Raspbian Package Auto-Building

Build log for crowdsec (1.0.9-1) on armhf

crowdsec1.0.9-1armhf → 2021-05-08 12:35:15

sbuild (Debian sbuild) 0.71.0 (24 Aug 2016) on testwandboard

+==============================================================================+
| crowdsec 1.0.9-1 (armhf)                     Sat, 08 May 2021 11:43:55 +0000 |
+==============================================================================+

Package: crowdsec
Version: 1.0.9-1
Source Version: 1.0.9-1
Distribution: bullseye-staging
Machine Architecture: armhf
Host Architecture: armhf
Build Architecture: armhf

I: NOTICE: Log filtering will replace 'var/lib/schroot/mount/bullseye-staging-armhf-sbuild-15c35dae-61da-4d35-b987-f8bc11e4bd47' with '<<CHROOT>>'

+------------------------------------------------------------------------------+
| Update chroot                                                                |
+------------------------------------------------------------------------------+

Get:1 http://172.17.0.1/private bullseye-staging InRelease [11.3 kB]
Get:2 http://172.17.0.1/private bullseye-staging/main Sources [12.2 MB]
Fetched 12.2 MB in 17s (722 kB/s)
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges

+------------------------------------------------------------------------------+
| Fetch source files                                                           |
+------------------------------------------------------------------------------+


Check APT
---------

Checking available source versions...

Download source files with APT
------------------------------

Reading package lists...
NOTICE: 'crowdsec' packaging is maintained in the 'Git' version control system at:
https://salsa.debian.org/go-team/packages/crowdsec.git
Please use:
git clone https://salsa.debian.org/go-team/packages/crowdsec.git
to retrieve the latest (possibly unreleased) updates to the package.
Need to get 29.4 MB of source archives.
Get:1 http://172.17.0.1/private bullseye-staging/main crowdsec 1.0.9-1 (dsc) [4113 B]
Get:2 http://172.17.0.1/private bullseye-staging/main crowdsec 1.0.9-1 (tar) [6633 B]
Get:3 http://172.17.0.1/private bullseye-staging/main crowdsec 1.0.9-1 (tar) [329 kB]
Get:4 http://172.17.0.1/private bullseye-staging/main crowdsec 1.0.9-1 (tar) [29.0 MB]
Get:5 http://172.17.0.1/private bullseye-staging/main crowdsec 1.0.9-1 (diff) [16.2 kB]
Fetched 29.4 MB in 11s (2784 kB/s)
Download complete and in download only mode
I: NOTICE: Log filtering will replace 'build/crowdsec-qJwvfE/crowdsec-1.0.9' with '<<PKGBUILDDIR>>'
I: NOTICE: Log filtering will replace 'build/crowdsec-qJwvfE' with '<<BUILDDIR>>'

+------------------------------------------------------------------------------+
| Install build-essential                                                      |
+------------------------------------------------------------------------------+


Setup apt archive
-----------------

Merged Build-Depends: build-essential, fakeroot
Filtered Build-Depends: build-essential, fakeroot
dpkg-deb: building package 'sbuild-build-depends-core-dummy' in '/<<BUILDDIR>>/resolver-xF5vkv/apt_archive/sbuild-build-depends-core-dummy.deb'.
dpkg-scanpackages: warning: Packages in archive but missing from override file:
dpkg-scanpackages: warning:   sbuild-build-depends-core-dummy
dpkg-scanpackages: info: Wrote 1 entries to output Packages file.
gpg: keybox '/<<BUILDDIR>>/resolver-xF5vkv/gpg/pubring.kbx' created
gpg: /<<BUILDDIR>>/resolver-xF5vkv/gpg/trustdb.gpg: trustdb created
gpg: key 35506D9A48F77B2E: public key "Sbuild Signer (Sbuild Build Dependency Archive Key) <buildd-tools-devel@lists.alioth.debian.org>" imported
gpg: Total number processed: 1
gpg:               imported: 1
gpg: key 35506D9A48F77B2E: "Sbuild Signer (Sbuild Build Dependency Archive Key) <buildd-tools-devel@lists.alioth.debian.org>" not changed
gpg: key 35506D9A48F77B2E: secret key imported
gpg: Total number processed: 1
gpg:              unchanged: 1
gpg:       secret keys read: 1
gpg:   secret keys imported: 1
gpg: using "Sbuild Signer" as default secret key for signing
Ign:1 copy:/<<BUILDDIR>>/resolver-xF5vkv/apt_archive ./ InRelease
Get:2 copy:/<<BUILDDIR>>/resolver-xF5vkv/apt_archive ./ Release [957 B]
Get:3 copy:/<<BUILDDIR>>/resolver-xF5vkv/apt_archive ./ Release.gpg [370 B]
Get:4 copy:/<<BUILDDIR>>/resolver-xF5vkv/apt_archive ./ Sources [349 B]
Get:5 copy:/<<BUILDDIR>>/resolver-xF5vkv/apt_archive ./ Packages [432 B]
Fetched 2108 B in 1s (2736 B/s)
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges
Reading package lists...

Install core build dependencies (apt-based resolver)
----------------------------------------------------

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following packages were automatically installed and are no longer required:
  bsdextrautils libnss-nis libnss-nisplus libpam-cap netbase sensible-utils
Use 'apt autoremove' to remove them.
The following NEW packages will be installed:
  sbuild-build-depends-core-dummy
0 upgraded, 1 newly installed, 0 to remove and 0 not upgraded.
Need to get 848 B of archives.
After this operation, 0 B of additional disk space will be used.
Get:1 copy:/<<BUILDDIR>>/resolver-xF5vkv/apt_archive ./ sbuild-build-depends-core-dummy 0.invalid.0 [848 B]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 848 B in 0s (22.2 kB/s)
Selecting previously unselected package sbuild-build-depends-core-dummy.
(Reading database ... 12586 files and directories currently installed.)
Preparing to unpack .../sbuild-build-depends-core-dummy_0.invalid.0_armhf.deb ...
Unpacking sbuild-build-depends-core-dummy (0.invalid.0) ...
Setting up sbuild-build-depends-core-dummy (0.invalid.0) ...
W: No sandbox user '_apt' on the system, can not drop privileges

+------------------------------------------------------------------------------+
| Check architectures                                                          |
+------------------------------------------------------------------------------+

Arch check ok (armhf included in any)

+------------------------------------------------------------------------------+
| Install package build dependencies                                           |
+------------------------------------------------------------------------------+


Setup apt archive
-----------------

Merged Build-Depends: debhelper-compat (= 13), dh-golang, golang-any, golang-github-alecaivazis-survey-dev, golang-github-antonmedv-expr-dev, golang-github-appleboy-gin-jwt-dev, golang-github-buger-jsonparser-dev, golang-github-coreos-go-systemd-dev, golang-github-davecgh-go-spew-dev, golang-github-dghubble-sling-dev, golang-github-docker-docker-dev, golang-github-docker-go-connections-dev, golang-github-enescakir-emoji-dev, golang-github-facebook-ent-dev (>= 0.5.4), golang-github-gin-gonic-gin-dev (>= 1.6.3), golang-github-go-co-op-gocron-dev, golang-github-go-openapi-errors-dev, golang-github-go-openapi-strfmt-dev, golang-github-go-openapi-swag-dev, golang-github-go-openapi-validate-dev, golang-github-go-sql-driver-mysql-dev, golang-github-google-go-querystring-dev, golang-github-goombaio-namegenerator-dev, golang-github-hashicorp-go-version-dev, golang-github-logrusorgru-grokky-dev, golang-github-mattn-go-sqlite3-dev, golang-github-mohae-deepcopy-dev, golang-github-nxadm-tail-dev, golang-github-olekukonko-tablewriter-dev, golang-github-opencontainers-image-spec-dev, golang-github-oschwald-geoip2-golang-dev (>= 1.2), golang-github-oschwald-maxminddb-golang-dev (>= 1.4), golang-github-pkg-errors-dev, golang-github-prometheus-client-model-dev, golang-github-prometheus-prom2json-dev, golang-github-spf13-cobra-dev, golang-github-stretchr-testify-dev, golang-golang-x-crypto-dev, golang-golang-x-mod-dev, golang-golang-x-sys-dev, golang-gopkg-natefinch-lumberjack.v2-dev, golang-gopkg-tomb.v2-dev, golang-logrus-dev, golang-pq-dev, golang-prometheus-client-dev, golang-yaml.v2-dev, systemd
Filtered Build-Depends: debhelper-compat (= 13), dh-golang, golang-any, golang-github-alecaivazis-survey-dev, golang-github-antonmedv-expr-dev, golang-github-appleboy-gin-jwt-dev, golang-github-buger-jsonparser-dev, golang-github-coreos-go-systemd-dev, golang-github-davecgh-go-spew-dev, golang-github-dghubble-sling-dev, golang-github-docker-docker-dev, golang-github-docker-go-connections-dev, golang-github-enescakir-emoji-dev, golang-github-facebook-ent-dev (>= 0.5.4), golang-github-gin-gonic-gin-dev (>= 1.6.3), golang-github-go-co-op-gocron-dev, golang-github-go-openapi-errors-dev, golang-github-go-openapi-strfmt-dev, golang-github-go-openapi-swag-dev, golang-github-go-openapi-validate-dev, golang-github-go-sql-driver-mysql-dev, golang-github-google-go-querystring-dev, golang-github-goombaio-namegenerator-dev, golang-github-hashicorp-go-version-dev, golang-github-logrusorgru-grokky-dev, golang-github-mattn-go-sqlite3-dev, golang-github-mohae-deepcopy-dev, golang-github-nxadm-tail-dev, golang-github-olekukonko-tablewriter-dev, golang-github-opencontainers-image-spec-dev, golang-github-oschwald-geoip2-golang-dev (>= 1.2), golang-github-oschwald-maxminddb-golang-dev (>= 1.4), golang-github-pkg-errors-dev, golang-github-prometheus-client-model-dev, golang-github-prometheus-prom2json-dev, golang-github-spf13-cobra-dev, golang-github-stretchr-testify-dev, golang-golang-x-crypto-dev, golang-golang-x-mod-dev, golang-golang-x-sys-dev, golang-gopkg-natefinch-lumberjack.v2-dev, golang-gopkg-tomb.v2-dev, golang-logrus-dev, golang-pq-dev, golang-prometheus-client-dev, golang-yaml.v2-dev, systemd
dpkg-deb: building package 'sbuild-build-depends-crowdsec-dummy' in '/<<BUILDDIR>>/resolver-xF5vkv/apt_archive/sbuild-build-depends-crowdsec-dummy.deb'.
dpkg-scanpackages: warning: Packages in archive but missing from override file:
dpkg-scanpackages: warning:   sbuild-build-depends-core-dummy sbuild-build-depends-crowdsec-dummy
dpkg-scanpackages: info: Wrote 2 entries to output Packages file.
gpg: using "Sbuild Signer" as default secret key for signing
Ign:1 copy:/<<BUILDDIR>>/resolver-xF5vkv/apt_archive ./ InRelease
Get:2 copy:/<<BUILDDIR>>/resolver-xF5vkv/apt_archive ./ Release [969 B]
Get:3 copy:/<<BUILDDIR>>/resolver-xF5vkv/apt_archive ./ Release.gpg [370 B]
Get:4 copy:/<<BUILDDIR>>/resolver-xF5vkv/apt_archive ./ Sources [1004 B]
Get:5 copy:/<<BUILDDIR>>/resolver-xF5vkv/apt_archive ./ Packages [1080 B]
Fetched 3423 B in 1s (4460 B/s)
Reading package lists...
W: No sandbox user '_apt' on the system, can not drop privileges
Reading package lists...

Install crowdsec build dependencies (apt-based resolver)
--------------------------------------------------------

