https://launchpad.net/~ubuntu-desktop/+archive/ubuntu/ppa/+build/27963766 RUN: /usr/share/launchpad-buildd/bin/builder-prep Kernel version: Linux bos03-arm64-017 5.4.0-173-generic #191-Ubuntu SMP Fri Feb 2 13:54:37 UTC 2024 aarch64 Buildd toolchain package versions: launchpad-buildd_236~650~ubuntu20.04.1 python3-lpbuildd_236~650~ubuntu20.04.1 sbuild_0.79.0-1ubuntu1 git-build-recipe_0.3.6 git_1:2.25.1-1ubuntu3.11 dpkg-dev_1.19.7ubuntu3.2 python3-debian_0.1.36ubuntu1.1. Syncing the system clock with the buildd NTP service... 27 Mar 14:33:54 ntpdate[1828]: adjust time server 10.211.37.1 offset -0.002944 sec RUN: /usr/share/launchpad-buildd/bin/in-target unpack-chroot --backend=chroot --series=noble --arch=arm64 PACKAGEBUILD-27963766 --image-type chroot /home/buildd/filecache-default/0aaa0d191106d33e51979a9c6a062e50b7f5b3b2 Creating target for build PACKAGEBUILD-27963766 RUN: /usr/share/launchpad-buildd/bin/in-target mount-chroot --backend=chroot --series=noble --arch=arm64 PACKAGEBUILD-27963766 Starting target for build PACKAGEBUILD-27963766 RUN: /usr/share/launchpad-buildd/bin/in-target override-sources-list --backend=chroot --series=noble --arch=arm64 PACKAGEBUILD-27963766 'deb http://ppa.launchpadcontent.net/ubuntu-desktop/ppa/ubuntu noble main' 'deb http://ftpmaster.internal/ubuntu noble main restricted universe multiverse' 'deb http://ftpmaster.internal/ubuntu noble-security main restricted universe multiverse' 'deb http://ftpmaster.internal/ubuntu noble-updates main restricted universe multiverse' Overriding sources.list in build-PACKAGEBUILD-27963766 RUN: /usr/share/launchpad-buildd/bin/in-target add-trusted-keys --backend=chroot --series=noble --arch=arm64 PACKAGEBUILD-27963766 Adding trusted keys to build-PACKAGEBUILD-27963766 pub rsa1024/2CC98497A1231595 2009-01-19 [SC] Key fingerprint = 399B 698E EA9E F163 B6F9 A0F6 2CC9 8497 A123 1595 uid Launchpad PPA for Ubuntu Desktop RUN: /usr/share/launchpad-buildd/bin/in-target update-debian-chroot --backend=chroot --series=noble --arch=arm64 PACKAGEBUILD-27963766 Updating target for build PACKAGEBUILD-27963766 Get:1 http://ppa.launchpadcontent.net/ubuntu-desktop/ppa/ubuntu noble InRelease [17.3 kB] Get:2 http://ftpmaster.internal/ubuntu noble InRelease [255 kB] Get:3 http://ppa.launchpadcontent.net/ubuntu-desktop/ppa/ubuntu noble/main arm64 Packages [20.4 kB] Get:4 http://ppa.launchpadcontent.net/ubuntu-desktop/ppa/ubuntu noble/main Translation-en [8280 B] Get:5 http://ftpmaster.internal/ubuntu noble-security InRelease [90.7 kB] Get:6 http://ftpmaster.internal/ubuntu noble-updates InRelease [90.7 kB] Get:7 http://ftpmaster.internal/ubuntu noble/main arm64 Packages [1419 kB] Get:8 http://ftpmaster.internal/ubuntu noble/main Translation-en [517 kB] Get:9 http://ftpmaster.internal/ubuntu noble/restricted arm64 Packages [78.2 kB] Get:10 http://ftpmaster.internal/ubuntu noble/restricted Translation-en [15.5 kB] Get:11 http://ftpmaster.internal/ubuntu noble/universe arm64 Packages [15.2 MB] Get:12 http://ftpmaster.internal/ubuntu noble/universe Translation-en [6018 kB] Get:13 http://ftpmaster.internal/ubuntu noble/multiverse arm64 Packages [196 kB] Get:14 http://ftpmaster.internal/ubuntu noble/multiverse Translation-en [114 kB] Fetched 24.1 MB in 4s (6309 kB/s) Reading package lists... Reading package lists... Building dependency tree... Reading state information... Calculating upgrade... The following packages were automatically installed and are no longer required: libnsl-dev libperl5.36 libtirpc-dev libunistring2 perl-modules-5.36 Use 'sudo apt autoremove' to remove them. The following packages will be REMOVED: usrmerge* The following NEW packages will be installed: cpp-13-aarch64-linux-gnu cpp-aarch64-linux-gnu g++-13-aarch64-linux-gnu g++-aarch64-linux-gnu gcc-13-aarch64-linux-gnu gcc-14-base gcc-aarch64-linux-gnu libperl5.38 libunistring5 perl-modules-5.38 The following packages will be upgraded: apt apt-utils base-files base-passwd bash bash-completion binutils binutils-aarch64-linux-gnu binutils-common bsdextrautils bsdutils bzip2 ca-certificates coreutils cpp cpp-13 dash debconf debconf-i18n debianutils diffutils dpkg dpkg-dev fakeroot g++ g++-13 gcc gcc-13 gcc-13-base gpg gpg-agent gpgconf gpgv grep gzip hostname init init-system-helpers krb5-locales libacl1 libapparmor1 libapt-pkg6.0 libargon2-1 libasan8 libatomic1 libattr1 libaudit-common libaudit1 libbinutils libblkid1 libbz2-1.0 libc-bin libc-dev-bin libc6 libc6-dev libcap-ng0 libcap2 libcc1-0 libcrypt-dev libcrypt1 libcryptsetup12 libctf-nobfd0 libctf0 libdb5.3 libdebconfclient0 libdevmapper1.02.1 libdpkg-perl libfakeroot libfdisk1 libffi8 libgcc-13-dev libgcc-s1 libgcrypt20 libgdbm-compat4 libgdbm6 libgnutls30 libgomp1 libgpg-error-l10n libgpg-error0 libgprofng0 libgssapi-krb5-2 libhwasan0 libidn2-0 libip4tc2 libitm1 libk5crypto3 libkeyutils1 libkmod2 libkrb5-3 libkrb5support0 liblocale-gettext-perl liblsan0 liblzma5 libmd0 libmount1 libncursesw6 libnsl-dev libnsl2 libnss-nisplus libp11-kit0 libpam-modules libpam-modules-bin libpam-runtime libpam0g libpcre2-8-0 libpng16-16 libproc2-0 libreadline8 libseccomp2 libselinux1 libsemanage-common libsemanage2 libsepol2 libsframe1 libsmartcols1 libsqlite3-0 libssl3 libstdc++-13-dev libstdc++6 libsystemd-shared libsystemd0 libtext-charwidth-perl libtext-iconv-perl libtinfo6 libtirpc-common libtirpc-dev libtirpc3 libtsan2 libubsan1 libudev1 libuuid1 libxxhash0 libzstd1 linux-libc-dev login lto-disabled-list mawk mount ncurses-base ncurses-bin openssl optipng passwd perl perl-base pinentry-curses procps psmisc readline-common sed sensible-utils systemd systemd-dev systemd-sysv sysvinit-utils tar tzdata ubuntu-keyring util-linux uuid-runtime xz-utils zlib1g 162 upgraded, 10 newly installed, 1 to remove and 0 not upgraded. Need to get 112 MB of archives. After this operation, 76.7 MB of additional disk space will be used. Get:1 http://ftpmaster.internal/ubuntu noble/main arm64 libnsl-dev arm64 1.3.0-3 [71.9 kB] Get:2 http://ftpmaster.internal/ubuntu noble/main arm64 libcrypt-dev arm64 1:4.4.36-4 [136 kB] Get:3 http://ftpmaster.internal/ubuntu noble/main arm64 libc6-dev arm64 2.39-0ubuntu6 [1596 kB] Get:4 http://ftpmaster.internal/ubuntu noble/main arm64 libc-dev-bin arm64 2.39-0ubuntu6 [19.7 kB] Get:5 http://ftpmaster.internal/ubuntu noble/main arm64 libtirpc-common all 1.3.4+ds-1build1 [8566 B] Get:6 http://ftpmaster.internal/ubuntu noble/main arm64 libtirpc-dev arm64 1.3.4+ds-1build1 [232 kB] Get:7 http://ftpmaster.internal/ubuntu noble/main arm64 libgssapi-krb5-2 arm64 1.20.1-5build1 [139 kB] Get:8 http://ftpmaster.internal/ubuntu noble/main arm64 libkrb5-3 arm64 1.20.1-5build1 [347 kB] Get:9 http://ftpmaster.internal/ubuntu noble/main arm64 libk5crypto3 arm64 1.20.1-5build1 [85.5 kB] Get:10 http://ftpmaster.internal/ubuntu noble/main arm64 libkrb5support0 arm64 1.20.1-5build1 [33.5 kB] Get:11 http://ftpmaster.internal/ubuntu noble/main arm64 libkeyutils1 arm64 1.6.3-3 [9550 B] Get:12 http://ftpmaster.internal/ubuntu noble/main arm64 libssl3 arm64 3.0.10-1ubuntu4 [1764 kB] Get:13 http://ftpmaster.internal/ubuntu noble/main arm64 libtirpc3 arm64 1.3.4+ds-1build1 [99.3 kB] Get:14 http://ftpmaster.internal/ubuntu noble/main arm64 libnsl2 arm64 1.3.0-3 [40.9 kB] Get:15 http://ftpmaster.internal/ubuntu noble/main arm64 libcrypt1 arm64 1:4.4.36-4 [100 kB] Get:16 http://ftpmaster.internal/ubuntu noble/main arm64 linux-libc-dev arm64 6.8.0-11.11 [1569 kB] Get:17 http://ftpmaster.internal/ubuntu noble/universe arm64 libnss-nisplus arm64 1.3-0ubuntu7 [22.4 kB] Get:18 http://ftpmaster.internal/ubuntu noble/main arm64 libc6 arm64 2.39-0ubuntu6 [2776 kB] Get:19 http://ftpmaster.internal/ubuntu noble/main arm64 libc-bin arm64 2.39-0ubuntu6 [591 kB] Get:20 http://ftpmaster.internal/ubuntu noble/main arm64 gcc-14-base arm64 14-20240303-1ubuntu1 [46.9 kB] Get:21 http://ftpmaster.internal/ubuntu noble/main arm64 libgcc-s1 arm64 14-20240303-1ubuntu1 [49.9 kB] Get:22 http://ftpmaster.internal/ubuntu noble/main arm64 base-files arm64 13ubuntu7 [74.4 kB] Get:23 http://ftpmaster.internal/ubuntu noble/main arm64 debianutils arm64 5.17 [90.1 kB] Get:24 http://ftpmaster.internal/ubuntu noble/main arm64 bash arm64 5.2.21-2ubuntu2 [780 kB] Get:25 http://ftpmaster.internal/ubuntu noble/main arm64 bsdutils arm64 1:2.39.3-6ubuntu2 [97.0 kB] Get:26 http://ftpmaster.internal/ubuntu noble/main arm64 coreutils arm64 9.4-2ubuntu4 [1383 kB] Get:27 http://ftpmaster.internal/ubuntu noble/main arm64 bzip2 arm64 1.0.8-5ubuntu1 [34.0 kB] Get:28 http://ftpmaster.internal/ubuntu noble/main arm64 libbz2-1.0 arm64 1.0.8-5ubuntu1 [35.8 kB] Get:29 http://ftpmaster.internal/ubuntu noble/main arm64 libgpg-error-l10n all 1.47-3build1 [8024 B] Get:30 http://ftpmaster.internal/ubuntu noble/main arm64 libgpg-error0 arm64 1.47-3build1 [69.9 kB] Get:31 http://ftpmaster.internal/ubuntu noble/main arm64 libgcrypt20 arm64 1.10.3-2 [472 kB] Get:32 http://ftpmaster.internal/ubuntu noble/main arm64 liblzma5 arm64 5.4.5-0.3 [140 kB] Get:33 http://ftpmaster.internal/ubuntu noble/main arm64 libstdc++6 arm64 14-20240303-1ubuntu1 [749 kB] Get:34 http://ftpmaster.internal/ubuntu noble/main arm64 libacl1 arm64 2.3.2-1 [17.0 kB] Get:35 http://ftpmaster.internal/ubuntu noble/main arm64 libapparmor1 arm64 4.0.0~alpha4-0ubuntu1 [49.4 kB] Get:36 http://ftpmaster.internal/ubuntu noble/main arm64 libaudit-common all 1:3.1.2-2 [5594 B] Get:37 http://ftpmaster.internal/ubuntu noble/main arm64 libcap-ng0 arm64 0.8.4-2 [14.7 kB] Get:38 http://ftpmaster.internal/ubuntu noble/main arm64 libaudit1 arm64 1:3.1.2-2 [47.4 kB] Get:39 http://ftpmaster.internal/ubuntu noble/main arm64 libblkid1 arm64 2.39.3-6ubuntu2 [122 kB] Get:40 http://ftpmaster.internal/ubuntu noble/main arm64 libcap2 arm64 1:2.66-5ubuntu1 [30.1 kB] Get:41 http://ftpmaster.internal/ubuntu noble/main arm64 libzstd1 arm64 1.5.5+dfsg2-2 [270 kB] Get:42 http://ftpmaster.internal/ubuntu noble/main arm64 libkmod2 arm64 30+20230601-2ubuntu1 [49.8 kB] Get:43 http://ftpmaster.internal/ubuntu noble/main arm64 libpcre2-8-0 arm64 10.42-4ubuntu1 [211 kB] Get:44 http://ftpmaster.internal/ubuntu noble/main arm64 libselinux1 arm64 3.5-2build1 [79.5 kB] Get:45 http://ftpmaster.internal/ubuntu noble/main arm64 libmount1 arm64 2.39.3-6ubuntu2 [133 kB] Get:46 http://ftpmaster.internal/ubuntu noble/main arm64 perl-modules-5.38 all 5.38.2-3 [3110 kB] Get:47 http://ftpmaster.internal/ubuntu noble/main arm64 libperl5.38 arm64 5.38.2-3 [4772 kB] Get:48 http://ftpmaster.internal/ubuntu noble/main arm64 perl arm64 5.38.2-3 [231 kB] Get:49 http://ftpmaster.internal/ubuntu noble/main arm64 perl-base arm64 5.38.2-3 [1777 kB] Get:50 http://ftpmaster.internal/ubuntu noble/main arm64 liblocale-gettext-perl arm64 1.07-6build1 [15.0 kB] Get:51 http://ftpmaster.internal/ubuntu noble/main arm64 libtext-iconv-perl arm64 1.7-8build1 [13.0 kB] Get:52 http://ftpmaster.internal/ubuntu noble/main arm64 libtext-charwidth-perl arm64 0.04-11build1 [9316 B] Get:53 http://ftpmaster.internal/ubuntu noble/main arm64 libdb5.3 arm64 5.3.28+dfsg2-4 [718 kB] Get:54 http://ftpmaster.internal/ubuntu noble/main arm64 libgdbm6 arm64 1.23-5 [33.8 kB] Get:55 http://ftpmaster.internal/ubuntu noble/main arm64 libgdbm-compat4 arm64 1.23-5 [6302 B] Get:56 http://ftpmaster.internal/ubuntu noble/main arm64 zlib1g arm64 1:1.3.dfsg-3ubuntu1 [61.6 kB] Get:57 http://ftpmaster.internal/ubuntu noble/main arm64 debconf-i18n all 1.5.86 [205 kB] Get:58 http://ftpmaster.internal/ubuntu noble/main arm64 debconf all 1.5.86 [124 kB] Get:59 http://ftpmaster.internal/ubuntu noble/main arm64 libpam0g arm64 1.5.2-9.1ubuntu3 [66.0 kB] Get:60 http://ftpmaster.internal/ubuntu noble/main arm64 libseccomp2 arm64 2.5.5-1ubuntu1 [51.0 kB] Get:61 http://ftpmaster.internal/ubuntu noble/main arm64 systemd-sysv arm64 255.2-3ubuntu2 [11.9 kB] Get:62 http://ftpmaster.internal/ubuntu noble/main arm64 systemd-dev all 255.2-3ubuntu2 [101 kB] Get:63 http://ftpmaster.internal/ubuntu noble/main arm64 systemd arm64 255.2-3ubuntu2 [3397 kB] Get:64 http://ftpmaster.internal/ubuntu noble/main arm64 libsystemd-shared arm64 255.2-3ubuntu2 [2012 kB] Get:65 http://ftpmaster.internal/ubuntu noble/main arm64 libargon2-1 arm64 0~20190702+dfsg-4 [20.5 kB] Get:66 http://ftpmaster.internal/ubuntu noble/main arm64 libudev1 arm64 255.2-3ubuntu2 [170 kB] Get:67 http://ftpmaster.internal/ubuntu noble/main arm64 libdevmapper1.02.1 arm64 2:1.02.185-3ubuntu1 [128 kB] Get:68 http://ftpmaster.internal/ubuntu noble/main arm64 libuuid1 arm64 2.39.3-6ubuntu2 [34.7 kB] Get:69 http://ftpmaster.internal/ubuntu noble/main arm64 libcryptsetup12 arm64 2:2.7.0-1ubuntu1 [261 kB] Get:70 http://ftpmaster.internal/ubuntu noble/main arm64 libfdisk1 arm64 2.39.3-6ubuntu2 [142 kB] Get:71 http://ftpmaster.internal/ubuntu noble/main arm64 mount arm64 2.39.3-6ubuntu2 [116 kB] Get:72 http://ftpmaster.internal/ubuntu noble/main arm64 libsystemd0 arm64 255.2-3ubuntu2 [421 kB] Get:73 http://ftpmaster.internal/ubuntu noble/main arm64 libxxhash0 arm64 0.8.2-2 [21.2 kB] Get:74 http://ftpmaster.internal/ubuntu noble/main arm64 libapt-pkg6.0 arm64 2.7.12 [932 kB] Get:75 http://ftpmaster.internal/ubuntu noble/main arm64 tar arm64 1.35+dfsg-3 [248 kB] Get:76 http://ftpmaster.internal/ubuntu noble/main arm64 dpkg arm64 1.22.4ubuntu5 [1267 kB] Get:77 http://ftpmaster.internal/ubuntu noble/main arm64 dash arm64 0.5.12-6ubuntu4 [90.3 kB] Get:78 http://ftpmaster.internal/ubuntu noble/main arm64 diffutils arm64 1:3.10-1 [174 kB] Get:79 http://ftpmaster.internal/ubuntu noble/main arm64 grep arm64 3.11-4 [174 kB] Get:80 http://ftpmaster.internal/ubuntu noble/main arm64 gzip arm64 1.12-1ubuntu2 [97.1 kB] Get:81 http://ftpmaster.internal/ubuntu noble/main arm64 hostname arm64 3.23+nmu2ubuntu1 [10.9 kB] Get:82 http://ftpmaster.internal/ubuntu noble/main arm64 login arm64 1:4.13+dfsg1-4ubuntu1 [200 kB] Get:83 http://ftpmaster.internal/ubuntu noble/main arm64 ncurses-bin arm64 6.4+20240113-1ubuntu1 [186 kB] Get:84 http://ftpmaster.internal/ubuntu noble/main arm64 sed arm64 4.9-2 [201 kB] Get:85 http://ftpmaster.internal/ubuntu noble/main arm64 util-linux arm64 2.39.3-6ubuntu2 [1114 kB] Get:86 http://ftpmaster.internal/ubuntu noble/main arm64 libdebconfclient0 arm64 0.271ubuntu1 [11.2 kB] Get:87 http://ftpmaster.internal/ubuntu noble/main arm64 base-passwd arm64 3.6.3 [51.1 kB] Get:88 http://ftpmaster.internal/ubuntu noble/main arm64 init-system-helpers all 1.66ubuntu1 [39.4 kB] Get:89 http://ftpmaster.internal/ubuntu noble/main arm64 ncurses-base all 6.4+20240113-1ubuntu1 [25.4 kB] Get:90 http://ftpmaster.internal/ubuntu noble/main arm64 sysvinit-utils arm64 3.08-6ubuntu2 [33.8 kB] Get:91 http://ftpmaster.internal/ubuntu noble/main arm64 apt arm64 2.7.12 [1337 kB] Get:92 http://ftpmaster.internal/ubuntu noble/main arm64 apt-utils arm64 2.7.12 [205 kB] Get:93 http://ftpmaster.internal/ubuntu noble/main arm64 gpgv arm64 2.4.4-2ubuntu7 [149 kB] Get:94 http://ftpmaster.internal/ubuntu noble/main arm64 ubuntu-keyring all 2023.11.28.1 [11.1 kB] Get:95 http://ftpmaster.internal/ubuntu noble/main arm64 libffi8 arm64 3.4.6-1 [22.6 kB] Get:96 http://ftpmaster.internal/ubuntu noble/main arm64 libp11-kit0 arm64 0.25.3-4ubuntu1 [275 kB] Get:97 http://ftpmaster.internal/ubuntu noble/main arm64 libunistring5 arm64 1.1-2 [528 kB] Get:98 http://ftpmaster.internal/ubuntu noble/main arm64 libidn2-0 arm64 2.3.7-2 [67.1 kB] Get:99 http://ftpmaster.internal/ubuntu noble/main arm64 libgnutls30 arm64 3.8.3-1ubuntu1 [942 kB] Get:100 http://ftpmaster.internal/ubuntu noble/main arm64 libpam-modules-bin arm64 1.5.2-9.1ubuntu3 [46.8 kB] Get:101 http://ftpmaster.internal/ubuntu noble/main arm64 libpam-modules arm64 1.5.2-9.1ubuntu3 [284 kB] Get:102 http://ftpmaster.internal/ubuntu noble/main arm64 init arm64 1.66ubuntu1 [6186 B] Get:103 http://ftpmaster.internal/ubuntu noble/main arm64 libsmartcols1 arm64 2.39.3-6ubuntu2 [63.7 kB] Get:104 http://ftpmaster.internal/ubuntu noble/main arm64 uuid-runtime arm64 2.39.3-6ubuntu2 [32.5 kB] Get:105 http://ftpmaster.internal/ubuntu noble/main arm64 libattr1 arm64 1:2.5.2-1 [11.0 kB] Get:106 http://ftpmaster.internal/ubuntu noble/main arm64 libmd0 arm64 1.1.0-2 [24.7 kB] Get:107 http://ftpmaster.internal/ubuntu noble/main arm64 libpam-runtime all 1.5.2-9.1ubuntu3 [40.4 kB] Get:108 http://ftpmaster.internal/ubuntu noble/main arm64 libsemanage-common all 3.5-1build2 [10.0 kB] Get:109 http://ftpmaster.internal/ubuntu noble/main arm64 libsepol2 arm64 3.5-2 [289 kB] Get:110 http://ftpmaster.internal/ubuntu noble/main arm64 libsemanage2 arm64 3.5-1build2 [90.9 kB] Get:111 http://ftpmaster.internal/ubuntu noble/main arm64 libncursesw6 arm64 6.4+20240113-1ubuntu1 [146 kB] Get:112 http://ftpmaster.internal/ubuntu noble/main arm64 libtinfo6 arm64 6.4+20240113-1ubuntu1 [104 kB] Get:113 http://ftpmaster.internal/ubuntu noble/main arm64 passwd arm64 1:4.13+dfsg1-4ubuntu1 [838 kB] Get:114 http://ftpmaster.internal/ubuntu noble/main arm64 libproc2-0 arm64 2:4.0.4-4ubuntu1 [58.4 kB] Get:115 http://ftpmaster.internal/ubuntu noble/main arm64 mawk arm64 1.3.4.20240123-1 [124 kB] Get:116 http://ftpmaster.internal/ubuntu noble/main arm64 procps arm64 2:4.0.4-4ubuntu1 [708 kB] Get:117 http://ftpmaster.internal/ubuntu noble/main arm64 sensible-utils all 0.0.22 [22.5 kB] Get:118 http://ftpmaster.internal/ubuntu noble/main arm64 openssl arm64 3.0.10-1ubuntu4 [983 kB] Get:119 http://ftpmaster.internal/ubuntu noble/main arm64 ca-certificates all 20240203 [159 kB] Get:120 http://ftpmaster.internal/ubuntu noble/main arm64 krb5-locales all 1.20.1-5build1 [13.7 kB] Get:121 http://ftpmaster.internal/ubuntu noble/main arm64 readline-common all 8.2-3 [56.2 kB] Get:122 http://ftpmaster.internal/ubuntu noble/main arm64 libreadline8 arm64 8.2-3 [152 kB] Get:123 http://ftpmaster.internal/ubuntu noble/main arm64 libsqlite3-0 arm64 3.45.1-1 [704 kB] Get:124 http://ftpmaster.internal/ubuntu noble/main arm64 tzdata all 2024a-1ubuntu1 [273 kB] Get:125 http://ftpmaster.internal/ubuntu noble/main arm64 bash-completion all 1:2.11-8 [180 kB] Get:126 http://ftpmaster.internal/ubuntu noble/main arm64 bsdextrautils arm64 2.39.3-6ubuntu2 [71.6 kB] Get:127 http://ftpmaster.internal/ubuntu noble/main arm64 libip4tc2 arm64 1.8.10-3ubuntu1 [23.3 kB] Get:128 http://ftpmaster.internal/ubuntu noble/main arm64 libpng16-16 arm64 1.6.43-1 [184 kB] Get:129 http://ftpmaster.internal/ubuntu noble/main arm64 psmisc arm64 23.7-1 [178 kB] Get:130 http://ftpmaster.internal/ubuntu noble/main arm64 xz-utils arm64 5.4.5-0.3 [277 kB] Get:131 http://ftpmaster.internal/ubuntu noble/main arm64 libgprofng0 arm64 2.42-4ubuntu1 [777 kB] Get:132 http://ftpmaster.internal/ubuntu noble/main arm64 libctf0 arm64 2.42-4ubuntu1 [95.7 kB] Get:133 http://ftpmaster.internal/ubuntu noble/main arm64 libctf-nobfd0 arm64 2.42-4ubuntu1 [99.8 kB] Get:134 http://ftpmaster.internal/ubuntu noble/main arm64 binutils-aarch64-linux-gnu arm64 2.42-4ubuntu1 [3294 kB] Get:135 http://ftpmaster.internal/ubuntu noble/main arm64 libbinutils arm64 2.42-4ubuntu1 [767 kB] Get:136 http://ftpmaster.internal/ubuntu noble/main arm64 binutils arm64 2.42-4ubuntu1 [18.1 kB] Get:137 http://ftpmaster.internal/ubuntu noble/main arm64 binutils-common arm64 2.42-4ubuntu1 [239 kB] Get:138 http://ftpmaster.internal/ubuntu noble/main arm64 libsframe1 arm64 2.42-4ubuntu1 [14.4 kB] Get:139 http://ftpmaster.internal/ubuntu noble/main arm64 libubsan1 arm64 14-20240303-1ubuntu1 [1151 kB] Get:140 http://ftpmaster.internal/ubuntu noble/main arm64 g++-13 arm64 13.2.0-17ubuntu2 [14.4 kB] Get:141 http://ftpmaster.internal/ubuntu noble/main arm64 libstdc++-13-dev arm64 13.2.0-17ubuntu2 [2322 kB] Get:142 http://ftpmaster.internal/ubuntu noble/main arm64 libgomp1 arm64 14-20240303-1ubuntu1 [144 kB] Get:143 http://ftpmaster.internal/ubuntu noble/main arm64 libitm1 arm64 14-20240303-1ubuntu1 [27.7 kB] Get:144 http://ftpmaster.internal/ubuntu noble/main arm64 libatomic1 arm64 14-20240303-1ubuntu1 [11.4 kB] Get:145 http://ftpmaster.internal/ubuntu noble/main arm64 libasan8 arm64 14-20240303-1ubuntu1 [2919 kB] Get:146 http://ftpmaster.internal/ubuntu noble/main arm64 liblsan0 arm64 14-20240303-1ubuntu1 [1282 kB] Get:147 http://ftpmaster.internal/ubuntu noble/main arm64 libhwasan0 arm64 14-20240303-1ubuntu1 [1597 kB] Get:148 http://ftpmaster.internal/ubuntu noble/main arm64 gcc-13 arm64 13.2.0-17ubuntu2 [467 kB] Get:149 http://ftpmaster.internal/ubuntu noble/main arm64 libgcc-13-dev arm64 13.2.0-17ubuntu2 [2464 kB] Get:150 http://ftpmaster.internal/ubuntu noble/main arm64 libtsan2 arm64 14-20240303-1ubuntu1 [2687 kB] Get:151 http://ftpmaster.internal/ubuntu noble/main arm64 libcc1-0 arm64 14-20240303-1ubuntu1 [44.7 kB] Get:152 http://ftpmaster.internal/ubuntu noble/main arm64 cpp-13 arm64 13.2.0-17ubuntu2 [1028 B] Get:153 http://ftpmaster.internal/ubuntu noble/main arm64 gcc-13-base arm64 13.2.0-17ubuntu2 [47.4 kB] Get:154 http://ftpmaster.internal/ubuntu noble/main arm64 gcc-13-aarch64-linux-gnu arm64 13.2.0-17ubuntu2 [20.1 MB] Get:155 http://ftpmaster.internal/ubuntu noble/main arm64 g++-13-aarch64-linux-gnu arm64 13.2.0-17ubuntu2 [11.7 MB] Get:156 http://ftpmaster.internal/ubuntu noble/main arm64 cpp-13-aarch64-linux-gnu arm64 13.2.0-17ubuntu2 [10.3 MB] Get:157 http://ftpmaster.internal/ubuntu noble/main arm64 g++ arm64 4:13.2.0-7ubuntu1 [1082 B] Get:158 http://ftpmaster.internal/ubuntu noble/main arm64 gcc arm64 4:13.2.0-7ubuntu1 [5018 B] Get:159 http://ftpmaster.internal/ubuntu noble/main arm64 cpp arm64 4:13.2.0-7ubuntu1 [22.4 kB] Get:160 http://ftpmaster.internal/ubuntu noble/main arm64 cpp-aarch64-linux-gnu arm64 4:13.2.0-7ubuntu1 [5316 B] Get:161 http://ftpmaster.internal/ubuntu noble/main arm64 gcc-aarch64-linux-gnu arm64 4:13.2.0-7ubuntu1 [1198 B] Get:162 http://ftpmaster.internal/ubuntu noble/main arm64 g++-aarch64-linux-gnu arm64 4:13.2.0-7ubuntu1 [962 B] Get:163 http://ftpmaster.internal/ubuntu noble/main arm64 dpkg-dev all 1.22.4ubuntu5 [1078 kB] Get:164 http://ftpmaster.internal/ubuntu noble/main arm64 libdpkg-perl all 1.22.4ubuntu5 [268 kB] Get:165 http://ftpmaster.internal/ubuntu noble/main arm64 lto-disabled-list all 47 [12.4 kB] Get:166 http://ftpmaster.internal/ubuntu noble/main arm64 libfakeroot arm64 1.33-1 [32.5 kB] Get:167 http://ftpmaster.internal/ubuntu noble/main arm64 fakeroot arm64 1.33-1 [66.9 kB] Get:168 http://ftpmaster.internal/ubuntu noble/main arm64 pinentry-curses arm64 1.2.1-3ubuntu1 [34.0 kB] Get:169 http://ftpmaster.internal/ubuntu noble/main arm64 gpg arm64 2.4.4-2ubuntu7 [547 kB] Get:170 http://ftpmaster.internal/ubuntu noble/main arm64 gpgconf arm64 2.4.4-2ubuntu7 [102 kB] Get:171 http://ftpmaster.internal/ubuntu noble/main arm64 gpg-agent arm64 2.4.4-2ubuntu7 [221 kB] Get:172 http://ftpmaster.internal/ubuntu noble/main arm64 optipng arm64 0.7.8+ds-1 [109 kB] Preconfiguring packages ... Fetched 112 MB in 5s (24.1 MB/s) (Reading database ... 13662 files and directories currently installed.) Preparing to unpack .../00-libnsl-dev_1.3.0-3_arm64.deb ... Unpacking libnsl-dev:arm64 (1.3.0-3) over (1.3.0-2build2) ... Preparing to unpack .../01-libcrypt-dev_1%3a4.4.36-4_arm64.deb ... Unpacking libcrypt-dev:arm64 (1:4.4.36-4) over (1:4.4.36-2) ... Preparing to unpack .../02-libc6-dev_2.39-0ubuntu6_arm64.deb ... Unpacking libc6-dev:arm64 (2.39-0ubuntu6) over (2.38-1ubuntu6) ... Preparing to unpack .../03-libc-dev-bin_2.39-0ubuntu6_arm64.deb ... Unpacking libc-dev-bin (2.39-0ubuntu6) over (2.38-1ubuntu6) ... Preparing to unpack .../04-libtirpc-common_1.3.4+ds-1build1_all.deb ... Unpacking libtirpc-common (1.3.4+ds-1build1) over (1.3.3+ds-1) ... Preparing to unpack .../05-libtirpc-dev_1.3.4+ds-1build1_arm64.deb ... Unpacking libtirpc-dev:arm64 (1.3.4+ds-1build1) over (1.3.3+ds-1) ... Preparing to unpack .../06-libgssapi-krb5-2_1.20.1-5build1_arm64.deb ... Unpacking libgssapi-krb5-2:arm64 (1.20.1-5build1) over (1.20.1-3ubuntu1) ... Preparing to unpack .../07-libkrb5-3_1.20.1-5build1_arm64.deb ... Unpacking libkrb5-3:arm64 (1.20.1-5build1) over (1.20.1-3ubuntu1) ... Preparing to unpack .../08-libk5crypto3_1.20.1-5build1_arm64.deb ... Unpacking libk5crypto3:arm64 (1.20.1-5build1) over (1.20.1-3ubuntu1) ... Preparing to unpack .../09-libkrb5support0_1.20.1-5build1_arm64.deb ... Unpacking libkrb5support0:arm64 (1.20.1-5build1) over (1.20.1-3ubuntu1) ... Preparing to unpack .../10-libkeyutils1_1.6.3-3_arm64.deb ... Unpacking libkeyutils1:arm64 (1.6.3-3) over (1.6.3-2) ... Preparing to unpack .../11-libssl3_3.0.10-1ubuntu4_arm64.deb ... Unpacking libssl3:arm64 (3.0.10-1ubuntu4) over (3.0.10-1ubuntu2) ... Preparing to unpack .../12-libtirpc3_1.3.4+ds-1build1_arm64.deb ... Unpacking libtirpc3:arm64 (1.3.4+ds-1build1) over (1.3.3+ds-1) ... Preparing to unpack .../13-libnsl2_1.3.0-3_arm64.deb ... Unpacking libnsl2:arm64 (1.3.0-3) over (1.3.0-2build2) ... Preparing to unpack .../14-libcrypt1_1%3a4.4.36-4_arm64.deb ... Unpacking libcrypt1:arm64 (1:4.4.36-4) over (1:4.4.36-2) ... Setting up libcrypt1:arm64 (1:4.4.36-4) ... (Reading database ... 13665 files and directories currently installed.) Preparing to unpack .../linux-libc-dev_6.8.0-11.11_arm64.deb ... Unpacking linux-libc-dev:arm64 (6.8.0-11.11) over (6.5.0-9.9) ... Preparing to unpack .../libnss-nisplus_1.3-0ubuntu7_arm64.deb ... Unpacking libnss-nisplus:arm64 (1.3-0ubuntu7) over (1.3-0ubuntu6) ... Preparing to unpack .../libc6_2.39-0ubuntu6_arm64.deb ... Unpacking libc6:arm64 (2.39-0ubuntu6) over (2.38-1ubuntu6) ... Setting up libc6:arm64 (2.39-0ubuntu6) ... (Reading database ... 13677 files and directories currently installed.) Preparing to unpack .../libc-bin_2.39-0ubuntu6_arm64.deb ... Unpacking libc-bin (2.39-0ubuntu6) over (2.38-1ubuntu6) ... Setting up libc-bin (2.39-0ubuntu6) ... Selecting previously unselected package gcc-14-base:arm64. (Reading database ... 13677 files and directories currently installed.) Preparing to unpack .../gcc-14-base_14-20240303-1ubuntu1_arm64.deb ... Unpacking gcc-14-base:arm64 (14-20240303-1ubuntu1) ... Setting up gcc-14-base:arm64 (14-20240303-1ubuntu1) ... (Reading database ... 13682 files and directories currently installed.) Preparing to unpack .../libgcc-s1_14-20240303-1ubuntu1_arm64.deb ... Unpacking libgcc-s1:arm64 (14-20240303-1ubuntu1) over (13.2.0-4ubuntu3) ... Setting up libgcc-s1:arm64 (14-20240303-1ubuntu1) ... (Reading database ... 13682 files and directories currently installed.) Preparing to unpack .../base-files_13ubuntu7_arm64.deb ... Unpacking base-files (13ubuntu7) over (13ubuntu3) ... Setting up base-files (13ubuntu7) ... Installing new version of config file /etc/issue ... Installing new version of config file /etc/issue.net ... Installing new version of config file /etc/lsb-release ... Installing new version of config file /etc/update-motd.d/10-help-text ... (Reading database ... 13691 files and directories currently installed.) Preparing to unpack .../debianutils_5.17_arm64.deb ... Unpacking debianutils (5.17) over (5.8-1) ... Setting up debianutils (5.17) ... (Reading database ... 13690 files and directories currently installed.) Preparing to unpack .../bash_5.2.21-2ubuntu2_arm64.deb ... Unpacking bash (5.2.21-2ubuntu2) over (5.2.15-2ubuntu1) ... Setting up bash (5.2.21-2ubuntu2) ... update-alternatives: using /usr/share/man/man7/bash-builtins.7.gz to provide /usr/share/man/man7/builtins.7.gz (builtins.7.gz) in auto mode (Reading database ... 13690 files and directories currently installed.) Preparing to unpack .../bsdutils_1%3a2.39.3-6ubuntu2_arm64.deb ... Unpacking bsdutils (1:2.39.3-6ubuntu2) over (1:2.39.1-4ubuntu2) ... Setting up bsdutils (1:2.39.3-6ubuntu2) ... (Reading database ... 13690 files and directories currently installed.) Removing usrmerge (35ubuntu1) ... (Reading database ... 13664 files and directories currently installed.) Preparing to unpack .../coreutils_9.4-2ubuntu4_arm64.deb ... Unpacking coreutils (9.4-2ubuntu4) over (9.1-1ubuntu2) ... Setting up coreutils (9.4-2ubuntu4) ... (Reading database ... 13669 files and directories currently installed.) Preparing to unpack .../bzip2_1.0.8-5ubuntu1_arm64.deb ... Unpacking bzip2 (1.0.8-5ubuntu1) over (1.0.8-5build1) ... dpkg: warning: old file '/bin/bzip2' is the same as several new files! (both '/usr/bin/bunzip2' and '/usr/bin/bzcat') dpkg: warning: old file '/bin/bzip2' is the same as several new files! (both '/usr/bin/bzcat' and '/usr/bin/bzip2') dpkg: warning: old file '/bin/bzcat' is the same as several new files! (both '/usr/bin/bunzip2' and '/usr/bin/bzcat') dpkg: warning: old file '/bin/bzcat' is the same as several new files! (both '/usr/bin/bzcat' and '/usr/bin/bzip2') dpkg: warning: old file '/bin/bunzip2' is the same as several new files! (both '/usr/bin/bunzip2' and '/usr/bin/bzcat') dpkg: warning: old file '/bin/bunzip2' is the same as several new files! (both '/usr/bin/bzcat' and '/usr/bin/bzip2') Preparing to unpack .../libbz2-1.0_1.0.8-5ubuntu1_arm64.deb ... Unpacking libbz2-1.0:arm64 (1.0.8-5ubuntu1) over (1.0.8-5build1) ... Setting up libbz2-1.0:arm64 (1.0.8-5ubuntu1) ... (Reading database ... 13669 files and directories currently installed.) Preparing to unpack .../libgpg-error-l10n_1.47-3build1_all.deb ... Unpacking libgpg-error-l10n (1.47-3build1) over (1.47-2) ... Preparing to unpack .../libgpg-error0_1.47-3build1_arm64.deb ... Unpacking libgpg-error0:arm64 (1.47-3build1) over (1.47-2) ... Setting up libgpg-error0:arm64 (1.47-3build1) ... (Reading database ... 13669 files and directories currently installed.) Preparing to unpack .../libgcrypt20_1.10.3-2_arm64.deb ... Unpacking libgcrypt20:arm64 (1.10.3-2) over (1.10.2-3ubuntu1) ... Setting up libgcrypt20:arm64 (1.10.3-2) ... (Reading database ... 13669 files and directories currently installed.) Preparing to unpack .../liblzma5_5.4.5-0.3_arm64.deb ... Unpacking liblzma5:arm64 (5.4.5-0.3) over (5.4.1-0.2) ... Setting up liblzma5:arm64 (5.4.5-0.3) ... (Reading database ... 13669 files and directories currently installed.) Preparing to unpack .../libstdc++6_14-20240303-1ubuntu1_arm64.deb ... Unpacking libstdc++6:arm64 (14-20240303-1ubuntu1) over (13.2.0-4ubuntu3) ... Setting up libstdc++6:arm64 (14-20240303-1ubuntu1) ... (Reading database ... 13669 files and directories currently installed.) Preparing to unpack .../libacl1_2.3.2-1_arm64.deb ... Unpacking libacl1:arm64 (2.3.2-1) over (2.3.1-3) ... Setting up libacl1:arm64 (2.3.2-1) ... (Reading database ... 13669 files and directories currently installed.) Preparing to unpack .../libapparmor1_4.0.0~alpha4-0ubuntu1_arm64.deb ... Unpacking libapparmor1:arm64 (4.0.0~alpha4-0ubuntu1) over (4.0.0~alpha2-0ubuntu5) ... Preparing to unpack .../libaudit-common_1%3a3.1.2-2_all.deb ... Unpacking libaudit-common (1:3.1.2-2) over (1:3.1.1-1) ... Setting up libaudit-common (1:3.1.2-2) ... (Reading database ... 13669 files and directories currently installed.) Preparing to unpack .../libcap-ng0_0.8.4-2_arm64.deb ... Unpacking libcap-ng0:arm64 (0.8.4-2) over (0.8.3-1build2) ... Setting up libcap-ng0:arm64 (0.8.4-2) ... (Reading database ... 13669 files and directories currently installed.) Preparing to unpack .../libaudit1_1%3a3.1.2-2_arm64.deb ... Unpacking libaudit1:arm64 (1:3.1.2-2) over (1:3.1.1-1) ... Setting up libaudit1:arm64 (1:3.1.2-2) ... (Reading database ... 13669 files and directories currently installed.) Preparing to unpack .../libblkid1_2.39.3-6ubuntu2_arm64.deb ... Unpacking libblkid1:arm64 (2.39.3-6ubuntu2) over (2.39.1-4ubuntu2) ... Setting up libblkid1:arm64 (2.39.3-6ubuntu2) ... (Reading database ... 13669 files and directories currently installed.) Preparing to unpack .../libcap2_1%3a2.66-5ubuntu1_arm64.deb ... Unpacking libcap2:arm64 (1:2.66-5ubuntu1) over (1:2.66-4ubuntu1) ... Setting up libcap2:arm64 (1:2.66-5ubuntu1) ... (Reading database ... 13669 files and directories currently installed.) Preparing to unpack .../libzstd1_1.5.5+dfsg2-2_arm64.deb ... Unpacking libzstd1:arm64 (1.5.5+dfsg2-2) over (1.5.5+dfsg2-1ubuntu2) ... Setting up libzstd1:arm64 (1.5.5+dfsg2-2) ... (Reading database ... 13669 files and directories currently installed.) Preparing to unpack .../libkmod2_30+20230601-2ubuntu1_arm64.deb ... Unpacking libkmod2:arm64 (30+20230601-2ubuntu1) over (30+20230519-1ubuntu3) ... Preparing to unpack .../libpcre2-8-0_10.42-4ubuntu1_arm64.deb ... Unpacking libpcre2-8-0:arm64 (10.42-4ubuntu1) over (10.42-4) ... Setting up libpcre2-8-0:arm64 (10.42-4ubuntu1) ... (Reading database ... 13669 files and directories currently installed.) Preparing to unpack .../libselinux1_3.5-2build1_arm64.deb ... Unpacking libselinux1:arm64 (3.5-2build1) over (3.5-1) ... Setting up libselinux1:arm64 (3.5-2build1) ... (Reading database ... 13670 files and directories currently installed.) Preparing to unpack .../libmount1_2.39.3-6ubuntu2_arm64.deb ... Unpacking libmount1:arm64 (2.39.3-6ubuntu2) over (2.39.1-4ubuntu2) ... Setting up libmount1:arm64 (2.39.3-6ubuntu2) ... (Reading database ... 13670 files and directories currently installed.) Preparing to unpack .../perl_5.38.2-3_arm64.deb ... Unpacking perl (5.38.2-3) over (5.36.0-9ubuntu1) ... Selecting previously unselected package perl-modules-5.38. Preparing to unpack .../perl-modules-5.38_5.38.2-3_all.deb ... Unpacking perl-modules-5.38 (5.38.2-3) ... Selecting previously unselected package libperl5.38:arm64. Preparing to unpack .../libperl5.38_5.38.2-3_arm64.deb ... Unpacking libperl5.38:arm64 (5.38.2-3) ... Preparing to unpack .../perl-base_5.38.2-3_arm64.deb ... Unpacking perl-base (5.38.2-3) over (5.36.0-9ubuntu1) ... Setting up perl-base (5.38.2-3) ... (Reading database ... 15614 files and directories currently installed.) Preparing to unpack .../liblocale-gettext-perl_1.07-6build1_arm64.deb ... Unpacking liblocale-gettext-perl (1.07-6build1) over (1.07-6) ... Preparing to unpack .../libtext-iconv-perl_1.7-8build1_arm64.deb ... Unpacking libtext-iconv-perl:arm64 (1.7-8build1) over (1.7-8) ... Preparing to unpack .../libtext-charwidth-perl_0.04-11build1_arm64.deb ... Unpacking libtext-charwidth-perl:arm64 (0.04-11build1) over (0.04-11) ... Preparing to unpack .../libdb5.3_5.3.28+dfsg2-4_arm64.deb ... Unpacking libdb5.3:arm64 (5.3.28+dfsg2-4) over (5.3.28+dfsg2-2) ... Setting up libdb5.3:arm64 (5.3.28+dfsg2-4) ... (Reading database ... 15614 files and directories currently installed.) Preparing to unpack .../libgdbm6_1.23-5_arm64.deb ... Unpacking libgdbm6:arm64 (1.23-5) over (1.23-3) ... Preparing to unpack .../libgdbm-compat4_1.23-5_arm64.deb ... Unpacking libgdbm-compat4:arm64 (1.23-5) over (1.23-3) ... Preparing to unpack .../zlib1g_1%3a1.3.dfsg-3ubuntu1_arm64.deb ... Unpacking zlib1g:arm64 (1:1.3.dfsg-3ubuntu1) over (1:1.2.13.dfsg-1ubuntu5) ... Setting up zlib1g:arm64 (1:1.3.dfsg-3ubuntu1) ... (Reading database ... 15614 files and directories currently installed.) Preparing to unpack .../debconf-i18n_1.5.86_all.deb ... Unpacking debconf-i18n (1.5.86) over (1.5.82) ... Preparing to unpack .../debconf_1.5.86_all.deb ... Unpacking debconf (1.5.86) over (1.5.82) ... Setting up debconf (1.5.86) ... Installing new version of config file /etc/debconf.conf ... (Reading database ... 15613 files and directories currently installed.) Preparing to unpack .../libpam0g_1.5.2-9.1ubuntu3_arm64.deb ... Unpacking libpam0g:arm64 (1.5.2-9.1ubuntu3) over (1.5.2-6ubuntu1) ... Setting up libpam0g:arm64 (1.5.2-9.1ubuntu3) ... (Reading database ... 15612 files and directories currently installed.) Preparing to unpack .../libseccomp2_2.5.5-1ubuntu1_arm64.deb ... Unpacking libseccomp2:arm64 (2.5.5-1ubuntu1) over (2.5.4-1ubuntu3) ... Setting up libseccomp2:arm64 (2.5.5-1ubuntu1) ... (Reading database ... 15612 files and directories currently installed.) Preparing to unpack .../systemd-sysv_255.2-3ubuntu2_arm64.deb ... Unpacking systemd-sysv (255.2-3ubuntu2) over (253.5-1ubuntu6) ... Preparing to unpack .../systemd-dev_255.2-3ubuntu2_all.deb ... Unpacking systemd-dev (255.2-3ubuntu2) over (253.5-1ubuntu6) ... Setting up libssl3:arm64 (3.0.10-1ubuntu4) ... (Reading database ... 15654 files and directories currently installed.) Preparing to unpack .../systemd_255.2-3ubuntu2_arm64.deb ... Unpacking systemd (255.2-3ubuntu2) over (253.5-1ubuntu6) ... dpkg: warning: unable to delete old directory '/lib/systemd/system-preset': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system-generators': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/user@0.service.d': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/user@.service.d': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/user-.slice.d': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/timers.target.wants': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/systemd-localed.service.d': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/sysinit.target.wants': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/sockets.target.wants': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/rescue.target.wants': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/rc-local.service.d': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/multi-user.target.wants': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/initrd.target.wants': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/initrd-root-fs.target.wants': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/initrd-root-device.target.wants': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/graphical.target.wants': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/system/getty.target.wants': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/network': Directory not empty dpkg: warning: unable to delete old directory '/lib/systemd/journald.conf.d': Directory not empty dpkg: warning: unable to delete old directory '/lib/modprobe.d': Directory not empty Preparing to unpack .../libsystemd-shared_255.2-3ubuntu2_arm64.deb ... Unpacking libsystemd-shared:arm64 (255.2-3ubuntu2) over (253.5-1ubuntu6) ... Preparing to unpack .../libargon2-1_0~20190702+dfsg-4_arm64.deb ... Unpacking libargon2-1:arm64 (0~20190702+dfsg-4) over (0~20190702+dfsg-3) ... Preparing to unpack .../libudev1_255.2-3ubuntu2_arm64.deb ... Unpacking libudev1:arm64 (255.2-3ubuntu2) over (253.5-1ubuntu6) ... Setting up libudev1:arm64 (255.2-3ubuntu2) ... (Reading database ... 15774 files and directories currently installed.) Preparing to unpack .../libdevmapper1.02.1_2%3a1.02.185-3ubuntu1_arm64.deb ... Unpacking libdevmapper1.02.1:arm64 (2:1.02.185-3ubuntu1) over (2:1.02.185-2ubuntu1) ... Preparing to unpack .../libuuid1_2.39.3-6ubuntu2_arm64.deb ... Unpacking libuuid1:arm64 (2.39.3-6ubuntu2) over (2.39.1-4ubuntu2) ... Setting up libuuid1:arm64 (2.39.3-6ubuntu2) ... (Reading database ... 15774 files and directories currently installed.) Preparing to unpack .../libcryptsetup12_2%3a2.7.0-1ubuntu1_arm64.deb ... Unpacking libcryptsetup12:arm64 (2:2.7.0-1ubuntu1) over (2:2.6.1-4ubuntu3) ... Preparing to unpack .../libfdisk1_2.39.3-6ubuntu2_arm64.deb ... Unpacking libfdisk1:arm64 (2.39.3-6ubuntu2) over (2.39.1-4ubuntu2) ... Preparing to unpack .../mount_2.39.3-6ubuntu2_arm64.deb ... Unpacking mount (2.39.3-6ubuntu2) over (2.39.1-4ubuntu2) ... Preparing to unpack .../libsystemd0_255.2-3ubuntu2_arm64.deb ... Unpacking libsystemd0:arm64 (255.2-3ubuntu2) over (253.5-1ubuntu6) ... Setting up libsystemd0:arm64 (255.2-3ubuntu2) ... (Reading database ... 15774 files and directories currently installed.) Preparing to unpack .../libxxhash0_0.8.2-2_arm64.deb ... Unpacking libxxhash0:arm64 (0.8.2-2) over (0.8.1-1) ... Setting up libxxhash0:arm64 (0.8.2-2) ... (Reading database ... 15774 files and directories currently installed.) Preparing to unpack .../libapt-pkg6.0_2.7.12_arm64.deb ... Unpacking libapt-pkg6.0:arm64 (2.7.12) over (2.7.3) ... Setting up libapt-pkg6.0:arm64 (2.7.12) ... (Reading database ... 15774 files and directories currently installed.) Preparing to unpack .../tar_1.35+dfsg-3_arm64.deb ... Unpacking tar (1.35+dfsg-3) over (1.34+dfsg-1.2ubuntu1) ... Setting up tar (1.35+dfsg-3) ... (Reading database ... 15774 files and directories currently installed.) Preparing to unpack .../dpkg_1.22.4ubuntu5_arm64.deb ... Unpacking dpkg (1.22.4ubuntu5) over (1.22.0ubuntu1) ... Setting up dpkg (1.22.4ubuntu5) ... (Reading database ... 15772 files and directories currently installed.) Preparing to unpack .../dash_0.5.12-6ubuntu4_arm64.deb ... Unpacking dash (0.5.12-6ubuntu4) over (0.5.12-6ubuntu1) ... Setting up dash (0.5.12-6ubuntu4) ... (Reading database ... 15771 files and directories currently installed.) Preparing to unpack .../diffutils_1%3a3.10-1_arm64.deb ... Unpacking diffutils (1:3.10-1) over (1:3.8-4) ... Setting up diffutils (1:3.10-1) ... (Reading database ... 15771 files and directories currently installed.) Preparing to unpack .../archives/grep_3.11-4_arm64.deb ... Unpacking grep (3.11-4) over (3.11-2) ... Setting up grep (3.11-4) ... (Reading database ... 15771 files and directories currently installed.) Preparing to unpack .../gzip_1.12-1ubuntu2_arm64.deb ... Unpacking gzip (1.12-1ubuntu2) over (1.12-1ubuntu1) ... dpkg: warning: old file '/bin/uncompress' is the same as several new files! (both '/usr/bin/gunzip' and '/usr/bin/uncompress') dpkg: warning: old file '/bin/gunzip' is the same as several new files! (both '/usr/bin/gunzip' and '/usr/bin/uncompress') Setting up gzip (1.12-1ubuntu2) ... (Reading database ... 15771 files and directories currently installed.) Preparing to unpack .../hostname_3.23+nmu2ubuntu1_arm64.deb ... Unpacking hostname (3.23+nmu2ubuntu1) over (3.23+nmu1ubuntu1) ... Setting up hostname (3.23+nmu2ubuntu1) ... (Reading database ... 15771 files and directories currently installed.) Preparing to unpack .../login_1%3a4.13+dfsg1-4ubuntu1_arm64.deb ... Unpacking login (1:4.13+dfsg1-4ubuntu1) over (1:4.13+dfsg1-1ubuntu1) ... Setting up login (1:4.13+dfsg1-4ubuntu1) ... Installing new version of config file /etc/login.defs ... Installing new version of config file /etc/pam.d/login ... (Reading database ... 15771 files and directories currently installed.) Preparing to unpack .../ncurses-bin_6.4+20240113-1ubuntu1_arm64.deb ... Unpacking ncurses-bin (6.4+20240113-1ubuntu1) over (6.4+20230625-2) ... Setting up ncurses-bin (6.4+20240113-1ubuntu1) ... (Reading database ... 15771 files and directories currently installed.) Preparing to unpack .../archives/sed_4.9-2_arm64.deb ... Unpacking sed (4.9-2) over (4.9-1) ... Setting up sed (4.9-2) ... (Reading database ... 15771 files and directories currently installed.) Preparing to unpack .../util-linux_2.39.3-6ubuntu2_arm64.deb ... Unpacking util-linux (2.39.3-6ubuntu2) over (2.39.1-4ubuntu2) ... Setting up util-linux (2.39.3-6ubuntu2) ... (Reading database ... 15773 files and directories currently installed.) Preparing to unpack .../libdebconfclient0_0.271ubuntu1_arm64.deb ... Unpacking libdebconfclient0:arm64 (0.271ubuntu1) over (0.270ubuntu1) ... Setting up libdebconfclient0:arm64 (0.271ubuntu1) ... (Reading database ... 15773 files and directories currently installed.) Preparing to unpack .../base-passwd_3.6.3_arm64.deb ... Unpacking base-passwd (3.6.3) over (3.6.1) ... Setting up base-passwd (3.6.3) ... (Reading database ... 15773 files and directories currently installed.) Preparing to unpack .../init-system-helpers_1.66ubuntu1_all.deb ... Unpacking init-system-helpers (1.66ubuntu1) over (1.65.2ubuntu1) ... Setting up init-system-helpers (1.66ubuntu1) ... (Reading database ... 15773 files and directories currently installed.) Preparing to unpack .../ncurses-base_6.4+20240113-1ubuntu1_all.deb ... Unpacking ncurses-base (6.4+20240113-1ubuntu1) over (6.4+20230625-2) ... Setting up ncurses-base (6.4+20240113-1ubuntu1) ... (Reading database ... 15773 files and directories currently installed.) Preparing to unpack .../sysvinit-utils_3.08-6ubuntu2_arm64.deb ... Unpacking sysvinit-utils (3.08-6ubuntu2) over (3.07-1ubuntu1) ... dpkg: warning: unable to delete old directory '/lib/lsb/init-functions.d': Directory not empty dpkg: warning: unable to delete old directory '/lib/lsb': Directory not empty dpkg: warning: unable to delete old directory '/lib/init': Directory not empty Setting up sysvinit-utils (3.08-6ubuntu2) ... (Reading database ... 15771 files and directories currently installed.) Preparing to unpack .../archives/apt_2.7.12_arm64.deb ... Unpacking apt (2.7.12) over (2.7.3) ... Setting up apt (2.7.12) ... (Reading database ... 15771 files and directories currently installed.) Preparing to unpack .../apt-utils_2.7.12_arm64.deb ... Unpacking apt-utils (2.7.12) over (2.7.3) ... Preparing to unpack .../gpgv_2.4.4-2ubuntu7_arm64.deb ... Unpacking gpgv (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... Setting up gpgv (2.4.4-2ubuntu7) ... (Reading database ... 15771 files and directories currently installed.) Preparing to unpack .../ubuntu-keyring_2023.11.28.1_all.deb ... Unpacking ubuntu-keyring (2023.11.28.1) over (2021.03.26) ... Setting up ubuntu-keyring (2023.11.28.1) ... (Reading database ... 15771 files and directories currently installed.) Preparing to unpack .../libffi8_3.4.6-1_arm64.deb ... Unpacking libffi8:arm64 (3.4.6-1) over (3.4.4-1) ... Setting up libffi8:arm64 (3.4.6-1) ... (Reading database ... 15771 files and directories currently installed.) Preparing to unpack .../libp11-kit0_0.25.3-4ubuntu1_arm64.deb ... Unpacking libp11-kit0:arm64 (0.25.3-4ubuntu1) over (0.25.0-4ubuntu1) ... Setting up libp11-kit0:arm64 (0.25.3-4ubuntu1) ... Selecting previously unselected package libunistring5:arm64. (Reading database ... 15771 files and directories currently installed.) Preparing to unpack .../libunistring5_1.1-2_arm64.deb ... Unpacking libunistring5:arm64 (1.1-2) ... Setting up libunistring5:arm64 (1.1-2) ... (Reading database ... 15776 files and directories currently installed.) Preparing to unpack .../libidn2-0_2.3.7-2_arm64.deb ... Unpacking libidn2-0:arm64 (2.3.7-2) over (2.3.4-1) ... Setting up libidn2-0:arm64 (2.3.7-2) ... (Reading database ... 15776 files and directories currently installed.) Preparing to unpack .../libgnutls30_3.8.3-1ubuntu1_arm64.deb ... Unpacking libgnutls30:arm64 (3.8.3-1ubuntu1) over (3.8.1-4ubuntu1) ... Setting up libgnutls30:arm64 (3.8.3-1ubuntu1) ... (Reading database ... 15777 files and directories currently installed.) Preparing to unpack .../libpam-modules-bin_1.5.2-9.1ubuntu3_arm64.deb ... Unpacking libpam-modules-bin (1.5.2-9.1ubuntu3) over (1.5.2-6ubuntu1) ... Setting up libpam-modules-bin (1.5.2-9.1ubuntu3) ... (Reading database ... 15776 files and directories currently installed.) Preparing to unpack .../libpam-modules_1.5.2-9.1ubuntu3_arm64.deb ... Unpacking libpam-modules:arm64 (1.5.2-9.1ubuntu3) over (1.5.2-6ubuntu1) ... dpkg: warning: unable to delete old directory '/lib/aarch64-linux-gnu/security': Directory not empty Setting up libpam-modules:arm64 (1.5.2-9.1ubuntu3) ... Setting up libapparmor1:arm64 (4.0.0~alpha4-0ubuntu1) ... Setting up libargon2-1:arm64 (0~20190702+dfsg-4) ... Setting up libdevmapper1.02.1:arm64 (2:1.02.185-3ubuntu1) ... Setting up libcryptsetup12:arm64 (2:2.7.0-1ubuntu1) ... Setting up libfdisk1:arm64 (2.39.3-6ubuntu2) ... Setting up libkmod2:arm64 (30+20230601-2ubuntu1) ... Setting up libsystemd-shared:arm64 (255.2-3ubuntu2) ... Setting up systemd-dev (255.2-3ubuntu2) ... Setting up mount (2.39.3-6ubuntu2) ... Setting up systemd (255.2-3ubuntu2) ... Installing new version of config file /etc/systemd/journald.conf ... Installing new version of config file /etc/systemd/logind.conf ... Installing new version of config file /etc/systemd/networkd.conf ... Installing new version of config file /etc/systemd/pstore.conf ... Installing new version of config file /etc/systemd/sleep.conf ... Installing new version of config file /etc/systemd/system.conf ... Installing new version of config file /etc/systemd/user.conf ... Initializing machine ID from random generator. Setting up systemd-sysv (255.2-3ubuntu2) ... (Reading database ... 15775 files and directories currently installed.) Preparing to unpack .../init_1.66ubuntu1_arm64.deb ... Unpacking init (1.66ubuntu1) over (1.65.2ubuntu1) ... Preparing to unpack .../libsmartcols1_2.39.3-6ubuntu2_arm64.deb ... Unpacking libsmartcols1:arm64 (2.39.3-6ubuntu2) over (2.39.1-4ubuntu2) ... Setting up libsmartcols1:arm64 (2.39.3-6ubuntu2) ... (Reading database ... 15776 files and directories currently installed.) Preparing to unpack .../uuid-runtime_2.39.3-6ubuntu2_arm64.deb ... Unpacking uuid-runtime (2.39.3-6ubuntu2) over (2.39.1-4ubuntu2) ... Preparing to unpack .../libattr1_1%3a2.5.2-1_arm64.deb ... Unpacking libattr1:arm64 (1:2.5.2-1) over (1:2.5.1-4) ... Setting up libattr1:arm64 (1:2.5.2-1) ... (Reading database ... 15776 files and directories currently installed.) Preparing to unpack .../libmd0_1.1.0-2_arm64.deb ... Unpacking libmd0:arm64 (1.1.0-2) over (1.1.0-1) ... Setting up libmd0:arm64 (1.1.0-2) ... (Reading database ... 15776 files and directories currently installed.) Preparing to unpack .../libpam-runtime_1.5.2-9.1ubuntu3_all.deb ... Unpacking libpam-runtime (1.5.2-9.1ubuntu3) over (1.5.2-6ubuntu1) ... Setting up libpam-runtime (1.5.2-9.1ubuntu3) ... (Reading database ... 15775 files and directories currently installed.) Preparing to unpack .../libsemanage-common_3.5-1build2_all.deb ... Unpacking libsemanage-common (3.5-1build2) over (3.5-1) ... Setting up libsemanage-common (3.5-1build2) ... (Reading database ... 15775 files and directories currently installed.) Preparing to unpack .../libsepol2_3.5-2_arm64.deb ... Unpacking libsepol2:arm64 (3.5-2) over (3.5-1) ... Setting up libsepol2:arm64 (3.5-2) ... (Reading database ... 15775 files and directories currently installed.) Preparing to unpack .../libsemanage2_3.5-1build2_arm64.deb ... Unpacking libsemanage2:arm64 (3.5-1build2) over (3.5-1) ... Setting up libsemanage2:arm64 (3.5-1build2) ... (Reading database ... 15775 files and directories currently installed.) Preparing to unpack .../libncursesw6_6.4+20240113-1ubuntu1_arm64.deb ... Unpacking libncursesw6:arm64 (6.4+20240113-1ubuntu1) over (6.4+20230625-2) ... Preparing to unpack .../libtinfo6_6.4+20240113-1ubuntu1_arm64.deb ... Unpacking libtinfo6:arm64 (6.4+20240113-1ubuntu1) over (6.4+20230625-2) ... Setting up libtinfo6:arm64 (6.4+20240113-1ubuntu1) ... (Reading database ... 15775 files and directories currently installed.) Preparing to unpack .../passwd_1%3a4.13+dfsg1-4ubuntu1_arm64.deb ... Unpacking passwd (1:4.13+dfsg1-4ubuntu1) over (1:4.13+dfsg1-1ubuntu1) ... Setting up passwd (1:4.13+dfsg1-4ubuntu1) ... (Reading database ... 15775 files and directories currently installed.) Preparing to unpack .../00-libproc2-0_2%3a4.0.4-4ubuntu1_arm64.deb ... Unpacking libproc2-0:arm64 (2:4.0.4-4ubuntu1) over (2:4.0.3-1ubuntu1) ... Preparing to unpack .../01-mawk_1.3.4.20240123-1_arm64.deb ... Unpacking mawk (1.3.4.20240123-1) over (1.3.4.20230730-1) ... Preparing to unpack .../02-procps_2%3a4.0.4-4ubuntu1_arm64.deb ... Unpacking procps (2:4.0.4-4ubuntu1) over (2:4.0.3-1ubuntu1) ... Preparing to unpack .../03-sensible-utils_0.0.22_all.deb ... Unpacking sensible-utils (0.0.22) over (0.0.20) ... Preparing to unpack .../04-openssl_3.0.10-1ubuntu4_arm64.deb ... Unpacking openssl (3.0.10-1ubuntu4) over (3.0.10-1ubuntu2) ... Preparing to unpack .../05-ca-certificates_20240203_all.deb ... Unpacking ca-certificates (20240203) over (20230311ubuntu1) ... Preparing to unpack .../06-krb5-locales_1.20.1-5build1_all.deb ... Unpacking krb5-locales (1.20.1-5build1) over (1.20.1-3ubuntu1) ... Preparing to unpack .../07-readline-common_8.2-3_all.deb ... Unpacking readline-common (8.2-3) over (8.2-1.3) ... Preparing to unpack .../08-libreadline8_8.2-3_arm64.deb ... Unpacking libreadline8:arm64 (8.2-3) over (8.2-1.3) ... Preparing to unpack .../09-libsqlite3-0_3.45.1-1_arm64.deb ... Unpacking libsqlite3-0:arm64 (3.45.1-1) over (3.42.0-1) ... Preparing to unpack .../10-tzdata_2024a-1ubuntu1_all.deb ... Unpacking tzdata (2024a-1ubuntu1) over (2023c-9ubuntu1) ... Preparing to unpack .../11-bash-completion_1%3a2.11-8_all.deb ... Unpacking bash-completion (1:2.11-8) over (1:2.11-7) ... Preparing to unpack .../12-bsdextrautils_2.39.3-6ubuntu2_arm64.deb ... Unpacking bsdextrautils (2.39.3-6ubuntu2) over (2.39.1-4ubuntu2) ... Preparing to unpack .../13-libip4tc2_1.8.10-3ubuntu1_arm64.deb ... Unpacking libip4tc2:arm64 (1.8.10-3ubuntu1) over (1.8.9-2ubuntu2) ... Preparing to unpack .../14-libpng16-16_1.6.43-1_arm64.deb ... Unpacking libpng16-16:arm64 (1.6.43-1) over (1.6.40-1) ... Preparing to unpack .../15-psmisc_23.7-1_arm64.deb ... Unpacking psmisc (23.7-1) over (23.6-1) ... Preparing to unpack .../16-xz-utils_5.4.5-0.3_arm64.deb ... Unpacking xz-utils (5.4.5-0.3) over (5.4.1-0.2) ... Preparing to unpack .../17-libgprofng0_2.42-4ubuntu1_arm64.deb ... Unpacking libgprofng0:arm64 (2.42-4ubuntu1) over (2.41-5ubuntu1) ... Preparing to unpack .../18-libctf0_2.42-4ubuntu1_arm64.deb ... Unpacking libctf0:arm64 (2.42-4ubuntu1) over (2.41-5ubuntu1) ... Preparing to unpack .../19-libctf-nobfd0_2.42-4ubuntu1_arm64.deb ... Unpacking libctf-nobfd0:arm64 (2.42-4ubuntu1) over (2.41-5ubuntu1) ... Preparing to unpack .../20-binutils-aarch64-linux-gnu_2.42-4ubuntu1_arm64.deb ... Unpacking binutils-aarch64-linux-gnu (2.42-4ubuntu1) over (2.41-5ubuntu1) ... Preparing to unpack .../21-libbinutils_2.42-4ubuntu1_arm64.deb ... Unpacking libbinutils:arm64 (2.42-4ubuntu1) over (2.41-5ubuntu1) ... Preparing to unpack .../22-binutils_2.42-4ubuntu1_arm64.deb ... Unpacking binutils (2.42-4ubuntu1) over (2.41-5ubuntu1) ... Preparing to unpack .../23-binutils-common_2.42-4ubuntu1_arm64.deb ... Unpacking binutils-common:arm64 (2.42-4ubuntu1) over (2.41-5ubuntu1) ... Preparing to unpack .../24-libsframe1_2.42-4ubuntu1_arm64.deb ... Unpacking libsframe1:arm64 (2.42-4ubuntu1) over (2.41-5ubuntu1) ... Preparing to unpack .../25-libubsan1_14-20240303-1ubuntu1_arm64.deb ... Unpacking libubsan1:arm64 (14-20240303-1ubuntu1) over (13.2.0-4ubuntu3) ... Preparing to unpack .../26-g++-13_13.2.0-17ubuntu2_arm64.deb ... Unpacking g++-13 (13.2.0-17ubuntu2) over (13.2.0-4ubuntu3) ... Preparing to unpack .../27-libstdc++-13-dev_13.2.0-17ubuntu2_arm64.deb ... Unpacking libstdc++-13-dev:arm64 (13.2.0-17ubuntu2) over (13.2.0-4ubuntu3) ... Preparing to unpack .../28-libgomp1_14-20240303-1ubuntu1_arm64.deb ... Unpacking libgomp1:arm64 (14-20240303-1ubuntu1) over (13.2.0-4ubuntu3) ... Preparing to unpack .../29-libitm1_14-20240303-1ubuntu1_arm64.deb ... Unpacking libitm1:arm64 (14-20240303-1ubuntu1) over (13.2.0-4ubuntu3) ... Preparing to unpack .../30-libatomic1_14-20240303-1ubuntu1_arm64.deb ... Unpacking libatomic1:arm64 (14-20240303-1ubuntu1) over (13.2.0-4ubuntu3) ... Preparing to unpack .../31-libasan8_14-20240303-1ubuntu1_arm64.deb ... Unpacking libasan8:arm64 (14-20240303-1ubuntu1) over (13.2.0-4ubuntu3) ... Preparing to unpack .../32-liblsan0_14-20240303-1ubuntu1_arm64.deb ... Unpacking liblsan0:arm64 (14-20240303-1ubuntu1) over (13.2.0-4ubuntu3) ... Preparing to unpack .../33-libhwasan0_14-20240303-1ubuntu1_arm64.deb ... Unpacking libhwasan0:arm64 (14-20240303-1ubuntu1) over (13.2.0-4ubuntu3) ... Preparing to unpack .../34-gcc-13_13.2.0-17ubuntu2_arm64.deb ... Unpacking gcc-13 (13.2.0-17ubuntu2) over (13.2.0-4ubuntu3) ... Preparing to unpack .../35-libgcc-13-dev_13.2.0-17ubuntu2_arm64.deb ... Unpacking libgcc-13-dev:arm64 (13.2.0-17ubuntu2) over (13.2.0-4ubuntu3) ... Preparing to unpack .../36-libtsan2_14-20240303-1ubuntu1_arm64.deb ... Unpacking libtsan2:arm64 (14-20240303-1ubuntu1) over (13.2.0-4ubuntu3) ... Preparing to unpack .../37-libcc1-0_14-20240303-1ubuntu1_arm64.deb ... Unpacking libcc1-0:arm64 (14-20240303-1ubuntu1) over (13.2.0-4ubuntu3) ... Preparing to unpack .../38-cpp-13_13.2.0-17ubuntu2_arm64.deb ... Unpacking cpp-13 (13.2.0-17ubuntu2) over (13.2.0-4ubuntu3) ... Preparing to unpack .../39-gcc-13-base_13.2.0-17ubuntu2_arm64.deb ... Unpacking gcc-13-base:arm64 (13.2.0-17ubuntu2) over (13.2.0-4ubuntu3) ... Selecting previously unselected package gcc-13-aarch64-linux-gnu. Preparing to unpack .../40-gcc-13-aarch64-linux-gnu_13.2.0-17ubuntu2_arm64.deb ... Unpacking gcc-13-aarch64-linux-gnu (13.2.0-17ubuntu2) ... Selecting previously unselected package g++-13-aarch64-linux-gnu. Preparing to unpack .../41-g++-13-aarch64-linux-gnu_13.2.0-17ubuntu2_arm64.deb ... Unpacking g++-13-aarch64-linux-gnu (13.2.0-17ubuntu2) ... Selecting previously unselected package cpp-13-aarch64-linux-gnu. Preparing to unpack .../42-cpp-13-aarch64-linux-gnu_13.2.0-17ubuntu2_arm64.deb ... Unpacking cpp-13-aarch64-linux-gnu (13.2.0-17ubuntu2) ... Preparing to unpack .../43-g++_4%3a13.2.0-7ubuntu1_arm64.deb ... Unpacking g++ (4:13.2.0-7ubuntu1) over (4:13.2.0-1ubuntu1) ... Preparing to unpack .../44-gcc_4%3a13.2.0-7ubuntu1_arm64.deb ... Unpacking gcc (4:13.2.0-7ubuntu1) over (4:13.2.0-1ubuntu1) ... Preparing to unpack .../45-cpp_4%3a13.2.0-7ubuntu1_arm64.deb ... Unpacking cpp (4:13.2.0-7ubuntu1) over (4:13.2.0-1ubuntu1) ... Selecting previously unselected package cpp-aarch64-linux-gnu. Preparing to unpack .../46-cpp-aarch64-linux-gnu_4%3a13.2.0-7ubuntu1_arm64.deb ... Unpacking cpp-aarch64-linux-gnu (4:13.2.0-7ubuntu1) ... Selecting previously unselected package gcc-aarch64-linux-gnu. Preparing to unpack .../47-gcc-aarch64-linux-gnu_4%3a13.2.0-7ubuntu1_arm64.deb ... Unpacking gcc-aarch64-linux-gnu (4:13.2.0-7ubuntu1) ... Selecting previously unselected package g++-aarch64-linux-gnu. Preparing to unpack .../48-g++-aarch64-linux-gnu_4%3a13.2.0-7ubuntu1_arm64.deb ... Unpacking g++-aarch64-linux-gnu (4:13.2.0-7ubuntu1) ... Preparing to unpack .../49-dpkg-dev_1.22.4ubuntu5_all.deb ... Unpacking dpkg-dev (1.22.4ubuntu5) over (1.22.0ubuntu1) ... Preparing to unpack .../50-libdpkg-perl_1.22.4ubuntu5_all.deb ... Unpacking libdpkg-perl (1.22.4ubuntu5) over (1.22.0ubuntu1) ... Preparing to unpack .../51-lto-disabled-list_47_all.deb ... Unpacking lto-disabled-list (47) over (43) ... Preparing to unpack .../52-libfakeroot_1.33-1_arm64.deb ... Unpacking libfakeroot:arm64 (1.33-1) over (1.32.1-1) ... Preparing to unpack .../53-fakeroot_1.33-1_arm64.deb ... Unpacking fakeroot (1.33-1) over (1.32.1-1) ... Preparing to unpack .../54-pinentry-curses_1.2.1-3ubuntu1_arm64.deb ... Unpacking pinentry-curses (1.2.1-3ubuntu1) over (1.2.1-1ubuntu1) ... Preparing to unpack .../55-gpg_2.4.4-2ubuntu7_arm64.deb ... Unpacking gpg (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... Preparing to unpack .../56-gpgconf_2.4.4-2ubuntu7_arm64.deb ... Unpacking gpgconf (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... Preparing to unpack .../57-gpg-agent_2.4.4-2ubuntu7_arm64.deb ... Unpacking gpg-agent (2.4.4-2ubuntu7) over (2.2.40-1.1ubuntu1) ... Preparing to unpack .../58-optipng_0.7.8+ds-1_arm64.deb ... Unpacking optipng (0.7.8+ds-1) over (0.7.7-2build1) ... Setting up libip4tc2:arm64 (1.8.10-3ubuntu1) ... Setting up libtext-iconv-perl:arm64 (1.7-8build1) ... Setting up libtext-charwidth-perl:arm64 (0.04-11build1) ... Setting up libkeyutils1:arm64 (1.6.3-3) ... Setting up lto-disabled-list (47) ... Setting up apt-utils (2.7.12) ... Setting up bsdextrautils (2.39.3-6ubuntu2) ... Setting up init (1.66ubuntu1) ... Setting up psmisc (23.7-1) ... Setting up libtirpc-common (1.3.4+ds-1build1) ... Setting up libsqlite3-0:arm64 (3.45.1-1) ... Setting up binutils-common:arm64 (2.42-4ubuntu1) ... Installing new version of config file /etc/gprofng.rc ... Setting up linux-libc-dev:arm64 (6.8.0-11.11) ... Setting up libctf-nobfd0:arm64 (2.42-4ubuntu1) ... Setting up krb5-locales (1.20.1-5build1) ... Setting up libgomp1:arm64 (14-20240303-1ubuntu1) ... Setting up bzip2 (1.0.8-5ubuntu1) ... Setting up libsframe1:arm64 (2.42-4ubuntu1) ... Setting up libfakeroot:arm64 (1.33-1) ... Setting up libkrb5support0:arm64 (1.20.1-5build1) ... Setting up tzdata (2024a-1ubuntu1) ... Current default time zone: 'Etc/UTC' Local time is now: Wed Mar 27 14:34:32 UTC 2024. Universal Time is now: Wed Mar 27 14:34:32 UTC 2024. Run 'dpkg-reconfigure tzdata' if you wish to change it. Setting up fakeroot (1.33-1) ... Setting up gcc-13-base:arm64 (13.2.0-17ubuntu2) ... Setting up bash-completion (1:2.11-8) ... Setting up xz-utils (5.4.5-0.3) ... Setting up perl-modules-5.38 (5.38.2-3) ... Setting up libproc2-0:arm64 (2:4.0.4-4ubuntu1) ... Setting up libpng16-16:arm64 (1.6.43-1) ... Setting up libatomic1:arm64 (14-20240303-1ubuntu1) ... Setting up libncursesw6:arm64 (6.4+20240113-1ubuntu1) ... Setting up libk5crypto3:arm64 (1.20.1-5build1) ... Setting up libubsan1:arm64 (14-20240303-1ubuntu1) ... Setting up sensible-utils (0.0.22) ... Setting up uuid-runtime (2.39.3-6ubuntu2) ... Running in chroot, ignoring request. invoke-rc.d: policy-rc.d denied execution of restart. Setting up libhwasan0:arm64 (14-20240303-1ubuntu1) ... Setting up libcrypt-dev:arm64 (1:4.4.36-4) ... Setting up libasan8:arm64 (14-20240303-1ubuntu1) ... Setting up procps (2:4.0.4-4ubuntu1) ... Installing new version of config file /etc/sysctl.conf ... Setting up mawk (1.3.4.20240123-1) ... Setting up libkrb5-3:arm64 (1.20.1-5build1) ... Setting up libtsan2:arm64 (14-20240303-1ubuntu1) ... Setting up libbinutils:arm64 (2.42-4ubuntu1) ... Setting up libc-dev-bin (2.39-0ubuntu6) ... Setting up openssl (3.0.10-1ubuntu4) ... Setting up libgpg-error-l10n (1.47-3build1) ... Setting up readline-common (8.2-3) ... Setting up libcc1-0:arm64 (14-20240303-1ubuntu1) ... Setting up liblocale-gettext-perl (1.07-6build1) ... Setting up liblsan0:arm64 (14-20240303-1ubuntu1) ... Setting up libitm1:arm64 (14-20240303-1ubuntu1) ... Setting up libgdbm6:arm64 (1.23-5) ... Setting up libctf0:arm64 (2.42-4ubuntu1) ... Setting up pinentry-curses (1.2.1-3ubuntu1) ... Setting up cpp-13-aarch64-linux-gnu (13.2.0-17ubuntu2) ... Setting up libreadline8:arm64 (8.2-3) ... Setting up debconf-i18n (1.5.86) ... Setting up ca-certificates (20240203) ... Updating certificates in /etc/ssl/certs... rehash: warning: skipping ca-certificates.crt,it does not contain exactly one certificate or CRL 14 added, 5 removed; done. Setting up cpp-aarch64-linux-gnu (4:13.2.0-7ubuntu1) ... Setting up libgprofng0:arm64 (2.42-4ubuntu1) ... Setting up optipng (0.7.8+ds-1) ... Setting up libgssapi-krb5-2:arm64 (1.20.1-5build1) ... Setting up libgdbm-compat4:arm64 (1.23-5) ... Setting up libgcc-13-dev:arm64 (13.2.0-17ubuntu2) ... Setting up gpgconf (2.4.4-2ubuntu7) ... Setting up libc6-dev:arm64 (2.39-0ubuntu6) ... Setting up gpg (2.4.4-2ubuntu7) ... Setting up libstdc++-13-dev:arm64 (13.2.0-17ubuntu2) ... Setting up libtirpc3:arm64 (1.3.4+ds-1build1) ... Setting up gpg-agent (2.4.4-2ubuntu7) ... Setting up cpp-13 (13.2.0-17ubuntu2) ... Setting up binutils-aarch64-linux-gnu (2.42-4ubuntu1) ... Setting up libperl5.38:arm64 (5.38.2-3) ... Setting up binutils (2.42-4ubuntu1) ... Setting up gcc-13-aarch64-linux-gnu (13.2.0-17ubuntu2) ... Setting up perl (5.38.2-3) ... Setting up libtirpc-dev:arm64 (1.3.4+ds-1build1) ... Setting up gcc-13 (13.2.0-17ubuntu2) ... Setting up libdpkg-perl (1.22.4ubuntu5) ... Setting up cpp (4:13.2.0-7ubuntu1) ... Setting up libnsl2:arm64 (1.3.0-3) ... Setting up g++-13-aarch64-linux-gnu (13.2.0-17ubuntu2) ... Setting up gcc-aarch64-linux-gnu (4:13.2.0-7ubuntu1) ... Setting up g++-13 (13.2.0-17ubuntu2) ... Setting up libnss-nisplus:arm64 (1.3-0ubuntu7) ... Setting up gcc (4:13.2.0-7ubuntu1) ... Setting up dpkg-dev (1.22.4ubuntu5) ... Setting up libnsl-dev:arm64 (1.3.0-3) ... Setting up g++-aarch64-linux-gnu (4:13.2.0-7ubuntu1) ... Setting up g++ (4:13.2.0-7ubuntu1) ... Processing triggers for libc-bin (2.39-0ubuntu6) ... Processing triggers for debianutils (5.17) ... Processing triggers for ca-certificates (20240203) ... Updating certificates in /etc/ssl/certs... 