv
github.com/mattn/go-runewidth
github.com/prometheus/prom2json
github.com/olekukonko/tablewriter
github.com/spf13/pflag
github.com/russross/blackfriday/v2
github.com/crowdsecurity/crowdsec/pkg/database
github.com/cpuguy83/go-md2man/v2/md2man
github.com/crowdsecurity/crowdsec/pkg/database/ent/enttest
github.com/crowdsecurity/crowdsec/pkg/database/ent/hook
github.com/spf13/cobra
github.com/docker/docker/api/types/swarm/runtime
github.com/docker/docker/api/types/swarm
github.com/crowdsecurity/crowdsec/pkg/apiserver/middlewares/v1
github.com/docker/docker/api/types
github.com/docker/docker/api/types/volume
github.com/spf13/cobra/doc
github.com/docker/docker/client
github.com/crowdsecurity/crowdsec/pkg/apiserver/controllers/v1
github.com/crowdsecurity/crowdsec/pkg/apiserver/controllers
github.com/crowdsecurity/crowdsec/pkg/apiserver
github.com/crowdsecurity/crowdsec/pkg/metabase
github.com/crowdsecurity/crowdsec/cmd/crowdsec
github.com/crowdsecurity/crowdsec/cmd/crowdsec-cli
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_auto_test -a -O--builddirectory=_build -O--buildsystem=golang
	cd _build && go test -vet=off -v -p 4 github.com/crowdsecurity/crowdsec/cmd/crowdsec github.com/crowdsecurity/crowdsec/cmd/crowdsec-cli github.com/crowdsecurity/crowdsec/pkg/acquisition github.com/crowdsecurity/crowdsec/pkg/apiclient github.com/crowdsecurity/crowdsec/pkg/apiserver github.com/crowdsecurity/crowdsec/pkg/apiserver/controllers github.com/crowdsecurity/crowdsec/pkg/apiserver/controllers/v1 github.com/crowdsecurity/crowdsec/pkg/apiserver/middlewares/v1 github.com/crowdsecurity/crowdsec/pkg/csconfig github.com/crowdsecurity/crowdsec/pkg/csprofiles github.com/crowdsecurity/crowdsec/pkg/cwhub github.com/crowdsecurity/crowdsec/pkg/cwversion github.com/crowdsecurity/crowdsec/pkg/database github.com/crowdsecurity/crowdsec/pkg/database/ent github.com/crowdsecurity/crowdsec/pkg/database/ent/alert github.com/crowdsecurity/crowdsec/pkg/database/ent/bouncer github.com/crowdsecurity/crowdsec/pkg/database/ent/decision github.com/crowdsecurity/crowdsec/pkg/database/ent/enttest github.com/crowdsecurity/crowdsec/pkg/database/ent/event github.com/crowdsecurity/crowdsec/pkg/database/ent/hook github.com/crowdsecurity/crowdsec/pkg/database/ent/machine github.com/crowdsecurity/crowdsec/pkg/database/ent/meta github.com/crowdsecurity/crowdsec/pkg/database/ent/migrate github.com/crowdsecurity/crowdsec/pkg/database/ent/predicate github.com/crowdsecurity/crowdsec/pkg/database/ent/runtime github.com/crowdsecurity/crowdsec/pkg/database/ent/schema github.com/crowdsecurity/crowdsec/pkg/exprhelpers github.com/crowdsecurity/crowdsec/pkg/leakybucket github.com/crowdsecurity/crowdsec/pkg/machineid github.com/crowdsecurity/crowdsec/pkg/metabase github.com/crowdsecurity/crowdsec/pkg/models github.com/crowdsecurity/crowdsec/pkg/parser github.com/crowdsecurity/crowdsec/pkg/time/rate github.com/crowdsecurity/crowdsec/pkg/types
?   	github.com/crowdsecurity/crowdsec/cmd/crowdsec	[no test files]
?   	github.com/crowdsecurity/crowdsec/cmd/crowdsec-cli	[no test files]
=== RUN   TestConfigLoading
time="2021-03-18T19:52:30Z" level=info msg="loading acquisition file : ./tests/xxx.yaml"
time="2021-03-18T19:52:30Z" level=info msg="loading acquisition file : ./tests/test.log"
time="2021-03-18T19:52:30Z" level=info msg="loading acquisition file : ./tests/acquis_test.yaml"
time="2021-03-18T19:52:30Z" level=info msg="[file datasource] opening file './tests/test.log'"
--- PASS: TestConfigLoading (0.00s)
=== RUN   TestDataSourceConfigure
time="2021-03-18T19:52:30Z" level=info msg="expected config error ok : empty filename(s) and journalctl filter, malformed datasource"
time="2021-03-18T19:52:30Z" level=info msg="expected config error ok : empty filename(s) and journalctl filter, malformed datasource"
time="2021-03-18T19:52:30Z" level=info msg="[file datasource] opening file './tests/test.log'"
time="2021-03-18T19:52:30Z" level=info msg="expected config error ok : configuring file datasource: unknown mode ratata for file acquisition"
time="2021-03-18T19:52:30Z" level=info msg="[file datasource] opening file './tests/test.log'"
time="2021-03-18T19:52:30Z" level=info msg="reading ./tests/test.log at once"
time="2021-03-18T19:52:30Z" level=info msg="kill iiittt"
time="2021-03-18T19:52:31Z" level=info msg="[file datasource] opening file './tests/test.log'"
time="2021-03-18T19:52:31Z" level=info msg="kill iiittt"
time="2021-03-18T19:52:31Z" level=info msg="file datasource ./tests/test.log stopping" acquisition file=./tests/test.log
time="2021-03-18T19:52:32Z" level=info msg="[journald datasource] Configured with filters : [-test.run=TestSimJournalctlCatOneLine --]"
time="2021-03-18T19:52:32Z" level=info msg="kill iiittt"
time="2021-03-18T19:52:32Z" level=warning msg="got stderr message : \x1b[0;1;39mNo journal files were found.\x1b[0m" acquisition file="journalctl--test.run=TestSimJournalctlCatOneLine.--"
--- PASS: TestDataSourceConfigure (3.01s)
=== RUN   TestAcquisCat
time="2021-03-18T19:52:33Z" level=info msg="expected config error ok : no filename or filenames"
time="2021-03-18T19:52:33Z" level=info msg="expected config error ok : unable to open /etc/shadow : permission denied"
time="2021-03-18T19:52:33Z" level=info msg="expected config error ok : while globbing [a-: syntax error in pattern"
time="2021-03-18T19:52:33Z" level=warning msg="[file datasource] no results for /does/not/exists"
time="2021-03-18T19:52:33Z" level=info msg="expected config error ok : no files to read for [/does/not/exists]"
time="2021-03-18T19:52:33Z" level=info msg="[file datasource] opening file './tests/test.log'"
time="2021-03-18T19:52:33Z" level=info msg="reading ./tests/test.log at once"
time="2021-03-18T19:52:34Z" level=info msg="[file datasource] opening file './tests/badlog.gz'"
time="2021-03-18T19:52:34Z" level=info msg="reading ./tests/badlog.gz at once"
time="2021-03-18T19:52:34Z" level=error msg="Failed to read gz file: EOF" file=./tests/badlog.gz
time="2021-03-18T19:52:35Z" level=info msg="expected tomb error ok : "
time="2021-03-18T19:52:35Z" level=info msg="[file datasource] opening file './tests/test.log.gz'"
time="2021-03-18T19:52:35Z" level=info msg="reading ./tests/test.log.gz at once"
--- PASS: TestAcquisCat (3.01s)
=== RUN   TestTailKill
time="2021-03-18T19:52:36Z" level=info msg="[file datasource] opening file './tests/test.log'"
time="2021-03-18T19:52:37Z" level=info msg="file datasource ./tests/test.log stopping" acquisition file=./tests/test.log
--- PASS: TestTailKill (2.00s)
=== RUN   TestTailKillBis
time="2021-03-18T19:52:38Z" level=info msg="[file datasource] opening file './tests/test.log'"
time="2021-03-18T19:52:39Z" level=warning msg="File reader of ./tests/test.log died" acquisition file=./tests/test.log
--- PASS: TestTailKillBis (2.00s)
=== RUN   TestTailRuntime
time="2021-03-18T19:52:40Z" level=info msg="[file datasource] opening file './tests/test.log'"
--- PASS: TestTailRuntime (2.00s)
=== RUN   TestAcquisTail
time="2021-03-18T19:52:42Z" level=info msg="expected config error ok : no filename or filenames"
time="2021-03-18T19:52:42Z" level=info msg="expected config error ok : unable to open /etc/shadow : permission denied"
time="2021-03-18T19:52:42Z" level=info msg="expected config error ok : while globbing [a-: syntax error in pattern"
time="2021-03-18T19:52:42Z" level=warning msg="[file datasource] no results for /does/not/exists"
time="2021-03-18T19:52:42Z" level=info msg="expected config error ok : no files to read for [/does/not/exists]"
time="2021-03-18T19:52:42Z" level=info msg="[file datasource] opening file './tests/test.log'"
time="2021-03-18T19:52:43Z" level=info msg="expected tomb error ok : "
time="2021-03-18T19:52:43Z" level=info msg="[file datasource] opening file './tests/badlog.gz'"
time="2021-03-18T19:52:44Z" level=info msg="expected tomb error ok : "
time="2021-03-18T19:52:44Z" level=info msg="[file datasource] opening file './tests/test.log.gz'"
time="2021-03-18T19:52:45Z" level=info msg="expected tomb error ok : "
--- PASS: TestAcquisTail (3.00s)
=== RUN   TestSimJournalctlCat
--- PASS: TestSimJournalctlCat (0.00s)
=== RUN   TestSimJournalctlCatError
--- PASS: TestSimJournalctlCatError (0.00s)
=== RUN   TestSimJournalctlCatOneLine
--- PASS: TestSimJournalctlCatOneLine (0.00s)
=== RUN   TestJournaldTail
time="2021-03-18T19:52:45Z" level=info msg="expected config error ok : journalctl_filter shouldn't be empty"
time="2021-03-18T19:52:45Z" level=info msg="expected config error ok : unknown mode 'ratatata' for journald source"
time="2021-03-18T19:52:45Z" level=info msg="[journald datasource] Configured with filters : [--this-is-bad-option --]"
time="2021-03-18T19:52:45Z" level=warning msg="got stderr message : flag provided but not defined: -this-is-bad-option" acquisition file=journalctl---this-is-bad-option.--
time="2021-03-18T19:52:45Z" level=warning msg="journalctl reader error : flag provided but not defined: -this-is-bad-option" acquisition file=journalctl---this-is-bad-option.--
time="2021-03-18T19:52:45Z" level=warning msg="got stderr message : Usage of /tmp/go-build816986889/b339/acquisition.test:" acquisition file=journalctl---this-is-bad-option.--
time="2021-03-18T19:52:47Z" level=info msg="now let's check number of lines & errors"
time="2021-03-18T19:52:47Z" level=info msg="expected tomb error ok : "
--- PASS: TestJournaldTail (2.00s)
=== RUN   TestJournaldSimple
time="2021-03-18T19:52:47Z" level=info msg="[journald datasource] Configured with filters : [-test.run=TestSimJournalctlCat --]"
--- PASS: TestJournaldSimple (1.62s)
=== RUN   TestJournalctlKill
time="2021-03-18T19:52:48Z" level=info msg="[journald datasource] Configured with filters : [-test.run=TestSimJournalctlCatOneLine --]"
time="2021-03-18T19:52:48Z" level=debug msg="cmd path : /tmp/go-build816986889/b339/acquisition.test"
time="2021-03-18T19:52:48Z" level=debug msg="cmd args : [/tmp/go-build816986889/b339/acquisition.test -test.run=TestSimJournalctlCatOneLine --]"
time="2021-03-18T19:52:49Z" level=debug msg=timeout acquisition file=./tests/test.log
time="2021-03-18T19:52:49Z" level=debug msg=timeout acquisition file=./tests/test.log
time="2021-03-18T19:52:49Z" level=debug msg=timeout acquisition file=./tests/badlog.gz
time="2021-03-18T19:52:49Z" level=debug msg=timeout acquisition file=./tests/test.log.gz
time="2021-03-18T19:52:49Z" level=debug msg="getting one line : this is a single line being produced" acquisition file="journalctl--test.run=TestSimJournalctlCatOneLine.--"
time="2021-03-18T19:52:49Z" level=debug msg="journalctl datasource journalctl--test.run=TestSimJournalctlCatOneLine.-- stopping" acquisition file="journalctl--test.run=TestSimJournalctlCatOneLine.--"
time="2021-03-18T19:52:50Z" level=debug msg=timeout acquisition file=./tests/test.log
time="2021-03-18T19:52:50Z" level=debug msg=timeout acquisition file=./tests/test.log
time="2021-03-18T19:52:50Z" level=debug msg=timeout acquisition file=./tests/badlog.gz
time="2021-03-18T19:52:50Z" level=debug msg=timeout acquisition file=./tests/test.log.gz
--- PASS: TestJournalctlKill (2.00s)
PASS
ok  	github.com/crowdsecurity/crowdsec/pkg/acquisition	20.985s
=== RUN   TestAlertsListAsMachine
time="2021-03-18T19:52:28Z" level=info msg="URL is http://127.0.0.1:39521"
time="2021-03-18T19:52:28Z" level=debug msg="auth-jwt(auth): POST http://127.0.0.1:39521/v1/watchers/login"
time="2021-03-18T19:52:28Z" level=debug msg="auth-jwt : http 200"
time="2021-03-18T19:52:28Z" level=debug msg="token oklol will expire on 2030-01-02 15:04:05 +0000 UTC"
time="2021-03-18T19:52:28Z" level=debug msg="req-jwt: GET http://127.0.0.1:39521/v1/alerts"
time="2021-03-18T19:52:28Z" level=debug msg="resp-jwt: 200"
time="2021-03-18T19:52:28Z" level=debug msg="req-jwt: GET http://127.0.0.1:39521/v1/alerts?ip=1.2.3.4"
time="2021-03-18T19:52:28Z" level=debug msg="resp-jwt: 200"
--- PASS: TestAlertsListAsMachine (0.03s)
=== RUN   TestAlertsGetAsMachine
time="2021-03-18T19:52:28Z" level=info msg="URL is http://127.0.0.1:35141"
time="2021-03-18T19:52:28Z" level=debug msg="auth-jwt(auth): POST http://127.0.0.1:35141/v1/watchers/login"
time="2021-03-18T19:52:28Z" level=debug msg="auth-jwt : http 200"
time="2021-03-18T19:52:28Z" level=debug msg="token oklol will expire on 2030-01-02 15:04:05 +0000 UTC"
time="2021-03-18T19:52:28Z" level=debug msg="req-jwt: GET http://127.0.0.1:35141/v1/alerts/1"
time="2021-03-18T19:52:28Z" level=debug msg="resp-jwt: 200"
time="2021-03-18T19:52:28Z" level=debug msg="req-jwt: GET http://127.0.0.1:35141/v1/alerts/2"
time="2021-03-18T19:52:28Z" level=debug msg="resp-jwt: 404"
--- PASS: TestAlertsGetAsMachine (0.01s)
=== RUN   TestAlertsCreateAsMachine
time="2021-03-18T19:52:28Z" level=info msg="URL is http://127.0.0.1:35633"
time="2021-03-18T19:52:28Z" level=debug msg="auth-jwt(auth): POST http://127.0.0.1:35633/v1/watchers/login"
time="2021-03-18T19:52:28Z" level=debug msg="auth-jwt : http 200"
time="2021-03-18T19:52:28Z" level=debug msg="token oklol will expire on 2030-01-02 15:04:05 +0000 UTC"
time="2021-03-18T19:52:28Z" level=debug msg="req-jwt: POST http://127.0.0.1:35633/v1/alerts"
time="2021-03-18T19:52:28Z" level=debug msg="resp-jwt: 200"
--- PASS: TestAlertsCreateAsMachine (0.01s)
=== RUN   TestAlertsDeleteAsMachine
time="2021-03-18T19:52:28Z" level=info msg="URL is http://127.0.0.1:36837"
time="2021-03-18T19:52:28Z" level=debug msg="auth-jwt(auth): POST http://127.0.0.1:36837/v1/watchers/login"
time="2021-03-18T19:52:28Z" level=debug msg="auth-jwt : http 200"
time="2021-03-18T19:52:28Z" level=debug msg="token oklol will expire on 2030-01-02 15:04:05 +0000 UTC"
time="2021-03-18T19:52:28Z" level=debug msg="req-jwt: DELETE http://127.0.0.1:36837/v1/alerts?ip=1.2.3.4"
time="2021-03-18T19:52:28Z" level=debug msg="resp-jwt: 200"
--- PASS: TestAlertsDeleteAsMachine (0.01s)
=== RUN   TestWatcherAuth
time="2021-03-18T19:52:28Z" level=info msg="URL is http://127.0.0.1:33481"
time="2021-03-18T19:52:28Z" level=debug msg="auth-jwt(auth): POST http://127.0.0.1:33481/v1/watchers/login"
time="2021-03-18T19:52:28Z" level=info msg="--> {\"machine_id\":\"test_login\",\"password\":\"test_password\",\"scenarios\":[\"crowdsecurity/test\"]}\n"
time="2021-03-18T19:52:28Z" level=info msg="ok cool"
time="2021-03-18T19:52:28Z" level=debug msg="auth-jwt : http 200"
time="2021-03-18T19:52:28Z" level=debug msg="token toto will expire on 2029-11-30 14:14:24 +0100 +0100"
time="2021-03-18T19:52:28Z" level=debug msg="req-jwt: POST http://127.0.0.1:33481/v1/watchers/login"
time="2021-03-18T19:52:28Z" level=info msg="--> {\"machine_id\":\"test_login\",\"password\":\"test_password\",\"scenarios\":[\"crowdsecurity/test\"]}\n"
time="2021-03-18T19:52:28Z" level=info msg="ok cool"
time="2021-03-18T19:52:28Z" level=debug msg="resp-jwt: 200"
time="2021-03-18T19:52:28Z" level=debug msg="auth-jwt(auth): POST http://127.0.0.1:33481/v1/watchers/login"
time="2021-03-18T19:52:28Z" level=info msg="--> {\"machine_id\":\"BADtest_login\",\"password\":\"BADtest_password\",\"scenarios\":[\"crowdsecurity/test\"]}\n"
time="2021-03-18T19:52:28Z" level=info msg=badbad
time="2021-03-18T19:52:28Z" level=debug msg="auth-jwt : http 403"
--- PASS: TestWatcherAuth (0.01s)
=== RUN   TestWatcherRegister
time="2021-03-18T19:52:28Z" level=info msg="URL is http://127.0.0.1:36243"
time="2021-03-18T19:52:28Z" level=info msg="->*apiclient.ApiClient"
--- PASS: TestWatcherRegister (0.00s)
=== RUN   TestWatcherUnregister
time="2021-03-18T19:52:28Z" level=info msg="URL is http://127.0.0.1:39071"
time="2021-03-18T19:52:28Z" level=debug msg="auth-jwt(auth): POST http://127.0.0.1:39071/v1/watchers/login"
time="2021-03-18T19:52:28Z" level=debug msg="auth-jwt : http 200"
time="2021-03-18T19:52:28Z" level=debug msg="token toto will expire on 2029-11-30 14:14:24 +0100 +0100"
time="2021-03-18T19:52:28Z" level=debug msg="req-jwt: DELETE http://127.0.0.1:39071/v1/watchers"
time="2021-03-18T19:52:28Z" level=debug msg="resp-jwt: 200"
time="2021-03-18T19:52:28Z" level=info msg="->*apiclient.ApiClient"
--- PASS: TestWatcherUnregister (0.01s)
=== RUN   TestApiAuth
time="2021-03-18T19:52:28Z" level=info msg="URL is http://127.0.0.1:46311"
time="2021-03-18T19:52:28Z" level=debug msg="req-api: GET http://127.0.0.1:46311/v1/decisions?ip=1.2.3.4"
time="2021-03-18T19:52:28Z" level=trace msg="auth-api request: GET /v1/decisions?ip=1.2.3.4 HTTP/1.1\r\nHost: 127.0.0.1:46311\r\nUser-Agent: toto\r\nX-Api-Key: ixu\r\n\r\n"
time="2021-03-18T19:52:28Z" level=trace msg="auth-api response: HTTP/1.1 200 OK\r\nContent-Length: 4\r\nContent-Type: text/plain; charset=utf-8\r\nDate: Thu, 18 Mar 2021 19:52:28 GMT\r\n\r\nnull"
time="2021-03-18T19:52:28Z" level=debug msg="resp-api: http 200"
time="2021-03-18T19:52:28Z" level=debug msg="req-api: GET http://127.0.0.1:46311/v1/decisions?ip=1.2.3.4"
time="2021-03-18T19:52:28Z" level=trace msg="auth-api request: GET /v1/decisions?ip=1.2.3.4 HTTP/1.1\r\nHost: 127.0.0.1:46311\r\nUser-Agent: toto\r\nX-Api-Key: bad\r\n\r\n"
time="2021-03-18T19:52:28Z" level=trace msg="auth-api response: HTTP/1.1 403 Forbidden\r\nContent-Length: 30\r\nContent-Type: text/plain; charset=utf-8\r\nDate: Thu, 18 Mar 2021 19:52:28 GMT\r\n\r\n{\"message\":\"access forbidden\"}"
time="2021-03-18T19:52:28Z" level=debug msg="resp-api: http 403"
time="2021-03-18T19:52:28Z" level=info msg="--> API error: access forbidden"
time="2021-03-18T19:52:28Z" level=info msg="--> Get \"http://127.0.0.1:46311/v1/decisions?ip=1.2.3.4\": APIKey is empty"
--- PASS: TestApiAuth (0.01s)
=== RUN   TestNewRequestInvalid
--- PASS: TestNewRequestInvalid (0.00s)
=== RUN   TestNewRequestTimeout
time="2021-03-18T19:52:28Z" level=trace msg="auth-jwt request: POST /v1/watchers/login HTTP/1.1\r\nHost: 127.0.0.1:45269\r\nContent-Type: application/json\r\nUser-Agent: crowdsec/-\r\n\r\n{\"machine_id\":\"test_login\",\"password\":\"test_password\",\"scenarios\":null}\n"
time="2021-03-18T19:52:28Z" level=debug msg="auth-jwt(auth): POST http://127.0.0.1:45269/v1/watchers/login"
time="2021-03-18T19:52:30Z" level=debug msg="auth-jwt : http 200"
time="2021-03-18T19:52:30Z" level=trace msg="auth-jwt response: HTTP/1.1 200 OK\r\nContent-Length: 0\r\nDate: Thu, 18 Mar 2021 19:52:30 GMT\r\n\r\n"
--- PASS: TestNewRequestTimeout (2.01s)
=== RUN   TestNewClientOk
time="2021-03-18T19:52:30Z" level=trace msg="auth-jwt request: POST /v1/watchers/login HTTP/1.1\r\nHost: 127.0.0.1:44619\r\nContent-Type: application/json\r\nUser-Agent: crowdsec/-\r\n\r\n{\"machine_id\":\"test_login\",\"password\":\"test_password\",\"scenarios\":null}\n"
time="2021-03-18T19:52:30Z" level=debug msg="auth-jwt(auth): POST http://127.0.0.1:44619/v1/watchers/login"
time="2021-03-18T19:52:30Z" level=debug msg="auth-jwt : http 200"
time="2021-03-18T19:52:30Z" level=trace msg="auth-jwt response: HTTP/1.1 200 OK\r\nContent-Length: 65\r\nContent-Type: text/plain; charset=utf-8\r\nDate: Thu, 18 Mar 2021 19:52:30 GMT\r\n\r\n{\"code\": 200, \"expire\": \"2030-01-02T15:04:05Z\", \"token\": \"oklol\"}"
time="2021-03-18T19:52:30Z" level=debug msg="token oklol will expire on 2030-01-02 15:04:05 +0000 UTC"
time="2021-03-18T19:52:30Z" level=debug msg="req-jwt: GET http://127.0.0.1:44619/v1/alerts"
time="2021-03-18T19:52:30Z" level=trace msg="req-jwt: GET /v1/alerts HTTP/1.1\r\nHost: 127.0.0.1:44619\r\nAuthorization: Bearer oklol\r\nUser-Agent: crowdsec/-\r\n\r\n"
time="2021-03-18T19:52:30Z" level=trace msg="resp-jwt: HTTP/1.1 200 OK\r\nDate: Thu, 18 Mar 2021 19:52:30 GMT\r\nContent-Length: 0\r\n\r\n (err:<nil>)"
time="2021-03-18T19:52:30Z" level=debug msg="resp-jwt: 200"
--- PASS: TestNewClientOk (0.01s)
=== RUN   TestNewClientKo
time="2021-03-18T19:52:30Z" level=trace msg="auth-jwt request: POST /v1/watchers/login HTTP/1.1\r\nHost: 127.0.0.1:43291\r\nContent-Type: application/json\r\nUser-Agent: crowdsec/-\r\n\r\n{\"machine_id\":\"test_login\",\"password\":\"test_password\",\"scenarios\":null}\n"
time="2021-03-18T19:52:30Z" level=debug msg="auth-jwt(auth): POST http://127.0.0.1:43291/v1/watchers/login"
time="2021-03-18T19:52:30Z" level=debug msg="auth-jwt : http 401"
time="2021-03-18T19:52:30Z" level=trace msg="auth-jwt response: HTTP/1.1 401 Unauthorized\r\nContent-Length: 47\r\nContent-Type: text/plain; charset=utf-8\r\nDate: Thu, 18 Mar 2021 19:52:30 GMT\r\n\r\n{\"code\": 401, \"message\" : \"bad login/password\"}"
time="2021-03-18T19:52:30Z" level=info msg="err-> performing request: Get \"http://127.0.0.1:43291/v1/alerts\": received response status \"401 Unauthorized\" when fetching http://127.0.0.1:43291/v1/watchers/login"
--- PASS: TestNewClientKo (0.00s)
=== RUN   TestNewDefaultClient
time="2021-03-18T19:52:30Z" level=info msg="err-> performing request: API error: brr"
--- PASS: TestNewDefaultClient (0.00s)
=== RUN   TestNewClientRegisterKO
--- PASS: TestNewClientRegisterKO (0.00s)
=== RUN   TestNewClientRegisterOK
time="2021-03-18T19:52:30Z" level=info msg="->*apiclient.ApiClient"
--- PASS: TestNewClientRegisterOK (0.00s)
=== RUN   TestNewClientBadAnswer
--- PASS: TestNewClientBadAnswer (0.00s)
=== RUN   TestDecisionsList
time="2021-03-18T19:52:30Z" level=debug msg="req-api: GET http://127.0.0.1:42787/v1/decisions?ip=1.2.3.4"
time="2021-03-18T19:52:30Z" level=debug msg="resp-api: http 200"
time="2021-03-18T19:52:30Z" level=debug msg="req-api: GET http://127.0.0.1:42787/v1/decisions?ip=1.2.3.5"
time="2021-03-18T19:52:30Z" level=debug msg="resp-api: http 200"
--- PASS: TestDecisionsList (0.01s)
=== RUN   TestDecisionsStream
time="2021-03-18T19:52:30Z" level=debug msg="req-api: GET http://127.0.0.1:46751/v1/decisions/stream?startup=true"
time="2021-03-18T19:52:30Z" level=debug msg="resp-api: http 200"
time="2021-03-18T19:52:30Z" level=debug msg="req-api: GET http://127.0.0.1:46751/v1/decisions/stream?startup=false"
time="2021-03-18T19:52:30Z" level=debug msg="resp-api: http 200"
time="2021-03-18T19:52:30Z" level=debug msg="req-api: DELETE http://127.0.0.1:46751/v1/decisions"
time="2021-03-18T19:52:30Z" level=debug msg="resp-api: http 200"
--- PASS: TestDecisionsStream (0.01s)
=== RUN   TestDeleteDecisions
time="2021-03-18T19:52:30Z" level=info msg="URL is http://127.0.0.1:41571"
time="2021-03-18T19:52:30Z" level=debug msg="auth-jwt(auth): POST http://127.0.0.1:41571/v1/watchers/login"
time="2021-03-18T19:52:30Z" level=debug msg="auth-jwt : http 200"
time="2021-03-18T19:52:30Z" level=debug msg="token oklol will expire on 2030-01-02 15:04:05 +0000 UTC"
time="2021-03-18T19:52:30Z" level=debug msg="req-jwt: DELETE http://127.0.0.1:41571/v1/decisions?ip=1.2.3.4"
time="2021-03-18T19:52:30Z" level=debug msg="resp-jwt: 200"
--- PASS: TestDeleteDecisions (0.01s)
PASS
ok  	github.com/crowdsecurity/crowdsec/pkg/apiclient	2.832s
=== RUN   TestSimulatedAlert
time="2021-03-18T19:52:50Z" level=info msg="Creating new API server"
 - [Thu, 18 Mar 2021 19:52:51 UTC] "POST /v1/watchers HTTP/1.1 201 948.138082ms "crowdsec-test/" "
 - [Thu, 18 Mar 2021 19:52:53 UTC] "POST /v1/watchers/login HTTP/1.1 200 1.125727779s "crowdsec-test/" "
time="2021-03-18T19:52:53Z" level=info msg="(test/crowdsec) crowdsecurity/ssh-bf by ip 91.121.79.179 (FR) : (simulated alert)1h ban on Ip 91.121.79.179"
time="2021-03-18T19:52:53Z" level=info msg="(test/crowdsec) crowdsecurity/ssh-bf by ip 91.121.79.178 (FR) : 1h ban on Ip 91.121.79.178"
time="2021-03-18T19:52:54Z" level=warning msg="Cannot send alert to Central API channel"
 - [Thu, 18 Mar 2021 19:52:54 UTC] "POST /v1/alerts HTTP/1.1 201 1.498824316s "crowdsec-test/" "
 - [Thu, 18 Mar 2021 19:52:54 UTC] "GET /v1/alerts?simulated=false HTTP/1.1 200 25.462007ms "crowdsec-test/" "
 - [Thu, 18 Mar 2021 19:52:54 UTC] "GET /v1/alerts?simulated=true HTTP/1.1 200 15.368073ms "crowdsec-test/" "
--- PASS: TestSimulatedAlert (4.26s)
=== RUN   TestCreateAlert
time="2021-03-18T19:52:55Z" level=info msg="Creating new API server"
 - [Thu, 18 Mar 2021 19:52:55 UTC] "POST /v1/watchers HTTP/1.1 201 799.919827ms "crowdsec-test/" "
 - [Thu, 18 Mar 2021 19:52:57 UTC] "POST /v1/watchers/login HTTP/1.1 200 833.817391ms "crowdsec-test/" "
 - [Thu, 18 Mar 2021 19:52:57 UTC] "POST /v1/alerts HTTP/1.1 400 463.679µs "crowdsec-test/" "
 - [Thu, 18 Mar 2021 19:52:57 UTC] "POST /v1/alerts HTTP/1.1 500 965.692µs "crowdsec-test/" "
time="2021-03-18T19:52:57Z" level=info msg="(test/test) crowdsecurity/test by ip 127.0.0.1 : 1h ban on ip 127.0.0.1"
time="2021-03-18T19:52:58Z" level=warning msg="Cannot send alert to Central API channel"
 - [Thu, 18 Mar 2021 19:52:58 UTC] "POST /v1/alerts HTTP/1.1 201 1.130471571s "crowdsec-test/" "
--- PASS: TestCreateAlert (3.32s)
=== RUN   TestAlertListFilters
time="2021-03-18T19:52:58Z" level=info msg="Creating new API server"
 - [Thu, 18 Mar 2021 19:52:59 UTC] "POST /v1/watchers HTTP/1.1 201 1.340249454s "crowdsec-test/" "
 - [Thu, 18 Mar 2021 19:53:01 UTC] "POST /v1/watchers/login HTTP/1.1 200 916.928589ms "crowdsec-test/" "
time="2021-03-18T19:53:01Z" level=info msg="(test/crowdsec) crowdsecurity/ssh-bf by ip 91.121.79.195 (FR) : 1h ban on Ip 91.121.79.195"
time="2021-03-18T19:53:01Z" level=warning msg="Cannot send alert to Central API channel"
 - [Thu, 18 Mar 2021 19:53:01 UTC] "POST /v1/alerts HTTP/1.1 201 813.557854ms "crowdsec-test/" "
 - [Thu, 18 Mar 2021 19:53:01 UTC] "GET /v1/alerts?test=test HTTP/1.1 500 869.356µs "crowdsec-test/" "
 - [Thu, 18 Mar 2021 19:53:01 UTC] "GET /v1/alerts HTTP/1.1 200 21.373899ms "crowdsec-test/" "
 - [Thu, 18 Mar 2021 19:53:01 UTC] "GET /v1/alerts?decision_type=ban HTTP/1.1 200 24.975661ms "crowdsec-test/" "
 - [Thu, 18 Mar 2021 19:53:01 UTC] "GET /v1/alerts?decision_type=ratata HTTP/1.1 200 3.04808ms "crowdsec-test/" "
 - [Thu, 18 Mar 2021 19:53:01 UTC] "GET /v1/alerts?scope=Ip HTTP/1.1 200 18.765829ms "crowdsec-test/" "
 - [Thu, 18 Mar 2021 19:53:01 UTC] "GET /v1/alerts?scope=rarara HTTP/1.1 200 2.623403ms "crowdsec-test/" "
 - [Thu, 18 Mar 2021 19:53:01 UTC] "GET /v1/alerts?scenario=crowdsecurity/ssh-bf HTTP/1.1 200 14.97873ms "crowdsec-test/" "
 - [Thu, 18 Mar 2021 19:53:01 UTC] "GET /v1/alerts?scenario=crowdsecurity/nope HTTP/1.1 200 2.570401ms "crowdsec-test/" "
 - [Thu, 18 Mar 2021 19:53:01 UTC] "GET /v1/alerts?ip=91.121.79.195 HTTP/1.1 200 19.477182ms "crowdsec-test/" "
 - [Thu, 18 Mar 2021 19:53:01 UTC] "GET /v1/alerts?ip=99.122.77.195 HTTP/1.1 200 4.144776ms "crowdsec-test/" "
 - [Thu, 18 Mar 2021 19:53:01 UTC] "GET /v1/alerts?ip=gruueq HTTP/1.1 500 732.352µs "crowdsec-test/" "
 - [Thu, 18 Mar 2021 19:53:01 UTC] "GET /v1/alerts?range=91.121.79.0/24&contains=false HTTP/1.1 200 21.699574ms "crowdsec-test/" "
 - [Thu, 18 Mar 2021 19:53:02 UTC] "GET /v1/alerts?range=99.122.77.0/24&contains=false HTTP/1.1 200 12.796339ms "crowdsec-test/" "
 - [Thu, 18 Mar 2021 19:53:02 UTC] "GET /v1/alerts?range=ratata HTTP/1.1 500 705.018µs "crowdsec-test/" "
 - [Thu, 18 Mar 2021 19:53:02 UTC] "GET /v1/alerts?since=1h HTTP/1.1 200 37.859335ms "crowdsec-test/" "
 - [Thu, 18 Mar 2021 19:53:02 UTC] "GET /v1/alerts?since=1ns HTTP/1.1 200 2.864743ms "crowdsec-test/" "
 - [Thu, 18 Mar 2021 19:53:02 UTC] "GET /v1/alerts?since=1zuzu HTTP/1.1 500 7.352194ms "crowdsec-test/" "
 - [Thu, 18 Mar 2021 19:53:02 UTC] "GET /v1/alerts?until=1ns HTTP/1.1 200 25.077664ms "crowdsec-test/" "
 - [Thu, 18 Mar 2021 19:53:02 UTC] "GET /v1/alerts?until=1m HTTP/1.1 200 2.934078ms "crowdsec-test/" "
 - [Thu, 18 Mar 2021 19:53:02 UTC] "GET /v1/alerts?until=1zuzu HTTP/1.1 500 730.02µs "crowdsec-test/" "
 - [Thu, 18 Mar 2021 19:53:02 UTC] "GET /v1/alerts?simulated=true HTTP/1.1 200 19.623519ms "crowdsec-test/" "
 - [Thu, 18 Mar 2021 19:53:02 UTC] "GET /v1/alerts?simulated=false HTTP/1.1 200 13.375353ms "crowdsec-test/" "
 - [Thu, 18 Mar 2021 19:53:02 UTC] "GET /v1/alerts?has_active_decision=true HTTP/1.1 200 15.531078ms "crowdsec-test/" "
 - [Thu, 18 Mar 2021 19:53:02 UTC] "GET /v1/alerts?has_active_decision=false HTTP/1.1 200 3.281086ms "crowdsec-test/" "
 - [Thu, 18 Mar 2021 19:53:02 UTC] "GET /v1/alerts?has_active_decision=ratatqata HTTP/1.1 500 769.687µs "crowdsec-test/" "
--- PASS: TestAlertListFilters (3.96s)
=== RUN   TestAlertBulkInsert
time="2021-03-18T19:53:02Z" level=info msg="Creating new API server"
 - [Thu, 18 Mar 2021 19:53:03 UTC] "POST /v1/watchers HTTP/1.1 201 1.098931737s "crowdsec-test/" "
 - [Thu, 18 Mar 2021 19:53:05 UTC] "POST /v1/watchers/login HTTP/1.1 200 1.258882301s "crowdsec-test/" "
time="2021-03-18T19:53:05Z" level=info msg="(test/crowdsec) crowdsecurity/ssh-bf by ip 91.121.79.195 (FR) : 1h ban on Ip 91.121.79.195"
time="2021-03-18T19:53:05Z" level=info msg="(test/crowdsec) crowdsecurity/ssh-bf by ip 1.2.3.4 (US) : 1h ban on Ip 1.2.3.4"
time="2021-03-18T19:53:06Z" level=info msg="(test/crowdsec) crowdsecurity/ssh-bf by ip 1.2.3.6 (US) : 1h ban on Ip 1.2.3.6"
time="2021-03-18T19:53:06Z" level=info msg="(test/crowdsec) crowdsecurity/ssh-bf by ip 91.121.79.194 (FR) : 1h ban on Ip 91.121.79.194"
time="2021-03-18T19:53:07Z" level=info msg="(test/crowdsec) crowdsecurity/ssh-bf by ip 91.121.79.193 (FR) : 1h ban on Ip 91.121.79.193"
time="2021-03-18T19:53:07Z" level=info msg="(test/crowdsec) crowdsecurity/ssh-bf by ip 91.121.79.192 (FR) : 1h ban on Ip 91.121.79.192"
time="2021-03-18T19:53:08Z" level=info msg="(test/crowdsec) crowdsecurity/ssh-bf by ip 91.121.79.191 (FR) : 1h ban on Ip 91.121.79.191"
time="2021-03-18T19:53:09Z" level=info msg="(test/crowdsec) crowdsecurity/ssh-bf by ip 91.121.79.190 (FR) : 1h ban on Ip 91.121.79.190"
time="2021-03-18T19:53:09Z" level=info msg="(test/crowdsec) crowdsecurity/ssh-bf by ip 91.121.79.189 (FR) : 1h ban on Ip 91.121.79.189"
time="2021-03-18T19:53:10Z" level=info msg="(test/crowdsec) crowdsecurity/ssh-bf by ip 91.121.79.188 (FR) : 1h ban on Ip 91.121.79.188"
time="2021-03-18T19:53:11Z" level=info msg="(test/crowdsec) crowdsecurity/ssh-bf by ip 91.121.79.187 (FR) : 1h ban on Ip 91.121.79.187"
time="2021-03-18T19:53:11Z" level=info msg="(test/crowdsec) crowdsecurity/ssh-bf by ip 91.121.79.186 (FR) : 1h ban on Ip 91.121.79.186"
time="2021-03-18T19:53:12Z" level=info msg="(test/crowdsec) crowdsecurity/ssh-bf by ip 91.121.79.185 (FR) : 1h ban on Ip 91.121.79.185"
time="2021-03-18T19:53:12Z" level=info msg="(test/crowdsec) crowdsecurity/ssh-bf by ip 91.121.79.184 (FR) : 1h ban on Ip 91.121.79.184"
time="2021-03-18T19:53:13Z" level=info msg="(test/crowdsec) crowdsecurity/ssh-bf by ip 91.121.79.183 (FR) : 1h ban on Ip 91.121.79.183"
time="2021-03-18T19:53:13Z" level=info msg="(test/crowdsec) crowdsecurity/ssh-bf by ip 91.121.79.182 (FR) : 1h ban on Ip 91.121.79.182"
time="2021-03-18T19:53:14Z" level=info msg="(test/crowdsec) crowdsecurity/ssh-bf by ip 91.121.79.181 (FR) : 1h ban on Ip 91.121.79.181"
time="2021-03-18T19:53:15Z" level=info msg="(test/crowdsec) crowdsecurity/ssh-bf by ip 91.121.79.180 (FR) : 1h ban on Ip 91.121.79.180"
time="2021-03-18T19:53:15Z" level=info msg="(test/crowdsec) crowdsecurity/ssh-bf by ip 91.121.79.179 (FR) : 1h ban on Ip 91.121.79.179"
time="2021-03-18T19:53:16Z" level=info msg="(test/crowdsec) crowdsecurity/ssh-bf by ip 91.121.79.178 (FR) : 1h ban on Ip 91.121.79.178"
time="2021-03-18T19:53:17Z" level=warning msg="Cannot send alert to Central API channel"
 - [Thu, 18 Mar 2021 19:53:17 UTC] "POST /v1/alerts HTTP/1.1 201 12.239085092s "crowdsec-test/" "
 - [Thu, 18 Mar 2021 19:53:17 UTC] "GET /v1/alerts HTTP/1.1 200 72.098907ms "crowdsec-test/" "
--- PASS: TestAlertBulkInsert (15.24s)
=== RUN   TestListAlert
time="2021-03-18T19:53:17Z" level=info msg="Creating new API server"
 - [Thu, 18 Mar 2021 19:53:19 UTC] "POST /v1/watchers HTTP/1.1 201 1.332747922s "crowdsec-test/" "
 - [Thu, 18 Mar 2021 19:53:20 UTC] "POST /v1/watchers/login HTTP/1.1 200 1.065062173s "crowdsec-test/" "
time="2021-03-18T19:53:20Z" level=info msg="(test/test) crowdsecurity/test by ip 127.0.0.1 : 1h ban on ip 127.0.0.1"
time="2021-03-18T19:53:21Z" level=warning msg="Cannot send alert to Central API channel"
 - [Thu, 18 Mar 2021 19:53:21 UTC] "POST /v1/alerts HTTP/1.1 201 1.174607071s "crowdsec-test/" "
 - [Thu, 18 Mar 2021 19:53:21 UTC] "GET /v1/alerts?test=test HTTP/1.1 500 927.357µs "crowdsec-test/" "
 - [Thu, 18 Mar 2021 19:53:21 UTC] "GET /v1/alerts HTTP/1.1 200 10.640948ms "crowdsec-test/" "
--- PASS: TestListAlert (4.18s)
=== RUN   TestCreateAlertErrors
time="2021-03-18T19:53:21Z" level=info msg="Creating new API server"
 - [Thu, 18 Mar 2021 19:53:22 UTC] "POST /v1/watchers HTTP/1.1 201 896.56405ms "crowdsec-test/" "
 - [Thu, 18 Mar 2021 19:53:23 UTC] "POST /v1/watchers/login HTTP/1.1 200 808.646057ms "crowdsec-test/" "
 - [Thu, 18 Mar 2021 19:53:23 UTC] "POST /v1/alerts HTTP/1.1 401 166.337µs "crowdsec-test/" "
 - [Thu, 18 Mar 2021 19:53:23 UTC] "POST /v1/alerts HTTP/1.1 401 383.676µs "crowdsec-test/" "
--- PASS: TestCreateAlertErrors (2.28s)
=== RUN   TestDeleteAlert
time="2021-03-18T19:53:24Z" level=info msg="Creating new API server"
 - [Thu, 18 Mar 2021 19:53:24 UTC] "POST /v1/watchers HTTP/1.1 201 857.523683ms "crowdsec-test/" "
 - [Thu, 18 Mar 2021 19:53:26 UTC] "POST /v1/watchers/login HTTP/1.1 200 793.020977ms "crowdsec-test/" "
time="2021-03-18T19:53:26Z" level=info msg="(test/test) crowdsecurity/test by ip 127.0.0.1 : 1h ban on ip 127.0.0.1"
time="2021-03-18T19:53:27Z" level=warning msg="Cannot send alert to Central API channel"
 - [Thu, 18 Mar 2021 19:53:27 UTC] "POST /v1/alerts HTTP/1.1 201 1.115219833s "crowdsec-test/" "
127.0.0.2 - [Thu, 18 Mar 2021 19:53:27 UTC] "DELETE /v1/alerts HTTP/1.1 403 880.69µs "crowdsec-test/" "
127.0.0.1 - [Thu, 18 Mar 2021 19:53:28 UTC] "DELETE /v1/alerts HTTP/1.1 200 1.15669293s "crowdsec-test/" "
--- PASS: TestDeleteAlert (4.54s)
=== RUN   TestAPIKey
time="2021-03-18T19:53:28Z" level=info msg="Creating new API server"
 - [Thu, 18 Mar 2021 19:53:28 UTC] "GET /v1/decisions HTTP/1.1 403 150.338µs "crowdsec-test/" "
time="2021-03-18T19:53:28Z" level=error msg="auth api key error: select bouncer: ent: bouncer not found: unable to query"
 - [Thu, 18 Mar 2021 19:53:28 UTC] "GET /v1/decisions HTTP/1.1 403 1.857382ms "crowdsec-test/" "
 - [Thu, 18 Mar 2021 19:53:29 UTC] "GET /v1/decisions HTTP/1.1 200 274.050915ms "crowdsec-test/" "
--- PASS: TestAPIKey (0.86s)
=== RUN   TestWithWrongDBConfig
--- PASS: TestWithWrongDBConfig (0.00s)
=== RUN   TestWithWrongFlushConfig
--- PASS: TestWithWrongFlushConfig (0.02s)
=== RUN   TestUnknownPath
time="2021-03-18T19:53:29Z" level=info msg="Creating new API server"
 - [Thu, 18 Mar 2021 19:53:29 UTC] "GET /test HTTP/1.1 404 74.001µs "crowdsec-test/" "
--- PASS: TestUnknownPath (0.25s)
=== RUN   TestDeleteDecisionRange
time="2021-03-18T19:53:29Z" level=info msg="Creating new API server"
 - [Thu, 18 Mar 2021 19:53:30 UTC] "POST /v1/watchers HTTP/1.1 201 790.20557ms "crowdsec-test/" "
 - [Thu, 18 Mar 2021 19:53:31 UTC] "POST /v1/watchers/login HTTP/1.1 200 784.218078ms "crowdsec-test/" "
time="2021-03-18T19:53:31Z" level=info msg="(test/crowdsec) crowdsecurity/ssh-bf by ip 91.121.79.179 (FR) : 1h ban on Ip 91.121.79.179"
time="2021-03-18T19:53:32Z" level=info msg="(test/crowdsec) crowdsecurity/ssh-bf by ip 91.121.79.178 (FR) : 1h ban on Ip 91.121.79.178"
time="2021-03-18T19:53:33Z" level=warning msg="Cannot send alert to Central API channel"
 - [Thu, 18 Mar 2021 19:53:33 UTC] "POST /v1/alerts HTTP/1.1 201 1.447102946s "crowdsec-test/" "
 - [Thu, 18 Mar 2021 19:53:33 UTC] "DELETE /v1/decisions?range=1.2.3.0/24 HTTP/1.1 200 2.163391ms "crowdsec-test/" "
 - [Thu, 18 Mar 2021 19:53:33 UTC] "DELETE /v1/decisions?range=91.121.79.0/24&contains=false HTTP/1.1 200 286.81192ms "crowdsec-test/" "
 - [Thu, 18 Mar 2021 19:53:33 UTC] "DELETE /v1/decisions?range=91.121.79.0/24 HTTP/1.1 200 2.408063ms "crowdsec-test/" "
--- PASS: TestDeleteDecisionRange (3.85s)
=== RUN   TestDeleteDecisionFilter
time="2021-03-18T19:53:33Z" level=info msg="Creating new API server"
 - [Thu, 18 Mar 2021 19:53:34 UTC] "POST /v1/watchers HTTP/1.1 201 815.602241ms "crowdsec-test/" "
 - [Thu, 18 Mar 2021 19:53:35 UTC] "POST /v1/watchers/login HTTP/1.1 200 817.342953ms "crowdsec-test/" "
time="2021-03-18T19:53:35Z" level=info msg="(test/crowdsec) crowdsecurity/ssh-bf by ip 91.121.79.179 (FR) : 1h ban on Ip 91.121.79.179"
time="2021-03-18T19:53:36Z" level=info msg="(test/crowdsec) crowdsecurity/ssh-bf by ip 91.121.79.178 (FR) : 1h ban on Ip 91.121.79.178"
time="2021-03-18T19:53:37Z" level=warning msg="Cannot send alert to Central API channel"
 - [Thu, 18 Mar 2021 19:53:37 UTC] "POST /v1/alerts HTTP/1.1 201 1.538713702s "crowdsec-test/" "
 - [Thu, 18 Mar 2021 19:53:37 UTC] "DELETE /v1/decisions?ip=1.2.3.4 HTTP/1.1 200 1.912717ms "crowdsec-test/" "
 - [Thu, 18 Mar 2021 19:53:37 UTC] "DELETE /v1/decisions?ip=91.121.79.179 HTTP/1.1 200 286.949923ms "crowdsec-test/" "
 - [Thu, 18 Mar 2021 19:53:37 UTC] "DELETE /v1/decisions?scope=Ip&value=91.121.79.178 HTTP/1.1 200 291.119034ms "crowdsec-test/" "
--- PASS: TestDeleteDecisionFilter (4.32s)
=== RUN   TestGetDecisionFilters
time="2021-03-18T19:53:37Z" level=info msg="Creating new API server"
 - [Thu, 18 Mar 2021 19:53:38 UTC] "POST /v1/watchers HTTP/1.1 201 823.945461ms "crowdsec-test/" "
 - [Thu, 18 Mar 2021 19:53:39 UTC] "POST /v1/watchers/login HTTP/1.1 200 891.669919ms "crowdsec-test/" "
time="2021-03-18T19:53:40Z" level=info msg="(test/crowdsec) crowdsecurity/ssh-bf by ip 91.121.79.179 (FR) : 1h ban on Ip 91.121.79.179"
time="2021-03-18T19:53:40Z" level=info msg="(test/crowdsec) crowdsecurity/ssh-bf by ip 91.121.79.178 (FR) : 1h ban on Ip 91.121.79.178"
time="2021-03-18T19:53:41Z" level=warning msg="Cannot send alert to Central API channel"
 - [Thu, 18 Mar 2021 19:53:41 UTC] "POST /v1/alerts HTTP/1.1 201 1.452825763s "crowdsec-test/" "
 - [Thu, 18 Mar 2021 19:53:41 UTC] "GET /v1/decisions HTTP/1.1 200 253.765046ms "crowdsec-test/" "
 - [Thu, 18 Mar 2021 19:53:41 UTC] "GET /v1/decisions?type=ban HTTP/1.1 200 7.785873ms "crowdsec-test/" "
 - [Thu, 18 Mar 2021 19:53:41 UTC] "GET /v1/decisions?scope=Ip&value=91.121.79.179 HTTP/1.1 200 7.08852ms "crowdsec-test/" "
 - [Thu, 18 Mar 2021 19:53:42 UTC] "GET /v1/decisions?ip=91.121.79.179 HTTP/1.1 200 8.05888ms "crowdsec-test/" "
 - [Thu, 18 Mar 2021 19:53:42 UTC] "GET /v1/decisions?range=91.121.79.0/24&contains=false HTTP/1.1 200 8.859234ms "crowdsec-test/" "
--- PASS: TestGetDecisionFilters (4.29s)
=== RUN   TestGetDecision
time="2021-03-18T19:53:42Z" level=info msg="Creating new API server"
 - [Thu, 18 Mar 2021 19:53:43 UTC] "POST /v1/watchers HTTP/1.1 201 840.065221ms "crowdsec-test/" "
 - [Thu, 18 Mar 2021 19:53:44 UTC] "POST /v1/watchers/login HTTP/1.1 200 825.31283ms "crowdsec-test/" "