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following packages were automatically installed and are no longer required:
  libnss-nis libnss-nisplus libpam-cap netbase
Use 'apt autoremove' to remove them.
The following additional packages will be installed:
  autoconf automake autopoint autotools-dev debhelper dh-autoreconf dh-golang
  dh-strip-nondeterminism dmsetup dwz file gettext gettext-base golang-1.15-go
  golang-1.15-src golang-any golang-dbus-dev golang-etcd-server-dev
  golang-github-agtorre-gocolorize-dev golang-github-alecaivazis-survey-dev
  golang-github-alecthomas-units-dev golang-github-antonmedv-expr-dev
  golang-github-apex-log-dev golang-github-appleboy-gin-jwt-dev
  golang-github-appleboy-gofight-dev golang-github-armon-circbuf-dev
  golang-github-armon-go-metrics-dev golang-github-armon-go-radix-dev
  golang-github-asaskevich-govalidator-dev golang-github-aws-aws-sdk-go-dev
  golang-github-beorn7-perks-dev golang-github-bgentry-speakeasy-dev
  golang-github-bitly-go-simplejson-dev golang-github-bmizerany-assert-dev
  golang-github-boltdb-bolt-dev golang-github-bradfitz-gomemcache-dev
  golang-github-buger-jsonparser-dev golang-github-bugsnag-bugsnag-go-dev
  golang-github-bugsnag-panicwrap-dev golang-github-burntsushi-toml-dev
  golang-github-cespare-xxhash-dev
  golang-github-checkpoint-restore-go-criu-dev golang-github-cilium-ebpf-dev
  golang-github-circonus-labs-circonus-gometrics-dev
  golang-github-circonus-labs-circonusllhist-dev
  golang-github-containerd-btrfs-dev golang-github-containerd-cgroups-dev
  golang-github-containerd-console-dev golang-github-containerd-containerd-dev
  golang-github-containerd-continuity-dev golang-github-containerd-fifo-dev
  golang-github-containerd-go-runc-dev golang-github-containerd-ttrpc-dev
  golang-github-containerd-typeurl-dev golang-github-coreos-bbolt-dev
  golang-github-coreos-go-semver-dev golang-github-coreos-go-systemd-dev
  golang-github-coreos-pkg-dev golang-github-cpuguy83-go-md2man-v2-dev
  golang-github-creack-pty-dev golang-github-cyphar-filepath-securejoin-dev
  golang-github-data-dog-go-sqlmock-dev golang-github-datadog-datadog-go-dev
  golang-github-davecgh-go-spew-dev golang-github-deckarep-golang-set-dev
  golang-github-dghubble-sling-dev golang-github-dgrijalva-jwt-go-dev
  golang-github-docker-distribution-dev
  golang-github-docker-docker-credential-helpers-dev
  golang-github-docker-docker-dev golang-github-docker-go-connections-dev
  golang-github-docker-go-events-dev golang-github-docker-go-metrics-dev
  golang-github-docker-go-units-dev golang-github-docker-libkv-dev
  golang-github-docker-libtrust-dev golang-github-dustin-go-humanize-dev
  golang-github-enescakir-emoji-dev golang-github-facebook-ent-dev
  golang-github-fatih-color-dev golang-github-fsnotify-fsnotify-dev
  golang-github-garyburd-redigo-dev golang-github-gdamore-encoding-dev
  golang-github-gdamore-tcell-dev golang-github-gdamore-tcell.v2-dev
  golang-github-ghodss-yaml-dev golang-github-gin-contrib-sse-dev
  golang-github-gin-gonic-gin-dev golang-github-go-co-op-gocron-dev
  golang-github-go-kit-kit-dev golang-github-go-logfmt-logfmt-dev
  golang-github-go-openapi-analysis-dev golang-github-go-openapi-errors-dev
  golang-github-go-openapi-inflect-dev
  golang-github-go-openapi-jsonpointer-dev
  golang-github-go-openapi-jsonreference-dev
  golang-github-go-openapi-loads-dev golang-github-go-openapi-spec-dev
  golang-github-go-openapi-strfmt-dev golang-github-go-openapi-swag-dev
  golang-github-go-openapi-validate-dev
  golang-github-go-playground-assert-v2-dev
  golang-github-go-playground-locales-dev
  golang-github-go-playground-universal-translator-dev
  golang-github-go-playground-validator-v10-dev
  golang-github-go-sql-driver-mysql-dev golang-github-go-stack-stack-dev
  golang-github-gofrs-uuid-dev golang-github-gogo-googleapis-dev
  golang-github-gogo-protobuf-dev golang-github-golang-groupcache-dev
  golang-github-golang-mock-dev golang-github-google-btree-dev
  golang-github-google-go-cmp-dev golang-github-google-go-querystring-dev
  golang-github-google-uuid-dev golang-github-goombaio-namegenerator-dev
  golang-github-gorilla-handlers-dev golang-github-gorilla-mux-dev
  golang-github-gorilla-websocket-dev
  golang-github-gotestyourself-gotest.tools-dev
  golang-github-grpc-ecosystem-go-grpc-middleware-dev
  golang-github-grpc-ecosystem-go-grpc-prometheus-dev
  golang-github-grpc-ecosystem-grpc-gateway-dev
  golang-github-hashicorp-consul-dev golang-github-hashicorp-errwrap-dev
  golang-github-hashicorp-go-bexpr-dev
  golang-github-hashicorp-go-cleanhttp-dev
  golang-github-hashicorp-go-hclog-dev
  golang-github-hashicorp-go-immutable-radix-dev
  golang-github-hashicorp-go-memdb-dev golang-github-hashicorp-go-msgpack-dev
  golang-github-hashicorp-go-multierror-dev
  golang-github-hashicorp-go-retryablehttp-dev
  golang-github-hashicorp-go-rootcerts-dev
  golang-github-hashicorp-go-sockaddr-dev
  golang-github-hashicorp-go-syslog-dev golang-github-hashicorp-go-uuid-dev
  golang-github-hashicorp-go-version-dev
  golang-github-hashicorp-golang-lru-dev golang-github-hashicorp-hcl-dev
  golang-github-hashicorp-hil-dev golang-github-hashicorp-logutils-dev
  golang-github-hashicorp-mdns-dev golang-github-hashicorp-memberlist-dev
  golang-github-hashicorp-raft-boltdb-dev golang-github-hashicorp-raft-dev
  golang-github-hashicorp-serf-dev golang-github-hashicorp-yamux-dev
  golang-github-hinshun-vt10x-dev golang-github-imdario-mergo-dev
  golang-github-inconshreveable-log15-dev
  golang-github-inconshreveable-muxado-dev golang-github-ishidawataru-sctp-dev
  golang-github-jacobsa-oglematchers-dev
  golang-github-jmespath-go-jmespath-dev golang-github-jonboulle-clockwork-dev
  golang-github-josharian-intern-dev golang-github-jpillora-backoff-dev
  golang-github-json-iterator-go-dev golang-github-jtolds-gls-dev
  golang-github-juju-ansiterm-dev golang-github-juju-loggo-dev
  golang-github-julienschmidt-httprouter-dev golang-github-kardianos-osext-dev
  golang-github-kballard-go-shellquote-dev golang-github-kr-fs-dev
  golang-github-kr-pretty-dev golang-github-kr-pty-dev
  golang-github-kr-text-dev golang-github-leodido-go-urn-dev
  golang-github-lib-pq-dev golang-github-logrusorgru-grokky-dev
  golang-github-lucasb-eyer-go-colorful-dev
  golang-github-lunixbochs-vtclean-dev golang-github-magiconair-properties-dev
  golang-github-mailru-easyjson-dev golang-github-mattn-go-colorable-dev
  golang-github-mattn-go-isatty-dev golang-github-mattn-go-runewidth-dev
  golang-github-mattn-go-sqlite3-dev golang-github-mgutz-ansi-dev
  golang-github-miekg-dns-dev golang-github-mitchellh-cli-dev
  golang-github-mitchellh-copystructure-dev
  golang-github-mitchellh-go-homedir-dev
  golang-github-mitchellh-mapstructure-dev
  golang-github-mitchellh-reflectwalk-dev golang-github-moby-sys-dev
  golang-github-moby-term-dev golang-github-modern-go-concurrent-dev
  golang-github-modern-go-reflect2-dev golang-github-mohae-deepcopy-dev
  golang-github-morikuni-aec-dev golang-github-mrunalp-fileutils-dev
  golang-github-mwitkow-go-conntrack-dev golang-github-ncw-swift-dev
  golang-github-netflix-go-expect-dev golang-github-nxadm-tail-dev
  golang-github-olekukonko-tablewriter-dev
  golang-github-opencontainers-go-digest-dev
  golang-github-opencontainers-image-spec-dev
  golang-github-opencontainers-runc-dev
  golang-github-opencontainers-selinux-dev
  golang-github-opencontainers-specs-dev golang-github-opennota-urlesc-dev
  golang-github-opentracing-opentracing-go-dev
  golang-github-oschwald-geoip2-golang-dev
  golang-github-oschwald-maxminddb-golang-dev
  golang-github-pascaldekloe-goe-dev golang-github-patrickmn-go-cache-dev
  golang-github-pborman-uuid-dev golang-github-pelletier-go-toml-dev
  golang-github-pkg-errors-dev golang-github-pkg-sftp-dev
  golang-github-pmezard-go-difflib-dev golang-github-posener-complete-dev
  golang-github-prometheus-client-golang-dev
  golang-github-prometheus-client-model-dev
  golang-github-prometheus-common-dev golang-github-prometheus-procfs-dev
  golang-github-prometheus-prom2json-dev golang-github-puerkitobio-purell-dev
  golang-github-revel-revel-dev golang-github-rivo-tview-dev
  golang-github-rivo-uniseg-dev golang-github-robfig-pathtree-dev
  golang-github-rogpeppe-fastuuid-dev
  golang-github-russross-blackfriday-v2-dev
  golang-github-ryanuber-columnize-dev golang-github-samuel-go-zookeeper-dev
  golang-github-sanity-io-litter-dev golang-github-satori-go.uuid-dev
  golang-github-seccomp-libseccomp-golang-dev
  golang-github-shurcool-sanitized-anchor-name-dev
  golang-github-sirupsen-logrus-dev golang-github-smartystreets-assertions-dev
  golang-github-smartystreets-goconvey-dev golang-github-soheilhy-cmux-dev
  golang-github-spf13-afero-dev golang-github-spf13-cast-dev
  golang-github-spf13-cobra-dev golang-github-spf13-jwalterweatherman-dev
  golang-github-spf13-pflag-dev golang-github-spf13-viper-dev
  golang-github-stretchr-objx-dev golang-github-stretchr-testify-dev
  golang-github-subosito-gotenv-dev golang-github-tchap-go-patricia-dev
  golang-github-tidwall-gjson-dev golang-github-tidwall-match-dev
  golang-github-tidwall-pretty-dev golang-github-tmc-grpc-websocket-proxy-dev
  golang-github-tv42-httpunix-dev golang-github-twinj-uuid-dev
  golang-github-ugorji-go-codec-dev golang-github-urfave-cli-dev
  golang-github-urfave-negroni-dev golang-github-vishvananda-netlink-dev
  golang-github-vishvananda-netns-dev golang-github-vjeantet-grok-dev
  golang-github-vmihailenco-tagparser-dev golang-github-willf-bitset-dev
  golang-github-xeipuuv-gojsonpointer-dev
  golang-github-xeipuuv-gojsonreference-dev
  golang-github-xeipuuv-gojsonschema-dev golang-github-xiang90-probing-dev
  golang-github-yuin-goldmark-dev golang-glog-dev golang-go
  golang-go-flags-dev golang-go-zfs-dev golang-go.opencensus-dev
  golang-go.uber-atomic-dev golang-go.uber-multierr-dev golang-go.uber-zap-dev
  golang-gocapability-dev golang-golang-x-crypto-dev golang-golang-x-mod-dev
  golang-golang-x-net-dev golang-golang-x-oauth2-dev
  golang-golang-x-oauth2-google-dev golang-golang-x-sync-dev
  golang-golang-x-sys-dev golang-golang-x-term-dev golang-golang-x-text-dev
  golang-golang-x-time-dev golang-golang-x-tools-dev
  golang-golang-x-xerrors-dev golang-google-cloud-compute-metadata-dev
  golang-google-genproto-dev golang-google-grpc-dev
  golang-gopkg-alecthomas-kingpin.v2-dev golang-gopkg-check.v1-dev
  golang-gopkg-cheggaaa-pb.v1-dev golang-gopkg-ini.v1-dev
  golang-gopkg-mgo.v2-dev golang-gopkg-natefinch-lumberjack.v2-dev
  golang-gopkg-tomb.v1-dev golang-gopkg-tomb.v2-dev
  golang-gopkg-vmihailenco-msgpack.v2-dev golang-gopkg-yaml.v2-dev
  golang-gopkg-yaml.v3-dev golang-goprotobuf-dev golang-k8s-sigs-yaml-dev
  golang-pq-dev golang-protobuf-extensions-dev golang-src groff-base
  intltool-debian iproute2 libapparmor1 libarchive-zip-perl libargon2-1
  libbpf0 libbsd0 libbtrfs-dev libbtrfs0 libcryptsetup12 libdebhelper-perl
  libdevmapper1.02.1 libelf1 libfile-stripnondeterminism-perl libglib2.0-0
  libicu67 libip4tc2 libjson-c5 libkmod2 libmagic-mgc libmagic1 libmd0 libmnl0
  libpipeline1 libprotobuf-dev libprotobuf-lite23 libprotobuf23 libprotoc23
  libsasl2-dev libseccomp-dev libsigsegv2 libsqlite3-dev libsub-override-perl
  libsystemd-dev libtool libuchardet0 libxml2 libxtables12 m4 man-db
  pkg-config po-debconf protobuf-compiler systemd systemd-timesyncd zlib1g-dev
Suggested packages:
  autoconf-archive gnu-standards autoconf-doc dh-make gettext-doc
  libasprintf-dev libgettextpo-dev bzr | brz ca-certificates git mercurial
  subversion mockgen golang-google-appengine-dev groff iproute2-doc seccomp
  sqlite3-doc libtool-doc gfortran | fortran95-compiler gcj-jdk m4-doc
  apparmor less www-browser libmail-box-perl protobuf-mode-el
  systemd-container policykit-1
Recommended packages:
  curl | wget | lynx gogoprotobuf zfs-fuse | zfsutils libatm1
  libarchive-cpio-perl libglib2.0-data shared-mime-info xdg-user-dirs
  libltdl-dev libmail-sendmail-perl dbus
The following NEW packages will be installed:
  autoconf automake autopoint autotools-dev debhelper dh-autoreconf dh-golang
  dh-strip-nondeterminism dmsetup dwz file gettext gettext-base golang-1.15-go
  golang-1.15-src golang-any golang-dbus-dev golang-etcd-server-dev
  golang-github-agtorre-gocolorize-dev golang-github-alecaivazis-survey-dev
  golang-github-alecthomas-units-dev golang-github-antonmedv-expr-dev
  golang-github-apex-log-dev golang-github-appleboy-gin-jwt-dev
  golang-github-appleboy-gofight-dev golang-github-armon-circbuf-dev
  golang-github-armon-go-metrics-dev golang-github-armon-go-radix-dev
  golang-github-asaskevich-govalidator-dev golang-github-aws-aws-sdk-go-dev
  golang-github-beorn7-perks-dev golang-github-bgentry-speakeasy-dev
  golang-github-bitly-go-simplejson-dev golang-github-bmizerany-assert-dev
  golang-github-boltdb-bolt-dev golang-github-bradfitz-gomemcache-dev
  golang-github-buger-jsonparser-dev golang-github-bugsnag-bugsnag-go-dev
  golang-github-bugsnag-panicwrap-dev golang-github-burntsushi-toml-dev
  golang-github-cespare-xxhash-dev
  golang-github-checkpoint-restore-go-criu-dev golang-github-cilium-ebpf-dev
  golang-github-circonus-labs-circonus-gometrics-dev
  golang-github-circonus-labs-circonusllhist-dev
  golang-github-containerd-btrfs-dev golang-github-containerd-cgroups-dev
  golang-github-containerd-console-dev golang-github-containerd-containerd-dev
  golang-github-containerd-continuity-dev golang-github-containerd-fifo-dev
  golang-github-containerd-go-runc-dev golang-github-containerd-ttrpc-dev
  golang-github-containerd-typeurl-dev golang-github-coreos-bbolt-dev
  golang-github-coreos-go-semver-dev golang-github-coreos-go-systemd-dev
  golang-github-coreos-pkg-dev golang-github-cpuguy83-go-md2man-v2-dev
  golang-github-creack-pty-dev golang-github-cyphar-filepath-securejoin-dev
  golang-github-data-dog-go-sqlmock-dev golang-github-datadog-datadog-go-dev
  golang-github-davecgh-go-spew-dev golang-github-deckarep-golang-set-dev
  golang-github-dghubble-sling-dev golang-github-dgrijalva-jwt-go-dev
  golang-github-docker-distribution-dev
  golang-github-docker-docker-credential-helpers-dev
  golang-github-docker-docker-dev golang-github-docker-go-connections-dev
  golang-github-docker-go-events-dev golang-github-docker-go-metrics-dev
  golang-github-docker-go-units-dev golang-github-docker-libkv-dev
  golang-github-docker-libtrust-dev golang-github-dustin-go-humanize-dev
  golang-github-enescakir-emoji-dev golang-github-facebook-ent-dev
  golang-github-fatih-color-dev golang-github-fsnotify-fsnotify-dev
  golang-github-garyburd-redigo-dev golang-github-gdamore-encoding-dev
  golang-github-gdamore-tcell-dev golang-github-gdamore-tcell.v2-dev
  golang-github-ghodss-yaml-dev golang-github-gin-contrib-sse-dev
  golang-github-gin-gonic-gin-dev golang-github-go-co-op-gocron-dev
  golang-github-go-kit-kit-dev golang-github-go-logfmt-logfmt-dev
  golang-github-go-openapi-analysis-dev golang-github-go-openapi-errors-dev
  golang-github-go-openapi-inflect-dev
  golang-github-go-openapi-jsonpointer-dev
  golang-github-go-openapi-jsonreference-dev
  golang-github-go-openapi-loads-dev golang-github-go-openapi-spec-dev
  golang-github-go-openapi-strfmt-dev golang-github-go-openapi-swag-dev
  golang-github-go-openapi-validate-dev
  golang-github-go-playground-assert-v2-dev
  golang-github-go-playground-locales-dev
  golang-github-go-playground-universal-translator-dev
  golang-github-go-playground-validator-v10-dev
  golang-github-go-sql-driver-mysql-dev golang-github-go-stack-stack-dev
  golang-github-gofrs-uuid-dev golang-github-gogo-googleapis-dev
  golang-github-gogo-protobuf-dev golang-github-golang-groupcache-dev
  golang-github-golang-mock-dev golang-github-google-btree-dev
  golang-github-google-go-cmp-dev golang-github-google-go-querystring-dev
  golang-github-google-uuid-dev golang-github-goombaio-namegenerator-dev
  golang-github-gorilla-handlers-dev golang-github-gorilla-mux-dev
  golang-github-gorilla-websocket-dev
  golang-github-gotestyourself-gotest.tools-dev
  golang-github-grpc-ecosystem-go-grpc-middleware-dev
  golang-github-grpc-ecosystem-go-grpc-prometheus-dev
  golang-github-grpc-ecosystem-grpc-gateway-dev
  golang-github-hashicorp-consul-dev golang-github-hashicorp-errwrap-dev
  golang-github-hashicorp-go-bexpr-dev
  golang-github-hashicorp-go-cleanhttp-dev
  golang-github-hashicorp-go-hclog-dev
  golang-github-hashicorp-go-immutable-radix-dev
  golang-github-hashicorp-go-memdb-dev golang-github-hashicorp-go-msgpack-dev
  golang-github-hashicorp-go-multierror-dev
  golang-github-hashicorp-go-retryablehttp-dev
  golang-github-hashicorp-go-rootcerts-dev
  golang-github-hashicorp-go-sockaddr-dev
  golang-github-hashicorp-go-syslog-dev golang-github-hashicorp-go-uuid-dev
  golang-github-hashicorp-go-version-dev
  golang-github-hashicorp-golang-lru-dev golang-github-hashicorp-hcl-dev
  golang-github-hashicorp-hil-dev golang-github-hashicorp-logutils-dev
  golang-github-hashicorp-mdns-dev golang-github-hashicorp-memberlist-dev
  golang-github-hashicorp-raft-boltdb-dev golang-github-hashicorp-raft-dev
  golang-github-hashicorp-serf-dev golang-github-hashicorp-yamux-dev
  golang-github-hinshun-vt10x-dev golang-github-imdario-mergo-dev
  golang-github-inconshreveable-log15-dev
  golang-github-inconshreveable-muxado-dev golang-github-ishidawataru-sctp-dev
  golang-github-jacobsa-oglematchers-dev
  golang-github-jmespath-go-jmespath-dev golang-github-jonboulle-clockwork-dev
  golang-github-josharian-intern-dev golang-github-jpillora-backoff-dev
  golang-github-json-iterator-go-dev golang-github-jtolds-gls-dev
  golang-github-juju-ansiterm-dev golang-github-juju-loggo-dev
  golang-github-julienschmidt-httprouter-dev golang-github-kardianos-osext-dev
  golang-github-kballard-go-shellquote-dev golang-github-kr-fs-dev
  golang-github-kr-pretty-dev golang-github-kr-pty-dev
  golang-github-kr-text-dev golang-github-leodido-go-urn-dev
  golang-github-lib-pq-dev golang-github-logrusorgru-grokky-dev
  golang-github-lucasb-eyer-go-colorful-dev
  golang-github-lunixbochs-vtclean-dev golang-github-magiconair-properties-dev
  golang-github-mailru-easyjson-dev golang-github-mattn-go-colorable-dev
  golang-github-mattn-go-isatty-dev golang-github-mattn-go-runewidth-dev
  golang-github-mattn-go-sqlite3-dev golang-github-mgutz-ansi-dev
  golang-github-miekg-dns-dev golang-github-mitchellh-cli-dev
  golang-github-mitchellh-copystructure-dev
  golang-github-mitchellh-go-homedir-dev
  golang-github-mitchellh-mapstructure-dev
  golang-github-mitchellh-reflectwalk-dev golang-github-moby-sys-dev
  golang-github-moby-term-dev golang-github-modern-go-concurrent-dev
  golang-github-modern-go-reflect2-dev golang-github-mohae-deepcopy-dev
  golang-github-morikuni-aec-dev golang-github-mrunalp-fileutils-dev
  golang-github-mwitkow-go-conntrack-dev golang-github-ncw-swift-dev
  golang-github-netflix-go-expect-dev golang-github-nxadm-tail-dev
  golang-github-olekukonko-tablewriter-dev
  golang-github-opencontainers-go-digest-dev
  golang-github-opencontainers-image-spec-dev
  golang-github-opencontainers-runc-dev
  golang-github-opencontainers-selinux-dev
  golang-github-opencontainers-specs-dev golang-github-opennota-urlesc-dev
  golang-github-opentracing-opentracing-go-dev
  golang-github-oschwald-geoip2-golang-dev
  golang-github-oschwald-maxminddb-golang-dev
  golang-github-pascaldekloe-goe-dev golang-github-patrickmn-go-cache-dev
  golang-github-pborman-uuid-dev golang-github-pelletier-go-toml-dev
  golang-github-pkg-errors-dev golang-github-pkg-sftp-dev
  golang-github-pmezard-go-difflib-dev golang-github-posener-complete-dev
  golang-github-prometheus-client-golang-dev
  golang-github-prometheus-client-model-dev
  golang-github-prometheus-common-dev golang-github-prometheus-procfs-dev
  golang-github-prometheus-prom2json-dev golang-github-puerkitobio-purell-dev
  golang-github-revel-revel-dev golang-github-rivo-tview-dev
  golang-github-rivo-uniseg-dev golang-github-robfig-pathtree-dev
  golang-github-rogpeppe-fastuuid-dev
  golang-github-russross-blackfriday-v2-dev
  golang-github-ryanuber-columnize-dev golang-github-samuel-go-zookeeper-dev
  golang-github-sanity-io-litter-dev golang-github-satori-go.uuid-dev
  golang-github-seccomp-libseccomp-golang-dev
  golang-github-shurcool-sanitized-anchor-name-dev
  golang-github-sirupsen-logrus-dev golang-github-smartystreets-assertions-dev
  golang-github-smartystreets-goconvey-dev golang-github-soheilhy-cmux-dev
  golang-github-spf13-afero-dev golang-github-spf13-cast-dev
  golang-github-spf13-cobra-dev golang-github-spf13-jwalterweatherman-dev
  golang-github-spf13-pflag-dev golang-github-spf13-viper-dev
  golang-github-stretchr-objx-dev golang-github-stretchr-testify-dev
  golang-github-subosito-gotenv-dev golang-github-tchap-go-patricia-dev
  golang-github-tidwall-gjson-dev golang-github-tidwall-match-dev
  golang-github-tidwall-pretty-dev golang-github-tmc-grpc-websocket-proxy-dev
  golang-github-tv42-httpunix-dev golang-github-twinj-uuid-dev
  golang-github-ugorji-go-codec-dev golang-github-urfave-cli-dev
  golang-github-urfave-negroni-dev golang-github-vishvananda-netlink-dev
  golang-github-vishvananda-netns-dev golang-github-vjeantet-grok-dev
  golang-github-vmihailenco-tagparser-dev golang-github-willf-bitset-dev
  golang-github-xeipuuv-gojsonpointer-dev
  golang-github-xeipuuv-gojsonreference-dev
  golang-github-xeipuuv-gojsonschema-dev golang-github-xiang90-probing-dev
  golang-github-yuin-goldmark-dev golang-glog-dev golang-go
  golang-go-flags-dev golang-go-zfs-dev golang-go.opencensus-dev
  golang-go.uber-atomic-dev golang-go.uber-multierr-dev golang-go.uber-zap-dev
  golang-gocapability-dev golang-golang-x-crypto-dev golang-golang-x-mod-dev
  golang-golang-x-net-dev golang-golang-x-oauth2-dev
  golang-golang-x-oauth2-google-dev golang-golang-x-sync-dev
  golang-golang-x-sys-dev golang-golang-x-term-dev golang-golang-x-text-dev
  golang-golang-x-time-dev golang-golang-x-tools-dev
  golang-golang-x-xerrors-dev golang-google-cloud-compute-metadata-dev
  golang-google-genproto-dev golang-google-grpc-dev
  golang-gopkg-alecthomas-kingpin.v2-dev golang-gopkg-check.v1-dev
  golang-gopkg-cheggaaa-pb.v1-dev golang-gopkg-ini.v1-dev
  golang-gopkg-mgo.v2-dev golang-gopkg-natefinch-lumberjack.v2-dev
  golang-gopkg-tomb.v1-dev golang-gopkg-tomb.v2-dev
  golang-gopkg-vmihailenco-msgpack.v2-dev golang-gopkg-yaml.v2-dev
  golang-gopkg-yaml.v3-dev golang-goprotobuf-dev golang-k8s-sigs-yaml-dev
  golang-pq-dev golang-protobuf-extensions-dev golang-src groff-base
  intltool-debian iproute2 libapparmor1 libarchive-zip-perl libargon2-1
  libbpf0 libbsd0 libbtrfs-dev libbtrfs0 libcryptsetup12 libdebhelper-perl
  libdevmapper1.02.1 libelf1 libfile-stripnondeterminism-perl libglib2.0-0
  libicu67 libip4tc2 libjson-c5 libkmod2 libmagic-mgc libmagic1 libmd0 libmnl0
  libpipeline1 libprotobuf-dev libprotobuf-lite23 libprotobuf23 libprotoc23
  libsasl2-dev libseccomp-dev libsigsegv2 libsqlite3-dev libsub-override-perl
  libsystemd-dev libtool libuchardet0 libxml2 libxtables12 m4 man-db
  pkg-config po-debconf protobuf-compiler sbuild-build-depends-crowdsec-dummy
  systemd systemd-timesyncd zlib1g-dev
0 upgraded, 356 newly installed, 0 to remove and 0 not upgraded.
Need to get 126 MB/126 MB of archives.
After this operation, 825 MB of additional disk space will be used.
Get:1 copy:/<<BUILDDIR>>/resolver-xF5vkv/apt_archive ./ sbuild-build-depends-crowdsec-dummy 0.invalid.0 [1356 B]
Get:2 http://172.17.0.1/private bullseye-staging/main armhf libuchardet0 armhf 0.0.7-1 [65.0 kB]
Get:3 http://172.17.0.1/private bullseye-staging/main armhf groff-base armhf 1.22.4-6 [793 kB]
Get:4 http://172.17.0.1/private bullseye-staging/main armhf libpipeline1 armhf 1.5.3-1 [29.9 kB]
Get:5 http://172.17.0.1/private bullseye-staging/main armhf man-db armhf 2.9.4-2 [1307 kB]
Get:6 http://172.17.0.1/private bullseye-staging/main armhf libapparmor1 armhf 2.13.6-10 [94.9 kB]
Get:7 http://172.17.0.1/private bullseye-staging/main armhf dmsetup armhf 2:1.02.175-2.1 [91.4 kB]
Get:8 http://172.17.0.1/private bullseye-staging/main armhf libdevmapper1.02.1 armhf 2:1.02.175-2.1 [134 kB]
Get:9 http://172.17.0.1/private bullseye-staging/main armhf libjson-c5 armhf 0.15-2 [38.7 kB]
Get:10 http://172.17.0.1/private bullseye-staging/main armhf libcryptsetup12 armhf 2:2.3.5-1 [219 kB]
Get:11 http://172.17.0.1/private bullseye-staging/main armhf libip4tc2 armhf 1.8.7-1 [32.7 kB]
Get:12 http://172.17.0.1/private bullseye-staging/main armhf libkmod2 armhf 28-1 [48.2 kB]
Get:13 http://172.17.0.1/private bullseye-staging/main armhf systemd-timesyncd armhf 247.3-5+rpi1 [131 kB]
Get:14 http://172.17.0.1/private bullseye-staging/main armhf systemd armhf 247.3-5+rpi1 [4241 kB]
Get:15 http://172.17.0.1/private bullseye-staging/main armhf golang-golang-x-sys-dev all 0.0~git20210124.22da62e-1 [308 kB]
Get:16 http://172.17.0.1/private bullseye-staging/main armhf golang-github-sirupsen-logrus-dev all 1.7.0-2 [45.3 kB]
Get:17 http://172.17.0.1/private bullseye-staging/main armhf libelf1 armhf 0.183-1 [161 kB]
Get:18 http://172.17.0.1/private bullseye-staging/main armhf libbpf0 armhf 1:0.3-2+rpi1 [82.9 kB]
Get:19 http://172.17.0.1/private bullseye-staging/main armhf libmd0 armhf 1.0.3-3 [27.2 kB]
Get:20 http://172.17.0.1/private bullseye-staging/main armhf libbsd0 armhf 0.11.3-1 [103 kB]
Get:21 http://172.17.0.1/private bullseye-staging/main armhf libmnl0 armhf 1.0.4-3 [11.0 kB]
Get:22 http://172.17.0.1/private bullseye-staging/main armhf libxtables12 armhf 1.8.7-1 [42.4 kB]
Get:23 http://172.17.0.1/private bullseye-staging/main armhf iproute2 armhf 5.10.0-4 [812 kB]
Get:24 http://172.17.0.1/private bullseye-staging/main armhf libmagic-mgc armhf 1:5.39-3 [273 kB]
Get:25 http://172.17.0.1/private bullseye-staging/main armhf libmagic1 armhf 1:5.39-3 [117 kB]
Get:26 http://172.17.0.1/private bullseye-staging/main armhf file armhf 1:5.39-3 [68.0 kB]
Get:27 http://172.17.0.1/private bullseye-staging/main armhf gettext-base armhf 0.21-4 [171 kB]
Get:28 http://172.17.0.1/private bullseye-staging/main armhf libsigsegv2 armhf 2.13-1 [34.3 kB]
Get:29 http://172.17.0.1/private bullseye-staging/main armhf m4 armhf 1.4.18-5 [186 kB]
Get:30 http://172.17.0.1/private bullseye-staging/main armhf autoconf all 2.69-14 [313 kB]
Get:31 http://172.17.0.1/private bullseye-staging/main armhf autotools-dev all 20180224.1+nmu1 [77.1 kB]
Get:32 http://172.17.0.1/private bullseye-staging/main armhf automake all 1:1.16.3-2 [814 kB]
Get:33 http://172.17.0.1/private bullseye-staging/main armhf autopoint all 0.21-4 [510 kB]
Get:34 http://172.17.0.1/private bullseye-staging/main armhf libdebhelper-perl all 13.3.4 [189 kB]
Get:35 http://172.17.0.1/private bullseye-staging/main armhf libtool all 2.4.6-15 [513 kB]
Get:36 http://172.17.0.1/private bullseye-staging/main armhf dh-autoreconf all 20 [17.1 kB]
Get:37 http://172.17.0.1/private bullseye-staging/main armhf libarchive-zip-perl all 1.68-1 [104 kB]
Get:38 http://172.17.0.1/private bullseye-staging/main armhf libsub-override-perl all 0.09-2 [10.2 kB]
Get:39 http://172.17.0.1/private bullseye-staging/main armhf libfile-stripnondeterminism-perl all 1.11.0-1 [25.6 kB]
Get:40 http://172.17.0.1/private bullseye-staging/main armhf dh-strip-nondeterminism all 1.11.0-1 [15.3 kB]
Get:41 http://172.17.0.1/private bullseye-staging/main armhf dwz armhf 0.13+20210201-1 [164 kB]
Get:42 http://172.17.0.1/private bullseye-staging/main armhf libicu67 armhf 67.1-6 [8289 kB]
Get:43 http://172.17.0.1/private bullseye-staging/main armhf libxml2 armhf 2.9.10+dfsg-6.3 [580 kB]
Get:44 http://172.17.0.1/private bullseye-staging/main armhf gettext armhf 0.21-4 [1215 kB]
Get:45 http://172.17.0.1/private bullseye-staging/main armhf intltool-debian all 0.35.0+20060710.5 [26.8 kB]
Get:46 http://172.17.0.1/private bullseye-staging/main armhf po-debconf all 1.0.21+nmu1 [248 kB]
Get:47 http://172.17.0.1/private bullseye-staging/main armhf debhelper all 13.3.4 [1049 kB]
Get:48 http://172.17.0.1/private bullseye-staging/main armhf dh-golang all 1.51 [24.6 kB]
Get:49 http://172.17.0.1/private bullseye-staging/main armhf golang-1.15-src armhf 1.15.9-1+rpi1 [13.8 MB]
Get:50 http://172.17.0.1/private bullseye-staging/main armhf golang-1.15-go armhf 1.15.9-1+rpi1 [43.1 MB]
Get:51 http://172.17.0.1/private bullseye-staging/main armhf golang-src armhf 2:1.15~1 [4856 B]
Get:52 http://172.17.0.1/private bullseye-staging/main armhf golang-go armhf 2:1.15~1 [23.9 kB]
Get:53 http://172.17.0.1/private bullseye-staging/main armhf golang-any armhf 2:1.15~1 [4976 B]
Get:54 http://172.17.0.1/private bullseye-staging/main armhf golang-dbus-dev all 5.0.3-2 [55.9 kB]
Get:55 http://172.17.0.1/private bullseye-staging/main armhf golang-github-bgentry-speakeasy-dev all 0.1.0-2 [5384 B]
Get:56 http://172.17.0.1/private bullseye-staging/main armhf golang-github-coreos-bbolt-dev all 1.3.5-1 [61.1 kB]
Get:57 http://172.17.0.1/private bullseye-staging/main armhf golang-github-coreos-go-semver-dev all 0.3.0-1 [7060 B]
Get:58 http://172.17.0.1/private bullseye-staging/main armhf libsystemd-dev armhf 247.3-5+rpi1 [401 kB]
Get:59 http://172.17.0.1/private bullseye-staging/main armhf libglib2.0-0 armhf 2.66.8-1 [1183 kB]
Get:60 http://172.17.0.1/private bullseye-staging/main armhf pkg-config armhf 0.29.2-1 [61.5 kB]
Get:61 http://172.17.0.1/private bullseye-staging/main armhf golang-github-coreos-go-systemd-dev all 22.1.0-3 [53.4 kB]
Get:62 http://172.17.0.1/private bullseye-staging/main armhf golang-golang-x-text-dev all 0.3.6-1 [3857 kB]
Get:63 http://172.17.0.1/private bullseye-staging/main armhf golang-golang-x-net-dev all 1:0.0+git20210119.5f4716e+dfsg-2 [658 kB]
Get:64 http://172.17.0.1/private bullseye-staging/main armhf golang-golang-x-term-dev all 0.0~git20201210.2321bbc-1 [14.5 kB]
Get:65 http://172.17.0.1/private bullseye-staging/main armhf golang-golang-x-crypto-dev all 1:0.0~git20201221.eec23a3-1 [1538 kB]
Get:66 http://172.17.0.1/private bullseye-staging/main armhf golang-gopkg-yaml.v2-dev all 2.4.0-1 [61.3 kB]
Get:67 http://172.17.0.1/private bullseye-staging/main armhf golang-github-coreos-pkg-dev all 4-3 [25.2 kB]
Get:68 http://172.17.0.1/private bullseye-staging/main armhf golang-github-creack-pty-dev all 1.1.11-1 [8380 B]
Get:69 http://172.17.0.1/private bullseye-staging/main armhf golang-github-dgrijalva-jwt-go-dev all 3.2.0-3 [33.6 kB]
Get:70 http://172.17.0.1/private bullseye-staging/main armhf golang-github-dustin-go-humanize-dev all 1.0.0-2 [16.6 kB]
Get:71 http://172.17.0.1/private bullseye-staging/main armhf zlib1g-dev armhf 1:1.2.11.dfsg-2 [184 kB]
Get:72 http://172.17.0.1/private bullseye-staging/main armhf libprotobuf23 armhf 3.12.4-1 [750 kB]
Get:73 http://172.17.0.1/private bullseye-staging/main armhf libprotobuf-lite23 armhf 3.12.4-1 [213 kB]
Get:74 http://172.17.0.1/private bullseye-staging/main armhf libprotobuf-dev armhf 3.12.4-1 [1104 kB]
Get:75 http://172.17.0.1/private bullseye-staging/main armhf golang-github-gogo-protobuf-dev all 1.3.2-1 [849 kB]
Get:76 http://172.17.0.1/private bullseye-staging/main armhf libprotoc23 armhf 3.12.4-1 [675 kB]
Get:77 http://172.17.0.1/private bullseye-staging/main armhf protobuf-compiler armhf 3.12.4-1 [74.7 kB]
Get:78 http://172.17.0.1/private bullseye-staging/main armhf golang-goprotobuf-dev armhf 1.3.4-2 [1460 kB]
Get:79 http://172.17.0.1/private bullseye-staging/main armhf golang-github-golang-groupcache-dev all 0.0~git20200121.8c9f03a-1 [23.1 kB]
Get:80 http://172.17.0.1/private bullseye-staging/main armhf golang-github-google-btree-dev all 1.0.0-1 [13.2 kB]
Get:81 http://172.17.0.1/private bullseye-staging/main armhf golang-github-google-uuid-dev all 1.2.0-1 [15.0 kB]
Get:82 http://172.17.0.1/private bullseye-staging/main armhf golang-github-gorilla-websocket-dev all 1.4.2-1 [40.4 kB]
Get:83 http://172.17.0.1/private bullseye-staging/main armhf golang-github-go-logfmt-logfmt-dev all 0.5.0-2 [13.4 kB]
Get:84 http://172.17.0.1/private bullseye-staging/main armhf golang-github-go-stack-stack-dev all 1.8.0-1 [8696 B]
Get:85 http://172.17.0.1/private bullseye-staging/main armhf golang-github-davecgh-go-spew-dev all 1.1.1-2 [29.7 kB]
Get:86 http://172.17.0.1/private bullseye-staging/main armhf golang-github-pmezard-go-difflib-dev all 1.0.0-3 [12.3 kB]
Get:87 http://172.17.0.1/private bullseye-staging/main armhf golang-github-stretchr-objx-dev all 0.3.0-1 [25.4 kB]
Get:88 http://172.17.0.1/private bullseye-staging/main armhf golang-gopkg-yaml.v3-dev all 3.0.0~git20200121.a6ecf24-3 [70.5 kB]
Get:89 http://172.17.0.1/private bullseye-staging/main armhf golang-github-stretchr-testify-dev all 1.6.1-1 [60.3 kB]
Get:90 http://172.17.0.1/private bullseye-staging/main armhf golang-github-opentracing-opentracing-go-dev all 1.2.0-1 [29.4 kB]
Get:91 http://172.17.0.1/private bullseye-staging/main armhf golang-golang-x-time-dev all 0.0+git20200630.3af7569-1 [10.1 kB]
Get:92 http://172.17.0.1/private bullseye-staging/main armhf golang-github-golang-mock-dev all 1.3.1-2 [35.1 kB]
Get:93 http://172.17.0.1/private bullseye-staging/main armhf golang-golang-x-xerrors-dev all 0.0~git20191204.9bdfabe-1 [14.2 kB]
Get:94 http://172.17.0.1/private bullseye-staging/main armhf golang-github-google-go-cmp-dev all 0.5.4-1 [83.7 kB]
Get:95 http://172.17.0.1/private bullseye-staging/main armhf golang-glog-dev all 0.0~git20160126.23def4e-3 [17.3 kB]
Get:96 http://172.17.0.1/private bullseye-staging/main armhf golang-golang-x-oauth2-dev all 0.0~git20190604.0f29369-2 [31.9 kB]
Get:97 http://172.17.0.1/private bullseye-staging/main armhf golang-google-cloud-compute-metadata-dev all 0.56.0-1 [34.0 kB]
Get:98 http://172.17.0.1/private bullseye-staging/main armhf golang-golang-x-oauth2-google-dev all 0.0~git20190604.0f29369-2 [13.2 kB]
Get:99 http://172.17.0.1/private bullseye-staging/main armhf golang-google-genproto-dev all 0.0~git20200413.b5235f6-1 [4037 kB]
Get:100 http://172.17.0.1/private bullseye-staging/main armhf golang-google-grpc-dev all 1.27.1-1 [478 kB]
Get:101 http://172.17.0.1/private bullseye-staging/main armhf golang-github-go-kit-kit-dev all 0.6.0-3 [103 kB]
Get:102 http://172.17.0.1/private bullseye-staging/main armhf golang-github-jmespath-go-jmespath-dev all 0.4.0-1 [91.5 kB]
Get:103 http://172.17.0.1/private bullseye-staging/main armhf golang-github-pkg-errors-dev all 0.9.1-1 [13.0 kB]
Get:104 http://172.17.0.1/private bullseye-staging/main armhf golang-github-aws-aws-sdk-go-dev all 1.36.33-1 [7723 kB]
Get:105 http://172.17.0.1/private bullseye-staging/main armhf golang-github-mattn-go-isatty-dev all 0.0.12-1 [6472 B]
Get:106 http://172.17.0.1/private bullseye-staging/main armhf golang-github-mattn-go-colorable-dev all 0.1.7-1 [9936 B]
Get:107 http://172.17.0.1/private bullseye-staging/main armhf golang-github-fatih-color-dev all 1.7.0-1 [11.4 kB]
Get:108 http://172.17.0.1/private bullseye-staging/main armhf golang-github-rogpeppe-fastuuid-dev all 0.0~git20150106.0.6724a57-2.1 [4292 B]
Get:109 http://172.17.0.1/private bullseye-staging/main armhf golang-github-apex-log-dev all 1.1.1-3 [17.4 kB]
Get:110 http://172.17.0.1/private bullseye-staging/main armhf golang-go.uber-atomic-dev all 1.4.0-1 [6904 B]
Get:111 http://172.17.0.1/private bullseye-staging/main armhf golang-go.uber-multierr-dev all 1.1.0-1.1 [8028 B]
Get:112 http://172.17.0.1/private bullseye-staging/main armhf golang-go.uber-zap-dev all 1.15.0-2 [92.8 kB]
Get:113 http://172.17.0.1/private bullseye-staging/main armhf golang-github-grpc-ecosystem-go-grpc-middleware-dev all 1.2.2-2 [63.9 kB]
Get:114 http://172.17.0.1/private bullseye-staging/main armhf golang-github-beorn7-perks-dev all 1.0.1-1 [12.1 kB]
Get:115 http://172.17.0.1/private bullseye-staging/main armhf golang-github-cespare-xxhash-dev all 2.1.1-1 [8748 B]
Get:116 http://172.17.0.1/private bullseye-staging/main armhf golang-github-modern-go-concurrent-dev all 1.0.3-1.1 [4668 B]
Get:117 http://172.17.0.1/private bullseye-staging/main armhf golang-github-modern-go-reflect2-dev all 1.0.1-1 [10.6 kB]
Get:118 http://172.17.0.1/private bullseye-staging/main armhf golang-github-json-iterator-go-dev all 1.1.10-2 [69.4 kB]
Get:119 http://172.17.0.1/private bullseye-staging/main armhf golang-github-prometheus-client-model-dev all 0.2.0-2 [8476 B]
Get:120 http://172.17.0.1/private bullseye-staging/main armhf golang-github-julienschmidt-httprouter-dev all 1.3.0-1 [19.3 kB]
Get:121 http://172.17.0.1/private bullseye-staging/main armhf golang-github-jpillora-backoff-dev all 1.0.0-1.1 [3712 B]
Get:122 http://172.17.0.1/private bullseye-staging/main armhf golang-github-mwitkow-go-conntrack-dev all 0.0~git20190716.2f06839-2 [14.6 kB]
Get:123 http://172.17.0.1/private bullseye-staging/main armhf golang-github-alecthomas-units-dev all 0.0~git20201120.1786d5e-1 [7504 B]
Get:124 http://172.17.0.1/private bullseye-staging/main armhf golang-gopkg-alecthomas-kingpin.v2-dev all 2.2.6-2 [42.7 kB]
Get:125 http://172.17.0.1/private bullseye-staging/main armhf golang-protobuf-extensions-dev all 1.0.1-1 [29.6 kB]
Get:126 http://172.17.0.1/private bullseye-staging/main armhf golang-github-prometheus-common-dev all 0.15.0-2 [102 kB]
Get:127 http://172.17.0.1/private bullseye-staging/main armhf golang-golang-x-sync-dev all 0.0~git20210220.036812b-1 [19.1 kB]
Get:128 http://172.17.0.1/private bullseye-staging/main armhf golang-github-prometheus-procfs-dev all 0.3.0-1 [144 kB]
Get:129 http://172.17.0.1/private bullseye-staging/main armhf golang-github-prometheus-client-golang-dev all 1.9.0-2 [134 kB]
Get:130 http://172.17.0.1/private bullseye-staging/main armhf golang-github-grpc-ecosystem-go-grpc-prometheus-dev all 1.2.0+git20191002.6af20e3-3 [25.6 kB]
Get:131 http://172.17.0.1/private bullseye-staging/main armhf golang-github-google-go-querystring-dev all 1.0.0-1 [7456 B]
Get:132 http://172.17.0.1/private bullseye-staging/main armhf golang-github-dghubble-sling-dev all 1.3.0-1 [18.4 kB]
Get:133 http://172.17.0.1/private bullseye-staging/main armhf golang-github-ghodss-yaml-dev all 1.0.0-1.1 [13.1 kB]
Get:134 http://172.17.0.1/private bullseye-staging/main armhf golang-github-grpc-ecosystem-grpc-gateway-dev all 1.6.4-2 [281 kB]
Get:135 http://172.17.0.1/private bullseye-staging/main armhf golang-github-jonboulle-clockwork-dev all 0.1.0-4.1 [5772 B]
Get:136 http://172.17.0.1/private bullseye-staging/main armhf golang-github-mattn-go-runewidth-dev all 0.0.9-1 [14.1 kB]
Get:137 http://172.17.0.1/private bullseye-staging/main armhf golang-github-olekukonko-tablewriter-dev all 0.0.4-1 [20.1 kB]
Get:138 http://172.17.0.1/private bullseye-staging/main armhf golang-github-soheilhy-cmux-dev all 0.1.4-2 [13.0 kB]
Get:139 http://172.17.0.1/private bullseye-staging/main armhf golang-github-shurcool-sanitized-anchor-name-dev all 1.0.0-1 [3872 B]
Get:140 http://172.17.0.1/private bullseye-staging/main armhf golang-github-russross-blackfriday-v2-dev all 2.0.1-3 [67.8 kB]
Get:141 http://172.17.0.1/private bullseye-staging/main armhf golang-github-cpuguy83-go-md2man-v2-dev all 2.0.0+ds-5 [9932 B]
Get:142 http://172.17.0.1/private bullseye-staging/main armhf golang-github-mitchellh-go-homedir-dev all 1.1.0-1 [5168 B]
Get:143 http://172.17.0.1/private bullseye-staging/main armhf golang-github-spf13-pflag-dev all 1.0.5-2 [42.7 kB]
Get:144 http://172.17.0.1/private bullseye-staging/main armhf golang-github-fsnotify-fsnotify-dev all 1.4.9-2 [27.6 kB]
Get:145 http://172.17.0.1/private bullseye-staging/main armhf golang-github-hashicorp-hcl-dev all 1.0.0-1.1 [58.8 kB]
Get:146 http://172.17.0.1/private bullseye-staging/main armhf golang-github-magiconair-properties-dev all 1.8.4-1 [29.9 kB]
Get:147 http://172.17.0.1/private bullseye-staging/main armhf golang-github-mitchellh-mapstructure-dev all 1.3.3-1 [25.9 kB]
Get:148 http://172.17.0.1/private bullseye-staging/main armhf golang-github-burntsushi-toml-dev all 0.3.1-1 [38.5 kB]
Get:149 http://172.17.0.1/private bullseye-staging/main armhf golang-github-pelletier-go-toml-dev all 1.8.1-1 [75.4 kB]
Get:150 http://172.17.0.1/private bullseye-staging/main armhf golang-github-kr-fs-dev all 0.1.0-1 [6320 B]
Get:151 http://172.17.0.1/private bullseye-staging/main armhf golang-github-pkg-sftp-dev all 1.10.1-1 [61.6 kB]
Get:152 http://172.17.0.1/private bullseye-staging/main armhf golang-github-spf13-afero-dev all 1.5.1-1 [46.1 kB]
Get:153 http://172.17.0.1/private bullseye-staging/main armhf golang-github-spf13-cast-dev all 1.3.1-1 [10.5 kB]
Get:154 http://172.17.0.1/private bullseye-staging/main armhf golang-github-spf13-jwalterweatherman-dev all 1.1.0+really1.1.0-1 [7768 B]
Get:155 http://172.17.0.1/private bullseye-staging/main armhf golang-github-subosito-gotenv-dev all 1.2.0+git20190917.de67a66-2 [8040 B]
Get:156 http://172.17.0.1/private bullseye-staging/main armhf golang-gopkg-ini.v1-dev all 1.57.0-1 [38.1 kB]
Get:157 http://172.17.0.1/private bullseye-staging/main armhf golang-github-spf13-viper-dev all 1.7.1-1 [48.6 kB]
Get:158 http://172.17.0.1/private bullseye-staging/main armhf golang-github-spf13-cobra-dev all 1.1.2-1 [96.5 kB]
Get:159 http://172.17.0.1/private bullseye-staging/main armhf golang-github-tmc-grpc-websocket-proxy-dev all 0.0~git20200427.3cfed13-2 [5656 B]
Get:160 http://172.17.0.1/private bullseye-staging/main armhf golang-github-urfave-cli-dev all 1.22.4-2 [46.7 kB]
Get:161 http://172.17.0.1/private bullseye-staging/main armhf golang-github-xiang90-probing-dev all 0.0.2-1 [4820 B]
Get:162 http://172.17.0.1/private bullseye-staging/main armhf golang-gopkg-cheggaaa-pb.v1-dev all 1.0.25-1 [14.0 kB]
Get:163 http://172.17.0.1/private bullseye-staging/main armhf golang-k8s-sigs-yaml-dev all 1.2.0-3 [15.0 kB]
Get:164 http://172.17.0.1/private bullseye-staging/main armhf golang-etcd-server-dev all 3.3.25+dfsg-6 [775 kB]
Get:165 http://172.17.0.1/private bullseye-staging/main armhf golang-github-agtorre-gocolorize-dev all 1.0.0-3 [7360 B]
Get:166 http://172.17.0.1/private bullseye-staging/main armhf golang-github-jacobsa-oglematchers-dev all 0.0~git20150320-3 [30.0 kB]
Get:167 http://172.17.0.1/private bullseye-staging/main armhf golang-github-jtolds-gls-dev all 4.20.0-2 [7724 B]
Get:168 http://172.17.0.1/private bullseye-staging/main armhf golang-github-smartystreets-assertions-dev all 1.10.1+ds-1 [52.8 kB]
Get:169 http://172.17.0.1/private bullseye-staging/main armhf golang-github-yuin-goldmark-dev all 1.3.2-1 [139 kB]
Get:170 http://172.17.0.1/private bullseye-staging/main armhf golang-golang-x-mod-dev all 0.4.1-1 [87.9 kB]
Get:171 http://172.17.0.1/private bullseye-staging/main armhf golang-golang-x-tools-dev all 1:0.1.0+ds-1 [1626 kB]
Get:172 http://172.17.0.1/private bullseye-staging/main armhf golang-github-smartystreets-goconvey-dev all 1.6.4+dfsg-1 [51.6 kB]
Get:173 http://172.17.0.1/private bullseye-staging/main armhf golang-github-gdamore-encoding-dev all 1.0.0-2 [8076 B]
Get:174 http://172.17.0.1/private bullseye-staging/main armhf golang-github-lucasb-eyer-go-colorful-dev all 1.0.3-1 [420 kB]
Get:175 http://172.17.0.1/private bullseye-staging/main armhf golang-github-gdamore-tcell-dev all 1.3.0-2 [80.5 kB]
Get:176 http://172.17.0.1/private bullseye-staging/main armhf golang-github-kr-pty-dev all 1.1.6-1 [10.6 kB]
Get:177 http://172.17.0.1/private bullseye-staging/main armhf golang-github-netflix-go-expect-dev all 0.0~git20201125.85d881c-2 [11.8 kB]
Get:178 http://172.17.0.1/private bullseye-staging/main armhf golang-github-hinshun-vt10x-dev all 0.0~git20180809.d55458d+ds1-2 [13.2 kB]
Get:179 http://172.17.0.1/private bullseye-staging/main armhf golang-github-kballard-go-shellquote-dev all 0.0~git20180428.95032a8-1 [6472 B]
Get:180 http://172.17.0.1/private bullseye-staging/main armhf golang-github-mgutz-ansi-dev all 0.0~git20170206.9520e82-5 [5456 B]
Get:181 http://172.17.0.1/private bullseye-staging/main armhf golang-github-alecaivazis-survey-dev all 2.2.7+ds1-2 [38.3 kB]
Get:182 http://172.17.0.1/private bullseye-staging/main armhf golang-github-gdamore-tcell.v2-dev all 2.1.0-5 [82.5 kB]
Get:183 http://172.17.0.1/private bullseye-staging/main armhf golang-github-rivo-uniseg-dev all 0.2.0-1 [34.3 kB]
Get:184 http://172.17.0.1/private bullseye-staging/main armhf golang-github-rivo-tview-dev all 0.0~git20210122.745e4ce-1 [69.6 kB]
Get:185 http://172.17.0.1/private bullseye-staging/main armhf golang-github-sanity-io-litter-dev all 1.3.0-1 [11.5 kB]
Get:186 http://172.17.0.1/private bullseye-staging/main armhf golang-github-antonmedv-expr-dev all 1.8.9-2 [49.5 kB]
Get:187 http://172.17.0.1/private bullseye-staging/main armhf golang-github-appleboy-gofight-dev all 2.1.2-2 [9152 B]
Get:188 http://172.17.0.1/private bullseye-staging/main armhf golang-github-gin-contrib-sse-dev all 0.1.0-1 [6776 B]
Get:189 http://172.17.0.1/private bullseye-staging/main armhf golang-github-go-playground-assert-v2-dev all 2.0.1-2 [4792 B]
Get:190 http://172.17.0.1/private bullseye-staging/main armhf golang-github-go-playground-locales-dev all 0.13.0-2 [566 kB]
Get:191 http://172.17.0.1/private bullseye-staging/main armhf golang-github-go-playground-universal-translator-dev all 0.17.0-2 [14.4 kB]
Get:192 http://172.17.0.1/private bullseye-staging/main armhf golang-github-leodido-go-urn-dev all 1.2.1-2 [9620 B]
Get:193 http://172.17.0.1/private bullseye-staging/main armhf golang-github-go-playground-validator-v10-dev all 10.4.1-2 [94.0 kB]
Get:194 http://172.17.0.1/private bullseye-staging/main armhf golang-github-ugorji-go-codec-dev all 1.1.7-2 [201 kB]
Get:195 http://172.17.0.1/private bullseye-staging/main armhf golang-github-gin-gonic-gin-dev all 1.6.3-3 [89.9 kB]
Get:196 http://172.17.0.1/private bullseye-staging/main armhf golang-github-tidwall-match-dev all 1.0.3-1 [5860 B]
Get:197 http://172.17.0.1/private bullseye-staging/main armhf golang-github-tidwall-pretty-dev all 1.0.5-1 [9552 B]
Get:198 http://172.17.0.1/private bullseye-staging/main armhf golang-github-tidwall-gjson-dev all 1.6.7-1 [27.7 kB]
Get:199 http://172.17.0.1/private bullseye-staging/main armhf golang-github-appleboy-gin-jwt-dev all 2.6.4-2 [15.5 kB]
Get:200 http://172.17.0.1/private bullseye-staging/main armhf golang-github-armon-circbuf-dev all 0.0~git20190214.5111143-1 [4388 B]
Get:201 http://172.17.0.1/private bullseye-staging/main armhf golang-github-circonus-labs-circonusllhist-dev all 0.0~git20191022.ec08cde-1 [11.1 kB]
Get:202 http://172.17.0.1/private bullseye-staging/main armhf golang-github-hashicorp-go-cleanhttp-dev all 0.5.2-1 [10.8 kB]
Get:203 http://172.17.0.1/private bullseye-staging/main armhf golang-github-hashicorp-go-hclog-dev all 0.11.0-1 [17.9 kB]
Get:204 http://172.17.0.1/private bullseye-staging/main armhf golang-github-hashicorp-go-retryablehttp-dev all 0.6.4-2 [17.5 kB]
Get:205 http://172.17.0.1/private bullseye-staging/main armhf golang-github-tv42-httpunix-dev all 0.0~git20150427.b75d861-2 [3744 B]
Get:206 http://172.17.0.1/private bullseye-staging/main armhf golang-github-circonus-labs-circonus-gometrics-dev all 2.3.1-3 [65.9 kB]
Get:207 http://172.17.0.1/private bullseye-staging/main armhf golang-github-datadog-datadog-go-dev all 2.1.0-3 [14.9 kB]
Get:208 http://172.17.0.1/private bullseye-staging/main armhf golang-github-hashicorp-go-uuid-dev all 1.0.2-1 [8764 B]
Get:209 http://172.17.0.1/private bullseye-staging/main armhf golang-github-hashicorp-golang-lru-dev all 0.5.4-2 [14.7 kB]
Get:210 http://172.17.0.1/private bullseye-staging/main armhf golang-github-hashicorp-go-immutable-radix-dev all 1.3.0-1 [25.0 kB]
Get:211 http://172.17.0.1/private bullseye-staging/main armhf golang-github-pascaldekloe-goe-dev all 0.1.0-2 [21.7 kB]
Get:212 http://172.17.0.1/private bullseye-staging/main armhf golang-github-armon-go-metrics-dev all 0.3.4-1 [30.5 kB]
Get:213 http://172.17.0.1/private bullseye-staging/main armhf golang-github-armon-go-radix-dev all 1.0.0-1 [7420 B]
Get:214 http://172.17.0.1/private bullseye-staging/main armhf golang-github-asaskevich-govalidator-dev all 9+git20180720.0.f9ffefc3-1.1 [41.3 kB]
Get:215 http://172.17.0.1/private bullseye-staging/main armhf golang-github-kr-text-dev all 0.2.0-1 [11.1 kB]
Get:216 http://172.17.0.1/private bullseye-staging/main armhf golang-github-kr-pretty-dev all 0.2.1+git20200831.59b4212-1 [14.6 kB]
Get:217 http://172.17.0.1/private bullseye-staging/main armhf golang-github-bmizerany-assert-dev all 0.0~git20120716-4 [4068 B]
Get:218 http://172.17.0.1/private bullseye-staging/main armhf golang-github-bitly-go-simplejson-dev all 0.5.0-5 [7260 B]
Get:219 http://172.17.0.1/private bullseye-staging/main armhf golang-github-boltdb-bolt-dev all 1.3.1-7 [60.7 kB]
Get:220 http://172.17.0.1/private bullseye-staging/main armhf golang-github-bradfitz-gomemcache-dev all 0.0~git20141109-3 [10.3 kB]
Get:221 http://172.17.0.1/private bullseye-staging/main armhf golang-github-buger-jsonparser-dev all 1.1.1-1 [23.4 kB]
Get:222 http://172.17.0.1/private bullseye-staging/main armhf golang-github-bugsnag-panicwrap-dev all 1.2.0-1.1 [10.8 kB]
Get:223 http://172.17.0.1/private bullseye-staging/main armhf golang-github-gofrs-uuid-dev all 3.2.0-2 [17.4 kB]
Get:224 http://172.17.0.1/private bullseye-staging/main armhf golang-github-lunixbochs-vtclean-dev all 1.0.0-1 [5332 B]
Get:225 http://172.17.0.1/private bullseye-staging/main armhf golang-gopkg-check.v1-dev all 0.0+git20200902.038fdea-1 [32.1 kB]
Get:226 http://172.17.0.1/private bullseye-staging/main armhf golang-github-juju-ansiterm-dev all 0.0~git20161107.35c59b9-3 [13.0 kB]
Get:227 http://172.17.0.1/private bullseye-staging/main armhf golang-github-juju-loggo-dev all 0.0~git20170605.8232ab8-4 [16.7 kB]
Get:228 http://172.17.0.1/private bullseye-staging/main armhf golang-github-kardianos-osext-dev all 0.0~git20190222.2bc1f35-2 [8096 B]
Get:229 http://172.17.0.1/private bullseye-staging/main armhf golang-github-garyburd-redigo-dev all 0.0~git20150901.0.d8dbe4d-2.1 [28.2 kB]
Get:230 http://172.17.0.1/private bullseye-staging/main armhf golang-github-inconshreveable-log15-dev all 2.15-1 [22.7 kB]
Get:231 http://172.17.0.1/private bullseye-staging/main armhf golang-github-patrickmn-go-cache-dev all 2.1.0-1.1 [12.3 kB]
Get:232 http://172.17.0.1/private bullseye-staging/main armhf golang-github-robfig-pathtree-dev all 0.0~git20140121-4 [6780 B]
Get:233 http://172.17.0.1/private bullseye-staging/main armhf golang-github-twinj-uuid-dev all 0.10.0+git20160909.96.7bbe408-6 [26.0 kB]
Get:234 http://172.17.0.1/private bullseye-staging/main armhf golang-gopkg-natefinch-lumberjack.v2-dev all 2.1-1 [12.7 kB]
Get:235 http://172.17.0.1/private bullseye-staging/main armhf golang-github-revel-revel-dev all 1.0.0-2 [163 kB]
Get:236 http://172.17.0.1/private bullseye-staging/main armhf golang-github-urfave-negroni-dev all 0.2.0-1.1 [8472 B]
Get:237 http://172.17.0.1/private bullseye-staging/main armhf golang-github-bugsnag-bugsnag-go-dev all 1.7.0-1 [68.8 kB]
Get:238 http://172.17.0.1/private bullseye-staging/main armhf golang-github-checkpoint-restore-go-criu-dev all 4.1.0-3 [20.3 kB]
Get:239 http://172.17.0.1/private bullseye-staging/main armhf golang-github-cilium-ebpf-dev all 0.2.0-1 [923 kB]
Get:240 http://172.17.0.1/private bullseye-staging/main armhf libbtrfs0 armhf 5.10.1-1 [218 kB]
Get:241 http://172.17.0.1/private bullseye-staging/main armhf libbtrfs-dev armhf 5.10.1-1 [279 kB]
Get:242 http://172.17.0.1/private bullseye-staging/main armhf golang-github-containerd-btrfs-dev all 0.0~git20201111.404b914-1 [7860 B]
Get:243 http://172.17.0.1/private bullseye-staging/main armhf golang-github-docker-go-units-dev all 0.4.0-3 [7720 B]
Get:244 http://172.17.0.1/private bullseye-staging/main armhf golang-github-opencontainers-specs-dev all 1.0.2.41.g7413a7f-1 [26.7 kB]
Get:245 http://172.17.0.1/private bullseye-staging/main armhf golang-github-containerd-cgroups-dev all 0.0~git20201119.4cbc285-4 [60.4 kB]
Get:246 http://172.17.0.1/private bullseye-staging/main armhf golang-github-containerd-console-dev all 1.0.1-2 [10.2 kB]
Get:247 http://172.17.0.1/private bullseye-staging/main armhf golang-github-opencontainers-go-digest-dev all 1.0.0-1 [12.1 kB]
Get:248 http://172.17.0.1/private bullseye-staging/main armhf golang-github-containerd-continuity-dev all 0.0~git20201208.1805252-2 [50.0 kB]
Get:249 http://172.17.0.1/private bullseye-staging/main armhf golang-github-containerd-fifo-dev all 0.0~git20201026.0724c46-1 [9140 B]
Get:250 http://172.17.0.1/private bullseye-staging/main armhf golang-github-containerd-go-runc-dev all 0.0~git20201020.16b287b-1 [14.6 kB]
Get:251 http://172.17.0.1/private bullseye-staging/main armhf golang-github-containerd-ttrpc-dev all 1.0.2-1 [23.6 kB]
Get:252 http://172.17.0.1/private bullseye-staging/main armhf golang-github-containerd-typeurl-dev all 1.0.1-1 [6836 B]
Get:253 http://172.17.0.1/private bullseye-staging/main armhf golang-github-docker-go-events-dev all 0.0~git20190806.e31b211-1 [12.1 kB]
Get:254 http://172.17.0.1/private bullseye-staging/main armhf golang-github-docker-go-metrics-dev all 0.0.1-1 [18.7 kB]
Get:255 http://172.17.0.1/private bullseye-staging/main armhf golang-github-gogo-googleapis-dev all 1.4.0-1 [79.9 kB]
Get:256 http://172.17.0.1/private bullseye-staging/main armhf golang-github-hashicorp-errwrap-dev all 1.1.0-1 [6168 B]
Get:257 http://172.17.0.1/private bullseye-staging/main armhf golang-github-hashicorp-go-multierror-dev all 1.1.0-1 [7720 B]
Get:258 http://172.17.0.1/private bullseye-staging/main armhf golang-github-imdario-mergo-dev all 0.3.8-3 [18.6 kB]
Get:259 http://172.17.0.1/private bullseye-staging/main armhf golang-go-zfs-dev all 2.1.1.49.gf784269-1 [11.1 kB]
Get:260 http://172.17.0.1/private bullseye-staging/main armhf golang-github-xeipuuv-gojsonpointer-dev all 0.0~git20190905.02993c4-1 [5736 B]
Get:261 http://172.17.0.1/private bullseye-staging/main armhf golang-github-xeipuuv-gojsonreference-dev all 0.0~git20180127.bd5ef7b-2 [5132 B]
Get:262 http://172.17.0.1/private bullseye-staging/main armhf golang-github-xeipuuv-gojsonschema-dev all 1.2.0-1 [44.8 kB]
Get:263 http://172.17.0.1/private bullseye-staging/main armhf golang-github-opencontainers-image-spec-dev all 1.0.1-5 [34.2 kB]
Get:264 http://172.17.0.1/private bullseye-staging/main armhf golang-github-cyphar-filepath-securejoin-dev all 0.2.2-2 [7364 B]
Get:265 http://172.17.0.1/private bullseye-staging/main armhf golang-github-moby-sys-dev all 0.0~git20201113.5a29239-1 [37.0 kB]
Get:266 http://172.17.0.1/private bullseye-staging/main armhf golang-github-mrunalp-fileutils-dev all 0.5.0-1 [5148 B]
Get:267 http://172.17.0.1/private bullseye-staging/main armhf golang-github-willf-bitset-dev all 1.1.11-1 [18.2 kB]
Get:268 http://172.17.0.1/private bullseye-staging/main armhf golang-github-opencontainers-selinux-dev all 1.8.0-1 [21.6 kB]
Get:269 http://172.17.0.1/private bullseye-staging/main armhf libseccomp-dev armhf 2.5.1-1+rpi1 [87.7 kB]
Get:270 http://172.17.0.1/private bullseye-staging/main armhf golang-github-seccomp-libseccomp-golang-dev all 0.9.1-2 [16.4 kB]
Get:271 http://172.17.0.1/private bullseye-staging/main armhf golang-github-vishvananda-netns-dev all 0.0~git20200728.db3c7e5-1 [6568 B]
Get:272 http://172.17.0.1/private bullseye-staging/main armhf golang-github-vishvananda-netlink-dev all 1.1.0-2 [116 kB]
Get:273 http://172.17.0.1/private bullseye-staging/main armhf golang-gocapability-dev all 0.0+git20200815.42c35b4-1 [11.9 kB]
Get:274 http://172.17.0.1/private bullseye-staging/main armhf golang-github-opencontainers-runc-dev all 1.0.0~rc93+ds1-3 [229 kB]
Get:275 http://172.17.0.1/private bullseye-staging/main armhf golang-github-containerd-containerd-dev all 1.4.4~ds1-2 [522 kB]
Get:276 http://172.17.0.1/private bullseye-staging/main armhf golang-github-data-dog-go-sqlmock-dev all 1.4.1-1 [28.4 kB]
Get:277 http://172.17.0.1/private bullseye-staging/main armhf golang-github-deckarep-golang-set-dev all 1.5-2 [9192 B]
Get:278 http://172.17.0.1/private bullseye-staging/main armhf golang-github-docker-libtrust-dev all 0.0~git20150526.0.9cbd2a1-3.1 [30.9 kB]
Get:279 http://172.17.0.1/private bullseye-staging/main armhf golang-github-gorilla-handlers-dev all 1.4.2-1 [20.0 kB]
Get:280 http://172.17.0.1/private bullseye-staging/main armhf golang-github-gorilla-mux-dev all 1.7.4-1 [45.8 kB]
Get:281 http://172.17.0.1/private bullseye-staging/main armhf golang-github-ncw-swift-dev all 1.0.52-1 [55.0 kB]
Get:282 http://172.17.0.1/private bullseye-staging/main armhf golang-github-docker-distribution-dev all 2.7.1+ds2-7 [263 kB]
Get:283 http://172.17.0.1/private bullseye-staging/main armhf golang-github-docker-docker-credential-helpers-dev all 0.6.3-1 [20.8 kB]
Get:284 http://172.17.0.1/private bullseye-staging/main armhf golang-github-docker-go-connections-dev all 0.4.0-3 [26.6 kB]
Get:285 http://172.17.0.1/private bullseye-staging/main armhf golang-github-hashicorp-go-bexpr-dev all 0.1.2-2 [33.8 kB]
Get:286 http://172.17.0.1/private bullseye-staging/main armhf golang-github-hashicorp-go-memdb-dev all 1.2.1-1 [34.6 kB]
Get:287 http://172.17.0.1/private bullseye-staging/main armhf golang-github-vmihailenco-tagparser-dev all 0.1.1-2 [4440 B]
Get:288 http://172.17.0.1/private bullseye-staging/main armhf golang-gopkg-vmihailenco-msgpack.v2-dev all 4.3.1-2 [27.5 kB]
Get:289 http://172.17.0.1/private bullseye-staging/main armhf golang-gopkg-tomb.v2-dev all 0.0~git20161208.d5d1b58-3 [6840 B]
Get:290 http://172.17.0.1/private bullseye-staging/main armhf libsasl2-dev armhf 2.1.27+dfsg-2.1 [254 kB]
Get:291 http://172.17.0.1/private bullseye-staging/main armhf golang-gopkg-mgo.v2-dev all 2016.08.01-7 [316 kB]
Get:292 http://172.17.0.1/private bullseye-staging/main armhf golang-github-hashicorp-go-msgpack-dev all 0.5.5-1 [43.3 kB]
Get:293 http://172.17.0.1/private bullseye-staging/main armhf golang-github-hashicorp-go-rootcerts-dev all 1.0.2-2 [8356 B]
Get:294 http://172.17.0.1/private bullseye-staging/main armhf golang-github-mitchellh-reflectwalk-dev all 1.0.1-1 [8188 B]
Get:295 http://172.17.0.1/private bullseye-staging/main armhf golang-github-hashicorp-hil-dev all 0.0~git20160711.1e86c6b-1 [32.6 kB]
Get:296 http://172.17.0.1/private bullseye-staging/main armhf golang-github-hashicorp-go-sockaddr-dev all 0.0~git20170627.41949a1+ds-2 [62.7 kB]
Get:297 http://172.17.0.1/private bullseye-staging/main armhf golang-github-miekg-dns-dev all 1.1.35-1 [162 kB]
Get:298 http://172.17.0.1/private bullseye-staging/main armhf golang-github-hashicorp-memberlist-dev all 0.2.2-1 [81.2 kB]
Get:299 http://172.17.0.1/private bullseye-staging/main armhf golang-github-hashicorp-raft-dev all 1.1.2-1 [90.9 kB]
Get:300 http://172.17.0.1/private bullseye-staging/main armhf golang-github-hashicorp-raft-boltdb-dev all 0.0~git20171010.6e5ba93-3 [11.1 kB]
Get:301 http://172.17.0.1/private bullseye-staging/main armhf golang-github-hashicorp-go-syslog-dev all 1.0.0-1 [6040 B]
Get:302 http://172.17.0.1/private bullseye-staging/main armhf golang-github-hashicorp-logutils-dev all 1.0.0-1 [8816 B]
Get:303 http://172.17.0.1/private bullseye-staging/main armhf golang-github-hashicorp-mdns-dev all 1.0.3-2 [12.5 kB]
Get:304 http://172.17.0.1/private bullseye-staging/main armhf golang-github-posener-complete-dev all 1.2.3-2 [16.0 kB]
Get:305 http://172.17.0.1/private bullseye-staging/main armhf golang-github-mitchellh-cli-dev all 1.1.1-1 [24.3 kB]
Get:306 http://172.17.0.1/private bullseye-staging/main armhf golang-github-ryanuber-columnize-dev all 2.1.1-2 [6800 B]
Get:307 http://172.17.0.1/private bullseye-staging/main armhf golang-github-hashicorp-serf-dev all 0.9.4~ds1-1 [131 kB]
Get:308 http://172.17.0.1/private bullseye-staging/main armhf golang-github-hashicorp-yamux-dev all 0.0+git20190923.df201c7-1 [22.0 kB]
Get:309 http://172.17.0.1/private bullseye-staging/main armhf golang-github-inconshreveable-muxado-dev all 0.0~git20140312.0.f693c7e-2.1 [26.5 kB]
Get:310 http://172.17.0.1/private bullseye-staging/main armhf golang-github-mitchellh-copystructure-dev all 0.0~git20161013.0.5af94ae-2.1 [8900 B]
Get:311 http://172.17.0.1/private bullseye-staging/main armhf golang-github-hashicorp-consul-dev all 1.8.7+dfsg1-1+rpi1 [3006 kB]
Get:312 http://172.17.0.1/private bullseye-staging/main armhf golang-github-samuel-go-zookeeper-dev all 0.0~git20180130.c4fab1a-1 [34.4 kB]
Get:313 http://172.17.0.1/private bullseye-staging/main armhf golang-github-docker-libkv-dev all 0.2.1-2 [31.4 kB]
Get:314 http://172.17.0.1/private bullseye-staging/main armhf golang-github-gotestyourself-gotest.tools-dev all 3.0.3-1 [48.6 kB]
Get:315 http://172.17.0.1/private bullseye-staging/main armhf golang-github-moby-term-dev all 0.0~git20201110.bea5bbe-1 [11.9 kB]
Get:316 http://172.17.0.1/private bullseye-staging/main armhf golang-github-morikuni-aec-dev all 1.0.0-2 [6216 B]
Get:317 http://172.17.0.1/private bullseye-staging/main armhf golang-github-satori-go.uuid-dev all 1.2.0-2 [9620 B]
Get:318 http://172.17.0.1/private bullseye-staging/main armhf golang-github-tchap-go-patricia-dev all 2.2.6-5 [12.1 kB]
Get:319 http://172.17.0.1/private bullseye-staging/main armhf golang-github-ishidawataru-sctp-dev all 0.0+git20190723.7c296d4-3 [12.3 kB]
Get:320 http://172.17.0.1/private bullseye-staging/main armhf golang-github-docker-docker-dev all 20.10.5+dfsg1-1 [1111 kB]
Get:321 http://172.17.0.1/private bullseye-staging/main armhf golang-github-enescakir-emoji-dev all 1.0.0-2 [50.0 kB]
Get:322 http://172.17.0.1/private bullseye-staging/main armhf golang-github-go-openapi-inflect-dev all 0.19.0-2 [9720 B]
Get:323 http://172.17.0.1/private bullseye-staging/main armhf golang-github-go-sql-driver-mysql-dev all 1.5.0-1 [71.1 kB]
Get:324 http://172.17.0.1/private bullseye-staging/main armhf libsqlite3-dev armhf 3.34.1-3 [851 kB]
Get:325 http://172.17.0.1/private bullseye-staging/main armhf golang-github-mattn-go-sqlite3-dev all 1.6.0~ds1-2 [58.1 kB]
Get:326 http://172.17.0.1/private bullseye-staging/main armhf golang-go-flags-dev all 1.4.0-2 [48.5 kB]
Get:327 http://172.17.0.1/private bullseye-staging/main armhf golang-go.opencensus-dev all 0.22.4-1 [129 kB]
Get:328 http://172.17.0.1/private bullseye-staging/main armhf golang-github-lib-pq-dev all 1.3.0-1 [76.1 kB]
Get:329 http://172.17.0.1/private bullseye-staging/main armhf golang-pq-dev all 1.3.0-1 [3092 B]
Get:330 http://172.17.0.1/private bullseye-staging/main armhf golang-github-facebook-ent-dev all 0.5.4-2 [255 kB]
Get:331 http://172.17.0.1/private bullseye-staging/main armhf golang-github-go-co-op-gocron-dev all 0.5.0-2 [15.2 kB]
Get:332 http://172.17.0.1/private bullseye-staging/main armhf golang-github-josharian-intern-dev all 1.0.0-3 [3440 B]
Get:333 http://172.17.0.1/private bullseye-staging/main armhf golang-github-mailru-easyjson-dev all 0.7.6-2 [82.2 kB]
Get:334 http://172.17.0.1/private bullseye-staging/main armhf golang-github-go-openapi-swag-dev all 1:0.15.0-1 [18.5 kB]
Get:335 http://172.17.0.1/private bullseye-staging/main armhf golang-github-go-openapi-jsonpointer-dev all 1:0.0~git20160704.0.46af16f-1.1 [5668 B]
Get:336 http://172.17.0.1/private bullseye-staging/main armhf golang-github-opennota-urlesc-dev all 0.0~git20160726.0.5bd2802-1.1 [8452 B]
Get:337 http://172.17.0.1/private bullseye-staging/main armhf golang-github-puerkitobio-purell-dev all 1.1.1-1 [14.3 kB]
Get:338 http://172.17.0.1/private bullseye-staging/main armhf golang-github-go-openapi-jsonreference-dev all 1:0.0~git20160704.0.13c6e35-1.1 [5000 B]
Get:339 http://172.17.0.1/private bullseye-staging/main armhf golang-github-go-openapi-spec-dev all 1:0.15.0-1 [135 kB]
Get:340 http://172.17.0.1/private bullseye-staging/main armhf golang-github-go-openapi-errors-dev all 0.15.0-1 [9080 B]
Get:341 http://172.17.0.1/private bullseye-staging/main armhf golang-github-pborman-uuid-dev all 1.2.0-2 [12.2 kB]
Get:342 http://172.17.0.1/private bullseye-staging/main armhf golang-github-go-openapi-strfmt-dev all 0.15.0-1 [18.6 kB]
Get:343 http://172.17.0.1/private bullseye-staging/main armhf golang-github-go-openapi-analysis-dev all 0.15.0-1 [34.0 kB]
Get:344 http://172.17.0.1/private bullseye-staging/main armhf golang-github-go-openapi-loads-dev all 0.15.0-1 [25.2 kB]
Get:345 http://172.17.0.1/private bullseye-staging/main armhf golang-github-go-openapi-validate-dev all 0.0~git20160704.0.deaf2c9-1.1 [71.4 kB]
Get:346 http://172.17.0.1/private bullseye-staging/main armhf golang-github-goombaio-namegenerator-dev all 0.0.2-2 [3672 B]
Get:347 http://172.17.0.1/private bullseye-staging/main armhf golang-github-hashicorp-go-version-dev all 1.2.0-1 [13.8 kB]
Get:348 http://172.17.0.1/private bullseye-staging/main armhf golang-github-vjeantet-grok-dev all 1.0.0-3 [21.7 kB]
Get:349 http://172.17.0.1/private bullseye-staging/main armhf golang-github-logrusorgru-grokky-dev all 0.0~git20180829.47edf01-2 [23.7 kB]
Get:350 http://172.17.0.1/private bullseye-staging/main armhf golang-github-mohae-deepcopy-dev all 0.0~git20170929.c48cc78-2 [9732 B]
Get:351 http://172.17.0.1/private bullseye-staging/main armhf golang-gopkg-tomb.v1-dev all 0.0~git20141024.0.dd63297-7 [5340 B]
Get:352 http://172.17.0.1/private bullseye-staging/main armhf golang-github-nxadm-tail-dev all 1.4.5+ds1-4 [16.9 kB]
Get:353 http://172.17.0.1/private bullseye-staging/main armhf golang-github-oschwald-maxminddb-golang-dev all 1.8.0-1 [22.9 kB]
Get:354 http://172.17.0.1/private bullseye-staging/main armhf golang-github-oschwald-geoip2-golang-dev all 1.4.0-1 [8124 B]
Get:355 http://172.17.0.1/private bullseye-staging/main armhf golang-github-prometheus-prom2json-dev all 1.3.0+ds1-2 [9996 B]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 126 MB in 1min 3s (1998 kB/s)
Selecting previously unselected package libuchardet0:armhf.
(Reading database ... 12586 files and directories currently installed.)
Preparing to unpack .../000-libuchardet0_0.0.7-1_armhf.deb ...
Unpacking libuchardet0:armhf (0.0.7-1) ...
Selecting previously unselected package groff-base.
Preparing to unpack .../001-groff-base_1.22.4-6_armhf.deb ...
Unpacking groff-base (1.22.4-6) ...
Selecting previously unselected package libpipeline1:armhf.
Preparing to unpack .../002-libpipeline1_1.5.3-1_armhf.deb ...
Unpacking libpipeline1:armhf (1.5.3-1) ...
Selecting previously unselected package man-db.
Preparing to unpack .../003-man-db_2.9.4-2_armhf.deb ...
Unpacking man-db (2.9.4-2) ...
Selecting previously unselected package libapparmor1:armhf.
Preparing to unpack .../004-libapparmor1_2.13.6-10_armhf.deb ...
Unpacking libapparmor1:armhf (2.13.6-10) ...
Selecting previously unselected package libargon2-1:armhf.
Preparing to unpack .../005-libargon2-1_0~20171227-0.2_armhf.deb ...
Unpacking libargon2-1:armhf (0~20171227-0.2) ...
Selecting previously unselected package dmsetup.
Preparing to unpack .../006-dmsetup_2%3a1.02.175-2.1_armhf.deb ...
Unpacking dmsetup (2:1.02.175-2.1) ...
Selecting previously unselected package libdevmapper1.02.1:armhf.
Preparing to unpack .../007-libdevmapper1.02.1_2%3a1.02.175-2.1_armhf.deb ...
Unpacking libdevmapper1.02.1:armhf (2:1.02.175-2.1) ...
Selecting previously unselected package libjson-c5:armhf.
Preparing to unpack .../008-libjson-c5_0.15-2_armhf.deb ...
Unpacking libjson-c5:armhf (0.15-2) ...
Selecting previously unselected package libcryptsetup12:armhf.
Preparing to unpack .../009-libcryptsetup12_2%3a2.3.5-1_armhf.deb ...
Unpacking libcryptsetup12:armhf (2:2.3.5-1) ...
Selecting previously unselected package libip4tc2:armhf.
Preparing to unpack .../010-libip4tc2_1.8.7-1_armhf.deb ...
Unpacking libip4tc2:armhf (1.8.7-1) ...
Selecting previously unselected package libkmod2:armhf.
Preparing to unpack .../011-libkmod2_28-1_armhf.deb ...
Unpacking libkmod2:armhf (28-1) ...
Selecting previously unselected package systemd-timesyncd.
Preparing to unpack .../012-systemd-timesyncd_247.3-5+rpi1_armhf.deb ...
Unpacking systemd-timesyncd (247.3-5+rpi1) ...
Selecting previously unselected package systemd.
Preparing to unpack .../013-systemd_247.3-5+rpi1_armhf.deb ...
Unpacking systemd (247.3-5+rpi1) ...
Selecting previously unselected package golang-golang-x-sys-dev.
Preparing to unpack .../014-golang-golang-x-sys-dev_0.0~git20210124.22da62e-1_all.deb ...
Unpacking golang-golang-x-sys-dev (0.0~git20210124.22da62e-1) ...
Selecting previously unselected package golang-github-sirupsen-logrus-dev.
Preparing to unpack .../015-golang-github-sirupsen-logrus-dev_1.7.0-2_all.deb ...
Unpacking golang-github-sirupsen-logrus-dev (1.7.0-2) ...
Selecting previously unselected package libelf1:armhf.
Preparing to unpack .../016-libelf1_0.183-1_armhf.deb ...
Unpacking libelf1:armhf (0.183-1) ...
Selecting previously unselected package libbpf0:armhf.
Preparing to unpack .../017-libbpf0_1%3a0.3-2+rpi1_armhf.deb ...
Unpacking libbpf0:armhf (1:0.3-2+rpi1) ...
Selecting previously unselected package libmd0:armhf.
Preparing to unpack .../018-libmd0_1.0.3-3_armhf.deb ...
Unpacking libmd0:armhf (1.0.3-3) ...
Selecting previously unselected package libbsd0:armhf.
Preparing to unpack .../019-libbsd0_0.11.3-1_armhf.deb ...
Unpacking libbsd0:armhf (0.11.3-1) ...
Selecting previously unselected package libmnl0:armhf.
Preparing to unpack .../020-libmnl0_1.0.4-3_armhf.deb ...
Unpacking libmnl0:armhf (1.0.4-3) ...
Selecting previously unselected package libxtables12:armhf.
Preparing to unpack .../021-libxtables12_1.8.7-1_armhf.deb ...
Unpacking libxtables12:armhf (1.8.7-1) ...
Selecting previously unselected package iproute2.
Preparing to unpack .../022-iproute2_5.10.0-4_armhf.deb ...
Unpacking iproute2 (5.10.0-4) ...
Selecting previously unselected package libmagic-mgc.
Preparing to unpack .../023-libmagic-mgc_1%3a5.39-3_armhf.deb ...
Unpacking libmagic-mgc (1:5.39-3) ...
Selecting previously unselected package libmagic1:armhf.
Preparing to unpack .../024-libmagic1_1%3a5.39-3_armhf.deb ...
Unpacking libmagic1:armhf (1:5.39-3) ...
Selecting previously unselected package file.
Preparing to unpack .../025-file_1%3a5.39-3_armhf.deb ...
Unpacking file (1:5.39-3) ...
Selecting previously unselected package gettext-base.
Preparing to unpack .../026-gettext-base_0.21-4_armhf.deb ...
Unpacking gettext-base (0.21-4) ...
Selecting previously unselected package libsigsegv2:armhf.
Preparing to unpack .../027-libsigsegv2_2.13-1_armhf.deb ...
Unpacking libsigsegv2:armhf (2.13-1) ...
Selecting previously unselected package m4.
Preparing to unpack .../028-m4_1.4.18-5_armhf.deb ...
Unpacking m4 (1.4.18-5) ...
Selecting previously unselected package autoconf.
Preparing to unpack .../029-autoconf_2.69-14_all.deb ...
Unpacking autoconf (2.69-14) ...
Selecting previously unselected package autotools-dev.
Preparing to unpack .../030-autotools-dev_20180224.1+nmu1_all.deb ...
Unpacking autotools-dev (20180224.1+nmu1) ...
Selecting previously unselected package automake.
Preparing to unpack .../031-automake_1%3a1.16.3-2_all.deb ...
Unpacking automake (1:1.16.3-2) ...
Selecting previously unselected package autopoint.
Preparing to unpack .../032-autopoint_0.21-4_all.deb ...
Unpacking autopoint (0.21-4) ...
Selecting previously unselected package libdebhelper-perl.
Preparing to unpack .../033-libdebhelper-perl_13.3.4_all.deb ...
Unpacking libdebhelper-perl (13.3.4) ...
Selecting previously unselected package libtool.
Preparing to unpack .../034-libtool_2.4.6-15_all.deb ...
Unpacking libtool (2.4.6-15) ...
Selecting previously unselected package dh-autoreconf.
Preparing to unpack .../035-dh-autoreconf_20_all.deb ...
Unpacking dh-autoreconf (20) ...
Selecting previously unselected package libarchive-zip-perl.
Preparing to unpack .../036-libarchive-zip-perl_1.68-1_all.deb ...
Unpacking libarchive-zip-perl (1.68-1) ...
Selecting previously unselected package libsub-override-perl.
Preparing to unpack .../037-libsub-override-perl_0.09-2_all.deb ...
Unpacking libsub-override-perl (0.09-2) ...
Selecting previously unselected package libfile-stripnondeterminism-perl.
Preparing to unpack .../038-libfile-stripnondeterminism-perl_1.11.0-1_all.deb ...
Unpacking libfile-stripnondeterminism-perl (1.11.0-1) ...
Selecting previously unselected package dh-strip-nondeterminism.
Preparing to unpack .../039-dh-strip-nondeterminism_1.11.0-1_all.deb ...
Unpacking dh-strip-nondeterminism (1.11.0-1) ...
Selecting previously unselected package dwz.
Preparing to unpack .../040-dwz_0.13+20210201-1_armhf.deb ...
Unpacking dwz (0.13+20210201-1) ...
Selecting previously unselected package libicu67:armhf.
Preparing to unpack .../041-libicu67_67.1-6_armhf.deb ...
Unpacking libicu67:armhf (67.1-6) ...
Selecting previously unselected package libxml2:armhf.
Preparing to unpack .../042-libxml2_2.9.10+dfsg-6.3_armhf.deb ...
Unpacking libxml2:armhf (2.9.10+dfsg-6.3) ...
Selecting previously unselected package gettext.
Preparing to unpack .../043-gettext_0.21-4_armhf.deb ...
Unpacking gettext (0.21-4) ...
Selecting previously unselected package intltool-debian.
Preparing to unpack .../044-intltool-debian_0.35.0+20060710.5_all.deb ...
Unpacking intltool-debian (0.35.0+20060710.5) ...
Selecting previously unselected package po-debconf.
Preparing to unpack .../045-po-debconf_1.0.21+nmu1_all.deb ...
Unpacking po-debconf (1.0.21+nmu1) ...
Selecting previously unselected package debhelper.
Preparing to unpack .../046-debhelper_13.3.4_all.deb ...
Unpacking debhelper (13.3.4) ...
Selecting previously unselected package dh-golang.
Preparing to unpack .../047-dh-golang_1.51_all.deb ...
Unpacking dh-golang (1.51) ...
Selecting previously unselected package golang-1.15-src.
Preparing to unpack .../048-golang-1.15-src_1.15.9-1+rpi1_armhf.deb ...
Unpacking golang-1.15-src (1.15.9-1+rpi1) ...
Selecting previously unselected package golang-1.15-go.
Preparing to unpack .../049-golang-1.15-go_1.15.9-1+rpi1_armhf.deb ...
Unpacking golang-1.15-go (1.15.9-1+rpi1) ...
Selecting previously unselected package golang-src:armhf.
Preparing to unpack .../050-golang-src_2%3a1.15~1_armhf.deb ...
Unpacking golang-src:armhf (2:1.15~1) ...
Selecting previously unselected package golang-go.
Preparing to unpack .../051-golang-go_2%3a1.15~1_armhf.deb ...
Unpacking golang-go (2:1.15~1) ...
Selecting previously unselected package golang-any:armhf.
Preparing to unpack .../052-golang-any_2%3a1.15~1_armhf.deb ...
Unpacking golang-any:armhf (2:1.15~1) ...
Selecting previously unselected package golang-dbus-dev.
Preparing to unpack .../053-golang-dbus-dev_5.0.3-2_all.deb ...
Unpacking golang-dbus-dev (5.0.3-2) ...
Selecting previously unselected package golang-github-bgentry-speakeasy-dev.
Preparing to unpack .../054-golang-github-bgentry-speakeasy-dev_0.1.0-2_all.deb ...
Unpacking golang-github-bgentry-speakeasy-dev (0.1.0-2) ...
Selecting previously unselected package golang-github-coreos-bbolt-dev.
Preparing to unpack .../055-golang-github-coreos-bbolt-dev_1.3.5-1_all.deb ...
Unpacking golang-github-coreos-bbolt-dev (1.3.5-1) ...
Selecting previously unselected package golang-github-coreos-go-semver-dev.
Preparing to unpack .../056-golang-github-coreos-go-semver-dev_0.3.0-1_all.deb ...
Unpacking golang-github-coreos-go-semver-dev (0.3.0-1) ...
Selecting previously unselected package libsystemd-dev:armhf.
Preparing to unpack .../057-libsystemd-dev_247.3-5+rpi1_armhf.deb ...
Unpacking libsystemd-dev:armhf (247.3-5+rpi1) ...
Selecting previously unselected package libglib2.0-0:armhf.
Preparing to unpack .../058-libglib2.0-0_2.66.8-1_armhf.deb ...
Unpacking libglib2.0-0:armhf (2.66.8-1) ...
Selecting previously unselected package pkg-config.
Preparing to unpack .../059-pkg-config_0.29.2-1_armhf.deb ...
Unpacking pkg-config (0.29.2-1) ...
Selecting previously unselected package golang-github-coreos-go-systemd-dev.
Preparing to unpack .../060-golang-github-coreos-go-systemd-dev_22.1.0-3_all.deb ...
Unpacking golang-github-coreos-go-systemd-dev (22.1.0-3) ...
Selecting previously unselected package golang-golang-x-text-dev.
Preparing to unpack .../061-golang-golang-x-text-dev_0.3.6-1_all.deb ...
Unpacking golang-golang-x-text-dev (0.3.6-1) ...
Selecting previously unselected package golang-golang-x-net-dev.
Preparing to unpack .../062-golang-golang-x-net-dev_1%3a0.0+git20210119.5f4716e+dfsg-2_all.deb ...
Unpacking golang-golang-x-net-dev (1:0.0+git20210119.5f4716e+dfsg-2) ...
Selecting previously unselected package golang-golang-x-term-dev.
Preparing to unpack .../063-golang-golang-x-term-dev_0.0~git20201210.2321bbc-1_all.deb ...
Unpacking golang-golang-x-term-dev (0.0~git20201210.2321bbc-1) ...
Selecting previously unselected package golang-golang-x-crypto-dev.
Preparing to unpack .../064-golang-golang-x-crypto-dev_1%3a0.0~git20201221.eec23a3-1_all.deb ...
Unpacking golang-golang-x-crypto-dev (1:0.0~git20201221.eec23a3-1) ...
Selecting previously unselected package golang-gopkg-yaml.v2-dev.
Preparing to unpack .../065-golang-gopkg-yaml.v2-dev_2.4.0-1_all.deb ...
Unpacking golang-gopkg-yaml.v2-dev (2.4.0-1) ...
Selecting previously unselected package golang-github-coreos-pkg-dev.
Preparing to unpack .../066-golang-github-coreos-pkg-dev_4-3_all.deb ...
Unpacking golang-github-coreos-pkg-dev (4-3) ...
Selecting previously unselected package golang-github-creack-pty-dev.
Preparing to unpack .../067-golang-github-creack-pty-dev_1.1.11-1_all.deb ...
Unpacking golang-github-creack-pty-dev (1.1.11-1) ...
Selecting previously unselected package golang-github-dgrijalva-jwt-go-dev.
Preparing to unpack .../068-golang-github-dgrijalva-jwt-go-dev_3.2.0-3_all.deb ...
Unpacking golang-github-dgrijalva-jwt-go-dev (3.2.0-3) ...
Selecting previously unselected package golang-github-dustin-go-humanize-dev.
Preparing to unpack .../069-golang-github-dustin-go-humanize-dev_1.0.0-2_all.deb ...
Unpacking golang-github-dustin-go-humanize-dev (1.0.0-2) ...
Selecting previously unselected package zlib1g-dev:armhf.
Preparing to unpack .../070-zlib1g-dev_1%3a1.2.11.dfsg-2_armhf.deb ...
Unpacking zlib1g-dev:armhf (1:1.2.11.dfsg-2) ...
Selecting previously unselected package libprotobuf23:armhf.
Preparing to unpack .../071-libprotobuf23_3.12.4-1_armhf.deb ...
Unpacking libprotobuf23:armhf (3.12.4-1) ...
Selecting previously unselected package libprotobuf-lite23:armhf.
Preparing to unpack .../072-libprotobuf-lite23_3.12.4-1_armhf.deb ...
Unpacking libprotobuf-lite23:armhf (3.12.4-1) ...
Selecting previously unselected package libprotobuf-dev:armhf.
Preparing to unpack .../073-libprotobuf-dev_3.12.4-1_armhf.deb ...
Unpacking libprotobuf-dev:armhf (3.12.4-1) ...
Selecting previously unselected package golang-github-gogo-protobuf-dev.
Preparing to unpack .../074-golang-github-gogo-protobuf-dev_1.3.2-1_all.deb ...
Unpacking golang-github-gogo-protobuf-dev (1.3.2-1) ...
Selecting previously unselected package libprotoc23:armhf.
Preparing to unpack .../075-libprotoc23_3.12.4-1_armhf.deb ...
Unpacking libprotoc23:armhf (3.12.4-1) ...
Selecting previously unselected package protobuf-compiler.
Preparing to unpack .../076-protobuf-compiler_3.12.4-1_armhf.deb ...
Unpacking protobuf-compiler (3.12.4-1) ...
Selecting previously unselected package golang-goprotobuf-dev.
Preparing to unpack .../077-golang-goprotobuf-dev_1.3.4-2_armhf.deb ...
Unpacking golang-goprotobuf-dev (1.3.4-2) ...
Selecting previously unselected package golang-github-golang-groupcache-dev.
Preparing to unpack .../078-golang-github-golang-groupcache-dev_0.0~git20200121.8c9f03a-1_all.deb ...
Unpacking golang-github-golang-groupcache-dev (0.0~git20200121.8c9f03a-1) ...
Selecting previously unselected package golang-github-google-btree-dev.
Preparing to unpack .../079-golang-github-google-btree-dev_1.0.0-1_all.deb ...
Unpacking golang-github-google-btree-dev (1.0.0-1) ...
Selecting previously unselected package golang-github-google-uuid-dev.
Preparing to unpack .../080-golang-github-google-uuid-dev_1.2.0-1_all.deb ...
Unpacking golang-github-google-uuid-dev (1.2.0-1) ...
Selecting previously unselected package golang-github-gorilla-websocket-dev.
Preparing to unpack .../081-golang-github-gorilla-websocket-dev_1.4.2-1_all.deb ...
Unpacking golang-github-gorilla-websocket-dev (1.4.2-1) ...
Selecting previously unselected package golang-github-go-logfmt-logfmt-dev.
Preparing to unpack .../082-golang-github-go-logfmt-logfmt-dev_0.5.0-2_all.deb ...
Unpacking golang-github-go-logfmt-logfmt-dev (0.5.0-2) ...
Selecting previously unselected package golang-github-go-stack-stack-dev.
Preparing to unpack .../083-golang-github-go-stack-stack-dev_1.8.0-1_all.deb ...
Unpacking golang-github-go-stack-stack-dev (1.8.0-1) ...
Selecting previously unselected package golang-github-davecgh-go-spew-dev.
Preparing to unpack .../084-golang-github-davecgh-go-spew-dev_1.1.1-2_all.deb ...
Unpacking golang-github-davecgh-go-spew-dev (1.1.1-2) ...
Selecting previously unselected package golang-github-pmezard-go-difflib-dev.
Preparing to unpack .../085-golang-github-pmezard-go-difflib-dev_1.0.0-3_all.deb ...
Unpacking golang-github-pmezard-go-difflib-dev (1.0.0-3) ...
Selecting previously unselected package golang-github-stretchr-objx-dev.
Preparing to unpack .../086-golang-github-stretchr-objx-dev_0.3.0-1_all.deb ...
Unpacking golang-github-stretchr-objx-dev (0.3.0-1) ...
Selecting previously unselected package golang-gopkg-yaml.v3-dev.
Preparing to unpack .../087-golang-gopkg-yaml.v3-dev_3.0.0~git20200121.a6ecf24-3_all.deb ...
Unpacking golang-gopkg-yaml.v3-dev (3.0.0~git20200121.a6ecf24-3) ...
Selecting previously unselected package golang-github-stretchr-testify-dev.
Preparing to unpack .../088-golang-github-stretchr-testify-dev_1.6.1-1_all.deb ...
Unpacking golang-github-stretchr-testify-dev (1.6.1-1) ...
Selecting previously unselected package golang-github-opentracing-opentracing-go-dev.
Preparing to unpack .../089-golang-github-opentracing-opentracing-go-dev_1.2.0-1_all.deb ...
Unpacking golang-github-opentracing-opentracing-go-dev (1.2.0-1) ...
Selecting previously unselected package golang-golang-x-time-dev.
Preparing to unpack .../090-golang-golang-x-time-dev_0.0+git20200630.3af7569-1_all.deb ...
Unpacking golang-golang-x-time-dev (0.0+git20200630.3af7569-1) ...
Selecting previously unselected package golang-github-golang-mock-dev.
Preparing to unpack .../091-golang-github-golang-mock-dev_1.3.1-2_all.deb ...
Unpacking golang-github-golang-mock-dev (1.3.1-2) ...
Selecting previously unselected package golang-golang-x-xerrors-dev.
Preparing to unpack .../092-golang-golang-x-xerrors-dev_0.0~git20191204.9bdfabe-1_all.deb ...