0 added, 0 removed; done. Running hooks in /etc/ca-certificates/update.d... done. RUN: /usr/share/launchpad-buildd/bin/sbuild-package PACKAGEBUILD-27963766 arm64 noble -c chroot:build-PACKAGEBUILD-27963766 --arch=arm64 --dist=noble --nolog 'authd_0.3.0~bpo24.04.2.dsc' Initiating build PACKAGEBUILD-27963766 with 4 jobs across 4 processor cores. Kernel reported to sbuild: 5.4.0-173-generic #191-Ubuntu SMP Fri Feb 2 13:54:37 UTC 2024 aarch64 sbuild (Debian sbuild) 0.79.0 (05 February 2020) on bos03-arm64-017.buildd +==============================================================================+ | authd 0.3.0~bpo24.04.2 (arm64) Wed, 27 Mar 2024 14:34:37 +0000 | +==============================================================================+ Package: authd Version: 0.3.0~bpo24.04.2 Source Version: 0.3.0~bpo24.04.2 Distribution: noble Machine Architecture: arm64 Host Architecture: arm64 Build Architecture: arm64 Build Type: any I: NOTICE: Log filtering will replace 'home/buildd/build-PACKAGEBUILD-27963766/chroot-autobuild' with '<>' I: NOTICE: Log filtering will replace 'build/authd-oitPvL/resolver-MZNvLC' with '<>' +------------------------------------------------------------------------------+ | Fetch source files | +------------------------------------------------------------------------------+ Local sources ------------- authd_0.3.0~bpo24.04.2.dsc exists in .; copying to chroot I: NOTICE: Log filtering will replace 'build/authd-oitPvL/authd-0.3.0~bpo24.04.2' with '<>' I: NOTICE: Log filtering will replace 'build/authd-oitPvL' with '<>' +------------------------------------------------------------------------------+ | Install package build dependencies | +------------------------------------------------------------------------------+ Setup apt archive ----------------- Merged Build-Depends: debhelper-compat (= 13), dbus, dh-apport, dh-cargo, dh-exec (>= 0.29), dh-golang, dctrl-tools, golang-go (>= 2:1.22~), libc6-dev (>= 2.35), libglib2.0-dev, libpam0g-dev, pkgconf, protobuf-compiler, build-essential, fakeroot Filtered Build-Depends: debhelper-compat (= 13), dbus, dh-apport, dh-cargo, dh-exec (>= 0.29), dh-golang, dctrl-tools, golang-go (>= 2:1.22~), libc6-dev (>= 2.35), libglib2.0-dev, libpam0g-dev, pkgconf, protobuf-compiler, build-essential, fakeroot dpkg-deb: building package 'sbuild-build-depends-main-dummy' in '/<>/apt_archive/sbuild-build-depends-main-dummy.deb'. Ign:1 copy:/<>/apt_archive ./ InRelease Get:2 copy:/<>/apt_archive ./ Release [957 B] Ign:3 copy:/<>/apt_archive ./ Release.gpg Get:4 copy:/<>/apt_archive ./ Sources [469 B] Get:5 copy:/<>/apt_archive ./ Packages [546 B] Fetched 1972 B in 0s (70.7 kB/s) Reading package lists... Reading package lists... Install main build dependencies (apt-based resolver) ---------------------------------------------------- Installing build dependencies Reading package lists... Building dependency tree... Reading state information... The following packages were automatically installed and are no longer required: apt-utils bash-completion ca-certificates debconf-i18n krb5-locales libgpg-error-l10n libgpm2 libip4tc2 liblocale-gettext-perl libnsl-dev libnss-nis libnss-nisplus libperl5.36 libtext-charwidth-perl libtext-iconv-perl libtext-wrapi18n-perl libtirpc-dev libunistring2 openssl perl-modules-5.36 psmisc uuid-runtime Use 'apt autoremove' to remove them. The following additional packages will be installed: autoconf automake autopoint autotools-dev cargo dbus dbus-bin dbus-daemon dbus-session-bus-common dbus-system-bus-common dctrl-tools debhelper debugedit dh-apport dh-autoreconf dh-cargo dh-cargo-tools dh-exec dh-golang dh-strip-nondeterminism dwz file gettext gettext-base golang-1.22-go golang-1.22-src golang-go golang-src groff-base intltool-debian libarchive-zip-perl libblkid-dev libbrotli1 libbsd0 libcurl3-gnutls libdbus-1-3 libdebhelper-perl libdw1 libedit2 libelf1 libexpat1 libffi-dev libfile-stripnondeterminism-perl libgirepository-2.0-0 libgit2-1.7 libglib2.0-0 libglib2.0-bin libglib2.0-data libglib2.0-dev libglib2.0-dev-bin libhttp-parser2.9 libicu74 libldap2 libllvm17 libmagic-mgc libmagic1 libmount-dev libnghttp2-14 libpam0g-dev libpcre2-16-0 libpcre2-32-0 libpcre2-dev libpcre2-posix3 libpipeline1 libpkgconf3 libprotobuf32 libprotoc32 libpsl5 libpython3-stdlib libpython3.12-minimal libpython3.12-stdlib librtmp1 libsasl2-2 libsasl2-modules-db libselinux1-dev libsepol-dev libssh-4 libssh2-1 libstd-rust-1.75 libstd-rust-dev libsub-override-perl libtool libuchardet0 libxml2 m4 man-db media-types netbase pkgconf pkgconf-bin po-debconf protobuf-compiler python3 python3-minimal python3-packaging python3.12 python3.12-minimal rustc uuid-dev zlib1g-dev Suggested packages: autoconf-archive gnu-standards autoconf-doc cargo-doc default-dbus-session-bus | dbus-session-bus debtags dh-make gettext-doc libasprintf-dev libgettextpo-dev bzr | brz git mercurial subversion groff low-memory-monitor libgirepository1.0-dev libglib2.0-doc libgdk-pixbuf2.0-bin libxml2-utils libtool-doc gfortran | fortran95-compiler gcj-jdk m4-doc apparmor less www-browser libmail-box-perl protobuf-mode-el python3-doc python3-tk python3-venv python3.12-venv python3.12-doc binfmt-support llvm-17 lld-17 clang-17 Recommended packages: curl | wget | lynx libarchive-cpio-perl shared-mime-info xdg-user-dirs libldap-common publicsuffix libsasl2-modules libltdl-dev libmail-sendmail-perl libprotobuf-dev The following NEW packages will be installed: autoconf automake autopoint autotools-dev cargo dbus dbus-bin dbus-daemon dbus-session-bus-common dbus-system-bus-common dctrl-tools debhelper debugedit dh-apport dh-autoreconf dh-cargo dh-cargo-tools dh-exec dh-golang dh-strip-nondeterminism dwz file gettext gettext-base golang-1.22-go golang-1.22-src golang-go golang-src groff-base intltool-debian libarchive-zip-perl libblkid-dev libbrotli1 libbsd0 libcurl3-gnutls libdbus-1-3 libdebhelper-perl libdw1 libedit2 libelf1 libexpat1 libffi-dev libfile-stripnondeterminism-perl libgirepository-2.0-0 libgit2-1.7 libglib2.0-0 libglib2.0-bin libglib2.0-data libglib2.0-dev libglib2.0-dev-bin libhttp-parser2.9 libicu74 libldap2 libllvm17 libmagic-mgc libmagic1 libmount-dev libnghttp2-14 libpam0g-dev libpcre2-16-0 libpcre2-32-0 libpcre2-dev libpcre2-posix3 libpipeline1 libpkgconf3 libprotobuf32 libprotoc32 libpsl5 libpython3-stdlib libpython3.12-minimal libpython3.12-stdlib librtmp1 libsasl2-2 libsasl2-modules-db libselinux1-dev libsepol-dev libssh-4 libssh2-1 libstd-rust-1.75 libstd-rust-dev libsub-override-perl libtool libuchardet0 libxml2 m4 man-db media-types netbase pkgconf pkgconf-bin po-debconf protobuf-compiler python3 python3-minimal python3-packaging python3.12 python3.12-minimal rustc sbuild-build-depends-main-dummy uuid-dev zlib1g-dev 0 upgraded, 101 newly installed, 0 to remove and 0 not upgraded. Need to get 172 MB of archives. After this operation, 767 MB of additional disk space will be used. Get:1 copy:/<>/apt_archive ./ sbuild-build-depends-main-dummy 0.invalid.0 [770 B] Get:2 http://ftpmaster.internal/ubuntu noble/main arm64 libpython3.12-minimal arm64 3.12.2-1 [827 kB] Get:3 http://ftpmaster.internal/ubuntu noble/main arm64 libexpat1 arm64 2.6.1-2 [76.0 kB] Get:4 http://ftpmaster.internal/ubuntu noble/main arm64 python3.12-minimal arm64 3.12.2-1 [2305 kB] Get:5 http://ftpmaster.internal/ubuntu noble/main arm64 python3-minimal arm64 3.12.1-0ubuntu2 [27.0 kB] Get:6 http://ftpmaster.internal/ubuntu noble/main arm64 media-types all 10.1.0 [27.5 kB] Get:7 http://ftpmaster.internal/ubuntu noble/main arm64 netbase all 6.4 [13.1 kB] Get:8 http://ftpmaster.internal/ubuntu noble/main arm64 libpython3.12-stdlib arm64 3.12.2-1 [2015 kB] Get:9 http://ftpmaster.internal/ubuntu noble/main arm64 python3.12 arm64 3.12.2-1 [645 kB] Get:10 http://ftpmaster.internal/ubuntu noble/main arm64 libpython3-stdlib arm64 3.12.1-0ubuntu2 [9742 B] Get:11 http://ftpmaster.internal/ubuntu noble/main arm64 python3 arm64 3.12.1-0ubuntu2 [24.1 kB] Get:12 http://ftpmaster.internal/ubuntu noble/main arm64 libdbus-1-3 arm64 1.14.10-4ubuntu1 [210 kB] Get:13 http://ftpmaster.internal/ubuntu noble/main arm64 dbus-bin arm64 1.14.10-4ubuntu1 [38.8 kB] Get:14 http://ftpmaster.internal/ubuntu noble/main arm64 dbus-session-bus-common all 1.14.10-4ubuntu1 [80.2 kB] Get:15 http://ftpmaster.internal/ubuntu noble/main arm64 dbus-daemon arm64 1.14.10-4ubuntu1 [115 kB] Get:16 http://ftpmaster.internal/ubuntu noble/main arm64 dbus-system-bus-common all 1.14.10-4ubuntu1 [81.4 kB] Get:17 http://ftpmaster.internal/ubuntu noble/main arm64 dbus arm64 1.14.10-4ubuntu1 [23.9 kB] Get:18 http://ftpmaster.internal/ubuntu noble/main arm64 libbsd0 arm64 0.12.1-1 [41.0 kB] Get:19 http://ftpmaster.internal/ubuntu noble/main arm64 libelf1 arm64 0.190-1 [57.1 kB] Get:20 http://ftpmaster.internal/ubuntu noble/main arm64 libglib2.0-0 arm64 2.79.2-1~ubuntu1 [1524 kB] Get:21 http://ftpmaster.internal/ubuntu noble/main arm64 libglib2.0-data all 2.79.2-1~ubuntu1 [45.1 kB] Get:22 http://ftpmaster.internal/ubuntu noble/main arm64 libicu74 arm64 74.2-1ubuntu1 [10.8 MB] Get:23 http://ftpmaster.internal/ubuntu noble/main arm64 libxml2 arm64 2.9.14+dfsg-1.3ubuntu1 [734 kB] Get:24 http://ftpmaster.internal/ubuntu noble/main arm64 libmagic-mgc arm64 1:5.45-2 [307 kB] Get:25 http://ftpmaster.internal/ubuntu noble/main arm64 libmagic1 arm64 1:5.45-2 [85.1 kB] Get:26 http://ftpmaster.internal/ubuntu noble/main arm64 file arm64 1:5.45-2 [21.9 kB] Get:27 http://ftpmaster.internal/ubuntu noble/main arm64 gettext-base arm64 0.21-14ubuntu1 [37.5 kB] Get:28 http://ftpmaster.internal/ubuntu noble/main arm64 libuchardet0 arm64 0.0.8-1 [75.1 kB] Get:29 http://ftpmaster.internal/ubuntu noble/main arm64 groff-base arm64 1.23.0-3 [989 kB] Get:30 http://ftpmaster.internal/ubuntu noble/main arm64 libedit2 arm64 3.1-20230828-1 [96.4 kB] Get:31 http://ftpmaster.internal/ubuntu noble/main arm64 libnghttp2-14 arm64 1.59.0-1 [73.9 kB] Get:32 http://ftpmaster.internal/ubuntu noble/main arm64 libpipeline1 arm64 1.5.7-1 [23.3 kB] Get:33 http://ftpmaster.internal/ubuntu noble/main arm64 libpsl5 arm64 0.21.2-1build1 [57.0 kB] Get:34 http://ftpmaster.internal/ubuntu noble/main arm64 man-db arm64 2.12.0-3 [1226 kB] Get:35 http://ftpmaster.internal/ubuntu noble/main arm64 m4 arm64 1.4.19-4 [240 kB] Get:36 http://ftpmaster.internal/ubuntu noble/main arm64 autoconf all 2.71-3 [339 kB] Get:37 http://ftpmaster.internal/ubuntu noble/main arm64 autotools-dev all 20220109.1 [44.9 kB] Get:38 http://ftpmaster.internal/ubuntu noble/main arm64 automake all 1:1.16.5-1.3ubuntu1 [558 kB] Get:39 http://ftpmaster.internal/ubuntu noble/main arm64 autopoint all 0.21-14ubuntu1 [422 kB] Get:40 http://ftpmaster.internal/ubuntu noble/main arm64 dctrl-tools arm64 2.24-3build2 [65.2 kB] Get:41 http://ftpmaster.internal/ubuntu noble/main arm64 libdebhelper-perl all 13.14.1ubuntu5 [89.8 kB] Get:42 http://ftpmaster.internal/ubuntu noble/main arm64 libtool all 2.4.7-7 [166 kB] Get:43 http://ftpmaster.internal/ubuntu noble/main arm64 dh-autoreconf all 20 [16.1 kB] Get:44 http://ftpmaster.internal/ubuntu noble/main arm64 libarchive-zip-perl all 1.68-1 [90.2 kB] Get:45 http://ftpmaster.internal/ubuntu noble/main arm64 libsub-override-perl all 0.10-1 [10.0 kB] Get:46 http://ftpmaster.internal/ubuntu noble/main arm64 libfile-stripnondeterminism-perl all 1.13.1-1 [18.1 kB] Get:47 http://ftpmaster.internal/ubuntu noble/main arm64 dh-strip-nondeterminism all 1.13.1-1 [5362 B] Get:48 http://ftpmaster.internal/ubuntu noble/main arm64 libdw1 arm64 0.190-1 [254 kB] Get:49 http://ftpmaster.internal/ubuntu noble/main arm64 debugedit arm64 1:5.0-5 [45.9 kB] Get:50 http://ftpmaster.internal/ubuntu noble/main arm64 dwz arm64 0.15-1 [110 kB] Get:51 http://ftpmaster.internal/ubuntu noble/main arm64 gettext arm64 0.21-14ubuntu1 [846 kB] Get:52 http://ftpmaster.internal/ubuntu noble/main arm64 intltool-debian all 0.35.0+20060710.6 [23.2 kB] Get:53 http://ftpmaster.internal/ubuntu noble/main arm64 po-debconf all 1.0.21+nmu1 [233 kB] Get:54 http://ftpmaster.internal/ubuntu noble/main arm64 debhelper all 13.14.1ubuntu5 [869 kB] Get:55 http://ftpmaster.internal/ubuntu noble/universe arm64 dh-apport all 2.28.0-0ubuntu1 [16.9 kB] Get:56 http://ftpmaster.internal/ubuntu noble/main arm64 libbrotli1 arm64 1.1.0-2 [339 kB] Get:57 http://ftpmaster.internal/ubuntu noble/main arm64 libsasl2-modules-db arm64 2.1.28+dfsg1-4 [21.1 kB] Get:58 http://ftpmaster.internal/ubuntu noble/main arm64 libsasl2-2 arm64 2.1.28+dfsg1-4 [54.5 kB] Get:59 http://ftpmaster.internal/ubuntu noble/main arm64 libldap2 arm64 2.6.7+dfsg-1~exp1ubuntu1 [193 kB] Get:60 http://ftpmaster.internal/ubuntu noble/main arm64 librtmp1 arm64 2.4+20151223.gitfa8646d.1-2build4 [59.2 kB] Get:61 http://ftpmaster.internal/ubuntu noble/main arm64 libssh-4 arm64 0.10.6-2 [226 kB] Get:62 http://ftpmaster.internal/ubuntu noble/main arm64 libcurl3-gnutls arm64 8.5.0-2ubuntu2 [326 kB] Get:63 http://ftpmaster.internal/ubuntu noble/main arm64 libhttp-parser2.9 arm64 2.9.4-6 [21.4 kB] Get:64 http://ftpmaster.internal/ubuntu noble/main arm64 libssh2-1 arm64 1.11.0-4 [140 kB] Get:65 http://ftpmaster.internal/ubuntu noble/main arm64 libgit2-1.7 arm64 1.7.2+ds-1ubuntu1 [527 kB] Get:66 http://ftpmaster.internal/ubuntu noble/main arm64 libllvm17 arm64 1:17.0.6-5build1 [25.0 MB] Get:67 http://ftpmaster.internal/ubuntu noble/main arm64 libstd-rust-1.75 arm64 1.75.0+dfsg0ubuntu1-0ubuntu1 [18.6 MB] Get:68 http://ftpmaster.internal/ubuntu noble/main arm64 libstd-rust-dev arm64 1.75.0+dfsg0ubuntu1-0ubuntu1 [40.0 MB] Get:69 http://ftpmaster.internal/ubuntu noble/main arm64 rustc arm64 1.75.0+dfsg0ubuntu1-0ubuntu1 [3006 kB] Get:70 http://ftpmaster.internal/ubuntu noble/main arm64 cargo arm64 1.75.0+dfsg0ubuntu1-0ubuntu1 [5685 kB] Get:71 http://ftpmaster.internal/ubuntu noble/main arm64 dh-cargo-tools all 31ubuntu1 [5298 B] Get:72 http://ftpmaster.internal/ubuntu noble/main arm64 dh-cargo all 31ubuntu1 [8554 B] Get:73 http://ftpmaster.internal/ubuntu noble/main arm64 golang-1.22-src all 1.22.1-1 [19.7 MB] Get:74 http://ftpmaster.internal/ubuntu noble/main arm64 golang-1.22-go arm64 1.22.1-1 [23.6 MB] Get:75 http://ftpmaster.internal/ubuntu noble/main arm64 golang-src all 2:1.22~2 [4992 B] Get:76 http://ftpmaster.internal/ubuntu noble/main arm64 golang-go arm64 2:1.22~2 [43.9 kB] Get:77 http://ftpmaster.internal/ubuntu noble/main arm64 libgirepository-2.0-0 arm64 2.79.2-1~ubuntu1 [71.5 kB] Get:78 http://ftpmaster.internal/ubuntu noble/main arm64 libglib2.0-bin arm64 2.79.2-1~ubuntu1 [97.1 kB] Get:79 http://ftpmaster.internal/ubuntu noble/main arm64 libffi-dev arm64 3.4.6-1 [59.5 kB] Get:80 http://ftpmaster.internal/ubuntu noble/main arm64 python3-packaging all 23.2-1 [40.6 kB] Get:81 http://ftpmaster.internal/ubuntu noble/main arm64 libglib2.0-dev-bin arm64 2.79.2-1~ubuntu1 [210 kB] Get:82 http://ftpmaster.internal/ubuntu noble/main arm64 uuid-dev arm64 2.39.3-6ubuntu2 [34.7 kB] Get:83 http://ftpmaster.internal/ubuntu noble/main arm64 libblkid-dev arm64 2.39.3-6ubuntu2 [219 kB] Get:84 http://ftpmaster.internal/ubuntu noble/main arm64 libsepol-dev arm64 3.5-2 [390 kB] Get:85 http://ftpmaster.internal/ubuntu noble/main arm64 libpcre2-16-0 arm64 10.42-4ubuntu1 [195 kB] Get:86 http://ftpmaster.internal/ubuntu noble/main arm64 libpcre2-32-0 arm64 10.42-4ubuntu1 [183 kB] Get:87 http://ftpmaster.internal/ubuntu noble/main arm64 libpcre2-posix3 arm64 10.42-4ubuntu1 [6654 B] Get:88 http://ftpmaster.internal/ubuntu noble/main arm64 libpcre2-dev arm64 10.42-4ubuntu1 [679 kB] Get:89 http://ftpmaster.internal/ubuntu noble/main arm64 libselinux1-dev arm64 3.5-2build1 [172 kB] Get:90 http://ftpmaster.internal/ubuntu noble/main arm64 libmount-dev arm64 2.39.3-6ubuntu2 [14.9 kB] Get:91 http://ftpmaster.internal/ubuntu noble/main arm64 libpkgconf3 arm64 1.8.1-2 [31.2 kB] Get:92 http://ftpmaster.internal/ubuntu noble/main arm64 pkgconf-bin arm64 1.8.1-2 [20.4 kB] Get:93 http://ftpmaster.internal/ubuntu noble/main arm64 pkgconf arm64 1.8.1-2 [16.7 kB] Get:94 http://ftpmaster.internal/ubuntu noble/main arm64 zlib1g-dev arm64 1:1.3.dfsg-3ubuntu1 [895 kB] Get:95 http://ftpmaster.internal/ubuntu noble/main arm64 libglib2.0-dev arm64 2.79.2-1~ubuntu1 [1884 kB] Get:96 http://ftpmaster.internal/ubuntu noble/main arm64 libpam0g-dev arm64 1.5.2-9.1ubuntu3 [115 kB] Get:97 http://ftpmaster.internal/ubuntu noble/main arm64 libprotobuf32 arm64 3.21.12-8ubuntu5 [860 kB] Get:98 http://ftpmaster.internal/ubuntu noble/main arm64 libprotoc32 arm64 3.21.12-8ubuntu5 [637 kB] Get:99 http://ftpmaster.internal/ubuntu noble/main arm64 dh-exec arm64 0.29 [25.6 kB] Get:100 http://ftpmaster.internal/ubuntu noble/main arm64 dh-golang all 1.62 [25.2 kB] Get:101 http://ftpmaster.internal/ubuntu noble/universe arm64 protobuf-compiler arm64 3.21.12-8ubuntu5 [28.7 kB] Preconfiguring packages ... Fetched 172 MB in 6s (29.6 MB/s) Selecting previously unselected package libpython3.12-minimal:arm64. (Reading database ... 15819 files and directories currently installed.) Preparing to unpack .../libpython3.12-minimal_3.12.2-1_arm64.deb ... Unpacking libpython3.12-minimal:arm64 (3.12.2-1) ... Selecting previously unselected package libexpat1:arm64. Preparing to unpack .../libexpat1_2.6.1-2_arm64.deb ... Unpacking libexpat1:arm64 (2.6.1-2) ... Selecting previously unselected package python3.12-minimal. Preparing to unpack .../python3.12-minimal_3.12.2-1_arm64.deb ... Unpacking python3.12-minimal (3.12.2-1) ... Setting up libpython3.12-minimal:arm64 (3.12.2-1) ... Setting up libexpat1:arm64 (2.6.1-2) ... Setting up python3.12-minimal (3.12.2-1) ... Selecting previously unselected package python3-minimal. (Reading database ... 16137 files and directories currently installed.) Preparing to unpack .../0-python3-minimal_3.12.1-0ubuntu2_arm64.deb ... Unpacking python3-minimal (3.12.1-0ubuntu2) ... Selecting previously unselected package media-types. Preparing to unpack .../1-media-types_10.1.0_all.deb ... Unpacking media-types (10.1.0) ... Selecting previously unselected package netbase. Preparing to unpack .../2-netbase_6.4_all.deb ... Unpacking netbase (6.4) ... Selecting previously unselected package libpython3.12-stdlib:arm64. Preparing to unpack .../3-libpython3.12-stdlib_3.12.2-1_arm64.deb ... Unpacking libpython3.12-stdlib:arm64 (3.12.2-1) ... Selecting previously unselected package python3.12. Preparing to unpack .../4-python3.12_3.12.2-1_arm64.deb ... Unpacking python3.12 (3.12.2-1) ... Selecting previously unselected package libpython3-stdlib:arm64. Preparing to unpack .../5-libpython3-stdlib_3.12.1-0ubuntu2_arm64.deb ... Unpacking libpython3-stdlib:arm64 (3.12.1-0ubuntu2) ... Setting up python3-minimal (3.12.1-0ubuntu2) ... Selecting previously unselected package python3. (Reading database ... 16579 files and directories currently installed.) Preparing to unpack .../00-python3_3.12.1-0ubuntu2_arm64.deb ... Unpacking python3 (3.12.1-0ubuntu2) ... Selecting previously unselected package libdbus-1-3:arm64. Preparing to unpack .../01-libdbus-1-3_1.14.10-4ubuntu1_arm64.deb ... Unpacking libdbus-1-3:arm64 (1.14.10-4ubuntu1) ... Selecting previously unselected package dbus-bin. Preparing to unpack .../02-dbus-bin_1.14.10-4ubuntu1_arm64.deb ... Unpacking dbus-bin (1.14.10-4ubuntu1) ... Selecting previously unselected package dbus-session-bus-common. Preparing to unpack .../03-dbus-session-bus-common_1.14.10-4ubuntu1_all.deb ... Unpacking dbus-session-bus-common (1.14.10-4ubuntu1) ... Selecting previously unselected package dbus-daemon. Preparing to unpack .../04-dbus-daemon_1.14.10-4ubuntu1_arm64.deb ... Unpacking dbus-daemon (1.14.10-4ubuntu1) ... Selecting previously unselected package dbus-system-bus-common. Preparing to unpack .../05-dbus-system-bus-common_1.14.10-4ubuntu1_all.deb ... Unpacking dbus-system-bus-common (1.14.10-4ubuntu1) ... Selecting previously unselected package dbus. Preparing to unpack .../06-dbus_1.14.10-4ubuntu1_arm64.deb ... Unpacking dbus (1.14.10-4ubuntu1) ... Selecting previously unselected package libbsd0:arm64. Preparing to unpack .../07-libbsd0_0.12.1-1_arm64.deb ... Unpacking libbsd0:arm64 (0.12.1-1) ... Selecting previously unselected package libelf1:arm64. Preparing to unpack .../08-libelf1_0.190-1_arm64.deb ... Unpacking libelf1:arm64 (0.190-1) ... Selecting previously unselected package libglib2.0-0:arm64. Preparing to unpack .../09-libglib2.0-0_2.79.2-1~ubuntu1_arm64.deb ... Unpacking libglib2.0-0:arm64 (2.79.2-1~ubuntu1) ... Selecting previously unselected package libglib2.0-data. Preparing to unpack .../10-libglib2.0-data_2.79.2-1~ubuntu1_all.deb ... Unpacking libglib2.0-data (2.79.2-1~ubuntu1) ... Selecting previously unselected package libicu74:arm64. Preparing to unpack .../11-libicu74_74.2-1ubuntu1_arm64.deb ... Unpacking libicu74:arm64 (74.2-1ubuntu1) ... Selecting previously unselected package libxml2:arm64. Preparing to unpack .../12-libxml2_2.9.14+dfsg-1.3ubuntu1_arm64.deb ... Unpacking libxml2:arm64 (2.9.14+dfsg-1.3ubuntu1) ... Selecting previously unselected package libmagic-mgc. Preparing to unpack .../13-libmagic-mgc_1%3a5.45-2_arm64.deb ... Unpacking libmagic-mgc (1:5.45-2) ... Selecting previously unselected package libmagic1:arm64. Preparing to unpack .../14-libmagic1_1%3a5.45-2_arm64.deb ... Unpacking libmagic1:arm64 (1:5.45-2) ... Selecting previously unselected package file. Preparing to unpack .../15-file_1%3a5.45-2_arm64.deb ... Unpacking file (1:5.45-2) ... Selecting previously unselected package gettext-base. Preparing to unpack .../16-gettext-base_0.21-14ubuntu1_arm64.deb ... Unpacking gettext-base (0.21-14ubuntu1) ... Selecting previously unselected package libuchardet0:arm64. Preparing to unpack .../17-libuchardet0_0.0.8-1_arm64.deb ... Unpacking libuchardet0:arm64 (0.0.8-1) ... Selecting previously unselected package groff-base. Preparing to unpack .../18-groff-base_1.23.0-3_arm64.deb ... Unpacking groff-base (1.23.0-3) ... Selecting previously unselected package libedit2:arm64. Preparing to unpack .../19-libedit2_3.1-20230828-1_arm64.deb ... Unpacking libedit2:arm64 (3.1-20230828-1) ... Selecting previously unselected package libnghttp2-14:arm64. Preparing to unpack .../20-libnghttp2-14_1.59.0-1_arm64.deb ... Unpacking libnghttp2-14:arm64 (1.59.0-1) ... Selecting previously unselected package libpipeline1:arm64. Preparing to unpack .../21-libpipeline1_1.5.7-1_arm64.deb ... Unpacking libpipeline1:arm64 (1.5.7-1) ... Selecting previously unselected package libpsl5:arm64. Preparing to unpack .../22-libpsl5_0.21.2-1build1_arm64.deb ... Unpacking libpsl5:arm64 (0.21.2-1build1) ... Selecting previously unselected package man-db. Preparing to unpack .../23-man-db_2.12.0-3_arm64.deb ... Unpacking man-db (2.12.0-3) ... Selecting previously unselected package m4. Preparing to unpack .../24-m4_1.4.19-4_arm64.deb ... Unpacking m4 (1.4.19-4) ... Selecting previously unselected package autoconf. Preparing to unpack .../25-autoconf_2.71-3_all.deb ... Unpacking autoconf (2.71-3) ... Selecting previously unselected package autotools-dev. Preparing to unpack .../26-autotools-dev_20220109.1_all.deb ... Unpacking autotools-dev (20220109.1) ... Selecting previously unselected package automake. Preparing to unpack .../27-automake_1%3a1.16.5-1.3ubuntu1_all.deb ... Unpacking automake (1:1.16.5-1.3ubuntu1) ... Selecting previously unselected package autopoint. Preparing to unpack .../28-autopoint_0.21-14ubuntu1_all.deb ... Unpacking autopoint (0.21-14ubuntu1) ... Selecting previously unselected package dctrl-tools. Preparing to unpack .../29-dctrl-tools_2.24-3build2_arm64.deb ... Unpacking dctrl-tools (2.24-3build2) ... Selecting previously unselected package libdebhelper-perl. Preparing to unpack .../30-libdebhelper-perl_13.14.1ubuntu5_all.deb ... Unpacking libdebhelper-perl (13.14.1ubuntu5) ... Selecting previously unselected package libtool. Preparing to unpack .../31-libtool_2.4.7-7_all.deb ... Unpacking libtool (2.4.7-7) ... Selecting previously unselected package dh-autoreconf. Preparing to unpack .../32-dh-autoreconf_20_all.deb ... Unpacking dh-autoreconf (20) ... Selecting previously unselected package libarchive-zip-perl. Preparing to unpack .../33-libarchive-zip-perl_1.68-1_all.deb ... Unpacking libarchive-zip-perl (1.68-1) ... Selecting previously unselected package libsub-override-perl. Preparing to unpack .../34-libsub-override-perl_0.10-1_all.deb ... Unpacking libsub-override-perl (0.10-1) ... Selecting previously unselected package libfile-stripnondeterminism-perl. Preparing to unpack .../35-libfile-stripnondeterminism-perl_1.13.1-1_all.deb ... Unpacking libfile-stripnondeterminism-perl (1.13.1-1) ... Selecting previously unselected package dh-strip-nondeterminism. Preparing to unpack .../36-dh-strip-nondeterminism_1.13.1-1_all.deb ... Unpacking dh-strip-nondeterminism (1.13.1-1) ... Selecting previously unselected package libdw1:arm64. Preparing to unpack .../37-libdw1_0.190-1_arm64.deb ... Unpacking libdw1:arm64 (0.190-1) ... Selecting previously unselected package debugedit. Preparing to unpack .../38-debugedit_1%3a5.0-5_arm64.deb ... Unpacking debugedit (1:5.0-5) ... Selecting previously unselected package dwz. Preparing to unpack .../39-dwz_0.15-1_arm64.deb ... Unpacking dwz (0.15-1) ... Selecting previously unselected package gettext. Preparing to unpack .../40-gettext_0.21-14ubuntu1_arm64.deb ... Unpacking gettext (0.21-14ubuntu1) ... Selecting previously unselected package intltool-debian. Preparing to unpack .../41-intltool-debian_0.35.0+20060710.6_all.deb ... Unpacking intltool-debian (0.35.0+20060710.6) ... Selecting previously unselected package po-debconf. Preparing to unpack .../42-po-debconf_1.0.21+nmu1_all.deb ... Unpacking po-debconf (1.0.21+nmu1) ... Selecting previously unselected package debhelper. Preparing to unpack .../43-debhelper_13.14.1ubuntu5_all.deb ... Unpacking debhelper (13.14.1ubuntu5) ... Selecting previously unselected package dh-apport. Preparing to unpack .../44-dh-apport_2.28.0-0ubuntu1_all.deb ... Unpacking dh-apport (2.28.0-0ubuntu1) ... Selecting previously unselected package libbrotli1:arm64. Preparing to unpack .../45-libbrotli1_1.1.0-2_arm64.deb ... Unpacking libbrotli1:arm64 (1.1.0-2) ... Selecting previously unselected package libsasl2-modules-db:arm64. Preparing to unpack .../46-libsasl2-modules-db_2.1.28+dfsg1-4_arm64.deb ... Unpacking libsasl2-modules-db:arm64 (2.1.28+dfsg1-4) ... Selecting previously unselected package libsasl2-2:arm64. Preparing to unpack .../47-libsasl2-2_2.1.28+dfsg1-4_arm64.deb ... Unpacking libsasl2-2:arm64 (2.1.28+dfsg1-4) ... Selecting previously unselected package libldap2:arm64. Preparing to unpack .../48-libldap2_2.6.7+dfsg-1~exp1ubuntu1_arm64.deb ... Unpacking libldap2:arm64 (2.6.7+dfsg-1~exp1ubuntu1) ... Selecting previously unselected package librtmp1:arm64. Preparing to unpack .../49-librtmp1_2.4+20151223.gitfa8646d.1-2build4_arm64.deb ... Unpacking librtmp1:arm64 (2.4+20151223.gitfa8646d.1-2build4) ... Selecting previously unselected package libssh-4:arm64. Preparing to unpack .../50-libssh-4_0.10.6-2_arm64.deb ... Unpacking libssh-4:arm64 (0.10.6-2) ... Selecting previously unselected package libcurl3-gnutls:arm64. Preparing to unpack .../51-libcurl3-gnutls_8.5.0-2ubuntu2_arm64.deb ... Unpacking libcurl3-gnutls:arm64 (8.5.0-2ubuntu2) ... Selecting previously unselected package libhttp-parser2.9:arm64. Preparing to unpack .../52-libhttp-parser2.9_2.9.4-6_arm64.deb ... Unpacking libhttp-parser2.9:arm64 (2.9.4-6) ... Selecting previously unselected package libssh2-1:arm64. Preparing to unpack .../53-libssh2-1_1.11.0-4_arm64.deb ... Unpacking libssh2-1:arm64 (1.11.0-4) ... Selecting previously unselected package libgit2-1.7:arm64. Preparing to unpack .../54-libgit2-1.7_1.7.2+ds-1ubuntu1_arm64.deb ... Unpacking libgit2-1.7:arm64 (1.7.2+ds-1ubuntu1) ... Selecting previously unselected package libllvm17:arm64. Preparing to unpack .../55-libllvm17_1%3a17.0.6-5build1_arm64.deb ... Unpacking libllvm17:arm64 (1:17.0.6-5build1) ... Selecting previously unselected package libstd-rust-1.75:arm64. Preparing to unpack .../56-libstd-rust-1.75_1.75.0+dfsg0ubuntu1-0ubuntu1_arm64.deb ... Unpacking libstd-rust-1.75:arm64 (1.75.0+dfsg0ubuntu1-0ubuntu1) ... Selecting previously unselected package libstd-rust-dev:arm64. Preparing to unpack .../57-libstd-rust-dev_1.75.0+dfsg0ubuntu1-0ubuntu1_arm64.deb ... Unpacking libstd-rust-dev:arm64 (1.75.0+dfsg0ubuntu1-0ubuntu1) ... Selecting previously unselected package rustc. Preparing to unpack .../58-rustc_1.75.0+dfsg0ubuntu1-0ubuntu1_arm64.deb ... Unpacking rustc (1.75.0+dfsg0ubuntu1-0ubuntu1) ... Selecting previously unselected package cargo. Preparing to unpack .../59-cargo_1.75.0+dfsg0ubuntu1-0ubuntu1_arm64.deb ... Unpacking cargo (1.75.0+dfsg0ubuntu1-0ubuntu1) ... Selecting previously unselected package dh-cargo-tools. Preparing to unpack .../60-dh-cargo-tools_31ubuntu1_all.deb ... Unpacking dh-cargo-tools (31ubuntu1) ... Selecting previously unselected package dh-cargo. Preparing to unpack .../61-dh-cargo_31ubuntu1_all.deb ... Unpacking dh-cargo (31ubuntu1) ... Selecting previously unselected package golang-1.22-src. Preparing to unpack .../62-golang-1.22-src_1.22.1-1_all.deb ... Unpacking golang-1.22-src (1.22.1-1) ... Selecting previously unselected package golang-1.22-go. Preparing to unpack .../63-golang-1.22-go_1.22.1-1_arm64.deb ... Unpacking golang-1.22-go (1.22.1-1) ... Selecting previously unselected package golang-src. Preparing to unpack .../64-golang-src_2%3a1.22~2_all.deb ... Unpacking golang-src (2:1.22~2) ... Selecting previously unselected package golang-go:arm64. Preparing to unpack .../65-golang-go_2%3a1.22~2_arm64.deb ... Unpacking golang-go:arm64 (2:1.22~2) ... Selecting previously unselected package libgirepository-2.0-0:arm64. Preparing to unpack .../66-libgirepository-2.0-0_2.79.2-1~ubuntu1_arm64.deb ... Unpacking libgirepository-2.0-0:arm64 (2.79.2-1~ubuntu1) ... Selecting previously unselected package libglib2.0-bin. Preparing to unpack .../67-libglib2.0-bin_2.79.2-1~ubuntu1_arm64.deb ... Unpacking libglib2.0-bin (2.79.2-1~ubuntu1) ... Selecting previously unselected package libffi-dev:arm64. Preparing to unpack .../68-libffi-dev_3.4.6-1_arm64.deb ... Unpacking libffi-dev:arm64 (3.4.6-1) ... Selecting previously unselected package python3-packaging. Preparing to unpack .../69-python3-packaging_23.2-1_all.deb ... Unpacking python3-packaging (23.2-1) ... Selecting previously unselected package libglib2.0-dev-bin. Preparing to unpack .../70-libglib2.0-dev-bin_2.79.2-1~ubuntu1_arm64.deb ... Unpacking libglib2.0-dev-bin (2.79.2-1~ubuntu1) ... Selecting previously unselected package uuid-dev:arm64. Preparing to unpack .../71-uuid-dev_2.39.3-6ubuntu2_arm64.deb ... Unpacking uuid-dev:arm64 (2.39.3-6ubuntu2) ... Selecting previously unselected package libblkid-dev:arm64. Preparing to unpack .../72-libblkid-dev_2.39.3-6ubuntu2_arm64.deb ... Unpacking libblkid-dev:arm64 (2.39.3-6ubuntu2) ... Selecting previously unselected package libsepol-dev:arm64. Preparing to unpack .../73-libsepol-dev_3.5-2_arm64.deb ... Unpacking libsepol-dev:arm64 (3.5-2) ... Selecting previously unselected package libpcre2-16-0:arm64. Preparing to unpack .../74-libpcre2-16-0_10.42-4ubuntu1_arm64.deb ... Unpacking libpcre2-16-0:arm64 (10.42-4ubuntu1) ... Selecting previously unselected package libpcre2-32-0:arm64. Preparing to unpack .../75-libpcre2-32-0_10.42-4ubuntu1_arm64.deb ... Unpacking libpcre2-32-0:arm64 (10.42-4ubuntu1) ... Selecting previously unselected package libpcre2-posix3:arm64. Preparing to unpack .../76-libpcre2-posix3_10.42-4ubuntu1_arm64.deb ... Unpacking libpcre2-posix3:arm64 (10.42-4ubuntu1) ... Selecting previously unselected package libpcre2-dev:arm64. Preparing to unpack .../77-libpcre2-dev_10.42-4ubuntu1_arm64.deb ... Unpacking libpcre2-dev:arm64 (10.42-4ubuntu1) ... Selecting previously unselected package libselinux1-dev:arm64. Preparing to unpack .../78-libselinux1-dev_3.5-2build1_arm64.deb ... Unpacking libselinux1-dev:arm64 (3.5-2build1) ... Selecting previously unselected package libmount-dev:arm64. Preparing to unpack .../79-libmount-dev_2.39.3-6ubuntu2_arm64.deb ... Unpacking libmount-dev:arm64 (2.39.3-6ubuntu2) ... Selecting previously unselected package libpkgconf3:arm64. Preparing to unpack .../80-libpkgconf3_1.8.1-2_arm64.deb ... Unpacking libpkgconf3:arm64 (1.8.1-2) ... Selecting previously unselected package pkgconf-bin. Preparing to unpack .../81-pkgconf-bin_1.8.1-2_arm64.deb ... Unpacking pkgconf-bin (1.8.1-2) ... Selecting previously unselected package pkgconf:arm64. Preparing to unpack .../82-pkgconf_1.8.1-2_arm64.deb ... Unpacking pkgconf:arm64 (1.8.1-2) ... Selecting previously unselected package zlib1g-dev:arm64. Preparing to unpack .../83-zlib1g-dev_1%3a1.3.dfsg-3ubuntu1_arm64.deb ... Unpacking zlib1g-dev:arm64 (1:1.3.dfsg-3ubuntu1) ... Selecting previously unselected package libglib2.0-dev:arm64. Preparing to unpack .../84-libglib2.0-dev_2.79.2-1~ubuntu1_arm64.deb ... Unpacking libglib2.0-dev:arm64 (2.79.2-1~ubuntu1) ... Selecting previously unselected package libpam0g-dev:arm64. Preparing to unpack .../85-libpam0g-dev_1.5.2-9.1ubuntu3_arm64.deb ... Unpacking libpam0g-dev:arm64 (1.5.2-9.1ubuntu3) ... Selecting previously unselected package libprotobuf32:arm64. Preparing to unpack .../86-libprotobuf32_3.21.12-8ubuntu5_arm64.deb ... Unpacking libprotobuf32:arm64 (3.21.12-8ubuntu5) ... Selecting previously unselected package libprotoc32:arm64. Preparing to unpack .../87-libprotoc32_3.21.12-8ubuntu5_arm64.deb ... Unpacking libprotoc32:arm64 (3.21.12-8ubuntu5) ... Selecting previously unselected package dh-exec. Preparing to unpack .../88-dh-exec_0.29_arm64.deb ... Unpacking dh-exec (0.29) ... Selecting previously unselected package dh-golang. Preparing to unpack .../89-dh-golang_1.62_all.deb ... Unpacking dh-golang (1.62) ... Selecting previously unselected package protobuf-compiler. Preparing to unpack .../90-protobuf-compiler_3.21.12-8ubuntu5_arm64.deb ... Unpacking protobuf-compiler (3.21.12-8ubuntu5) ... Selecting previously unselected package sbuild-build-depends-main-dummy. Preparing to unpack .../91-sbuild-build-depends-main-dummy_0.invalid.0_arm64.deb ... Unpacking sbuild-build-depends-main-dummy (0.invalid.0) ... Setting up media-types (10.1.0) ... Setting up libpipeline1:arm64 (1.5.7-1) ... Setting up libpsl5:arm64 (0.21.2-1build1) ... Setting up dh-cargo-tools (31ubuntu1) ... Setting up libpam0g-dev:arm64 (1.5.2-9.1ubuntu3) ... Setting up libmagic-mgc (1:5.45-2) ... Setting up libarchive-zip-perl (1.68-1) ... Setting up libglib2.0-0:arm64 (2.79.2-1~ubuntu1) ... No schema files found: doing nothing. Setting up libdebhelper-perl (13.14.1ubuntu5) ... Setting up libbrotli1:arm64 (1.1.0-2) ... Setting up libnghttp2-14:arm64 (1.59.0-1) ... Setting up libmagic1:arm64 (1:5.45-2) ... Setting up gettext-base (0.21-14ubuntu1) ... Setting up m4 (1.4.19-4) ... Setting up file (1:5.45-2) ... Setting up libffi-dev:arm64 (3.4.6-1) ... Setting up dh-apport (2.28.0-0ubuntu1) ... Setting up libpcre2-16-0:arm64 (10.42-4ubuntu1) ... Setting up libsasl2-modules-db:arm64 (2.1.28+dfsg1-4) ... Setting up autotools-dev (20220109.1) ... Setting up libpcre2-32-0:arm64 (10.42-4ubuntu1) ... Setting up libglib2.0-data (2.79.2-1~ubuntu1) ... Setting up libpkgconf3:arm64 (1.8.1-2) ... Setting up librtmp1:arm64 (2.4+20151223.gitfa8646d.1-2build4) ... Setting up uuid-dev:arm64 (2.39.3-6ubuntu2) ... Setting up golang-1.22-src (1.22.1-1) ... Setting up libdbus-1-3:arm64 (1.14.10-4ubuntu1) ... Setting up autopoint (0.21-14ubuntu1) ... Setting up libsepol-dev:arm64 (3.5-2) ... Setting up pkgconf-bin (1.8.1-2) ... Setting up libsasl2-2:arm64 (2.1.28+dfsg1-4) ... Setting up libssh-4:arm64 (0.10.6-2) ... Setting up autoconf (2.71-3) ... Setting up libicu74:arm64 (74.2-1ubuntu1) ... Setting up zlib1g-dev:arm64 (1:1.3.dfsg-3ubuntu1) ... Setting up libpcre2-posix3:arm64 (10.42-4ubuntu1) ... Setting up libprotobuf32:arm64 (3.21.12-8ubuntu5) ... Setting up dbus-session-bus-common (1.14.10-4ubuntu1) ... Setting up libuchardet0:arm64 (0.0.8-1) ... Setting up libsub-override-perl (0.10-1) ... Setting up libssh2-1:arm64 (1.11.0-4) ... Setting up netbase (6.4) ... Setting up dbus-system-bus-common (1.14.10-4ubuntu1) ... Setting up golang-src (2:1.22~2) ... Setting up libbsd0:arm64 (0.12.1-1) ... Setting up libelf1:arm64 (0.190-1) ... Setting up libxml2:arm64 (2.9.14+dfsg-1.3ubuntu1) ... Setting up libldap2:arm64 (2.6.7+dfsg-1~exp1ubuntu1) ... Setting up dbus-bin (1.14.10-4ubuntu1) ... Setting up dctrl-tools (2.24-3build2) ... Setting up libhttp-parser2.9:arm64 (2.9.4-6) ... Setting up libprotoc32:arm64 (3.21.12-8ubuntu5) ... Setting up automake (1:1.16.5-1.3ubuntu1) ... update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Setting up libfile-stripnondeterminism-perl (1.13.1-1) ... Setting up libblkid-dev:arm64 (2.39.3-6ubuntu2) ... Setting up libdw1:arm64 (0.190-1) ... Setting up gettext (0.21-14ubuntu1) ... Setting up libpython3.12-stdlib:arm64 (3.12.2-1) ... Setting up libpcre2-dev:arm64 (10.42-4ubuntu1) ... Setting up protobuf-compiler (3.21.12-8ubuntu5) ... Setting up libtool (2.4.7-7) ... Setting up libgirepository-2.0-0:arm64 (2.79.2-1~ubuntu1) ... Setting up libselinux1-dev:arm64 (3.5-2build1) ... Setting up python3.12 (3.12.2-1) ... Setting up libedit2:arm64 (3.1-20230828-1) ... Setting up libglib2.0-bin (2.79.2-1~ubuntu1) ... Setting up libcurl3-gnutls:arm64 (8.5.0-2ubuntu2) ... Setting up golang-1.22-go (1.22.1-1) ... Setting up dbus-daemon (1.14.10-4ubuntu1) ... Setting up pkgconf:arm64 (1.8.1-2) ... Setting up intltool-debian (0.35.0+20060710.6) ... Setting up dh-autoreconf (20) ... Setting up dbus (1.14.10-4ubuntu1) ... Setting up dh-strip-nondeterminism (1.13.1-1) ... Setting up dwz (0.15-1) ... Setting up groff-base (1.23.0-3) ... Setting up debugedit (1:5.0-5) ... Setting up libgit2-1.7:arm64 (1.7.2+ds-1ubuntu1) ... Setting up libllvm17:arm64 (1:17.0.6-5build1) ... Setting up libmount-dev:arm64 (2.39.3-6ubuntu2) ... Setting up libpython3-stdlib:arm64 (3.12.1-0ubuntu2) ... Setting up golang-go:arm64 (2:1.22~2) ... Setting up po-debconf (1.0.21+nmu1) ... Setting up libstd-rust-1.75:arm64 (1.75.0+dfsg0ubuntu1-0ubuntu1) ... Setting up python3 (3.12.1-0ubuntu2) ... Setting up man-db (2.12.0-3) ... Not building database; man-db/auto-update is not 'true'. Created symlink /etc/systemd/system/timers.target.wants/man-db.timer ā†’ /usr/lib/systemd/system/man-db.timer. Setting up libstd-rust-dev:arm64 (1.75.0+dfsg0ubuntu1-0ubuntu1) ... Setting up python3-packaging (23.2-1) ... Setting up rustc (1.75.0+dfsg0ubuntu1-0ubuntu1) ... Setting up libglib2.0-dev-bin (2.79.2-1~ubuntu1) ... Setting up debhelper (13.14.1ubuntu5) ... Setting up dh-exec (0.29) ... Setting up cargo (1.75.0+dfsg0ubuntu1-0ubuntu1) ... Setting up dh-cargo (31ubuntu1) ... Setting up libglib2.0-dev:arm64 (2.79.2-1~ubuntu1) ... Setting up dh-golang (1.62) ... Setting up sbuild-build-depends-main-dummy (0.invalid.0) ... Processing triggers for systemd (255.2-3ubuntu2) ... Processing triggers for libc-bin (2.39-0ubuntu6) ... +------------------------------------------------------------------------------+ | Check architectures | +------------------------------------------------------------------------------+ Arch check ok (arm64 included in any) +------------------------------------------------------------------------------+ | Build environment | +------------------------------------------------------------------------------+ Kernel: Linux 5.4.0-173-generic #191-Ubuntu SMP Fri Feb 2 13:54:37 UTC 2024 arm64 (aarch64) Toolchain package versions: binutils_2.42-4ubuntu1 dpkg-dev_1.22.4ubuntu5 g++-13_13.2.0-17ubuntu2 gcc-13_13.2.0-17ubuntu2 libc6-dev_2.39-0ubuntu6 libstdc++-13-dev_13.2.0-17ubuntu2 libstdc++6_14-20240303-1ubuntu1 linux-libc-dev_6.8.0-11.11 Package versions: adduser_3.137ubuntu1 advancecomp_2.5-1 apt_2.7.12 apt-utils_2.7.12 autoconf_2.71-3 automake_1:1.16.5-1.3ubuntu1 autopoint_0.21-14ubuntu1 autotools-dev_20220109.1 base-files_13ubuntu7 base-passwd_3.6.3 bash_5.2.21-2ubuntu2 bash-completion_1:2.11-8 binutils_2.42-4ubuntu1 binutils-aarch64-linux-gnu_2.42-4ubuntu1 binutils-common_2.42-4ubuntu1 bsdextrautils_2.39.3-6ubuntu2 bsdutils_1:2.39.3-6ubuntu2 build-essential_12.10ubuntu1 bzip2_1.0.8-5ubuntu1 ca-certificates_20240203 cargo_1.75.0+dfsg0ubuntu1-0ubuntu1 coreutils_9.4-2ubuntu4 cpp_4:13.2.0-7ubuntu1 cpp-13_13.2.0-17ubuntu2 cpp-13-aarch64-linux-gnu_13.2.0-17ubuntu2 cpp-aarch64-linux-gnu_4:13.2.0-7ubuntu1 dash_0.5.12-6ubuntu4 dbus_1.14.10-4ubuntu1 dbus-bin_1.14.10-4ubuntu1 dbus-daemon_1.14.10-4ubuntu1 dbus-session-bus-common_1.14.10-4ubuntu1 dbus-system-bus-common_1.14.10-4ubuntu1 dctrl-tools_2.24-3build2 debconf_1.5.86 debconf-i18n_1.5.86 debhelper_13.14.1ubuntu5 debianutils_5.17 debugedit_1:5.0-5 dh-apport_2.28.0-0ubuntu1 dh-autoreconf_20 dh-cargo_31ubuntu1 dh-cargo-tools_31ubuntu1 dh-exec_0.29 dh-golang_1.62 dh-strip-nondeterminism_1.13.1-1 diffutils_1:3.10-1 dpkg_1.22.4ubuntu5 dpkg-dev_1.22.4ubuntu5 dwz_0.15-1 e2fsprogs_1.47.0-2ubuntu1 fakeroot_1.33-1 file_1:5.45-2 findutils_4.9.0-5 g++_4:13.2.0-7ubuntu1 g++-13_13.2.0-17ubuntu2 g++-13-aarch64-linux-gnu_13.2.0-17ubuntu2 g++-aarch64-linux-gnu_4:13.2.0-7ubuntu1 gcc_4:13.2.0-7ubuntu1 gcc-13_13.2.0-17ubuntu2 gcc-13-aarch64-linux-gnu_13.2.0-17ubuntu2 gcc-13-base_13.2.0-17ubuntu2 gcc-14-base_14-20240303-1ubuntu1 gcc-aarch64-linux-gnu_4:13.2.0-7ubuntu1 gettext_0.21-14ubuntu1 gettext-base_0.21-14ubuntu1 golang-1.22-go_1.22.1-1 golang-1.22-src_1.22.1-1 golang-go_2:1.22~2 golang-src_2:1.22~2 gpg_2.4.4-2ubuntu7 gpg-agent_2.4.4-2ubuntu7 gpgconf_2.4.4-2ubuntu7 gpgv_2.4.4-2ubuntu7 grep_3.11-4 groff-base_1.23.0-3 gzip_1.12-1ubuntu2 hostname_3.23+nmu2ubuntu1 init_1.66ubuntu1 init-system-helpers_1.66ubuntu1 intltool-debian_0.35.0+20060710.6 krb5-locales_1.20.1-5build1 libacl1_2.3.2-1 libapparmor1_4.0.0~alpha4-0ubuntu1 libapt-pkg6.0_2.7.12 libarchive-zip-perl_1.68-1 libargon2-1_0~20190702+dfsg-4 libasan8_14-20240303-1ubuntu1 libassuan0_2.5.6-1 libatomic1_14-20240303-1ubuntu1 libattr1_1:2.5.2-1 libaudit-common_1:3.1.2-2 libaudit1_1:3.1.2-2 libbinutils_2.42-4ubuntu1 libblkid-dev_2.39.3-6ubuntu2 libblkid1_2.39.3-6ubuntu2 libbrotli1_1.1.0-2 libbsd0_0.12.1-1 libbz2-1.0_1.0.8-5ubuntu1 libc-bin_2.39-0ubuntu6 libc-dev-bin_2.39-0ubuntu6 libc6_2.39-0ubuntu6 libc6-dev_2.39-0ubuntu6 libcap-ng0_0.8.4-2 libcap2_1:2.66-5ubuntu1 libcc1-0_14-20240303-1ubuntu1 libcom-err2_1.47.0-2ubuntu1 libcrypt-dev_1:4.4.36-4 libcrypt1_1:4.4.36-4 libcryptsetup12_2:2.7.0-1ubuntu1 libctf-nobfd0_2.42-4ubuntu1 libctf0_2.42-4ubuntu1 libcurl3-gnutls_8.5.0-2ubuntu2 libdb5.3_5.3.28+dfsg2-4 libdbus-1-3_1.14.10-4ubuntu1 libdebconfclient0_0.271ubuntu1 libdebhelper-perl_13.14.1ubuntu5 libdevmapper1.02.1_2:1.02.185-3ubuntu1 libdpkg-perl_1.22.4ubuntu5 libdw1_0.190-1 libedit2_3.1-20230828-1 libelf1_0.190-1 libexpat1_2.6.1-2 libext2fs2_1.47.0-2ubuntu1 libfakeroot_1.33-1 libfdisk1_2.39.3-6ubuntu2 libffi-dev_3.4.6-1 libffi8_3.4.6-1 libfile-stripnondeterminism-perl_1.13.1-1 libgcc-13-dev_13.2.0-17ubuntu2 libgcc-s1_14-20240303-1ubuntu1 libgcrypt20_1.10.3-2 libgdbm-compat4_1.23-5 libgdbm6_1.23-5 libgirepository-2.0-0_2.79.2-1~ubuntu1 libgit2-1.7_1.7.2+ds-1ubuntu1 libglib2.0-0_2.79.2-1~ubuntu1 libglib2.0-bin_2.79.2-1~ubuntu1 libglib2.0-data_2.79.2-1~ubuntu1 libglib2.0-dev_2.79.2-1~ubuntu1 libglib2.0-dev-bin_2.79.2-1~ubuntu1 libgmp10_2:6.3.0+dfsg-2ubuntu4 libgnutls30_3.8.3-1ubuntu1 libgomp1_14-20240303-1ubuntu1 libgpg-error-l10n_1.47-3build1 libgpg-error0_1.47-3build1 libgpm2_1.20.7-10build1 libgprofng0_2.42-4ubuntu1 libgssapi-krb5-2_1.20.1-5build1 libhogweed6_3.9.1-2 libhttp-parser2.9_2.9.4-6 libhwasan0_14-20240303-1ubuntu1 libicu74_74.2-1ubuntu1 libidn2-0_2.3.7-2 libip4tc2_1.8.10-3ubuntu1 libisl23_0.26-3 libitm1_14-20240303-1ubuntu1 libjansson4_2.14-2 libjson-c5_0.17-1 libk5crypto3_1.20.1-5build1 libkeyutils1_1.6.3-3 libkmod2_30+20230601-2ubuntu1 libkrb5-3_1.20.1-5build1 libkrb5support0_1.20.1-5build1 libldap2_2.6.7+dfsg-1~exp1ubuntu1 libllvm17_1:17.0.6-5build1 liblocale-gettext-perl_1.07-6build1 liblockfile-bin_1.17-1build2 liblockfile1_1.17-1build2 liblsan0_14-20240303-1ubuntu1 liblz4-1_1.9.4-1 liblzma5_5.4.5-0.3 libmagic-mgc_1:5.45-2 libmagic1_1:5.45-2 libmd0_1.1.0-2 libmount-dev_2.39.3-6ubuntu2 libmount1_2.39.3-6ubuntu2 libmpc3_1.3.1-1 libmpfr6_4.2.1-1 libncursesw6_6.4+20240113-1ubuntu1 libnettle8_3.9.1-2 libnghttp2-14_1.59.0-1 libnpth0_1.6-3build2 libnsl-dev_1.3.0-3 libnsl2_1.3.0-3 libnss-nis_3.1-0ubuntu6 libnss-nisplus_1.3-0ubuntu7 libp11-kit0_0.25.3-4ubuntu1 libpam-modules_1.5.2-9.1ubuntu3 libpam-modules-bin_1.5.2-9.1ubuntu3 libpam-runtime_1.5.2-9.1ubuntu3 libpam0g_1.5.2-9.1ubuntu3 libpam0g-dev_1.5.2-9.1ubuntu3 libpcre2-16-0_10.42-4ubuntu1 libpcre2-32-0_10.42-4ubuntu1 libpcre2-8-0_10.42-4ubuntu1 libpcre2-dev_10.42-4ubuntu1 libpcre2-posix3_10.42-4ubuntu1 libperl5.36_5.36.0-9ubuntu1 libperl5.38_5.38.2-3 libpipeline1_1.5.7-1 libpkgconf3_1.8.1-2 libpng16-16_1.6.43-1 libproc2-0_2:4.0.4-4ubuntu1 libprotobuf32_3.21.12-8ubuntu5 libprotoc32_3.21.12-8ubuntu5 libpsl5_0.21.2-1build1 libpython3-stdlib_3.12.1-0ubuntu2 libpython3.12-minimal_3.12.2-1 libpython3.12-stdlib_3.12.2-1 libreadline8_8.2-3 librtmp1_2.4+20151223.gitfa8646d.1-2build4 libsasl2-2_2.1.28+dfsg1-4 libsasl2-modules-db_2.1.28+dfsg1-4 libseccomp2_2.5.5-1ubuntu1 libselinux1_3.5-2build1 libselinux1-dev_3.5-2build1 libsemanage-common_3.5-1build2 libsemanage2_3.5-1build2 libsepol-dev_3.5-2 libsepol2_3.5-2 libsframe1_2.42-4ubuntu1 libsmartcols1_2.39.3-6ubuntu2 libsqlite3-0_3.45.1-1 libss2_1.47.0-2ubuntu1 libssh-4_0.10.6-2 libssh2-1_1.11.0-4 libssl3_3.0.10-1ubuntu4 libstd-rust-1.75_1.75.0+dfsg0ubuntu1-0ubuntu1 libstd-rust-dev_1.75.0+dfsg0ubuntu1-0ubuntu1 libstdc++-13-dev_13.2.0-17ubuntu2 libstdc++6_14-20240303-1ubuntu1 libsub-override-perl_0.10-1 libsystemd-shared_255.2-3ubuntu2 libsystemd0_255.2-3ubuntu2 libtasn1-6_4.19.0-3 libtext-charwidth-perl_0.04-11build1 libtext-iconv-perl_1.7-8build1 libtext-wrapi18n-perl_0.06-10 libtinfo6_6.4+20240113-1ubuntu1 libtirpc-common_1.3.4+ds-1build1 libtirpc-dev_1.3.4+ds-1build1 libtirpc3_1.3.4+ds-1build1 libtool_2.4.7-7 libtsan2_14-20240303-1ubuntu1 libubsan1_14-20240303-1ubuntu1 libuchardet0_0.0.8-1 libudev1_255.2-3ubuntu2 libunistring2_1.0-2 libunistring5_1.1-2 libuuid1_2.39.3-6ubuntu2 libxml2_2.9.14+dfsg-1.3ubuntu1 libxxhash0_0.8.2-2 libzstd1_1.5.5+dfsg2-2 linux-libc-dev_6.8.0-11.11 lockfile-progs_0.1.19build1 login_1:4.13+dfsg1-4ubuntu1 logsave_1.47.0-2ubuntu1 lto-disabled-list_47 m4_1.4.19-4 make_4.3-4.1build1 man-db_2.12.0-3 mawk_1.3.4.20240123-1 media-types_10.1.0 mount_2.39.3-6ubuntu2 ncurses-base_6.4+20240113-1ubuntu1 ncurses-bin_6.4+20240113-1ubuntu1 netbase_6.4 openssl_3.0.10-1ubuntu4 optipng_0.7.8+ds-1 passwd_1:4.13+dfsg1-4ubuntu1 patch_2.7.6-7build2 perl_5.38.2-3 perl-base_5.38.2-3 perl-modules-5.36_5.36.0-9ubuntu1 perl-modules-5.38_5.38.2-3 pinentry-curses_1.2.1-3ubuntu1 pkgbinarymangler_154 pkgconf_1.8.1-2 pkgconf-bin_1.8.1-2 po-debconf_1.0.21+nmu1 policyrcd-script-zg2_0.1-3.1 procps_2:4.0.4-4ubuntu1 protobuf-compiler_3.21.12-8ubuntu5 psmisc_23.7-1 python3_3.12.1-0ubuntu2 python3-minimal_3.12.1-0ubuntu2 python3-packaging_23.2-1 python3.12_3.12.2-1 python3.12-minimal_3.12.2-1 readline-common_8.2-3 rpcsvc-proto_1.4.2-0ubuntu6 rustc_1.75.0+dfsg0ubuntu1-0ubuntu1 sbuild-build-depends-main-dummy_0.invalid.0 sed_4.9-2 sensible-utils_0.0.22 systemd_255.2-3ubuntu2 systemd-dev_255.2-3ubuntu2 systemd-sysv_255.2-3ubuntu2 sysvinit-utils_3.08-6ubuntu2 tar_1.35+dfsg-3 tzdata_2024a-1ubuntu1 ubuntu-keyring_2023.11.28.1 util-linux_2.39.3-6ubuntu2 uuid-dev_2.39.3-6ubuntu2 uuid-runtime_2.39.3-6ubuntu2 xz-utils_5.4.5-0.3 zlib1g_1:1.3.dfsg-3ubuntu1 zlib1g-dev_1:1.3.dfsg-3ubuntu1 +------------------------------------------------------------------------------+ | Build | +------------------------------------------------------------------------------+ Unpack source ------------- -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA512 Format: 3.0 (native) Source: authd Binary: authd, authd-example-broker Architecture: any Version: 0.3.0~bpo24.04.2 Maintainer: Ubuntu Developers Homepage: https://github.com/ubuntu/authd Description: Authentication daemon for cloud-based identity provider Authd is a versatile authentication service designed to seamlessly integrate with cloud identity providers like OpenID Connect and Entra ID. It offers a secure interface for system authentication, supporting cloud-based identity management. Authd features a modular structure, facilitating straightforward integration with different cloud services maintaining strong security and effective user authentication. Standards-Version: 4.6.2 Vcs-Browser: https://github.com/ubuntu/authd Vcs-Git: https://github.com/ubuntu/authd.git Testsuite: autopkgtest Testsuite-Triggers: @builddeps@ Build-Depends: debhelper-compat (= 13), dbus , dh-apport, dh-cargo, dh-exec (>= 0.29), dh-golang, dctrl-tools, golang-go (>= 2:1.22~), libc6-dev (>= 2.35), libglib2.0-dev, libpam0g-dev, pkgconf, protobuf-compiler Package-List: authd deb admin optional arch=any authd-example-broker deb admin optional arch=any Checksums-Sha1: 25be76557eae0d8f0b7ee10514e0692c1b6ffefc 8252552 authd_0.3.0~bpo24.04.2.tar.xz Checksums-Sha256: 00e3069999a342292f82868f69f1a538d5f5ea6a160e0e3cb939f6d1210b7b8c 8252552 authd_0.3.0~bpo24.04.2.tar.xz Files: d517828758e280ee7410735f2f5f3867 8252552 authd_0.3.0~bpo24.04.2.tar.xz Go-Import-Path: github.com/ubuntu/authd Vendored-Sources-Rust: addr2line@0.21.0, adler@1.0.2, aho-corasick@1.1.2, android-tzdata@0.1.1, android_system_properties@0.1.5, anyhow@1.0.80, async-stream-impl@0.3.5, async-stream@0.3.5, async-trait@0.1.77, autocfg@1.1.0, axum-core@0.3.4, axum@0.6.20, backtrace@0.3.69, base64@0.21.7, bitflags@1.3.2, bitflags@2.4.2, bumpalo@3.15.3, bytes@1.5.0, cc@1.0.90, cfg-if@1.0.0, chrono@0.4.34, colored@2.1.0, core-foundation-sys@0.8.6, crc32fast@1.4.0, ctor@0.2.7, deranged@0.3.11, either@1.10.0, equivalent@1.0.1, errno@0.3.8, error-chain@0.12.4, fastrand@2.0.1, fixedbitset@0.4.2, flate2@1.0.28, fnv@1.0.7, futures-channel@0.3.30, futures-core@0.3.30, futures-sink@0.3.30, futures-task@0.3.30, futures-util@0.3.30, getrandom@0.2.12, gimli@0.28.1, h2@0.3.24, hashbrown@0.12.3, hashbrown@0.14.3, heck@0.4.1, hermit-abi@0.3.9, hex@0.4.3, home@0.5.9, hostname@0.3.1, http-body@0.4.6, http@0.2.11, httparse@1.8.0, httpdate@1.0.3, hyper-timeout@0.4.1, hyper@0.14.28, iana-time-zone-haiku@0.1.2, iana-time-zone@0.1.60, indexmap@1.9.3, indexmap@2.2.5, itertools@0.11.0, itoa@1.0.10, js-sys@0.3.68, lazy_static@1.4.0, libc@0.2.153, libnss@0.6.0, linux-raw-sys@0.4.13, log@0.4.21, match_cfg@0.1.0, matchit@0.7.3, memchr@2.7.1, mime@0.3.17, miniz_oxide@0.7.2, mio@0.8.11, multimap@0.8.3, num-conv@0.1.0, num-traits@0.2.18, num_cpus@1.16.0, num_threads@0.1.7, object@0.32.2, once_cell@1.19.0, paste@1.0.14, percent-encoding@2.3.1, petgraph@0.6.4, pin-project-internal@1.1.4, pin-project-lite@0.2.13, pin-project@1.1.4, pin-utils@0.1.0, powerfmt@0.2.0, ppv-lite86@0.2.17, prettyplease@0.2.16, proc-macro2@1.0.78, procfs-core@0.16.0, procfs@0.16.0, prost-build@0.12.3, prost-derive@0.12.3, prost-types@0.12.3, prost@0.12.3, quote@1.0.35, rand@0.8.5, rand_chacha@0.3.1, rand_core@0.6.4, regex-automata@0.4.5, regex-syntax@0.8.2, regex@1.10.3, rustc-demangle@0.1.23, rustix@0.38.32, rustversion@1.0.14, serde@1.0.197, serde_derive@1.0.197, simple_logger@4.3.3, slab@0.4.9, socket2@0.5.6, syn@2.0.52, sync_wrapper@0.1.2, syslog@6.1.0, tempfile@3.10.1, time-core@0.1.2, time-macros@0.2.17, time@0.3.34, tokio-io-timeout@1.2.0, tokio-macros@2.2.0, tokio-stream@0.1.14, tokio-util@0.7.10, tokio@1.36.0, tonic-build@0.11.0, tonic@0.11.0, tower-layer@0.3.2, tower-service@0.3.2, tower@0.4.13, tracing-attributes@0.1.27, tracing-core@0.1.32, tracing@0.1.40, try-lock@0.2.5, unicode-ident@1.0.12, version_check@0.9.4, want@0.3.1, wasi@0.11.0+wasi-snapshot-preview1, wasm-bindgen-backend@0.2.91, wasm-bindgen-macro-support@0.2.91, wasm-bindgen-macro@0.2.91, wasm-bindgen-shared@0.2.91, wasm-bindgen@0.2.91, which@4.4.2, winapi-i686-pc-windows-gnu@0.4.0, winapi-x86_64-pc-windows-gnu@0.4.0, winapi@0.3.9, windows-core@0.52.0, windows-sys@0.48.0, windows-sys@0.52.0, windows-targets@0.48.5, windows-targets@0.52.4, windows_aarch64_gnullvm@0.48.5, windows_aarch64_gnullvm@0.52.4, windows_aarch64_msvc@0.48.5, windows_aarch64_msvc@0.52.4, windows_i686_gnu@0.48.5, windows_i686_gnu@0.52.4, windows_i686_msvc@0.48.5, windows_i686_msvc@0.52.4, windows_x86_64_gnu@0.48.5, windows_x86_64_gnu@0.52.4, windows_x86_64_gnullvm@0.48.5, windows_x86_64_gnullvm@0.52.4, windows_x86_64_msvc@0.48.5, windows_x86_64_msvc@0.52.4 -----BEGIN PGP SIGNATURE----- iQIzBAEBCgAdFiEE1MUB2kjreXoIF1CTlEnC9QmWY18FAmYELfQACgkQlEnC9QmW Y19IjQ/+JT/34wI6nxPUJb5DoR6b7j08KnDl1O3mW7BeYf85TEmDxHs+VeYQz5ND pFUulM6BBWmp4lQ8XD97SPrAQ/3qqxWYaeji7HXdrVEdSrmpnHp6+WZ7LE1QVOnn mNF0+bk7814sMMg8ZWdrX3UyRJQqJdKmjSXpX8GOXE1b65NTTKbzBOOU591fsBe4 f6m9TZz9lycfF3hwCdpW/OTDhsljmaIzfTyqsVaP6KshGfIrEiYep8cyCbkPs0lP kOEdd9jMU+Y3xl2J3XHTgvx0Vs6UdYruW6bVxZ0cidZyDpexvktAkHa9EqCT581K HNmqifw4W+B+cDOqVQP/Ag+umkkFF3q+6/BNO3OFK5U1BtbK2dKMqIoqsZBv+u+X ffFdqQOwU0CIZzC1d+epjz7behOFHseYhFV3vMMuHb670k9ORjjMzk5gNKQFYhrl XBq04JzwPFi+7hslspvEuv12UAZdnWCRjclhkIHBoURtFuBiPq6J0bRBrof+0Tg1 efu4WFj2DTtjsUGP6BqOvx3cYYOfelRZGR9SoDe/QNtc+J1AhCDBCWpgon5N58o7 P0KTDHZK+biEcXLl/bQB0M1mHCafUjbBx28IvusHEOwURW0b5qNbPg3DuIyWVPck WrrxV+3769HNDcrqSn+Cz0mUo/6NLnFqkKjG2fHi47JCNbsHbnI= =mz4E -----END PGP SIGNATURE----- gpgv: Signature made Wed Mar 27 14:32:20 2024 UTC gpgv: using RSA key D4C501DA48EB797A081750939449C2F50996635F gpgv: Can't check signature: No public key dpkg-source: warning: cannot verify inline signature for ./authd_0.3.0~bpo24.04.2.dsc: no acceptable signature found dpkg-source: info: extracting authd in /<> dpkg-source: info: unpacking authd_0.3.0~bpo24.04.2.tar.xz Check disk space ---------------- Sufficient free space for build User Environment ---------------- APT_CONFIG=/var/lib/sbuild/apt.conf DEB_BUILD_OPTIONS=noautodbgsym parallel=4 HOME=/sbuild-nonexistent LANG=C.UTF-8 LC_ALL=C.UTF-8 LOGNAME=buildd PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games SCHROOT_ALIAS_NAME=build-PACKAGEBUILD-27963766 SCHROOT_CHROOT_NAME=build-PACKAGEBUILD-27963766 SCHROOT_COMMAND=env SCHROOT_GID=2501 SCHROOT_GROUP=buildd SCHROOT_SESSION_ID=build-PACKAGEBUILD-27963766 SCHROOT_UID=2001 SCHROOT_USER=buildd SHELL=/bin/sh TERM=unknown USER=buildd V=1 dpkg-buildpackage ----------------- Command: dpkg-buildpackage -us -uc -mLaunchpad Build Daemon -B -rfakeroot dpkg-buildpackage: info: source package authd dpkg-buildpackage: info: source version 0.3.0~bpo24.04.2 dpkg-buildpackage: info: source distribution noble dpkg-source --before-build . dpkg-buildpackage: info: host architecture arm64 dpkg-source: info: using options from authd-0.3.0~bpo24.04.2/debian/source/options: --tar-ignore=*/.git* --tar-ignore=*/.go* --tar-ignore=*/.editor* --tar-ignore=*/.mailmap --tar-ignore=*/.vscode --tar-ignore=*.so --tar-ignore=*.o --tar-ignore=vendor_rust/*.a debian/rules clean # --without=single-binary can be removed with dh 15. dh clean --buildsystem=golang --with=golang,apport --without=single-binary debian/rules override_dh_auto_clean make[1]: Entering directory '/<>' dh_auto_clean dh_auto_clean --buildsystem=cargo debian cargo wrapper: options, profiles, parallel, lto: ['noautodbgsym', 'parallel=4'] ['noudeb'] ['-j4'] 0 debian cargo wrapper: rust_type, gnu_type: aarch64-unknown-linux-gnu, aarch64-linux-gnu debian cargo wrapper: running subprocess (['env', 'RUST_BACKTRACE=1', '/usr/bin/cargo', 'clean', '--verbose', '--verbose'],) {'check': True} Removed 0 files # Vendor Go dependencies when building the source package [ -d vendor/ ] || go mod vendor # Vendor Rust dependencies when building the source package [ -d vendor_rust/ ] || debian/vendor-rust.sh # Cleanup empty cargo-checksum rm -f debian/cargo-checksum.json # Cleanup generated service files rm -f debian/*.service make[1]: Leaving directory '/<>' dh_autoreconf_clean -O--buildsystem=golang dh_clean -O--buildsystem=golang debian/rules binary-arch # --without=single-binary can be removed with dh 15. dh binary-arch --buildsystem=golang --with=golang,apport --without=single-binary dh_update_autotools_config -a -O--buildsystem=golang dh_autoreconf -a -O--buildsystem=golang debian/rules override_dh_auto_configure make[1]: Entering directory '/<>' dh_auto_configure touch debian/cargo-checksum.json dh_auto_configure --buildsystem=cargo debian cargo wrapper: options, profiles, parallel, lto: ['noautodbgsym', 'parallel=4'] ['noudeb'] ['-j4'] 0 debian cargo wrapper: rust_type, gnu_type: aarch64-unknown-linux-gnu, aarch64-linux-gnu for i in debian/*.service.in debian/pam-configs/*.in; do \ sed s,@AUTHD_DAEMONS_PATH@,/usr/libexec,g $i > ${i%.