time="2021-03-18T19:53:44Z" level=info msg="(test/test) crowdsecurity/test by ip 127.0.0.1 : 1h ban on ip 127.0.0.1"
time="2021-03-18T19:53:45Z" level=warning msg="Cannot send alert to Central API channel"
 - [Thu, 18 Mar 2021 19:53:45 UTC] "POST /v1/alerts HTTP/1.1 201 1.157059606s "crowdsec-test/" "
 - [Thu, 18 Mar 2021 19:53:45 UTC] "GET /v1/decisions?test=test HTTP/1.1 500 283.5265ms "crowdsec-test/" "
 - [Thu, 18 Mar 2021 19:53:45 UTC] "GET /v1/decisions HTTP/1.1 200 8.140548ms "crowdsec-test/" "
--- PASS: TestGetDecision (3.98s)
=== RUN   TestDeleteDecisionByID
time="2021-03-18T19:53:46Z" level=info msg="Creating new API server"
 - [Thu, 18 Mar 2021 19:53:47 UTC] "POST /v1/watchers HTTP/1.1 201 782.710704ms "crowdsec-test/" "
 - [Thu, 18 Mar 2021 19:53:48 UTC] "POST /v1/watchers/login HTTP/1.1 200 825.247162ms "crowdsec-test/" "
time="2021-03-18T19:53:48Z" level=info msg="(test/test) crowdsecurity/test by ip 127.0.0.1 : 1h ban on ip 127.0.0.1"
time="2021-03-18T19:53:49Z" level=warning msg="Cannot send alert to Central API channel"
 - [Thu, 18 Mar 2021 19:53:49 UTC] "POST /v1/alerts HTTP/1.1 201 1.657594179s "crowdsec-test/" "
 - [Thu, 18 Mar 2021 19:53:49 UTC] "DELETE /v1/decisions/test HTTP/1.1 400 566.015µs "crowdsec-test/" "
time="2021-03-18T19:53:49Z" level=warning msg="SoftDeleteDecisionByID : <nil> (nb soft deleted: 0)"
 - [Thu, 18 Mar 2021 19:53:49 UTC] "DELETE /v1/decisions/100 HTTP/1.1 500 2.494399ms "crowdsec-test/" "
 - [Thu, 18 Mar 2021 19:53:50 UTC] "DELETE /v1/decisions/1 HTTP/1.1 200 295.732156ms "crowdsec-test/" "
--- PASS: TestDeleteDecisionByID (4.12s)
=== RUN   TestDeleteDecision
time="2021-03-18T19:53:50Z" level=info msg="Creating new API server"
 - [Thu, 18 Mar 2021 19:53:51 UTC] "POST /v1/watchers HTTP/1.1 201 873.237098ms "crowdsec-test/" "
 - [Thu, 18 Mar 2021 19:53:52 UTC] "POST /v1/watchers/login HTTP/1.1 200 758.928074ms "crowdsec-test/" "
time="2021-03-18T19:53:52Z" level=info msg="(test/test) crowdsecurity/test by ip 127.0.0.1 : 1h ban on ip 127.0.0.1"
time="2021-03-18T19:53:53Z" level=warning msg="Cannot send alert to Central API channel"
 - [Thu, 18 Mar 2021 19:53:53 UTC] "POST /v1/alerts HTTP/1.1 201 1.06447749s "crowdsec-test/" "
 - [Thu, 18 Mar 2021 19:53:53 UTC] "DELETE /v1/decisions?test=test HTTP/1.1 500 929.691µs "crowdsec-test/" "
 - [Thu, 18 Mar 2021 19:53:53 UTC] "DELETE /v1/decisions HTTP/1.1 200 290.579686ms "crowdsec-test/" "
--- PASS: TestDeleteDecision (3.57s)
=== RUN   TestStreamDecision
time="2021-03-18T19:53:53Z" level=info msg="Creating new API server"
 - [Thu, 18 Mar 2021 19:53:54 UTC] "POST /v1/watchers HTTP/1.1 201 849.049458ms "crowdsec-test/" "
 - [Thu, 18 Mar 2021 19:53:55 UTC] "POST /v1/watchers/login HTTP/1.1 200 774.331815ms "crowdsec-test/" "
time="2021-03-18T19:53:55Z" level=info msg="(test/test) crowdsecurity/test by ip 127.0.0.1 : 1h ban on ip 127.0.0.1"
time="2021-03-18T19:53:56Z" level=warning msg="Cannot send alert to Central API channel"
 - [Thu, 18 Mar 2021 19:53:56 UTC] "POST /v1/alerts HTTP/1.1 201 1.140450166s "" "
time="2021-03-18T19:53:57Z" level=warning msg="bad user agent '' from ''"
 - [Thu, 18 Mar 2021 19:53:57 UTC] "GET /v1/decisions/stream HTTP/1.1 200 516.683ms "" "
time="2021-03-18T19:53:57Z" level=warning msg="bad user agent '' from ''"
 - [Thu, 18 Mar 2021 19:53:58 UTC] "GET /v1/decisions/stream?startup=true HTTP/1.1 200 274.666599ms "" "
--- PASS: TestStreamDecision (4.39s)
=== RUN   TestLogin
time="2021-03-18T19:53:58Z" level=info msg="Creating new API server"
 - [Thu, 18 Mar 2021 19:53:59 UTC] "POST /v1/watchers HTTP/1.1 201 840.294894ms "crowdsec-test/" "
 - [Thu, 18 Mar 2021 19:53:59 UTC] "POST /v1/watchers/login HTTP/1.1 401 2.858075ms "crowdsec-test/" "
time="2021-03-18T19:53:59Z" level=info msg="Error machine login for test1 : ent: machine not found "
 - [Thu, 18 Mar 2021 19:53:59 UTC] "POST /v1/watchers/login HTTP/1.1 401 2.187058ms "crowdsec-test/" "
 - [Thu, 18 Mar 2021 19:53:59 UTC] "POST /v1/watchers/login HTTP/1.1 401 156.671µs "crowdsec-test/" "
 - [Thu, 18 Mar 2021 19:53:59 UTC] "POST /v1/watchers/login HTTP/1.1 401 253.34µs "crowdsec-test/" "
 - [Thu, 18 Mar 2021 19:53:59 UTC] "POST /v1/watchers/login HTTP/1.1 401 505.573706ms "crowdsec-test/" "
 - [Thu, 18 Mar 2021 19:54:00 UTC] "POST /v1/watchers/login HTTP/1.1 200 794.492014ms "crowdsec-test/" "
 - [Thu, 18 Mar 2021 19:54:01 UTC] "POST /v1/watchers/login HTTP/1.1 200 771.157731ms "crowdsec-test/" "
--- PASS: TestLogin (3.46s)
=== RUN   TestCreateMachine
time="2021-03-18T19:54:01Z" level=info msg="Creating new API server"
 - [Thu, 18 Mar 2021 19:54:01 UTC] "POST /v1/watchers HTTP/1.1 400 151.671µs "crowdsec-test/" "
 - [Thu, 18 Mar 2021 19:54:01 UTC] "POST /v1/watchers HTTP/1.1 500 223.339µs "crowdsec-test/" "
 - [Thu, 18 Mar 2021 19:54:02 UTC] "POST /v1/watchers HTTP/1.1 201 779.270279ms "crowdsec-test/" "
--- PASS: TestCreateMachine (1.03s)
=== RUN   TestCreateMachineWithForwardedFor
time="2021-03-18T19:54:02Z" level=info msg="Creating new API server"
1.1.1.1 - [Thu, 18 Mar 2021 19:54:03 UTC] "POST /v1/watchers HTTP/1.1 201 848.739783ms "crowdsec-test/" "
--- PASS: TestCreateMachineWithForwardedFor (1.15s)
=== RUN   TestCreateMachineWithForwardedForNoConfig
time="2021-03-18T19:54:03Z" level=info msg="Creating new API server"
 - [Thu, 18 Mar 2021 19:54:04 UTC] "POST /v1/watchers HTTP/1.1 201 815.247897ms "crowdsec-test/" "
--- PASS: TestCreateMachineWithForwardedForNoConfig (1.10s)
=== RUN   TestCreateMachineWithoutForwardedFor
time="2021-03-18T19:54:05Z" level=info msg="Creating new API server"
 - [Thu, 18 Mar 2021 19:54:05 UTC] "POST /v1/watchers HTTP/1.1 201 806.799006ms "crowdsec-test/" "
--- PASS: TestCreateMachineWithoutForwardedFor (1.10s)
=== RUN   TestCreateMachineAlreadyExist
time="2021-03-18T19:54:06Z" level=info msg="Creating new API server"
 - [Thu, 18 Mar 2021 19:54:06 UTC] "POST /v1/watchers HTTP/1.1 201 807.806034ms "crowdsec-test/" "
 - [Thu, 18 Mar 2021 19:54:07 UTC] "POST /v1/watchers HTTP/1.1 403 504.608347ms "crowdsec-test/" "
 - [Thu, 18 Mar 2021 19:54:07 UTC] "POST /v1/watchers HTTP/1.1 403 503.150642ms "crowdsec-test/" "
--- PASS: TestCreateMachineAlreadyExist (2.09s)
PASS
ok  	github.com/crowdsecurity/crowdsec/pkg/apiserver	77.794s
?   	github.com/crowdsecurity/crowdsec/pkg/apiserver/controllers	[no test files]
?   	github.com/crowdsecurity/crowdsec/pkg/apiserver/controllers/v1	[no test files]
?   	github.com/crowdsecurity/crowdsec/pkg/apiserver/middlewares/v1	[no test files]
=== RUN   TestDefaultConfig
common:
  daemonize: false
  pid_dir: /tmp/
  log_media: stdout
  log_level: info
  working_dir: .
prometheus:
  enabled: true
  level: full
  listen_addr: ""
  listen_port: 0
crowdsec_service:
  acquisition_path: /etc/crowdsec/config/acquis.yaml
  parser_routines: 1
  buckets_routines: 0
  output_routines: 0
cscli:
  output: human
  hub_branch: ""
  prometheus_uri: ""
db_config:
  user: ""
  password: ""
  db_name: ""
  host: ""
  port: 0
  db_path: /var/lib/crowdsec/data/crowdsec.db
  type: sqlite
  flush: null
  log_level: null
api:
  client:
    credentials_path: /etc/crowdsec/config/lapi-secrets.yaml
    insecure_skip_verify: null
  server:
    listen_uri: 127.0.0.1:8080
    tls: null
    online_client:
      credentials_path: /etc/crowdsec/config/online-api-secrets.yaml
    log_level: null
config_paths:
  config_dir: /etc/crowdsec/
  data_dir: /var/lib/crowdsec/data/
  simulation_path: /etc/crowdsec/config/simulation.yaml
  index_path: /etc/crowdsec/hub/.index.json
  hub_dir: /etc/crowdsec/hub
--- PASS: TestDefaultConfig (0.00s)
=== RUN   TestNormalLoad
--- PASS: TestNormalLoad (0.01s)
=== RUN   TestCleanupPaths
--- PASS: TestCleanupPaths (0.00s)
=== RUN   TestSimulationLoading
--- PASS: TestSimulationLoading (0.00s)
=== RUN   TestNewCrowdSecConfig
time="2021-03-18T19:52:34Z" level=info msg="test 'new configuration: basic' : OK"
--- PASS: TestNewCrowdSecConfig (0.00s)
PASS
ok  	github.com/crowdsecurity/crowdsec/pkg/csconfig	0.376s
?   	github.com/crowdsecurity/crowdsec/pkg/csprofiles	[no test files]
=== RUN   TestItemStatus
time="2021-03-18T19:52:31Z" level=debug msg="fetching index from branch master (https://raw.githubusercontent.com/crowdsecurity/hub/master/.index.json)"
time="2021-03-18T19:52:31Z" level=info msg="---> /crowdsecurity/hub/master/.index.json"
time="2021-03-18T19:52:31Z" level=info msg="Wrote new 3025 bytes index to hubdir/.index.json"
time="2021-03-18T19:52:31Z" level=debug msg="4 item types in hub index"
time="2021-03-18T19:52:31Z" level=debug msg="scanning /<<PKGBUILDDIR>>/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install"
time="2021-03-18T19:52:31Z" level=debug msg="scanning /<<PKGBUILDDIR>>/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir"
time="2021-03-18T19:52:31Z" level=debug msg="fetching index from branch master (https://raw.githubusercontent.com/crowdsecurity/hub/master/.index.json)"
time="2021-03-18T19:52:31Z" level=info msg="---> /crowdsecurity/hub/master/.index.json"
time="2021-03-18T19:52:31Z" level=info msg="Wrote new 3025 bytes index to hubdir/.index.json"
time="2021-03-18T19:52:31Z" level=debug msg="4 item types in hub index"
time="2021-03-18T19:52:31Z" level=debug msg="scanning /<<PKGBUILDDIR>>/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install"
time="2021-03-18T19:52:31Z" level=debug msg="scanning /<<PKGBUILDDIR>>/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir"
time="2021-03-18T19:52:31Z" level=debug msg="loading hub idx hubdir/.index.json"
time="2021-03-18T19:52:31Z" level=debug msg="4 item types in hub index"
time="2021-03-18T19:52:31Z" level=debug msg="scanning /<<PKGBUILDDIR>>/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install"
time="2021-03-18T19:52:31Z" level=debug msg="scanning /<<PKGBUILDDIR>>/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir"
time="2021-03-18T19:52:31Z" level=info msg="Loaded 2 collecs, 2 parsers, 1 scenarios, 0 post-overflow parsers"
--- PASS: TestItemStatus (0.01s)
=== RUN   TestGetters
time="2021-03-18T19:52:31Z" level=debug msg="fetching index from branch master (https://raw.githubusercontent.com/crowdsecurity/hub/master/.index.json)"
time="2021-03-18T19:52:31Z" level=info msg="---> /crowdsecurity/hub/master/.index.json"
time="2021-03-18T19:52:31Z" level=info msg="Wrote new 3025 bytes index to hubdir/.index.json"
time="2021-03-18T19:52:31Z" level=debug msg="4 item types in hub index"
time="2021-03-18T19:52:31Z" level=debug msg="scanning /<<PKGBUILDDIR>>/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install"
time="2021-03-18T19:52:31Z" level=debug msg="scanning /<<PKGBUILDDIR>>/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir"
time="2021-03-18T19:52:31Z" level=debug msg="fetching index from branch master (https://raw.githubusercontent.com/crowdsecurity/hub/master/.index.json)"
time="2021-03-18T19:52:31Z" level=info msg="---> /crowdsecurity/hub/master/.index.json"
time="2021-03-18T19:52:31Z" level=info msg="Wrote new 3025 bytes index to hubdir/.index.json"
time="2021-03-18T19:52:31Z" level=debug msg="4 item types in hub index"
time="2021-03-18T19:52:31Z" level=debug msg="scanning /<<PKGBUILDDIR>>/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install"
time="2021-03-18T19:52:31Z" level=debug msg="scanning /<<PKGBUILDDIR>>/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir"
time="2021-03-18T19:52:31Z" level=debug msg="loading hub idx hubdir/.index.json"
time="2021-03-18T19:52:31Z" level=debug msg="4 item types in hub index"
time="2021-03-18T19:52:31Z" level=debug msg="scanning /<<PKGBUILDDIR>>/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install"
time="2021-03-18T19:52:31Z" level=debug msg="scanning /<<PKGBUILDDIR>>/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir"
--- PASS: TestGetters (0.02s)
=== RUN   TestIndexDownload
time="2021-03-18T19:52:31Z" level=debug msg="fetching index from branch master (https://raw.githubusercontent.com/crowdsecurity/hub/master/.index.json)"
time="2021-03-18T19:52:31Z" level=info msg="---> /crowdsecurity/hub/master/.index.json"
time="2021-03-18T19:52:31Z" level=info msg="Wrote new 3025 bytes index to hubdir/.index.json"
time="2021-03-18T19:52:31Z" level=debug msg="4 item types in hub index"
time="2021-03-18T19:52:31Z" level=debug msg="scanning /<<PKGBUILDDIR>>/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install"
time="2021-03-18T19:52:31Z" level=debug msg="scanning /<<PKGBUILDDIR>>/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir"
time="2021-03-18T19:52:31Z" level=debug msg="fetching index from branch master (https://raw.githubusercontent.com/crowdsecurity/hub/master/.index.json)"
time="2021-03-18T19:52:31Z" level=info msg="---> /crowdsecurity/hub/master/.index.json"
time="2021-03-18T19:52:31Z" level=info msg="Wrote new 3025 bytes index to hubdir/.index.json"
time="2021-03-18T19:52:31Z" level=debug msg="4 item types in hub index"
time="2021-03-18T19:52:31Z" level=debug msg="scanning /<<PKGBUILDDIR>>/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install"
time="2021-03-18T19:52:31Z" level=debug msg="scanning /<<PKGBUILDDIR>>/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir"
time="2021-03-18T19:52:31Z" level=debug msg="loading hub idx hubdir/.index.json"
time="2021-03-18T19:52:31Z" level=debug msg="4 item types in hub index"
time="2021-03-18T19:52:31Z" level=debug msg="scanning /<<PKGBUILDDIR>>/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install"
time="2021-03-18T19:52:31Z" level=debug msg="scanning /<<PKGBUILDDIR>>/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir"
--- PASS: TestIndexDownload (0.01s)
=== RUN   TestInstallParser
time="2021-03-18T19:52:31Z" level=debug msg="fetching index from branch master (https://raw.githubusercontent.com/crowdsecurity/hub/master/.index.json)"
time="2021-03-18T19:52:31Z" level=info msg="---> /crowdsecurity/hub/master/.index.json"
time="2021-03-18T19:52:31Z" level=info msg="Wrote new 3025 bytes index to hubdir/.index.json"
time="2021-03-18T19:52:31Z" level=debug msg="4 item types in hub index"
time="2021-03-18T19:52:31Z" level=debug msg="scanning /<<PKGBUILDDIR>>/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install"
time="2021-03-18T19:52:31Z" level=debug msg="scanning /<<PKGBUILDDIR>>/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir"
time="2021-03-18T19:52:31Z" level=debug msg="loading hub idx hubdir/.index.json"
time="2021-03-18T19:52:31Z" level=debug msg="4 item types in hub index"
time="2021-03-18T19:52:31Z" level=debug msg="scanning /<<PKGBUILDDIR>>/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install"
time="2021-03-18T19:52:31Z" level=debug msg="scanning /<<PKGBUILDDIR>>/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir"
time="2021-03-18T19:52:31Z" level=debug msg="Downloading parsers crowdsecurity/foobar_parser"
time="2021-03-18T19:52:31Z" level=info msg="---> /crowdsecurity/hub/master/parsers/s01-parse/crowdsecurity/foobar_parser.yaml"
time="2021-03-18T19:52:31Z" level=debug msg="/<<PKGBUILDDIR>>/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/parsers/s01-parse/crowdsecurity doesn't exist, create"
time="2021-03-18T19:52:31Z" level=info msg="crowdsecurity/foobar_parser : OK"
time="2021-03-18T19:52:31Z" level=debug msg="scanning /<<PKGBUILDDIR>>/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install"
time="2021-03-18T19:52:31Z" level=debug msg="scanning /<<PKGBUILDDIR>>/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir"
time="2021-03-18T19:52:31Z" level=info msg="/<<PKGBUILDDIR>>/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/parsers/s01-parse doesn't exist, create"
time="2021-03-18T19:52:31Z" level=info msg="Enabled parsers : crowdsecurity/foobar_parser"
time="2021-03-18T19:52:31Z" level=debug msg="scanning /<<PKGBUILDDIR>>/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install"
time="2021-03-18T19:52:31Z" level=debug msg="scanning /<<PKGBUILDDIR>>/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir"
time="2021-03-18T19:52:31Z" level=debug msg="scanning /<<PKGBUILDDIR>>/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install"
time="2021-03-18T19:52:31Z" level=debug msg="scanning /<<PKGBUILDDIR>>/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir"
time="2021-03-18T19:52:31Z" level=debug msg="Downloading parsers crowdsecurity/foobar_parser"
time="2021-03-18T19:52:31Z" level=info msg="---> /crowdsecurity/hub/master/parsers/s01-parse/crowdsecurity/foobar_parser.yaml"
time="2021-03-18T19:52:31Z" level=warning msg="crowdsecurity/foobar_parser : overwrite"
time="2021-03-18T19:52:31Z" level=debug msg="target: /<<PKGBUILDDIR>>/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/parsers/s01-parse/crowdsecurity/foobar_parser.yaml"
time="2021-03-18T19:52:31Z" level=debug msg="scanning /<<PKGBUILDDIR>>/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install"
time="2021-03-18T19:52:31Z" level=debug msg="scanning /<<PKGBUILDDIR>>/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir"
time="2021-03-18T19:52:31Z" level=info msg="Removed symlink [crowdsecurity/foobar_parser] : /<<PKGBUILDDIR>>/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/parsers/s01-parse/foobar_parser.yaml"
time="2021-03-18T19:52:31Z" level=debug msg="scanning /<<PKGBUILDDIR>>/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install"
time="2021-03-18T19:52:31Z" level=debug msg="scanning /<<PKGBUILDDIR>>/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir"
time="2021-03-18T19:52:31Z" level=info msg="Removed source file [crowdsecurity/foobar_parser] : /<<PKGBUILDDIR>>/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/parsers/s01-parse/crowdsecurity/foobar_parser.yaml"
time="2021-03-18T19:52:31Z" level=debug msg="scanning /<<PKGBUILDDIR>>/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install"
time="2021-03-18T19:52:31Z" level=debug msg="scanning /<<PKGBUILDDIR>>/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir"
--- PASS: TestInstallParser (0.07s)
=== RUN   TestInstallCollection
time="2021-03-18T19:52:31Z" level=debug msg="fetching index from branch master (https://raw.githubusercontent.com/crowdsecurity/hub/master/.index.json)"
time="2021-03-18T19:52:31Z" level=info msg="---> /crowdsecurity/hub/master/.index.json"
time="2021-03-18T19:52:31Z" level=info msg="Wrote new 3025 bytes index to hubdir/.index.json"
time="2021-03-18T19:52:31Z" level=debug msg="4 item types in hub index"
time="2021-03-18T19:52:31Z" level=debug msg="scanning /<<PKGBUILDDIR>>/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install"
time="2021-03-18T19:52:31Z" level=debug msg="scanning /<<PKGBUILDDIR>>/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir"
time="2021-03-18T19:52:31Z" level=debug msg="loading hub idx hubdir/.index.json"
time="2021-03-18T19:52:31Z" level=debug msg="4 item types in hub index"
time="2021-03-18T19:52:31Z" level=debug msg="scanning /<<PKGBUILDDIR>>/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install"
time="2021-03-18T19:52:31Z" level=debug msg="scanning /<<PKGBUILDDIR>>/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir"
time="2021-03-18T19:52:31Z" level=debug msg="Downloading collections crowdsecurity/foobar"
time="2021-03-18T19:52:31Z" level=debug msg="Download crowdsecurity/foobar sub-item : parsers crowdsecurity/foobar_parser"
time="2021-03-18T19:52:31Z" level=info msg="---> /crowdsecurity/hub/master/parsers/s01-parse/crowdsecurity/foobar_parser.yaml"
time="2021-03-18T19:52:31Z" level=debug msg="/<<PKGBUILDDIR>>/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/parsers/s01-parse/crowdsecurity doesn't exist, create"
time="2021-03-18T19:52:31Z" level=info msg="crowdsecurity/foobar_parser : OK"
time="2021-03-18T19:52:31Z" level=info msg="/<<PKGBUILDDIR>>/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/parsers/s01-parse doesn't exist, create"
time="2021-03-18T19:52:31Z" level=info msg="Enabled parsers : crowdsecurity/foobar_parser"
time="2021-03-18T19:52:31Z" level=debug msg="Download crowdsecurity/foobar sub-item : scenarios crowdsecurity/foobar_scenario"
time="2021-03-18T19:52:31Z" level=info msg="---> /crowdsecurity/hub/master/scenarios/crowdsecurity/foobar_scenario.yaml"
time="2021-03-18T19:52:31Z" level=debug msg="/<<PKGBUILDDIR>>/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/scenarios/crowdsecurity doesn't exist, create"
time="2021-03-18T19:52:31Z" level=info msg="crowdsecurity/foobar_scenario : OK"
time="2021-03-18T19:52:31Z" level=info msg="/<<PKGBUILDDIR>>/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/scenarios doesn't exist, create"
time="2021-03-18T19:52:31Z" level=info msg="Enabled scenarios : crowdsecurity/foobar_scenario"
time="2021-03-18T19:52:31Z" level=debug msg="Download crowdsecurity/foobar sub-item : collections crowdsecurity/foobar_subcollection"
time="2021-03-18T19:52:31Z" level=debug msg="Downloading collections crowdsecurity/foobar_subcollection"
time="2021-03-18T19:52:31Z" level=debug msg="Download crowdsecurity/foobar_subcollection sub-item : parsers crowdsecurity/foobar_subparser"
time="2021-03-18T19:52:31Z" level=info msg="---> /crowdsecurity/hub/master/parsers/s01-parse/crowdsecurity/foobar_subparser.yaml"
time="2021-03-18T19:52:31Z" level=info msg="crowdsecurity/foobar_subparser : OK"
time="2021-03-18T19:52:31Z" level=info msg="Enabled parsers : crowdsecurity/foobar_subparser"
time="2021-03-18T19:52:31Z" level=info msg="---> /crowdsecurity/hub/master/collections/crowdsecurity/foobar_subcollection.yaml"
time="2021-03-18T19:52:31Z" level=debug msg="/<<PKGBUILDDIR>>/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/collections/crowdsecurity doesn't exist, create"
time="2021-03-18T19:52:31Z" level=info msg="crowdsecurity/foobar_subcollection : OK"
time="2021-03-18T19:52:31Z" level=info msg="---> /crowdsecurity/hub/master/collections/crowdsecurity/foobar_subcollection.yaml"
time="2021-03-18T19:52:31Z" level=warning msg="crowdsecurity/foobar_subcollection : overwrite"
time="2021-03-18T19:52:31Z" level=debug msg="target: /<<PKGBUILDDIR>>/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/collections/crowdsecurity/foobar_subcollection.yaml"
time="2021-03-18T19:52:31Z" level=info msg="/<<PKGBUILDDIR>>/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/collections doesn't exist, create"
time="2021-03-18T19:52:31Z" level=info msg="Enabled collections : crowdsecurity/foobar_subcollection"
time="2021-03-18T19:52:31Z" level=info msg="---> /crowdsecurity/hub/master/collections/crowdsecurity/foobar.yaml"
time="2021-03-18T19:52:31Z" level=info msg="crowdsecurity/foobar : OK"
time="2021-03-18T19:52:31Z" level=debug msg="scanning /<<PKGBUILDDIR>>/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install"
time="2021-03-18T19:52:31Z" level=debug msg="scanning /<<PKGBUILDDIR>>/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir"
time="2021-03-18T19:52:31Z" level=info msg="/<<PKGBUILDDIR>>/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/collections/foobar_subcollection.yaml already exists."
time="2021-03-18T19:52:31Z" level=info msg="Enabled collections : crowdsecurity/foobar"
time="2021-03-18T19:52:31Z" level=debug msg="scanning /<<PKGBUILDDIR>>/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install"
time="2021-03-18T19:52:31Z" level=debug msg="scanning /<<PKGBUILDDIR>>/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir"
time="2021-03-18T19:52:31Z" level=debug msg="scanning /<<PKGBUILDDIR>>/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install"
time="2021-03-18T19:52:31Z" level=debug msg="scanning /<<PKGBUILDDIR>>/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir"
time="2021-03-18T19:52:31Z" level=debug msg="Downloading collections crowdsecurity/foobar"
time="2021-03-18T19:52:31Z" level=debug msg="Download crowdsecurity/foobar sub-item : parsers crowdsecurity/foobar_parser"
time="2021-03-18T19:52:31Z" level=info msg="---> /crowdsecurity/hub/master/parsers/s01-parse/crowdsecurity/foobar_parser.yaml"
time="2021-03-18T19:52:31Z" level=warning msg="crowdsecurity/foobar_parser : overwrite"
time="2021-03-18T19:52:31Z" level=debug msg="target: /<<PKGBUILDDIR>>/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/parsers/s01-parse/crowdsecurity/foobar_parser.yaml"
time="2021-03-18T19:52:31Z" level=debug msg="Download crowdsecurity/foobar sub-item : scenarios crowdsecurity/foobar_scenario"
time="2021-03-18T19:52:31Z" level=info msg="---> /crowdsecurity/hub/master/scenarios/crowdsecurity/foobar_scenario.yaml"
time="2021-03-18T19:52:31Z" level=warning msg="crowdsecurity/foobar_scenario : overwrite"
time="2021-03-18T19:52:31Z" level=debug msg="target: /<<PKGBUILDDIR>>/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/scenarios/crowdsecurity/foobar_scenario.yaml"
time="2021-03-18T19:52:31Z" level=debug msg="Download crowdsecurity/foobar sub-item : collections crowdsecurity/foobar_subcollection"
time="2021-03-18T19:52:31Z" level=debug msg="Downloading collections crowdsecurity/foobar_subcollection"
time="2021-03-18T19:52:31Z" level=debug msg="Download crowdsecurity/foobar_subcollection sub-item : parsers crowdsecurity/foobar_subparser"
time="2021-03-18T19:52:31Z" level=info msg="---> /crowdsecurity/hub/master/parsers/s01-parse/crowdsecurity/foobar_subparser.yaml"
time="2021-03-18T19:52:31Z" level=warning msg="crowdsecurity/foobar_subparser : overwrite"
time="2021-03-18T19:52:31Z" level=debug msg="target: /<<PKGBUILDDIR>>/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/parsers/s01-parse/crowdsecurity/foobar_subparser.yaml"
time="2021-03-18T19:52:31Z" level=info msg="---> /crowdsecurity/hub/master/collections/crowdsecurity/foobar_subcollection.yaml"
time="2021-03-18T19:52:31Z" level=warning msg="crowdsecurity/foobar_subcollection : overwrite"
time="2021-03-18T19:52:31Z" level=debug msg="target: /<<PKGBUILDDIR>>/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/collections/crowdsecurity/foobar_subcollection.yaml"
time="2021-03-18T19:52:31Z" level=info msg="---> /crowdsecurity/hub/master/collections/crowdsecurity/foobar_subcollection.yaml"
time="2021-03-18T19:52:31Z" level=warning msg="crowdsecurity/foobar_subcollection : overwrite"
time="2021-03-18T19:52:31Z" level=debug msg="target: /<<PKGBUILDDIR>>/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/collections/crowdsecurity/foobar_subcollection.yaml"
time="2021-03-18T19:52:31Z" level=info msg="---> /crowdsecurity/hub/master/collections/crowdsecurity/foobar.yaml"
time="2021-03-18T19:52:31Z" level=warning msg="crowdsecurity/foobar : overwrite"
time="2021-03-18T19:52:31Z" level=debug msg="target: /<<PKGBUILDDIR>>/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/collections/crowdsecurity/foobar.yaml"
time="2021-03-18T19:52:31Z" level=debug msg="scanning /<<PKGBUILDDIR>>/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install"
time="2021-03-18T19:52:31Z" level=debug msg="scanning /<<PKGBUILDDIR>>/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir"
time="2021-03-18T19:52:31Z" level=info msg="Removed symlink [crowdsecurity/foobar_parser] : /<<PKGBUILDDIR>>/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/parsers/s01-parse/foobar_parser.yaml"
time="2021-03-18T19:52:31Z" level=info msg="Removed symlink [crowdsecurity/foobar_scenario] : /<<PKGBUILDDIR>>/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/scenarios/foobar_scenario.yaml"
time="2021-03-18T19:52:31Z" level=info msg="Removed symlink [crowdsecurity/foobar_subparser] : /<<PKGBUILDDIR>>/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/parsers/s01-parse/foobar_subparser.yaml"
time="2021-03-18T19:52:31Z" level=info msg="Removed symlink [crowdsecurity/foobar_subcollection] : /<<PKGBUILDDIR>>/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/collections/foobar_subcollection.yaml"
time="2021-03-18T19:52:31Z" level=info msg="Removed symlink [crowdsecurity/foobar] : /<<PKGBUILDDIR>>/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/collections/foobar.yaml"
time="2021-03-18T19:52:31Z" level=debug msg="scanning /<<PKGBUILDDIR>>/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install"
time="2021-03-18T19:52:31Z" level=debug msg="scanning /<<PKGBUILDDIR>>/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir"
time="2021-03-18T19:52:31Z" level=info msg="Removed source file [crowdsecurity/foobar_parser] : /<<PKGBUILDDIR>>/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/parsers/s01-parse/crowdsecurity/foobar_parser.yaml"
time="2021-03-18T19:52:31Z" level=info msg="Removed source file [crowdsecurity/foobar_scenario] : /<<PKGBUILDDIR>>/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/scenarios/crowdsecurity/foobar_scenario.yaml"
time="2021-03-18T19:52:31Z" level=info msg="Removed source file [crowdsecurity/foobar_subparser] : /<<PKGBUILDDIR>>/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/parsers/s01-parse/crowdsecurity/foobar_subparser.yaml"
time="2021-03-18T19:52:31Z" level=info msg="Removed source file [crowdsecurity/foobar_subcollection] : /<<PKGBUILDDIR>>/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/collections/crowdsecurity/foobar_subcollection.yaml"
time="2021-03-18T19:52:31Z" level=info msg="Removed source file [crowdsecurity/foobar] : /<<PKGBUILDDIR>>/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/collections/crowdsecurity/foobar.yaml"
time="2021-03-18T19:52:31Z" level=debug msg="scanning /<<PKGBUILDDIR>>/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install"
time="2021-03-18T19:52:31Z" level=debug msg="scanning /<<PKGBUILDDIR>>/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir"
time="2021-03-18T19:52:31Z" level=info msg="[]"
--- PASS: TestInstallCollection (0.14s)
=== RUN   TestDownloadHubIdx
time="2021-03-18T19:52:31Z" level=debug msg="fetching index from branch master (x%!(EXTRA string=master, string=.index.json))"
time="2021-03-18T19:52:31Z" level=debug msg="fetching index from branch master (https://baddomain/crowdsecurity/hub/master/.index.json)"
time="2021-03-18T19:52:31Z" level=info msg="---> /crowdsecurity/hub/master/.index.json"
time="2021-03-18T19:52:31Z" level=error msg="unexpected error while opening hub index file: open : no such file or directory"
time="2021-03-18T19:52:31Z" level=debug msg="fetching index from branch master (https://raw.githubusercontent.com/crowdsecurity/hub/master/.index.json)"
time="2021-03-18T19:52:31Z" level=info msg="---> /crowdsecurity/hub/master/.index.json"
->[]--- PASS: TestDownloadHubIdx (0.00s)
PASS
ok  	github.com/crowdsecurity/crowdsec/pkg/cwhub	0.604s
?   	github.com/crowdsecurity/crowdsec/pkg/cwversion	[no test files]
?   	github.com/crowdsecurity/crowdsec/pkg/database	[no test files]
?   	github.com/crowdsecurity/crowdsec/pkg/database/ent	[no test files]
?   	github.com/crowdsecurity/crowdsec/pkg/database/ent/alert	[no test files]
?   	github.com/crowdsecurity/crowdsec/pkg/database/ent/bouncer	[no test files]
?   	github.com/crowdsecurity/crowdsec/pkg/database/ent/decision	[no test files]
?   	github.com/crowdsecurity/crowdsec/pkg/database/ent/enttest	[no test files]
?   	github.com/crowdsecurity/crowdsec/pkg/database/ent/event	[no test files]
?   	github.com/crowdsecurity/crowdsec/pkg/database/ent/hook	[no test files]
?   	github.com/crowdsecurity/crowdsec/pkg/database/ent/machine	[no test files]
?   	github.com/crowdsecurity/crowdsec/pkg/database/ent/meta	[no test files]
?   	github.com/crowdsecurity/crowdsec/pkg/database/ent/migrate	[no test files]
?   	github.com/crowdsecurity/crowdsec/pkg/database/ent/predicate	[no test files]
?   	github.com/crowdsecurity/crowdsec/pkg/database/ent/runtime	[no test files]
?   	github.com/crowdsecurity/crowdsec/pkg/database/ent/schema	[no test files]
=== RUN   TestVisitor
time="2021-03-18T19:52:40Z" level=debug msg="no variable in filter : ''crowdsec' startsWith 'crowdse''"
time="2021-03-18T19:52:40Z" level=debug msg="eval('crowdsec' startsWith static_one && 1 == 1) = TRUE" type=test
time="2021-03-18T19:52:40Z" level=debug msg="eval variables:" type=test
time="2021-03-18T19:52:40Z" level=debug msg="       static_one = 'crowdse'" type=test
time="2021-03-18T19:52:40Z" level=debug msg="eval(static_one.foo == 'bar' && static_one.foo != 'toto') = TRUE" type=test
time="2021-03-18T19:52:40Z" level=debug msg="eval variables:" type=test
time="2021-03-18T19:52:40Z" level=debug msg="       static_one.foo = 'bar'" type=test
time="2021-03-18T19:52:40Z" level=debug msg="       static_one.foo = 'bar'" type=test
time="2021-03-18T19:52:40Z" level=debug msg="unable to create expr debugger with empty filter"
--- PASS: TestVisitor (0.01s)
=== RUN   TestRegexpInFile
time="2021-03-18T19:52:40Z" level=debug msg="init (folder:tests) (file:test_data_re.txt) (type:regex)"
--- PASS: TestRegexpInFile (0.00s)
=== RUN   TestFileInit
time="2021-03-18T19:52:40Z" level=debug msg="init (folder:tests) (file:test_data.txt) (type:string)"
time="2021-03-18T19:52:40Z" level=info msg="test 'file with type:string' : OK"
time="2021-03-18T19:52:40Z" level=debug msg="init (folder:tests) (file:test_empty_line.txt) (type:string)"
time="2021-03-18T19:52:40Z" level=info msg="test 'file with type:string and empty lines + commentaries' : OK"
time="2021-03-18T19:52:40Z" level=debug msg="init (folder:tests) (file:test_data_re.txt) (type:regex)"
time="2021-03-18T19:52:40Z" level=info msg="test 'file with type:re' : OK"
time="2021-03-18T19:52:40Z" level=debug msg="init (folder:tests) (file:test_data_no_type.txt) (type:)"
time="2021-03-18T19:52:40Z" level=debug msg="ignored file teststest_data_no_type.txt because no type specified"
time="2021-03-18T19:52:40Z" level=info msg="test 'file without type' : OK"
--- PASS: TestFileInit (0.00s)
=== RUN   TestFile
time="2021-03-18T19:52:40Z" level=debug msg="init (folder:tests) (file:test_data.txt) (type:string)"
time="2021-03-18T19:52:40Z" level=info msg="test 'File() test: word in file' : OK"
time="2021-03-18T19:52:40Z" level=info msg="test 'File() test: word in file but different case' : OK"
time="2021-03-18T19:52:40Z" level=info msg="test 'File() test: word not in file' : OK"
time="2021-03-18T19:52:40Z" level=error msg="file 'non_existing_data.txt' (type:string) not found in expr library"
time="2021-03-18T19:52:40Z" level=error msg="expr library : (map[string][]string) (len=1) {\n (string) (len=13) \"test_data.txt\": ([]string) (len=3 cap=4) {\n  (string) (len=8) \"Crowdsec\",\n  (string) (len=13) \"Crowdsecurity\",\n  (string) (len=8) \"CrowdSec\"\n }\n}\n"
time="2021-03-18T19:52:40Z" level=info msg="test 'File() test: filepath provided doesn't exist' : OK"
--- PASS: TestFile (0.00s)
=== RUN   TestIpInRange
time="2021-03-18T19:52:40Z" level=info msg="test 'IpInRange() test: basic test' : OK"
time="2021-03-18T19:52:40Z" level=debug msg="'192.168.0' is not a valid IP"
time="2021-03-18T19:52:40Z" level=info msg="test 'IpInRange() test: malformed IP' : OK"
time="2021-03-18T19:52:40Z" level=debug msg="'192.168.0.0/255' is not a valid IP"
time="2021-03-18T19:52:40Z" level=info msg="test 'IpInRange() test: malformed IP range' : OK"
--- PASS: TestIpInRange (0.00s)
=== RUN   TestAtof
time="2021-03-18T19:52:40Z" level=debug msg="debug atof 1.5"
time="2021-03-18T19:52:40Z" level=info msg="test 'Atof()' : OK"
time="2021-03-18T19:52:40Z" level=debug msg="debug atof 1aaa.5"
time="2021-03-18T19:52:40Z" level=warning msg="Atof : can't convert float '1aaa.5' : strconv.ParseFloat: parsing \"1aaa.5\": invalid syntax"
time="2021-03-18T19:52:40Z" level=info msg="test 'Atof()' : OK"
--- PASS: TestAtof (0.00s)
=== RUN   TestUpper
time="2021-03-18T19:52:40Z" level=info msg="test 'Upper()' : OK"
--- PASS: TestUpper (0.00s)
=== RUN   TestJsonExtract
time="2021-03-18T19:52:40Z" level=debug msg="init (folder:tests) (file:test_data_re.txt) (type:regex)"
2021/03/18 19:52:40 test 'basic json extract' : OK
time="2021-03-18T19:52:40Z" level=error msg="jsonExtractLib : [non_existing_field] : Key path not found"
2021/03/18 19:52:40 test 'basic json extract with non existing field' : OK
--- PASS: TestJsonExtract (0.00s)
PASS
ok  	github.com/crowdsecurity/crowdsec/pkg/exprhelpers	0.067s
=== RUN   TestBucket
time="2021-03-18T19:52:53Z" level=info msg="Running test on ./tests/leaky-fixedqueue"
time="2021-03-18T19:52:53Z" level=info msg="Running test on ./tests/overflow-with-meta"
time="2021-03-18T19:52:53Z" level=info msg="Running test on ./tests/overflow-with-meta-and-information"
time="2021-03-18T19:52:53Z" level=info msg="Running test on ./tests/simple-counter"
time="2021-03-18T19:52:53Z" level=info msg="Running test on ./tests/simple-counter-bh"
time="2021-03-18T19:52:53Z" level=info msg="Running test on ./tests/simple-counter-timeout"
time="2021-03-18T19:52:53Z" level=info msg="Running test on ./tests/simple-leaky-blackhole"
time="2021-03-18T19:52:53Z" level=info msg="Running test on ./tests/simple-leaky-overflow"
time="2021-03-18T19:52:53Z" level=info msg="Running test on ./tests/simple-leaky-ovflwfilter"
time="2021-03-18T19:52:53Z" level=info msg="Running test on ./tests/simple-leaky-underflow"
time="2021-03-18T19:52:53Z" level=info msg="Running test on ./tests/simple-leaky-uniq"
time="2021-03-18T19:52:53Z" level=info msg="Running test on ./tests/simple-leaky-uniq-w-buckets_state"
time="2021-03-18T19:52:53Z" level=info msg="Running test on ./tests/simple-trigger"
time="2021-03-18T19:52:53Z" level=info msg="Running test on ./tests/simple-trigger-external-data"
time="2021-03-18T19:52:53Z" level=info msg="Running test on ./tests/simple-trigger-reprocess"
--- PASS: TestBucket (0.00s)
=== RUN   TestBadBucketsConfig
time="2021-03-18T19:52:53Z" level=warning msg="Bucket without filter, abort." cfg= file= name=
time="2021-03-18T19:52:53Z" level=warning msg="Bucket without filter, abort." cfg= file= name=test
time="2021-03-18T19:52:53Z" level=warning msg="Bucket without filter, abort." cfg= file= name=test
time="2021-03-18T19:52:53Z" level=warning msg="Bucket without filter, abort." cfg= file= name=test
--- PASS: TestBadBucketsConfig (0.00s)
=== RUN   TestLeakyBucketsConfig
time="2021-03-18T19:52:53Z" level=warning msg="Bucket without filter, abort." cfg= file= name=test
time="2021-03-18T19:52:53Z" level=warning msg="Bucket without filter, abort." cfg= file= name=test
time="2021-03-18T19:52:53Z" level=warning msg="Bucket without filter, abort." cfg= file= name=test
time="2021-03-18T19:52:53Z" level=error msg="scenario test/simple-leaky (tests/simple-leaky-overflow/bucket.yaml) couldn't be find in hub (ignore if in unit tests)"
time="2021-03-18T19:52:53Z" level=error msg="scenario test/simple-counter (tests/simple-counter/bucket.yaml) couldn't be find in hub (ignore if in unit tests)"