Unpacking golang-golang-x-xerrors-dev (0.0~git20191204.9bdfabe-1) ...
Selecting previously unselected package golang-github-google-go-cmp-dev.
Preparing to unpack .../093-golang-github-google-go-cmp-dev_0.5.4-1_all.deb ...
Unpacking golang-github-google-go-cmp-dev (0.5.4-1) ...
Selecting previously unselected package golang-glog-dev.
Preparing to unpack .../094-golang-glog-dev_0.0~git20160126.23def4e-3_all.deb ...
Unpacking golang-glog-dev (0.0~git20160126.23def4e-3) ...
Selecting previously unselected package golang-golang-x-oauth2-dev.
Preparing to unpack .../095-golang-golang-x-oauth2-dev_0.0~git20190604.0f29369-2_all.deb ...
Unpacking golang-golang-x-oauth2-dev (0.0~git20190604.0f29369-2) ...
Selecting previously unselected package golang-google-cloud-compute-metadata-dev.
Preparing to unpack .../096-golang-google-cloud-compute-metadata-dev_0.56.0-1_all.deb ...
Unpacking golang-google-cloud-compute-metadata-dev (0.56.0-1) ...
Selecting previously unselected package golang-golang-x-oauth2-google-dev.
Preparing to unpack .../097-golang-golang-x-oauth2-google-dev_0.0~git20190604.0f29369-2_all.deb ...
Unpacking golang-golang-x-oauth2-google-dev (0.0~git20190604.0f29369-2) ...
Selecting previously unselected package golang-google-genproto-dev.
Preparing to unpack .../098-golang-google-genproto-dev_0.0~git20200413.b5235f6-1_all.deb ...
Unpacking golang-google-genproto-dev (0.0~git20200413.b5235f6-1) ...
Selecting previously unselected package golang-google-grpc-dev.
Preparing to unpack .../099-golang-google-grpc-dev_1.27.1-1_all.deb ...
Unpacking golang-google-grpc-dev (1.27.1-1) ...
Selecting previously unselected package golang-github-go-kit-kit-dev.
Preparing to unpack .../100-golang-github-go-kit-kit-dev_0.6.0-3_all.deb ...
Unpacking golang-github-go-kit-kit-dev (0.6.0-3) ...
Selecting previously unselected package golang-github-jmespath-go-jmespath-dev.
Preparing to unpack .../101-golang-github-jmespath-go-jmespath-dev_0.4.0-1_all.deb ...
Unpacking golang-github-jmespath-go-jmespath-dev (0.4.0-1) ...
Selecting previously unselected package golang-github-pkg-errors-dev.
Preparing to unpack .../102-golang-github-pkg-errors-dev_0.9.1-1_all.deb ...
Unpacking golang-github-pkg-errors-dev (0.9.1-1) ...
Selecting previously unselected package golang-github-aws-aws-sdk-go-dev.
Preparing to unpack .../103-golang-github-aws-aws-sdk-go-dev_1.36.33-1_all.deb ...
Unpacking golang-github-aws-aws-sdk-go-dev (1.36.33-1) ...
Selecting previously unselected package golang-github-mattn-go-isatty-dev.
Preparing to unpack .../104-golang-github-mattn-go-isatty-dev_0.0.12-1_all.deb ...
Unpacking golang-github-mattn-go-isatty-dev (0.0.12-1) ...
Selecting previously unselected package golang-github-mattn-go-colorable-dev.
Preparing to unpack .../105-golang-github-mattn-go-colorable-dev_0.1.7-1_all.deb ...
Unpacking golang-github-mattn-go-colorable-dev (0.1.7-1) ...
Selecting previously unselected package golang-github-fatih-color-dev.
Preparing to unpack .../106-golang-github-fatih-color-dev_1.7.0-1_all.deb ...
Unpacking golang-github-fatih-color-dev (1.7.0-1) ...
Selecting previously unselected package golang-github-rogpeppe-fastuuid-dev.
Preparing to unpack .../107-golang-github-rogpeppe-fastuuid-dev_0.0~git20150106.0.6724a57-2.1_all.deb ...
Unpacking golang-github-rogpeppe-fastuuid-dev (0.0~git20150106.0.6724a57-2.1) ...
Selecting previously unselected package golang-github-apex-log-dev.
Preparing to unpack .../108-golang-github-apex-log-dev_1.1.1-3_all.deb ...
Unpacking golang-github-apex-log-dev (1.1.1-3) ...
Selecting previously unselected package golang-go.uber-atomic-dev.
Preparing to unpack .../109-golang-go.uber-atomic-dev_1.4.0-1_all.deb ...
Unpacking golang-go.uber-atomic-dev (1.4.0-1) ...
Selecting previously unselected package golang-go.uber-multierr-dev.
Preparing to unpack .../110-golang-go.uber-multierr-dev_1.1.0-1.1_all.deb ...
Unpacking golang-go.uber-multierr-dev (1.1.0-1.1) ...
Selecting previously unselected package golang-go.uber-zap-dev.
Preparing to unpack .../111-golang-go.uber-zap-dev_1.15.0-2_all.deb ...
Unpacking golang-go.uber-zap-dev (1.15.0-2) ...
Selecting previously unselected package golang-github-grpc-ecosystem-go-grpc-middleware-dev.
Preparing to unpack .../112-golang-github-grpc-ecosystem-go-grpc-middleware-dev_1.2.2-2_all.deb ...
Unpacking golang-github-grpc-ecosystem-go-grpc-middleware-dev (1.2.2-2) ...
Selecting previously unselected package golang-github-beorn7-perks-dev.
Preparing to unpack .../113-golang-github-beorn7-perks-dev_1.0.1-1_all.deb ...
Unpacking golang-github-beorn7-perks-dev (1.0.1-1) ...
Selecting previously unselected package golang-github-cespare-xxhash-dev.
Preparing to unpack .../114-golang-github-cespare-xxhash-dev_2.1.1-1_all.deb ...
Unpacking golang-github-cespare-xxhash-dev (2.1.1-1) ...
Selecting previously unselected package golang-github-modern-go-concurrent-dev.
Preparing to unpack .../115-golang-github-modern-go-concurrent-dev_1.0.3-1.1_all.deb ...
Unpacking golang-github-modern-go-concurrent-dev (1.0.3-1.1) ...
Selecting previously unselected package golang-github-modern-go-reflect2-dev.
Preparing to unpack .../116-golang-github-modern-go-reflect2-dev_1.0.1-1_all.deb ...
Unpacking golang-github-modern-go-reflect2-dev (1.0.1-1) ...
Selecting previously unselected package golang-github-json-iterator-go-dev.
Preparing to unpack .../117-golang-github-json-iterator-go-dev_1.1.10-2_all.deb ...
Unpacking golang-github-json-iterator-go-dev (1.1.10-2) ...
Selecting previously unselected package golang-github-prometheus-client-model-dev.
Preparing to unpack .../118-golang-github-prometheus-client-model-dev_0.2.0-2_all.deb ...
Unpacking golang-github-prometheus-client-model-dev (0.2.0-2) ...
Selecting previously unselected package golang-github-julienschmidt-httprouter-dev.
Preparing to unpack .../119-golang-github-julienschmidt-httprouter-dev_1.3.0-1_all.deb ...
Unpacking golang-github-julienschmidt-httprouter-dev (1.3.0-1) ...
Selecting previously unselected package golang-github-jpillora-backoff-dev.
Preparing to unpack .../120-golang-github-jpillora-backoff-dev_1.0.0-1.1_all.deb ...
Unpacking golang-github-jpillora-backoff-dev (1.0.0-1.1) ...
Selecting previously unselected package golang-github-mwitkow-go-conntrack-dev.
Preparing to unpack .../121-golang-github-mwitkow-go-conntrack-dev_0.0~git20190716.2f06839-2_all.deb ...
Unpacking golang-github-mwitkow-go-conntrack-dev (0.0~git20190716.2f06839-2) ...
Selecting previously unselected package golang-github-alecthomas-units-dev.
Preparing to unpack .../122-golang-github-alecthomas-units-dev_0.0~git20201120.1786d5e-1_all.deb ...
Unpacking golang-github-alecthomas-units-dev (0.0~git20201120.1786d5e-1) ...
Selecting previously unselected package golang-gopkg-alecthomas-kingpin.v2-dev.
Preparing to unpack .../123-golang-gopkg-alecthomas-kingpin.v2-dev_2.2.6-2_all.deb ...
Unpacking golang-gopkg-alecthomas-kingpin.v2-dev (2.2.6-2) ...
Selecting previously unselected package golang-protobuf-extensions-dev.
Preparing to unpack .../124-golang-protobuf-extensions-dev_1.0.1-1_all.deb ...
Unpacking golang-protobuf-extensions-dev (1.0.1-1) ...
Selecting previously unselected package golang-github-prometheus-common-dev.
Preparing to unpack .../125-golang-github-prometheus-common-dev_0.15.0-2_all.deb ...
Unpacking golang-github-prometheus-common-dev (0.15.0-2) ...
Selecting previously unselected package golang-golang-x-sync-dev.
Preparing to unpack .../126-golang-golang-x-sync-dev_0.0~git20210220.036812b-1_all.deb ...
Unpacking golang-golang-x-sync-dev (0.0~git20210220.036812b-1) ...
Selecting previously unselected package golang-github-prometheus-procfs-dev.
Preparing to unpack .../127-golang-github-prometheus-procfs-dev_0.3.0-1_all.deb ...
Unpacking golang-github-prometheus-procfs-dev (0.3.0-1) ...
Selecting previously unselected package golang-github-prometheus-client-golang-dev.
Preparing to unpack .../128-golang-github-prometheus-client-golang-dev_1.9.0-2_all.deb ...
Unpacking golang-github-prometheus-client-golang-dev (1.9.0-2) ...
Selecting previously unselected package golang-github-grpc-ecosystem-go-grpc-prometheus-dev.
Preparing to unpack .../129-golang-github-grpc-ecosystem-go-grpc-prometheus-dev_1.2.0+git20191002.6af20e3-3_all.deb ...
Unpacking golang-github-grpc-ecosystem-go-grpc-prometheus-dev (1.2.0+git20191002.6af20e3-3) ...
Selecting previously unselected package golang-github-google-go-querystring-dev.
Preparing to unpack .../130-golang-github-google-go-querystring-dev_1.0.0-1_all.deb ...
Unpacking golang-github-google-go-querystring-dev (1.0.0-1) ...
Selecting previously unselected package golang-github-dghubble-sling-dev.
Preparing to unpack .../131-golang-github-dghubble-sling-dev_1.3.0-1_all.deb ...
Unpacking golang-github-dghubble-sling-dev (1.3.0-1) ...
Selecting previously unselected package golang-github-ghodss-yaml-dev.
Preparing to unpack .../132-golang-github-ghodss-yaml-dev_1.0.0-1.1_all.deb ...
Unpacking golang-github-ghodss-yaml-dev (1.0.0-1.1) ...
Selecting previously unselected package golang-github-grpc-ecosystem-grpc-gateway-dev.
Preparing to unpack .../133-golang-github-grpc-ecosystem-grpc-gateway-dev_1.6.4-2_all.deb ...
Unpacking golang-github-grpc-ecosystem-grpc-gateway-dev (1.6.4-2) ...
Selecting previously unselected package golang-github-jonboulle-clockwork-dev.
Preparing to unpack .../134-golang-github-jonboulle-clockwork-dev_0.1.0-4.1_all.deb ...
Unpacking golang-github-jonboulle-clockwork-dev (0.1.0-4.1) ...
Selecting previously unselected package golang-github-mattn-go-runewidth-dev.
Preparing to unpack .../135-golang-github-mattn-go-runewidth-dev_0.0.9-1_all.deb ...
Unpacking golang-github-mattn-go-runewidth-dev (0.0.9-1) ...
Selecting previously unselected package golang-github-olekukonko-tablewriter-dev.
Preparing to unpack .../136-golang-github-olekukonko-tablewriter-dev_0.0.4-1_all.deb ...
Unpacking golang-github-olekukonko-tablewriter-dev (0.0.4-1) ...
Selecting previously unselected package golang-github-soheilhy-cmux-dev.
Preparing to unpack .../137-golang-github-soheilhy-cmux-dev_0.1.4-2_all.deb ...
Unpacking golang-github-soheilhy-cmux-dev (0.1.4-2) ...
Selecting previously unselected package golang-github-shurcool-sanitized-anchor-name-dev.
Preparing to unpack .../138-golang-github-shurcool-sanitized-anchor-name-dev_1.0.0-1_all.deb ...
Unpacking golang-github-shurcool-sanitized-anchor-name-dev (1.0.0-1) ...
Selecting previously unselected package golang-github-russross-blackfriday-v2-dev.
Preparing to unpack .../139-golang-github-russross-blackfriday-v2-dev_2.0.1-3_all.deb ...
Unpacking golang-github-russross-blackfriday-v2-dev (2.0.1-3) ...
Selecting previously unselected package golang-github-cpuguy83-go-md2man-v2-dev.
Preparing to unpack .../140-golang-github-cpuguy83-go-md2man-v2-dev_2.0.0+ds-5_all.deb ...
Unpacking golang-github-cpuguy83-go-md2man-v2-dev (2.0.0+ds-5) ...
Selecting previously unselected package golang-github-mitchellh-go-homedir-dev.
Preparing to unpack .../141-golang-github-mitchellh-go-homedir-dev_1.1.0-1_all.deb ...
Unpacking golang-github-mitchellh-go-homedir-dev (1.1.0-1) ...
Selecting previously unselected package golang-github-spf13-pflag-dev.
Preparing to unpack .../142-golang-github-spf13-pflag-dev_1.0.5-2_all.deb ...
Unpacking golang-github-spf13-pflag-dev (1.0.5-2) ...
Selecting previously unselected package golang-github-fsnotify-fsnotify-dev.
Preparing to unpack .../143-golang-github-fsnotify-fsnotify-dev_1.4.9-2_all.deb ...
Unpacking golang-github-fsnotify-fsnotify-dev (1.4.9-2) ...
Selecting previously unselected package golang-github-hashicorp-hcl-dev.
Preparing to unpack .../144-golang-github-hashicorp-hcl-dev_1.0.0-1.1_all.deb ...
Unpacking golang-github-hashicorp-hcl-dev (1.0.0-1.1) ...
Selecting previously unselected package golang-github-magiconair-properties-dev.
Preparing to unpack .../145-golang-github-magiconair-properties-dev_1.8.4-1_all.deb ...
Unpacking golang-github-magiconair-properties-dev (1.8.4-1) ...
Selecting previously unselected package golang-github-mitchellh-mapstructure-dev.
Preparing to unpack .../146-golang-github-mitchellh-mapstructure-dev_1.3.3-1_all.deb ...
Unpacking golang-github-mitchellh-mapstructure-dev (1.3.3-1) ...
Selecting previously unselected package golang-github-burntsushi-toml-dev.
Preparing to unpack .../147-golang-github-burntsushi-toml-dev_0.3.1-1_all.deb ...
Unpacking golang-github-burntsushi-toml-dev (0.3.1-1) ...
Selecting previously unselected package golang-github-pelletier-go-toml-dev.
Preparing to unpack .../148-golang-github-pelletier-go-toml-dev_1.8.1-1_all.deb ...
Unpacking golang-github-pelletier-go-toml-dev (1.8.1-1) ...
Selecting previously unselected package golang-github-kr-fs-dev.
Preparing to unpack .../149-golang-github-kr-fs-dev_0.1.0-1_all.deb ...
Unpacking golang-github-kr-fs-dev (0.1.0-1) ...
Selecting previously unselected package golang-github-pkg-sftp-dev.
Preparing to unpack .../150-golang-github-pkg-sftp-dev_1.10.1-1_all.deb ...
Unpacking golang-github-pkg-sftp-dev (1.10.1-1) ...
Selecting previously unselected package golang-github-spf13-afero-dev.
Preparing to unpack .../151-golang-github-spf13-afero-dev_1.5.1-1_all.deb ...
Unpacking golang-github-spf13-afero-dev (1.5.1-1) ...
Selecting previously unselected package golang-github-spf13-cast-dev.
Preparing to unpack .../152-golang-github-spf13-cast-dev_1.3.1-1_all.deb ...
Unpacking golang-github-spf13-cast-dev (1.3.1-1) ...
Selecting previously unselected package golang-github-spf13-jwalterweatherman-dev.
Preparing to unpack .../153-golang-github-spf13-jwalterweatherman-dev_1.1.0+really1.1.0-1_all.deb ...
Unpacking golang-github-spf13-jwalterweatherman-dev (1.1.0+really1.1.0-1) ...
Selecting previously unselected package golang-github-subosito-gotenv-dev.
Preparing to unpack .../154-golang-github-subosito-gotenv-dev_1.2.0+git20190917.de67a66-2_all.deb ...
Unpacking golang-github-subosito-gotenv-dev (1.2.0+git20190917.de67a66-2) ...
Selecting previously unselected package golang-gopkg-ini.v1-dev.
Preparing to unpack .../155-golang-gopkg-ini.v1-dev_1.57.0-1_all.deb ...
Unpacking golang-gopkg-ini.v1-dev (1.57.0-1) ...
Selecting previously unselected package golang-github-spf13-viper-dev.
Preparing to unpack .../156-golang-github-spf13-viper-dev_1.7.1-1_all.deb ...
Unpacking golang-github-spf13-viper-dev (1.7.1-1) ...
Selecting previously unselected package golang-github-spf13-cobra-dev.
Preparing to unpack .../157-golang-github-spf13-cobra-dev_1.1.2-1_all.deb ...
Unpacking golang-github-spf13-cobra-dev (1.1.2-1) ...
Selecting previously unselected package golang-github-tmc-grpc-websocket-proxy-dev.
Preparing to unpack .../158-golang-github-tmc-grpc-websocket-proxy-dev_0.0~git20200427.3cfed13-2_all.deb ...
Unpacking golang-github-tmc-grpc-websocket-proxy-dev (0.0~git20200427.3cfed13-2) ...
Selecting previously unselected package golang-github-urfave-cli-dev.
Preparing to unpack .../159-golang-github-urfave-cli-dev_1.22.4-2_all.deb ...
Unpacking golang-github-urfave-cli-dev (1.22.4-2) ...
Selecting previously unselected package golang-github-xiang90-probing-dev.
Preparing to unpack .../160-golang-github-xiang90-probing-dev_0.0.2-1_all.deb ...
Unpacking golang-github-xiang90-probing-dev (0.0.2-1) ...
Selecting previously unselected package golang-gopkg-cheggaaa-pb.v1-dev.
Preparing to unpack .../161-golang-gopkg-cheggaaa-pb.v1-dev_1.0.25-1_all.deb ...
Unpacking golang-gopkg-cheggaaa-pb.v1-dev (1.0.25-1) ...
Selecting previously unselected package golang-k8s-sigs-yaml-dev.
Preparing to unpack .../162-golang-k8s-sigs-yaml-dev_1.2.0-3_all.deb ...
Unpacking golang-k8s-sigs-yaml-dev (1.2.0-3) ...
Selecting previously unselected package golang-etcd-server-dev.
Preparing to unpack .../163-golang-etcd-server-dev_3.3.25+dfsg-6_all.deb ...
Unpacking golang-etcd-server-dev (3.3.25+dfsg-6) ...
Selecting previously unselected package golang-github-agtorre-gocolorize-dev.
Preparing to unpack .../164-golang-github-agtorre-gocolorize-dev_1.0.0-3_all.deb ...
Unpacking golang-github-agtorre-gocolorize-dev (1.0.0-3) ...
Selecting previously unselected package golang-github-jacobsa-oglematchers-dev.
Preparing to unpack .../165-golang-github-jacobsa-oglematchers-dev_0.0~git20150320-3_all.deb ...
Unpacking golang-github-jacobsa-oglematchers-dev (0.0~git20150320-3) ...
Selecting previously unselected package golang-github-jtolds-gls-dev.
Preparing to unpack .../166-golang-github-jtolds-gls-dev_4.20.0-2_all.deb ...
Unpacking golang-github-jtolds-gls-dev (4.20.0-2) ...
Selecting previously unselected package golang-github-smartystreets-assertions-dev.
Preparing to unpack .../167-golang-github-smartystreets-assertions-dev_1.10.1+ds-1_all.deb ...
Unpacking golang-github-smartystreets-assertions-dev (1.10.1+ds-1) ...
Selecting previously unselected package golang-github-yuin-goldmark-dev.
Preparing to unpack .../168-golang-github-yuin-goldmark-dev_1.3.2-1_all.deb ...
Unpacking golang-github-yuin-goldmark-dev (1.3.2-1) ...
Selecting previously unselected package golang-golang-x-mod-dev.
Preparing to unpack .../169-golang-golang-x-mod-dev_0.4.1-1_all.deb ...
Unpacking golang-golang-x-mod-dev (0.4.1-1) ...
Selecting previously unselected package golang-golang-x-tools-dev.
Preparing to unpack .../170-golang-golang-x-tools-dev_1%3a0.1.0+ds-1_all.deb ...
Unpacking golang-golang-x-tools-dev (1:0.1.0+ds-1) ...
Selecting previously unselected package golang-github-smartystreets-goconvey-dev.
Preparing to unpack .../171-golang-github-smartystreets-goconvey-dev_1.6.4+dfsg-1_all.deb ...
Unpacking golang-github-smartystreets-goconvey-dev (1.6.4+dfsg-1) ...
Selecting previously unselected package golang-github-gdamore-encoding-dev.
Preparing to unpack .../172-golang-github-gdamore-encoding-dev_1.0.0-2_all.deb ...
Unpacking golang-github-gdamore-encoding-dev (1.0.0-2) ...
Selecting previously unselected package golang-github-lucasb-eyer-go-colorful-dev.
Preparing to unpack .../173-golang-github-lucasb-eyer-go-colorful-dev_1.0.3-1_all.deb ...
Unpacking golang-github-lucasb-eyer-go-colorful-dev (1.0.3-1) ...
Selecting previously unselected package golang-github-gdamore-tcell-dev.
Preparing to unpack .../174-golang-github-gdamore-tcell-dev_1.3.0-2_all.deb ...
Unpacking golang-github-gdamore-tcell-dev (1.3.0-2) ...
Selecting previously unselected package golang-github-kr-pty-dev.
Preparing to unpack .../175-golang-github-kr-pty-dev_1.1.6-1_all.deb ...
Unpacking golang-github-kr-pty-dev (1.1.6-1) ...
Selecting previously unselected package golang-github-netflix-go-expect-dev.
Preparing to unpack .../176-golang-github-netflix-go-expect-dev_0.0~git20201125.85d881c-2_all.deb ...
Unpacking golang-github-netflix-go-expect-dev (0.0~git20201125.85d881c-2) ...
Selecting previously unselected package golang-github-hinshun-vt10x-dev.
Preparing to unpack .../177-golang-github-hinshun-vt10x-dev_0.0~git20180809.d55458d+ds1-2_all.deb ...
Unpacking golang-github-hinshun-vt10x-dev (0.0~git20180809.d55458d+ds1-2) ...
Selecting previously unselected package golang-github-kballard-go-shellquote-dev.
Preparing to unpack .../178-golang-github-kballard-go-shellquote-dev_0.0~git20180428.95032a8-1_all.deb ...
Unpacking golang-github-kballard-go-shellquote-dev (0.0~git20180428.95032a8-1) ...
Selecting previously unselected package golang-github-mgutz-ansi-dev.
Preparing to unpack .../179-golang-github-mgutz-ansi-dev_0.0~git20170206.9520e82-5_all.deb ...
Unpacking golang-github-mgutz-ansi-dev (0.0~git20170206.9520e82-5) ...
Selecting previously unselected package golang-github-alecaivazis-survey-dev.
Preparing to unpack .../180-golang-github-alecaivazis-survey-dev_2.2.7+ds1-2_all.deb ...
Unpacking golang-github-alecaivazis-survey-dev (2.2.7+ds1-2) ...
Selecting previously unselected package golang-github-gdamore-tcell.v2-dev.
Preparing to unpack .../181-golang-github-gdamore-tcell.v2-dev_2.1.0-5_all.deb ...
Unpacking golang-github-gdamore-tcell.v2-dev (2.1.0-5) ...
Selecting previously unselected package golang-github-rivo-uniseg-dev.
Preparing to unpack .../182-golang-github-rivo-uniseg-dev_0.2.0-1_all.deb ...
Unpacking golang-github-rivo-uniseg-dev (0.2.0-1) ...
Selecting previously unselected package golang-github-rivo-tview-dev.
Preparing to unpack .../183-golang-github-rivo-tview-dev_0.0~git20210122.745e4ce-1_all.deb ...
Unpacking golang-github-rivo-tview-dev (0.0~git20210122.745e4ce-1) ...
Selecting previously unselected package golang-github-sanity-io-litter-dev.
Preparing to unpack .../184-golang-github-sanity-io-litter-dev_1.3.0-1_all.deb ...
Unpacking golang-github-sanity-io-litter-dev (1.3.0-1) ...
Selecting previously unselected package golang-github-antonmedv-expr-dev.
Preparing to unpack .../185-golang-github-antonmedv-expr-dev_1.8.9-2_all.deb ...
Unpacking golang-github-antonmedv-expr-dev (1.8.9-2) ...
Selecting previously unselected package golang-github-appleboy-gofight-dev.
Preparing to unpack .../186-golang-github-appleboy-gofight-dev_2.1.2-2_all.deb ...
Unpacking golang-github-appleboy-gofight-dev (2.1.2-2) ...
Selecting previously unselected package golang-github-gin-contrib-sse-dev.
Preparing to unpack .../187-golang-github-gin-contrib-sse-dev_0.1.0-1_all.deb ...
Unpacking golang-github-gin-contrib-sse-dev (0.1.0-1) ...
Selecting previously unselected package golang-github-go-playground-assert-v2-dev.
Preparing to unpack .../188-golang-github-go-playground-assert-v2-dev_2.0.1-2_all.deb ...
Unpacking golang-github-go-playground-assert-v2-dev (2.0.1-2) ...
Selecting previously unselected package golang-github-go-playground-locales-dev.
Preparing to unpack .../189-golang-github-go-playground-locales-dev_0.13.0-2_all.deb ...
Unpacking golang-github-go-playground-locales-dev (0.13.0-2) ...
Selecting previously unselected package golang-github-go-playground-universal-translator-dev.
Preparing to unpack .../190-golang-github-go-playground-universal-translator-dev_0.17.0-2_all.deb ...
Unpacking golang-github-go-playground-universal-translator-dev (0.17.0-2) ...
Selecting previously unselected package golang-github-leodido-go-urn-dev.
Preparing to unpack .../191-golang-github-leodido-go-urn-dev_1.2.1-2_all.deb ...
Unpacking golang-github-leodido-go-urn-dev (1.2.1-2) ...
Selecting previously unselected package golang-github-go-playground-validator-v10-dev.
Preparing to unpack .../192-golang-github-go-playground-validator-v10-dev_10.4.1-2_all.deb ...
Unpacking golang-github-go-playground-validator-v10-dev (10.4.1-2) ...
Selecting previously unselected package golang-github-ugorji-go-codec-dev.
Preparing to unpack .../193-golang-github-ugorji-go-codec-dev_1.1.7-2_all.deb ...
Unpacking golang-github-ugorji-go-codec-dev (1.1.7-2) ...
Selecting previously unselected package golang-github-gin-gonic-gin-dev.
Preparing to unpack .../194-golang-github-gin-gonic-gin-dev_1.6.3-3_all.deb ...
Unpacking golang-github-gin-gonic-gin-dev (1.6.3-3) ...
Selecting previously unselected package golang-github-tidwall-match-dev.
Preparing to unpack .../195-golang-github-tidwall-match-dev_1.0.3-1_all.deb ...
Unpacking golang-github-tidwall-match-dev (1.0.3-1) ...
Selecting previously unselected package golang-github-tidwall-pretty-dev.
Preparing to unpack .../196-golang-github-tidwall-pretty-dev_1.0.5-1_all.deb ...
Unpacking golang-github-tidwall-pretty-dev (1.0.5-1) ...
Selecting previously unselected package golang-github-tidwall-gjson-dev.
Preparing to unpack .../197-golang-github-tidwall-gjson-dev_1.6.7-1_all.deb ...
Unpacking golang-github-tidwall-gjson-dev (1.6.7-1) ...
Selecting previously unselected package golang-github-appleboy-gin-jwt-dev.
Preparing to unpack .../198-golang-github-appleboy-gin-jwt-dev_2.6.4-2_all.deb ...
Unpacking golang-github-appleboy-gin-jwt-dev (2.6.4-2) ...
Selecting previously unselected package golang-github-armon-circbuf-dev.
Preparing to unpack .../199-golang-github-armon-circbuf-dev_0.0~git20190214.5111143-1_all.deb ...
Unpacking golang-github-armon-circbuf-dev (0.0~git20190214.5111143-1) ...
Selecting previously unselected package golang-github-circonus-labs-circonusllhist-dev.
Preparing to unpack .../200-golang-github-circonus-labs-circonusllhist-dev_0.0~git20191022.ec08cde-1_all.deb ...
Unpacking golang-github-circonus-labs-circonusllhist-dev (0.0~git20191022.ec08cde-1) ...
Selecting previously unselected package golang-github-hashicorp-go-cleanhttp-dev.
Preparing to unpack .../201-golang-github-hashicorp-go-cleanhttp-dev_0.5.2-1_all.deb ...
Unpacking golang-github-hashicorp-go-cleanhttp-dev (0.5.2-1) ...
Selecting previously unselected package golang-github-hashicorp-go-hclog-dev.
Preparing to unpack .../202-golang-github-hashicorp-go-hclog-dev_0.11.0-1_all.deb ...
Unpacking golang-github-hashicorp-go-hclog-dev (0.11.0-1) ...
Selecting previously unselected package golang-github-hashicorp-go-retryablehttp-dev.
Preparing to unpack .../203-golang-github-hashicorp-go-retryablehttp-dev_0.6.4-2_all.deb ...
Unpacking golang-github-hashicorp-go-retryablehttp-dev (0.6.4-2) ...
Selecting previously unselected package golang-github-tv42-httpunix-dev.
Preparing to unpack .../204-golang-github-tv42-httpunix-dev_0.0~git20150427.b75d861-2_all.deb ...
Unpacking golang-github-tv42-httpunix-dev (0.0~git20150427.b75d861-2) ...
Selecting previously unselected package golang-github-circonus-labs-circonus-gometrics-dev.
Preparing to unpack .../205-golang-github-circonus-labs-circonus-gometrics-dev_2.3.1-3_all.deb ...
Unpacking golang-github-circonus-labs-circonus-gometrics-dev (2.3.1-3) ...
Selecting previously unselected package golang-github-datadog-datadog-go-dev.
Preparing to unpack .../206-golang-github-datadog-datadog-go-dev_2.1.0-3_all.deb ...
Unpacking golang-github-datadog-datadog-go-dev (2.1.0-3) ...
Selecting previously unselected package golang-github-hashicorp-go-uuid-dev.
Preparing to unpack .../207-golang-github-hashicorp-go-uuid-dev_1.0.2-1_all.deb ...
Unpacking golang-github-hashicorp-go-uuid-dev (1.0.2-1) ...
Selecting previously unselected package golang-github-hashicorp-golang-lru-dev.
Preparing to unpack .../208-golang-github-hashicorp-golang-lru-dev_0.5.4-2_all.deb ...
Unpacking golang-github-hashicorp-golang-lru-dev (0.5.4-2) ...
Selecting previously unselected package golang-github-hashicorp-go-immutable-radix-dev.
Preparing to unpack .../209-golang-github-hashicorp-go-immutable-radix-dev_1.3.0-1_all.deb ...
Unpacking golang-github-hashicorp-go-immutable-radix-dev (1.3.0-1) ...
Selecting previously unselected package golang-github-pascaldekloe-goe-dev.
Preparing to unpack .../210-golang-github-pascaldekloe-goe-dev_0.1.0-2_all.deb ...
Unpacking golang-github-pascaldekloe-goe-dev (0.1.0-2) ...
Selecting previously unselected package golang-github-armon-go-metrics-dev.
Preparing to unpack .../211-golang-github-armon-go-metrics-dev_0.3.4-1_all.deb ...
Unpacking golang-github-armon-go-metrics-dev (0.3.4-1) ...
Selecting previously unselected package golang-github-armon-go-radix-dev.
Preparing to unpack .../212-golang-github-armon-go-radix-dev_1.0.0-1_all.deb ...
Unpacking golang-github-armon-go-radix-dev (1.0.0-1) ...
Selecting previously unselected package golang-github-asaskevich-govalidator-dev.
Preparing to unpack .../213-golang-github-asaskevich-govalidator-dev_9+git20180720.0.f9ffefc3-1.1_all.deb ...
Unpacking golang-github-asaskevich-govalidator-dev (9+git20180720.0.f9ffefc3-1.1) ...
Selecting previously unselected package golang-github-kr-text-dev.
Preparing to unpack .../214-golang-github-kr-text-dev_0.2.0-1_all.deb ...
Unpacking golang-github-kr-text-dev (0.2.0-1) ...
Selecting previously unselected package golang-github-kr-pretty-dev.
Preparing to unpack .../215-golang-github-kr-pretty-dev_0.2.1+git20200831.59b4212-1_all.deb ...
Unpacking golang-github-kr-pretty-dev (0.2.1+git20200831.59b4212-1) ...
Selecting previously unselected package golang-github-bmizerany-assert-dev.
Preparing to unpack .../216-golang-github-bmizerany-assert-dev_0.0~git20120716-4_all.deb ...
Unpacking golang-github-bmizerany-assert-dev (0.0~git20120716-4) ...
Selecting previously unselected package golang-github-bitly-go-simplejson-dev.
Preparing to unpack .../217-golang-github-bitly-go-simplejson-dev_0.5.0-5_all.deb ...
Unpacking golang-github-bitly-go-simplejson-dev (0.5.0-5) ...
Selecting previously unselected package golang-github-boltdb-bolt-dev.
Preparing to unpack .../218-golang-github-boltdb-bolt-dev_1.3.1-7_all.deb ...
Unpacking golang-github-boltdb-bolt-dev (1.3.1-7) ...
Selecting previously unselected package golang-github-bradfitz-gomemcache-dev.
Preparing to unpack .../219-golang-github-bradfitz-gomemcache-dev_0.0~git20141109-3_all.deb ...
Unpacking golang-github-bradfitz-gomemcache-dev (0.0~git20141109-3) ...
Selecting previously unselected package golang-github-buger-jsonparser-dev.
Preparing to unpack .../220-golang-github-buger-jsonparser-dev_1.1.1-1_all.deb ...
Unpacking golang-github-buger-jsonparser-dev (1.1.1-1) ...
Selecting previously unselected package golang-github-bugsnag-panicwrap-dev.
Preparing to unpack .../221-golang-github-bugsnag-panicwrap-dev_1.2.0-1.1_all.deb ...
Unpacking golang-github-bugsnag-panicwrap-dev (1.2.0-1.1) ...
Selecting previously unselected package golang-github-gofrs-uuid-dev.
Preparing to unpack .../222-golang-github-gofrs-uuid-dev_3.2.0-2_all.deb ...
Unpacking golang-github-gofrs-uuid-dev (3.2.0-2) ...
Selecting previously unselected package golang-github-lunixbochs-vtclean-dev.
Preparing to unpack .../223-golang-github-lunixbochs-vtclean-dev_1.0.0-1_all.deb ...
Unpacking golang-github-lunixbochs-vtclean-dev (1.0.0-1) ...
Selecting previously unselected package golang-gopkg-check.v1-dev.
Preparing to unpack .../224-golang-gopkg-check.v1-dev_0.0+git20200902.038fdea-1_all.deb ...
Unpacking golang-gopkg-check.v1-dev (0.0+git20200902.038fdea-1) ...
Selecting previously unselected package golang-github-juju-ansiterm-dev.
Preparing to unpack .../225-golang-github-juju-ansiterm-dev_0.0~git20161107.35c59b9-3_all.deb ...
Unpacking golang-github-juju-ansiterm-dev (0.0~git20161107.35c59b9-3) ...
Selecting previously unselected package golang-github-juju-loggo-dev.
Preparing to unpack .../226-golang-github-juju-loggo-dev_0.0~git20170605.8232ab8-4_all.deb ...
Unpacking golang-github-juju-loggo-dev (0.0~git20170605.8232ab8-4) ...
Selecting previously unselected package golang-github-kardianos-osext-dev.
Preparing to unpack .../227-golang-github-kardianos-osext-dev_0.0~git20190222.2bc1f35-2_all.deb ...
Unpacking golang-github-kardianos-osext-dev (0.0~git20190222.2bc1f35-2) ...
Selecting previously unselected package golang-github-garyburd-redigo-dev.
Preparing to unpack .../228-golang-github-garyburd-redigo-dev_0.0~git20150901.0.d8dbe4d-2.1_all.deb ...
Unpacking golang-github-garyburd-redigo-dev (0.0~git20150901.0.d8dbe4d-2.1) ...
Selecting previously unselected package golang-github-inconshreveable-log15-dev.
Preparing to unpack .../229-golang-github-inconshreveable-log15-dev_2.15-1_all.deb ...
Unpacking golang-github-inconshreveable-log15-dev (2.15-1) ...
Selecting previously unselected package golang-github-patrickmn-go-cache-dev.
Preparing to unpack .../230-golang-github-patrickmn-go-cache-dev_2.1.0-1.1_all.deb ...
Unpacking golang-github-patrickmn-go-cache-dev (2.1.0-1.1) ...
Selecting previously unselected package golang-github-robfig-pathtree-dev.
Preparing to unpack .../231-golang-github-robfig-pathtree-dev_0.0~git20140121-4_all.deb ...
Unpacking golang-github-robfig-pathtree-dev (0.0~git20140121-4) ...
Selecting previously unselected package golang-github-twinj-uuid-dev.
Preparing to unpack .../232-golang-github-twinj-uuid-dev_0.10.0+git20160909.96.7bbe408-6_all.deb ...
Unpacking golang-github-twinj-uuid-dev (0.10.0+git20160909.96.7bbe408-6) ...
Selecting previously unselected package golang-gopkg-natefinch-lumberjack.v2-dev.
Preparing to unpack .../233-golang-gopkg-natefinch-lumberjack.v2-dev_2.1-1_all.deb ...
Unpacking golang-gopkg-natefinch-lumberjack.v2-dev (2.1-1) ...
Selecting previously unselected package golang-github-revel-revel-dev.
Preparing to unpack .../234-golang-github-revel-revel-dev_1.0.0-2_all.deb ...
Unpacking golang-github-revel-revel-dev (1.0.0-2) ...
Selecting previously unselected package golang-github-urfave-negroni-dev.
Preparing to unpack .../235-golang-github-urfave-negroni-dev_0.2.0-1.1_all.deb ...
Unpacking golang-github-urfave-negroni-dev (0.2.0-1.1) ...
Selecting previously unselected package golang-github-bugsnag-bugsnag-go-dev.
Preparing to unpack .../236-golang-github-bugsnag-bugsnag-go-dev_1.7.0-1_all.deb ...
Unpacking golang-github-bugsnag-bugsnag-go-dev (1.7.0-1) ...
Selecting previously unselected package golang-github-checkpoint-restore-go-criu-dev.
Preparing to unpack .../237-golang-github-checkpoint-restore-go-criu-dev_4.1.0-3_all.deb ...
Unpacking golang-github-checkpoint-restore-go-criu-dev (4.1.0-3) ...
Selecting previously unselected package golang-github-cilium-ebpf-dev.
Preparing to unpack .../238-golang-github-cilium-ebpf-dev_0.2.0-1_all.deb ...
Unpacking golang-github-cilium-ebpf-dev (0.2.0-1) ...
Selecting previously unselected package libbtrfs0:armhf.
Preparing to unpack .../239-libbtrfs0_5.10.1-1_armhf.deb ...
Unpacking libbtrfs0:armhf (5.10.1-1) ...
Selecting previously unselected package libbtrfs-dev:armhf.
Preparing to unpack .../240-libbtrfs-dev_5.10.1-1_armhf.deb ...
Unpacking libbtrfs-dev:armhf (5.10.1-1) ...
Selecting previously unselected package golang-github-containerd-btrfs-dev.
Preparing to unpack .../241-golang-github-containerd-btrfs-dev_0.0~git20201111.404b914-1_all.deb ...
Unpacking golang-github-containerd-btrfs-dev (0.0~git20201111.404b914-1) ...
Selecting previously unselected package golang-github-docker-go-units-dev.
Preparing to unpack .../242-golang-github-docker-go-units-dev_0.4.0-3_all.deb ...
Unpacking golang-github-docker-go-units-dev (0.4.0-3) ...
Selecting previously unselected package golang-github-opencontainers-specs-dev.
Preparing to unpack .../243-golang-github-opencontainers-specs-dev_1.0.2.41.g7413a7f-1_all.deb ...
Unpacking golang-github-opencontainers-specs-dev (1.0.2.41.g7413a7f-1) ...
Selecting previously unselected package golang-github-containerd-cgroups-dev.
Preparing to unpack .../244-golang-github-containerd-cgroups-dev_0.0~git20201119.4cbc285-4_all.deb ...
Unpacking golang-github-containerd-cgroups-dev (0.0~git20201119.4cbc285-4) ...
Selecting previously unselected package golang-github-containerd-console-dev.
Preparing to unpack .../245-golang-github-containerd-console-dev_1.0.1-2_all.deb ...
Unpacking golang-github-containerd-console-dev (1.0.1-2) ...
Selecting previously unselected package golang-github-opencontainers-go-digest-dev.
Preparing to unpack .../246-golang-github-opencontainers-go-digest-dev_1.0.0-1_all.deb ...
Unpacking golang-github-opencontainers-go-digest-dev (1.0.0-1) ...
Selecting previously unselected package golang-github-containerd-continuity-dev.
Preparing to unpack .../247-golang-github-containerd-continuity-dev_0.0~git20201208.1805252-2_all.deb ...
Unpacking golang-github-containerd-continuity-dev (0.0~git20201208.1805252-2) ...
Selecting previously unselected package golang-github-containerd-fifo-dev.
Preparing to unpack .../248-golang-github-containerd-fifo-dev_0.0~git20201026.0724c46-1_all.deb ...
Unpacking golang-github-containerd-fifo-dev (0.0~git20201026.0724c46-1) ...
Selecting previously unselected package golang-github-containerd-go-runc-dev.
Preparing to unpack .../249-golang-github-containerd-go-runc-dev_0.0~git20201020.16b287b-1_all.deb ...
Unpacking golang-github-containerd-go-runc-dev (0.0~git20201020.16b287b-1) ...
Selecting previously unselected package golang-github-containerd-ttrpc-dev.
Preparing to unpack .../250-golang-github-containerd-ttrpc-dev_1.0.2-1_all.deb ...
Unpacking golang-github-containerd-ttrpc-dev (1.0.2-1) ...
Selecting previously unselected package golang-github-containerd-typeurl-dev.
Preparing to unpack .../251-golang-github-containerd-typeurl-dev_1.0.1-1_all.deb ...
Unpacking golang-github-containerd-typeurl-dev (1.0.1-1) ...
Selecting previously unselected package golang-github-docker-go-events-dev.
Preparing to unpack .../252-golang-github-docker-go-events-dev_0.0~git20190806.e31b211-1_all.deb ...
Unpacking golang-github-docker-go-events-dev (0.0~git20190806.e31b211-1) ...
Selecting previously unselected package golang-github-docker-go-metrics-dev.
Preparing to unpack .../253-golang-github-docker-go-metrics-dev_0.0.1-1_all.deb ...
Unpacking golang-github-docker-go-metrics-dev (0.0.1-1) ...
Selecting previously unselected package golang-github-gogo-googleapis-dev.
Preparing to unpack .../254-golang-github-gogo-googleapis-dev_1.4.0-1_all.deb ...
Unpacking golang-github-gogo-googleapis-dev (1.4.0-1) ...
Selecting previously unselected package golang-github-hashicorp-errwrap-dev.
Preparing to unpack .../255-golang-github-hashicorp-errwrap-dev_1.1.0-1_all.deb ...
Unpacking golang-github-hashicorp-errwrap-dev (1.1.0-1) ...
Selecting previously unselected package golang-github-hashicorp-go-multierror-dev.
Preparing to unpack .../256-golang-github-hashicorp-go-multierror-dev_1.1.0-1_all.deb ...
Unpacking golang-github-hashicorp-go-multierror-dev (1.1.0-1) ...
Selecting previously unselected package golang-github-imdario-mergo-dev.
Preparing to unpack .../257-golang-github-imdario-mergo-dev_0.3.8-3_all.deb ...
Unpacking golang-github-imdario-mergo-dev (0.3.8-3) ...
Selecting previously unselected package golang-go-zfs-dev.
Preparing to unpack .../258-golang-go-zfs-dev_2.1.1.49.gf784269-1_all.deb ...
Unpacking golang-go-zfs-dev (2.1.1.49.gf784269-1) ...
Selecting previously unselected package golang-github-xeipuuv-gojsonpointer-dev.
Preparing to unpack .../259-golang-github-xeipuuv-gojsonpointer-dev_0.0~git20190905.02993c4-1_all.deb ...
Unpacking golang-github-xeipuuv-gojsonpointer-dev (0.0~git20190905.02993c4-1) ...
Selecting previously unselected package golang-github-xeipuuv-gojsonreference-dev.
Preparing to unpack .../260-golang-github-xeipuuv-gojsonreference-dev_0.0~git20180127.bd5ef7b-2_all.deb ...
Unpacking golang-github-xeipuuv-gojsonreference-dev (0.0~git20180127.bd5ef7b-2) ...
Selecting previously unselected package golang-github-xeipuuv-gojsonschema-dev.
Preparing to unpack .../261-golang-github-xeipuuv-gojsonschema-dev_1.2.0-1_all.deb ...
Unpacking golang-github-xeipuuv-gojsonschema-dev (1.2.0-1) ...
Selecting previously unselected package golang-github-opencontainers-image-spec-dev.
Preparing to unpack .../262-golang-github-opencontainers-image-spec-dev_1.0.1-5_all.deb ...
Unpacking golang-github-opencontainers-image-spec-dev (1.0.1-5) ...
Selecting previously unselected package golang-github-cyphar-filepath-securejoin-dev.
Preparing to unpack .../263-golang-github-cyphar-filepath-securejoin-dev_0.2.2-2_all.deb ...
Unpacking golang-github-cyphar-filepath-securejoin-dev (0.2.2-2) ...
Selecting previously unselected package golang-github-moby-sys-dev.
Preparing to unpack .../264-golang-github-moby-sys-dev_0.0~git20201113.5a29239-1_all.deb ...
Unpacking golang-github-moby-sys-dev (0.0~git20201113.5a29239-1) ...
Selecting previously unselected package golang-github-mrunalp-fileutils-dev.
Preparing to unpack .../265-golang-github-mrunalp-fileutils-dev_0.5.0-1_all.deb ...
Unpacking golang-github-mrunalp-fileutils-dev (0.5.0-1) ...
Selecting previously unselected package golang-github-willf-bitset-dev.
Preparing to unpack .../266-golang-github-willf-bitset-dev_1.1.11-1_all.deb ...
Unpacking golang-github-willf-bitset-dev (1.1.11-1) ...
Selecting previously unselected package golang-github-opencontainers-selinux-dev.
Preparing to unpack .../267-golang-github-opencontainers-selinux-dev_1.8.0-1_all.deb ...
Unpacking golang-github-opencontainers-selinux-dev (1.8.0-1) ...
Selecting previously unselected package libseccomp-dev:armhf.
Preparing to unpack .../268-libseccomp-dev_2.5.1-1+rpi1_armhf.deb ...
Unpacking libseccomp-dev:armhf (2.5.1-1+rpi1) ...
Selecting previously unselected package golang-github-seccomp-libseccomp-golang-dev.
Preparing to unpack .../269-golang-github-seccomp-libseccomp-golang-dev_0.9.1-2_all.deb ...
Unpacking golang-github-seccomp-libseccomp-golang-dev (0.9.1-2) ...
Selecting previously unselected package golang-github-vishvananda-netns-dev.
Preparing to unpack .../270-golang-github-vishvananda-netns-dev_0.0~git20200728.db3c7e5-1_all.deb ...
Unpacking golang-github-vishvananda-netns-dev (0.0~git20200728.db3c7e5-1) ...
Selecting previously unselected package golang-github-vishvananda-netlink-dev.
Preparing to unpack .../271-golang-github-vishvananda-netlink-dev_1.1.0-2_all.deb ...
Unpacking golang-github-vishvananda-netlink-dev (1.1.0-2) ...
Selecting previously unselected package golang-gocapability-dev.
Preparing to unpack .../272-golang-gocapability-dev_0.0+git20200815.42c35b4-1_all.deb ...
Unpacking golang-gocapability-dev (0.0+git20200815.42c35b4-1) ...
Selecting previously unselected package golang-github-opencontainers-runc-dev.
Preparing to unpack .../273-golang-github-opencontainers-runc-dev_1.0.0~rc93+ds1-3_all.deb ...
Unpacking golang-github-opencontainers-runc-dev (1.0.0~rc93+ds1-3) ...
Selecting previously unselected package golang-github-containerd-containerd-dev.
Preparing to unpack .../274-golang-github-containerd-containerd-dev_1.4.4~ds1-2_all.deb ...
Unpacking golang-github-containerd-containerd-dev (1.4.4~ds1-2) ...
Selecting previously unselected package golang-github-data-dog-go-sqlmock-dev.
Preparing to unpack .../275-golang-github-data-dog-go-sqlmock-dev_1.4.1-1_all.deb ...
Unpacking golang-github-data-dog-go-sqlmock-dev (1.4.1-1) ...
Selecting previously unselected package golang-github-deckarep-golang-set-dev.
Preparing to unpack .../276-golang-github-deckarep-golang-set-dev_1.5-2_all.deb ...
Unpacking golang-github-deckarep-golang-set-dev (1.5-2) ...
Selecting previously unselected package golang-github-docker-libtrust-dev.
Preparing to unpack .../277-golang-github-docker-libtrust-dev_0.0~git20150526.0.9cbd2a1-3.1_all.deb ...
Unpacking golang-github-docker-libtrust-dev (0.0~git20150526.0.9cbd2a1-3.1) ...
Selecting previously unselected package golang-github-gorilla-handlers-dev.
Preparing to unpack .../278-golang-github-gorilla-handlers-dev_1.4.2-1_all.deb ...
Unpacking golang-github-gorilla-handlers-dev (1.4.2-1) ...
Selecting previously unselected package golang-github-gorilla-mux-dev.
Preparing to unpack .../279-golang-github-gorilla-mux-dev_1.7.4-1_all.deb ...
Unpacking golang-github-gorilla-mux-dev (1.7.4-1) ...
Selecting previously unselected package golang-github-ncw-swift-dev.
Preparing to unpack .../280-golang-github-ncw-swift-dev_1.0.52-1_all.deb ...
Unpacking golang-github-ncw-swift-dev (1.0.52-1) ...
Selecting previously unselected package golang-github-docker-distribution-dev.
Preparing to unpack .../281-golang-github-docker-distribution-dev_2.7.1+ds2-7_all.deb ...
Unpacking golang-github-docker-distribution-dev (2.7.1+ds2-7) ...
Selecting previously unselected package golang-github-docker-docker-credential-helpers-dev.
Preparing to unpack .../282-golang-github-docker-docker-credential-helpers-dev_0.6.3-1_all.deb ...
Unpacking golang-github-docker-docker-credential-helpers-dev (0.6.3-1) ...
Selecting previously unselected package golang-github-docker-go-connections-dev.
Preparing to unpack .../283-golang-github-docker-go-connections-dev_0.4.0-3_all.deb ...
Unpacking golang-github-docker-go-connections-dev (0.4.0-3) ...
Selecting previously unselected package golang-github-hashicorp-go-bexpr-dev.
Preparing to unpack .../284-golang-github-hashicorp-go-bexpr-dev_0.1.2-2_all.deb ...
Unpacking golang-github-hashicorp-go-bexpr-dev (0.1.2-2) ...
Selecting previously unselected package golang-github-hashicorp-go-memdb-dev.
Preparing to unpack .../285-golang-github-hashicorp-go-memdb-dev_1.2.1-1_all.deb ...
Unpacking golang-github-hashicorp-go-memdb-dev (1.2.1-1) ...
Selecting previously unselected package golang-github-vmihailenco-tagparser-dev.
Preparing to unpack .../286-golang-github-vmihailenco-tagparser-dev_0.1.1-2_all.deb ...
Unpacking golang-github-vmihailenco-tagparser-dev (0.1.1-2) ...
Selecting previously unselected package golang-gopkg-vmihailenco-msgpack.v2-dev.
Preparing to unpack .../287-golang-gopkg-vmihailenco-msgpack.v2-dev_4.3.1-2_all.deb ...
Unpacking golang-gopkg-vmihailenco-msgpack.v2-dev (4.3.1-2) ...
Selecting previously unselected package golang-gopkg-tomb.v2-dev.
Preparing to unpack .../288-golang-gopkg-tomb.v2-dev_0.0~git20161208.d5d1b58-3_all.deb ...
Unpacking golang-gopkg-tomb.v2-dev (0.0~git20161208.d5d1b58-3) ...
Selecting previously unselected package libsasl2-dev.
Preparing to unpack .../289-libsasl2-dev_2.1.27+dfsg-2.1_armhf.deb ...
Unpacking libsasl2-dev (2.1.27+dfsg-2.1) ...
Selecting previously unselected package golang-gopkg-mgo.v2-dev.
Preparing to unpack .../290-golang-gopkg-mgo.v2-dev_2016.08.01-7_all.deb ...
Unpacking golang-gopkg-mgo.v2-dev (2016.08.01-7) ...
Selecting previously unselected package golang-github-hashicorp-go-msgpack-dev.
Preparing to unpack .../291-golang-github-hashicorp-go-msgpack-dev_0.5.5-1_all.deb ...
Unpacking golang-github-hashicorp-go-msgpack-dev (0.5.5-1) ...
Selecting previously unselected package golang-github-hashicorp-go-rootcerts-dev.
Preparing to unpack .../292-golang-github-hashicorp-go-rootcerts-dev_1.0.2-2_all.deb ...
Unpacking golang-github-hashicorp-go-rootcerts-dev (1.0.2-2) ...
Selecting previously unselected package golang-github-mitchellh-reflectwalk-dev.
Preparing to unpack .../293-golang-github-mitchellh-reflectwalk-dev_1.0.1-1_all.deb ...
Unpacking golang-github-mitchellh-reflectwalk-dev (1.0.1-1) ...
Selecting previously unselected package golang-github-hashicorp-hil-dev.
Preparing to unpack .../294-golang-github-hashicorp-hil-dev_0.0~git20160711.1e86c6b-1_all.deb ...
Unpacking golang-github-hashicorp-hil-dev (0.0~git20160711.1e86c6b-1) ...
Selecting previously unselected package golang-github-hashicorp-go-sockaddr-dev.
Preparing to unpack .../295-golang-github-hashicorp-go-sockaddr-dev_0.0~git20170627.41949a1+ds-2_all.deb ...
Unpacking golang-github-hashicorp-go-sockaddr-dev (0.0~git20170627.41949a1+ds-2) ...
Selecting previously unselected package golang-github-miekg-dns-dev.
Preparing to unpack .../296-golang-github-miekg-dns-dev_1.1.35-1_all.deb ...
Unpacking golang-github-miekg-dns-dev (1.1.35-1) ...
Selecting previously unselected package golang-github-hashicorp-memberlist-dev.
Preparing to unpack .../297-golang-github-hashicorp-memberlist-dev_0.2.2-1_all.deb ...
Unpacking golang-github-hashicorp-memberlist-dev (0.2.2-1) ...
Selecting previously unselected package golang-github-hashicorp-raft-dev.
Preparing to unpack .../298-golang-github-hashicorp-raft-dev_1.1.2-1_all.deb ...
Unpacking golang-github-hashicorp-raft-dev (1.1.2-1) ...
Selecting previously unselected package golang-github-hashicorp-raft-boltdb-dev.
Preparing to unpack .../299-golang-github-hashicorp-raft-boltdb-dev_0.0~git20171010.6e5ba93-3_all.deb ...
Unpacking golang-github-hashicorp-raft-boltdb-dev (0.0~git20171010.6e5ba93-3) ...
Selecting previously unselected package golang-github-hashicorp-go-syslog-dev.
Preparing to unpack .../300-golang-github-hashicorp-go-syslog-dev_1.0.0-1_all.deb ...
Unpacking golang-github-hashicorp-go-syslog-dev (1.0.0-1) ...
Selecting previously unselected package golang-github-hashicorp-logutils-dev.
Preparing to unpack .../301-golang-github-hashicorp-logutils-dev_1.0.0-1_all.deb ...
Unpacking golang-github-hashicorp-logutils-dev (1.0.0-1) ...
Selecting previously unselected package golang-github-hashicorp-mdns-dev.
Preparing to unpack .../302-golang-github-hashicorp-mdns-dev_1.0.3-2_all.deb ...
Unpacking golang-github-hashicorp-mdns-dev (1.0.3-2) ...
Selecting previously unselected package golang-github-posener-complete-dev.
Preparing to unpack .../303-golang-github-posener-complete-dev_1.2.3-2_all.deb ...
Unpacking golang-github-posener-complete-dev (1.2.3-2) ...
Selecting previously unselected package golang-github-mitchellh-cli-dev.
Preparing to unpack .../304-golang-github-mitchellh-cli-dev_1.1.1-1_all.deb ...
Unpacking golang-github-mitchellh-cli-dev (1.1.1-1) ...
Selecting previously unselected package golang-github-ryanuber-columnize-dev.
Preparing to unpack .../305-golang-github-ryanuber-columnize-dev_2.1.1-2_all.deb ...
Unpacking golang-github-ryanuber-columnize-dev (2.1.1-2) ...
Selecting previously unselected package golang-github-hashicorp-serf-dev.
Preparing to unpack .../306-golang-github-hashicorp-serf-dev_0.9.4~ds1-1_all.deb ...
Unpacking golang-github-hashicorp-serf-dev (0.9.4~ds1-1) ...
Selecting previously unselected package golang-github-hashicorp-yamux-dev.
Preparing to unpack .../307-golang-github-hashicorp-yamux-dev_0.0+git20190923.df201c7-1_all.deb ...
Unpacking golang-github-hashicorp-yamux-dev (0.0+git20190923.df201c7-1) ...
Selecting previously unselected package golang-github-inconshreveable-muxado-dev.
Preparing to unpack .../308-golang-github-inconshreveable-muxado-dev_0.0~git20140312.0.f693c7e-2.1_all.deb ...
Unpacking golang-github-inconshreveable-muxado-dev (0.0~git20140312.0.f693c7e-2.1) ...
Selecting previously unselected package golang-github-mitchellh-copystructure-dev.
Preparing to unpack .../309-golang-github-mitchellh-copystructure-dev_0.0~git20161013.0.5af94ae-2.1_all.deb ...
Unpacking golang-github-mitchellh-copystructure-dev (0.0~git20161013.0.5af94ae-2.1) ...
Selecting previously unselected package golang-github-hashicorp-consul-dev.
Preparing to unpack .../310-golang-github-hashicorp-consul-dev_1.8.7+dfsg1-1+rpi1_all.deb ...
Unpacking golang-github-hashicorp-consul-dev (1.8.7+dfsg1-1+rpi1) ...
Selecting previously unselected package golang-github-samuel-go-zookeeper-dev.
Preparing to unpack .../311-golang-github-samuel-go-zookeeper-dev_0.0~git20180130.c4fab1a-1_all.deb ...
Unpacking golang-github-samuel-go-zookeeper-dev (0.0~git20180130.c4fab1a-1) ...
Selecting previously unselected package golang-github-docker-libkv-dev.
Preparing to unpack .../312-golang-github-docker-libkv-dev_0.2.1-2_all.deb ...
Unpacking golang-github-docker-libkv-dev (0.2.1-2) ...
Selecting previously unselected package golang-github-gotestyourself-gotest.tools-dev.
Preparing to unpack .../313-golang-github-gotestyourself-gotest.tools-dev_3.0.3-1_all.deb ...
Unpacking golang-github-gotestyourself-gotest.tools-dev (3.0.3-1) ...
Selecting previously unselected package golang-github-moby-term-dev.
Preparing to unpack .../314-golang-github-moby-term-dev_0.0~git20201110.bea5bbe-1_all.deb ...
Unpacking golang-github-moby-term-dev (0.0~git20201110.bea5bbe-1) ...
Selecting previously unselected package golang-github-morikuni-aec-dev.
Preparing to unpack .../315-golang-github-morikuni-aec-dev_1.0.0-2_all.deb ...
Unpacking golang-github-morikuni-aec-dev (1.0.0-2) ...
Selecting previously unselected package golang-github-satori-go.uuid-dev.
Preparing to unpack .../316-golang-github-satori-go.uuid-dev_1.2.0-2_all.deb ...
Unpacking golang-github-satori-go.uuid-dev (1.2.0-2) ...
Selecting previously unselected package golang-github-tchap-go-patricia-dev.
Preparing to unpack .../317-golang-github-tchap-go-patricia-dev_2.2.6-5_all.deb ...
Unpacking golang-github-tchap-go-patricia-dev (2.2.6-5) ...
Selecting previously unselected package golang-github-ishidawataru-sctp-dev.
Preparing to unpack .../318-golang-github-ishidawataru-sctp-dev_0.0+git20190723.7c296d4-3_all.deb ...
Unpacking golang-github-ishidawataru-sctp-dev (0.0+git20190723.7c296d4-3) ...
Selecting previously unselected package golang-github-docker-docker-dev.
Preparing to unpack .../319-golang-github-docker-docker-dev_20.10.5+dfsg1-1_all.deb ...
Unpacking golang-github-docker-docker-dev (20.10.5+dfsg1-1) ...
Selecting previously unselected package golang-github-enescakir-emoji-dev.
Preparing to unpack .../320-golang-github-enescakir-emoji-dev_1.0.0-2_all.deb ...
Unpacking golang-github-enescakir-emoji-dev (1.0.0-2) ...
Selecting previously unselected package golang-github-go-openapi-inflect-dev.
Preparing to unpack .../321-golang-github-go-openapi-inflect-dev_0.19.0-2_all.deb ...
Unpacking golang-github-go-openapi-inflect-dev (0.19.0-2) ...
Selecting previously unselected package golang-github-go-sql-driver-mysql-dev.
Preparing to unpack .../322-golang-github-go-sql-driver-mysql-dev_1.5.0-1_all.deb ...
Unpacking golang-github-go-sql-driver-mysql-dev (1.5.0-1) ...
Selecting previously unselected package libsqlite3-dev:armhf.
Preparing to unpack .../323-libsqlite3-dev_3.34.1-3_armhf.deb ...
Unpacking libsqlite3-dev:armhf (3.34.1-3) ...
Selecting previously unselected package golang-github-mattn-go-sqlite3-dev.
Preparing to unpack .../324-golang-github-mattn-go-sqlite3-dev_1.6.0~ds1-2_all.deb ...
Unpacking golang-github-mattn-go-sqlite3-dev (1.6.0~ds1-2) ...
Selecting previously unselected package golang-go-flags-dev.
Preparing to unpack .../325-golang-go-flags-dev_1.4.0-2_all.deb ...
Unpacking golang-go-flags-dev (1.4.0-2) ...
Selecting previously unselected package golang-go.opencensus-dev.
Preparing to unpack .../326-golang-go.opencensus-dev_0.22.4-1_all.deb ...
Unpacking golang-go.opencensus-dev (0.22.4-1) ...
Selecting previously unselected package golang-github-lib-pq-dev.
Preparing to unpack .../327-golang-github-lib-pq-dev_1.3.0-1_all.deb ...
Unpacking golang-github-lib-pq-dev (1.3.0-1) ...
Selecting previously unselected package golang-pq-dev.
Preparing to unpack .../328-golang-pq-dev_1.3.0-1_all.deb ...
Unpacking golang-pq-dev (1.3.0-1) ...
Selecting previously unselected package golang-github-facebook-ent-dev.
Preparing to unpack .../329-golang-github-facebook-ent-dev_0.5.4-2_all.deb ...
Unpacking golang-github-facebook-ent-dev (0.5.4-2) ...
Selecting previously unselected package golang-github-go-co-op-gocron-dev.
Preparing to unpack .../330-golang-github-go-co-op-gocron-dev_0.5.0-2_all.deb ...
Unpacking golang-github-go-co-op-gocron-dev (0.5.0-2) ...
Selecting previously unselected package golang-github-josharian-intern-dev.
Preparing to unpack .../331-golang-github-josharian-intern-dev_1.0.0-3_all.deb ...
Unpacking golang-github-josharian-intern-dev (1.0.0-3) ...
Selecting previously unselected package golang-github-mailru-easyjson-dev.
Preparing to unpack .../332-golang-github-mailru-easyjson-dev_0.7.6-2_all.deb ...
Unpacking golang-github-mailru-easyjson-dev (0.7.6-2) ...
Selecting previously unselected package golang-github-go-openapi-swag-dev.
Preparing to unpack .../333-golang-github-go-openapi-swag-dev_1%3a0.15.0-1_all.deb ...
Unpacking golang-github-go-openapi-swag-dev (1:0.15.0-1) ...
Selecting previously unselected package golang-github-go-openapi-jsonpointer-dev.
Preparing to unpack .../334-golang-github-go-openapi-jsonpointer-dev_1%3a0.0~git20160704.0.46af16f-1.1_all.deb ...
Unpacking golang-github-go-openapi-jsonpointer-dev (1:0.0~git20160704.0.46af16f-1.1) ...
Selecting previously unselected package golang-github-opennota-urlesc-dev.
Preparing to unpack .../335-golang-github-opennota-urlesc-dev_0.0~git20160726.0.5bd2802-1.1_all.deb ...
Unpacking golang-github-opennota-urlesc-dev (0.0~git20160726.0.5bd2802-1.1) ...
Selecting previously unselected package golang-github-puerkitobio-purell-dev.
Preparing to unpack .../336-golang-github-puerkitobio-purell-dev_1.1.1-1_all.deb ...
Unpacking golang-github-puerkitobio-purell-dev (1.1.1-1) ...
Selecting previously unselected package golang-github-go-openapi-jsonreference-dev.
Preparing to unpack .../337-golang-github-go-openapi-jsonreference-dev_1%3a0.0~git20160704.0.13c6e35-1.1_all.deb ...
Unpacking golang-github-go-openapi-jsonreference-dev (1:0.0~git20160704.0.13c6e35-1.1) ...
Selecting previously unselected package golang-github-go-openapi-spec-dev.
Preparing to unpack .../338-golang-github-go-openapi-spec-dev_1%3a0.15.0-1_all.deb ...
Unpacking golang-github-go-openapi-spec-dev (1:0.15.0-1) ...
Selecting previously unselected package golang-github-go-openapi-errors-dev.
Preparing to unpack .../339-golang-github-go-openapi-errors-dev_0.15.0-1_all.deb ...
Unpacking golang-github-go-openapi-errors-dev (0.15.0-1) ...
Selecting previously unselected package golang-github-pborman-uuid-dev.
Preparing to unpack .../340-golang-github-pborman-uuid-dev_1.2.0-2_all.deb ...
Unpacking golang-github-pborman-uuid-dev (1.2.0-2) ...
Selecting previously unselected package golang-github-go-openapi-strfmt-dev.
Preparing to unpack .../341-golang-github-go-openapi-strfmt-dev_0.15.0-1_all.deb ...
Unpacking golang-github-go-openapi-strfmt-dev (0.15.0-1) ...
Selecting previously unselected package golang-github-go-openapi-analysis-dev.
Preparing to unpack .../342-golang-github-go-openapi-analysis-dev_0.15.0-1_all.deb ...
Unpacking golang-github-go-openapi-analysis-dev (0.15.0-1) ...
Selecting previously unselected package golang-github-go-openapi-loads-dev.
Preparing to unpack .../343-golang-github-go-openapi-loads-dev_0.15.0-1_all.deb ...
Unpacking golang-github-go-openapi-loads-dev (0.15.0-1) ...
Selecting previously unselected package golang-github-go-openapi-validate-dev.
Preparing to unpack .../344-golang-github-go-openapi-validate-dev_0.0~git20160704.0.deaf2c9-1.1_all.deb ...
Unpacking golang-github-go-openapi-validate-dev (0.0~git20160704.0.deaf2c9-1.1) ...
Selecting previously unselected package golang-github-goombaio-namegenerator-dev.
Preparing to unpack .../345-golang-github-goombaio-namegenerator-dev_0.0.2-2_all.deb ...
Unpacking golang-github-goombaio-namegenerator-dev (0.0.2-2) ...
Selecting previously unselected package golang-github-hashicorp-go-version-dev.
Preparing to unpack .../346-golang-github-hashicorp-go-version-dev_1.2.0-1_all.deb ...
Unpacking golang-github-hashicorp-go-version-dev (1.2.0-1) ...
Selecting previously unselected package golang-github-vjeantet-grok-dev.
Preparing to unpack .../347-golang-github-vjeantet-grok-dev_1.0.0-3_all.deb ...
Unpacking golang-github-vjeantet-grok-dev (1.0.0-3) ...
Selecting previously unselected package golang-github-logrusorgru-grokky-dev.
Preparing to unpack .../348-golang-github-logrusorgru-grokky-dev_0.0~git20180829.47edf01-2_all.deb ...
Unpacking golang-github-logrusorgru-grokky-dev (0.0~git20180829.47edf01-2) ...
Selecting previously unselected package golang-github-mohae-deepcopy-dev.
Preparing to unpack .../349-golang-github-mohae-deepcopy-dev_0.0~git20170929.c48cc78-2_all.deb ...
Unpacking golang-github-mohae-deepcopy-dev (0.0~git20170929.c48cc78-2) ...
Selecting previously unselected package golang-gopkg-tomb.v1-dev.
Preparing to unpack .../350-golang-gopkg-tomb.v1-dev_0.0~git20141024.0.dd63297-7_all.deb ...
Unpacking golang-gopkg-tomb.v1-dev (0.0~git20141024.0.dd63297-7) ...
Selecting previously unselected package golang-github-nxadm-tail-dev.
Preparing to unpack .../351-golang-github-nxadm-tail-dev_1.4.5+ds1-4_all.deb ...
Unpacking golang-github-nxadm-tail-dev (1.4.5+ds1-4) ...
Selecting previously unselected package golang-github-oschwald-maxminddb-golang-dev.
Preparing to unpack .../352-golang-github-oschwald-maxminddb-golang-dev_1.8.0-1_all.deb ...
Unpacking golang-github-oschwald-maxminddb-golang-dev (1.8.0-1) ...
Selecting previously unselected package golang-github-oschwald-geoip2-golang-dev.
Preparing to unpack .../353-golang-github-oschwald-geoip2-golang-dev_1.4.0-1_all.deb ...
Unpacking golang-github-oschwald-geoip2-golang-dev (1.4.0-1) ...
Selecting previously unselected package golang-github-prometheus-prom2json-dev.
Preparing to unpack .../354-golang-github-prometheus-prom2json-dev_1.3.0+ds1-2_all.deb ...
Unpacking golang-github-prometheus-prom2json-dev (1.3.0+ds1-2) ...
Selecting previously unselected package sbuild-build-depends-crowdsec-dummy.
Preparing to unpack .../355-sbuild-build-depends-crowdsec-dummy_0.invalid.0_armhf.deb ...
Unpacking sbuild-build-depends-crowdsec-dummy (0.invalid.0) ...
Setting up golang-github-xeipuuv-gojsonpointer-dev (0.0~git20190905.02993c4-1) ...
Setting up libip4tc2:armhf (1.8.7-1) ...
Setting up golang-github-go-playground-assert-v2-dev (2.0.1-2) ...
Setting up libpipeline1:armhf (1.5.3-1) ...
Setting up golang-github-opencontainers-specs-dev (1.0.2.41.g7413a7f-1) ...
Setting up golang-gopkg-yaml.v2-dev (2.4.0-1) ...
Setting up golang-github-opencontainers-go-digest-dev (1.0.0-1) ...
Setting up golang-github-hashicorp-go-uuid-dev (1.0.2-1) ...
Setting up libseccomp-dev:armhf (2.5.1-1+rpi1) ...
Setting up golang-github-mattn-go-runewidth-dev (0.0.9-1) ...
Setting up libapparmor1:armhf (2.13.6-10) ...
Setting up golang-github-mitchellh-go-homedir-dev (1.1.0-1) ...
Setting up golang-github-google-go-querystring-dev (1.0.0-1) ...
Setting up golang-github-imdario-mergo-dev (0.3.8-3) ...
Setting up golang-github-mitchellh-mapstructure-dev (1.3.3-1) ...
Setting up golang-github-data-dog-go-sqlmock-dev (1.4.1-1) ...
Setting up golang-github-gin-contrib-sse-dev (0.1.0-1) ...
Setting up golang-dbus-dev (5.0.3-2) ...
Setting up golang-github-creack-pty-dev (1.1.11-1) ...
Setting up golang-github-morikuni-aec-dev (1.0.0-2) ...
Setting up golang-github-ishidawataru-sctp-dev (0.0+git20190723.7c296d4-3) ...
Setting up golang-github-shurcool-sanitized-anchor-name-dev (1.0.0-1) ...
Setting up libicu67:armhf (67.1-6) ...
Setting up golang-github-golang-mock-dev (1.3.1-2) ...
Setting up golang-github-stretchr-objx-dev (0.3.0-1) ...
Setting up golang-github-olekukonko-tablewriter-dev (0.0.4-1) ...
Setting up libmagic-mgc (1:5.39-3) ...
Setting up golang-github-ncw-swift-dev (1.0.52-1) ...
Setting up golang-github-tidwall-pretty-dev (1.0.5-1) ...
Setting up golang-github-pkg-errors-dev (0.9.1-1) ...
Setting up golang-github-samuel-go-zookeeper-dev (0.0~git20180130.c4fab1a-1) ...
Setting up golang-github-hashicorp-golang-lru-dev (0.5.4-2) ...
Setting up golang-1.15-src (1.15.9-1+rpi1) ...
Setting up golang-github-inconshreveable-muxado-dev (0.0~git20140312.0.f693c7e-2.1) ...
Setting up libarchive-zip-perl (1.68-1) ...
Setting up libglib2.0-0:armhf (2.66.8-1) ...
No schema files found: doing nothing.
Setting up libargon2-1:armhf (0~20171227-0.2) ...
Setting up golang-github-ryanuber-columnize-dev (2.1.1-2) ...
Setting up golang-github-tidwall-match-dev (1.0.3-1) ...
Setting up golang-gopkg-yaml.v3-dev (3.0.0~git20200121.a6ecf24-3) ...
Setting up libdebhelper-perl (13.3.4) ...
Setting up golang-github-docker-go-units-dev (0.4.0-3) ...
Setting up golang-github-burntsushi-toml-dev (0.3.1-1) ...
Setting up golang-golang-x-sys-dev (0.0~git20210124.22da62e-1) ...
Setting up golang-github-kr-fs-dev (0.1.0-1) ...
Setting up golang-github-cilium-ebpf-dev (0.2.0-1) ...
Setting up golang-github-willf-bitset-dev (1.1.11-1) ...
Setting up libmagic1:armhf (1:5.39-3) ...
Setting up golang-github-hashicorp-go-syslog-dev (1.0.0-1) ...
Setting up golang-github-pmezard-go-difflib-dev (1.0.0-3) ...
Setting up golang-github-modern-go-concurrent-dev (1.0.3-1.1) ...
Setting up gettext-base (0.21-4) ...
Setting up golang-github-circonus-labs-circonusllhist-dev (0.0~git20191022.ec08cde-1) ...
Setting up golang-github-bradfitz-gomemcache-dev (0.0~git20141109-3) ...
Setting up golang-github-lib-pq-dev (1.3.0-1) ...
Setting up golang-github-jtolds-gls-dev (4.20.0-2) ...
Setting up libprotobuf23:armhf (3.12.4-1) ...
Setting up golang-golang-x-term-dev (0.0~git20201210.2321bbc-1) ...
Setting up golang-github-jonboulle-clockwork-dev (0.1.0-4.1) ...
Setting up file (1:5.39-3) ...
Setting up golang-github-seccomp-libseccomp-golang-dev (0.9.1-2) ...
Setting up golang-github-asaskevich-govalidator-dev (9+git20180720.0.f9ffefc3-1.1) ...
Setting up golang-github-google-btree-dev (1.0.0-1) ...
Setting up golang-github-go-stack-stack-dev (1.8.0-1) ...
Setting up golang-github-beorn7-perks-dev (1.0.1-1) ...
Setting up golang-github-gorilla-websocket-dev (1.4.2-1) ...
Setting up golang-github-mitchellh-reflectwalk-dev (1.0.1-1) ...
Setting up golang-github-hashicorp-go-cleanhttp-dev (0.5.2-1) ...
Setting up golang-github-hashicorp-errwrap-dev (1.1.0-1) ...
Setting up golang-github-goombaio-namegenerator-dev (0.0.2-2) ...
Setting up golang-github-gorilla-handlers-dev (1.4.2-1) ...
Setting up golang-github-coreos-go-semver-dev (0.3.0-1) ...
Setting up libbtrfs0:armhf (5.10.1-1) ...
Setting up golang-github-cespare-xxhash-dev (2.1.1-1) ...
Setting up golang-github-buger-jsonparser-dev (1.1.1-1) ...
Setting up golang-github-spf13-pflag-dev (1.0.5-2) ...
Setting up golang-gopkg-tomb.v2-dev (0.0~git20161208.d5d1b58-3) ...
Setting up golang-github-bgentry-speakeasy-dev (0.1.0-2) ...
Setting up golang-github-jpillora-backoff-dev (1.0.0-1.1) ...
Setting up golang-github-moby-sys-dev (0.0~git20201113.5a29239-1) ...
Setting up golang-github-davecgh-go-spew-dev (1.1.1-2) ...
Setting up libprotobuf-lite23:armhf (3.12.4-1) ...
Setting up golang-github-xiang90-probing-dev (0.0.2-1) ...
Setting up autotools-dev (20180224.1+nmu1) ...
Setting up libsasl2-dev (2.1.27+dfsg-2.1) ...
Setting up golang-github-pascaldekloe-goe-dev (0.1.0-2) ...
Setting up golang-github-mohae-deepcopy-dev (0.0~git20170929.c48cc78-2) ...
Setting up golang-github-go-logfmt-logfmt-dev (0.5.0-2) ...
Setting up libsqlite3-dev:armhf (3.34.1-3) ...
Setting up golang-github-robfig-pathtree-dev (0.0~git20140121-4) ...
Setting up golang-github-kr-text-dev (0.2.0-1) ...
Setting up golang-github-stretchr-testify-dev (1.6.1-1) ...
Setting up golang-github-hashicorp-go-immutable-radix-dev (1.3.0-1) ...
Setting up golang-github-boltdb-bolt-dev (1.3.1-7) ...
Setting up libprotoc23:armhf (3.12.4-1) ...
Setting up golang-github-yuin-goldmark-dev (1.3.2-1) ...
Setting up libsigsegv2:armhf (2.13-1) ...
Setting up golang-github-lunixbochs-vtclean-dev (1.0.0-1) ...
Setting up golang-github-deckarep-golang-set-dev (1.5-2) ...
Setting up golang-github-containerd-fifo-dev (0.0~git20201026.0724c46-1) ...
Setting up golang-gopkg-tomb.v1-dev (0.0~git20141024.0.dd63297-7) ...
Setting up golang-k8s-sigs-yaml-dev (1.2.0-3) ...
Setting up golang-github-patrickmn-go-cache-dev (2.1.0-1.1) ...
Setting up golang-github-docker-libtrust-dev (0.0~git20150526.0.9cbd2a1-3.1) ...
Setting up golang-gopkg-ini.v1-dev (1.57.0-1) ...
Setting up golang-github-xeipuuv-gojsonreference-dev (0.0~git20180127.bd5ef7b-2) ...
Setting up libmnl0:armhf (1.0.4-3) ...
Setting up golang-github-mrunalp-fileutils-dev (0.5.0-1) ...
Setting up golang-golang-x-sync-dev (0.0~git20210220.036812b-1) ...
Setting up autopoint (0.21-4) ...
Setting up golang-github-magiconair-properties-dev (1.8.4-1) ...
Setting up golang-github-twinj-uuid-dev (0.10.0+git20160909.96.7bbe408-6) ...
Setting up golang-github-kr-pty-dev (1.1.6-1) ...
Setting up golang-github-opencontainers-selinux-dev (1.8.0-1) ...
Setting up pkg-config (0.29.2-1) ...
Setting up golang-github-enescakir-emoji-dev (1.0.0-2) ...
Setting up golang-github-hashicorp-hcl-dev (1.0.0-1.1) ...
Setting up golang-github-vishvananda-netns-dev (0.0~git20200728.db3c7e5-1) ...
Setting up libxtables12:armhf (1.8.7-1) ...
Setting up golang-gocapability-dev (0.0+git20200815.42c35b4-1) ...
Setting up golang-gopkg-cheggaaa-pb.v1-dev (1.0.25-1) ...
Setting up golang-glog-dev (0.0~git20160126.23def4e-3) ...
Setting up golang-github-julienschmidt-httprouter-dev (1.3.0-1) ...
Setting up golang-github-hashicorp-go-multierror-dev (1.1.0-1) ...
Setting up golang-github-rogpeppe-fastuuid-dev (0.0~git20150106.0.6724a57-2.1) ...
Setting up golang-github-opennota-urlesc-dev (0.0~git20160726.0.5bd2802-1.1) ...
Setting up golang-github-rivo-uniseg-dev (0.2.0-1) ...
Setting up zlib1g-dev:armhf (1:1.2.11.dfsg-2) ...
Setting up golang-github-tv42-httpunix-dev (0.0~git20150427.b75d861-2) ...
Setting up golang-github-jacobsa-oglematchers-dev (0.0~git20150320-3) ...
Setting up golang-github-containerd-console-dev (1.0.1-2) ...
Setting up libbtrfs-dev:armhf (5.10.1-1) ...
Setting up golang-github-hashicorp-go-version-dev (1.2.0-1) ...
Setting up libmd0:armhf (1.0.3-3) ...
Setting up golang-github-lucasb-eyer-go-colorful-dev (1.0.3-1) ...
Setting up golang-golang-x-text-dev (0.3.6-1) ...
Setting up golang-github-google-uuid-dev (1.2.0-1) ...
Setting up golang-github-hashicorp-hil-dev (0.0~git20160711.1e86c6b-1) ...
Setting up golang-github-go-sql-driver-mysql-dev (1.5.0-1) ...
Setting up libuchardet0:armhf (0.0.7-1) ...
Setting up golang-github-spf13-cast-dev (1.3.1-1) ...
Setting up golang-github-agtorre-gocolorize-dev (1.0.0-3) ...
Setting up golang-github-vishvananda-netlink-dev (1.1.0-2) ...
Setting up golang-github-fsnotify-fsnotify-dev (1.4.9-2) ...
Setting up golang-github-gorilla-mux-dev (1.7.4-1) ...
Setting up golang-github-dustin-go-humanize-dev (1.0.0-2) ...
Setting up golang-github-prometheus-procfs-dev (0.3.0-1) ...
Setting up golang-github-alecthomas-units-dev (0.0~git20201120.1786d5e-1) ...
Setting up golang-github-cyphar-filepath-securejoin-dev (0.2.2-2) ...
Setting up golang-github-modern-go-reflect2-dev (1.0.1-1) ...
Setting up libsub-override-perl (0.09-2) ...
Setting up golang-github-dgrijalva-jwt-go-dev (3.2.0-3) ...
Setting up golang-github-josharian-intern-dev (1.0.0-3) ...
Setting up golang-go-flags-dev (1.4.0-2) ...
Setting up golang-github-armon-go-radix-dev (1.0.0-1) ...
Setting up golang-github-gofrs-uuid-dev (3.2.0-2) ...
Setting up golang-github-pelletier-go-toml-dev (1.8.1-1) ...
Setting up golang-pq-dev (1.3.0-1) ...
Setting up golang-github-spf13-jwalterweatherman-dev (1.1.0+really1.1.0-1) ...
Setting up golang-github-datadog-datadog-go-dev (2.1.0-3) ...
Setting up golang-github-checkpoint-restore-go-criu-dev (4.1.0-3) ...
Setting up golang-github-kardianos-osext-dev (0.0~git20190222.2bc1f35-2) ...
Setting up golang-golang-x-xerrors-dev (0.0~git20191204.9bdfabe-1) ...
Setting up golang-github-containerd-btrfs-dev (0.0~git20201111.404b914-1) ...
Setting up golang-github-ghodss-yaml-dev (1.0.0-1.1) ...
Setting up golang-src:armhf (2:1.15~1) ...
Setting up libbsd0:armhf (0.11.3-1) ...
Setting up golang-1.15-go (1.15.9-1+rpi1) ...
Setting up libelf1:armhf (0.183-1) ...
Setting up golang-github-vmihailenco-tagparser-dev (0.1.1-2) ...
Setting up golang-github-armon-circbuf-dev (0.0~git20190214.5111143-1) ...
Setting up golang-github-ugorji-go-codec-dev (1.1.7-2) ...
Setting up libjson-c5:armhf (0.15-2) ...
Setting up libxml2:armhf (2.9.10+dfsg-6.3) ...
Setting up libsystemd-dev:armhf (247.3-5+rpi1) ...
Setting up golang-github-jmespath-go-jmespath-dev (0.4.0-1) ...
Setting up golang-github-tidwall-gjson-dev (1.6.7-1) ...
Setting up golang-github-hashicorp-yamux-dev (0.0+git20190923.df201c7-1) ...
Setting up golang-github-hashicorp-go-rootcerts-dev (1.0.2-2) ...
Setting up libkmod2:armhf (28-1) ...
Setting up golang-github-go-openapi-inflect-dev (0.19.0-2) ...
Setting up golang-github-coreos-bbolt-dev (1.3.5-1) ...
Setting up golang-github-hashicorp-logutils-dev (1.0.0-1) ...
Setting up golang-github-bugsnag-panicwrap-dev (1.2.0-1.1) ...
Setting up golang-github-kr-pretty-dev (0.2.1+git20200831.59b4212-1) ...
Setting up libfile-stripnondeterminism-perl (1.11.0-1) ...
Setting up golang-github-google-go-cmp-dev (0.5.4-1) ...
Setting up golang-github-mattn-go-isatty-dev (0.0.12-1) ...
Setting up golang-github-sirupsen-logrus-dev (1.7.0-2) ...
Setting up golang-github-opentracing-opentracing-go-dev (1.2.0-1) ...
Setting up golang-github-hashicorp-go-memdb-dev (1.2.1-1) ...
Setting up golang-github-hashicorp-go-bexpr-dev (0.1.2-2) ...
Setting up gettext (0.21-4) ...
Setting up golang-github-sanity-io-litter-dev (1.3.0-1) ...
Setting up golang-github-russross-blackfriday-v2-dev (2.0.1-3) ...
Setting up protobuf-compiler (3.12.4-1) ...
Setting up golang-gopkg-vmihailenco-msgpack.v2-dev (4.3.1-2) ...
Setting up golang-gopkg-alecthomas-kingpin.v2-dev (2.2.6-2) ...
Setting up libtool (2.4.6-15) ...
Setting up golang-go (2:1.15~1) ...
Setting up golang-github-netflix-go-expect-dev (0.0~git20201125.85d881c-2) ...
Setting up golang-github-mattn-go-colorable-dev (0.1.7-1) ...
Setting up golang-github-inconshreveable-log15-dev (2.15-1) ...
Setting up golang-github-xeipuuv-gojsonschema-dev (1.2.0-1) ...
Setting up golang-github-posener-complete-dev (1.2.3-2) ...
Setting up golang-github-go-co-op-gocron-dev (0.5.0-2) ...
Setting up golang-github-subosito-gotenv-dev (1.2.0+git20190917.de67a66-2) ...
Setting up golang-github-containerd-go-runc-dev (0.0~git20201020.16b287b-1) ...
Setting up m4 (1.4.18-5) ...
Setting up golang-github-go-openapi-errors-dev (0.15.0-1) ...
Setting up golang-github-appleboy-gofight-dev (2.1.2-2) ...
Setting up golang-github-json-iterator-go-dev (1.1.10-2) ...
Setting up golang-gopkg-check.v1-dev (0.0+git20200902.038fdea-1) ...
Setting up golang-go.uber-atomic-dev (1.4.0-1) ...
Setting up golang-github-nxadm-tail-dev (1.4.5+ds1-4) ...
Setting up golang-github-mitchellh-copystructure-dev (0.0~git20161013.0.5af94ae-2.1) ...
Setting up golang-github-go-playground-locales-dev (0.13.0-2) ...
Setting up golang-any:armhf (2:1.15~1) ...
Setting up intltool-debian (0.35.0+20060710.5) ...
Setting up libprotobuf-dev:armhf (3.12.4-1) ...
Setting up golang-github-urfave-negroni-dev (0.2.0-1.1) ...
Setting up golang-github-leodido-go-urn-dev (1.2.1-2) ...
Setting up golang-gopkg-mgo.v2-dev (2016.08.01-7) ...
Setting up golang-goprotobuf-dev (1.3.4-2) ...
Setting up golang-go-zfs-dev (2.1.1.49.gf784269-1) ...
Setting up golang-go.uber-multierr-dev (1.1.0-1.1) ...
Setting up golang-github-coreos-go-systemd-dev (22.1.0-3) ...
Setting up golang-github-pborman-uuid-dev (1.2.0-2) ...
Setting up golang-github-mailru-easyjson-dev (0.7.6-2) ...
Setting up golang-github-gotestyourself-gotest.tools-dev (3.0.3-1) ...
Setting up golang-golang-x-net-dev (1:0.0+git20210119.5f4716e+dfsg-2) ...
Setting up autoconf (2.69-14) ...
Setting up golang-github-smartystreets-assertions-dev (1.10.1+ds-1) ...
Setting up dh-strip-nondeterminism (1.11.0-1) ...
Setting up dwz (0.13+20210201-1) ...
Setting up golang-github-opencontainers-runc-dev (1.0.0~rc93+ds1-3) ...
Setting up groff-base (1.22.4-6) ...
Setting up golang-gopkg-natefinch-lumberjack.v2-dev (2.1-1) ...
Setting up golang-github-bmizerany-assert-dev (0.0~git20120716-4) ...
Setting up golang-golang-x-crypto-dev (1:0.0~git20201221.eec23a3-1) ...
Setting up golang-github-prometheus-client-model-dev (0.2.0-2) ...
Setting up golang-github-docker-go-events-dev (0.0~git20190806.e31b211-1) ...
Setting up golang-github-vjeantet-grok-dev (1.0.0-3) ...
Setting up golang-github-opencontainers-image-spec-dev (1.0.1-5) ...
Setting up golang-golang-x-oauth2-dev (0.0~git20190604.0f29369-2) ...
Setting up golang-github-kballard-go-shellquote-dev (0.0~git20180428.95032a8-1) ...
Setting up libbpf0:armhf (1:0.3-2+rpi1) ...
Setting up golang-github-logrusorgru-grokky-dev (0.0~git20180829.47edf01-2) ...
Setting up golang-github-oschwald-maxminddb-golang-dev (1.8.0-1) ...
Setting up golang-github-aws-aws-sdk-go-dev (1.36.33-1) ...
Setting up golang-github-satori-go.uuid-dev (1.2.0-2) ...
Setting up golang-github-bitly-go-simplejson-dev (0.5.0-5) ...
Setting up golang-github-tmc-grpc-websocket-proxy-dev (0.0~git20200427.3cfed13-2) ...
Setting up golang-github-go-openapi-strfmt-dev (0.15.0-1) ...
Setting up automake (1:1.16.3-2) ...
update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode
Setting up golang-golang-x-time-dev (0.0+git20200630.3af7569-1) ...
Setting up golang-github-mgutz-ansi-dev (0.0~git20170206.9520e82-5) ...
Setting up golang-github-soheilhy-cmux-dev (0.1.4-2) ...
Setting up golang-github-cpuguy83-go-md2man-v2-dev (2.0.0+ds-5) ...
Setting up golang-github-gogo-protobuf-dev (1.3.2-1) ...
Setting up golang-github-fatih-color-dev (1.7.0-1) ...
Setting up golang-github-miekg-dns-dev (1.1.35-1) ...
Setting up golang-github-juju-ansiterm-dev (0.0~git20161107.35c59b9-3) ...
Setting up iproute2 (5.10.0-4) ...
Setting up golang-github-golang-groupcache-dev (0.0~git20200121.8c9f03a-1) ...
Setting up golang-github-oschwald-geoip2-golang-dev (1.4.0-1) ...
Setting up golang-github-hashicorp-go-msgpack-dev (0.5.5-1) ...
Setting up po-debconf (1.0.21+nmu1) ...
Setting up golang-github-garyburd-redigo-dev (0.0~git20150901.0.d8dbe4d-2.1) ...
Setting up golang-github-go-playground-universal-translator-dev (0.17.0-2) ...
Setting up golang-github-pkg-sftp-dev (1.10.1-1) ...
Setting up golang-github-coreos-pkg-dev (4-3) ...
Setting up golang-protobuf-extensions-dev (1.0.1-1) ...
Setting up golang-github-containerd-typeurl-dev (1.0.1-1) ...
Setting up golang-github-docker-docker-credential-helpers-dev (0.6.3-1) ...
Setting up golang-github-dghubble-sling-dev (1.3.0-1) ...
Setting up golang-github-juju-loggo-dev (0.0~git20170605.8232ab8-4) ...
Setting up golang-google-cloud-compute-metadata-dev (0.56.0-1) ...
Setting up golang-github-docker-go-connections-dev (0.4.0-3) ...
Setting up man-db (2.9.4-2) ...
Not building database; man-db/auto-update is not 'true'.
Created symlink /etc/systemd/system/timers.target.wants/man-db.timer -> /lib/systemd/system/man-db.timer.
Setting up golang-github-moby-term-dev (0.0~git20201110.bea5bbe-1) ...
Setting up golang-github-containerd-continuity-dev (0.0~git20201208.1805252-2) ...
Setting up golang-github-go-openapi-swag-dev (1:0.15.0-1) ...
Setting up dh-autoreconf (20) ...
Setting up golang-github-mattn-go-sqlite3-dev (1.6.0~ds1-2) ...
Setting up golang-github-puerkitobio-purell-dev (1.1.1-1) ...
Setting up golang-golang-x-oauth2-google-dev (0.0~git20190604.0f29369-2) ...
Setting up golang-github-go-openapi-jsonpointer-dev (1:0.0~git20160704.0.46af16f-1.1) ...
Setting up golang-github-go-playground-validator-v10-dev (10.4.1-2) ...
Setting up golang-golang-x-mod-dev (0.4.1-1) ...
Setting up golang-github-containerd-cgroups-dev (0.0~git20201119.4cbc285-4) ...
Setting up golang-github-mitchellh-cli-dev (1.1.1-1) ...
Setting up golang-github-tchap-go-patricia-dev (2.2.6-5) ...
Setting up golang-github-spf13-afero-dev (1.5.1-1) ...
Setting up golang-github-gogo-googleapis-dev (1.4.0-1) ...
Setting up golang-github-go-openapi-jsonreference-dev (1:0.0~git20160704.0.13c6e35-1.1) ...
Setting up golang-github-gin-gonic-gin-dev (1.6.3-3) ...
Setting up golang-github-hashicorp-go-hclog-dev (0.11.0-1) ...
Setting up golang-github-urfave-cli-dev (1.22.4-2) ...
Setting up golang-github-go-openapi-spec-dev (1:0.15.0-1) ...
Setting up golang-github-revel-revel-dev (1.0.0-2) ...
Setting up golang-github-apex-log-dev (1.1.1-3) ...
Setting up golang-github-hashicorp-mdns-dev (1.0.3-2) ...
Setting up golang-github-hashicorp-go-sockaddr-dev (0.0~git20170627.41949a1+ds-2) ...
Setting up golang-github-bugsnag-bugsnag-go-dev (1.7.0-1) ...
Setting up debhelper (13.3.4) ...
Setting up golang-golang-x-tools-dev (1:0.1.0+ds-1) ...
Setting up golang-go.uber-zap-dev (1.15.0-2) ...
Setting up golang-github-smartystreets-goconvey-dev (1.6.4+dfsg-1) ...
Setting up golang-github-go-openapi-analysis-dev (0.15.0-1) ...
Setting up golang-github-appleboy-gin-jwt-dev (2.6.4-2) ...
Setting up golang-github-spf13-viper-dev (1.7.1-1) ...
Setting up golang-github-hashicorp-go-retryablehttp-dev (0.6.4-2) ...
Setting up dh-golang (1.51) ...
Setting up golang-github-gdamore-encoding-dev (1.0.0-2) ...
Setting up golang-github-circonus-labs-circonus-gometrics-dev (2.3.1-3) ...
Setting up golang-github-go-openapi-loads-dev (0.15.0-1) ...
Setting up golang-github-gdamore-tcell.v2-dev (2.1.0-5) ...
Setting up golang-github-spf13-cobra-dev (1.1.2-1) ...
Setting up golang-github-rivo-tview-dev (0.0~git20210122.745e4ce-1) ...
Setting up golang-github-gdamore-tcell-dev (1.3.0-2) ...
Setting up golang-github-go-openapi-validate-dev (0.0~git20160704.0.deaf2c9-1.1) ...
Setting up golang-github-antonmedv-expr-dev (1.8.9-2) ...
Setting up golang-github-hinshun-vt10x-dev (0.0~git20180809.d55458d+ds1-2) ...
Setting up golang-github-alecaivazis-survey-dev (2.2.7+ds1-2) ...
Setting up golang-google-genproto-dev (0.0~git20200413.b5235f6-1) ...
Setting up systemd-timesyncd (247.3-5+rpi1) ...
Created symlink /etc/systemd/system/dbus-org.freedesktop.timesync1.service -> /lib/systemd/system/systemd-timesyncd.service.
Created symlink /etc/systemd/system/sysinit.target.wants/systemd-timesyncd.service -> /lib/systemd/system/systemd-timesyncd.service.
Setting up libdevmapper1.02.1:armhf (2:1.02.175-2.1) ...
Setting up dmsetup (2:1.02.175-2.1) ...
Setting up libcryptsetup12:armhf (2:2.3.5-1) ...
Setting up golang-google-grpc-dev (1.27.1-1) ...
Setting up golang-github-containerd-ttrpc-dev (1.0.2-1) ...
Setting up golang-github-grpc-ecosystem-grpc-gateway-dev (1.6.4-2) ...
Setting up golang-go.opencensus-dev (0.22.4-1) ...
Setting up golang-github-go-kit-kit-dev (0.6.0-3) ...
Setting up golang-github-grpc-ecosystem-go-grpc-middleware-dev (1.2.2-2) ...
Setting up systemd (247.3-5+rpi1) ...
Created symlink /etc/systemd/system/getty.target.wants/getty@tty1.service -> /lib/systemd/system/getty@.service.
Created symlink /etc/systemd/system/multi-user.target.wants/remote-fs.target -> /lib/systemd/system/remote-fs.target.
Created symlink /etc/systemd/system/sysinit.target.wants/systemd-pstore.service -> /lib/systemd/system/systemd-pstore.service.
Initializing machine ID from random generator.
Setting up golang-github-facebook-ent-dev (0.5.4-2) ...
Setting up golang-github-prometheus-common-dev (0.15.0-2) ...
Setting up golang-github-prometheus-prom2json-dev (1.3.0+ds1-2) ...
Setting up golang-github-prometheus-client-golang-dev (1.9.0-2) ...
Setting up golang-github-armon-go-metrics-dev (0.3.4-1) ...
Setting up golang-github-docker-go-metrics-dev (0.0.1-1) ...
Setting up golang-github-hashicorp-raft-dev (1.1.2-1) ...
Setting up golang-github-docker-distribution-dev (2.7.1+ds2-7) ...
Setting up golang-github-mwitkow-go-conntrack-dev (0.0~git20190716.2f06839-2) ...
Setting up golang-github-containerd-containerd-dev (1.4.4~ds1-2) ...
Setting up golang-github-hashicorp-memberlist-dev (0.2.2-1) ...
Setting up golang-github-grpc-ecosystem-go-grpc-prometheus-dev (1.2.0+git20191002.6af20e3-3) ...
Setting up golang-etcd-server-dev (3.3.25+dfsg-6) ...
Setting up golang-github-hashicorp-raft-boltdb-dev (0.0~git20171010.6e5ba93-3) ...
Setting up golang-github-hashicorp-serf-dev (0.9.4~ds1-1) ...
Setting up golang-github-hashicorp-consul-dev (1.8.7+dfsg1-1+rpi1) ...
Setting up golang-github-docker-libkv-dev (0.2.1-2) ...
Setting up golang-github-docker-docker-dev (20.10.5+dfsg1-1) ...
Setting up sbuild-build-depends-crowdsec-dummy (0.invalid.0) ...
Processing triggers for libc-bin (2.31-11+rpi1) ...
W: No sandbox user '_apt' on the system, can not drop privileges