*}; \ done make[1]: Leaving directory '/<>' debian/rules override_dh_auto_build make[1]: Entering directory '/<>' # Build PAM library & Go loader DH_GOLANG_GO_GENERATE=1 dh_auto_build -- github.com/ubuntu/authd/pam dh_auto_build: warning: github.com/ubuntu/authd/nss/integration-tests contains no non-test Go files, removing it from build dh_auto_build: warning: github.com/ubuntu/authd/pam/integration-tests contains no non-test Go files, removing it from build cd obj-aarch64-linux-gnu && go generate -v github.com/ubuntu/authd/pam github.com/ubuntu/authd github.com/ubuntu/authd/cmd/authd github.com/ubuntu/authd/cmd/authd/daemon github.com/ubuntu/authd/examplebroker github.com/ubuntu/authd/internal/brokers github.com/ubuntu/authd/internal/consts github.com/ubuntu/authd/internal/daemon github.com/ubuntu/authd/internal/log github.com/ubuntu/authd/internal/services github.com/ubuntu/authd/internal/services/nss github.com/ubuntu/authd/internal/services/pam github.com/ubuntu/authd/internal/testutils github.com/ubuntu/authd/internal/users github.com/ubuntu/authd/internal/users/cache github.com/ubuntu/authd/internal/users/cache/tests github.com/ubuntu/authd/internal/users/localgroups github.com/ubuntu/authd/internal/users/localgroups/tests github.com/ubuntu/authd/internal/users/tests github.com/ubuntu/authd/nss github.com/ubuntu/authd/nss/src github.com/ubuntu/authd/nss/src/client github.com/ubuntu/authd/nss/src/group github.com/ubuntu/authd/nss/src/logs github.com/ubuntu/authd/nss/src/passwd github.com/ubuntu/authd/nss/src/shadow github.com/ubuntu/authd/pam github.com/ubuntu/authd/pam/internal/adapter github.com/ubuntu/authd/pam/internal/dbusmodule github.com/ubuntu/authd/pam/internal/gdm github.com/ubuntu/authd/pam/internal/gdm_test github.com/ubuntu/authd/pam/internal/pam_test github.com/ubuntu/authd/pam/internal/proto src/github.com/ubuntu/authd/pam/generate.go Proto files should not be regenerated during package building Vendored dependencies detected, not re-generating pam_module.go src/github.com/ubuntu/authd/pam/main-exec.go src/github.com/ubuntu/authd/pam/pam.go src/github.com/ubuntu/authd/pam/pam_module.go src/github.com/ubuntu/authd/authd.pb.go src/github.com/ubuntu/authd/authd_grpc.pb.go src/github.com/ubuntu/authd/authd_proto.go src/github.com/ubuntu/authd/generate.go Proto files should not be regenerated during package building src/github.com/ubuntu/authd/cmd/authd/main.go src/github.com/ubuntu/authd/cmd/authd/main_test.go src/github.com/ubuntu/authd/cmd/authd/daemon/config.go src/github.com/ubuntu/authd/cmd/authd/daemon/daemon.go src/github.com/ubuntu/authd/cmd/authd/daemon/export_test.go src/github.com/ubuntu/authd/cmd/authd/daemon/fs.go src/github.com/ubuntu/authd/cmd/authd/daemon/version.go src/github.com/ubuntu/authd/cmd/authd/daemon/daemon_test.go src/github.com/ubuntu/authd/examplebroker/broker.go src/github.com/ubuntu/authd/examplebroker/dbus.go src/github.com/ubuntu/authd/internal/brokers/broker.go src/github.com/ubuntu/authd/internal/brokers/dbusbroker.go src/github.com/ubuntu/authd/internal/brokers/export_test.go src/github.com/ubuntu/authd/internal/brokers/localbroker.go src/github.com/ubuntu/authd/internal/brokers/manager.go src/github.com/ubuntu/authd/internal/brokers/withoutexamples.go src/github.com/ubuntu/authd/internal/brokers/broker_test.go src/github.com/ubuntu/authd/internal/brokers/manager_test.go src/github.com/ubuntu/authd/internal/consts/consts.go src/github.com/ubuntu/authd/internal/daemon/daemon.go src/github.com/ubuntu/authd/internal/daemon/export_test.go src/github.com/ubuntu/authd/internal/daemon/daemon_test.go src/github.com/ubuntu/authd/internal/log/log.go src/github.com/ubuntu/authd/internal/log/log_test.go src/github.com/ubuntu/authd/internal/services/manager.go src/github.com/ubuntu/authd/internal/services/withoutexamples.go src/github.com/ubuntu/authd/internal/services/manager_test.go src/github.com/ubuntu/authd/internal/services/nss/nss.go src/github.com/ubuntu/authd/internal/services/nss/nss_test.go src/github.com/ubuntu/authd/internal/services/pam/pam.go src/github.com/ubuntu/authd/internal/services/pam/pam_test.go src/github.com/ubuntu/authd/internal/testutils/args.go src/github.com/ubuntu/authd/internal/testutils/broker.go src/github.com/ubuntu/authd/internal/testutils/coverage.go src/github.com/ubuntu/authd/internal/testutils/daemon.go src/github.com/ubuntu/authd/internal/testutils/db.go src/github.com/ubuntu/authd/internal/testutils/dbus.go src/github.com/ubuntu/authd/internal/testutils/golden.go src/github.com/ubuntu/authd/internal/testutils/path.go src/github.com/ubuntu/authd/internal/testutils/rust.go src/github.com/ubuntu/authd/internal/users/defs.go src/github.com/ubuntu/authd/internal/users/export_test.go src/github.com/ubuntu/authd/internal/users/manager.go src/github.com/ubuntu/authd/internal/users/manager_test.go src/github.com/ubuntu/authd/internal/users/cache/db.go src/github.com/ubuntu/authd/internal/users/cache/delete.go src/github.com/ubuntu/authd/internal/users/cache/export_test.go src/github.com/ubuntu/authd/internal/users/cache/getbroker.go src/github.com/ubuntu/authd/internal/users/cache/getgroups.go src/github.com/ubuntu/authd/internal/users/cache/getusers.go src/github.com/ubuntu/authd/internal/users/cache/serialization.go src/github.com/ubuntu/authd/internal/users/cache/update.go src/github.com/ubuntu/authd/internal/users/cache/db_test.go src/github.com/ubuntu/authd/internal/users/cache/tests/serialization.go src/github.com/ubuntu/authd/internal/users/localgroups/export_test.go src/github.com/ubuntu/authd/internal/users/localgroups/getpwent_c.go src/github.com/ubuntu/authd/internal/users/localgroups/getpwent_test.go src/github.com/ubuntu/authd/internal/users/localgroups/gpasswd.go src/github.com/ubuntu/authd/internal/users/localgroups/localgroups.go src/github.com/ubuntu/authd/internal/users/localgroups/localgroups_test.go src/github.com/ubuntu/authd/internal/users/localgroups/tests/tests.go src/github.com/ubuntu/authd/internal/users/tests/export.go src/github.com/ubuntu/authd/nss/coverage.go src/github.com/ubuntu/authd/nss/src/coverage.go src/github.com/ubuntu/authd/nss/src/client/coverage.go src/github.com/ubuntu/authd/nss/src/group/coverage.go src/github.com/ubuntu/authd/nss/src/logs/coverage.go src/github.com/ubuntu/authd/nss/src/passwd/coverage.go src/github.com/ubuntu/authd/nss/src/shadow/coverage.go src/github.com/ubuntu/authd/pam/internal/adapter/authentication.go src/github.com/ubuntu/authd/pam/internal/adapter/authmodeselection.go src/github.com/ubuntu/authd/pam/internal/adapter/brokerselection.go src/github.com/ubuntu/authd/pam/internal/adapter/button.go src/github.com/ubuntu/authd/pam/internal/adapter/commands.go src/github.com/ubuntu/authd/pam/internal/adapter/formmodel.go src/github.com/ubuntu/authd/pam/internal/adapter/gdmmodel.go src/github.com/ubuntu/authd/pam/internal/adapter/gdmmodel_convhandler_test.go src/github.com/ubuntu/authd/pam/internal/adapter/gdmmodel_helpers_test.go src/github.com/ubuntu/authd/pam/internal/adapter/gdmmodel_test.go src/github.com/ubuntu/authd/pam/internal/adapter/gdmmodel_uimodel_test.go src/github.com/ubuntu/authd/pam/internal/adapter/model.go src/github.com/ubuntu/authd/pam/internal/adapter/newpasswordmodel.go src/github.com/ubuntu/authd/pam/internal/adapter/qrcodemodel.go src/github.com/ubuntu/authd/pam/internal/adapter/return.go src/github.com/ubuntu/authd/pam/internal/adapter/textinputmodel.go src/github.com/ubuntu/authd/pam/internal/adapter/userselection.go src/github.com/ubuntu/authd/pam/internal/adapter/utils.go src/github.com/ubuntu/authd/pam/internal/dbusmodule/transaction.go src/github.com/ubuntu/authd/pam/internal/dbusmodule/mockserver_test.go src/github.com/ubuntu/authd/pam/internal/dbusmodule/transaction_test.go src/github.com/ubuntu/authd/pam/internal/gdm/conversation.go src/github.com/ubuntu/authd/pam/internal/gdm/conversation_test.go src/github.com/ubuntu/authd/pam/internal/gdm/export_test.go src/github.com/ubuntu/authd/pam/internal/gdm/extension.go src/github.com/ubuntu/authd/pam/internal/gdm/extension_test.go src/github.com/ubuntu/authd/pam/internal/gdm/gdm.pb.go src/github.com/ubuntu/authd/pam/internal/gdm/main_test.go src/github.com/ubuntu/authd/pam/internal/gdm/protocol.go Proto files should not be regenerated during package building src/github.com/ubuntu/authd/pam/internal/gdm/protocol_test.go src/github.com/ubuntu/authd/pam/internal/gdm_test/gdm_utils.go src/github.com/ubuntu/authd/pam/internal/pam_test/errors.go src/github.com/ubuntu/authd/pam/internal/pam_test/module-transaction-dummy.go src/github.com/ubuntu/authd/pam/internal/pam_test/module-transaction-dummy_test.go src/github.com/ubuntu/authd/pam/internal/pam_test/pam-client-dummy.go src/github.com/ubuntu/authd/pam/internal/pam_test/pam-client-dummy_test.go src/github.com/ubuntu/authd/pam/internal/pam_test/service-utils.go src/github.com/ubuntu/authd/pam/internal/pam_test/service-utils_test.go src/github.com/ubuntu/authd/pam/internal/pam_test/utils.go src/github.com/ubuntu/authd/pam/internal/proto/generate.go Proto files should not be regenerated during package building src/github.com/ubuntu/authd/pam/internal/proto/pam.pb.go cd obj-aarch64-linux-gnu && go install -trimpath -v -p 4 github.com/ubuntu/authd/pam github.com/ubuntu/authd github.com/ubuntu/authd/cmd/authd github.com/ubuntu/authd/cmd/authd/daemon github.com/ubuntu/authd/examplebroker github.com/ubuntu/authd/internal/brokers github.com/ubuntu/authd/internal/consts github.com/ubuntu/authd/internal/daemon github.com/ubuntu/authd/internal/log github.com/ubuntu/authd/internal/services github.com/ubuntu/authd/internal/services/nss github.com/ubuntu/authd/internal/services/pam github.com/ubuntu/authd/internal/testutils github.com/ubuntu/authd/internal/users github.com/ubuntu/authd/internal/users/cache github.com/ubuntu/authd/internal/users/cache/tests github.com/ubuntu/authd/internal/users/localgroups github.com/ubuntu/authd/internal/users/localgroups/tests github.com/ubuntu/authd/internal/users/tests github.com/ubuntu/authd/nss github.com/ubuntu/authd/nss/src github.com/ubuntu/authd/nss/src/client github.com/ubuntu/authd/nss/src/group github.com/ubuntu/authd/nss/src/logs github.com/ubuntu/authd/nss/src/passwd github.com/ubuntu/authd/nss/src/shadow github.com/ubuntu/authd/pam github.com/ubuntu/authd/pam/internal/adapter github.com/ubuntu/authd/pam/internal/dbusmodule github.com/ubuntu/authd/pam/internal/gdm github.com/ubuntu/authd/pam/internal/gdm_test github.com/ubuntu/authd/pam/internal/pam_test github.com/ubuntu/authd/pam/internal/proto internal/unsafeheader internal/goarch internal/coverage/rtcov internal/cpu internal/chacha8rand internal/godebugs internal/abi internal/goexperiment internal/goos runtime/internal/math internal/bytealg runtime/internal/atomic runtime/internal/sys runtime/internal/syscall internal/race sync/atomic internal/itoa encoding math/bits unicode/utf8 runtime math unicode cmp slices github.com/ubuntu/authd/vendor/github.com/rivo/uniseg unicode/utf16 image/color log/internal internal/nettrace container/list crypto/internal/alias crypto/subtle crypto/internal/boring/sig vendor/golang.org/x/crypto/cryptobyte/asn1 vendor/golang.org/x/crypto/internal/alias github.com/ubuntu/authd/vendor/google.golang.org/protobuf/internal/flags github.com/ubuntu/authd/vendor/google.golang.org/protobuf/internal/set github.com/ubuntu/authd/vendor/google.golang.org/grpc/serviceconfig maps github.com/ubuntu/authd/vendor/github.com/charmbracelet/bubbles/runeutil log/slog/internal github.com/ubuntu/authd/vendor/golang.org/x/exp/constraints github.com/ubuntu/authd/vendor/golang.org/x/exp/slices github.com/ubuntu/authd/vendor/golang.org/x/text/encoding/internal/identifier github.com/ubuntu/authd/vendor/golang.org/x/text/internal/utf8internal github.com/ubuntu/authd/vendor/github.com/pelletier/go-toml/v2/internal/characters github.com/ubuntu/authd/vendor/github.com/spf13/viper/internal/features github.com/ubuntu/authd/vendor/golang.org/x/exp/slog/internal github.com/ubuntu/authd/nss github.com/ubuntu/authd/nss/src/client github.com/ubuntu/authd/nss/src/group github.com/ubuntu/authd/nss/src/logs github.com/ubuntu/authd/nss/src/passwd github.com/ubuntu/authd/nss/src/shadow github.com/ubuntu/authd/vendor/golang.org/x/exp/maps internal/reflectlite sync internal/testlog internal/bisect internal/singleflight github.com/ubuntu/authd/vendor/google.golang.org/protobuf/internal/pragma log/slog/internal/buffer runtime/cgo internal/godebug github.com/ubuntu/authd/vendor/github.com/spf13/viper/internal/encoding errors sort math/rand internal/oserror syscall strconv io internal/safefilepath path reflect strings time internal/syscall/unix internal/syscall/execenv bytes github.com/ubuntu/authd/vendor/github.com/mattn/go-localereader regexp/syntax context internal/poll io/fs regexp internal/fmtsort os encoding/binary vendor/golang.org/x/net/dns/dnsmessage github.com/ubuntu/authd/vendor/golang.org/x/sys/unix encoding/base64 fmt github.com/ubuntu/authd/vendor/github.com/mattn/go-runewidth github.com/ubuntu/authd/vendor/github.com/muesli/ansi github.com/ubuntu/authd/vendor/github.com/muesli/ansi/compressor github.com/ubuntu/authd/vendor/github.com/muesli/reflow/ansi path/filepath github.com/ubuntu/authd/vendor/github.com/muesli/reflow/truncate os/signal flag github.com/ubuntu/authd/vendor/github.com/aymanbagabas/go-osc52/v2 database/sql/driver encoding/json net/url text/template/parse github.com/ubuntu/authd/vendor/golang.org/x/sync/errgroup log os/exec text/template runtime/debug github.com/ubuntu/authd/vendor/github.com/lucasb-eyer/go-colorful io/ioutil internal/intern github.com/ubuntu/authd/vendor/github.com/containerd/console github.com/ubuntu/authd/vendor/github.com/mattn/go-isatty github.com/ubuntu/authd/vendor/github.com/muesli/cancelreader github.com/ubuntu/authd/vendor/golang.org/x/term github.com/ubuntu/authd/vendor/github.com/muesli/termenv net/netip bufio runtime/trace hash hash/crc32 internal/sysinfo net testing compress/flate github.com/ubuntu/authd/vendor/github.com/charmbracelet/bubbletea compress/gzip github.com/ubuntu/authd/vendor/golang.org/x/net/internal/timeseries html crypto html/template crypto/cipher github.com/ubuntu/authd/vendor/github.com/msteinert/pam/v2 crypto/internal/boring crypto/internal/randutil math/big crypto/aes crypto/des crypto/internal/edwards25519/field crypto/internal/nistec/fiat crypto/rand embed crypto/internal/bigmod crypto/internal/boring/bbig crypto/sha512 encoding/asn1 crypto/internal/nistec vendor/golang.org/x/crypto/cryptobyte crypto/internal/edwards25519 crypto/ecdh crypto/elliptic crypto/ed25519 crypto/ecdsa crypto/hmac crypto/md5 crypto/rc4 crypto/rsa crypto/sha1 crypto/sha256 crypto/dsa encoding/hex crypto/x509/pkix encoding/pem vendor/golang.org/x/crypto/chacha20 vendor/golang.org/x/crypto/internal/poly1305 vendor/golang.org/x/crypto/hkdf vendor/golang.org/x/crypto/chacha20poly1305 vendor/golang.org/x/text/transform vendor/golang.org/x/text/unicode/bidi vendor/golang.org/x/text/unicode/norm vendor/golang.org/x/text/secure/bidirule vendor/golang.org/x/net/http2/hpack mime vendor/golang.org/x/net/idna mime/quotedprintable net/http/internal net/http/internal/ascii text/tabwriter github.com/ubuntu/authd/vendor/google.golang.org/grpc/backoff github.com/ubuntu/authd/vendor/google.golang.org/grpc/internal/grpclog hash/fnv github.com/ubuntu/authd/vendor/github.com/coreos/go-systemd/journal crypto/x509 net/textproto vendor/golang.org/x/net/http/httpproxy github.com/ubuntu/authd/vendor/google.golang.org/grpc/grpclog vendor/golang.org/x/net/http/httpguts mime/multipart github.com/ubuntu/authd/vendor/google.golang.org/grpc/connectivity github.com/ubuntu/authd/vendor/google.golang.org/protobuf/internal/detrand go/token github.com/ubuntu/authd/vendor/google.golang.org/protobuf/internal/errors github.com/ubuntu/authd/vendor/google.golang.org/protobuf/encoding/protowire github.com/ubuntu/authd/vendor/google.golang.org/protobuf/reflect/protoreflect github.com/ubuntu/authd/vendor/google.golang.org/protobuf/internal/editiondefaults github.com/ubuntu/authd/vendor/google.golang.org/protobuf/internal/version github.com/ubuntu/authd/vendor/google.golang.org/grpc/attributes github.com/ubuntu/authd/vendor/google.golang.org/grpc/internal/grpcrand crypto/tls github.com/ubuntu/authd/vendor/google.golang.org/grpc/internal/envconfig github.com/ubuntu/authd/vendor/google.golang.org/grpc/internal/backoff github.com/ubuntu/authd/vendor/google.golang.org/grpc/internal/buffer github.com/ubuntu/authd/vendor/google.golang.org/grpc/internal/idle github.com/ubuntu/authd/vendor/google.golang.org/grpc/internal/grpcsync github.com/ubuntu/authd/vendor/golang.org/x/text/transform github.com/ubuntu/authd/vendor/google.golang.org/protobuf/internal/encoding/messageset github.com/ubuntu/authd/vendor/google.golang.org/protobuf/internal/strs github.com/ubuntu/authd/vendor/google.golang.org/protobuf/internal/genid github.com/ubuntu/authd/vendor/google.golang.org/protobuf/internal/order github.com/ubuntu/authd/vendor/google.golang.org/protobuf/internal/encoding/text github.com/ubuntu/authd/vendor/google.golang.org/protobuf/reflect/protoregistry github.com/ubuntu/authd/vendor/google.golang.org/protobuf/runtime/protoiface github.com/ubuntu/authd/vendor/google.golang.org/protobuf/internal/descfmt github.com/ubuntu/authd/vendor/google.golang.org/protobuf/proto github.com/ubuntu/authd/vendor/google.golang.org/protobuf/internal/encoding/defval github.com/ubuntu/authd/vendor/google.golang.org/protobuf/internal/descopts github.com/ubuntu/authd/vendor/google.golang.org/protobuf/internal/encoding/json github.com/ubuntu/authd/vendor/golang.org/x/text/unicode/bidi github.com/ubuntu/authd/vendor/golang.org/x/text/unicode/norm github.com/ubuntu/authd/vendor/google.golang.org/protobuf/encoding/prototext github.com/ubuntu/authd/vendor/google.golang.org/protobuf/internal/filedesc github.com/ubuntu/authd/vendor/golang.org/x/text/secure/bidirule github.com/ubuntu/authd/vendor/golang.org/x/net/http2/hpack github.com/ubuntu/authd/vendor/golang.org/x/net/idna github.com/ubuntu/authd/vendor/google.golang.org/grpc/internal/syscall github.com/ubuntu/authd/vendor/google.golang.org/grpc/keepalive github.com/ubuntu/authd/vendor/google.golang.org/grpc/internal/resolver/dns/internal github.com/ubuntu/authd/vendor/golang.org/x/net/http/httpguts github.com/ubuntu/authd/vendor/github.com/sirupsen/logrus github.com/ubuntu/authd/vendor/github.com/muesli/reflow/wordwrap github.com/ubuntu/authd/vendor/github.com/muesli/reflow/wrap github.com/ubuntu/authd/vendor/google.golang.org/protobuf/internal/encoding/tag github.com/ubuntu/authd/vendor/google.golang.org/protobuf/encoding/protojson github.com/ubuntu/authd/vendor/google.golang.org/protobuf/internal/impl net/http/httptrace net/http github.com/ubuntu/authd/vendor/google.golang.org/grpc/internal/credentials github.com/ubuntu/authd/internal/consts github.com/ubuntu/authd/internal/log github.com/ubuntu/authd/vendor/github.com/charmbracelet/lipgloss github.com/ubuntu/authd/vendor/github.com/charmbracelet/bubbles/key github.com/ubuntu/authd/vendor/github.com/charmbracelet/bubbles/paginator github.com/ubuntu/authd/vendor/github.com/atotto/clipboard github.com/ubuntu/authd/vendor/github.com/sahilm/fuzzy github.com/ubuntu/authd/vendor/github.com/skip2/go-qrcode/bitset github.com/ubuntu/authd/vendor/github.com/skip2/go-qrcode/reedsolomon image hash/adler32 github.com/ubuntu/authd/vendor/github.com/charmbracelet/bubbles/cursor github.com/ubuntu/authd/vendor/github.com/charmbracelet/bubbles/help github.com/ubuntu/authd/vendor/github.com/charmbracelet/bubbles/spinner github.com/ubuntu/authd/vendor/github.com/charmbracelet/bubbles/textinput compress/zlib image/png github.com/ubuntu/authd/vendor/github.com/charmbracelet/bubbles/list github.com/ubuntu/authd/vendor/github.com/skip2/go-qrcode os/user github.com/ubuntu/authd/vendor/github.com/ubuntu/decorate github.com/ubuntu/authd/vendor/go.etcd.io/bbolt github.com/ubuntu/authd/vendor/google.golang.org/protobuf/internal/filetype github.com/ubuntu/authd/vendor/google.golang.org/protobuf/runtime/protoimpl github.com/ubuntu/authd/vendor/google.golang.org/protobuf/types/descriptorpb github.com/ubuntu/authd/vendor/google.golang.org/protobuf/protoadapt github.com/ubuntu/authd/vendor/google.golang.org/protobuf/types/known/durationpb github.com/ubuntu/authd/vendor/google.golang.org/protobuf/types/known/timestamppb github.com/ubuntu/authd/vendor/google.golang.org/grpc/binarylog/grpc_binarylog_v1 github.com/ubuntu/authd/vendor/google.golang.org/protobuf/types/known/anypb github.com/ubuntu/authd/vendor/google.golang.org/genproto/googleapis/rpc/status github.com/ubuntu/authd/vendor/gopkg.in/yaml.v3 github.com/ubuntu/authd/vendor/google.golang.org/protobuf/types/gofeaturespb github.com/ubuntu/authd/vendor/google.golang.org/protobuf/reflect/protodesc github.com/ubuntu/authd/vendor/github.com/godbus/dbus/v5 github.com/ubuntu/authd/vendor/github.com/golang/protobuf/proto github.com/ubuntu/authd/vendor/google.golang.org/grpc/internal/pretty github.com/ubuntu/authd/vendor/google.golang.org/grpc/credentials log/slog github.com/ubuntu/authd/vendor/golang.org/x/net/trace github.com/ubuntu/authd/vendor/google.golang.org/grpc/resolver github.com/ubuntu/authd/vendor/google.golang.org/grpc/internal github.com/ubuntu/authd/vendor/google.golang.org/grpc/internal/channelz github.com/ubuntu/authd/vendor/google.golang.org/grpc/metadata github.com/ubuntu/authd/vendor/google.golang.org/grpc/codes github.com/ubuntu/authd/vendor/google.golang.org/grpc/credentials/insecure github.com/ubuntu/authd/vendor/google.golang.org/grpc/internal/grpcutil github.com/ubuntu/authd/vendor/google.golang.org/grpc/internal/balancerload github.com/ubuntu/authd/vendor/google.golang.org/grpc/internal/status github.com/ubuntu/authd/vendor/google.golang.org/grpc/encoding github.com/ubuntu/authd/vendor/google.golang.org/grpc/encoding/proto github.com/ubuntu/authd/vendor/google.golang.org/grpc/channelz github.com/ubuntu/authd/vendor/google.golang.org/grpc/balancer github.com/ubuntu/authd/vendor/google.golang.org/grpc/status github.com/ubuntu/authd/vendor/google.golang.org/grpc/internal/metadata github.com/ubuntu/authd/vendor/google.golang.org/grpc/internal/binarylog github.com/ubuntu/authd/vendor/google.golang.org/grpc/balancer/base github.com/ubuntu/authd/vendor/google.golang.org/grpc/internal/serviceconfig github.com/ubuntu/authd/vendor/google.golang.org/grpc/internal/resolver/passthrough github.com/ubuntu/authd/vendor/google.golang.org/grpc/balancer/roundrobin github.com/ubuntu/authd/vendor/google.golang.org/grpc/internal/balancer/gracefulswitch github.com/ubuntu/authd/vendor/google.golang.org/grpc/internal/resolver github.com/ubuntu/authd/vendor/google.golang.org/grpc/internal/transport/networktype github.com/ubuntu/authd/vendor/golang.org/x/net/http2 github.com/ubuntu/authd/vendor/google.golang.org/grpc/internal/resolver/unix github.com/ubuntu/authd/vendor/google.golang.org/grpc/peer github.com/ubuntu/authd/vendor/google.golang.org/grpc/stats github.com/ubuntu/authd/vendor/google.golang.org/grpc/tap net/http/httputil github.com/ubuntu/authd/vendor/google.golang.org/grpc/balancer/grpclb/state github.com/ubuntu/authd/internal/users/cache github.com/ubuntu/authd/vendor/google.golang.org/grpc/internal/resolver/dns github.com/ubuntu/authd/vendor/google.golang.org/grpc/resolver/dns github.com/ubuntu/authd/internal/users/localgroups github.com/ubuntu/authd/vendor/gopkg.in/ini.v1 github.com/ubuntu/authd/pam/internal/proto github.com/ubuntu/authd/pam/internal/dbusmodule encoding/csv github.com/ubuntu/authd/vendor/github.com/fsnotify/fsnotify github.com/ubuntu/authd/vendor/github.com/spf13/pflag github.com/ubuntu/authd/vendor/github.com/mitchellh/mapstructure github.com/ubuntu/authd/vendor/github.com/sagikazarmark/slog-shim github.com/ubuntu/authd/vendor/github.com/spf13/afero/internal/common github.com/ubuntu/authd/internal/users github.com/ubuntu/authd/vendor/github.com/spf13/afero/mem github.com/ubuntu/authd/internal/brokers github.com/ubuntu/authd/vendor/golang.org/x/text/runes github.com/ubuntu/authd/vendor/google.golang.org/grpc/internal/transport github.com/ubuntu/authd/vendor/github.com/spf13/afero github.com/ubuntu/authd/vendor/github.com/spf13/cobra github.com/ubuntu/authd/vendor/github.com/spf13/cast github.com/ubuntu/authd/vendor/golang.org/x/text/encoding github.com/ubuntu/authd/vendor/golang.org/x/text/encoding/internal github.com/ubuntu/authd/vendor/golang.org/x/text/encoding/unicode github.com/ubuntu/authd/vendor/github.com/subosito/gotenv github.com/ubuntu/authd/vendor/github.com/hashicorp/hcl/hcl/strconv github.com/ubuntu/authd/vendor/github.com/spf13/viper/internal/encoding/ini github.com/ubuntu/authd/vendor/github.com/spf13/viper/internal/encoding/dotenv github.com/ubuntu/authd/vendor/github.com/hashicorp/hcl/hcl/token github.com/ubuntu/authd/vendor/github.com/magiconair/properties github.com/ubuntu/authd/vendor/github.com/spf13/viper/internal/encoding/json github.com/ubuntu/authd/vendor/github.com/hashicorp/hcl/hcl/ast github.com/ubuntu/authd/vendor/github.com/hashicorp/hcl/hcl/scanner github.com/ubuntu/authd/vendor/github.com/hashicorp/hcl/json/token github.com/ubuntu/authd/vendor/github.com/hashicorp/hcl/hcl/parser github.com/ubuntu/authd/vendor/github.com/hashicorp/hcl/json/scanner github.com/ubuntu/authd/vendor/github.com/hashicorp/hcl/hcl/printer github.com/ubuntu/authd/vendor/github.com/hashicorp/hcl/json/parser github.com/ubuntu/authd/vendor/github.com/pelletier/go-toml/v2/internal/danger github.com/ubuntu/authd/vendor/github.com/pelletier/go-toml/v2/unstable github.com/ubuntu/authd/vendor/github.com/hashicorp/hcl github.com/ubuntu/authd/vendor/github.com/spf13/viper/internal/encoding/javaproperties github.com/ubuntu/authd/vendor/google.golang.org/grpc github.com/ubuntu/authd/vendor/github.com/spf13/viper/internal/encoding/yaml github.com/ubuntu/authd/vendor/github.com/coreos/go-systemd/activation github.com/ubuntu/authd/vendor/github.com/spf13/viper/internal/encoding/hcl github.com/ubuntu/authd/vendor/github.com/coreos/go-systemd/daemon github.com/ubuntu/authd/vendor/golang.org/x/exp/slog/internal/buffer github.com/ubuntu/authd/vendor/github.com/pelletier/go-toml/v2/internal/tracker encoding/xml github.com/ubuntu/authd/vendor/golang.org/x/exp/slog github.com/ubuntu/authd/vendor/github.com/pelletier/go-toml/v2 github.com/ubuntu/authd/vendor/github.com/google/uuid github.com/ubuntu/authd/vendor/github.com/godbus/dbus/v5/introspect github.com/ubuntu/authd/vendor/github.com/spf13/viper/internal/encoding/toml github.com/ubuntu/authd/vendor/github.com/davecgh/go-spew/spew github.com/ubuntu/authd/vendor/github.com/spf13/viper github.com/ubuntu/authd/examplebroker github.com/ubuntu/authd/vendor/github.com/pmezard/go-difflib/difflib net/http/internal/testcert net/http/httptest github.com/ubuntu/authd/internal/users/cache/tests github.com/ubuntu/authd/internal/users/tests github.com/ubuntu/authd/nss/src github.com/ubuntu/authd github.com/ubuntu/authd/internal/daemon github.com/ubuntu/authd/vendor/github.com/stretchr/testify/assert github.com/ubuntu/authd/internal/services/nss github.com/ubuntu/authd/pam/internal/gdm github.com/ubuntu/authd/internal/services/pam github.com/ubuntu/authd/pam/internal/pam_test github.com/ubuntu/authd/internal/services github.com/ubuntu/authd/cmd/authd/daemon github.com/ubuntu/authd/vendor/github.com/stretchr/testify/require github.com/ubuntu/authd/cmd/authd github.com/ubuntu/authd/internal/testutils github.com/ubuntu/authd/internal/users/localgroups/tests github.com/ubuntu/authd/pam/internal/adapter github.com/ubuntu/authd/pam/internal/gdm_test github.com/ubuntu/authd/pam # Build the NSS library /usr/share/cargo/bin/cargo build --release debian cargo wrapper: options, profiles, parallel, lto: ['noautodbgsym', 'parallel=4'] ['noudeb'] ['-j4'] 0 debian cargo wrapper: rust_type, gnu_type: aarch64-unknown-linux-gnu, aarch64-linux-gnu debian cargo wrapper: running subprocess (['env', 'RUST_BACKTRACE=1', '/usr/bin/cargo', '-Zavoid-dev-deps', 'build', '--verbose', '--verbose', '-j4', '--target', 'aarch64-unknown-linux-gnu', '--release'],) {} Compiling proc-macro2 v1.0.78 Compiling unicode-ident v1.0.12 Compiling libc v0.2.153 Compiling autocfg v1.1.0 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=unicode_ident CARGO_MANIFEST_DIR='/<>/vendor_rust/unicode-ident' CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='Determine whether characters have the XID_Start or XID_Continue properties according to Unicode Standard Annex #31' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='(MIT OR Apache-2.0) AND Unicode-DFS-2016' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=unicode-ident CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/unicode-ident' CARGO_PKG_RUST_VERSION=1.31 CARGO_PKG_VERSION=1.0.12 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=12 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/<>/target/release/deps:/usr/lib' rustc --crate-name unicode_ident --edition=2018 '/<>/vendor_rust/unicode-ident/src/lib.rs' --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C metadata=194cbab9e7817d0d -C extra-filename=-194cbab9e7817d0d --out-dir '/<>/target/release/deps' -L 'dependency=/<>/target/release/deps' --cap-lints warn` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR='/<>/vendor_rust/proc-macro2' CARGO_PKG_AUTHORS='David Tolnay :Alex Crichton ' CARGO_PKG_DESCRIPTION='A substitute implementation of the compiler'\''s `proc_macro` API to decouple token-based libraries from the procedural macro use case.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=proc-macro2 CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/proc-macro2' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=1.0.78 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=78 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/<>/target/release/deps:/usr/lib' rustc --crate-name build_script_build --edition=2021 '/<>/vendor_rust/proc-macro2/build.rs' --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="default"' --cfg 'feature="proc-macro"' -C metadata=b11d7f5b34c8f17f -C extra-filename=-b11d7f5b34c8f17f --out-dir '/<>/target/release/build/proc-macro2-b11d7f5b34c8f17f' -L 'dependency=/<>/target/release/deps' --cap-lints warn` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR='/<>/vendor_rust/libc' CARGO_PKG_AUTHORS='The Rust Project Developers' CARGO_PKG_DESCRIPTION='Raw FFI bindings to platform libraries like libc. ' CARGO_PKG_HOMEPAGE='https://github.com/rust-lang/libc' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=libc CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/libc' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.2.153 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=153 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/<>/target/release/deps:/usr/lib' rustc --crate-name build_script_build '/<>/vendor_rust/libc/build.rs' --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="default"' --cfg 'feature="extra_traits"' --cfg 'feature="std"' -C metadata=94e712df0ed586ff -C extra-filename=-94e712df0ed586ff --out-dir '/<>/target/release/build/libc-94e712df0ed586ff' -L 'dependency=/<>/target/release/deps' --cap-lints warn` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=autocfg CARGO_MANIFEST_DIR='/<>/vendor_rust/autocfg' CARGO_PKG_AUTHORS='Josh Stone ' CARGO_PKG_DESCRIPTION='Automatic cfg for Rust compiler features' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='Apache-2.0 OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=autocfg CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/cuviper/autocfg' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=1.1.0 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/<>/target/release/deps:/usr/lib' rustc --crate-name autocfg '/<>/vendor_rust/autocfg/src/lib.rs' --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C metadata=3508bf6b18c27c8f -C extra-filename=-3508bf6b18c27c8f --out-dir '/<>/target/release/deps' -L 'dependency=/<>/target/release/deps' --cap-lints warn` Compiling pin-project-lite v0.2.13 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=pin_project_lite CARGO_MANIFEST_DIR='/<>/vendor_rust/pin-project-lite' CARGO_PKG_AUTHORS='' CARGO_PKG_DESCRIPTION='A lightweight version of pin-project written with declarative macros. ' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='Apache-2.0 OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=pin-project-lite CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/taiki-e/pin-project-lite' CARGO_PKG_RUST_VERSION=1.37 CARGO_PKG_VERSION=0.2.13 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=13 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/<>/target/release/deps:/usr/lib' rustc --crate-name pin_project_lite --edition=2018 '/<>/vendor_rust/pin-project-lite/src/lib.rs' --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto -C metadata=1fcb895a514838b1 -C extra-filename=-1fcb895a514838b1 --out-dir '/<>/target/aarch64-unknown-linux-gnu/release/deps' --target aarch64-unknown-linux-gnu -L 'dependency=/<>/target/aarch64-unknown-linux-gnu/release/deps' -L 'dependency=/<>/target/release/deps' --cap-lints warn -C debuginfo=2 --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-Wl,-z,relro` Compiling bytes v1.5.0 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=bytes CARGO_MANIFEST_DIR='/<>/vendor_rust/bytes' CARGO_PKG_AUTHORS='Carl Lerche :Sean McArthur ' CARGO_PKG_DESCRIPTION='Types and traits for working with bytes' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=bytes CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/tokio-rs/bytes' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=1.5.0 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=5 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/<>/target/release/deps:/usr/lib' rustc --crate-name bytes --edition=2018 '/<>/vendor_rust/bytes/src/lib.rs' --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=771745839820595e -C extra-filename=-771745839820595e --out-dir '/<>/target/aarch64-unknown-linux-gnu/release/deps' --target aarch64-unknown-linux-gnu -L 'dependency=/<>/target/aarch64-unknown-linux-gnu/release/deps' -L 'dependency=/<>/target/release/deps' --cap-lints warn -C debuginfo=2 --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-Wl,-z,relro` Compiling futures-core v0.3.30 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=futures_core CARGO_MANIFEST_DIR='/<>/vendor_rust/futures-core' CARGO_PKG_AUTHORS='' CARGO_PKG_DESCRIPTION='The core traits and types in for the `futures` library. ' CARGO_PKG_HOMEPAGE='https://rust-lang.github.io/futures-rs' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=futures-core CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/futures-rs' CARGO_PKG_RUST_VERSION=1.36 CARGO_PKG_VERSION=0.3.30 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=30 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/<>/target/release/deps:/usr/lib' rustc --crate-name futures_core --edition=2018 '/<>/vendor_rust/futures-core/src/lib.rs' --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=5d2c15b717a5894d -C extra-filename=-5d2c15b717a5894d --out-dir '/<>/target/aarch64-unknown-linux-gnu/release/deps' --target aarch64-unknown-linux-gnu -L 'dependency=/<>/target/aarch64-unknown-linux-gnu/release/deps' -L 'dependency=/<>/target/release/deps' --cap-lints warn -C debuginfo=2 --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-Wl,-z,relro` Running `CARGO=/usr/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ARCH=aarch64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=neon CARGO_CFG_TARGET_HAS_ATOMIC=128,16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='' CARGO_FEATURE_DEFAULT=1 CARGO_FEATURE_PROC_MACRO=1 CARGO_MANIFEST_DIR='/<>/vendor_rust/proc-macro2' CARGO_PKG_AUTHORS='David Tolnay :Alex Crichton ' CARGO_PKG_DESCRIPTION='A substitute implementation of the compiler'\''s `proc_macro` API to decouple token-based libraries from the procedural macro use case.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=proc-macro2 CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/proc-macro2' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=1.0.78 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=78 CARGO_PKG_VERSION_PRE='' DEBUG=false HOST=aarch64-unknown-linux-gnu LD_LIBRARY_PATH='/<>/target/release/deps:/<>/target/release:/usr/lib/rustlib/aarch64-unknown-linux-gnu/lib' NUM_JOBS=4 OPT_LEVEL=0 OUT_DIR='/<>/target/release/build/proc-macro2-cb13caf9c9b67449/out' PROFILE=release RUSTC=rustc RUSTDOC=rustdoc TARGET=aarch64-unknown-linux-gnu /<>/target/release/build/proc-macro2-b11d7f5b34c8f17f/build-script-build` Running `CARGO=/usr/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ARCH=aarch64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=neon CARGO_CFG_TARGET_HAS_ATOMIC=128,16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='-Cdebuginfo=2--cap-lintswarn-Clinker=aarch64-linux-gnu-gcc-Clink-arg=-Wl,-Bsymbolic-functions-Clink-arg=-Wl,-z,relro' CARGO_FEATURE_DEFAULT=1 CARGO_FEATURE_EXTRA_TRAITS=1 CARGO_FEATURE_STD=1 CARGO_MANIFEST_DIR='/<>/vendor_rust/libc' CARGO_PKG_AUTHORS='The Rust Project Developers' CARGO_PKG_DESCRIPTION='Raw FFI bindings to platform libraries like libc. ' CARGO_PKG_HOMEPAGE='https://github.com/rust-lang/libc' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=libc CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/libc' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.2.153 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=153 CARGO_PKG_VERSION_PRE='' DEBUG=false HOST=aarch64-unknown-linux-gnu LD_LIBRARY_PATH='/<>/target/release/deps:/<>/target/release:/usr/lib/rustlib/aarch64-unknown-linux-gnu/lib' NUM_JOBS=4 OPT_LEVEL=3 OUT_DIR='/<>/target/aarch64-unknown-linux-gnu/release/build/libc-5a71e732ab201236/out' PROFILE=release RUSTC=rustc RUSTDOC=rustdoc TARGET=aarch64-unknown-linux-gnu /<>/target/release/build/libc-94e712df0ed586ff/build-script-build` Compiling itoa v1.0.10 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=itoa CARGO_MANIFEST_DIR='/<>/vendor_rust/itoa' CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='Fast integer primitive to string conversion' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=itoa CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/itoa' CARGO_PKG_RUST_VERSION=1.36 CARGO_PKG_VERSION=1.0.10 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=10 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/<>/target/release/deps:/usr/lib' rustc --crate-name itoa --edition=2018 '/<>/vendor_rust/itoa/src/lib.rs' --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto -C metadata=529e02854500aba7 -C extra-filename=-529e02854500aba7 --out-dir '/<>/target/aarch64-unknown-linux-gnu/release/deps' --target aarch64-unknown-linux-gnu -L 'dependency=/<>/target/aarch64-unknown-linux-gnu/release/deps' -L 'dependency=/<>/target/release/deps' --cap-lints warn -C debuginfo=2 --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-Wl,-z,relro` [libc 0.2.153] cargo:rerun-if-changed=build.rs [proc-macro2 1.0.78] cargo:rerun-if-changed=build/probe.rs [proc-macro2 1.0.78] cargo:rustc-cfg=wrap_proc_macro [proc-macro2 1.0.78] cargo:rerun-if-env-changed=RUSTC_BOOTSTRAP Compiling either v1.10.0 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=proc_macro2 CARGO_MANIFEST_DIR='/<>/vendor_rust/proc-macro2' CARGO_PKG_AUTHORS='David Tolnay :Alex Crichton ' CARGO_PKG_DESCRIPTION='A substitute implementation of the compiler'\''s `proc_macro` API to decouple token-based libraries from the procedural macro use case.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=proc-macro2 CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/proc-macro2' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=1.0.78 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=78 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/<>/target/release/deps:/usr/lib' OUT_DIR='/<>/target/release/build/proc-macro2-cb13caf9c9b67449/out' rustc --crate-name proc_macro2 --edition=2021 '/<>/vendor_rust/proc-macro2/src/lib.rs' --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="default"' --cfg 'feature="proc-macro"' -C metadata=d6d74a1f3fc1f1e0 -C extra-filename=-d6d74a1f3fc1f1e0 --out-dir '/<>/target/release/deps' -L 'dependency=/<>/target/release/deps' --extern 'unicode_ident=/<>/target/release/deps/libunicode_ident-194cbab9e7817d0d.rmeta' --cap-lints warn --cfg wrap_proc_macro` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=either CARGO_MANIFEST_DIR='/<>/vendor_rust/either' CARGO_PKG_AUTHORS=bluss CARGO_PKG_DESCRIPTION='The enum `Either` with variants `Left` and `Right` is a general purpose sum type with two cases. ' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=either CARGO_PKG_README=README-crates.io.md CARGO_PKG_REPOSITORY='https://github.com/rayon-rs/either' CARGO_PKG_RUST_VERSION=1.36 CARGO_PKG_VERSION=1.10.0 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=10 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/<>/target/release/deps:/usr/lib' rustc --crate-name either --edition=2018 '/<>/vendor_rust/either/src/lib.rs' --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="default"' --cfg 'feature="use_std"' -C metadata=b71def61f9646e4f -C extra-filename=-b71def61f9646e4f --out-dir '/<>/target/release/deps' -L 'dependency=/<>/target/release/deps' --cap-lints warn` [libc 0.2.153] cargo:rustc-cfg=freebsd11 [libc 0.2.153] cargo:rustc-cfg=libc_priv_mod_use [libc 0.2.153] cargo:rustc-cfg=libc_union [libc 0.2.153] cargo:rustc-cfg=libc_const_size_of [libc 0.2.153] cargo:rustc-cfg=libc_align [libc 0.2.153] cargo:rustc-cfg=libc_int128 [libc 0.2.153] cargo:rustc-cfg=libc_core_cvoid [libc 0.2.153] cargo:rustc-cfg=libc_packedN [libc 0.2.153] cargo:rustc-cfg=libc_cfg_target_vendor [libc 0.2.153] cargo:rustc-cfg=libc_non_exhaustive [libc 0.2.153] cargo:rustc-cfg=libc_long_array [libc 0.2.153] cargo:rustc-cfg=libc_ptr_addr_of [libc 0.2.153] cargo:rustc-cfg=libc_underscore_const_names [libc 0.2.153] cargo:rustc-cfg=libc_const_extern_fn Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=libc CARGO_MANIFEST_DIR='/<>/vendor_rust/libc' CARGO_PKG_AUTHORS='The Rust Project Developers' CARGO_PKG_DESCRIPTION='Raw FFI bindings to platform libraries like libc. ' CARGO_PKG_HOMEPAGE='https://github.com/rust-lang/libc' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=libc CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/libc' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.2.153 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=153 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/<>/target/release/deps:/usr/lib' OUT_DIR='/<>/target/aarch64-unknown-linux-gnu/release/build/libc-5a71e732ab201236/out' rustc --crate-name libc '/<>/vendor_rust/libc/src/lib.rs' --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto --cfg 'feature="default"' --cfg 'feature="extra_traits"' --cfg 'feature="std"' -C metadata=d72ca5c5a5d954b7 -C extra-filename=-d72ca5c5a5d954b7 --out-dir '/<>/target/aarch64-unknown-linux-gnu/release/deps' --target aarch64-unknown-linux-gnu -L 'dependency=/<>/target/aarch64-unknown-linux-gnu/release/deps' -L 'dependency=/<>/target/release/deps' --cap-lints warn -C debuginfo=2 --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-Wl,-z,relro --cfg freebsd11 --cfg libc_priv_mod_use --cfg libc_union --cfg libc_const_size_of --cfg libc_align --cfg libc_int128 --cfg libc_core_cvoid --cfg libc_packedN --cfg libc_cfg_target_vendor --cfg libc_non_exhaustive --cfg libc_long_array --cfg libc_ptr_addr_of --cfg libc_underscore_const_names --cfg libc_const_extern_fn` Compiling anyhow v1.0.80 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR='/<>/vendor_rust/anyhow' CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='Flexible concrete Error type built on std::error::Error' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=anyhow CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/anyhow' CARGO_PKG_RUST_VERSION=1.39 CARGO_PKG_VERSION=1.0.80 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=80 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/<>/target/release/deps:/usr/lib' rustc --crate-name build_script_build --edition=2018 '/<>/vendor_rust/anyhow/build.rs' --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=52b38198e39cab66 -C extra-filename=-52b38198e39cab66 --out-dir '/<>/target/release/build/anyhow-52b38198e39cab66' -L 'dependency=/<>/target/release/deps' --cap-lints warn` Compiling quote v1.0.35 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=quote CARGO_MANIFEST_DIR='/<>/vendor_rust/quote' CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='Quasi-quoting macro quote'\!'(...)' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=quote CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/quote' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=1.0.35 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=35 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/<>/target/release/deps:/usr/lib' rustc --crate-name quote --edition=2018 '/<>/vendor_rust/quote/src/lib.rs' --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="default"' --cfg 'feature="proc-macro"' -C metadata=fa84ab96f9d99bd5 -C extra-filename=-fa84ab96f9d99bd5 --out-dir '/<>/target/release/deps' -L 'dependency=/<>/target/release/deps' --extern 'proc_macro2=/<>/target/release/deps/libproc_macro2-d6d74a1f3fc1f1e0.rmeta' --cap-lints warn` Running `CARGO=/usr/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ARCH=aarch64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=neon CARGO_CFG_TARGET_HAS_ATOMIC=128,16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='' CARGO_FEATURE_DEFAULT=1 CARGO_FEATURE_STD=1 CARGO_MANIFEST_DIR='/<>/vendor_rust/anyhow' CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='Flexible concrete Error type built on std::error::Error' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=anyhow CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/anyhow' CARGO_PKG_RUST_VERSION=1.39 CARGO_PKG_VERSION=1.0.80 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=80 CARGO_PKG_VERSION_PRE='' DEBUG=false HOST=aarch64-unknown-linux-gnu LD_LIBRARY_PATH='/<>/target/release/deps:/<>/target/release:/usr/lib/rustlib/aarch64-unknown-linux-gnu/lib' NUM_JOBS=4 OPT_LEVEL=0 OUT_DIR='/<>/target/release/build/anyhow-fbb38b0c57236665/out' PROFILE=release RUSTC=rustc RUSTDOC=rustdoc TARGET=aarch64-unknown-linux-gnu /<>/target/release/build/anyhow-52b38198e39cab66/build-script-build` [anyhow 1.0.80] cargo:rerun-if-changed=build/probe.rs Compiling syn v2.0.52 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=syn CARGO_MANIFEST_DIR='/<>/vendor_rust/syn' CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='Parser for Rust source code' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=syn CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/syn' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=2.0.52 CARGO_PKG_VERSION_MAJOR=2 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=52 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/<>/target/release/deps:/usr/lib' rustc --crate-name syn --edition=2021 '/<>/vendor_rust/syn/src/lib.rs' --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="clone-impls"' --cfg 'feature="default"' --cfg 'feature="derive"' --cfg 'feature="extra-traits"' --cfg 'feature="full"' --cfg 'feature="parsing"' --cfg 'feature="printing"' --cfg 'feature="proc-macro"' --cfg 'feature="quote"' --cfg 'feature="visit-mut"' -C metadata=92f3f88408b8e6b6 -C extra-filename=-92f3f88408b8e6b6 --out-dir '/<>/target/release/deps' -L 'dependency=/<>/target/release/deps' --extern 'proc_macro2=/<>/target/release/deps/libproc_macro2-d6d74a1f3fc1f1e0.rmeta' --extern 'quote=/<>/target/release/deps/libquote-fa84ab96f9d99bd5.rmeta' --extern 'unicode_ident=/<>/target/release/deps/libunicode_ident-194cbab9e7817d0d.rmeta' --cap-lints warn` Compiling cfg-if v1.0.0 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=cfg_if CARGO_MANIFEST_DIR='/<>/vendor_rust/cfg-if' CARGO_PKG_AUTHORS='Alex Crichton ' CARGO_PKG_DESCRIPTION='A macro to ergonomically define an item depending on a large number of #[cfg] parameters. Structured like an if-else chain, the first matching branch is the item that gets emitted. ' CARGO_PKG_HOMEPAGE='https://github.com/alexcrichton/cfg-if' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=cfg-if CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/alexcrichton/cfg-if' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=1.0.0 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/<>/target/release/deps:/usr/lib' rustc --crate-name cfg_if --edition=2018 '/<>/vendor_rust/cfg-if/src/lib.rs' --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto -C metadata=ece0c2ff51bc7729 -C extra-filename=-ece0c2ff51bc7729 --out-dir '/<>/target/aarch64-unknown-linux-gnu/release/deps' --target aarch64-unknown-linux-gnu -L 'dependency=/<>/target/aarch64-unknown-linux-gnu/release/deps' -L 'dependency=/<>/target/release/deps' --cap-lints warn -C debuginfo=2 --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-Wl,-z,relro` [anyhow 1.0.80] cargo:rerun-if-env-changed=RUSTC_BOOTSTRAP [anyhow 1.0.80] cargo:rustc-cfg=std_backtrace Compiling log v0.4.21 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=log CARGO_MANIFEST_DIR='/<>/vendor_rust/log' CARGO_PKG_AUTHORS='The Rust Project Developers' CARGO_PKG_DESCRIPTION='A lightweight logging facade for Rust ' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=log CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/log' CARGO_PKG_RUST_VERSION=1.60.0 CARGO_PKG_VERSION=0.4.21 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=21 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/<>/target/release/deps:/usr/lib' rustc --crate-name log --edition=2021 '/<>/vendor_rust/log/src/lib.rs' --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto --cfg 'feature="std"' -C metadata=d28fe36f78920865 -C extra-filename=-d28fe36f78920865 --out-dir '/<>/target/aarch64-unknown-linux-gnu/release/deps' --target aarch64-unknown-linux-gnu -L 'dependency=/<>/target/aarch64-unknown-linux-gnu/release/deps' -L 'dependency=/<>/target/release/deps' --cap-lints warn -C debuginfo=2 --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-Wl,-z,relro` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=anyhow CARGO_MANIFEST_DIR='/<>/vendor_rust/anyhow' CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='Flexible concrete Error type built on std::error::Error' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=anyhow CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/anyhow' CARGO_PKG_RUST_VERSION=1.39 CARGO_PKG_VERSION=1.0.80 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=80 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/<>/target/release/deps:/usr/lib' OUT_DIR='/<>/target/release/build/anyhow-fbb38b0c57236665/out' rustc --crate-name anyhow --edition=2018 '/<>/vendor_rust/anyhow/src/lib.rs' --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=08e86dcbc818913d -C extra-filename=-08e86dcbc818913d --out-dir '/<>/target/release/deps' -L 'dependency=/<>/target/release/deps' --cap-lints warn --cfg std_backtrace` Compiling itertools v0.11.0 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=itertools CARGO_MANIFEST_DIR='/<>/vendor_rust/itertools' CARGO_PKG_AUTHORS=bluss CARGO_PKG_DESCRIPTION='Extra iterator adaptors, iterator methods, free functions, and macros.