time="2021-03-18T19:52:53Z" level=info msg="Adding leaky bucket" cfg=ancient-fog file=tests/simple-leaky-overflow/bucket.yaml name=test/simple-leaky
time="2021-03-18T19:52:53Z" level=warning msg="Loaded 1 scenarios"
time="2021-03-18T19:52:53Z" level=error msg="scenario test/simple-trigger (tests/overflow-with-meta-and-information/bucket.yaml) couldn't be find in hub (ignore if in unit tests)"
time="2021-03-18T19:52:53Z" level=info msg="Adding trigger bucket" cfg=bitter-dew file=tests/overflow-with-meta-and-information/bucket.yaml name=test/simple-trigger
time="2021-03-18T19:52:53Z" level=warning msg="Loaded 1 scenarios"
time="2021-03-18T19:52:53Z" level=error msg="scenario test/simple-leaky (tests/leaky-fixedqueue/bucket.yaml) couldn't be find in hub (ignore if in unit tests)"
time="2021-03-18T19:52:53Z" level=info msg="Adding leaky bucket" cfg=quiet-pond file=tests/leaky-fixedqueue/bucket.yaml name=test/simple-leaky
time="2021-03-18T19:52:53Z" level=warning msg="Loaded 1 scenarios"
time="2021-03-18T19:52:53Z" level=info msg="Adding leaky bucket" cfg= file= name=test
time="2021-03-18T19:52:53Z" level=info msg="Adding counter bucket" cfg=polished-cloud file=tests/simple-counter/bucket.yaml name=test/simple-counter
time="2021-03-18T19:52:53Z" level=warning msg="Loaded 1 scenarios"
time="2021-03-18T19:52:53Z" level=info msg="Adding leaky bucket" cfg= file= name=test
time="2021-03-18T19:52:53Z" level=info msg="Adding leaky bucket" cfg= file= name=test
time="2021-03-18T19:52:53Z" level=error msg="Unable to compile filter : unknown name xu (1:1)\n | xu\n | ^" cfg= file= name=test
time="2021-03-18T19:52:53Z" level=error msg="Error creating overflow_filter : unable to compile filter : unknown name xu (1:1)\n | xu\n | ^" cfg= file= name=test
--- PASS: TestLeakyBucketsConfig (0.02s)
=== RUN   TestBlackholeConfig
time="2021-03-18T19:52:53Z" level=error msg="scenario test/simple-trigger (tests/simple-trigger-external-data/bucket.yaml) couldn't be find in hub (ignore if in unit tests)"
time="2021-03-18T19:52:53Z" level=error msg="scenario test/simple-leaky (tests/simple-leaky-uniq-w-buckets_state/bucket.yaml) couldn't be find in hub (ignore if in unit tests)"
time="2021-03-18T19:52:53Z" level=info msg="Adding leaky bucket" cfg=green-bush file=tests/simple-leaky-uniq-w-buckets_state/bucket.yaml name=test/simple-leaky
time="2021-03-18T19:52:53Z" level=warning msg="Loaded 1 scenarios"
time="2021-03-18T19:52:53Z" level=debug msg="Leaky routine starting, lifetime : 40s" bucket_id=withered-glitter capacity=3 cfg=green-bush file=tests/simple-leaky-uniq-w-buckets_state/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63
time="2021-03-18T19:52:53Z" level=info msg="Adding trigger bucket" cfg= file= name=test
time="2021-03-18T19:52:53Z" level=info msg="Restored 1 buckets from dump"
time="2021-03-18T19:52:53Z" level=info msg="Adding trigger bucket" cfg=morning-sea file=tests/simple-trigger-external-data/bucket.yaml name=test/simple-trigger
time="2021-03-18T19:52:53Z" level=warning msg="Loaded 1 scenarios"
time="2021-03-18T19:52:53Z" level=error msg="scenario test/filter-discard (tests/simple-leaky-ovflwfilter/bucket.yaml) couldn't be find in hub (ignore if in unit tests)"
time="2021-03-18T19:52:53Z" level=error msg="scenario test/simple-leaky (tests/simple-leaky-uniq/bucket.yaml) couldn't be find in hub (ignore if in unit tests)"
time="2021-03-18T19:52:53Z" level=error msg="scenario test/simple-trigger (tests/simple-counter-bh/bucket.yaml) couldn't be find in hub (ignore if in unit tests)"
time="2021-03-18T19:52:53Z" level=info msg="Adding trigger bucket" cfg= file= name=test
time="2021-03-18T19:52:53Z" level=warning msg="Blackhole duration not valid, using 1h" cfg= file= name=test
time="2021-03-18T19:52:53Z" level=error msg="Error creating blackhole : blackhole duration not valid 'abc'" cfg= file= name=test
--- PASS: TestBlackholeConfig (0.01s)
=== RUN   TestTriggerBucketsConfig
time="2021-03-18T19:52:53Z" level=info msg="Adding trigger bucket" cfg= file= name=test
--- PASS: TestTriggerBucketsConfig (0.00s)
time="2021-03-18T19:52:53Z" level=info msg="Adding leaky bucket" cfg=late-sunset file=tests/simple-leaky-ovflwfilter/bucket.yaml name=test/filter-discard
=== RUN   TestCounterBucketsConfig
time="2021-03-18T19:52:53Z" level=info msg="Adding counter bucket" cfg= file= name=test
time="2021-03-18T19:52:53Z" level=info msg="Adding counter bucket" cfg= file= name=test
time="2021-03-18T19:52:53Z" level=info msg="Adding counter bucket" cfg= file= name=test
--- PASS: TestCounterBucketsConfig (0.00s)
=== RUN   TestGCandDump
time="2021-03-18T19:52:53Z" level=info msg="Adding counter bucket" cfg= file= name=test_counter_fast
time="2021-03-18T19:52:53Z" level=info msg="Adding counter bucket" cfg= file= name=test_counter_slow
time="2021-03-18T19:52:53Z" level=info msg="Adding leaky bucket" cfg= file= name=test_leaky_slow
time="2021-03-18T19:52:53Z" level=info msg="Pouring to bucket"
time="2021-03-18T19:52:53Z" level=debug msg="Creating bucket 71aa86d327f5d3869f76cbd0a9bfe047630b7d31" cfg= file= name=test_counter_fast
time="2021-03-18T19:52:53Z" level=info msg="Adding counter bucket" cfg=dry-snow file=tests/simple-counter-bh/bucket.yaml name=test/simple-trigger
time="2021-03-18T19:52:53Z" level=debug msg="Creating Live bucket" cfg= file= name=test_counter_fast
time="2021-03-18T19:52:53Z" level=error msg="scenario test/filter-ok (tests/simple-leaky-ovflwfilter/bucket.yaml) couldn't be find in hub (ignore if in unit tests)"
time="2021-03-18T19:52:53Z" level=error msg="scenario test/simple-trigger-reprocess (tests/simple-trigger-reprocess/bucket.yaml) couldn't be find in hub (ignore if in unit tests)"
time="2021-03-18T19:52:53Z" level=info msg="Adding leaky bucket" cfg=bitter-sunset file=tests/simple-leaky-ovflwfilter/bucket.yaml name=test/filter-ok
time="2021-03-18T19:52:53Z" level=info msg="Adding trigger bucket" cfg=broken-thunder file=tests/simple-trigger-reprocess/bucket.yaml name=test/simple-trigger-reprocess
time="2021-03-18T19:52:53Z" level=warning msg="Loaded 2 scenarios"
time="2021-03-18T19:52:53Z" level=warning msg="Loaded 1 scenarios"
time="2021-03-18T19:52:53Z" level=error msg="scenario test/simple-postoverflow-scenario (tests/simple-trigger-reprocess/reprocess.yaml) couldn't be find in hub (ignore if in unit tests)"
time="2021-03-18T19:52:53Z" level=debug msg="Created new bucket 71aa86d327f5d3869f76cbd0a9bfe047630b7d31" cfg= file= name=test_counter_fast
time="2021-03-18T19:52:53Z" level=info msg="Adding trigger bucket" cfg=restless-pond file=tests/simple-trigger-reprocess/reprocess.yaml name=test/simple-postoverflow-scenario
time="2021-03-18T19:52:53Z" level=warning msg="Loaded 2 scenarios"
time="2021-03-18T19:52:53Z" level=error msg="scenario test/simple-trigger (tests/overflow-with-meta/bucket.yaml) couldn't be find in hub (ignore if in unit tests)"
time="2021-03-18T19:52:53Z" level=debug msg="Leaky routine starting, lifetime : 500ms" bucket_id=quiet-bird capacity=-1 cfg= file= name=test_counter_fast partition=71aa86d327f5d3869f76cbd0a9bfe047630b7d31
time="2021-03-18T19:52:53Z" level=debug msg="bucket 'test_counter_fast' is poured" cfg= file= name=test_counter_fast
time="2021-03-18T19:52:53Z" level=debug msg="Creating bucket 7eb7efcbba045223ebb2953b4a784e6f0860e726" cfg= file= name=test_counter_slow
time="2021-03-18T19:52:53Z" level=debug msg="Creating Live bucket" cfg= file= name=test_counter_slow
time="2021-03-18T19:52:53Z" level=debug msg="Created new bucket 7eb7efcbba045223ebb2953b4a784e6f0860e726" cfg= file= name=test_counter_slow
time="2021-03-18T19:52:53Z" level=debug msg="Leaky routine starting, lifetime : 10m0s" bucket_id=winter-morning capacity=-1 cfg= file= name=test_counter_slow partition=7eb7efcbba045223ebb2953b4a784e6f0860e726
time="2021-03-18T19:52:53Z" level=debug msg="bucket 'test_counter_slow' is poured" cfg= file= name=test_counter_slow
time="2021-03-18T19:52:53Z" level=info msg="Adding trigger bucket" cfg=cool-sky file=tests/overflow-with-meta/bucket.yaml name=test/simple-trigger
time="2021-03-18T19:52:53Z" level=info msg="Adding leaky bucket" cfg=aged-silence file=tests/simple-leaky-uniq/bucket.yaml name=test/simple-leaky
time="2021-03-18T19:52:53Z" level=debug msg="Creating bucket 234605bbacd618ed1e2d940bd58a235ec7c2a790" cfg= file= name=test_leaky_slow
time="2021-03-18T19:52:53Z" level=warning msg="Loaded 1 scenarios"
time="2021-03-18T19:52:53Z" level=debug msg="Creating Live bucket" cfg= file= name=test_leaky_slow
time="2021-03-18T19:52:53Z" level=debug msg="Created new bucket 234605bbacd618ed1e2d940bd58a235ec7c2a790" cfg= file= name=test_leaky_slow
time="2021-03-18T19:52:53Z" level=error msg="scenario test/simple-trigger (tests/simple-trigger/bucket.yaml) couldn't be find in hub (ignore if in unit tests)"
time="2021-03-18T19:52:53Z" level=error msg="scenario test/simple-leaky (tests/simple-leaky-blackhole/bucket.yaml) couldn't be find in hub (ignore if in unit tests)"
time="2021-03-18T19:52:53Z" level=info msg="Adding trigger bucket" cfg=lively-silence file=tests/simple-trigger/bucket.yaml name=test/simple-trigger
time="2021-03-18T19:52:53Z" level=warning msg="Loaded 1 scenarios"
time="2021-03-18T19:52:53Z" level=warning msg="Loaded 1 scenarios"
time="2021-03-18T19:52:53Z" level=error msg="scenario test/simple-leaky (tests/simple-leaky-underflow/bucket.yaml) couldn't be find in hub (ignore if in unit tests)"
time="2021-03-18T19:52:53Z" level=debug msg="Leaky routine starting, lifetime : 1h0m0s" bucket_id=fragrant-sun capacity=5 cfg= file= name=test_leaky_slow partition=234605bbacd618ed1e2d940bd58a235ec7c2a790
time="2021-03-18T19:52:53Z" level=info msg="Adding leaky bucket" cfg=young-surf file=tests/simple-leaky-underflow/bucket.yaml name=test/simple-leaky
time="2021-03-18T19:52:53Z" level=warning msg="Loaded 1 scenarios"
time="2021-03-18T19:52:53Z" level=debug msg="bucket 'test_leaky_slow' is poured" cfg= file= name=test_leaky_slow
time="2021-03-18T19:52:53Z" level=error msg="scenario test/simple-trigger (tests/simple-counter-timeout/bucket.yaml) couldn't be find in hub (ignore if in unit tests)"
time="2021-03-18T19:52:53Z" level=info msg="Adding counter bucket" cfg=muddy-snowflake file=tests/simple-counter-timeout/bucket.yaml name=test/simple-trigger
time="2021-03-18T19:52:53Z" level=warning msg="Loaded 1 scenarios"
time="2021-03-18T19:52:53Z" level=info msg="Adding leaky bucket" cfg=bitter-morning file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky
time="2021-03-18T19:52:53Z" level=warning msg="Loaded 1 scenarios"
time="2021-03-18T19:52:53Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhiteListReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n  Raw: (string) (len=30) \"xxheader VALUE1 trailing stuff\",\n  Src: (string) \"\",\n  Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n  Labels: (map[string]string) (len=1) {\n   (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n  },\n  Process: (bool) false\n },\n Parsed: (map[string]string) <nil>,\n Enriched: (map[string]string) <nil>,\n Overflow: (types.RuntimeAlert) {\n  Mapkey: (string) \"\",\n  BucketId: (string) \"\",\n  Whitelisted: (bool) false,\n  Reprocess: (bool) false,\n  Sources: (map[string]models.Source) <nil>,\n  Alert: (*models.Alert)(<nil>),\n  APIAlerts: ([]models.Alert) <nil>\n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n MarshaledTime: (string) (len=24) \"2020-01-01T10:00:00.000Z\",\n Process: (bool) false,\n Meta: (map[string]string) (len=1) {\n  (string) (len=9) \"source_ip\": (string) (len=24) \"2a00:1450:4007:816::200e\"\n }\n}\n"
time="2021-03-18T19:52:53Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=quiet-pond file=tests/leaky-fixedqueue/bucket.yaml name=test/simple-leaky
time="2021-03-18T19:52:53Z" level=debug msg="eval variables:" cfg=quiet-pond file=tests/leaky-fixedqueue/bucket.yaml name=test/simple-leaky
time="2021-03-18T19:52:53Z" level=debug msg="       evt.Line.Labels.type = 'testlog'" cfg=quiet-pond file=tests/leaky-fixedqueue/bucket.yaml name=test/simple-leaky
time="2021-03-18T19:52:53Z" level=debug msg="Creating bucket d70e6a1d89e829fdf1ed8981ade246fa9992e5e5" cfg=quiet-pond file=tests/leaky-fixedqueue/bucket.yaml name=test/simple-leaky
time="2021-03-18T19:52:53Z" level=debug msg="Creating TimeMachine bucket" cfg=quiet-pond file=tests/leaky-fixedqueue/bucket.yaml name=test/simple-leaky
time="2021-03-18T19:52:53Z" level=debug msg="Created new bucket d70e6a1d89e829fdf1ed8981ade246fa9992e5e5" cfg=quiet-pond file=tests/leaky-fixedqueue/bucket.yaml name=test/simple-leaky
time="2021-03-18T19:52:53Z" level=debug msg="Leaky routine starting, lifetime : 1m0s" bucket_id=delicate-snow capacity=5 cfg=quiet-pond file=tests/leaky-fixedqueue/bucket.yaml name=test/simple-leaky partition=d70e6a1d89e829fdf1ed8981ade246fa9992e5e5
time="2021-03-18T19:52:53Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhiteListReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n  Raw: (string) (len=30) \"xxheader VALUE1 trailing stuff\",\n  Src: (string) \"\",\n  Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n  Labels: (map[string]string) (len=1) {\n   (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n  },\n  Process: (bool) false\n },\n Parsed: (map[string]string) <nil>,\n Enriched: (map[string]string) <nil>,\n Overflow: (types.RuntimeAlert) {\n  Mapkey: (string) \"\",\n  BucketId: (string) \"\",\n  Whitelisted: (bool) false,\n  Reprocess: (bool) false,\n  Sources: (map[string]models.Source) <nil>,\n  Alert: (*models.Alert)(<nil>),\n  APIAlerts: ([]models.Alert) <nil>\n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:00+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=1) {\n  (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\"\n }\n}\n"
time="2021-03-18T19:52:53Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=ancient-fog file=tests/simple-leaky-overflow/bucket.yaml name=test/simple-leaky
time="2021-03-18T19:52:53Z" level=debug msg="eval variables:" cfg=ancient-fog file=tests/simple-leaky-overflow/bucket.yaml name=test/simple-leaky
time="2021-03-18T19:52:53Z" level=debug msg="       evt.Line.Labels.type = 'testlog'" cfg=ancient-fog file=tests/simple-leaky-overflow/bucket.yaml name=test/simple-leaky
time="2021-03-18T19:52:53Z" level=debug msg="Creating bucket cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63" cfg=ancient-fog file=tests/simple-leaky-overflow/bucket.yaml name=test/simple-leaky
time="2021-03-18T19:52:53Z" level=debug msg="bucket 'test/simple-leaky' is poured" cfg=quiet-pond file=tests/leaky-fixedqueue/bucket.yaml name=test/simple-leaky
time="2021-03-18T19:52:53Z" level=debug msg="Creating TimeMachine bucket" cfg=ancient-fog file=tests/simple-leaky-overflow/bucket.yaml name=test/simple-leaky
time="2021-03-18T19:52:53Z" level=debug msg="Created new bucket cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63" cfg=ancient-fog file=tests/simple-leaky-overflow/bucket.yaml name=test/simple-leaky
time="2021-03-18T19:52:53Z" level=debug msg="Leaky routine starting, lifetime : 20s" bucket_id=still-cherry capacity=1 cfg=ancient-fog file=tests/simple-leaky-overflow/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63
time="2021-03-18T19:52:53Z" level=debug msg="bucket 'test/simple-leaky' is poured" cfg=ancient-fog file=tests/simple-leaky-overflow/bucket.yaml name=test/simple-leaky
time="2021-03-18T19:52:53Z" level=debug msg="First event, bucket creation time : 2020-01-01 10:00:00 +0000 UTC" bucket_id=still-cherry capacity=1 cfg=ancient-fog file=tests/simple-leaky-overflow/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63
time="2021-03-18T19:52:53Z" level=debug msg="First event, bucket creation time : 2020-01-01 10:00:00 +0000 UTC" bucket_id=delicate-snow capacity=5 cfg=quiet-pond file=tests/leaky-fixedqueue/bucket.yaml name=test/simple-leaky partition=d70e6a1d89e829fdf1ed8981ade246fa9992e5e5
time="2021-03-18T19:52:53Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhiteListReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n  Raw: (string) (len=30) \"xxheader VALUE1 trailing stuff\",\n  Src: (string) \"\",\n  Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n  Labels: (map[string]string) (len=1) {\n   (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n  },\n  Process: (bool) false\n },\n Parsed: (map[string]string) <nil>,\n Enriched: (map[string]string) (len=3) {\n  (string) (len=6) \"ASNOrg\": (string) (len=9) \"random AS\",\n  (string) (len=8) \"ASNumber\": (string) (len=4) \"1234\",\n  (string) (len=7) \"IsoCode\": (string) (len=2) \"FR\"\n },\n Overflow: (types.RuntimeAlert) {\n  Mapkey: (string) \"\",\n  BucketId: (string) \"\",\n  Whitelisted: (bool) false,\n  Reprocess: (bool) false,\n  Sources: (map[string]models.Source) <nil>,\n  Alert: (*models.Alert)(<nil>),\n  APIAlerts: ([]models.Alert) <nil>\n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n MarshaledTime: (string) (len=24) \"2020-01-01T10:00:00.000Z\",\n Process: (bool) false,\n Meta: (map[string]string) (len=2) {\n  (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\",\n  (string) (len=8) \"uniq_key\": (string) (len=3) \"aaa\"\n }\n}\n"
time="2021-03-18T19:52:53Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhiteListReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n  Raw: (string) (len=30) \"xxheader VALUE3 trailing stuff\",\n  Src: (string) \"\",\n  Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n  Labels: (map[string]string) (len=1) {\n   (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n  },\n  Process: (bool) false\n },\n Parsed: (map[string]string) <nil>,\n Enriched: (map[string]string) <nil>,\n Overflow: (types.RuntimeAlert) {\n  Mapkey: (string) \"\",\n  BucketId: (string) \"\",\n  Whitelisted: (bool) false,\n  Reprocess: (bool) false,\n  Sources: (map[string]models.Source) <nil>,\n  Alert: (*models.Alert)(<nil>),\n  APIAlerts: ([]models.Alert) <nil>\n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:06+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=2) {\n  (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\",\n  (string) (len=8) \"uniq_key\": (string) (len=3) \"baa\"\n }\n}\n"
time="2021-03-18T19:52:53Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=green-bush file=tests/simple-leaky-uniq-w-buckets_state/bucket.yaml name=test/simple-leaky
time="2021-03-18T19:52:53Z" level=debug msg="eval variables:" cfg=green-bush file=tests/simple-leaky-uniq-w-buckets_state/bucket.yaml name=test/simple-leaky
time="2021-03-18T19:52:53Z" level=debug msg="       evt.Line.Labels.type = 'testlog'" cfg=green-bush file=tests/simple-leaky-uniq-w-buckets_state/bucket.yaml name=test/simple-leaky
time="2021-03-18T19:52:53Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhiteListReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n  Raw: (string) (len=30) \"xxheader VALUE1 trailing stuff\",\n  Src: (string) \"\",\n  Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n  Labels: (map[string]string) (len=1) {\n   (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n  },\n  Process: (bool) false\n },\n Parsed: (map[string]string) <nil>,\n Enriched: (map[string]string) <nil>,\n Overflow: (types.RuntimeAlert) {\n  Mapkey: (string) \"\",\n  BucketId: (string) \"\",\n  Whitelisted: (bool) false,\n  Reprocess: (bool) false,\n  Sources: (map[string]models.Source) <nil>,\n  Alert: (*models.Alert)(<nil>),\n  APIAlerts: ([]models.Alert) <nil>\n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:00+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=1) {\n  (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\"\n }\n}\n"
time="2021-03-18T19:52:53Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=broken-thunder file=tests/simple-trigger-reprocess/bucket.yaml name=test/simple-trigger-reprocess
time="2021-03-18T19:52:53Z" level=debug msg="eval variables:" cfg=broken-thunder file=tests/simple-trigger-reprocess/bucket.yaml name=test/simple-trigger-reprocess
time="2021-03-18T19:52:53Z" level=debug msg="       evt.Line.Labels.type = 'testlog'" cfg=broken-thunder file=tests/simple-trigger-reprocess/bucket.yaml name=test/simple-trigger-reprocess
time="2021-03-18T19:52:53Z" level=debug msg="Creating bucket 2e8d7db9c16f84424dfb12c1bc26bbd345493588" cfg=broken-thunder file=tests/simple-trigger-reprocess/bucket.yaml name=test/simple-trigger-reprocess
time="2021-03-18T19:52:53Z" level=debug msg="Creating TimeMachine bucket" cfg=broken-thunder file=tests/simple-trigger-reprocess/bucket.yaml name=test/simple-trigger-reprocess
time="2021-03-18T19:52:53Z" level=debug msg="Created new bucket 2e8d7db9c16f84424dfb12c1bc26bbd345493588" cfg=broken-thunder file=tests/simple-trigger-reprocess/bucket.yaml name=test/simple-trigger-reprocess
time="2021-03-18T19:52:53Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=bitter-dew file=tests/overflow-with-meta-and-information/bucket.yaml name=test/simple-trigger
time="2021-03-18T19:52:53Z" level=debug msg="bucket 'test/simple-leaky' is poured" cfg=green-bush file=tests/simple-leaky-uniq-w-buckets_state/bucket.yaml name=test/simple-leaky
time="2021-03-18T19:52:53Z" level=debug msg="Uniq(baa) : ok" bucket_id=withered-glitter capacity=3 cfg=green-bush file=tests/simple-leaky-uniq-w-buckets_state/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63
time="2021-03-18T19:52:53Z" level=debug msg="eval variables:" cfg=bitter-dew file=tests/overflow-with-meta-and-information/bucket.yaml name=test/simple-trigger
time="2021-03-18T19:52:53Z" level=debug msg="       evt.Line.Labels.type = 'testlog'" cfg=bitter-dew file=tests/overflow-with-meta-and-information/bucket.yaml name=test/simple-trigger
time="2021-03-18T19:52:53Z" level=debug msg="Creating bucket b4d360df5fb58c792f6750c54886fed3f319efc8" cfg=bitter-dew file=tests/overflow-with-meta-and-information/bucket.yaml name=test/simple-trigger
time="2021-03-18T19:52:53Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhiteListReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n  Raw: (string) (len=30) \"xxheader VALUE1 trailing stuff\",\n  Src: (string) \"\",\n  Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n  Labels: (map[string]string) (len=1) {\n   (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n  },\n  Process: (bool) false\n },\n Parsed: (map[string]string) <nil>,\n Enriched: (map[string]string) <nil>,\n Overflow: (types.RuntimeAlert) {\n  Mapkey: (string) \"\",\n  BucketId: (string) \"\",\n  Whitelisted: (bool) false,\n  Reprocess: (bool) false,\n  Sources: (map[string]models.Source) <nil>,\n  Alert: (*models.Alert)(<nil>),\n  APIAlerts: ([]models.Alert) <nil>\n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:00+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=1) {\n  (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\"\n }\n}\n"
time="2021-03-18T19:52:53Z" level=debug msg="Leaky routine starting, lifetime : 0s" bucket_id=crimson-surf capacity=0 cfg=broken-thunder file=tests/simple-trigger-reprocess/bucket.yaml name=test/simple-trigger-reprocess partition=2e8d7db9c16f84424dfb12c1bc26bbd345493588
time="2021-03-18T19:52:53Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhiteListReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n  Raw: (string) (len=30) \"xxheader VALUE1 trailing stuff\",\n  Src: (string) \"\",\n  Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n  Labels: (map[string]string) (len=1) {\n   (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n  },\n  Process: (bool) false\n },\n Parsed: (map[string]string) <nil>,\n Enriched: (map[string]string) <nil>,\n Overflow: (types.RuntimeAlert) {\n  Mapkey: (string) \"\",\n  BucketId: (string) \"\",\n  Whitelisted: (bool) false,\n  Reprocess: (bool) false,\n  Sources: (map[string]models.Source) <nil>,\n  Alert: (*models.Alert)(<nil>),\n  APIAlerts: ([]models.Alert) <nil>\n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:00+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=1) {\n  (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\"\n }\n}\n"
time="2021-03-18T19:52:53Z" level=debug msg="Creating TimeMachine bucket" cfg=bitter-dew file=tests/overflow-with-meta-and-information/bucket.yaml name=test/simple-trigger
time="2021-03-18T19:52:53Z" level=debug msg="Created new bucket b4d360df5fb58c792f6750c54886fed3f319efc8" cfg=bitter-dew file=tests/overflow-with-meta-and-information/bucket.yaml name=test/simple-trigger
time="2021-03-18T19:52:53Z" level=debug msg="Leaky routine starting, lifetime : 0s" bucket_id=damp-darkness capacity=0 cfg=bitter-dew file=tests/overflow-with-meta-and-information/bucket.yaml name=test/simple-trigger partition=b4d360df5fb58c792f6750c54886fed3f319efc8
time="2021-03-18T19:52:53Z" level=debug msg="bucket 'test/simple-trigger' is poured" cfg=bitter-dew file=tests/overflow-with-meta-and-information/bucket.yaml name=test/simple-trigger
time="2021-03-18T19:52:53Z" level=info msg="Bucket overflow" bucket_id=damp-darkness capacity=0 cfg=bitter-dew file=tests/overflow-with-meta-and-information/bucket.yaml name=test/simple-trigger partition=b4d360df5fb58c792f6750c54886fed3f319efc8
time="2021-03-18T19:52:53Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhiteListReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n  Raw: (string) (len=30) \"xxheader VALUE1 trailing stuff\",\n  Src: (string) \"\",\n  Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n  Labels: (map[string]string) (len=1) {\n   (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n  },\n  Process: (bool) false\n },\n Parsed: (map[string]string) <nil>,\n Enriched: (map[string]string) <nil>,\n Overflow: (types.RuntimeAlert) {\n  Mapkey: (string) \"\",\n  BucketId: (string) \"\",\n  Whitelisted: (bool) false,\n  Reprocess: (bool) false,\n  Sources: (map[string]models.Source) <nil>,\n  Alert: (*models.Alert)(<nil>),\n  APIAlerts: ([]models.Alert) <nil>\n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:00+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=2) {\n  (string) (len=9) \"specvalue\": (string) (len=1) \"1\",\n  (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\"\n }\n}\n"
time="2021-03-18T19:52:53Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhiteListReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n  Raw: (string) (len=30) \"xxheader VALUE1 trailing stuff\",\n  Src: (string) \"\",\n  Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n  Labels: (map[string]string) (len=1) {\n   (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n  },\n  Process: (bool) false\n },\n Parsed: (map[string]string) (len=1) {\n  (string) (len=12) \"tainted_data\": (string) (len=19) \"AAAABBBBBBB11111XXX\"\n },\n Enriched: (map[string]string) <nil>,\n Overflow: (types.RuntimeAlert) {\n  Mapkey: (string) \"\",\n  BucketId: (string) \"\",\n  Whitelisted: (bool) false,\n  Reprocess: (bool) false,\n  Sources: (map[string]models.Source) <nil>,\n  Alert: (*models.Alert)(<nil>),\n  APIAlerts: ([]models.Alert) <nil>\n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:00+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=1) {\n  (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\"\n }\n}\n"
time="2021-03-18T19:52:53Z" level=debug msg="eval(evt.Line.Labels.type =='testlog' && evt.Parsed.tainted_data in File('simple-trigger-external-data/simple_patterns.txt')) = TRUE" cfg=morning-sea file=tests/simple-trigger-external-data/bucket.yaml name=test/simple-trigger
time="2021-03-18T19:52:53Z" level=debug msg="eval variables:" cfg=morning-sea file=tests/simple-trigger-external-data/bucket.yaml name=test/simple-trigger
time="2021-03-18T19:52:53Z" level=debug msg="       evt.Line.Labels.type = 'testlog'" cfg=morning-sea file=tests/simple-trigger-external-data/bucket.yaml name=test/simple-trigger
time="2021-03-18T19:52:53Z" level=debug msg="       evt.Parsed.tainted_data = 'AAAABBBBBBB11111XXX'" cfg=morning-sea file=tests/simple-trigger-external-data/bucket.yaml name=test/simple-trigger
time="2021-03-18T19:52:53Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=late-sunset file=tests/simple-leaky-ovflwfilter/bucket.yaml name=test/filter-discard
time="2021-03-18T19:52:53Z" level=debug msg="eval variables:" cfg=late-sunset file=tests/simple-leaky-ovflwfilter/bucket.yaml name=test/filter-discard
time="2021-03-18T19:52:53Z" level=debug msg="Creating bucket 7242c50e20a27680c90f4f4b56e55e3917a26b8d" cfg=morning-sea file=tests/simple-trigger-external-data/bucket.yaml name=test/simple-trigger
time="2021-03-18T19:52:53Z" level=debug msg="bucket 'test/simple-trigger-reprocess' is poured" cfg=broken-thunder file=tests/simple-trigger-reprocess/bucket.yaml name=test/simple-trigger-reprocess
time="2021-03-18T19:52:53Z" level=debug msg="       evt.Line.Labels.type = 'testlog'" cfg=late-sunset file=tests/simple-leaky-ovflwfilter/bucket.yaml name=test/filter-discard
time="2021-03-18T19:52:53Z" level=debug msg="Creating bucket 5e4dd6fc19fb871b459f4ca78192aa4445fbdf66" cfg=late-sunset file=tests/simple-leaky-ovflwfilter/bucket.yaml name=test/filter-discard
time="2021-03-18T19:52:53Z" level=debug msg="Creating TimeMachine bucket" cfg=morning-sea file=tests/simple-trigger-external-data/bucket.yaml name=test/simple-trigger
time="2021-03-18T19:52:53Z" level=debug msg="Created new bucket 7242c50e20a27680c90f4f4b56e55e3917a26b8d" cfg=morning-sea file=tests/simple-trigger-external-data/bucket.yaml name=test/simple-trigger
time="2021-03-18T19:52:53Z" level=debug msg="eval(evt.Overflow.Alert != nil && evt.Overflow.Alert.Scenario != nil) = FALSE" cfg=restless-pond file=tests/simple-trigger-reprocess/reprocess.yaml name=test/simple-postoverflow-scenario
time="2021-03-18T19:52:53Z" level=debug msg="Creating TimeMachine bucket" cfg=late-sunset file=tests/simple-leaky-ovflwfilter/bucket.yaml name=test/filter-discard
time="2021-03-18T19:52:53Z" level=debug msg="eval variables:" cfg=restless-pond file=tests/simple-trigger-reprocess/reprocess.yaml name=test/simple-postoverflow-scenario
time="2021-03-18T19:52:53Z" level=debug msg="       evt.Overflow.Alert = '%!s(*models.Alert=<nil>)'" cfg=restless-pond file=tests/simple-trigger-reprocess/reprocess.yaml name=test/simple-postoverflow-scenario
time="2021-03-18T19:52:53Z" level=error msg="unable to print debug expression for 'evt.Overflow.Alert.Scenario': cannot fetch Scenario from *models.Alert (1:20)\n | evt.Overflow.Alert.Scenario\n | ...................^" cfg=restless-pond file=tests/simple-trigger-reprocess/reprocess.yaml name=test/simple-postoverflow-scenario
time="2021-03-18T19:52:53Z" level=debug msg="       evt.Overflow.Alert.Scenario = '%!s(<nil>)'" cfg=restless-pond file=tests/simple-trigger-reprocess/reprocess.yaml name=test/simple-postoverflow-scenario
time="2021-03-18T19:52:53Z" level=debug msg="Event leaving node : ko (filter mismatch)" cfg=restless-pond file=tests/simple-trigger-reprocess/reprocess.yaml name=test/simple-postoverflow-scenario
time="2021-03-18T19:52:53Z" level=warning msg="Done pouring !"
time="2021-03-18T19:52:53Z" level=info msg="Bucket overflow" bucket_id=crimson-surf capacity=0 cfg=broken-thunder file=tests/simple-trigger-reprocess/bucket.yaml name=test/simple-trigger-reprocess partition=2e8d7db9c16f84424dfb12c1bc26bbd345493588
time="2021-03-18T19:52:53Z" level=debug msg="Created new bucket 5e4dd6fc19fb871b459f4ca78192aa4445fbdf66" cfg=late-sunset file=tests/simple-leaky-ovflwfilter/bucket.yaml name=test/filter-discard
time="2021-03-18T19:52:53Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhiteListReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n  Raw: (string) (len=30) \"xxheader VALUE2 trailing stuff\",\n  Src: (string) \"\",\n  Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n  Labels: (map[string]string) (len=1) {\n   (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n  },\n  Process: (bool) false\n },\n Parsed: (map[string]string) <nil>,\n Enriched: (map[string]string) <nil>,\n Overflow: (types.RuntimeAlert) {\n  Mapkey: (string) \"\",\n  BucketId: (string) \"\",\n  Whitelisted: (bool) false,\n  Reprocess: (bool) false,\n  Sources: (map[string]models.Source) <nil>,\n  Alert: (*models.Alert)(<nil>),\n  APIAlerts: ([]models.Alert) <nil>\n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:05+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=1) {\n  (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\"\n }\n}\n"
time="2021-03-18T19:52:53Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=ancient-fog file=tests/simple-leaky-overflow/bucket.yaml name=test/simple-leaky
time="2021-03-18T19:52:53Z" level=debug msg="eval variables:" cfg=ancient-fog file=tests/simple-leaky-overflow/bucket.yaml name=test/simple-leaky
time="2021-03-18T19:52:53Z" level=debug msg="       evt.Line.Labels.type = 'testlog'" cfg=ancient-fog file=tests/simple-leaky-overflow/bucket.yaml name=test/simple-leaky
time="2021-03-18T19:52:53Z" level=debug msg="bucket 'test/simple-leaky' is poured" cfg=ancient-fog file=tests/simple-leaky-overflow/bucket.yaml name=test/simple-leaky
time="2021-03-18T19:52:53Z" level=warning msg="Done pouring !"
time="2021-03-18T19:52:53Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhiteListReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n  Raw: (string) (len=30) \"xxheader VALUE2 trailing stuff\",\n  Src: (string) \"\",\n  Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n  Labels: (map[string]string) (len=1) {\n   (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n  },\n  Process: (bool) false\n },\n Parsed: (map[string]string) <nil>,\n Enriched: (map[string]string) <nil>,\n Overflow: (types.RuntimeAlert) {\n  Mapkey: (string) \"\",\n  BucketId: (string) \"\",\n  Whitelisted: (bool) false,\n  Reprocess: (bool) false,\n  Sources: (map[string]models.Source) <nil>,\n  Alert: (*models.Alert)(<nil>),\n  APIAlerts: ([]models.Alert) <nil>\n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n MarshaledTime: (string) (len=24) \"2020-01-01T10:00:05.000Z\",\n Process: (bool) false,\n Meta: (map[string]string) (len=1) {\n  (string) (len=9) \"source_ip\": (string) (len=24) \"2a00:1450:4007:816::200e\"\n }\n}\n"
time="2021-03-18T19:52:53Z" level=debug msg="Bucket overflow at 2020-01-01 10:00:05 +0000 UTC" bucket_id=still-cherry capacity=1 cfg=ancient-fog file=tests/simple-leaky-overflow/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63
time="2021-03-18T19:52:53Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=quiet-pond file=tests/leaky-fixedqueue/bucket.yaml name=test/simple-leaky
time="2021-03-18T19:52:53Z" level=debug msg="eval variables:" cfg=quiet-pond file=tests/leaky-fixedqueue/bucket.yaml name=test/simple-leaky
time="2021-03-18T19:52:53Z" level=debug msg="       evt.Line.Labels.type = 'testlog'" cfg=quiet-pond file=tests/leaky-fixedqueue/bucket.yaml name=test/simple-leaky
time="2021-03-18T19:52:53Z" level=debug msg="bucket 'test/simple-leaky' is poured" cfg=quiet-pond file=tests/leaky-fixedqueue/bucket.yaml name=test/simple-leaky
time="2021-03-18T19:52:53Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhiteListReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n  Raw: (string) (len=30) \"xxheader VALUE1 trailing stuff\",\n  Src: (string) \"\",\n  Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n  Labels: (map[string]string) (len=1) {\n   (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n  },\n  Process: (bool) false\n },\n Parsed: (map[string]string) <nil>,\n Enriched: (map[string]string) <nil>,\n Overflow: (types.RuntimeAlert) {\n  Mapkey: (string) \"\",\n  BucketId: (string) \"\",\n  Whitelisted: (bool) false,\n  Reprocess: (bool) false,\n  Sources: (map[string]models.Source) <nil>,\n  Alert: (*models.Alert)(<nil>),\n  APIAlerts: ([]models.Alert) <nil>\n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:00+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=2) {\n  (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\",\n  (string) (len=5) \"entry\": (string) (len=1) \"1\"\n }\n}\n"
time="2021-03-18T19:52:53Z" level=debug msg="Leaky routine starting, lifetime : 20s" bucket_id=holy-shadow capacity=1 cfg=late-sunset file=tests/simple-leaky-ovflwfilter/bucket.yaml name=test/filter-discard partition=5e4dd6fc19fb871b459f4ca78192aa4445fbdf66
time="2021-03-18T19:52:53Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=bitter-morning file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky
time="2021-03-18T19:52:53Z" level=debug msg="Leaky routine starting, lifetime : 0s" bucket_id=winter-frog capacity=0 cfg=morning-sea file=tests/simple-trigger-external-data/bucket.yaml name=test/simple-trigger partition=7242c50e20a27680c90f4f4b56e55e3917a26b8d
time="2021-03-18T19:52:53Z" level=debug msg="eval variables:" cfg=bitter-morning file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky
time="2021-03-18T19:52:53Z" level=debug msg="       evt.Line.Labels.type = 'testlog'" cfg=bitter-morning file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky
time="2021-03-18T19:52:53Z" level=debug msg="Creating bucket cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63" cfg=bitter-morning file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky
time="2021-03-18T19:52:53Z" level=debug msg="Creating TimeMachine bucket" cfg=bitter-morning file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky
time="2021-03-18T19:52:53Z" level=debug msg="Created new bucket cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63" cfg=bitter-morning file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky
time="2021-03-18T19:52:53Z" level=debug msg="Leaky routine starting, lifetime : 20s" bucket_id=purple-waterfall capacity=1 cfg=bitter-morning file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63
time="2021-03-18T19:52:53Z" level=debug msg="bucket 'test/simple-leaky' is poured" cfg=bitter-morning file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky
time="2021-03-18T19:52:53Z" level=debug msg="First event, bucket creation time : 2020-01-01 10:00:00 +0000 UTC" bucket_id=purple-waterfall capacity=1 cfg=bitter-morning file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63
time="2021-03-18T19:52:53Z" level=debug msg="First event, bucket creation time : 2020-01-01 10:00:00 +0000 UTC" bucket_id=holy-shadow capacity=1 cfg=late-sunset file=tests/simple-leaky-ovflwfilter/bucket.yaml name=test/filter-discard partition=5e4dd6fc19fb871b459f4ca78192aa4445fbdf66