+------------------------------------------------------------------------------+
| Build environment                                                            |
+------------------------------------------------------------------------------+

Kernel: Linux 4.9.0-0.bpo.6-armmp armhf (armv7l)
Toolchain package versions: binutils_2.35.2-2+rpi1 dpkg-dev_1.20.9+rpi1 g++-10_10.2.1-6+rpi1 gcc-10_10.2.1-6+rpi1 libc6-dev_2.31-11+rpi1 libstdc++-10-dev_10.2.1-6+rpi1 libstdc++6_10.2.1-6+rpi1 linux-libc-dev_5.10.28-1+rpi1
Package versions: adduser_3.118 apt_2.2.3 autoconf_2.69-14 automake_1:1.16.3-2 autopoint_0.21-4 autotools-dev_20180224.1+nmu1 base-files_11+rpi1 base-passwd_3.5.49 bash_5.1-2 binutils_2.35.2-2+rpi1 binutils-arm-linux-gnueabihf_2.35.2-2+rpi1 binutils-common_2.35.2-2+rpi1 bsdextrautils_2.36.1-7 bsdutils_1:2.36.1-7 build-essential_12.9 bzip2_1.0.8-4 coreutils_8.32-4 cpp_4:10.2.1-1+rpi1 cpp-10_10.2.1-6+rpi1 dash_0.5.11+git20200708+dd9ef66-5 debconf_1.5.75 debhelper_13.3.4 debianutils_4.11.2 dh-autoreconf_20 dh-golang_1.51 dh-strip-nondeterminism_1.11.0-1 diffutils_1:3.7-5 dirmngr_2.2.27-2 dmsetup_2:1.02.175-2.1 dpkg_1.20.9+rpi1 dpkg-dev_1.20.9+rpi1 dwz_0.13+20210201-1 e2fsprogs_1.46.2-1 fakeroot_1.25.3-1.1 fdisk_2.36.1-7 file_1:5.39-3 findutils_4.8.0-1 g++_4:10.2.1-1+rpi1 g++-10_10.2.1-6+rpi1 gcc_4:10.2.1-1+rpi1 gcc-10_10.2.1-6+rpi1 gcc-10-base_10.2.1-6+rpi1 gettext_0.21-4 gettext-base_0.21-4 gnupg_2.2.27-2 gnupg-l10n_2.2.27-2 gnupg-utils_2.2.27-2 golang-1.15-go_1.15.9-1+rpi1 golang-1.15-src_1.15.9-1+rpi1 golang-any_2:1.15~1 golang-dbus-dev_5.0.3-2 golang-etcd-server-dev_3.3.25+dfsg-6 golang-github-agtorre-gocolorize-dev_1.0.0-3 golang-github-alecaivazis-survey-dev_2.2.7+ds1-2 golang-github-alecthomas-units-dev_0.0~git20201120.1786d5e-1 golang-github-antonmedv-expr-dev_1.8.9-2 golang-github-apex-log-dev_1.1.1-3 golang-github-appleboy-gin-jwt-dev_2.6.4-2 golang-github-appleboy-gofight-dev_2.1.2-2 golang-github-armon-circbuf-dev_0.0~git20190214.5111143-1 golang-github-armon-go-metrics-dev_0.3.4-1 golang-github-armon-go-radix-dev_1.0.0-1 golang-github-asaskevich-govalidator-dev_9+git20180720.0.f9ffefc3-1.1 golang-github-aws-aws-sdk-go-dev_1.36.33-1 golang-github-beorn7-perks-dev_1.0.1-1 golang-github-bgentry-speakeasy-dev_0.1.0-2 golang-github-bitly-go-simplejson-dev_0.5.0-5 golang-github-bmizerany-assert-dev_0.0~git20120716-4 golang-github-boltdb-bolt-dev_1.3.1-7 golang-github-bradfitz-gomemcache-dev_0.0~git20141109-3 golang-github-buger-jsonparser-dev_1.1.1-1 golang-github-bugsnag-bugsnag-go-dev_1.7.0-1 golang-github-bugsnag-panicwrap-dev_1.2.0-1.1 golang-github-burntsushi-toml-dev_0.3.1-1 golang-github-cespare-xxhash-dev_2.1.1-1 golang-github-checkpoint-restore-go-criu-dev_4.1.0-3 golang-github-cilium-ebpf-dev_0.2.0-1 golang-github-circonus-labs-circonus-gometrics-dev_2.3.1-3 golang-github-circonus-labs-circonusllhist-dev_0.0~git20191022.ec08cde-1 golang-github-containerd-btrfs-dev_0.0~git20201111.404b914-1 golang-github-containerd-cgroups-dev_0.0~git20201119.4cbc285-4 golang-github-containerd-console-dev_1.0.1-2 golang-github-containerd-containerd-dev_1.4.4~ds1-2 golang-github-containerd-continuity-dev_0.0~git20201208.1805252-2 golang-github-containerd-fifo-dev_0.0~git20201026.0724c46-1 golang-github-containerd-go-runc-dev_0.0~git20201020.16b287b-1 golang-github-containerd-ttrpc-dev_1.0.2-1 golang-github-containerd-typeurl-dev_1.0.1-1 golang-github-coreos-bbolt-dev_1.3.5-1 golang-github-coreos-go-semver-dev_0.3.0-1 golang-github-coreos-go-systemd-dev_22.1.0-3 golang-github-coreos-pkg-dev_4-3 golang-github-cpuguy83-go-md2man-v2-dev_2.0.0+ds-5 golang-github-creack-pty-dev_1.1.11-1 golang-github-cyphar-filepath-securejoin-dev_0.2.2-2 golang-github-data-dog-go-sqlmock-dev_1.4.1-1 golang-github-datadog-datadog-go-dev_2.1.0-3 golang-github-davecgh-go-spew-dev_1.1.1-2 golang-github-deckarep-golang-set-dev_1.5-2 golang-github-dghubble-sling-dev_1.3.0-1 golang-github-dgrijalva-jwt-go-dev_3.2.0-3 golang-github-docker-distribution-dev_2.7.1+ds2-7 golang-github-docker-docker-credential-helpers-dev_0.6.3-1 golang-github-docker-docker-dev_20.10.5+dfsg1-1 golang-github-docker-go-connections-dev_0.4.0-3 golang-github-docker-go-events-dev_0.0~git20190806.e31b211-1 golang-github-docker-go-metrics-dev_0.0.1-1 golang-github-docker-go-units-dev_0.4.0-3 golang-github-docker-libkv-dev_0.2.1-2 golang-github-docker-libtrust-dev_0.0~git20150526.0.9cbd2a1-3.1 golang-github-dustin-go-humanize-dev_1.0.0-2 golang-github-enescakir-emoji-dev_1.0.0-2 golang-github-facebook-ent-dev_0.5.4-2 golang-github-fatih-color-dev_1.7.0-1 golang-github-fsnotify-fsnotify-dev_1.4.9-2 golang-github-garyburd-redigo-dev_0.0~git20150901.0.d8dbe4d-2.1 golang-github-gdamore-encoding-dev_1.0.0-2 golang-github-gdamore-tcell-dev_1.3.0-2 golang-github-gdamore-tcell.v2-dev_2.1.0-5 golang-github-ghodss-yaml-dev_1.0.0-1.1 golang-github-gin-contrib-sse-dev_0.1.0-1 golang-github-gin-gonic-gin-dev_1.6.3-3 golang-github-go-co-op-gocron-dev_0.5.0-2 golang-github-go-kit-kit-dev_0.6.0-3 golang-github-go-logfmt-logfmt-dev_0.5.0-2 golang-github-go-openapi-analysis-dev_0.15.0-1 golang-github-go-openapi-errors-dev_0.15.0-1 golang-github-go-openapi-inflect-dev_0.19.0-2 golang-github-go-openapi-jsonpointer-dev_1:0.0~git20160704.0.46af16f-1.1 golang-github-go-openapi-jsonreference-dev_1:0.0~git20160704.0.13c6e35-1.1 golang-github-go-openapi-loads-dev_0.15.0-1 golang-github-go-openapi-spec-dev_1:0.15.0-1 golang-github-go-openapi-strfmt-dev_0.15.0-1 golang-github-go-openapi-swag-dev_1:0.15.0-1 golang-github-go-openapi-validate-dev_0.0~git20160704.0.deaf2c9-1.1 golang-github-go-playground-assert-v2-dev_2.0.1-2 golang-github-go-playground-locales-dev_0.13.0-2 golang-github-go-playground-universal-translator-dev_0.17.0-2 golang-github-go-playground-validator-v10-dev_10.4.1-2 golang-github-go-sql-driver-mysql-dev_1.5.0-1 golang-github-go-stack-stack-dev_1.8.0-1 golang-github-gofrs-uuid-dev_3.2.0-2 golang-github-gogo-googleapis-dev_1.4.0-1 golang-github-gogo-protobuf-dev_1.3.2-1 golang-github-golang-groupcache-dev_0.0~git20200121.8c9f03a-1 golang-github-golang-mock-dev_1.3.1-2 golang-github-google-btree-dev_1.0.0-1 golang-github-google-go-cmp-dev_0.5.4-1 golang-github-google-go-querystring-dev_1.0.0-1 golang-github-google-uuid-dev_1.2.0-1 golang-github-goombaio-namegenerator-dev_0.0.2-2 golang-github-gorilla-handlers-dev_1.4.2-1 golang-github-gorilla-mux-dev_1.7.4-1 golang-github-gorilla-websocket-dev_1.4.2-1 golang-github-gotestyourself-gotest.tools-dev_3.0.3-1 golang-github-grpc-ecosystem-go-grpc-middleware-dev_1.2.2-2 golang-github-grpc-ecosystem-go-grpc-prometheus-dev_1.2.0+git20191002.6af20e3-3 golang-github-grpc-ecosystem-grpc-gateway-dev_1.6.4-2 golang-github-hashicorp-consul-dev_1.8.7+dfsg1-1+rpi1 golang-github-hashicorp-errwrap-dev_1.1.0-1 golang-github-hashicorp-go-bexpr-dev_0.1.2-2 golang-github-hashicorp-go-cleanhttp-dev_0.5.2-1 golang-github-hashicorp-go-hclog-dev_0.11.0-1 golang-github-hashicorp-go-immutable-radix-dev_1.3.0-1 golang-github-hashicorp-go-memdb-dev_1.2.1-1 golang-github-hashicorp-go-msgpack-dev_0.5.5-1 golang-github-hashicorp-go-multierror-dev_1.1.0-1 golang-github-hashicorp-go-retryablehttp-dev_0.6.4-2 golang-github-hashicorp-go-rootcerts-dev_1.0.2-2 golang-github-hashicorp-go-sockaddr-dev_0.0~git20170627.41949a1+ds-2 golang-github-hashicorp-go-syslog-dev_1.0.0-1 golang-github-hashicorp-go-uuid-dev_1.0.2-1 golang-github-hashicorp-go-version-dev_1.2.0-1 golang-github-hashicorp-golang-lru-dev_0.5.4-2 golang-github-hashicorp-hcl-dev_1.0.0-1.1 golang-github-hashicorp-hil-dev_0.0~git20160711.1e86c6b-1 golang-github-hashicorp-logutils-dev_1.0.0-1 golang-github-hashicorp-mdns-dev_1.0.3-2 golang-github-hashicorp-memberlist-dev_0.2.2-1 golang-github-hashicorp-raft-boltdb-dev_0.0~git20171010.6e5ba93-3 golang-github-hashicorp-raft-dev_1.1.2-1 golang-github-hashicorp-serf-dev_0.9.4~ds1-1 golang-github-hashicorp-yamux-dev_0.0+git20190923.df201c7-1 golang-github-hinshun-vt10x-dev_0.0~git20180809.d55458d+ds1-2 golang-github-imdario-mergo-dev_0.3.8-3 golang-github-inconshreveable-log15-dev_2.15-1 golang-github-inconshreveable-muxado-dev_0.0~git20140312.0.f693c7e-2.1 golang-github-ishidawataru-sctp-dev_0.0+git20190723.7c296d4-3 golang-github-jacobsa-oglematchers-dev_0.0~git20150320-3 golang-github-jmespath-go-jmespath-dev_0.4.0-1 golang-github-jonboulle-clockwork-dev_0.1.0-4.1 golang-github-josharian-intern-dev_1.0.0-3 golang-github-jpillora-backoff-dev_1.0.0-1.1 golang-github-json-iterator-go-dev_1.1.10-2 golang-github-jtolds-gls-dev_4.20.0-2 golang-github-juju-ansiterm-dev_0.0~git20161107.35c59b9-3 golang-github-juju-loggo-dev_0.0~git20170605.8232ab8-4 golang-github-julienschmidt-httprouter-dev_1.3.0-1 golang-github-kardianos-osext-dev_0.0~git20190222.2bc1f35-2 golang-github-kballard-go-shellquote-dev_0.0~git20180428.95032a8-1 golang-github-kr-fs-dev_0.1.0-1 golang-github-kr-pretty-dev_0.2.1+git20200831.59b4212-1 golang-github-kr-pty-dev_1.1.6-1 golang-github-kr-text-dev_0.2.0-1 golang-github-leodido-go-urn-dev_1.2.1-2 golang-github-lib-pq-dev_1.3.0-1 golang-github-logrusorgru-grokky-dev_0.0~git20180829.47edf01-2 golang-github-lucasb-eyer-go-colorful-dev_1.0.3-1 golang-github-lunixbochs-vtclean-dev_1.0.0-1 golang-github-magiconair-properties-dev_1.8.4-1 golang-github-mailru-easyjson-dev_0.7.6-2 golang-github-mattn-go-colorable-dev_0.1.7-1 golang-github-mattn-go-isatty-dev_0.0.12-1 golang-github-mattn-go-runewidth-dev_0.0.9-1 golang-github-mattn-go-sqlite3-dev_1.6.0~ds1-2 golang-github-mgutz-ansi-dev_0.0~git20170206.9520e82-5 golang-github-miekg-dns-dev_1.1.35-1 golang-github-mitchellh-cli-dev_1.1.1-1 golang-github-mitchellh-copystructure-dev_0.0~git20161013.0.5af94ae-2.1 golang-github-mitchellh-go-homedir-dev_1.1.0-1 golang-github-mitchellh-mapstructure-dev_1.3.3-1 golang-github-mitchellh-reflectwalk-dev_1.0.1-1 golang-github-moby-sys-dev_0.0~git20201113.5a29239-1 golang-github-moby-term-dev_0.0~git20201110.bea5bbe-1 golang-github-modern-go-concurrent-dev_1.0.3-1.1 golang-github-modern-go-reflect2-dev_1.0.1-1 golang-github-mohae-deepcopy-dev_0.0~git20170929.c48cc78-2 golang-github-morikuni-aec-dev_1.0.0-2 golang-github-mrunalp-fileutils-dev_0.5.0-1 golang-github-mwitkow-go-conntrack-dev_0.0~git20190716.2f06839-2 golang-github-ncw-swift-dev_1.0.52-1 golang-github-netflix-go-expect-dev_0.0~git20201125.85d881c-2 golang-github-nxadm-tail-dev_1.4.5+ds1-4 golang-github-olekukonko-tablewriter-dev_0.0.4-1 golang-github-opencontainers-go-digest-dev_1.0.0-1 golang-github-opencontainers-image-spec-dev_1.0.1-5 golang-github-opencontainers-runc-dev_1.0.0~rc93+ds1-3 golang-github-opencontainers-selinux-dev_1.8.0-1 golang-github-opencontainers-specs-dev_1.0.2.41.g7413a7f-1 golang-github-opennota-urlesc-dev_0.0~git20160726.0.5bd2802-1.1 golang-github-opentracing-opentracing-go-dev_1.2.0-1 golang-github-oschwald-geoip2-golang-dev_1.4.0-1 golang-github-oschwald-maxminddb-golang-dev_1.8.0-1 golang-github-pascaldekloe-goe-dev_0.1.0-2 golang-github-patrickmn-go-cache-dev_2.1.0-1.1 golang-github-pborman-uuid-dev_1.2.0-2 golang-github-pelletier-go-toml-dev_1.8.1-1 golang-github-pkg-errors-dev_0.9.1-1 golang-github-pkg-sftp-dev_1.10.1-1 golang-github-pmezard-go-difflib-dev_1.0.0-3 golang-github-posener-complete-dev_1.2.3-2 golang-github-prometheus-client-golang-dev_1.9.0-2 golang-github-prometheus-client-model-dev_0.2.0-2 golang-github-prometheus-common-dev_0.15.0-2 golang-github-prometheus-procfs-dev_0.3.0-1 golang-github-prometheus-prom2json-dev_1.3.0+ds1-2 golang-github-puerkitobio-purell-dev_1.1.1-1 golang-github-revel-revel-dev_1.0.0-2 golang-github-rivo-tview-dev_0.0~git20210122.745e4ce-1 golang-github-rivo-uniseg-dev_0.2.0-1 golang-github-robfig-pathtree-dev_0.0~git20140121-4 golang-github-rogpeppe-fastuuid-dev_0.0~git20150106.0.6724a57-2.1 golang-github-russross-blackfriday-v2-dev_2.0.1-3 golang-github-ryanuber-columnize-dev_2.1.1-2 golang-github-samuel-go-zookeeper-dev_0.0~git20180130.c4fab1a-1 golang-github-sanity-io-litter-dev_1.3.0-1 golang-github-satori-go.uuid-dev_1.2.0-2 golang-github-seccomp-libseccomp-golang-dev_0.9.1-2 golang-github-shurcool-sanitized-anchor-name-dev_1.0.0-1 golang-github-sirupsen-logrus-dev_1.7.0-2 golang-github-smartystreets-assertions-dev_1.10.1+ds-1 golang-github-smartystreets-goconvey-dev_1.6.4+dfsg-1 golang-github-soheilhy-cmux-dev_0.1.4-2 golang-github-spf13-afero-dev_1.5.1-1 golang-github-spf13-cast-dev_1.3.1-1 golang-github-spf13-cobra-dev_1.1.2-1 golang-github-spf13-jwalterweatherman-dev_1.1.0+really1.1.0-1 golang-github-spf13-pflag-dev_1.0.5-2 golang-github-spf13-viper-dev_1.7.1-1 golang-github-stretchr-objx-dev_0.3.0-1 golang-github-stretchr-testify-dev_1.6.1-1 golang-github-subosito-gotenv-dev_1.2.0+git20190917.de67a66-2 golang-github-tchap-go-patricia-dev_2.2.6-5 golang-github-tidwall-gjson-dev_1.6.7-1 golang-github-tidwall-match-dev_1.0.3-1 golang-github-tidwall-pretty-dev_1.0.5-1 golang-github-tmc-grpc-websocket-proxy-dev_0.0~git20200427.3cfed13-2 golang-github-tv42-httpunix-dev_0.0~git20150427.b75d861-2 golang-github-twinj-uuid-dev_0.10.0+git20160909.96.7bbe408-6 golang-github-ugorji-go-codec-dev_1.1.7-2 golang-github-urfave-cli-dev_1.22.4-2 golang-github-urfave-negroni-dev_0.2.0-1.1 golang-github-vishvananda-netlink-dev_1.1.0-2 golang-github-vishvananda-netns-dev_0.0~git20200728.db3c7e5-1 golang-github-vjeantet-grok-dev_1.0.0-3 golang-github-vmihailenco-tagparser-dev_0.1.1-2 golang-github-willf-bitset-dev_1.1.11-1 golang-github-xeipuuv-gojsonpointer-dev_0.0~git20190905.02993c4-1 golang-github-xeipuuv-gojsonreference-dev_0.0~git20180127.bd5ef7b-2 golang-github-xeipuuv-gojsonschema-dev_1.2.0-1 golang-github-xiang90-probing-dev_0.0.2-1 golang-github-yuin-goldmark-dev_1.3.2-1 golang-glog-dev_0.0~git20160126.23def4e-3 golang-go_2:1.15~1 golang-go-flags-dev_1.4.0-2 golang-go-zfs-dev_2.1.1.49.gf784269-1 golang-go.opencensus-dev_0.22.4-1 golang-go.uber-atomic-dev_1.4.0-1 golang-go.uber-multierr-dev_1.1.0-1.1 golang-go.uber-zap-dev_1.15.0-2 golang-gocapability-dev_0.0+git20200815.42c35b4-1 golang-golang-x-crypto-dev_1:0.0~git20201221.eec23a3-1 golang-golang-x-mod-dev_0.4.1-1 golang-golang-x-net-dev_1:0.0+git20210119.5f4716e+dfsg-2 golang-golang-x-oauth2-dev_0.0~git20190604.0f29369-2 golang-golang-x-oauth2-google-dev_0.0~git20190604.0f29369-2 golang-golang-x-sync-dev_0.0~git20210220.036812b-1 golang-golang-x-sys-dev_0.0~git20210124.22da62e-1 golang-golang-x-term-dev_0.0~git20201210.2321bbc-1 golang-golang-x-text-dev_0.3.6-1 golang-golang-x-time-dev_0.0+git20200630.3af7569-1 golang-golang-x-tools-dev_1:0.1.0+ds-1 golang-golang-x-xerrors-dev_0.0~git20191204.9bdfabe-1 golang-google-cloud-compute-metadata-dev_0.56.0-1 golang-google-genproto-dev_0.0~git20200413.b5235f6-1 golang-google-grpc-dev_1.27.1-1 golang-gopkg-alecthomas-kingpin.v2-dev_2.2.6-2 golang-gopkg-check.v1-dev_0.0+git20200902.038fdea-1 golang-gopkg-cheggaaa-pb.v1-dev_1.0.25-1 golang-gopkg-ini.v1-dev_1.57.0-1 golang-gopkg-mgo.v2-dev_2016.08.01-7 golang-gopkg-natefinch-lumberjack.v2-dev_2.1-1 golang-gopkg-tomb.v1-dev_0.0~git20141024.0.dd63297-7 golang-gopkg-tomb.v2-dev_0.0~git20161208.d5d1b58-3 golang-gopkg-vmihailenco-msgpack.v2-dev_4.3.1-2 golang-gopkg-yaml.v2-dev_2.4.0-1 golang-gopkg-yaml.v3-dev_3.0.0~git20200121.a6ecf24-3 golang-goprotobuf-dev_1.3.4-2 golang-k8s-sigs-yaml-dev_1.2.0-3 golang-pq-dev_1.3.0-1 golang-protobuf-extensions-dev_1.0.1-1 golang-src_2:1.15~1 gpg_2.2.27-2 gpg-agent_2.2.27-2 gpg-wks-client_2.2.27-2 gpg-wks-server_2.2.27-2 gpgconf_2.2.27-2 gpgsm_2.2.27-2 gpgv_2.2.27-2 grep_3.6-1 groff-base_1.22.4-6 gzip_1.10-4 hostname_3.23 init-system-helpers_1.60 intltool-debian_0.35.0+20060710.5 iproute2_5.10.0-4 iputils-ping_3:20210202-1 libacl1_2.2.53-10 libapparmor1_2.13.6-10 libapt-pkg6.0_2.2.3 libarchive-zip-perl_1.68-1 libargon2-1_0~20171227-0.2 libasan6_10.2.1-6+rpi1 libassuan0_2.5.3-7.1 libatomic1_10.2.1-6+rpi1 libattr1_1:2.4.48-6 libaudit-common_1:3.0-2 libaudit1_1:3.0-2 libbinutils_2.35.2-2+rpi1 libblkid1_2.36.1-7 libbpf0_1:0.3-2+rpi1 libbsd0_0.11.3-1 libbtrfs-dev_5.10.1-1 libbtrfs0_5.10.1-1 libbz2-1.0_1.0.8-4 libc-bin_2.31-11+rpi1 libc-dev-bin_2.31-11+rpi1 libc6_2.31-11+rpi1 libc6-dev_2.31-11+rpi1 libcap-ng0_0.7.9-2.2+b1 libcap2_1:2.44-1 libcap2-bin_1:2.44-1 libcc1-0_10.2.1-6+rpi1 libcom-err2_1.46.2-1 libcrypt-dev_1:4.4.18-2 libcrypt1_1:4.4.18-2 libcryptsetup12_2:2.3.5-1 libctf-nobfd0_2.35.2-2+rpi1 libctf0_2.35.2-2+rpi1 libdb5.3_5.3.28+dfsg1-0.8 libdebconfclient0_0.257 libdebhelper-perl_13.3.4 libdevmapper1.02.1_2:1.02.175-2.1 libdpkg-perl_1.20.9+rpi1 libelf1_0.183-1 libext2fs2_1.46.2-1 libfakeroot_1.25.3-1.1 libfdisk1_2.36.1-7 libffi7_3.3-6 libfile-stripnondeterminism-perl_1.11.0-1 libgcc-10-dev_10.2.1-6+rpi1 libgcc-s1_10.2.1-6+rpi1 libgcrypt20_1.8.7-3 libgdbm-compat4_1.19-2 libgdbm6_1.19-2 libglib2.0-0_2.66.8-1 libgmp10_2:6.2.1+dfsg-1 libgnutls30_3.7.1-3 libgomp1_10.2.1-6+rpi1 libgpg-error0_1.38-2 libgssapi-krb5-2_1.18.3-5 libhogweed6_3.7.2-3 libicu67_67.1-6 libidn2-0_2.3.0-5 libip4tc2_1.8.7-1 libisl23_0.23-1 libjson-c5_0.15-2 libk5crypto3_1.18.3-5 libkeyutils1_1.6.1-2 libkmod2_28-1 libkrb5-3_1.18.3-5 libkrb5support0_1.18.3-5 libksba8_1.5.0-3 libldap-2.4-2_2.4.57+dfsg-2 libldap-common_2.4.57+dfsg-2 liblz4-1_1.9.3-1+rpi1 liblzma5_5.2.5-2 libmagic-mgc_1:5.39-3 libmagic1_1:5.39-3 libmd0_1.0.3-3 libmnl0_1.0.4-3 libmount1_2.36.1-7 libmpc3_1.2.0-1 libmpfr6_4.1.0-3 libncursesw6_6.2+20201114-2 libnettle8_3.7.2-3 libnpth0_1.6-3 libnsl-dev_1.3.0-2 libnsl2_1.3.0-2 libnss-nis_3.1-4 libnss-nisplus_1.3-4 libp11-kit0_0.23.22-1 libpam-cap_1:2.44-1 libpam-modules_1.4.0-7 libpam-modules-bin_1.4.0-7 libpam-runtime_1.4.0-7 libpam0g_1.4.0-7 libpcre2-8-0_10.36-2 libpcre3_2:8.39-13 libperl5.32_5.32.1-4 libpipeline1_1.5.3-1 libprotobuf-dev_3.12.4-1 libprotobuf-lite23_3.12.4-1 libprotobuf23_3.12.4-1 libprotoc23_3.12.4-1 libreadline8_8.1-1 librust-rand-core-dev_0.5.1-1 libsasl2-2_2.1.27+dfsg-2.1 libsasl2-dev_2.1.27+dfsg-2.1 libsasl2-modules-db_2.1.27+dfsg-2.1 libseccomp-dev_2.5.1-1+rpi1 libseccomp2_2.5.1-1+rpi1 libselinux1_3.1-3 libsemanage-common_3.1-1 libsemanage1_3.1-1+b1 libsepol1_3.1-1 libsigsegv2_2.13-1 libsmartcols1_2.36.1-7 libsqlite3-0_3.34.1-3 libsqlite3-dev_3.34.1-3 libss2_1.46.2-1 libssl1.1_1.1.1k-1 libstdc++-10-dev_10.2.1-6+rpi1 libstdc++6_10.2.1-6+rpi1 libsub-override-perl_0.09-2 libsystemd-dev_247.3-5+rpi1 libsystemd0_247.3-5+rpi1 libtasn1-6_4.16.0-2 libtinfo6_6.2+20201114-2 libtirpc-common_1.3.1-1 libtirpc-dev_1.3.1-1 libtirpc3_1.3.1-1 libtool_2.4.6-15 libubsan1_10.2.1-6+rpi1 libuchardet0_0.0.7-1 libudev1_247.3-5+rpi1 libunistring2_0.9.10-4 libuuid1_2.36.1-7 libxml2_2.9.10+dfsg-6.3 libxtables12_1.8.7-1 libxxhash0_0.8.0-2+rpi1 libzstd1_1.4.8+dfsg-2.1+rpi1 linux-libc-dev_5.10.28-1+rpi1 login_1:4.8.1-1 logsave_1.46.2-1 lsb-base_11.1.0+rpi1 m4_1.4.18-5 make_4.3-4.1 man-db_2.9.4-2 mawk_1.3.4.20200120-2 mount_2.36.1-7 ncurses-base_6.2+20201114-2 ncurses-bin_6.2+20201114-2 netbase_6.3 passwd_1:4.8.1-1 patch_2.7.6-7 perl_5.32.1-4 perl-base_5.32.1-4 perl-modules-5.32_5.32.1-4 pinentry-curses_1.1.0-4 pkg-config_0.29.2-1 po-debconf_1.0.21+nmu1 protobuf-compiler_3.12.4-1 raspbian-archive-keyring_20120528.2 readline-common_8.1-1 sbuild-build-depends-core-dummy_0.invalid.0 sbuild-build-depends-crowdsec-dummy_0.invalid.0 sed_4.7-1 sensible-utils_0.0.14 systemd_247.3-5+rpi1 systemd-timesyncd_247.3-5+rpi1 sysvinit-utils_2.96-7 tar_1.34+dfsg-1 tzdata_2021a-1 util-linux_2.36.1-7 xz-utils_5.2.5-2 zlib1g_1:1.2.11.dfsg-2 zlib1g-dev_1:1.2.11.dfsg-2

+------------------------------------------------------------------------------+
| Build                                                                        |
+------------------------------------------------------------------------------+


Unpack source
-------------

gpgv: unknown type of key resource 'trustedkeys.kbx'
gpgv: keyblock resource '/tmp/dpkg-verify-sig.6PExMBts/trustedkeys.kbx': General error
gpgv: Signature made Mon Mar 15 00:31:01 2021 UTC
gpgv:                using RSA key B60EBF2984453C70D74CF478FF914AF0C2B35520
gpgv:                issuer "kibi@debian.org"
gpgv: Can't check signature: No public key
dpkg-source: warning: failed to verify signature on ./crowdsec_1.0.9-1.dsc
dpkg-source: info: extracting crowdsec in /<<PKGBUILDDIR>>
dpkg-source: info: unpacking crowdsec_1.0.9.orig.tar.gz
dpkg-source: info: unpacking crowdsec_1.0.9.orig-data1.tar.gz
dpkg-source: info: unpacking crowdsec_1.0.9.orig-hub1.tar.gz
dpkg-source: info: unpacking crowdsec_1.0.9-1.debian.tar.xz
dpkg-source: info: using patch list from debian/patches/series
dpkg-source: info: applying 0001-use-a-local-machineid-implementation.patch
dpkg-source: info: applying 0002-add-compatibility-for-older-sqlite-driver.patch
dpkg-source: info: applying 0003-adjust-systemd-unit.patch
dpkg-source: info: applying 0004-disable-geoip-enrich.patch
dpkg-source: info: applying 0005-adjust-config.patch
dpkg-source: info: applying 0006-prefer-systemctl-restart.patch
dpkg-source: info: applying 0007-automatically-enable-online-hub.patch
dpkg-source: info: applying 0008-hub-disable-broken-scenario.patch

Check disc space
----------------

Sufficient free space for build

User Environment
----------------

APT_CONFIG=/var/lib/sbuild/apt.conf
DEB_BUILD_OPTIONS=parallel=4
HOME=/sbuild-nonexistent
LC_ALL=POSIX
LOGNAME=buildd
PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games
SCHROOT_ALIAS_NAME=bullseye-staging-armhf-sbuild
SCHROOT_CHROOT_NAME=bullseye-staging-armhf-sbuild
SCHROOT_COMMAND=env
SCHROOT_GID=109
SCHROOT_GROUP=buildd
SCHROOT_SESSION_ID=bullseye-staging-armhf-sbuild-15c35dae-61da-4d35-b987-f8bc11e4bd47
SCHROOT_UID=104
SCHROOT_USER=buildd
SHELL=/bin/sh
TERM=linux
USER=buildd