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=itertools CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-itertools/itertools' CARGO_PKG_RUST_VERSION=1.36.0 CARGO_PKG_VERSION=0.11.0 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=11 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/<>/target/release/deps:/usr/lib' rustc --crate-name itertools --edition=2018 '/<>/vendor_rust/itertools/src/lib.rs' --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="use_alloc"' -C metadata=ff6080ed247bbe6f -C extra-filename=-ff6080ed247bbe6f --out-dir '/<>/target/release/deps' -L 'dependency=/<>/target/release/deps' --extern 'either=/<>/target/release/deps/libeither-b71def61f9646e4f.rmeta' --cap-lints warn` Compiling rustversion v1.0.14 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR='/<>/vendor_rust/rustversion' CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='Conditional compilation according to rustc compiler version' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=rustversion CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/rustversion' CARGO_PKG_RUST_VERSION=1.31 CARGO_PKG_VERSION=1.0.14 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=14 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/<>/target/release/deps:/usr/lib' rustc --crate-name build_script_build --edition=2018 '/<>/vendor_rust/rustversion/build/build.rs' --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C metadata=604247ea54be3927 -C extra-filename=-604247ea54be3927 --out-dir '/<>/target/release/build/rustversion-604247ea54be3927' -L 'dependency=/<>/target/release/deps' --cap-lints warn` Compiling socket2 v0.5.6 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=socket2 CARGO_MANIFEST_DIR='/<>/vendor_rust/socket2' CARGO_PKG_AUTHORS='Alex Crichton :Thomas de Zeeuw ' CARGO_PKG_DESCRIPTION='Utilities for handling networking sockets with a maximal amount of configuration possible intended. ' CARGO_PKG_HOMEPAGE='https://github.com/rust-lang/socket2' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=socket2 CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/socket2' CARGO_PKG_RUST_VERSION=1.63 CARGO_PKG_VERSION=0.5.6 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=5 CARGO_PKG_VERSION_PATCH=6 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/<>/target/release/deps:/usr/lib' rustc --crate-name socket2 --edition=2021 '/<>/vendor_rust/socket2/src/lib.rs' --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto --cfg 'feature="all"' -C metadata=d91d153b0d28354b -C extra-filename=-d91d153b0d28354b --out-dir '/<>/target/aarch64-unknown-linux-gnu/release/deps' --target aarch64-unknown-linux-gnu -L 'dependency=/<>/target/aarch64-unknown-linux-gnu/release/deps' -L 'dependency=/<>/target/release/deps' --extern 'libc=/<>/target/aarch64-unknown-linux-gnu/release/deps/liblibc-d72ca5c5a5d954b7.rmeta' --cap-lints warn -C debuginfo=2 --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-Wl,-z,relro` Compiling mio v0.8.11 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=mio CARGO_MANIFEST_DIR='/<>/vendor_rust/mio' CARGO_PKG_AUTHORS='Carl Lerche :Thomas de Zeeuw :Tokio Contributors ' CARGO_PKG_DESCRIPTION='Lightweight non-blocking I/O.' CARGO_PKG_HOMEPAGE='https://github.com/tokio-rs/mio' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=mio CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/tokio-rs/mio' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.8.11 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=8 CARGO_PKG_VERSION_PATCH=11 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/<>/target/release/deps:/usr/lib' rustc --crate-name mio --edition=2018 '/<>/vendor_rust/mio/src/lib.rs' --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto --cfg 'feature="net"' --cfg 'feature="os-ext"' --cfg 'feature="os-poll"' -C metadata=41b7885c02ac94c9 -C extra-filename=-41b7885c02ac94c9 --out-dir '/<>/target/aarch64-unknown-linux-gnu/release/deps' --target aarch64-unknown-linux-gnu -L 'dependency=/<>/target/aarch64-unknown-linux-gnu/release/deps' -L 'dependency=/<>/target/release/deps' --extern 'libc=/<>/target/aarch64-unknown-linux-gnu/release/deps/liblibc-d72ca5c5a5d954b7.rmeta' --cap-lints warn -C debuginfo=2 --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-Wl,-z,relro` Compiling num_cpus v1.16.0 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=num_cpus CARGO_MANIFEST_DIR='/<>/vendor_rust/num_cpus' CARGO_PKG_AUTHORS='Sean McArthur ' CARGO_PKG_DESCRIPTION='Get the number of CPUs on a machine.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=num_cpus CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/seanmonstar/num_cpus' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=1.16.0 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=16 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/<>/target/release/deps:/usr/lib' rustc --crate-name num_cpus '/<>/vendor_rust/num_cpus/src/lib.rs' --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto -C metadata=db0435cff5b64796 -C extra-filename=-db0435cff5b64796 --out-dir '/<>/target/aarch64-unknown-linux-gnu/release/deps' --target aarch64-unknown-linux-gnu -L 'dependency=/<>/target/aarch64-unknown-linux-gnu/release/deps' -L 'dependency=/<>/target/release/deps' --extern 'libc=/<>/target/aarch64-unknown-linux-gnu/release/deps/liblibc-d72ca5c5a5d954b7.rmeta' --cap-lints warn -C debuginfo=2 --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-Wl,-z,relro` Compiling once_cell v1.19.0 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=once_cell CARGO_MANIFEST_DIR='/<>/vendor_rust/once_cell' CARGO_PKG_AUTHORS='Aleksey Kladov ' CARGO_PKG_DESCRIPTION='Single assignment cells and lazy values.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=once_cell CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/matklad/once_cell' CARGO_PKG_RUST_VERSION=1.60 CARGO_PKG_VERSION=1.19.0 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=19 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/<>/target/release/deps:/usr/lib' rustc --crate-name once_cell --edition=2021 '/<>/vendor_rust/once_cell/src/lib.rs' --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="race"' --cfg 'feature="std"' -C metadata=d54c8f9be756deb9 -C extra-filename=-d54c8f9be756deb9 --out-dir '/<>/target/aarch64-unknown-linux-gnu/release/deps' --target aarch64-unknown-linux-gnu -L 'dependency=/<>/target/aarch64-unknown-linux-gnu/release/deps' -L 'dependency=/<>/target/release/deps' --cap-lints warn -C debuginfo=2 --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-Wl,-z,relro` Compiling tracing-core v0.1.32 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=tracing_core CARGO_MANIFEST_DIR='/<>/vendor_rust/tracing-core' CARGO_PKG_AUTHORS='Tokio Contributors ' CARGO_PKG_DESCRIPTION='Core primitives for application-level tracing. ' CARGO_PKG_HOMEPAGE='https://tokio.rs' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=tracing-core CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/tokio-rs/tracing' CARGO_PKG_RUST_VERSION=1.56.0 CARGO_PKG_VERSION=0.1.32 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=32 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/<>/target/release/deps:/usr/lib' rustc --crate-name tracing_core --edition=2018 '/<>/vendor_rust/tracing-core/src/lib.rs' --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto --cfg 'feature="once_cell"' --cfg 'feature="std"' -C metadata=557db1851e4071b6 -C extra-filename=-557db1851e4071b6 --out-dir '/<>/target/aarch64-unknown-linux-gnu/release/deps' --target aarch64-unknown-linux-gnu -L 'dependency=/<>/target/aarch64-unknown-linux-gnu/release/deps' -L 'dependency=/<>/target/release/deps' --extern 'once_cell=/<>/target/aarch64-unknown-linux-gnu/release/deps/libonce_cell-d54c8f9be756deb9.rmeta' --cap-lints warn -C debuginfo=2 --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-Wl,-z,relro` Running `CARGO=/usr/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ARCH=aarch64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=neon CARGO_CFG_TARGET_HAS_ATOMIC=128,16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='' CARGO_MANIFEST_DIR='/<>/vendor_rust/rustversion' CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='Conditional compilation according to rustc compiler version' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=rustversion CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/rustversion' CARGO_PKG_RUST_VERSION=1.31 CARGO_PKG_VERSION=1.0.14 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=14 CARGO_PKG_VERSION_PRE='' DEBUG=false HOST=aarch64-unknown-linux-gnu LD_LIBRARY_PATH='/<>/target/release/deps:/<>/target/release:/usr/lib/rustlib/aarch64-unknown-linux-gnu/lib' NUM_JOBS=4 OPT_LEVEL=0 OUT_DIR='/<>/target/release/build/rustversion-57a3451a8828b5a7/out' PROFILE=release RUSTC=rustc RUSTDOC=rustdoc TARGET=aarch64-unknown-linux-gnu /<>/target/release/build/rustversion-604247ea54be3927/build-script-build` [rustversion 1.0.14] cargo:rerun-if-changed=build/build.rs warning: lint `private_in_public` has been removed: replaced with another group of lints, see RFC for more information --> /<>/vendor_rust/tracing-core/src/lib.rs:138:5 | 138 | private_in_public, | ^^^^^^^^^^^^^^^^^ | = note: `#[warn(renamed_and_removed_lints)]` on by default Compiling slab v0.4.9 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR='/<>/vendor_rust/slab' CARGO_PKG_AUTHORS='Carl Lerche ' CARGO_PKG_DESCRIPTION='Pre-allocated storage for a uniform data type' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=slab CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/tokio-rs/slab' CARGO_PKG_RUST_VERSION=1.31 CARGO_PKG_VERSION=0.4.9 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=9 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/<>/target/release/deps:/usr/lib' rustc --crate-name build_script_build --edition=2018 '/<>/vendor_rust/slab/build.rs' --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=4b2b103dc752f625 -C extra-filename=-4b2b103dc752f625 --out-dir '/<>/target/release/build/slab-4b2b103dc752f625' -L 'dependency=/<>/target/release/deps' --extern 'autocfg=/<>/target/release/deps/libautocfg-3508bf6b18c27c8f.rlib' --cap-lints warn` Compiling rustix v0.38.32 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR='/<>/vendor_rust/rustix' CARGO_PKG_AUTHORS='Dan Gohman :Jakub Konka ' CARGO_PKG_DESCRIPTION='Safe Rust bindings to POSIX/Unix/Linux/Winsock-like syscalls' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='Apache-2.0 WITH LLVM-exception OR Apache-2.0 OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=rustix CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/bytecodealliance/rustix' CARGO_PKG_RUST_VERSION=1.63 CARGO_PKG_VERSION=0.38.32 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=38 CARGO_PKG_VERSION_PATCH=32 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/<>/target/release/deps:/usr/lib' rustc --crate-name build_script_build --edition=2021 '/<>/vendor_rust/rustix/build.rs' --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="fs"' --cfg 'feature="std"' --cfg 'feature="use-libc-auxv"' -C metadata=ce27a2c9457db656 -C extra-filename=-ce27a2c9457db656 --out-dir '/<>/target/release/build/rustix-ce27a2c9457db656' -L 'dependency=/<>/target/release/deps' --cap-lints warn` Compiling futures-task v0.3.30 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=futures_task CARGO_MANIFEST_DIR='/<>/vendor_rust/futures-task' CARGO_PKG_AUTHORS='' CARGO_PKG_DESCRIPTION='Tools for working with tasks. ' CARGO_PKG_HOMEPAGE='https://rust-lang.github.io/futures-rs' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=futures-task CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/futures-rs' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=0.3.30 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=30 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/<>/target/release/deps:/usr/lib' rustc --crate-name futures_task --edition=2018 '/<>/vendor_rust/futures-task/src/lib.rs' --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto --cfg 'feature="alloc"' -C metadata=53327e81fa735bc8 -C extra-filename=-53327e81fa735bc8 --out-dir '/<>/target/aarch64-unknown-linux-gnu/release/deps' --target aarch64-unknown-linux-gnu -L 'dependency=/<>/target/aarch64-unknown-linux-gnu/release/deps' -L 'dependency=/<>/target/release/deps' --cap-lints warn -C debuginfo=2 --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-Wl,-z,relro` Compiling pin-utils v0.1.0 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=pin_utils CARGO_MANIFEST_DIR='/<>/vendor_rust/pin-utils' CARGO_PKG_AUTHORS='Josef Brandl ' CARGO_PKG_DESCRIPTION='Utilities for pinning ' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=pin-utils CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang-nursery/pin-utils' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.1.0 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/<>/target/release/deps:/usr/lib' rustc --crate-name pin_utils --edition=2018 '/<>/vendor_rust/pin-utils/src/lib.rs' --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto -C metadata=f3372624add2230b -C extra-filename=-f3372624add2230b --out-dir '/<>/target/aarch64-unknown-linux-gnu/release/deps' --target aarch64-unknown-linux-gnu -L 'dependency=/<>/target/aarch64-unknown-linux-gnu/release/deps' -L 'dependency=/<>/target/release/deps' --cap-lints warn -C debuginfo=2 --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-Wl,-z,relro` Compiling fnv v1.0.7 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=fnv CARGO_MANIFEST_DIR='/<>/vendor_rust/fnv' CARGO_PKG_AUTHORS='Alex Crichton ' CARGO_PKG_DESCRIPTION='Fowlerā€“Nollā€“Vo hash function' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='Apache-2.0 / MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=fnv CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/servo/rust-fnv' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=1.0.7 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=7 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/<>/target/release/deps:/usr/lib' rustc --crate-name fnv '/<>/vendor_rust/fnv/lib.rs' --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=ebb8019622cc2e35 -C extra-filename=-ebb8019622cc2e35 --out-dir '/<>/target/aarch64-unknown-linux-gnu/release/deps' --target aarch64-unknown-linux-gnu -L 'dependency=/<>/target/aarch64-unknown-linux-gnu/release/deps' -L 'dependency=/<>/target/release/deps' --cap-lints warn -C debuginfo=2 --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-Wl,-z,relro` Compiling http v0.2.11 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=http CARGO_MANIFEST_DIR='/<>/vendor_rust/http' CARGO_PKG_AUTHORS='Alex Crichton :Carl Lerche :Sean McArthur ' CARGO_PKG_DESCRIPTION='A set of types for representing HTTP requests and responses. ' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=http CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/hyperium/http' CARGO_PKG_RUST_VERSION=1.49.0 CARGO_PKG_VERSION=0.2.11 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=11 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/<>/target/release/deps:/usr/lib' rustc --crate-name http --edition=2018 '/<>/vendor_rust/http/src/lib.rs' --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto -C metadata=1579cd28e7bce419 -C extra-filename=-1579cd28e7bce419 --out-dir '/<>/target/aarch64-unknown-linux-gnu/release/deps' --target aarch64-unknown-linux-gnu -L 'dependency=/<>/target/aarch64-unknown-linux-gnu/release/deps' -L 'dependency=/<>/target/release/deps' --extern 'bytes=/<>/target/aarch64-unknown-linux-gnu/release/deps/libbytes-771745839820595e.rmeta' --extern 'fnv=/<>/target/aarch64-unknown-linux-gnu/release/deps/libfnv-ebb8019622cc2e35.rmeta' --extern 'itoa=/<>/target/aarch64-unknown-linux-gnu/release/deps/libitoa-529e02854500aba7.rmeta' --cap-lints warn -C debuginfo=2 --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-Wl,-z,relro` Compiling futures-util v0.3.30 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=futures_util CARGO_MANIFEST_DIR='/<>/vendor_rust/futures-util' CARGO_PKG_AUTHORS='' CARGO_PKG_DESCRIPTION='Common utilities and extension traits for the futures-rs library. ' CARGO_PKG_HOMEPAGE='https://rust-lang.github.io/futures-rs' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=futures-util CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/futures-rs' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=0.3.30 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=30 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/<>/target/release/deps:/usr/lib' rustc --crate-name futures_util --edition=2018 '/<>/vendor_rust/futures-util/src/lib.rs' --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto --cfg 'feature="alloc"' -C metadata=0a4eabc2817e2ecc -C extra-filename=-0a4eabc2817e2ecc --out-dir '/<>/target/aarch64-unknown-linux-gnu/release/deps' --target aarch64-unknown-linux-gnu -L 'dependency=/<>/target/aarch64-unknown-linux-gnu/release/deps' -L 'dependency=/<>/target/release/deps' --extern 'futures_core=/<>/target/aarch64-unknown-linux-gnu/release/deps/libfutures_core-5d2c15b717a5894d.rmeta' --extern 'futures_task=/<>/target/aarch64-unknown-linux-gnu/release/deps/libfutures_task-53327e81fa735bc8.rmeta' --extern 'pin_project_lite=/<>/target/aarch64-unknown-linux-gnu/release/deps/libpin_project_lite-1fcb895a514838b1.rmeta' --extern 'pin_utils=/<>/target/aarch64-unknown-linux-gnu/release/deps/libpin_utils-f3372624add2230b.rmeta' --cap-lints warn -C debuginfo=2 --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-Wl,-z,relro` warning: `tracing-core` (lib) generated 1 warning Running `CARGO=/usr/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ARCH=aarch64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=neon CARGO_CFG_TARGET_HAS_ATOMIC=128,16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='' CARGO_FEATURE_ALLOC=1 CARGO_FEATURE_DEFAULT=1 CARGO_FEATURE_FS=1 CARGO_FEATURE_STD=1 CARGO_FEATURE_USE_LIBC_AUXV=1 CARGO_MANIFEST_DIR='/<>/vendor_rust/rustix' CARGO_PKG_AUTHORS='Dan Gohman :Jakub Konka ' CARGO_PKG_DESCRIPTION='Safe Rust bindings to POSIX/Unix/Linux/Winsock-like syscalls' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='Apache-2.0 WITH LLVM-exception OR Apache-2.0 OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=rustix CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/bytecodealliance/rustix' CARGO_PKG_RUST_VERSION=1.63 CARGO_PKG_VERSION=0.38.32 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=38 CARGO_PKG_VERSION_PATCH=32 CARGO_PKG_VERSION_PRE='' DEBUG=false HOST=aarch64-unknown-linux-gnu LD_LIBRARY_PATH='/<>/target/release/deps:/<>/target/release:/usr/lib/rustlib/aarch64-unknown-linux-gnu/lib' NUM_JOBS=4 OPT_LEVEL=0 OUT_DIR='/<>/target/release/build/rustix-4b6129f7900cbeb7/out' PROFILE=release RUSTC=rustc RUSTDOC=rustdoc TARGET=aarch64-unknown-linux-gnu /<>/target/release/build/rustix-ce27a2c9457db656/build-script-build` [rustix 0.38.32] cargo:rerun-if-changed=build.rs [rustix 0.38.32] cargo:rustc-cfg=static_assertions [rustix 0.38.32] cargo:rustc-cfg=linux_raw [rustix 0.38.32] cargo:rustc-cfg=linux_like [rustix 0.38.32] cargo:rustc-cfg=linux_kernel [rustix 0.38.32] cargo:rerun-if-env-changed=CARGO_CFG_RUSTIX_USE_EXPERIMENTAL_ASM [rustix 0.38.32] cargo:rerun-if-env-changed=CARGO_CFG_RUSTIX_USE_LIBC [rustix 0.38.32] cargo:rerun-if-env-changed=CARGO_FEATURE_USE_LIBC [rustix 0.38.32] cargo:rerun-if-env-changed=CARGO_FEATURE_RUSTC_DEP_OF_STD [rustix 0.38.32] cargo:rerun-if-env-changed=CARGO_CFG_MIRI Running `CARGO=/usr/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ARCH=aarch64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=neon CARGO_CFG_TARGET_HAS_ATOMIC=128,16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='-Cdebuginfo=2--cap-lintswarn-Clinker=aarch64-linux-gnu-gcc-Clink-arg=-Wl,-Bsymbolic-functions-Clink-arg=-Wl,-z,relro' CARGO_FEATURE_DEFAULT=1 CARGO_FEATURE_STD=1 CARGO_MANIFEST_DIR='/<>/vendor_rust/slab' CARGO_PKG_AUTHORS='Carl Lerche ' CARGO_PKG_DESCRIPTION='Pre-allocated storage for a uniform data type' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=slab CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/tokio-rs/slab' CARGO_PKG_RUST_VERSION=1.31 CARGO_PKG_VERSION=0.4.9 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=9 CARGO_PKG_VERSION_PRE='' DEBUG=false HOST=aarch64-unknown-linux-gnu LD_LIBRARY_PATH='/<>/target/release/deps:/<>/target/release:/usr/lib/rustlib/aarch64-unknown-linux-gnu/lib' NUM_JOBS=4 OPT_LEVEL=3 OUT_DIR='/<>/target/aarch64-unknown-linux-gnu/release/build/slab-8ec404b9bfdc73d8/out' PROFILE=release RUSTC=rustc RUSTDOC=rustdoc TARGET=aarch64-unknown-linux-gnu /<>/target/release/build/slab-4b2b103dc752f625/build-script-build` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=rustversion CARGO_MANIFEST_DIR='/<>/vendor_rust/rustversion' CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='Conditional compilation according to rustc compiler version' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=rustversion CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/rustversion' CARGO_PKG_RUST_VERSION=1.31 CARGO_PKG_VERSION=1.0.14 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=14 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/<>/target/release/deps:/usr/lib' OUT_DIR='/<>/target/release/build/rustversion-57a3451a8828b5a7/out' rustc --crate-name rustversion --edition=2018 '/<>/vendor_rust/rustversion/src/lib.rs' --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debug-assertions=off -C metadata=21ac60e92ecff253 -C extra-filename=-21ac60e92ecff253 --out-dir '/<>/target/release/deps' -L 'dependency=/<>/target/release/deps' --extern proc_macro --cap-lints warn` Compiling futures-sink v0.3.30 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=futures_sink CARGO_MANIFEST_DIR='/<>/vendor_rust/futures-sink' CARGO_PKG_AUTHORS='' CARGO_PKG_DESCRIPTION='The asynchronous `Sink` trait for the futures-rs library. ' CARGO_PKG_HOMEPAGE='https://rust-lang.github.io/futures-rs' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=futures-sink CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/futures-rs' CARGO_PKG_RUST_VERSION=1.36 CARGO_PKG_VERSION=0.3.30 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=30 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/<>/target/release/deps:/usr/lib' rustc --crate-name futures_sink --edition=2018 '/<>/vendor_rust/futures-sink/src/lib.rs' --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=7cfb271ccf63d905 -C extra-filename=-7cfb271ccf63d905 --out-dir '/<>/target/aarch64-unknown-linux-gnu/release/deps' --target aarch64-unknown-linux-gnu -L 'dependency=/<>/target/aarch64-unknown-linux-gnu/release/deps' -L 'dependency=/<>/target/release/deps' --cap-lints warn -C debuginfo=2 --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-Wl,-z,relro` Compiling linux-raw-sys v0.4.13 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=linux_raw_sys CARGO_MANIFEST_DIR='/<>/vendor_rust/linux-raw-sys' CARGO_PKG_AUTHORS='Dan Gohman ' CARGO_PKG_DESCRIPTION='Generated bindings for Linux'\''s userspace API' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='Apache-2.0 WITH LLVM-exception OR Apache-2.0 OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=linux-raw-sys CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/sunfishcode/linux-raw-sys' CARGO_PKG_RUST_VERSION=1.63 CARGO_PKG_VERSION=0.4.13 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=13 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/<>/target/release/deps:/usr/lib' rustc --crate-name linux_raw_sys --edition=2021 '/<>/vendor_rust/linux-raw-sys/src/lib.rs' --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="elf"' --cfg 'feature="errno"' --cfg 'feature="general"' --cfg 'feature="ioctl"' --cfg 'feature="no_std"' -C metadata=ef48d358f4ab6417 -C extra-filename=-ef48d358f4ab6417 --out-dir '/<>/target/release/deps' -L 'dependency=/<>/target/release/deps' --cap-lints warn` Compiling bitflags v2.4.2 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=bitflags CARGO_MANIFEST_DIR='/<>/vendor_rust/bitflags' CARGO_PKG_AUTHORS='The Rust Project Developers' CARGO_PKG_DESCRIPTION='A macro to generate structures which behave like bitflags. ' CARGO_PKG_HOMEPAGE='https://github.com/bitflags/bitflags' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=bitflags CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/bitflags/bitflags' CARGO_PKG_RUST_VERSION=1.56.0 CARGO_PKG_VERSION=2.4.2 CARGO_PKG_VERSION_MAJOR=2 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/<>/target/release/deps:/usr/lib' rustc --crate-name bitflags --edition=2021 '/<>/vendor_rust/bitflags/src/lib.rs' --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="std"' -C metadata=c52b76d752ae424a -C extra-filename=-c52b76d752ae424a --out-dir '/<>/target/release/deps' -L 'dependency=/<>/target/release/deps' --cap-lints warn` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=rustix CARGO_MANIFEST_DIR='/<>/vendor_rust/rustix' CARGO_PKG_AUTHORS='Dan Gohman :Jakub Konka ' CARGO_PKG_DESCRIPTION='Safe Rust bindings to POSIX/Unix/Linux/Winsock-like syscalls' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='Apache-2.0 WITH LLVM-exception OR Apache-2.0 OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=rustix CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/bytecodealliance/rustix' CARGO_PKG_RUST_VERSION=1.63 CARGO_PKG_VERSION=0.38.32 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=38 CARGO_PKG_VERSION_PATCH=32 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/<>/target/release/deps:/usr/lib' OUT_DIR='/<>/target/release/build/rustix-4b6129f7900cbeb7/out' rustc --crate-name rustix --edition=2021 '/<>/vendor_rust/rustix/src/lib.rs' --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="fs"' --cfg 'feature="std"' --cfg 'feature="use-libc-auxv"' -C metadata=a97d1c3c29c1034a -C extra-filename=-a97d1c3c29c1034a --out-dir '/<>/target/release/deps' -L 'dependency=/<>/target/release/deps' --extern 'bitflags=/<>/target/release/deps/libbitflags-c52b76d752ae424a.rmeta' --extern 'linux_raw_sys=/<>/target/release/deps/liblinux_raw_sys-ef48d358f4ab6417.rmeta' --cap-lints warn --cfg static_assertions --cfg linux_raw --cfg linux_like --cfg linux_kernel` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=slab CARGO_MANIFEST_DIR='/<>/vendor_rust/slab' CARGO_PKG_AUTHORS='Carl Lerche ' CARGO_PKG_DESCRIPTION='Pre-allocated storage for a uniform data type' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=slab CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/tokio-rs/slab' CARGO_PKG_RUST_VERSION=1.31 CARGO_PKG_VERSION=0.4.9 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=9 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/<>/target/release/deps:/usr/lib' OUT_DIR='/<>/target/aarch64-unknown-linux-gnu/release/build/slab-8ec404b9bfdc73d8/out' rustc --crate-name slab --edition=2018 '/<>/vendor_rust/slab/src/lib.rs' --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=fb9685ad68450fea -C extra-filename=-fb9685ad68450fea --out-dir '/<>/target/aarch64-unknown-linux-gnu/release/deps' --target aarch64-unknown-linux-gnu -L 'dependency=/<>/target/aarch64-unknown-linux-gnu/release/deps' -L 'dependency=/<>/target/release/deps' --cap-lints warn -C debuginfo=2 --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-Wl,-z,relro` Compiling getrandom v0.2.12 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=getrandom CARGO_MANIFEST_DIR='/<>/vendor_rust/getrandom' CARGO_PKG_AUTHORS='The Rand Project Developers' CARGO_PKG_DESCRIPTION='A small cross-platform library for retrieving random data from system source' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=getrandom CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-random/getrandom' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.2.12 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=12 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/<>/target/release/deps:/usr/lib' rustc --crate-name getrandom --edition=2018 '/<>/vendor_rust/getrandom/src/lib.rs' --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto --cfg 'feature="std"' -C metadata=b5dca0198ff99d77 -C extra-filename=-b5dca0198ff99d77 --out-dir '/<>/target/aarch64-unknown-linux-gnu/release/deps' --target aarch64-unknown-linux-gnu -L 'dependency=/<>/target/aarch64-unknown-linux-gnu/release/deps' -L 'dependency=/<>/target/release/deps' --extern 'cfg_if=/<>/target/aarch64-unknown-linux-gnu/release/deps/libcfg_if-ece0c2ff51bc7729.rmeta' --extern 'libc=/<>/target/aarch64-unknown-linux-gnu/release/deps/liblibc-d72ca5c5a5d954b7.rmeta' --cap-lints warn -C debuginfo=2 --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-Wl,-z,relro` Compiling regex-syntax v0.8.2 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=regex_syntax CARGO_MANIFEST_DIR='/<>/vendor_rust/regex-syntax' CARGO_PKG_AUTHORS='The Rust Project Developers:Andrew Gallant ' CARGO_PKG_DESCRIPTION='A regular expression parser.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=regex-syntax CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/regex/tree/master/regex-syntax' CARGO_PKG_RUST_VERSION=1.65 CARGO_PKG_VERSION=0.8.2 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=8 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/<>/target/release/deps:/usr/lib' rustc --crate-name regex_syntax --edition=2021 '/<>/vendor_rust/regex-syntax/src/lib.rs' --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="std"' --cfg 'feature="unicode-bool"' -C metadata=3cf31e6bb9266add -C extra-filename=-3cf31e6bb9266add --out-dir '/<>/target/release/deps' -L 'dependency=/<>/target/release/deps' --cap-lints warn` Compiling prettyplease v0.2.16 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR='/<>/vendor_rust/prettyplease' CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='A minimal `syn` syntax tree pretty-printer' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=prettyplease CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/prettyplease' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=0.2.16 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=16 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/<>/target/release/deps:/usr/lib' rustc --crate-name build_script_build --edition=2021 '/<>/vendor_rust/prettyplease/build.rs' --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C metadata=2ec5406b84aeeabf -C extra-filename=-2ec5406b84aeeabf --out-dir '/<>/target/release/build/prettyplease-2ec5406b84aeeabf' -L 'dependency=/<>/target/release/deps' --cap-lints warn` Compiling equivalent v1.0.1 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=equivalent CARGO_MANIFEST_DIR='/<>/vendor_rust/equivalent' CARGO_PKG_AUTHORS='' CARGO_PKG_DESCRIPTION='Traits for key comparison in maps.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='Apache-2.0 OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=equivalent CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/cuviper/equivalent' CARGO_PKG_RUST_VERSION=1.6 CARGO_PKG_VERSION=1.0.1 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=1 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/<>/target/release/deps:/usr/lib' rustc --crate-name equivalent '/<>/vendor_rust/equivalent/src/lib.rs' --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C metadata=5477ae1377cbb902 -C extra-filename=-5477ae1377cbb902 --out-dir '/<>/target/release/deps' -L 'dependency=/<>/target/release/deps' --cap-lints warn` Compiling httparse v1.8.0 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR='/<>/vendor_rust/httparse' CARGO_PKG_AUTHORS='Sean McArthur ' CARGO_PKG_DESCRIPTION='A tiny, safe, speedy, zero-copy HTTP/1.x parser.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=httparse CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/seanmonstar/httparse' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=1.8.0 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=8 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/<>/target/release/deps:/usr/lib' rustc --crate-name build_script_build --edition=2018 '/<>/vendor_rust/httparse/build.rs' --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=518025e0b3494fd8 -C extra-filename=-518025e0b3494fd8 --out-dir '/<>/target/release/build/httparse-518025e0b3494fd8' -L 'dependency=/<>/target/release/deps' --cap-lints warn` Compiling hashbrown v0.14.3 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=hashbrown CARGO_MANIFEST_DIR='/<>/vendor_rust/hashbrown' CARGO_PKG_AUTHORS='Amanieu d'\''Antras ' CARGO_PKG_DESCRIPTION='A Rust port of Google'\''s SwissTable hash map' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=hashbrown CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/hashbrown' CARGO_PKG_RUST_VERSION=1.63.0 CARGO_PKG_VERSION=0.14.3 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=14 CARGO_PKG_VERSION_PATCH=3 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/<>/target/release/deps:/usr/lib' rustc --crate-name hashbrown --edition=2021 '/<>/vendor_rust/hashbrown/src/lib.rs' --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="raw"' -C metadata=7abed69ee051cc77 -C extra-filename=-7abed69ee051cc77 --out-dir '/<>/target/release/deps' -L 'dependency=/<>/target/release/deps' --cap-lints warn` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=bytes CARGO_MANIFEST_DIR='/<>/vendor_rust/bytes' CARGO_PKG_AUTHORS='Carl Lerche :Sean McArthur ' CARGO_PKG_DESCRIPTION='Types and traits for working with bytes' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=bytes CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/tokio-rs/bytes' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=1.5.0 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=5 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/<>/target/release/deps:/usr/lib' rustc --crate-name bytes --edition=2018 '/<>/vendor_rust/bytes/src/lib.rs' --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C metadata=e1caa8763cd3c9e0 -C extra-filename=-e1caa8763cd3c9e0 --out-dir '/<>/target/release/deps' -L 'dependency=/<>/target/release/deps' --cap-lints warn` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=equivalent CARGO_MANIFEST_DIR='/<>/vendor_rust/equivalent' CARGO_PKG_AUTHORS='' CARGO_PKG_DESCRIPTION='Traits for key comparison in maps.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='Apache-2.0 OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=equivalent CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/cuviper/equivalent' CARGO_PKG_RUST_VERSION=1.6 CARGO_PKG_VERSION=1.0.1 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=1 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/<>/target/release/deps:/usr/lib' rustc --crate-name equivalent '/<>/vendor_rust/equivalent/src/lib.rs' --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto -C metadata=fc025ea7bc36ef49 -C extra-filename=-fc025ea7bc36ef49 --out-dir '/<>/target/aarch64-unknown-linux-gnu/release/deps' --target aarch64-unknown-linux-gnu -L 'dependency=/<>/target/aarch64-unknown-linux-gnu/release/deps' -L 'dependency=/<>/target/release/deps' --cap-lints warn -C debuginfo=2 --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-Wl,-z,relro` Compiling tower-service v0.3.2 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=tower_service CARGO_MANIFEST_DIR='/<>/vendor_rust/tower-service' CARGO_PKG_AUTHORS='Tower Maintainers ' CARGO_PKG_DESCRIPTION='Trait representing an asynchronous, request / response based, client or server. ' CARGO_PKG_HOMEPAGE='https://github.com/tower-rs/tower' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=tower-service CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/tower-rs/tower' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.3.2 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/<>/target/release/deps:/usr/lib' rustc --crate-name tower_service --edition=2018 '/<>/vendor_rust/tower-service/src/lib.rs' --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto -C metadata=626f574cd9208ef8 -C extra-filename=-626f574cd9208ef8 --out-dir '/<>/target/aarch64-unknown-linux-gnu/release/deps' --target aarch64-unknown-linux-gnu -L 'dependency=/<>/target/aarch64-unknown-linux-gnu/release/deps' -L 'dependency=/<>/target/release/deps' --cap-lints warn -C debuginfo=2 --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-Wl,-z,relro` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=hashbrown CARGO_MANIFEST_DIR='/<>/vendor_rust/hashbrown' CARGO_PKG_AUTHORS='Amanieu d'\''Antras ' CARGO_PKG_DESCRIPTION='A Rust port of Google'\''s SwissTable hash map' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=hashbrown CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/hashbrown' CARGO_PKG_RUST_VERSION=1.63.0 CARGO_PKG_VERSION=0.14.3 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=14 CARGO_PKG_VERSION_PATCH=3 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/<>/target/release/deps:/usr/lib' rustc --crate-name hashbrown --edition=2021 '/<>/vendor_rust/hashbrown/src/lib.rs' --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto --cfg 'feature="raw"' -C metadata=2152f23bfa0c5c6e -C extra-filename=-2152f23bfa0c5c6e --out-dir '/<>/target/aarch64-unknown-linux-gnu/release/deps' --target aarch64-unknown-linux-gnu -L 'dependency=/<>/target/aarch64-unknown-linux-gnu/release/deps' -L 'dependency=/<>/target/release/deps' --cap-lints warn -C debuginfo=2 --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-Wl,-z,relro` Compiling tokio-macros v2.2.0 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=tokio_macros CARGO_MANIFEST_DIR='/<>/vendor_rust/tokio-macros' CARGO_PKG_AUTHORS='Tokio Contributors ' CARGO_PKG_DESCRIPTION='Tokio'\''s proc macros. ' CARGO_PKG_HOMEPAGE='https://tokio.rs' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=tokio-macros CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/tokio-rs/tokio' CARGO_PKG_RUST_VERSION=1.63 CARGO_PKG_VERSION=2.2.0 CARGO_PKG_VERSION_MAJOR=2 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/<>/target/release/deps:/usr/lib' rustc --crate-name tokio_macros --edition=2021 '/<>/vendor_rust/tokio-macros/src/lib.rs' --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debug-assertions=off -C metadata=a67707294917454e -C extra-filename=-a67707294917454e --out-dir '/<>/target/release/deps' -L 'dependency=/<>/target/release/deps' --extern 'proc_macro2=/<>/target/release/deps/libproc_macro2-d6d74a1f3fc1f1e0.rlib' --extern 'quote=/<>/target/release/deps/libquote-fa84ab96f9d99bd5.rlib' --extern 'syn=/<>/target/release/deps/libsyn-92f3f88408b8e6b6.rlib' --extern proc_macro --cap-lints warn` Compiling tracing-attributes v0.1.27 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=tracing_attributes CARGO_MANIFEST_DIR='/<>/vendor_rust/tracing-attributes' CARGO_PKG_AUTHORS='Tokio Contributors :Eliza Weisman :David Barsky ' CARGO_PKG_DESCRIPTION='Procedural macro attributes for automatically instrumenting functions. ' CARGO_PKG_HOMEPAGE='https://tokio.rs' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=tracing-attributes CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/tokio-rs/tracing' CARGO_PKG_RUST_VERSION=1.56.0 CARGO_PKG_VERSION=0.1.27 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=27 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/<>/target/release/deps:/usr/lib' rustc --crate-name tracing_attributes --edition=2018 '/<>/vendor_rust/tracing-attributes/src/lib.rs' --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debug-assertions=off -C metadata=9360830a10777d14 -C extra-filename=-9360830a10777d14 --out-dir '/<>/target/release/deps' -L 'dependency=/<>/target/release/deps' --extern 'proc_macro2=/<>/target/release/deps/libproc_macro2-d6d74a1f3fc1f1e0.rlib' --extern 'quote=/<>/target/release/deps/libquote-fa84ab96f9d99bd5.rlib' --extern 'syn=/<>/target/release/deps/libsyn-92f3f88408b8e6b6.rlib' --extern proc_macro --cap-lints warn` warning: lint `private_in_public` has been removed: replaced with another group of lints, see RFC for more information --> /<>/vendor_rust/tracing-attributes/src/lib.rs:73:5 | 73 | private_in_public, | ^^^^^^^^^^^^^^^^^ | = note: `#[warn(renamed_and_removed_lints)]` on by default Compiling prost-derive v0.12.3 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=prost_derive CARGO_MANIFEST_DIR='/<>/vendor_rust/prost-derive' CARGO_PKG_AUTHORS='Dan Burkert :Lucio Franco :Tokio Contributors ' CARGO_PKG_DESCRIPTION='A Protocol Buffers implementation for the Rust Language.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=prost-derive CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/tokio-rs/prost' CARGO_PKG_RUST_VERSION=1.60 CARGO_PKG_VERSION=0.12.3 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=12 CARGO_PKG_VERSION_PATCH=3 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/<>/target/release/deps:/usr/lib' rustc --crate-name prost_derive --edition=2021 '/<>/vendor_rust/prost-derive/src/lib.rs' --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debug-assertions=off -C metadata=2279fbfbc9d5fd13 -C extra-filename=-2279fbfbc9d5fd13 --out-dir '/<>/target/release/deps' -L 'dependency=/<>/target/release/deps' --extern 'anyhow=/<>/target/release/deps/libanyhow-08e86dcbc818913d.rlib' --extern 'itertools=/<>/target/release/deps/libitertools-ff6080ed247bbe6f.rlib' --extern 'proc_macro2=/<>/target/release/deps/libproc_macro2-d6d74a1f3fc1f1e0.rlib' --extern 'quote=/<>/target/release/deps/libquote-fa84ab96f9d99bd5.rlib' --extern 'syn=/<>/target/release/deps/libsyn-92f3f88408b8e6b6.rlib' --extern proc_macro --cap-lints warn` Compiling indexmap v2.2.5 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=indexmap CARGO_MANIFEST_DIR='/<>/vendor_rust/indexmap' CARGO_PKG_AUTHORS='' CARGO_PKG_DESCRIPTION='A hash table with consistent order and fast iteration.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='Apache-2.0 OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=indexmap CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/indexmap-rs/indexmap' CARGO_PKG_RUST_VERSION=1.63 CARGO_PKG_VERSION=2.2.5 CARGO_PKG_VERSION_MAJOR=2 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=5 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/<>/target/release/deps:/usr/lib' rustc --crate-name indexmap --edition=2021 '/<>/vendor_rust/indexmap/src/lib.rs' --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto '--allow=clippy::style' --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=b2e111bf9da27785 -C extra-filename=-b2e111bf9da27785 --out-dir '/<>/target/aarch64-unknown-linux-gnu/release/deps' --target aarch64-unknown-linux-gnu -L 'dependency=/<>/target/aarch64-unknown-linux-gnu/release/deps' -L 'dependency=/<>/target/release/deps' --extern 'equivalent=/<>/target/aarch64-unknown-linux-gnu/release/deps/libequivalent-fc025ea7bc36ef49.rmeta' --extern 'hashbrown=/<>/target/aarch64-unknown-linux-gnu/release/deps/libhashbrown-2152f23bfa0c5c6e.rmeta' --cap-lints warn -C debuginfo=2 --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-Wl,-z,relro` Compiling tokio v1.36.0 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=tokio CARGO_MANIFEST_DIR='/<>/vendor_rust/tokio' CARGO_PKG_AUTHORS='Tokio Contributors ' CARGO_PKG_DESCRIPTION='An event-driven, non-blocking I/O platform for writing asynchronous I/O backed applications. ' CARGO_PKG_HOMEPAGE='https://tokio.rs' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=tokio CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/tokio-rs/tokio' CARGO_PKG_RUST_VERSION=1.63 CARGO_PKG_VERSION=1.36.0 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=36 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/<>/target/release/deps:/usr/lib' rustc --crate-name tokio --edition=2021 '/<>/vendor_rust/tokio/src/lib.rs' --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto --cfg 'feature="bytes"' --cfg 'feature="default"' --cfg 'feature="io-std"' --cfg 'feature="io-util"' --cfg 'feature="libc"' --cfg 'feature="macros"' --cfg 'feature="mio"' --cfg 'feature="net"' --cfg 'feature="num_cpus"' --cfg 'feature="rt"' --cfg 'feature="rt-multi-thread"' --cfg 'feature="socket2"' --cfg 'feature="sync"' --cfg 'feature="time"' --cfg 'feature="tokio-macros"' -C metadata=ab33db8c22f482f3 -C extra-filename=-ab33db8c22f482f3 --out-dir '/<>/target/aarch64-unknown-linux-gnu/release/deps' --target aarch64-unknown-linux-gnu -L 'dependency=/<>/target/aarch64-unknown-linux-gnu/release/deps' -L 'dependency=/<>/target/release/deps' --extern 'bytes=/<>/target/aarch64-unknown-linux-gnu/release/deps/libbytes-771745839820595e.rmeta' --extern 'libc=/<>/target/aarch64-unknown-linux-gnu/release/deps/liblibc-d72ca5c5a5d954b7.rmeta' --extern 'mio=/<>/target/aarch64-unknown-linux-gnu/release/deps/libmio-41b7885c02ac94c9.rmeta' --extern 'num_cpus=/<>/target/aarch64-unknown-linux-gnu/release/deps/libnum_cpus-db0435cff5b64796.rmeta' --extern 'pin_project_lite=/<>/target/aarch64-unknown-linux-gnu/release/deps/libpin_project_lite-1fcb895a514838b1.rmeta' --extern 'socket2=/<>/target/aarch64-unknown-linux-gnu/release/deps/libsocket2-d91d153b0d28354b.rmeta' --extern 'tokio_macros=/<>/target/release/deps/libtokio_macros-a67707294917454e.so' --cap-lints warn -C debuginfo=2 --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-Wl,-z,relro` Compiling regex-automata v0.4.5 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=regex_automata CARGO_MANIFEST_DIR='/<>/vendor_rust/regex-automata' CARGO_PKG_AUTHORS='The Rust Project Developers:Andrew Gallant ' CARGO_PKG_DESCRIPTION='Automata construction and matching using regular expressions.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=regex-automata CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/regex/tree/master/regex-automata' CARGO_PKG_RUST_VERSION=1.65 CARGO_PKG_VERSION=0.4.5 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=5 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/<>/target/release/deps:/usr/lib' rustc --crate-name regex_automata --edition=2021 '/<>/vendor_rust/regex-automata/src/lib.rs' --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="alloc"' --cfg 'feature="meta"' --cfg 'feature="nfa-pikevm"' --cfg 'feature="nfa-thompson"' --cfg 'feature="std"' --cfg 'feature="syntax"' --cfg 'feature="unicode-bool"' -C metadata=844380e5e5b87475 -C extra-filename=-844380e5e5b87475 --out-dir '/<>/target/release/deps' -L 'dependency=/<>/target/release/deps' --extern 'regex_syntax=/<>/target/release/deps/libregex_syntax-3cf31e6bb9266add.rmeta' --cap-lints warn` warning: `tracing-attributes` (lib) generated 1 warning Compiling tracing v0.1.40 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=tracing CARGO_MANIFEST_DIR='/<>/vendor_rust/tracing' CARGO_PKG_AUTHORS='Eliza Weisman :Tokio Contributors ' CARGO_PKG_DESCRIPTION='Application-level tracing for Rust. ' CARGO_PKG_HOMEPAGE='https://tokio.rs' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=tracing CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/tokio-rs/tracing' CARGO_PKG_RUST_VERSION=1.56.0 CARGO_PKG_VERSION=0.1.40 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=40 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/<>/target/release/deps:/usr/lib' rustc --crate-name tracing --edition=2018 '/<>/vendor_rust/tracing/src/lib.rs' --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto --cfg 'feature="attributes"' --cfg 'feature="default"' --cfg 'feature="log"' --cfg 'feature="std"' --cfg 'feature="tracing-attributes"' -C metadata=b3ed6af56d1d9782 -C extra-filename=-b3ed6af56d1d9782 --out-dir '/<>/target/aarch64-unknown-linux-gnu/release/deps' --target aarch64-unknown-linux-gnu -L 'dependency=/<>/target/aarch64-unknown-linux-gnu/release/deps' -L 'dependency=/<>/target/release/deps' --extern 'log=/<>/target/aarch64-unknown-linux-gnu/release/deps/liblog-d28fe36f78920865.rmeta' --extern 'pin_project_lite=/<>/target/aarch64-unknown-linux-gnu/release/deps/libpin_project_lite-1fcb895a514838b1.rmeta' --extern 'tracing_attributes=/<>/target/release/deps/libtracing_attributes-9360830a10777d14.so' --extern 'tracing_core=/<>/target/aarch64-unknown-linux-gnu/release/deps/libtracing_core-557db1851e4071b6.rmeta' --cap-lints warn -C debuginfo=2 --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-Wl,-z,relro` warning: lint `private_in_public` has been removed: replaced with another group of lints, see RFC for more information --> /<>/vendor_rust/tracing/src/lib.rs:932:5 | 932 | private_in_public, | ^^^^^^^^^^^^^^^^^ | = note: `#[warn(renamed_and_removed_lints)]` on by default warning: `tracing` (lib) generated 1 warning Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=indexmap CARGO_MANIFEST_DIR='/<>/vendor_rust/indexmap' CARGO_PKG_AUTHORS='' CARGO_PKG_DESCRIPTION='A hash table with consistent order and fast iteration.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='Apache-2.0 OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=indexmap CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/indexmap-rs/indexmap' CARGO_PKG_RUST_VERSION=1.63 CARGO_PKG_VERSION=2.2.5 CARGO_PKG_VERSION_MAJOR=2 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=5 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/<>/target/release/deps:/usr/lib' rustc --crate-name indexmap --edition=2021 '/<>/vendor_rust/indexmap/src/lib.rs' --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no '--allow=clippy::style' -C debug-assertions=off --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=a2ec689479716f97 -C extra-filename=-a2ec689479716f97 --out-dir '/<>/target/release/deps' -L 'dependency=/<>/target/release/deps' --extern 'equivalent=/<>/target/release/deps/libequivalent-5477ae1377cbb902.rmeta' --extern 'hashbrown=/<>/target/release/deps/libhashbrown-7abed69ee051cc77.rmeta' --cap-lints warn` Compiling prost v0.12.3 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=prost CARGO_MANIFEST_DIR='/<>/vendor_rust/prost' CARGO_PKG_AUTHORS='Dan Burkert :Lucio Franco ' CARGO_PKG_DESCRIPTION='A Protocol Buffers implementation for the Rust Language.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=prost CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/tokio-rs/prost' CARGO_PKG_RUST_VERSION=1.60 CARGO_PKG_VERSION=0.12.3 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=12 CARGO_PKG_VERSION_PATCH=3 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/<>/target/release/deps:/usr/lib' rustc --crate-name prost --edition=2021 '/<>/vendor_rust/prost/src/lib.rs' --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="prost-derive"' -C metadata=077bc9590c9304c3 -C extra-filename=-077bc9590c9304c3 --out-dir '/<>/target/release/deps' -L 'dependency=/<>/target/release/deps' --extern 'bytes=/<>/target/release/deps/libbytes-e1caa8763cd3c9e0.rmeta' --extern 'prost_derive=/<>/target/release/deps/libprost_derive-2279fbfbc9d5fd13.so' --cap-lints warn` Running `CARGO=/usr/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ARCH=aarch64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=neon CARGO_CFG_TARGET_HAS_ATOMIC=128,16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='-Cdebuginfo=2--cap-lintswarn-Clinker=aarch64-linux-gnu-gcc-Clink-arg=-Wl,-Bsymbolic-functions-Clink-arg=-Wl,-z,relro' CARGO_FEATURE_DEFAULT=1 CARGO_FEATURE_STD=1 CARGO_MANIFEST_DIR='/<>/vendor_rust/httparse' CARGO_PKG_AUTHORS='Sean McArthur ' CARGO_PKG_DESCRIPTION='A tiny, safe, speedy, zero-copy HTTP/1.x parser.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=httparse CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/seanmonstar/httparse' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=1.8.0 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=8 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' DEBUG=false HOST=aarch64-unknown-linux-gnu LD_LIBRARY_PATH='/<>/target/release/deps:/<>/target/release:/usr/lib/rustlib/aarch64-unknown-linux-gnu/lib' NUM_JOBS=4 OPT_LEVEL=3 OUT_DIR='/<>/target/aarch64-unknown-linux-gnu/release/build/httparse-297c7dabbbf50c3c/out' PROFILE=release RUSTC=rustc RUSTDOC=rustdoc TARGET=aarch64-unknown-linux-gnu /<>/target/release/build/httparse-518025e0b3494fd8/build-script-build` [httparse 1.8.0] cargo:rustc-cfg=httparse_simd Running `CARGO=/usr/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ARCH=aarch64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=neon CARGO_CFG_TARGET_HAS_ATOMIC=128,16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='' CARGO_MANIFEST_DIR='/<>/vendor_rust/prettyplease' CARGO_MANIFEST_LINKS=prettyplease02 CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='A minimal `syn` syntax tree pretty-printer' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=prettyplease CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/prettyplease' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=0.2.16 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=16 CARGO_PKG_VERSION_PRE='' DEBUG=false HOST=aarch64-unknown-linux-gnu LD_LIBRARY_PATH='/<>/target/release/deps:/<>/target/release:/usr/lib/rustlib/aarch64-unknown-linux-gnu/lib' NUM_JOBS=4 OPT_LEVEL=0 OUT_DIR='/<>/target/release/build/prettyplease-39aabf233c896619/out' PROFILE=release RUSTC=rustc RUSTDOC=rustdoc TARGET=aarch64-unknown-linux-gnu /<>/target/release/build/prettyplease-2ec5406b84aeeabf/build-script-build` [prettyplease 0.2.16] cargo:rerun-if-changed=build.rs [prettyplease 0.2.16] cargo:VERSION=0.2.16 Compiling rand_core v0.6.4 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=rand_core CARGO_MANIFEST_DIR='/<>/vendor_rust/rand_core' CARGO_PKG_AUTHORS='The Rand Project Developers:The Rust Project Developers' CARGO_PKG_DESCRIPTION='Core random number generator traits and tools for implementation. ' CARGO_PKG_HOMEPAGE='https://rust-random.github.io/book' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=rand_core CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-random/rand' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.6.4 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=6 CARGO_PKG_VERSION_PATCH=4 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/<>/target/release/deps:/usr/lib' rustc --crate-name rand_core --edition=2018 '/<>/vendor_rust/rand_core/src/lib.rs' --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto --cfg 'feature="alloc"' --cfg 'feature="getrandom"' --cfg 'feature="std"' -C metadata=cd95767e4fd399bf -C extra-filename=-cd95767e4fd399bf --out-dir '/<>/target/aarch64-unknown-linux-gnu/release/deps' --target aarch64-unknown-linux-gnu -L 'dependency=/<>/target/aarch64-unknown-linux-gnu/release/deps' -L 'dependency=/<>/target/release/deps' --extern 'getrandom=/<>/target/aarch64-unknown-linux-gnu/release/deps/libgetrandom-b5dca0198ff99d77.rmeta' --cap-lints warn -C debuginfo=2 --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-Wl,-z,relro` Compiling http-body v0.4.6 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=http_body CARGO_MANIFEST_DIR='/<>/vendor_rust/http-body' CARGO_PKG_AUTHORS='Carl Lerche :Lucio Franco :Sean McArthur ' CARGO_PKG_DESCRIPTION='Trait representing an asynchronous, streaming, HTTP request or response body. ' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=http-body CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/hyperium/http-body' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.4.6 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=6 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/<>/target/release/deps:/usr/lib' rustc --crate-name http_body --edition=2018 '/<>/vendor_rust/http-body/src/lib.rs' --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto -C metadata=5daeed6ce95d8183 -C extra-filename=-5daeed6ce95d8183 --out-dir '/<>/target/aarch64-unknown-linux-gnu/release/deps' --target aarch64-unknown-linux-gnu -L 'dependency=/<>/target/aarch64-unknown-linux-gnu/release/deps' -L 'dependency=/<>/target/release/deps' --extern 'bytes=/<>/target/aarch64-unknown-linux-gnu/release/deps/libbytes-771745839820595e.rmeta' --extern 'http=/<>/target/aarch64-unknown-linux-gnu/release/deps/libhttp-1579cd28e7bce419.rmeta' --extern 'pin_project_lite=/<>/target/aarch64-unknown-linux-gnu/release/deps/libpin_project_lite-1fcb895a514838b1.rmeta' --cap-lints warn -C debuginfo=2 --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-Wl,-z,relro` Compiling num-traits v0.2.18 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR='/<>/vendor_rust/num-traits' CARGO_PKG_AUTHORS='The Rust Project Developers' CARGO_PKG_DESCRIPTION='Numeric traits for generic mathematics' CARGO_PKG_HOMEPAGE='https://github.com/rust-num/num-traits' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=num-traits CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-num/num-traits' CARGO_PKG_RUST_VERSION=1.31 CARGO_PKG_VERSION=0.2.18 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=18 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/<>/target/release/deps:/usr/lib' rustc --crate-name build_script_build --edition=2018 '/<>/vendor_rust/num-traits/build.rs' --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C metadata=e290a8296e089414 -C extra-filename=-e290a8296e089414 --out-dir '/<>/target/release/build/num-traits-e290a8296e089414' -L 'dependency=/<>/target/release/deps' --extern 'autocfg=/<>/target/release/deps/libautocfg-3508bf6b18c27c8f.rlib' --cap-lints warn` Compiling indexmap v1.9.3 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR='/<>/vendor_rust/indexmap-1.9.3' CARGO_PKG_AUTHORS='' CARGO_PKG_DESCRIPTION='A hash table with consistent order and fast iteration.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='Apache-2.0 OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=indexmap CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/bluss/indexmap' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=1.9.3 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=9 CARGO_PKG_VERSION_PATCH=3 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/<>/target/release/deps:/usr/lib' rustc --crate-name build_script_build --edition=2021 '/<>/vendor_rust/indexmap-1.9.3/build.rs' --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C metadata=81450fa4a6529550 -C extra-filename=-81450fa4a6529550 --out-dir '/<>/target/release/build/indexmap-81450fa4a6529550' -L 'dependency=/<>/target/release/deps' --extern 'autocfg=/<>/target/release/deps/libautocfg-3508bf6b18c27c8f.rlib' --cap-lints warn` Compiling home v0.5.9 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=home CARGO_MANIFEST_DIR='/<>/vendor_rust/home' CARGO_PKG_AUTHORS='Brian Anderson ' CARGO_PKG_DESCRIPTION='Shared definitions of home directories.