time="2021-03-18T19:52:53Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhiteListReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n  Raw: (string) (len=30) \"xxheader VALUE1 trailing stuff\",\n  Src: (string) \"\",\n  Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n  Labels: (map[string]string) (len=1) {\n   (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n  },\n  Process: (bool) false\n },\n Parsed: (map[string]string) <nil>,\n Enriched: (map[string]string) <nil>,\n Overflow: (types.RuntimeAlert) {\n  Mapkey: (string) \"\",\n  BucketId: (string) \"\",\n  Whitelisted: (bool) false,\n  Reprocess: (bool) false,\n  Sources: (map[string]models.Source) <nil>,\n  Alert: (*models.Alert)(<nil>),\n  APIAlerts: ([]models.Alert) <nil>\n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:00+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=1) {\n  (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\"\n }\n}\n"
time="2021-03-18T19:52:53Z" level=debug msg="bucket 'test/simple-trigger' is poured" cfg=morning-sea file=tests/simple-trigger-external-data/bucket.yaml name=test/simple-trigger
time="2021-03-18T19:52:53Z" level=info msg="Bucket overflow" bucket_id=winter-frog capacity=0 cfg=morning-sea file=tests/simple-trigger-external-data/bucket.yaml name=test/simple-trigger partition=7242c50e20a27680c90f4f4b56e55e3917a26b8d
time="2021-03-18T19:52:53Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhiteListReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n  Raw: (string) (len=30) \"xxheader VALUE1 trailing stuff\",\n  Src: (string) \"\",\n  Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n  Labels: (map[string]string) (len=1) {\n   (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n  },\n  Process: (bool) false\n },\n Parsed: (map[string]string) <nil>,\n Enriched: (map[string]string) <nil>,\n Overflow: (types.RuntimeAlert) {\n  Mapkey: (string) \"\",\n  BucketId: (string) \"\",\n  Whitelisted: (bool) false,\n  Reprocess: (bool) false,\n  Sources: (map[string]models.Source) <nil>,\n  Alert: (*models.Alert)(<nil>),\n  APIAlerts: ([]models.Alert) <nil>\n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:00+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=1) {\n  (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\"\n }\n}\n"
time="2021-03-18T19:52:53Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=lively-silence file=tests/simple-trigger/bucket.yaml name=test/simple-trigger
time="2021-03-18T19:52:53Z" level=debug msg="eval variables:" cfg=lively-silence file=tests/simple-trigger/bucket.yaml name=test/simple-trigger
time="2021-03-18T19:52:53Z" level=debug msg="       evt.Line.Labels.type = 'testlog'" cfg=lively-silence file=tests/simple-trigger/bucket.yaml name=test/simple-trigger
time="2021-03-18T19:52:53Z" level=debug msg="Creating bucket 9658eacf5cfd80e4e05e1ce6b454d02390aab752" cfg=lively-silence file=tests/simple-trigger/bucket.yaml name=test/simple-trigger
time="2021-03-18T19:52:53Z" level=debug msg="Creating TimeMachine bucket" cfg=lively-silence file=tests/simple-trigger/bucket.yaml name=test/simple-trigger
time="2021-03-18T19:52:53Z" level=debug msg="Created new bucket 9658eacf5cfd80e4e05e1ce6b454d02390aab752" cfg=lively-silence file=tests/simple-trigger/bucket.yaml name=test/simple-trigger
time="2021-03-18T19:52:53Z" level=debug msg="Leaky routine starting, lifetime : 0s" bucket_id=small-field capacity=0 cfg=lively-silence file=tests/simple-trigger/bucket.yaml name=test/simple-trigger partition=9658eacf5cfd80e4e05e1ce6b454d02390aab752
time="2021-03-18T19:52:53Z" level=debug msg="bucket 'test/simple-trigger' is poured" cfg=lively-silence file=tests/simple-trigger/bucket.yaml name=test/simple-trigger
time="2021-03-18T19:52:53Z" level=warning msg="Done pouring !"
time="2021-03-18T19:52:53Z" level=info msg="Bucket overflow" bucket_id=small-field capacity=0 cfg=lively-silence file=tests/simple-trigger/bucket.yaml name=test/simple-trigger partition=9658eacf5cfd80e4e05e1ce6b454d02390aab752
time="2021-03-18T19:52:53Z" level=debug msg="bucket 'test/filter-discard' is poured" cfg=late-sunset file=tests/simple-leaky-ovflwfilter/bucket.yaml name=test/filter-discard
time="2021-03-18T19:52:53Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=bitter-sunset file=tests/simple-leaky-ovflwfilter/bucket.yaml name=test/filter-ok
time="2021-03-18T19:52:53Z" level=debug msg="eval variables:" cfg=bitter-sunset file=tests/simple-leaky-ovflwfilter/bucket.yaml name=test/filter-ok
time="2021-03-18T19:52:53Z" level=debug msg="       evt.Line.Labels.type = 'testlog'" cfg=bitter-sunset file=tests/simple-leaky-ovflwfilter/bucket.yaml name=test/filter-ok
time="2021-03-18T19:52:53Z" level=debug msg="Creating bucket e7e1d6034515101b9706784cf57f156e8c59f9cd" cfg=bitter-sunset file=tests/simple-leaky-ovflwfilter/bucket.yaml name=test/filter-ok
time="2021-03-18T19:52:53Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhiteListReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n  Raw: (string) (len=30) \"xxheader VALUE1 trailing stuff\",\n  Src: (string) \"\",\n  Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n  Labels: (map[string]string) (len=1) {\n   (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n  },\n  Process: (bool) false\n },\n Parsed: (map[string]string) <nil>,\n Enriched: (map[string]string) (len=3) {\n  (string) (len=8) \"ASNumber\": (string) (len=4) \"1234\",\n  (string) (len=7) \"IsoCode\": (string) (len=2) \"FR\",\n  (string) (len=6) \"ASNOrg\": (string) (len=9) \"random AS\"\n },\n Overflow: (types.RuntimeAlert) {\n  Mapkey: (string) \"\",\n  BucketId: (string) \"\",\n  Whitelisted: (bool) false,\n  Reprocess: (bool) false,\n  Sources: (map[string]models.Source) <nil>,\n  Alert: (*models.Alert)(<nil>),\n  APIAlerts: ([]models.Alert) <nil>\n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n MarshaledTime: (string) (len=24) \"2020-01-01T10:00:00.000Z\",\n Process: (bool) false,\n Meta: (map[string]string) (len=2) {\n  (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\",\n  (string) (len=8) \"uniq_key\": (string) (len=3) \"aaa\"\n }\n}\n"
time="2021-03-18T19:52:53Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=cool-sky file=tests/overflow-with-meta/bucket.yaml name=test/simple-trigger
time="2021-03-18T19:52:53Z" level=debug msg="eval variables:" cfg=cool-sky file=tests/overflow-with-meta/bucket.yaml name=test/simple-trigger
time="2021-03-18T19:52:53Z" level=debug msg="       evt.Line.Labels.type = 'testlog'" cfg=cool-sky file=tests/overflow-with-meta/bucket.yaml name=test/simple-trigger
time="2021-03-18T19:52:53Z" level=debug msg="Creating bucket b4d360df5fb58c792f6750c54886fed3f319efc8" cfg=cool-sky file=tests/overflow-with-meta/bucket.yaml name=test/simple-trigger
time="2021-03-18T19:52:53Z" level=debug msg="Creating TimeMachine bucket" cfg=bitter-sunset file=tests/simple-leaky-ovflwfilter/bucket.yaml name=test/filter-ok
time="2021-03-18T19:52:53Z" level=debug msg="Creating TimeMachine bucket" cfg=cool-sky file=tests/overflow-with-meta/bucket.yaml name=test/simple-trigger
time="2021-03-18T19:52:53Z" level=debug msg="Created new bucket b4d360df5fb58c792f6750c54886fed3f319efc8" cfg=cool-sky file=tests/overflow-with-meta/bucket.yaml name=test/simple-trigger
time="2021-03-18T19:52:53Z" level=debug msg="Leaky routine starting, lifetime : 0s" bucket_id=fragrant-bush capacity=0 cfg=cool-sky file=tests/overflow-with-meta/bucket.yaml name=test/simple-trigger partition=b4d360df5fb58c792f6750c54886fed3f319efc8
time="2021-03-18T19:52:53Z" level=debug msg="bucket 'test/simple-trigger' is poured" cfg=cool-sky file=tests/overflow-with-meta/bucket.yaml name=test/simple-trigger
time="2021-03-18T19:52:53Z" level=info msg="Bucket overflow" bucket_id=fragrant-bush capacity=0 cfg=cool-sky file=tests/overflow-with-meta/bucket.yaml name=test/simple-trigger partition=b4d360df5fb58c792f6750c54886fed3f319efc8
time="2021-03-18T19:52:53Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhiteListReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n  Raw: (string) (len=30) \"xxheader VALUE1 trailing stuff\",\n  Src: (string) \"\",\n  Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n  Labels: (map[string]string) (len=1) {\n   (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n  },\n  Process: (bool) false\n },\n Parsed: (map[string]string) <nil>,\n Enriched: (map[string]string) <nil>,\n Overflow: (types.RuntimeAlert) {\n  Mapkey: (string) \"\",\n  BucketId: (string) \"\",\n  Whitelisted: (bool) false,\n  Reprocess: (bool) false,\n  Sources: (map[string]models.Source) <nil>,\n  Alert: (*models.Alert)(<nil>),\n  APIAlerts: ([]models.Alert) <nil>\n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:00+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=1) {\n  (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\"\n }\n}\n"
time="2021-03-18T19:52:53Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=young-surf file=tests/simple-leaky-underflow/bucket.yaml name=test/simple-leaky
time="2021-03-18T19:52:53Z" level=debug msg="eval variables:" cfg=young-surf file=tests/simple-leaky-underflow/bucket.yaml name=test/simple-leaky
time="2021-03-18T19:52:53Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhiteListReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n  Raw: (string) (len=30) \"xxheader VALUE3 trailing stuff\",\n  Src: (string) \"\",\n  Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n  Labels: (map[string]string) (len=1) {\n   (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n  },\n  Process: (bool) false\n },\n Parsed: (map[string]string) <nil>,\n Enriched: (map[string]string) <nil>,\n Overflow: (types.RuntimeAlert) {\n  Mapkey: (string) \"\",\n  BucketId: (string) \"\",\n  Whitelisted: (bool) false,\n  Reprocess: (bool) false,\n  Sources: (map[string]models.Source) <nil>,\n  Alert: (*models.Alert)(<nil>),\n  APIAlerts: ([]models.Alert) <nil>\n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:07+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=2) {\n  (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\",\n  (string) (len=8) \"uniq_key\": (string) (len=3) \"baa\"\n }\n}\n"
time="2021-03-18T19:52:53Z" level=debug msg="       evt.Line.Labels.type = 'testlog'" cfg=young-surf file=tests/simple-leaky-underflow/bucket.yaml name=test/simple-leaky
time="2021-03-18T19:52:53Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=green-bush file=tests/simple-leaky-uniq-w-buckets_state/bucket.yaml name=test/simple-leaky
time="2021-03-18T19:52:53Z" level=debug msg="Creating bucket cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63" cfg=young-surf file=tests/simple-leaky-underflow/bucket.yaml name=test/simple-leaky
time="2021-03-18T19:52:53Z" level=debug msg="eval variables:" cfg=green-bush file=tests/simple-leaky-uniq-w-buckets_state/bucket.yaml name=test/simple-leaky
time="2021-03-18T19:52:53Z" level=debug msg="       evt.Line.Labels.type = 'testlog'" cfg=green-bush file=tests/simple-leaky-uniq-w-buckets_state/bucket.yaml name=test/simple-leaky
time="2021-03-18T19:52:53Z" level=debug msg="Creating TimeMachine bucket" cfg=young-surf file=tests/simple-leaky-underflow/bucket.yaml name=test/simple-leaky
time="2021-03-18T19:52:53Z" level=debug msg="bucket 'test/simple-leaky' is poured" cfg=green-bush file=tests/simple-leaky-uniq-w-buckets_state/bucket.yaml name=test/simple-leaky
time="2021-03-18T19:52:53Z" level=debug msg="Created new bucket cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63" cfg=young-surf file=tests/simple-leaky-underflow/bucket.yaml name=test/simple-leaky
time="2021-03-18T19:52:53Z" level=debug msg="Uniq(baa) : ko, discard event" bucket_id=withered-glitter capacity=3 cfg=green-bush file=tests/simple-leaky-uniq-w-buckets_state/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63
time="2021-03-18T19:52:53Z" level=debug msg="Leaky routine starting, lifetime : 1.5s" bucket_id=weathered-moon capacity=2 cfg=young-surf file=tests/simple-leaky-underflow/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63
time="2021-03-18T19:52:53Z" level=debug msg="bucket 'test/simple-leaky' is poured" cfg=young-surf file=tests/simple-leaky-underflow/bucket.yaml name=test/simple-leaky
time="2021-03-18T19:52:53Z" level=warning msg="Done pouring !"
time="2021-03-18T19:52:53Z" level=debug msg="First event, bucket creation time : 2020-01-01 10:00:00 +0000 UTC" bucket_id=weathered-moon capacity=2 cfg=young-surf file=tests/simple-leaky-underflow/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63
time="2021-03-18T19:52:53Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhiteListReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n  Raw: (string) (len=30) \"xxheader VALUE1 trailing stuff\",\n  Src: (string) \"\",\n  Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n  Labels: (map[string]string) (len=1) {\n   (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n  },\n  Process: (bool) false\n },\n Parsed: (map[string]string) <nil>,\n Enriched: (map[string]string) <nil>,\n Overflow: (types.RuntimeAlert) {\n  Mapkey: (string) \"\",\n  BucketId: (string) \"\",\n  Whitelisted: (bool) false,\n  Reprocess: (bool) false,\n  Sources: (map[string]models.Source) <nil>,\n  Alert: (*models.Alert)(<nil>),\n  APIAlerts: ([]models.Alert) <nil>\n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:00+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=2) {\n  (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\",\n  (string) (len=8) \"uniq_key\": (string) (len=3) \"aaa\"\n }\n}\n"
time="2021-03-18T19:52:53Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=aged-silence file=tests/simple-leaky-uniq/bucket.yaml name=test/simple-leaky
time="2021-03-18T19:52:53Z" level=debug msg="eval variables:" cfg=aged-silence file=tests/simple-leaky-uniq/bucket.yaml name=test/simple-leaky
time="2021-03-18T19:52:53Z" level=debug msg="       evt.Line.Labels.type = 'testlog'" cfg=aged-silence file=tests/simple-leaky-uniq/bucket.yaml name=test/simple-leaky
time="2021-03-18T19:52:53Z" level=debug msg="Creating bucket cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63" cfg=aged-silence file=tests/simple-leaky-uniq/bucket.yaml name=test/simple-leaky
time="2021-03-18T19:52:53Z" level=debug msg="Creating TimeMachine bucket" cfg=aged-silence file=tests/simple-leaky-uniq/bucket.yaml name=test/simple-leaky
time="2021-03-18T19:52:53Z" level=debug msg="Created new bucket cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63" cfg=aged-silence file=tests/simple-leaky-uniq/bucket.yaml name=test/simple-leaky
time="2021-03-18T19:52:53Z" level=debug msg="Leaky routine starting, lifetime : 20s" bucket_id=purple-voice capacity=1 cfg=aged-silence file=tests/simple-leaky-uniq/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63
time="2021-03-18T19:52:53Z" level=debug msg="bucket 'test/simple-leaky' is poured" cfg=aged-silence file=tests/simple-leaky-uniq/bucket.yaml name=test/simple-leaky
time="2021-03-18T19:52:53Z" level=debug msg="Uniq(aaa) : ok" bucket_id=purple-voice capacity=1 cfg=aged-silence file=tests/simple-leaky-uniq/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63
time="2021-03-18T19:52:53Z" level=debug msg="First event, bucket creation time : 2020-01-01 10:00:00 +0000 UTC" bucket_id=purple-voice capacity=1 cfg=aged-silence file=tests/simple-leaky-uniq/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63
time="2021-03-18T19:52:53Z" level=debug msg="Created new bucket e7e1d6034515101b9706784cf57f156e8c59f9cd" cfg=bitter-sunset file=tests/simple-leaky-ovflwfilter/bucket.yaml name=test/filter-ok
time="2021-03-18T19:52:53Z" level=debug msg="Leaky routine starting, lifetime : 20s" bucket_id=lingering-frog capacity=1 cfg=bitter-sunset file=tests/simple-leaky-ovflwfilter/bucket.yaml name=test/filter-ok partition=e7e1d6034515101b9706784cf57f156e8c59f9cd
time="2021-03-18T19:52:53Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhiteListReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n  Raw: (string) (len=30) \"xxheader VALUE1 trailing stuff\",\n  Src: (string) \"\",\n  Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n  Labels: (map[string]string) (len=1) {\n   (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n  },\n  Process: (bool) false\n },\n Parsed: (map[string]string) <nil>,\n Enriched: (map[string]string) (len=3) {\n  (string) (len=7) \"IsoCode\": (string) (len=2) \"FR\",\n  (string) (len=6) \"ASNOrg\": (string) (len=9) \"random AS\",\n  (string) (len=8) \"ASNumber\": (string) (len=4) \"1234\"\n },\n Overflow: (types.RuntimeAlert) {\n  Mapkey: (string) \"\",\n  BucketId: (string) \"\",\n  Whitelisted: (bool) false,\n  Reprocess: (bool) false,\n  Sources: (map[string]models.Source) <nil>,\n  Alert: (*models.Alert)(<nil>),\n  APIAlerts: ([]models.Alert) <nil>\n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n MarshaledTime: (string) (len=24) \"2020-01-01T10:00:00.000Z\",\n Process: (bool) false,\n Meta: (map[string]string) (len=2) {\n  (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\",\n  (string) (len=8) \"uniq_key\": (string) (len=3) \"aaa\"\n }\n}\n"
time="2021-03-18T19:52:53Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=bitter-dew file=tests/overflow-with-meta-and-information/bucket.yaml name=test/simple-trigger
time="2021-03-18T19:52:53Z" level=debug msg="eval variables:" cfg=bitter-dew file=tests/overflow-with-meta-and-information/bucket.yaml name=test/simple-trigger
time="2021-03-18T19:52:53Z" level=debug msg="bucket 'test/filter-ok' is poured" cfg=bitter-sunset file=tests/simple-leaky-ovflwfilter/bucket.yaml name=test/filter-ok
time="2021-03-18T19:52:53Z" level=debug msg="       evt.Line.Labels.type = 'testlog'" cfg=bitter-dew file=tests/overflow-with-meta-and-information/bucket.yaml name=test/simple-trigger
time="2021-03-18T19:52:53Z" level=debug msg="First event, bucket creation time : 2020-01-01 10:00:00 +0000 UTC" bucket_id=lingering-frog capacity=1 cfg=bitter-sunset file=tests/simple-leaky-ovflwfilter/bucket.yaml name=test/filter-ok partition=e7e1d6034515101b9706784cf57f156e8c59f9cd
time="2021-03-18T19:52:53Z" level=debug msg="Bucket b4d360df5fb58c792f6750c54886fed3f319efc8 found dead, cleanup the body" bucket_id=damp-darkness capacity=0 cfg=bitter-dew file=tests/overflow-with-meta-and-information/bucket.yaml name=test/simple-trigger partition=b4d360df5fb58c792f6750c54886fed3f319efc8
time="2021-03-18T19:52:53Z" level=debug msg="Creating bucket b4d360df5fb58c792f6750c54886fed3f319efc8" cfg=bitter-dew file=tests/overflow-with-meta-and-information/bucket.yaml name=test/simple-trigger
time="2021-03-18T19:52:53Z" level=debug msg="Creating TimeMachine bucket" cfg=bitter-dew file=tests/overflow-with-meta-and-information/bucket.yaml name=test/simple-trigger
time="2021-03-18T19:52:53Z" level=debug msg="Created new bucket b4d360df5fb58c792f6750c54886fed3f319efc8" cfg=bitter-dew file=tests/overflow-with-meta-and-information/bucket.yaml name=test/simple-trigger
time="2021-03-18T19:52:53Z" level=debug msg="Leaky routine starting, lifetime : 0s" bucket_id=green-flower capacity=0 cfg=bitter-dew file=tests/overflow-with-meta-and-information/bucket.yaml name=test/simple-trigger partition=b4d360df5fb58c792f6750c54886fed3f319efc8
time="2021-03-18T19:52:53Z" level=debug msg="bucket 'test/simple-trigger' is poured" cfg=bitter-dew file=tests/overflow-with-meta-and-information/bucket.yaml name=test/simple-trigger
time="2021-03-18T19:52:53Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhiteListReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n  Raw: (string) (len=30) \"xxheader VALUE1 trailing stuff\",\n  Src: (string) \"\",\n  Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n  Labels: (map[string]string) (len=1) {\n   (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n  },\n  Process: (bool) false\n },\n Parsed: (map[string]string) <nil>,\n Enriched: (map[string]string) <nil>,\n Overflow: (types.RuntimeAlert) {\n  Mapkey: (string) \"\",\n  BucketId: (string) \"\",\n  Whitelisted: (bool) false,\n  Reprocess: (bool) false,\n  Sources: (map[string]models.Source) <nil>,\n  Alert: (*models.Alert)(<nil>),\n  APIAlerts: ([]models.Alert) <nil>\n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:00+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=1) {\n  (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\"\n }\n}\n"
time="2021-03-18T19:52:53Z" level=warning msg="Done pouring !"
time="2021-03-18T19:52:53Z" level=info msg="Bucket overflow" bucket_id=green-flower capacity=0 cfg=bitter-dew file=tests/overflow-with-meta-and-information/bucket.yaml name=test/simple-trigger partition=b4d360df5fb58c792f6750c54886fed3f319efc8
time="2021-03-18T19:52:53Z" level=warning msg="Done pouring !"
time="2021-03-18T19:52:53Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhiteListReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n  Raw: (string) (len=30) \"xxheader VALUE1 trailing stuff\",\n  Src: (string) \"\",\n  Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n  Labels: (map[string]string) (len=1) {\n   (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n  },\n  Process: (bool) false\n },\n Parsed: (map[string]string) <nil>,\n Enriched: (map[string]string) <nil>,\n Overflow: (types.RuntimeAlert) {\n  Mapkey: (string) \"\",\n  BucketId: (string) \"\",\n  Whitelisted: (bool) false,\n  Reprocess: (bool) false,\n  Sources: (map[string]models.Source) <nil>,\n  Alert: (*models.Alert)(<nil>),\n  APIAlerts: ([]models.Alert) <nil>\n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:00+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=1) {\n  (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\"\n }\n}\n"
time="2021-03-18T19:52:53Z" level=warning msg="Done pouring !"
time="2021-03-18T19:52:53Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhiteListReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n  Raw: (string) (len=30) \"xxheader VALUE3 trailing stuff\",\n  Src: (string) \"\",\n  Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n  Labels: (map[string]string) (len=1) {\n   (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n  },\n  Process: (bool) false\n },\n Parsed: (map[string]string) <nil>,\n Enriched: (map[string]string) <nil>,\n Overflow: (types.RuntimeAlert) {\n  Mapkey: (string) \"\",\n  BucketId: (string) \"\",\n  Whitelisted: (bool) false,\n  Reprocess: (bool) false,\n  Sources: (map[string]models.Source) <nil>,\n  Alert: (*models.Alert)(<nil>),\n  APIAlerts: ([]models.Alert) <nil>\n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n MarshaledTime: (string) (len=24) \"2020-01-01T10:00:05.000Z\",\n Process: (bool) false,\n Meta: (map[string]string) (len=2) {\n  (string) (len=9) \"source_ip\": (string) (len=24) \"2a00:1450:4007:816::200e\",\n  (string) (len=6) \"ratata\": (string) (len=7) \"foobar2\"\n }\n}\n"
time="2021-03-18T19:52:53Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=quiet-pond file=tests/leaky-fixedqueue/bucket.yaml name=test/simple-leaky
time="2021-03-18T19:52:53Z" level=debug msg="eval variables:" cfg=quiet-pond file=tests/leaky-fixedqueue/bucket.yaml name=test/simple-leaky
time="2021-03-18T19:52:53Z" level=debug msg="       evt.Line.Labels.type = 'testlog'" cfg=quiet-pond file=tests/leaky-fixedqueue/bucket.yaml name=test/simple-leaky
time="2021-03-18T19:52:53Z" level=debug msg="bucket 'test/simple-leaky' is poured" cfg=quiet-pond file=tests/leaky-fixedqueue/bucket.yaml name=test/simple-leaky
time="2021-03-18T19:52:53Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhiteListReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n  Raw: (string) (len=30) \"xxheader VALUE2 trailing stuff\",\n  Src: (string) \"\",\n  Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n  Labels: (map[string]string) (len=1) {\n   (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n  },\n  Process: (bool) false\n },\n Parsed: (map[string]string) <nil>,\n Enriched: (map[string]string) <nil>,\n Overflow: (types.RuntimeAlert) {\n  Mapkey: (string) \"\",\n  BucketId: (string) \"\",\n  Whitelisted: (bool) false,\n  Reprocess: (bool) false,\n  Sources: (map[string]models.Source) <nil>,\n  Alert: (*models.Alert)(<nil>),\n  APIAlerts: ([]models.Alert) <nil>\n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:04+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=2) {\n  (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\",\n  (string) (len=5) \"entry\": (string) (len=1) \"2\"\n }\n}\n"
time="2021-03-18T19:52:53Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhiteListReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n  Raw: (string) (len=30) \"xxheader VALUE1 trailing stuff\",\n  Src: (string) \"\",\n  Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n  Labels: (map[string]string) (len=1) {\n   (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n  },\n  Process: (bool) false\n },\n Parsed: (map[string]string) <nil>,\n Enriched: (map[string]string) <nil>,\n Overflow: (types.RuntimeAlert) {\n  Mapkey: (string) \"\",\n  BucketId: (string) \"\",\n  Whitelisted: (bool) false,\n  Reprocess: (bool) false,\n  Sources: (map[string]models.Source) <nil>,\n  Alert: (*models.Alert)(<nil>),\n  APIAlerts: ([]models.Alert) <nil>\n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:00+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=1) {\n  (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\"\n }\n}\n"
time="2021-03-18T19:52:53Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhiteListReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n  Raw: (string) (len=30) \"xxheader VALUE2 trailing stuff\",\n  Src: (string) \"\",\n  Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n  Labels: (map[string]string) (len=1) {\n   (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n  },\n  Process: (bool) false\n },\n Parsed: (map[string]string) (len=1) {\n  (string) (len=12) \"tainted_data\": (string) (len=18) \"ZZZBBBBBBB11111XXX\"\n },\n Enriched: (map[string]string) <nil>,\n Overflow: (types.RuntimeAlert) {\n  Mapkey: (string) \"\",\n  BucketId: (string) \"\",\n  Whitelisted: (bool) false,\n  Reprocess: (bool) false,\n  Sources: (map[string]models.Source) <nil>,\n  Alert: (*models.Alert)(<nil>),\n  APIAlerts: ([]models.Alert) <nil>\n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:00+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=1) {\n  (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.5\"\n }\n}\n"
time="2021-03-18T19:52:53Z" level=debug msg="eval(evt.Line.Labels.type =='testlog' && evt.Parsed.tainted_data in File('simple-trigger-external-data/simple_patterns.txt')) = FALSE" cfg=morning-sea file=tests/simple-trigger-external-data/bucket.yaml name=test/simple-trigger
time="2021-03-18T19:52:53Z" level=warning msg="Done pouring !"
time="2021-03-18T19:52:53Z" level=debug msg="eval variables:" cfg=morning-sea file=tests/simple-trigger-external-data/bucket.yaml name=test/simple-trigger
time="2021-03-18T19:52:53Z" level=debug msg="       evt.Line.Labels.type = 'testlog'" cfg=morning-sea file=tests/simple-trigger-external-data/bucket.yaml name=test/simple-trigger
time="2021-03-18T19:52:53Z" level=debug msg="       evt.Parsed.tainted_data = 'ZZZBBBBBBB11111XXX'" cfg=morning-sea file=tests/simple-trigger-external-data/bucket.yaml name=test/simple-trigger
time="2021-03-18T19:52:53Z" level=debug msg="Event leaving node : ko (filter mismatch)" cfg=morning-sea file=tests/simple-trigger-external-data/bucket.yaml name=test/simple-trigger
time="2021-03-18T19:52:53Z" level=warning msg="Event wasn't poured"
time="2021-03-18T19:52:53Z" level=warning msg="Done pouring !"
time="2021-03-18T19:52:53Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=bitter-morning file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky
time="2021-03-18T19:52:53Z" level=debug msg="eval variables:" cfg=bitter-morning file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky
time="2021-03-18T19:52:53Z" level=debug msg="       evt.Line.Labels.type = 'testlog'" cfg=bitter-morning file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky
time="2021-03-18T19:52:53Z" level=debug msg="bucket 'test/simple-leaky' is poured" cfg=bitter-morning file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky
time="2021-03-18T19:52:53Z" level=debug msg="Bucket overflow at 2020-01-01 10:00:04 +0000 UTC" bucket_id=purple-waterfall capacity=1 cfg=bitter-morning file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63
time="2021-03-18T19:52:53Z" level=debug msg="Adding overflow to blackhole (2020-01-01 10:00:00 +0000 UTC)" bucket_id=purple-waterfall capacity=1 cfg=bitter-morning file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63
time="2021-03-18T19:52:53Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhiteListReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n  Raw: (string) (len=30) \"xxheader VALUE1 trailing stuff\",\n  Src: (string) \"\",\n  Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n  Labels: (map[string]string) (len=1) {\n   (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n  },\n  Process: (bool) false\n },\n Parsed: (map[string]string) <nil>,\n Enriched: (map[string]string) (len=3) {\n  (string) (len=8) \"ASNumber\": (string) (len=4) \"1234\",\n  (string) (len=7) \"IsoCode\": (string) (len=2) \"FR\",\n  (string) (len=6) \"ASNOrg\": (string) (len=9) \"random AS\"\n },\n Overflow: (types.RuntimeAlert) {\n  Mapkey: (string) \"\",\n  BucketId: (string) \"\",\n  Whitelisted: (bool) false,\n  Reprocess: (bool) false,\n  Sources: (map[string]models.Source) <nil>,\n  Alert: (*models.Alert)(<nil>),\n  APIAlerts: ([]models.Alert) <nil>\n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n MarshaledTime: (string) (len=24) \"2020-01-01T10:00:00.000Z\",\n Process: (bool) false,\n Meta: (map[string]string) (len=2) {\n  (string) (len=8) \"uniq_key\": (string) (len=3) \"aaa\",\n  (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\"\n }\n}\n"
time="2021-03-18T19:52:53Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=cool-sky file=tests/overflow-with-meta/bucket.yaml name=test/simple-trigger
time="2021-03-18T19:52:53Z" level=debug msg="eval variables:" cfg=cool-sky file=tests/overflow-with-meta/bucket.yaml name=test/simple-trigger
time="2021-03-18T19:52:53Z" level=debug msg="       evt.Line.Labels.type = 'testlog'" cfg=cool-sky file=tests/overflow-with-meta/bucket.yaml name=test/simple-trigger
time="2021-03-18T19:52:53Z" level=debug msg="Bucket b4d360df5fb58c792f6750c54886fed3f319efc8 found dead, cleanup the body" bucket_id=fragrant-bush capacity=0 cfg=cool-sky file=tests/overflow-with-meta/bucket.yaml name=test/simple-trigger partition=b4d360df5fb58c792f6750c54886fed3f319efc8
time="2021-03-18T19:52:53Z" level=debug msg="Creating bucket b4d360df5fb58c792f6750c54886fed3f319efc8" cfg=cool-sky file=tests/overflow-with-meta/bucket.yaml name=test/simple-trigger
time="2021-03-18T19:52:53Z" level=debug msg="Creating TimeMachine bucket" cfg=cool-sky file=tests/overflow-with-meta/bucket.yaml name=test/simple-trigger
time="2021-03-18T19:52:53Z" level=debug msg="Created new bucket b4d360df5fb58c792f6750c54886fed3f319efc8" cfg=cool-sky file=tests/overflow-with-meta/bucket.yaml name=test/simple-trigger
time="2021-03-18T19:52:53Z" level=debug msg="Leaky routine starting, lifetime : 0s" bucket_id=dark-rain capacity=0 cfg=cool-sky file=tests/overflow-with-meta/bucket.yaml name=test/simple-trigger partition=b4d360df5fb58c792f6750c54886fed3f319efc8
time="2021-03-18T19:52:53Z" level=debug msg="bucket 'test/simple-trigger' is poured" cfg=cool-sky file=tests/overflow-with-meta/bucket.yaml name=test/simple-trigger
time="2021-03-18T19:52:53Z" level=warning msg="Done pouring !"
time="2021-03-18T19:52:53Z" level=info msg="Bucket overflow" bucket_id=dark-rain capacity=0 cfg=cool-sky file=tests/overflow-with-meta/bucket.yaml name=test/simple-trigger partition=b4d360df5fb58c792f6750c54886fed3f319efc8
time="2021-03-18T19:52:53Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhiteListReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n  Raw: (string) (len=30) \"xxheader VALUE2 trailing stuff\",\n  Src: (string) \"\",\n  Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n  Labels: (map[string]string) (len=1) {\n   (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n  },\n  Process: (bool) false\n },\n Parsed: (map[string]string) <nil>,\n Enriched: (map[string]string) <nil>,\n Overflow: (types.RuntimeAlert) {\n  Mapkey: (string) \"\",\n  BucketId: (string) \"\",\n  Whitelisted: (bool) false,\n  Reprocess: (bool) false,\n  Sources: (map[string]models.Source) <nil>,\n  Alert: (*models.Alert)(<nil>),\n  APIAlerts: ([]models.Alert) <nil>\n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:01+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=2) {\n  (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\",\n  (string) (len=8) \"uniq_key\": (string) (len=3) \"aaa\"\n }\n}\n"
time="2021-03-18T19:52:53Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=aged-silence file=tests/simple-leaky-uniq/bucket.yaml name=test/simple-leaky
time="2021-03-18T19:52:53Z" level=debug msg="eval variables:" cfg=aged-silence file=tests/simple-leaky-uniq/bucket.yaml name=test/simple-leaky
time="2021-03-18T19:52:53Z" level=debug msg="       evt.Line.Labels.type = 'testlog'" cfg=aged-silence file=tests/simple-leaky-uniq/bucket.yaml name=test/simple-leaky
time="2021-03-18T19:52:53Z" level=debug msg="bucket 'test/simple-leaky' is poured" cfg=aged-silence file=tests/simple-leaky-uniq/bucket.yaml name=test/simple-leaky
time="2021-03-18T19:52:53Z" level=debug msg="Uniq(aaa) : ko, discard event" bucket_id=purple-voice capacity=1 cfg=aged-silence file=tests/simple-leaky-uniq/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63
time="2021-03-18T19:52:53Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhiteListReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n  Raw: (string) (len=30) \"xxheader VALUE2 trailing stuff\",\n  Src: (string) \"\",\n  Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n  Labels: (map[string]string) (len=1) {\n   (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n  },\n  Process: (bool) false\n },\n Parsed: (map[string]string) <nil>,\n Enriched: (map[string]string) <nil>,\n Overflow: (types.RuntimeAlert) {\n  Mapkey: (string) \"\",\n  BucketId: (string) \"\",\n  Whitelisted: (bool) false,\n  Reprocess: (bool) false,\n  Sources: (map[string]models.Source) <nil>,\n  Alert: (*models.Alert)(<nil>),\n  APIAlerts: ([]models.Alert) <nil>\n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:01+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=2) {\n  (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\",\n  (string) (len=9) \"specvalue\": (string) (len=1) \"2\"\n }\n}\n"
time="2021-03-18T19:52:53Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhiteListReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n  Raw: (string) (len=30) \"xxheader VALUE4 trailing stuff\",\n  Src: (string) \"\",\n  Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n  Labels: (map[string]string) (len=1) {\n   (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n  },\n  Process: (bool) false\n },\n Parsed: (map[string]string) <nil>,\n Enriched: (map[string]string) <nil>,\n Overflow: (types.RuntimeAlert) {\n  Mapkey: (string) \"\",\n  BucketId: (string) \"\",\n  Whitelisted: (bool) false,\n  Reprocess: (bool) false,\n  Sources: (map[string]models.Source) <nil>,\n  Alert: (*models.Alert)(<nil>),\n  APIAlerts: ([]models.Alert) <nil>\n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:08+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=2) {\n  (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\",\n  (string) (len=8) \"uniq_key\": (string) (len=3) \"bab\"\n }\n}\n"
time="2021-03-18T19:52:53Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=green-bush file=tests/simple-leaky-uniq-w-buckets_state/bucket.yaml name=test/simple-leaky
time="2021-03-18T19:52:53Z" level=debug msg="eval variables:" cfg=green-bush file=tests/simple-leaky-uniq-w-buckets_state/bucket.yaml name=test/simple-leaky
time="2021-03-18T19:52:53Z" level=debug msg="       evt.Line.Labels.type = 'testlog'" cfg=green-bush file=tests/simple-leaky-uniq-w-buckets_state/bucket.yaml name=test/simple-leaky
time="2021-03-18T19:52:53Z" level=debug msg="bucket 'test/simple-leaky' is poured" cfg=green-bush file=tests/simple-leaky-uniq-w-buckets_state/bucket.yaml name=test/simple-leaky
time="2021-03-18T19:52:53Z" level=warning msg="Done pouring !"
time="2021-03-18T19:52:53Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=late-sunset file=tests/simple-leaky-ovflwfilter/bucket.yaml name=test/filter-discard
time="2021-03-18T19:52:53Z" level=debug msg="eval variables:" cfg=late-sunset file=tests/simple-leaky-ovflwfilter/bucket.yaml name=test/filter-discard
time="2021-03-18T19:52:53Z" level=debug msg="       evt.Line.Labels.type = 'testlog'" cfg=late-sunset file=tests/simple-leaky-ovflwfilter/bucket.yaml name=test/filter-discard
time="2021-03-18T19:52:53Z" level=debug msg="Uniq(bab) : ok" bucket_id=withered-glitter capacity=3 cfg=green-bush file=tests/simple-leaky-uniq-w-buckets_state/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63
time="2021-03-18T19:52:53Z" level=debug msg="bucket 'test/filter-discard' is poured" cfg=late-sunset file=tests/simple-leaky-ovflwfilter/bucket.yaml name=test/filter-discard
time="2021-03-18T19:52:53Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=bitter-sunset file=tests/simple-leaky-ovflwfilter/bucket.yaml name=test/filter-ok
time="2021-03-18T19:52:53Z" level=debug msg="eval variables:" cfg=bitter-sunset file=tests/simple-leaky-ovflwfilter/bucket.yaml name=test/filter-ok
time="2021-03-18T19:52:53Z" level=debug msg="       evt.Line.Labels.type = 'testlog'" cfg=bitter-sunset file=tests/simple-leaky-ovflwfilter/bucket.yaml name=test/filter-ok
time="2021-03-18T19:52:53Z" level=debug msg="bucket 'test/filter-ok' is poured" cfg=bitter-sunset file=tests/simple-leaky-ovflwfilter/bucket.yaml name=test/filter-ok
time="2021-03-18T19:52:53Z" level=warning msg="Done pouring !"
time="2021-03-18T19:52:53Z" level=debug msg="Bucket overflow at 2020-01-01 10:00:01 +0000 UTC" bucket_id=lingering-frog capacity=1 cfg=bitter-sunset file=tests/simple-leaky-ovflwfilter/bucket.yaml name=test/filter-ok partition=e7e1d6034515101b9706784cf57f156e8c59f9cd
time="2021-03-18T19:52:53Z" level=debug msg="Bucket overflow at 2020-01-01 10:00:01 +0000 UTC" bucket_id=holy-shadow capacity=1 cfg=late-sunset file=tests/simple-leaky-ovflwfilter/bucket.yaml name=test/filter-discard partition=5e4dd6fc19fb871b459f4ca78192aa4445fbdf66