dpkg-buildpackage
-----------------

dpkg-buildpackage: info: source package crowdsec
dpkg-buildpackage: info: source version 1.0.9-1
dpkg-buildpackage: info: source distribution unstable
 dpkg-source --before-build .
dpkg-buildpackage: info: host architecture armhf
 debian/rules clean
dh clean --builddirectory=_build --buildsystem=golang --with=golang
   dh_auto_clean -O--builddirectory=_build -O--buildsystem=golang
   dh_autoreconf_clean -O--builddirectory=_build -O--buildsystem=golang
   dh_clean -O--builddirectory=_build -O--buildsystem=golang
 debian/rules binary-arch
dh binary-arch --builddirectory=_build --buildsystem=golang --with=golang
   dh_update_autotools_config -a -O--builddirectory=_build -O--buildsystem=golang
   dh_autoreconf -a -O--builddirectory=_build -O--buildsystem=golang
   dh_auto_configure -a -O--builddirectory=_build -O--buildsystem=golang
   debian/rules override_dh_auto_build
make[1]: Entering directory '/<<PKGBUILDDIR>>'
dh_auto_build -- -ldflags '-s -w -X github.com/crowdsecurity/crowdsec/pkg/cwversion.Version=1.0.9-1 -X github.com/crowdsecurity/crowdsec/pkg/cwversion.Tag=debian -X github.com/crowdsecurity/crowdsec/pkg/cwversion.Codename=alphaga -X github.com/crowdsecurity/crowdsec/pkg/cwversion.GoVersion=1.15.9 -X github.com/crowdsecurity/crowdsec/pkg/cwversion.BuildDate=2021-03-15_00:19:43 '
	cd _build && go install -trimpath -v -p 4 -ldflags "-s -w -X github.com/crowdsecurity/crowdsec/pkg/cwversion.Version=1.0.9-1 -X github.com/crowdsecurity/crowdsec/pkg/cwversion.Tag=debian -X github.com/crowdsecurity/crowdsec/pkg/cwversion.Codename=alphaga -X github.com/crowdsecurity/crowdsec/pkg/cwversion.GoVersion=1.15.9 -X github.com/crowdsecurity/crowdsec/pkg/cwversion.BuildDate=2021-03-15_00:19:43 " github.com/crowdsecurity/crowdsec/cmd/crowdsec github.com/crowdsecurity/crowdsec/cmd/crowdsec-cli github.com/crowdsecurity/crowdsec/pkg/acquisition github.com/crowdsecurity/crowdsec/pkg/apiclient github.com/crowdsecurity/crowdsec/pkg/apiserver github.com/crowdsecurity/crowdsec/pkg/apiserver/controllers github.com/crowdsecurity/crowdsec/pkg/apiserver/controllers/v1 github.com/crowdsecurity/crowdsec/pkg/apiserver/middlewares/v1 github.com/crowdsecurity/crowdsec/pkg/csconfig github.com/crowdsecurity/crowdsec/pkg/csprofiles github.com/crowdsecurity/crowdsec/pkg/cwhub github.com/crowdsecurity/crowdsec/pkg/cwversion github.com/crowdsecurity/crowdsec/pkg/database github.com/crowdsecurity/crowdsec/pkg/database/ent github.com/crowdsecurity/crowdsec/pkg/database/ent/alert github.com/crowdsecurity/crowdsec/pkg/database/ent/bouncer github.com/crowdsecurity/crowdsec/pkg/database/ent/decision github.com/crowdsecurity/crowdsec/pkg/database/ent/enttest github.com/crowdsecurity/crowdsec/pkg/database/ent/event github.com/crowdsecurity/crowdsec/pkg/database/ent/hook github.com/crowdsecurity/crowdsec/pkg/database/ent/machine github.com/crowdsecurity/crowdsec/pkg/database/ent/meta github.com/crowdsecurity/crowdsec/pkg/database/ent/migrate github.com/crowdsecurity/crowdsec/pkg/database/ent/predicate github.com/crowdsecurity/crowdsec/pkg/database/ent/runtime github.com/crowdsecurity/crowdsec/pkg/database/ent/schema github.com/crowdsecurity/crowdsec/pkg/exprhelpers github.com/crowdsecurity/crowdsec/pkg/leakybucket github.com/crowdsecurity/crowdsec/pkg/machineid github.com/crowdsecurity/crowdsec/pkg/metabase github.com/crowdsecurity/crowdsec/pkg/models github.com/crowdsecurity/crowdsec/pkg/parser github.com/crowdsecurity/crowdsec/pkg/time/rate github.com/crowdsecurity/crowdsec/pkg/types
internal/unsafeheader
internal/race
internal/cpu
runtime/internal/sys
math/bits
sync/atomic
runtime/internal/math
unicode/utf8
internal/bytealg
runtime/internal/atomic
math
unicode
internal/testlog
internal/nettrace
runtime/cgo
runtime
encoding
unicode/utf16
container/list
crypto/internal/subtle
crypto/subtle
vendor/golang.org/x/crypto/cryptobyte/asn1
vendor/golang.org/x/crypto/internal/subtle
golang.org/x/sys/internal/unsafeheader
github.com/go-playground/locales/currency
github.com/facebook/ent/schema
github.com/facebook/ent/schema/index
github.com/facebook/ent/dialect/entsql
github.com/lib/pq/oid
github.com/docker/docker/api
github.com/docker/docker/api/types/events
github.com/docker/docker/api/types/image
github.com/shurcooL/sanitized_anchor_name
golang.org/x/mod/semver
github.com/crowdsecurity/crowdsec/pkg/database/ent/runtime
internal/reflectlite
sync
github.com/josharian/intern
internal/singleflight
math/rand
sort
errors
internal/oserror
io
strconv
syscall
vendor/golang.org/x/net/dns/dnsmessage
strings
reflect
bytes
hash
hash/crc32
regexp/syntax
bufio
time
internal/syscall/unix
internal/syscall/execenv
crypto
crypto/internal/randutil
crypto/hmac
crypto/rc4
vendor/golang.org/x/crypto/hkdf
vendor/golang.org/x/text/transform
regexp
path
context
internal/poll
html
golang.org/x/text/transform
os
github.com/beorn7/perks/quantile
internal/fmtsort
encoding/binary
golang.org/x/text/width
github.com/prometheus/common/internal/bitbucket.org/ww/goautoneg
github.com/nxadm/tail/ratelimiter
encoding/base64
crypto/cipher
crypto/sha512
crypto/ed25519/internal/edwards25519
crypto/md5
crypto/aes
fmt
net
crypto/des
crypto/sha1
crypto/sha256
encoding/pem
path/filepath
vendor/golang.org/x/crypto/chacha20
flag
compress/flate
encoding/json
math/big
compress/gzip
encoding/hex
io/ioutil
net/url
github.com/antonmedv/expr/file
github.com/antonmedv/expr/ast
github.com/antonmedv/expr/vm
github.com/antonmedv/expr/parser/lexer
github.com/antonmedv/expr/parser
crypto/elliptic
encoding/asn1
crypto/rand
crypto/ed25519
crypto/rsa
vendor/golang.org/x/crypto/cryptobyte
crypto/dsa
crypto/x509/pkix
crypto/ecdsa
github.com/antonmedv/expr/conf
vendor/golang.org/x/crypto/poly1305
github.com/antonmedv/expr/checker
github.com/antonmedv/expr/compiler
github.com/antonmedv/expr/optimizer
vendor/golang.org/x/crypto/chacha20poly1305
vendor/golang.org/x/crypto/curve25519
github.com/antonmedv/expr
log
vendor/golang.org/x/text/unicode/norm
vendor/golang.org/x/text/unicode/bidi
vendor/golang.org/x/net/http2/hpack
mime
vendor/golang.org/x/text/secure/bidirule
mime/quotedprintable
net/http/internal
database/sql/driver
github.com/mailru/easyjson/jlexer
github.com/coreos/go-systemd/daemon
crypto/x509
vendor/golang.org/x/net/idna
net/textproto
github.com/mailru/easyjson/buffer
mime/multipart
github.com/mailru/easyjson/jwriter
github.com/mitchellh/mapstructure
vendor/golang.org/x/net/http/httpguts
vendor/golang.org/x/net/http/httpproxy
gopkg.in/mgo.v2/internal/json
gopkg.in/yaml.v2
crypto/tls
github.com/asaskevich/govalidator
github.com/PuerkitoBio/urlesc
golang.org/x/text/unicode/bidi
gopkg.in/mgo.v2/bson
golang.org/x/text/secure/bidirule
golang.org/x/text/unicode/norm
encoding/xml
github.com/google/go-querystring/query
golang.org/x/net/idna
net/http/httptrace
github.com/pkg/errors
golang.org/x/sys/unix
github.com/buger/jsonparser
net/http
github.com/PuerkitoBio/purell
github.com/davecgh/go-spew/spew
encoding/gob
github.com/hashicorp/go-version
github.com/logrusorgru/grokky
gopkg.in/natefinch/lumberjack.v2
github.com/sirupsen/logrus
runtime/debug
github.com/enescakir/emoji
github.com/crowdsecurity/crowdsec/pkg/time/rate
github.com/goombaio/namegenerator
github.com/cespare/xxhash
github.com/golang/protobuf/proto
github.com/crowdsecurity/crowdsec/pkg/exprhelpers
github.com/prometheus/common/model
github.com/prometheus/procfs/internal/fs
github.com/prometheus/procfs/internal/util
github.com/prometheus/procfs
gopkg.in/tomb.v2
github.com/nxadm/tail/util
github.com/fsnotify/fsnotify
gopkg.in/tomb.v1
github.com/nxadm/tail/watch
github.com/nxadm/tail
os/exec
runtime/trace
github.com/gin-gonic/gin/internal/bytesconv
github.com/gin-gonic/gin/internal/json
testing
github.com/go-playground/locales
github.com/go-playground/universal-translator
github.com/golang/protobuf/ptypes/any
github.com/golang/protobuf/ptypes/duration
github.com/golang/protobuf/ptypes/timestamp
github.com/matttproud/golang_protobuf_extensions/pbutil
github.com/go-openapi/errors
github.com/go-openapi/swag
net/http/httputil
github.com/crowdsecurity/crowdsec/pkg/cwversion
expvar
github.com/go-openapi/strfmt
github.com/golang/protobuf/ptypes
github.com/prometheus/client_model/go
github.com/dgrijalva/jwt-go
github.com/go-openapi/jsonpointer
github.com/go-openapi/jsonreference
github.com/prometheus/client_golang/prometheus/internal
github.com/go-openapi/spec
github.com/prometheus/common/expfmt
github.com/gin-contrib/sse
github.com/leodido/go-urn
github.com/go-openapi/validate/vendor/github.com/go-openapi/runtime
golang.org/x/crypto/sha3
go/token
github.com/prometheus/client_golang/prometheus
text/template/parse
github.com/go-playground/validator/v10
github.com/go-openapi/analysis
text/template
github.com/mattn/go-isatty
github.com/go-openapi/loads
database/sql
github.com/go-openapi/validate
github.com/google/uuid
github.com/facebook/ent/dialect
html/template
github.com/facebook/ent/entql
github.com/facebook/ent/dialect/sql
github.com/crowdsecurity/crowdsec/pkg/models
net/rpc
github.com/facebook/ent/schema/field
github.com/crowdsecurity/crowdsec/pkg/apiclient
github.com/crowdsecurity/crowdsec/pkg/types
github.com/crowdsecurity/crowdsec/pkg/csconfig
github.com/ugorji/go/codec
github.com/crowdsecurity/crowdsec/pkg/cwhub
github.com/facebook/ent/schema/edge
github.com/facebook/ent
github.com/crowdsecurity/crowdsec/pkg/database/ent/schema
github.com/crowdsecurity/crowdsec/pkg/database/ent/predicate
github.com/facebook/ent/dialect/sql/sqlgraph
github.com/crowdsecurity/crowdsec/pkg/leakybucket
github.com/crowdsecurity/crowdsec/pkg/database/ent/bouncer
github.com/facebook/ent/dialect/sql/schema
github.com/crowdsecurity/crowdsec/pkg/acquisition
github.com/crowdsecurity/crowdsec/pkg/database/ent/alert
github.com/crowdsecurity/crowdsec/pkg/database/ent/decision
github.com/crowdsecurity/crowdsec/pkg/database/ent/event
github.com/crowdsecurity/crowdsec/pkg/database/ent/machine
github.com/crowdsecurity/crowdsec/pkg/database/ent/meta
github.com/crowdsecurity/crowdsec/pkg/database/ent/migrate
github.com/go-co-op/gocron
github.com/go-sql-driver/mysql
github.com/crowdsecurity/crowdsec/pkg/database/ent
github.com/lib/pq/scram
os/user
github.com/mattn/go-sqlite3
github.com/lib/pq
github.com/gin-gonic/gin/binding
github.com/gin-gonic/gin/render
golang.org/x/crypto/blowfish
golang.org/x/crypto/bcrypt
github.com/gin-gonic/gin
github.com/crowdsecurity/crowdsec/pkg/csprofiles
github.com/mohae/deepcopy
github.com/oschwald/maxminddb-golang
github.com/oschwald/geoip2-golang
internal/profile
github.com/appleboy/gin-jwt
text/tabwriter
plugin
runtime/pprof
github.com/prometheus/client_golang/prometheus/promhttp
net/http/pprof
os/signal
github.com/mattn/go-colorable
github.com/mgutz/ansi
github.com/AlecAivazis/survey/core
github.com/crowdsecurity/crowdsec/pkg/parser
github.com/AlecAivazis/survey/terminal
github.com/kballard/go-shellquote
golang.org/x/term
github.com/crowdsecurity/crowdsec/pkg/machineid
archive/zip
golang.org/x/crypto/ssh/terminal
github.com/AlecAivazis/survey
github.com/dghubble/sling
github.com/docker/docker/api/types/blkiodev
github.com/docker/docker/api/types/mount
github.com/docker/docker/api/types/strslice
github.com/docker/go-connections/nat
github.com/docker/go-units
github.com/docker/docker/api/types/versions
github.com/opencontainers/go-digest
github.com/docker/docker/api/types/container
github.com/docker/docker/api/types/filters
github.com/docker/docker/api/types/network
github.com/opencontainers/image-spec/specs-go
github.com/opencontainers/image-spec/specs-go/v1
google.golang.org/grpc/codes
github.com/gogo/protobuf/proto
github.com/docker/docker/api/types/registry
google.golang.org/genproto/googleapis/rpc/status
google.golang.org/grpc/grpclog
github.com/containerd/containerd/log
github.com/docker/distribution/digestset
google.golang.org/grpc/connectivity
google.golang.org/grpc/internal
google.golang.org/grpc/status
github.com/docker/distribution/reference
github.com/containerd/containerd/errdefs
github.com/containerd/containerd/platforms
github.com/docker/docker/api/types/time
github.com/docker/distribution/registry/api/errcode
golang.org/x/net/internal/socks
github.com/docker/docker/errdefs
golang.org/x/net/proxy
github.com/docker/go-connections/tlsconfig
github.com/docker/go-connections/sockets
encoding/csv
github.com/mattn/go-runewidth
github.com/prometheus/prom2json
github.com/olekukonko/tablewriter
github.com/spf13/pflag
github.com/russross/blackfriday/v2
github.com/cpuguy83/go-md2man/v2/md2man
github.com/crowdsecurity/crowdsec/pkg/database/ent/enttest
github.com/crowdsecurity/crowdsec/pkg/database
github.com/crowdsecurity/crowdsec/pkg/database/ent/hook
github.com/spf13/cobra
github.com/docker/docker/api/types/swarm/runtime
github.com/docker/docker/api/types/swarm
github.com/docker/docker/api/types
github.com/spf13/cobra/doc
github.com/docker/docker/api/types/volume
github.com/docker/docker/client
github.com/crowdsecurity/crowdsec/pkg/apiserver/middlewares/v1
github.com/crowdsecurity/crowdsec/pkg/apiserver/controllers/v1
github.com/crowdsecurity/crowdsec/pkg/apiserver/controllers
github.com/crowdsecurity/crowdsec/pkg/metabase
github.com/crowdsecurity/crowdsec/pkg/apiserver
github.com/crowdsecurity/crowdsec/cmd/crowdsec-cli
github.com/crowdsecurity/crowdsec/cmd/crowdsec
make[1]: Leaving directory '/<<PKGBUILDDIR>>'
   dh_auto_test -a -O--builddirectory=_build -O--buildsystem=golang
	cd _build && go test -vet=off -v -p 4 github.com/crowdsecurity/crowdsec/cmd/crowdsec github.com/crowdsecurity/crowdsec/cmd/crowdsec-cli github.com/crowdsecurity/crowdsec/pkg/acquisition github.com/crowdsecurity/crowdsec/pkg/apiclient github.com/crowdsecurity/crowdsec/pkg/apiserver github.com/crowdsecurity/crowdsec/pkg/apiserver/controllers github.com/crowdsecurity/crowdsec/pkg/apiserver/controllers/v1 github.com/crowdsecurity/crowdsec/pkg/apiserver/middlewares/v1 github.com/crowdsecurity/crowdsec/pkg/csconfig github.com/crowdsecurity/crowdsec/pkg/csprofiles github.com/crowdsecurity/crowdsec/pkg/cwhub github.com/crowdsecurity/crowdsec/pkg/cwversion github.com/crowdsecurity/crowdsec/pkg/database github.com/crowdsecurity/crowdsec/pkg/database/ent github.com/crowdsecurity/crowdsec/pkg/database/ent/alert github.com/crowdsecurity/crowdsec/pkg/database/ent/bouncer github.com/crowdsecurity/crowdsec/pkg/database/ent/decision github.com/crowdsecurity/crowdsec/pkg/database/ent/enttest github.com/crowdsecurity/crowdsec/pkg/database/ent/event github.com/crowdsecurity/crowdsec/pkg/database/ent/hook github.com/crowdsecurity/crowdsec/pkg/database/ent/machine github.com/crowdsecurity/crowdsec/pkg/database/ent/meta github.com/crowdsecurity/crowdsec/pkg/database/ent/migrate github.com/crowdsecurity/crowdsec/pkg/database/ent/predicate github.com/crowdsecurity/crowdsec/pkg/database/ent/runtime github.com/crowdsecurity/crowdsec/pkg/database/ent/schema github.com/crowdsecurity/crowdsec/pkg/exprhelpers github.com/crowdsecurity/crowdsec/pkg/leakybucket github.com/crowdsecurity/crowdsec/pkg/machineid github.com/crowdsecurity/crowdsec/pkg/metabase github.com/crowdsecurity/crowdsec/pkg/models github.com/crowdsecurity/crowdsec/pkg/parser github.com/crowdsecurity/crowdsec/pkg/time/rate github.com/crowdsecurity/crowdsec/pkg/types
?   	github.com/crowdsecurity/crowdsec/cmd/crowdsec	[no test files]
?   	github.com/crowdsecurity/crowdsec/cmd/crowdsec-cli	[no test files]
=== RUN   TestConfigLoading
time="2021-05-08T12:33:35Z" level=info msg="loading acquisition file : ./tests/xxx.yaml"
time="2021-05-08T12:33:35Z" level=info msg="loading acquisition file : ./tests/test.log"
time="2021-05-08T12:33:35Z" level=info msg="loading acquisition file : ./tests/acquis_test.yaml"
time="2021-05-08T12:33:35Z" level=info msg="[file datasource] opening file './tests/test.log'"
--- PASS: TestConfigLoading (0.01s)
=== RUN   TestDataSourceConfigure
time="2021-05-08T12:33:35Z" level=info msg="expected config error ok : empty filename(s) and journalctl filter, malformed datasource"
time="2021-05-08T12:33:35Z" level=info msg="expected config error ok : empty filename(s) and journalctl filter, malformed datasource"
time="2021-05-08T12:33:35Z" level=info msg="[file datasource] opening file './tests/test.log'"
time="2021-05-08T12:33:35Z" level=info msg="expected config error ok : configuring file datasource: unknown mode ratata for file acquisition"
time="2021-05-08T12:33:35Z" level=info msg="[file datasource] opening file './tests/test.log'"
time="2021-05-08T12:33:35Z" level=info msg="kill iiittt"
time="2021-05-08T12:33:35Z" level=info msg="reading ./tests/test.log at once"
time="2021-05-08T12:33:36Z" level=info msg="[file datasource] opening file './tests/test.log'"
time="2021-05-08T12:33:36Z" level=info msg="kill iiittt"
time="2021-05-08T12:33:36Z" level=info msg="file datasource ./tests/test.log stopping" acquisition file=./tests/test.log
time="2021-05-08T12:33:37Z" level=info msg="[journald datasource] Configured with filters : [-test.run=TestSimJournalctlCatOneLine --]"
time="2021-05-08T12:33:37Z" level=info msg="kill iiittt"
time="2021-05-08T12:33:38Z" level=warning msg="got stderr message : \x1b[0;1;39mNo journal files were found.\x1b[0m" acquisition file="journalctl--test.run=TestSimJournalctlCatOneLine.--"
--- PASS: TestDataSourceConfigure (3.01s)
=== RUN   TestAcquisCat
time="2021-05-08T12:33:38Z" level=info msg="expected config error ok : no filename or filenames"
time="2021-05-08T12:33:38Z" level=info msg="expected config error ok : unable to open /etc/shadow : permission denied"
time="2021-05-08T12:33:38Z" level=info msg="expected config error ok : while globbing [a-: syntax error in pattern"
time="2021-05-08T12:33:38Z" level=warning msg="[file datasource] no results for /does/not/exists"
time="2021-05-08T12:33:38Z" level=info msg="expected config error ok : no files to read for [/does/not/exists]"
time="2021-05-08T12:33:38Z" level=info msg="[file datasource] opening file './tests/test.log'"
time="2021-05-08T12:33:38Z" level=info msg="reading ./tests/test.log at once"
time="2021-05-08T12:33:39Z" level=info msg="[file datasource] opening file './tests/badlog.gz'"
time="2021-05-08T12:33:39Z" level=info msg="reading ./tests/badlog.gz at once"
time="2021-05-08T12:33:39Z" level=error msg="Failed to read gz file: EOF" file=./tests/badlog.gz
time="2021-05-08T12:33:40Z" level=info msg="expected tomb error ok : "
time="2021-05-08T12:33:40Z" level=info msg="[file datasource] opening file './tests/test.log.gz'"
time="2021-05-08T12:33:40Z" level=info msg="reading ./tests/test.log.gz at once"
--- PASS: TestAcquisCat (3.01s)
=== RUN   TestTailKill
time="2021-05-08T12:33:41Z" level=info msg="[file datasource] opening file './tests/test.log'"
time="2021-05-08T12:33:42Z" level=info msg="file datasource ./tests/test.log stopping" acquisition file=./tests/test.log
--- PASS: TestTailKill (2.00s)
=== RUN   TestTailKillBis
time="2021-05-08T12:33:43Z" level=info msg="[file datasource] opening file './tests/test.log'"
time="2021-05-08T12:33:44Z" level=warning msg="File reader of ./tests/test.log died" acquisition file=./tests/test.log
--- PASS: TestTailKillBis (2.00s)
=== RUN   TestTailRuntime
time="2021-05-08T12:33:45Z" level=info msg="[file datasource] opening file './tests/test.log'"
--- PASS: TestTailRuntime (2.00s)
=== RUN   TestAcquisTail
time="2021-05-08T12:33:47Z" level=info msg="expected config error ok : no filename or filenames"
time="2021-05-08T12:33:47Z" level=info msg="expected config error ok : unable to open /etc/shadow : permission denied"
time="2021-05-08T12:33:47Z" level=info msg="expected config error ok : while globbing [a-: syntax error in pattern"
time="2021-05-08T12:33:47Z" level=warning msg="[file datasource] no results for /does/not/exists"
time="2021-05-08T12:33:47Z" level=info msg="expected config error ok : no files to read for [/does/not/exists]"
time="2021-05-08T12:33:47Z" level=info msg="[file datasource] opening file './tests/test.log'"
time="2021-05-08T12:33:48Z" level=info msg="expected tomb error ok : "
time="2021-05-08T12:33:48Z" level=info msg="[file datasource] opening file './tests/badlog.gz'"
time="2021-05-08T12:33:49Z" level=info msg="expected tomb error ok : "
time="2021-05-08T12:33:49Z" level=info msg="[file datasource] opening file './tests/test.log.gz'"
time="2021-05-08T12:33:50Z" level=info msg="expected tomb error ok : "
--- PASS: TestAcquisTail (3.00s)
=== RUN   TestSimJournalctlCat
--- PASS: TestSimJournalctlCat (0.00s)
=== RUN   TestSimJournalctlCatError
--- PASS: TestSimJournalctlCatError (0.00s)
=== RUN   TestSimJournalctlCatOneLine
--- PASS: TestSimJournalctlCatOneLine (0.00s)
=== RUN   TestJournaldTail
time="2021-05-08T12:33:50Z" level=info msg="expected config error ok : journalctl_filter shouldn't be empty"
time="2021-05-08T12:33:50Z" level=info msg="expected config error ok : unknown mode 'ratatata' for journald source"
time="2021-05-08T12:33:50Z" level=info msg="[journald datasource] Configured with filters : [--this-is-bad-option --]"
time="2021-05-08T12:33:51Z" level=warning msg="got stderr message : flag provided but not defined: -this-is-bad-option" acquisition file=journalctl---this-is-bad-option.--
time="2021-05-08T12:33:51Z" level=warning msg="got stderr message : Usage of /tmp/go-build554835144/b339/acquisition.test:" acquisition file=journalctl---this-is-bad-option.--
time="2021-05-08T12:33:51Z" level=warning msg="journalctl reader error : flag provided but not defined: -this-is-bad-option" acquisition file=journalctl---this-is-bad-option.--
time="2021-05-08T12:33:52Z" level=info msg="now let's check number of lines & errors"
time="2021-05-08T12:33:52Z" level=info msg="expected tomb error ok : "
--- PASS: TestJournaldTail (2.00s)
=== RUN   TestJournaldSimple
time="2021-05-08T12:33:52Z" level=info msg="[journald datasource] Configured with filters : [-test.run=TestSimJournalctlCat --]"
--- PASS: TestJournaldSimple (1.39s)
=== RUN   TestJournalctlKill
time="2021-05-08T12:33:54Z" level=info msg="[journald datasource] Configured with filters : [-test.run=TestSimJournalctlCatOneLine --]"
time="2021-05-08T12:33:54Z" level=debug msg="cmd path : /tmp/go-build554835144/b339/acquisition.test"
time="2021-05-08T12:33:54Z" level=debug msg="cmd args : [/tmp/go-build554835144/b339/acquisition.test -test.run=TestSimJournalctlCatOneLine --]"
time="2021-05-08T12:33:54Z" level=debug msg="getting one line : this is a single line being produced" acquisition file="journalctl--test.run=TestSimJournalctlCatOneLine.--"
time="2021-05-08T12:33:54Z" level=debug msg=timeout acquisition file=./tests/test.log
time="2021-05-08T12:33:54Z" level=debug msg=timeout acquisition file=./tests/test.log
time="2021-05-08T12:33:54Z" level=debug msg=timeout acquisition file=./tests/badlog.gz
time="2021-05-08T12:33:54Z" level=debug msg=timeout acquisition file=./tests/test.log.gz
time="2021-05-08T12:33:55Z" level=debug msg="journalctl datasource journalctl--test.run=TestSimJournalctlCatOneLine.-- stopping" acquisition file="journalctl--test.run=TestSimJournalctlCatOneLine.--"
time="2021-05-08T12:33:55Z" level=debug msg=timeout acquisition file=./tests/test.log
time="2021-05-08T12:33:55Z" level=debug msg=timeout acquisition file=./tests/test.log
time="2021-05-08T12:33:55Z" level=debug msg=timeout acquisition file=./tests/badlog.gz
time="2021-05-08T12:33:55Z" level=debug msg=timeout acquisition file=./tests/test.log.gz
--- PASS: TestJournalctlKill (2.00s)
PASS
ok  	github.com/crowdsecurity/crowdsec/pkg/acquisition	20.787s
=== RUN   TestAlertsListAsMachine
time="2021-05-08T12:33:35Z" level=info msg="URL is http://127.0.0.1:45759"
time="2021-05-08T12:33:35Z" level=debug msg="auth-jwt(auth): POST http://127.0.0.1:45759/v1/watchers/login"
time="2021-05-08T12:33:35Z" level=debug msg="auth-jwt : http 200"
time="2021-05-08T12:33:35Z" level=debug msg="token oklol will expire on 2030-01-02 15:04:05 +0000 UTC"
time="2021-05-08T12:33:35Z" level=debug msg="req-jwt: GET http://127.0.0.1:45759/v1/alerts"
time="2021-05-08T12:33:35Z" level=debug msg="resp-jwt: 200"
time="2021-05-08T12:33:35Z" level=debug msg="req-jwt: GET http://127.0.0.1:45759/v1/alerts?ip=1.2.3.4"
time="2021-05-08T12:33:35Z" level=debug msg="resp-jwt: 200"
--- PASS: TestAlertsListAsMachine (0.02s)
=== RUN   TestAlertsGetAsMachine
time="2021-05-08T12:33:35Z" level=info msg="URL is http://127.0.0.1:37467"
time="2021-05-08T12:33:35Z" level=debug msg="auth-jwt(auth): POST http://127.0.0.1:37467/v1/watchers/login"
time="2021-05-08T12:33:35Z" level=debug msg="auth-jwt : http 200"
time="2021-05-08T12:33:35Z" level=debug msg="token oklol will expire on 2030-01-02 15:04:05 +0000 UTC"
time="2021-05-08T12:33:35Z" level=debug msg="req-jwt: GET http://127.0.0.1:37467/v1/alerts/1"
time="2021-05-08T12:33:35Z" level=debug msg="resp-jwt: 200"
time="2021-05-08T12:33:35Z" level=debug msg="req-jwt: GET http://127.0.0.1:37467/v1/alerts/2"
time="2021-05-08T12:33:35Z" level=debug msg="resp-jwt: 404"
--- PASS: TestAlertsGetAsMachine (0.01s)
=== RUN   TestAlertsCreateAsMachine
time="2021-05-08T12:33:35Z" level=info msg="URL is http://127.0.0.1:33417"
time="2021-05-08T12:33:35Z" level=debug msg="auth-jwt(auth): POST http://127.0.0.1:33417/v1/watchers/login"
time="2021-05-08T12:33:35Z" level=debug msg="auth-jwt : http 200"
time="2021-05-08T12:33:35Z" level=debug msg="token oklol will expire on 2030-01-02 15:04:05 +0000 UTC"
time="2021-05-08T12:33:35Z" level=debug msg="req-jwt: POST http://127.0.0.1:33417/v1/alerts"
time="2021-05-08T12:33:35Z" level=debug msg="resp-jwt: 200"
--- PASS: TestAlertsCreateAsMachine (0.01s)
=== RUN   TestAlertsDeleteAsMachine
time="2021-05-08T12:33:35Z" level=info msg="URL is http://127.0.0.1:45213"
time="2021-05-08T12:33:35Z" level=debug msg="auth-jwt(auth): POST http://127.0.0.1:45213/v1/watchers/login"
time="2021-05-08T12:33:35Z" level=debug msg="auth-jwt : http 200"
time="2021-05-08T12:33:35Z" level=debug msg="token oklol will expire on 2030-01-02 15:04:05 +0000 UTC"
time="2021-05-08T12:33:35Z" level=debug msg="req-jwt: DELETE http://127.0.0.1:45213/v1/alerts?ip=1.2.3.4"
time="2021-05-08T12:33:35Z" level=debug msg="resp-jwt: 200"
--- PASS: TestAlertsDeleteAsMachine (0.01s)
=== RUN   TestWatcherAuth
time="2021-05-08T12:33:35Z" level=info msg="URL is http://127.0.0.1:35697"
time="2021-05-08T12:33:35Z" level=debug msg="auth-jwt(auth): POST http://127.0.0.1:35697/v1/watchers/login"
time="2021-05-08T12:33:35Z" level=info msg="--> {\"machine_id\":\"test_login\",\"password\":\"test_password\",\"scenarios\":[\"crowdsecurity/test\"]}\n"
time="2021-05-08T12:33:35Z" level=info msg="ok cool"
time="2021-05-08T12:33:35Z" level=debug msg="auth-jwt : http 200"
time="2021-05-08T12:33:35Z" level=debug msg="token toto will expire on 2029-11-30 14:14:24 +0100 +0100"
time="2021-05-08T12:33:35Z" level=debug msg="req-jwt: POST http://127.0.0.1:35697/v1/watchers/login"
time="2021-05-08T12:33:35Z" level=info msg="--> {\"machine_id\":\"test_login\",\"password\":\"test_password\",\"scenarios\":[\"crowdsecurity/test\"]}\n"
time="2021-05-08T12:33:35Z" level=info msg="ok cool"
time="2021-05-08T12:33:35Z" level=debug msg="resp-jwt: 200"
time="2021-05-08T12:33:35Z" level=debug msg="auth-jwt(auth): POST http://127.0.0.1:35697/v1/watchers/login"
time="2021-05-08T12:33:35Z" level=info msg="--> {\"machine_id\":\"BADtest_login\",\"password\":\"BADtest_password\",\"scenarios\":[\"crowdsecurity/test\"]}\n"
time="2021-05-08T12:33:35Z" level=info msg=badbad
time="2021-05-08T12:33:35Z" level=debug msg="auth-jwt : http 403"
--- PASS: TestWatcherAuth (0.01s)
=== RUN   TestWatcherRegister
time="2021-05-08T12:33:35Z" level=info msg="URL is http://127.0.0.1:38427"
time="2021-05-08T12:33:35Z" level=info msg="->*apiclient.ApiClient"
--- PASS: TestWatcherRegister (0.00s)
=== RUN   TestWatcherUnregister
time="2021-05-08T12:33:35Z" level=info msg="URL is http://127.0.0.1:41553"
time="2021-05-08T12:33:35Z" level=debug msg="auth-jwt(auth): POST http://127.0.0.1:41553/v1/watchers/login"
time="2021-05-08T12:33:35Z" level=debug msg="auth-jwt : http 200"
time="2021-05-08T12:33:35Z" level=debug msg="token toto will expire on 2029-11-30 14:14:24 +0100 +0100"
time="2021-05-08T12:33:35Z" level=debug msg="req-jwt: DELETE http://127.0.0.1:41553/v1/watchers"
time="2021-05-08T12:33:35Z" level=debug msg="resp-jwt: 200"
time="2021-05-08T12:33:35Z" level=info msg="->*apiclient.ApiClient"
--- PASS: TestWatcherUnregister (0.00s)
=== RUN   TestApiAuth
time="2021-05-08T12:33:35Z" level=info msg="URL is http://127.0.0.1:33025"
time="2021-05-08T12:33:35Z" level=debug msg="req-api: GET http://127.0.0.1:33025/v1/decisions?ip=1.2.3.4"
time="2021-05-08T12:33:35Z" level=trace msg="auth-api request: GET /v1/decisions?ip=1.2.3.4 HTTP/1.1\r\nHost: 127.0.0.1:33025\r\nUser-Agent: toto\r\nX-Api-Key: ixu\r\n\r\n"
time="2021-05-08T12:33:35Z" level=trace msg="auth-api response: HTTP/1.1 200 OK\r\nContent-Length: 4\r\nContent-Type: text/plain; charset=utf-8\r\nDate: Sat, 08 May 2021 12:33:35 GMT\r\n\r\nnull"
time="2021-05-08T12:33:35Z" level=debug msg="resp-api: http 200"
time="2021-05-08T12:33:35Z" level=debug msg="req-api: GET http://127.0.0.1:33025/v1/decisions?ip=1.2.3.4"
time="2021-05-08T12:33:35Z" level=trace msg="auth-api request: GET /v1/decisions?ip=1.2.3.4 HTTP/1.1\r\nHost: 127.0.0.1:33025\r\nUser-Agent: toto\r\nX-Api-Key: bad\r\n\r\n"
time="2021-05-08T12:33:35Z" level=trace msg="auth-api response: HTTP/1.1 403 Forbidden\r\nContent-Length: 30\r\nContent-Type: text/plain; charset=utf-8\r\nDate: Sat, 08 May 2021 12:33:35 GMT\r\n\r\n{\"message\":\"access forbidden\"}"
time="2021-05-08T12:33:35Z" level=debug msg="resp-api: http 403"
time="2021-05-08T12:33:35Z" level=info msg="--> API error: access forbidden"
time="2021-05-08T12:33:35Z" level=info msg="--> Get \"http://127.0.0.1:33025/v1/decisions?ip=1.2.3.4\": APIKey is empty"
--- PASS: TestApiAuth (0.01s)
=== RUN   TestNewRequestInvalid
--- PASS: TestNewRequestInvalid (0.00s)
=== RUN   TestNewRequestTimeout
time="2021-05-08T12:33:35Z" level=trace msg="auth-jwt request: POST /v1/watchers/login HTTP/1.1\r\nHost: 127.0.0.1:45223\r\nContent-Type: application/json\r\nUser-Agent: crowdsec/-\r\n\r\n{\"machine_id\":\"test_login\",\"password\":\"test_password\",\"scenarios\":null}\n"
time="2021-05-08T12:33:35Z" level=debug msg="auth-jwt(auth): POST http://127.0.0.1:45223/v1/watchers/login"
time="2021-05-08T12:33:37Z" level=debug msg="auth-jwt : http 200"
time="2021-05-08T12:33:37Z" level=trace msg="auth-jwt response: HTTP/1.1 200 OK\r\nContent-Length: 0\r\nDate: Sat, 08 May 2021 12:33:37 GMT\r\n\r\n"
--- PASS: TestNewRequestTimeout (2.00s)
=== RUN   TestNewClientOk
time="2021-05-08T12:33:37Z" level=trace msg="auth-jwt request: POST /v1/watchers/login HTTP/1.1\r\nHost: 127.0.0.1:38611\r\nContent-Type: application/json\r\nUser-Agent: crowdsec/-\r\n\r\n{\"machine_id\":\"test_login\",\"password\":\"test_password\",\"scenarios\":null}\n"
time="2021-05-08T12:33:37Z" level=debug msg="auth-jwt(auth): POST http://127.0.0.1:38611/v1/watchers/login"
time="2021-05-08T12:33:37Z" level=debug msg="auth-jwt : http 200"
time="2021-05-08T12:33:37Z" level=trace msg="auth-jwt response: HTTP/1.1 200 OK\r\nContent-Length: 65\r\nContent-Type: text/plain; charset=utf-8\r\nDate: Sat, 08 May 2021 12:33:37 GMT\r\n\r\n{\"code\": 200, \"expire\": \"2030-01-02T15:04:05Z\", \"token\": \"oklol\"}"
time="2021-05-08T12:33:37Z" level=debug msg="token oklol will expire on 2030-01-02 15:04:05 +0000 UTC"
time="2021-05-08T12:33:37Z" level=debug msg="req-jwt: GET http://127.0.0.1:38611/v1/alerts"
time="2021-05-08T12:33:37Z" level=trace msg="req-jwt: GET /v1/alerts HTTP/1.1\r\nHost: 127.0.0.1:38611\r\nAuthorization: Bearer oklol\r\nUser-Agent: crowdsec/-\r\n\r\n"
time="2021-05-08T12:33:37Z" level=trace msg="resp-jwt: HTTP/1.1 200 OK\r\nDate: Sat, 08 May 2021 12:33:37 GMT\r\nContent-Length: 0\r\n\r\n (err:<nil>)"
time="2021-05-08T12:33:37Z" level=debug msg="resp-jwt: 200"
--- PASS: TestNewClientOk (0.01s)
=== RUN   TestNewClientKo
time="2021-05-08T12:33:37Z" level=trace msg="auth-jwt request: POST /v1/watchers/login HTTP/1.1\r\nHost: 127.0.0.1:37583\r\nContent-Type: application/json\r\nUser-Agent: crowdsec/-\r\n\r\n{\"machine_id\":\"test_login\",\"password\":\"test_password\",\"scenarios\":null}\n"
time="2021-05-08T12:33:37Z" level=debug msg="auth-jwt(auth): POST http://127.0.0.1:37583/v1/watchers/login"
time="2021-05-08T12:33:37Z" level=debug msg="auth-jwt : http 401"
time="2021-05-08T12:33:37Z" level=trace msg="auth-jwt response: HTTP/1.1 401 Unauthorized\r\nContent-Length: 47\r\nContent-Type: text/plain; charset=utf-8\r\nDate: Sat, 08 May 2021 12:33:37 GMT\r\n\r\n{\"code\": 401, \"message\" : \"bad login/password\"}"
time="2021-05-08T12:33:37Z" level=info msg="err-> performing request: Get \"http://127.0.0.1:37583/v1/alerts\": received response status \"401 Unauthorized\" when fetching http://127.0.0.1:37583/v1/watchers/login"
--- PASS: TestNewClientKo (0.01s)
=== RUN   TestNewDefaultClient
time="2021-05-08T12:33:37Z" level=info msg="err-> performing request: API error: brr"
--- PASS: TestNewDefaultClient (0.01s)
=== RUN   TestNewClientRegisterKO
--- PASS: TestNewClientRegisterKO (0.00s)
=== RUN   TestNewClientRegisterOK
time="2021-05-08T12:33:37Z" level=info msg="->*apiclient.ApiClient"
--- PASS: TestNewClientRegisterOK (0.00s)
=== RUN   TestNewClientBadAnswer
--- PASS: TestNewClientBadAnswer (0.00s)
=== RUN   TestDecisionsList
time="2021-05-08T12:33:37Z" level=debug msg="req-api: GET http://127.0.0.1:44545/v1/decisions?ip=1.2.3.4"
time="2021-05-08T12:33:37Z" level=debug msg="resp-api: http 200"
time="2021-05-08T12:33:37Z" level=debug msg="req-api: GET http://127.0.0.1:44545/v1/decisions?ip=1.2.3.5"
time="2021-05-08T12:33:37Z" level=debug msg="resp-api: http 200"
--- PASS: TestDecisionsList (0.01s)
=== RUN   TestDecisionsStream
time="2021-05-08T12:33:37Z" level=debug msg="req-api: GET http://127.0.0.1:39941/v1/decisions/stream?startup=true"
time="2021-05-08T12:33:37Z" level=debug msg="resp-api: http 200"
time="2021-05-08T12:33:37Z" level=debug msg="req-api: GET http://127.0.0.1:39941/v1/decisions/stream?startup=false"
time="2021-05-08T12:33:37Z" level=debug msg="resp-api: http 200"
time="2021-05-08T12:33:37Z" level=debug msg="req-api: DELETE http://127.0.0.1:39941/v1/decisions"
time="2021-05-08T12:33:37Z" level=debug msg="resp-api: http 200"
--- PASS: TestDecisionsStream (0.01s)
=== RUN   TestDeleteDecisions
time="2021-05-08T12:33:37Z" level=info msg="URL is http://127.0.0.1:35197"
time="2021-05-08T12:33:37Z" level=debug msg="auth-jwt(auth): POST http://127.0.0.1:35197/v1/watchers/login"
time="2021-05-08T12:33:37Z" level=debug msg="auth-jwt : http 200"
time="2021-05-08T12:33:37Z" level=debug msg="token oklol will expire on 2030-01-02 15:04:05 +0000 UTC"
time="2021-05-08T12:33:37Z" level=debug msg="req-jwt: DELETE http://127.0.0.1:35197/v1/decisions?ip=1.2.3.4"
time="2021-05-08T12:33:37Z" level=debug msg="resp-jwt: 200"
--- PASS: TestDeleteDecisions (0.01s)
PASS
ok  	github.com/crowdsecurity/crowdsec/pkg/apiclient	2.477s
=== RUN   TestSimulatedAlert
time="2021-05-08T12:33:53Z" level=info msg="Creating new API server"
 - [Sat, 08 May 2021 12:33:54 UTC] "POST /v1/watchers HTTP/1.1 201 908.066985ms "crowdsec-test/" "
 - [Sat, 08 May 2021 12:33:55 UTC] "POST /v1/watchers/login HTTP/1.1 200 767.218023ms "crowdsec-test/" "
time="2021-05-08T12:33:55Z" level=info msg="(test/crowdsec) crowdsecurity/ssh-bf by ip 91.121.79.179 (FR) : (simulated alert)1h ban on Ip 91.121.79.179"
time="2021-05-08T12:33:56Z" level=info msg="(test/crowdsec) crowdsecurity/ssh-bf by ip 91.121.79.178 (FR) : 1h ban on Ip 91.121.79.178"
time="2021-05-08T12:33:57Z" level=warning msg="Cannot send alert to Central API channel"
 - [Sat, 08 May 2021 12:33:57 UTC] "POST /v1/alerts HTTP/1.1 201 1.404741142s "crowdsec-test/" "
 - [Sat, 08 May 2021 12:33:57 UTC] "GET /v1/alerts?simulated=false HTTP/1.1 200 17.40828ms "crowdsec-test/" "
 - [Sat, 08 May 2021 12:33:57 UTC] "GET /v1/alerts?simulated=true HTTP/1.1 200 18.957334ms "crowdsec-test/" "
--- PASS: TestSimulatedAlert (3.61s)
=== RUN   TestCreateAlert
time="2021-05-08T12:33:57Z" level=info msg="Creating new API server"
 - [Sat, 08 May 2021 12:33:58 UTC] "POST /v1/watchers HTTP/1.1 201 698.78561ms "crowdsec-test/" "
 - [Sat, 08 May 2021 12:33:59 UTC] "POST /v1/watchers/login HTTP/1.1 200 754.510572ms "crowdsec-test/" "
 - [Sat, 08 May 2021 12:33:59 UTC] "POST /v1/alerts HTTP/1.1 400 720.359µs "crowdsec-test/" "
 - [Sat, 08 May 2021 12:33:59 UTC] "POST /v1/alerts HTTP/1.1 500 1.61039ms "crowdsec-test/" "
time="2021-05-08T12:33:59Z" level=info msg="(test/test) crowdsecurity/test by ip 127.0.0.1 : 1h ban on ip 127.0.0.1"
time="2021-05-08T12:33:59Z" level=warning msg="Cannot send alert to Central API channel"
 - [Sat, 08 May 2021 12:33:59 UTC] "POST /v1/alerts HTTP/1.1 201 839.156552ms "crowdsec-test/" "
--- PASS: TestCreateAlert (2.73s)
=== RUN   TestAlertListFilters
time="2021-05-08T12:34:00Z" level=info msg="Creating new API server"
 - [Sat, 08 May 2021 12:34:00 UTC] "POST /v1/watchers HTTP/1.1 201 810.580878ms "crowdsec-test/" "
 - [Sat, 08 May 2021 12:34:02 UTC] "POST /v1/watchers/login HTTP/1.1 200 966.901048ms "crowdsec-test/" "
time="2021-05-08T12:34:02Z" level=info msg="(test/crowdsec) crowdsecurity/ssh-bf by ip 91.121.79.195 (FR) : 1h ban on Ip 91.121.79.195"
time="2021-05-08T12:34:02Z" level=warning msg="Cannot send alert to Central API channel"
 - [Sat, 08 May 2021 12:34:02 UTC] "POST /v1/alerts HTTP/1.1 201 679.468593ms "crowdsec-test/" "
 - [Sat, 08 May 2021 12:34:02 UTC] "GET /v1/alerts?test=test HTTP/1.1 500 587.021µs "crowdsec-test/" "
 - [Sat, 08 May 2021 12:34:02 UTC] "GET /v1/alerts HTTP/1.1 200 14.455509ms "crowdsec-test/" "
 - [Sat, 08 May 2021 12:34:02 UTC] "GET /v1/alerts?decision_type=ban HTTP/1.1 200 17.474615ms "crowdsec-test/" "
 - [Sat, 08 May 2021 12:34:02 UTC] "GET /v1/alerts?decision_type=ratata HTTP/1.1 200 3.485456ms "crowdsec-test/" "
 - [Sat, 08 May 2021 12:34:02 UTC] "GET /v1/alerts?scope=Ip HTTP/1.1 200 15.027529ms "crowdsec-test/" "
 - [Sat, 08 May 2021 12:34:02 UTC] "GET /v1/alerts?scope=rarara HTTP/1.1 200 3.395786ms "crowdsec-test/" "
 - [Sat, 08 May 2021 12:34:02 UTC] "GET /v1/alerts?scenario=crowdsecurity/ssh-bf HTTP/1.1 200 15.891893ms "crowdsec-test/" "
 - [Sat, 08 May 2021 12:34:03 UTC] "GET /v1/alerts?scenario=crowdsecurity/nope HTTP/1.1 200 3.173111ms "crowdsec-test/" "
 - [Sat, 08 May 2021 12:34:03 UTC] "GET /v1/alerts?ip=91.121.79.195 HTTP/1.1 200 20.262047ms "crowdsec-test/" "
 - [Sat, 08 May 2021 12:34:03 UTC] "GET /v1/alerts?ip=99.122.77.195 HTTP/1.1 200 4.420156ms "crowdsec-test/" "
 - [Sat, 08 May 2021 12:34:03 UTC] "GET /v1/alerts?ip=gruueq HTTP/1.1 500 845.03µs "crowdsec-test/" "
 - [Sat, 08 May 2021 12:34:03 UTC] "GET /v1/alerts?range=91.121.79.0/24&contains=false HTTP/1.1 200 19.77003ms "crowdsec-test/" "
 - [Sat, 08 May 2021 12:34:03 UTC] "GET /v1/alerts?range=99.122.77.0/24&contains=false HTTP/1.1 200 4.131479ms "crowdsec-test/" "
 - [Sat, 08 May 2021 12:34:03 UTC] "GET /v1/alerts?range=ratata HTTP/1.1 500 709.691µs "crowdsec-test/" "
 - [Sat, 08 May 2021 12:34:03 UTC] "GET /v1/alerts?since=1h HTTP/1.1 200 36.832631ms "crowdsec-test/" "
 - [Sat, 08 May 2021 12:34:03 UTC] "GET /v1/alerts?since=1ns HTTP/1.1 200 9.718009ms "crowdsec-test/" "
 - [Sat, 08 May 2021 12:34:03 UTC] "GET /v1/alerts?since=1zuzu HTTP/1.1 500 1.088372ms "crowdsec-test/" "
 - [Sat, 08 May 2021 12:34:03 UTC] "GET /v1/alerts?until=1ns HTTP/1.1 200 17.460282ms "crowdsec-test/" "
 - [Sat, 08 May 2021 12:34:03 UTC] "GET /v1/alerts?until=1m HTTP/1.1 200 2.646426ms "crowdsec-test/" "
 - [Sat, 08 May 2021 12:34:03 UTC] "GET /v1/alerts?until=1zuzu HTTP/1.1 500 898.032µs "crowdsec-test/" "
 - [Sat, 08 May 2021 12:34:03 UTC] "GET /v1/alerts?simulated=true HTTP/1.1 200 13.203132ms "crowdsec-test/" "
 - [Sat, 08 May 2021 12:34:03 UTC] "GET /v1/alerts?simulated=false HTTP/1.1 200 13.568811ms "crowdsec-test/" "
 - [Sat, 08 May 2021 12:34:03 UTC] "GET /v1/alerts?has_active_decision=true HTTP/1.1 200 14.583847ms "crowdsec-test/" "
 - [Sat, 08 May 2021 12:34:03 UTC] "GET /v1/alerts?has_active_decision=false HTTP/1.1 200 2.990772ms "crowdsec-test/" "
 - [Sat, 08 May 2021 12:34:03 UTC] "GET /v1/alerts?has_active_decision=ratatqata HTTP/1.1 500 655.023µs "crowdsec-test/" "
--- PASS: TestAlertListFilters (3.29s)
=== RUN   TestAlertBulkInsert
time="2021-05-08T12:34:03Z" level=info msg="Creating new API server"
 - [Sat, 08 May 2021 12:34:04 UTC] "POST /v1/watchers HTTP/1.1 201 827.523805ms "crowdsec-test/" "
 - [Sat, 08 May 2021 12:34:05 UTC] "POST /v1/watchers/login HTTP/1.1 200 678.173211ms "crowdsec-test/" "
time="2021-05-08T12:34:05Z" level=info msg="(test/crowdsec) crowdsecurity/ssh-bf by ip 91.121.79.195 (FR) : 1h ban on Ip 91.121.79.195"
time="2021-05-08T12:34:05Z" level=info msg="(test/crowdsec) crowdsecurity/ssh-bf by ip 1.2.3.4 (US) : 1h ban on Ip 1.2.3.4"
time="2021-05-08T12:34:06Z" level=info msg="(test/crowdsec) crowdsecurity/ssh-bf by ip 1.2.3.6 (US) : 1h ban on Ip 1.2.3.6"
time="2021-05-08T12:34:06Z" level=info msg="(test/crowdsec) crowdsecurity/ssh-bf by ip 91.121.79.194 (FR) : 1h ban on Ip 91.121.79.194"
time="2021-05-08T12:34:07Z" level=info msg="(test/crowdsec) crowdsecurity/ssh-bf by ip 91.121.79.193 (FR) : 1h ban on Ip 91.121.79.193"
time="2021-05-08T12:34:07Z" level=info msg="(test/crowdsec) crowdsecurity/ssh-bf by ip 91.121.79.192 (FR) : 1h ban on Ip 91.121.79.192"
time="2021-05-08T12:34:07Z" level=info msg="(test/crowdsec) crowdsecurity/ssh-bf by ip 91.121.79.191 (FR) : 1h ban on Ip 91.121.79.191"
time="2021-05-08T12:34:08Z" level=info msg="(test/crowdsec) crowdsecurity/ssh-bf by ip 91.121.79.190 (FR) : 1h ban on Ip 91.121.79.190"
time="2021-05-08T12:34:08Z" level=info msg="(test/crowdsec) crowdsecurity/ssh-bf by ip 91.121.79.189 (FR) : 1h ban on Ip 91.121.79.189"
time="2021-05-08T12:34:09Z" level=info msg="(test/crowdsec) crowdsecurity/ssh-bf by ip 91.121.79.188 (FR) : 1h ban on Ip 91.121.79.188"
time="2021-05-08T12:34:10Z" level=info msg="(test/crowdsec) crowdsecurity/ssh-bf by ip 91.121.79.187 (FR) : 1h ban on Ip 91.121.79.187"
time="2021-05-08T12:34:10Z" level=info msg="(test/crowdsec) crowdsecurity/ssh-bf by ip 91.121.79.186 (FR) : 1h ban on Ip 91.121.79.186"
time="2021-05-08T12:34:11Z" level=info msg="(test/crowdsec) crowdsecurity/ssh-bf by ip 91.121.79.185 (FR) : 1h ban on Ip 91.121.79.185"
time="2021-05-08T12:34:12Z" level=info msg="(test/crowdsec) crowdsecurity/ssh-bf by ip 91.121.79.184 (FR) : 1h ban on Ip 91.121.79.184"
time="2021-05-08T12:34:12Z" level=info msg="(test/crowdsec) crowdsecurity/ssh-bf by ip 91.121.79.183 (FR) : 1h ban on Ip 91.121.79.183"
time="2021-05-08T12:34:13Z" level=info msg="(test/crowdsec) crowdsecurity/ssh-bf by ip 91.121.79.182 (FR) : 1h ban on Ip 91.121.79.182"
time="2021-05-08T12:34:13Z" level=info msg="(test/crowdsec) crowdsecurity/ssh-bf by ip 91.121.79.181 (FR) : 1h ban on Ip 91.121.79.181"
time="2021-05-08T12:34:14Z" level=info msg="(test/crowdsec) crowdsecurity/ssh-bf by ip 91.121.79.180 (FR) : 1h ban on Ip 91.121.79.180"
time="2021-05-08T12:34:14Z" level=info msg="(test/crowdsec) crowdsecurity/ssh-bf by ip 91.121.79.179 (FR) : 1h ban on Ip 91.121.79.179"
time="2021-05-08T12:34:15Z" level=info msg="(test/crowdsec) crowdsecurity/ssh-bf by ip 91.121.79.178 (FR) : 1h ban on Ip 91.121.79.178"
time="2021-05-08T12:34:15Z" level=warning msg="Cannot send alert to Central API channel"
 - [Sat, 08 May 2021 12:34:15 UTC] "POST /v1/alerts HTTP/1.1 201 10.647565158s "crowdsec-test/" "
 - [Sat, 08 May 2021 12:34:15 UTC] "GET /v1/alerts HTTP/1.1 200 77.230718ms "crowdsec-test/" "
--- PASS: TestAlertBulkInsert (12.71s)
=== RUN   TestListAlert
time="2021-05-08T12:34:16Z" level=info msg="Creating new API server"
 - [Sat, 08 May 2021 12:34:17 UTC] "POST /v1/watchers HTTP/1.1 201 988.042442ms "crowdsec-test/" "
 - [Sat, 08 May 2021 12:34:18 UTC] "POST /v1/watchers/login HTTP/1.1 200 818.411137ms "crowdsec-test/" "
time="2021-05-08T12:34:18Z" level=info msg="(test/test) crowdsecurity/test by ip 127.0.0.1 : 1h ban on ip 127.0.0.1"
time="2021-05-08T12:34:19Z" level=warning msg="Cannot send alert to Central API channel"
 - [Sat, 08 May 2021 12:34:19 UTC] "POST /v1/alerts HTTP/1.1 201 921.450762ms "crowdsec-test/" "
 - [Sat, 08 May 2021 12:34:19 UTC] "GET /v1/alerts?test=test HTTP/1.1 500 511.018µs "crowdsec-test/" "
 - [Sat, 08 May 2021 12:34:19 UTC] "GET /v1/alerts HTTP/1.1 200 9.942683ms "crowdsec-test/" "
--- PASS: TestListAlert (3.18s)
=== RUN   TestCreateAlertErrors
time="2021-05-08T12:34:19Z" level=info msg="Creating new API server"
 - [Sat, 08 May 2021 12:34:19 UTC] "POST /v1/watchers HTTP/1.1 201 676.464473ms "crowdsec-test/" "
 - [Sat, 08 May 2021 12:34:20 UTC] "POST /v1/watchers/login HTTP/1.1 200 667.210813ms "crowdsec-test/" "
 - [Sat, 08 May 2021 12:34:20 UTC] "POST /v1/alerts HTTP/1.1 401 262.009µs "crowdsec-test/" "
 - [Sat, 08 May 2021 12:34:20 UTC] "POST /v1/alerts HTTP/1.1 401 575.354µs "crowdsec-test/" "
--- PASS: TestCreateAlertErrors (1.77s)
=== RUN   TestDeleteAlert
time="2021-05-08T12:34:21Z" level=info msg="Creating new API server"
 - [Sat, 08 May 2021 12:34:21 UTC] "POST /v1/watchers HTTP/1.1 201 734.543181ms "crowdsec-test/" "
 - [Sat, 08 May 2021 12:34:22 UTC] "POST /v1/watchers/login HTTP/1.1 200 745.024216ms "crowdsec-test/" "
time="2021-05-08T12:34:22Z" level=info msg="(test/test) crowdsecurity/test by ip 127.0.0.1 : 1h ban on ip 127.0.0.1"
time="2021-05-08T12:34:23Z" level=warning msg="Cannot send alert to Central API channel"
 - [Sat, 08 May 2021 12:34:23 UTC] "POST /v1/alerts HTTP/1.1 201 1.20989424s "crowdsec-test/" "
127.0.0.2 - [Sat, 08 May 2021 12:34:23 UTC] "DELETE /v1/alerts HTTP/1.1 403 479.016µs "crowdsec-test/" "
127.0.0.1 - [Sat, 08 May 2021 12:34:24 UTC] "DELETE /v1/alerts HTTP/1.1 200 876.806517ms "crowdsec-test/" "
--- PASS: TestDeleteAlert (3.97s)
=== RUN   TestAPIKey
time="2021-05-08T12:34:24Z" level=info msg="Creating new API server"
 - [Sat, 08 May 2021 12:34:25 UTC] "GET /v1/decisions HTTP/1.1 403 120.004µs "crowdsec-test/" "
time="2021-05-08T12:34:25Z" level=error msg="auth api key error: select bouncer: ent: bouncer not found: unable to query"
 - [Sat, 08 May 2021 12:34:25 UTC] "GET /v1/decisions HTTP/1.1 403 1.955069ms "crowdsec-test/" "
 - [Sat, 08 May 2021 12:34:25 UTC] "GET /v1/decisions HTTP/1.1 200 211.042092ms "crowdsec-test/" "
--- PASS: TestAPIKey (0.63s)
=== RUN   TestWithWrongDBConfig
--- PASS: TestWithWrongDBConfig (0.00s)
=== RUN   TestWithWrongFlushConfig
--- PASS: TestWithWrongFlushConfig (0.03s)
=== RUN   TestUnknownPath
time="2021-05-08T12:34:25Z" level=info msg="Creating new API server"
 - [Sat, 08 May 2021 12:34:25 UTC] "GET /test HTTP/1.1 404 114.338µs "crowdsec-test/" "
--- PASS: TestUnknownPath (0.22s)
=== RUN   TestDeleteDecisionRange
time="2021-05-08T12:34:25Z" level=info msg="Creating new API server"
 - [Sat, 08 May 2021 12:34:26 UTC] "POST /v1/watchers HTTP/1.1 201 709.569965ms "crowdsec-test/" "
 - [Sat, 08 May 2021 12:34:27 UTC] "POST /v1/watchers/login HTTP/1.1 200 733.431137ms "crowdsec-test/" "
time="2021-05-08T12:34:27Z" level=info msg="(test/crowdsec) crowdsecurity/ssh-bf by ip 91.121.79.179 (FR) : 1h ban on Ip 91.121.79.179"
time="2021-05-08T12:34:28Z" level=info msg="(test/crowdsec) crowdsecurity/ssh-bf by ip 91.121.79.178 (FR) : 1h ban on Ip 91.121.79.178"
time="2021-05-08T12:34:28Z" level=warning msg="Cannot send alert to Central API channel"
 - [Sat, 08 May 2021 12:34:28 UTC] "POST /v1/alerts HTTP/1.1 201 1.145636305s "crowdsec-test/" "
 - [Sat, 08 May 2021 12:34:28 UTC] "DELETE /v1/decisions?range=1.2.3.0/24 HTTP/1.1 200 1.883066ms "crowdsec-test/" "
 - [Sat, 08 May 2021 12:34:28 UTC] "DELETE /v1/decisions?range=91.121.79.0/24&contains=false HTTP/1.1 200 208.555004ms "crowdsec-test/" "
 - [Sat, 08 May 2021 12:34:28 UTC] "DELETE /v1/decisions?range=91.121.79.0/24 HTTP/1.1 200 1.677726ms "crowdsec-test/" "
--- PASS: TestDeleteDecisionRange (3.28s)
=== RUN   TestDeleteDecisionFilter
time="2021-05-08T12:34:29Z" level=info msg="Creating new API server"
 - [Sat, 08 May 2021 12:34:29 UTC] "POST /v1/watchers HTTP/1.1 201 776.904664ms "crowdsec-test/" "
 - [Sat, 08 May 2021 12:34:30 UTC] "POST /v1/watchers/login HTTP/1.1 200 839.063516ms "crowdsec-test/" "
time="2021-05-08T12:34:31Z" level=info msg="(test/crowdsec) crowdsecurity/ssh-bf by ip 91.121.79.179 (FR) : 1h ban on Ip 91.121.79.179"
time="2021-05-08T12:34:31Z" level=info msg="(test/crowdsec) crowdsecurity/ssh-bf by ip 91.121.79.178 (FR) : 1h ban on Ip 91.121.79.178"
time="2021-05-08T12:34:32Z" level=warning msg="Cannot send alert to Central API channel"
 - [Sat, 08 May 2021 12:34:32 UTC] "POST /v1/alerts HTTP/1.1 201 1.108564329s "crowdsec-test/" "
 - [Sat, 08 May 2021 12:34:32 UTC] "DELETE /v1/decisions?ip=1.2.3.4 HTTP/1.1 200 1.693727ms "crowdsec-test/" "
 - [Sat, 08 May 2021 12:34:32 UTC] "DELETE /v1/decisions?ip=91.121.79.179 HTTP/1.1 200 220.548425ms "crowdsec-test/" "
 - [Sat, 08 May 2021 12:34:32 UTC] "DELETE /v1/decisions?scope=Ip&value=91.121.79.178 HTTP/1.1 200 187.91161ms "crowdsec-test/" "
--- PASS: TestDeleteDecisionFilter (3.56s)
=== RUN   TestGetDecisionFilters
time="2021-05-08T12:34:32Z" level=info msg="Creating new API server"
 - [Sat, 08 May 2021 12:34:33 UTC] "POST /v1/watchers HTTP/1.1 201 678.660206ms "crowdsec-test/" "
 - [Sat, 08 May 2021 12:34:34 UTC] "POST /v1/watchers/login HTTP/1.1 200 1.16572567s "crowdsec-test/" "
time="2021-05-08T12:34:34Z" level=info msg="(test/crowdsec) crowdsecurity/ssh-bf by ip 91.121.79.179 (FR) : 1h ban on Ip 91.121.79.179"
time="2021-05-08T12:34:35Z" level=info msg="(test/crowdsec) crowdsecurity/ssh-bf by ip 91.121.79.178 (FR) : 1h ban on Ip 91.121.79.178"
time="2021-05-08T12:34:36Z" level=warning msg="Cannot send alert to Central API channel"
 - [Sat, 08 May 2021 12:34:36 UTC] "POST /v1/alerts HTTP/1.1 201 1.219060877s "crowdsec-test/" "
 - [Sat, 08 May 2021 12:34:36 UTC] "GET /v1/decisions HTTP/1.1 200 248.054391ms "crowdsec-test/" "
 - [Sat, 08 May 2021 12:34:36 UTC] "GET /v1/decisions?type=ban HTTP/1.1 200 8.960982ms "crowdsec-test/" "
 - [Sat, 08 May 2021 12:34:36 UTC] "GET /v1/decisions?scope=Ip&value=91.121.79.179 HTTP/1.1 200 10.922051ms "crowdsec-test/" "
 - [Sat, 08 May 2021 12:34:36 UTC] "GET /v1/decisions?ip=91.121.79.179 HTTP/1.1 200 8.727973ms "crowdsec-test/" "
 - [Sat, 08 May 2021 12:34:36 UTC] "GET /v1/decisions?range=91.121.79.0/24&contains=false HTTP/1.1 200 6.963912ms "crowdsec-test/" "
--- PASS: TestGetDecisionFilters (4.00s)
=== RUN   TestGetDecision
time="2021-05-08T12:34:36Z" level=info msg="Creating new API server"
 - [Sat, 08 May 2021 12:34:37 UTC] "POST /v1/watchers HTTP/1.1 201 701.063989ms "crowdsec-test/" "
 - [Sat, 08 May 2021 12:34:38 UTC] "POST /v1/watchers/login HTTP/1.1 200 744.763526ms "crowdsec-test/" "
time="2021-05-08T12:34:38Z" level=info msg="(test/test) crowdsecurity/test by ip 127.0.0.1 : 1h ban on ip 127.0.0.1"
time="2021-05-08T12:34:39Z" level=warning msg="Cannot send alert to Central API channel"
 - [Sat, 08 May 2021 12:34:39 UTC] "POST /v1/alerts HTTP/1.1 201 909.709326ms "crowdsec-test/" "
 - [Sat, 08 May 2021 12:34:39 UTC] "GET /v1/decisions?test=test HTTP/1.1 500 200.089704ms "crowdsec-test/" "
 - [Sat, 08 May 2021 12:34:39 UTC] "GET /v1/decisions HTTP/1.1 200 6.512229ms "crowdsec-test/" "
--- PASS: TestGetDecision (3.23s)
=== RUN   TestDeleteDecisionByID
time="2021-05-08T12:34:39Z" level=info msg="Creating new API server"
 - [Sat, 08 May 2021 12:34:40 UTC] "POST /v1/watchers HTTP/1.1 201 743.391143ms "crowdsec-test/" "
 - [Sat, 08 May 2021 12:34:41 UTC] "POST /v1/watchers/login HTTP/1.1 200 667.309466ms "crowdsec-test/" "
time="2021-05-08T12:34:41Z" level=info msg="(test/test) crowdsecurity/test by ip 127.0.0.1 : 1h ban on ip 127.0.0.1"
time="2021-05-08T12:34:42Z" level=warning msg="Cannot send alert to Central API channel"
 - [Sat, 08 May 2021 12:34:42 UTC] "POST /v1/alerts HTTP/1.1 201 842.441957ms "crowdsec-test/" "
 - [Sat, 08 May 2021 12:34:42 UTC] "DELETE /v1/decisions/test HTTP/1.1 400 776.361µs "crowdsec-test/" "
time="2021-05-08T12:34:42Z" level=warning msg="SoftDeleteDecisionByID : <nil> (nb soft deleted: 0)"
 - [Sat, 08 May 2021 12:34:42 UTC] "DELETE /v1/decisions/100 HTTP/1.1 500 2.642427ms "crowdsec-test/" "
 - [Sat, 08 May 2021 12:34:42 UTC] "DELETE /v1/decisions/1 HTTP/1.1 200 528.547919ms "crowdsec-test/" "
--- PASS: TestDeleteDecisionByID (3.19s)
=== RUN   TestDeleteDecision
time="2021-05-08T12:34:43Z" level=info msg="Creating new API server"
 - [Sat, 08 May 2021 12:34:43 UTC] "POST /v1/watchers HTTP/1.1 201 687.527509ms "crowdsec-test/" "
 - [Sat, 08 May 2021 12:34:44 UTC] "POST /v1/watchers/login HTTP/1.1 200 744.632849ms "crowdsec-test/" "
time="2021-05-08T12:34:44Z" level=info msg="(test/test) crowdsecurity/test by ip 127.0.0.1 : 1h ban on ip 127.0.0.1"
time="2021-05-08T12:34:45Z" level=warning msg="Cannot send alert to Central API channel"
 - [Sat, 08 May 2021 12:34:45 UTC] "POST /v1/alerts HTTP/1.1 201 855.626417ms "crowdsec-test/" "
 - [Sat, 08 May 2021 12:34:45 UTC] "DELETE /v1/decisions?test=test HTTP/1.1 500 840.696µs "crowdsec-test/" "
 - [Sat, 08 May 2021 12:34:46 UTC] "DELETE /v1/decisions HTTP/1.1 200 230.046755ms "crowdsec-test/" "
--- PASS: TestDeleteDecision (3.08s)
=== RUN   TestStreamDecision
time="2021-05-08T12:34:46Z" level=info msg="Creating new API server"
 - [Sat, 08 May 2021 12:34:46 UTC] "POST /v1/watchers HTTP/1.1 201 722.939751ms "crowdsec-test/" "
 - [Sat, 08 May 2021 12:34:47 UTC] "POST /v1/watchers/login HTTP/1.1 200 689.123562ms "crowdsec-test/" "
time="2021-05-08T12:34:47Z" level=info msg="(test/test) crowdsecurity/test by ip 127.0.0.1 : 1h ban on ip 127.0.0.1"
time="2021-05-08T12:34:48Z" level=warning msg="Cannot send alert to Central API channel"
 - [Sat, 08 May 2021 12:34:48 UTC] "POST /v1/alerts HTTP/1.1 201 854.356037ms "" "
time="2021-05-08T12:34:48Z" level=warning msg="bad user agent '' from ''"
 - [Sat, 08 May 2021 12:34:49 UTC] "GET /v1/decisions/stream HTTP/1.1 200 433.458571ms "" "
time="2021-05-08T12:34:49Z" level=warning msg="bad user agent '' from ''"
 - [Sat, 08 May 2021 12:34:49 UTC] "GET /v1/decisions/stream?startup=true HTTP/1.1 200 255.192305ms "" "
--- PASS: TestStreamDecision (3.62s)
=== RUN   TestLogin
time="2021-05-08T12:34:49Z" level=info msg="Creating new API server"
 - [Sat, 08 May 2021 12:34:50 UTC] "POST /v1/watchers HTTP/1.1 201 796.730008ms "crowdsec-test/" "
 - [Sat, 08 May 2021 12:34:50 UTC] "POST /v1/watchers/login HTTP/1.1 401 1.654725ms "crowdsec-test/" "
time="2021-05-08T12:34:50Z" level=info msg="Error machine login for test1 : ent: machine not found "
 - [Sat, 08 May 2021 12:34:50 UTC] "POST /v1/watchers/login HTTP/1.1 401 1.281378ms "crowdsec-test/" "
 - [Sat, 08 May 2021 12:34:50 UTC] "POST /v1/watchers/login HTTP/1.1 401 128.338µs "crowdsec-test/" "
 - [Sat, 08 May 2021 12:34:50 UTC] "POST /v1/watchers/login HTTP/1.1 401 209.008µs "crowdsec-test/" "
 - [Sat, 08 May 2021 12:34:51 UTC] "POST /v1/watchers/login HTTP/1.1 401 467.879448ms "crowdsec-test/" "
 - [Sat, 08 May 2021 12:34:52 UTC] "POST /v1/watchers/login HTTP/1.1 200 804.813625ms "crowdsec-test/" "
 - [Sat, 08 May 2021 12:34:52 UTC] "POST /v1/watchers/login HTTP/1.1 200 763.518839ms "crowdsec-test/" "
--- PASS: TestLogin (3.26s)
=== RUN   TestCreateMachine
time="2021-05-08T12:34:53Z" level=info msg="Creating new API server"
 - [Sat, 08 May 2021 12:34:53 UTC] "POST /v1/watchers HTTP/1.1 400 153.672µs "crowdsec-test/" "
 - [Sat, 08 May 2021 12:34:53 UTC] "POST /v1/watchers HTTP/1.1 500 211.007µs "crowdsec-test/" "
 - [Sat, 08 May 2021 12:34:53 UTC] "POST /v1/watchers HTTP/1.1 201 709.50794ms "crowdsec-test/" "
--- PASS: TestCreateMachine (0.88s)
=== RUN   TestCreateMachineWithForwardedFor
time="2021-05-08T12:34:54Z" level=fatal msg="unable to run local API: unable to run local API: unable to init database client: failed creating schema resources: disk I/O error"
FAIL	github.com/crowdsecurity/crowdsec/pkg/apiserver	61.216s
?   	github.com/crowdsecurity/crowdsec/pkg/apiserver/controllers	[no test files]
?   	github.com/crowdsecurity/crowdsec/pkg/apiserver/controllers/v1	[no test files]
?   	github.com/crowdsecurity/crowdsec/pkg/apiserver/middlewares/v1	[no test files]
=== RUN   TestDefaultConfig
common:
  daemonize: false
  pid_dir: /tmp/
  log_media: stdout
  log_level: info
  working_dir: .
prometheus:
  enabled: true
  level: full
  listen_addr: ""
  listen_port: 0
crowdsec_service:
  acquisition_path: /etc/crowdsec/config/acquis.yaml
  parser_routines: 1
  buckets_routines: 0
  output_routines: 0
cscli:
  output: human
  hub_branch: ""
  prometheus_uri: ""
db_config:
  user: ""
  password: ""
  db_name: ""
  host: ""
  port: 0
  db_path: /var/lib/crowdsec/data/crowdsec.db
  type: sqlite
  flush: null
  log_level: null
api:
  client:
    credentials_path: /etc/crowdsec/config/lapi-secrets.yaml
    insecure_skip_verify: null
  server:
    listen_uri: 127.0.0.1:8080
    tls: null
    online_client:
      credentials_path: /etc/crowdsec/config/online-api-secrets.yaml
    log_level: null
config_paths:
  config_dir: /etc/crowdsec/
  data_dir: /var/lib/crowdsec/data/
  simulation_path: /etc/crowdsec/config/simulation.yaml
  index_path: /etc/crowdsec/hub/.index.json
  hub_dir: /etc/crowdsec/hub
--- PASS: TestDefaultConfig (0.00s)
=== RUN   TestNormalLoad
time="2021-05-08T12:33:40Z" level=info msg="push and pull to crowdsec API disabled"
--- PASS: TestNormalLoad (0.01s)
=== RUN   TestCleanupPaths
--- PASS: TestCleanupPaths (0.00s)
=== RUN   TestSimulationLoading
--- PASS: TestSimulationLoading (0.00s)
=== RUN   TestNewCrowdSecConfig
time="2021-05-08T12:33:40Z" level=info msg="test 'new configuration: basic' : OK"
--- PASS: TestNewCrowdSecConfig (0.00s)
PASS
ok  	github.com/crowdsecurity/crowdsec/pkg/csconfig	0.348s
?   	github.com/crowdsecurity/crowdsec/pkg/csprofiles	[no test files]
=== RUN   TestItemStatus
time="2021-05-08T12:33:37Z" level=debug msg="fetching index from branch master (https://raw.githubusercontent.com/crowdsecurity/hub/master/.index.json)"
time="2021-05-08T12:33:37Z" level=info msg="---> /crowdsecurity/hub/master/.index.json"
time="2021-05-08T12:33:37Z" level=info msg="Wrote new 3025 bytes index to hubdir/.index.json"
time="2021-05-08T12:33:37Z" level=debug msg="4 item types in hub index"
time="2021-05-08T12:33:37Z" level=debug msg="scanning /<<PKGBUILDDIR>>/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install"
time="2021-05-08T12:33:37Z" level=debug msg="scanning /<<PKGBUILDDIR>>/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir"
time="2021-05-08T12:33:37Z" level=debug msg="fetching index from branch master (https://raw.githubusercontent.com/crowdsecurity/hub/master/.index.json)"
time="2021-05-08T12:33:37Z" level=info msg="---> /crowdsecurity/hub/master/.index.json"
time="2021-05-08T12:33:37Z" level=info msg="Wrote new 3025 bytes index to hubdir/.index.json"
time="2021-05-08T12:33:37Z" level=debug msg="4 item types in hub index"
time="2021-05-08T12:33:37Z" level=debug msg="scanning /<<PKGBUILDDIR>>/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install"
time="2021-05-08T12:33:37Z" level=debug msg="scanning /<<PKGBUILDDIR>>/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir"
time="2021-05-08T12:33:37Z" level=debug msg="loading hub idx hubdir/.index.json"
time="2021-05-08T12:33:37Z" level=debug msg="4 item types in hub index"
time="2021-05-08T12:33:37Z" level=debug msg="scanning /<<PKGBUILDDIR>>/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install"
time="2021-05-08T12:33:37Z" level=debug msg="scanning /<<PKGBUILDDIR>>/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir"
time="2021-05-08T12:33:37Z" level=info msg="Loaded 2 collecs, 2 parsers, 1 scenarios, 0 post-overflow parsers"
--- PASS: TestItemStatus (0.01s)
=== RUN   TestGetters
time="2021-05-08T12:33:37Z" level=debug msg="fetching index from branch master (https://raw.githubusercontent.com/crowdsecurity/hub/master/.index.json)"
time="2021-05-08T12:33:37Z" level=info msg="---> /crowdsecurity/hub/master/.index.json"
time="2021-05-08T12:33:37Z" level=info msg="Wrote new 3025 bytes index to hubdir/.index.json"
time="2021-05-08T12:33:37Z" level=debug msg="4 item types in hub index"
time="2021-05-08T12:33:37Z" level=debug msg="scanning /<<PKGBUILDDIR>>/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install"
time="2021-05-08T12:33:37Z" level=debug msg="scanning /<<PKGBUILDDIR>>/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir"
time="2021-05-08T12:33:37Z" level=debug msg="fetching index from branch master (https://raw.githubusercontent.com/crowdsecurity/hub/master/.index.json)"
time="2021-05-08T12:33:37Z" level=info msg="---> /crowdsecurity/hub/master/.index.json"
time="2021-05-08T12:33:37Z" level=info msg="Wrote new 3025 bytes index to hubdir/.index.json"
time="2021-05-08T12:33:37Z" level=debug msg="4 item types in hub index"
time="2021-05-08T12:33:37Z" level=debug msg="scanning /<<PKGBUILDDIR>>/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install"
time="2021-05-08T12:33:37Z" level=debug msg="scanning /<<PKGBUILDDIR>>/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir"
time="2021-05-08T12:33:37Z" level=debug msg="loading hub idx hubdir/.index.json"
time="2021-05-08T12:33:37Z" level=debug msg="4 item types in hub index"
time="2021-05-08T12:33:37Z" level=debug msg="scanning /<<PKGBUILDDIR>>/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install"
time="2021-05-08T12:33:37Z" level=debug msg="scanning /<<PKGBUILDDIR>>/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir"
--- PASS: TestGetters (0.01s)
=== RUN   TestIndexDownload
time="2021-05-08T12:33:37Z" level=debug msg="fetching index from branch master (https://raw.githubusercontent.com/crowdsecurity/hub/master/.index.json)"
time="2021-05-08T12:33:37Z" level=info msg="---> /crowdsecurity/hub/master/.index.json"
time="2021-05-08T12:33:37Z" level=info msg="Wrote new 3025 bytes index to hubdir/.index.json"
time="2021-05-08T12:33:37Z" level=debug msg="4 item types in hub index"
time="2021-05-08T12:33:37Z" level=debug msg="scanning /<<PKGBUILDDIR>>/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install"
time="2021-05-08T12:33:37Z" level=debug msg="scanning /<<PKGBUILDDIR>>/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir"
time="2021-05-08T12:33:37Z" level=debug msg="fetching index from branch master (https://raw.githubusercontent.com/crowdsecurity/hub/master/.index.json)"
time="2021-05-08T12:33:37Z" level=info msg="---> /crowdsecurity/hub/master/.index.json"
time="2021-05-08T12:33:37Z" level=info msg="Wrote new 3025 bytes index to hubdir/.index.json"
time="2021-05-08T12:33:37Z" level=debug msg="4 item types in hub index"
time="2021-05-08T12:33:37Z" level=debug msg="scanning /<<PKGBUILDDIR>>/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install"
time="2021-05-08T12:33:37Z" level=debug msg="scanning /<<PKGBUILDDIR>>/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir"
time="2021-05-08T12:33:37Z" level=debug msg="loading hub idx hubdir/.index.json"
time="2021-05-08T12:33:37Z" level=debug msg="4 item types in hub index"
time="2021-05-08T12:33:37Z" level=debug msg="scanning /<<PKGBUILDDIR>>/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install"
time="2021-05-08T12:33:37Z" level=debug msg="scanning /<<PKGBUILDDIR>>/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir"
--- PASS: TestIndexDownload (0.01s)
=== RUN   TestInstallParser
time="2021-05-08T12:33:37Z" level=debug msg="fetching index from branch master (https://raw.githubusercontent.com/crowdsecurity/hub/master/.index.json)"
time="2021-05-08T12:33:37Z" level=info msg="---> /crowdsecurity/hub/master/.index.json"
time="2021-05-08T12:33:37Z" level=info msg="Wrote new 3025 bytes index to hubdir/.index.json"
time="2021-05-08T12:33:37Z" level=debug msg="4 item types in hub index"
time="2021-05-08T12:33:37Z" level=debug msg="scanning /<<PKGBUILDDIR>>/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install"
time="2021-05-08T12:33:37Z" level=debug msg="scanning /<<PKGBUILDDIR>>/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir"
time="2021-05-08T12:33:37Z" level=debug msg="loading hub idx hubdir/.index.json"
time="2021-05-08T12:33:37Z" level=debug msg="4 item types in hub index"
time="2021-05-08T12:33:37Z" level=debug msg="scanning /<<PKGBUILDDIR>>/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install"
time="2021-05-08T12:33:37Z" level=debug msg="scanning /<<PKGBUILDDIR>>/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir"
time="2021-05-08T12:33:37Z" level=debug msg="Downloading parsers crowdsecurity/foobar_parser"
time="2021-05-08T12:33:37Z" level=info msg="---> /crowdsecurity/hub/master/parsers/s01-parse/crowdsecurity/foobar_parser.yaml"
time="2021-05-08T12:33:37Z" level=debug msg="/<<PKGBUILDDIR>>/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/parsers/s01-parse/crowdsecurity doesn't exist, create"
time="2021-05-08T12:33:37Z" level=info msg="crowdsecurity/foobar_parser : OK"
time="2021-05-08T12:33:37Z" level=debug msg="scanning /<<PKGBUILDDIR>>/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install"
time="2021-05-08T12:33:37Z" level=debug msg="scanning /<<PKGBUILDDIR>>/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir"
time="2021-05-08T12:33:37Z" level=info msg="/<<PKGBUILDDIR>>/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/parsers/s01-parse doesn't exist, create"
time="2021-05-08T12:33:37Z" level=info msg="Enabled parsers : crowdsecurity/foobar_parser"
time="2021-05-08T12:33:37Z" level=debug msg="scanning /<<PKGBUILDDIR>>/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install"
time="2021-05-08T12:33:38Z" level=debug msg="scanning /<<PKGBUILDDIR>>/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir"
time="2021-05-08T12:33:38Z" level=debug msg="scanning /<<PKGBUILDDIR>>/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install"
time="2021-05-08T12:33:38Z" level=debug msg="scanning /<<PKGBUILDDIR>>/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir"
time="2021-05-08T12:33:38Z" level=debug msg="Downloading parsers crowdsecurity/foobar_parser"
time="2021-05-08T12:33:38Z" level=info msg="---> /crowdsecurity/hub/master/parsers/s01-parse/crowdsecurity/foobar_parser.yaml"
time="2021-05-08T12:33:38Z" level=warning msg="crowdsecurity/foobar_parser : overwrite"
time="2021-05-08T12:33:38Z" level=debug msg="target: /<<PKGBUILDDIR>>/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/parsers/s01-parse/crowdsecurity/foobar_parser.yaml"
time="2021-05-08T12:33:38Z" level=debug msg="scanning /<<PKGBUILDDIR>>/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install"
time="2021-05-08T12:33:38Z" level=debug msg="scanning /<<PKGBUILDDIR>>/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir"
time="2021-05-08T12:33:38Z" level=info msg="Removed symlink [crowdsecurity/foobar_parser] : /<<PKGBUILDDIR>>/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/parsers/s01-parse/foobar_parser.yaml"
time="2021-05-08T12:33:38Z" level=debug msg="scanning /<<PKGBUILDDIR>>/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install"
time="2021-05-08T12:33:38Z" level=debug msg="scanning /<<PKGBUILDDIR>>/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir"
time="2021-05-08T12:33:38Z" level=info msg="Removed source file [crowdsecurity/foobar_parser] : /<<PKGBUILDDIR>>/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/parsers/s01-parse/crowdsecurity/foobar_parser.yaml"
time="2021-05-08T12:33:38Z" level=debug msg="scanning /<<PKGBUILDDIR>>/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install"
time="2021-05-08T12:33:38Z" level=debug msg="scanning /<<PKGBUILDDIR>>/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir"
--- PASS: TestInstallParser (0.03s)
=== RUN   TestInstallCollection
time="2021-05-08T12:33:38Z" level=debug msg="fetching index from branch master (https://raw.githubusercontent.com/crowdsecurity/hub/master/.index.json)"
time="2021-05-08T12:33:38Z" level=info msg="---> /crowdsecurity/hub/master/.index.json"
time="2021-05-08T12:33:38Z" level=info msg="Wrote new 3025 bytes index to hubdir/.index.json"
time="2021-05-08T12:33:38Z" level=debug msg="4 item types in hub index"
time="2021-05-08T12:33:38Z" level=debug msg="scanning /<<PKGBUILDDIR>>/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install"
time="2021-05-08T12:33:38Z" level=debug msg="scanning /<<PKGBUILDDIR>>/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir"
time="2021-05-08T12:33:38Z" level=debug msg="loading hub idx hubdir/.index.json"
time="2021-05-08T12:33:38Z" level=debug msg="4 item types in hub index"
time="2021-05-08T12:33:38Z" level=debug msg="scanning /<<PKGBUILDDIR>>/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install"
time="2021-05-08T12:33:38Z" level=debug msg="scanning /<<PKGBUILDDIR>>/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir"
time="2021-05-08T12:33:38Z" level=debug msg="Downloading collections crowdsecurity/foobar_subcollection"