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=home CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/cargo' CARGO_PKG_RUST_VERSION=1.70.0 CARGO_PKG_VERSION=0.5.9 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=5 CARGO_PKG_VERSION_PATCH=9 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/<>/target/release/deps:/usr/lib' rustc --crate-name home --edition=2021 '/<>/vendor_rust/home/src/lib.rs' --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no '--allow=clippy::all' '--warn=clippy::self_named_module_files' --warn=rust_2018_idioms '--allow=rustdoc::private_intra_doc_links' '--warn=clippy::print_stdout' '--warn=clippy::print_stderr' '--warn=clippy::disallowed_methods' '--warn=clippy::dbg_macro' -C debug-assertions=off -C metadata=039d8d5b00156be0 -C extra-filename=-039d8d5b00156be0 --out-dir '/<>/target/release/deps' -L 'dependency=/<>/target/release/deps' --cap-lints warn` Compiling ppv-lite86 v0.2.17 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=ppv_lite86 CARGO_MANIFEST_DIR='/<>/vendor_rust/ppv-lite86' CARGO_PKG_AUTHORS='The CryptoCorrosion Contributors' CARGO_PKG_DESCRIPTION='Implementation of the crypto-simd API for x86' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=ppv-lite86 CARGO_PKG_README='' CARGO_PKG_REPOSITORY='https://github.com/cryptocorrosion/cryptocorrosion' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.2.17 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=17 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/<>/target/release/deps:/usr/lib' rustc --crate-name ppv_lite86 --edition=2018 '/<>/vendor_rust/ppv-lite86/src/lib.rs' --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto --cfg 'feature="simd"' --cfg 'feature="std"' -C metadata=ddcdc36cef56dd86 -C extra-filename=-ddcdc36cef56dd86 --out-dir '/<>/target/aarch64-unknown-linux-gnu/release/deps' --target aarch64-unknown-linux-gnu -L 'dependency=/<>/target/aarch64-unknown-linux-gnu/release/deps' -L 'dependency=/<>/target/release/deps' --cap-lints warn -C debuginfo=2 --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-Wl,-z,relro` Compiling try-lock v0.2.5 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=try_lock CARGO_MANIFEST_DIR='/<>/vendor_rust/try-lock' CARGO_PKG_AUTHORS='Sean McArthur ' CARGO_PKG_DESCRIPTION='A lightweight atomic lock.' CARGO_PKG_HOMEPAGE='https://github.com/seanmonstar/try-lock' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=try-lock CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/seanmonstar/try-lock' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.2.5 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=5 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/<>/target/release/deps:/usr/lib' rustc --crate-name try_lock '/<>/vendor_rust/try-lock/src/lib.rs' --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto -C metadata=f3733eeddc27a94a -C extra-filename=-f3733eeddc27a94a --out-dir '/<>/target/aarch64-unknown-linux-gnu/release/deps' --target aarch64-unknown-linux-gnu -L 'dependency=/<>/target/aarch64-unknown-linux-gnu/release/deps' -L 'dependency=/<>/target/release/deps' --cap-lints warn -C debuginfo=2 --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-Wl,-z,relro` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=cfg_if CARGO_MANIFEST_DIR='/<>/vendor_rust/cfg-if' CARGO_PKG_AUTHORS='Alex Crichton ' CARGO_PKG_DESCRIPTION='A macro to ergonomically define an item depending on a large number of #[cfg] parameters. Structured like an if-else chain, the first matching branch is the item that gets emitted. ' CARGO_PKG_HOMEPAGE='https://github.com/alexcrichton/cfg-if' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=cfg-if CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/alexcrichton/cfg-if' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=1.0.0 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/<>/target/release/deps:/usr/lib' rustc --crate-name cfg_if --edition=2018 '/<>/vendor_rust/cfg-if/src/lib.rs' --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C metadata=6fcc0861494f99b7 -C extra-filename=-6fcc0861494f99b7 --out-dir '/<>/target/release/deps' -L 'dependency=/<>/target/release/deps' --cap-lints warn` Compiling fastrand v2.0.1 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=fastrand CARGO_MANIFEST_DIR='/<>/vendor_rust/fastrand' CARGO_PKG_AUTHORS='Stjepan Glavina ' CARGO_PKG_DESCRIPTION='A simple and fast random number generator' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='Apache-2.0 OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=fastrand CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/smol-rs/fastrand' CARGO_PKG_RUST_VERSION=1.36 CARGO_PKG_VERSION=2.0.1 CARGO_PKG_VERSION_MAJOR=2 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=1 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/<>/target/release/deps:/usr/lib' rustc --crate-name fastrand --edition=2018 '/<>/vendor_rust/fastrand/src/lib.rs' --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=a9f73c3759868898 -C extra-filename=-a9f73c3759868898 --out-dir '/<>/target/release/deps' -L 'dependency=/<>/target/release/deps' --cap-lints warn` Compiling async-trait v0.1.77 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR='/<>/vendor_rust/async-trait' CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='Type erasure for async trait methods' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=async-trait CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/async-trait' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=0.1.77 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=77 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/<>/target/release/deps:/usr/lib' rustc --crate-name build_script_build --edition=2021 '/<>/vendor_rust/async-trait/build.rs' --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C metadata=2e1e06ec87c16035 -C extra-filename=-2e1e06ec87c16035 --out-dir '/<>/target/release/build/async-trait-2e1e06ec87c16035' -L 'dependency=/<>/target/release/deps' --cap-lints warn` Compiling fixedbitset v0.4.2 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=fixedbitset CARGO_MANIFEST_DIR='/<>/vendor_rust/fixedbitset' CARGO_PKG_AUTHORS=bluss CARGO_PKG_DESCRIPTION='FixedBitSet is a simple bitset collection' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=fixedbitset CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/petgraph/fixedbitset' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.4.2 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/<>/target/release/deps:/usr/lib' rustc --crate-name fixedbitset '/<>/vendor_rust/fixedbitset/src/lib.rs' --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C metadata=fac6ab42fe85c9cd -C extra-filename=-fac6ab42fe85c9cd --out-dir '/<>/target/release/deps' -L 'dependency=/<>/target/release/deps' --cap-lints warn` Running `CARGO=/usr/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ARCH=aarch64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=neon CARGO_CFG_TARGET_HAS_ATOMIC=128,16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='' CARGO_MANIFEST_DIR='/<>/vendor_rust/async-trait' CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='Type erasure for async trait methods' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=async-trait CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/async-trait' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=0.1.77 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=77 CARGO_PKG_VERSION_PRE='' DEBUG=false HOST=aarch64-unknown-linux-gnu LD_LIBRARY_PATH='/<>/target/release/deps:/<>/target/release:/usr/lib/rustlib/aarch64-unknown-linux-gnu/lib' NUM_JOBS=4 OPT_LEVEL=0 OUT_DIR='/<>/target/release/build/async-trait-057fd1054d557378/out' PROFILE=release RUSTC=rustc RUSTDOC=rustdoc TARGET=aarch64-unknown-linux-gnu /<>/target/release/build/async-trait-2e1e06ec87c16035/build-script-build` Compiling petgraph v0.6.4 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=petgraph CARGO_MANIFEST_DIR='/<>/vendor_rust/petgraph' CARGO_PKG_AUTHORS='bluss:mitchmindtree' CARGO_PKG_DESCRIPTION='Graph data structure library. Provides graph types and graph algorithms.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=petgraph CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/petgraph/petgraph' CARGO_PKG_RUST_VERSION=1.64 CARGO_PKG_VERSION=0.6.4 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=6 CARGO_PKG_VERSION_PATCH=4 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/<>/target/release/deps:/usr/lib' rustc --crate-name petgraph --edition=2018 '/<>/vendor_rust/petgraph/src/lib.rs' --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C metadata=7128036391c97070 -C extra-filename=-7128036391c97070 --out-dir '/<>/target/release/deps' -L 'dependency=/<>/target/release/deps' --extern 'fixedbitset=/<>/target/release/deps/libfixedbitset-fac6ab42fe85c9cd.rmeta' --extern 'indexmap=/<>/target/release/deps/libindexmap-a2ec689479716f97.rmeta' --cap-lints warn` [async-trait 0.1.77] cargo:rerun-if-env-changed=DOCS_RS Compiling tempfile v3.10.1 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=tempfile CARGO_MANIFEST_DIR='/<>/vendor_rust/tempfile' CARGO_PKG_AUTHORS='Steven Allen :The Rust Project Developers:Ashley Mannix :Jason White ' CARGO_PKG_DESCRIPTION='A library for managing temporary files and directories.' CARGO_PKG_HOMEPAGE='https://stebalien.com/projects/tempfile-rs/' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=tempfile CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/Stebalien/tempfile' CARGO_PKG_RUST_VERSION=1.63 CARGO_PKG_VERSION=3.10.1 CARGO_PKG_VERSION_MAJOR=3 CARGO_PKG_VERSION_MINOR=10 CARGO_PKG_VERSION_PATCH=1 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/<>/target/release/deps:/usr/lib' rustc --crate-name tempfile --edition=2021 '/<>/vendor_rust/tempfile/src/lib.rs' --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C metadata=7e4e6013e029711e -C extra-filename=-7e4e6013e029711e --out-dir '/<>/target/release/deps' -L 'dependency=/<>/target/release/deps' --extern 'cfg_if=/<>/target/release/deps/libcfg_if-6fcc0861494f99b7.rmeta' --extern 'fastrand=/<>/target/release/deps/libfastrand-a9f73c3759868898.rmeta' --extern 'rustix=/<>/target/release/deps/librustix-a97d1c3c29c1034a.rmeta' --cap-lints warn` Compiling rand_chacha v0.3.1 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=rand_chacha CARGO_MANIFEST_DIR='/<>/vendor_rust/rand_chacha' CARGO_PKG_AUTHORS='The Rand Project Developers:The Rust Project Developers:The CryptoCorrosion Contributors' CARGO_PKG_DESCRIPTION='ChaCha random number generator ' CARGO_PKG_HOMEPAGE='https://rust-random.github.io/book' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=rand_chacha CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-random/rand' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.3.1 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=1 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/<>/target/release/deps:/usr/lib' rustc --crate-name rand_chacha --edition=2018 '/<>/vendor_rust/rand_chacha/src/lib.rs' --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto --cfg 'feature="std"' -C metadata=b6ee0cacce662868 -C extra-filename=-b6ee0cacce662868 --out-dir '/<>/target/aarch64-unknown-linux-gnu/release/deps' --target aarch64-unknown-linux-gnu -L 'dependency=/<>/target/aarch64-unknown-linux-gnu/release/deps' -L 'dependency=/<>/target/release/deps' --extern 'ppv_lite86=/<>/target/aarch64-unknown-linux-gnu/release/deps/libppv_lite86-ddcdc36cef56dd86.rmeta' --extern 'rand_core=/<>/target/aarch64-unknown-linux-gnu/release/deps/librand_core-cd95767e4fd399bf.rmeta' --cap-lints warn -C debuginfo=2 --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-Wl,-z,relro` Compiling want v0.3.1 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=want CARGO_MANIFEST_DIR='/<>/vendor_rust/want' CARGO_PKG_AUTHORS='Sean McArthur ' CARGO_PKG_DESCRIPTION='Detect when another Future wants a result.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=want CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/seanmonstar/want' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.3.1 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=1 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/<>/target/release/deps:/usr/lib' rustc --crate-name want --edition=2018 '/<>/vendor_rust/want/src/lib.rs' --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto -C metadata=74f5b17761b7f190 -C extra-filename=-74f5b17761b7f190 --out-dir '/<>/target/aarch64-unknown-linux-gnu/release/deps' --target aarch64-unknown-linux-gnu -L 'dependency=/<>/target/aarch64-unknown-linux-gnu/release/deps' -L 'dependency=/<>/target/release/deps' --extern 'try_lock=/<>/target/aarch64-unknown-linux-gnu/release/deps/libtry_lock-f3733eeddc27a94a.rmeta' --cap-lints warn -C debuginfo=2 --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-Wl,-z,relro` Running `CARGO=/usr/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ARCH=aarch64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=neon CARGO_CFG_TARGET_HAS_ATOMIC=128,16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='-Cdebuginfo=2--cap-lintswarn-Clinker=aarch64-linux-gnu-gcc-Clink-arg=-Wl,-Bsymbolic-functions-Clink-arg=-Wl,-z,relro' CARGO_MANIFEST_DIR='/<>/vendor_rust/indexmap-1.9.3' CARGO_PKG_AUTHORS='' CARGO_PKG_DESCRIPTION='A hash table with consistent order and fast iteration.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='Apache-2.0 OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=indexmap CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/bluss/indexmap' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=1.9.3 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=9 CARGO_PKG_VERSION_PATCH=3 CARGO_PKG_VERSION_PRE='' DEBUG=false HOST=aarch64-unknown-linux-gnu LD_LIBRARY_PATH='/<>/target/release/deps:/<>/target/release:/usr/lib/rustlib/aarch64-unknown-linux-gnu/lib' NUM_JOBS=4 OPT_LEVEL=3 OUT_DIR='/<>/target/aarch64-unknown-linux-gnu/release/build/indexmap-c8ad502ead54a616/out' PROFILE=release RUSTC=rustc RUSTDOC=rustdoc TARGET=aarch64-unknown-linux-gnu /<>/target/release/build/indexmap-81450fa4a6529550/build-script-build` [indexmap 1.9.3] cargo:rustc-cfg=has_std [indexmap 1.9.3] cargo:rerun-if-changed=build.rs Compiling which v4.4.2 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=which CARGO_MANIFEST_DIR='/<>/vendor_rust/which' CARGO_PKG_AUTHORS='Harry Fei ' CARGO_PKG_DESCRIPTION='A Rust equivalent of Unix command "which". Locate installed executable in cross platforms.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=which CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/harryfei/which-rs.git' CARGO_PKG_RUST_VERSION=1.63 CARGO_PKG_VERSION=4.4.2 CARGO_PKG_VERSION_MAJOR=4 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/<>/target/release/deps:/usr/lib' rustc --crate-name which --edition=2021 '/<>/vendor_rust/which/src/lib.rs' --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C metadata=1b0ee387523b5122 -C extra-filename=-1b0ee387523b5122 --out-dir '/<>/target/release/deps' -L 'dependency=/<>/target/release/deps' --extern 'either=/<>/target/release/deps/libeither-b71def61f9646e4f.rmeta' --extern 'home=/<>/target/release/deps/libhome-039d8d5b00156be0.rmeta' --extern 'rustix=/<>/target/release/deps/librustix-a97d1c3c29c1034a.rmeta' --cap-lints warn` Running `CARGO=/usr/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ARCH=aarch64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=neon CARGO_CFG_TARGET_HAS_ATOMIC=128,16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='-Cdebuginfo=2--cap-lintswarn-Clinker=aarch64-linux-gnu-gcc-Clink-arg=-Wl,-Bsymbolic-functions-Clink-arg=-Wl,-z,relro' CARGO_MANIFEST_DIR='/<>/vendor_rust/num-traits' CARGO_PKG_AUTHORS='The Rust Project Developers' CARGO_PKG_DESCRIPTION='Numeric traits for generic mathematics' CARGO_PKG_HOMEPAGE='https://github.com/rust-num/num-traits' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=num-traits CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-num/num-traits' CARGO_PKG_RUST_VERSION=1.31 CARGO_PKG_VERSION=0.2.18 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=18 CARGO_PKG_VERSION_PRE='' DEBUG=false HOST=aarch64-unknown-linux-gnu LD_LIBRARY_PATH='/<>/target/release/deps:/<>/target/release:/usr/lib/rustlib/aarch64-unknown-linux-gnu/lib' NUM_JOBS=4 OPT_LEVEL=3 OUT_DIR='/<>/target/aarch64-unknown-linux-gnu/release/build/num-traits-5464ec771d437bd5/out' PROFILE=release RUSTC=rustc RUSTDOC=rustdoc TARGET=aarch64-unknown-linux-gnu /<>/target/release/build/num-traits-e290a8296e089414/build-script-build` [num-traits 0.2.18] cargo:rustc-cfg=has_to_int_unchecked [num-traits 0.2.18] cargo:rustc-cfg=has_reverse_bits [num-traits 0.2.18] cargo:rustc-cfg=has_leading_trailing_ones [num-traits 0.2.18] cargo:rustc-cfg=has_div_euclid [num-traits 0.2.18] cargo:rustc-cfg=has_is_subnormal [num-traits 0.2.18] cargo:rustc-cfg=has_total_cmp Compiling regex v1.10.3 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=regex CARGO_MANIFEST_DIR='/<>/vendor_rust/regex' CARGO_PKG_AUTHORS='The Rust Project Developers:Andrew Gallant ' CARGO_PKG_DESCRIPTION='An implementation of regular expressions for Rust. This implementation uses finite automata and guarantees linear time matching on all inputs. ' CARGO_PKG_HOMEPAGE='https://github.com/rust-lang/regex' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=regex CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/regex' CARGO_PKG_RUST_VERSION=1.65 CARGO_PKG_VERSION=1.10.3 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=10 CARGO_PKG_VERSION_PATCH=3 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/<>/target/release/deps:/usr/lib' rustc --crate-name regex --edition=2021 '/<>/vendor_rust/regex/src/lib.rs' --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="std"' --cfg 'feature="unicode-bool"' -C metadata=8fcd949b54b943c4 -C extra-filename=-8fcd949b54b943c4 --out-dir '/<>/target/release/deps' -L 'dependency=/<>/target/release/deps' --extern 'regex_automata=/<>/target/release/deps/libregex_automata-844380e5e5b87475.rmeta' --extern 'regex_syntax=/<>/target/release/deps/libregex_syntax-3cf31e6bb9266add.rmeta' --cap-lints warn` [num-traits 0.2.18] cargo:rustc-cfg=has_int_to_from_bytes [num-traits 0.2.18] cargo:rustc-cfg=has_float_to_from_bytes [num-traits 0.2.18] cargo:rerun-if-changed=build.rs Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=prettyplease CARGO_MANIFEST_DIR='/<>/vendor_rust/prettyplease' CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='A minimal `syn` syntax tree pretty-printer' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=prettyplease CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/prettyplease' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=0.2.16 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=16 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/<>/target/release/deps:/usr/lib' OUT_DIR='/<>/target/release/build/prettyplease-39aabf233c896619/out' rustc --crate-name prettyplease --edition=2021 '/<>/vendor_rust/prettyplease/src/lib.rs' --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C metadata=9c275fe18b84b340 -C extra-filename=-9c275fe18b84b340 --out-dir '/<>/target/release/deps' -L 'dependency=/<>/target/release/deps' --extern 'proc_macro2=/<>/target/release/deps/libproc_macro2-d6d74a1f3fc1f1e0.rmeta' --extern 'syn=/<>/target/release/deps/libsyn-92f3f88408b8e6b6.rmeta' --cap-lints warn` warning: field `first_error` is never read --> /<>/vendor_rust/petgraph/src/csr.rs:134:5 | 133 | pub struct EdgesNotSorted { | -------------- field in this struct 134 | first_error: (usize, usize), | ^^^^^^^^^^^ | = note: `EdgesNotSorted` has derived impls for the traits `Debug` and `Clone`, but these are intentionally ignored during dead code analysis = note: `#[warn(dead_code)]` on by default warning: `petgraph` (lib) generated 1 warning Compiling tokio-util v0.7.10 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=tokio_util CARGO_MANIFEST_DIR='/<>/vendor_rust/tokio-util' CARGO_PKG_AUTHORS='Tokio Contributors ' CARGO_PKG_DESCRIPTION='Additional utilities for working with Tokio. ' CARGO_PKG_HOMEPAGE='https://tokio.rs' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=tokio-util CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/tokio-rs/tokio' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=0.7.10 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=7 CARGO_PKG_VERSION_PATCH=10 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/<>/target/release/deps:/usr/lib' rustc --crate-name tokio_util --edition=2021 '/<>/vendor_rust/tokio-util/src/lib.rs' --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto --cfg 'feature="codec"' --cfg 'feature="default"' --cfg 'feature="io"' --cfg 'feature="tracing"' -C metadata=4a0e603fe388fcaf -C extra-filename=-4a0e603fe388fcaf --out-dir '/<>/target/aarch64-unknown-linux-gnu/release/deps' --target aarch64-unknown-linux-gnu -L 'dependency=/<>/target/aarch64-unknown-linux-gnu/release/deps' -L 'dependency=/<>/target/release/deps' --extern 'bytes=/<>/target/aarch64-unknown-linux-gnu/release/deps/libbytes-771745839820595e.rmeta' --extern 'futures_core=/<>/target/aarch64-unknown-linux-gnu/release/deps/libfutures_core-5d2c15b717a5894d.rmeta' --extern 'futures_sink=/<>/target/aarch64-unknown-linux-gnu/release/deps/libfutures_sink-7cfb271ccf63d905.rmeta' --extern 'pin_project_lite=/<>/target/aarch64-unknown-linux-gnu/release/deps/libpin_project_lite-1fcb895a514838b1.rmeta' --extern 'tokio=/<>/target/aarch64-unknown-linux-gnu/release/deps/libtokio-ab33db8c22f482f3.rmeta' --extern 'tracing=/<>/target/aarch64-unknown-linux-gnu/release/deps/libtracing-b3ed6af56d1d9782.rmeta' --cap-lints warn -C debuginfo=2 --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-Wl,-z,relro` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=httparse CARGO_MANIFEST_DIR='/<>/vendor_rust/httparse' CARGO_PKG_AUTHORS='Sean McArthur ' CARGO_PKG_DESCRIPTION='A tiny, safe, speedy, zero-copy HTTP/1.x parser.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=httparse CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/seanmonstar/httparse' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=1.8.0 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=8 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/<>/target/release/deps:/usr/lib' OUT_DIR='/<>/target/aarch64-unknown-linux-gnu/release/build/httparse-297c7dabbbf50c3c/out' rustc --crate-name httparse --edition=2018 '/<>/vendor_rust/httparse/src/lib.rs' --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=e0277c1e308580f7 -C extra-filename=-e0277c1e308580f7 --out-dir '/<>/target/aarch64-unknown-linux-gnu/release/deps' --target aarch64-unknown-linux-gnu -L 'dependency=/<>/target/aarch64-unknown-linux-gnu/release/deps' -L 'dependency=/<>/target/release/deps' --cap-lints warn -C debuginfo=2 --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-Wl,-z,relro --cfg httparse_simd` Compiling prost-types v0.12.3 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=prost_types CARGO_MANIFEST_DIR='/<>/vendor_rust/prost-types' CARGO_PKG_AUTHORS='Dan Burkert :Lucio Franco ' CARGO_PKG_DESCRIPTION='A Protocol Buffers implementation for the Rust Language.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=prost-types CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/tokio-rs/prost' CARGO_PKG_RUST_VERSION=1.60 CARGO_PKG_VERSION=0.12.3 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=12 CARGO_PKG_VERSION_PATCH=3 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/<>/target/release/deps:/usr/lib' rustc --crate-name prost_types --edition=2021 '/<>/vendor_rust/prost-types/src/lib.rs' --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C metadata=f9f2af24e29e9672 -C extra-filename=-f9f2af24e29e9672 --out-dir '/<>/target/release/deps' -L 'dependency=/<>/target/release/deps' --extern 'prost=/<>/target/release/deps/libprost-077bc9590c9304c3.rmeta' --cap-lints warn` Compiling h2 v0.3.24 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=h2 CARGO_MANIFEST_DIR='/<>/vendor_rust/h2' CARGO_PKG_AUTHORS='Carl Lerche :Sean McArthur ' CARGO_PKG_DESCRIPTION='An HTTP/2 client and server' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=h2 CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/hyperium/h2' CARGO_PKG_RUST_VERSION=1.63 CARGO_PKG_VERSION=0.3.24 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=24 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/<>/target/release/deps:/usr/lib' rustc --crate-name h2 --edition=2018 '/<>/vendor_rust/h2/src/lib.rs' --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto -C metadata=3afc253cbf1bb72d -C extra-filename=-3afc253cbf1bb72d --out-dir '/<>/target/aarch64-unknown-linux-gnu/release/deps' --target aarch64-unknown-linux-gnu -L 'dependency=/<>/target/aarch64-unknown-linux-gnu/release/deps' -L 'dependency=/<>/target/release/deps' --extern 'bytes=/<>/target/aarch64-unknown-linux-gnu/release/deps/libbytes-771745839820595e.rmeta' --extern 'fnv=/<>/target/aarch64-unknown-linux-gnu/release/deps/libfnv-ebb8019622cc2e35.rmeta' --extern 'futures_core=/<>/target/aarch64-unknown-linux-gnu/release/deps/libfutures_core-5d2c15b717a5894d.rmeta' --extern 'futures_sink=/<>/target/aarch64-unknown-linux-gnu/release/deps/libfutures_sink-7cfb271ccf63d905.rmeta' --extern 'futures_util=/<>/target/aarch64-unknown-linux-gnu/release/deps/libfutures_util-0a4eabc2817e2ecc.rmeta' --extern 'http=/<>/target/aarch64-unknown-linux-gnu/release/deps/libhttp-1579cd28e7bce419.rmeta' --extern 'indexmap=/<>/target/aarch64-unknown-linux-gnu/release/deps/libindexmap-b2e111bf9da27785.rmeta' --extern 'slab=/<>/target/aarch64-unknown-linux-gnu/release/deps/libslab-fb9685ad68450fea.rmeta' --extern 'tokio=/<>/target/aarch64-unknown-linux-gnu/release/deps/libtokio-ab33db8c22f482f3.rmeta' --extern 'tokio_util=/<>/target/aarch64-unknown-linux-gnu/release/deps/libtokio_util-4a0e603fe388fcaf.rmeta' --extern 'tracing=/<>/target/aarch64-unknown-linux-gnu/release/deps/libtracing-b3ed6af56d1d9782.rmeta' --cap-lints warn -C debuginfo=2 --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-Wl,-z,relro` Compiling pin-project-internal v1.1.4 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=pin_project_internal CARGO_MANIFEST_DIR='/<>/vendor_rust/pin-project-internal' CARGO_PKG_AUTHORS='' CARGO_PKG_DESCRIPTION='Implementation detail of the `pin-project` crate. ' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='Apache-2.0 OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=pin-project-internal CARGO_PKG_README='' CARGO_PKG_REPOSITORY='https://github.com/taiki-e/pin-project' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=1.1.4 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=4 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/<>/target/release/deps:/usr/lib' rustc --crate-name pin_project_internal --edition=2021 '/<>/vendor_rust/pin-project-internal/src/lib.rs' --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no --warn=unreachable_pub '--warn=clippy::undocumented_unsafe_blocks' '--warn=clippy::transmute_undefined_repr' '--warn=clippy::trailing_empty_array' --warn=single_use_lifetimes --warn=rust_2018_idioms '--warn=clippy::pedantic' --warn=non_ascii_idents --warn=missing_debug_implementations '--warn=clippy::inline_asm_x86_att_syntax' --warn=improper_ctypes_definitions --warn=improper_ctypes '--warn=clippy::default_union_representation' '--warn=clippy::as_ptr_cast_mut' '--warn=clippy::all' '--allow=clippy::type_complexity' '--allow=clippy::too_many_lines' '--allow=clippy::too_many_arguments' '--allow=clippy::struct_field_names' '--allow=clippy::struct_excessive_bools' '--allow=clippy::single_match_else' '--allow=clippy::single_match' '--allow=clippy::similar_names' '--allow=clippy::module_name_repetitions' '--allow=clippy::missing_errors_doc' '--allow=clippy::manual_range_contains' '--allow=clippy::manual_assert' '--allow=clippy::float_cmp' '--allow=clippy::doc_markdown' '--allow=clippy::borrow_as_ptr' '--allow=clippy::bool_assert_comparison' -C debug-assertions=off -C metadata=4630a2b32712b638 -C extra-filename=-4630a2b32712b638 --out-dir '/<>/target/release/deps' -L 'dependency=/<>/target/release/deps' --extern 'proc_macro2=/<>/target/release/deps/libproc_macro2-d6d74a1f3fc1f1e0.rlib' --extern 'quote=/<>/target/release/deps/libquote-fa84ab96f9d99bd5.rlib' --extern 'syn=/<>/target/release/deps/libsyn-92f3f88408b8e6b6.rlib' --extern proc_macro --cap-lints warn` Compiling axum-core v0.3.4 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR='/<>/vendor_rust/axum-core' CARGO_PKG_AUTHORS='' CARGO_PKG_DESCRIPTION='Core types and traits for axum' CARGO_PKG_HOMEPAGE='https://github.com/tokio-rs/axum' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=axum-core CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/tokio-rs/axum' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=0.3.4 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=4 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/<>/target/release/deps:/usr/lib' rustc --crate-name build_script_build --edition=2021 '/<>/vendor_rust/axum-core/build.rs' --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C metadata=e93472dde78645ba -C extra-filename=-e93472dde78645ba --out-dir '/<>/target/release/build/axum-core-e93472dde78645ba' -L 'dependency=/<>/target/release/deps' --extern 'rustversion=/<>/target/release/deps/librustversion-21ac60e92ecff253.so' --cap-lints warn` Compiling futures-channel v0.3.30 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=futures_channel CARGO_MANIFEST_DIR='/<>/vendor_rust/futures-channel' CARGO_PKG_AUTHORS='' CARGO_PKG_DESCRIPTION='Channels for asynchronous communication using futures-rs. ' CARGO_PKG_HOMEPAGE='https://rust-lang.github.io/futures-rs' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=futures-channel CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/futures-rs' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=0.3.30 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=30 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/<>/target/release/deps:/usr/lib' rustc --crate-name futures_channel --edition=2018 '/<>/vendor_rust/futures-channel/src/lib.rs' --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=7999b131c45efdbc -C extra-filename=-7999b131c45efdbc --out-dir '/<>/target/aarch64-unknown-linux-gnu/release/deps' --target aarch64-unknown-linux-gnu -L 'dependency=/<>/target/aarch64-unknown-linux-gnu/release/deps' -L 'dependency=/<>/target/release/deps' --extern 'futures_core=/<>/target/aarch64-unknown-linux-gnu/release/deps/libfutures_core-5d2c15b717a5894d.rmeta' --cap-lints warn -C debuginfo=2 --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-Wl,-z,relro` Compiling version_check v0.9.4 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=version_check CARGO_MANIFEST_DIR='/<>/vendor_rust/version_check' CARGO_PKG_AUTHORS='Sergio Benitez ' CARGO_PKG_DESCRIPTION='Tiny crate to check the version of the installed/running rustc.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=version_check CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/SergioBenitez/version_check' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.9.4 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=9 CARGO_PKG_VERSION_PATCH=4 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/<>/target/release/deps:/usr/lib' rustc --crate-name version_check '/<>/vendor_rust/version_check/src/lib.rs' --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C metadata=ffaf229f34608c80 -C extra-filename=-ffaf229f34608c80 --out-dir '/<>/target/release/deps' -L 'dependency=/<>/target/release/deps' --cap-lints warn` Compiling lazy_static v1.4.0 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=lazy_static CARGO_MANIFEST_DIR='/<>/vendor_rust/lazy_static' CARGO_PKG_AUTHORS='Marvin Lƶbel ' CARGO_PKG_DESCRIPTION='A macro for declaring lazily evaluated statics in Rust.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=lazy_static CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang-nursery/lazy-static.rs' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=1.4.0 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/<>/target/release/deps:/usr/lib' rustc --crate-name lazy_static '/<>/vendor_rust/lazy_static/src/lib.rs' --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto -C metadata=5342446de0a4205d -C extra-filename=-5342446de0a4205d --out-dir '/<>/target/aarch64-unknown-linux-gnu/release/deps' --target aarch64-unknown-linux-gnu -L 'dependency=/<>/target/aarch64-unknown-linux-gnu/release/deps' -L 'dependency=/<>/target/release/deps' --cap-lints warn -C debuginfo=2 --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-Wl,-z,relro` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=once_cell CARGO_MANIFEST_DIR='/<>/vendor_rust/once_cell' CARGO_PKG_AUTHORS='Aleksey Kladov ' CARGO_PKG_DESCRIPTION='Single assignment cells and lazy values.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=once_cell CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/matklad/once_cell' CARGO_PKG_RUST_VERSION=1.60 CARGO_PKG_VERSION=1.19.0 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=19 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/<>/target/release/deps:/usr/lib' rustc --crate-name once_cell --edition=2021 '/<>/vendor_rust/once_cell/src/lib.rs' --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="race"' --cfg 'feature="std"' -C metadata=3c0ccf5435082933 -C extra-filename=-3c0ccf5435082933 --out-dir '/<>/target/release/deps' -L 'dependency=/<>/target/release/deps' --cap-lints warn` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=log CARGO_MANIFEST_DIR='/<>/vendor_rust/log' CARGO_PKG_AUTHORS='The Rust Project Developers' CARGO_PKG_DESCRIPTION='A lightweight logging facade for Rust ' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=log CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/log' CARGO_PKG_RUST_VERSION=1.60.0 CARGO_PKG_VERSION=0.4.21 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=21 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/<>/target/release/deps:/usr/lib' rustc --crate-name log --edition=2021 '/<>/vendor_rust/log/src/lib.rs' --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C metadata=3a001954145ae0bc -C extra-filename=-3a001954145ae0bc --out-dir '/<>/target/release/deps' -L 'dependency=/<>/target/release/deps' --cap-lints warn` Compiling time-core v0.1.2 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=time_core CARGO_MANIFEST_DIR='/<>/vendor_rust/time-core' CARGO_PKG_AUTHORS='Jacob Pratt :Time contributors' CARGO_PKG_DESCRIPTION='This crate is an implementation detail and should not be relied upon directly.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=time-core CARGO_PKG_README='' CARGO_PKG_REPOSITORY='https://github.com/time-rs/time' CARGO_PKG_RUST_VERSION=1.67.0 CARGO_PKG_VERSION=0.1.2 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/<>/target/release/deps:/usr/lib' rustc --crate-name time_core --edition=2021 '/<>/vendor_rust/time-core/src/lib.rs' --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C metadata=9831f7d36ffec8d9 -C extra-filename=-9831f7d36ffec8d9 --out-dir '/<>/target/release/deps' -L 'dependency=/<>/target/release/deps' --cap-lints warn` Compiling hashbrown v0.12.3 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=hashbrown CARGO_MANIFEST_DIR='/<>/vendor_rust/hashbrown-0.12.3' CARGO_PKG_AUTHORS='Amanieu d'\''Antras ' CARGO_PKG_DESCRIPTION='A Rust port of Google'\''s SwissTable hash map' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=hashbrown CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/hashbrown' CARGO_PKG_RUST_VERSION=1.56.0 CARGO_PKG_VERSION=0.12.3 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=12 CARGO_PKG_VERSION_PATCH=3 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/<>/target/release/deps:/usr/lib' rustc --crate-name hashbrown --edition=2021 '/<>/vendor_rust/hashbrown-0.12.3/src/lib.rs' --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto --cfg 'feature="raw"' -C metadata=8703e46c98f77b04 -C extra-filename=-8703e46c98f77b04 --out-dir '/<>/target/aarch64-unknown-linux-gnu/release/deps' --target aarch64-unknown-linux-gnu -L 'dependency=/<>/target/aarch64-unknown-linux-gnu/release/deps' -L 'dependency=/<>/target/release/deps' --cap-lints warn -C debuginfo=2 --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-Wl,-z,relro` Compiling httpdate v1.0.3 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=httpdate CARGO_MANIFEST_DIR='/<>/vendor_rust/httpdate' CARGO_PKG_AUTHORS='Pyfisch ' CARGO_PKG_DESCRIPTION='HTTP date parsing and formatting' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=httpdate CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/pyfisch/httpdate' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=1.0.3 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=3 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/<>/target/release/deps:/usr/lib' rustc --crate-name httpdate --edition=2021 '/<>/vendor_rust/httpdate/src/lib.rs' --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto -C metadata=4596c95ace2cce17 -C extra-filename=-4596c95ace2cce17 --out-dir '/<>/target/aarch64-unknown-linux-gnu/release/deps' --target aarch64-unknown-linux-gnu -L 'dependency=/<>/target/aarch64-unknown-linux-gnu/release/deps' -L 'dependency=/<>/target/release/deps' --cap-lints warn -C debuginfo=2 --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-Wl,-z,relro` Compiling tower-layer v0.3.2 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=tower_layer CARGO_MANIFEST_DIR='/<>/vendor_rust/tower-layer' CARGO_PKG_AUTHORS='Tower Maintainers ' CARGO_PKG_DESCRIPTION='Decorates a `Service` to allow easy composition between `Service`s. ' CARGO_PKG_HOMEPAGE='https://github.com/tower-rs/tower' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=tower-layer CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/tower-rs/tower' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.3.2 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/<>/target/release/deps:/usr/lib' rustc --crate-name tower_layer --edition=2018 '/<>/vendor_rust/tower-layer/src/lib.rs' --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto -C metadata=69c165be60506981 -C extra-filename=-69c165be60506981 --out-dir '/<>/target/aarch64-unknown-linux-gnu/release/deps' --target aarch64-unknown-linux-gnu -L 'dependency=/<>/target/aarch64-unknown-linux-gnu/release/deps' -L 'dependency=/<>/target/release/deps' --cap-lints warn -C debuginfo=2 --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-Wl,-z,relro` Compiling crc32fast v1.4.0 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR='/<>/vendor_rust/crc32fast' CARGO_PKG_AUTHORS='Sam Rijs :Alex Crichton ' CARGO_PKG_DESCRIPTION='Fast, SIMD-accelerated CRC32 (IEEE) checksum computation' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=crc32fast CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/srijs/rust-crc32fast' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=1.4.0 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/<>/target/release/deps:/usr/lib' rustc --crate-name build_script_build '/<>/vendor_rust/crc32fast/build.rs' --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=33c83b1fecb2baa6 -C extra-filename=-33c83b1fecb2baa6 --out-dir '/<>/target/release/build/crc32fast-33c83b1fecb2baa6' -L 'dependency=/<>/target/release/deps' --cap-lints warn` Compiling num-conv v0.1.0 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=num_conv CARGO_MANIFEST_DIR='/<>/vendor_rust/num-conv' CARGO_PKG_AUTHORS='Jacob Pratt ' CARGO_PKG_DESCRIPTION='`num_conv` is a crate to convert between integer types without using `as` casts. This provides better certainty when refactoring, makes the exact behavior of code more explicit, and allows using turbofish syntax. ' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=num-conv CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/jhpratt/num-conv' CARGO_PKG_RUST_VERSION=1.57.0 CARGO_PKG_VERSION=0.1.0 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/<>/target/release/deps:/usr/lib' rustc --crate-name num_conv --edition=2021 '/<>/vendor_rust/num-conv/src/lib.rs' --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no --warn=unused --warn=unreachable-pub '--deny=clippy::std-instead-of-core' --warn=missing-docs '--deny=clippy::alloc-instead-of-core' -C debug-assertions=off -C metadata=bc3b457b4a52d9b6 -C extra-filename=-bc3b457b4a52d9b6 --out-dir '/<>/target/release/deps' -L 'dependency=/<>/target/release/deps' --cap-lints warn` Compiling multimap v0.8.3 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=multimap CARGO_MANIFEST_DIR='/<>/vendor_rust/multimap' CARGO_PKG_AUTHORS='HĆ„var NĆøvik ' CARGO_PKG_DESCRIPTION='A multimap implementation.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=multimap CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/havarnov/multimap' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.8.3 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=8 CARGO_PKG_VERSION_PATCH=3 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/<>/target/release/deps:/usr/lib' rustc --crate-name multimap '/<>/vendor_rust/multimap/src/lib.rs' --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C metadata=c76b15e20ce0c33e -C extra-filename=-c76b15e20ce0c33e --out-dir '/<>/target/release/deps' -L 'dependency=/<>/target/release/deps' --cap-lints warn` Compiling serde v1.0.197 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR='/<>/vendor_rust/serde' CARGO_PKG_AUTHORS='Erick Tryzelaar :David Tolnay ' CARGO_PKG_DESCRIPTION='A generic serialization/deserialization framework' CARGO_PKG_HOMEPAGE='https://serde.rs' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=serde CARGO_PKG_README=crates-io.md CARGO_PKG_REPOSITORY='https://github.com/serde-rs/serde' CARGO_PKG_RUST_VERSION=1.31 CARGO_PKG_VERSION=1.0.197 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=197 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/<>/target/release/deps:/usr/lib' rustc --crate-name build_script_build --edition=2018 '/<>/vendor_rust/serde/build.rs' --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=65b8a163cfa1e618 -C extra-filename=-65b8a163cfa1e618 --out-dir '/<>/target/release/build/serde-65b8a163cfa1e618' -L 'dependency=/<>/target/release/deps' --cap-lints warn` Compiling powerfmt v0.2.0 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=powerfmt CARGO_MANIFEST_DIR='/<>/vendor_rust/powerfmt' CARGO_PKG_AUTHORS='Jacob Pratt ' CARGO_PKG_DESCRIPTION=' `powerfmt` is a library that provides utilities for formatting values. This crate makes it significantly easier to support filling to a minimum width with alignment, avoid heap allocation, and avoid repetitive calculations. ' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=powerfmt CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/jhpratt/powerfmt' CARGO_PKG_RUST_VERSION=1.67.0 CARGO_PKG_VERSION=0.2.0 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/<>/target/release/deps:/usr/lib' rustc --crate-name powerfmt --edition=2021 '/<>/vendor_rust/powerfmt/src/lib.rs' --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto -C metadata=32ed4baab0b07768 -C extra-filename=-32ed4baab0b07768 --out-dir '/<>/target/aarch64-unknown-linux-gnu/release/deps' --target aarch64-unknown-linux-gnu -L 'dependency=/<>/target/aarch64-unknown-linux-gnu/release/deps' -L 'dependency=/<>/target/release/deps' --cap-lints warn -C debuginfo=2 --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-Wl,-z,relro` Compiling heck v0.4.1 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=heck CARGO_MANIFEST_DIR='/<>/vendor_rust/heck' CARGO_PKG_AUTHORS='Without Boats ' CARGO_PKG_DESCRIPTION='heck is a case conversion library.' CARGO_PKG_HOMEPAGE='https://github.com/withoutboats/heck' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=heck CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/withoutboats/heck' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.4.1 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=1 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/<>/target/release/deps:/usr/lib' rustc --crate-name heck --edition=2018 '/<>/vendor_rust/heck/src/lib.rs' --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="default"' -C metadata=5ca44a44c2be89fb -C extra-filename=-5ca44a44c2be89fb --out-dir '/<>/target/release/deps' -L 'dependency=/<>/target/release/deps' --cap-lints warn` Running `CARGO=/usr/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ARCH=aarch64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=neon CARGO_CFG_TARGET_HAS_ATOMIC=128,16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='-Cdebuginfo=2--cap-lintswarn-Clinker=aarch64-linux-gnu-gcc-Clink-arg=-Wl,-Bsymbolic-functions-Clink-arg=-Wl,-z,relro' CARGO_FEATURE_DEFAULT=1 CARGO_FEATURE_STD=1 CARGO_MANIFEST_DIR='/<>/vendor_rust/serde' CARGO_PKG_AUTHORS='Erick Tryzelaar :David Tolnay ' CARGO_PKG_DESCRIPTION='A generic serialization/deserialization framework' CARGO_PKG_HOMEPAGE='https://serde.rs' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=serde CARGO_PKG_README=crates-io.md CARGO_PKG_REPOSITORY='https://github.com/serde-rs/serde' CARGO_PKG_RUST_VERSION=1.31 CARGO_PKG_VERSION=1.0.197 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=197 CARGO_PKG_VERSION_PRE='' DEBUG=false HOST=aarch64-unknown-linux-gnu LD_LIBRARY_PATH='/<>/target/release/deps:/<>/target/release:/usr/lib/rustlib/aarch64-unknown-linux-gnu/lib' NUM_JOBS=4 OPT_LEVEL=3 OUT_DIR='/<>/target/aarch64-unknown-linux-gnu/release/build/serde-d0a6e9f23f1ea207/out' PROFILE=release RUSTC=rustc RUSTDOC=rustdoc TARGET=aarch64-unknown-linux-gnu /<>/target/release/build/serde-65b8a163cfa1e618/build-script-build` [serde 1.0.197] cargo:rerun-if-changed=build.rs Compiling deranged v0.3.11 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=deranged CARGO_MANIFEST_DIR='/<>/vendor_rust/deranged' CARGO_PKG_AUTHORS='Jacob Pratt ' CARGO_PKG_DESCRIPTION='Ranged integers' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=deranged CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/jhpratt/deranged' CARGO_PKG_RUST_VERSION=1.67.0 CARGO_PKG_VERSION=0.3.11 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=11 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/<>/target/release/deps:/usr/lib' rustc --crate-name deranged --edition=2021 '/<>/vendor_rust/deranged/src/lib.rs' --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto --cfg 'feature="alloc"' --cfg 'feature="powerfmt"' --cfg 'feature="std"' -C metadata=222715a35d321d06 -C extra-filename=-222715a35d321d06 --out-dir '/<>/target/aarch64-unknown-linux-gnu/release/deps' --target aarch64-unknown-linux-gnu -L 'dependency=/<>/target/aarch64-unknown-linux-gnu/release/deps' -L 'dependency=/<>/target/release/deps' --extern 'powerfmt=/<>/target/aarch64-unknown-linux-gnu/release/deps/libpowerfmt-32ed4baab0b07768.rmeta' --cap-lints warn -C debuginfo=2 --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-Wl,-z,relro` Compiling prost-build v0.12.3 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=prost_build CARGO_MANIFEST_DIR='/<>/vendor_rust/prost-build' CARGO_PKG_AUTHORS='Dan Burkert :Lucio Franco :Tokio Contributors ' CARGO_PKG_DESCRIPTION='A Protocol Buffers implementation for the Rust Language.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=prost-build CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/tokio-rs/prost' CARGO_PKG_RUST_VERSION=1.60 CARGO_PKG_VERSION=0.12.3 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=12 CARGO_PKG_VERSION_PATCH=3 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/<>/target/release/deps:/usr/lib' rustc --crate-name prost_build --edition=2021 '/<>/vendor_rust/prost-build/src/lib.rs' --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="default"' --cfg 'feature="format"' --cfg 'feature="prettyplease"' --cfg 'feature="syn"' -C metadata=198db8ddce27d973 -C extra-filename=-198db8ddce27d973 --out-dir '/<>/target/release/deps' -L 'dependency=/<>/target/release/deps' --extern 'bytes=/<>/target/release/deps/libbytes-e1caa8763cd3c9e0.rmeta' --extern 'heck=/<>/target/release/deps/libheck-5ca44a44c2be89fb.rmeta' --extern 'itertools=/<>/target/release/deps/libitertools-ff6080ed247bbe6f.rmeta' --extern 'log=/<>/target/release/deps/liblog-3a001954145ae0bc.rmeta' --extern 'multimap=/<>/target/release/deps/libmultimap-c76b15e20ce0c33e.rmeta' --extern 'once_cell=/<>/target/release/deps/libonce_cell-3c0ccf5435082933.rmeta' --extern 'petgraph=/<>/target/release/deps/libpetgraph-7128036391c97070.rmeta' --extern 'prettyplease=/<>/target/release/deps/libprettyplease-9c275fe18b84b340.rmeta' --extern 'prost=/<>/target/release/deps/libprost-077bc9590c9304c3.rmeta' --extern 'prost_types=/<>/target/release/deps/libprost_types-f9f2af24e29e9672.rmeta' --extern 'regex=/<>/target/release/deps/libregex-8fcd949b54b943c4.rmeta' --extern 'syn=/<>/target/release/deps/libsyn-92f3f88408b8e6b6.rmeta' --extern 'tempfile=/<>/target/release/deps/libtempfile-7e4e6013e029711e.rmeta' --extern 'which=/<>/target/release/deps/libwhich-1b0ee387523b5122.rmeta' --cap-lints warn` Compiling time-macros v0.2.17 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=time_macros CARGO_MANIFEST_DIR='/<>/vendor_rust/time-macros' CARGO_PKG_AUTHORS='Jacob Pratt :Time contributors' CARGO_PKG_DESCRIPTION=' Procedural macros for the time crate. This crate is an implementation detail and should not be relied upon directly. ' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=time-macros CARGO_PKG_README='' CARGO_PKG_REPOSITORY='https://github.com/time-rs/time' CARGO_PKG_RUST_VERSION=1.67.0 CARGO_PKG_VERSION=0.2.17 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=17 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/<>/target/release/deps:/usr/lib' rustc --crate-name time_macros --edition=2021 '/<>/vendor_rust/time-macros/src/lib.rs' --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no --warn=variant-size-differences '--warn=clippy::use-debug' '--warn=clippy::unwrap-used' '--warn=clippy::unwrap-in-result' --warn=unused-tuple-struct-fields --warn=unused-qualifications --warn=unused-lifetimes --warn=unused-import-braces --warn=unused --deny=unstable-syntax-pre-expansion --deny=unsafe-op-in-unsafe-fn --warn=unreachable-pub '--warn=clippy::unnested-or-patterns' --deny=unnameable-test-items '--warn=clippy::uninlined-format-args' '--warn=clippy::unimplemented' '--warn=rustdoc::unescaped-backticks' '--deny=clippy::undocumented-unsafe-blocks' --deny=unconditional-recursion --warn=trivial-numeric-casts --warn=trivial-casts '--warn=clippy::todo' --deny=temporary-cstring-as-ptr --deny=suspicious-double-ref-op '--deny=clippy::std-instead-of-core' --warn=single-use-lifetimes '--warn=clippy::semicolon-outside-block' '--warn=rustdoc::private-doc-tests' '--warn=clippy::print-stdout' --deny=overlapping-range-endpoints --deny=opaque-hidden-inferred-bound '--warn=clippy::obfuscated-if-else' '--warn=clippy::nursery' --warn=noop-method-call --deny=non-ascii-idents --deny=named-arguments-used-positionally '--warn=clippy::missing-enforced-import-renames' '--warn=clippy::missing-docs-in-private-items' --warn=missing-docs --warn=missing-debug-implementations --warn=missing-copy-implementations --warn=missing-abi --warn=meta-variable-misuse '--warn=clippy::manual-let-else' --warn=macro-use-extern-crate --warn=let-underscore --warn=keyword-idents --deny=invalid-value --deny=invalid-reference-casting --deny=invalid-nan-comparisons --deny=invalid-macro-export-arguments --deny=invalid-from-utf8 --deny=improper-ctypes-definitions --deny=improper-ctypes --deny=hidden-glob-reexports '--warn=clippy::get-unwrap' --deny=future-incompatible '--warn=clippy::explicit-auto-deref' --deny=drop-bounds --deny=deref-nullptr '--warn=clippy::decimal-literal-representation' '--warn=clippy::dbg-macro' --deny=const-item-mutation --deny=clashing-extern-declarations --deny=ambiguous-glob-reexports '--deny=clippy::alloc-instead-of-core' '--warn=clippy::all' --warn=unstable-name-collisions '--allow=clippy::redundant-pub-crate' '--allow=clippy::option-if-let-else' -C debug-assertions=off --cfg 'feature="formatting"' -C metadata=8646b28b21075e83 -C extra-filename=-8646b28b21075e83 --out-dir '/<>/target/release/deps' -L 'dependency=/<>/target/release/deps' --extern 'num_conv=/<>/target/release/deps/libnum_conv-bc3b457b4a52d9b6.rlib' --extern 'time_core=/<>/target/release/deps/libtime_core-9831f7d36ffec8d9.rlib' --extern proc_macro --cap-lints warn` Compiling hyper v0.14.28 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=hyper CARGO_MANIFEST_DIR='/<>/vendor_rust/hyper' CARGO_PKG_AUTHORS='Sean McArthur ' CARGO_PKG_DESCRIPTION='A fast and correct HTTP library.' CARGO_PKG_HOMEPAGE='https://hyper.rs' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=hyper CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/hyperium/hyper' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.14.28 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=14 CARGO_PKG_VERSION_PATCH=28 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/<>/target/release/deps:/usr/lib' rustc --crate-name hyper --edition=2018 '/<>/vendor_rust/hyper/src/lib.rs' --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto --cfg 'feature="client"' --cfg 'feature="default"' --cfg 'feature="full"' --cfg 'feature="h2"' --cfg 'feature="http1"' --cfg 'feature="http2"' --cfg 'feature="runtime"' --cfg 'feature="server"' --cfg 'feature="socket2"' --cfg 'feature="stream"' --cfg 'feature="tcp"' -C metadata=102c1ad8eba98d30 -C extra-filename=-102c1ad8eba98d30 --out-dir '/<>/target/aarch64-unknown-linux-gnu/release/deps' --target aarch64-unknown-linux-gnu -L 'dependency=/<>/target/aarch64-unknown-linux-gnu/release/deps' -L 'dependency=/<>/target/release/deps' --extern 'bytes=/<>/target/aarch64-unknown-linux-gnu/release/deps/libbytes-771745839820595e.rmeta' --extern 'futures_channel=/<>/target/aarch64-unknown-linux-gnu/release/deps/libfutures_channel-7999b131c45efdbc.rmeta' --extern 'futures_core=/<>/target/aarch64-unknown-linux-gnu/release/deps/libfutures_core-5d2c15b717a5894d.rmeta' --extern 'futures_util=/<>/target/aarch64-unknown-linux-gnu/release/deps/libfutures_util-0a4eabc2817e2ecc.rmeta' --extern 'h2=/<>/target/aarch64-unknown-linux-gnu/release/deps/libh2-3afc253cbf1bb72d.rmeta' --extern 'http=/<>/target/aarch64-unknown-linux-gnu/release/deps/libhttp-1579cd28e7bce419.rmeta' --extern 'http_body=/<>/target/aarch64-unknown-linux-gnu/release/deps/libhttp_body-5daeed6ce95d8183.rmeta' --extern 'httparse=/<>/target/aarch64-unknown-linux-gnu/release/deps/libhttparse-e0277c1e308580f7.rmeta' --extern 'httpdate=/<>/target/aarch64-unknown-linux-gnu/release/deps/libhttpdate-4596c95ace2cce17.rmeta' --extern 'itoa=/<>/target/aarch64-unknown-linux-gnu/release/deps/libitoa-529e02854500aba7.rmeta' --extern 'pin_project_lite=/<>/target/aarch64-unknown-linux-gnu/release/deps/libpin_project_lite-1fcb895a514838b1.rmeta' --extern 'socket2=/<>/target/aarch64-unknown-linux-gnu/release/deps/libsocket2-d91d153b0d28354b.rmeta' --extern 'tokio=/<>/target/aarch64-unknown-linux-gnu/release/deps/libtokio-ab33db8c22f482f3.rmeta' --extern 'tower_service=/<>/target/aarch64-unknown-linux-gnu/release/deps/libtower_service-626f574cd9208ef8.rmeta' --extern 'tracing=/<>/target/aarch64-unknown-linux-gnu/release/deps/libtracing-b3ed6af56d1d9782.rmeta' --extern 'want=/<>/target/aarch64-unknown-linux-gnu/release/deps/libwant-74f5b17761b7f190.rmeta' --cap-lints warn -C debuginfo=2 --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-Wl,-z,relro` Running `CARGO=/usr/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ARCH=aarch64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=neon CARGO_CFG_TARGET_HAS_ATOMIC=128,16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='-Cdebuginfo=2--cap-lintswarn-Clinker=aarch64-linux-gnu-gcc-Clink-arg=-Wl,-Bsymbolic-functions-Clink-arg=-Wl,-z,relro' CARGO_FEATURE_DEFAULT=1 CARGO_FEATURE_STD=1 CARGO_MANIFEST_DIR='/<>/vendor_rust/crc32fast' CARGO_PKG_AUTHORS='Sam Rijs :Alex Crichton ' CARGO_PKG_DESCRIPTION='Fast, SIMD-accelerated CRC32 (IEEE) checksum computation' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=crc32fast CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/srijs/rust-crc32fast' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=1.4.0 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' DEBUG=false HOST=aarch64-unknown-linux-gnu LD_LIBRARY_PATH='/<>/target/release/deps:/<>/target/release:/usr/lib/rustlib/aarch64-unknown-linux-gnu/lib' NUM_JOBS=4 OPT_LEVEL=3 OUT_DIR='/<>/target/aarch64-unknown-linux-gnu/release/build/crc32fast-fc63733f2db412cf/out' PROFILE=release RUSTC=rustc RUSTDOC=rustdoc TARGET=aarch64-unknown-linux-gnu /<>/target/release/build/crc32fast-33c83b1fecb2baa6/build-script-build` [crc32fast 1.4.0] cargo:rerun-if-changed=build.rs [crc32fast 1.4.0] cargo:rustc-cfg=crc32fast_stdarchx86 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=indexmap CARGO_MANIFEST_DIR='/<>/vendor_rust/indexmap-1.9.3' CARGO_PKG_AUTHORS='' CARGO_PKG_DESCRIPTION='A hash table with consistent order and fast iteration.