time="2021-03-18T19:52:53Z" level=info msg="Event is discard by overflow filter (any(queue.Queue, { Atof(.Meta.specvalue) > 3}))" bucket_id=holy-shadow capacity=1 cfg=late-sunset file=tests/simple-leaky-ovflwfilter/bucket.yaml name=test/filter-discard partition=5e4dd6fc19fb871b459f4ca78192aa4445fbdf66
time="2021-03-18T19:52:53Z" level=debug msg="Overflow has been discarded (*leakybucket.OverflowFilter)" bucket_id=holy-shadow capacity=1 cfg=late-sunset file=tests/simple-leaky-ovflwfilter/bucket.yaml name=test/filter-discard partition=5e4dd6fc19fb871b459f4ca78192aa4445fbdf66
time="2021-03-18T19:52:53Z" level=debug msg="Bucket overflow at 2020-01-01 10:00:08 +0000 UTC" bucket_id=withered-glitter capacity=3 cfg=green-bush file=tests/simple-leaky-uniq-w-buckets_state/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63
time="2021-03-18T19:52:53Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhiteListReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n  Raw: (string) (len=30) \"xxheader VALUE4 trailing stuff\",\n  Src: (string) \"\",\n  Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n  Labels: (map[string]string) (len=1) {\n   (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n  },\n  Process: (bool) false\n },\n Parsed: (map[string]string) <nil>,\n Enriched: (map[string]string) <nil>,\n Overflow: (types.RuntimeAlert) {\n  Mapkey: (string) \"\",\n  BucketId: (string) \"\",\n  Whitelisted: (bool) false,\n  Reprocess: (bool) false,\n  Sources: (map[string]models.Source) <nil>,\n  Alert: (*models.Alert)(<nil>),\n  APIAlerts: ([]models.Alert) <nil>\n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n MarshaledTime: (string) (len=24) \"2020-01-01T10:00:05.000Z\",\n Process: (bool) false,\n Meta: (map[string]string) (len=2) {\n  (string) (len=9) \"source_ip\": (string) (len=24) \"2a00:1450:4007:816::200e\",\n  (string) (len=6) \"ratata\": (string) (len=7) \"foobar0\"\n }\n}\n"
time="2021-03-18T19:52:53Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=quiet-pond file=tests/leaky-fixedqueue/bucket.yaml name=test/simple-leaky
time="2021-03-18T19:52:53Z" level=debug msg="eval variables:" cfg=quiet-pond file=tests/leaky-fixedqueue/bucket.yaml name=test/simple-leaky
time="2021-03-18T19:52:53Z" level=debug msg="       evt.Line.Labels.type = 'testlog'" cfg=quiet-pond file=tests/leaky-fixedqueue/bucket.yaml name=test/simple-leaky
time="2021-03-18T19:52:53Z" level=debug msg="bucket 'test/simple-leaky' is poured" cfg=quiet-pond file=tests/leaky-fixedqueue/bucket.yaml name=test/simple-leaky
time="2021-03-18T19:52:53Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhiteListReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n  Raw: (string) (len=30) \"xxheader VALUE3 trailing stuff\",\n  Src: (string) \"\",\n  Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n  Labels: (map[string]string) (len=1) {\n   (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n  },\n  Process: (bool) false\n },\n Parsed: (map[string]string) <nil>,\n Enriched: (map[string]string) <nil>,\n Overflow: (types.RuntimeAlert) {\n  Mapkey: (string) \"\",\n  BucketId: (string) \"\",\n  Whitelisted: (bool) false,\n  Reprocess: (bool) false,\n  Sources: (map[string]models.Source) <nil>,\n  Alert: (*models.Alert)(<nil>),\n  APIAlerts: ([]models.Alert) <nil>\n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:15+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=2) {\n  (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\",\n  (string) (len=5) \"entry\": (string) (len=1) \"3\"\n }\n}\n"
time="2021-03-18T19:52:53Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=bitter-morning file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky
time="2021-03-18T19:52:53Z" level=debug msg="eval variables:" cfg=bitter-morning file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky
time="2021-03-18T19:52:53Z" level=debug msg="       evt.Line.Labels.type = 'testlog'" cfg=bitter-morning file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky
time="2021-03-18T19:52:53Z" level=debug msg="Bucket cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63 found dead, cleanup the body" bucket_id=purple-waterfall capacity=1 cfg=bitter-morning file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63
time="2021-03-18T19:52:53Z" level=debug msg="Creating bucket cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63" cfg=bitter-morning file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky
time="2021-03-18T19:52:53Z" level=debug msg="Creating TimeMachine bucket" cfg=bitter-morning file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky
time="2021-03-18T19:52:53Z" level=debug msg="Created new bucket cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63" cfg=bitter-morning file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky
time="2021-03-18T19:52:53Z" level=debug msg="Leaky routine starting, lifetime : 20s" bucket_id=dry-brook capacity=1 cfg=bitter-morning file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63
time="2021-03-18T19:52:53Z" level=debug msg="bucket 'test/simple-leaky' is poured" cfg=bitter-morning file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky
time="2021-03-18T19:52:53Z" level=debug msg="First event, bucket creation time : 2020-01-01 10:00:15 +0000 UTC" bucket_id=dry-brook capacity=1 cfg=bitter-morning file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63
time="2021-03-18T19:52:53Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhiteListReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n  Raw: (string) (len=30) \"xxheader VALUE2 trailing stuff\",\n  Src: (string) \"\",\n  Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n  Labels: (map[string]string) (len=1) {\n   (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n  },\n  Process: (bool) false\n },\n Parsed: (map[string]string) <nil>,\n Enriched: (map[string]string) <nil>,\n Overflow: (types.RuntimeAlert) {\n  Mapkey: (string) \"\",\n  BucketId: (string) \"\",\n  Whitelisted: (bool) false,\n  Reprocess: (bool) false,\n  Sources: (map[string]models.Source) <nil>,\n  Alert: (*models.Alert)(<nil>),\n  APIAlerts: ([]models.Alert) <nil>\n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:02+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=2) {\n  (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\",\n  (string) (len=8) \"uniq_key\": (string) (len=3) \"aab\"\n }\n}\n"
time="2021-03-18T19:52:53Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=aged-silence file=tests/simple-leaky-uniq/bucket.yaml name=test/simple-leaky
time="2021-03-18T19:52:53Z" level=debug msg="eval variables:" cfg=aged-silence file=tests/simple-leaky-uniq/bucket.yaml name=test/simple-leaky
time="2021-03-18T19:52:53Z" level=debug msg="       evt.Line.Labels.type = 'testlog'" cfg=aged-silence file=tests/simple-leaky-uniq/bucket.yaml name=test/simple-leaky
time="2021-03-18T19:52:53Z" level=debug msg="bucket 'test/simple-leaky' is poured" cfg=aged-silence file=tests/simple-leaky-uniq/bucket.yaml name=test/simple-leaky
time="2021-03-18T19:52:53Z" level=warning msg="Done pouring !"
time="2021-03-18T19:52:53Z" level=debug msg="Uniq(aab) : ok" bucket_id=purple-voice capacity=1 cfg=aged-silence file=tests/simple-leaky-uniq/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63
time="2021-03-18T19:52:53Z" level=debug msg="Bucket overflow at 2020-01-01 10:00:02 +0000 UTC" bucket_id=purple-voice capacity=1 cfg=aged-silence file=tests/simple-leaky-uniq/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63
time="2021-03-18T19:52:53Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhiteListReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n  Raw: (string) (len=30) \"xxheader VALUE5 trailing stuff\",\n  Src: (string) \"\",\n  Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n  Labels: (map[string]string) (len=1) {\n   (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n  },\n  Process: (bool) false\n },\n Parsed: (map[string]string) <nil>,\n Enriched: (map[string]string) <nil>,\n Overflow: (types.RuntimeAlert) {\n  Mapkey: (string) \"\",\n  BucketId: (string) \"\",\n  Whitelisted: (bool) false,\n  Reprocess: (bool) false,\n  Sources: (map[string]models.Source) <nil>,\n  Alert: (*models.Alert)(<nil>),\n  APIAlerts: ([]models.Alert) <nil>\n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n MarshaledTime: (string) (len=24) \"2020-01-01T10:00:05.000Z\",\n Process: (bool) false,\n Meta: (map[string]string) (len=2) {\n  (string) (len=9) \"source_ip\": (string) (len=24) \"2a00:1450:4007:816::200e\",\n  (string) (len=6) \"ratata\": (string) (len=7) \"foobar1\"\n }\n}\n"
time="2021-03-18T19:52:53Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=quiet-pond file=tests/leaky-fixedqueue/bucket.yaml name=test/simple-leaky
time="2021-03-18T19:52:53Z" level=debug msg="eval variables:" cfg=quiet-pond file=tests/leaky-fixedqueue/bucket.yaml name=test/simple-leaky
time="2021-03-18T19:52:53Z" level=debug msg="       evt.Line.Labels.type = 'testlog'" cfg=quiet-pond file=tests/leaky-fixedqueue/bucket.yaml name=test/simple-leaky
time="2021-03-18T19:52:53Z" level=debug msg="bucket 'test/simple-leaky' is poured" cfg=quiet-pond file=tests/leaky-fixedqueue/bucket.yaml name=test/simple-leaky
time="2021-03-18T19:52:53Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhiteListReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n  Raw: (string) (len=30) \"xxheader VALUE4 trailing stuff\",\n  Src: (string) \"\",\n  Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n  Labels: (map[string]string) (len=1) {\n   (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n  },\n  Process: (bool) false\n },\n Parsed: (map[string]string) <nil>,\n Enriched: (map[string]string) <nil>,\n Overflow: (types.RuntimeAlert) {\n  Mapkey: (string) \"\",\n  BucketId: (string) \"\",\n  Whitelisted: (bool) false,\n  Reprocess: (bool) false,\n  Sources: (map[string]models.Source) <nil>,\n  Alert: (*models.Alert)(<nil>),\n  APIAlerts: ([]models.Alert) <nil>\n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:16+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=2) {\n  (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\",\n  (string) (len=5) \"entry\": (string) (len=1) \"4\"\n }\n}\n"
time="2021-03-18T19:52:53Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=bitter-morning file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky
time="2021-03-18T19:52:53Z" level=debug msg="eval variables:" cfg=bitter-morning file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky
time="2021-03-18T19:52:53Z" level=debug msg="       evt.Line.Labels.type = 'testlog'" cfg=bitter-morning file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky
time="2021-03-18T19:52:53Z" level=debug msg="bucket 'test/simple-leaky' is poured" cfg=bitter-morning file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky
time="2021-03-18T19:52:53Z" level=debug msg="Bucket overflow at 2020-01-01 10:00:16 +0000 UTC" bucket_id=dry-brook capacity=1 cfg=bitter-morning file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63
time="2021-03-18T19:52:53Z" level=debug msg="Overflow discarded, still blackholed for 48s" bucket_id=dry-brook capacity=1 cfg=bitter-morning file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63
time="2021-03-18T19:52:53Z" level=debug msg="Overflow has been discarded (*leakybucket.Blackhole)" bucket_id=dry-brook capacity=1 cfg=bitter-morning file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63
time="2021-03-18T19:52:53Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhiteListReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n  Raw: (string) (len=30) \"xxheader VALUE6 trailing stuff\",\n  Src: (string) \"\",\n  Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n  Labels: (map[string]string) (len=1) {\n   (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n  },\n  Process: (bool) false\n },\n Parsed: (map[string]string) <nil>,\n Enriched: (map[string]string) <nil>,\n Overflow: (types.RuntimeAlert) {\n  Mapkey: (string) \"\",\n  BucketId: (string) \"\",\n  Whitelisted: (bool) false,\n  Reprocess: (bool) false,\n  Sources: (map[string]models.Source) <nil>,\n  Alert: (*models.Alert)(<nil>),\n  APIAlerts: ([]models.Alert) <nil>\n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n MarshaledTime: (string) (len=24) \"2020-01-01T10:00:05.000Z\",\n Process: (bool) false,\n Meta: (map[string]string) (len=2) {\n  (string) (len=9) \"source_ip\": (string) (len=24) \"2a00:1450:4007:816::200e\",\n  (string) (len=6) \"ratata\": (string) (len=6) \"foobar\"\n }\n}\n"
time="2021-03-18T19:52:53Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=quiet-pond file=tests/leaky-fixedqueue/bucket.yaml name=test/simple-leaky
time="2021-03-18T19:52:53Z" level=debug msg="eval variables:" cfg=quiet-pond file=tests/leaky-fixedqueue/bucket.yaml name=test/simple-leaky
time="2021-03-18T19:52:53Z" level=debug msg="       evt.Line.Labels.type = 'testlog'" cfg=quiet-pond file=tests/leaky-fixedqueue/bucket.yaml name=test/simple-leaky
time="2021-03-18T19:52:53Z" level=debug msg="bucket 'test/simple-leaky' is poured" cfg=quiet-pond file=tests/leaky-fixedqueue/bucket.yaml name=test/simple-leaky
time="2021-03-18T19:52:53Z" level=warning msg="Done pouring !"
time="2021-03-18T19:52:53Z" level=debug msg="Bucket overflow at 2020-01-01 10:00:05 +0000 UTC" bucket_id=delicate-snow capacity=5 cfg=quiet-pond file=tests/leaky-fixedqueue/bucket.yaml name=test/simple-leaky partition=d70e6a1d89e829fdf1ed8981ade246fa9992e5e5
time="2021-03-18T19:52:53Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhiteListReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n  Raw: (string) (len=30) \"xxheader VALUE5 trailing stuff\",\n  Src: (string) \"\",\n  Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n  Labels: (map[string]string) (len=1) {\n   (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n  },\n  Process: (bool) false\n },\n Parsed: (map[string]string) <nil>,\n Enriched: (map[string]string) <nil>,\n Overflow: (types.RuntimeAlert) {\n  Mapkey: (string) \"\",\n  BucketId: (string) \"\",\n  Whitelisted: (bool) false,\n  Reprocess: (bool) false,\n  Sources: (map[string]models.Source) <nil>,\n  Alert: (*models.Alert)(<nil>),\n  APIAlerts: ([]models.Alert) <nil>\n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:01:15+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=2) {\n  (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\",\n  (string) (len=5) \"entry\": (string) (len=1) \"5\"\n }\n}\n"
time="2021-03-18T19:52:53Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=bitter-morning file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky
time="2021-03-18T19:52:53Z" level=debug msg="eval variables:" cfg=bitter-morning file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky
time="2021-03-18T19:52:53Z" level=debug msg="       evt.Line.Labels.type = 'testlog'" cfg=bitter-morning file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky
time="2021-03-18T19:52:53Z" level=debug msg="Bucket cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63 found dead, cleanup the body" bucket_id=dry-brook capacity=1 cfg=bitter-morning file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63
time="2021-03-18T19:52:53Z" level=debug msg="Creating bucket cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63" cfg=bitter-morning file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky
time="2021-03-18T19:52:53Z" level=debug msg="Creating TimeMachine bucket" cfg=bitter-morning file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky
time="2021-03-18T19:52:53Z" level=debug msg="Created new bucket cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63" cfg=bitter-morning file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky
time="2021-03-18T19:52:53Z" level=debug msg="Leaky routine starting, lifetime : 20s" bucket_id=patient-fog capacity=1 cfg=bitter-morning file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63
time="2021-03-18T19:52:53Z" level=debug msg="bucket 'test/simple-leaky' is poured" cfg=bitter-morning file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky
time="2021-03-18T19:52:53Z" level=debug msg="First event, bucket creation time : 2020-01-01 10:01:15 +0000 UTC" bucket_id=patient-fog capacity=1 cfg=bitter-morning file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63
time="2021-03-18T19:52:53Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhiteListReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n  Raw: (string) (len=30) \"xxheader VALUE6 trailing stuff\",\n  Src: (string) \"\",\n  Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n  Labels: (map[string]string) (len=1) {\n   (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n  },\n  Process: (bool) false\n },\n Parsed: (map[string]string) <nil>,\n Enriched: (map[string]string) <nil>,\n Overflow: (types.RuntimeAlert) {\n  Mapkey: (string) \"\",\n  BucketId: (string) \"\",\n  Whitelisted: (bool) false,\n  Reprocess: (bool) false,\n  Sources: (map[string]models.Source) <nil>,\n  Alert: (*models.Alert)(<nil>),\n  APIAlerts: ([]models.Alert) <nil>\n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:01:16+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=2) {\n  (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\",\n  (string) (len=5) \"entry\": (string) (len=1) \"6\"\n }\n}\n"
time="2021-03-18T19:52:53Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=bitter-morning file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky
time="2021-03-18T19:52:53Z" level=debug msg="eval variables:" cfg=bitter-morning file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky
time="2021-03-18T19:52:53Z" level=debug msg="       evt.Line.Labels.type = 'testlog'" cfg=bitter-morning file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky
time="2021-03-18T19:52:53Z" level=debug msg="bucket 'test/simple-leaky' is poured" cfg=bitter-morning file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky
time="2021-03-18T19:52:53Z" level=debug msg="Bucket overflow at 2020-01-01 10:01:16 +0000 UTC" bucket_id=patient-fog capacity=1 cfg=bitter-morning file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63
time="2021-03-18T19:52:53Z" level=debug msg="cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63 left blackhole 12s ago" bucket_id=patient-fog capacity=1 cfg=bitter-morning file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63
time="2021-03-18T19:52:53Z" level=debug msg="Adding overflow to blackhole (2020-01-01 10:01:15 +0000 UTC)" bucket_id=patient-fog capacity=1 cfg=bitter-morning file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63
time="2021-03-18T19:52:53Z" level=warning msg="Done pouring !"
time="2021-03-18T19:52:53Z" level=error msg="unable to collect sources from bucket: while extracting scope from bucket test_counter_fast: scope is Ip but Meta[source_ip] doesn't exist"
time="2021-03-18T19:52:53Z" level=debug msg="Adding overflow to blackhole (2021-03-18 19:52:53.303855753 +0000 UTC m=+0.389657642)" bucket_id=quiet-bird capacity=-1 cfg= file= name=test_counter_fast partition=71aa86d327f5d3869f76cbd0a9bfe047630b7d31
time="2021-03-18T19:52:53Z" level=info msg="Timed Overflow" bucket_id=quiet-bird capacity=-1 cfg= file= name=test_counter_fast partition=71aa86d327f5d3869f76cbd0a9bfe047630b7d31
time="2021-03-18T19:52:54Z" level=warning msg="got one result"
time="2021-03-18T19:52:54Z" level=error msg="Overflow being reprocessed."
time="2021-03-18T19:52:54Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = FALSE" cfg=broken-thunder file=tests/simple-trigger-reprocess/bucket.yaml name=test/simple-trigger-reprocess
time="2021-03-18T19:52:54Z" level=debug msg="eval variables:" cfg=broken-thunder file=tests/simple-trigger-reprocess/bucket.yaml name=test/simple-trigger-reprocess
time="2021-03-18T19:52:54Z" level=debug msg="       evt.Line.Labels.type = ''" cfg=broken-thunder file=tests/simple-trigger-reprocess/bucket.yaml name=test/simple-trigger-reprocess
time="2021-03-18T19:52:54Z" level=debug msg="Event leaving node : ko (filter mismatch)" cfg=broken-thunder file=tests/simple-trigger-reprocess/bucket.yaml name=test/simple-trigger-reprocess
time="2021-03-18T19:52:54Z" level=debug msg="eval(evt.Overflow.Alert != nil && evt.Overflow.Alert.Scenario != nil) = TRUE" cfg=restless-pond file=tests/simple-trigger-reprocess/reprocess.yaml name=test/simple-postoverflow-scenario
time="2021-03-18T19:52:54Z" level=debug msg="eval variables:" cfg=restless-pond file=tests/simple-trigger-reprocess/reprocess.yaml name=test/simple-postoverflow-scenario
time="2021-03-18T19:52:54Z" level=debug msg="       evt.Overflow.Alert = '&{%!s(*int32=0x1ad0328)  [] [%!s(*models.Event=&{[0x1a88040] 0x1df21f4})] %!s(*int32=0x1ad032c) %!s(int64=0) [] %!s(*string=0x1b440b8)  %!s(*string=0x1b440d0) [] %!s(bool=false) %!s(*string=0x1b5c360) %!s(*string=0x1b5c454) %!s(*string=0x1b5c45c) %!s(*bool=0x1b5c3d5) %!s(*models.Source=&{   1.2.3.4 0 0  0x1b5c440 0x1b88158}) %!s(*string=0x1b440c0) %!s(*string=0x1b440c8)}'" cfg=restless-pond file=tests/simple-trigger-reprocess/reprocess.yaml name=test/simple-postoverflow-scenario
time="2021-03-18T19:52:54Z" level=debug msg="       evt.Overflow.Alert.Scenario = '%!s(*string=0x1b5c360)'" cfg=restless-pond file=tests/simple-trigger-reprocess/reprocess.yaml name=test/simple-postoverflow-scenario
time="2021-03-18T19:52:54Z" level=debug msg="Creating bucket 91248b28253209fd9d7aa165b3a39157b686247a" cfg=restless-pond file=tests/simple-trigger-reprocess/reprocess.yaml name=test/simple-postoverflow-scenario
time="2021-03-18T19:52:54Z" level=debug msg="Creating Live bucket" cfg=restless-pond file=tests/simple-trigger-reprocess/reprocess.yaml name=test/simple-postoverflow-scenario
time="2021-03-18T19:52:54Z" level=debug msg="Created new bucket 91248b28253209fd9d7aa165b3a39157b686247a" cfg=restless-pond file=tests/simple-trigger-reprocess/reprocess.yaml name=test/simple-postoverflow-scenario
time="2021-03-18T19:52:54Z" level=warning msg="got one result"
time="2021-03-18T19:52:54Z" level=warning msg="no more results"
time="2021-03-18T19:52:54Z" level=debug msg="Leaky routine starting, lifetime : 0s" bucket_id=patient-sun capacity=0 cfg=restless-pond file=tests/simple-trigger-reprocess/reprocess.yaml name=test/simple-postoverflow-scenario partition=91248b28253209fd9d7aa165b3a39157b686247a
time="2021-03-18T19:52:54Z" level=debug msg="bucket 'test/simple-postoverflow-scenario' is poured" cfg=restless-pond file=tests/simple-trigger-reprocess/reprocess.yaml name=test/simple-postoverflow-scenario
time="2021-03-18T19:52:54Z" level=warning msg="no more results"
time="2021-03-18T19:52:54Z" level=info msg="Bucket overflow" bucket_id=patient-sun capacity=0 cfg=restless-pond file=tests/simple-trigger-reprocess/reprocess.yaml name=test/simple-postoverflow-scenario partition=91248b28253209fd9d7aa165b3a39157b686247a
time="2021-03-18T19:52:54Z" level=warning msg="got one result"
time="2021-03-18T19:52:54Z" level=warning msg="no more results"
time="2021-03-18T19:52:54Z" level=warning msg="no more results"
time="2021-03-18T19:52:54Z" level=info msg="Timed Overflow" bucket_id=old-tree capacity=-1 cfg=polished-cloud file=tests/simple-counter/bucket.yaml name=test/simple-counter partition=9fa78fcbaa08702107f887d4d3b8ef7d020595de
time="2021-03-18T19:52:54Z" level=warning msg="got one result"
time="2021-03-18T19:52:54Z" level=warning msg="no more results"
time="2021-03-18T19:52:54Z" level=warning msg="got one result"
time="2021-03-18T19:52:54Z" level=warning msg="got one result"
time="2021-03-18T19:52:54Z" level=warning msg="no more results"
time="2021-03-18T19:52:54Z" level=info msg="Event is discard by overflow filter (any(queue.Queue, {.Meta.source_ip != '1.2.3.4'} ))" bucket_id=old-grass capacity=-1 cfg=dry-snow file=tests/simple-counter-bh/bucket.yaml name=test/simple-trigger partition=9658eacf5cfd80e4e05e1ce6b454d02390aab752
time="2021-03-18T19:52:54Z" level=info msg="Timed Overflow" bucket_id=old-grass capacity=-1 cfg=dry-snow file=tests/simple-counter-bh/bucket.yaml name=test/simple-trigger partition=9658eacf5cfd80e4e05e1ce6b454d02390aab752
time="2021-03-18T19:52:54Z" level=warning msg="got one result"
time="2021-03-18T19:52:54Z" level=warning msg="no more results"
time="2021-03-18T19:52:54Z" level=warning msg="no more results"
time="2021-03-18T19:52:54Z" level=warning msg="got one result"
time="2021-03-18T19:52:54Z" level=warning msg="no more results"
time="2021-03-18T19:52:54Z" level=warning msg="got one result"
time="2021-03-18T19:52:54Z" level=warning msg="got one result"
time="2021-03-18T19:52:54Z" level=warning msg="no more results"
time="2021-03-18T19:52:54Z" level=warning msg="got one result"
time="2021-03-18T19:52:54Z" level=warning msg="no more results"
time="2021-03-18T19:52:54Z" level=warning msg="got one result"
time="2021-03-18T19:52:54Z" level=warning msg="got one result"
time="2021-03-18T19:52:54Z" level=warning msg="no more results"
time="2021-03-18T19:52:54Z" level=warning msg="got one result"
time="2021-03-18T19:52:54Z" level=warning msg="no more results"
time="2021-03-18T19:52:54Z" level=warning msg="got one result"
time="2021-03-18T19:52:54Z" level=warning msg="no more results"
time="2021-03-18T19:52:54Z" level=warning msg="got one result"
time="2021-03-18T19:52:54Z" level=warning msg="got one result"
time="2021-03-18T19:52:54Z" level=warning msg="got one result"
time="2021-03-18T19:52:54Z" level=warning msg="no more results"
time="2021-03-18T19:52:54Z" level=debug msg="bucket underflow, destroy" bucket_id=weathered-moon capacity=2 cfg=young-surf file=tests/simple-leaky-underflow/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63
time="2021-03-18T19:52:55Z" level=info msg="Bucket GC"
time="2021-03-18T19:52:55Z" level=debug msg="overflowed at 2021-03-18 19:52:53.804270991 +0000 UTC m=+0.890072213." bucket_id=quiet-bird capacity=-1 cfg= file= name=test_counter_fast partition=71aa86d327f5d3869f76cbd0a9bfe047630b7d31
time="2021-03-18T19:52:55Z" level=debug msg="Bucket externally killed, return" bucket_id=fragrant-sun capacity=5 cfg= file= name=test_leaky_slow partition=234605bbacd618ed1e2d940bd58a235ec7c2a790
time="2021-03-18T19:52:55Z" level=debug msg="UNDERFLOW : first_ts:2021-03-18 19:52:53.304325099 +0000 UTC m=+0.390126654 tokens_at:2147483647.000000 capcity:-1.000000" bucket_id=winter-morning capacity=-1 cfg= file= name=test_counter_slow partition=7eb7efcbba045223ebb2953b4a784e6f0860e726
time="2021-03-18T19:52:55Z" level=info msg="Cleaned 2 buckets"
time="2021-03-18T19:52:55Z" level=info msg="Dumping buckets state"
time="2021-03-18T19:52:55Z" level=debug msg="Bucket externally killed, return" bucket_id=winter-morning capacity=-1 cfg= file= name=test_counter_slow partition=7eb7efcbba045223ebb2953b4a784e6f0860e726
time="2021-03-18T19:52:55Z" level=info msg="Dumping buckets state at 2021-03-18 19:52:55.314633945 +0000 UTC m=+2.400435501"
time="2021-03-18T19:52:55Z" level=debug msg="(2021-03-18 19:52:53.313589344 +0000 UTC m=+0.399390566) not dead, count:4.000000 capacity:5.000000" bucket_id=fragrant-sun capacity=5 cfg= file= name=test_leaky_slow partition=234605bbacd618ed1e2d940bd58a235ec7c2a790
time="2021-03-18T19:52:55Z" level=info msg="Serialized 1 live buckets (+0 expired) in 1637 bytes to /tmp/crowdsec-buckets-dump-156703116"
--- PASS: TestGCandDump (2.03s)
=== RUN   TestShutdownBuckets
time="2021-03-18T19:52:55Z" level=info msg="Adding counter bucket" cfg= file= name=test_counter_slow
time="2021-03-18T19:52:55Z" level=info msg="Adding leaky bucket" cfg= file= name=test_leaky_slow
time="2021-03-18T19:52:55Z" level=info msg="Pouring to bucket"
time="2021-03-18T19:52:55Z" level=debug msg="Creating bucket 7eb7efcbba045223ebb2953b4a784e6f0860e726" cfg= file= name=test_counter_slow
time="2021-03-18T19:52:55Z" level=debug msg="Creating Live bucket" cfg= file= name=test_counter_slow
time="2021-03-18T19:52:55Z" level=debug msg="Created new bucket 7eb7efcbba045223ebb2953b4a784e6f0860e726" cfg= file= name=test_counter_slow
time="2021-03-18T19:52:55Z" level=debug msg="Leaky routine starting, lifetime : 10m0s" bucket_id=crimson-haze capacity=-1 cfg= file= name=test_counter_slow partition=7eb7efcbba045223ebb2953b4a784e6f0860e726
time="2021-03-18T19:52:55Z" level=debug msg="bucket 'test_counter_slow' is poured" cfg= file= name=test_counter_slow
time="2021-03-18T19:52:55Z" level=debug msg="Creating bucket 234605bbacd618ed1e2d940bd58a235ec7c2a790" cfg= file= name=test_leaky_slow
time="2021-03-18T19:52:55Z" level=debug msg="Creating Live bucket" cfg= file= name=test_leaky_slow
time="2021-03-18T19:52:55Z" level=debug msg="Created new bucket 234605bbacd618ed1e2d940bd58a235ec7c2a790" cfg= file= name=test_leaky_slow
time="2021-03-18T19:52:55Z" level=debug msg="Leaky routine starting, lifetime : 1h0m0s" bucket_id=damp-fire capacity=5 cfg= file= name=test_leaky_slow partition=234605bbacd618ed1e2d940bd58a235ec7c2a790
time="2021-03-18T19:52:55Z" level=debug msg="bucket 'test_leaky_slow' is poured" cfg= file= name=test_leaky_slow
time="2021-03-18T19:52:55Z" level=warning msg="no more results"
time="2021-03-18T19:52:55Z" level=warning msg="got one result"
time="2021-03-18T19:52:55Z" level=warning msg="no more results"
time="2021-03-18T19:52:55Z" level=warning msg="no more results"
time="2021-03-18T19:52:55Z" level=warning msg="got one result"
time="2021-03-18T19:52:55Z" level=warning msg="no more results"
time="2021-03-18T19:52:55Z" level=warning msg="no more results"
time="2021-03-18T19:52:55Z" level=warning msg="no more results"
time="2021-03-18T19:52:55Z" level=warning msg="no more results"
time="2021-03-18T19:52:55Z" level=warning msg="no more results"
time="2021-03-18T19:52:55Z" level=warning msg="no more results"
time="2021-03-18T19:52:55Z" level=warning msg="no more results"
time="2021-03-18T19:52:55Z" level=warning msg="no more results"
time="2021-03-18T19:52:55Z" level=warning msg="no more results"
time="2021-03-18T19:52:55Z" level=warning msg="no more results"
time="2021-03-18T19:52:55Z" level=warning msg="no more results"
time="2021-03-18T19:52:55Z" level=warning msg="no more results"
time="2021-03-18T19:52:56Z" level=info msg="killed 7eb7efcbba045223ebb2953b4a784e6f0860e726"
time="2021-03-18T19:52:56Z" level=debug msg="Bucket externally killed, return" bucket_id=crimson-haze capacity=-1 cfg= file= name=test_counter_slow partition=7eb7efcbba045223ebb2953b4a784e6f0860e726
time="2021-03-18T19:52:56Z" level=info msg="killed 234605bbacd618ed1e2d940bd58a235ec7c2a790"
time="2021-03-18T19:52:56Z" level=debug msg="Bucket externally killed, return" bucket_id=damp-fire capacity=5 cfg= file= name=test_leaky_slow partition=234605bbacd618ed1e2d940bd58a235ec7c2a790
time="2021-03-18T19:52:56Z" level=warning msg="Got 1 overflows from run"
time="2021-03-18T19:52:56Z" level=warning msg="1 results to check against 1 expected results"
time="2021-03-18T19:52:56Z" level=info msg="(scenario) test/simple-leaky == test/simple-leaky"
time="2021-03-18T19:52:56Z" level=info msg="(EventsCount) 2 == 2"
time="2021-03-18T19:52:56Z" level=info msg="(Sources: (map[string]models.Source) (len=1) {\n (string) (len=7) \"1.2.3.4\": (models.Source) {\n  AsName: (string) \"\",\n  AsNumber: (string) \"\",\n  Cn: (string) \"\",\n  IP: (string) (len=7) \"1.2.3.4\",\n  Latitude: (float32) 0,\n  Longitude: (float32) 0,\n  Range: (string) \"\",\n  Scope: (*string)(0x1b52c20)((len=2) \"Ip\"),\n  Value: (*string)(0x1d62358)((len=7) \"1.2.3.4\")\n }\n}\n == (map[string]models.Source) (len=1) {\n (string) (len=7) \"1.2.3.4\": (models.Source) {\n  AsName: (string) \"\",\n  AsNumber: (string) \"\",\n  Cn: (string) \"\",\n  IP: (string) (len=7) \"1.2.3.4\",\n  Latitude: (float32) 0,\n  Longitude: (float32) 0,\n  Range: (string) \"\",\n  Scope: (*string)(0x1ae9620)((len=2) \"Ip\"),\n  Value: (*string)(0x1ae9628)((len=7) \"1.2.3.4\")\n }\n}\n)"
time="2021-03-18T19:52:56Z" level=warning msg="The test is valid, remove entry 0 from expects, and 0 from t.Results"
time="2021-03-18T19:52:56Z" level=warning msg="entry valid at end of loop"
time="2021-03-18T19:52:56Z" level=warning msg="Test is successfull"
time="2021-03-18T19:52:56Z" level=warning msg="no more results"
time="2021-03-18T19:52:56Z" level=warning msg="Got 1 overflows from run"
time="2021-03-18T19:52:56Z" level=warning msg="1 results to check against 1 expected results"
time="2021-03-18T19:52:56Z" level=info msg="(scenario) test/simple-trigger == test/simple-trigger"
time="2021-03-18T19:52:56Z" level=info msg="(EventsCount) 1 == 1"
time="2021-03-18T19:52:56Z" level=info msg="(Sources: (map[string]models.Source) (len=1) {\n (string) (len=7) \"1.2.3.4\": (models.Source) {\n  AsName: (string) \"\",\n  AsNumber: (string) \"\",\n  Cn: (string) \"\",\n  IP: (string) (len=7) \"1.2.3.4\",\n  Latitude: (float32) 0,\n  Longitude: (float32) 0,\n  Range: (string) \"\",\n  Scope: (*string)(0x1b52e60)((len=2) \"Ip\"),\n  Value: (*string)(0x1b67b58)((len=7) \"1.2.3.4\")\n }\n}\n == (map[string]models.Source) (len=1) {\n (string) (len=7) \"1.2.3.4\": (models.Source) {\n  AsName: (string) \"\",\n  AsNumber: (string) \"\",\n  Cn: (string) \"\",\n  IP: (string) (len=7) \"1.2.3.4\",\n  Latitude: (float32) 0,\n  Longitude: (float32) 0,\n  Range: (string) \"\",\n  Scope: (*string)(0x1b83ad8)((len=2) \"Ip\"),\n  Value: (*string)(0x1b83ae0)((len=7) \"1.2.3.4\")\n }\n}\n)"
time="2021-03-18T19:52:56Z" level=warning msg="The test is valid, remove entry 0 from expects, and 0 from t.Results"
time="2021-03-18T19:52:56Z" level=warning msg="entry valid at end of loop"
time="2021-03-18T19:52:56Z" level=warning msg="Test is successfull"
time="2021-03-18T19:52:56Z" level=warning msg="no more results"
time="2021-03-18T19:52:56Z" level=warning msg="Got 1 overflows from run"
time="2021-03-18T19:52:56Z" level=warning msg="1 results to check against 1 expected results"
time="2021-03-18T19:52:56Z" level=info msg="(scenario) test/simple-counter == test/simple-counter"
time="2021-03-18T19:52:56Z" level=info msg="(EventsCount) 2 == 2"
time="2021-03-18T19:52:56Z" level=warning msg="Got 2 overflows from run"
time="2021-03-18T19:52:56Z" level=warning msg="2 results to check against 2 expected results"
time="2021-03-18T19:52:56Z" level=info msg="(scenario) test/simple-trigger == test/simple-trigger"
time="2021-03-18T19:52:56Z" level=info msg="(EventsCount) 1 == 1"
time="2021-03-18T19:52:56Z" level=info msg="(Sources: (map[string]models.Source) (len=1) {\n (string) (len=7) \"1.2.3.4\": (models.Source) {\n  AsName: (string) \"\",\n  AsNumber: (string) \"\",\n  Cn: (string) \"\",\n  IP: (string) (len=7) \"1.2.3.4\",\n  Latitude: (float32) 0,\n  Longitude: (float32) 0,\n  Range: (string) \"\",\n  Scope: (*string)(0x1b56e60)((len=2) \"Ip\"),\n  Value: (*string)(0x1980598)((len=7) \"1.2.3.4\")\n }\n}\n == (map[string]models.Source) (len=1) {\n (string) (len=7) \"1.2.3.4\": (models.Source) {\n  AsName: (string) \"\",\n  AsNumber: (string) \"\",\n  Cn: (string) \"\",\n  IP: (string) (len=7) \"1.2.3.4\",\n  Latitude: (float32) 0,\n  Longitude: (float32) 0,\n  Range: (string) \"\",\n  Scope: (*string)(0x1a9fbb0)((len=2) \"Ip\"),\n  Value: (*string)(0x1a9fbb8)((len=7) \"1.2.3.4\")\n }\n}\n)"
time="2021-03-18T19:52:56Z" level=warning msg="The test is valid, remove entry 0 from expects, and 0 from t.Results"
time="2021-03-18T19:52:56Z" level=warning msg="entry valid at end of loop"
time="2021-03-18T19:52:56Z" level=warning msg="Test is successfull"
time="2021-03-18T19:52:56Z" level=info msg="(Sources: (map[string]models.Source) (len=1) {\n (string) (len=7) \"1.2.3.4\": (models.Source) {\n  AsName: (string) (len=9) \"random AS\",\n  AsNumber: (string) (len=4) \"1234\",\n  Cn: (string) (len=2) \"FR\",\n  IP: (string) (len=7) \"1.2.3.4\",\n  Latitude: (float32) 0,\n  Longitude: (float32) 0,\n  Range: (string) \"\",\n  Scope: (*string)(0x1b56c20)((len=2) \"Ip\"),\n  Value: (*string)(0x1b89358)((len=7) \"1.2.3.4\")\n }\n}\n == (map[string]models.Source) (len=1) {\n (string) (len=7) \"1.2.3.4\": (models.Source) {\n  AsName: (string) (len=9) \"random AS\",\n  AsNumber: (string) (len=4) \"1234\",\n  Cn: (string) (len=2) \"FR\",\n  IP: (string) (len=7) \"1.2.3.4\",\n  Latitude: (float32) 0,\n  Longitude: (float32) 0,\n  Range: (string) \"\",\n  Scope: (*string)(0x1b448e8)((len=2) \"Ip\"),\n  Value: (*string)(0x1b448f0)((len=7) \"1.2.3.4\")\n }\n}\n)"
time="2021-03-18T19:52:56Z" level=warning msg="The test is valid, remove entry 0 from expects, and 0 from t.Results"
time="2021-03-18T19:52:56Z" level=info msg="(scenario) test/simple-trigger == test/simple-trigger"
time="2021-03-18T19:52:56Z" level=info msg="(EventsCount) 1 == 1"
time="2021-03-18T19:52:56Z" level=info msg="(Sources: (map[string]models.Source) (len=1) {\n (string) (len=7) \"1.2.3.4\": (models.Source) {\n  AsName: (string) (len=9) \"random AS\",\n  AsNumber: (string) (len=4) \"1234\",\n  Cn: (string) (len=2) \"FR\",\n  IP: (string) (len=7) \"1.2.3.4\",\n  Latitude: (float32) 0,\n  Longitude: (float32) 0,\n  Range: (string) \"\",\n  Scope: (*string)(0x1b38440)((len=2) \"Ip\"),\n  Value: (*string)(0x1d63a18)((len=7) \"1.2.3.4\")\n }\n}\n == (map[string]models.Source) (len=1) {\n (string) (len=7) \"1.2.3.4\": (models.Source) {\n  AsName: (string) (len=9) \"random AS\",\n  AsNumber: (string) (len=4) \"1234\",\n  Cn: (string) (len=2) \"FR\",\n  IP: (string) (len=7) \"1.2.3.4\",\n  Latitude: (float32) 0,\n  Longitude: (float32) 0,\n  Range: (string) \"\",\n  Scope: (*string)(0x1b44918)((len=2) \"Ip\"),\n  Value: (*string)(0x1b44920)((len=7) \"1.2.3.4\")\n }\n}\n)"
time="2021-03-18T19:52:56Z" level=warning msg="The test is valid, remove entry 0 from expects, and 0 from t.Results"
time="2021-03-18T19:52:56Z" level=warning msg="entry valid at end of loop"
time="2021-03-18T19:52:56Z" level=warning msg="Test is successfull"
time="2021-03-18T19:52:56Z" level=warning msg="Got 1 overflows from run"
time="2021-03-18T19:52:56Z" level=warning msg="1 results to check against 1 expected results"
time="2021-03-18T19:52:56Z" level=warning msg="The test is valid, remove entry 0 from expects, and 0 from t.Results"
time="2021-03-18T19:52:56Z" level=warning msg="entry valid at end of loop"
time="2021-03-18T19:52:56Z" level=warning msg="Test is successfull"
time="2021-03-18T19:52:56Z" level=warning msg="Got 0 overflows from run"
time="2021-03-18T19:52:56Z" level=warning msg="Test is successfull"
time="2021-03-18T19:52:56Z" level=warning msg="Got 1 overflows from run"
time="2021-03-18T19:52:56Z" level=warning msg="1 results to check against 1 expected results"