time="2021-05-08T12:33:38Z" level=debug msg="Download crowdsecurity/foobar_subcollection sub-item : parsers crowdsecurity/foobar_subparser"
time="2021-05-08T12:33:38Z" level=info msg="---> /crowdsecurity/hub/master/parsers/s01-parse/crowdsecurity/foobar_subparser.yaml"
time="2021-05-08T12:33:38Z" level=debug msg="/<<PKGBUILDDIR>>/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/parsers/s01-parse/crowdsecurity doesn't exist, create"
time="2021-05-08T12:33:38Z" level=info msg="crowdsecurity/foobar_subparser : OK"
time="2021-05-08T12:33:38Z" level=info msg="/<<PKGBUILDDIR>>/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/parsers/s01-parse doesn't exist, create"
time="2021-05-08T12:33:38Z" level=info msg="Enabled parsers : crowdsecurity/foobar_subparser"
time="2021-05-08T12:33:38Z" level=info msg="---> /crowdsecurity/hub/master/collections/crowdsecurity/foobar_subcollection.yaml"
time="2021-05-08T12:33:38Z" level=debug msg="/<<PKGBUILDDIR>>/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/collections/crowdsecurity doesn't exist, create"
time="2021-05-08T12:33:38Z" level=info msg="crowdsecurity/foobar_subcollection : OK"
time="2021-05-08T12:33:38Z" level=debug msg="scanning /<<PKGBUILDDIR>>/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install"
time="2021-05-08T12:33:38Z" level=debug msg="scanning /<<PKGBUILDDIR>>/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir"
time="2021-05-08T12:33:38Z" level=info msg="/<<PKGBUILDDIR>>/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/collections doesn't exist, create"
time="2021-05-08T12:33:38Z" level=info msg="Enabled collections : crowdsecurity/foobar_subcollection"
time="2021-05-08T12:33:38Z" level=debug msg="scanning /<<PKGBUILDDIR>>/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install"
time="2021-05-08T12:33:38Z" level=debug msg="scanning /<<PKGBUILDDIR>>/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir"
time="2021-05-08T12:33:38Z" level=debug msg="scanning /<<PKGBUILDDIR>>/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install"
time="2021-05-08T12:33:38Z" level=debug msg="scanning /<<PKGBUILDDIR>>/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir"
time="2021-05-08T12:33:38Z" level=debug msg="Downloading collections crowdsecurity/foobar_subcollection"
time="2021-05-08T12:33:38Z" level=debug msg="Download crowdsecurity/foobar_subcollection sub-item : parsers crowdsecurity/foobar_subparser"
time="2021-05-08T12:33:38Z" level=info msg="---> /crowdsecurity/hub/master/parsers/s01-parse/crowdsecurity/foobar_subparser.yaml"
time="2021-05-08T12:33:38Z" level=warning msg="crowdsecurity/foobar_subparser : overwrite"
time="2021-05-08T12:33:38Z" level=debug msg="target: /<<PKGBUILDDIR>>/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/parsers/s01-parse/crowdsecurity/foobar_subparser.yaml"
time="2021-05-08T12:33:38Z" level=info msg="---> /crowdsecurity/hub/master/collections/crowdsecurity/foobar_subcollection.yaml"
time="2021-05-08T12:33:38Z" level=warning msg="crowdsecurity/foobar_subcollection : overwrite"
time="2021-05-08T12:33:38Z" level=debug msg="target: /<<PKGBUILDDIR>>/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/collections/crowdsecurity/foobar_subcollection.yaml"
time="2021-05-08T12:33:38Z" level=debug msg="scanning /<<PKGBUILDDIR>>/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install"
time="2021-05-08T12:33:38Z" level=debug msg="scanning /<<PKGBUILDDIR>>/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir"
time="2021-05-08T12:33:38Z" level=info msg="Removed symlink [crowdsecurity/foobar_subparser] : /<<PKGBUILDDIR>>/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/parsers/s01-parse/foobar_subparser.yaml"
time="2021-05-08T12:33:38Z" level=info msg="Removed symlink [crowdsecurity/foobar_subcollection] : /<<PKGBUILDDIR>>/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install/collections/foobar_subcollection.yaml"
time="2021-05-08T12:33:38Z" level=debug msg="scanning /<<PKGBUILDDIR>>/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install"
time="2021-05-08T12:33:38Z" level=debug msg="scanning /<<PKGBUILDDIR>>/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir"
time="2021-05-08T12:33:38Z" level=info msg="Removed source file [crowdsecurity/foobar_subparser] : /<<PKGBUILDDIR>>/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/parsers/s01-parse/crowdsecurity/foobar_subparser.yaml"
time="2021-05-08T12:33:38Z" level=info msg="Removed source file [crowdsecurity/foobar_subcollection] : /<<PKGBUILDDIR>>/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir/collections/crowdsecurity/foobar_subcollection.yaml"
time="2021-05-08T12:33:38Z" level=debug msg="scanning /<<PKGBUILDDIR>>/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/install"
time="2021-05-08T12:33:38Z" level=debug msg="scanning /<<PKGBUILDDIR>>/_build/src/github.com/crowdsecurity/crowdsec/pkg/cwhub/hubdir"
time="2021-05-08T12:33:38Z" level=info msg="[]"
--- PASS: TestInstallCollection (0.05s)
=== RUN   TestDownloadHubIdx
time="2021-05-08T12:33:38Z" level=debug msg="fetching index from branch master (x%!(EXTRA string=master, string=.index.json))"
time="2021-05-08T12:33:38Z" level=debug msg="fetching index from branch master (https://baddomain/crowdsecurity/hub/master/.index.json)"
time="2021-05-08T12:33:38Z" level=info msg="---> /crowdsecurity/hub/master/.index.json"
time="2021-05-08T12:33:38Z" level=error msg="unexpected error while opening hub index file: open : no such file or directory"
time="2021-05-08T12:33:38Z" level=debug msg="fetching index from branch master (https://raw.githubusercontent.com/crowdsecurity/hub/master/.index.json)"
time="2021-05-08T12:33:38Z" level=info msg="---> /crowdsecurity/hub/master/.index.json"
->[]--- PASS: TestDownloadHubIdx (0.00s)
PASS
ok  	github.com/crowdsecurity/crowdsec/pkg/cwhub	0.455s
?   	github.com/crowdsecurity/crowdsec/pkg/cwversion	[no test files]
?   	github.com/crowdsecurity/crowdsec/pkg/database	[no test files]
?   	github.com/crowdsecurity/crowdsec/pkg/database/ent	[no test files]
?   	github.com/crowdsecurity/crowdsec/pkg/database/ent/alert	[no test files]
?   	github.com/crowdsecurity/crowdsec/pkg/database/ent/bouncer	[no test files]
?   	github.com/crowdsecurity/crowdsec/pkg/database/ent/decision	[no test files]
?   	github.com/crowdsecurity/crowdsec/pkg/database/ent/enttest	[no test files]
?   	github.com/crowdsecurity/crowdsec/pkg/database/ent/event	[no test files]
?   	github.com/crowdsecurity/crowdsec/pkg/database/ent/hook	[no test files]
?   	github.com/crowdsecurity/crowdsec/pkg/database/ent/machine	[no test files]
?   	github.com/crowdsecurity/crowdsec/pkg/database/ent/meta	[no test files]
?   	github.com/crowdsecurity/crowdsec/pkg/database/ent/migrate	[no test files]
?   	github.com/crowdsecurity/crowdsec/pkg/database/ent/predicate	[no test files]
?   	github.com/crowdsecurity/crowdsec/pkg/database/ent/runtime	[no test files]
?   	github.com/crowdsecurity/crowdsec/pkg/database/ent/schema	[no test files]
=== RUN   TestVisitor
time="2021-05-08T12:33:46Z" level=debug msg="no variable in filter : ''crowdsec' startsWith 'crowdse''"
time="2021-05-08T12:33:46Z" level=debug msg="eval('crowdsec' startsWith static_one && 1 == 1) = TRUE" type=test
time="2021-05-08T12:33:46Z" level=debug msg="eval variables:" type=test
time="2021-05-08T12:33:46Z" level=debug msg="       static_one = 'crowdse'" type=test
time="2021-05-08T12:33:46Z" level=debug msg="eval(static_one.foo == 'bar' && static_one.foo != 'toto') = TRUE" type=test
time="2021-05-08T12:33:46Z" level=debug msg="eval variables:" type=test
time="2021-05-08T12:33:46Z" level=debug msg="       static_one.foo = 'bar'" type=test
time="2021-05-08T12:33:46Z" level=debug msg="       static_one.foo = 'bar'" type=test
time="2021-05-08T12:33:46Z" level=debug msg="unable to create expr debugger with empty filter"
--- PASS: TestVisitor (0.01s)
=== RUN   TestRegexpInFile
time="2021-05-08T12:33:46Z" level=debug msg="init (folder:tests) (file:test_data_re.txt) (type:regex)"
--- PASS: TestRegexpInFile (0.00s)
=== RUN   TestFileInit
time="2021-05-08T12:33:46Z" level=debug msg="init (folder:tests) (file:test_data.txt) (type:string)"
time="2021-05-08T12:33:46Z" level=info msg="test 'file with type:string' : OK"
time="2021-05-08T12:33:46Z" level=debug msg="init (folder:tests) (file:test_empty_line.txt) (type:string)"
time="2021-05-08T12:33:46Z" level=info msg="test 'file with type:string and empty lines + commentaries' : OK"
time="2021-05-08T12:33:46Z" level=debug msg="init (folder:tests) (file:test_data_re.txt) (type:regex)"
time="2021-05-08T12:33:46Z" level=info msg="test 'file with type:re' : OK"
time="2021-05-08T12:33:46Z" level=debug msg="init (folder:tests) (file:test_data_no_type.txt) (type:)"
time="2021-05-08T12:33:46Z" level=debug msg="ignored file teststest_data_no_type.txt because no type specified"
time="2021-05-08T12:33:46Z" level=info msg="test 'file without type' : OK"
--- PASS: TestFileInit (0.00s)
=== RUN   TestFile
time="2021-05-08T12:33:46Z" level=debug msg="init (folder:tests) (file:test_data.txt) (type:string)"
time="2021-05-08T12:33:46Z" level=info msg="test 'File() test: word in file' : OK"
time="2021-05-08T12:33:46Z" level=info msg="test 'File() test: word in file but different case' : OK"
time="2021-05-08T12:33:46Z" level=info msg="test 'File() test: word not in file' : OK"
time="2021-05-08T12:33:46Z" level=error msg="file 'non_existing_data.txt' (type:string) not found in expr library"
time="2021-05-08T12:33:46Z" level=error msg="expr library : (map[string][]string) (len=1) {\n (string) (len=13) \"test_data.txt\": ([]string) (len=3 cap=4) {\n  (string) (len=8) \"Crowdsec\",\n  (string) (len=13) \"Crowdsecurity\",\n  (string) (len=8) \"CrowdSec\"\n }\n}\n"
time="2021-05-08T12:33:46Z" level=info msg="test 'File() test: filepath provided doesn't exist' : OK"
--- PASS: TestFile (0.00s)
=== RUN   TestIpInRange
time="2021-05-08T12:33:46Z" level=info msg="test 'IpInRange() test: basic test' : OK"
time="2021-05-08T12:33:46Z" level=debug msg="'192.168.0' is not a valid IP"
time="2021-05-08T12:33:46Z" level=info msg="test 'IpInRange() test: malformed IP' : OK"
time="2021-05-08T12:33:46Z" level=debug msg="'192.168.0.0/255' is not a valid IP"
time="2021-05-08T12:33:46Z" level=info msg="test 'IpInRange() test: malformed IP range' : OK"
--- PASS: TestIpInRange (0.00s)
=== RUN   TestAtof
time="2021-05-08T12:33:46Z" level=debug msg="debug atof 1.5"
time="2021-05-08T12:33:46Z" level=info msg="test 'Atof()' : OK"
time="2021-05-08T12:33:46Z" level=debug msg="debug atof 1aaa.5"
time="2021-05-08T12:33:46Z" level=warning msg="Atof : can't convert float '1aaa.5' : strconv.ParseFloat: parsing \"1aaa.5\": invalid syntax"
time="2021-05-08T12:33:46Z" level=info msg="test 'Atof()' : OK"
--- PASS: TestAtof (0.00s)
=== RUN   TestUpper
time="2021-05-08T12:33:46Z" level=info msg="test 'Upper()' : OK"
--- PASS: TestUpper (0.00s)
=== RUN   TestJsonExtract
time="2021-05-08T12:33:46Z" level=debug msg="init (folder:tests) (file:test_data_re.txt) (type:regex)"
2021/05/08 12:33:46 test 'basic json extract' : OK
time="2021-05-08T12:33:46Z" level=error msg="jsonExtractLib : [non_existing_field] : Key path not found"
2021/05/08 12:33:46 test 'basic json extract with non existing field' : OK
--- PASS: TestJsonExtract (0.00s)
PASS
ok  	github.com/crowdsecurity/crowdsec/pkg/exprhelpers	0.057s
=== RUN   TestBucket
time="2021-05-08T12:33:55Z" level=info msg="Running test on ./tests/leaky-fixedqueue"
time="2021-05-08T12:33:55Z" level=info msg="Running test on ./tests/overflow-with-meta"
time="2021-05-08T12:33:55Z" level=info msg="Running test on ./tests/overflow-with-meta-and-information"
time="2021-05-08T12:33:55Z" level=info msg="Running test on ./tests/simple-counter"
time="2021-05-08T12:33:55Z" level=info msg="Running test on ./tests/simple-counter-bh"
time="2021-05-08T12:33:55Z" level=info msg="Running test on ./tests/simple-counter-timeout"
time="2021-05-08T12:33:55Z" level=info msg="Running test on ./tests/simple-leaky-blackhole"
time="2021-05-08T12:33:55Z" level=info msg="Running test on ./tests/simple-leaky-overflow"
time="2021-05-08T12:33:55Z" level=info msg="Running test on ./tests/simple-leaky-ovflwfilter"
time="2021-05-08T12:33:55Z" level=info msg="Running test on ./tests/simple-leaky-underflow"
time="2021-05-08T12:33:55Z" level=info msg="Running test on ./tests/simple-leaky-uniq"
time="2021-05-08T12:33:55Z" level=info msg="Running test on ./tests/simple-leaky-uniq-w-buckets_state"
time="2021-05-08T12:33:55Z" level=info msg="Running test on ./tests/simple-trigger"
time="2021-05-08T12:33:55Z" level=info msg="Running test on ./tests/simple-trigger-external-data"
time="2021-05-08T12:33:55Z" level=info msg="Running test on ./tests/simple-trigger-reprocess"
--- PASS: TestBucket (0.01s)
=== RUN   TestBadBucketsConfig
time="2021-05-08T12:33:55Z" level=error msg="scenario test/simple-leaky (tests/leaky-fixedqueue/bucket.yaml) couldn't be find in hub (ignore if in unit tests)"
time="2021-05-08T12:33:55Z" level=error msg="scenario test/simple-trigger (tests/overflow-with-meta-and-information/bucket.yaml) couldn't be find in hub (ignore if in unit tests)"
time="2021-05-08T12:33:55Z" level=error msg="scenario test/simple-counter (tests/simple-counter/bucket.yaml) couldn't be find in hub (ignore if in unit tests)"
time="2021-05-08T12:33:55Z" level=info msg="Adding counter bucket" cfg=young-paper file=tests/simple-counter/bucket.yaml name=test/simple-counter
time="2021-05-08T12:33:55Z" level=warning msg="Loaded 1 scenarios"
time="2021-05-08T12:33:55Z" level=info msg="Adding trigger bucket" cfg=red-field file=tests/overflow-with-meta-and-information/bucket.yaml name=test/simple-trigger
time="2021-05-08T12:33:55Z" level=warning msg="Loaded 1 scenarios"
time="2021-05-08T12:33:55Z" level=error msg="scenario test/simple-leaky (tests/simple-leaky-underflow/bucket.yaml) couldn't be find in hub (ignore if in unit tests)"
time="2021-05-08T12:33:55Z" level=info msg="Adding leaky bucket" cfg=summer-morning file=tests/leaky-fixedqueue/bucket.yaml name=test/simple-leaky
time="2021-05-08T12:33:55Z" level=warning msg="Loaded 1 scenarios"
time="2021-05-08T12:33:55Z" level=info msg="Adding leaky bucket" cfg=polished-hill file=tests/simple-leaky-underflow/bucket.yaml name=test/simple-leaky
time="2021-05-08T12:33:55Z" level=warning msg="Bucket without filter, abort." cfg= file= name=
time="2021-05-08T12:33:55Z" level=error msg="scenario test/simple-trigger (tests/simple-counter-bh/bucket.yaml) couldn't be find in hub (ignore if in unit tests)"
time="2021-05-08T12:33:55Z" level=error msg="scenario test/simple-trigger (tests/simple-counter-timeout/bucket.yaml) couldn't be find in hub (ignore if in unit tests)"
time="2021-05-08T12:33:55Z" level=info msg="Adding counter bucket" cfg=morning-firefly file=tests/simple-counter-bh/bucket.yaml name=test/simple-trigger
time="2021-05-08T12:33:55Z" level=info msg="Adding counter bucket" cfg=old-leaf file=tests/simple-counter-timeout/bucket.yaml name=test/simple-trigger
time="2021-05-08T12:33:55Z" level=warning msg="Loaded 1 scenarios"
time="2021-05-08T12:33:55Z" level=error msg="scenario test/simple-trigger (tests/simple-trigger-external-data/bucket.yaml) couldn't be find in hub (ignore if in unit tests)"
time="2021-05-08T12:33:55Z" level=error msg="scenario test/simple-trigger (tests/simple-trigger/bucket.yaml) couldn't be find in hub (ignore if in unit tests)"
time="2021-05-08T12:33:55Z" level=warning msg="Bucket without filter, abort." cfg= file= name=test
time="2021-05-08T12:33:55Z" level=warning msg="Bucket without filter, abort." cfg= file= name=test
time="2021-05-08T12:33:55Z" level=warning msg="Bucket without filter, abort." cfg= file= name=test
time="2021-05-08T12:33:55Z" level=info msg="Adding trigger bucket" cfg=spring-haze file=tests/simple-trigger/bucket.yaml name=test/simple-trigger
--- PASS: TestBadBucketsConfig (0.03s)
time="2021-05-08T12:33:55Z" level=error msg="scenario test/simple-trigger (tests/overflow-with-meta/bucket.yaml) couldn't be find in hub (ignore if in unit tests)"
=== RUN   TestLeakyBucketsConfig
time="2021-05-08T12:33:55Z" level=error msg="scenario test/simple-leaky (tests/simple-leaky-blackhole/bucket.yaml) couldn't be find in hub (ignore if in unit tests)"
time="2021-05-08T12:33:55Z" level=warning msg="Loaded 1 scenarios"
time="2021-05-08T12:33:55Z" level=info msg="Adding trigger bucket" cfg=floral-leaf file=tests/simple-trigger-external-data/bucket.yaml name=test/simple-trigger
time="2021-05-08T12:33:55Z" level=error msg="scenario test/simple-trigger-reprocess (tests/simple-trigger-reprocess/bucket.yaml) couldn't be find in hub (ignore if in unit tests)"
time="2021-05-08T12:33:55Z" level=warning msg="Loaded 1 scenarios"
time="2021-05-08T12:33:55Z" level=info msg="Adding trigger bucket" cfg=wandering-rain file=tests/simple-trigger-reprocess/bucket.yaml name=test/simple-trigger-reprocess
time="2021-05-08T12:33:55Z" level=warning msg="Loaded 1 scenarios"
time="2021-05-08T12:33:55Z" level=error msg="scenario test/simple-leaky (tests/simple-leaky-overflow/bucket.yaml) couldn't be find in hub (ignore if in unit tests)"
time="2021-05-08T12:33:55Z" level=error msg="scenario test/simple-leaky (tests/simple-leaky-uniq/bucket.yaml) couldn't be find in hub (ignore if in unit tests)"
time="2021-05-08T12:33:55Z" level=error msg="scenario test/simple-leaky (tests/simple-leaky-uniq-w-buckets_state/bucket.yaml) couldn't be find in hub (ignore if in unit tests)"
time="2021-05-08T12:33:55Z" level=info msg="Adding leaky bucket" cfg=autumn-meadow file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky
time="2021-05-08T12:33:55Z" level=error msg="scenario test/filter-discard (tests/simple-leaky-ovflwfilter/bucket.yaml) couldn't be find in hub (ignore if in unit tests)"
time="2021-05-08T12:33:55Z" level=warning msg="Loaded 1 scenarios"
time="2021-05-08T12:33:55Z" level=info msg="Adding leaky bucket" cfg=still-smoke file=tests/simple-leaky-overflow/bucket.yaml name=test/simple-leaky
time="2021-05-08T12:33:55Z" level=warning msg="Loaded 1 scenarios"
time="2021-05-08T12:33:55Z" level=info msg="Adding leaky bucket" cfg=divine-smoke file=tests/simple-leaky-uniq/bucket.yaml name=test/simple-leaky
time="2021-05-08T12:33:55Z" level=info msg="Adding trigger bucket" cfg=bitter-haze file=tests/overflow-with-meta/bucket.yaml name=test/simple-trigger
time="2021-05-08T12:33:55Z" level=warning msg="Loaded 1 scenarios"
time="2021-05-08T12:33:55Z" level=warning msg="Loaded 1 scenarios"
time="2021-05-08T12:33:55Z" level=info msg="Adding leaky bucket" cfg=blue-wave file=tests/simple-leaky-ovflwfilter/bucket.yaml name=test/filter-discard
time="2021-05-08T12:33:55Z" level=info msg="Adding leaky bucket" cfg=still-voice file=tests/simple-leaky-uniq-w-buckets_state/bucket.yaml name=test/simple-leaky
time="2021-05-08T12:33:55Z" level=warning msg="Bucket without filter, abort." cfg= file= name=test
time="2021-05-08T12:33:55Z" level=warning msg="Bucket without filter, abort." cfg= file= name=test
time="2021-05-08T12:33:55Z" level=warning msg="Bucket without filter, abort." cfg= file= name=test
time="2021-05-08T12:33:55Z" level=error msg="scenario test/simple-postoverflow-scenario (tests/simple-trigger-reprocess/reprocess.yaml) couldn't be find in hub (ignore if in unit tests)"
time="2021-05-08T12:33:55Z" level=info msg="Adding leaky bucket" cfg= file= name=test
time="2021-05-08T12:33:55Z" level=warning msg="Loaded 1 scenarios"
time="2021-05-08T12:33:55Z" level=info msg="Adding leaky bucket" cfg= file= name=test
time="2021-05-08T12:33:55Z" level=warning msg="Loaded 1 scenarios"
time="2021-05-08T12:33:55Z" level=info msg="Adding trigger bucket" cfg=green-frog file=tests/simple-trigger-reprocess/reprocess.yaml name=test/simple-postoverflow-scenario
time="2021-05-08T12:33:55Z" level=info msg="Adding leaky bucket" cfg= file= name=test
time="2021-05-08T12:33:55Z" level=warning msg="Loaded 2 scenarios"
time="2021-05-08T12:33:55Z" level=error msg="Unable to compile filter : unknown name xu (1:1)\n | xu\n | ^" cfg= file= name=test
time="2021-05-08T12:33:55Z" level=error msg="Error creating overflow_filter : unable to compile filter : unknown name xu (1:1)\n | xu\n | ^" cfg= file= name=test
--- PASS: TestLeakyBucketsConfig (0.01s)
=== RUN   TestBlackholeConfig
time="2021-05-08T12:33:55Z" level=info msg="Adding trigger bucket" cfg= file= name=test
time="2021-05-08T12:33:55Z" level=info msg="Adding trigger bucket" cfg= file= name=test
time="2021-05-08T12:33:55Z" level=warning msg="Blackhole duration not valid, using 1h" cfg= file= name=test
time="2021-05-08T12:33:55Z" level=error msg="Error creating blackhole : blackhole duration not valid 'abc'" cfg= file= name=test
--- PASS: TestBlackholeConfig (0.00s)
=== RUN   TestTriggerBucketsConfig
time="2021-05-08T12:33:55Z" level=info msg="Adding trigger bucket" cfg= file= name=test
--- PASS: TestTriggerBucketsConfig (0.00s)
=== RUN   TestCounterBucketsConfig
time="2021-05-08T12:33:55Z" level=info msg="Adding counter bucket" cfg= file= name=test
time="2021-05-08T12:33:55Z" level=info msg="Adding counter bucket" cfg= file= name=test
time="2021-05-08T12:33:55Z" level=info msg="Adding counter bucket" cfg= file= name=test
--- PASS: TestCounterBucketsConfig (0.00s)
time="2021-05-08T12:33:55Z" level=error msg="scenario test/filter-ok (tests/simple-leaky-ovflwfilter/bucket.yaml) couldn't be find in hub (ignore if in unit tests)"
=== RUN   TestGCandDump
time="2021-05-08T12:33:55Z" level=info msg="Adding counter bucket" cfg= file= name=test_counter_fast
time="2021-05-08T12:33:55Z" level=info msg="Adding leaky bucket" cfg=withered-cloud file=tests/simple-leaky-ovflwfilter/bucket.yaml name=test/filter-ok
time="2021-05-08T12:33:55Z" level=info msg="Adding counter bucket" cfg= file= name=test_counter_slow
time="2021-05-08T12:33:55Z" level=warning msg="Loaded 2 scenarios"
time="2021-05-08T12:33:55Z" level=info msg="Adding leaky bucket" cfg= file= name=test_leaky_slow
time="2021-05-08T12:33:55Z" level=info msg="Pouring to bucket"
time="2021-05-08T12:33:55Z" level=debug msg="Creating bucket 71aa86d327f5d3869f76cbd0a9bfe047630b7d31" cfg= file= name=test_counter_fast
time="2021-05-08T12:33:55Z" level=debug msg="Creating Live bucket" cfg= file= name=test_counter_fast
time="2021-05-08T12:33:55Z" level=debug msg="Created new bucket 71aa86d327f5d3869f76cbd0a9bfe047630b7d31" cfg= file= name=test_counter_fast
time="2021-05-08T12:33:55Z" level=debug msg="Leaky routine starting, lifetime : 500ms" bucket_id=cool-field capacity=-1 cfg= file= name=test_counter_fast partition=71aa86d327f5d3869f76cbd0a9bfe047630b7d31
time="2021-05-08T12:33:55Z" level=debug msg="bucket 'test_counter_fast' is poured" cfg= file= name=test_counter_fast
time="2021-05-08T12:33:55Z" level=debug msg="Creating bucket 7eb7efcbba045223ebb2953b4a784e6f0860e726" cfg= file= name=test_counter_slow
time="2021-05-08T12:33:55Z" level=debug msg="Creating Live bucket" cfg= file= name=test_counter_slow
time="2021-05-08T12:33:55Z" level=debug msg="Created new bucket 7eb7efcbba045223ebb2953b4a784e6f0860e726" cfg= file= name=test_counter_slow
time="2021-05-08T12:33:55Z" level=debug msg="Leaky routine starting, lifetime : 10m0s" bucket_id=still-cloud capacity=-1 cfg= file= name=test_counter_slow partition=7eb7efcbba045223ebb2953b4a784e6f0860e726
time="2021-05-08T12:33:55Z" level=debug msg="bucket 'test_counter_slow' is poured" cfg= file= name=test_counter_slow
time="2021-05-08T12:33:55Z" level=debug msg="Creating bucket 234605bbacd618ed1e2d940bd58a235ec7c2a790" cfg= file= name=test_leaky_slow
time="2021-05-08T12:33:55Z" level=debug msg="Creating Live bucket" cfg= file= name=test_leaky_slow
time="2021-05-08T12:33:55Z" level=debug msg="Created new bucket 234605bbacd618ed1e2d940bd58a235ec7c2a790" cfg= file= name=test_leaky_slow
time="2021-05-08T12:33:55Z" level=debug msg="Leaky routine starting, lifetime : 1h0m0s" bucket_id=withered-rain capacity=5 cfg= file= name=test_leaky_slow partition=234605bbacd618ed1e2d940bd58a235ec7c2a790
time="2021-05-08T12:33:55Z" level=debug msg="bucket 'test_leaky_slow' is poured" cfg= file= name=test_leaky_slow
time="2021-05-08T12:33:55Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhiteListReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n  Raw: (string) (len=30) \"xxheader VALUE1 trailing stuff\",\n  Src: (string) \"\",\n  Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n  Labels: (map[string]string) (len=1) {\n   (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n  },\n  Process: (bool) false\n },\n Parsed: (map[string]string) <nil>,\n Enriched: (map[string]string) <nil>,\n Overflow: (types.RuntimeAlert) {\n  Mapkey: (string) \"\",\n  BucketId: (string) \"\",\n  Whitelisted: (bool) false,\n  Reprocess: (bool) false,\n  Sources: (map[string]models.Source) <nil>,\n  Alert: (*models.Alert)(<nil>),\n  APIAlerts: ([]models.Alert) <nil>\n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:00+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=1) {\n  (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\"\n }\n}\n"
time="2021-05-08T12:33:55Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhiteListReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n  Raw: (string) (len=30) \"xxheader VALUE1 trailing stuff\",\n  Src: (string) \"\",\n  Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n  Labels: (map[string]string) (len=1) {\n   (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n  },\n  Process: (bool) false\n },\n Parsed: (map[string]string) <nil>,\n Enriched: (map[string]string) <nil>,\n Overflow: (types.RuntimeAlert) {\n  Mapkey: (string) \"\",\n  BucketId: (string) \"\",\n  Whitelisted: (bool) false,\n  Reprocess: (bool) false,\n  Sources: (map[string]models.Source) <nil>,\n  Alert: (*models.Alert)(<nil>),\n  APIAlerts: ([]models.Alert) <nil>\n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:00+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=1) {\n  (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\"\n }\n}\n"
time="2021-05-08T12:33:55Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhiteListReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n  Raw: (string) (len=30) \"xxheader VALUE1 trailing stuff\",\n  Src: (string) \"\",\n  Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n  Labels: (map[string]string) (len=1) {\n   (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n  },\n  Process: (bool) false\n },\n Parsed: (map[string]string) <nil>,\n Enriched: (map[string]string) <nil>,\n Overflow: (types.RuntimeAlert) {\n  Mapkey: (string) \"\",\n  BucketId: (string) \"\",\n  Whitelisted: (bool) false,\n  Reprocess: (bool) false,\n  Sources: (map[string]models.Source) <nil>,\n  Alert: (*models.Alert)(<nil>),\n  APIAlerts: ([]models.Alert) <nil>\n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:00+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=1) {\n  (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\"\n }\n}\n"
time="2021-05-08T12:33:55Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=polished-hill file=tests/simple-leaky-underflow/bucket.yaml name=test/simple-leaky
time="2021-05-08T12:33:55Z" level=debug msg="eval variables:" cfg=polished-hill file=tests/simple-leaky-underflow/bucket.yaml name=test/simple-leaky
time="2021-05-08T12:33:55Z" level=debug msg="       evt.Line.Labels.type = 'testlog'" cfg=polished-hill file=tests/simple-leaky-underflow/bucket.yaml name=test/simple-leaky
time="2021-05-08T12:33:55Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhiteListReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n  Raw: (string) (len=30) \"xxheader VALUE1 trailing stuff\",\n  Src: (string) \"\",\n  Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n  Labels: (map[string]string) (len=1) {\n   (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n  },\n  Process: (bool) false\n },\n Parsed: (map[string]string) <nil>,\n Enriched: (map[string]string) <nil>,\n Overflow: (types.RuntimeAlert) {\n  Mapkey: (string) \"\",\n  BucketId: (string) \"\",\n  Whitelisted: (bool) false,\n  Reprocess: (bool) false,\n  Sources: (map[string]models.Source) <nil>,\n  Alert: (*models.Alert)(<nil>),\n  APIAlerts: ([]models.Alert) <nil>\n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:00+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=1) {\n  (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\"\n }\n}\n"
time="2021-05-08T12:33:55Z" level=debug msg="Creating bucket cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63" cfg=polished-hill file=tests/simple-leaky-underflow/bucket.yaml name=test/simple-leaky
time="2021-05-08T12:33:55Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhiteListReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n  Raw: (string) (len=30) \"xxheader VALUE1 trailing stuff\",\n  Src: (string) \"\",\n  Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n  Labels: (map[string]string) (len=1) {\n   (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n  },\n  Process: (bool) false\n },\n Parsed: (map[string]string) <nil>,\n Enriched: (map[string]string) <nil>,\n Overflow: (types.RuntimeAlert) {\n  Mapkey: (string) \"\",\n  BucketId: (string) \"\",\n  Whitelisted: (bool) false,\n  Reprocess: (bool) false,\n  Sources: (map[string]models.Source) <nil>,\n  Alert: (*models.Alert)(<nil>),\n  APIAlerts: ([]models.Alert) <nil>\n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:00+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=1) {\n  (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\"\n }\n}\n"
time="2021-05-08T12:33:55Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=spring-haze file=tests/simple-trigger/bucket.yaml name=test/simple-trigger
time="2021-05-08T12:33:55Z" level=debug msg="eval variables:" cfg=spring-haze file=tests/simple-trigger/bucket.yaml name=test/simple-trigger
time="2021-05-08T12:33:55Z" level=debug msg="       evt.Line.Labels.type = 'testlog'" cfg=spring-haze file=tests/simple-trigger/bucket.yaml name=test/simple-trigger
time="2021-05-08T12:33:55Z" level=debug msg="Creating bucket 9658eacf5cfd80e4e05e1ce6b454d02390aab752" cfg=spring-haze file=tests/simple-trigger/bucket.yaml name=test/simple-trigger
time="2021-05-08T12:33:55Z" level=debug msg="Creating TimeMachine bucket" cfg=polished-hill file=tests/simple-leaky-underflow/bucket.yaml name=test/simple-leaky
time="2021-05-08T12:33:55Z" level=debug msg="Created new bucket cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63" cfg=polished-hill file=tests/simple-leaky-underflow/bucket.yaml name=test/simple-leaky
time="2021-05-08T12:33:55Z" level=debug msg="Leaky routine starting, lifetime : 1.5s" bucket_id=bold-glitter capacity=2 cfg=polished-hill file=tests/simple-leaky-underflow/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63
time="2021-05-08T12:33:55Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhiteListReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n  Raw: (string) (len=30) \"xxheader VALUE1 trailing stuff\",\n  Src: (string) \"\",\n  Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n  Labels: (map[string]string) (len=1) {\n   (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n  },\n  Process: (bool) false\n },\n Parsed: (map[string]string) (len=1) {\n  (string) (len=12) \"tainted_data\": (string) (len=19) \"AAAABBBBBBB11111XXX\"\n },\n Enriched: (map[string]string) <nil>,\n Overflow: (types.RuntimeAlert) {\n  Mapkey: (string) \"\",\n  BucketId: (string) \"\",\n  Whitelisted: (bool) false,\n  Reprocess: (bool) false,\n  Sources: (map[string]models.Source) <nil>,\n  Alert: (*models.Alert)(<nil>),\n  APIAlerts: ([]models.Alert) <nil>\n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:00+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=1) {\n  (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\"\n }\n}\n"
time="2021-05-08T12:33:55Z" level=debug msg="bucket 'test/simple-leaky' is poured" cfg=polished-hill file=tests/simple-leaky-underflow/bucket.yaml name=test/simple-leaky
time="2021-05-08T12:33:55Z" level=warning msg="Done pouring !"
time="2021-05-08T12:33:55Z" level=debug msg="Creating TimeMachine bucket" cfg=spring-haze file=tests/simple-trigger/bucket.yaml name=test/simple-trigger
time="2021-05-08T12:33:55Z" level=debug msg="Created new bucket 9658eacf5cfd80e4e05e1ce6b454d02390aab752" cfg=spring-haze file=tests/simple-trigger/bucket.yaml name=test/simple-trigger
time="2021-05-08T12:33:55Z" level=debug msg="eval(evt.Line.Labels.type =='testlog' && evt.Parsed.tainted_data in File('simple-trigger-external-data/simple_patterns.txt')) = TRUE" cfg=floral-leaf file=tests/simple-trigger-external-data/bucket.yaml name=test/simple-trigger
time="2021-05-08T12:33:55Z" level=debug msg="eval variables:" cfg=floral-leaf file=tests/simple-trigger-external-data/bucket.yaml name=test/simple-trigger
time="2021-05-08T12:33:55Z" level=debug msg="       evt.Line.Labels.type = 'testlog'" cfg=floral-leaf file=tests/simple-trigger-external-data/bucket.yaml name=test/simple-trigger
time="2021-05-08T12:33:55Z" level=debug msg="Leaky routine starting, lifetime : 0s" bucket_id=wandering-tree capacity=0 cfg=spring-haze file=tests/simple-trigger/bucket.yaml name=test/simple-trigger partition=9658eacf5cfd80e4e05e1ce6b454d02390aab752
time="2021-05-08T12:33:55Z" level=debug msg="Leaky routine starting, lifetime : 40s" bucket_id=falling-dream capacity=3 cfg=still-voice file=tests/simple-leaky-uniq-w-buckets_state/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63
time="2021-05-08T12:33:55Z" level=info msg="Restored 1 buckets from dump"
time="2021-05-08T12:33:55Z" level=debug msg="bucket 'test/simple-trigger' is poured" cfg=spring-haze file=tests/simple-trigger/bucket.yaml name=test/simple-trigger
time="2021-05-08T12:33:55Z" level=warning msg="Done pouring !"
time="2021-05-08T12:33:55Z" level=info msg="Bucket overflow" bucket_id=wandering-tree capacity=0 cfg=spring-haze file=tests/simple-trigger/bucket.yaml name=test/simple-trigger partition=9658eacf5cfd80e4e05e1ce6b454d02390aab752
time="2021-05-08T12:33:55Z" level=debug msg="       evt.Parsed.tainted_data = 'AAAABBBBBBB11111XXX'" cfg=floral-leaf file=tests/simple-trigger-external-data/bucket.yaml name=test/simple-trigger
time="2021-05-08T12:33:55Z" level=debug msg="Creating bucket 7242c50e20a27680c90f4f4b56e55e3917a26b8d" cfg=floral-leaf file=tests/simple-trigger-external-data/bucket.yaml name=test/simple-trigger
time="2021-05-08T12:33:55Z" level=debug msg="First event, bucket creation time : 2020-01-01 10:00:00 +0000 UTC" bucket_id=bold-glitter capacity=2 cfg=polished-hill file=tests/simple-leaky-underflow/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63
time="2021-05-08T12:33:55Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhiteListReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n  Raw: (string) (len=30) \"xxheader VALUE1 trailing stuff\",\n  Src: (string) \"\",\n  Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n  Labels: (map[string]string) (len=1) {\n   (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n  },\n  Process: (bool) false\n },\n Parsed: (map[string]string) <nil>,\n Enriched: (map[string]string) <nil>,\n Overflow: (types.RuntimeAlert) {\n  Mapkey: (string) \"\",\n  BucketId: (string) \"\",\n  Whitelisted: (bool) false,\n  Reprocess: (bool) false,\n  Sources: (map[string]models.Source) <nil>,\n  Alert: (*models.Alert)(<nil>),\n  APIAlerts: ([]models.Alert) <nil>\n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:00+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=1) {\n  (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\"\n }\n}\n"
time="2021-05-08T12:33:55Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=still-smoke file=tests/simple-leaky-overflow/bucket.yaml name=test/simple-leaky
time="2021-05-08T12:33:55Z" level=debug msg="eval variables:" cfg=still-smoke file=tests/simple-leaky-overflow/bucket.yaml name=test/simple-leaky
time="2021-05-08T12:33:55Z" level=debug msg="Creating TimeMachine bucket" cfg=floral-leaf file=tests/simple-trigger-external-data/bucket.yaml name=test/simple-trigger
time="2021-05-08T12:33:55Z" level=debug msg="       evt.Line.Labels.type = 'testlog'" cfg=still-smoke file=tests/simple-leaky-overflow/bucket.yaml name=test/simple-leaky
time="2021-05-08T12:33:55Z" level=debug msg="Created new bucket 7242c50e20a27680c90f4f4b56e55e3917a26b8d" cfg=floral-leaf file=tests/simple-trigger-external-data/bucket.yaml name=test/simple-trigger
time="2021-05-08T12:33:55Z" level=debug msg="Creating bucket cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63" cfg=still-smoke file=tests/simple-leaky-overflow/bucket.yaml name=test/simple-leaky
time="2021-05-08T12:33:55Z" level=debug msg="Leaky routine starting, lifetime : 0s" bucket_id=ancient-sun capacity=0 cfg=floral-leaf file=tests/simple-trigger-external-data/bucket.yaml name=test/simple-trigger partition=7242c50e20a27680c90f4f4b56e55e3917a26b8d
time="2021-05-08T12:33:55Z" level=debug msg="bucket 'test/simple-trigger' is poured" cfg=floral-leaf file=tests/simple-trigger-external-data/bucket.yaml name=test/simple-trigger
time="2021-05-08T12:33:55Z" level=debug msg="Creating TimeMachine bucket" cfg=still-smoke file=tests/simple-leaky-overflow/bucket.yaml name=test/simple-leaky
time="2021-05-08T12:33:55Z" level=info msg="Bucket overflow" bucket_id=ancient-sun capacity=0 cfg=floral-leaf file=tests/simple-trigger-external-data/bucket.yaml name=test/simple-trigger partition=7242c50e20a27680c90f4f4b56e55e3917a26b8d
time="2021-05-08T12:33:55Z" level=debug msg="Created new bucket cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63" cfg=still-smoke file=tests/simple-leaky-overflow/bucket.yaml name=test/simple-leaky
time="2021-05-08T12:33:55Z" level=debug msg="Leaky routine starting, lifetime : 20s" bucket_id=little-resonance capacity=1 cfg=still-smoke file=tests/simple-leaky-overflow/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63
time="2021-05-08T12:33:55Z" level=debug msg="bucket 'test/simple-leaky' is poured" cfg=still-smoke file=tests/simple-leaky-overflow/bucket.yaml name=test/simple-leaky
time="2021-05-08T12:33:55Z" level=debug msg="First event, bucket creation time : 2020-01-01 10:00:00 +0000 UTC" bucket_id=little-resonance capacity=1 cfg=still-smoke file=tests/simple-leaky-overflow/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63
time="2021-05-08T12:33:55Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhiteListReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n  Raw: (string) (len=30) \"xxheader VALUE1 trailing stuff\",\n  Src: (string) \"\",\n  Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n  Labels: (map[string]string) (len=1) {\n   (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n  },\n  Process: (bool) false\n },\n Parsed: (map[string]string) <nil>,\n Enriched: (map[string]string) (len=3) {\n  (string) (len=8) \"ASNumber\": (string) (len=4) \"1234\",\n  (string) (len=7) \"IsoCode\": (string) (len=2) \"FR\",\n  (string) (len=6) \"ASNOrg\": (string) (len=9) \"random AS\"\n },\n Overflow: (types.RuntimeAlert) {\n  Mapkey: (string) \"\",\n  BucketId: (string) \"\",\n  Whitelisted: (bool) false,\n  Reprocess: (bool) false,\n  Sources: (map[string]models.Source) <nil>,\n  Alert: (*models.Alert)(<nil>),\n  APIAlerts: ([]models.Alert) <nil>\n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n MarshaledTime: (string) (len=24) \"2020-01-01T10:00:00.000Z\",\n Process: (bool) false,\n Meta: (map[string]string) (len=2) {\n  (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\",\n  (string) (len=8) \"uniq_key\": (string) (len=3) \"aaa\"\n }\n}\n"
time="2021-05-08T12:33:55Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=red-field file=tests/overflow-with-meta-and-information/bucket.yaml name=test/simple-trigger
time="2021-05-08T12:33:55Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhiteListReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n  Raw: (string) (len=30) \"xxheader VALUE1 trailing stuff\",\n  Src: (string) \"\",\n  Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n  Labels: (map[string]string) (len=1) {\n   (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n  },\n  Process: (bool) false\n },\n Parsed: (map[string]string) <nil>,\n Enriched: (map[string]string) <nil>,\n Overflow: (types.RuntimeAlert) {\n  Mapkey: (string) \"\",\n  BucketId: (string) \"\",\n  Whitelisted: (bool) false,\n  Reprocess: (bool) false,\n  Sources: (map[string]models.Source) <nil>,\n  Alert: (*models.Alert)(<nil>),\n  APIAlerts: ([]models.Alert) <nil>\n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n MarshaledTime: (string) (len=24) \"2020-01-01T10:00:00.000Z\",\n Process: (bool) false,\n Meta: (map[string]string) (len=1) {\n  (string) (len=9) \"source_ip\": (string) (len=24) \"2a00:1450:4007:816::200e\"\n }\n}\n"
time="2021-05-08T12:33:55Z" level=debug msg="eval variables:" cfg=red-field file=tests/overflow-with-meta-and-information/bucket.yaml name=test/simple-trigger
time="2021-05-08T12:33:55Z" level=debug msg="       evt.Line.Labels.type = 'testlog'" cfg=red-field file=tests/overflow-with-meta-and-information/bucket.yaml name=test/simple-trigger
time="2021-05-08T12:33:55Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=summer-morning file=tests/leaky-fixedqueue/bucket.yaml name=test/simple-leaky
time="2021-05-08T12:33:55Z" level=debug msg="eval variables:" cfg=summer-morning file=tests/leaky-fixedqueue/bucket.yaml name=test/simple-leaky
time="2021-05-08T12:33:55Z" level=debug msg="Creating bucket b4d360df5fb58c792f6750c54886fed3f319efc8" cfg=red-field file=tests/overflow-with-meta-and-information/bucket.yaml name=test/simple-trigger
time="2021-05-08T12:33:55Z" level=debug msg="       evt.Line.Labels.type = 'testlog'" cfg=summer-morning file=tests/leaky-fixedqueue/bucket.yaml name=test/simple-leaky
time="2021-05-08T12:33:55Z" level=debug msg="Creating bucket d70e6a1d89e829fdf1ed8981ade246fa9992e5e5" cfg=summer-morning file=tests/leaky-fixedqueue/bucket.yaml name=test/simple-leaky
time="2021-05-08T12:33:55Z" level=debug msg="Creating TimeMachine bucket" cfg=red-field file=tests/overflow-with-meta-and-information/bucket.yaml name=test/simple-trigger
time="2021-05-08T12:33:55Z" level=debug msg="Created new bucket b4d360df5fb58c792f6750c54886fed3f319efc8" cfg=red-field file=tests/overflow-with-meta-and-information/bucket.yaml name=test/simple-trigger
time="2021-05-08T12:33:55Z" level=debug msg="Creating TimeMachine bucket" cfg=summer-morning file=tests/leaky-fixedqueue/bucket.yaml name=test/simple-leaky
time="2021-05-08T12:33:55Z" level=debug msg="Created new bucket d70e6a1d89e829fdf1ed8981ade246fa9992e5e5" cfg=summer-morning file=tests/leaky-fixedqueue/bucket.yaml name=test/simple-leaky
time="2021-05-08T12:33:55Z" level=debug msg="Leaky routine starting, lifetime : 0s" bucket_id=crimson-field capacity=0 cfg=red-field file=tests/overflow-with-meta-and-information/bucket.yaml name=test/simple-trigger partition=b4d360df5fb58c792f6750c54886fed3f319efc8
time="2021-05-08T12:33:55Z" level=debug msg="Leaky routine starting, lifetime : 1m0s" bucket_id=silent-field capacity=5 cfg=summer-morning file=tests/leaky-fixedqueue/bucket.yaml name=test/simple-leaky partition=d70e6a1d89e829fdf1ed8981ade246fa9992e5e5
time="2021-05-08T12:33:55Z" level=debug msg="bucket 'test/simple-trigger' is poured" cfg=red-field file=tests/overflow-with-meta-and-information/bucket.yaml name=test/simple-trigger
time="2021-05-08T12:33:55Z" level=info msg="Bucket overflow" bucket_id=crimson-field capacity=0 cfg=red-field file=tests/overflow-with-meta-and-information/bucket.yaml name=test/simple-trigger partition=b4d360df5fb58c792f6750c54886fed3f319efc8
time="2021-05-08T12:33:55Z" level=debug msg="bucket 'test/simple-leaky' is poured" cfg=summer-morning file=tests/leaky-fixedqueue/bucket.yaml name=test/simple-leaky
time="2021-05-08T12:33:55Z" level=debug msg="First event, bucket creation time : 2020-01-01 10:00:00 +0000 UTC" bucket_id=silent-field capacity=5 cfg=summer-morning file=tests/leaky-fixedqueue/bucket.yaml name=test/simple-leaky partition=d70e6a1d89e829fdf1ed8981ade246fa9992e5e5
time="2021-05-08T12:33:55Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhiteListReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n  Raw: (string) (len=30) \"xxheader VALUE1 trailing stuff\",\n  Src: (string) \"\",\n  Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n  Labels: (map[string]string) (len=1) {\n   (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n  },\n  Process: (bool) false\n },\n Parsed: (map[string]string) <nil>,\n Enriched: (map[string]string) <nil>,\n Overflow: (types.RuntimeAlert) {\n  Mapkey: (string) \"\",\n  BucketId: (string) \"\",\n  Whitelisted: (bool) false,\n  Reprocess: (bool) false,\n  Sources: (map[string]models.Source) <nil>,\n  Alert: (*models.Alert)(<nil>),\n  APIAlerts: ([]models.Alert) <nil>\n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:00+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=1) {\n  (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\"\n }\n}\n"
time="2021-05-08T12:33:55Z" level=warning msg="Done pouring !"
time="2021-05-08T12:33:55Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhiteListReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n  Raw: (string) (len=30) \"xxheader VALUE1 trailing stuff\",\n  Src: (string) \"\",\n  Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n  Labels: (map[string]string) (len=1) {\n   (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n  },\n  Process: (bool) false\n },\n Parsed: (map[string]string) <nil>,\n Enriched: (map[string]string) <nil>,\n Overflow: (types.RuntimeAlert) {\n  Mapkey: (string) \"\",\n  BucketId: (string) \"\",\n  Whitelisted: (bool) false,\n  Reprocess: (bool) false,\n  Sources: (map[string]models.Source) <nil>,\n  Alert: (*models.Alert)(<nil>),\n  APIAlerts: ([]models.Alert) <nil>\n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:00+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=1) {\n  (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\"\n }\n}\n"
time="2021-05-08T12:33:55Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhiteListReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n  Raw: (string) (len=30) \"xxheader VALUE1 trailing stuff\",\n  Src: (string) \"\",\n  Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n  Labels: (map[string]string) (len=1) {\n   (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n  },\n  Process: (bool) false\n },\n Parsed: (map[string]string) <nil>,\n Enriched: (map[string]string) <nil>,\n Overflow: (types.RuntimeAlert) {\n  Mapkey: (string) \"\",\n  BucketId: (string) \"\",\n  Whitelisted: (bool) false,\n  Reprocess: (bool) false,\n  Sources: (map[string]models.Source) <nil>,\n  Alert: (*models.Alert)(<nil>),\n  APIAlerts: ([]models.Alert) <nil>\n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:00+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=2) {\n  (string) (len=9) \"specvalue\": (string) (len=1) \"1\",\n  (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\"\n }\n}\n"
time="2021-05-08T12:33:55Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=wandering-rain file=tests/simple-trigger-reprocess/bucket.yaml name=test/simple-trigger-reprocess
time="2021-05-08T12:33:55Z" level=debug msg="eval variables:" cfg=wandering-rain file=tests/simple-trigger-reprocess/bucket.yaml name=test/simple-trigger-reprocess
time="2021-05-08T12:33:55Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhiteListReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n  Raw: (string) (len=30) \"xxheader VALUE1 trailing stuff\",\n  Src: (string) \"\",\n  Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n  Labels: (map[string]string) (len=1) {\n   (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n  },\n  Process: (bool) false\n },\n Parsed: (map[string]string) <nil>,\n Enriched: (map[string]string) <nil>,\n Overflow: (types.RuntimeAlert) {\n  Mapkey: (string) \"\",\n  BucketId: (string) \"\",\n  Whitelisted: (bool) false,\n  Reprocess: (bool) false,\n  Sources: (map[string]models.Source) <nil>,\n  Alert: (*models.Alert)(<nil>),\n  APIAlerts: ([]models.Alert) <nil>\n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:00+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=2) {\n  (string) (len=8) \"uniq_key\": (string) (len=3) \"aaa\",\n  (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\"\n }\n}\n"
time="2021-05-08T12:33:55Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=blue-wave file=tests/simple-leaky-ovflwfilter/bucket.yaml name=test/filter-discard
time="2021-05-08T12:33:55Z" level=debug msg="eval variables:" cfg=blue-wave file=tests/simple-leaky-ovflwfilter/bucket.yaml name=test/filter-discard
time="2021-05-08T12:33:55Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=divine-smoke file=tests/simple-leaky-uniq/bucket.yaml name=test/simple-leaky
time="2021-05-08T12:33:55Z" level=debug msg="eval variables:" cfg=divine-smoke file=tests/simple-leaky-uniq/bucket.yaml name=test/simple-leaky
time="2021-05-08T12:33:55Z" level=debug msg="       evt.Line.Labels.type = 'testlog'" cfg=blue-wave file=tests/simple-leaky-ovflwfilter/bucket.yaml name=test/filter-discard
time="2021-05-08T12:33:55Z" level=debug msg="Creating bucket 5e4dd6fc19fb871b459f4ca78192aa4445fbdf66" cfg=blue-wave file=tests/simple-leaky-ovflwfilter/bucket.yaml name=test/filter-discard
time="2021-05-08T12:33:55Z" level=debug msg="       evt.Line.Labels.type = 'testlog'" cfg=wandering-rain file=tests/simple-trigger-reprocess/bucket.yaml name=test/simple-trigger-reprocess
time="2021-05-08T12:33:55Z" level=debug msg="Creating TimeMachine bucket" cfg=blue-wave file=tests/simple-leaky-ovflwfilter/bucket.yaml name=test/filter-discard
time="2021-05-08T12:33:55Z" level=debug msg="Creating bucket 2e8d7db9c16f84424dfb12c1bc26bbd345493588" cfg=wandering-rain file=tests/simple-trigger-reprocess/bucket.yaml name=test/simple-trigger-reprocess
time="2021-05-08T12:33:55Z" level=debug msg="Created new bucket 5e4dd6fc19fb871b459f4ca78192aa4445fbdf66" cfg=blue-wave file=tests/simple-leaky-ovflwfilter/bucket.yaml name=test/filter-discard
time="2021-05-08T12:33:55Z" level=debug msg="Leaky routine starting, lifetime : 20s" bucket_id=misty-wildflower capacity=1 cfg=blue-wave file=tests/simple-leaky-ovflwfilter/bucket.yaml name=test/filter-discard partition=5e4dd6fc19fb871b459f4ca78192aa4445fbdf66
time="2021-05-08T12:33:55Z" level=debug msg="Creating TimeMachine bucket" cfg=wandering-rain file=tests/simple-trigger-reprocess/bucket.yaml name=test/simple-trigger-reprocess
time="2021-05-08T12:33:55Z" level=debug msg="       evt.Line.Labels.type = 'testlog'" cfg=divine-smoke file=tests/simple-leaky-uniq/bucket.yaml name=test/simple-leaky
time="2021-05-08T12:33:55Z" level=debug msg="Created new bucket 2e8d7db9c16f84424dfb12c1bc26bbd345493588" cfg=wandering-rain file=tests/simple-trigger-reprocess/bucket.yaml name=test/simple-trigger-reprocess
time="2021-05-08T12:33:55Z" level=debug msg="bucket 'test/filter-discard' is poured" cfg=blue-wave file=tests/simple-leaky-ovflwfilter/bucket.yaml name=test/filter-discard
time="2021-05-08T12:33:55Z" level=debug msg="Creating bucket cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63" cfg=divine-smoke file=tests/simple-leaky-uniq/bucket.yaml name=test/simple-leaky
time="2021-05-08T12:33:55Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=withered-cloud file=tests/simple-leaky-ovflwfilter/bucket.yaml name=test/filter-ok
time="2021-05-08T12:33:55Z" level=debug msg="First event, bucket creation time : 2020-01-01 10:00:00 +0000 UTC" bucket_id=misty-wildflower capacity=1 cfg=blue-wave file=tests/simple-leaky-ovflwfilter/bucket.yaml name=test/filter-discard partition=5e4dd6fc19fb871b459f4ca78192aa4445fbdf66
time="2021-05-08T12:33:55Z" level=debug msg="eval variables:" cfg=withered-cloud file=tests/simple-leaky-ovflwfilter/bucket.yaml name=test/filter-ok
time="2021-05-08T12:33:55Z" level=debug msg="Creating TimeMachine bucket" cfg=divine-smoke file=tests/simple-leaky-uniq/bucket.yaml name=test/simple-leaky
time="2021-05-08T12:33:55Z" level=debug msg="       evt.Line.Labels.type = 'testlog'" cfg=withered-cloud file=tests/simple-leaky-ovflwfilter/bucket.yaml name=test/filter-ok
time="2021-05-08T12:33:55Z" level=debug msg="Created new bucket cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63" cfg=divine-smoke file=tests/simple-leaky-uniq/bucket.yaml name=test/simple-leaky
time="2021-05-08T12:33:55Z" level=debug msg="Creating bucket e7e1d6034515101b9706784cf57f156e8c59f9cd" cfg=withered-cloud file=tests/simple-leaky-ovflwfilter/bucket.yaml name=test/filter-ok
time="2021-05-08T12:33:55Z" level=debug msg="Leaky routine starting, lifetime : 0s" bucket_id=throbbing-paper capacity=0 cfg=wandering-rain file=tests/simple-trigger-reprocess/bucket.yaml name=test/simple-trigger-reprocess partition=2e8d7db9c16f84424dfb12c1bc26bbd345493588
time="2021-05-08T12:33:55Z" level=debug msg="bucket 'test/simple-trigger-reprocess' is poured" cfg=wandering-rain file=tests/simple-trigger-reprocess/bucket.yaml name=test/simple-trigger-reprocess
time="2021-05-08T12:33:55Z" level=debug msg="Creating TimeMachine bucket" cfg=withered-cloud file=tests/simple-leaky-ovflwfilter/bucket.yaml name=test/filter-ok
time="2021-05-08T12:33:55Z" level=debug msg="eval(evt.Overflow.Alert != nil && evt.Overflow.Alert.Scenario != nil) = FALSE" cfg=green-frog file=tests/simple-trigger-reprocess/reprocess.yaml name=test/simple-postoverflow-scenario
time="2021-05-08T12:33:55Z" level=debug msg="Leaky routine starting, lifetime : 20s" bucket_id=misty-morning capacity=1 cfg=divine-smoke file=tests/simple-leaky-uniq/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63
time="2021-05-08T12:33:55Z" level=debug msg="Created new bucket e7e1d6034515101b9706784cf57f156e8c59f9cd" cfg=withered-cloud file=tests/simple-leaky-ovflwfilter/bucket.yaml name=test/filter-ok
time="2021-05-08T12:33:55Z" level=debug msg="eval variables:" cfg=green-frog file=tests/simple-trigger-reprocess/reprocess.yaml name=test/simple-postoverflow-scenario
time="2021-05-08T12:33:55Z" level=debug msg="bucket 'test/simple-leaky' is poured" cfg=divine-smoke file=tests/simple-leaky-uniq/bucket.yaml name=test/simple-leaky
time="2021-05-08T12:33:55Z" level=info msg="Bucket overflow" bucket_id=throbbing-paper capacity=0 cfg=wandering-rain file=tests/simple-trigger-reprocess/bucket.yaml name=test/simple-trigger-reprocess partition=2e8d7db9c16f84424dfb12c1bc26bbd345493588
time="2021-05-08T12:33:55Z" level=debug msg="       evt.Overflow.Alert = '%!s(*models.Alert=<nil>)'" cfg=green-frog file=tests/simple-trigger-reprocess/reprocess.yaml name=test/simple-postoverflow-scenario
time="2021-05-08T12:33:55Z" level=debug msg="Uniq(aaa) : ok" bucket_id=misty-morning capacity=1 cfg=divine-smoke file=tests/simple-leaky-uniq/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63
time="2021-05-08T12:33:55Z" level=debug msg="First event, bucket creation time : 2020-01-01 10:00:00 +0000 UTC" bucket_id=misty-morning capacity=1 cfg=divine-smoke file=tests/simple-leaky-uniq/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63
time="2021-05-08T12:33:55Z" level=error msg="unable to print debug expression for 'evt.Overflow.Alert.Scenario': cannot fetch Scenario from *models.Alert (1:20)\n | evt.Overflow.Alert.Scenario\n | ...................^" cfg=green-frog file=tests/simple-trigger-reprocess/reprocess.yaml name=test/simple-postoverflow-scenario
time="2021-05-08T12:33:55Z" level=debug msg="       evt.Overflow.Alert.Scenario = '%!s(<nil>)'" cfg=green-frog file=tests/simple-trigger-reprocess/reprocess.yaml name=test/simple-postoverflow-scenario
time="2021-05-08T12:33:55Z" level=debug msg="Event leaving node : ko (filter mismatch)" cfg=green-frog file=tests/simple-trigger-reprocess/reprocess.yaml name=test/simple-postoverflow-scenario
time="2021-05-08T12:33:55Z" level=debug msg="Leaky routine starting, lifetime : 20s" bucket_id=fragrant-grass capacity=1 cfg=withered-cloud file=tests/simple-leaky-ovflwfilter/bucket.yaml name=test/filter-ok partition=e7e1d6034515101b9706784cf57f156e8c59f9cd
time="2021-05-08T12:33:55Z" level=warning msg="Done pouring !"
time="2021-05-08T12:33:55Z" level=debug msg="bucket 'test/filter-ok' is poured" cfg=withered-cloud file=tests/simple-leaky-ovflwfilter/bucket.yaml name=test/filter-ok
time="2021-05-08T12:33:55Z" level=debug msg="First event, bucket creation time : 2020-01-01 10:00:00 +0000 UTC" bucket_id=fragrant-grass capacity=1 cfg=withered-cloud file=tests/simple-leaky-ovflwfilter/bucket.yaml name=test/filter-ok partition=e7e1d6034515101b9706784cf57f156e8c59f9cd
time="2021-05-08T12:33:55Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhiteListReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n  Raw: (string) (len=30) \"xxheader VALUE1 trailing stuff\",\n  Src: (string) \"\",\n  Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n  Labels: (map[string]string) (len=1) {\n   (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n  },\n  Process: (bool) false\n },\n Parsed: (map[string]string) <nil>,\n Enriched: (map[string]string) <nil>,\n Overflow: (types.RuntimeAlert) {\n  Mapkey: (string) \"\",\n  BucketId: (string) \"\",\n  Whitelisted: (bool) false,\n  Reprocess: (bool) false,\n  Sources: (map[string]models.Source) <nil>,\n  Alert: (*models.Alert)(<nil>),\n  APIAlerts: ([]models.Alert) <nil>\n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:00+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=1) {\n  (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\"\n }\n}\n"
time="2021-05-08T12:33:55Z" level=warning msg="Done pouring !"
time="2021-05-08T12:33:55Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhiteListReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n  Raw: (string) (len=30) \"xxheader VALUE1 trailing stuff\",\n  Src: (string) \"\",\n  Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n  Labels: (map[string]string) (len=1) {\n   (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n  },\n  Process: (bool) false\n },\n Parsed: (map[string]string) <nil>,\n Enriched: (map[string]string) <nil>,\n Overflow: (types.RuntimeAlert) {\n  Mapkey: (string) \"\",\n  BucketId: (string) \"\",\n  Whitelisted: (bool) false,\n  Reprocess: (bool) false,\n  Sources: (map[string]models.Source) <nil>,\n  Alert: (*models.Alert)(<nil>),\n  APIAlerts: ([]models.Alert) <nil>\n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:00+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=1) {\n  (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\"\n }\n}\n"
time="2021-05-08T12:33:55Z" level=warning msg="Done pouring !"
time="2021-05-08T12:33:55Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhiteListReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n  Raw: (string) (len=30) \"xxheader VALUE1 trailing stuff\",\n  Src: (string) \"\",\n  Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n  Labels: (map[string]string) (len=1) {\n   (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n  },\n  Process: (bool) false\n },\n Parsed: (map[string]string) <nil>,\n Enriched: (map[string]string) (len=3) {\n  (string) (len=8) \"ASNumber\": (string) (len=4) \"1234\",\n  (string) (len=7) \"IsoCode\": (string) (len=2) \"FR\",\n  (string) (len=6) \"ASNOrg\": (string) (len=9) \"random AS\"\n },\n Overflow: (types.RuntimeAlert) {\n  Mapkey: (string) \"\",\n  BucketId: (string) \"\",\n  Whitelisted: (bool) false,\n  Reprocess: (bool) false,\n  Sources: (map[string]models.Source) <nil>,\n  Alert: (*models.Alert)(<nil>),\n  APIAlerts: ([]models.Alert) <nil>\n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n MarshaledTime: (string) (len=24) \"2020-01-01T10:00:00.000Z\",\n Process: (bool) false,\n Meta: (map[string]string) (len=2) {\n  (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\",\n  (string) (len=8) \"uniq_key\": (string) (len=3) \"aaa\"\n }\n}\n"
time="2021-05-08T12:33:55Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=bitter-haze file=tests/overflow-with-meta/bucket.yaml name=test/simple-trigger
time="2021-05-08T12:33:55Z" level=debug msg="eval variables:" cfg=bitter-haze file=tests/overflow-with-meta/bucket.yaml name=test/simple-trigger
time="2021-05-08T12:33:55Z" level=debug msg="       evt.Line.Labels.type = 'testlog'" cfg=bitter-haze file=tests/overflow-with-meta/bucket.yaml name=test/simple-trigger
time="2021-05-08T12:33:55Z" level=debug msg="Creating bucket b4d360df5fb58c792f6750c54886fed3f319efc8" cfg=bitter-haze file=tests/overflow-with-meta/bucket.yaml name=test/simple-trigger
time="2021-05-08T12:33:55Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhiteListReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n  Raw: (string) (len=30) \"xxheader VALUE3 trailing stuff\",\n  Src: (string) \"\",\n  Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n  Labels: (map[string]string) (len=1) {\n   (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n  },\n  Process: (bool) false\n },\n Parsed: (map[string]string) <nil>,\n Enriched: (map[string]string) <nil>,\n Overflow: (types.RuntimeAlert) {\n  Mapkey: (string) \"\",\n  BucketId: (string) \"\",\n  Whitelisted: (bool) false,\n  Reprocess: (bool) false,\n  Sources: (map[string]models.Source) <nil>,\n  Alert: (*models.Alert)(<nil>),\n  APIAlerts: ([]models.Alert) <nil>\n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:06+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=2) {\n  (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\",\n  (string) (len=8) \"uniq_key\": (string) (len=3) \"baa\"\n }\n}\n"
time="2021-05-08T12:33:55Z" level=debug msg="Creating TimeMachine bucket" cfg=bitter-haze file=tests/overflow-with-meta/bucket.yaml name=test/simple-trigger
time="2021-05-08T12:33:55Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=still-voice file=tests/simple-leaky-uniq-w-buckets_state/bucket.yaml name=test/simple-leaky
time="2021-05-08T12:33:55Z" level=debug msg="eval variables:" cfg=still-voice file=tests/simple-leaky-uniq-w-buckets_state/bucket.yaml name=test/simple-leaky
time="2021-05-08T12:33:55Z" level=debug msg="       evt.Line.Labels.type = 'testlog'" cfg=still-voice file=tests/simple-leaky-uniq-w-buckets_state/bucket.yaml name=test/simple-leaky
time="2021-05-08T12:33:55Z" level=debug msg="Created new bucket b4d360df5fb58c792f6750c54886fed3f319efc8" cfg=bitter-haze file=tests/overflow-with-meta/bucket.yaml name=test/simple-trigger
time="2021-05-08T12:33:55Z" level=debug msg="bucket 'test/simple-leaky' is poured" cfg=still-voice file=tests/simple-leaky-uniq-w-buckets_state/bucket.yaml name=test/simple-leaky
time="2021-05-08T12:33:55Z" level=debug msg="Leaky routine starting, lifetime : 0s" bucket_id=black-sound capacity=0 cfg=bitter-haze file=tests/overflow-with-meta/bucket.yaml name=test/simple-trigger partition=b4d360df5fb58c792f6750c54886fed3f319efc8
time="2021-05-08T12:33:55Z" level=debug msg="Uniq(baa) : ok" bucket_id=falling-dream capacity=3 cfg=still-voice file=tests/simple-leaky-uniq-w-buckets_state/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63
time="2021-05-08T12:33:55Z" level=debug msg="bucket 'test/simple-trigger' is poured" cfg=bitter-haze file=tests/overflow-with-meta/bucket.yaml name=test/simple-trigger
time="2021-05-08T12:33:55Z" level=info msg="Bucket overflow" bucket_id=black-sound capacity=0 cfg=bitter-haze file=tests/overflow-with-meta/bucket.yaml name=test/simple-trigger partition=b4d360df5fb58c792f6750c54886fed3f319efc8
time="2021-05-08T12:33:56Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhiteListReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n  Raw: (string) (len=30) \"xxheader VALUE2 trailing stuff\",\n  Src: (string) \"\",\n  Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n  Labels: (map[string]string) (len=1) {\n   (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n  },\n  Process: (bool) false\n },\n Parsed: (map[string]string) (len=1) {\n  (string) (len=12) \"tainted_data\": (string) (len=18) \"ZZZBBBBBBB11111XXX\"\n },\n Enriched: (map[string]string) <nil>,\n Overflow: (types.RuntimeAlert) {\n  Mapkey: (string) \"\",\n  BucketId: (string) \"\",\n  Whitelisted: (bool) false,\n  Reprocess: (bool) false,\n  Sources: (map[string]models.Source) <nil>,\n  Alert: (*models.Alert)(<nil>),\n  APIAlerts: ([]models.Alert) <nil>\n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:00+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=1) {\n  (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.5\"\n }\n}\n"
time="2021-05-08T12:33:56Z" level=debug msg="eval(evt.Line.Labels.type =='testlog' && evt.Parsed.tainted_data in File('simple-trigger-external-data/simple_patterns.txt')) = FALSE" cfg=floral-leaf file=tests/simple-trigger-external-data/bucket.yaml name=test/simple-trigger
time="2021-05-08T12:33:56Z" level=debug msg="eval variables:" cfg=floral-leaf file=tests/simple-trigger-external-data/bucket.yaml name=test/simple-trigger
time="2021-05-08T12:33:56Z" level=debug msg="       evt.Line.Labels.type = 'testlog'" cfg=floral-leaf file=tests/simple-trigger-external-data/bucket.yaml name=test/simple-trigger
time="2021-05-08T12:33:56Z" level=debug msg="       evt.Parsed.tainted_data = 'ZZZBBBBBBB11111XXX'" cfg=floral-leaf file=tests/simple-trigger-external-data/bucket.yaml name=test/simple-trigger
time="2021-05-08T12:33:56Z" level=debug msg="Event leaving node : ko (filter mismatch)" cfg=floral-leaf file=tests/simple-trigger-external-data/bucket.yaml name=test/simple-trigger
time="2021-05-08T12:33:56Z" level=warning msg="Event wasn't poured"
time="2021-05-08T12:33:56Z" level=warning msg="Done pouring !"
time="2021-05-08T12:33:56Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhiteListReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n  Raw: (string) (len=30) \"xxheader VALUE1 trailing stuff\",\n  Src: (string) \"\",\n  Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n  Labels: (map[string]string) (len=1) {\n   (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n  },\n  Process: (bool) false\n },\n Parsed: (map[string]string) <nil>,\n Enriched: (map[string]string) <nil>,\n Overflow: (types.RuntimeAlert) {\n  Mapkey: (string) \"\",\n  BucketId: (string) \"\",\n  Whitelisted: (bool) false,\n  Reprocess: (bool) false,\n  Sources: (map[string]models.Source) <nil>,\n  Alert: (*models.Alert)(<nil>),\n  APIAlerts: ([]models.Alert) <nil>\n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:00+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=2) {\n  (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\",\n  (string) (len=5) \"entry\": (string) (len=1) \"1\"\n }\n}\n"
time="2021-05-08T12:33:56Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=autumn-meadow file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky
time="2021-05-08T12:33:56Z" level=debug msg="eval variables:" cfg=autumn-meadow file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky
time="2021-05-08T12:33:56Z" level=debug msg="       evt.Line.Labels.type = 'testlog'" cfg=autumn-meadow file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky
time="2021-05-08T12:33:56Z" level=debug msg="Creating bucket cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63" cfg=autumn-meadow file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky
time="2021-05-08T12:33:56Z" level=debug msg="Creating TimeMachine bucket" cfg=autumn-meadow file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky
time="2021-05-08T12:33:56Z" level=debug msg="Leaky routine starting, lifetime : 20s" bucket_id=falling-wave capacity=1 cfg=autumn-meadow file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63
time="2021-05-08T12:33:56Z" level=debug msg="Created new bucket cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63" cfg=autumn-meadow file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky
time="2021-05-08T12:33:56Z" level=debug msg="First event, bucket creation time : 2020-01-01 10:00:00 +0000 UTC" bucket_id=falling-wave capacity=1 cfg=autumn-meadow file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63
time="2021-05-08T12:33:56Z" level=debug msg="bucket 'test/simple-leaky' is poured" cfg=autumn-meadow file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky
time="2021-05-08T12:33:56Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhiteListReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n  Raw: (string) (len=30) \"xxheader VALUE2 trailing stuff\",\n  Src: (string) \"\",\n  Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n  Labels: (map[string]string) (len=1) {\n   (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n  },\n  Process: (bool) false\n },\n Parsed: (map[string]string) <nil>,\n Enriched: (map[string]string) <nil>,\n Overflow: (types.RuntimeAlert) {\n  Mapkey: (string) \"\",\n  BucketId: (string) \"\",\n  Whitelisted: (bool) false,\n  Reprocess: (bool) false,\n  Sources: (map[string]models.Source) <nil>,\n  Alert: (*models.Alert)(<nil>),\n  APIAlerts: ([]models.Alert) <nil>\n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:05+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=1) {\n  (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\"\n }\n}\n"