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='Apache-2.0 OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=indexmap CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/bluss/indexmap' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=1.9.3 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=9 CARGO_PKG_VERSION_PATCH=3 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/<>/target/release/deps:/usr/lib' OUT_DIR='/<>/target/aarch64-unknown-linux-gnu/release/build/indexmap-c8ad502ead54a616/out' rustc --crate-name indexmap --edition=2021 '/<>/vendor_rust/indexmap-1.9.3/src/lib.rs' --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto -C metadata=5a0aa0a748bc4eec -C extra-filename=-5a0aa0a748bc4eec --out-dir '/<>/target/aarch64-unknown-linux-gnu/release/deps' --target aarch64-unknown-linux-gnu -L 'dependency=/<>/target/aarch64-unknown-linux-gnu/release/deps' -L 'dependency=/<>/target/release/deps' --extern 'hashbrown=/<>/target/aarch64-unknown-linux-gnu/release/deps/libhashbrown-8703e46c98f77b04.rmeta' --cap-lints warn -C debuginfo=2 --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-Wl,-z,relro --cfg has_std` Compiling error-chain v0.12.4 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR='/<>/vendor_rust/error-chain' CARGO_PKG_AUTHORS='Brian Anderson :Paul Colomiets :Colin Kiegel :Yamakaky :Andrew Gauger ' CARGO_PKG_DESCRIPTION='Yet another error boilerplate library.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=error-chain CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang-nursery/error-chain' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.12.4 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=12 CARGO_PKG_VERSION_PATCH=4 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/<>/target/release/deps:/usr/lib' rustc --crate-name build_script_build '/<>/vendor_rust/error-chain/build.rs' --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C metadata=b6ec29eb2c5c2568 -C extra-filename=-b6ec29eb2c5c2568 --out-dir '/<>/target/release/build/error-chain-b6ec29eb2c5c2568' -L 'dependency=/<>/target/release/deps' --extern 'version_check=/<>/target/release/deps/libversion_check-ffaf229f34608c80.rlib' --cap-lints warn` Compiling pin-project v1.1.4 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=pin_project CARGO_MANIFEST_DIR='/<>/vendor_rust/pin-project' CARGO_PKG_AUTHORS='' CARGO_PKG_DESCRIPTION='A crate for safe and ergonomic pin-projection. ' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='Apache-2.0 OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=pin-project CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/taiki-e/pin-project' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=1.1.4 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=4 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/<>/target/release/deps:/usr/lib' rustc --crate-name pin_project --edition=2021 '/<>/vendor_rust/pin-project/src/lib.rs' --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto --warn=unreachable_pub '--warn=clippy::undocumented_unsafe_blocks' '--warn=clippy::transmute_undefined_repr' '--warn=clippy::trailing_empty_array' --warn=single_use_lifetimes --warn=rust_2018_idioms '--warn=clippy::pedantic' --warn=non_ascii_idents --warn=missing_debug_implementations '--warn=clippy::inline_asm_x86_att_syntax' --warn=improper_ctypes_definitions --warn=improper_ctypes '--warn=clippy::default_union_representation' '--warn=clippy::as_ptr_cast_mut' '--warn=clippy::all' '--allow=clippy::type_complexity' '--allow=clippy::too_many_lines' '--allow=clippy::too_many_arguments' '--allow=clippy::struct_field_names' '--allow=clippy::struct_excessive_bools' '--allow=clippy::single_match_else' '--allow=clippy::single_match' '--allow=clippy::similar_names' '--allow=clippy::module_name_repetitions' '--allow=clippy::missing_errors_doc' '--allow=clippy::manual_range_contains' '--allow=clippy::manual_assert' '--allow=clippy::float_cmp' '--allow=clippy::doc_markdown' '--allow=clippy::borrow_as_ptr' '--allow=clippy::bool_assert_comparison' -C metadata=d6cfafc36f5427a0 -C extra-filename=-d6cfafc36f5427a0 --out-dir '/<>/target/aarch64-unknown-linux-gnu/release/deps' --target aarch64-unknown-linux-gnu -L 'dependency=/<>/target/aarch64-unknown-linux-gnu/release/deps' -L 'dependency=/<>/target/release/deps' --extern 'pin_project_internal=/<>/target/release/deps/libpin_project_internal-4630a2b32712b638.so' --cap-lints warn -C debuginfo=2 --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-Wl,-z,relro` Running `CARGO=/usr/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ARCH=aarch64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=neon CARGO_CFG_TARGET_HAS_ATOMIC=128,16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='-Cdebuginfo=2--cap-lintswarn-Clinker=aarch64-linux-gnu-gcc-Clink-arg=-Wl,-Bsymbolic-functions-Clink-arg=-Wl,-z,relro' CARGO_MANIFEST_DIR='/<>/vendor_rust/axum-core' CARGO_PKG_AUTHORS='' CARGO_PKG_DESCRIPTION='Core types and traits for axum' CARGO_PKG_HOMEPAGE='https://github.com/tokio-rs/axum' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=axum-core CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/tokio-rs/axum' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=0.3.4 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=4 CARGO_PKG_VERSION_PRE='' DEBUG=false HOST=aarch64-unknown-linux-gnu LD_LIBRARY_PATH='/<>/target/release/deps:/<>/target/release:/usr/lib/rustlib/aarch64-unknown-linux-gnu/lib' NUM_JOBS=4 OPT_LEVEL=3 OUT_DIR='/<>/target/aarch64-unknown-linux-gnu/release/build/axum-core-ffb658c3f4f2aa1a/out' PROFILE=release RUSTC=rustc RUSTDOC=rustdoc TARGET=aarch64-unknown-linux-gnu /<>/target/release/build/axum-core-e93472dde78645ba/build-script-build` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=num_traits CARGO_MANIFEST_DIR='/<>/vendor_rust/num-traits' CARGO_PKG_AUTHORS='The Rust Project Developers' CARGO_PKG_DESCRIPTION='Numeric traits for generic mathematics' CARGO_PKG_HOMEPAGE='https://github.com/rust-num/num-traits' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=num-traits CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-num/num-traits' CARGO_PKG_RUST_VERSION=1.31 CARGO_PKG_VERSION=0.2.18 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=18 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/<>/target/release/deps:/usr/lib' OUT_DIR='/<>/target/aarch64-unknown-linux-gnu/release/build/num-traits-5464ec771d437bd5/out' rustc --crate-name num_traits --edition=2018 '/<>/vendor_rust/num-traits/src/lib.rs' --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto -C metadata=aa69672dbbfde980 -C extra-filename=-aa69672dbbfde980 --out-dir '/<>/target/aarch64-unknown-linux-gnu/release/deps' --target aarch64-unknown-linux-gnu -L 'dependency=/<>/target/aarch64-unknown-linux-gnu/release/deps' -L 'dependency=/<>/target/release/deps' --cap-lints warn -C debuginfo=2 --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-Wl,-z,relro --cfg has_to_int_unchecked --cfg has_reverse_bits --cfg has_leading_trailing_ones --cfg has_div_euclid --cfg has_is_subnormal --cfg has_total_cmp --cfg has_int_to_from_bytes --cfg has_float_to_from_bytes` Compiling rand v0.8.5 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=rand CARGO_MANIFEST_DIR='/<>/vendor_rust/rand' CARGO_PKG_AUTHORS='The Rand Project Developers:The Rust Project Developers' CARGO_PKG_DESCRIPTION='Random number generators and other randomness functionality. ' CARGO_PKG_HOMEPAGE='https://rust-random.github.io/book' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=rand CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-random/rand' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.8.5 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=8 CARGO_PKG_VERSION_PATCH=5 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/<>/target/release/deps:/usr/lib' rustc --crate-name rand --edition=2018 '/<>/vendor_rust/rand/src/lib.rs' --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="getrandom"' --cfg 'feature="libc"' --cfg 'feature="rand_chacha"' --cfg 'feature="small_rng"' --cfg 'feature="std"' --cfg 'feature="std_rng"' -C metadata=800da1723205ecfa -C extra-filename=-800da1723205ecfa --out-dir '/<>/target/aarch64-unknown-linux-gnu/release/deps' --target aarch64-unknown-linux-gnu -L 'dependency=/<>/target/aarch64-unknown-linux-gnu/release/deps' -L 'dependency=/<>/target/release/deps' --extern 'libc=/<>/target/aarch64-unknown-linux-gnu/release/deps/liblibc-d72ca5c5a5d954b7.rmeta' --extern 'rand_chacha=/<>/target/aarch64-unknown-linux-gnu/release/deps/librand_chacha-b6ee0cacce662868.rmeta' --extern 'rand_core=/<>/target/aarch64-unknown-linux-gnu/release/deps/librand_core-cd95767e4fd399bf.rmeta' --cap-lints warn -C debuginfo=2 --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-Wl,-z,relro` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=async_trait CARGO_MANIFEST_DIR='/<>/vendor_rust/async-trait' CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='Type erasure for async trait methods' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=async-trait CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/async-trait' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=0.1.77 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=77 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/<>/target/release/deps:/usr/lib' OUT_DIR='/<>/target/release/build/async-trait-057fd1054d557378/out' rustc --crate-name async_trait --edition=2021 '/<>/vendor_rust/async-trait/src/lib.rs' --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debug-assertions=off -C metadata=a082eebe3db33fca -C extra-filename=-a082eebe3db33fca --out-dir '/<>/target/release/deps' -L 'dependency=/<>/target/release/deps' --extern 'proc_macro2=/<>/target/release/deps/libproc_macro2-d6d74a1f3fc1f1e0.rlib' --extern 'quote=/<>/target/release/deps/libquote-fa84ab96f9d99bd5.rlib' --extern 'syn=/<>/target/release/deps/libsyn-92f3f88408b8e6b6.rlib' --extern proc_macro --cap-lints warn` Compiling axum v0.6.20 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR='/<>/vendor_rust/axum' CARGO_PKG_AUTHORS='' CARGO_PKG_DESCRIPTION='Web framework that focuses on ergonomics and modularity' CARGO_PKG_HOMEPAGE='https://github.com/tokio-rs/axum' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=axum CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/tokio-rs/axum' CARGO_PKG_RUST_VERSION=1.63 CARGO_PKG_VERSION=0.6.20 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=6 CARGO_PKG_VERSION_PATCH=20 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/<>/target/release/deps:/usr/lib' rustc --crate-name build_script_build --edition=2021 '/<>/vendor_rust/axum/build.rs' --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C metadata=66809027178e61af -C extra-filename=-66809027178e61af --out-dir '/<>/target/release/build/axum-66809027178e61af' -L 'dependency=/<>/target/release/deps' --extern 'rustversion=/<>/target/release/deps/librustversion-21ac60e92ecff253.so' --cap-lints warn` Compiling paste v1.0.14 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR='/<>/vendor_rust/paste' CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='Macros for all your token pasting needs' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=paste CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/paste' CARGO_PKG_RUST_VERSION=1.31 CARGO_PKG_VERSION=1.0.14 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=14 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/<>/target/release/deps:/usr/lib' rustc --crate-name build_script_build --edition=2018 '/<>/vendor_rust/paste/build.rs' --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C metadata=ac03d68f0d1893af -C extra-filename=-ac03d68f0d1893af --out-dir '/<>/target/release/build/paste-ac03d68f0d1893af' -L 'dependency=/<>/target/release/deps' --cap-lints warn` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=time_core CARGO_MANIFEST_DIR='/<>/vendor_rust/time-core' CARGO_PKG_AUTHORS='Jacob Pratt :Time contributors' CARGO_PKG_DESCRIPTION='This crate is an implementation detail and should not be relied upon directly.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=time-core CARGO_PKG_README='' CARGO_PKG_REPOSITORY='https://github.com/time-rs/time' CARGO_PKG_RUST_VERSION=1.67.0 CARGO_PKG_VERSION=0.1.2 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/<>/target/release/deps:/usr/lib' rustc --crate-name time_core --edition=2021 '/<>/vendor_rust/time-core/src/lib.rs' --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto -C metadata=b3ec677d453476fa -C extra-filename=-b3ec677d453476fa --out-dir '/<>/target/aarch64-unknown-linux-gnu/release/deps' --target aarch64-unknown-linux-gnu -L 'dependency=/<>/target/aarch64-unknown-linux-gnu/release/deps' -L 'dependency=/<>/target/release/deps' --cap-lints warn -C debuginfo=2 --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-Wl,-z,relro` Compiling mime v0.3.17 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=mime CARGO_MANIFEST_DIR='/<>/vendor_rust/mime' CARGO_PKG_AUTHORS='Sean McArthur ' CARGO_PKG_DESCRIPTION='Strongly Typed Mimes' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=mime CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/hyperium/mime' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.3.17 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=17 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/<>/target/release/deps:/usr/lib' rustc --crate-name mime '/<>/vendor_rust/mime/src/lib.rs' --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto -C metadata=9f6609ecb24d7952 -C extra-filename=-9f6609ecb24d7952 --out-dir '/<>/target/aarch64-unknown-linux-gnu/release/deps' --target aarch64-unknown-linux-gnu -L 'dependency=/<>/target/aarch64-unknown-linux-gnu/release/deps' -L 'dependency=/<>/target/release/deps' --cap-lints warn -C debuginfo=2 --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-Wl,-z,relro` Compiling num_threads v0.1.7 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=num_threads CARGO_MANIFEST_DIR='/<>/vendor_rust/num_threads' CARGO_PKG_AUTHORS='Jacob Pratt ' CARGO_PKG_DESCRIPTION='A minimal library that determines the number of running threads for the current process.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=num_threads CARGO_PKG_README='' CARGO_PKG_REPOSITORY='https://github.com/jhpratt/num_threads' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.1.7 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=7 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/<>/target/release/deps:/usr/lib' rustc --crate-name num_threads '/<>/vendor_rust/num_threads/src/lib.rs' --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto -C metadata=38706764dc5ebc8b -C extra-filename=-38706764dc5ebc8b --out-dir '/<>/target/aarch64-unknown-linux-gnu/release/deps' --target aarch64-unknown-linux-gnu -L 'dependency=/<>/target/aarch64-unknown-linux-gnu/release/deps' -L 'dependency=/<>/target/release/deps' --cap-lints warn -C debuginfo=2 --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-Wl,-z,relro` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR='/<>/vendor_rust/rustix' CARGO_PKG_AUTHORS='Dan Gohman :Jakub Konka ' CARGO_PKG_DESCRIPTION='Safe Rust bindings to POSIX/Unix/Linux/Winsock-like syscalls' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='Apache-2.0 WITH LLVM-exception OR Apache-2.0 OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=rustix CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/bytecodealliance/rustix' CARGO_PKG_RUST_VERSION=1.63 CARGO_PKG_VERSION=0.38.32 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=38 CARGO_PKG_VERSION_PATCH=32 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/<>/target/release/deps:/usr/lib' rustc --crate-name build_script_build --edition=2021 '/<>/vendor_rust/rustix/build.rs' --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="fs"' --cfg 'feature="libc"' --cfg 'feature="libc_errno"' --cfg 'feature="param"' --cfg 'feature="process"' --cfg 'feature="std"' --cfg 'feature="system"' --cfg 'feature="thread"' --cfg 'feature="use-libc"' --cfg 'feature="use-libc-auxv"' -C metadata=0c473c6e7dc22336 -C extra-filename=-0c473c6e7dc22336 --out-dir '/<>/target/release/build/rustix-0c473c6e7dc22336' -L 'dependency=/<>/target/release/deps' --cap-lints warn` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=bitflags CARGO_MANIFEST_DIR='/<>/vendor_rust/bitflags' CARGO_PKG_AUTHORS='The Rust Project Developers' CARGO_PKG_DESCRIPTION='A macro to generate structures which behave like bitflags. ' CARGO_PKG_HOMEPAGE='https://github.com/bitflags/bitflags' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=bitflags CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/bitflags/bitflags' CARGO_PKG_RUST_VERSION=1.56.0 CARGO_PKG_VERSION=2.4.2 CARGO_PKG_VERSION_MAJOR=2 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/<>/target/release/deps:/usr/lib' rustc --crate-name bitflags --edition=2021 '/<>/vendor_rust/bitflags/src/lib.rs' --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto --cfg 'feature="std"' -C metadata=5f95341fe5806904 -C extra-filename=-5f95341fe5806904 --out-dir '/<>/target/aarch64-unknown-linux-gnu/release/deps' --target aarch64-unknown-linux-gnu -L 'dependency=/<>/target/aarch64-unknown-linux-gnu/release/deps' -L 'dependency=/<>/target/release/deps' --cap-lints warn -C debuginfo=2 --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-Wl,-z,relro` Compiling iana-time-zone v0.1.60 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=iana_time_zone CARGO_MANIFEST_DIR='/<>/vendor_rust/iana-time-zone' CARGO_PKG_AUTHORS='Andrew Straw :RenĆ© Kijewski :Ryan Lopopolo ' CARGO_PKG_DESCRIPTION='get the IANA time zone for the current system' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=iana-time-zone CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/strawlab/iana-time-zone' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.1.60 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=60 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/<>/target/release/deps:/usr/lib' rustc --crate-name iana_time_zone --edition=2018 '/<>/vendor_rust/iana-time-zone/src/lib.rs' --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto --cfg 'feature="fallback"' -C metadata=61d9dc16255e0534 -C extra-filename=-61d9dc16255e0534 --out-dir '/<>/target/aarch64-unknown-linux-gnu/release/deps' --target aarch64-unknown-linux-gnu -L 'dependency=/<>/target/aarch64-unknown-linux-gnu/release/deps' -L 'dependency=/<>/target/release/deps' --cap-lints warn -C debuginfo=2 --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-Wl,-z,relro` Compiling adler v1.0.2 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=adler CARGO_MANIFEST_DIR='/<>/vendor_rust/adler' CARGO_PKG_AUTHORS='Jonas Schievink ' CARGO_PKG_DESCRIPTION='A simple clean-room implementation of the Adler-32 checksum' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='0BSD OR MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=adler CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/jonas-schievink/adler.git' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=1.0.2 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/<>/target/release/deps:/usr/lib' rustc --crate-name adler '/<>/vendor_rust/adler/src/lib.rs' --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto -C metadata=1389bf6c6b9cbe7c -C extra-filename=-1389bf6c6b9cbe7c --out-dir '/<>/target/aarch64-unknown-linux-gnu/release/deps' --target aarch64-unknown-linux-gnu -L 'dependency=/<>/target/aarch64-unknown-linux-gnu/release/deps' -L 'dependency=/<>/target/release/deps' --cap-lints warn -C debuginfo=2 --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-Wl,-z,relro` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=num_conv CARGO_MANIFEST_DIR='/<>/vendor_rust/num-conv' CARGO_PKG_AUTHORS='Jacob Pratt ' CARGO_PKG_DESCRIPTION='`num_conv` is a crate to convert between integer types without using `as` casts. This provides better certainty when refactoring, makes the exact behavior of code more explicit, and allows using turbofish syntax. ' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=num-conv CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/jhpratt/num-conv' CARGO_PKG_RUST_VERSION=1.57.0 CARGO_PKG_VERSION=0.1.0 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/<>/target/release/deps:/usr/lib' rustc --crate-name num_conv --edition=2021 '/<>/vendor_rust/num-conv/src/lib.rs' --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto --warn=unused --warn=unreachable-pub '--deny=clippy::std-instead-of-core' --warn=missing-docs '--deny=clippy::alloc-instead-of-core' -C metadata=10782b1df3f41e81 -C extra-filename=-10782b1df3f41e81 --out-dir '/<>/target/aarch64-unknown-linux-gnu/release/deps' --target aarch64-unknown-linux-gnu -L 'dependency=/<>/target/aarch64-unknown-linux-gnu/release/deps' -L 'dependency=/<>/target/release/deps' --cap-lints warn -C debuginfo=2 --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-Wl,-z,relro` Compiling time v0.3.34 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=time CARGO_MANIFEST_DIR='/<>/vendor_rust/time' CARGO_PKG_AUTHORS='Jacob Pratt :Time contributors' CARGO_PKG_DESCRIPTION='Date and time library. Fully interoperable with the standard library. Mostly compatible with #'\!'[no_std].' CARGO_PKG_HOMEPAGE='https://time-rs.github.io' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=time CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/time-rs/time' CARGO_PKG_RUST_VERSION=1.67.0 CARGO_PKG_VERSION=0.3.34 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=34 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/<>/target/release/deps:/usr/lib' rustc --crate-name time --edition=2021 '/<>/vendor_rust/time/src/lib.rs' --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto --warn=variant-size-differences '--warn=clippy::use-debug' '--warn=clippy::unwrap-used' '--warn=clippy::unwrap-in-result' --warn=unused-tuple-struct-fields --warn=unused-qualifications --warn=unused-lifetimes --warn=unused-import-braces --warn=unused --deny=unstable-syntax-pre-expansion --deny=unsafe-op-in-unsafe-fn --warn=unreachable-pub '--warn=clippy::unnested-or-patterns' --deny=unnameable-test-items '--warn=clippy::uninlined-format-args' '--warn=clippy::unimplemented' '--warn=rustdoc::unescaped-backticks' '--deny=clippy::undocumented-unsafe-blocks' --deny=unconditional-recursion --warn=trivial-numeric-casts --warn=trivial-casts '--warn=clippy::todo' --deny=temporary-cstring-as-ptr --deny=suspicious-double-ref-op '--deny=clippy::std-instead-of-core' --warn=single-use-lifetimes '--warn=clippy::semicolon-outside-block' '--warn=rustdoc::private-doc-tests' '--warn=clippy::print-stdout' --deny=overlapping-range-endpoints --deny=opaque-hidden-inferred-bound '--warn=clippy::obfuscated-if-else' '--warn=clippy::nursery' --warn=noop-method-call --deny=non-ascii-idents --deny=named-arguments-used-positionally '--warn=clippy::missing-enforced-import-renames' '--warn=clippy::missing-docs-in-private-items' --warn=missing-docs --warn=missing-debug-implementations --warn=missing-copy-implementations --warn=missing-abi --warn=meta-variable-misuse '--warn=clippy::manual-let-else' --warn=macro-use-extern-crate --warn=let-underscore --warn=keyword-idents --deny=invalid-value --deny=invalid-reference-casting --deny=invalid-nan-comparisons --deny=invalid-macro-export-arguments --deny=invalid-from-utf8 --deny=improper-ctypes-definitions --deny=improper-ctypes --deny=hidden-glob-reexports '--warn=clippy::get-unwrap' --deny=future-incompatible '--warn=clippy::explicit-auto-deref' --deny=drop-bounds --deny=deref-nullptr '--warn=clippy::decimal-literal-representation' '--warn=clippy::dbg-macro' --deny=const-item-mutation --deny=clashing-extern-declarations --deny=ambiguous-glob-reexports '--deny=clippy::alloc-instead-of-core' '--warn=clippy::all' --warn=unstable-name-collisions '--allow=clippy::redundant-pub-crate' '--allow=clippy::option-if-let-else' --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="formatting"' --cfg 'feature="local-offset"' --cfg 'feature="macros"' --cfg 'feature="std"' -C metadata=55903939edc59b95 -C extra-filename=-55903939edc59b95 --out-dir '/<>/target/aarch64-unknown-linux-gnu/release/deps' --target aarch64-unknown-linux-gnu -L 'dependency=/<>/target/aarch64-unknown-linux-gnu/release/deps' -L 'dependency=/<>/target/release/deps' --extern 'deranged=/<>/target/aarch64-unknown-linux-gnu/release/deps/libderanged-222715a35d321d06.rmeta' --extern 'itoa=/<>/target/aarch64-unknown-linux-gnu/release/deps/libitoa-529e02854500aba7.rmeta' --extern 'libc=/<>/target/aarch64-unknown-linux-gnu/release/deps/liblibc-d72ca5c5a5d954b7.rmeta' --extern 'num_conv=/<>/target/aarch64-unknown-linux-gnu/release/deps/libnum_conv-10782b1df3f41e81.rmeta' --extern 'num_threads=/<>/target/aarch64-unknown-linux-gnu/release/deps/libnum_threads-38706764dc5ebc8b.rmeta' --extern 'powerfmt=/<>/target/aarch64-unknown-linux-gnu/release/deps/libpowerfmt-32ed4baab0b07768.rmeta' --extern 'time_core=/<>/target/aarch64-unknown-linux-gnu/release/deps/libtime_core-b3ec677d453476fa.rmeta' --extern 'time_macros=/<>/target/release/deps/libtime_macros-8646b28b21075e83.so' --cap-lints warn -C debuginfo=2 --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-Wl,-z,relro` Compiling miniz_oxide v0.7.2 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=miniz_oxide CARGO_MANIFEST_DIR='/<>/vendor_rust/miniz_oxide' CARGO_PKG_AUTHORS='Frommi :oyvindln ' CARGO_PKG_DESCRIPTION='DEFLATE compression and decompression library rewritten in Rust based on miniz' CARGO_PKG_HOMEPAGE='https://github.com/Frommi/miniz_oxide/tree/master/miniz_oxide' CARGO_PKG_LICENSE='MIT OR Zlib OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=miniz_oxide CARGO_PKG_README=Readme.md CARGO_PKG_REPOSITORY='https://github.com/Frommi/miniz_oxide/tree/master/miniz_oxide' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.7.2 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=7 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/<>/target/release/deps:/usr/lib' rustc --crate-name miniz_oxide --edition=2018 '/<>/vendor_rust/miniz_oxide/src/lib.rs' --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto --cfg 'feature="with-alloc"' -C metadata=f5f3bfab277be167 -C extra-filename=-f5f3bfab277be167 --out-dir '/<>/target/aarch64-unknown-linux-gnu/release/deps' --target aarch64-unknown-linux-gnu -L 'dependency=/<>/target/aarch64-unknown-linux-gnu/release/deps' -L 'dependency=/<>/target/release/deps' --extern 'adler=/<>/target/aarch64-unknown-linux-gnu/release/deps/libadler-1389bf6c6b9cbe7c.rmeta' --cap-lints warn -C debuginfo=2 --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-Wl,-z,relro` Compiling chrono v0.4.34 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=chrono CARGO_MANIFEST_DIR='/<>/vendor_rust/chrono' CARGO_PKG_AUTHORS='' CARGO_PKG_DESCRIPTION='Date and time library for Rust' CARGO_PKG_HOMEPAGE='https://github.com/chronotope/chrono' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=chrono CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/chronotope/chrono' CARGO_PKG_RUST_VERSION=1.61.0 CARGO_PKG_VERSION=0.4.34 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=34 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/<>/target/release/deps:/usr/lib' rustc --crate-name chrono --edition=2021 '/<>/vendor_rust/chrono/src/lib.rs' --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto --cfg 'feature="alloc"' --cfg 'feature="android-tzdata"' --cfg 'feature="clock"' --cfg 'feature="iana-time-zone"' --cfg 'feature="now"' --cfg 'feature="std"' --cfg 'feature="winapi"' --cfg 'feature="windows-targets"' -C metadata=261e69462861ffe6 -C extra-filename=-261e69462861ffe6 --out-dir '/<>/target/aarch64-unknown-linux-gnu/release/deps' --target aarch64-unknown-linux-gnu -L 'dependency=/<>/target/aarch64-unknown-linux-gnu/release/deps' -L 'dependency=/<>/target/release/deps' --extern 'iana_time_zone=/<>/target/aarch64-unknown-linux-gnu/release/deps/libiana_time_zone-61d9dc16255e0534.rmeta' --extern 'num_traits=/<>/target/aarch64-unknown-linux-gnu/release/deps/libnum_traits-aa69672dbbfde980.rmeta' --cap-lints warn -C debuginfo=2 --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-Wl,-z,relro` Running `CARGO=/usr/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ARCH=aarch64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=neon CARGO_CFG_TARGET_HAS_ATOMIC=128,16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='-Cdebuginfo=2--cap-lintswarn-Clinker=aarch64-linux-gnu-gcc-Clink-arg=-Wl,-Bsymbolic-functions-Clink-arg=-Wl,-z,relro' CARGO_FEATURE_ALLOC=1 CARGO_FEATURE_DEFAULT=1 CARGO_FEATURE_FS=1 CARGO_FEATURE_LIBC=1 CARGO_FEATURE_LIBC_ERRNO=1 CARGO_FEATURE_PARAM=1 CARGO_FEATURE_PROCESS=1 CARGO_FEATURE_STD=1 CARGO_FEATURE_SYSTEM=1 CARGO_FEATURE_THREAD=1 CARGO_FEATURE_USE_LIBC=1 CARGO_FEATURE_USE_LIBC_AUXV=1 CARGO_MANIFEST_DIR='/<>/vendor_rust/rustix' CARGO_PKG_AUTHORS='Dan Gohman :Jakub Konka ' CARGO_PKG_DESCRIPTION='Safe Rust bindings to POSIX/Unix/Linux/Winsock-like syscalls' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='Apache-2.0 WITH LLVM-exception OR Apache-2.0 OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=rustix CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/bytecodealliance/rustix' CARGO_PKG_RUST_VERSION=1.63 CARGO_PKG_VERSION=0.38.32 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=38 CARGO_PKG_VERSION_PATCH=32 CARGO_PKG_VERSION_PRE='' DEBUG=false HOST=aarch64-unknown-linux-gnu LD_LIBRARY_PATH='/<>/target/release/deps:/<>/target/release:/usr/lib/rustlib/aarch64-unknown-linux-gnu/lib' NUM_JOBS=4 OPT_LEVEL=3 OUT_DIR='/<>/target/aarch64-unknown-linux-gnu/release/build/rustix-e7cda68264665d35/out' PROFILE=release RUSTC=rustc RUSTDOC=rustdoc TARGET=aarch64-unknown-linux-gnu /<>/target/release/build/rustix-0c473c6e7dc22336/build-script-build` [rustix 0.38.32] cargo:rerun-if-changed=build.rs [rustix 0.38.32] cargo:rustc-cfg=static_assertions [rustix 0.38.32] cargo:rustc-cfg=libc [rustix 0.38.32] cargo:rustc-cfg=linux_like [rustix 0.38.32] cargo:rustc-cfg=linux_kernel [rustix 0.38.32] cargo:rerun-if-env-changed=CARGO_CFG_RUSTIX_USE_EXPERIMENTAL_ASM [rustix 0.38.32] cargo:rerun-if-env-changed=CARGO_CFG_RUSTIX_USE_LIBC [rustix 0.38.32] cargo:rerun-if-env-changed=CARGO_FEATURE_USE_LIBC [rustix 0.38.32] cargo:rerun-if-env-changed=CARGO_FEATURE_RUSTC_DEP_OF_STD [rustix 0.38.32] cargo:rerun-if-env-changed=CARGO_CFG_MIRI Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=axum_core CARGO_MANIFEST_DIR='/<>/vendor_rust/axum-core' CARGO_PKG_AUTHORS='' CARGO_PKG_DESCRIPTION='Core types and traits for axum' CARGO_PKG_HOMEPAGE='https://github.com/tokio-rs/axum' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=axum-core CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/tokio-rs/axum' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=0.3.4 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=4 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/<>/target/release/deps:/usr/lib' OUT_DIR='/<>/target/aarch64-unknown-linux-gnu/release/build/axum-core-ffb658c3f4f2aa1a/out' rustc --crate-name axum_core --edition=2021 '/<>/vendor_rust/axum-core/src/lib.rs' --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto -C metadata=deae96100a195270 -C extra-filename=-deae96100a195270 --out-dir '/<>/target/aarch64-unknown-linux-gnu/release/deps' --target aarch64-unknown-linux-gnu -L 'dependency=/<>/target/aarch64-unknown-linux-gnu/release/deps' -L 'dependency=/<>/target/release/deps' --extern 'async_trait=/<>/target/release/deps/libasync_trait-a082eebe3db33fca.so' --extern 'bytes=/<>/target/aarch64-unknown-linux-gnu/release/deps/libbytes-771745839820595e.rmeta' --extern 'futures_util=/<>/target/aarch64-unknown-linux-gnu/release/deps/libfutures_util-0a4eabc2817e2ecc.rmeta' --extern 'http=/<>/target/aarch64-unknown-linux-gnu/release/deps/libhttp-1579cd28e7bce419.rmeta' --extern 'http_body=/<>/target/aarch64-unknown-linux-gnu/release/deps/libhttp_body-5daeed6ce95d8183.rmeta' --extern 'mime=/<>/target/aarch64-unknown-linux-gnu/release/deps/libmime-9f6609ecb24d7952.rmeta' --extern 'tower_layer=/<>/target/aarch64-unknown-linux-gnu/release/deps/libtower_layer-69c165be60506981.rmeta' --extern 'tower_service=/<>/target/aarch64-unknown-linux-gnu/release/deps/libtower_service-626f574cd9208ef8.rmeta' --cap-lints warn -C debuginfo=2 --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-Wl,-z,relro` warning: lint `private_in_public` has been removed: replaced with another group of lints, see RFC for more information --> /<>/vendor_rust/axum-core/src/lib.rs:47:26 | 47 | #![deny(unreachable_pub, private_in_public)] | ^^^^^^^^^^^^^^^^^ | = note: `#[warn(renamed_and_removed_lints)]` on by default Running `CARGO=/usr/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ARCH=aarch64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=neon CARGO_CFG_TARGET_HAS_ATOMIC=128,16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='' CARGO_MANIFEST_DIR='/<>/vendor_rust/paste' CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='Macros for all your token pasting needs' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=paste CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/paste' CARGO_PKG_RUST_VERSION=1.31 CARGO_PKG_VERSION=1.0.14 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=14 CARGO_PKG_VERSION_PRE='' DEBUG=false HOST=aarch64-unknown-linux-gnu LD_LIBRARY_PATH='/<>/target/release/deps:/<>/target/release:/usr/lib/rustlib/aarch64-unknown-linux-gnu/lib' NUM_JOBS=4 OPT_LEVEL=0 OUT_DIR='/<>/target/release/build/paste-0b628360f19c2542/out' PROFILE=release RUSTC=rustc RUSTDOC=rustdoc TARGET=aarch64-unknown-linux-gnu /<>/target/release/build/paste-ac03d68f0d1893af/build-script-build` [paste 1.0.14] cargo:rerun-if-changed=build.rs Running `CARGO=/usr/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ARCH=aarch64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=neon CARGO_CFG_TARGET_HAS_ATOMIC=128,16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='-Cdebuginfo=2--cap-lintswarn-Clinker=aarch64-linux-gnu-gcc-Clink-arg=-Wl,-Bsymbolic-functions-Clink-arg=-Wl,-z,relro' CARGO_MANIFEST_DIR='/<>/vendor_rust/axum' CARGO_PKG_AUTHORS='' CARGO_PKG_DESCRIPTION='Web framework that focuses on ergonomics and modularity' CARGO_PKG_HOMEPAGE='https://github.com/tokio-rs/axum' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=axum CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/tokio-rs/axum' CARGO_PKG_RUST_VERSION=1.63 CARGO_PKG_VERSION=0.6.20 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=6 CARGO_PKG_VERSION_PATCH=20 CARGO_PKG_VERSION_PRE='' DEBUG=false HOST=aarch64-unknown-linux-gnu LD_LIBRARY_PATH='/<>/target/release/deps:/<>/target/release:/usr/lib/rustlib/aarch64-unknown-linux-gnu/lib' NUM_JOBS=4 OPT_LEVEL=3 OUT_DIR='/<>/target/aarch64-unknown-linux-gnu/release/build/axum-1ebab2cfe96e1ba9/out' PROFILE=release RUSTC=rustc RUSTDOC=rustdoc TARGET=aarch64-unknown-linux-gnu /<>/target/release/build/axum-66809027178e61af/build-script-build` Compiling tower v0.4.13 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=tower CARGO_MANIFEST_DIR='/<>/vendor_rust/tower' CARGO_PKG_AUTHORS='Tower Maintainers ' CARGO_PKG_DESCRIPTION='Tower is a library of modular and reusable components for building robust clients and servers. ' CARGO_PKG_HOMEPAGE='https://github.com/tower-rs/tower' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=tower CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/tower-rs/tower' CARGO_PKG_RUST_VERSION=1.49.0 CARGO_PKG_VERSION=0.4.13 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=13 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/<>/target/release/deps:/usr/lib' rustc --crate-name tower --edition=2018 '/<>/vendor_rust/tower/src/lib.rs' --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto --cfg 'feature="__common"' --cfg 'feature="balance"' --cfg 'feature="buffer"' --cfg 'feature="default"' --cfg 'feature="discover"' --cfg 'feature="futures-core"' --cfg 'feature="futures-util"' --cfg 'feature="indexmap"' --cfg 'feature="limit"' --cfg 'feature="load"' --cfg 'feature="log"' --cfg 'feature="make"' --cfg 'feature="pin-project"' --cfg 'feature="pin-project-lite"' --cfg 'feature="rand"' --cfg 'feature="ready-cache"' --cfg 'feature="slab"' --cfg 'feature="timeout"' --cfg 'feature="tokio"' --cfg 'feature="tokio-util"' --cfg 'feature="tracing"' --cfg 'feature="util"' -C metadata=730450a88a5a5fdb -C extra-filename=-730450a88a5a5fdb --out-dir '/<>/target/aarch64-unknown-linux-gnu/release/deps' --target aarch64-unknown-linux-gnu -L 'dependency=/<>/target/aarch64-unknown-linux-gnu/release/deps' -L 'dependency=/<>/target/release/deps' --extern 'futures_core=/<>/target/aarch64-unknown-linux-gnu/release/deps/libfutures_core-5d2c15b717a5894d.rmeta' --extern 'futures_util=/<>/target/aarch64-unknown-linux-gnu/release/deps/libfutures_util-0a4eabc2817e2ecc.rmeta' --extern 'indexmap=/<>/target/aarch64-unknown-linux-gnu/release/deps/libindexmap-5a0aa0a748bc4eec.rmeta' --extern 'pin_project=/<>/target/aarch64-unknown-linux-gnu/release/deps/libpin_project-d6cfafc36f5427a0.rmeta' --extern 'pin_project_lite=/<>/target/aarch64-unknown-linux-gnu/release/deps/libpin_project_lite-1fcb895a514838b1.rmeta' --extern 'rand=/<>/target/aarch64-unknown-linux-gnu/release/deps/librand-800da1723205ecfa.rmeta' --extern 'slab=/<>/target/aarch64-unknown-linux-gnu/release/deps/libslab-fb9685ad68450fea.rmeta' --extern 'tokio=/<>/target/aarch64-unknown-linux-gnu/release/deps/libtokio-ab33db8c22f482f3.rmeta' --extern 'tokio_util=/<>/target/aarch64-unknown-linux-gnu/release/deps/libtokio_util-4a0e603fe388fcaf.rmeta' --extern 'tower_layer=/<>/target/aarch64-unknown-linux-gnu/release/deps/libtower_layer-69c165be60506981.rmeta' --extern 'tower_service=/<>/target/aarch64-unknown-linux-gnu/release/deps/libtower_service-626f574cd9208ef8.rmeta' --extern 'tracing=/<>/target/aarch64-unknown-linux-gnu/release/deps/libtracing-b3ed6af56d1d9782.rmeta' --cap-lints warn -C debuginfo=2 --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-Wl,-z,relro` warning: use of deprecated method `futures_util::stream::FuturesOrdered::::push`: use `push_back` instead --> /<>/vendor_rust/tower/src/util/call_all/ordered.rs:173:25 | 173 | FuturesOrdered::push(self, future) | ^^^^ | = note: `#[warn(deprecated)]` on by default Running `CARGO=/usr/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ARCH=aarch64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=neon CARGO_CFG_TARGET_HAS_ATOMIC=128,16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='-Cdebuginfo=2--cap-lintswarn-Clinker=aarch64-linux-gnu-gcc-Clink-arg=-Wl,-Bsymbolic-functions-Clink-arg=-Wl,-z,relro' CARGO_MANIFEST_DIR='/<>/vendor_rust/error-chain' CARGO_PKG_AUTHORS='Brian Anderson :Paul Colomiets :Colin Kiegel :Yamakaky :Andrew Gauger ' CARGO_PKG_DESCRIPTION='Yet another error boilerplate library.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=error-chain CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang-nursery/error-chain' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.12.4 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=12 CARGO_PKG_VERSION_PATCH=4 CARGO_PKG_VERSION_PRE='' DEBUG=false HOST=aarch64-unknown-linux-gnu LD_LIBRARY_PATH='/<>/target/release/deps:/<>/target/release:/usr/lib/rustlib/aarch64-unknown-linux-gnu/lib' NUM_JOBS=4 OPT_LEVEL=3 OUT_DIR='/<>/target/aarch64-unknown-linux-gnu/release/build/error-chain-aee893df4a0e0fe2/out' PROFILE=release RUSTC=rustc RUSTDOC=rustdoc TARGET=aarch64-unknown-linux-gnu /<>/target/release/build/error-chain-b6ec29eb2c5c2568/build-script-build` [error-chain 0.12.4] cargo:rustc-cfg=has_error_source [error-chain 0.12.4] cargo:rustc-cfg=has_error_description_deprecated [error-chain 0.12.4] cargo:rustc-cfg=build="release" Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=crc32fast CARGO_MANIFEST_DIR='/<>/vendor_rust/crc32fast' CARGO_PKG_AUTHORS='Sam Rijs :Alex Crichton ' CARGO_PKG_DESCRIPTION='Fast, SIMD-accelerated CRC32 (IEEE) checksum computation' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=crc32fast CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/srijs/rust-crc32fast' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=1.4.0 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/<>/target/release/deps:/usr/lib' OUT_DIR='/<>/target/aarch64-unknown-linux-gnu/release/build/crc32fast-fc63733f2db412cf/out' rustc --crate-name crc32fast '/<>/vendor_rust/crc32fast/src/lib.rs' --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=42de92bb1b9867cf -C extra-filename=-42de92bb1b9867cf --out-dir '/<>/target/aarch64-unknown-linux-gnu/release/deps' --target aarch64-unknown-linux-gnu -L 'dependency=/<>/target/aarch64-unknown-linux-gnu/release/deps' -L 'dependency=/<>/target/release/deps' --extern 'cfg_if=/<>/target/aarch64-unknown-linux-gnu/release/deps/libcfg_if-ece0c2ff51bc7729.rmeta' --cap-lints warn -C debuginfo=2 --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-Wl,-z,relro --cfg crc32fast_stdarchx86` warning: `axum-core` (lib) generated 1 warning Compiling tonic-build v0.11.0 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=tonic_build CARGO_MANIFEST_DIR='/<>/vendor_rust/tonic-build' CARGO_PKG_AUTHORS='Lucio Franco ' CARGO_PKG_DESCRIPTION='Codegen module of `tonic` gRPC implementation. ' CARGO_PKG_HOMEPAGE='https://github.com/hyperium/tonic' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=tonic-build CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/hyperium/tonic' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.11.0 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=11 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/<>/target/release/deps:/usr/lib' rustc --crate-name tonic_build --edition=2021 '/<>/vendor_rust/tonic-build/src/lib.rs' --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="default"' --cfg 'feature="prost"' --cfg 'feature="prost-build"' --cfg 'feature="transport"' -C metadata=6458c2c9a01a124a -C extra-filename=-6458c2c9a01a124a --out-dir '/<>/target/release/deps' -L 'dependency=/<>/target/release/deps' --extern 'prettyplease=/<>/target/release/deps/libprettyplease-9c275fe18b84b340.rmeta' --extern 'proc_macro2=/<>/target/release/deps/libproc_macro2-d6d74a1f3fc1f1e0.rmeta' --extern 'prost_build=/<>/target/release/deps/libprost_build-198db8ddce27d973.rmeta' --extern 'quote=/<>/target/release/deps/libquote-fa84ab96f9d99bd5.rmeta' --extern 'syn=/<>/target/release/deps/libsyn-92f3f88408b8e6b6.rmeta' --cap-lints warn` warning: `tower` (lib) generated 1 warning Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=serde CARGO_MANIFEST_DIR='/<>/vendor_rust/serde' CARGO_PKG_AUTHORS='Erick Tryzelaar :David Tolnay ' CARGO_PKG_DESCRIPTION='A generic serialization/deserialization framework' CARGO_PKG_HOMEPAGE='https://serde.rs' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=serde CARGO_PKG_README=crates-io.md CARGO_PKG_REPOSITORY='https://github.com/serde-rs/serde' CARGO_PKG_RUST_VERSION=1.31 CARGO_PKG_VERSION=1.0.197 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=197 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/<>/target/release/deps:/usr/lib' OUT_DIR='/<>/target/aarch64-unknown-linux-gnu/release/build/serde-d0a6e9f23f1ea207/out' rustc --crate-name serde --edition=2018 '/<>/vendor_rust/serde/src/lib.rs' --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=33f3969775488ee8 -C extra-filename=-33f3969775488ee8 --out-dir '/<>/target/aarch64-unknown-linux-gnu/release/deps' --target aarch64-unknown-linux-gnu -L 'dependency=/<>/target/aarch64-unknown-linux-gnu/release/deps' -L 'dependency=/<>/target/release/deps' --cap-lints warn -C debuginfo=2 --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-Wl,-z,relro` Compiling tokio-io-timeout v1.2.0 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=tokio_io_timeout CARGO_MANIFEST_DIR='/<>/vendor_rust/tokio-io-timeout' CARGO_PKG_AUTHORS='Steven Fackler ' CARGO_PKG_DESCRIPTION='Tokio wrappers which apply timeouts to IO operations' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=tokio-io-timeout CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/sfackler/tokio-io-timeout' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=1.2.0 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/<>/target/release/deps:/usr/lib' rustc --crate-name tokio_io_timeout --edition=2018 '/<>/vendor_rust/tokio-io-timeout/src/lib.rs' --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto -C metadata=e83a86787afd199f -C extra-filename=-e83a86787afd199f --out-dir '/<>/target/aarch64-unknown-linux-gnu/release/deps' --target aarch64-unknown-linux-gnu -L 'dependency=/<>/target/aarch64-unknown-linux-gnu/release/deps' -L 'dependency=/<>/target/release/deps' --extern 'pin_project_lite=/<>/target/aarch64-unknown-linux-gnu/release/deps/libpin_project_lite-1fcb895a514838b1.rmeta' --extern 'tokio=/<>/target/aarch64-unknown-linux-gnu/release/deps/libtokio-ab33db8c22f482f3.rmeta' --cap-lints warn -C debuginfo=2 --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-Wl,-z,relro` Compiling async-stream-impl v0.3.5 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=async_stream_impl CARGO_MANIFEST_DIR='/<>/vendor_rust/async-stream-impl' CARGO_PKG_AUTHORS='Carl Lerche ' CARGO_PKG_DESCRIPTION='proc macros for async-stream crate' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=async-stream-impl CARGO_PKG_README='' CARGO_PKG_REPOSITORY='https://github.com/tokio-rs/async-stream' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=0.3.5 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=5 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/<>/target/release/deps:/usr/lib' rustc --crate-name async_stream_impl --edition=2018 '/<>/vendor_rust/async-stream-impl/src/lib.rs' --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debug-assertions=off -C metadata=88de32a887de6c8e -C extra-filename=-88de32a887de6c8e --out-dir '/<>/target/release/deps' -L 'dependency=/<>/target/release/deps' --extern 'proc_macro2=/<>/target/release/deps/libproc_macro2-d6d74a1f3fc1f1e0.rlib' --extern 'quote=/<>/target/release/deps/libquote-fa84ab96f9d99bd5.rlib' --extern 'syn=/<>/target/release/deps/libsyn-92f3f88408b8e6b6.rlib' --extern proc_macro --cap-lints warn` Compiling errno v0.3.8 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=errno CARGO_MANIFEST_DIR='/<>/vendor_rust/errno' CARGO_PKG_AUTHORS='Chris Wong ' CARGO_PKG_DESCRIPTION='Cross-platform interface to the `errno` variable.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=errno CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/lambda-fairy/rust-errno' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=0.3.8 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=8 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/<>/target/release/deps:/usr/lib' rustc --crate-name errno --edition=2018 '/<>/vendor_rust/errno/src/lib.rs' --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto --cfg 'feature="std"' -C metadata=dd19ac803bbafc97 -C extra-filename=-dd19ac803bbafc97 --out-dir '/<>/target/aarch64-unknown-linux-gnu/release/deps' --target aarch64-unknown-linux-gnu -L 'dependency=/<>/target/aarch64-unknown-linux-gnu/release/deps' -L 'dependency=/<>/target/release/deps' --extern 'libc=/<>/target/aarch64-unknown-linux-gnu/release/deps/liblibc-d72ca5c5a5d954b7.rmeta' --cap-lints warn -C debuginfo=2 --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-Wl,-z,relro` Compiling sync_wrapper v0.1.2 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=sync_wrapper CARGO_MANIFEST_DIR='/<>/vendor_rust/sync_wrapper' CARGO_PKG_AUTHORS='Actyx AG ' CARGO_PKG_DESCRIPTION='A tool for enlisting the compilerā€™s help in proving the absence of concurrency' CARGO_PKG_HOMEPAGE='https://docs.rs/sync_wrapper' CARGO_PKG_LICENSE=Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=sync_wrapper CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/Actyx/sync_wrapper' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.1.2 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/<>/target/release/deps:/usr/lib' rustc --crate-name sync_wrapper --edition=2018 '/<>/vendor_rust/sync_wrapper/src/lib.rs' --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto -C metadata=748aeedabee07b58 -C extra-filename=-748aeedabee07b58 --out-dir '/<>/target/aarch64-unknown-linux-gnu/release/deps' --target aarch64-unknown-linux-gnu -L 'dependency=/<>/target/aarch64-unknown-linux-gnu/release/deps' -L 'dependency=/<>/target/release/deps' --cap-lints warn -C debuginfo=2 --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-Wl,-z,relro` Compiling matchit v0.7.3 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=matchit CARGO_MANIFEST_DIR='/<>/vendor_rust/matchit' CARGO_PKG_AUTHORS='Ibraheem Ahmed ' CARGO_PKG_DESCRIPTION='A high performance, zero-copy URL router.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT AND BSD-3-Clause' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=matchit CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/ibraheemdev/matchit' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.7.3 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=7 CARGO_PKG_VERSION_PATCH=3 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/<>/target/release/deps:/usr/lib' rustc --crate-name matchit --edition=2021 '/<>/vendor_rust/matchit/src/lib.rs' --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto --cfg 'feature="default"' -C metadata=70d8e552383e3c26 -C extra-filename=-70d8e552383e3c26 --out-dir '/<>/target/aarch64-unknown-linux-gnu/release/deps' --target aarch64-unknown-linux-gnu -L 'dependency=/<>/target/aarch64-unknown-linux-gnu/release/deps' -L 'dependency=/<>/target/release/deps' --cap-lints warn -C debuginfo=2 --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-Wl,-z,relro` Compiling cc v1.0.90 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=cc CARGO_MANIFEST_DIR='/<>/vendor_rust/cc' CARGO_PKG_AUTHORS='Alex Crichton ' CARGO_PKG_DESCRIPTION='A build-time dependency for Cargo build scripts to assist in invoking the native C compiler to compile native C code into a static archive to be linked into Rust code. ' CARGO_PKG_HOMEPAGE='https://github.com/rust-lang/cc-rs' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=cc CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/cc-rs' CARGO_PKG_RUST_VERSION=1.53 CARGO_PKG_VERSION=1.0.90 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=90 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/<>/target/release/deps:/usr/lib' rustc --crate-name cc --edition=2018 '/<>/vendor_rust/cc/src/lib.rs' --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C embed-bitcode=no -C debug-assertions=off -C metadata=a933434a6fbc67c4 -C extra-filename=-a933434a6fbc67c4 --out-dir '/<>/target/release/deps' -L 'dependency=/<>/target/release/deps' --cap-lints warn` Compiling percent-encoding v2.3.1 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=percent_encoding CARGO_MANIFEST_DIR='/<>/vendor_rust/percent-encoding' CARGO_PKG_AUTHORS='The rust-url developers' CARGO_PKG_DESCRIPTION='Percent encoding and decoding' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=percent-encoding CARGO_PKG_README='' CARGO_PKG_REPOSITORY='https://github.com/servo/rust-url/' CARGO_PKG_RUST_VERSION=1.51 CARGO_PKG_VERSION=2.3.1 CARGO_PKG_VERSION_MAJOR=2 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=1 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/<>/target/release/deps:/usr/lib' rustc --crate-name percent_encoding --edition=2018 '/<>/vendor_rust/percent-encoding/src/lib.rs' --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=5ab8d3537c35a3aa -C extra-filename=-5ab8d3537c35a3aa --out-dir '/<>/target/aarch64-unknown-linux-gnu/release/deps' --target aarch64-unknown-linux-gnu -L 'dependency=/<>/target/aarch64-unknown-linux-gnu/release/deps' -L 'dependency=/<>/target/release/deps' --cap-lints warn -C debuginfo=2 --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-Wl,-z,relro` Compiling procfs v0.16.0 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR='/<>/vendor_rust/procfs' CARGO_PKG_AUTHORS='Andrew Chin ' CARGO_PKG_DESCRIPTION='Interface to the linux procfs pseudo-filesystem' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=procfs CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/eminence/procfs' CARGO_PKG_RUST_VERSION=1.48 CARGO_PKG_VERSION=0.16.0 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=16 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/<>/target/release/deps:/usr/lib' rustc --crate-name build_script_build --edition=2018 '/<>/vendor_rust/procfs/build.rs' --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off --cfg 'feature="chrono"' --cfg 'feature="default"' --cfg 'feature="flate2"' -C metadata=fff416f247877212 -C extra-filename=-fff416f247877212 --out-dir '/<>/target/release/build/procfs-fff416f247877212' -L 'dependency=/<>/target/release/deps' --cap-lints warn` Compiling memchr v2.7.1 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=memchr CARGO_MANIFEST_DIR='/<>/vendor_rust/memchr' CARGO_PKG_AUTHORS='Andrew Gallant :bluss' CARGO_PKG_DESCRIPTION='Provides extremely fast (uses SIMD on x86_64, aarch64 and wasm32) routines for 1, 2 or 3 byte search and single substring search. ' CARGO_PKG_HOMEPAGE='https://github.com/BurntSushi/memchr' CARGO_PKG_LICENSE='Unlicense OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=memchr CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/BurntSushi/memchr' CARGO_PKG_RUST_VERSION=1.61 CARGO_PKG_VERSION=2.7.1 CARGO_PKG_VERSION_MAJOR=2 CARGO_PKG_VERSION_MINOR=7 CARGO_PKG_VERSION_PATCH=1 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/<>/target/release/deps:/usr/lib' rustc --crate-name memchr --edition=2021 '/<>/vendor_rust/memchr/src/lib.rs' --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=81de10a880644ce3 -C extra-filename=-81de10a880644ce3 --out-dir '/<>/target/aarch64-unknown-linux-gnu/release/deps' --target aarch64-unknown-linux-gnu -L 'dependency=/<>/target/aarch64-unknown-linux-gnu/release/deps' -L 'dependency=/<>/target/release/deps' --cap-lints warn -C debuginfo=2 --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-Wl,-z,relro` Compiling hex v0.4.3 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=hex CARGO_MANIFEST_DIR='/<>/vendor_rust/hex' CARGO_PKG_AUTHORS='KokaKiwi ' CARGO_PKG_DESCRIPTION='Encoding and decoding data into/from hexadecimal representation.