time="2021-03-18T19:52:56Z" level=info msg="(scenario) test/simple-trigger == test/simple-trigger"
time="2021-03-18T19:52:56Z" level=info msg="(EventsCount) 1 == 1"
time="2021-03-18T19:52:56Z" level=info msg="(Sources: (map[string]models.Source) (len=1) {\n (string) (len=7) \"1.2.3.4\": (models.Source) {\n  AsName: (string) \"\",\n  AsNumber: (string) \"\",\n  Cn: (string) \"\",\n  IP: (string) (len=7) \"1.2.3.4\",\n  Latitude: (float32) 0,\n  Longitude: (float32) 0,\n  Range: (string) \"\",\n  Scope: (*string)(0x1b5c680)((len=2) \"Ip\"),\n  Value: (*string)(0x1a9ca18)((len=7) \"1.2.3.4\")\n }\n}\n == (map[string]models.Source) (len=1) {\n (string) (len=7) \"1.2.3.4\": (models.Source) {\n  AsName: (string) \"\",\n  AsNumber: (string) \"\",\n  Cn: (string) \"\",\n  IP: (string) (len=7) \"1.2.3.4\",\n  Latitude: (float32) 0,\n  Longitude: (float32) 0,\n  Range: (string) \"\",\n  Scope: (*string)(0x1b45320)((len=2) \"Ip\"),\n  Value: (*string)(0x1b45328)((len=7) \"1.2.3.4\")\n }\n}\n)"
time="2021-03-18T19:52:56Z" level=warning msg="The test is valid, remove entry 0 from expects, and 0 from t.Results"
time="2021-03-18T19:52:56Z" level=warning msg="entry valid at end of loop"
time="2021-03-18T19:52:56Z" level=warning msg="Test is successfull"
time="2021-03-18T19:52:56Z" level=warning msg="Got 2 overflows from run"
time="2021-03-18T19:52:56Z" level=warning msg="2 results to check against 2 expected results"
time="2021-03-18T19:52:56Z" level=info msg="(scenario) test/simple-trigger == test/simple-trigger"
time="2021-03-18T19:52:56Z" level=info msg="(EventsCount) 1 == 1"
time="2021-03-18T19:52:56Z" level=info msg="(Sources: (map[string]models.Source) (len=1) {\n (string) (len=7) \"1.2.3.4\": (models.Source) {\n  AsName: (string) (len=9) \"random AS\",\n  AsNumber: (string) (len=4) \"1234\",\n  Cn: (string) (len=2) \"FR\",\n  IP: (string) (len=7) \"1.2.3.4\",\n  Latitude: (float32) 0,\n  Longitude: (float32) 0,\n  Range: (string) \"\",\n  Scope: (*string)(0x1b531c0)((len=2) \"Ip\"),\n  Value: (*string)(0x1d63058)((len=7) \"1.2.3.4\")\n }\n}\n == (map[string]models.Source) (len=1) {\n (string) (len=7) \"1.2.3.4\": (models.Source) {\n  AsName: (string) (len=9) \"random AS\",\n  AsNumber: (string) (len=4) \"1234\",\n  Cn: (string) (len=2) \"FR\",\n  IP: (string) (len=7) \"1.2.3.4\",\n  Latitude: (float32) 0,\n  Longitude: (float32) 0,\n  Range: (string) \"\",\n  Scope: (*string)(0x1bbe710)((len=2) \"Ip\"),\n  Value: (*string)(0x1bbe718)((len=7) \"1.2.3.4\")\n }\n}\n)"
time="2021-03-18T19:52:56Z" level=warning msg="The test is valid, remove entry 0 from expects, and 0 from t.Results"
time="2021-03-18T19:52:56Z" level=info msg="(scenario) test/simple-trigger == test/simple-trigger"
time="2021-03-18T19:52:56Z" level=info msg="(EventsCount) 1 == 1"
time="2021-03-18T19:52:56Z" level=info msg="(Sources: (map[string]models.Source) (len=1) {\n (string) (len=7) \"1.2.3.4\": (models.Source) {\n  AsName: (string) (len=9) \"random AS\",\n  AsNumber: (string) (len=4) \"1234\",\n  Cn: (string) (len=2) \"FR\",\n  IP: (string) (len=7) \"1.2.3.4\",\n  Latitude: (float32) 0,\n  Longitude: (float32) 0,\n  Range: (string) \"\",\n  Scope: (*string)(0x1b57d00)((len=2) \"Ip\"),\n  Value: (*string)(0x1d8c3d8)((len=7) \"1.2.3.4\")\n }\n}\n == (map[string]models.Source) (len=1) {\n (string) (len=7) \"1.2.3.4\": (models.Source) {\n  AsName: (string) (len=9) \"random AS\",\n  AsNumber: (string) (len=4) \"1234\",\n  Cn: (string) (len=2) \"FR\",\n  IP: (string) (len=7) \"1.2.3.4\",\n  Latitude: (float32) 0,\n  Longitude: (float32) 0,\n  Range: (string) \"\",\n  Scope: (*string)(0x1bbe730)((len=2) \"Ip\"),\n  Value: (*string)(0x1bbe738)((len=7) \"1.2.3.4\")\n }\n}\n)"
time="2021-03-18T19:52:56Z" level=warning msg="The test is valid, remove entry 0 from expects, and 0 from t.Results"
time="2021-03-18T19:52:56Z" level=warning msg="entry valid at end of loop"
time="2021-03-18T19:52:56Z" level=warning msg="Test is successfull"
time="2021-03-18T19:52:56Z" level=warning msg="Got 1 overflows from run"
time="2021-03-18T19:52:56Z" level=warning msg="1 results to check against 1 expected results"
time="2021-03-18T19:52:56Z" level=warning msg="Got 2 overflows from run"
time="2021-03-18T19:52:56Z" level=warning msg="2 results to check against 2 expected results"
time="2021-03-18T19:52:56Z" level=info msg="Here ?"
time="2021-03-18T19:52:56Z" level=info msg="(scenario) test/filter-ok == test/filter-ok"
time="2021-03-18T19:52:56Z" level=info msg="(EventsCount) 2 == 2"
time="2021-03-18T19:52:56Z" level=info msg="(Sources: (map[string]models.Source) (len=1) {\n (string) (len=7) \"1.2.3.4\": (models.Source) {\n  AsName: (string) \"\",\n  AsNumber: (string) \"\",\n  Cn: (string) \"\",\n  IP: (string) (len=7) \"1.2.3.4\",\n  Latitude: (float32) 0,\n  Longitude: (float32) 0,\n  Range: (string) \"\",\n  Scope: (*string)(0x1b38200)((len=2) \"Ip\"),\n  Value: (*string)(0x185e9d8)((len=7) \"1.2.3.4\")\n }\n}\n == (map[string]models.Source) (len=1) {\n (string) (len=7) \"1.2.3.4\": (models.Source) {\n  AsName: (string) \"\",\n  AsNumber: (string) \"\",\n  Cn: (string) \"\",\n  IP: (string) (len=7) \"1.2.3.4\",\n  Latitude: (float32) 0,\n  Longitude: (float32) 0,\n  Range: (string) \"\",\n  Scope: (*string)(0x1c162f8)((len=2) \"Ip\"),\n  Value: (*string)(0x1c16300)((len=7) \"1.2.3.4\")\n }\n}\n)"
time="2021-03-18T19:52:56Z" level=warning msg="The test is valid, remove entry 0 from expects, and 1 from t.Results"
time="2021-03-18T19:52:56Z" level=warning msg="The test is valid, remove entry 0 from expects, and 0 from t.Results"
time="2021-03-18T19:52:56Z" level=warning msg="entry valid at end of loop"
time="2021-03-18T19:52:56Z" level=warning msg="Test is successfull"
time="2021-03-18T19:52:56Z" level=info msg="(scenario) test/simple-leaky == test/simple-leaky"
time="2021-03-18T19:52:56Z" level=info msg="(EventsCount) 4 == 4"
time="2021-03-18T19:52:56Z" level=info msg="(Sources: (map[string]models.Source) (len=1) {\n (string) (len=7) \"1.2.3.4\": (models.Source) {\n  AsName: (string) \"\",\n  AsNumber: (string) \"\",\n  Cn: (string) \"\",\n  IP: (string) (len=7) \"1.2.3.4\",\n  Latitude: (float32) 0,\n  Longitude: (float32) 0,\n  Range: (string) \"\",\n  Scope: (*string)(0x1b487a0)((len=2) \"Ip\"),\n  Value: (*string)(0x1d8cdd8)((len=7) \"1.2.3.4\")\n }\n}\n == (map[string]models.Source) (len=1) {\n (string) (len=7) \"1.2.3.4\": (models.Source) {\n  AsName: (string) \"\",\n  AsNumber: (string) \"\",\n  Cn: (string) \"\",\n  IP: (string) (len=7) \"1.2.3.4\",\n  Latitude: (float32) 0,\n  Longitude: (float32) 0,\n  Range: (string) \"\",\n  Scope: (*string)(0x1b82520)((len=2) \"Ip\"),\n  Value: (*string)(0x1b82528)((len=7) \"1.2.3.4\")\n }\n}\n)"
time="2021-03-18T19:52:56Z" level=warning msg="The test is valid, remove entry 0 from expects, and 0 from t.Results"
time="2021-03-18T19:52:56Z" level=warning msg="entry valid at end of loop"
time="2021-03-18T19:52:56Z" level=warning msg="Test is successfull"
time="2021-03-18T19:52:56Z" level=info msg="Dumping buckets state at 2020-01-01 10:00:08 +0000 UTC"
time="2021-03-18T19:52:56Z" level=debug msg="overflowed at 2020-01-01 10:00:08 +0000 UTC." bucket_id=withered-glitter capacity=3 cfg=green-bush file=tests/simple-leaky-uniq-w-buckets_state/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63
time="2021-03-18T19:52:56Z" level=info msg="Serialized 0 live buckets (+1 expired) in 2 bytes to /tmp/crowdsec-buckets-dump-904178043"
time="2021-03-18T19:52:56Z" level=info msg="dumped bucket to /tmp/crowdsec-buckets-dump-904178043"
time="2021-03-18T19:52:56Z" level=warning msg="Got 1 overflows from run"
time="2021-03-18T19:52:56Z" level=warning msg="1 results to check against 1 expected results"
time="2021-03-18T19:52:56Z" level=info msg="(scenario) test/simple-leaky == test/simple-leaky"
time="2021-03-18T19:52:56Z" level=info msg="(EventsCount) 2 == 2"
time="2021-03-18T19:52:56Z" level=info msg="(Sources: (map[string]models.Source) (len=1) {\n (string) (len=7) \"1.2.3.4\": (models.Source) {\n  AsName: (string) \"\",\n  AsNumber: (string) \"\",\n  Cn: (string) \"\",\n  IP: (string) (len=7) \"1.2.3.4\",\n  Latitude: (float32) 0,\n  Longitude: (float32) 0,\n  Range: (string) \"\",\n  Scope: (*string)(0x1b53520)((len=2) \"Ip\"),\n  Value: (*string)(0x1d8d958)((len=7) \"1.2.3.4\")\n }\n}\n == (map[string]models.Source) (len=1) {\n (string) (len=7) \"1.2.3.4\": (models.Source) {\n  AsName: (string) \"\",\n  AsNumber: (string) \"\",\n  Cn: (string) \"\",\n  IP: (string) (len=7) \"1.2.3.4\",\n  Latitude: (float32) 0,\n  Longitude: (float32) 0,\n  Range: (string) \"\",\n  Scope: (*string)(0x1c16a18)((len=2) \"Ip\"),\n  Value: (*string)(0x1c16a20)((len=7) \"1.2.3.4\")\n }\n}\n)"
time="2021-03-18T19:52:56Z" level=warning msg="The test is valid, remove entry 0 from expects, and 0 from t.Results"
time="2021-03-18T19:52:56Z" level=warning msg="entry valid at end of loop"
time="2021-03-18T19:52:56Z" level=warning msg="Test is successfull"
time="2021-03-18T19:52:56Z" level=warning msg="Got 1 overflows from run"
time="2021-03-18T19:52:56Z" level=warning msg="1 results to check against 1 expected results"
time="2021-03-18T19:52:56Z" level=info msg="(scenario) test/simple-leaky == test/simple-leaky"
time="2021-03-18T19:52:56Z" level=info msg="(EventsCount) 6 == 6"
time="2021-03-18T19:52:56Z" level=info msg="(Sources: (map[string]models.Source) (len=1) {\n (string) (len=24) \"2a00:1450:4007:816::200e\": (models.Source) {\n  AsName: (string) \"\",\n  AsNumber: (string) \"\",\n  Cn: (string) \"\",\n  IP: (string) (len=24) \"2a00:1450:4007:816::200e\",\n  Latitude: (float32) 0,\n  Longitude: (float32) 0,\n  Range: (string) \"\",\n  Scope: (*string)(0x1b56560)((len=2) \"Ip\"),\n  Value: (*string)(0x185f358)((len=24) \"2a00:1450:4007:816::200e\")\n }\n}\n == (map[string]models.Source) (len=1) {\n (string) (len=24) \"2a00:1450:4007:816::200e\": (models.Source) {\n  AsName: (string) \"\",\n  AsNumber: (string) \"\",\n  Cn: (string) \"\",\n  IP: (string) (len=24) \"2a00:1450:4007:816::200e\",\n  Latitude: (float32) 0,\n  Longitude: (float32) 0,\n  Range: (string) \"\",\n  Scope: (*string)(0x1cbe8b0)((len=2) \"Ip\"),\n  Value: (*string)(0x1cbe8b8)((len=24) \"2a00:1450:4007:816::200e\")\n }\n}\n)"
time="2021-03-18T19:52:56Z" level=warning msg="The test is valid, remove entry 0 from expects, and 0 from t.Results"
time="2021-03-18T19:52:56Z" level=warning msg="entry valid at end of loop"
time="2021-03-18T19:52:56Z" level=warning msg="Test is successfull"
time="2021-03-18T19:52:56Z" level=warning msg="Got 3 overflows from run"
time="2021-03-18T19:52:56Z" level=warning msg="3 results to check against 3 expected results"
time="2021-03-18T19:52:56Z" level=info msg="(scenario) test/simple-leaky == test/simple-leaky"
time="2021-03-18T19:52:56Z" level=info msg="(EventsCount) 2 == 2"
time="2021-03-18T19:52:56Z" level=info msg="(Sources: (map[string]models.Source) (len=1) {\n (string) (len=7) \"1.2.3.4\": (models.Source) {\n  AsName: (string) \"\",\n  AsNumber: (string) \"\",\n  Cn: (string) \"\",\n  IP: (string) (len=7) \"1.2.3.4\",\n  Latitude: (float32) 0,\n  Longitude: (float32) 0,\n  Range: (string) \"\",\n  Scope: (*string)(0x1b52560)((len=2) \"Ip\"),\n  Value: (*string)(0x1d63d98)((len=7) \"1.2.3.4\")\n }\n}\n == (map[string]models.Source) (len=1) {\n (string) (len=7) \"1.2.3.4\": (models.Source) {\n  AsName: (string) \"\",\n  AsNumber: (string) \"\",\n  Cn: (string) \"\",\n  IP: (string) (len=7) \"1.2.3.4\",\n  Latitude: (float32) 0,\n  Longitude: (float32) 0,\n  Range: (string) \"\",\n  Scope: (*string)(0x1bbe590)((len=2) \"Ip\"),\n  Value: (*string)(0x1bbe598)((len=7) \"1.2.3.4\")\n }\n}\n)"
time="2021-03-18T19:52:56Z" level=warning msg="The test is valid, remove entry 0 from expects, and 0 from t.Results"
time="2021-03-18T19:52:56Z" level=info msg="(scenario) test/simple-leaky == test/simple-leaky"
time="2021-03-18T19:52:56Z" level=info msg="(EventsCount) 2 == 2"
time="2021-03-18T19:52:56Z" level=info msg="(Sources: (map[string]models.Source) (len=1) {\n (string) (len=7) \"1.2.3.4\": (models.Source) {\n  AsName: (string) \"\",\n  AsNumber: (string) \"\",\n  Cn: (string) \"\",\n  IP: (string) (len=7) \"1.2.3.4\",\n  Latitude: (float32) 0,\n  Longitude: (float32) 0,\n  Range: (string) \"\",\n  Scope: (*string)(0x1b539a0)((len=2) \"Ip\"),\n  Value: (*string)(0x1d8db18)((len=7) \"1.2.3.4\")\n }\n}\n == (map[string]models.Source) (len=1) {\n (string) (len=7) \"1.2.3.4\": (models.Source) {\n  AsName: (string) \"\",\n  AsNumber: (string) \"\",\n  Cn: (string) \"\",\n  IP: (string) (len=7) \"1.2.3.4\",\n  Latitude: (float32) 0,\n  Longitude: (float32) 0,\n  Range: (string) \"\",\n  Scope: (*string)(0x1bbe5b0)((len=2) \"Ip\"),\n  Value: (*string)(0x1bbe5b8)((len=7) \"1.2.3.4\")\n }\n}\n)"
time="2021-03-18T19:52:56Z" level=warning msg="The test is valid, remove entry 0 from expects, and 0 from t.Results"
time="2021-03-18T19:52:56Z" level=warning msg="The test is valid, remove entry 0 from expects, and 0 from t.Results"
time="2021-03-18T19:52:56Z" level=warning msg="entry valid at end of loop"
time="2021-03-18T19:52:56Z" level=warning msg="Test is successfull"
time="2021-03-18T19:52:57Z" level=warning msg="Got 2 overflows from run"
time="2021-03-18T19:52:57Z" level=warning msg="2 results to check against 2 expected results"
time="2021-03-18T19:52:57Z" level=info msg="(scenario) test/simple-trigger-reprocess == test/simple-trigger-reprocess"
time="2021-03-18T19:52:57Z" level=info msg="(EventsCount) 1 == 1"
time="2021-03-18T19:52:57Z" level=info msg="(Sources: (map[string]models.Source) (len=1) {\n (string) (len=7) \"1.2.3.4\": (models.Source) {\n  AsName: (string) \"\",\n  AsNumber: (string) \"\",\n  Cn: (string) \"\",\n  IP: (string) (len=7) \"1.2.3.4\",\n  Latitude: (float32) 0,\n  Longitude: (float32) 0,\n  Range: (string) \"\",\n  Scope: (*string)(0x1b5c440)((len=2) \"Ip\"),\n  Value: (*string)(0x1b88158)((len=7) \"1.2.3.4\")\n }\n}\n == (map[string]models.Source) (len=1) {\n (string) (len=7) \"1.2.3.4\": (models.Source) {\n  AsName: (string) \"\",\n  AsNumber: (string) \"\",\n  Cn: (string) \"\",\n  IP: (string) (len=7) \"1.2.3.4\",\n  Latitude: (float32) 0,\n  Longitude: (float32) 0,\n  Range: (string) \"\",\n  Scope: (*string)(0x1c16290)((len=2) \"Ip\"),\n  Value: (*string)(0x1c16298)((len=7) \"1.2.3.4\")\n }\n}\n)"
time="2021-03-18T19:52:57Z" level=warning msg="The test is valid, remove entry 0 from expects, and 0 from t.Results"
time="2021-03-18T19:52:57Z" level=info msg="(scenario) test/simple-postoverflow-scenario == test/simple-postoverflow-scenario"
time="2021-03-18T19:52:57Z" level=info msg="(EventsCount) 1 == 1"
time="2021-03-18T19:52:57Z" level=info msg="(Sources: (map[string]models.Source) (len=1) {\n (string) (len=7) \"1.2.3.4\": (models.Source) {\n  AsName: (string) \"\",\n  AsNumber: (string) \"\",\n  Cn: (string) \"\",\n  IP: (string) (len=7) \"1.2.3.4\",\n  Latitude: (float32) 0,\n  Longitude: (float32) 0,\n  Range: (string) \"\",\n  Scope: (*string)(0x1b5c440)((len=2) \"Ip\"),\n  Value: (*string)(0x1b88158)((len=7) \"1.2.3.4\")\n }\n}\n == (map[string]models.Source) (len=1) {\n (string) (len=7) \"1.2.3.4\": (models.Source) {\n  AsName: (string) \"\",\n  AsNumber: (string) \"\",\n  Cn: (string) \"\",\n  IP: (string) (len=7) \"1.2.3.4\",\n  Latitude: (float32) 0,\n  Longitude: (float32) 0,\n  Range: (string) \"\",\n  Scope: (*string)(0x1c162b0)((len=2) \"Ip\"),\n  Value: (*string)(0x1c162b8)((len=7) \"1.2.3.4\")\n }\n}\n)"
time="2021-03-18T19:52:57Z" level=warning msg="The test is valid, remove entry 0 from expects, and 0 from t.Results"
time="2021-03-18T19:52:57Z" level=warning msg="entry valid at end of loop"
time="2021-03-18T19:52:57Z" level=warning msg="Test is successfull"
time="2021-03-18T19:52:57Z" level=warning msg="Got 1 overflows from run"
time="2021-03-18T19:52:57Z" level=warning msg="1 results to check against 1 expected results"
time="2021-03-18T19:52:57Z" level=warning msg="The test is valid, remove entry 0 from expects, and 0 from t.Results"
time="2021-03-18T19:52:57Z" level=warning msg="entry valid at end of loop"
time="2021-03-18T19:52:57Z" level=warning msg="Test is successfull"
--- PASS: TestShutdownBuckets (3.00s)
PASS
ok  	github.com/crowdsecurity/crowdsec/pkg/leakybucket	5.442s
?   	github.com/crowdsecurity/crowdsec/pkg/machineid	[no test files]
?   	github.com/crowdsecurity/crowdsec/pkg/metabase	[no test files]
?   	github.com/crowdsecurity/crowdsec/pkg/models	[no test files]
=== RUN   TestParserConfigs
time="2021-03-18T19:53:01Z" level=info msg=" has debug enabled" id=ancient-butterfly
time="2021-03-18T19:53:01Z" level=info msg=" has debug enabled" id=still-dawn
time="2021-03-18T19:53:01Z" level=info msg=" has debug enabled" id=quiet-glade
time="2021-03-18T19:53:01Z" level=info msg="Node is empty: (*parser.Node)(0x132a480)({\n FormatVersion: (string) \"\",\n Debug: (bool) true,\n Profiling: (bool) false,\n Name: (string) \"\",\n Author: (string) \"\",\n Description: (string) \"\",\n Rerferences: ([]string) <nil>,\n Logger: (*logrus.Entry)(0x13f3a00)({\n  Logger: (*logrus.Logger)(0x13f3900)({\n   Out: (*os.File)(0x11120d0)({\n    file: (*os.file)(0x111e080)({\n     pfd: (poll.FD) {\n      fdmu: (poll.fdMutex) {\n       state: (uint64) 0,\n       rsema: (uint32) 0,\n       wsema: (uint32) 0\n      },\n      Sysfd: (int) 2,\n      pd: (poll.pollDesc) {\n       runtimeCtx: (uintptr) <nil>\n      },\n      iovecs: (*[]syscall.Iovec)(<nil>),\n      csema: (uint32) 0,\n      isBlocking: (uint32) 1,\n      IsStream: (bool) true,\n      ZeroReadIsEOF: (bool) true,\n      isFile: (bool) true\n     },\n     name: (string) (len=11) \"/dev/stderr\",\n     dirinfo: (*os.dirInfo)(<nil>),\n     nonblock: (bool) false,\n     stdoutOrErr: (bool) true,\n     appendMode: (bool) false\n    })\n   }),\n   Hooks: (logrus.LevelHooks) {\n   },\n   Formatter: (*logrus.TextFormatter)(0x13f38c0)({\n    ForceColors: (bool) false,\n    DisableColors: (bool) false,\n    ForceQuote: (bool) false,\n    DisableQuote: (bool) false,\n    EnvironmentOverrideColors: (bool) false,\n    DisableTimestamp: (bool) false,\n    FullTimestamp: (bool) false,\n    TimestampFormat: (string) \"\",\n    DisableSorting: (bool) false,\n    SortingFunc: (func([]string)) <nil>,\n    DisableLevelTruncation: (bool) false,\n    PadLevelText: (bool) false,\n    QuoteEmptyFields: (bool) false,\n    isTerminal: (bool) false,\n    FieldMap: (logrus.FieldMap) <nil>,\n    CallerPrettyfier: (func(*runtime.Frame) (string, string)) <nil>,\n    terminalInitOnce: (sync.Once) {\n     done: (uint32) 1,\n     m: (sync.Mutex) {\n      state: (int32) 0,\n      sema: (uint32) 0\n     }\n    },\n    levelTextMaxLength: (int) 7\n   }),\n   ReportCaller: (bool) false,\n   Level: (logrus.Level) debug,\n   mu: (logrus.MutexWrap) {\n    lock: (sync.Mutex) {\n     state: (int32) 0,\n     sema: (uint32) 0\n    },\n    disabled: (bool) false\n   },\n   entryPool: (sync.Pool) {\n    noCopy: (sync.noCopy) {\n    },\n    local: (unsafe.Pointer) 0x1536c00,\n    localSize: (uintptr) 0x4,\n    victim: (unsafe.Pointer) <nil>,\n    victimSize: (uintptr) <nil>,\n    New: (func() interface {}) <nil>\n   },\n   ExitFunc: (logrus.exitFunc) 0x283184\n  }),\n  Data: (logrus.Fields) (len=3) {\n   (string) (len=4) \"name\": (string) \"\",\n   (string) (len=2) \"id\": (string) (len=11) \"quiet-glade\",\n   (string) (len=5) \"stage\": (string) (len=3) \"s00\"\n  },\n  Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n  Level: (logrus.Level) panic,\n  Caller: (*runtime.Frame)(<nil>),\n  Message: (string) \"\",\n  Buffer: (*bytes.Buffer)(<nil>),\n  Context: (context.Context) <nil>,\n  err: (string) \"\"\n }),\n Stage: (string) (len=3) \"s00\",\n OnSuccess: (string) \"\",\n rn: (string) (len=11) \"quiet-glade\",\n Filter: (string) (len=4) \"true\",\n RunTimeFilter: (*vm.Program)(0x125e4c0)({\n  Source: (*file.Source)(0x125e420)({\n   contents: ([]int32) (len=4 cap=4) {\n    (int32) 116,\n    (int32) 114,\n    (int32) 117,\n    (int32) 101\n   },\n   lineOffsets: ([]int32) (len=1 cap=1) {\n    (int32) 5\n   }\n  }),\n  Locations: (map[int]file.Location) (len=1) {\n   (int) 0: (file.Location) {\n    Line: (int) 1,\n    Column: (int) 0\n   }\n  },\n  Constants: ([]interface {}) <nil>,\n  Bytecode: ([]uint8) (len=1 cap=8) {\n   00000000  05                                                |.|\n  }\n }),\n ExprDebugger: (*exprhelpers.ExprDebugger)(0x125e500)({\n  filter: (string) (len=4) \"true\",\n  expression: ([]*exprhelpers.expression) <nil>\n }),\n LeavesNodes: ([]parser.Node) <nil>,\n EnrichFunctions: ([]parser.EnricherCtx) {\n },\n SubGroks: (map[string]string) <nil>,\n Grok: (types.GrokPattern) {\n  TargetField: (string) \"\",\n  RegexpName: (string) \"\",\n  RegexpValue: (string) \"\",\n  RunTimeRegexp: (*grokky.Pattern)(<nil>),\n  Statics: ([]types.ExtraField) <nil>\n },\n Statics: ([]types.ExtraField) <nil>,\n Whitelist: (types.Whitelist) {\n  Reason: (string) \"\",\n  Ips: ([]string) <nil>,\n  B_Ips: ([]net.IP) <nil>,\n  Cidrs: ([]string) <nil>,\n  B_Cidrs: ([]*net.IPNet) <nil>,\n  Exprs: ([]string) <nil>,\n  B_Exprs: ([]*types.ExprWhitelist) <nil>\n },\n Data: ([]*types.DataSource) <nil>\n})\n" id=quiet-glade name= stage=s00
time="2021-03-18T19:53:01Z" level=info msg=" has debug enabled" id=solitary-glade
time="2021-03-18T19:53:01Z" level=error msg="Unable to compile subpattern FOOBAR : error parsing regexp: invalid character class range: `a-$`" id=solitary-glade name= stage=s00
time="2021-03-18T19:53:01Z" level=info msg=" has debug enabled" id=red-night
time="2021-03-18T19:53:01Z" level=info msg=" has debug enabled" id=bold-smoke
time="2021-03-18T19:53:01Z" level=info msg=" has debug enabled" id=frosty-river
time="2021-03-18T19:53:01Z" level=info msg=" has debug enabled" id=long-frog
time="2021-03-18T19:53:01Z" level=info msg=" has debug enabled" id=throbbing-fire
--- PASS: TestParserConfigs (4.95s)
=== RUN   TestParser
time="2021-03-18T19:53:01Z" level=info msg="Loaded -> [{Funcs:map[GeoIpASN:0x69d2a0 GeoIpCity:0x69d708 IpToRange:0x69ced8 ParseDate:0x69cb6c reverse_dns:0x69ccf8] Init:0x69dcd0 Plugin:<nil> Name:./test_data/ Path:./test_data/ RuntimeCtx:{dbc:0x14b37e8 dba:0x14b3820 dbraw:0x148daa0} initiated:true}]"
time="2021-03-18T19:53:06Z" level=info msg="Running test on ./tests/base-grok"
time="2021-03-18T19:53:06Z" level=warning msg="testing ./tests/base-grok"
time="2021-03-18T19:53:06Z" level=info msg="tests/base-grok has debug enabled" id=lingering-dawn
time="2021-03-18T19:53:06Z" level=info msg="child-tests/base-grok has debug enabled" id=divine-dawn
time="2021-03-18T19:53:06Z" level=info msg="Loaded 1 parser nodes" file=./tests/base-grok/base-grok.yaml
time="2021-03-18T19:53:06Z" level=info msg="Loaded 1 nodes, 1 stages"
time="2021-03-18T19:53:06Z" level=warning msg="Going to process one test set"
time="2021-03-18T19:53:06Z" level=debug msg="eval(evt.Line.Labels.type == 'testlog') = TRUE" id=lingering-dawn name=tests/base-grok stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="eval variables:" id=lingering-dawn name=tests/base-grok stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="       evt.Line.Labels.type = 'testlog'" id=lingering-dawn name=tests/base-grok stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="+ Grok '^xxhe...' returned 1 entries to merge in Parsed" id=divine-dawn name=child-tests/base-grok stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="\t.Parsed['extracted_value'] = 'VALUE1'" id=divine-dawn name=child-tests/base-grok stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="Event leaving node : ok" id=divine-dawn name=child-tests/base-grok stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="child is success, OnSuccess=next_stage, skip" id=lingering-dawn name=tests/base-grok stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="+ Processing 1 statics" id=lingering-dawn name=tests/base-grok stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg=".Meta[log_type] = 'parsed_testlog'" id=lingering-dawn name=tests/base-grok stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="Event leaving node : ok" id=lingering-dawn name=tests/base-grok stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="node reached the last stage : s00-raw" id=lingering-dawn name=tests/base-grok stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="eval(evt.Line.Labels.type == 'testlog') = TRUE" id=lingering-dawn name=tests/base-grok stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="eval variables:" id=lingering-dawn name=tests/base-grok stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="       evt.Line.Labels.type = 'testlog'" id=lingering-dawn name=tests/base-grok stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="+ Grok '^xxhe...' returned 1 entries to merge in Parsed" id=divine-dawn name=child-tests/base-grok stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="\t.Parsed['extracted_value'] = 'VALUE2'" id=divine-dawn name=child-tests/base-grok stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="Event leaving node : ok" id=divine-dawn name=child-tests/base-grok stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="child is success, OnSuccess=next_stage, skip" id=lingering-dawn name=tests/base-grok stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="+ Processing 1 statics" id=lingering-dawn name=tests/base-grok stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg=".Meta[log_type] = 'parsed_testlog'" id=lingering-dawn name=tests/base-grok stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="Event leaving node : ok" id=lingering-dawn name=tests/base-grok stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="node reached the last stage : s00-raw" id=lingering-dawn name=tests/base-grok stage=s00-raw
time="2021-03-18T19:53:06Z" level=info msg="parsed 2 lines"
time="2021-03-18T19:53:06Z" level=info msg="got 2 results"
time="2021-03-18T19:53:06Z" level=info msg="expected 0/2 matches result 0/2"
time="2021-03-18T19:53:06Z" level=info msg="-> OK ! ok stage s00-raw == s00-raw/ok process true == true/ok whitelist false == false/ok Parsed[extracted_value] VALUE1 == VALUE1/ok Meta[log_type] parsed_testlog == parsed_testlog"
time="2021-03-18T19:53:06Z" level=info msg="expected 0/1 matches result 0/1"
time="2021-03-18T19:53:06Z" level=info msg="-> OK ! ok stage s00-raw == s00-raw/ok process true == true/ok whitelist false == false/ok Parsed[extracted_value] VALUE2 == VALUE2/ok Meta[log_type] parsed_testlog == parsed_testlog"
time="2021-03-18T19:53:06Z" level=info msg="Running test on ./tests/base-grok-external-data"
time="2021-03-18T19:53:06Z" level=warning msg="testing ./tests/base-grok-external-data"
time="2021-03-18T19:53:06Z" level=info msg="tests/base-grok has debug enabled" id=holy-sun
time="2021-03-18T19:53:06Z" level=info msg="child-tests/base-grok has debug enabled" id=crimson-star
time="2021-03-18T19:53:06Z" level=info msg="Loaded 1 parser nodes" file=./tests/base-grok-external-data/base-grok.yaml
time="2021-03-18T19:53:06Z" level=info msg="Loaded 1 nodes, 1 stages"
time="2021-03-18T19:53:06Z" level=warning msg="Going to process one test set"
time="2021-03-18T19:53:06Z" level=debug msg="eval(evt.Line.Labels.type == 'testlog') = TRUE" id=holy-sun name=tests/base-grok stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="eval variables:" id=holy-sun name=tests/base-grok stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="       evt.Line.Labels.type = 'testlog'" id=holy-sun name=tests/base-grok stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="+ Grok '^xxhe...' returned 1 entries to merge in Parsed" id=crimson-star name=child-tests/base-grok stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="\t.Parsed['extracted_value'] = 'VALUE1'" id=crimson-star name=child-tests/base-grok stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="Event leaving node : ok" id=crimson-star name=child-tests/base-grok stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="child is success, OnSuccess=next_stage, skip" id=holy-sun name=tests/base-grok stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="+ Processing 2 statics" id=holy-sun name=tests/base-grok stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg=".Meta[log_type] = 'parsed_testlog'" id=holy-sun name=tests/base-grok stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg=".Meta[is_it_in_file] = 'true'" id=holy-sun name=tests/base-grok stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="Event leaving node : ok" id=holy-sun name=tests/base-grok stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="node reached the last stage : s00-raw" id=holy-sun name=tests/base-grok stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="eval(evt.Line.Labels.type == 'testlog') = TRUE" id=holy-sun name=tests/base-grok stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="eval variables:" id=holy-sun name=tests/base-grok stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="       evt.Line.Labels.type = 'testlog'" id=holy-sun name=tests/base-grok stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="+ Grok '^xxhe...' returned 1 entries to merge in Parsed" id=crimson-star name=child-tests/base-grok stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="\t.Parsed['extracted_value'] = 'VALUE2'" id=crimson-star name=child-tests/base-grok stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="Event leaving node : ok" id=crimson-star name=child-tests/base-grok stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="child is success, OnSuccess=next_stage, skip" id=holy-sun name=tests/base-grok stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="+ Processing 2 statics" id=holy-sun name=tests/base-grok stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg=".Meta[log_type] = 'parsed_testlog'" id=holy-sun name=tests/base-grok stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg=".Meta[is_it_in_file] = 'false'" id=holy-sun name=tests/base-grok stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="Event leaving node : ok" id=holy-sun name=tests/base-grok stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="node reached the last stage : s00-raw" id=holy-sun name=tests/base-grok stage=s00-raw
time="2021-03-18T19:53:06Z" level=info msg="parsed 2 lines"
time="2021-03-18T19:53:06Z" level=info msg="got 2 results"
time="2021-03-18T19:53:06Z" level=info msg="expected 0/2 matches result 0/2"
time="2021-03-18T19:53:06Z" level=info msg="-> OK ! ok stage s00-raw == s00-raw/ok process true == true/ok whitelist false == false/ok Parsed[extracted_value] VALUE1 == VALUE1/ok Meta[log_type] parsed_testlog == parsed_testlog/ok Meta[is_it_in_file] true == true"
time="2021-03-18T19:53:06Z" level=info msg="expected 0/1 matches result 0/1"
time="2021-03-18T19:53:06Z" level=info msg="-> OK ! ok stage s00-raw == s00-raw/ok process true == true/ok whitelist false == false/ok Parsed[extracted_value] VALUE2 == VALUE2/ok Meta[log_type] parsed_testlog == parsed_testlog/ok Meta[is_it_in_file] false == false"
time="2021-03-18T19:53:06Z" level=info msg="Running test on ./tests/base-grok-import"
time="2021-03-18T19:53:06Z" level=warning msg="testing ./tests/base-grok-import"
time="2021-03-18T19:53:06Z" level=info msg="tests/base-grok has debug enabled" id=autumn-paper
time="2021-03-18T19:53:06Z" level=info msg="child-tests/base-grok has debug enabled" id=snowy-sky
time="2021-03-18T19:53:06Z" level=info msg="Loaded 1 parser nodes" file=./tests/base-grok-import/base-grok.yaml
time="2021-03-18T19:53:06Z" level=info msg="Loaded 1 nodes, 1 stages"
time="2021-03-18T19:53:06Z" level=warning msg="Going to process one test set"
time="2021-03-18T19:53:06Z" level=debug msg="eval(evt.Line.Labels.type == 'testlog') = TRUE" id=autumn-paper name=tests/base-grok stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="eval variables:" id=autumn-paper name=tests/base-grok stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="       evt.Line.Labels.type = 'testlog'" id=autumn-paper name=tests/base-grok stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="+ Grok 'SYSLOGFACILITY' returned 2 entries to merge in Parsed" id=snowy-sky name=child-tests/base-grok stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="\t.Parsed['facility'] = '123'" id=snowy-sky name=child-tests/base-grok stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="\t.Parsed['priority'] = '120'" id=snowy-sky name=child-tests/base-grok stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg=".Enriched[subgrok_static_why_is_it_still_here] = 'because'" id=snowy-sky name=child-tests/base-grok stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="Event leaving node : ok" id=snowy-sky name=child-tests/base-grok stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="child is success, OnSuccess=next_stage, skip" id=autumn-paper name=tests/base-grok stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="+ Processing 1 statics" id=autumn-paper name=tests/base-grok stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg=".Meta[log_type] = 'parsed_testlog'" id=autumn-paper name=tests/base-grok stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="Event leaving node : ok" id=autumn-paper name=tests/base-grok stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="node reached the last stage : s00-raw" id=autumn-paper name=tests/base-grok stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="eval(evt.Line.Labels.type == 'testlog') = TRUE" id=autumn-paper name=tests/base-grok stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="eval variables:" id=autumn-paper name=tests/base-grok stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="       evt.Line.Labels.type = 'testlog'" id=autumn-paper name=tests/base-grok stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="+ Grok 'SYSLOGFACILITY' returned 2 entries to merge in Parsed" id=snowy-sky name=child-tests/base-grok stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="\t.Parsed['priority'] = '121'" id=snowy-sky name=child-tests/base-grok stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="\t.Parsed['facility'] = '123'" id=snowy-sky name=child-tests/base-grok stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg=".Enriched[subgrok_static_why_is_it_still_here] = 'because'" id=snowy-sky name=child-tests/base-grok stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="Event leaving node : ok" id=snowy-sky name=child-tests/base-grok stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="child is success, OnSuccess=next_stage, skip" id=autumn-paper name=tests/base-grok stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="+ Processing 1 statics" id=autumn-paper name=tests/base-grok stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg=".Meta[log_type] = 'parsed_testlog'" id=autumn-paper name=tests/base-grok stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="Event leaving node : ok" id=autumn-paper name=tests/base-grok stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="node reached the last stage : s00-raw" id=autumn-paper name=tests/base-grok stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="eval(evt.Line.Labels.type == 'testlog') = TRUE" id=autumn-paper name=tests/base-grok stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="eval variables:" id=autumn-paper name=tests/base-grok stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="       evt.Line.Labels.type = 'testlog'" id=autumn-paper name=tests/base-grok stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="+ Grok 'SYSLOGFACILITY' didn't return data on 'XXXX'" id=snowy-sky name=child-tests/base-grok stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="Event leaving node : ko" id=snowy-sky name=child-tests/base-grok stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="Event leaving node : ko" id=autumn-paper name=tests/base-grok stage=s00-raw
time="2021-03-18T19:53:06Z" level=info msg="parsed 3 lines"
time="2021-03-18T19:53:06Z" level=info msg="got 3 results"
time="2021-03-18T19:53:06Z" level=info msg="expected 0/3 matches result 0/3"
time="2021-03-18T19:53:06Z" level=info msg="-> OK ! ok stage s00-raw == s00-raw/ok process true == true/ok whitelist false == false/ok Parsed[facility] 123 == 123/ok Parsed[priority] 120 == 120/ok Meta[log_type] parsed_testlog == parsed_testlog/ok Enriched[subgrok_static_why_is_it_still_here] because == because"
time="2021-03-18T19:53:06Z" level=info msg="expected 0/2 matches result 0/2"
time="2021-03-18T19:53:06Z" level=info msg="-> OK ! ok stage s00-raw == s00-raw/ok process false == false/ok whitelist false == false"
time="2021-03-18T19:53:06Z" level=info msg="expected 0/1 matches result 0/1"
time="2021-03-18T19:53:06Z" level=info msg="-> OK ! ok stage s00-raw == s00-raw/ok process true == true/ok whitelist false == false/ok Parsed[facility] 123 == 123/ok Parsed[priority] 121 == 121/ok Meta[log_type] parsed_testlog == parsed_testlog/ok Enriched[subgrok_static_why_is_it_still_here] because == because"
time="2021-03-18T19:53:06Z" level=info msg="Running test on ./tests/base-grok-no-subnode"
time="2021-03-18T19:53:06Z" level=warning msg="testing ./tests/base-grok-no-subnode"
time="2021-03-18T19:53:06Z" level=info msg="tests/base-grok has debug enabled" id=floral-forest
time="2021-03-18T19:53:06Z" level=info msg="Loaded 1 parser nodes" file=./tests/base-grok-no-subnode/base-grok.yaml
time="2021-03-18T19:53:06Z" level=info msg="Loaded 1 nodes, 1 stages"
time="2021-03-18T19:53:06Z" level=warning msg="Going to process one test set"