time="2021-05-08T12:33:56Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=still-smoke file=tests/simple-leaky-overflow/bucket.yaml name=test/simple-leaky
time="2021-05-08T12:33:56Z" level=debug msg="eval variables:" cfg=still-smoke file=tests/simple-leaky-overflow/bucket.yaml name=test/simple-leaky
time="2021-05-08T12:33:56Z" level=debug msg="       evt.Line.Labels.type = 'testlog'" cfg=still-smoke file=tests/simple-leaky-overflow/bucket.yaml name=test/simple-leaky
time="2021-05-08T12:33:56Z" level=debug msg="bucket 'test/simple-leaky' is poured" cfg=still-smoke file=tests/simple-leaky-overflow/bucket.yaml name=test/simple-leaky
time="2021-05-08T12:33:56Z" level=warning msg="Done pouring !"
time="2021-05-08T12:33:56Z" level=debug msg="Bucket overflow at 2020-01-01 10:00:05 +0000 UTC" bucket_id=little-resonance capacity=1 cfg=still-smoke file=tests/simple-leaky-overflow/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63
time="2021-05-08T12:33:56Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhiteListReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n  Raw: (string) (len=30) \"xxheader VALUE1 trailing stuff\",\n  Src: (string) \"\",\n  Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n  Labels: (map[string]string) (len=1) {\n   (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n  },\n  Process: (bool) false\n },\n Parsed: (map[string]string) <nil>,\n Enriched: (map[string]string) (len=3) {\n  (string) (len=8) \"ASNumber\": (string) (len=4) \"1234\",\n  (string) (len=7) \"IsoCode\": (string) (len=2) \"FR\",\n  (string) (len=6) \"ASNOrg\": (string) (len=9) \"random AS\"\n },\n Overflow: (types.RuntimeAlert) {\n  Mapkey: (string) \"\",\n  BucketId: (string) \"\",\n  Whitelisted: (bool) false,\n  Reprocess: (bool) false,\n  Sources: (map[string]models.Source) <nil>,\n  Alert: (*models.Alert)(<nil>),\n  APIAlerts: ([]models.Alert) <nil>\n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n MarshaledTime: (string) (len=24) \"2020-01-01T10:00:00.000Z\",\n Process: (bool) false,\n Meta: (map[string]string) (len=2) {\n  (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\",\n  (string) (len=8) \"uniq_key\": (string) (len=3) \"aaa\"\n }\n}\n"
time="2021-05-08T12:33:56Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=red-field file=tests/overflow-with-meta-and-information/bucket.yaml name=test/simple-trigger
time="2021-05-08T12:33:56Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhiteListReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n  Raw: (string) (len=30) \"xxheader VALUE2 trailing stuff\",\n  Src: (string) \"\",\n  Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n  Labels: (map[string]string) (len=1) {\n   (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n  },\n  Process: (bool) false\n },\n Parsed: (map[string]string) <nil>,\n Enriched: (map[string]string) <nil>,\n Overflow: (types.RuntimeAlert) {\n  Mapkey: (string) \"\",\n  BucketId: (string) \"\",\n  Whitelisted: (bool) false,\n  Reprocess: (bool) false,\n  Sources: (map[string]models.Source) <nil>,\n  Alert: (*models.Alert)(<nil>),\n  APIAlerts: ([]models.Alert) <nil>\n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n MarshaledTime: (string) (len=24) \"2020-01-01T10:00:05.000Z\",\n Process: (bool) false,\n Meta: (map[string]string) (len=1) {\n  (string) (len=9) \"source_ip\": (string) (len=24) \"2a00:1450:4007:816::200e\"\n }\n}\n"
time="2021-05-08T12:33:56Z" level=debug msg="eval variables:" cfg=red-field file=tests/overflow-with-meta-and-information/bucket.yaml name=test/simple-trigger
time="2021-05-08T12:33:56Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=summer-morning file=tests/leaky-fixedqueue/bucket.yaml name=test/simple-leaky
time="2021-05-08T12:33:56Z" level=debug msg="eval variables:" cfg=summer-morning file=tests/leaky-fixedqueue/bucket.yaml name=test/simple-leaky
time="2021-05-08T12:33:56Z" level=debug msg="       evt.Line.Labels.type = 'testlog'" cfg=red-field file=tests/overflow-with-meta-and-information/bucket.yaml name=test/simple-trigger
time="2021-05-08T12:33:56Z" level=debug msg="       evt.Line.Labels.type = 'testlog'" cfg=summer-morning file=tests/leaky-fixedqueue/bucket.yaml name=test/simple-leaky
time="2021-05-08T12:33:56Z" level=debug msg="bucket 'test/simple-leaky' is poured" cfg=summer-morning file=tests/leaky-fixedqueue/bucket.yaml name=test/simple-leaky
time="2021-05-08T12:33:56Z" level=debug msg="Bucket b4d360df5fb58c792f6750c54886fed3f319efc8 found dead, cleanup the body" bucket_id=crimson-field capacity=0 cfg=red-field file=tests/overflow-with-meta-and-information/bucket.yaml name=test/simple-trigger partition=b4d360df5fb58c792f6750c54886fed3f319efc8
time="2021-05-08T12:33:56Z" level=debug msg="Creating bucket b4d360df5fb58c792f6750c54886fed3f319efc8" cfg=red-field file=tests/overflow-with-meta-and-information/bucket.yaml name=test/simple-trigger
time="2021-05-08T12:33:56Z" level=debug msg="Creating TimeMachine bucket" cfg=red-field file=tests/overflow-with-meta-and-information/bucket.yaml name=test/simple-trigger
time="2021-05-08T12:33:56Z" level=debug msg="Leaky routine starting, lifetime : 0s" bucket_id=bitter-bush capacity=0 cfg=red-field file=tests/overflow-with-meta-and-information/bucket.yaml name=test/simple-trigger partition=b4d360df5fb58c792f6750c54886fed3f319efc8
time="2021-05-08T12:33:56Z" level=debug msg="Created new bucket b4d360df5fb58c792f6750c54886fed3f319efc8" cfg=red-field file=tests/overflow-with-meta-and-information/bucket.yaml name=test/simple-trigger
time="2021-05-08T12:33:56Z" level=info msg="Bucket overflow" bucket_id=bitter-bush capacity=0 cfg=red-field file=tests/overflow-with-meta-and-information/bucket.yaml name=test/simple-trigger partition=b4d360df5fb58c792f6750c54886fed3f319efc8
time="2021-05-08T12:33:56Z" level=debug msg="bucket 'test/simple-trigger' is poured" cfg=red-field file=tests/overflow-with-meta-and-information/bucket.yaml name=test/simple-trigger
time="2021-05-08T12:33:56Z" level=warning msg="Done pouring !"
time="2021-05-08T12:33:56Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhiteListReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n  Raw: (string) (len=30) \"xxheader VALUE2 trailing stuff\",\n  Src: (string) \"\",\n  Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n  Labels: (map[string]string) (len=1) {\n   (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n  },\n  Process: (bool) false\n },\n Parsed: (map[string]string) <nil>,\n Enriched: (map[string]string) <nil>,\n Overflow: (types.RuntimeAlert) {\n  Mapkey: (string) \"\",\n  BucketId: (string) \"\",\n  Whitelisted: (bool) false,\n  Reprocess: (bool) false,\n  Sources: (map[string]models.Source) <nil>,\n  Alert: (*models.Alert)(<nil>),\n  APIAlerts: ([]models.Alert) <nil>\n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:01+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=2) {\n  (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\",\n  (string) (len=8) \"uniq_key\": (string) (len=3) \"aaa\"\n }\n}\n"
time="2021-05-08T12:33:56Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhiteListReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n  Raw: (string) (len=30) \"xxheader VALUE2 trailing stuff\",\n  Src: (string) \"\",\n  Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n  Labels: (map[string]string) (len=1) {\n   (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n  },\n  Process: (bool) false\n },\n Parsed: (map[string]string) <nil>,\n Enriched: (map[string]string) <nil>,\n Overflow: (types.RuntimeAlert) {\n  Mapkey: (string) \"\",\n  BucketId: (string) \"\",\n  Whitelisted: (bool) false,\n  Reprocess: (bool) false,\n  Sources: (map[string]models.Source) <nil>,\n  Alert: (*models.Alert)(<nil>),\n  APIAlerts: ([]models.Alert) <nil>\n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:01+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=2) {\n  (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\",\n  (string) (len=9) \"specvalue\": (string) (len=1) \"2\"\n }\n}\n"
time="2021-05-08T12:33:56Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=blue-wave file=tests/simple-leaky-ovflwfilter/bucket.yaml name=test/filter-discard
time="2021-05-08T12:33:56Z" level=debug msg="eval variables:" cfg=blue-wave file=tests/simple-leaky-ovflwfilter/bucket.yaml name=test/filter-discard
time="2021-05-08T12:33:56Z" level=debug msg="       evt.Line.Labels.type = 'testlog'" cfg=blue-wave file=tests/simple-leaky-ovflwfilter/bucket.yaml name=test/filter-discard
time="2021-05-08T12:33:56Z" level=debug msg="bucket 'test/filter-discard' is poured" cfg=blue-wave file=tests/simple-leaky-ovflwfilter/bucket.yaml name=test/filter-discard
time="2021-05-08T12:33:56Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=withered-cloud file=tests/simple-leaky-ovflwfilter/bucket.yaml name=test/filter-ok
time="2021-05-08T12:33:56Z" level=debug msg="eval variables:" cfg=withered-cloud file=tests/simple-leaky-ovflwfilter/bucket.yaml name=test/filter-ok
time="2021-05-08T12:33:56Z" level=debug msg="       evt.Line.Labels.type = 'testlog'" cfg=withered-cloud file=tests/simple-leaky-ovflwfilter/bucket.yaml name=test/filter-ok
time="2021-05-08T12:33:56Z" level=debug msg="Bucket overflow at 2020-01-01 10:00:01 +0000 UTC" bucket_id=misty-wildflower capacity=1 cfg=blue-wave file=tests/simple-leaky-ovflwfilter/bucket.yaml name=test/filter-discard partition=5e4dd6fc19fb871b459f4ca78192aa4445fbdf66
time="2021-05-08T12:33:56Z" level=debug msg="bucket 'test/filter-ok' is poured" cfg=withered-cloud file=tests/simple-leaky-ovflwfilter/bucket.yaml name=test/filter-ok
time="2021-05-08T12:33:56Z" level=warning msg="Done pouring !"
time="2021-05-08T12:33:56Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=divine-smoke file=tests/simple-leaky-uniq/bucket.yaml name=test/simple-leaky
time="2021-05-08T12:33:56Z" level=debug msg="Bucket overflow at 2020-01-01 10:00:01 +0000 UTC" bucket_id=fragrant-grass capacity=1 cfg=withered-cloud file=tests/simple-leaky-ovflwfilter/bucket.yaml name=test/filter-ok partition=e7e1d6034515101b9706784cf57f156e8c59f9cd
time="2021-05-08T12:33:56Z" level=debug msg="eval variables:" cfg=divine-smoke file=tests/simple-leaky-uniq/bucket.yaml name=test/simple-leaky
time="2021-05-08T12:33:56Z" level=debug msg="       evt.Line.Labels.type = 'testlog'" cfg=divine-smoke file=tests/simple-leaky-uniq/bucket.yaml name=test/simple-leaky
time="2021-05-08T12:33:56Z" level=info msg="Event is discard by overflow filter (any(queue.Queue, { Atof(.Meta.specvalue) > 3}))" bucket_id=misty-wildflower capacity=1 cfg=blue-wave file=tests/simple-leaky-ovflwfilter/bucket.yaml name=test/filter-discard partition=5e4dd6fc19fb871b459f4ca78192aa4445fbdf66
time="2021-05-08T12:33:56Z" level=debug msg="Overflow has been discarded (*leakybucket.OverflowFilter)" bucket_id=misty-wildflower capacity=1 cfg=blue-wave file=tests/simple-leaky-ovflwfilter/bucket.yaml name=test/filter-discard partition=5e4dd6fc19fb871b459f4ca78192aa4445fbdf66
time="2021-05-08T12:33:56Z" level=debug msg="bucket 'test/simple-leaky' is poured" cfg=divine-smoke file=tests/simple-leaky-uniq/bucket.yaml name=test/simple-leaky
time="2021-05-08T12:33:56Z" level=debug msg="Uniq(aaa) : ko, discard event" bucket_id=misty-morning capacity=1 cfg=divine-smoke file=tests/simple-leaky-uniq/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63
time="2021-05-08T12:33:56Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhiteListReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n  Raw: (string) (len=30) \"xxheader VALUE3 trailing stuff\",\n  Src: (string) \"\",\n  Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n  Labels: (map[string]string) (len=1) {\n   (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n  },\n  Process: (bool) false\n },\n Parsed: (map[string]string) <nil>,\n Enriched: (map[string]string) <nil>,\n Overflow: (types.RuntimeAlert) {\n  Mapkey: (string) \"\",\n  BucketId: (string) \"\",\n  Whitelisted: (bool) false,\n  Reprocess: (bool) false,\n  Sources: (map[string]models.Source) <nil>,\n  Alert: (*models.Alert)(<nil>),\n  APIAlerts: ([]models.Alert) <nil>\n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:07+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=2) {\n  (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\",\n  (string) (len=8) \"uniq_key\": (string) (len=3) \"baa\"\n }\n}\n"
time="2021-05-08T12:33:56Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=still-voice file=tests/simple-leaky-uniq-w-buckets_state/bucket.yaml name=test/simple-leaky
time="2021-05-08T12:33:56Z" level=debug msg="eval variables:" cfg=still-voice file=tests/simple-leaky-uniq-w-buckets_state/bucket.yaml name=test/simple-leaky
time="2021-05-08T12:33:56Z" level=debug msg="       evt.Line.Labels.type = 'testlog'" cfg=still-voice file=tests/simple-leaky-uniq-w-buckets_state/bucket.yaml name=test/simple-leaky
time="2021-05-08T12:33:56Z" level=debug msg="bucket 'test/simple-leaky' is poured" cfg=still-voice file=tests/simple-leaky-uniq-w-buckets_state/bucket.yaml name=test/simple-leaky
time="2021-05-08T12:33:56Z" level=debug msg="Uniq(baa) : ko, discard event" bucket_id=falling-dream capacity=3 cfg=still-voice file=tests/simple-leaky-uniq-w-buckets_state/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63
time="2021-05-08T12:33:56Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhiteListReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n  Raw: (string) (len=30) \"xxheader VALUE1 trailing stuff\",\n  Src: (string) \"\",\n  Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n  Labels: (map[string]string) (len=1) {\n   (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n  },\n  Process: (bool) false\n },\n Parsed: (map[string]string) <nil>,\n Enriched: (map[string]string) (len=3) {\n  (string) (len=8) \"ASNumber\": (string) (len=4) \"1234\",\n  (string) (len=7) \"IsoCode\": (string) (len=2) \"FR\",\n  (string) (len=6) \"ASNOrg\": (string) (len=9) \"random AS\"\n },\n Overflow: (types.RuntimeAlert) {\n  Mapkey: (string) \"\",\n  BucketId: (string) \"\",\n  Whitelisted: (bool) false,\n  Reprocess: (bool) false,\n  Sources: (map[string]models.Source) <nil>,\n  Alert: (*models.Alert)(<nil>),\n  APIAlerts: ([]models.Alert) <nil>\n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n MarshaledTime: (string) (len=24) \"2020-01-01T10:00:00.000Z\",\n Process: (bool) false,\n Meta: (map[string]string) (len=2) {\n  (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\",\n  (string) (len=8) \"uniq_key\": (string) (len=3) \"aaa\"\n }\n}\n"
time="2021-05-08T12:33:56Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=bitter-haze file=tests/overflow-with-meta/bucket.yaml name=test/simple-trigger
time="2021-05-08T12:33:56Z" level=debug msg="eval variables:" cfg=bitter-haze file=tests/overflow-with-meta/bucket.yaml name=test/simple-trigger
time="2021-05-08T12:33:56Z" level=debug msg="       evt.Line.Labels.type = 'testlog'" cfg=bitter-haze file=tests/overflow-with-meta/bucket.yaml name=test/simple-trigger
time="2021-05-08T12:33:56Z" level=debug msg="Bucket b4d360df5fb58c792f6750c54886fed3f319efc8 found dead, cleanup the body" bucket_id=black-sound capacity=0 cfg=bitter-haze file=tests/overflow-with-meta/bucket.yaml name=test/simple-trigger partition=b4d360df5fb58c792f6750c54886fed3f319efc8
time="2021-05-08T12:33:56Z" level=debug msg="Creating bucket b4d360df5fb58c792f6750c54886fed3f319efc8" cfg=bitter-haze file=tests/overflow-with-meta/bucket.yaml name=test/simple-trigger
time="2021-05-08T12:33:56Z" level=debug msg="Creating TimeMachine bucket" cfg=bitter-haze file=tests/overflow-with-meta/bucket.yaml name=test/simple-trigger
time="2021-05-08T12:33:56Z" level=debug msg="Created new bucket b4d360df5fb58c792f6750c54886fed3f319efc8" cfg=bitter-haze file=tests/overflow-with-meta/bucket.yaml name=test/simple-trigger
time="2021-05-08T12:33:56Z" level=debug msg="Leaky routine starting, lifetime : 0s" bucket_id=spring-wood capacity=0 cfg=bitter-haze file=tests/overflow-with-meta/bucket.yaml name=test/simple-trigger partition=b4d360df5fb58c792f6750c54886fed3f319efc8
time="2021-05-08T12:33:56Z" level=debug msg="bucket 'test/simple-trigger' is poured" cfg=bitter-haze file=tests/overflow-with-meta/bucket.yaml name=test/simple-trigger
time="2021-05-08T12:33:56Z" level=warning msg="Done pouring !"
time="2021-05-08T12:33:56Z" level=info msg="Bucket overflow" bucket_id=spring-wood capacity=0 cfg=bitter-haze file=tests/overflow-with-meta/bucket.yaml name=test/simple-trigger partition=b4d360df5fb58c792f6750c54886fed3f319efc8
time="2021-05-08T12:33:56Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhiteListReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n  Raw: (string) (len=30) \"xxheader VALUE2 trailing stuff\",\n  Src: (string) \"\",\n  Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n  Labels: (map[string]string) (len=1) {\n   (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n  },\n  Process: (bool) false\n },\n Parsed: (map[string]string) <nil>,\n Enriched: (map[string]string) <nil>,\n Overflow: (types.RuntimeAlert) {\n  Mapkey: (string) \"\",\n  BucketId: (string) \"\",\n  Whitelisted: (bool) false,\n  Reprocess: (bool) false,\n  Sources: (map[string]models.Source) <nil>,\n  Alert: (*models.Alert)(<nil>),\n  APIAlerts: ([]models.Alert) <nil>\n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:04+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=2) {\n  (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\",\n  (string) (len=5) \"entry\": (string) (len=1) \"2\"\n }\n}\n"
time="2021-05-08T12:33:56Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=autumn-meadow file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky
time="2021-05-08T12:33:56Z" level=debug msg="eval variables:" cfg=autumn-meadow file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky
time="2021-05-08T12:33:56Z" level=debug msg="       evt.Line.Labels.type = 'testlog'" cfg=autumn-meadow file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky
time="2021-05-08T12:33:56Z" level=debug msg="bucket 'test/simple-leaky' is poured" cfg=autumn-meadow file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky
time="2021-05-08T12:33:56Z" level=debug msg="Bucket overflow at 2020-01-01 10:00:04 +0000 UTC" bucket_id=falling-wave capacity=1 cfg=autumn-meadow file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63
time="2021-05-08T12:33:56Z" level=debug msg="Adding overflow to blackhole (2020-01-01 10:00:00 +0000 UTC)" bucket_id=falling-wave capacity=1 cfg=autumn-meadow file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63
time="2021-05-08T12:33:56Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhiteListReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n  Raw: (string) (len=30) \"xxheader VALUE3 trailing stuff\",\n  Src: (string) \"\",\n  Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n  Labels: (map[string]string) (len=1) {\n   (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n  },\n  Process: (bool) false\n },\n Parsed: (map[string]string) <nil>,\n Enriched: (map[string]string) <nil>,\n Overflow: (types.RuntimeAlert) {\n  Mapkey: (string) \"\",\n  BucketId: (string) \"\",\n  Whitelisted: (bool) false,\n  Reprocess: (bool) false,\n  Sources: (map[string]models.Source) <nil>,\n  Alert: (*models.Alert)(<nil>),\n  APIAlerts: ([]models.Alert) <nil>\n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n MarshaledTime: (string) (len=24) \"2020-01-01T10:00:05.000Z\",\n Process: (bool) false,\n Meta: (map[string]string) (len=2) {\n  (string) (len=9) \"source_ip\": (string) (len=24) \"2a00:1450:4007:816::200e\",\n  (string) (len=6) \"ratata\": (string) (len=7) \"foobar2\"\n }\n}\n"
time="2021-05-08T12:33:56Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=summer-morning file=tests/leaky-fixedqueue/bucket.yaml name=test/simple-leaky
time="2021-05-08T12:33:56Z" level=debug msg="eval variables:" cfg=summer-morning file=tests/leaky-fixedqueue/bucket.yaml name=test/simple-leaky
time="2021-05-08T12:33:56Z" level=debug msg="       evt.Line.Labels.type = 'testlog'" cfg=summer-morning file=tests/leaky-fixedqueue/bucket.yaml name=test/simple-leaky
time="2021-05-08T12:33:56Z" level=debug msg="bucket 'test/simple-leaky' is poured" cfg=summer-morning file=tests/leaky-fixedqueue/bucket.yaml name=test/simple-leaky
time="2021-05-08T12:33:56Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhiteListReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n  Raw: (string) (len=30) \"xxheader VALUE2 trailing stuff\",\n  Src: (string) \"\",\n  Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n  Labels: (map[string]string) (len=1) {\n   (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n  },\n  Process: (bool) false\n },\n Parsed: (map[string]string) <nil>,\n Enriched: (map[string]string) <nil>,\n Overflow: (types.RuntimeAlert) {\n  Mapkey: (string) \"\",\n  BucketId: (string) \"\",\n  Whitelisted: (bool) false,\n  Reprocess: (bool) false,\n  Sources: (map[string]models.Source) <nil>,\n  Alert: (*models.Alert)(<nil>),\n  APIAlerts: ([]models.Alert) <nil>\n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:02+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=2) {\n  (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\",\n  (string) (len=8) \"uniq_key\": (string) (len=3) \"aab\"\n }\n}\n"
time="2021-05-08T12:33:56Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=divine-smoke file=tests/simple-leaky-uniq/bucket.yaml name=test/simple-leaky
time="2021-05-08T12:33:56Z" level=debug msg="eval variables:" cfg=divine-smoke file=tests/simple-leaky-uniq/bucket.yaml name=test/simple-leaky
time="2021-05-08T12:33:56Z" level=debug msg="       evt.Line.Labels.type = 'testlog'" cfg=divine-smoke file=tests/simple-leaky-uniq/bucket.yaml name=test/simple-leaky
time="2021-05-08T12:33:56Z" level=debug msg="bucket 'test/simple-leaky' is poured" cfg=divine-smoke file=tests/simple-leaky-uniq/bucket.yaml name=test/simple-leaky
time="2021-05-08T12:33:56Z" level=debug msg="Uniq(aab) : ok" bucket_id=misty-morning capacity=1 cfg=divine-smoke file=tests/simple-leaky-uniq/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63
time="2021-05-08T12:33:56Z" level=debug msg="Bucket overflow at 2020-01-01 10:00:02 +0000 UTC" bucket_id=misty-morning capacity=1 cfg=divine-smoke file=tests/simple-leaky-uniq/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63
time="2021-05-08T12:33:56Z" level=warning msg="Done pouring !"
time="2021-05-08T12:33:56Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhiteListReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n  Raw: (string) (len=30) \"xxheader VALUE4 trailing stuff\",\n  Src: (string) \"\",\n  Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n  Labels: (map[string]string) (len=1) {\n   (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n  },\n  Process: (bool) false\n },\n Parsed: (map[string]string) <nil>,\n Enriched: (map[string]string) <nil>,\n Overflow: (types.RuntimeAlert) {\n  Mapkey: (string) \"\",\n  BucketId: (string) \"\",\n  Whitelisted: (bool) false,\n  Reprocess: (bool) false,\n  Sources: (map[string]models.Source) <nil>,\n  Alert: (*models.Alert)(<nil>),\n  APIAlerts: ([]models.Alert) <nil>\n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:08+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=2) {\n  (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\",\n  (string) (len=8) \"uniq_key\": (string) (len=3) \"bab\"\n }\n}\n"
time="2021-05-08T12:33:56Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=still-voice file=tests/simple-leaky-uniq-w-buckets_state/bucket.yaml name=test/simple-leaky
time="2021-05-08T12:33:56Z" level=debug msg="eval variables:" cfg=still-voice file=tests/simple-leaky-uniq-w-buckets_state/bucket.yaml name=test/simple-leaky
time="2021-05-08T12:33:56Z" level=debug msg="       evt.Line.Labels.type = 'testlog'" cfg=still-voice file=tests/simple-leaky-uniq-w-buckets_state/bucket.yaml name=test/simple-leaky
time="2021-05-08T12:33:56Z" level=debug msg="bucket 'test/simple-leaky' is poured" cfg=still-voice file=tests/simple-leaky-uniq-w-buckets_state/bucket.yaml name=test/simple-leaky
time="2021-05-08T12:33:56Z" level=warning msg="Done pouring !"
time="2021-05-08T12:33:56Z" level=debug msg="Uniq(bab) : ok" bucket_id=falling-dream capacity=3 cfg=still-voice file=tests/simple-leaky-uniq-w-buckets_state/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63
time="2021-05-08T12:33:56Z" level=debug msg="Bucket overflow at 2020-01-01 10:00:08 +0000 UTC" bucket_id=falling-dream capacity=3 cfg=still-voice file=tests/simple-leaky-uniq-w-buckets_state/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63
time="2021-05-08T12:33:56Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhiteListReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n  Raw: (string) (len=30) \"xxheader VALUE3 trailing stuff\",\n  Src: (string) \"\",\n  Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n  Labels: (map[string]string) (len=1) {\n   (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n  },\n  Process: (bool) false\n },\n Parsed: (map[string]string) <nil>,\n Enriched: (map[string]string) <nil>,\n Overflow: (types.RuntimeAlert) {\n  Mapkey: (string) \"\",\n  BucketId: (string) \"\",\n  Whitelisted: (bool) false,\n  Reprocess: (bool) false,\n  Sources: (map[string]models.Source) <nil>,\n  Alert: (*models.Alert)(<nil>),\n  APIAlerts: ([]models.Alert) <nil>\n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:15+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=2) {\n  (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\",\n  (string) (len=5) \"entry\": (string) (len=1) \"3\"\n }\n}\n"
time="2021-05-08T12:33:56Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=autumn-meadow file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky
time="2021-05-08T12:33:56Z" level=debug msg="eval variables:" cfg=autumn-meadow file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky
time="2021-05-08T12:33:56Z" level=debug msg="       evt.Line.Labels.type = 'testlog'" cfg=autumn-meadow file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky
time="2021-05-08T12:33:56Z" level=debug msg="Bucket cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63 found dead, cleanup the body" bucket_id=falling-wave capacity=1 cfg=autumn-meadow file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63
time="2021-05-08T12:33:56Z" level=debug msg="Creating bucket cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63" cfg=autumn-meadow file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky
time="2021-05-08T12:33:56Z" level=debug msg="Creating TimeMachine bucket" cfg=autumn-meadow file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky
time="2021-05-08T12:33:56Z" level=debug msg="Created new bucket cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63" cfg=autumn-meadow file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky
time="2021-05-08T12:33:56Z" level=debug msg="Leaky routine starting, lifetime : 20s" bucket_id=spring-river capacity=1 cfg=autumn-meadow file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63
time="2021-05-08T12:33:56Z" level=debug msg="bucket 'test/simple-leaky' is poured" cfg=autumn-meadow file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky
time="2021-05-08T12:33:56Z" level=debug msg="First event, bucket creation time : 2020-01-01 10:00:15 +0000 UTC" bucket_id=spring-river capacity=1 cfg=autumn-meadow file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63
time="2021-05-08T12:33:56Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhiteListReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n  Raw: (string) (len=30) \"xxheader VALUE4 trailing stuff\",\n  Src: (string) \"\",\n  Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n  Labels: (map[string]string) (len=1) {\n   (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n  },\n  Process: (bool) false\n },\n Parsed: (map[string]string) <nil>,\n Enriched: (map[string]string) <nil>,\n Overflow: (types.RuntimeAlert) {\n  Mapkey: (string) \"\",\n  BucketId: (string) \"\",\n  Whitelisted: (bool) false,\n  Reprocess: (bool) false,\n  Sources: (map[string]models.Source) <nil>,\n  Alert: (*models.Alert)(<nil>),\n  APIAlerts: ([]models.Alert) <nil>\n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n MarshaledTime: (string) (len=24) \"2020-01-01T10:00:05.000Z\",\n Process: (bool) false,\n Meta: (map[string]string) (len=2) {\n  (string) (len=9) \"source_ip\": (string) (len=24) \"2a00:1450:4007:816::200e\",\n  (string) (len=6) \"ratata\": (string) (len=7) \"foobar0\"\n }\n}\n"
time="2021-05-08T12:33:56Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=summer-morning file=tests/leaky-fixedqueue/bucket.yaml name=test/simple-leaky
time="2021-05-08T12:33:56Z" level=debug msg="eval variables:" cfg=summer-morning file=tests/leaky-fixedqueue/bucket.yaml name=test/simple-leaky
time="2021-05-08T12:33:56Z" level=debug msg="       evt.Line.Labels.type = 'testlog'" cfg=summer-morning file=tests/leaky-fixedqueue/bucket.yaml name=test/simple-leaky
time="2021-05-08T12:33:56Z" level=debug msg="bucket 'test/simple-leaky' is poured" cfg=summer-morning file=tests/leaky-fixedqueue/bucket.yaml name=test/simple-leaky
time="2021-05-08T12:33:56Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhiteListReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n  Raw: (string) (len=30) \"xxheader VALUE4 trailing stuff\",\n  Src: (string) \"\",\n  Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n  Labels: (map[string]string) (len=1) {\n   (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n  },\n  Process: (bool) false\n },\n Parsed: (map[string]string) <nil>,\n Enriched: (map[string]string) <nil>,\n Overflow: (types.RuntimeAlert) {\n  Mapkey: (string) \"\",\n  BucketId: (string) \"\",\n  Whitelisted: (bool) false,\n  Reprocess: (bool) false,\n  Sources: (map[string]models.Source) <nil>,\n  Alert: (*models.Alert)(<nil>),\n  APIAlerts: ([]models.Alert) <nil>\n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:00:16+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=2) {\n  (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\",\n  (string) (len=5) \"entry\": (string) (len=1) \"4\"\n }\n}\n"
time="2021-05-08T12:33:56Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=autumn-meadow file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky
time="2021-05-08T12:33:56Z" level=debug msg="eval variables:" cfg=autumn-meadow file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky
time="2021-05-08T12:33:56Z" level=debug msg="       evt.Line.Labels.type = 'testlog'" cfg=autumn-meadow file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky
time="2021-05-08T12:33:56Z" level=debug msg="bucket 'test/simple-leaky' is poured" cfg=autumn-meadow file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky
time="2021-05-08T12:33:56Z" level=debug msg="Bucket overflow at 2020-01-01 10:00:16 +0000 UTC" bucket_id=spring-river capacity=1 cfg=autumn-meadow file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63
time="2021-05-08T12:33:56Z" level=debug msg="Overflow discarded, still blackholed for 48s" bucket_id=spring-river capacity=1 cfg=autumn-meadow file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63
time="2021-05-08T12:33:56Z" level=debug msg="Overflow has been discarded (*leakybucket.Blackhole)" bucket_id=spring-river capacity=1 cfg=autumn-meadow file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63
time="2021-05-08T12:33:56Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhiteListReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n  Raw: (string) (len=30) \"xxheader VALUE5 trailing stuff\",\n  Src: (string) \"\",\n  Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n  Labels: (map[string]string) (len=1) {\n   (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n  },\n  Process: (bool) false\n },\n Parsed: (map[string]string) <nil>,\n Enriched: (map[string]string) <nil>,\n Overflow: (types.RuntimeAlert) {\n  Mapkey: (string) \"\",\n  BucketId: (string) \"\",\n  Whitelisted: (bool) false,\n  Reprocess: (bool) false,\n  Sources: (map[string]models.Source) <nil>,\n  Alert: (*models.Alert)(<nil>),\n  APIAlerts: ([]models.Alert) <nil>\n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n MarshaledTime: (string) (len=24) \"2020-01-01T10:00:05.000Z\",\n Process: (bool) false,\n Meta: (map[string]string) (len=2) {\n  (string) (len=9) \"source_ip\": (string) (len=24) \"2a00:1450:4007:816::200e\",\n  (string) (len=6) \"ratata\": (string) (len=7) \"foobar1\"\n }\n}\n"
time="2021-05-08T12:33:56Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=summer-morning file=tests/leaky-fixedqueue/bucket.yaml name=test/simple-leaky
time="2021-05-08T12:33:56Z" level=debug msg="eval variables:" cfg=summer-morning file=tests/leaky-fixedqueue/bucket.yaml name=test/simple-leaky
time="2021-05-08T12:33:56Z" level=debug msg="       evt.Line.Labels.type = 'testlog'" cfg=summer-morning file=tests/leaky-fixedqueue/bucket.yaml name=test/simple-leaky
time="2021-05-08T12:33:56Z" level=debug msg="bucket 'test/simple-leaky' is poured" cfg=summer-morning file=tests/leaky-fixedqueue/bucket.yaml name=test/simple-leaky
time="2021-05-08T12:33:56Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhiteListReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n  Raw: (string) (len=30) \"xxheader VALUE5 trailing stuff\",\n  Src: (string) \"\",\n  Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n  Labels: (map[string]string) (len=1) {\n   (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n  },\n  Process: (bool) false\n },\n Parsed: (map[string]string) <nil>,\n Enriched: (map[string]string) <nil>,\n Overflow: (types.RuntimeAlert) {\n  Mapkey: (string) \"\",\n  BucketId: (string) \"\",\n  Whitelisted: (bool) false,\n  Reprocess: (bool) false,\n  Sources: (map[string]models.Source) <nil>,\n  Alert: (*models.Alert)(<nil>),\n  APIAlerts: ([]models.Alert) <nil>\n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:01:15+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=2) {\n  (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\",\n  (string) (len=5) \"entry\": (string) (len=1) \"5\"\n }\n}\n"
time="2021-05-08T12:33:56Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=autumn-meadow file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky
time="2021-05-08T12:33:56Z" level=debug msg="eval variables:" cfg=autumn-meadow file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky
time="2021-05-08T12:33:56Z" level=debug msg="       evt.Line.Labels.type = 'testlog'" cfg=autumn-meadow file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky
time="2021-05-08T12:33:56Z" level=debug msg="Bucket cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63 found dead, cleanup the body" bucket_id=spring-river capacity=1 cfg=autumn-meadow file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63
time="2021-05-08T12:33:56Z" level=debug msg="Creating bucket cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63" cfg=autumn-meadow file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky
time="2021-05-08T12:33:56Z" level=debug msg="Creating TimeMachine bucket" cfg=autumn-meadow file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky
time="2021-05-08T12:33:56Z" level=debug msg="Created new bucket cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63" cfg=autumn-meadow file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky
time="2021-05-08T12:33:56Z" level=debug msg="Leaky routine starting, lifetime : 20s" bucket_id=nameless-resonance capacity=1 cfg=autumn-meadow file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63
time="2021-05-08T12:33:56Z" level=debug msg="bucket 'test/simple-leaky' is poured" cfg=autumn-meadow file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky
time="2021-05-08T12:33:56Z" level=debug msg="First event, bucket creation time : 2020-01-01 10:01:15 +0000 UTC" bucket_id=nameless-resonance capacity=1 cfg=autumn-meadow file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63
time="2021-05-08T12:33:56Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhiteListReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n  Raw: (string) (len=30) \"xxheader VALUE6 trailing stuff\",\n  Src: (string) \"\",\n  Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n  Labels: (map[string]string) (len=1) {\n   (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n  },\n  Process: (bool) false\n },\n Parsed: (map[string]string) <nil>,\n Enriched: (map[string]string) <nil>,\n Overflow: (types.RuntimeAlert) {\n  Mapkey: (string) \"\",\n  BucketId: (string) \"\",\n  Whitelisted: (bool) false,\n  Reprocess: (bool) false,\n  Sources: (map[string]models.Source) <nil>,\n  Alert: (*models.Alert)(<nil>),\n  APIAlerts: ([]models.Alert) <nil>\n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n MarshaledTime: (string) (len=24) \"2020-01-01T10:00:05.000Z\",\n Process: (bool) false,\n Meta: (map[string]string) (len=2) {\n  (string) (len=9) \"source_ip\": (string) (len=24) \"2a00:1450:4007:816::200e\",\n  (string) (len=6) \"ratata\": (string) (len=6) \"foobar\"\n }\n}\n"
time="2021-05-08T12:33:56Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=summer-morning file=tests/leaky-fixedqueue/bucket.yaml name=test/simple-leaky
time="2021-05-08T12:33:56Z" level=debug msg="eval variables:" cfg=summer-morning file=tests/leaky-fixedqueue/bucket.yaml name=test/simple-leaky
time="2021-05-08T12:33:56Z" level=debug msg="       evt.Line.Labels.type = 'testlog'" cfg=summer-morning file=tests/leaky-fixedqueue/bucket.yaml name=test/simple-leaky
time="2021-05-08T12:33:56Z" level=debug msg="bucket 'test/simple-leaky' is poured" cfg=summer-morning file=tests/leaky-fixedqueue/bucket.yaml name=test/simple-leaky
time="2021-05-08T12:33:56Z" level=warning msg="Done pouring !"
time="2021-05-08T12:33:56Z" level=debug msg="Bucket overflow at 2020-01-01 10:00:05 +0000 UTC" bucket_id=silent-field capacity=5 cfg=summer-morning file=tests/leaky-fixedqueue/bucket.yaml name=test/simple-leaky partition=d70e6a1d89e829fdf1ed8981ade246fa9992e5e5
time="2021-05-08T12:33:56Z" level=info msg="Buckets input : (types.Event) {\n Type: (int) 0,\n ExpectMode: (int) 1,\n Whitelisted: (bool) false,\n WhiteListReason: (string) \"\",\n Stage: (string) \"\",\n Line: (types.Line) {\n  Raw: (string) (len=30) \"xxheader VALUE6 trailing stuff\",\n  Src: (string) \"\",\n  Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n  Labels: (map[string]string) (len=1) {\n   (string) (len=4) \"type\": (string) (len=7) \"testlog\"\n  },\n  Process: (bool) false\n },\n Parsed: (map[string]string) <nil>,\n Enriched: (map[string]string) <nil>,\n Overflow: (types.RuntimeAlert) {\n  Mapkey: (string) \"\",\n  BucketId: (string) \"\",\n  Whitelisted: (bool) false,\n  Reprocess: (bool) false,\n  Sources: (map[string]models.Source) <nil>,\n  Alert: (*models.Alert)(<nil>),\n  APIAlerts: ([]models.Alert) <nil>\n },\n Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n StrTime: (string) \"\",\n MarshaledTime: (string) (len=25) \"2020-01-01T10:01:16+00:00\",\n Process: (bool) false,\n Meta: (map[string]string) (len=2) {\n  (string) (len=9) \"source_ip\": (string) (len=7) \"1.2.3.4\",\n  (string) (len=5) \"entry\": (string) (len=1) \"6\"\n }\n}\n"
time="2021-05-08T12:33:56Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = TRUE" cfg=autumn-meadow file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky
time="2021-05-08T12:33:56Z" level=debug msg="eval variables:" cfg=autumn-meadow file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky
time="2021-05-08T12:33:56Z" level=debug msg="       evt.Line.Labels.type = 'testlog'" cfg=autumn-meadow file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky
time="2021-05-08T12:33:56Z" level=debug msg="bucket 'test/simple-leaky' is poured" cfg=autumn-meadow file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky
time="2021-05-08T12:33:56Z" level=warning msg="Done pouring !"
time="2021-05-08T12:33:56Z" level=debug msg="Bucket overflow at 2020-01-01 10:01:16 +0000 UTC" bucket_id=nameless-resonance capacity=1 cfg=autumn-meadow file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63
time="2021-05-08T12:33:56Z" level=debug msg="cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63 left blackhole 12s ago" bucket_id=nameless-resonance capacity=1 cfg=autumn-meadow file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63
time="2021-05-08T12:33:56Z" level=debug msg="Adding overflow to blackhole (2020-01-01 10:01:15 +0000 UTC)" bucket_id=nameless-resonance capacity=1 cfg=autumn-meadow file=tests/simple-leaky-blackhole/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63
time="2021-05-08T12:33:56Z" level=error msg="unable to collect sources from bucket: while extracting scope from bucket test_counter_fast: scope is Ip but Meta[source_ip] doesn't exist"
time="2021-05-08T12:33:56Z" level=debug msg="Adding overflow to blackhole (2021-05-08 12:33:55.901284763 +0000 UTC m=+0.331294003)" bucket_id=cool-field capacity=-1 cfg= file= name=test_counter_fast partition=71aa86d327f5d3869f76cbd0a9bfe047630b7d31
time="2021-05-08T12:33:56Z" level=info msg="Timed Overflow" bucket_id=cool-field capacity=-1 cfg= file= name=test_counter_fast partition=71aa86d327f5d3869f76cbd0a9bfe047630b7d31
time="2021-05-08T12:33:56Z" level=warning msg="no more results"
time="2021-05-08T12:33:56Z" level=warning msg="got one result"
time="2021-05-08T12:33:56Z" level=warning msg="no more results"
time="2021-05-08T12:33:56Z" level=warning msg="no more results"
time="2021-05-08T12:33:56Z" level=info msg="Timed Overflow" bucket_id=silent-sunset capacity=-1 cfg=young-paper file=tests/simple-counter/bucket.yaml name=test/simple-counter partition=9fa78fcbaa08702107f887d4d3b8ef7d020595de
time="2021-05-08T12:33:56Z" level=warning msg="got one result"
time="2021-05-08T12:33:56Z" level=error msg="Overflow being reprocessed."
time="2021-05-08T12:33:56Z" level=debug msg="eval(evt.Line.Labels.type =='testlog') = FALSE" cfg=wandering-rain file=tests/simple-trigger-reprocess/bucket.yaml name=test/simple-trigger-reprocess
time="2021-05-08T12:33:56Z" level=debug msg="eval variables:" cfg=wandering-rain file=tests/simple-trigger-reprocess/bucket.yaml name=test/simple-trigger-reprocess
time="2021-05-08T12:33:56Z" level=debug msg="       evt.Line.Labels.type = ''" cfg=wandering-rain file=tests/simple-trigger-reprocess/bucket.yaml name=test/simple-trigger-reprocess
time="2021-05-08T12:33:56Z" level=debug msg="Event leaving node : ko (filter mismatch)" cfg=wandering-rain file=tests/simple-trigger-reprocess/bucket.yaml name=test/simple-trigger-reprocess
time="2021-05-08T12:33:56Z" level=debug msg="eval(evt.Overflow.Alert != nil && evt.Overflow.Alert.Scenario != nil) = TRUE" cfg=green-frog file=tests/simple-trigger-reprocess/reprocess.yaml name=test/simple-postoverflow-scenario
time="2021-05-08T12:33:56Z" level=debug msg="eval variables:" cfg=green-frog file=tests/simple-trigger-reprocess/reprocess.yaml name=test/simple-postoverflow-scenario
time="2021-05-08T12:33:56Z" level=debug msg="       evt.Overflow.Alert = '&{%!s(*int32=0x26800c4)  [] [%!s(*models.Event=&{[0x2690110] 0x268a354})] %!s(*int32=0x26800c8) %!s(int64=0) [] %!s(*string=0x27741e0)  %!s(*string=0x27741f8) [] %!s(bool=false) %!s(*string=0x26b8240) %!s(*string=0x26b8334) %!s(*string=0x26b833c) %!s(*bool=0x26b82b5) %!s(*models.Source=&{   1.2.3.4 0 0  0x26b8320 0x26a4618}) %!s(*string=0x27741e8) %!s(*string=0x27741f0)}'" cfg=green-frog file=tests/simple-trigger-reprocess/reprocess.yaml name=test/simple-postoverflow-scenario
time="2021-05-08T12:33:56Z" level=debug msg="       evt.Overflow.Alert.Scenario = '%!s(*string=0x26b8240)'" cfg=green-frog file=tests/simple-trigger-reprocess/reprocess.yaml name=test/simple-postoverflow-scenario
time="2021-05-08T12:33:56Z" level=debug msg="Creating bucket 91248b28253209fd9d7aa165b3a39157b686247a" cfg=green-frog file=tests/simple-trigger-reprocess/reprocess.yaml name=test/simple-postoverflow-scenario
time="2021-05-08T12:33:56Z" level=debug msg="Creating Live bucket" cfg=green-frog file=tests/simple-trigger-reprocess/reprocess.yaml name=test/simple-postoverflow-scenario
time="2021-05-08T12:33:56Z" level=debug msg="Created new bucket 91248b28253209fd9d7aa165b3a39157b686247a" cfg=green-frog file=tests/simple-trigger-reprocess/reprocess.yaml name=test/simple-postoverflow-scenario
time="2021-05-08T12:33:56Z" level=debug msg="Leaky routine starting, lifetime : 0s" bucket_id=green-sun capacity=0 cfg=green-frog file=tests/simple-trigger-reprocess/reprocess.yaml name=test/simple-postoverflow-scenario partition=91248b28253209fd9d7aa165b3a39157b686247a
time="2021-05-08T12:33:56Z" level=debug msg="bucket 'test/simple-postoverflow-scenario' is poured" cfg=green-frog file=tests/simple-trigger-reprocess/reprocess.yaml name=test/simple-postoverflow-scenario
time="2021-05-08T12:33:56Z" level=warning msg="no more results"
time="2021-05-08T12:33:56Z" level=info msg="Bucket overflow" bucket_id=green-sun capacity=0 cfg=green-frog file=tests/simple-trigger-reprocess/reprocess.yaml name=test/simple-postoverflow-scenario partition=91248b28253209fd9d7aa165b3a39157b686247a
time="2021-05-08T12:33:56Z" level=warning msg="no more results"
time="2021-05-08T12:33:56Z" level=warning msg="no more results"
time="2021-05-08T12:33:56Z" level=info msg="Event is discard by overflow filter (any(queue.Queue, {.Meta.source_ip != '1.2.3.4'} ))" bucket_id=polished-wind capacity=-1 cfg=morning-firefly file=tests/simple-counter-bh/bucket.yaml name=test/simple-trigger partition=9658eacf5cfd80e4e05e1ce6b454d02390aab752
time="2021-05-08T12:33:56Z" level=info msg="Timed Overflow" bucket_id=polished-wind capacity=-1 cfg=morning-firefly file=tests/simple-counter-bh/bucket.yaml name=test/simple-trigger partition=9658eacf5cfd80e4e05e1ce6b454d02390aab752
time="2021-05-08T12:33:57Z" level=warning msg="got one result"
time="2021-05-08T12:33:57Z" level=warning msg="no more results"
time="2021-05-08T12:33:57Z" level=warning msg="got one result"
time="2021-05-08T12:33:57Z" level=warning msg="no more results"
time="2021-05-08T12:33:57Z" level=warning msg="got one result"
time="2021-05-08T12:33:57Z" level=warning msg="got one result"
time="2021-05-08T12:33:57Z" level=warning msg="no more results"
time="2021-05-08T12:33:57Z" level=warning msg="got one result"
time="2021-05-08T12:33:57Z" level=warning msg="got one result"
time="2021-05-08T12:33:57Z" level=warning msg="no more results"
time="2021-05-08T12:33:57Z" level=warning msg="got one result"
time="2021-05-08T12:33:57Z" level=warning msg="got one result"
time="2021-05-08T12:33:57Z" level=warning msg="no more results"
time="2021-05-08T12:33:57Z" level=warning msg="got one result"
time="2021-05-08T12:33:57Z" level=warning msg="no more results"
time="2021-05-08T12:33:57Z" level=warning msg="got one result"
time="2021-05-08T12:33:57Z" level=warning msg="no more results"
time="2021-05-08T12:33:57Z" level=warning msg="got one result"
time="2021-05-08T12:33:57Z" level=warning msg="no more results"
time="2021-05-08T12:33:57Z" level=warning msg="got one result"
time="2021-05-08T12:33:57Z" level=warning msg="got one result"
time="2021-05-08T12:33:57Z" level=warning msg="got one result"
time="2021-05-08T12:33:57Z" level=warning msg="no more results"
time="2021-05-08T12:33:57Z" level=debug msg="bucket underflow, destroy" bucket_id=bold-glitter capacity=2 cfg=polished-hill file=tests/simple-leaky-underflow/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63
time="2021-05-08T12:33:57Z" level=info msg="Bucket GC"
time="2021-05-08T12:33:57Z" level=debug msg="overflowed at 2021-05-08 12:33:56.401798725 +0000 UTC m=+0.831807965." bucket_id=cool-field capacity=-1 cfg= file= name=test_counter_fast partition=71aa86d327f5d3869f76cbd0a9bfe047630b7d31
time="2021-05-08T12:33:57Z" level=debug msg="Bucket externally killed, return" bucket_id=withered-rain capacity=5 cfg= file= name=test_leaky_slow partition=234605bbacd618ed1e2d940bd58a235ec7c2a790
time="2021-05-08T12:33:57Z" level=debug msg="UNDERFLOW : first_ts:2021-05-08 12:33:55.903397504 +0000 UTC m=+0.333407078 tokens_at:2147483647.000000 capcity:-1.000000" bucket_id=still-cloud capacity=-1 cfg= file= name=test_counter_slow partition=7eb7efcbba045223ebb2953b4a784e6f0860e726
time="2021-05-08T12:33:57Z" level=info msg="Cleaned 2 buckets"
time="2021-05-08T12:33:57Z" level=info msg="Dumping buckets state"
time="2021-05-08T12:33:57Z" level=debug msg="Bucket externally killed, return" bucket_id=still-cloud capacity=-1 cfg= file= name=test_counter_slow partition=7eb7efcbba045223ebb2953b4a784e6f0860e726
time="2021-05-08T12:33:57Z" level=info msg="Dumping buckets state at 2021-05-08 12:33:57.906649725 +0000 UTC m=+2.336659299"
time="2021-05-08T12:33:57Z" level=debug msg="(2021-05-08 12:33:55.905425242 +0000 UTC m=+0.335434816) not dead, count:4.000000 capacity:5.000000" bucket_id=withered-rain capacity=5 cfg= file= name=test_leaky_slow partition=234605bbacd618ed1e2d940bd58a235ec7c2a790
time="2021-05-08T12:33:57Z" level=info msg="Serialized 1 live buckets (+0 expired) in 1638 bytes to /tmp/crowdsec-buckets-dump-118520433"
--- PASS: TestGCandDump (2.01s)
=== RUN   TestShutdownBuckets
time="2021-05-08T12:33:57Z" level=info msg="Adding counter bucket" cfg= file= name=test_counter_slow
time="2021-05-08T12:33:57Z" level=info msg="Adding leaky bucket" cfg= file= name=test_leaky_slow
time="2021-05-08T12:33:57Z" level=info msg="Pouring to bucket"
time="2021-05-08T12:33:57Z" level=debug msg="Creating bucket 7eb7efcbba045223ebb2953b4a784e6f0860e726" cfg= file= name=test_counter_slow
time="2021-05-08T12:33:57Z" level=debug msg="Creating Live bucket" cfg= file= name=test_counter_slow
time="2021-05-08T12:33:57Z" level=debug msg="Created new bucket 7eb7efcbba045223ebb2953b4a784e6f0860e726" cfg= file= name=test_counter_slow
time="2021-05-08T12:33:57Z" level=debug msg="Leaky routine starting, lifetime : 10m0s" bucket_id=red-lake capacity=-1 cfg= file= name=test_counter_slow partition=7eb7efcbba045223ebb2953b4a784e6f0860e726
time="2021-05-08T12:33:57Z" level=debug msg="bucket 'test_counter_slow' is poured" cfg= file= name=test_counter_slow
time="2021-05-08T12:33:57Z" level=debug msg="Creating bucket 234605bbacd618ed1e2d940bd58a235ec7c2a790" cfg= file= name=test_leaky_slow
time="2021-05-08T12:33:57Z" level=debug msg="Creating Live bucket" cfg= file= name=test_leaky_slow
time="2021-05-08T12:33:57Z" level=debug msg="Created new bucket 234605bbacd618ed1e2d940bd58a235ec7c2a790" cfg= file= name=test_leaky_slow
time="2021-05-08T12:33:57Z" level=debug msg="Leaky routine starting, lifetime : 1h0m0s" bucket_id=dawn-brook capacity=5 cfg= file= name=test_leaky_slow partition=234605bbacd618ed1e2d940bd58a235ec7c2a790
time="2021-05-08T12:33:57Z" level=debug msg="bucket 'test_leaky_slow' is poured" cfg= file= name=test_leaky_slow
time="2021-05-08T12:33:57Z" level=warning msg="got one result"
time="2021-05-08T12:33:57Z" level=warning msg="no more results"
time="2021-05-08T12:33:57Z" level=warning msg="no more results"
time="2021-05-08T12:33:57Z" level=warning msg="got one result"
time="2021-05-08T12:33:57Z" level=warning msg="no more results"
time="2021-05-08T12:33:57Z" level=warning msg="got one result"
time="2021-05-08T12:33:57Z" level=warning msg="no more results"
time="2021-05-08T12:33:57Z" level=warning msg="no more results"
time="2021-05-08T12:33:57Z" level=warning msg="got one result"
time="2021-05-08T12:33:57Z" level=warning msg="no more results"
time="2021-05-08T12:33:58Z" level=warning msg="no more results"
time="2021-05-08T12:33:58Z" level=warning msg="no more results"
time="2021-05-08T12:33:58Z" level=warning msg="no more results"
time="2021-05-08T12:33:58Z" level=warning msg="no more results"
time="2021-05-08T12:33:58Z" level=warning msg="no more results"
time="2021-05-08T12:33:58Z" level=warning msg="no more results"
time="2021-05-08T12:33:58Z" level=warning msg="no more results"
time="2021-05-08T12:33:58Z" level=warning msg="no more results"
time="2021-05-08T12:33:58Z" level=warning msg="no more results"
time="2021-05-08T12:33:58Z" level=info msg="killed 7eb7efcbba045223ebb2953b4a784e6f0860e726"
time="2021-05-08T12:33:58Z" level=debug msg="Bucket externally killed, return" bucket_id=red-lake capacity=-1 cfg= file= name=test_counter_slow partition=7eb7efcbba045223ebb2953b4a784e6f0860e726
time="2021-05-08T12:33:58Z" level=info msg="killed 234605bbacd618ed1e2d940bd58a235ec7c2a790"
time="2021-05-08T12:33:58Z" level=debug msg="Bucket externally killed, return" bucket_id=dawn-brook capacity=5 cfg= file= name=test_leaky_slow partition=234605bbacd618ed1e2d940bd58a235ec7c2a790
time="2021-05-08T12:33:58Z" level=warning msg="no more results"
time="2021-05-08T12:33:58Z" level=warning msg="Got 1 overflows from run"
time="2021-05-08T12:33:58Z" level=warning msg="1 results to check against 1 expected results"
time="2021-05-08T12:33:58Z" level=info msg="(scenario) test/simple-trigger == test/simple-trigger"
time="2021-05-08T12:33:58Z" level=info msg="(EventsCount) 1 == 1"
time="2021-05-08T12:33:58Z" level=info msg="(Sources: (map[string]models.Source) (len=1) {\n (string) (len=7) \"1.2.3.4\": (models.Source) {\n  AsName: (string) \"\",\n  AsNumber: (string) \"\",\n  Cn: (string) \"\",\n  IP: (string) (len=7) \"1.2.3.4\",\n  Latitude: (float32) 0,\n  Longitude: (float32) 0,\n  Range: (string) \"\",\n  Scope: (*string)(0x26c2f80)((len=2) \"Ip\"),\n  Value: (*string)(0x25ee258)((len=7) \"1.2.3.4\")\n }\n}\n == (map[string]models.Source) (len=1) {\n (string) (len=7) \"1.2.3.4\": (models.Source) {\n  AsName: (string) \"\",\n  AsNumber: (string) \"\",\n  Cn: (string) \"\",\n  IP: (string) (len=7) \"1.2.3.4\",\n  Latitude: (float32) 0,\n  Longitude: (float32) 0,\n  Range: (string) \"\",\n  Scope: (*string)(0x2736bc0)((len=2) \"Ip\"),\n  Value: (*string)(0x2736bc8)((len=7) \"1.2.3.4\")\n }\n}\n)"
time="2021-05-08T12:33:58Z" level=warning msg="The test is valid, remove entry 0 from expects, and 0 from t.Results"
time="2021-05-08T12:33:58Z" level=warning msg="entry valid at end of loop"
time="2021-05-08T12:33:58Z" level=warning msg="Test is successfull"
time="2021-05-08T12:33:58Z" level=warning msg="no more results"
time="2021-05-08T12:33:58Z" level=warning msg="no more results"
time="2021-05-08T12:33:58Z" level=warning msg="Got 0 overflows from run"
time="2021-05-08T12:33:58Z" level=warning msg="Test is successfull"
time="2021-05-08T12:33:58Z" level=warning msg="no more results"
time="2021-05-08T12:33:59Z" level=warning msg="Got 1 overflows from run"
time="2021-05-08T12:33:59Z" level=warning msg="1 results to check against 1 expected results"
time="2021-05-08T12:33:59Z" level=info msg="(scenario) test/simple-trigger == test/simple-trigger"
time="2021-05-08T12:33:59Z" level=info msg="(EventsCount) 1 == 1"
time="2021-05-08T12:33:59Z" level=info msg="(Sources: (map[string]models.Source) (len=1) {\n (string) (len=7) \"1.2.3.4\": (models.Source) {\n  AsName: (string) \"\",\n  AsNumber: (string) \"\",\n  Cn: (string) \"\",\n  IP: (string) (len=7) \"1.2.3.4\",\n  Latitude: (float32) 0,\n  Longitude: (float32) 0,\n  Range: (string) \"\",\n  Scope: (*string)(0x26c1400)((len=2) \"Ip\"),\n  Value: (*string)(0x25ee498)((len=7) \"1.2.3.4\")\n }\n}\n == (map[string]models.Source) (len=1) {\n (string) (len=7) \"1.2.3.4\": (models.Source) {\n  AsName: (string) \"\",\n  AsNumber: (string) \"\",\n  Cn: (string) \"\",\n  IP: (string) (len=7) \"1.2.3.4\",\n  Latitude: (float32) 0,\n  Longitude: (float32) 0,\n  Range: (string) \"\",\n  Scope: (*string)(0x2736d58)((len=2) \"Ip\"),\n  Value: (*string)(0x2736d60)((len=7) \"1.2.3.4\")\n }\n}\n)"
time="2021-05-08T12:33:59Z" level=warning msg="The test is valid, remove entry 0 from expects, and 0 from t.Results"
time="2021-05-08T12:33:59Z" level=warning msg="entry valid at end of loop"
time="2021-05-08T12:33:59Z" level=warning msg="Test is successfull"
time="2021-05-08T12:33:59Z" level=warning msg="Got 1 overflows from run"
time="2021-05-08T12:33:59Z" level=warning msg="1 results to check against 1 expected results"
time="2021-05-08T12:33:59Z" level=info msg="(scenario) test/simple-leaky == test/simple-leaky"
time="2021-05-08T12:33:59Z" level=info msg="(EventsCount) 2 == 2"
time="2021-05-08T12:33:59Z" level=info msg="(Sources: (map[string]models.Source) (len=1) {\n (string) (len=7) \"1.2.3.4\": (models.Source) {\n  AsName: (string) \"\",\n  AsNumber: (string) \"\",\n  Cn: (string) \"\",\n  IP: (string) (len=7) \"1.2.3.4\",\n  Latitude: (float32) 0,\n  Longitude: (float32) 0,\n  Range: (string) \"\",\n  Scope: (*string)(0x26c1760)((len=2) \"Ip\"),\n  Value: (*string)(0x2623c58)((len=7) \"1.2.3.4\")\n }\n}\n == (map[string]models.Source) (len=1) {\n (string) (len=7) \"1.2.3.4\": (models.Source) {\n  AsName: (string) \"\",\n  AsNumber: (string) \"\",\n  Cn: (string) \"\",\n  IP: (string) (len=7) \"1.2.3.4\",\n  Latitude: (float32) 0,\n  Longitude: (float32) 0,\n  Range: (string) \"\",\n  Scope: (*string)(0x2736c98)((len=2) \"Ip\"),\n  Value: (*string)(0x2736ca0)((len=7) \"1.2.3.4\")\n }\n}\n)"
time="2021-05-08T12:33:59Z" level=warning msg="The test is valid, remove entry 0 from expects, and 0 from t.Results"
time="2021-05-08T12:33:59Z" level=warning msg="entry valid at end of loop"
time="2021-05-08T12:33:59Z" level=warning msg="Test is successfull"
time="2021-05-08T12:33:59Z" level=warning msg="Got 2 overflows from run"
time="2021-05-08T12:33:59Z" level=warning msg="2 results to check against 2 expected results"
time="2021-05-08T12:33:59Z" level=info msg="(scenario) test/simple-trigger == test/simple-trigger"
time="2021-05-08T12:33:59Z" level=info msg="(EventsCount) 1 == 1"
time="2021-05-08T12:33:59Z" level=info msg="(Sources: (map[string]models.Source) (len=1) {\n (string) (len=7) \"1.2.3.4\": (models.Source) {\n  AsName: (string) (len=9) \"random AS\",\n  AsNumber: (string) (len=4) \"1234\",\n  Cn: (string) (len=2) \"FR\",\n  IP: (string) (len=7) \"1.2.3.4\",\n  Latitude: (float32) 0,\n  Longitude: (float32) 0,\n  Range: (string) \"\",\n  Scope: (*string)(0x26b9f40)((len=2) \"Ip\"),\n  Value: (*string)(0x25eeb58)((len=7) \"1.2.3.4\")\n }\n}\n == (map[string]models.Source) (len=1) {\n (string) (len=7) \"1.2.3.4\": (models.Source) {\n  AsName: (string) (len=9) \"random AS\",\n  AsNumber: (string) (len=4) \"1234\",\n  Cn: (string) (len=2) \"FR\",\n  IP: (string) (len=7) \"1.2.3.4\",\n  Latitude: (float32) 0,\n  Longitude: (float32) 0,\n  Range: (string) \"\",\n  Scope: (*string)(0x28bda38)((len=2) \"Ip\"),\n  Value: (*string)(0x28bda40)((len=7) \"1.2.3.4\")\n }\n}\n)"
time="2021-05-08T12:33:59Z" level=warning msg="The test is valid, remove entry 0 from expects, and 0 from t.Results"
time="2021-05-08T12:33:59Z" level=info msg="(scenario) test/simple-trigger == test/simple-trigger"
time="2021-05-08T12:33:59Z" level=info msg="(EventsCount) 1 == 1"
time="2021-05-08T12:33:59Z" level=info msg="(Sources: (map[string]models.Source) (len=1) {\n (string) (len=7) \"1.2.3.4\": (models.Source) {\n  AsName: (string) (len=9) \"random AS\",\n  AsNumber: (string) (len=4) \"1234\",\n  Cn: (string) (len=2) \"FR\",\n  IP: (string) (len=7) \"1.2.3.4\",\n  Latitude: (float32) 0,\n  Longitude: (float32) 0,\n  Range: (string) \"\",\n  Scope: (*string)(0x26a8c20)((len=2) \"Ip\"),\n  Value: (*string)(0x270f358)((len=7) \"1.2.3.4\")\n }\n}\n == (map[string]models.Source) (len=1) {\n (string) (len=7) \"1.2.3.4\": (models.Source) {\n  AsName: (string) (len=9) \"random AS\",\n  AsNumber: (string) (len=4) \"1234\",\n  Cn: (string) (len=2) \"FR\",\n  IP: (string) (len=7) \"1.2.3.4\",\n  Latitude: (float32) 0,\n  Longitude: (float32) 0,\n  Range: (string) \"\",\n  Scope: (*string)(0x28bda60)((len=2) \"Ip\"),\n  Value: (*string)(0x28bda68)((len=7) \"1.2.3.4\")\n }\n}\n)"
time="2021-05-08T12:33:59Z" level=warning msg="The test is valid, remove entry 0 from expects, and 0 from t.Results"
time="2021-05-08T12:33:59Z" level=warning msg="entry valid at end of loop"
time="2021-05-08T12:33:59Z" level=warning msg="Test is successfull"
time="2021-05-08T12:33:59Z" level=warning msg="Got 2 overflows from run"
time="2021-05-08T12:33:59Z" level=warning msg="2 results to check against 2 expected results"
time="2021-05-08T12:33:59Z" level=warning msg="The test is valid, remove entry 0 from expects, and 0 from t.Results"
time="2021-05-08T12:33:59Z" level=info msg="(scenario) test/filter-ok == test/filter-ok"
time="2021-05-08T12:33:59Z" level=info msg="(EventsCount) 2 == 2"
time="2021-05-08T12:33:59Z" level=info msg="(Sources: (map[string]models.Source) (len=1) {\n (string) (len=7) \"1.2.3.4\": (models.Source) {\n  AsName: (string) \"\",\n  AsNumber: (string) \"\",\n  Cn: (string) \"\",\n  IP: (string) (len=7) \"1.2.3.4\",\n  Latitude: (float32) 0,\n  Longitude: (float32) 0,\n  Range: (string) \"\",\n  Scope: (*string)(0x26b89e0)((len=2) \"Ip\"),\n  Value: (*string)(0x25eff98)((len=7) \"1.2.3.4\")\n }\n}\n == (map[string]models.Source) (len=1) {\n (string) (len=7) \"1.2.3.4\": (models.Source) {\n  AsName: (string) \"\",\n  AsNumber: (string) \"\",\n  Cn: (string) \"\",\n  IP: (string) (len=7) \"1.2.3.4\",\n  Latitude: (float32) 0,\n  Longitude: (float32) 0,\n  Range: (string) \"\",\n  Scope: (*string)(0x26faa88)((len=2) \"Ip\"),\n  Value: (*string)(0x26faa90)((len=7) \"1.2.3.4\")\n }\n}\n)"
time="2021-05-08T12:33:59Z" level=warning msg="The test is valid, remove entry 0 from expects, and 0 from t.Results"
time="2021-05-08T12:33:59Z" level=warning msg="entry valid at end of loop"
time="2021-05-08T12:33:59Z" level=warning msg="Test is successfull"
time="2021-05-08T12:33:59Z" level=warning msg="Got 2 overflows from run"
time="2021-05-08T12:33:59Z" level=warning msg="2 results to check against 2 expected results"
time="2021-05-08T12:33:59Z" level=info msg="(scenario) test/simple-trigger == test/simple-trigger"
time="2021-05-08T12:33:59Z" level=info msg="(EventsCount) 1 == 1"
time="2021-05-08T12:33:59Z" level=info msg="(Sources: (map[string]models.Source) (len=1) {\n (string) (len=7) \"1.2.3.4\": (models.Source) {\n  AsName: (string) (len=9) \"random AS\",\n  AsNumber: (string) (len=4) \"1234\",\n  Cn: (string) (len=2) \"FR\",\n  IP: (string) (len=7) \"1.2.3.4\",\n  Latitude: (float32) 0,\n  Longitude: (float32) 0,\n  Range: (string) \"\",\n  Scope: (*string)(0x26b8d40)((len=2) \"Ip\"),\n  Value: (*string)(0x2622e18)((len=7) \"1.2.3.4\")\n }\n}\n == (map[string]models.Source) (len=1) {\n (string) (len=7) \"1.2.3.4\": (models.Source) {\n  AsName: (string) (len=9) \"random AS\",\n  AsNumber: (string) (len=4) \"1234\",\n  Cn: (string) (len=2) \"FR\",\n  IP: (string) (len=7) \"1.2.3.4\",\n  Latitude: (float32) 0,\n  Longitude: (float32) 0,\n  Range: (string) \"\",\n  Scope: (*string)(0x27ca0a0)((len=2) \"Ip\"),\n  Value: (*string)(0x27ca0a8)((len=7) \"1.2.3.4\")\n }\n}\n)"
time="2021-05-08T12:33:59Z" level=warning msg="The test is valid, remove entry 0 from expects, and 0 from t.Results"
time="2021-05-08T12:33:59Z" level=info msg="(scenario) test/simple-trigger == test/simple-trigger"
time="2021-05-08T12:33:59Z" level=info msg="(EventsCount) 1 == 1"
time="2021-05-08T12:33:59Z" level=info msg="(Sources: (map[string]models.Source) (len=1) {\n (string) (len=7) \"1.2.3.4\": (models.Source) {\n  AsName: (string) (len=9) \"random AS\",\n  AsNumber: (string) (len=4) \"1234\",\n  Cn: (string) (len=2) \"FR\",\n  IP: (string) (len=7) \"1.2.3.4\",\n  Latitude: (float32) 0,\n  Longitude: (float32) 0,\n  Range: (string) \"\",\n  Scope: (*string)(0x26b9880)((len=2) \"Ip\"),\n  Value: (*string)(0x270f8d8)((len=7) \"1.2.3.4\")\n }\n}\n == (map[string]models.Source) (len=1) {\n (string) (len=7) \"1.2.3.4\": (models.Source) {\n  AsName: (string) (len=9) \"random AS\",\n  AsNumber: (string) (len=4) \"1234\",\n  Cn: (string) (len=2) \"FR\",\n  IP: (string) (len=7) \"1.2.3.4\",\n  Latitude: (float32) 0,\n  Longitude: (float32) 0,\n  Range: (string) \"\",\n  Scope: (*string)(0x27ca0c0)((len=2) \"Ip\"),\n  Value: (*string)(0x27ca0c8)((len=7) \"1.2.3.4\")\n }\n}\n)"
time="2021-05-08T12:33:59Z" level=warning msg="The test is valid, remove entry 0 from expects, and 0 from t.Results"
time="2021-05-08T12:33:59Z" level=warning msg="entry valid at end of loop"
time="2021-05-08T12:33:59Z" level=warning msg="Test is successfull"
time="2021-05-08T12:33:59Z" level=warning msg="Got 1 overflows from run"
time="2021-05-08T12:33:59Z" level=warning msg="1 results to check against 1 expected results"
time="2021-05-08T12:33:59Z" level=info msg="(scenario) test/simple-leaky == test/simple-leaky"
time="2021-05-08T12:33:59Z" level=info msg="(EventsCount) 2 == 2"
time="2021-05-08T12:33:59Z" level=info msg="(Sources: (map[string]models.Source) (len=1) {\n (string) (len=7) \"1.2.3.4\": (models.Source) {\n  AsName: (string) \"\",\n  AsNumber: (string) \"\",\n  Cn: (string) \"\",\n  IP: (string) (len=7) \"1.2.3.4\",\n  Latitude: (float32) 0,\n  Longitude: (float32) 0,\n  Range: (string) \"\",\n  Scope: (*string)(0x26a8560)((len=2) \"Ip\"),\n  Value: (*string)(0x26a5558)((len=7) \"1.2.3.4\")\n }\n}\n == (map[string]models.Source) (len=1) {\n (string) (len=7) \"1.2.3.4\": (models.Source) {\n  AsName: (string) \"\",\n  AsNumber: (string) \"\",\n  Cn: (string) \"\",\n  IP: (string) (len=7) \"1.2.3.4\",\n  Latitude: (float32) 0,\n  Longitude: (float32) 0,\n  Range: (string) \"\",\n  Scope: (*string)(0x2737780)((len=2) \"Ip\"),\n  Value: (*string)(0x2737788)((len=7) \"1.2.3.4\")\n }\n}\n)"
time="2021-05-08T12:33:59Z" level=warning msg="The test is valid, remove entry 0 from expects, and 0 from t.Results"
time="2021-05-08T12:33:59Z" level=warning msg="entry valid at end of loop"
time="2021-05-08T12:33:59Z" level=warning msg="Test is successfull"
time="2021-05-08T12:33:59Z" level=warning msg="Got 1 overflows from run"
time="2021-05-08T12:33:59Z" level=warning msg="1 results to check against 1 expected results"
time="2021-05-08T12:33:59Z" level=info msg="(scenario) test/simple-leaky == test/simple-leaky"
time="2021-05-08T12:33:59Z" level=info msg="(EventsCount) 4 == 4"
time="2021-05-08T12:33:59Z" level=info msg="(Sources: (map[string]models.Source) (len=1) {\n (string) (len=7) \"1.2.3.4\": (models.Source) {\n  AsName: (string) \"\",\n  AsNumber: (string) \"\",\n  Cn: (string) \"\",\n  IP: (string) (len=7) \"1.2.3.4\",\n  Latitude: (float32) 0,\n  Longitude: (float32) 0,\n  Range: (string) \"\",\n  Scope: (*string)(0x26b9be0)((len=2) \"Ip\"),\n  Value: (*string)(0x245e358)((len=7) \"1.2.3.4\")\n }\n}\n == (map[string]models.Source) (len=1) {\n (string) (len=7) \"1.2.3.4\": (models.Source) {\n  AsName: (string) \"\",\n  AsNumber: (string) \"\",\n  Cn: (string) \"\",\n  IP: (string) (len=7) \"1.2.3.4\",\n  Latitude: (float32) 0,\n  Longitude: (float32) 0,\n  Range: (string) \"\",\n  Scope: (*string)(0x27ca208)((len=2) \"Ip\"),\n  Value: (*string)(0x27ca210)((len=7) \"1.2.3.4\")\n }\n}\n)"
time="2021-05-08T12:33:59Z" level=warning msg="The test is valid, remove entry 0 from expects, and 0 from t.Results"
time="2021-05-08T12:33:59Z" level=warning msg="entry valid at end of loop"
time="2021-05-08T12:33:59Z" level=warning msg="Test is successfull"
time="2021-05-08T12:33:59Z" level=info msg="Dumping buckets state at 2020-01-01 10:00:08 +0000 UTC"
time="2021-05-08T12:33:59Z" level=debug msg="overflowed at 2020-01-01 10:00:08 +0000 UTC." bucket_id=falling-dream capacity=3 cfg=still-voice file=tests/simple-leaky-uniq-w-buckets_state/bucket.yaml name=test/simple-leaky partition=cdf58e6ae48e79ac3ae0f006e1a2e627eccd8b63
time="2021-05-08T12:33:59Z" level=info msg="Serialized 0 live buckets (+1 expired) in 2 bytes to /tmp/crowdsec-buckets-dump-339336988"
time="2021-05-08T12:33:59Z" level=info msg="dumped bucket to /tmp/crowdsec-buckets-dump-339336988"
time="2021-05-08T12:33:59Z" level=warning msg="Got 1 overflows from run"
time="2021-05-08T12:33:59Z" level=warning msg="1 results to check against 1 expected results"
time="2021-05-08T12:33:59Z" level=info msg="(scenario) test/simple-leaky == test/simple-leaky"
time="2021-05-08T12:33:59Z" level=info msg="(EventsCount) 6 == 6"
time="2021-05-08T12:33:59Z" level=info msg="(Sources: (map[string]models.Source) (len=1) {\n (string) (len=24) \"2a00:1450:4007:816::200e\": (models.Source) {\n  AsName: (string) \"\",\n  AsNumber: (string) \"\",\n  Cn: (string) \"\",\n  IP: (string) (len=24) \"2a00:1450:4007:816::200e\",\n  Latitude: (float32) 0,\n  Longitude: (float32) 0,\n  Range: (string) \"\",\n  Scope: (*string)(0x26a9f40)((len=2) \"Ip\"),\n  Value: (*string)(0x245ea58)((len=24) \"2a00:1450:4007:816::200e\")\n }\n}\n == (map[string]models.Source) (len=1) {\n (string) (len=24) \"2a00:1450:4007:816::200e\": (models.Source) {\n  AsName: (string) \"\",\n  AsNumber: (string) \"\",\n  Cn: (string) \"\",\n  IP: (string) (len=24) \"2a00:1450:4007:816::200e\",\n  Latitude: (float32) 0,\n  Longitude: (float32) 0,\n  Range: (string) \"\",\n  Scope: (*string)(0x2737558)((len=2) \"Ip\"),\n  Value: (*string)(0x2737560)((len=24) \"2a00:1450:4007:816::200e\")\n }\n}\n)"