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=hex CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/KokaKiwi/rust-hex' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.4.3 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=3 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/<>/target/release/deps:/usr/lib' rustc --crate-name hex --edition=2018 '/<>/vendor_rust/hex/src/lib.rs' --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=b1055d0b61710bf2 -C extra-filename=-b1055d0b61710bf2 --out-dir '/<>/target/aarch64-unknown-linux-gnu/release/deps' --target aarch64-unknown-linux-gnu -L 'dependency=/<>/target/aarch64-unknown-linux-gnu/release/deps' -L 'dependency=/<>/target/release/deps' --cap-lints warn -C debuginfo=2 --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-Wl,-z,relro` Compiling bitflags v1.3.2 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=bitflags CARGO_MANIFEST_DIR='/<>/vendor_rust/bitflags-1.3.2' CARGO_PKG_AUTHORS='The Rust Project Developers' CARGO_PKG_DESCRIPTION='A macro to generate structures which behave like bitflags. ' CARGO_PKG_HOMEPAGE='https://github.com/bitflags/bitflags' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=bitflags CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/bitflags/bitflags' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=1.3.2 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=2 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/<>/target/release/deps:/usr/lib' rustc --crate-name bitflags --edition=2018 '/<>/vendor_rust/bitflags-1.3.2/src/lib.rs' --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto --cfg 'feature="default"' -C metadata=72eca0f1ed37a0c4 -C extra-filename=-72eca0f1ed37a0c4 --out-dir '/<>/target/aarch64-unknown-linux-gnu/release/deps' --target aarch64-unknown-linux-gnu -L 'dependency=/<>/target/aarch64-unknown-linux-gnu/release/deps' -L 'dependency=/<>/target/release/deps' --cap-lints warn -C debuginfo=2 --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-Wl,-z,relro` Compiling match_cfg v0.1.0 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=match_cfg CARGO_MANIFEST_DIR='/<>/vendor_rust/match_cfg' CARGO_PKG_AUTHORS='gnzlbg ' CARGO_PKG_DESCRIPTION='A convenience macro to ergonomically define an item depending on a large number of `#[cfg]` parameters. Structured like match statement, the first matching branch is the item that gets emitted. ' CARGO_PKG_HOMEPAGE='https://github.com/gnzlbg/match_cfg' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=match_cfg CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/gnzlbg/match_cfg' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.1.0 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/<>/target/release/deps:/usr/lib' rustc --crate-name match_cfg '/<>/vendor_rust/match_cfg/src/lib.rs' --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto --cfg 'feature="default"' --cfg 'feature="use_core"' -C metadata=de8512d7a753a3f2 -C extra-filename=-de8512d7a753a3f2 --out-dir '/<>/target/aarch64-unknown-linux-gnu/release/deps' --target aarch64-unknown-linux-gnu -L 'dependency=/<>/target/aarch64-unknown-linux-gnu/release/deps' -L 'dependency=/<>/target/release/deps' --cap-lints warn -C debuginfo=2 --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-Wl,-z,relro` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=linux_raw_sys CARGO_MANIFEST_DIR='/<>/vendor_rust/linux-raw-sys' CARGO_PKG_AUTHORS='Dan Gohman ' CARGO_PKG_DESCRIPTION='Generated bindings for Linux'\''s userspace API' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='Apache-2.0 WITH LLVM-exception OR Apache-2.0 OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=linux-raw-sys CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/sunfishcode/linux-raw-sys' CARGO_PKG_RUST_VERSION=1.63 CARGO_PKG_VERSION=0.4.13 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=13 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/<>/target/release/deps:/usr/lib' rustc --crate-name linux_raw_sys --edition=2021 '/<>/vendor_rust/linux-raw-sys/src/lib.rs' --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto --cfg 'feature="elf"' --cfg 'feature="errno"' --cfg 'feature="general"' --cfg 'feature="ioctl"' --cfg 'feature="no_std"' --cfg 'feature="prctl"' --cfg 'feature="system"' -C metadata=6c414dde888bc4b5 -C extra-filename=-6c414dde888bc4b5 --out-dir '/<>/target/aarch64-unknown-linux-gnu/release/deps' --target aarch64-unknown-linux-gnu -L 'dependency=/<>/target/aarch64-unknown-linux-gnu/release/deps' -L 'dependency=/<>/target/release/deps' --cap-lints warn -C debuginfo=2 --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-Wl,-z,relro` Compiling hostname v0.3.1 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=hostname CARGO_MANIFEST_DIR='/<>/vendor_rust/hostname' CARGO_PKG_AUTHORS='fengcen :svartalf ' CARGO_PKG_DESCRIPTION='Cross-platform system'\''s host name functions' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=hostname CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/svartalf/hostname' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.3.1 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=1 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/<>/target/release/deps:/usr/lib' rustc --crate-name hostname '/<>/vendor_rust/hostname/src/lib.rs' --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto --cfg 'feature="default"' -C metadata=40cd9013e6db14a9 -C extra-filename=-40cd9013e6db14a9 --out-dir '/<>/target/aarch64-unknown-linux-gnu/release/deps' --target aarch64-unknown-linux-gnu -L 'dependency=/<>/target/aarch64-unknown-linux-gnu/release/deps' -L 'dependency=/<>/target/release/deps' --extern 'libc=/<>/target/aarch64-unknown-linux-gnu/release/deps/liblibc-d72ca5c5a5d954b7.rmeta' --extern 'match_cfg=/<>/target/aarch64-unknown-linux-gnu/release/deps/libmatch_cfg-de8512d7a753a3f2.rmeta' --cap-lints warn -C debuginfo=2 --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-Wl,-z,relro` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=rustix CARGO_MANIFEST_DIR='/<>/vendor_rust/rustix' CARGO_PKG_AUTHORS='Dan Gohman :Jakub Konka ' CARGO_PKG_DESCRIPTION='Safe Rust bindings to POSIX/Unix/Linux/Winsock-like syscalls' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='Apache-2.0 WITH LLVM-exception OR Apache-2.0 OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=rustix CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/bytecodealliance/rustix' CARGO_PKG_RUST_VERSION=1.63 CARGO_PKG_VERSION=0.38.32 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=38 CARGO_PKG_VERSION_PATCH=32 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/<>/target/release/deps:/usr/lib' OUT_DIR='/<>/target/aarch64-unknown-linux-gnu/release/build/rustix-e7cda68264665d35/out' rustc --crate-name rustix --edition=2021 '/<>/vendor_rust/rustix/src/lib.rs' --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="fs"' --cfg 'feature="libc"' --cfg 'feature="libc_errno"' --cfg 'feature="param"' --cfg 'feature="process"' --cfg 'feature="std"' --cfg 'feature="system"' --cfg 'feature="thread"' --cfg 'feature="use-libc"' --cfg 'feature="use-libc-auxv"' -C metadata=8433f5c620fdfb0f -C extra-filename=-8433f5c620fdfb0f --out-dir '/<>/target/aarch64-unknown-linux-gnu/release/deps' --target aarch64-unknown-linux-gnu -L 'dependency=/<>/target/aarch64-unknown-linux-gnu/release/deps' -L 'dependency=/<>/target/release/deps' --extern 'bitflags=/<>/target/aarch64-unknown-linux-gnu/release/deps/libbitflags-5f95341fe5806904.rmeta' --extern 'libc_errno=/<>/target/aarch64-unknown-linux-gnu/release/deps/liberrno-dd19ac803bbafc97.rmeta' --extern 'libc=/<>/target/aarch64-unknown-linux-gnu/release/deps/liblibc-d72ca5c5a5d954b7.rmeta' --extern 'linux_raw_sys=/<>/target/aarch64-unknown-linux-gnu/release/deps/liblinux_raw_sys-6c414dde888bc4b5.rmeta' --cap-lints warn -C debuginfo=2 --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-Wl,-z,relro --cfg static_assertions --cfg libc --cfg linux_like --cfg linux_kernel` Compiling procfs-core v0.16.0 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=procfs_core CARGO_MANIFEST_DIR='/<>/vendor_rust/procfs-core' CARGO_PKG_AUTHORS='Andrew Chin ' CARGO_PKG_DESCRIPTION='Data structures and parsing for the linux procfs pseudo-filesystem' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=procfs-core CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/eminence/procfs' CARGO_PKG_RUST_VERSION=1.48 CARGO_PKG_VERSION=0.16.0 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=16 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/<>/target/release/deps:/usr/lib' rustc --crate-name procfs_core --edition=2018 '/<>/vendor_rust/procfs-core/src/lib.rs' --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto --cfg 'feature="chrono"' --cfg 'feature="default"' -C metadata=7c6cfa7213a26e92 -C extra-filename=-7c6cfa7213a26e92 --out-dir '/<>/target/aarch64-unknown-linux-gnu/release/deps' --target aarch64-unknown-linux-gnu -L 'dependency=/<>/target/aarch64-unknown-linux-gnu/release/deps' -L 'dependency=/<>/target/release/deps' --extern 'bitflags=/<>/target/aarch64-unknown-linux-gnu/release/deps/libbitflags-5f95341fe5806904.rmeta' --extern 'chrono=/<>/target/aarch64-unknown-linux-gnu/release/deps/libchrono-261e69462861ffe6.rmeta' --extern 'hex=/<>/target/aarch64-unknown-linux-gnu/release/deps/libhex-b1055d0b61710bf2.rmeta' --cap-lints warn -C debuginfo=2 --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-Wl,-z,relro` Compiling nss v0.1.0 (/<>/nss) Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=build_script_build CARGO_MANIFEST_DIR='/<>/nss' CARGO_PKG_AUTHORS='' CARGO_PKG_DESCRIPTION='' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=nss CARGO_PKG_README='' CARGO_PKG_REPOSITORY='' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.1.0 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_PRIMARY_PACKAGE=1 LD_LIBRARY_PATH='/<>/target/release/deps:/usr/lib' rustc --crate-name build_script_build --edition=2021 nss/build.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type bin --emit=dep-info,link -C embed-bitcode=no -C debug-assertions=off -C metadata=37ad4b49adf33db0 -C extra-filename=-37ad4b49adf33db0 --out-dir '/<>/target/release/build/nss-37ad4b49adf33db0' -L 'dependency=/<>/target/release/deps' --extern 'cc=/<>/target/release/deps/libcc-a933434a6fbc67c4.rlib' --extern 'tonic_build=/<>/target/release/deps/libtonic_build-6458c2c9a01a124a.rlib'` Running `CARGO=/usr/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ARCH=aarch64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=neon CARGO_CFG_TARGET_HAS_ATOMIC=128,16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='-Cdebuginfo=2--cap-lintswarn-Clinker=aarch64-linux-gnu-gcc-Clink-arg=-Wl,-Bsymbolic-functions-Clink-arg=-Wl,-z,relro' CARGO_FEATURE_CHRONO=1 CARGO_FEATURE_DEFAULT=1 CARGO_FEATURE_FLATE2=1 CARGO_MANIFEST_DIR='/<>/vendor_rust/procfs' CARGO_PKG_AUTHORS='Andrew Chin ' CARGO_PKG_DESCRIPTION='Interface to the linux procfs pseudo-filesystem' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=procfs CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/eminence/procfs' CARGO_PKG_RUST_VERSION=1.48 CARGO_PKG_VERSION=0.16.0 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=16 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' DEBUG=false HOST=aarch64-unknown-linux-gnu LD_LIBRARY_PATH='/<>/target/release/deps:/<>/target/release:/usr/lib/rustlib/aarch64-unknown-linux-gnu/lib' NUM_JOBS=4 OPT_LEVEL=3 OUT_DIR='/<>/target/aarch64-unknown-linux-gnu/release/build/procfs-bf829e01eb9c28a9/out' PROFILE=release RUSTC=rustc RUSTDOC=rustdoc TARGET=aarch64-unknown-linux-gnu /<>/target/release/build/procfs-fff416f247877212/build-script-build` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=axum CARGO_MANIFEST_DIR='/<>/vendor_rust/axum' CARGO_PKG_AUTHORS='' CARGO_PKG_DESCRIPTION='Web framework that focuses on ergonomics and modularity' CARGO_PKG_HOMEPAGE='https://github.com/tokio-rs/axum' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=axum CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/tokio-rs/axum' CARGO_PKG_RUST_VERSION=1.63 CARGO_PKG_VERSION=0.6.20 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=6 CARGO_PKG_VERSION_PATCH=20 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/<>/target/release/deps:/usr/lib' OUT_DIR='/<>/target/aarch64-unknown-linux-gnu/release/build/axum-1ebab2cfe96e1ba9/out' rustc --crate-name axum --edition=2021 '/<>/vendor_rust/axum/src/lib.rs' --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto -C metadata=f08a5b37851458be -C extra-filename=-f08a5b37851458be --out-dir '/<>/target/aarch64-unknown-linux-gnu/release/deps' --target aarch64-unknown-linux-gnu -L 'dependency=/<>/target/aarch64-unknown-linux-gnu/release/deps' -L 'dependency=/<>/target/release/deps' --extern 'async_trait=/<>/target/release/deps/libasync_trait-a082eebe3db33fca.so' --extern 'axum_core=/<>/target/aarch64-unknown-linux-gnu/release/deps/libaxum_core-deae96100a195270.rmeta' --extern 'bitflags=/<>/target/aarch64-unknown-linux-gnu/release/deps/libbitflags-72eca0f1ed37a0c4.rmeta' --extern 'bytes=/<>/target/aarch64-unknown-linux-gnu/release/deps/libbytes-771745839820595e.rmeta' --extern 'futures_util=/<>/target/aarch64-unknown-linux-gnu/release/deps/libfutures_util-0a4eabc2817e2ecc.rmeta' --extern 'http=/<>/target/aarch64-unknown-linux-gnu/release/deps/libhttp-1579cd28e7bce419.rmeta' --extern 'http_body=/<>/target/aarch64-unknown-linux-gnu/release/deps/libhttp_body-5daeed6ce95d8183.rmeta' --extern 'hyper=/<>/target/aarch64-unknown-linux-gnu/release/deps/libhyper-102c1ad8eba98d30.rmeta' --extern 'itoa=/<>/target/aarch64-unknown-linux-gnu/release/deps/libitoa-529e02854500aba7.rmeta' --extern 'matchit=/<>/target/aarch64-unknown-linux-gnu/release/deps/libmatchit-70d8e552383e3c26.rmeta' --extern 'memchr=/<>/target/aarch64-unknown-linux-gnu/release/deps/libmemchr-81de10a880644ce3.rmeta' --extern 'mime=/<>/target/aarch64-unknown-linux-gnu/release/deps/libmime-9f6609ecb24d7952.rmeta' --extern 'percent_encoding=/<>/target/aarch64-unknown-linux-gnu/release/deps/libpercent_encoding-5ab8d3537c35a3aa.rmeta' --extern 'pin_project_lite=/<>/target/aarch64-unknown-linux-gnu/release/deps/libpin_project_lite-1fcb895a514838b1.rmeta' --extern 'serde=/<>/target/aarch64-unknown-linux-gnu/release/deps/libserde-33f3969775488ee8.rmeta' --extern 'sync_wrapper=/<>/target/aarch64-unknown-linux-gnu/release/deps/libsync_wrapper-748aeedabee07b58.rmeta' --extern 'tower=/<>/target/aarch64-unknown-linux-gnu/release/deps/libtower-730450a88a5a5fdb.rmeta' --extern 'tower_layer=/<>/target/aarch64-unknown-linux-gnu/release/deps/libtower_layer-69c165be60506981.rmeta' --extern 'tower_service=/<>/target/aarch64-unknown-linux-gnu/release/deps/libtower_service-626f574cd9208ef8.rmeta' --cap-lints warn -C debuginfo=2 --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-Wl,-z,relro` Compiling async-stream v0.3.5 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=async_stream CARGO_MANIFEST_DIR='/<>/vendor_rust/async-stream' CARGO_PKG_AUTHORS='Carl Lerche ' CARGO_PKG_DESCRIPTION='Asynchronous streams using async & await notation' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=async-stream CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/tokio-rs/async-stream' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=0.3.5 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=5 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/<>/target/release/deps:/usr/lib' rustc --crate-name async_stream --edition=2018 '/<>/vendor_rust/async-stream/src/lib.rs' --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto -C metadata=42f59c82d9f0f46d -C extra-filename=-42f59c82d9f0f46d --out-dir '/<>/target/aarch64-unknown-linux-gnu/release/deps' --target aarch64-unknown-linux-gnu -L 'dependency=/<>/target/aarch64-unknown-linux-gnu/release/deps' -L 'dependency=/<>/target/release/deps' --extern 'async_stream_impl=/<>/target/release/deps/libasync_stream_impl-88de32a887de6c8e.so' --extern 'futures_core=/<>/target/aarch64-unknown-linux-gnu/release/deps/libfutures_core-5d2c15b717a5894d.rmeta' --extern 'pin_project_lite=/<>/target/aarch64-unknown-linux-gnu/release/deps/libpin_project_lite-1fcb895a514838b1.rmeta' --cap-lints warn -C debuginfo=2 --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-Wl,-z,relro` warning: lint `private_in_public` has been removed: replaced with another group of lints, see RFC for more information --> /<>/vendor_rust/axum/src/lib.rs:434:26 | 434 | #![deny(unreachable_pub, private_in_public)] | ^^^^^^^^^^^^^^^^^ | = note: `#[warn(renamed_and_removed_lints)]` on by default warning: unused import: `Extension` --> /<>/vendor_rust/axum/src/extract/request_parts.rs:1:13 | 1 | use super::{Extension, FromRequest, FromRequestParts}; | ^^^^^^^^^ | = note: `#[warn(unused_imports)]` on by default warning: unused imports: `Uri`, `request::Parts` --> /<>/vendor_rust/axum/src/extract/request_parts.rs:8:12 | 8 | use http::{request::Parts, Request, Uri}; | ^^^^^^^^^^^^^^ ^^^ Compiling hyper-timeout v0.4.1 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=hyper_timeout CARGO_MANIFEST_DIR='/<>/vendor_rust/hyper-timeout' CARGO_PKG_AUTHORS='Herman J. Radtke III ' CARGO_PKG_DESCRIPTION='A connect, read and write timeout aware connector to be used with hyper Client.' CARGO_PKG_HOMEPAGE='https://github.com/hjr3/hyper-timeout' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=hyper-timeout CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/hjr3/hyper-timeout' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.4.1 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=4 CARGO_PKG_VERSION_PATCH=1 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/<>/target/release/deps:/usr/lib' rustc --crate-name hyper_timeout --edition=2018 '/<>/vendor_rust/hyper-timeout/src/lib.rs' --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto -C metadata=58a6960d282e986f -C extra-filename=-58a6960d282e986f --out-dir '/<>/target/aarch64-unknown-linux-gnu/release/deps' --target aarch64-unknown-linux-gnu -L 'dependency=/<>/target/aarch64-unknown-linux-gnu/release/deps' -L 'dependency=/<>/target/release/deps' --extern 'hyper=/<>/target/aarch64-unknown-linux-gnu/release/deps/libhyper-102c1ad8eba98d30.rmeta' --extern 'pin_project_lite=/<>/target/aarch64-unknown-linux-gnu/release/deps/libpin_project_lite-1fcb895a514838b1.rmeta' --extern 'tokio=/<>/target/aarch64-unknown-linux-gnu/release/deps/libtokio-ab33db8c22f482f3.rmeta' --extern 'tokio_io_timeout=/<>/target/aarch64-unknown-linux-gnu/release/deps/libtokio_io_timeout-e83a86787afd199f.rmeta' --cap-lints warn -C debuginfo=2 --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-Wl,-z,relro` Compiling flate2 v1.0.28 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=flate2 CARGO_MANIFEST_DIR='/<>/vendor_rust/flate2' CARGO_PKG_AUTHORS='Alex Crichton :Josh Triplett ' CARGO_PKG_DESCRIPTION='DEFLATE compression and decompression exposed as Read/BufRead/Write streams. Supports miniz_oxide and multiple zlib implementations. Supports zlib, gzip, and raw deflate streams. ' CARGO_PKG_HOMEPAGE='https://github.com/rust-lang/flate2-rs' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=flate2 CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang/flate2-rs' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=1.0.28 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=28 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/<>/target/release/deps:/usr/lib' rustc --crate-name flate2 --edition=2018 '/<>/vendor_rust/flate2/src/lib.rs' --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto --cfg 'feature="any_impl"' --cfg 'feature="default"' --cfg 'feature="miniz_oxide"' --cfg 'feature="rust_backend"' -C metadata=588e440b31bc4b3b -C extra-filename=-588e440b31bc4b3b --out-dir '/<>/target/aarch64-unknown-linux-gnu/release/deps' --target aarch64-unknown-linux-gnu -L 'dependency=/<>/target/aarch64-unknown-linux-gnu/release/deps' -L 'dependency=/<>/target/release/deps' --extern 'crc32fast=/<>/target/aarch64-unknown-linux-gnu/release/deps/libcrc32fast-42de92bb1b9867cf.rmeta' --extern 'miniz_oxide=/<>/target/aarch64-unknown-linux-gnu/release/deps/libminiz_oxide-f5f3bfab277be167.rmeta' --cap-lints warn -C debuginfo=2 --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-Wl,-z,relro` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=error_chain CARGO_MANIFEST_DIR='/<>/vendor_rust/error-chain' CARGO_PKG_AUTHORS='Brian Anderson :Paul Colomiets :Colin Kiegel :Yamakaky :Andrew Gauger ' CARGO_PKG_DESCRIPTION='Yet another error boilerplate library.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT/Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=error-chain CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/rust-lang-nursery/error-chain' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.12.4 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=12 CARGO_PKG_VERSION_PATCH=4 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/<>/target/release/deps:/usr/lib' OUT_DIR='/<>/target/aarch64-unknown-linux-gnu/release/build/error-chain-aee893df4a0e0fe2/out' rustc --crate-name error_chain '/<>/vendor_rust/error-chain/src/lib.rs' --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto -C metadata=da1d3fadafe110af -C extra-filename=-da1d3fadafe110af --out-dir '/<>/target/aarch64-unknown-linux-gnu/release/deps' --target aarch64-unknown-linux-gnu -L 'dependency=/<>/target/aarch64-unknown-linux-gnu/release/deps' -L 'dependency=/<>/target/release/deps' --cap-lints warn -C debuginfo=2 --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-Wl,-z,relro --cfg has_error_source --cfg has_error_description_deprecated --cfg 'build="release"'` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=paste CARGO_MANIFEST_DIR='/<>/vendor_rust/paste' CARGO_PKG_AUTHORS='David Tolnay ' CARGO_PKG_DESCRIPTION='Macros for all your token pasting needs' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=paste CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/dtolnay/paste' CARGO_PKG_RUST_VERSION=1.31 CARGO_PKG_VERSION=1.0.14 CARGO_PKG_VERSION_MAJOR=1 CARGO_PKG_VERSION_MINOR=0 CARGO_PKG_VERSION_PATCH=14 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/<>/target/release/deps:/usr/lib' OUT_DIR='/<>/target/release/build/paste-0b628360f19c2542/out' rustc --crate-name paste --edition=2018 '/<>/vendor_rust/paste/src/lib.rs' --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debug-assertions=off -C metadata=7bef710a3e7c333d -C extra-filename=-7bef710a3e7c333d --out-dir '/<>/target/release/deps' -L 'dependency=/<>/target/release/deps' --extern proc_macro --cap-lints warn` Compiling colored v2.1.0 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=colored CARGO_MANIFEST_DIR='/<>/vendor_rust/colored' CARGO_PKG_AUTHORS='Thomas Wickham ' CARGO_PKG_DESCRIPTION='The most simple way to add colors in your terminal' CARGO_PKG_HOMEPAGE='https://github.com/mackwic/colored' CARGO_PKG_LICENSE=MPL-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=colored CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/mackwic/colored' CARGO_PKG_RUST_VERSION=1.70 CARGO_PKG_VERSION=2.1.0 CARGO_PKG_VERSION_MAJOR=2 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/<>/target/release/deps:/usr/lib' rustc --crate-name colored --edition=2021 '/<>/vendor_rust/colored/src/lib.rs' --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto -C metadata=a868ec0faa05c12a -C extra-filename=-a868ec0faa05c12a --out-dir '/<>/target/aarch64-unknown-linux-gnu/release/deps' --target aarch64-unknown-linux-gnu -L 'dependency=/<>/target/aarch64-unknown-linux-gnu/release/deps' -L 'dependency=/<>/target/release/deps' --extern 'lazy_static=/<>/target/aarch64-unknown-linux-gnu/release/deps/liblazy_static-5342446de0a4205d.rmeta' --cap-lints warn -C debuginfo=2 --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-Wl,-z,relro` warning: unused import: `FromRequestParts` --> /<>/vendor_rust/axum/src/extract/request_parts.rs:1:37 | 1 | use super::{Extension, FromRequest, FromRequestParts}; | ^^^^^^^^^^^^^^^^ Compiling tokio-stream v0.1.14 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=tokio_stream CARGO_MANIFEST_DIR='/<>/vendor_rust/tokio-stream' CARGO_PKG_AUTHORS='Tokio Contributors ' CARGO_PKG_DESCRIPTION='Utilities to work with `Stream` and `tokio`. ' CARGO_PKG_HOMEPAGE='https://tokio.rs' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=tokio-stream CARGO_PKG_README='' CARGO_PKG_REPOSITORY='https://github.com/tokio-rs/tokio' CARGO_PKG_RUST_VERSION=1.56 CARGO_PKG_VERSION=0.1.14 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=14 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/<>/target/release/deps:/usr/lib' rustc --crate-name tokio_stream --edition=2021 '/<>/vendor_rust/tokio-stream/src/lib.rs' --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto --cfg 'feature="default"' --cfg 'feature="time"' -C metadata=0e2314120bccf879 -C extra-filename=-0e2314120bccf879 --out-dir '/<>/target/aarch64-unknown-linux-gnu/release/deps' --target aarch64-unknown-linux-gnu -L 'dependency=/<>/target/aarch64-unknown-linux-gnu/release/deps' -L 'dependency=/<>/target/release/deps' --extern 'futures_core=/<>/target/aarch64-unknown-linux-gnu/release/deps/libfutures_core-5d2c15b717a5894d.rmeta' --extern 'pin_project_lite=/<>/target/aarch64-unknown-linux-gnu/release/deps/libpin_project_lite-1fcb895a514838b1.rmeta' --extern 'tokio=/<>/target/aarch64-unknown-linux-gnu/release/deps/libtokio-ab33db8c22f482f3.rmeta' --cap-lints warn -C debuginfo=2 --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-Wl,-z,relro` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=prost CARGO_MANIFEST_DIR='/<>/vendor_rust/prost' CARGO_PKG_AUTHORS='Dan Burkert :Lucio Franco ' CARGO_PKG_DESCRIPTION='A Protocol Buffers implementation for the Rust Language.' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=Apache-2.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=prost CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/tokio-rs/prost' CARGO_PKG_RUST_VERSION=1.60 CARGO_PKG_VERSION=0.12.3 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=12 CARGO_PKG_VERSION_PATCH=3 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/<>/target/release/deps:/usr/lib' rustc --crate-name prost --edition=2021 '/<>/vendor_rust/prost/src/lib.rs' --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto --cfg 'feature="default"' --cfg 'feature="prost-derive"' --cfg 'feature="std"' -C metadata=440b1c7e861d2c36 -C extra-filename=-440b1c7e861d2c36 --out-dir '/<>/target/aarch64-unknown-linux-gnu/release/deps' --target aarch64-unknown-linux-gnu -L 'dependency=/<>/target/aarch64-unknown-linux-gnu/release/deps' -L 'dependency=/<>/target/release/deps' --extern 'bytes=/<>/target/aarch64-unknown-linux-gnu/release/deps/libbytes-771745839820595e.rmeta' --extern 'prost_derive=/<>/target/release/deps/libprost_derive-2279fbfbc9d5fd13.so' --cap-lints warn -C debuginfo=2 --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-Wl,-z,relro` Compiling base64 v0.21.7 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=base64 CARGO_MANIFEST_DIR='/<>/vendor_rust/base64' CARGO_PKG_AUTHORS='Alice Maz :Marshall Pierce ' CARGO_PKG_DESCRIPTION='encodes and decodes base64 as bytes or utf8' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=base64 CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/marshallpierce/rust-base64' CARGO_PKG_RUST_VERSION=1.48.0 CARGO_PKG_VERSION=0.21.7 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=21 CARGO_PKG_VERSION_PATCH=7 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/<>/target/release/deps:/usr/lib' rustc --crate-name base64 --edition=2018 '/<>/vendor_rust/base64/src/lib.rs' --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto --cfg 'feature="alloc"' --cfg 'feature="default"' --cfg 'feature="std"' -C metadata=2cf91d056776efbf -C extra-filename=-2cf91d056776efbf --out-dir '/<>/target/aarch64-unknown-linux-gnu/release/deps' --target aarch64-unknown-linux-gnu -L 'dependency=/<>/target/aarch64-unknown-linux-gnu/release/deps' -L 'dependency=/<>/target/release/deps' --cap-lints warn -C debuginfo=2 --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-Wl,-z,relro` Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=procfs CARGO_MANIFEST_DIR='/<>/vendor_rust/procfs' CARGO_PKG_AUTHORS='Andrew Chin ' CARGO_PKG_DESCRIPTION='Interface to the linux procfs pseudo-filesystem' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='MIT OR Apache-2.0' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=procfs CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/eminence/procfs' CARGO_PKG_RUST_VERSION=1.48 CARGO_PKG_VERSION=0.16.0 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=16 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/<>/target/release/deps:/usr/lib' OUT_DIR='/<>/target/aarch64-unknown-linux-gnu/release/build/procfs-bf829e01eb9c28a9/out' rustc --crate-name procfs --edition=2018 '/<>/vendor_rust/procfs/src/lib.rs' --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto --cfg 'feature="chrono"' --cfg 'feature="default"' --cfg 'feature="flate2"' -C metadata=920800fa4eb3d667 -C extra-filename=-920800fa4eb3d667 --out-dir '/<>/target/aarch64-unknown-linux-gnu/release/deps' --target aarch64-unknown-linux-gnu -L 'dependency=/<>/target/aarch64-unknown-linux-gnu/release/deps' -L 'dependency=/<>/target/release/deps' --extern 'bitflags=/<>/target/aarch64-unknown-linux-gnu/release/deps/libbitflags-5f95341fe5806904.rmeta' --extern 'chrono=/<>/target/aarch64-unknown-linux-gnu/release/deps/libchrono-261e69462861ffe6.rmeta' --extern 'flate2=/<>/target/aarch64-unknown-linux-gnu/release/deps/libflate2-588e440b31bc4b3b.rmeta' --extern 'hex=/<>/target/aarch64-unknown-linux-gnu/release/deps/libhex-b1055d0b61710bf2.rmeta' --extern 'lazy_static=/<>/target/aarch64-unknown-linux-gnu/release/deps/liblazy_static-5342446de0a4205d.rmeta' --extern 'procfs_core=/<>/target/aarch64-unknown-linux-gnu/release/deps/libprocfs_core-7c6cfa7213a26e92.rmeta' --extern 'rustix=/<>/target/aarch64-unknown-linux-gnu/release/deps/librustix-8433f5c620fdfb0f.rmeta' --cap-lints warn -C debuginfo=2 --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-Wl,-z,relro` warning: unused import: `CGroupController` --> /<>/vendor_rust/procfs/src/cgroups.rs:4:23 | 4 | pub use procfs_core::{CGroupController, ProcessCGroups}; | ^^^^^^^^^^^^^^^^ | = note: `#[warn(unused_imports)]` on by default warning: unused import: `namespaces::*` --> /<>/vendor_rust/procfs/src/process/mod.rs:77:9 | 77 | pub use namespaces::*; | ^^^^^^^^^^^^^ warning: constant `NEST_TAIL_PARAM_CAPTURE` is never used --> /<>/vendor_rust/axum/src/routing/mod.rs:99:18 | 99 | pub(crate) const NEST_TAIL_PARAM_CAPTURE: &str = "/*__private__axum_nest_tail_param"; | ^^^^^^^^^^^^^^^^^^^^^^^ | = note: `#[warn(dead_code)]` on by default Compiling simple_logger v4.3.3 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=simple_logger CARGO_MANIFEST_DIR='/<>/vendor_rust/simple_logger' CARGO_PKG_AUTHORS='Sam Clements ' CARGO_PKG_DESCRIPTION='A logger that prints all messages with a readable output format' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=simple_logger CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/borntyping/rust-simple_logger' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=4.3.3 CARGO_PKG_VERSION_MAJOR=4 CARGO_PKG_VERSION_MINOR=3 CARGO_PKG_VERSION_PATCH=3 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/<>/target/release/deps:/usr/lib' rustc --crate-name simple_logger --edition=2018 '/<>/vendor_rust/simple_logger/src/lib.rs' --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto --cfg 'feature="colored"' --cfg 'feature="colors"' --cfg 'feature="default"' --cfg 'feature="stderr"' --cfg 'feature="time"' --cfg 'feature="timestamps"' -C metadata=58d5ce90a9c5cfdb -C extra-filename=-58d5ce90a9c5cfdb --out-dir '/<>/target/aarch64-unknown-linux-gnu/release/deps' --target aarch64-unknown-linux-gnu -L 'dependency=/<>/target/aarch64-unknown-linux-gnu/release/deps' -L 'dependency=/<>/target/release/deps' --extern 'colored=/<>/target/aarch64-unknown-linux-gnu/release/deps/libcolored-a868ec0faa05c12a.rmeta' --extern 'log=/<>/target/aarch64-unknown-linux-gnu/release/deps/liblog-d28fe36f78920865.rmeta' --extern 'time=/<>/target/aarch64-unknown-linux-gnu/release/deps/libtime-55903939edc59b95.rmeta' --cap-lints warn -C debuginfo=2 --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-Wl,-z,relro` Compiling tonic v0.11.0 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=tonic CARGO_MANIFEST_DIR='/<>/vendor_rust/tonic' CARGO_PKG_AUTHORS='Lucio Franco ' CARGO_PKG_DESCRIPTION='A gRPC over HTTP/2 implementation focused on high performance, interoperability, and flexibility. ' CARGO_PKG_HOMEPAGE='https://github.com/hyperium/tonic' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=tonic CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/hyperium/tonic' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.11.0 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=11 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/<>/target/release/deps:/usr/lib' rustc --crate-name tonic --edition=2021 '/<>/vendor_rust/tonic/src/lib.rs' --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto --cfg 'feature="channel"' --cfg 'feature="codegen"' --cfg 'feature="default"' --cfg 'feature="prost"' --cfg 'feature="transport"' -C metadata=ee28cbfd7c85d738 -C extra-filename=-ee28cbfd7c85d738 --out-dir '/<>/target/aarch64-unknown-linux-gnu/release/deps' --target aarch64-unknown-linux-gnu -L 'dependency=/<>/target/aarch64-unknown-linux-gnu/release/deps' -L 'dependency=/<>/target/release/deps' --extern 'async_stream=/<>/target/aarch64-unknown-linux-gnu/release/deps/libasync_stream-42f59c82d9f0f46d.rmeta' --extern 'async_trait=/<>/target/release/deps/libasync_trait-a082eebe3db33fca.so' --extern 'axum=/<>/target/aarch64-unknown-linux-gnu/release/deps/libaxum-f08a5b37851458be.rmeta' --extern 'base64=/<>/target/aarch64-unknown-linux-gnu/release/deps/libbase64-2cf91d056776efbf.rmeta' --extern 'bytes=/<>/target/aarch64-unknown-linux-gnu/release/deps/libbytes-771745839820595e.rmeta' --extern 'h2=/<>/target/aarch64-unknown-linux-gnu/release/deps/libh2-3afc253cbf1bb72d.rmeta' --extern 'http=/<>/target/aarch64-unknown-linux-gnu/release/deps/libhttp-1579cd28e7bce419.rmeta' --extern 'http_body=/<>/target/aarch64-unknown-linux-gnu/release/deps/libhttp_body-5daeed6ce95d8183.rmeta' --extern 'hyper=/<>/target/aarch64-unknown-linux-gnu/release/deps/libhyper-102c1ad8eba98d30.rmeta' --extern 'hyper_timeout=/<>/target/aarch64-unknown-linux-gnu/release/deps/libhyper_timeout-58a6960d282e986f.rmeta' --extern 'percent_encoding=/<>/target/aarch64-unknown-linux-gnu/release/deps/libpercent_encoding-5ab8d3537c35a3aa.rmeta' --extern 'pin_project=/<>/target/aarch64-unknown-linux-gnu/release/deps/libpin_project-d6cfafc36f5427a0.rmeta' --extern 'prost=/<>/target/aarch64-unknown-linux-gnu/release/deps/libprost-440b1c7e861d2c36.rmeta' --extern 'tokio=/<>/target/aarch64-unknown-linux-gnu/release/deps/libtokio-ab33db8c22f482f3.rmeta' --extern 'tokio_stream=/<>/target/aarch64-unknown-linux-gnu/release/deps/libtokio_stream-0e2314120bccf879.rmeta' --extern 'tower=/<>/target/aarch64-unknown-linux-gnu/release/deps/libtower-730450a88a5a5fdb.rmeta' --extern 'tower_layer=/<>/target/aarch64-unknown-linux-gnu/release/deps/libtower_layer-69c165be60506981.rmeta' --extern 'tower_service=/<>/target/aarch64-unknown-linux-gnu/release/deps/libtower_service-626f574cd9208ef8.rmeta' --extern 'tracing=/<>/target/aarch64-unknown-linux-gnu/release/deps/libtracing-b3ed6af56d1d9782.rmeta' --cap-lints warn -C debuginfo=2 --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-Wl,-z,relro` Compiling libnss v0.6.0 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=libnss CARGO_MANIFEST_DIR='/<>/vendor_rust/libnss' CARGO_PKG_AUTHORS='Chandler Newman ' CARGO_PKG_DESCRIPTION='Rust bindings for creating libnss modules' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=LGPL-3.0 CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=libnss CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/csnewman/libnss-rs' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.6.0 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=6 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/<>/target/release/deps:/usr/lib' rustc --crate-name libnss --edition=2018 '/<>/vendor_rust/libnss/src/lib.rs' --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto -C metadata=21716a7c4bc038d6 -C extra-filename=-21716a7c4bc038d6 --out-dir '/<>/target/aarch64-unknown-linux-gnu/release/deps' --target aarch64-unknown-linux-gnu -L 'dependency=/<>/target/aarch64-unknown-linux-gnu/release/deps' -L 'dependency=/<>/target/release/deps' --extern 'lazy_static=/<>/target/aarch64-unknown-linux-gnu/release/deps/liblazy_static-5342446de0a4205d.rmeta' --extern 'libc=/<>/target/aarch64-unknown-linux-gnu/release/deps/liblibc-d72ca5c5a5d954b7.rmeta' --extern 'paste=/<>/target/release/deps/libpaste-7bef710a3e7c333d.so' --cap-lints warn -C debuginfo=2 --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-Wl,-z,relro` Compiling syslog v6.1.0 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=syslog CARGO_MANIFEST_DIR='/<>/vendor_rust/syslog' CARGO_PKG_AUTHORS='contact@geoffroycouprie.com' CARGO_PKG_DESCRIPTION='Send log messages to syslog' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE=MIT CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=syslog CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/Geal/rust-syslog' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=6.1.0 CARGO_PKG_VERSION_MAJOR=6 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/<>/target/release/deps:/usr/lib' rustc --crate-name syslog '/<>/vendor_rust/syslog/src/lib.rs' --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type lib --emit=dep-info,metadata,link -C opt-level=3 -C linker-plugin-lto -C metadata=5178aeb321123f96 -C extra-filename=-5178aeb321123f96 --out-dir '/<>/target/aarch64-unknown-linux-gnu/release/deps' --target aarch64-unknown-linux-gnu -L 'dependency=/<>/target/aarch64-unknown-linux-gnu/release/deps' -L 'dependency=/<>/target/release/deps' --extern 'error_chain=/<>/target/aarch64-unknown-linux-gnu/release/deps/liberror_chain-da1d3fadafe110af.rmeta' --extern 'hostname=/<>/target/aarch64-unknown-linux-gnu/release/deps/libhostname-40cd9013e6db14a9.rmeta' --extern 'libc=/<>/target/aarch64-unknown-linux-gnu/release/deps/liblibc-d72ca5c5a5d954b7.rmeta' --extern 'log=/<>/target/aarch64-unknown-linux-gnu/release/deps/liblog-d28fe36f78920865.rmeta' --extern 'time=/<>/target/aarch64-unknown-linux-gnu/release/deps/libtime-55903939edc59b95.rmeta' --cap-lints warn -C debuginfo=2 --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-Wl,-z,relro` warning: `axum` (lib) generated 5 warnings Running `CARGO=/usr/bin/cargo CARGO_CFG_PANIC=unwind CARGO_CFG_TARGET_ARCH=aarch64 CARGO_CFG_TARGET_ENDIAN=little CARGO_CFG_TARGET_ENV=gnu CARGO_CFG_TARGET_FAMILY=unix CARGO_CFG_TARGET_FEATURE=neon CARGO_CFG_TARGET_HAS_ATOMIC=128,16,32,64,8,ptr CARGO_CFG_TARGET_OS=linux CARGO_CFG_TARGET_POINTER_WIDTH=64 CARGO_CFG_TARGET_VENDOR=unknown CARGO_CFG_UNIX='' CARGO_ENCODED_RUSTFLAGS='-Cdebuginfo=2--cap-lintswarn-Clinker=aarch64-linux-gnu-gcc-Clink-arg=-Wl,-Bsymbolic-functions-Clink-arg=-Wl,-z,relro' CARGO_MANIFEST_DIR='/<>/nss' CARGO_PKG_AUTHORS='' CARGO_PKG_DESCRIPTION='' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=nss CARGO_PKG_README='' CARGO_PKG_REPOSITORY='' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.1.0 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' DEBUG=false HOST=aarch64-unknown-linux-gnu LD_LIBRARY_PATH='/<>/target/release/deps:/<>/target/release:/usr/lib/rustlib/aarch64-unknown-linux-gnu/lib' NUM_JOBS=4 OPT_LEVEL=3 OUT_DIR='/<>/target/aarch64-unknown-linux-gnu/release/build/nss-079449fea20f6108/out' PROFILE=release RUSTC=rustc RUSTDOC=rustdoc TARGET=aarch64-unknown-linux-gnu /<>/target/release/build/nss-37ad4b49adf33db0/build-script-build` [nss 0.1.0] cargo:rerun-if-changed=../authd.proto [nss 0.1.0] cargo:rerun-if-changed=../ Compiling ctor v0.2.7 Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=ctor CARGO_MANIFEST_DIR='/<>/vendor_rust/ctor' CARGO_PKG_AUTHORS='Matt Mastracci ' CARGO_PKG_DESCRIPTION='__attribute__((constructor)) for Rust' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='Apache-2.0 OR MIT' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=ctor CARGO_PKG_README=README.md CARGO_PKG_REPOSITORY='https://github.com/mmastrac/rust-ctor' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.2.7 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=2 CARGO_PKG_VERSION_PATCH=7 CARGO_PKG_VERSION_PRE='' LD_LIBRARY_PATH='/<>/target/release/deps:/usr/lib' rustc --crate-name ctor --edition=2018 '/<>/vendor_rust/ctor/src/lib.rs' --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type proc-macro --emit=dep-info,link -C prefer-dynamic -C embed-bitcode=no -C debug-assertions=off -C metadata=dfce9c0f4b01b7ba -C extra-filename=-dfce9c0f4b01b7ba --out-dir '/<>/target/release/deps' -L 'dependency=/<>/target/release/deps' --extern 'quote=/<>/target/release/deps/libquote-fa84ab96f9d99bd5.rlib' --extern 'syn=/<>/target/release/deps/libsyn-92f3f88408b8e6b6.rlib' --extern proc_macro --cap-lints warn` warning: `procfs` (lib) generated 2 warnings Running `CARGO=/usr/bin/cargo CARGO_CRATE_NAME=nss_authd CARGO_MANIFEST_DIR='/<>/nss' CARGO_PKG_AUTHORS='' CARGO_PKG_DESCRIPTION='' CARGO_PKG_HOMEPAGE='' CARGO_PKG_LICENSE='' CARGO_PKG_LICENSE_FILE='' CARGO_PKG_NAME=nss CARGO_PKG_README='' CARGO_PKG_REPOSITORY='' CARGO_PKG_RUST_VERSION='' CARGO_PKG_VERSION=0.1.0 CARGO_PKG_VERSION_MAJOR=0 CARGO_PKG_VERSION_MINOR=1 CARGO_PKG_VERSION_PATCH=0 CARGO_PKG_VERSION_PRE='' CARGO_PRIMARY_PACKAGE=1 LD_LIBRARY_PATH='/<>/target/release/deps:/usr/lib' OUT_DIR='/<>/target/aarch64-unknown-linux-gnu/release/build/nss-079449fea20f6108/out' rustc --crate-name nss_authd --edition=2021 nss/src/lib.rs --error-format=json --json=diagnostic-rendered-ansi,artifacts,future-incompat --crate-type cdylib --emit=dep-info,link -C opt-level=3 -C lto=thin -C metadata=e87320ce71e3a457 --out-dir '/<>/target/aarch64-unknown-linux-gnu/release/deps' --target aarch64-unknown-linux-gnu -L 'dependency=/<>/target/aarch64-unknown-linux-gnu/release/deps' -L 'dependency=/<>/target/release/deps' --extern 'ctor=/<>/target/release/deps/libctor-dfce9c0f4b01b7ba.so' --extern 'lazy_static=/<>/target/aarch64-unknown-linux-gnu/release/deps/liblazy_static-5342446de0a4205d.rlib' --extern 'libc=/<>/target/aarch64-unknown-linux-gnu/release/deps/liblibc-d72ca5c5a5d954b7.rlib' --extern 'libnss=/<>/target/aarch64-unknown-linux-gnu/release/deps/liblibnss-21716a7c4bc038d6.rlib' --extern 'log=/<>/target/aarch64-unknown-linux-gnu/release/deps/liblog-d28fe36f78920865.rlib' --extern 'paste=/<>/target/release/deps/libpaste-7bef710a3e7c333d.so' --extern 'procfs=/<>/target/aarch64-unknown-linux-gnu/release/deps/libprocfs-920800fa4eb3d667.rlib' --extern 'prost=/<>/target/aarch64-unknown-linux-gnu/release/deps/libprost-440b1c7e861d2c36.rlib' --extern 'rustix=/<>/target/aarch64-unknown-linux-gnu/release/deps/librustix-8433f5c620fdfb0f.rlib' --extern 'simple_logger=/<>/target/aarch64-unknown-linux-gnu/release/deps/libsimple_logger-58d5ce90a9c5cfdb.rlib' --extern 'syslog=/<>/target/aarch64-unknown-linux-gnu/release/deps/libsyslog-5178aeb321123f96.rlib' --extern 'tokio=/<>/target/aarch64-unknown-linux-gnu/release/deps/libtokio-ab33db8c22f482f3.rlib' --extern 'tonic=/<>/target/aarch64-unknown-linux-gnu/release/deps/libtonic-ee28cbfd7c85d738.rlib' --extern 'tower=/<>/target/aarch64-unknown-linux-gnu/release/deps/libtower-730450a88a5a5fdb.rlib' -C debuginfo=2 --cap-lints warn -C linker=aarch64-linux-gnu-gcc -C link-arg=-Wl,-Bsymbolic-functions -C link-arg=-Wl,-z,relro` Finished release [optimized] target(s) in 1m 50s # Build the daemon dh_auto_build -- github.com/ubuntu/authd/cmd/authd dh_auto_build: warning: github.com/ubuntu/authd/nss/integration-tests contains no non-test Go files, removing it from build dh_auto_build: warning: github.com/ubuntu/authd/pam/integration-tests contains no non-test Go files, removing it from build cd obj-aarch64-linux-gnu && go install -trimpath -v -p 4 github.com/ubuntu/authd/cmd/authd github.com/ubuntu/authd github.com/ubuntu/authd/cmd/authd github.com/ubuntu/authd/cmd/authd/daemon github.com/ubuntu/authd/examplebroker github.com/ubuntu/authd/internal/brokers github.com/ubuntu/authd/internal/consts github.com/ubuntu/authd/internal/daemon github.com/ubuntu/authd/internal/log github.com/ubuntu/authd/internal/services github.com/ubuntu/authd/internal/services/nss github.com/ubuntu/authd/internal/services/pam github.com/ubuntu/authd/internal/testutils github.com/ubuntu/authd/internal/users github.com/ubuntu/authd/internal/users/cache github.com/ubuntu/authd/internal/users/cache/tests github.com/ubuntu/authd/internal/users/localgroups github.com/ubuntu/authd/internal/users/localgroups/tests github.com/ubuntu/authd/internal/users/tests github.com/ubuntu/authd/nss github.com/ubuntu/authd/nss/src github.com/ubuntu/authd/nss/src/client github.com/ubuntu/authd/nss/src/group github.com/ubuntu/authd/nss/src/logs github.com/ubuntu/authd/nss/src/passwd github.com/ubuntu/authd/nss/src/shadow github.com/ubuntu/authd/pam github.com/ubuntu/authd/pam/internal/adapter github.com/ubuntu/authd/pam/internal/dbusmodule github.com/ubuntu/authd/pam/internal/gdm github.com/ubuntu/authd/pam/internal/gdm_test github.com/ubuntu/authd/pam/internal/pam_test github.com/ubuntu/authd/pam/internal/proto # Build the example broker because otherwise it's not # part of the normal install. dh_auto_build -- -tags with_standalone_examplebroker \ github.com/ubuntu/authd/examplebroker/examplebroker-bin dh_auto_build: warning: github.com/ubuntu/authd/nss/integration-tests contains no non-test Go files, removing it from build dh_auto_build: warning: github.com/ubuntu/authd/pam/integration-tests contains no non-test Go files, removing it from build cd obj-aarch64-linux-gnu && go install -trimpath -v -p 4 -tags with_standalone_examplebroker github.com/ubuntu/authd/examplebroker/examplebroker-bin github.com/ubuntu/authd github.com/ubuntu/authd/cmd/authd github.com/ubuntu/authd/cmd/authd/daemon github.com/ubuntu/authd/examplebroker github.com/ubuntu/authd/internal/brokers github.com/ubuntu/authd/internal/consts github.com/ubuntu/authd/internal/daemon github.com/ubuntu/authd/internal/log github.com/ubuntu/authd/internal/services github.com/ubuntu/authd/internal/services/nss github.com/ubuntu/authd/internal/services/pam github.com/ubuntu/authd/internal/testutils github.com/ubuntu/authd/internal/users github.com/ubuntu/authd/internal/users/cache github.com/ubuntu/authd/internal/users/cache/tests github.com/ubuntu/authd/internal/users/localgroups github.com/ubuntu/authd/internal/users/localgroups/tests github.com/ubuntu/authd/internal/users/tests github.com/ubuntu/authd/nss github.com/ubuntu/authd/nss/src github.com/ubuntu/authd/nss/src/client github.com/ubuntu/authd/nss/src/group github.com/ubuntu/authd/nss/src/logs github.com/ubuntu/authd/nss/src/passwd github.com/ubuntu/authd/nss/src/shadow github.com/ubuntu/authd/pam github.com/ubuntu/authd/pam/internal/adapter github.com/ubuntu/authd/pam/internal/dbusmodule github.com/ubuntu/authd/pam/internal/gdm github.com/ubuntu/authd/pam/internal/gdm_test github.com/ubuntu/authd/pam/internal/pam_test github.com/ubuntu/authd/pam/internal/proto github.com/ubuntu/authd/examplebroker/examplebroker-bin github.com/ubuntu/authd/pam github.com/ubuntu/authd/cmd/authd make[1]: Leaving directory '/<>' dh_auto_test -a -O--buildsystem=golang cd obj-aarch64-linux-gnu && go test -vet=off -v -p 4 github.com/ubuntu/authd github.com/ubuntu/authd/cmd/authd github.com/ubuntu/authd/cmd/authd/daemon github.com/ubuntu/authd/examplebroker github.com/ubuntu/authd/internal/brokers github.com/ubuntu/authd/internal/consts github.com/ubuntu/authd/internal/daemon github.com/ubuntu/authd/internal/log github.com/ubuntu/authd/internal/services github.com/ubuntu/authd/internal/services/nss github.com/ubuntu/authd/internal/services/pam github.com/ubuntu/authd/internal/testutils github.com/ubuntu/authd/internal/users github.com/ubuntu/authd/internal/users/cache github.com/ubuntu/authd/internal/users/cache/tests github.com/ubuntu/authd/internal/users/localgroups github.com/ubuntu/authd/internal/users/localgroups/tests github.com/ubuntu/authd/internal/users/tests github.com/ubuntu/authd/nss github.com/ubuntu/authd/nss/integration-tests github.com/ubuntu/authd/nss/src github.com/ubuntu/authd/nss/src/client github.com/ubuntu/authd/nss/src/group github.com/ubuntu/authd/nss/src/logs github.com/ubuntu/authd/nss/src/passwd github.com/ubuntu/authd/nss/src/shadow github.com/ubuntu/authd/pam github.com/ubuntu/authd/pam/integration-tests github.com/ubuntu/authd/pam/internal/adapter github.com/ubuntu/authd/pam/internal/dbusmodule github.com/ubuntu/authd/pam/internal/gdm github.com/ubuntu/authd/pam/internal/gdm_test github.com/ubuntu/authd/pam/internal/pam_test github.com/ubuntu/authd/pam/internal/proto ? github.com/ubuntu/authd [no test files] ? github.com/ubuntu/authd/examplebroker [no test files] ? github.com/ubuntu/authd/internal/consts [no test files] === RUN TestRun === PAUSE TestRun === CONT TestRun === RUN TestRun/Send_SIGHUP_with_exit === RUN TestRun/Run_and_exit_successfully === RUN TestRun/Run_and_return_error ERROR Error requested === RUN TestRun/Run_and_return_usage_error ERROR Error requested === RUN TestRun/Run_and_usage_error_only_does_not_fail === RUN TestRun/Send_SIGINT_exits === RUN TestRun/Send_SIGTERM_exits === RUN TestRun/Send_SIGHUP_without_exiting --- PASS: TestRun (0.89s) --- PASS: TestRun/Send_SIGHUP_with_exit (0.10s) --- PASS: TestRun/Run_and_exit_successfully (0.10s) --- PASS: TestRun/Run_and_return_error (0.10s) --- PASS: TestRun/Run_and_return_usage_error (0.10s) --- PASS: TestRun/Run_and_usage_error_only_does_not_fail (0.10s) --- PASS: TestRun/Send_SIGINT_exits (0.10s) --- PASS: TestRun/Send_SIGTERM_exits (0.11s) --- PASS: TestRun/Send_SIGHUP_without_exiting (0.18s) PASS ok github.com/ubuntu/authd/cmd/authd 1.320s === RUN TestHelp --- PASS: TestHelp (0.18s) === RUN TestCompletion time="2024-03-27T14:37:51Z" level=debug msg="Debug mode is enabled" --- PASS: TestCompletion (0.08s) === RUN TestVersion time="2024-03-27T14:37:51Z" level=debug msg="Debug mode is enabled" --- PASS: TestVersion (0.00s) === RUN TestNoUsageError time="2024-03-27T14:37:51Z" level=debug msg="Debug mode is enabled" --- PASS: TestNoUsageError (0.00s) === RUN TestUsageError === PAUSE TestUsageError === RUN TestCanQuitWhenExecute === PAUSE TestCanQuitWhenExecute === RUN TestCanQuitTwice === PAUSE TestCanQuitTwice === RUN TestAppCanQuitWithoutExecute daemon_test.go:101: This test is skipped because it is flaky. There is no way to guarantee Quit has been called before run. --- SKIP: TestAppCanQuitWithoutExecute (0.00s) === RUN TestAppRunFailsOnComponentsCreationAndQuit === PAUSE TestAppRunFailsOnComponentsCreationAndQuit === RUN TestAppCanSigHupWhenExecute time="2024-03-27T14:37:51Z" level=debug msg="Debug mode is enabled" time="2024-03-27T14:37:51Z" level=debug msg="Building authd object" time="2024-03-27T14:37:51Z" level=debug msg="Building broker detection" time="2024-03-27T14:37:51Z" level=debug msg="Auto-detecting brokers" time="2024-03-27T14:37:51Z" level=warning msg="Broker configuration directory \"\" does not exist, only local broker will be available" time="2024-03-27T14:37:51Z" level=debug msg="Loading broker \"local\"" 2024/03/27 14:37:51 WARN Could not map active user ID to an actual user: user: unknown userid 102 2024/03/27 14:37:51 WARN Could not map active user ID to an actual user: user: unknown userid 103 2024/03/27 14:37:51 WARN Could not map active user ID to an actual user: user: unknown userid 104 time="2024-03-27T14:37:51Z" level=debug msg="Building new GRPC NSS service" time="2024-03-27T14:37:51Z" level=debug msg="Building new GRPC PAM service" time="2024-03-27T14:37:51Z" level=debug msg="Building new daemon" time="2024-03-27T14:37:51Z" level=debug msg="Listening on /tmp/TestAppCanSigHupWhenExecute1787010104/002/authd.socket" time="2024-03-27T14:37:51Z" level=debug msg="Registering GRPC services" time="2024-03-27T14:37:51Z" level=debug msg="Starting to serve requests on /tmp/TestAppCanSigHupWhenExecute1787010104/002/authd.socket" time="2024-03-27T14:37:51Z" level=info msg="Serving GRPC requests on /tmp/TestAppCanSigHupWhenExecute1787010104/002/authd.socket" time="2024-03-27T14:37:51Z" level=info msg="Stopping daemon requested." time="2024-03-27T14:37:51Z" level=info msg="Wait for active requests to close." time="2024-03-27T14:37:51Z" level=debug msg="All connections have now ended." --- PASS: TestAppCanSigHupWhenExecute (0.20s) === RUN TestAppCanSigHupAfterExecute time="2024-03-27T14:37:51Z" level=debug msg="Debug mode is enabled" time="2024-03-27T14:37:51Z" level=debug msg="Building authd object" time="2024-03-27T14:37:51Z" level=debug msg="Building broker detection" time="2024-03-27T14:37:51Z" level=debug msg="Auto-detecting brokers" time="2024-03-27T14:37:51Z" level=warning msg="Broker configuration directory \"\" does not exist, only local broker will be available" time="2024-03-27T14:37:51Z" level=debug msg="Loading broker \"local\"" 2024/03/27 14:37:51 WARN Could not map active user ID to an actual user: user: unknown userid 102 2024/03/27 14:37:51 WARN Could not map active user ID to an actual user: user: unknown userid 103 2024/03/27 14:37:51 WARN Could not map active user ID to an actual user: user: unknown userid 104 time="2024-03-27T14:37:51Z" level=debug msg="Building new GRPC NSS service" time="2024-03-27T14:37:51Z" level=debug msg="Building new GRPC PAM service" time="2024-03-27T14:37:51Z" level=debug msg="Building new daemon" time="2024-03-27T14:37:51Z" level=debug msg="Listening on /tmp/TestAppCanSigHupAfterExecute1731849943/002/authd.socket" time="2024-03-27T14:37:51Z" level=debug msg="Registering GRPC services" time="2024-03-27T14:37:51Z" level=debug msg="Starting to serve requests on /tmp/TestAppCanSigHupAfterExecute1731849943/002/authd.socket" time="2024-03-27T14:37:51Z" level=info msg="Serving GRPC requests on /tmp/TestAppCanSigHupAfterExecute1731849943/002/authd.socket" time="2024-03-27T14:37:51Z" level=info msg="Stopping daemon requested." time="2024-03-27T14:37:51Z" level=info msg="Wait for active requests to close." time="2024-03-27T14:37:51Z" level=debug msg="All connections have now ended." --- PASS: TestAppCanSigHupAfterExecute (0.07s) === RUN TestAppCanSigHupWithoutExecute --- PASS: TestAppCanSigHupWithoutExecute (0.00s) === RUN TestAppGetRootCmd === PAUSE TestAppGetRootCmd === RUN TestConfigLoad time="2024-03-27T14:37:51Z" level=warning msg="Broker configuration directory \"\" does not exist, only local broker will be available" 2024/03/27 14:37:51 WARN Could not map active user ID to an actual user: user: unknown userid 102 2024/03/27 14:37:51 WARN Could not map active user ID to an actual user: user: unknown userid 103 2024/03/27 14:37:51 WARN Could not map active user ID to an actual user: user: unknown userid 104 time="2024-03-27T14:37:51Z" level=info msg="Serving GRPC requests on /tmp/TestConfigLoad1160887747/001/mysocket" time="2024-03-27T14:37:51Z" level=info msg="Stopping daemon requested." time="2024-03-27T14:37:51Z" level=info msg="Wait for active requests to close." --- PASS: TestConfigLoad (0.06s) === RUN TestAutoDetectConfig time="2024-03-27T14:37:51Z" level=warning msg="Broker configuration directory \"\" does not exist, only local broker will be available" 2024/03/27 14:37:51 WARN Could not map active user ID to an actual user: user: unknown userid 102 2024/03/27 14:37:51 WARN Could not map active user ID to an actual user: user: unknown userid 103 2024/03/27 14:37:51 WARN Could not map active user ID to an actual user: user: unknown userid 104 time="2024-03-27T14:37:51Z" level=info msg="Serving GRPC requests on /tmp/TestAutoDetectConfig4173574598/001/mysocket" time="2024-03-27T14:37:51Z" level=info msg="Stopping daemon requested." time="2024-03-27T14:37:51Z" level=info msg="Wait for active requests to close." --- PASS: TestAutoDetectConfig (0.08s) === RUN TestNoConfigSetDefaults authd 0.3.0~bpo24.04.2 --- PASS: TestNoConfigSetDefaults (0.00s) === RUN TestBadConfigReturnsError --- PASS: TestBadConfigReturnsError (0.00s) === CONT TestUsageError === CONT TestAppRunFailsOnComponentsCreationAndQuit === RUN TestAppRunFailsOnComponentsCreationAndQuit/Error_on_manager_creationg_failure === PAUSE TestAppRunFailsOnComponentsCreationAndQuit/Error_on_manager_creationg_failure === RUN TestAppRunFailsOnComponentsCreationAndQuit/Error_on_existing_cache_path_not_being_a_directory === PAUSE TestAppRunFailsOnComponentsCreationAndQuit/Error_on_existing_cache_path_not_being_a_directory === RUN TestAppRunFailsOnComponentsCreationAndQuit/Error_on_existing_cache_path_with_invalid_permissions === PAUSE TestAppRunFailsOnComponentsCreationAndQuit/Error_on_existing_cache_path_with_invalid_permissions === RUN TestAppRunFailsOnComponentsCreationAndQuit/Error_on_missing_parent_cache_directory === PAUSE TestAppRunFailsOnComponentsCreationAndQuit/Error_on_missing_parent_cache_directory === RUN TestAppRunFailsOnComponentsCreationAndQuit/Error_on_grpc_daemon_creation_failure === PAUSE TestAppRunFailsOnComponentsCreationAndQuit/Error_on_grpc_daemon_creation_failure === CONT TestAppGetRootCmd === CONT TestCanQuitWhenExecute === CONT TestCanQuitTwice --- PASS: TestAppGetRootCmd (0.00s) === CONT TestAppRunFailsOnComponentsCreationAndQuit/Error_on_manager_creationg_failure time="2024-03-27T14:37:51Z" level=debug msg="Debug mode is enabled" Usage: authd COMMAND [flags] authd [command] Available Commands: completion Generate the autocompletion script for the specified shell help Help about any command version Returns version of daemon and exits Flags: -c, --config string use a specific configuration file -h, --help help for authd -v, --verbosity count issue INFO (-v), DEBUG (-vv) or DEBUG with caller (-vvv) output Use "authd [command] --help" for more information about a command. time="2024-03-27T14:37:51Z" level=debug msg="Building authd object" time="2024-03-27T14:37:51Z" level=debug msg="Building broker detection" --- PASS: TestUsageError (0.00s) === CONT TestAppRunFailsOnComponentsCreationAndQuit/Error_on_missing_parent_cache_directory time="2024-03-27T14:37:51Z" level=debug msg="Debug mode is enabled" time="2024-03-27T14:37:51Z" level=debug msg="Building authd object" time="2024-03-27T14:37:51Z" level=debug msg="Building broker detection" time="2024-03-27T14:37:51Z" level=debug msg="Debug mode is enabled" time="2024-03-27T14:37:51Z" level=debug msg="Debug mode is enabled" time="2024-03-27T14:37:51Z" level=debug msg="Auto-detecting brokers" time="2024-03-27T14:37:51Z" level=warning msg="Broker configuration directory \"\" does not exist, only local broker will be available" time="2024-03-27T14:37:51Z" level=debug msg="Loading broker \"local\"" time="2024-03-27T14:37:51Z" level=debug msg="Building authd object" time="2024-03-27T14:37:51Z" level=debug msg="Building broker detection" === CONT TestAppRunFailsOnComponentsCreationAndQuit/Error_on_existing_cache_path_with_invalid_permissions time="2024-03-27T14:37:51Z" level=debug msg="Auto-detecting brokers" time="2024-03-27T14:37:51Z" level=warning msg="Broker configuration directory \"\" does not exist, only local broker will be available" time="2024-03-27T14:37:51Z" level=debug msg="Loading broker \"local\"" time="2024-03-27T14:37:51Z" level=debug msg="Debug mode is enabled" time="2024-03-27T14:37:51Z" level=debug msg="Auto-detecting brokers" time="2024-03-27T14:37:51Z" level=warning msg="Broker configuration directory \"\" does not exist, only local broker will be available" time="2024-03-27T14:37:51Z" level=debug msg="Loading broker \"local\"" === CONT TestAppRunFailsOnComponentsCreationAndQuit/Error_on_grpc_daemon_creation_failure time="2024-03-27T14:37:51Z" level=debug msg="Debug mode is enabled" time="2024-03-27T14:37:51Z" level=debug msg="Building authd object" time="2024-03-27T14:37:51Z" level=debug msg="Building broker detection" === CONT TestAppRunFailsOnComponentsCreationAndQuit/Error_on_existing_cache_path_not_being_a_directory time="2024-03-27T14:37:51Z" level=debug msg="Auto-detecting brokers" time="2024-03-27T14:37:51Z" level=warning msg="Broker configuration directory \"\" does not exist, only local broker will be available" time="2024-03-27T14:37:51Z" level=debug