time="2021-03-18T19:53:06Z" level=debug msg="eval(evt.Line.Labels.type == 'testlog') = TRUE" id=floral-forest name=tests/base-grok stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="eval variables:" id=floral-forest name=tests/base-grok stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="       evt.Line.Labels.type = 'testlog'" id=floral-forest name=tests/base-grok stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="+ Grok '^xxhe...' returned 1 entries to merge in Parsed" id=floral-forest name=tests/base-grok stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="\t.Parsed['extracted_value'] = 'VALUE1'" id=floral-forest name=tests/base-grok stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="+ Processing 1 statics" id=floral-forest name=tests/base-grok stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg=".Meta[log_type] = 'parsed_testlog'" id=floral-forest name=tests/base-grok stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="Event leaving node : ok" id=floral-forest name=tests/base-grok stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="node reached the last stage : s00-raw" id=floral-forest name=tests/base-grok stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="eval(evt.Line.Labels.type == 'testlog') = TRUE" id=floral-forest name=tests/base-grok stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="eval variables:" id=floral-forest name=tests/base-grok stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="       evt.Line.Labels.type = 'testlog'" id=floral-forest name=tests/base-grok stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="+ Grok '^xxhe...' returned 1 entries to merge in Parsed" id=floral-forest name=tests/base-grok stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="\t.Parsed['extracted_value'] = 'VALUE2'" id=floral-forest name=tests/base-grok stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="+ Processing 1 statics" id=floral-forest name=tests/base-grok stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg=".Meta[log_type] = 'parsed_testlog'" id=floral-forest name=tests/base-grok stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="Event leaving node : ok" id=floral-forest name=tests/base-grok stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="node reached the last stage : s00-raw" id=floral-forest name=tests/base-grok stage=s00-raw
time="2021-03-18T19:53:06Z" level=info msg="parsed 2 lines"
time="2021-03-18T19:53:06Z" level=info msg="got 2 results"
time="2021-03-18T19:53:06Z" level=info msg="expected 0/2 matches result 0/2"
time="2021-03-18T19:53:06Z" level=info msg="-> OK ! ok stage s00-raw == s00-raw/ok process true == true/ok whitelist false == false/ok Parsed[extracted_value] VALUE1 == VALUE1/ok Meta[log_type] parsed_testlog == parsed_testlog"
time="2021-03-18T19:53:06Z" level=info msg="expected 0/1 matches result 0/1"
time="2021-03-18T19:53:06Z" level=info msg="-> OK ! ok stage s00-raw == s00-raw/ok process true == true/ok whitelist false == false/ok Parsed[extracted_value] VALUE2 == VALUE2/ok Meta[log_type] parsed_testlog == parsed_testlog"
time="2021-03-18T19:53:06Z" level=info msg="Running test on ./tests/base-json-extract"
time="2021-03-18T19:53:06Z" level=warning msg="testing ./tests/base-json-extract"
time="2021-03-18T19:53:06Z" level=info msg="tests/base-json-extract has debug enabled" id=black-fog
time="2021-03-18T19:53:06Z" level=info msg="Loaded 1 parser nodes" file=./tests/base-json-extract/base-grok.yaml
time="2021-03-18T19:53:06Z" level=info msg="tests/base-grok has debug enabled" id=red-dawn
time="2021-03-18T19:53:06Z" level=info msg="child-tests/base-grok has debug enabled" id=morning-wave
time="2021-03-18T19:53:06Z" level=info msg="Loaded 1 parser nodes" file=./tests/base-json-extract/base-grok2.yaml
time="2021-03-18T19:53:06Z" level=info msg="Loaded 2 nodes, 2 stages"
time="2021-03-18T19:53:06Z" level=warning msg="Going to process one test set"
time="2021-03-18T19:53:06Z" level=debug msg="eval(evt.Line.Labels.type == 'json-1') = TRUE" id=black-fog name=tests/base-json-extract stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="eval variables:" id=black-fog name=tests/base-json-extract stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="       evt.Line.Labels.type = 'json-1'" id=black-fog name=tests/base-json-extract stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="+ Processing 5 statics" id=black-fog name=tests/base-json-extract stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg=".Parsed[message] = 'xxheader VALUE1 trailing stuff'" id=black-fog name=tests/base-json-extract stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg=".Meta[other_field] = 'some stuff'" id=black-fog name=tests/base-json-extract stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg=".Meta[program] = 'my_test_prog'" id=black-fog name=tests/base-json-extract stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg=".Parsed[extracted_array] = '[\"foo\",\"bar\",\"xx1\"]'" id=black-fog name=tests/base-json-extract stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg=".Parsed[extracted_array_field] = 'foo'" id=black-fog name=tests/base-json-extract stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="Event leaving node : ok" id=black-fog name=tests/base-json-extract stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="move Event from stage s00-raw to s01-parse" id=black-fog name=tests/base-json-extract stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="eval(evt.Meta.program == 'my_test_prog') = TRUE" id=red-dawn name=tests/base-grok stage=s01-parse
time="2021-03-18T19:53:06Z" level=debug msg="eval variables:" id=red-dawn name=tests/base-grok stage=s01-parse
time="2021-03-18T19:53:06Z" level=debug msg="       evt.Meta.program = 'my_test_prog'" id=red-dawn name=tests/base-grok stage=s01-parse
time="2021-03-18T19:53:06Z" level=debug msg="+ Grok '^xxhe...' returned 1 entries to merge in Parsed" id=morning-wave name=child-tests/base-grok stage=s01-parse
time="2021-03-18T19:53:06Z" level=debug msg="\t.Parsed['extracted_value'] = 'VALUE1'" id=morning-wave name=child-tests/base-grok stage=s01-parse
time="2021-03-18T19:53:06Z" level=debug msg="Event leaving node : ok" id=morning-wave name=child-tests/base-grok stage=s01-parse
time="2021-03-18T19:53:06Z" level=debug msg="child is success, OnSuccess=next_stage, skip" id=red-dawn name=tests/base-grok stage=s01-parse
time="2021-03-18T19:53:06Z" level=debug msg="+ Processing 2 statics" id=red-dawn name=tests/base-grok stage=s01-parse
time="2021-03-18T19:53:06Z" level=debug msg=".Meta[log_type] = 'parsed_testlog'" id=red-dawn name=tests/base-grok stage=s01-parse
time="2021-03-18T19:53:06Z" level=debug msg=".Parsed[extracted_arrayfield_from_object] = 'bar'" id=red-dawn name=tests/base-grok stage=s01-parse
time="2021-03-18T19:53:06Z" level=debug msg="Event leaving node : ok" id=red-dawn name=tests/base-grok stage=s01-parse
time="2021-03-18T19:53:06Z" level=debug msg="node reached the last stage : s01-parse" id=red-dawn name=tests/base-grok stage=s01-parse
time="2021-03-18T19:53:06Z" level=info msg="parsed 1 lines"
time="2021-03-18T19:53:06Z" level=info msg="got 1 results"
time="2021-03-18T19:53:06Z" level=info msg="expected 0/1 matches result 0/1"
time="2021-03-18T19:53:06Z" level=info msg="-> OK ! ok process true == true/ok whitelist false == false/ok Parsed[message] xxheader VALUE1 trailing stuff == xxheader VALUE1 trailing stuff/ok Parsed[extracted_value] VALUE1 == VALUE1/ok Parsed[extracted_array_field] foo == foo/ok Parsed[extracted_array] [\"foo\",\"bar\",\"xx1\"] == [\"foo\",\"bar\",\"xx1\"]/ok Parsed[extracted_arrayfield_from_object] bar == bar/ok Meta[program] my_test_prog == my_test_prog/ok Meta[other_field] some stuff == some stuff"
time="2021-03-18T19:53:06Z" level=info msg="Running test on ./tests/base-tree"
time="2021-03-18T19:53:06Z" level=warning msg="testing ./tests/base-tree"
time="2021-03-18T19:53:06Z" level=info msg="tests/base-grok-root has debug enabled" id=crimson-smoke
time="2021-03-18T19:53:06Z" level=info msg="tests/base-grok-leafs has debug enabled" id=icy-night
time="2021-03-18T19:53:06Z" level=info msg="child-tests/base-grok-leafs has debug enabled" id=young-pond
time="2021-03-18T19:53:06Z" level=info msg="child-tests/base-grok-leafs has debug enabled" id=bitter-field
time="2021-03-18T19:53:06Z" level=info msg="Loaded 2 parser nodes" file=./tests/base-tree/base-grok.yaml
time="2021-03-18T19:53:06Z" level=info msg="Loaded 2 nodes, 1 stages"
time="2021-03-18T19:53:06Z" level=warning msg="Going to process one test set"
time="2021-03-18T19:53:06Z" level=debug msg="eval(evt.Line.Labels.type == 'type1') = TRUE" id=crimson-smoke name=tests/base-grok-root stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="eval variables:" id=crimson-smoke name=tests/base-grok-root stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="       evt.Line.Labels.type = 'type1'" id=crimson-smoke name=tests/base-grok-root stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="+ Grok '^xxhe...' returned 1 entries to merge in Parsed" id=crimson-smoke name=tests/base-grok-root stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="\t.Parsed['extracted_value'] = 'VALUE1'" id=crimson-smoke name=tests/base-grok-root stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="+ Processing 2 statics" id=crimson-smoke name=tests/base-grok-root stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg=".Meta[state] = 'root-done'" id=crimson-smoke name=tests/base-grok-root stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg=".Meta[state_sub] = 'VALUE1'" id=crimson-smoke name=tests/base-grok-root stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="Event leaving node : ok" id=crimson-smoke name=tests/base-grok-root stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="eval(evt.Line.Labels.type == 'type1' && evt.Meta.state == 'root-done') = TRUE" id=icy-night name=tests/base-grok-leafs stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="eval variables:" id=icy-night name=tests/base-grok-leafs stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="       evt.Line.Labels.type = 'type1'" id=icy-night name=tests/base-grok-leafs stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="       evt.Meta.state = 'root-done'" id=icy-night name=tests/base-grok-leafs stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="eval(evt.Parsed.extracted_value == 'VALUE1') = TRUE" id=young-pond name=child-tests/base-grok-leafs stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="eval variables:" id=young-pond name=child-tests/base-grok-leafs stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="       evt.Parsed.extracted_value = 'VALUE1'" id=young-pond name=child-tests/base-grok-leafs stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="+ Processing 1 statics" id=young-pond name=child-tests/base-grok-leafs stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg=".Meta[final_state] = 'leaf1'" id=young-pond name=child-tests/base-grok-leafs stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="Event leaving node : ok" id=young-pond name=child-tests/base-grok-leafs stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="child is success, OnSuccess=next_stage, skip" id=icy-night name=tests/base-grok-leafs stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="Event leaving node : ok" id=icy-night name=tests/base-grok-leafs stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="node reached the last stage : s00-raw" id=icy-night name=tests/base-grok-leafs stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="eval(evt.Line.Labels.type == 'type1') = TRUE" id=crimson-smoke name=tests/base-grok-root stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="eval variables:" id=crimson-smoke name=tests/base-grok-root stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="       evt.Line.Labels.type = 'type1'" id=crimson-smoke name=tests/base-grok-root stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="+ Grok '^xxhe...' returned 1 entries to merge in Parsed" id=crimson-smoke name=tests/base-grok-root stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="\t.Parsed['extracted_value'] = 'VALUE2'" id=crimson-smoke name=tests/base-grok-root stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="+ Processing 2 statics" id=crimson-smoke name=tests/base-grok-root stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg=".Meta[state] = 'root-done'" id=crimson-smoke name=tests/base-grok-root stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg=".Meta[state_sub] = 'VALUE2'" id=crimson-smoke name=tests/base-grok-root stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="Event leaving node : ok" id=crimson-smoke name=tests/base-grok-root stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="eval(evt.Line.Labels.type == 'type1' && evt.Meta.state == 'root-done') = TRUE" id=icy-night name=tests/base-grok-leafs stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="eval variables:" id=icy-night name=tests/base-grok-leafs stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="       evt.Line.Labels.type = 'type1'" id=icy-night name=tests/base-grok-leafs stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="       evt.Meta.state = 'root-done'" id=icy-night name=tests/base-grok-leafs stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="eval(evt.Parsed.extracted_value == 'VALUE1') = FALSE" id=young-pond name=child-tests/base-grok-leafs stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="eval variables:" id=young-pond name=child-tests/base-grok-leafs stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="       evt.Parsed.extracted_value = 'VALUE2'" id=young-pond name=child-tests/base-grok-leafs stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="Event leaving node : ko (failed filter)" id=young-pond name=child-tests/base-grok-leafs stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="eval(evt.Parsed.extracted_value == 'VALUE2') = TRUE" id=bitter-field name=child-tests/base-grok-leafs stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="eval variables:" id=bitter-field name=child-tests/base-grok-leafs stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="       evt.Parsed.extracted_value = 'VALUE2'" id=bitter-field name=child-tests/base-grok-leafs stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="+ Processing 1 statics" id=bitter-field name=child-tests/base-grok-leafs stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg=".Meta[final_state] = 'leaf2'" id=bitter-field name=child-tests/base-grok-leafs stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="Event leaving node : ok" id=bitter-field name=child-tests/base-grok-leafs stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="child is success, OnSuccess=next_stage, skip" id=icy-night name=tests/base-grok-leafs stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="Event leaving node : ok" id=icy-night name=tests/base-grok-leafs stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="node reached the last stage : s00-raw" id=icy-night name=tests/base-grok-leafs stage=s00-raw
time="2021-03-18T19:53:06Z" level=info msg="parsed 2 lines"
time="2021-03-18T19:53:06Z" level=info msg="got 2 results"
time="2021-03-18T19:53:06Z" level=info msg="expected 0/2 matches result 0/2"
time="2021-03-18T19:53:06Z" level=info msg="-> OK ! ok stage s00-raw == s00-raw/ok process true == true/ok whitelist false == false/ok Parsed[extracted_value] VALUE1 == VALUE1/ok Meta[final_state] leaf1 == leaf1/ok Meta[state_sub] VALUE1 == VALUE1"
time="2021-03-18T19:53:06Z" level=info msg="expected 0/1 matches result 0/1"
time="2021-03-18T19:53:06Z" level=info msg="-> OK ! ok stage s00-raw == s00-raw/ok process true == true/ok whitelist false == false/ok Parsed[extracted_value] VALUE2 == VALUE2/ok Meta[final_state] leaf2 == leaf2/ok Meta[state_sub] VALUE2 == VALUE2"
time="2021-03-18T19:53:06Z" level=info msg="Running test on ./tests/dateparser-enrich"
time="2021-03-18T19:53:06Z" level=warning msg="testing ./tests/dateparser-enrich"
time="2021-03-18T19:53:06Z" level=info msg="test/dateparse has debug enabled" id=long-rain
time="2021-03-18T19:53:06Z" level=info msg="Loaded 1 parser nodes" file=./tests/dateparser-enrich/base-grok.yaml
time="2021-03-18T19:53:06Z" level=info msg="Loaded 1 nodes, 1 stages"
time="2021-03-18T19:53:06Z" level=warning msg="Going to process one test set"
time="2021-03-18T19:53:06Z" level=debug msg="eval(evt.StrTime != '') = TRUE" id=long-rain name=test/dateparse stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="eval variables:" id=long-rain name=test/dateparse stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="       evt.StrTime = '2012/11/01'" id=long-rain name=test/dateparse stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="+ Processing 2 statics" id=long-rain name=test/dateparse stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="+ Method ParseDate('2012/11/01') returned 1 entries to merge in .Enriched\n" id=long-rain name=test/dateparse stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="\t.Enriched[MarshaledTime] = '2012-11-01T00:00:00Z'\n" id=long-rain name=test/dateparse stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="MarshaledTime = '2012-11-01T00:00:00Z'" id=long-rain name=test/dateparse stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="Event leaving node : ok" id=long-rain name=test/dateparse stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="eval(evt.StrTime != '') = TRUE" id=long-rain name=test/dateparse stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="eval variables:" id=long-rain name=test/dateparse stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="       evt.StrTime = '11/02/2012 13:37:05'" id=long-rain name=test/dateparse stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="+ Processing 2 statics" id=long-rain name=test/dateparse stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="+ Method ParseDate('11/02/2012 13:37:05') returned 1 entries to merge in .Enriched\n" id=long-rain name=test/dateparse stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="\t.Enriched[MarshaledTime] = '2012-11-02T13:37:05Z'\n" id=long-rain name=test/dateparse stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="MarshaledTime = '2012-11-02T13:37:05Z'" id=long-rain name=test/dateparse stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="Event leaving node : ok" id=long-rain name=test/dateparse stage=s00-raw
time="2021-03-18T19:53:06Z" level=info msg="parsed 2 lines"
time="2021-03-18T19:53:06Z" level=info msg="got 2 results"
time="2021-03-18T19:53:06Z" level=info msg="expected 0/2 matches result 0/2"
time="2021-03-18T19:53:06Z" level=info msg="-> OK ! ok stage s00-raw == s00-raw/ok process true == true/ok whitelist false == false/ok Parsed[test] format1 == format1/ok Enriched[MarshaledTime] 2012-11-01T00:00:00Z == 2012-11-01T00:00:00Z"
time="2021-03-18T19:53:06Z" level=info msg="expected 0/1 matches result 0/1"
time="2021-03-18T19:53:06Z" level=info msg="-> OK ! ok stage s00-raw == s00-raw/ok process true == true/ok whitelist false == false/ok Parsed[test] format2 == format2/ok Enriched[MarshaledTime] 2012-11-02T13:37:05Z == 2012-11-02T13:37:05Z"
time="2021-03-18T19:53:06Z" level=info msg="Running test on ./tests/geoip-enrich"
time="2021-03-18T19:53:06Z" level=warning msg="testing ./tests/geoip-enrich"
time="2021-03-18T19:53:06Z" level=info msg="Loaded 1 parser nodes" file=./tests/geoip-enrich/base-grok.yaml
time="2021-03-18T19:53:06Z" level=info msg="Loaded 1 nodes, 1 stages"
time="2021-03-18T19:53:06Z" level=warning msg="Going to process one test set"
time="2021-03-18T19:53:06Z" level=info msg="parsed 2 lines"
time="2021-03-18T19:53:06Z" level=info msg="got 2 results"
time="2021-03-18T19:53:06Z" level=info msg="expected 0/2 matches result 0/2"
time="2021-03-18T19:53:06Z" level=info msg="-> OK ! ok process true == true/ok whitelist false == false/ok Meta[source_ip] 8.8.8.8 == 8.8.8.8/ok Enriched[IsInEU] false == false/mismatch Enriched[ASNOrg] Google LLC != "
time="2021-03-18T19:53:06Z" level=info msg="expected 0/1 matches result 0/1"
time="2021-03-18T19:53:06Z" level=info msg="-> OK ! ok process true == true/ok whitelist false == false/ok Meta[source_ip] 192.168.0.1 == 192.168.0.1/ok Enriched[IsInEU] false == false/ok Enriched[IsoCode]  == /ok Enriched[ASNOrg]  == "
time="2021-03-18T19:53:06Z" level=info msg="Running test on ./tests/multi-stage-grok"
time="2021-03-18T19:53:06Z" level=warning msg="testing ./tests/multi-stage-grok"
time="2021-03-18T19:53:06Z" level=info msg="tests/base-grok has debug enabled" id=morning-sky
time="2021-03-18T19:53:06Z" level=info msg="child-tests/base-grok has debug enabled" id=weathered-sky
time="2021-03-18T19:53:06Z" level=info msg="Loaded 1 parser nodes" file=./tests/multi-stage-grok/base-grok-s00.yaml
time="2021-03-18T19:53:06Z" level=info msg="tests/second-stage-grok has debug enabled" id=black-fire
time="2021-03-18T19:53:06Z" level=info msg="Loaded 1 parser nodes" file=./tests/multi-stage-grok/base-grok-s01.yaml
time="2021-03-18T19:53:06Z" level=info msg="Loaded 2 nodes, 2 stages"
time="2021-03-18T19:53:06Z" level=warning msg="Going to process one test set"
time="2021-03-18T19:53:06Z" level=debug msg="eval(evt.Line.Labels.type == 'testlog') = TRUE" id=morning-sky name=tests/base-grok stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="eval variables:" id=morning-sky name=tests/base-grok stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="       evt.Line.Labels.type = 'testlog'" id=morning-sky name=tests/base-grok stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="+ Grok '^xxhe...' returned 1 entries to merge in Parsed" id=weathered-sky name=child-tests/base-grok stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="\t.Parsed['extracted_value'] = 'VALUE1'" id=weathered-sky name=child-tests/base-grok stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="Event leaving node : ok" id=weathered-sky name=child-tests/base-grok stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="child is success, OnSuccess=next_stage, skip" id=morning-sky name=tests/base-grok stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="+ Processing 1 statics" id=morning-sky name=tests/base-grok stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg=".Meta[log_type] = 'parsed_testlog'" id=morning-sky name=tests/base-grok stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="Event leaving node : ok" id=morning-sky name=tests/base-grok stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="move Event from stage s00-raw to s01-raw" id=morning-sky name=tests/base-grok stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="eval(evt.Parsed.extracted_value == 'VALUE1') = TRUE" id=black-fire name=tests/second-stage-grok stage=s01-raw
time="2021-03-18T19:53:06Z" level=debug msg="eval variables:" id=black-fire name=tests/second-stage-grok stage=s01-raw
time="2021-03-18T19:53:06Z" level=debug msg="       evt.Parsed.extracted_value = 'VALUE1'" id=black-fire name=tests/second-stage-grok stage=s01-raw
time="2021-03-18T19:53:06Z" level=debug msg="+ Processing 2 statics" id=black-fire name=tests/second-stage-grok stage=s01-raw
time="2021-03-18T19:53:06Z" level=debug msg=".Meta[did_second_stage] = 'yes'" id=black-fire name=tests/second-stage-grok stage=s01-raw
time="2021-03-18T19:53:06Z" level=debug msg="evt.Parsed.test_bis = 'lolilol'" id=black-fire name=tests/second-stage-grok stage=s01-raw
time="2021-03-18T19:53:06Z" level=debug msg="Event leaving node : ok" id=black-fire name=tests/second-stage-grok stage=s01-raw
time="2021-03-18T19:53:06Z" level=debug msg="node reached the last stage : s01-raw" id=black-fire name=tests/second-stage-grok stage=s01-raw
time="2021-03-18T19:53:06Z" level=debug msg="eval(evt.Line.Labels.type == 'testlog') = TRUE" id=morning-sky name=tests/base-grok stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="eval variables:" id=morning-sky name=tests/base-grok stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="       evt.Line.Labels.type = 'testlog'" id=morning-sky name=tests/base-grok stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="+ Grok '^xxhe...' returned 1 entries to merge in Parsed" id=weathered-sky name=child-tests/base-grok stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="\t.Parsed['extracted_value'] = 'VALUE2'" id=weathered-sky name=child-tests/base-grok stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="Event leaving node : ok" id=weathered-sky name=child-tests/base-grok stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="child is success, OnSuccess=next_stage, skip" id=morning-sky name=tests/base-grok stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="+ Processing 1 statics" id=morning-sky name=tests/base-grok stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg=".Meta[log_type] = 'parsed_testlog'" id=morning-sky name=tests/base-grok stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="Event leaving node : ok" id=morning-sky name=tests/base-grok stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="move Event from stage s00-raw to s01-raw" id=morning-sky name=tests/base-grok stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="eval(evt.Parsed.extracted_value == 'VALUE1') = FALSE" id=black-fire name=tests/second-stage-grok stage=s01-raw
time="2021-03-18T19:53:06Z" level=debug msg="eval variables:" id=black-fire name=tests/second-stage-grok stage=s01-raw
time="2021-03-18T19:53:06Z" level=debug msg="       evt.Parsed.extracted_value = 'VALUE2'" id=black-fire name=tests/second-stage-grok stage=s01-raw
time="2021-03-18T19:53:06Z" level=debug msg="Event leaving node : ko (failed filter)" id=black-fire name=tests/second-stage-grok stage=s01-raw
time="2021-03-18T19:53:06Z" level=info msg="parsed 2 lines"
time="2021-03-18T19:53:06Z" level=info msg="got 2 results"
time="2021-03-18T19:53:06Z" level=info msg="expected 0/2 matches result 0/2"
time="2021-03-18T19:53:06Z" level=info msg="-> OK ! ok stage s01-raw == s01-raw/ok process true == true/ok whitelist false == false/ok Parsed[extracted_value] VALUE1 == VALUE1/ok Parsed[test_bis] lolilol == lolilol/ok Meta[log_type] parsed_testlog == parsed_testlog"
time="2021-03-18T19:53:06Z" level=info msg="expected 0/1 matches result 0/1"
time="2021-03-18T19:53:06Z" level=info msg="-> OK ! ok stage s01-raw == s01-raw/ok process false == false/ok whitelist false == false/ok Parsed[extracted_value] VALUE2 == VALUE2/ok Meta[log_type] parsed_testlog == parsed_testlog"
time="2021-03-18T19:53:06Z" level=info msg="Running test on ./tests/reverse-dns-enrich"
time="2021-03-18T19:53:06Z" level=warning msg="testing ./tests/reverse-dns-enrich"
time="2021-03-18T19:53:06Z" level=info msg="Loaded 1 parser nodes" file=./tests/reverse-dns-enrich/base-grok.yaml
time="2021-03-18T19:53:06Z" level=info msg="Loaded 1 nodes, 1 stages"
time="2021-03-18T19:53:06Z" level=warning msg="Going to process one test set"
time="2021-03-18T19:53:06Z" level=info msg="parsed 2 lines"
time="2021-03-18T19:53:06Z" level=info msg="got 2 results"
time="2021-03-18T19:53:06Z" level=info msg="expected 0/2 matches result 0/2"
time="2021-03-18T19:53:06Z" level=info msg="-> OK ! ok stage s00-raw == s00-raw/ok process true == true/ok whitelist false == false/ok Meta[did_dns_succeeded] yes == yes/ok Enriched[reverse_dns] dns.google. == dns.google./ok Enriched[IpToResolve] 8.8.8.8 == 8.8.8.8"
time="2021-03-18T19:53:06Z" level=info msg="expected 0/1 matches result 0/1"
time="2021-03-18T19:53:06Z" level=info msg="-> OK ! ok stage s00-raw == s00-raw/ok process true == true/ok whitelist false == false/ok Meta[did_dns_succeeded] no == no/ok Enriched[IpToResolve] 1.2.3.4 == 1.2.3.4"
time="2021-03-18T19:53:06Z" level=info msg="Running test on ./tests/whitelist-base"
time="2021-03-18T19:53:06Z" level=warning msg="testing ./tests/whitelist-base"
time="2021-03-18T19:53:06Z" level=info msg="test/whitelists has debug enabled" id=divine-water
time="2021-03-18T19:53:06Z" level=debug msg="adding ip 8.8.8.8 to whitelists" id=divine-water name=test/whitelists stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="adding cidr 1.2.3.0/24 to whitelists" id=divine-water name=test/whitelists stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="adding expression 'supertoken1234' == evt.Enriched.test_token to whitelists" id=divine-water name=test/whitelists stage=s00-raw
time="2021-03-18T19:53:06Z" level=info msg="Loaded 1 parser nodes" file=./tests/whitelist-base/base-grok.yaml
time="2021-03-18T19:53:06Z" level=info msg="Loaded 1 nodes, 1 stages"
time="2021-03-18T19:53:06Z" level=warning msg="Going to process one test set"
time="2021-03-18T19:53:06Z" level=debug msg="Event from [8.8.8.8] is whitelisted by Ips !" id=divine-water name=test/whitelists stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="eval('supertoken1234' == evt.Enriched.test_token) = FALSE" id=divine-water name=test/whitelists stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="eval variables:" id=divine-water name=test/whitelists stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="       evt.Enriched.test_token = ''" id=divine-water name=test/whitelists stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="+ Processing 1 statics" id=divine-water name=test/whitelists stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg=".Meta[statics] = 'success'" id=divine-water name=test/whitelists stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="Event leaving node : ok" id=divine-water name=test/whitelists stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="Event from [1.2.3.4] is whitelisted by Cidrs !" id=divine-water name=test/whitelists stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="eval('supertoken1234' == evt.Enriched.test_token) = FALSE" id=divine-water name=test/whitelists stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="eval variables:" id=divine-water name=test/whitelists stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="       evt.Enriched.test_token = ''" id=divine-water name=test/whitelists stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="+ Processing 1 statics" id=divine-water name=test/whitelists stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg=".Meta[statics] = 'success'" id=divine-water name=test/whitelists stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="Event leaving node : ok" id=divine-water name=test/whitelists stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="eval('supertoken1234' == evt.Enriched.test_token) = FALSE" id=divine-water name=test/whitelists stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="eval variables:" id=divine-water name=test/whitelists stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="       evt.Enriched.test_token = ''" id=divine-water name=test/whitelists stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="Event leaving node : ok" id=divine-water name=test/whitelists stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="eval('supertoken1234' == evt.Enriched.test_token) = FALSE" id=divine-water name=test/whitelists stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="eval variables:" id=divine-water name=test/whitelists stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="       evt.Enriched.test_token = ''" id=divine-water name=test/whitelists stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="Event leaving node : ok" id=divine-water name=test/whitelists stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="eval('supertoken1234' == evt.Enriched.test_token) = TRUE" id=divine-water name=test/whitelists stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="eval variables:" id=divine-water name=test/whitelists stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="       evt.Enriched.test_token = 'supertoken1234'" id=divine-water name=test/whitelists stage=s00-raw
time="2021-03-18T19:53:06Z" level=info msg="Event is whitelisted by Expr !" id=divine-water name=test/whitelists stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="+ Processing 1 statics" id=divine-water name=test/whitelists stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg=".Meta[statics] = 'success'" id=divine-water name=test/whitelists stage=s00-raw
time="2021-03-18T19:53:06Z" level=debug msg="Event leaving node : ok" id=divine-water name=test/whitelists stage=s00-raw
time="2021-03-18T19:53:06Z" level=info msg="parsed 5 lines"
time="2021-03-18T19:53:06Z" level=info msg="got 5 results"
time="2021-03-18T19:53:06Z" level=info msg="expected 0/5 matches result 0/5"
time="2021-03-18T19:53:06Z" level=info msg="-> OK ! ok process true == true/ok whitelist true == true/ok Meta[test] test1 == test1/ok Meta[statics] success == success"
time="2021-03-18T19:53:06Z" level=info msg="expected 0/4 matches result 0/4"
time="2021-03-18T19:53:06Z" level=info msg="-> OK ! ok process true == true/ok whitelist true == true/ok Meta[test] test5 == test5/ok Meta[statics] success == success"
time="2021-03-18T19:53:06Z" level=info msg="expected 0/3 matches result 0/3"
time="2021-03-18T19:53:06Z" level=info msg="-> OK ! ok process true == true/ok whitelist false == false/ok Meta[test] test4 == test4/ok Meta[statics] toto == toto"
time="2021-03-18T19:53:06Z" level=info msg="expected 0/2 matches result 0/2"
time="2021-03-18T19:53:06Z" level=info msg="-> OK ! ok process true == true/ok whitelist false == false/ok Meta[test] test3 == test3/ok Meta[statics] toto == toto"
time="2021-03-18T19:53:06Z" level=info msg="expected 0/1 matches result 0/1"
time="2021-03-18T19:53:06Z" level=info msg="-> OK ! ok process true == true/ok whitelist true == true/ok Meta[test] test2 == test2/ok Meta[statics] success == success"
--- PASS: TestParser (5.53s)
=== RUN   TestGeneratePatternsDoc
--- PASS: TestGeneratePatternsDoc (0.00s)
PASS
ok  	github.com/crowdsecurity/crowdsec/pkg/parser	10.800s
=== RUN   TestLimit
--- PASS: TestLimit (0.00s)
=== RUN   TestEvery
--- PASS: TestEvery (0.00s)
=== RUN   TestLimiterBurst1
--- PASS: TestLimiterBurst1 (0.00s)
=== RUN   TestLimiterBurst3
--- PASS: TestLimiterBurst3 (0.00s)
=== RUN   TestLimiterJumpBackwards
--- PASS: TestLimiterJumpBackwards (0.00s)
=== RUN   TestLimiter_noTruncationErrors
--- PASS: TestLimiter_noTruncationErrors (0.00s)
=== RUN   TestSimultaneousRequests
--- PASS: TestSimultaneousRequests (0.00s)
=== RUN   TestLongRunningQPS
--- PASS: TestLongRunningQPS (5.00s)
=== RUN   TestSimpleReserve
--- PASS: TestSimpleReserve (0.00s)
=== RUN   TestMix
--- PASS: TestMix (0.00s)
=== RUN   TestCancelInvalid
--- PASS: TestCancelInvalid (0.00s)
=== RUN   TestCancelLast
--- PASS: TestCancelLast (0.00s)
=== RUN   TestCancelTooLate
--- PASS: TestCancelTooLate (0.00s)
=== RUN   TestCancel0Tokens
--- PASS: TestCancel0Tokens (0.00s)
=== RUN   TestCancel1Token
--- PASS: TestCancel1Token (0.00s)
=== RUN   TestCancelMulti
--- PASS: TestCancelMulti (0.00s)
=== RUN   TestReserveJumpBack
--- PASS: TestReserveJumpBack (0.00s)
=== RUN   TestReserveJumpBackCancel
--- PASS: TestReserveJumpBackCancel (0.00s)
=== RUN   TestReserveSetLimit
--- PASS: TestReserveSetLimit (0.00s)
=== RUN   TestReserveSetBurst
--- PASS: TestReserveSetBurst (0.00s)
=== RUN   TestReserveSetLimitCancel
--- PASS: TestReserveSetLimitCancel (0.00s)
=== RUN   TestReserveMax
--- PASS: TestReserveMax (0.00s)
=== RUN   TestWaitSimple
--- PASS: TestWaitSimple (0.20s)
=== RUN   TestWaitCancel
    rate_test.go:438: tokens:2.00400323 last:2021-03-18 19:52:59.759806202 +0000 UTC m=+5.316524642 lastEvent:2021-03-18 19:52:59.859406546 +0000 UTC m=+5.416124319
--- PASS: TestWaitCancel (0.10s)
=== RUN   TestWaitTimeout
--- PASS: TestWaitTimeout (0.00s)
=== RUN   TestWaitInf
--- PASS: TestWaitInf (0.00s)
PASS
ok  	github.com/crowdsecurity/crowdsec/pkg/time/rate	5.339s
=== RUN   TestIP2Int
--- PASS: TestIP2Int (0.00s)
=== RUN   TestRange2Int
--- PASS: TestRange2Int (0.00s)
=== RUN   TestAdd2Int
--- PASS: TestAdd2Int (0.00s)
PASS
ok  	github.com/crowdsecurity/crowdsec/pkg/types	0.319s
   create-stamp debian/debhelper-build-stamp
   dh_testroot -a -O--builddirectory=_build -O--buildsystem=golang
   dh_prep -a -O--builddirectory=_build -O--buildsystem=golang
   dh_installdirs -a -O--builddirectory=_build -O--buildsystem=golang
   debian/rules override_dh_auto_install
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_auto_install -- --no-source
	cd _build && mkdir -p /<<PKGBUILDDIR>>/debian/crowdsec/usr
	cd _build && cp -r bin /<<PKGBUILDDIR>>/debian/crowdsec/usr
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   debian/rules override_dh_install
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_install
# Switch from Golang naming to upstream-desired naming:
mv debian/crowdsec/usr/bin/crowdsec-cli \
	debian/crowdsec/usr/bin/cscli
# Adjust the hub branch according to the upstream version:
sed "s/\(.*hub_branch:\) master/\1 v1.0.8/" -i debian/crowdsec/etc/crowdsec/config.yaml
# Drop unit tests from the hub:
find debian/crowdsec/usr/share/crowdsec/hub -depth -name '.tests' -exec rm -rf '{}' ';'
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_installdocs -a -O--builddirectory=_build -O--buildsystem=golang
   dh_installchangelogs -a -O--builddirectory=_build -O--buildsystem=golang
   dh_installsystemd -a -O--builddirectory=_build -O--buildsystem=golang
   dh_installsystemduser -a -O--builddirectory=_build -O--buildsystem=golang
   dh_lintian -a -O--builddirectory=_build -O--buildsystem=golang
   dh_perl -a -O--builddirectory=_build -O--buildsystem=golang
   dh_link -a -O--builddirectory=_build -O--buildsystem=golang
   dh_strip_nondeterminism -a -O--builddirectory=_build -O--buildsystem=golang
   dh_compress -a -O--builddirectory=_build -O--buildsystem=golang
   dh_fixperms -a -O--builddirectory=_build -O--buildsystem=golang
   dh_missing -a -O--builddirectory=_build -O--buildsystem=golang
   dh_dwz -a -a -O--builddirectory=_build -O--buildsystem=golang
dwz: debian/crowdsec/usr/bin/crowdsec: .debug_info section not present
dwz: debian/crowdsec/usr/bin/cscli: .debug_info section not present
dwz: Too few files for multifile optimization
dh_dwz: warning: No dwz multifile created, but not explicitly requested either so ignoring it.
dh_dwz: warning: Common issues include no debug information at all (missing -g) and
dh_dwz: warning: compressed debug information (#931891).
   dh_strip -a -a -O--builddirectory=_build -O--buildsystem=golang
   dh_makeshlibs -a -a -O--builddirectory=_build -O--buildsystem=golang
   dh_shlibdeps -a -a -O--builddirectory=_build -O--buildsystem=golang
   dh_installdeb -a -O--builddirectory=_build -O--buildsystem=golang
   dh_golang -a -O--builddirectory=_build -O--buildsystem=golang
   dh_gencontrol -a -O--builddirectory=_build -O--buildsystem=golang
   dh_md5sums -a -O--builddirectory=_build -O--buildsystem=golang
   dh_builddeb -a -O--builddirectory=_build -O--buildsystem=golang
dpkg-deb: building package 'crowdsec' in '../crowdsec_1.0.8-2_armhf.deb'.
 dpkg-genbuildinfo --build=any
 dpkg-genchanges --build=any -mRaspbian wandboard test autobuilder <root@raspbian.org> >../crowdsec_1.0.8-2_armhf.changes
dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included)
 dpkg-source --after-build .
dpkg-buildpackage: info: binary-only upload (no source included)
--------------------------------------------------------------------------------
Build finished at 2021-03-18T19:56:44Z