time="2021-05-08T12:33:59Z" level=warning msg="The test is valid, remove entry 0 from expects, and 0 from t.Results"
time="2021-05-08T12:33:59Z" level=warning msg="entry valid at end of loop"
time="2021-05-08T12:33:59Z" level=warning msg="Test is successfull"
time="2021-05-08T12:33:59Z" level=warning msg="Got 3 overflows from run"
time="2021-05-08T12:33:59Z" level=warning msg="3 results to check against 3 expected results"
time="2021-05-08T12:33:59Z" level=info msg="(scenario) test/simple-leaky == test/simple-leaky"
time="2021-05-08T12:33:59Z" level=info msg="(EventsCount) 2 == 2"
time="2021-05-08T12:33:59Z" level=info msg="(Sources: (map[string]models.Source) (len=1) {\n (string) (len=7) \"1.2.3.4\": (models.Source) {\n  AsName: (string) \"\",\n  AsNumber: (string) \"\",\n  Cn: (string) \"\",\n  IP: (string) (len=7) \"1.2.3.4\",\n  Latitude: (float32) 0,\n  Longitude: (float32) 0,\n  Range: (string) \"\",\n  Scope: (*string)(0x26a88c0)((len=2) \"Ip\"),\n  Value: (*string)(0x270fc58)((len=7) \"1.2.3.4\")\n }\n}\n == (map[string]models.Source) (len=1) {\n (string) (len=7) \"1.2.3.4\": (models.Source) {\n  AsName: (string) \"\",\n  AsNumber: (string) \"\",\n  Cn: (string) \"\",\n  IP: (string) (len=7) \"1.2.3.4\",\n  Latitude: (float32) 0,\n  Longitude: (float32) 0,\n  Range: (string) \"\",\n  Scope: (*string)(0x27ca358)((len=2) \"Ip\"),\n  Value: (*string)(0x27ca360)((len=7) \"1.2.3.4\")\n }\n}\n)"
time="2021-05-08T12:33:59Z" level=warning msg="The test is valid, remove entry 0 from expects, and 0 from t.Results"
time="2021-05-08T12:33:59Z" level=info msg="(scenario) test/simple-leaky == test/simple-leaky"
time="2021-05-08T12:33:59Z" level=info msg="(EventsCount) 2 == 2"
time="2021-05-08T12:33:59Z" level=info msg="(Sources: (map[string]models.Source) (len=1) {\n (string) (len=7) \"1.2.3.4\": (models.Source) {\n  AsName: (string) \"\",\n  AsNumber: (string) \"\",\n  Cn: (string) \"\",\n  IP: (string) (len=7) \"1.2.3.4\",\n  Latitude: (float32) 0,\n  Longitude: (float32) 0,\n  Range: (string) \"\",\n  Scope: (*string)(0x26c09e0)((len=2) \"Ip\"),\n  Value: (*string)(0x2536658)((len=7) \"1.2.3.4\")\n }\n}\n == (map[string]models.Source) (len=1) {\n (string) (len=7) \"1.2.3.4\": (models.Source) {\n  AsName: (string) \"\",\n  AsNumber: (string) \"\",\n  Cn: (string) \"\",\n  IP: (string) (len=7) \"1.2.3.4\",\n  Latitude: (float32) 0,\n  Longitude: (float32) 0,\n  Range: (string) \"\",\n  Scope: (*string)(0x27ca378)((len=2) \"Ip\"),\n  Value: (*string)(0x27ca380)((len=7) \"1.2.3.4\")\n }\n}\n)"
time="2021-05-08T12:33:59Z" level=warning msg="The test is valid, remove entry 0 from expects, and 0 from t.Results"
time="2021-05-08T12:33:59Z" level=warning msg="The test is valid, remove entry 0 from expects, and 0 from t.Results"
time="2021-05-08T12:33:59Z" level=warning msg="entry valid at end of loop"
time="2021-05-08T12:33:59Z" level=warning msg="Test is successfull"
time="2021-05-08T12:33:59Z" level=warning msg="Got 1 overflows from run"
time="2021-05-08T12:33:59Z" level=warning msg="1 results to check against 1 expected results"
time="2021-05-08T12:33:59Z" level=warning msg="The test is valid, remove entry 0 from expects, and 0 from t.Results"
time="2021-05-08T12:33:59Z" level=warning msg="entry valid at end of loop"
time="2021-05-08T12:33:59Z" level=warning msg="Test is successfull"
time="2021-05-08T12:33:59Z" level=warning msg="Got 1 overflows from run"
time="2021-05-08T12:33:59Z" level=warning msg="1 results to check against 1 expected results"
time="2021-05-08T12:33:59Z" level=info msg="(scenario) test/simple-counter == test/simple-counter"
time="2021-05-08T12:33:59Z" level=info msg="(EventsCount) 2 == 2"
time="2021-05-08T12:33:59Z" level=info msg="(Sources: (map[string]models.Source) (len=1) {\n (string) (len=7) \"1.2.3.4\": (models.Source) {\n  AsName: (string) \"\",\n  AsNumber: (string) \"\",\n  Cn: (string) \"\",\n  IP: (string) (len=7) \"1.2.3.4\",\n  Latitude: (float32) 0,\n  Longitude: (float32) 0,\n  Range: (string) \"\",\n  Scope: (*string)(0x26c0d40)((len=2) \"Ip\"),\n  Value: (*string)(0x2992cd8)((len=7) \"1.2.3.4\")\n }\n}\n == (map[string]models.Source) (len=1) {\n (string) (len=7) \"1.2.3.4\": (models.Source) {\n  AsName: (string) \"\",\n  AsNumber: (string) \"\",\n  Cn: (string) \"\",\n  IP: (string) (len=7) \"1.2.3.4\",\n  Latitude: (float32) 0,\n  Longitude: (float32) 0,\n  Range: (string) \"\",\n  Scope: (*string)(0x2657ab8)((len=2) \"Ip\"),\n  Value: (*string)(0x2657ac0)((len=7) \"1.2.3.4\")\n }\n}\n)"
time="2021-05-08T12:33:59Z" level=warning msg="The test is valid, remove entry 0 from expects, and 0 from t.Results"
time="2021-05-08T12:33:59Z" level=warning msg="entry valid at end of loop"
time="2021-05-08T12:33:59Z" level=warning msg="Test is successfull"
time="2021-05-08T12:33:59Z" level=warning msg="Got 2 overflows from run"
time="2021-05-08T12:33:59Z" level=warning msg="2 results to check against 2 expected results"
time="2021-05-08T12:33:59Z" level=info msg="(scenario) test/simple-trigger-reprocess == test/simple-trigger-reprocess"
time="2021-05-08T12:33:59Z" level=info msg="(EventsCount) 1 == 1"
time="2021-05-08T12:33:59Z" level=info msg="(Sources: (map[string]models.Source) (len=1) {\n (string) (len=7) \"1.2.3.4\": (models.Source) {\n  AsName: (string) \"\",\n  AsNumber: (string) \"\",\n  Cn: (string) \"\",\n  IP: (string) (len=7) \"1.2.3.4\",\n  Latitude: (float32) 0,\n  Longitude: (float32) 0,\n  Range: (string) \"\",\n  Scope: (*string)(0x26b8320)((len=2) \"Ip\"),\n  Value: (*string)(0x26a4618)((len=7) \"1.2.3.4\")\n }\n}\n == (map[string]models.Source) (len=1) {\n (string) (len=7) \"1.2.3.4\": (models.Source) {\n  AsName: (string) \"\",\n  AsNumber: (string) \"\",\n  Cn: (string) \"\",\n  IP: (string) (len=7) \"1.2.3.4\",\n  Latitude: (float32) 0,\n  Longitude: (float32) 0,\n  Range: (string) \"\",\n  Scope: (*string)(0x28bdab8)((len=2) \"Ip\"),\n  Value: (*string)(0x28bdac0)((len=7) \"1.2.3.4\")\n }\n}\n)"
time="2021-05-08T12:33:59Z" level=warning msg="The test is valid, remove entry 0 from expects, and 0 from t.Results"
time="2021-05-08T12:33:59Z" level=info msg="(scenario) test/simple-postoverflow-scenario == test/simple-postoverflow-scenario"
time="2021-05-08T12:33:59Z" level=info msg="(EventsCount) 1 == 1"
time="2021-05-08T12:33:59Z" level=info msg="(Sources: (map[string]models.Source) (len=1) {\n (string) (len=7) \"1.2.3.4\": (models.Source) {\n  AsName: (string) \"\",\n  AsNumber: (string) \"\",\n  Cn: (string) \"\",\n  IP: (string) (len=7) \"1.2.3.4\",\n  Latitude: (float32) 0,\n  Longitude: (float32) 0,\n  Range: (string) \"\",\n  Scope: (*string)(0x26b8320)((len=2) \"Ip\"),\n  Value: (*string)(0x26a4618)((len=7) \"1.2.3.4\")\n }\n}\n == (map[string]models.Source) (len=1) {\n (string) (len=7) \"1.2.3.4\": (models.Source) {\n  AsName: (string) \"\",\n  AsNumber: (string) \"\",\n  Cn: (string) \"\",\n  IP: (string) (len=7) \"1.2.3.4\",\n  Latitude: (float32) 0,\n  Longitude: (float32) 0,\n  Range: (string) \"\",\n  Scope: (*string)(0x28bdad8)((len=2) \"Ip\"),\n  Value: (*string)(0x28bdae0)((len=7) \"1.2.3.4\")\n }\n}\n)"
time="2021-05-08T12:33:59Z" level=warning msg="The test is valid, remove entry 0 from expects, and 0 from t.Results"
time="2021-05-08T12:33:59Z" level=warning msg="entry valid at end of loop"
time="2021-05-08T12:33:59Z" level=warning msg="Test is successfull"
time="2021-05-08T12:33:59Z" level=warning msg="Got 1 overflows from run"
time="2021-05-08T12:33:59Z" level=warning msg="1 results to check against 1 expected results"
time="2021-05-08T12:33:59Z" level=warning msg="The test is valid, remove entry 0 from expects, and 0 from t.Results"
time="2021-05-08T12:33:59Z" level=warning msg="entry valid at end of loop"
time="2021-05-08T12:33:59Z" level=warning msg="Test is successfull"
--- PASS: TestShutdownBuckets (3.00s)
PASS
ok  	github.com/crowdsecurity/crowdsec/pkg/leakybucket	5.376s
?   	github.com/crowdsecurity/crowdsec/pkg/machineid	[no test files]
?   	github.com/crowdsecurity/crowdsec/pkg/metabase	[no test files]
?   	github.com/crowdsecurity/crowdsec/pkg/models	[no test files]
=== RUN   TestParserConfigs
time="2021-05-08T12:34:04Z" level=info msg=" has debug enabled" id=nameless-field
time="2021-05-08T12:34:04Z" level=info msg=" has debug enabled" id=shy-darkness
time="2021-05-08T12:34:04Z" level=info msg=" has debug enabled" id=icy-frog
time="2021-05-08T12:34:04Z" level=info msg="Node is empty: (*parser.Node)(0x22fa480)({\n FormatVersion: (string) \"\",\n Debug: (bool) true,\n Profiling: (bool) false,\n Name: (string) \"\",\n Author: (string) \"\",\n Description: (string) \"\",\n Rerferences: ([]string) <nil>,\n Logger: (*logrus.Entry)(0x2068c00)({\n  Logger: (*logrus.Logger)(0x2068b00)({\n   Out: (*os.File)(0x21120d0)({\n    file: (*os.file)(0x211e080)({\n     pfd: (poll.FD) {\n      fdmu: (poll.fdMutex) {\n       state: (uint64) 0,\n       rsema: (uint32) 0,\n       wsema: (uint32) 0\n      },\n      Sysfd: (int) 2,\n      pd: (poll.pollDesc) {\n       runtimeCtx: (uintptr) <nil>\n      },\n      iovecs: (*[]syscall.Iovec)(<nil>),\n      csema: (uint32) 0,\n      isBlocking: (uint32) 1,\n      IsStream: (bool) true,\n      ZeroReadIsEOF: (bool) true,\n      isFile: (bool) true\n     },\n     name: (string) (len=11) \"/dev/stderr\",\n     dirinfo: (*os.dirInfo)(<nil>),\n     nonblock: (bool) false,\n     stdoutOrErr: (bool) true,\n     appendMode: (bool) false\n    })\n   }),\n   Hooks: (logrus.LevelHooks) {\n   },\n   Formatter: (*logrus.TextFormatter)(0x2068ac0)({\n    ForceColors: (bool) false,\n    DisableColors: (bool) false,\n    ForceQuote: (bool) false,\n    DisableQuote: (bool) false,\n    EnvironmentOverrideColors: (bool) false,\n    DisableTimestamp: (bool) false,\n    FullTimestamp: (bool) false,\n    TimestampFormat: (string) \"\",\n    DisableSorting: (bool) false,\n    SortingFunc: (func([]string)) <nil>,\n    DisableLevelTruncation: (bool) false,\n    PadLevelText: (bool) false,\n    QuoteEmptyFields: (bool) false,\n    isTerminal: (bool) false,\n    FieldMap: (logrus.FieldMap) <nil>,\n    CallerPrettyfier: (func(*runtime.Frame) (string, string)) <nil>,\n    terminalInitOnce: (sync.Once) {\n     done: (uint32) 1,\n     m: (sync.Mutex) {\n      state: (int32) 0,\n      sema: (uint32) 0\n     }\n    },\n    levelTextMaxLength: (int) 7\n   }),\n   ReportCaller: (bool) false,\n   Level: (logrus.Level) debug,\n   mu: (logrus.MutexWrap) {\n    lock: (sync.Mutex) {\n     state: (int32) 0,\n     sema: (uint32) 0\n    },\n    disabled: (bool) false\n   },\n   entryPool: (sync.Pool) {\n    noCopy: (sync.noCopy) {\n    },\n    local: (unsafe.Pointer) 0x2194c00,\n    localSize: (uintptr) 0x4,\n    victim: (unsafe.Pointer) <nil>,\n    victimSize: (uintptr) <nil>,\n    New: (func() interface {}) <nil>\n   },\n   ExitFunc: (logrus.exitFunc) 0x283184\n  }),\n  Data: (logrus.Fields) (len=3) {\n   (string) (len=2) \"id\": (string) (len=8) \"icy-frog\",\n   (string) (len=5) \"stage\": (string) (len=3) \"s00\",\n   (string) (len=4) \"name\": (string) \"\"\n  },\n  Time: (time.Time) 0001-01-01 00:00:00 +0000 UTC,\n  Level: (logrus.Level) panic,\n  Caller: (*runtime.Frame)(<nil>),\n  Message: (string) \"\",\n  Buffer: (*bytes.Buffer)(<nil>),\n  Context: (context.Context) <nil>,\n  err: (string) \"\"\n }),\n Stage: (string) (len=3) \"s00\",\n OnSuccess: (string) \"\",\n rn: (string) (len=8) \"icy-frog\",\n Filter: (string) (len=4) \"true\",\n RunTimeFilter: (*vm.Program)(0x23a6f60)({\n  Source: (*file.Source)(0x23a6ca0)({\n   contents: ([]int32) (len=4 cap=4) {\n    (int32) 116,\n    (int32) 114,\n    (int32) 117,\n    (int32) 101\n   },\n   lineOffsets: ([]int32) (len=1 cap=1) {\n    (int32) 5\n   }\n  }),\n  Locations: (map[int]file.Location) (len=1) {\n   (int) 0: (file.Location) {\n    Line: (int) 1,\n    Column: (int) 0\n   }\n  },\n  Constants: ([]interface {}) <nil>,\n  Bytecode: ([]uint8) (len=1 cap=8) {\n   00000000  05                                                |.|\n  }\n }),\n ExprDebugger: (*exprhelpers.ExprDebugger)(0x23a6fa0)({\n  filter: (string) (len=4) \"true\",\n  expression: ([]*exprhelpers.expression) <nil>\n }),\n LeavesNodes: ([]parser.Node) <nil>,\n EnrichFunctions: ([]parser.EnricherCtx) {\n },\n SubGroks: (map[string]string) <nil>,\n Grok: (types.GrokPattern) {\n  TargetField: (string) \"\",\n  RegexpName: (string) \"\",\n  RegexpValue: (string) \"\",\n  RunTimeRegexp: (*grokky.Pattern)(<nil>),\n  Statics: ([]types.ExtraField) <nil>\n },\n Statics: ([]types.ExtraField) <nil>,\n Whitelist: (types.Whitelist) {\n  Reason: (string) \"\",\n  Ips: ([]string) <nil>,\n  B_Ips: ([]net.IP) <nil>,\n  Cidrs: ([]string) <nil>,\n  B_Cidrs: ([]*net.IPNet) <nil>,\n  Exprs: ([]string) <nil>,\n  B_Exprs: ([]*types.ExprWhitelist) <nil>\n },\n Data: ([]*types.DataSource) <nil>\n})\n" id=icy-frog name= stage=s00
time="2021-05-08T12:34:04Z" level=info msg=" has debug enabled" id=dawn-flower
time="2021-05-08T12:34:04Z" level=error msg="Unable to compile subpattern FOOBAR : error parsing regexp: invalid character class range: `a-$`" id=dawn-flower name= stage=s00
time="2021-05-08T12:34:04Z" level=info msg=" has debug enabled" id=throbbing-sky
time="2021-05-08T12:34:04Z" level=info msg=" has debug enabled" id=floral-field
time="2021-05-08T12:34:04Z" level=info msg=" has debug enabled" id=rough-star
time="2021-05-08T12:34:04Z" level=info msg=" has debug enabled" id=purple-thunder
time="2021-05-08T12:34:04Z" level=info msg=" has debug enabled" id=holy-forest
--- PASS: TestParserConfigs (4.41s)
=== RUN   TestParser
time="2021-05-08T12:34:04Z" level=info msg="Loaded -> [{Funcs:map[GeoIpASN:0x69d1c4 GeoIpCity:0x69d62c IpToRange:0x69cdfc ParseDate:0x69ca90 reverse_dns:0x69cc1c] Init:0x69dbf4 Plugin:<nil> Name:./test_data/ Path:./test_data/ RuntimeCtx:{dbc:0x22d6bc0 dba:0x22d6bf0 dbraw:0x2219e00} initiated:true}]"
time="2021-05-08T12:34:08Z" level=info msg="Running test on ./tests/base-grok"
time="2021-05-08T12:34:08Z" level=warning msg="testing ./tests/base-grok"
time="2021-05-08T12:34:08Z" level=info msg="tests/base-grok has debug enabled" id=bold-thunder
time="2021-05-08T12:34:08Z" level=info msg="child-tests/base-grok has debug enabled" id=silent-frost
time="2021-05-08T12:34:08Z" level=info msg="Loaded 1 parser nodes" file=./tests/base-grok/base-grok.yaml
time="2021-05-08T12:34:08Z" level=info msg="Loaded 1 nodes, 1 stages"
time="2021-05-08T12:34:08Z" level=warning msg="Going to process one test set"
time="2021-05-08T12:34:08Z" level=debug msg="eval(evt.Line.Labels.type == 'testlog') = TRUE" id=bold-thunder name=tests/base-grok stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg="eval variables:" id=bold-thunder name=tests/base-grok stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg="       evt.Line.Labels.type = 'testlog'" id=bold-thunder name=tests/base-grok stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg="+ Grok '^xxhe...' returned 1 entries to merge in Parsed" id=silent-frost name=child-tests/base-grok stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg="\t.Parsed['extracted_value'] = 'VALUE1'" id=silent-frost name=child-tests/base-grok stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg="Event leaving node : ok" id=silent-frost name=child-tests/base-grok stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg="child is success, OnSuccess=next_stage, skip" id=bold-thunder name=tests/base-grok stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg="+ Processing 1 statics" id=bold-thunder name=tests/base-grok stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg=".Meta[log_type] = 'parsed_testlog'" id=bold-thunder name=tests/base-grok stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg="Event leaving node : ok" id=bold-thunder name=tests/base-grok stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg="node reached the last stage : s00-raw" id=bold-thunder name=tests/base-grok stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg="eval(evt.Line.Labels.type == 'testlog') = TRUE" id=bold-thunder name=tests/base-grok stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg="eval variables:" id=bold-thunder name=tests/base-grok stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg="       evt.Line.Labels.type = 'testlog'" id=bold-thunder name=tests/base-grok stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg="+ Grok '^xxhe...' returned 1 entries to merge in Parsed" id=silent-frost name=child-tests/base-grok stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg="\t.Parsed['extracted_value'] = 'VALUE2'" id=silent-frost name=child-tests/base-grok stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg="Event leaving node : ok" id=silent-frost name=child-tests/base-grok stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg="child is success, OnSuccess=next_stage, skip" id=bold-thunder name=tests/base-grok stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg="+ Processing 1 statics" id=bold-thunder name=tests/base-grok stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg=".Meta[log_type] = 'parsed_testlog'" id=bold-thunder name=tests/base-grok stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg="Event leaving node : ok" id=bold-thunder name=tests/base-grok stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg="node reached the last stage : s00-raw" id=bold-thunder name=tests/base-grok stage=s00-raw
time="2021-05-08T12:34:08Z" level=info msg="parsed 2 lines"
time="2021-05-08T12:34:08Z" level=info msg="got 2 results"
time="2021-05-08T12:34:08Z" level=info msg="expected 0/2 matches result 0/2"
time="2021-05-08T12:34:08Z" level=info msg="-> OK ! ok stage s00-raw == s00-raw/ok process true == true/ok whitelist false == false/ok Parsed[extracted_value] VALUE1 == VALUE1/ok Meta[log_type] parsed_testlog == parsed_testlog"
time="2021-05-08T12:34:08Z" level=info msg="expected 0/1 matches result 0/1"
time="2021-05-08T12:34:08Z" level=info msg="-> OK ! ok stage s00-raw == s00-raw/ok process true == true/ok whitelist false == false/ok Parsed[extracted_value] VALUE2 == VALUE2/ok Meta[log_type] parsed_testlog == parsed_testlog"
time="2021-05-08T12:34:08Z" level=info msg="Running test on ./tests/base-grok-external-data"
time="2021-05-08T12:34:08Z" level=warning msg="testing ./tests/base-grok-external-data"
time="2021-05-08T12:34:08Z" level=info msg="tests/base-grok has debug enabled" id=empty-snowflake
time="2021-05-08T12:34:08Z" level=info msg="child-tests/base-grok has debug enabled" id=hidden-thunder
time="2021-05-08T12:34:08Z" level=info msg="Loaded 1 parser nodes" file=./tests/base-grok-external-data/base-grok.yaml
time="2021-05-08T12:34:08Z" level=info msg="Loaded 1 nodes, 1 stages"
time="2021-05-08T12:34:08Z" level=warning msg="Going to process one test set"
time="2021-05-08T12:34:08Z" level=debug msg="eval(evt.Line.Labels.type == 'testlog') = TRUE" id=empty-snowflake name=tests/base-grok stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg="eval variables:" id=empty-snowflake name=tests/base-grok stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg="       evt.Line.Labels.type = 'testlog'" id=empty-snowflake name=tests/base-grok stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg="+ Grok '^xxhe...' returned 1 entries to merge in Parsed" id=hidden-thunder name=child-tests/base-grok stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg="\t.Parsed['extracted_value'] = 'VALUE1'" id=hidden-thunder name=child-tests/base-grok stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg="Event leaving node : ok" id=hidden-thunder name=child-tests/base-grok stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg="child is success, OnSuccess=next_stage, skip" id=empty-snowflake name=tests/base-grok stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg="+ Processing 2 statics" id=empty-snowflake name=tests/base-grok stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg=".Meta[log_type] = 'parsed_testlog'" id=empty-snowflake name=tests/base-grok stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg=".Meta[is_it_in_file] = 'true'" id=empty-snowflake name=tests/base-grok stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg="Event leaving node : ok" id=empty-snowflake name=tests/base-grok stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg="node reached the last stage : s00-raw" id=empty-snowflake name=tests/base-grok stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg="eval(evt.Line.Labels.type == 'testlog') = TRUE" id=empty-snowflake name=tests/base-grok stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg="eval variables:" id=empty-snowflake name=tests/base-grok stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg="       evt.Line.Labels.type = 'testlog'" id=empty-snowflake name=tests/base-grok stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg="+ Grok '^xxhe...' returned 1 entries to merge in Parsed" id=hidden-thunder name=child-tests/base-grok stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg="\t.Parsed['extracted_value'] = 'VALUE2'" id=hidden-thunder name=child-tests/base-grok stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg="Event leaving node : ok" id=hidden-thunder name=child-tests/base-grok stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg="child is success, OnSuccess=next_stage, skip" id=empty-snowflake name=tests/base-grok stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg="+ Processing 2 statics" id=empty-snowflake name=tests/base-grok stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg=".Meta[log_type] = 'parsed_testlog'" id=empty-snowflake name=tests/base-grok stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg=".Meta[is_it_in_file] = 'false'" id=empty-snowflake name=tests/base-grok stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg="Event leaving node : ok" id=empty-snowflake name=tests/base-grok stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg="node reached the last stage : s00-raw" id=empty-snowflake name=tests/base-grok stage=s00-raw
time="2021-05-08T12:34:08Z" level=info msg="parsed 2 lines"
time="2021-05-08T12:34:08Z" level=info msg="got 2 results"
time="2021-05-08T12:34:08Z" level=info msg="expected 0/2 matches result 0/2"
time="2021-05-08T12:34:08Z" level=info msg="-> OK ! ok stage s00-raw == s00-raw/ok process true == true/ok whitelist false == false/ok Parsed[extracted_value] VALUE1 == VALUE1/ok Meta[log_type] parsed_testlog == parsed_testlog/ok Meta[is_it_in_file] true == true"
time="2021-05-08T12:34:08Z" level=info msg="expected 0/1 matches result 0/1"
time="2021-05-08T12:34:08Z" level=info msg="-> OK ! ok stage s00-raw == s00-raw/ok process true == true/ok whitelist false == false/ok Parsed[extracted_value] VALUE2 == VALUE2/ok Meta[log_type] parsed_testlog == parsed_testlog/ok Meta[is_it_in_file] false == false"
time="2021-05-08T12:34:08Z" level=info msg="Running test on ./tests/base-grok-import"
time="2021-05-08T12:34:08Z" level=warning msg="testing ./tests/base-grok-import"
time="2021-05-08T12:34:08Z" level=info msg="tests/base-grok has debug enabled" id=rough-pine
time="2021-05-08T12:34:08Z" level=info msg="child-tests/base-grok has debug enabled" id=autumn-voice
time="2021-05-08T12:34:08Z" level=info msg="Loaded 1 parser nodes" file=./tests/base-grok-import/base-grok.yaml
time="2021-05-08T12:34:08Z" level=info msg="Loaded 1 nodes, 1 stages"
time="2021-05-08T12:34:08Z" level=warning msg="Going to process one test set"
time="2021-05-08T12:34:08Z" level=debug msg="eval(evt.Line.Labels.type == 'testlog') = TRUE" id=rough-pine name=tests/base-grok stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg="eval variables:" id=rough-pine name=tests/base-grok stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg="       evt.Line.Labels.type = 'testlog'" id=rough-pine name=tests/base-grok stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg="+ Grok 'SYSLOGFACILITY' returned 2 entries to merge in Parsed" id=autumn-voice name=child-tests/base-grok stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg="\t.Parsed['facility'] = '123'" id=autumn-voice name=child-tests/base-grok stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg="\t.Parsed['priority'] = '120'" id=autumn-voice name=child-tests/base-grok stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg=".Enriched[subgrok_static_why_is_it_still_here] = 'because'" id=autumn-voice name=child-tests/base-grok stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg="Event leaving node : ok" id=autumn-voice name=child-tests/base-grok stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg="child is success, OnSuccess=next_stage, skip" id=rough-pine name=tests/base-grok stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg="+ Processing 1 statics" id=rough-pine name=tests/base-grok stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg=".Meta[log_type] = 'parsed_testlog'" id=rough-pine name=tests/base-grok stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg="Event leaving node : ok" id=rough-pine name=tests/base-grok stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg="node reached the last stage : s00-raw" id=rough-pine name=tests/base-grok stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg="eval(evt.Line.Labels.type == 'testlog') = TRUE" id=rough-pine name=tests/base-grok stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg="eval variables:" id=rough-pine name=tests/base-grok stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg="       evt.Line.Labels.type = 'testlog'" id=rough-pine name=tests/base-grok stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg="+ Grok 'SYSLOGFACILITY' returned 2 entries to merge in Parsed" id=autumn-voice name=child-tests/base-grok stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg="\t.Parsed['facility'] = '123'" id=autumn-voice name=child-tests/base-grok stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg="\t.Parsed['priority'] = '121'" id=autumn-voice name=child-tests/base-grok stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg=".Enriched[subgrok_static_why_is_it_still_here] = 'because'" id=autumn-voice name=child-tests/base-grok stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg="Event leaving node : ok" id=autumn-voice name=child-tests/base-grok stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg="child is success, OnSuccess=next_stage, skip" id=rough-pine name=tests/base-grok stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg="+ Processing 1 statics" id=rough-pine name=tests/base-grok stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg=".Meta[log_type] = 'parsed_testlog'" id=rough-pine name=tests/base-grok stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg="Event leaving node : ok" id=rough-pine name=tests/base-grok stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg="node reached the last stage : s00-raw" id=rough-pine name=tests/base-grok stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg="eval(evt.Line.Labels.type == 'testlog') = TRUE" id=rough-pine name=tests/base-grok stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg="eval variables:" id=rough-pine name=tests/base-grok stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg="       evt.Line.Labels.type = 'testlog'" id=rough-pine name=tests/base-grok stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg="+ Grok 'SYSLOGFACILITY' didn't return data on 'XXXX'" id=autumn-voice name=child-tests/base-grok stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg="Event leaving node : ko" id=autumn-voice name=child-tests/base-grok stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg="Event leaving node : ko" id=rough-pine name=tests/base-grok stage=s00-raw
time="2021-05-08T12:34:08Z" level=info msg="parsed 3 lines"
time="2021-05-08T12:34:08Z" level=info msg="got 3 results"
time="2021-05-08T12:34:08Z" level=info msg="expected 0/3 matches result 0/3"
time="2021-05-08T12:34:08Z" level=info msg="-> OK ! ok stage s00-raw == s00-raw/ok process true == true/ok whitelist false == false/ok Parsed[facility] 123 == 123/ok Parsed[priority] 120 == 120/ok Meta[log_type] parsed_testlog == parsed_testlog/ok Enriched[subgrok_static_why_is_it_still_here] because == because"
time="2021-05-08T12:34:08Z" level=info msg="expected 0/2 matches result 0/2"
time="2021-05-08T12:34:08Z" level=info msg="-> OK ! ok stage s00-raw == s00-raw/ok process false == false/ok whitelist false == false"
time="2021-05-08T12:34:08Z" level=info msg="expected 0/1 matches result 0/1"
time="2021-05-08T12:34:08Z" level=info msg="-> OK ! ok stage s00-raw == s00-raw/ok process true == true/ok whitelist false == false/ok Parsed[facility] 123 == 123/ok Parsed[priority] 121 == 121/ok Meta[log_type] parsed_testlog == parsed_testlog/ok Enriched[subgrok_static_why_is_it_still_here] because == because"
time="2021-05-08T12:34:08Z" level=info msg="Running test on ./tests/base-grok-no-subnode"
time="2021-05-08T12:34:08Z" level=warning msg="testing ./tests/base-grok-no-subnode"
time="2021-05-08T12:34:08Z" level=info msg="tests/base-grok has debug enabled" id=muddy-wood
time="2021-05-08T12:34:08Z" level=info msg="Loaded 1 parser nodes" file=./tests/base-grok-no-subnode/base-grok.yaml
time="2021-05-08T12:34:08Z" level=info msg="Loaded 1 nodes, 1 stages"
time="2021-05-08T12:34:08Z" level=warning msg="Going to process one test set"
time="2021-05-08T12:34:08Z" level=debug msg="eval(evt.Line.Labels.type == 'testlog') = TRUE" id=muddy-wood name=tests/base-grok stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg="eval variables:" id=muddy-wood name=tests/base-grok stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg="       evt.Line.Labels.type = 'testlog'" id=muddy-wood name=tests/base-grok stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg="+ Grok '^xxhe...' returned 1 entries to merge in Parsed" id=muddy-wood name=tests/base-grok stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg="\t.Parsed['extracted_value'] = 'VALUE1'" id=muddy-wood name=tests/base-grok stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg="+ Processing 1 statics" id=muddy-wood name=tests/base-grok stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg=".Meta[log_type] = 'parsed_testlog'" id=muddy-wood name=tests/base-grok stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg="Event leaving node : ok" id=muddy-wood name=tests/base-grok stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg="node reached the last stage : s00-raw" id=muddy-wood name=tests/base-grok stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg="eval(evt.Line.Labels.type == 'testlog') = TRUE" id=muddy-wood name=tests/base-grok stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg="eval variables:" id=muddy-wood name=tests/base-grok stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg="       evt.Line.Labels.type = 'testlog'" id=muddy-wood name=tests/base-grok stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg="+ Grok '^xxhe...' returned 1 entries to merge in Parsed" id=muddy-wood name=tests/base-grok stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg="\t.Parsed['extracted_value'] = 'VALUE2'" id=muddy-wood name=tests/base-grok stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg="+ Processing 1 statics" id=muddy-wood name=tests/base-grok stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg=".Meta[log_type] = 'parsed_testlog'" id=muddy-wood name=tests/base-grok stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg="Event leaving node : ok" id=muddy-wood name=tests/base-grok stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg="node reached the last stage : s00-raw" id=muddy-wood name=tests/base-grok stage=s00-raw
time="2021-05-08T12:34:08Z" level=info msg="parsed 2 lines"
time="2021-05-08T12:34:08Z" level=info msg="got 2 results"
time="2021-05-08T12:34:08Z" level=info msg="expected 0/2 matches result 0/2"
time="2021-05-08T12:34:08Z" level=info msg="-> OK ! ok stage s00-raw == s00-raw/ok process true == true/ok whitelist false == false/ok Parsed[extracted_value] VALUE1 == VALUE1/ok Meta[log_type] parsed_testlog == parsed_testlog"
time="2021-05-08T12:34:08Z" level=info msg="expected 0/1 matches result 0/1"
time="2021-05-08T12:34:08Z" level=info msg="-> OK ! ok stage s00-raw == s00-raw/ok process true == true/ok whitelist false == false/ok Parsed[extracted_value] VALUE2 == VALUE2/ok Meta[log_type] parsed_testlog == parsed_testlog"
time="2021-05-08T12:34:08Z" level=info msg="Running test on ./tests/base-json-extract"
time="2021-05-08T12:34:08Z" level=warning msg="testing ./tests/base-json-extract"
time="2021-05-08T12:34:08Z" level=info msg="tests/base-json-extract has debug enabled" id=black-flower
time="2021-05-08T12:34:08Z" level=info msg="Loaded 1 parser nodes" file=./tests/base-json-extract/base-grok.yaml
time="2021-05-08T12:34:08Z" level=info msg="tests/base-grok has debug enabled" id=wispy-water
time="2021-05-08T12:34:08Z" level=info msg="child-tests/base-grok has debug enabled" id=wild-sunset
time="2021-05-08T12:34:08Z" level=info msg="Loaded 1 parser nodes" file=./tests/base-json-extract/base-grok2.yaml
time="2021-05-08T12:34:08Z" level=info msg="Loaded 2 nodes, 2 stages"
time="2021-05-08T12:34:08Z" level=warning msg="Going to process one test set"
time="2021-05-08T12:34:08Z" level=debug msg="eval(evt.Line.Labels.type == 'json-1') = TRUE" id=black-flower name=tests/base-json-extract stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg="eval variables:" id=black-flower name=tests/base-json-extract stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg="       evt.Line.Labels.type = 'json-1'" id=black-flower name=tests/base-json-extract stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg="+ Processing 5 statics" id=black-flower name=tests/base-json-extract stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg=".Parsed[message] = 'xxheader VALUE1 trailing stuff'" id=black-flower name=tests/base-json-extract stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg=".Meta[other_field] = 'some stuff'" id=black-flower name=tests/base-json-extract stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg=".Meta[program] = 'my_test_prog'" id=black-flower name=tests/base-json-extract stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg=".Parsed[extracted_array] = '[\"foo\",\"bar\",\"xx1\"]'" id=black-flower name=tests/base-json-extract stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg=".Parsed[extracted_array_field] = 'foo'" id=black-flower name=tests/base-json-extract stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg="Event leaving node : ok" id=black-flower name=tests/base-json-extract stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg="move Event from stage s00-raw to s01-parse" id=black-flower name=tests/base-json-extract stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg="eval(evt.Meta.program == 'my_test_prog') = TRUE" id=wispy-water name=tests/base-grok stage=s01-parse
time="2021-05-08T12:34:08Z" level=debug msg="eval variables:" id=wispy-water name=tests/base-grok stage=s01-parse
time="2021-05-08T12:34:08Z" level=debug msg="       evt.Meta.program = 'my_test_prog'" id=wispy-water name=tests/base-grok stage=s01-parse
time="2021-05-08T12:34:08Z" level=debug msg="+ Grok '^xxhe...' returned 1 entries to merge in Parsed" id=wild-sunset name=child-tests/base-grok stage=s01-parse
time="2021-05-08T12:34:08Z" level=debug msg="\t.Parsed['extracted_value'] = 'VALUE1'" id=wild-sunset name=child-tests/base-grok stage=s01-parse
time="2021-05-08T12:34:08Z" level=debug msg="Event leaving node : ok" id=wild-sunset name=child-tests/base-grok stage=s01-parse
time="2021-05-08T12:34:08Z" level=debug msg="child is success, OnSuccess=next_stage, skip" id=wispy-water name=tests/base-grok stage=s01-parse
time="2021-05-08T12:34:08Z" level=debug msg="+ Processing 2 statics" id=wispy-water name=tests/base-grok stage=s01-parse
time="2021-05-08T12:34:08Z" level=debug msg=".Meta[log_type] = 'parsed_testlog'" id=wispy-water name=tests/base-grok stage=s01-parse
time="2021-05-08T12:34:08Z" level=debug msg=".Parsed[extracted_arrayfield_from_object] = 'bar'" id=wispy-water name=tests/base-grok stage=s01-parse
time="2021-05-08T12:34:08Z" level=debug msg="Event leaving node : ok" id=wispy-water name=tests/base-grok stage=s01-parse
time="2021-05-08T12:34:08Z" level=debug msg="node reached the last stage : s01-parse" id=wispy-water name=tests/base-grok stage=s01-parse
time="2021-05-08T12:34:08Z" level=info msg="parsed 1 lines"
time="2021-05-08T12:34:08Z" level=info msg="got 1 results"
time="2021-05-08T12:34:08Z" level=info msg="expected 0/1 matches result 0/1"
time="2021-05-08T12:34:08Z" level=info msg="-> OK ! ok process true == true/ok whitelist false == false/ok Parsed[extracted_arrayfield_from_object] bar == bar/ok Parsed[message] xxheader VALUE1 trailing stuff == xxheader VALUE1 trailing stuff/ok Parsed[extracted_value] VALUE1 == VALUE1/ok Parsed[extracted_array_field] foo == foo/ok Parsed[extracted_array] [\"foo\",\"bar\",\"xx1\"] == [\"foo\",\"bar\",\"xx1\"]/ok Meta[other_field] some stuff == some stuff/ok Meta[program] my_test_prog == my_test_prog"
time="2021-05-08T12:34:08Z" level=info msg="Running test on ./tests/base-tree"
time="2021-05-08T12:34:08Z" level=warning msg="testing ./tests/base-tree"
time="2021-05-08T12:34:08Z" level=info msg="tests/base-grok-root has debug enabled" id=muddy-shape
time="2021-05-08T12:34:08Z" level=info msg="tests/base-grok-leafs has debug enabled" id=throbbing-river
time="2021-05-08T12:34:08Z" level=info msg="child-tests/base-grok-leafs has debug enabled" id=white-rain
time="2021-05-08T12:34:08Z" level=info msg="child-tests/base-grok-leafs has debug enabled" id=wispy-dawn
time="2021-05-08T12:34:08Z" level=info msg="Loaded 2 parser nodes" file=./tests/base-tree/base-grok.yaml
time="2021-05-08T12:34:08Z" level=info msg="Loaded 2 nodes, 1 stages"
time="2021-05-08T12:34:08Z" level=warning msg="Going to process one test set"
time="2021-05-08T12:34:08Z" level=debug msg="eval(evt.Line.Labels.type == 'type1') = TRUE" id=muddy-shape name=tests/base-grok-root stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg="eval variables:" id=muddy-shape name=tests/base-grok-root stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg="       evt.Line.Labels.type = 'type1'" id=muddy-shape name=tests/base-grok-root stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg="+ Grok '^xxhe...' returned 1 entries to merge in Parsed" id=muddy-shape name=tests/base-grok-root stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg="\t.Parsed['extracted_value'] = 'VALUE1'" id=muddy-shape name=tests/base-grok-root stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg="+ Processing 2 statics" id=muddy-shape name=tests/base-grok-root stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg=".Meta[state] = 'root-done'" id=muddy-shape name=tests/base-grok-root stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg=".Meta[state_sub] = 'VALUE1'" id=muddy-shape name=tests/base-grok-root stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg="Event leaving node : ok" id=muddy-shape name=tests/base-grok-root stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg="eval(evt.Line.Labels.type == 'type1' && evt.Meta.state == 'root-done') = TRUE" id=throbbing-river name=tests/base-grok-leafs stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg="eval variables:" id=throbbing-river name=tests/base-grok-leafs stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg="       evt.Line.Labels.type = 'type1'" id=throbbing-river name=tests/base-grok-leafs stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg="       evt.Meta.state = 'root-done'" id=throbbing-river name=tests/base-grok-leafs stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg="eval(evt.Parsed.extracted_value == 'VALUE1') = TRUE" id=white-rain name=child-tests/base-grok-leafs stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg="eval variables:" id=white-rain name=child-tests/base-grok-leafs stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg="       evt.Parsed.extracted_value = 'VALUE1'" id=white-rain name=child-tests/base-grok-leafs stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg="+ Processing 1 statics" id=white-rain name=child-tests/base-grok-leafs stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg=".Meta[final_state] = 'leaf1'" id=white-rain name=child-tests/base-grok-leafs stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg="Event leaving node : ok" id=white-rain name=child-tests/base-grok-leafs stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg="child is success, OnSuccess=next_stage, skip" id=throbbing-river name=tests/base-grok-leafs stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg="Event leaving node : ok" id=throbbing-river name=tests/base-grok-leafs stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg="node reached the last stage : s00-raw" id=throbbing-river name=tests/base-grok-leafs stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg="eval(evt.Line.Labels.type == 'type1') = TRUE" id=muddy-shape name=tests/base-grok-root stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg="eval variables:" id=muddy-shape name=tests/base-grok-root stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg="       evt.Line.Labels.type = 'type1'" id=muddy-shape name=tests/base-grok-root stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg="+ Grok '^xxhe...' returned 1 entries to merge in Parsed" id=muddy-shape name=tests/base-grok-root stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg="\t.Parsed['extracted_value'] = 'VALUE2'" id=muddy-shape name=tests/base-grok-root stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg="+ Processing 2 statics" id=muddy-shape name=tests/base-grok-root stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg=".Meta[state] = 'root-done'" id=muddy-shape name=tests/base-grok-root stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg=".Meta[state_sub] = 'VALUE2'" id=muddy-shape name=tests/base-grok-root stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg="Event leaving node : ok" id=muddy-shape name=tests/base-grok-root stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg="eval(evt.Line.Labels.type == 'type1' && evt.Meta.state == 'root-done') = TRUE" id=throbbing-river name=tests/base-grok-leafs stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg="eval variables:" id=throbbing-river name=tests/base-grok-leafs stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg="       evt.Line.Labels.type = 'type1'" id=throbbing-river name=tests/base-grok-leafs stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg="       evt.Meta.state = 'root-done'" id=throbbing-river name=tests/base-grok-leafs stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg="eval(evt.Parsed.extracted_value == 'VALUE1') = FALSE" id=white-rain name=child-tests/base-grok-leafs stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg="eval variables:" id=white-rain name=child-tests/base-grok-leafs stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg="       evt.Parsed.extracted_value = 'VALUE2'" id=white-rain name=child-tests/base-grok-leafs stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg="Event leaving node : ko (failed filter)" id=white-rain name=child-tests/base-grok-leafs stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg="eval(evt.Parsed.extracted_value == 'VALUE2') = TRUE" id=wispy-dawn name=child-tests/base-grok-leafs stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg="eval variables:" id=wispy-dawn name=child-tests/base-grok-leafs stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg="       evt.Parsed.extracted_value = 'VALUE2'" id=wispy-dawn name=child-tests/base-grok-leafs stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg="+ Processing 1 statics" id=wispy-dawn name=child-tests/base-grok-leafs stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg=".Meta[final_state] = 'leaf2'" id=wispy-dawn name=child-tests/base-grok-leafs stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg="Event leaving node : ok" id=wispy-dawn name=child-tests/base-grok-leafs stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg="child is success, OnSuccess=next_stage, skip" id=throbbing-river name=tests/base-grok-leafs stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg="Event leaving node : ok" id=throbbing-river name=tests/base-grok-leafs stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg="node reached the last stage : s00-raw" id=throbbing-river name=tests/base-grok-leafs stage=s00-raw
time="2021-05-08T12:34:08Z" level=info msg="parsed 2 lines"
time="2021-05-08T12:34:08Z" level=info msg="got 2 results"
time="2021-05-08T12:34:08Z" level=info msg="expected 0/2 matches result 0/2"
time="2021-05-08T12:34:08Z" level=info msg="-> OK ! ok stage s00-raw == s00-raw/ok process true == true/ok whitelist false == false/ok Parsed[extracted_value] VALUE1 == VALUE1/ok Meta[final_state] leaf1 == leaf1/ok Meta[state_sub] VALUE1 == VALUE1"
time="2021-05-08T12:34:08Z" level=info msg="expected 0/1 matches result 0/1"
time="2021-05-08T12:34:08Z" level=info msg="-> OK ! ok stage s00-raw == s00-raw/ok process true == true/ok whitelist false == false/ok Parsed[extracted_value] VALUE2 == VALUE2/ok Meta[final_state] leaf2 == leaf2/ok Meta[state_sub] VALUE2 == VALUE2"
time="2021-05-08T12:34:08Z" level=info msg="Running test on ./tests/dateparser-enrich"
time="2021-05-08T12:34:08Z" level=warning msg="testing ./tests/dateparser-enrich"
time="2021-05-08T12:34:08Z" level=info msg="test/dateparse has debug enabled" id=nameless-flower
time="2021-05-08T12:34:08Z" level=info msg="Loaded 1 parser nodes" file=./tests/dateparser-enrich/base-grok.yaml
time="2021-05-08T12:34:08Z" level=info msg="Loaded 1 nodes, 1 stages"
time="2021-05-08T12:34:08Z" level=warning msg="Going to process one test set"
time="2021-05-08T12:34:08Z" level=debug msg="eval(evt.StrTime != '') = TRUE" id=nameless-flower name=test/dateparse stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg="eval variables:" id=nameless-flower name=test/dateparse stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg="       evt.StrTime = '2012/11/01'" id=nameless-flower name=test/dateparse stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg="+ Processing 2 statics" id=nameless-flower name=test/dateparse stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg="+ Method ParseDate('2012/11/01') returned 1 entries to merge in .Enriched\n" id=nameless-flower name=test/dateparse stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg="\t.Enriched[MarshaledTime] = '2012-11-01T00:00:00Z'\n" id=nameless-flower name=test/dateparse stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg="MarshaledTime = '2012-11-01T00:00:00Z'" id=nameless-flower name=test/dateparse stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg="Event leaving node : ok" id=nameless-flower name=test/dateparse stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg="eval(evt.StrTime != '') = TRUE" id=nameless-flower name=test/dateparse stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg="eval variables:" id=nameless-flower name=test/dateparse stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg="       evt.StrTime = '11/02/2012 13:37:05'" id=nameless-flower name=test/dateparse stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg="+ Processing 2 statics" id=nameless-flower name=test/dateparse stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg="+ Method ParseDate('11/02/2012 13:37:05') returned 1 entries to merge in .Enriched\n" id=nameless-flower name=test/dateparse stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg="\t.Enriched[MarshaledTime] = '2012-11-02T13:37:05Z'\n" id=nameless-flower name=test/dateparse stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg="MarshaledTime = '2012-11-02T13:37:05Z'" id=nameless-flower name=test/dateparse stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg="Event leaving node : ok" id=nameless-flower name=test/dateparse stage=s00-raw
time="2021-05-08T12:34:08Z" level=info msg="parsed 2 lines"
time="2021-05-08T12:34:08Z" level=info msg="got 2 results"
time="2021-05-08T12:34:08Z" level=info msg="expected 0/2 matches result 0/2"
time="2021-05-08T12:34:08Z" level=info msg="-> OK ! ok stage s00-raw == s00-raw/ok process true == true/ok whitelist false == false/ok Parsed[test] format1 == format1/ok Enriched[MarshaledTime] 2012-11-01T00:00:00Z == 2012-11-01T00:00:00Z"
time="2021-05-08T12:34:08Z" level=info msg="expected 0/1 matches result 0/1"
time="2021-05-08T12:34:08Z" level=info msg="-> OK ! ok stage s00-raw == s00-raw/ok process true == true/ok whitelist false == false/ok Parsed[test] format2 == format2/ok Enriched[MarshaledTime] 2012-11-02T13:37:05Z == 2012-11-02T13:37:05Z"
time="2021-05-08T12:34:08Z" level=info msg="Running test on ./tests/geoip-enrich"
time="2021-05-08T12:34:08Z" level=warning msg="testing ./tests/geoip-enrich"
time="2021-05-08T12:34:08Z" level=info msg="Loaded 1 parser nodes" file=./tests/geoip-enrich/base-grok.yaml
time="2021-05-08T12:34:08Z" level=info msg="Loaded 1 nodes, 1 stages"
time="2021-05-08T12:34:08Z" level=warning msg="Going to process one test set"
time="2021-05-08T12:34:08Z" level=info msg="parsed 2 lines"
time="2021-05-08T12:34:08Z" level=info msg="got 2 results"
time="2021-05-08T12:34:08Z" level=info msg="expected 0/2 matches result 0/2"
time="2021-05-08T12:34:08Z" level=info msg="-> OK ! ok process true == true/ok whitelist false == false/ok Meta[source_ip] 8.8.8.8 == 8.8.8.8/ok Enriched[IsInEU] false == false/mismatch Enriched[ASNOrg] Google LLC != "
time="2021-05-08T12:34:08Z" level=info msg="expected 0/1 matches result 0/1"
time="2021-05-08T12:34:08Z" level=info msg="-> OK ! ok process true == true/ok whitelist false == false/ok Meta[source_ip] 192.168.0.1 == 192.168.0.1/ok Enriched[ASNOrg]  == /ok Enriched[IsInEU] false == false/ok Enriched[IsoCode]  == "
time="2021-05-08T12:34:08Z" level=info msg="Running test on ./tests/multi-stage-grok"
time="2021-05-08T12:34:08Z" level=warning msg="testing ./tests/multi-stage-grok"
time="2021-05-08T12:34:08Z" level=info msg="tests/base-grok has debug enabled" id=frosty-shadow
time="2021-05-08T12:34:08Z" level=info msg="child-tests/base-grok has debug enabled" id=cool-surf
time="2021-05-08T12:34:08Z" level=info msg="Loaded 1 parser nodes" file=./tests/multi-stage-grok/base-grok-s00.yaml
time="2021-05-08T12:34:08Z" level=info msg="tests/second-stage-grok has debug enabled" id=throbbing-dust
time="2021-05-08T12:34:08Z" level=info msg="Loaded 1 parser nodes" file=./tests/multi-stage-grok/base-grok-s01.yaml
time="2021-05-08T12:34:08Z" level=info msg="Loaded 2 nodes, 2 stages"
time="2021-05-08T12:34:08Z" level=warning msg="Going to process one test set"
time="2021-05-08T12:34:08Z" level=debug msg="eval(evt.Line.Labels.type == 'testlog') = TRUE" id=frosty-shadow name=tests/base-grok stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg="eval variables:" id=frosty-shadow name=tests/base-grok stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg="       evt.Line.Labels.type = 'testlog'" id=frosty-shadow name=tests/base-grok stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg="+ Grok '^xxhe...' returned 1 entries to merge in Parsed" id=cool-surf name=child-tests/base-grok stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg="\t.Parsed['extracted_value'] = 'VALUE1'" id=cool-surf name=child-tests/base-grok stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg="Event leaving node : ok" id=cool-surf name=child-tests/base-grok stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg="child is success, OnSuccess=next_stage, skip" id=frosty-shadow name=tests/base-grok stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg="+ Processing 1 statics" id=frosty-shadow name=tests/base-grok stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg=".Meta[log_type] = 'parsed_testlog'" id=frosty-shadow name=tests/base-grok stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg="Event leaving node : ok" id=frosty-shadow name=tests/base-grok stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg="move Event from stage s00-raw to s01-raw" id=frosty-shadow name=tests/base-grok stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg="eval(evt.Parsed.extracted_value == 'VALUE1') = TRUE" id=throbbing-dust name=tests/second-stage-grok stage=s01-raw
time="2021-05-08T12:34:08Z" level=debug msg="eval variables:" id=throbbing-dust name=tests/second-stage-grok stage=s01-raw
time="2021-05-08T12:34:08Z" level=debug msg="       evt.Parsed.extracted_value = 'VALUE1'" id=throbbing-dust name=tests/second-stage-grok stage=s01-raw
time="2021-05-08T12:34:08Z" level=debug msg="+ Processing 2 statics" id=throbbing-dust name=tests/second-stage-grok stage=s01-raw
time="2021-05-08T12:34:08Z" level=debug msg=".Meta[did_second_stage] = 'yes'" id=throbbing-dust name=tests/second-stage-grok stage=s01-raw
time="2021-05-08T12:34:08Z" level=debug msg="evt.Parsed.test_bis = 'lolilol'" id=throbbing-dust name=tests/second-stage-grok stage=s01-raw
time="2021-05-08T12:34:08Z" level=debug msg="Event leaving node : ok" id=throbbing-dust name=tests/second-stage-grok stage=s01-raw
time="2021-05-08T12:34:08Z" level=debug msg="node reached the last stage : s01-raw" id=throbbing-dust name=tests/second-stage-grok stage=s01-raw
time="2021-05-08T12:34:08Z" level=debug msg="eval(evt.Line.Labels.type == 'testlog') = TRUE" id=frosty-shadow name=tests/base-grok stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg="eval variables:" id=frosty-shadow name=tests/base-grok stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg="       evt.Line.Labels.type = 'testlog'" id=frosty-shadow name=tests/base-grok stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg="+ Grok '^xxhe...' returned 1 entries to merge in Parsed" id=cool-surf name=child-tests/base-grok stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg="\t.Parsed['extracted_value'] = 'VALUE2'" id=cool-surf name=child-tests/base-grok stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg="Event leaving node : ok" id=cool-surf name=child-tests/base-grok stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg="child is success, OnSuccess=next_stage, skip" id=frosty-shadow name=tests/base-grok stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg="+ Processing 1 statics" id=frosty-shadow name=tests/base-grok stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg=".Meta[log_type] = 'parsed_testlog'" id=frosty-shadow name=tests/base-grok stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg="Event leaving node : ok" id=frosty-shadow name=tests/base-grok stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg="move Event from stage s00-raw to s01-raw" id=frosty-shadow name=tests/base-grok stage=s00-raw
time="2021-05-08T12:34:08Z" level=debug msg="eval(evt.Parsed.extracted_value == 'VALUE1') = FALSE" id=throbbing-dust name=tests/second-stage-grok stage=s01-raw
time="2021-05-08T12:34:08Z" level=debug msg="eval variables:" id=throbbing-dust name=tests/second-stage-grok stage=s01-raw
time="2021-05-08T12:34:08Z" level=debug msg="       evt.Parsed.extracted_value = 'VALUE2'" id=throbbing-dust name=tests/second-stage-grok stage=s01-raw
time="2021-05-08T12:34:08Z" level=debug msg="Event leaving node : ko (failed filter)" id=throbbing-dust name=tests/second-stage-grok stage=s01-raw
time="2021-05-08T12:34:08Z" level=info msg="parsed 2 lines"
time="2021-05-08T12:34:08Z" level=info msg="got 2 results"
time="2021-05-08T12:34:08Z" level=info msg="expected 0/2 matches result 0/2"
time="2021-05-08T12:34:08Z" level=info msg="-> OK ! ok stage s01-raw == s01-raw/ok process true == true/ok whitelist false == false/ok Parsed[extracted_value] VALUE1 == VALUE1/ok Parsed[test_bis] lolilol == lolilol/ok Meta[log_type] parsed_testlog == parsed_testlog"
time="2021-05-08T12:34:08Z" level=info msg="expected 0/1 matches result 0/1"
time="2021-05-08T12:34:08Z" level=info msg="-> OK ! ok stage s01-raw == s01-raw/ok process false == false/ok whitelist false == false/ok Parsed[extracted_value] VALUE2 == VALUE2/ok Meta[log_type] parsed_testlog == parsed_testlog"
time="2021-05-08T12:34:08Z" level=info msg="Running test on ./tests/reverse-dns-enrich"
time="2021-05-08T12:34:08Z" level=warning msg="testing ./tests/reverse-dns-enrich"
time="2021-05-08T12:34:08Z" level=info msg="Loaded 1 parser nodes" file=./tests/reverse-dns-enrich/base-grok.yaml
time="2021-05-08T12:34:08Z" level=info msg="Loaded 1 nodes, 1 stages"
time="2021-05-08T12:34:08Z" level=warning msg="Going to process one test set"
time="2021-05-08T12:34:09Z" level=info msg="parsed 2 lines"
time="2021-05-08T12:34:09Z" level=info msg="got 2 results"
time="2021-05-08T12:34:09Z" level=info msg="expected 0/2 matches result 0/2"
time="2021-05-08T12:34:09Z" level=info msg="-> OK ! ok stage s00-raw == s00-raw/ok process true == true/ok whitelist false == false/ok Meta[did_dns_succeeded] yes == yes/ok Enriched[reverse_dns] dns.google. == dns.google./ok Enriched[IpToResolve] 8.8.8.8 == 8.8.8.8"
time="2021-05-08T12:34:09Z" level=info msg="expected 0/1 matches result 0/1"
time="2021-05-08T12:34:09Z" level=info msg="-> OK ! ok stage s00-raw == s00-raw/ok process true == true/ok whitelist false == false/ok Meta[did_dns_succeeded] no == no/ok Enriched[IpToResolve] 1.2.3.4 == 1.2.3.4"
time="2021-05-08T12:34:09Z" level=info msg="Running test on ./tests/whitelist-base"
time="2021-05-08T12:34:09Z" level=warning msg="testing ./tests/whitelist-base"
time="2021-05-08T12:34:09Z" level=info msg="test/whitelists has debug enabled" id=bold-tree
time="2021-05-08T12:34:09Z" level=debug msg="adding ip 8.8.8.8 to whitelists" id=bold-tree name=test/whitelists stage=s00-raw
time="2021-05-08T12:34:09Z" level=debug msg="adding cidr 1.2.3.0/24 to whitelists" id=bold-tree name=test/whitelists stage=s00-raw
time="2021-05-08T12:34:09Z" level=debug msg="adding expression 'supertoken1234' == evt.Enriched.test_token to whitelists" id=bold-tree name=test/whitelists stage=s00-raw
time="2021-05-08T12:34:09Z" level=info msg="Loaded 1 parser nodes" file=./tests/whitelist-base/base-grok.yaml
time="2021-05-08T12:34:09Z" level=info msg="Loaded 1 nodes, 1 stages"
time="2021-05-08T12:34:09Z" level=warning msg="Going to process one test set"
time="2021-05-08T12:34:09Z" level=debug msg="Event from [8.8.8.8] is whitelisted by Ips !" id=bold-tree name=test/whitelists stage=s00-raw
time="2021-05-08T12:34:09Z" level=debug msg="eval('supertoken1234' == evt.Enriched.test_token) = FALSE" id=bold-tree name=test/whitelists stage=s00-raw
time="2021-05-08T12:34:09Z" level=debug msg="eval variables:" id=bold-tree name=test/whitelists stage=s00-raw
time="2021-05-08T12:34:09Z" level=debug msg="       evt.Enriched.test_token = ''" id=bold-tree name=test/whitelists stage=s00-raw
time="2021-05-08T12:34:09Z" level=debug msg="+ Processing 1 statics" id=bold-tree name=test/whitelists stage=s00-raw
time="2021-05-08T12:34:09Z" level=debug msg=".Meta[statics] = 'success'" id=bold-tree name=test/whitelists stage=s00-raw
time="2021-05-08T12:34:09Z" level=debug msg="Event leaving node : ok" id=bold-tree name=test/whitelists stage=s00-raw
time="2021-05-08T12:34:09Z" level=debug msg="Event from [1.2.3.4] is whitelisted by Cidrs !" id=bold-tree name=test/whitelists stage=s00-raw
time="2021-05-08T12:34:09Z" level=debug msg="eval('supertoken1234' == evt.Enriched.test_token) = FALSE" id=bold-tree name=test/whitelists stage=s00-raw
time="2021-05-08T12:34:09Z" level=debug msg="eval variables:" id=bold-tree name=test/whitelists stage=s00-raw
time="2021-05-08T12:34:09Z" level=debug msg="       evt.Enriched.test_token = ''" id=bold-tree name=test/whitelists stage=s00-raw
time="2021-05-08T12:34:09Z" level=debug msg="+ Processing 1 statics" id=bold-tree name=test/whitelists stage=s00-raw
time="2021-05-08T12:34:09Z" level=debug msg=".Meta[statics] = 'success'" id=bold-tree name=test/whitelists stage=s00-raw
time="2021-05-08T12:34:09Z" level=debug msg="Event leaving node : ok" id=bold-tree name=test/whitelists stage=s00-raw
time="2021-05-08T12:34:09Z" level=debug msg="eval('supertoken1234' == evt.Enriched.test_token) = FALSE" id=bold-tree name=test/whitelists stage=s00-raw
time="2021-05-08T12:34:09Z" level=debug msg="eval variables:" id=bold-tree name=test/whitelists stage=s00-raw
time="2021-05-08T12:34:09Z" level=debug msg="       evt.Enriched.test_token = ''" id=bold-tree name=test/whitelists stage=s00-raw
time="2021-05-08T12:34:09Z" level=debug msg="Event leaving node : ok" id=bold-tree name=test/whitelists stage=s00-raw
time="2021-05-08T12:34:09Z" level=debug msg="eval('supertoken1234' == evt.Enriched.test_token) = FALSE" id=bold-tree name=test/whitelists stage=s00-raw
time="2021-05-08T12:34:09Z" level=debug msg="eval variables:" id=bold-tree name=test/whitelists stage=s00-raw
time="2021-05-08T12:34:09Z" level=debug msg="       evt.Enriched.test_token = ''" id=bold-tree name=test/whitelists stage=s00-raw
time="2021-05-08T12:34:09Z" level=debug msg="Event leaving node : ok" id=bold-tree name=test/whitelists stage=s00-raw
time="2021-05-08T12:34:09Z" level=debug msg="eval('supertoken1234' == evt.Enriched.test_token) = TRUE" id=bold-tree name=test/whitelists stage=s00-raw
time="2021-05-08T12:34:09Z" level=debug msg="eval variables:" id=bold-tree name=test/whitelists stage=s00-raw
time="2021-05-08T12:34:09Z" level=debug msg="       evt.Enriched.test_token = 'supertoken1234'" id=bold-tree name=test/whitelists stage=s00-raw
time="2021-05-08T12:34:09Z" level=info msg="Event is whitelisted by Expr !" id=bold-tree name=test/whitelists stage=s00-raw
time="2021-05-08T12:34:09Z" level=debug msg="+ Processing 1 statics" id=bold-tree name=test/whitelists stage=s00-raw
time="2021-05-08T12:34:09Z" level=debug msg=".Meta[statics] = 'success'" id=bold-tree name=test/whitelists stage=s00-raw
time="2021-05-08T12:34:09Z" level=debug msg="Event leaving node : ok" id=bold-tree name=test/whitelists stage=s00-raw
time="2021-05-08T12:34:09Z" level=info msg="parsed 5 lines"
time="2021-05-08T12:34:09Z" level=info msg="got 5 results"
time="2021-05-08T12:34:09Z" level=info msg="expected 0/5 matches result 0/5"
time="2021-05-08T12:34:09Z" level=info msg="-> OK ! ok process true == true/ok whitelist true == true/ok Meta[test] test1 == test1/ok Meta[statics] success == success"
time="2021-05-08T12:34:09Z" level=info msg="expected 0/4 matches result 0/4"
time="2021-05-08T12:34:09Z" level=info msg="-> OK ! ok process true == true/ok whitelist true == true/ok Meta[test] test5 == test5/ok Meta[statics] success == success"
time="2021-05-08T12:34:09Z" level=info msg="expected 0/3 matches result 0/3"
time="2021-05-08T12:34:09Z" level=info msg="-> OK ! ok process true == true/ok whitelist false == false/ok Meta[test] test4 == test4/ok Meta[statics] toto == toto"
time="2021-05-08T12:34:09Z" level=info msg="expected 0/2 matches result 0/2"
time="2021-05-08T12:34:09Z" level=info msg="-> OK ! ok process true == true/ok whitelist false == false/ok Meta[test] test3 == test3/ok Meta[statics] toto == toto"
time="2021-05-08T12:34:09Z" level=info msg="expected 0/1 matches result 0/1"
time="2021-05-08T12:34:09Z" level=info msg="-> OK ! ok process true == true/ok whitelist true == true/ok Meta[test] test2 == test2/ok Meta[statics] success == success"
--- PASS: TestParser (4.16s)
=== RUN   TestGeneratePatternsDoc
--- PASS: TestGeneratePatternsDoc (0.00s)
PASS
ok  	github.com/crowdsecurity/crowdsec/pkg/parser	8.882s
=== RUN   TestLimit
--- PASS: TestLimit (0.00s)
=== RUN   TestEvery
--- PASS: TestEvery (0.00s)
=== RUN   TestLimiterBurst1
--- PASS: TestLimiterBurst1 (0.00s)
=== RUN   TestLimiterBurst3
--- PASS: TestLimiterBurst3 (0.00s)
=== RUN   TestLimiterJumpBackwards
--- PASS: TestLimiterJumpBackwards (0.00s)
=== RUN   TestLimiter_noTruncationErrors
--- PASS: TestLimiter_noTruncationErrors (0.00s)
=== RUN   TestSimultaneousRequests
--- PASS: TestSimultaneousRequests (0.00s)
=== RUN   TestLongRunningQPS
--- PASS: TestLongRunningQPS (5.00s)
=== RUN   TestSimpleReserve
--- PASS: TestSimpleReserve (0.00s)
=== RUN   TestMix
--- PASS: TestMix (0.00s)
=== RUN   TestCancelInvalid
--- PASS: TestCancelInvalid (0.00s)
=== RUN   TestCancelLast
--- PASS: TestCancelLast (0.00s)
=== RUN   TestCancelTooLate
--- PASS: TestCancelTooLate (0.00s)
=== RUN   TestCancel0Tokens
--- PASS: TestCancel0Tokens (0.00s)
=== RUN   TestCancel1Token
--- PASS: TestCancel1Token (0.00s)
=== RUN   TestCancelMulti
--- PASS: TestCancelMulti (0.00s)
=== RUN   TestReserveJumpBack
--- PASS: TestReserveJumpBack (0.00s)
=== RUN   TestReserveJumpBackCancel
--- PASS: TestReserveJumpBackCancel (0.00s)
=== RUN   TestReserveSetLimit
--- PASS: TestReserveSetLimit (0.00s)
=== RUN   TestReserveSetBurst
--- PASS: TestReserveSetBurst (0.00s)
=== RUN   TestReserveSetLimitCancel
--- PASS: TestReserveSetLimitCancel (0.00s)
=== RUN   TestReserveMax
--- PASS: TestReserveMax (0.00s)
=== RUN   TestWaitSimple
--- PASS: TestWaitSimple (0.20s)
=== RUN   TestWaitCancel
    rate_test.go:438: tokens:2.00401535 last:2021-05-08 12:34:04.427531354 +0000 UTC m=+5.311294365 lastEvent:2021-05-08 12:34:04.527130153 +0000 UTC m=+5.410892830
--- PASS: TestWaitCancel (0.10s)
=== RUN   TestWaitTimeout
--- PASS: TestWaitTimeout (0.00s)
=== RUN   TestWaitInf
--- PASS: TestWaitInf (0.00s)
PASS
ok  	github.com/crowdsecurity/crowdsec/pkg/time/rate	5.328s
=== RUN   TestIP2Int
--- PASS: TestIP2Int (0.00s)
=== RUN   TestRange2Int
--- PASS: TestRange2Int (0.00s)
=== RUN   TestAdd2Int
--- PASS: TestAdd2Int (0.00s)
PASS
ok  	github.com/crowdsecurity/crowdsec/pkg/types	0.300s
FAIL
dh_auto_test: error: cd _build && go test -vet=off -v -p 4 github.com/crowdsecurity/crowdsec/cmd/crowdsec github.com/crowdsecurity/crowdsec/cmd/crowdsec-cli github.com/crowdsecurity/crowdsec/pkg/acquisition github.com/crowdsecurity/crowdsec/pkg/apiclient github.com/crowdsecurity/crowdsec/pkg/apiserver github.com/crowdsecurity/crowdsec/pkg/apiserver/controllers github.com/crowdsecurity/crowdsec/pkg/apiserver/controllers/v1 github.com/crowdsecurity/crowdsec/pkg/apiserver/middlewares/v1 github.com/crowdsecurity/crowdsec/pkg/csconfig github.com/crowdsecurity/crowdsec/pkg/csprofiles github.com/crowdsecurity/crowdsec/pkg/cwhub github.com/crowdsecurity/crowdsec/pkg/cwversion github.com/crowdsecurity/crowdsec/pkg/database github.com/crowdsecurity/crowdsec/pkg/database/ent github.com/crowdsecurity/crowdsec/pkg/database/ent/alert github.com/crowdsecurity/crowdsec/pkg/database/ent/bouncer github.com/crowdsecurity/crowdsec/pkg/database/ent/decision github.com/crowdsecurity/crowdsec/pkg/database/ent/enttest github.com/crowdsecurity/crowdsec/pkg/database/ent/event github.com/crowdsecurity/crowdsec/pkg/database/ent/hook github.com/crowdsecurity/crowdsec/pkg/database/ent/machine github.com/crowdsecurity/crowdsec/pkg/database/ent/meta github.com/crowdsecurity/crowdsec/pkg/database/ent/migrate github.com/crowdsecurity/crowdsec/pkg/database/ent/predicate github.com/crowdsecurity/crowdsec/pkg/database/ent/runtime github.com/crowdsecurity/crowdsec/pkg/database/ent/schema github.com/crowdsecurity/crowdsec/pkg/exprhelpers github.com/crowdsecurity/crowdsec/pkg/leakybucket github.com/crowdsecurity/crowdsec/pkg/machineid github.com/crowdsecurity/crowdsec/pkg/metabase github.com/crowdsecurity/crowdsec/pkg/models github.com/crowdsecurity/crowdsec/pkg/parser github.com/crowdsecurity/crowdsec/pkg/time/rate github.com/crowdsecurity/crowdsec/pkg/types returned exit code 1
make: *** [debian/rules:30: binary-arch] Error 25
dpkg-buildpackage: error: debian/rules binary-arch subprocess returned exit status 2
--------------------------------------------------------------------------------
Build finished at 2021-05-08T12:34:55Z

Finished
--------


+------------------------------------------------------------------------------+
| Cleanup                                                                      |
+------------------------------------------------------------------------------+

Purging /<<BUILDDIR>>
Not cleaning session: cloned chroot in use
E: Build failure (dpkg-buildpackage died)

+------------------------------------------------------------------------------+
| Summary                                                                      |
+------------------------------------------------------------------------------+

Build Architecture: armhf
Build-Space: 0
Build-Time: 520
Distribution: bullseye-staging
Fail-Stage: build
Host Architecture: armhf
Install-Time: 2481
Job: crowdsec_1.0.9-1
Machine Architecture: armhf
Package: crowdsec
Package-Time: 3060
Source-Version: 1.0.9-1
Space: 0
Status: failed
Version: 1.0.9-1
--------------------------------------------------------------------------------
Finished at 2021-05-08T12:34:55Z
Build needed 00:00:00, 0k disc space