Finished
--------

I: Built successfully

+------------------------------------------------------------------------------+
| Post Build Chroot                                                            |
+------------------------------------------------------------------------------+


+------------------------------------------------------------------------------+
| Changes                                                                      |
+------------------------------------------------------------------------------+


crowdsec_1.0.8-2_armhf.changes:
-------------------------------

Format: 1.8
Date: Tue, 02 Mar 2021 01:29:29 +0000
Source: crowdsec
Binary: crowdsec
Architecture: armhf
Version: 1.0.8-2
Distribution: bullseye-staging
Urgency: medium
Maintainer: Raspbian wandboard test autobuilder <root@raspbian.org>
Changed-By: Cyril Brulebois <cyril@debamax.com>
Description:
 crowdsec   - lightweight and collaborative security engine
Changes:
 crowdsec (1.0.8-2) unstable; urgency=medium
 .
   * Update postinst to also strip ltsich/ when installing symlinks
     initially (new vendor in recent hub files, in addition to the usual
     crowdsecurity/).
Checksums-Sha1:
 46c9146a5a0c92371c096d705b63df1dd3f44d0d 21578 crowdsec_1.0.8-2_armhf.buildinfo
 5e68f5c873cf169f075cbc1352815a0ad70888b7 9314568 crowdsec_1.0.8-2_armhf.deb
Checksums-Sha256:
 42265a5a893cf2ecb1be7d8893db2491149e72edbfe9cf6b669b8fa1206a7482 21578 crowdsec_1.0.8-2_armhf.buildinfo
 19831072fa237ffa7166a4ef9015ed8caa0a49927c062cdcd9620a3d1630fe9c 9314568 crowdsec_1.0.8-2_armhf.deb
Files:
 b80aae55c035ae952ec74e9b69cfbc84 21578 golang optional crowdsec_1.0.8-2_armhf.buildinfo
 e0101bdad47c5f3eb26eb085afebe5be 9314568 golang optional crowdsec_1.0.8-2_armhf.deb

+------------------------------------------------------------------------------+
| Package contents                                                             |
+------------------------------------------------------------------------------+


crowdsec_1.0.8-2_armhf.deb
--------------------------

 new Debian package, version 2.0.
 size 9314568 bytes: control archive=8384 bytes.
     841 bytes,    28 lines      conffiles            
    6192 bytes,    43 lines      control              
   12822 bytes,   131 lines      md5sums              
    4605 bytes,   133 lines   *  postinst             #!/bin/sh
    1518 bytes,    49 lines   *  postrm               #!/bin/sh
     224 bytes,     7 lines   *  prerm                #!/bin/sh
 Package: crowdsec
 Version: 1.0.8-2
 Architecture: armhf
 Maintainer: Cyril Brulebois <cyril@debamax.com>
 Installed-Size: 33523
 Depends: ca-certificates, libc6 (>= 2.4), libsqlite3-0 (>= 3.7.15)
 Built-Using: containerd (= 1.4.4~ds1-1), docker-registry (= 2.7.1+ds2-7), docker.io (= 20.10.4+dfsg1-1), go-md2man-v2 (= 2.0.0+ds-5), golang-1.15 (= 1.15.8-4+rpi1), golang-blackfriday-v2 (= 2.0.1-3), golang-fsnotify (= 1.4.9-2), golang-github-alecaivazis-survey (= 2.2.7+ds1-2), golang-github-antonmedv-expr (= 1.8.9-2), golang-github-appleboy-gin-jwt (= 2.6.4-2), golang-github-asaskevich-govalidator (= 9+git20180720.0.f9ffefc3-1.1), golang-github-beorn7-perks (= 1.0.1-1), golang-github-buger-jsonparser (= 1.1.1-1), golang-github-cespare-xxhash (= 2.1.1-1), golang-github-coreos-go-systemd (= 22.1.0-3), golang-github-davecgh-go-spew (= 1.1.1-2), golang-github-dghubble-sling (= 1.3.0-1), golang-github-dgrijalva-jwt-go (= 3.2.0-3), golang-github-docker-go-connections (= 0.4.0-2), golang-github-docker-go-units (= 0.4.0-3), golang-github-enescakir-emoji (= 1.0.0-2), golang-github-facebook-ent (= 0.5.4-2), golang-github-gin-contrib-sse (= 0.1.0-1), golang-github-gin-gonic-gin (= 1.6.3-3), golang-github-go-co-op-gocron (= 0.5.0-2), golang-github-go-openapi-analysis (= 0.15.0-1), golang-github-go-openapi-errors (= 0.15.0-1), golang-github-go-openapi-jsonpointer (= 1:0.0~git20160704.0.46af16f-1.1), golang-github-go-openapi-jsonreference (= 1:0.0~git20160704.0.13c6e35-1.1), golang-github-go-openapi-loads (= 0.15.0-1), golang-github-go-openapi-spec (= 1:0.15.0-1), golang-github-go-openapi-strfmt (= 0.15.0-1), golang-github-go-openapi-swag (= 1:0.15.0-1), golang-github-go-openapi-validate (= 0.0~git20160704.0.deaf2c9-1.1), golang-github-go-playground-locales (= 0.13.0-2), golang-github-go-playground-universal-translator (= 0.17.0-2), golang-github-go-playground-validator-v10 (= 10.4.1-2), golang-github-go-sql-driver-mysql (= 1.5.0-1), golang-github-google-go-querystring (= 1.0.0-1), golang-github-google-uuid (= 1.2.0-1), golang-github-goombaio-namegenerator (= 0.0.2-2), golang-github-hashicorp-go-version (= 1.2.0-1), golang-github-josharian-intern (= 1.0.0-3), golang-github-kballard-go-shellquote (= 0.0~git20180428.95032a8-1), golang-github-leodido-go-urn (= 1.2.1-2), golang-github-lib-pq (= 1.3.0-1), golang-github-logrusorgru-grokky (= 0.0~git20180829.47edf01-2), golang-github-mailru-easyjson (= 0.7.6-2), golang-github-mattn-go-colorable (= 0.1.7-1), golang-github-mattn-go-isatty (= 0.0.12-1), golang-github-mattn-go-runewidth (= 0.0.9-1), golang-github-mattn-go-sqlite3 (= 1.6.0~ds1-2), golang-github-mgutz-ansi (= 0.0~git20170206.9520e82-4), golang-github-mitchellh-mapstructure (= 1.3.3-1), golang-github-mohae-deepcopy (= 0.0~git20170929.c48cc78-2), golang-github-nxadm-tail (= 1.4.5+ds1-4), golang-github-olekukonko-tablewriter (= 0.0.4-1), golang-github-opencontainers-go-digest (= 1.0.0-1), golang-github-opencontainers-image-spec (= 1.0.1-5), golang-github-opennota-urlesc (= 0.0~git20160726.0.5bd2802-1.1), golang-github-oschwald-geoip2-golang (= 1.4.0-1), golang-github-oschwald-maxminddb-golang (= 1.8.0-1), golang-github-pkg-errors (= 0.9.1-1), golang-github-prometheus-client-golang (= 1.9.0-2), golang-github-prometheus-client-model (= 0.2.0-2), golang-github-prometheus-common (= 0.15.0-2), golang-github-prometheus-procfs (= 0.3.0-1), golang-github-prometheus-prom2json (= 1.3.0+ds1-2), golang-github-puerkitobio-purell (= 1.1.1-1), golang-github-shurcool-sanitized-anchor-name (= 1.0.0-1), golang-github-spf13-cobra (= 1.1.2-1), golang-github-spf13-pflag (= 1.0.5-2), golang-github-ugorji-go-codec (= 1.1.7-2), golang-go.crypto (= 1:0.0~git20201221.eec23a3-1), golang-gogoprotobuf (= 1.3.2-1), golang-golang-x-mod (= 0.4.1-1), golang-golang-x-net (= 1:0.0+git20210119.5f4716e+dfsg-2), golang-golang-x-sys (= 0.0~git20210124.22da62e-1), golang-golang-x-term (= 0.0~git20201210.2321bbc-1), golang-golang-x-text (= 0.3.5-1), golang-google-genproto (= 0.0~git20200413.b5235f6-1), golang-google-grpc (= 1.27.1-1), golang-gopkg-mgo.v2 (= 2016.08.01-7), golang-gopkg-natefinch-lumberjack.v2 (= 2.1-1), golang-gopkg-tomb.v1 (= 0.0~git20141024.0.dd63297-7), golang-gopkg-tomb.v2 (= 0.0~git20161208.d5d1b58-3), golang-goprotobuf (= 1.3.4-2), golang-logrus (= 1.7.0-2), golang-protobuf-extensions (= 1.0.1-1), golang-yaml.v2 (= 2.4.0-1)
 Section: golang
 Priority: optional
 Homepage: https://github.com/crowdsecurity/crowdsec
 Description: lightweight and collaborative security engine
  CrowdSec is a lightweight security engine, able to detect and remedy
  aggressive network behavior. It can leverage and also enrich a
  global community-wide IP reputation database, to help fight online
  cybersec aggressions in a collaborative manner.
  .
  CrowdSec can read many log sources, parse and also enrich them, in
  order to detect specific scenarios, that usually represent malevolent
  behavior. Parsers, Enrichers, and Scenarios are YAML files that can
  be shared and downloaded through a specific Hub, as well as be created
  or adapted locally.
  .
  Detection results are available for CrowdSec, its CLI tools and
  bouncers via an HTTP API. Triggered scenarios lead to an alert, which
  often results in a decision (e.g. IP banned for 4 hours) that can be
  consumed by bouncers (software components enforcing a decision, such
  as an iptables ban, an nginx lua script, or any custom user script).
  .
  The CLI allows users to deploy a Metabase Docker image to provide
  simple-to-deploy dashboards of ongoing activity. The CrowdSec daemon
  is also instrumented with Prometheus to provide observability.
  .
  CrowdSec can be used against live logs (“à la fail2ban”), but can
  also work on cold logs to help, in a forensic context, to build an
  analysis for past events.
  .
  On top of that, CrowdSec aims at sharing detection signals amongst
  all participants, to pre-emptively allow users to block likely
  attackers. To achieve this, minimal meta-information about the attack
  is shared with the CrowdSec organization for further retribution.
  .
  Users can also decide not to take part into the collective effort via
  the central API, but to register on a local API instead.

drwxr-xr-x root/root         0 2021-03-02 01:29 ./
drwxr-xr-x root/root         0 2021-03-02 01:29 ./etc/
drwxr-xr-x root/root         0 2021-03-02 01:29 ./etc/crowdsec/
-rw-r--r-- root/root       286 2021-02-25 10:29 ./etc/crowdsec/acquis.yaml
-rw-r--r-- root/root      1201 2021-03-02 01:29 ./etc/crowdsec/config.yaml
drwxr-xr-x root/root         0 2021-03-02 01:29 ./etc/crowdsec/patterns/
-rw-r--r-- root/root      1196 2021-02-25 10:29 ./etc/crowdsec/patterns/aws
-rw-r--r-- root/root      4822 2021-02-25 10:29 ./etc/crowdsec/patterns/bacula
-rw-r--r-- root/root      2153 2021-02-25 10:29 ./etc/crowdsec/patterns/bro
-rw-r--r-- root/root       128 2021-02-25 10:29 ./etc/crowdsec/patterns/cowrie_honeypot
-rw-r--r-- root/root       877 2021-02-25 10:29 ./etc/crowdsec/patterns/exim
-rw-r--r-- root/root      9543 2021-02-25 10:29 ./etc/crowdsec/patterns/firewalls
-rw-r--r-- root/root      3231 2021-02-25 10:29 ./etc/crowdsec/patterns/haproxy
-rw-r--r-- root/root      1344 2021-02-25 10:29 ./etc/crowdsec/patterns/java
-rw-r--r-- root/root      1086 2021-02-25 10:29 ./etc/crowdsec/patterns/junos
-rw-r--r-- root/root      1032 2021-02-25 10:29 ./etc/crowdsec/patterns/linux-syslog
-rw-r--r-- root/root       189 2021-02-25 10:29 ./etc/crowdsec/patterns/mcollective
-rw-r--r-- root/root      1721 2021-02-25 10:29 ./etc/crowdsec/patterns/modsecurity
-rw-r--r-- root/root       605 2021-02-25 10:29 ./etc/crowdsec/patterns/mongodb
-rw-r--r-- root/root       141 2021-02-25 10:29 ./etc/crowdsec/patterns/mysql
-rw-r--r-- root/root      9596 2021-02-25 10:29 ./etc/crowdsec/patterns/nagios
-rw-r--r-- root/root      1063 2021-02-25 10:29 ./etc/crowdsec/patterns/nginx
-rw-r--r-- root/root      1210 2021-02-25 10:29 ./etc/crowdsec/patterns/paths
-rw-r--r-- root/root       140 2021-02-25 10:29 ./etc/crowdsec/patterns/postgresql
-rw-r--r-- root/root       965 2021-02-25 10:29 ./etc/crowdsec/patterns/rails
-rw-r--r-- root/root       938 2021-02-25 10:29 ./etc/crowdsec/patterns/redis
-rw-r--r-- root/root       183 2021-02-25 10:29 ./etc/crowdsec/patterns/ruby
-rw-r--r-- root/root       173 2021-02-25 10:29 ./etc/crowdsec/patterns/smb
-rw-r--r-- root/root      5919 2021-02-25 10:29 ./etc/crowdsec/patterns/ssh
-rw-r--r-- root/root       163 2021-02-25 10:29 ./etc/crowdsec/patterns/tcpdump
-rw-r--r-- root/root       166 2021-02-25 10:29 ./etc/crowdsec/profiles.yaml
-rw-r--r-- root/root        57 2021-02-25 10:29 ./etc/crowdsec/simulation.yaml
drwxr-xr-x root/root         0 2021-03-02 01:29 ./lib/
drwxr-xr-x root/root         0 2021-03-02 01:29 ./lib/systemd/
drwxr-xr-x root/root         0 2021-03-02 01:29 ./lib/systemd/system/
-rw-r--r-- root/root       490 2021-03-02 01:29 ./lib/systemd/system/crowdsec.service
drwxr-xr-x root/root         0 2021-03-02 01:29 ./usr/
drwxr-xr-x root/root         0 2021-03-02 01:29 ./usr/bin/
-rwxr-xr-x root/root  18563500 2021-03-02 01:29 ./usr/bin/crowdsec
-rwxr-xr-x root/root  15272484 2021-03-02 01:29 ./usr/bin/cscli
drwxr-xr-x root/root         0 2021-03-02 01:29 ./usr/share/
drwxr-xr-x root/root         0 2021-03-02 01:29 ./usr/share/crowdsec/
drwxr-xr-x root/root         0 2021-03-02 01:29 ./usr/share/crowdsec/data/
-rw-r--r-- root/root      2540 2021-03-01 21:52 ./usr/share/crowdsec/data/backdoors.txt
-rw-r--r-- root/root      7468 2021-03-01 21:53 ./usr/share/crowdsec/data/bad_user_agents.txt
-rw-r--r-- root/root       217 2021-02-25 23:03 ./usr/share/crowdsec/data/cloudflare_ips.txt
-rw-r--r-- root/root       410 2021-03-01 21:53 ./usr/share/crowdsec/data/http_path_traversal.txt
-rw-r--r-- root/root       303 2021-03-01 21:52 ./usr/share/crowdsec/data/ip_seo_bots.txt
-rw-r--r-- root/root       212 2021-03-01 21:52 ./usr/share/crowdsec/data/rdns_seo_bots.regex
-rw-r--r-- root/root       143 2021-03-01 21:52 ./usr/share/crowdsec/data/rdns_seo_bots.txt
-rw-r--r-- root/root       335 2021-03-01 21:53 ./usr/share/crowdsec/data/sensitive_data.txt
-rw-r--r-- root/root       249 2021-03-01 21:53 ./usr/share/crowdsec/data/sqli_probe_patterns.txt
-rw-r--r-- root/root       262 2021-03-01 21:53 ./usr/share/crowdsec/data/xss_probe_patterns.txt
drwxr-xr-x root/root         0 2021-03-02 01:29 ./usr/share/crowdsec/hub/
-rw-r--r-- root/root     88983 2021-03-02 01:29 ./usr/share/crowdsec/hub/.index.json
drwxr-xr-x root/root         0 2021-03-01 13:46 ./usr/share/crowdsec/hub/blockers/
-rw-r--r-- root/root    125598 2021-03-01 13:46 ./usr/share/crowdsec/hub/blockers/list.json
drwxr-xr-x root/root         0 2021-03-01 13:46 ./usr/share/crowdsec/hub/collections/
drwxr-xr-x root/root         0 2021-03-02 01:29 ./usr/share/crowdsec/hub/collections/crowdsecurity/
-rw-r--r-- root/root        90 2021-03-01 13:46 ./usr/share/crowdsec/hub/collections/crowdsecurity/apache2.md
-rw-r--r-- root/root       265 2021-03-01 13:46 ./usr/share/crowdsec/hub/collections/crowdsecurity/apache2.yaml
-rw-r--r-- root/root       417 2021-03-01 13:46 ./usr/share/crowdsec/hub/collections/crowdsecurity/base-http-scenarios.md
-rw-r--r-- root/root       497 2021-03-01 13:46 ./usr/share/crowdsec/hub/collections/crowdsecurity/base-http-scenarios.yaml
-rw-r--r-- root/root       356 2021-03-01 13:46 ./usr/share/crowdsec/hub/collections/crowdsecurity/dovecot.md
-rw-r--r-- root/root       206 2021-03-01 13:46 ./usr/share/crowdsec/hub/collections/crowdsecurity/dovecot.yaml
-rw-r--r-- root/root       119 2021-03-01 13:46 ./usr/share/crowdsec/hub/collections/crowdsecurity/iptables.md
-rw-r--r-- root/root       235 2021-03-01 13:46 ./usr/share/crowdsec/hub/collections/crowdsecurity/iptables.yaml
-rw-r--r-- root/root        72 2021-03-01 13:46 ./usr/share/crowdsec/hub/collections/crowdsecurity/linux.md
-rw-r--r-- root/root       233 2021-03-01 13:46 ./usr/share/crowdsec/hub/collections/crowdsecurity/linux.yaml
-rw-r--r-- root/root       158 2021-03-01 13:46 ./usr/share/crowdsec/hub/collections/crowdsecurity/modsecurity.md
-rw-r--r-- root/root       202 2021-03-01 13:46 ./usr/share/crowdsec/hub/collections/crowdsecurity/modsecurity.yaml
-rw-r--r-- root/root        80 2021-03-01 13:46 ./usr/share/crowdsec/hub/collections/crowdsecurity/mysql.md
-rw-r--r-- root/root       201 2021-03-01 13:46 ./usr/share/crowdsec/hub/collections/crowdsecurity/mysql.yaml
-rw-r--r-- root/root       111 2021-03-01 13:46 ./usr/share/crowdsec/hub/collections/crowdsecurity/naxsi.md
-rw-r--r-- root/root       282 2021-03-01 13:46 ./usr/share/crowdsec/hub/collections/crowdsecurity/naxsi.yaml
-rw-r--r-- root/root       116 2021-03-01 13:46 ./usr/share/crowdsec/hub/collections/crowdsecurity/nginx.md
-rw-r--r-- root/root       258 2021-03-01 13:46 ./usr/share/crowdsec/hub/collections/crowdsecurity/nginx.yaml
-rw-r--r-- root/root       444 2021-03-01 13:46 ./usr/share/crowdsec/hub/collections/crowdsecurity/postfix.md
-rw-r--r-- root/root       240 2021-03-01 13:46 ./usr/share/crowdsec/hub/collections/crowdsecurity/postfix.yaml
-rw-r--r-- root/root       112 2021-03-01 13:46 ./usr/share/crowdsec/hub/collections/crowdsecurity/sshd.md
-rw-r--r-- root/root       198 2021-03-01 13:46 ./usr/share/crowdsec/hub/collections/crowdsecurity/sshd.yaml
-rw-r--r-- root/root       149 2021-03-01 13:46 ./usr/share/crowdsec/hub/collections/crowdsecurity/vsftpd.md
-rw-r--r-- root/root       202 2021-03-01 13:46 ./usr/share/crowdsec/hub/collections/crowdsecurity/vsftpd.yaml
-rw-r--r-- root/root       194 2021-03-01 13:46 ./usr/share/crowdsec/hub/collections/crowdsecurity/whitelist-good-actors.md
-rw-r--r-- root/root       209 2021-03-01 13:46 ./usr/share/crowdsec/hub/collections/crowdsecurity/whitelist-good-actors.yaml
-rw-r--r-- root/root        91 2021-03-01 13:46 ./usr/share/crowdsec/hub/collections/crowdsecurity/wordpress.md
-rw-r--r-- root/root       166 2021-03-01 13:46 ./usr/share/crowdsec/hub/collections/crowdsecurity/wordpress.yaml
drwxr-xr-x root/root         0 2021-03-01 13:46 ./usr/share/crowdsec/hub/parsers/
drwxr-xr-x root/root         0 2021-03-01 13:46 ./usr/share/crowdsec/hub/parsers/s00-raw/
drwxr-xr-x root/root         0 2021-03-02 01:29 ./usr/share/crowdsec/hub/parsers/s00-raw/crowdsecurity/
-rw-r--r-- root/root       130 2021-03-01 13:46 ./usr/share/crowdsec/hub/parsers/s00-raw/crowdsecurity/syslog-logs.md
-rw-r--r-- root/root       970 2021-03-01 13:46 ./usr/share/crowdsec/hub/parsers/s00-raw/crowdsecurity/syslog-logs.yaml
drwxr-xr-x root/root         0 2021-03-01 13:46 ./usr/share/crowdsec/hub/parsers/s01-parse/
drwxr-xr-x root/root         0 2021-03-02 01:29 ./usr/share/crowdsec/hub/parsers/s01-parse/crowdsecurity/
-rw-r--r-- root/root       351 2021-03-01 13:46 ./usr/share/crowdsec/hub/parsers/s01-parse/crowdsecurity/apache2-logs.md
-rw-r--r-- root/root      2451 2021-03-01 13:46 ./usr/share/crowdsec/hub/parsers/s01-parse/crowdsecurity/apache2-logs.yaml
-rw-r--r-- root/root       537 2021-03-01 13:46 ./usr/share/crowdsec/hub/parsers/s01-parse/crowdsecurity/cowrie-logs.yaml
-rw-r--r-- root/root       476 2021-03-01 13:46 ./usr/share/crowdsec/hub/parsers/s01-parse/crowdsecurity/dovecot-logs.yaml
-rw-r--r-- root/root       275 2021-03-01 13:46 ./usr/share/crowdsec/hub/parsers/s01-parse/crowdsecurity/iptables-logs.md
-rw-r--r-- root/root       531 2021-03-01 13:46 ./usr/share/crowdsec/hub/parsers/s01-parse/crowdsecurity/iptables-logs.yaml
-rw-r--r-- root/root       103 2021-03-01 13:46 ./usr/share/crowdsec/hub/parsers/s01-parse/crowdsecurity/modsecurity.md
-rw-r--r-- root/root       314 2021-03-01 13:46 ./usr/share/crowdsec/hub/parsers/s01-parse/crowdsecurity/modsecurity.yaml
-rw-r--r-- root/root        34 2021-03-01 13:46 ./usr/share/crowdsec/hub/parsers/s01-parse/crowdsecurity/mysql-logs.md
-rw-r--r-- root/root       341 2021-03-01 13:46 ./usr/share/crowdsec/hub/parsers/s01-parse/crowdsecurity/mysql-logs.yaml
-rw-r--r-- root/root       324 2021-03-01 13:46 ./usr/share/crowdsec/hub/parsers/s01-parse/crowdsecurity/nginx-logs.md
-rw-r--r-- root/root      1293 2021-03-01 13:46 ./usr/share/crowdsec/hub/parsers/s01-parse/crowdsecurity/nginx-logs.yaml
-rw-r--r-- root/root      2612 2021-03-01 13:46 ./usr/share/crowdsec/hub/parsers/s01-parse/crowdsecurity/postfix-logs.yaml
-rw-r--r-- root/root       653 2021-03-01 13:46 ./usr/share/crowdsec/hub/parsers/s01-parse/crowdsecurity/postscreen-logs.yaml
-rw-r--r-- root/root       329 2021-03-01 13:46 ./usr/share/crowdsec/hub/parsers/s01-parse/crowdsecurity/smb-logs.yaml
-rw-r--r-- root/root       106 2021-03-01 13:46 ./usr/share/crowdsec/hub/parsers/s01-parse/crowdsecurity/sshd-logs.md
-rw-r--r-- root/root       899 2021-03-01 13:46 ./usr/share/crowdsec/hub/parsers/s01-parse/crowdsecurity/sshd-logs.yaml
-rw-r--r-- root/root       491 2021-03-01 13:46 ./usr/share/crowdsec/hub/parsers/s01-parse/crowdsecurity/tcpdump-logs.md
-rw-r--r-- root/root       574 2021-03-01 13:46 ./usr/share/crowdsec/hub/parsers/s01-parse/crowdsecurity/tcpdump-logs.yaml
-rw-r--r-- root/root        80 2021-03-01 13:46 ./usr/share/crowdsec/hub/parsers/s01-parse/crowdsecurity/vsftpd-logs.md
-rw-r--r-- root/root       614 2021-03-01 13:46 ./usr/share/crowdsec/hub/parsers/s01-parse/crowdsecurity/vsftpd-logs.yaml
drwxr-xr-x root/root         0 2021-03-01 13:46 ./usr/share/crowdsec/hub/parsers/s02-enrich/
drwxr-xr-x root/root         0 2021-03-02 01:29 ./usr/share/crowdsec/hub/parsers/s02-enrich/crowdsecurity/
-rw-r--r-- root/root       767 2021-03-01 13:46 ./usr/share/crowdsec/hub/parsers/s02-enrich/crowdsecurity/dateparse-enrich.md
-rw-r--r-- root/root       222 2021-03-01 13:46 ./usr/share/crowdsec/hub/parsers/s02-enrich/crowdsecurity/dateparse-enrich.yaml
-rw-r--r-- root/root       802 2021-03-01 13:46 ./usr/share/crowdsec/hub/parsers/s02-enrich/crowdsecurity/geoip-enrich.md
-rw-r--r-- root/root       932 2021-03-01 13:46 ./usr/share/crowdsec/hub/parsers/s02-enrich/crowdsecurity/geoip-enrich.yaml
-rw-r--r-- root/root       336 2021-03-01 13:46 ./usr/share/crowdsec/hub/parsers/s02-enrich/crowdsecurity/http-logs.md
-rw-r--r-- root/root      1461 2021-03-01 13:46 ./usr/share/crowdsec/hub/parsers/s02-enrich/crowdsecurity/http-logs.yaml
-rw-r--r-- root/root       511 2021-03-01 13:46 ./usr/share/crowdsec/hub/parsers/s02-enrich/crowdsecurity/naxsi-logs.yaml
-rw-r--r-- root/root       110 2021-03-01 13:46 ./usr/share/crowdsec/hub/parsers/s02-enrich/crowdsecurity/whitelists.md
-rw-r--r-- root/root       299 2021-03-01 13:46 ./usr/share/crowdsec/hub/parsers/s02-enrich/crowdsecurity/whitelists.yaml
drwxr-xr-x root/root         0 2021-03-01 13:46 ./usr/share/crowdsec/hub/postoverflows/
drwxr-xr-x root/root         0 2021-03-01 13:46 ./usr/share/crowdsec/hub/postoverflows/s00-enrich/
drwxr-xr-x root/root         0 2021-03-02 01:29 ./usr/share/crowdsec/hub/postoverflows/s00-enrich/crowdsecurity/
-rw-r--r-- root/root       115 2021-03-01 13:46 ./usr/share/crowdsec/hub/postoverflows/s00-enrich/crowdsecurity/rdns.md
-rw-r--r-- root/root       314 2021-03-01 13:46 ./usr/share/crowdsec/hub/postoverflows/s00-enrich/crowdsecurity/rdns.yaml
drwxr-xr-x root/root         0 2021-03-01 13:46 ./usr/share/crowdsec/hub/postoverflows/s01-whitelist/
drwxr-xr-x root/root         0 2021-03-02 01:29 ./usr/share/crowdsec/hub/postoverflows/s01-whitelist/crowdsecurity/
-rw-r--r-- root/root       157 2021-03-01 13:46 ./usr/share/crowdsec/hub/postoverflows/s01-whitelist/crowdsecurity/cdn-whitelist.md
-rw-r--r-- root/root       318 2021-03-01 13:46 ./usr/share/crowdsec/hub/postoverflows/s01-whitelist/crowdsecurity/cdn-whitelist.yaml
-rw-r--r-- root/root       184 2021-03-01 13:46 ./usr/share/crowdsec/hub/postoverflows/s01-whitelist/crowdsecurity/seo-bots-whitelist.md
-rw-r--r-- root/root      1016 2021-03-01 13:46 ./usr/share/crowdsec/hub/postoverflows/s01-whitelist/crowdsecurity/seo-bots-whitelist.yaml
drwxr-xr-x root/root         0 2021-03-01 13:46 ./usr/share/crowdsec/hub/scenarios/
drwxr-xr-x root/root         0 2021-03-02 01:29 ./usr/share/crowdsec/hub/scenarios/crowdsecurity/
-rw-r--r-- root/root        99 2021-03-01 13:46 ./usr/share/crowdsec/hub/scenarios/crowdsecurity/ban-defcon-drop_range.md
-rw-r--r-- root/root       548 2021-03-01 13:46 ./usr/share/crowdsec/hub/scenarios/crowdsecurity/ban-defcon-drop_range.yaml
-rw-r--r-- root/root        88 2021-03-01 13:46 ./usr/share/crowdsec/hub/scenarios/crowdsecurity/ban-report-ssh_bf_report.md
-rw-r--r-- root/root       280 2021-03-01 13:46 ./usr/share/crowdsec/hub/scenarios/crowdsecurity/ban-report-ssh_bf_report.yaml
-rw-r--r-- root/root       182 2021-03-01 13:46 ./usr/share/crowdsec/hub/scenarios/crowdsecurity/dovecot-spam.md
-rw-r--r-- root/root       371 2021-03-01 13:46 ./usr/share/crowdsec/hub/scenarios/crowdsecurity/dovecot-spam.yaml
-rw-r--r-- root/root       613 2021-03-01 13:46 ./usr/share/crowdsec/hub/scenarios/crowdsecurity/http-backdoors-attempts.md
-rw-r--r-- root/root       565 2021-03-01 13:46 ./usr/share/crowdsec/hub/scenarios/crowdsecurity/http-backdoors-attempts.yaml
-rw-r--r-- root/root        86 2021-03-01 13:46 ./usr/share/crowdsec/hub/scenarios/crowdsecurity/http-bad-user-agent.md
-rw-r--r-- root/root       535 2021-03-01 13:46 ./usr/share/crowdsec/hub/scenarios/crowdsecurity/http-bad-user-agent.yaml
-rw-r--r-- root/root        93 2021-03-01 13:46 ./usr/share/crowdsec/hub/scenarios/crowdsecurity/http-bf-wordpress_bf.md
-rw-r--r-- root/root       401 2021-03-01 13:46 ./usr/share/crowdsec/hub/scenarios/crowdsecurity/http-bf-wordpress_bf.yaml
-rw-r--r-- root/root       109 2021-03-01 13:46 ./usr/share/crowdsec/hub/scenarios/crowdsecurity/http-crawl-non_statics.md
-rw-r--r-- root/root       516 2021-03-01 13:46 ./usr/share/crowdsec/hub/scenarios/crowdsecurity/http-crawl-non_statics.yaml
-rw-r--r-- root/root        97 2021-03-01 13:46 ./usr/share/crowdsec/hub/scenarios/crowdsecurity/http-generic-bf.md
-rw-r--r-- root/root       315 2021-03-01 13:46 ./usr/share/crowdsec/hub/scenarios/crowdsecurity/http-generic-bf.yaml
-rw-r--r-- root/root       398 2021-03-01 13:46 ./usr/share/crowdsec/hub/scenarios/crowdsecurity/http-path-traversal-probing.md
-rw-r--r-- root/root       622 2021-03-01 13:46 ./usr/share/crowdsec/hub/scenarios/crowdsecurity/http-path-traversal-probing.yaml
-rw-r--r-- root/root       151 2021-03-01 13:46 ./usr/share/crowdsec/hub/scenarios/crowdsecurity/http-probing.md
-rw-r--r-- root/root       464 2021-03-01 13:46 ./usr/share/crowdsec/hub/scenarios/crowdsecurity/http-probing.yaml
-rw-r--r-- root/root       275 2021-03-01 13:46 ./usr/share/crowdsec/hub/scenarios/crowdsecurity/http-sensitive-files.md
-rw-r--r-- root/root       631 2021-03-01 13:46 ./usr/share/crowdsec/hub/scenarios/crowdsecurity/http-sensitive-files.yaml
-rw-r--r-- root/root      1039 2021-03-01 13:46 ./usr/share/crowdsec/hub/scenarios/crowdsecurity/http-sqli-probing.md
-rw-r--r-- root/root       832 2021-03-01 13:46 ./usr/share/crowdsec/hub/scenarios/crowdsecurity/http-sqli-probing.yaml
-rw-r--r-- root/root       830 2021-03-01 13:46 ./usr/share/crowdsec/hub/scenarios/crowdsecurity/http-xss-probing.md
-rw-r--r-- root/root       806 2021-03-01 13:46 ./usr/share/crowdsec/hub/scenarios/crowdsecurity/http-xss-probing.yaml
-rw-r--r-- root/root       124 2021-03-01 13:46 ./usr/share/crowdsec/hub/scenarios/crowdsecurity/iptables-scan-multi_ports.md
-rw-r--r-- root/root       334 2021-03-01 13:46 ./usr/share/crowdsec/hub/scenarios/crowdsecurity/iptables-scan-multi_ports.yaml
-rw-r--r-- root/root        93 2021-03-01 13:46 ./usr/share/crowdsec/hub/scenarios/crowdsecurity/modsecurity.md
-rw-r--r-- root/root       242 2021-03-01 13:46 ./usr/share/crowdsec/hub/scenarios/crowdsecurity/modsecurity.yaml
-rw-r--r-- root/root        77 2021-03-01 13:46 ./usr/share/crowdsec/hub/scenarios/crowdsecurity/mysql-bf.md
-rw-r--r-- root/root       293 2021-03-01 13:46 ./usr/share/crowdsec/hub/scenarios/crowdsecurity/mysql-bf.yaml
-rw-r--r-- root/root        84 2021-03-01 13:46 ./usr/share/crowdsec/hub/scenarios/crowdsecurity/naxsi-exploit-vpatch.md
-rw-r--r-- root/root       357 2021-03-01 13:46 ./usr/share/crowdsec/hub/scenarios/crowdsecurity/naxsi-exploit-vpatch.yaml
-rw-r--r-- root/root       222 2021-03-01 13:46 ./usr/share/crowdsec/hub/scenarios/crowdsecurity/postfix-spam.md
-rw-r--r-- root/root       787 2021-03-01 13:46 ./usr/share/crowdsec/hub/scenarios/crowdsecurity/postfix-spam.yaml
-rw-r--r-- root/root        37 2021-03-01 13:46 ./usr/share/crowdsec/hub/scenarios/crowdsecurity/smb-bf.md
-rw-r--r-- root/root       269 2021-03-01 13:46 ./usr/share/crowdsec/hub/scenarios/crowdsecurity/smb-bf.yaml
-rw-r--r-- root/root       151 2021-03-01 13:46 ./usr/share/crowdsec/hub/scenarios/crowdsecurity/ssh-bf.md
-rw-r--r-- root/root       662 2021-03-01 13:46 ./usr/share/crowdsec/hub/scenarios/crowdsecurity/ssh-bf.yaml
-rw-r--r-- root/root        77 2021-03-01 13:46 ./usr/share/crowdsec/hub/scenarios/crowdsecurity/telnet-bf.md
-rw-r--r-- root/root       264 2021-03-01 13:46 ./usr/share/crowdsec/hub/scenarios/crowdsecurity/telnet-bf.yaml
-rw-r--r-- root/root        74 2021-03-01 13:46 ./usr/share/crowdsec/hub/scenarios/crowdsecurity/vsftpd-bf.md
-rw-r--r-- root/root       277 2021-03-01 13:46 ./usr/share/crowdsec/hub/scenarios/crowdsecurity/vsftpd-bf.yaml
drwxr-xr-x root/root         0 2021-03-02 01:29 ./usr/share/crowdsec/hub/scenarios/ltsich/
-rw-r--r-- root/root       194 2021-03-01 13:46 ./usr/share/crowdsec/hub/scenarios/ltsich/http-w00tw00t.md
-rw-r--r-- root/root       315 2021-03-01 13:46 ./usr/share/crowdsec/hub/scenarios/ltsich/http-w00tw00t.yaml
drwxr-xr-x root/root         0 2021-03-02 01:29 ./usr/share/doc/
drwxr-xr-x root/root         0 2021-03-02 01:29 ./usr/share/doc/crowdsec/
-rw-r--r-- root/root      3273 2021-03-01 22:40 ./usr/share/doc/crowdsec/README.Debian
-rw-r--r-- root/root      2454 2021-03-02 01:29 ./usr/share/doc/crowdsec/changelog.Debian.gz
-rw-r--r-- root/root      3312 2021-03-01 23:04 ./usr/share/doc/crowdsec/copyright
drwxr-xr-x root/root         0 2021-03-02 01:29 ./usr/share/lintian/
drwxr-xr-x root/root         0 2021-03-02 01:29 ./usr/share/lintian/overrides/
-rw-r--r-- root/root       418 2021-03-01 22:40 ./usr/share/lintian/overrides/crowdsec
drwxr-xr-x root/root         0 2021-03-02 01:29 ./var/
drwxr-xr-x root/root         0 2021-03-02 01:29 ./var/lib/
drwxr-xr-x root/root         0 2021-03-02 01:29 ./var/lib/crowdsec/
drwxr-xr-x root/root         0 2021-03-02 01:29 ./var/lib/crowdsec/data/
drwxr-xr-x root/root         0 2021-03-02 01:29 ./var/lib/crowdsec/hub/


+------------------------------------------------------------------------------+
| Post Build                                                                   |
+------------------------------------------------------------------------------+


+------------------------------------------------------------------------------+
| Cleanup                                                                      |
+------------------------------------------------------------------------------+

Purging /<<BUILDDIR>>
Not cleaning session: cloned chroot in use

+------------------------------------------------------------------------------+
| Summary                                                                      |
+------------------------------------------------------------------------------+

Build Architecture: armhf
Build-Space: 407584
Build-Time: 755
Distribution: bullseye-staging
Host Architecture: armhf
Install-Time: 2600
Job: crowdsec_1.0.8-2
Machine Architecture: armhf
Package: crowdsec
Package-Time: 3392
Source-Version: 1.0.8-2
Space: 407584
Status: successful
Version: 1.0.8-2
--------------------------------------------------------------------------------
Finished at 2021-03-18T19:56:44Z
Build needed 00:56:32, 407584k disc space