msg="Loading broker \"local\"" time="2024-03-27T14:37:51Z" level=debug msg="Debug mode is enabled" 2024/03/27 14:37:51 WARN Could not map active user ID to an actual user: user: unknown userid 102 2024/03/27 14:37:51 WARN Could not map active user ID to an actual user: user: unknown userid 103 2024/03/27 14:37:51 WARN Could not map active user ID to an actual user: user: unknown userid 104 2024/03/27 14:37:51 WARN Could not map active user ID to an actual user: user: unknown userid 102 2024/03/27 14:37:51 WARN Could not map active user ID to an actual user: user: unknown userid 103 2024/03/27 14:37:51 WARN Could not map active user ID to an actual user: user: unknown userid 104 time="2024-03-27T14:37:51Z" level=debug msg="Building new GRPC NSS service" time="2024-03-27T14:37:51Z" level=debug msg="Building new GRPC PAM service" time="2024-03-27T14:37:51Z" level=debug msg="Building new daemon" time="2024-03-27T14:37:51Z" level=debug msg="Listening on /tmp/TestCanQuitWhenExecute1758102103/002/authd.socket" time="2024-03-27T14:37:52Z" level=debug msg="Registering GRPC services" time="2024-03-27T14:37:52Z" level=debug msg="Starting to serve requests on /tmp/TestCanQuitWhenExecute1758102103/002/authd.socket" time="2024-03-27T14:37:52Z" level=info msg="Serving GRPC requests on /tmp/TestCanQuitWhenExecute1758102103/002/authd.socket" time="2024-03-27T14:37:52Z" level=debug msg="Building new GRPC NSS service" time="2024-03-27T14:37:52Z" level=debug msg="Building new GRPC PAM service" time="2024-03-27T14:37:52Z" level=debug msg="Building new daemon" time="2024-03-27T14:37:52Z" level=debug msg="Listening on /tmp/TestCanQuitTwice4045716523/002/authd.socket" 2024/03/27 14:37:52 WARN Could not map active user ID to an actual user: user: unknown userid 102 2024/03/27 14:37:52 WARN Could not map active user ID to an actual user: user: unknown userid 103 2024/03/27 14:37:52 WARN Could not map active user ID to an actual user: user: unknown userid 104 time="2024-03-27T14:37:52Z" level=debug msg="Registering GRPC services" time="2024-03-27T14:37:52Z" level=debug msg="Starting to serve requests on /tmp/TestCanQuitTwice4045716523/002/authd.socket" time="2024-03-27T14:37:52Z" level=info msg="Serving GRPC requests on /tmp/TestCanQuitTwice4045716523/002/authd.socket" time="2024-03-27T14:37:52Z" level=debug msg="Building new GRPC NSS service" time="2024-03-27T14:37:52Z" level=debug msg="Building new GRPC PAM service" time="2024-03-27T14:37:52Z" level=debug msg="Building new daemon" time="2024-03-27T14:37:52Z" level=debug msg="Listening on /tmp/authd-tests654407308/file/mysocket" --- PASS: TestAppRunFailsOnComponentsCreationAndQuit (0.00s) --- PASS: TestAppRunFailsOnComponentsCreationAndQuit/Error_on_missing_parent_cache_directory (0.00s) --- PASS: TestAppRunFailsOnComponentsCreationAndQuit/Error_on_existing_cache_path_with_invalid_permissions (0.00s) --- PASS: TestAppRunFailsOnComponentsCreationAndQuit/Error_on_manager_creationg_failure (0.01s) --- PASS: TestAppRunFailsOnComponentsCreationAndQuit/Error_on_existing_cache_path_not_being_a_directory (0.03s) --- PASS: TestAppRunFailsOnComponentsCreationAndQuit/Error_on_grpc_daemon_creation_failure (0.06s) time="2024-03-27T14:37:52Z" level=info msg="Stopping daemon requested." time="2024-03-27T14:37:52Z" level=info msg="Wait for active requests to close." time="2024-03-27T14:37:52Z" level=info msg="Stopping daemon requested." time="2024-03-27T14:37:52Z" level=info msg="Wait for active requests to close." time="2024-03-27T14:37:52Z" level=debug msg="All connections have now ended." time="2024-03-27T14:37:52Z" level=info msg="Stopping daemon requested." time="2024-03-27T14:37:52Z" level=info msg="Wait for active requests to close." time="2024-03-27T14:37:52Z" level=debug msg="All connections have now ended." time="2024-03-27T14:37:52Z" level=debug msg="All connections have now ended." --- PASS: TestCanQuitTwice (0.11s) --- PASS: TestCanQuitWhenExecute (0.11s) PASS ok github.com/ubuntu/authd/cmd/authd/daemon 1.844s ? github.com/ubuntu/authd/internal/testutils [no test files] ? github.com/ubuntu/authd/internal/users/cache/tests [no test files] ? github.com/ubuntu/authd/internal/users/localgroups/tests [no test files] ? github.com/ubuntu/authd/internal/users/tests [no test files] ? github.com/ubuntu/authd/nss [no test files] === RUN TestNewBroker === PAUSE TestNewBroker === RUN TestGetAuthenticationModes === PAUSE TestGetAuthenticationModes === RUN TestSelectAuthenticationMode === PAUSE TestSelectAuthenticationMode === RUN TestIsAuthenticated === PAUSE TestIsAuthenticated === RUN TestCancelIsAuthenticated === PAUSE TestCancelIsAuthenticated === RUN TestUserPreCheck === PAUSE TestUserPreCheck === RUN TestNewManager === RUN TestNewManager/Creates_only_local_broker_when_config_dir_does_not_exist time="2024-03-27T14:37:51Z" level=warning msg="Broker configuration directory \"testdata/broker.d/does/not/exist\" does not exist, only local broker will be available" manager_test.go:60: Serializing object for golden file === RUN TestNewManager/Ignores_any_unknown_sections_and_fields manager_test.go:60: Serializing object for golden file === RUN TestNewManager/Error_when_can't_connect_to_system_bus === RUN TestNewManager/Creates_all_brokers_when_config_dir_has_only_valid_brokers manager_test.go:60: Serializing object for golden file === RUN TestNewManager/Creates_only_correct_brokers_when_config_dir_has_valid_and_invalid_brokers time="2024-03-27T14:37:51Z" level=warning msg="Skipping broker \"invalid\" is not correctly configured: can't create broker \"invalid\": dbus broker from configuration file: \"testdata/broker.d/mixed_brokers/invalid\": could not read ini configuration for broker key-value delimiter not found: badly configured broker\n" manager_test.go:60: Serializing object for golden file === RUN TestNewManager/Creates_only_local_broker_when_config_dir_has_only_invalid_ones time="2024-03-27T14:37:51Z" level=warning msg="Skipping broker \"invalid\" is not correctly configured: can't create broker \"invalid\": dbus broker from configuration file: \"testdata/broker.d/invalid_brokers/invalid\": could not read ini configuration for broker key-value delimiter not found: badly configured broker\n" time="2024-03-27T14:37:51Z" level=warning msg="Skipping broker \"no_brand_icon\" is not correctly configured: can't create broker \"no_brand_icon\": dbus broker from configuration file: \"testdata/broker.d/invalid_brokers/no_brand_icon\": missing field for broker: error when getting key of section \"authd\": key \"brand_icon\" not exists" time="2024-03-27T14:37:51Z" level=warning msg="Skipping broker \"no_dbus_name\" is not correctly configured: can't create broker \"no_dbus_name\": dbus broker from configuration file: \"testdata/broker.d/invalid_brokers/no_dbus_name\": missing field for broker: error when getting key of section \"authd\": key \"dbus_name\" not exists" time="2024-03-27T14:37:51Z" level=warning msg="Skipping broker \"no_dbus_object\" is not correctly configured: can't create broker \"no_dbus_object\": dbus broker from configuration file: \"testdata/broker.d/invalid_brokers/no_dbus_object\": missing field for broker: error when getting key of section \"authd\": key \"dbus_object\" not exists" time="2024-03-27T14:37:51Z" level=warning msg="Skipping broker \"no_name\" is not correctly configured: can't create broker \"no_name\": dbus broker from configuration file: \"testdata/broker.d/invalid_brokers/no_name\": missing field for broker: error when getting key of section \"authd\": key \"name\" not exists" manager_test.go:60: Serializing object for golden file === RUN TestNewManager/Creates_manager_even_if_broker_is_not_exported_on_dbus manager_test.go:60: Serializing object for golden file === RUN TestNewManager/Error_when_broker_config_dir_is_a_file === RUN TestNewManager/Creates_without_autodiscovery_when_configuredBrokers_is_set manager_test.go:60: Serializing object for golden file --- PASS: TestNewManager (0.04s) --- PASS: TestNewManager/Creates_only_local_broker_when_config_dir_does_not_exist (0.02s) --- PASS: TestNewManager/Ignores_any_unknown_sections_and_fields (0.00s) --- PASS: TestNewManager/Error_when_can't_connect_to_system_bus (0.00s) --- PASS: TestNewManager/Creates_all_brokers_when_config_dir_has_only_valid_brokers (0.00s) --- PASS: TestNewManager/Creates_only_correct_brokers_when_config_dir_has_valid_and_invalid_brokers (0.00s) --- PASS: TestNewManager/Creates_only_local_broker_when_config_dir_has_only_invalid_ones (0.00s) --- PASS: TestNewManager/Creates_manager_even_if_broker_is_not_exported_on_dbus (0.00s) --- PASS: TestNewManager/Error_when_broker_config_dir_is_a_file (0.01s) --- PASS: TestNewManager/Creates_without_autodiscovery_when_configuredBrokers_is_set (0.00s) === RUN TestSetDefaultBrokerForUser === PAUSE TestSetDefaultBrokerForUser === RUN TestBrokerForUser === PAUSE TestBrokerForUser === RUN TestBrokerFromSessionID === PAUSE TestBrokerFromSessionID === RUN TestNewSession === PAUSE TestNewSession === RUN TestEndSession === PAUSE TestEndSession === RUN TestStartAndEndSession === PAUSE TestStartAndEndSession === CONT TestNewBroker === RUN TestNewBroker/Successfully_create_broker_with_correct_config_file === PAUSE TestNewBroker/Successfully_create_broker_with_correct_config_file === RUN TestNewBroker/Error_when_config_file_is_invalid === PAUSE TestNewBroker/Error_when_config_file_is_invalid === RUN TestNewBroker/Error_when_config_file_does_not_exist === PAUSE TestNewBroker/Error_when_config_file_does_not_exist === RUN TestNewBroker/Error_when_config_does_not_have_name_field === PAUSE TestNewBroker/Error_when_config_does_not_have_name_field === RUN TestNewBroker/Error_when_config_does_not_have_brand_icon_field === PAUSE TestNewBroker/Error_when_config_does_not_have_brand_icon_field === RUN TestNewBroker/Error_when_config_does_not_have_dbus.name_field === PAUSE TestNewBroker/Error_when_config_does_not_have_dbus.name_field === RUN TestNewBroker/Error_when_config_does_not_have_dbus.object_field === PAUSE TestNewBroker/Error_when_config_does_not_have_dbus.object_field === RUN TestNewBroker/No_config_means_local_broker === PAUSE TestNewBroker/No_config_means_local_broker === CONT TestNewBroker/Successfully_create_broker_with_correct_config_file === CONT TestStartAndEndSession === CONT TestEndSession === RUN TestEndSession/Successfully_end_session_on_the_correct_broker === PAUSE TestEndSession/Successfully_end_session_on_the_correct_broker === RUN TestEndSession/Successfully_end_session === PAUSE TestEndSession/Successfully_end_session === RUN TestEndSession/Error_when_broker_does_not_exist === PAUSE TestEndSession/Error_when_broker_does_not_exist === RUN TestEndSession/Error_when_ending_session === PAUSE TestEndSession/Error_when_ending_session === CONT TestEndSession/Successfully_end_session_on_the_correct_broker === CONT TestNewSession === RUN TestNewSession/Successfully_start_a_new_auth_session === PAUSE TestNewSession/Successfully_start_a_new_auth_session === RUN TestNewSession/Successfully_start_a_new_passwd_session === PAUSE TestNewSession/Successfully_start_a_new_passwd_session === RUN TestNewSession/Error_when_broker_does_not_exist === PAUSE TestNewSession/Error_when_broker_does_not_exist === RUN TestNewSession/Error_when_broker_does_not_provide_an_ID === PAUSE TestNewSession/Error_when_broker_does_not_provide_an_ID === RUN TestNewSession/Error_when_starting_a_new_session === PAUSE TestNewSession/Error_when_starting_a_new_session === RUN TestNewSession/Successfully_start_a_new_session_with_the_correct_broker === PAUSE TestNewSession/Successfully_start_a_new_session_with_the_correct_broker === CONT TestNewSession/Successfully_start_a_new_auth_session === CONT TestBrokerFromSessionID === RUN TestBrokerFromSessionID/Returns_local_broker_if_sessionID_is_empty === PAUSE TestBrokerFromSessionID/Returns_local_broker_if_sessionID_is_empty === RUN TestBrokerFromSessionID/Error_if_broker_does_not_exist === PAUSE TestBrokerFromSessionID/Error_if_broker_does_not_exist === RUN TestBrokerFromSessionID/Successfully_returns_expected_broker === PAUSE TestBrokerFromSessionID/Successfully_returns_expected_broker === CONT TestBrokerForUser --- PASS: TestBrokerForUser (0.00s) === CONT TestSetDefaultBrokerForUser === RUN TestSetDefaultBrokerForUser/Successfully_assigns_existent_broker_to_user === PAUSE TestSetDefaultBrokerForUser/Successfully_assigns_existent_broker_to_user === RUN TestSetDefaultBrokerForUser/Error_when_broker_does_not_exist === PAUSE TestSetDefaultBrokerForUser/Error_when_broker_does_not_exist === CONT TestUserPreCheck === CONT TestCancelIsAuthenticated === RUN TestUserPreCheck/Error_if_user_is_not_available === PAUSE TestUserPreCheck/Error_if_user_is_not_available === RUN TestUserPreCheck/Successfully_pre-check_user === PAUSE TestUserPreCheck/Successfully_pre-check_user === CONT TestIsAuthenticated === RUN TestCancelIsAuthenticated/Successfully_cancels_IsAuthenticated === PAUSE TestCancelIsAuthenticated/Successfully_cancels_IsAuthenticated === RUN TestCancelIsAuthenticated/Call_returns_denied_if_not_cancelled === PAUSE TestCancelIsAuthenticated/Call_returns_denied_if_not_cancelled === CONT TestSelectAuthenticationMode === CONT TestGetAuthenticationModes === RUN TestIsAuthenticated/Error_on_empty_data_even_if_granted === PAUSE TestIsAuthenticated/Error_on_empty_data_even_if_granted === RUN TestIsAuthenticated/Error_when_broker_returns_userinfo_with_empty_group_name === PAUSE TestIsAuthenticated/Error_when_broker_returns_userinfo_with_empty_group_name === RUN TestIsAuthenticated/Error_when_broker_returns_userinfo_with_empty_UUID === PAUSE TestIsAuthenticated/Error_when_broker_returns_userinfo_with_empty_UUID === RUN TestIsAuthenticated/Error_when_broker_returns_userinfo_with_invalid_shell === PAUSE TestIsAuthenticated/Error_when_broker_returns_userinfo_with_invalid_shell === RUN TestIsAuthenticated/Error_when_broker_returns_data_on_auth.Next === PAUSE TestIsAuthenticated/Error_when_broker_returns_data_on_auth.Next === RUN TestIsAuthenticated/Error_when_broker_returns_data_on_auth.Cancelled === PAUSE TestIsAuthenticated/Error_when_broker_returns_data_on_auth.Cancelled === RUN TestIsAuthenticated/Denies_authentication_when_broker_times_out === PAUSE TestIsAuthenticated/Denies_authentication_when_broker_times_out === RUN TestIsAuthenticated/No_error_when_auth.Next_and_no_data === PAUSE TestIsAuthenticated/No_error_when_auth.Next_and_no_data === RUN TestIsAuthenticated/Error_when_broker_returns_no_data_on_auth.Denied === PAUSE TestIsAuthenticated/Error_when_broker_returns_no_data_on_auth.Denied === RUN TestIsAuthenticated/Error_when_authenticating === PAUSE TestIsAuthenticated/Error_when_authenticating === RUN TestIsAuthenticated/Error_when_broker_returns_invalid_data === PAUSE TestIsAuthenticated/Error_when_broker_returns_invalid_data === RUN TestIsAuthenticated/Error_when_broker_returns_invalid_userinfo === PAUSE TestIsAuthenticated/Error_when_broker_returns_invalid_userinfo === RUN TestIsAuthenticated/Error_when_broker_returns_userinfo_with_empty_username === PAUSE TestIsAuthenticated/Error_when_broker_returns_userinfo_with_empty_username === RUN TestIsAuthenticated/Error_when_calling_IsAuthenticated_a_second_time_without_cancelling === PAUSE TestIsAuthenticated/Error_when_calling_IsAuthenticated_a_second_time_without_cancelling === RUN TestIsAuthenticated/Successfully_authenticate === PAUSE TestIsAuthenticated/Successfully_authenticate === RUN TestIsAuthenticated/No_error_when_broker_returns_userinfo_with_empty_gecos === PAUSE TestIsAuthenticated/No_error_when_broker_returns_userinfo_with_empty_gecos === RUN TestIsAuthenticated/Adds_default_groups_even_if_broker_did_not_set_them === PAUSE TestIsAuthenticated/Adds_default_groups_even_if_broker_did_not_set_them === RUN TestIsAuthenticated/Error_when_broker_returns_userinfo_with_invalid_homedir === PAUSE TestIsAuthenticated/Error_when_broker_returns_userinfo_with_invalid_homedir === RUN TestIsAuthenticated/Error_when_broker_returns_no_data_on_auth.Retry === PAUSE TestIsAuthenticated/Error_when_broker_returns_no_data_on_auth.Retry === RUN TestIsAuthenticated/Successfully_authenticate_after_cancelling_first_call === PAUSE TestIsAuthenticated/Successfully_authenticate_after_cancelling_first_call === RUN TestIsAuthenticated/Error_when_broker_returns_invalid_access === PAUSE TestIsAuthenticated/Error_when_broker_returns_invalid_access === CONT TestNewBroker/No_config_means_local_broker === CONT TestNewBroker/Error_when_config_does_not_have_dbus.object_field === RUN TestSelectAuthenticationMode/Error_when_returns_layout_with_no_type === PAUSE TestSelectAuthenticationMode/Error_when_returns_layout_with_no_type === RUN TestSelectAuthenticationMode/Error_when_returns_layout_with_invalid_type === PAUSE TestSelectAuthenticationMode/Error_when_returns_layout_with_invalid_type === RUN TestSelectAuthenticationMode/Error_when_returns_layout_with_invalid_optional_value === PAUSE TestSelectAuthenticationMode/Error_when_returns_layout_with_invalid_optional_value === RUN TestSelectAuthenticationMode/Successfully_select_mode_with_missing_optional_value === PAUSE TestSelectAuthenticationMode/Successfully_select_mode_with_missing_optional_value === RUN TestSelectAuthenticationMode/Error_when_returns_empty_layout === PAUSE TestSelectAuthenticationMode/Error_when_returns_empty_layout === RUN TestSelectAuthenticationMode/Error_when_returns_layout_without_required_value === PAUSE TestSelectAuthenticationMode/Error_when_returns_layout_without_required_value === RUN TestSelectAuthenticationMode/Error_when_returns_layout_with_unknown_field === PAUSE TestSelectAuthenticationMode/Error_when_returns_layout_with_unknown_field === RUN TestSelectAuthenticationMode/Error_when_returns_layout_with_invalid_required_value --- PASS: TestStartAndEndSession (0.02s) === PAUSE TestSelectAuthenticationMode/Error_when_returns_layout_with_invalid_required_value === RUN TestSelectAuthenticationMode/Successfully_select_mode_with_required_value === PAUSE TestSelectAuthenticationMode/Successfully_select_mode_with_required_value === RUN TestSelectAuthenticationMode/Error_when_selecting_invalid_auth_mode === PAUSE TestSelectAuthenticationMode/Error_when_selecting_invalid_auth_mode === RUN TestSelectAuthenticationMode/Error_when_no_validators_were_generated_for_session === PAUSE TestSelectAuthenticationMode/Error_when_no_validators_were_generated_for_session === RUN TestSelectAuthenticationMode/Error_when_returns_no_layout === PAUSE TestSelectAuthenticationMode/Error_when_returns_no_layout === RUN TestSelectAuthenticationMode/Successfully_select_mode_with_optional_value === PAUSE TestSelectAuthenticationMode/Successfully_select_mode_with_optional_value === CONT TestNewBroker/Error_when_config_does_not_have_dbus.name_field === CONT TestNewBroker/Error_when_config_does_not_have_brand_icon_field === CONT TestNewBroker/Error_when_config_does_not_have_name_field === RUN TestGetAuthenticationModes/Get_authentication_modes_and_ignores_invalid_UI_layout === PAUSE TestGetAuthenticationModes/Get_authentication_modes_and_ignores_invalid_UI_layout === RUN TestGetAuthenticationModes/Get_multiple_authentication_modes_and_generate_validators === PAUSE TestGetAuthenticationModes/Get_multiple_authentication_modes_and_generate_validators === RUN TestGetAuthenticationModes/Does_not_error_out_when_no_authentication_modes_are_returned === PAUSE TestGetAuthenticationModes/Does_not_error_out_when_no_authentication_modes_are_returned === RUN TestGetAuthenticationModes/Error_when_getting_authentication_modes === PAUSE TestGetAuthenticationModes/Error_when_getting_authentication_modes === RUN TestGetAuthenticationModes/Error_when_broker_returns_invalid_modes === PAUSE TestGetAuthenticationModes/Error_when_broker_returns_invalid_modes === RUN TestGetAuthenticationModes/Get_authentication_modes_and_generate_validators === PAUSE TestGetAuthenticationModes/Get_authentication_modes_and_generate_validators === RUN TestGetAuthenticationModes/Get_authentication_modes_and_generate_validator_ignoring_whitespaces_in_supported_values === PAUSE TestGetAuthenticationModes/Get_authentication_modes_and_generate_validator_ignoring_whitespaces_in_supported_values === CONT TestNewBroker/Error_when_config_file_does_not_exist === CONT TestNewBroker/Error_when_config_file_is_invalid === CONT TestEndSession/Error_when_ending_session === CONT TestEndSession/Error_when_broker_does_not_exist === CONT TestEndSession/Successfully_end_session --- PASS: TestNewBroker (0.00s) --- PASS: TestNewBroker/Successfully_create_broker_with_correct_config_file (0.00s) --- PASS: TestNewBroker/No_config_means_local_broker (0.00s) --- PASS: TestNewBroker/Error_when_config_does_not_have_dbus.object_field (0.00s) --- PASS: TestNewBroker/Error_when_config_does_not_have_dbus.name_field (0.00s) --- PASS: TestNewBroker/Error_when_config_does_not_have_brand_icon_field (0.00s) --- PASS: TestNewBroker/Error_when_config_does_not_have_name_field (0.00s) --- PASS: TestNewBroker/Error_when_config_file_does_not_exist (0.00s) --- PASS: TestNewBroker/Error_when_config_file_is_invalid (0.00s) === CONT TestNewSession/Successfully_start_a_new_session_with_the_correct_broker === CONT TestNewSession/Error_when_starting_a_new_session === CONT TestNewSession/Error_when_broker_does_not_provide_an_ID --- PASS: TestEndSession (0.00s) --- PASS: TestEndSession/Successfully_end_session_on_the_correct_broker (0.01s) --- PASS: TestEndSession/Error_when_broker_does_not_exist (0.01s) --- PASS: TestEndSession/Error_when_ending_session (0.01s) --- PASS: TestEndSession/Successfully_end_session (0.01s) === CONT TestNewSession/Error_when_broker_does_not_exist === CONT TestNewSession/Successfully_start_a_new_passwd_session === CONT TestBrokerFromSessionID/Returns_local_broker_if_sessionID_is_empty === CONT TestBrokerFromSessionID/Successfully_returns_expected_broker === CONT TestBrokerFromSessionID/Error_if_broker_does_not_exist === CONT TestSetDefaultBrokerForUser/Successfully_assigns_existent_broker_to_user === CONT TestSetDefaultBrokerForUser/Error_when_broker_does_not_exist --- PASS: TestNewSession (0.00s) --- PASS: TestNewSession/Successfully_start_a_new_auth_session (0.00s) --- PASS: TestNewSession/Error_when_starting_a_new_session (0.01s) --- PASS: TestNewSession/Successfully_start_a_new_session_with_the_correct_broker (0.01s) --- PASS: TestNewSession/Error_when_broker_does_not_exist (0.01s) --- PASS: TestNewSession/Error_when_broker_does_not_provide_an_ID (0.01s) --- PASS: TestNewSession/Successfully_start_a_new_passwd_session (0.01s) === CONT TestUserPreCheck/Error_if_user_is_not_available --- PASS: TestBrokerFromSessionID (0.00s) --- PASS: TestBrokerFromSessionID/Successfully_returns_expected_broker (0.01s) --- PASS: TestBrokerFromSessionID/Returns_local_broker_if_sessionID_is_empty (0.01s) --- PASS: TestBrokerFromSessionID/Error_if_broker_does_not_exist (0.01s) === CONT TestUserPreCheck/Successfully_pre-check_user === CONT TestCancelIsAuthenticated/Successfully_cancels_IsAuthenticated === CONT TestCancelIsAuthenticated/Call_returns_denied_if_not_cancelled time="2024-03-27T14:37:51Z" level=warning msg="Skipping broker \"invalid\" is not correctly configured: can't create broker \"invalid\": dbus broker from configuration file: \"testdata/broker.d/mixed_brokers/invalid\": could not read ini configuration for broker key-value delimiter not found: badly configured broker\n" --- PASS: TestUserPreCheck (0.02s) --- PASS: TestUserPreCheck/Error_if_user_is_not_available (0.00s) --- PASS: TestUserPreCheck/Successfully_pre-check_user (0.00s) === CONT TestIsAuthenticated/Error_on_empty_data_even_if_granted time="2024-03-27T14:37:51Z" level=warning msg="Skipping broker \"invalid\" is not correctly configured: can't create broker \"invalid\": dbus broker from configuration file: \"testdata/broker.d/mixed_brokers/invalid\": could not read ini configuration for broker key-value delimiter not found: badly configured broker\n" --- PASS: TestSetDefaultBrokerForUser (0.00s) --- PASS: TestSetDefaultBrokerForUser/Successfully_assigns_existent_broker_to_user (0.02s) --- PASS: TestSetDefaultBrokerForUser/Error_when_broker_does_not_exist (0.03s) === CONT TestIsAuthenticated/Error_when_broker_returns_invalid_userinfo === CONT TestIsAuthenticated/Error_when_broker_returns_invalid_access === CONT TestIsAuthenticated/Successfully_authenticate_after_cancelling_first_call === CONT TestIsAuthenticated/Error_when_broker_returns_no_data_on_auth.Retry --- PASS: TestCancelIsAuthenticated (0.00s) --- PASS: TestCancelIsAuthenticated/Successfully_cancels_IsAuthenticated (1.00s) --- PASS: TestCancelIsAuthenticated/Call_returns_denied_if_not_cancelled (1.02s) === CONT TestIsAuthenticated/Error_when_broker_returns_userinfo_with_invalid_homedir === CONT TestIsAuthenticated/Adds_default_groups_even_if_broker_did_not_set_them === CONT TestIsAuthenticated/No_error_when_broker_returns_userinfo_with_empty_gecos === CONT TestIsAuthenticated/Successfully_authenticate === CONT TestIsAuthenticated/Error_when_calling_IsAuthenticated_a_second_time_without_cancelling === CONT TestIsAuthenticated/Error_when_broker_returns_userinfo_with_empty_username === CONT TestIsAuthenticated/Denies_authentication_when_broker_times_out === CONT TestIsAuthenticated/Error_when_broker_returns_invalid_data === CONT TestIsAuthenticated/Error_when_authenticating === CONT TestIsAuthenticated/Error_when_broker_returns_no_data_on_auth.Denied === CONT TestIsAuthenticated/No_error_when_auth.Next_and_no_data === CONT TestIsAuthenticated/Error_when_broker_returns_userinfo_with_invalid_shell === CONT TestIsAuthenticated/Error_when_broker_returns_data_on_auth.Cancelled === CONT TestIsAuthenticated/Error_when_broker_returns_data_on_auth.Next === CONT TestIsAuthenticated/Error_when_broker_returns_userinfo_with_empty_UUID === CONT TestIsAuthenticated/Error_when_broker_returns_userinfo_with_empty_group_name === CONT TestSelectAuthenticationMode/Error_when_returns_layout_with_no_type === CONT TestSelectAuthenticationMode/Error_when_returns_layout_with_invalid_required_value === CONT TestSelectAuthenticationMode/Error_when_returns_layout_with_unknown_field === CONT TestSelectAuthenticationMode/Error_when_returns_layout_without_required_value === CONT TestSelectAuthenticationMode/Error_when_returns_empty_layout === CONT TestSelectAuthenticationMode/Successfully_select_mode_with_missing_optional_value broker_test.go:196: Serializing object for golden file === CONT TestSelectAuthenticationMode/Error_when_returns_layout_with_invalid_optional_value === CONT TestSelectAuthenticationMode/Error_when_returns_layout_with_invalid_type === CONT TestSelectAuthenticationMode/Error_when_no_validators_were_generated_for_session === CONT TestSelectAuthenticationMode/Successfully_select_mode_with_optional_value broker_test.go:196: Serializing object for golden file === CONT TestSelectAuthenticationMode/Error_when_returns_no_layout === CONT TestSelectAuthenticationMode/Error_when_selecting_invalid_auth_mode === CONT TestSelectAuthenticationMode/Successfully_select_mode_with_required_value broker_test.go:196: Serializing object for golden file === CONT TestGetAuthenticationModes/Get_authentication_modes_and_ignores_invalid_UI_layout time="2024-03-27T14:37:57Z" level=error msg="layout map[entry:required:missing_type] provided with missing type for session TestGetAuthenticationModes/Get_authentication_modes_and_ignores_invalid_UI_layout_separator_success, it will be ignored" --- PASS: TestSelectAuthenticationMode (0.02s) --- PASS: TestSelectAuthenticationMode/Error_when_returns_layout_with_no_type (0.00s) --- PASS: TestSelectAuthenticationMode/Error_when_returns_layout_with_invalid_required_value (0.00s) --- PASS: TestSelectAuthenticationMode/Error_when_returns_layout_with_unknown_field (0.00s) --- PASS: TestSelectAuthenticationMode/Error_when_returns_layout_without_required_value (0.00s) --- PASS: TestSelectAuthenticationMode/Error_when_returns_empty_layout (0.00s) --- PASS: TestSelectAuthenticationMode/Successfully_select_mode_with_missing_optional_value (0.00s) --- PASS: TestSelectAuthenticationMode/Error_when_returns_layout_with_invalid_optional_value (0.00s) --- PASS: TestSelectAuthenticationMode/Error_when_returns_layout_with_invalid_type (0.00s) --- PASS: TestSelectAuthenticationMode/Error_when_no_validators_were_generated_for_session (0.00s) --- PASS: TestSelectAuthenticationMode/Successfully_select_mode_with_optional_value (0.00s) --- PASS: TestSelectAuthenticationMode/Error_when_returns_no_layout (0.00s) --- PASS: TestSelectAuthenticationMode/Error_when_selecting_invalid_auth_mode (0.00s) --- PASS: TestSelectAuthenticationMode/Successfully_select_mode_with_required_value (0.00s) === CONT TestGetAuthenticationModes/Get_authentication_modes_and_generate_validator_ignoring_whitespaces_in_supported_values === CONT TestGetAuthenticationModes/Get_authentication_modes_and_generate_validators === CONT TestGetAuthenticationModes/Error_when_broker_returns_invalid_modes === CONT TestGetAuthenticationModes/Error_when_getting_authentication_modes === CONT TestGetAuthenticationModes/Does_not_error_out_when_no_authentication_modes_are_returned === CONT TestGetAuthenticationModes/Get_multiple_authentication_modes_and_generate_validators --- PASS: TestGetAuthenticationModes (0.02s) --- PASS: TestGetAuthenticationModes/Get_authentication_modes_and_ignores_invalid_UI_layout (0.00s) --- PASS: TestGetAuthenticationModes/Get_authentication_modes_and_generate_validator_ignoring_whitespaces_in_supported_values (0.00s) --- PASS: TestGetAuthenticationModes/Get_authentication_modes_and_generate_validators (0.00s) --- PASS: TestGetAuthenticationModes/Error_when_broker_returns_invalid_modes (0.00s) --- PASS: TestGetAuthenticationModes/Error_when_getting_authentication_modes (0.00s) --- PASS: TestGetAuthenticationModes/Does_not_error_out_when_no_authentication_modes_are_returned (0.00s) --- PASS: TestGetAuthenticationModes/Get_multiple_authentication_modes_and_generate_validators (0.00s) --- PASS: TestIsAuthenticated (0.02s) --- PASS: TestIsAuthenticated/Error_on_empty_data_even_if_granted (1.00s) --- PASS: TestIsAuthenticated/Error_when_broker_returns_invalid_userinfo (1.01s) --- PASS: TestIsAuthenticated/Error_when_broker_returns_invalid_access (1.00s) --- PASS: TestIsAuthenticated/Error_when_broker_returns_no_data_on_auth.Retry (1.00s) --- PASS: TestIsAuthenticated/Error_when_broker_returns_userinfo_with_invalid_homedir (1.00s) --- PASS: TestIsAuthenticated/Adds_default_groups_even_if_broker_did_not_set_them (1.00s) --- PASS: TestIsAuthenticated/No_error_when_broker_returns_userinfo_with_empty_gecos (1.00s) --- PASS: TestIsAuthenticated/Successfully_authenticate (1.00s) --- PASS: TestIsAuthenticated/Error_when_broker_returns_userinfo_with_empty_username (1.00s) --- PASS: TestIsAuthenticated/Successfully_authenticate_after_cancelling_first_call (3.00s) --- PASS: TestIsAuthenticated/Denies_authentication_when_broker_times_out (1.00s) --- PASS: TestIsAuthenticated/Error_when_calling_IsAuthenticated_a_second_time_without_cancelling (2.00s) --- PASS: TestIsAuthenticated/Error_when_broker_returns_invalid_data (1.00s) --- PASS: TestIsAuthenticated/Error_when_authenticating (1.00s) --- PASS: TestIsAuthenticated/Error_when_broker_returns_no_data_on_auth.Denied (1.00s) --- PASS: TestIsAuthenticated/No_error_when_auth.Next_and_no_data (1.00s) --- PASS: TestIsAuthenticated/Error_when_broker_returns_userinfo_with_invalid_shell (1.00s) --- PASS: TestIsAuthenticated/Error_when_broker_returns_data_on_auth.Cancelled (1.00s) --- PASS: TestIsAuthenticated/Error_when_broker_returns_data_on_auth.Next (1.00s) --- PASS: TestIsAuthenticated/Error_when_broker_returns_userinfo_with_empty_UUID (1.00s) --- PASS: TestIsAuthenticated/Error_when_broker_returns_userinfo_with_empty_group_name (1.00s) PASS ok github.com/ubuntu/authd/internal/brokers 7.592s === RUN TestNew === PAUSE TestNew === RUN TestServe === PAUSE TestServe === RUN TestQuit === PAUSE TestQuit === CONT TestNew === RUN TestNew/Error_when_systemd_provides_multiple_sockets === PAUSE TestNew/Error_when_systemd_provides_multiple_sockets === RUN TestNew/Error_when_systemd_activation_fails === PAUSE TestNew/Error_when_systemd_activation_fails === RUN TestNew/Error_when_systemd_activated_socket_does_not_exists === PAUSE TestNew/Error_when_systemd_activated_socket_does_not_exists === RUN TestNew/Error_when_manually_provided_socket_path_does_not_exists === PAUSE TestNew/Error_when_manually_provided_socket_path_does_not_exists === RUN TestNew/With_socket_activation === CONT TestQuit === CONT TestServe === PAUSE TestNew/With_socket_activation === RUN TestNew/Socket_provided_manually_is_created === PAUSE TestNew/Socket_provided_manually_is_created === RUN TestNew/Socket_provided_manually_wins_over_socket_activation === PAUSE TestNew/Socket_provided_manually_wins_over_socket_activation === CONT TestNew/Error_when_systemd_provides_multiple_sockets === RUN TestQuit/Graceful_stop === PAUSE TestQuit/Graceful_stop === CONT TestNew/With_socket_activation === RUN TestServe/Success_with_systemd_notifier === PAUSE TestServe/Success_with_systemd_notifier === RUN TestServe/Success_without_systemd_notifier === PAUSE TestServe/Success_without_systemd_notifier === RUN TestServe/Error_on_call_to_Quit_before_serve === PAUSE TestServe/Error_on_call_to_Quit_before_serve === RUN TestServe/Error_on_systemd_notifier_failing === PAUSE TestServe/Error_on_systemd_notifier_failing === CONT TestServe/Success_with_systemd_notifier === RUN TestQuit/Graceful_stop_is_blocked_on_active_connection === PAUSE TestQuit/Graceful_stop_is_blocked_on_active_connection === RUN TestQuit/Force_stop_drops_active_connection === PAUSE TestQuit/Force_stop_drops_active_connection === CONT TestNew/Error_when_systemd_activated_socket_does_not_exists === CONT TestNew/Error_when_manually_provided_socket_path_does_not_exists === CONT TestServe/Error_on_systemd_notifier_failing === CONT TestNew/Error_when_systemd_activation_fails === CONT TestNew/Socket_provided_manually_wins_over_socket_activation === CONT TestServe/Error_on_call_to_Quit_before_serve === CONT TestServe/Success_without_systemd_notifier === CONT TestNew/Socket_provided_manually_is_created --- PASS: TestNew (0.00s) --- PASS: TestNew/Error_when_systemd_provides_multiple_sockets (0.01s) --- PASS: TestNew/Error_when_systemd_activated_socket_does_not_exists (0.00s) --- PASS: TestNew/With_socket_activation (0.01s) --- PASS: TestNew/Error_when_manually_provided_socket_path_does_not_exists (0.00s) --- PASS: TestNew/Error_when_systemd_activation_fails (0.00s) --- PASS: TestNew/Socket_provided_manually_wins_over_socket_activation (0.00s) --- PASS: TestNew/Socket_provided_manually_is_created (0.00s) === CONT TestQuit/Graceful_stop time="2024-03-27T14:37:52Z" level=info msg="Stopping daemon requested." time="2024-03-27T14:37:52Z" level=info msg="Wait for active requests to close." time="2024-03-27T14:37:52Z" level=info msg="Serving GRPC requests on /tmp/TestServeError_on_call_to_Quit_before_serve387594709/002/manual.socket" === CONT TestQuit/Force_stop_drops_active_connection time="2024-03-27T14:37:52Z" level=info msg="Serving GRPC requests on /tmp/TestQuitForce_stop_drops_active_connection3036181628/001/manual.socket" time="2024-03-27T14:37:52Z" level=info msg="Serving GRPC requests on /tmp/TestServeSuccess_without_systemd_notifier2228936352/002/manual.socket" time="2024-03-27T14:37:52Z" level=info msg="Serving GRPC requests on /tmp/TestQuitGraceful_stop1827099463/001/manual.socket" time="2024-03-27T14:37:52Z" level=info msg="Serving GRPC requests on /tmp/TestServeSuccess_with_systemd_notifier1127801435/002/manual.socket" time="2024-03-27T14:37:52Z" level=info msg="Stopping daemon requested." time="2024-03-27T14:37:52Z" level=info msg="Wait for active requests to close." time="2024-03-27T14:37:52Z" level=info msg="Stopping daemon requested." time="2024-03-27T14:37:52Z" level=info msg="Wait for active requests to close." time="2024-03-27T14:37:52Z" level=info msg="Stopping daemon requested." time="2024-03-27T14:37:52Z" level=info msg="Wait for active requests to close." === CONT TestQuit/Graceful_stop_is_blocked_on_active_connection time="2024-03-27T14:37:52Z" level=info msg="Serving GRPC requests on /tmp/TestQuitGraceful_stop_is_blocked_on_active_connection1330169520/001/manual.socket" time="2024-03-27T14:37:52Z" level=info msg="Stopping daemon requested." time="2024-03-27T14:37:52Z" level=info msg="Wait for active requests to close." time="2024-03-27T14:37:52Z" level=info msg="Stopping daemon requested." time="2024-03-27T14:37:52Z" level=info msg="Wait for active requests to close." --- PASS: TestServe (0.00s) --- PASS: TestServe/Error_on_systemd_notifier_failing (0.00s) --- PASS: TestServe/Error_on_call_to_Quit_before_serve (0.01s) --- PASS: TestServe/Success_without_systemd_notifier (0.01s) --- PASS: TestServe/Success_with_systemd_notifier (0.03s) time="2024-03-27T14:37:52Z" level=info msg="Stopping daemon requested." time="2024-03-27T14:37:52Z" level=info msg="Stopping daemon requested." time="2024-03-27T14:37:52Z" level=info msg="Wait for active requests to close." --- PASS: TestQuit (0.01s) --- PASS: TestQuit/Graceful_stop (0.04s) --- PASS: TestQuit/Force_stop_drops_active_connection (0.06s) --- PASS: TestQuit/Graceful_stop_is_blocked_on_active_connection (0.16s) PASS ok github.com/ubuntu/authd/internal/daemon 0.419s === RUN TestLevelEnabled === RUN TestLevelEnabled/Set_log_level_to_error === RUN TestLevelEnabled/Set_log_level_to_warning === RUN TestLevelEnabled/Set_log_level_to_info === RUN TestLevelEnabled/Set_log_level_to_debug --- PASS: TestLevelEnabled (0.00s) --- PASS: TestLevelEnabled/Set_log_level_to_error (0.00s) --- PASS: TestLevelEnabled/Set_log_level_to_warning (0.00s) --- PASS: TestLevelEnabled/Set_log_level_to_info (0.00s) --- PASS: TestLevelEnabled/Set_log_level_to_debug (0.00s) === RUN TestSetLevelHandler === RUN TestSetLevelHandler/Set_log_handler_for_error time="2024-03-27T14:37:52Z" level=error msg="true 5.5 [bar]" === RUN TestSetLevelHandler/Set_log_handler_for_warning time="2024-03-27T14:37:52Z" level=warning msg="true 5.5 [bar]" === RUN TestSetLevelHandler/Set_log_handler_for_info time="2024-03-27T14:37:52Z" level=info msg="true 5.5 [bar]" === RUN TestSetLevelHandler/Set_log_handler_for_debug time="2024-03-27T14:37:52Z" level=debug msg="true 5.5 [bar]" === RUN TestSetLevelHandler/Set_log_handler_for_error,_using_formatting time="2024-03-27T14:37:52Z" level=warning msg="Bool is true, float is 5.500000, array is [bar]" time="2024-03-27T14:37:52Z" level=error msg="Bool is true, float is 5.500000, array is [bar]" === RUN TestSetLevelHandler/Set_log_handler_for_warning,_using_formatting time="2024-03-27T14:37:52Z" level=info msg="Bool is true, float is 5.500000, array is [bar]" time="2024-03-27T14:37:52Z" level=warning msg="Bool is true, float is 5.500000, array is [bar]" === RUN TestSetLevelHandler/Set_log_handler_for_info,_using_formatting time="2024-03-27T14:37:52Z" level=debug msg="Bool is true, float is 5.500000, array is [bar]" time="2024-03-27T14:37:52Z" level=info msg="Bool is true, float is 5.500000, array is [bar]" === RUN TestSetLevelHandler/Set_log_handler_for_debug,_using_formatting time="2024-03-27T14:37:52Z" level=debug msg="Bool is true, float is 5.500000, array is [bar]" --- PASS: TestSetLevelHandler (0.00s) --- PASS: TestSetLevelHandler/Set_log_handler_for_error (0.00s) --- PASS: TestSetLevelHandler/Set_log_handler_for_warning (0.00s) --- PASS: TestSetLevelHandler/Set_log_handler_for_info (0.00s) --- PASS: TestSetLevelHandler/Set_log_handler_for_debug (0.00s) --- PASS: TestSetLevelHandler/Set_log_handler_for_error,_using_formatting (0.00s) --- PASS: TestSetLevelHandler/Set_log_handler_for_warning,_using_formatting (0.00s) --- PASS: TestSetLevelHandler/Set_log_handler_for_info,_using_formatting (0.00s) --- PASS: TestSetLevelHandler/Set_log_handler_for_debug,_using_formatting (0.00s) === RUN TestSetHandler === RUN TestSetHandler/Set_log_handler,_testing_level_error === RUN TestSetHandler/Set_log_handler,_testing_level_warning === RUN TestSetHandler/Set_log_handler,_testing_level_info === RUN TestSetHandler/Set_log_handler,_testing_level_debug === RUN TestSetHandler/Set_log_handler,_ignoring_level_error time="2024-03-27T14:37:52Z" level=error msg="true 5.5 [bar]" === RUN TestSetHandler/Set_log_handler,_ignoring_level_warning time="2024-03-27T14:37:52Z" level=warning msg="true 5.5 [bar]" === RUN TestSetHandler/Set_log_handler,_ignoring_level_info time="2024-03-27T14:37:52Z" level=info msg="true 5.5 [bar]" === RUN TestSetHandler/Set_log_handler,_ignoring_level_debug time="2024-03-27T14:37:52Z" level=debug msg="true 5.5 [bar]" === RUN TestSetHandler/Set_log_handler,_testing_level_error#01 === RUN TestSetHandler/Set_log_handler,_testing_level_warning#01 === RUN TestSetHandler/Set_log_handler,_testing_level_info#01 === RUN TestSetHandler/Set_log_handler,_testing_level_debug#01 === RUN TestSetHandler/Set_log_handler,_ignoring_level_error#01 time="2024-03-27T14:37:52Z" level=error msg="Bool is true, float is 5.500000, array is [bar]" === RUN TestSetHandler/Set_log_handler,_ignoring_level_warning#01 time="2024-03-27T14:37:52Z" level=warning msg="Bool is true, float is 5.500000, array is [bar]" === RUN TestSetHandler/Set_log_handler,_ignoring_level_info#01 time="2024-03-27T14:37:52Z" level=info msg="Bool is true, float is 5.500000, array is [bar]" === RUN TestSetHandler/Set_log_handler,_ignoring_level_debug#01 time="2024-03-27T14:37:52Z" level=debug msg="Bool is true, float is 5.500000, array is [bar]" --- PASS: TestSetHandler (0.00s) --- PASS: TestSetHandler/Set_log_handler,_testing_level_error (0.00s) --- PASS: TestSetHandler/Set_log_handler,_testing_level_warning (0.00s) --- PASS: TestSetHandler/Set_log_handler,_testing_level_info (0.00s) --- PASS: TestSetHandler/Set_log_handler,_testing_level_debug (0.00s) --- PASS: TestSetHandler/Set_log_handler,_ignoring_level_error (0.00s) --- PASS: TestSetHandler/Set_log_handler,_ignoring_level_warning (0.00s) --- PASS: TestSetHandler/Set_log_handler,_ignoring_level_info (0.00s) --- PASS: TestSetHandler/Set_log_handler,_ignoring_level_debug (0.00s) --- PASS: TestSetHandler/Set_log_handler,_testing_level_error#01 (0.00s) --- PASS: TestSetHandler/Set_log_handler,_testing_level_warning#01 (0.00s) --- PASS: TestSetHandler/Set_log_handler,_testing_level_info#01 (0.00s) --- PASS: TestSetHandler/Set_log_handler,_testing_level_debug#01 (0.00s) --- PASS: TestSetHandler/Set_log_handler,_ignoring_level_error#01 (0.00s) --- PASS: TestSetHandler/Set_log_handler,_ignoring_level_warning#01 (0.00s) --- PASS: TestSetHandler/Set_log_handler,_ignoring_level_info#01 (0.00s) --- PASS: TestSetHandler/Set_log_handler,_ignoring_level_debug#01 (0.00s) PASS ok github.com/ubuntu/authd/internal/log 0.085s === RUN TestNewManager === RUN TestNewManager/Error_when_can_not_create_cache === RUN TestNewManager/Error_when_can_not_create_broker_manager === RUN TestNewManager/Successfully_create_the_manager 2024/03/27 14:37:53 WARN Could not map active user ID to an actual user: user: unknown userid 102 2024/03/27 14:37:53 WARN Could not map active user ID to an actual user: user: unknown userid 103 2024/03/27 14:37:53 WARN Could not map active user ID to an actual user: user: unknown userid 104 --- PASS: TestNewManager (0.09s) --- PASS: TestNewManager/Error_when_can_not_create_cache (0.02s) --- PASS: TestNewManager/Error_when_can_not_create_broker_manager (0.00s) --- PASS: TestNewManager/Successfully_create_the_manager (0.07s) === RUN TestRegisterGRPCServices === PAUSE TestRegisterGRPCServices === CONT TestRegisterGRPCServices 2024/03/27 14:37:53 WARN Could not map active user ID to an actual user: user: unknown userid 102 2024/03/27 14:37:53 WARN Could not map active user ID to an actual user: user: unknown userid 103 2024/03/27 14:37:53 WARN Could not map active user ID to an actual user: user: unknown userid 104 manager_test.go:57: Serializing object for golden file --- PASS: TestRegisterGRPCServices (0.03s) PASS ok github.com/ubuntu/authd/internal/services 0.280s === RUN TestNewService === PAUSE TestNewService === RUN TestGetPasswdByName === RUN TestGetPasswdByName/Error_if_user_not_in_cache_and_precheck_fails 2024/03/27 14:37:53 WARN Could not map active user ID to an actual user: user: unknown userid 102 2024/03/27 14:37:53 WARN Could not map active user ID to an actual user: user: unknown userid 103 2024/03/27 14:37:53 WARN Could not map active user ID to an actual user: user: unknown userid 104 === RUN TestGetPasswdByName/Return_existing_user 2024/03/27 14:37:53 WARN Could not map active user ID to an actual user: user: unknown userid 102 2024/03/27 14:37:53 WARN Could not map active user ID to an actual user: user: unknown userid 103 2024/03/27 14:37:53 WARN Could not map active user ID to an actual user: user: unknown userid 104 nss_test.go:69: Serializing object for golden file === RUN TestGetPasswdByName/Precheck_user_if_not_in_cache 2024/03/27 14:37:53 WARN Could not map active user ID to an actual user: user: unknown userid 102 2024/03/27 14:37:53 WARN Could not map active user ID to an actual user: user: unknown userid 103 2024/03/27 14:37:53 WARN Could not map active user ID to an actual user: user: unknown userid 104 nss_test.go:69: Serializing object for golden file === RUN TestGetPasswdByName/Error_in_database_fetched_content 2024/03/27 14:37:53 WARN Could not map active user ID to an actual user: user: unknown userid 102 2024/03/27 14:37:53 WARN Could not map active user ID to an actual user: user: unknown userid 103 2024/03/27 14:37:53 WARN Could not map active user ID to an actual user: user: unknown userid 104 2024/03/27 14:37:53 WARN Could not unmarshal user "1111": json: cannot unmarshal string into Go value of type cache.userDB 2024/03/27 14:37:53 WARN Could not unmarshal user "2222": json: cannot unmarshal string into Go value of type cache.userDB 2024/03/27 14:37:53 WARN Could not unmarshal user "3333": json: cannot unmarshal string into Go value of type cache.userDB === RUN TestGetPasswdByName/Error_with_typed_GRPC_notfound_code_on_unexisting_user 2024/03/27 14:37:53 WARN Could not map active user ID to an actual user: user: unknown userid 102 2024/03/27 14:37:53 WARN Could not map active user ID to an actual user: user: unknown userid 103 2024/03/27 14:37:53 WARN Could not map active user ID to an actual user: user: unknown userid 104 === RUN TestGetPasswdByName/Error_on_missing_name 2024/03/27 14:37:53 WARN Could not map active user ID to an actual user: user: unknown userid 102 2024/03/27 14:37:53 WARN Could not map active user ID to an actual user: user: unknown userid 103 2024/03/27 14:37:53 WARN Could not map active user ID to an actual user: user: unknown userid 104 === RUN TestGetPasswdByName/Error_in_database_fetched_content_does_not_trigger_precheck 2024/03/27 14:37:53 WARN Could not map active user ID to an actual user: user: unknown userid 102 2024/03/27 14:37:53 WARN Could not map active user ID to an actual user: user: unknown userid 103 2024/03/27 14:37:53 WARN Could not map active user ID to an actual user: user: unknown userid 104 2024/03/27 14:37:53 WARN Could not unmarshal user "1111": json: cannot unmarshal string into Go value of type cache.userDB 2024/03/27 14:37:53 WARN Could not unmarshal user "2222": json: cannot unmarshal string into Go value of type cache.userDB 2024/03/27 14:37:53 WARN Could not unmarshal user "3333": json: cannot unmarshal string into Go value of type cache.userDB === RUN TestGetPasswdByName/Error_if_user_not_in_cache_and_precheck_is_disabled 2024/03/27 14:37:53 WARN Could not map active user ID to an actual user: user: unknown userid 102 2024/03/27 14:37:53 WARN Could not map active user ID to an actual user: user: unknown userid 103 2024/03/27 14:37:53 WARN Could not map active user ID to an actual user: user: unknown userid 104 --- PASS: TestGetPasswdByName (0.21s) --- PASS: TestGetPasswdByName/Error_if_user_not_in_cache_and_precheck_fails (0.06s) --- PASS: TestGetPasswdByName/Return_existing_user (0.02s) --- PASS: TestGetPasswdByName/Precheck_user_if_not_in_cache (0.02s) --- PASS: TestGetPasswdByName/Error_in_database_fetched_content (0.02s) --- PASS: TestGetPasswdByName/Error_with_typed_GRPC_notfound_code_on_unexisting_user (0.02s) --- PASS: TestGetPasswdByName/Error_on_missing_name (0.02s) --- PASS: TestGetPasswdByName/Error_in_database_fetched_content_does_not_trigger_precheck (0.02s) --- PASS: TestGetPasswdByName/Error_if_user_not_in_cache_and_precheck_is_disabled (0.03s) === RUN TestGetPasswdByUID === RUN TestGetPasswdByUID/Return_existing_user 2024/03/27 14:37:53 WARN Could not map active user ID to an actual user: user: unknown userid 102 2024/03/27 14:37:53 WARN Could not map active user ID to an actual user: user: unknown userid 103 2024/03/27 14:37:53 WARN Could not map active user ID to an actual user: user: unknown userid 104 nss_test.go:97: Serializing object for golden file === RUN TestGetPasswdByUID/Error_in_database_fetched_content 2024/03/27 14:37:53 WARN Could not map active user ID to an actual user: user: unknown userid 102 2024/03/27 14:37:53 WARN Could not map active user ID to an actual user: user: unknown userid 103 2024/03/27 14:37:53 WARN Could not map active user ID to an actual user: user: unknown userid 104 2024/03/27 14:37:53 WARN Could not unmarshal user "1111": json: cannot unmarshal string into Go value of type cache.userDB 2024/03/27 14:37:53 WARN Could not unmarshal user "2222": json: cannot unmarshal string into Go value of type cache.userDB 2024/03/27 14:37:53 WARN Could not unmarshal user "3333": json: cannot unmarshal string into Go value of type cache.userDB === RUN TestGetPasswdByUID/Error_with_typed_GRPC_notfound_code_on_unexisting_user 2024/03/27 14:37:53 WARN Could not map active user ID to an actual user: user: unknown userid 102 2024/03/27 14:37:53 WARN Could not map active user ID to an actual user: user: unknown userid 103 2024/03/27 14:37:53 WARN Could not map active user ID to an actual user: user: unknown userid 104 === RUN TestGetPasswdByUID/Error_on_missing_uid 2024/03/27 14:37:53 WARN Could not map active user ID to an actual user: user: unknown userid 102 2024/03/27 14:37:53 WARN Could not map active user ID to an actual user: user: unknown userid 103 2024/03/27 14:37:53 WARN Could not map active user ID to an actual user: user: unknown userid 104 --- PASS: TestGetPasswdByUID (0.07s) --- PASS: TestGetPasswdByUID/Return_existing_user (0.01s) --- PASS: TestGetPasswdByUID/Error_in_database_fetched_content (0.02s) --- PASS: TestGetPasswdByUID/Error_with_typed_GRPC_notfound_code_on_unexisting_user (0.03s) --- PASS: TestGetPasswdByUID/Error_on_missing_uid (0.01s) === RUN TestGetPasswdEntries === RUN TestGetPasswdEntries/Return_all_users 2024/03/27 14:37:53 WARN Could not map active user ID to an actual user: user: unknown userid 102 2024/03/27 14:37:53 WARN Could not map active user ID to an actual user: user: unknown userid 103 2024/03/27 14:37:53 WARN Could not map active user ID to an actual user: user: unknown userid 104 nss_test.go:121: Serializing object for golden file === RUN TestGetPasswdEntries/Return_no_users 2024/03/27 14:37:53 WARN Could not map active user ID to an actual user: user: unknown userid 102 2024/03/27 14:37:53 WARN Could not map active user ID to an actual user: user: unknown userid 103 2024/03/27 14:37:53 WARN Could not map active user ID to an actual user: user: unknown userid 104 nss_test.go:121: Serializing object for golden file === RUN TestGetPasswdEntries/Error_in_database_fetched_content 2024/03/27 14:37:53 WARN Could not map active user ID to an actual user: user: unknown userid 102 2024/03/27 14:37:53 WARN Could not map active user ID to an actual user: user: unknown userid 103 2024/03/27 14:37:53 WARN Could not map active user ID to an actual user: user: unknown userid 104 2024/03/27 14:37:53 WARN Could not unmarshal user "1111": json: cannot unmarshal string into Go value of type cache.userDB 2024/03/27 14:37:53 WARN Could not unmarshal user "2222": json: cannot unmarshal string into Go value of type cache.userDB 2024/03/27 14:37:53 WARN Could not unmarshal user "3333": json: cannot unmarshal string into Go value of type cache.userDB --- PASS: TestGetPasswdEntries (0.05s) --- PASS: TestGetPasswdEntries/Return_all_users (0.03s) --- PASS: TestGetPasswdEntries/Return_no_users (0.01s) --- PASS: TestGetPasswdEntries/Error_in_database_fetched_content (0.01s) === RUN TestGetGroupByName === RUN TestGetGroupByName/Error_on_missing_name 2024/03/27 14:37:53 WARN Could not map active user ID to an actual user: user: unknown userid 102 2024/03/27 14:37:53 WARN Could not map active user ID to an actual user: user: unknown userid 103 2024/03/27 14:37:53 WARN Could not map active user ID to an actual user: user: unknown userid 104 === RUN TestGetGroupByName/Return_existing_group 2024/03/27 14:37:53 WARN Could not map active user ID to an actual user: user: unknown userid 102 2024/03/27 14:37:53 WARN Could not map active user ID to an actual user: user: unknown userid 103 2024/03/27 14:37:53 WARN Could not map active user ID to an actual user: user: unknown userid 104 nss_test.go:149: Serializing object for golden file === RUN TestGetGroupByName/Error_in_database_fetched_content 2024/03/27 14:37:53 WARN Could not map active user ID to an actual user: user: unknown userid 102 2024/03/27 14:37:53 WARN Could not map active user ID to an actual user: user: unknown userid 103 2024/03/27 14:37:53 WARN Could not map active user ID to an actual user: user: unknown userid 104 2024/03/27 14:37:53 WARN Could not unmarshal user "1111": json: cannot unmarshal string into Go value of type cache.userDB 2024/03/27 14:37:53 WARN Could not unmarshal user "2222": json: cannot unmarshal string into Go value of type cache.userDB 2024/03/27 14:37:53 WARN Could not unmarshal user "3333": json: cannot unmarshal string into Go value of type cache.userDB === RUN TestGetGroupByName/Error_with_typed_GRPC_notfound_code_on_unexisting_user 2024/03/27 14:37:53 WARN Could not map active user ID to an actual user: user: unknown userid 102 2024/03/27 14:37:53 WARN Could not map active user ID to an actual user: user: unknown userid 103 2024/03/27 14:37:53 WARN Could not map active user ID to an actual user: user: unknown userid 104 --- PASS: TestGetGroupByName (0.04s) --- PASS: TestGetGroupByName/Error_on_missing_name (0.01s) --- PASS: TestGetGroupByName/Return_existing_group (0.01s) --- PASS: TestGetGroupByName/Error_in_database_fetched_content (0.01s) --- PASS: TestGetGroupByName/Error_with_typed_GRPC_notfound_code_on_unexisting_user (0.01s) === RUN TestGetGroupByGID === RUN TestGetGroupByGID/Error_on_missing_uid 2024/03/27 14:37:53 WARN Could not map active user ID to an actual user: user: unknown userid 102 2024/03/27 14:37:53 WARN Could not map active user ID to an actual user: user: unknown userid 103 2024/03/27 14:37:53 WARN Could not map active user ID to an actual user: user: unknown userid 104 === RUN TestGetGroupByGID/Return_existing_group 2024/03/27 14:37:53 WARN Could not map active user ID to an actual user: user: unknown userid 102 2024/03/27 14:37:53 WARN Could not map active user ID to an actual user: user: unknown userid 103 2024/03/27 14:37:53 WARN Could not map active user ID to an actual user: user: unknown userid 104 nss_test.go:177: Serializing object for golden file === RUN TestGetGroupByGID/Error_in_database_fetched_content 2024/03/27 14:37:53 WARN Could not map active user ID to an actual user: user: unknown userid 102 2024/03/27 14:37:53 WARN Could not map active user ID to an actual user: user: unknown userid 103 2024/03/27 14:37:53 WARN Could not map active user ID to an actual user: user: unknown userid 104 2024/03/27 14:37:53 WARN Could not unmarshal user "1111": json: cannot unmarshal string into Go value of type cache.userDB 2024/03/27 14:37:53 WARN Could not unmarshal user "2222": json: cannot unmarshal string into Go value of type cache.userDB 2024/03/27 14:37:53 WARN Could not unmarshal user "3333": json: cannot unmarshal string into Go value of type cache.userDB === RUN TestGetGroupByGID/Error_with_typed_GRPC_notfound_code_on_unexisting_user 2024/03/27 14:37:53 WARN Could not map active user ID to an actual user: user: unknown userid 102 2024/03/27 14:37:53 WARN Could not map active user ID to an actual user: user: unknown userid 103 2024/03/27 14:37:53 WARN Could not map active user ID to an actual user: user: unknown userid 104 --- PASS: TestGetGroupByGID (0.05s) --- PASS: TestGetGroupByGID/Error_on_missing_uid (0.01s) --- PASS: TestGetGroupByGID/Return_existing_group (0.01s) --- PASS: TestGetGroupByGID/Error_in_database_fetched_content (0.01s) --- PASS: TestGetGroupByGID/Error_with_typed_GRPC_notfound_code_on_unexisting_user (0.01s) === RUN TestGetGroupEntries === RUN TestGetGroupEntries/Return_no_groups 2024/03/27 14:37:53 WARN Could not map active user ID to an actual user: user: unknown userid 102 2024/03/27 14:37:53 WARN Could not map active user ID to an actual user: user: unknown userid 103 2024/03/27 14:37:53 WARN Could not map active user ID to an actual user: user: unknown userid 104 nss_test.go:201: Serializing object for golden file === RUN TestGetGroupEntries/Error_in_database_fetched_content 2024/03/27 14:37:53 WARN Could not map active user ID to an actual user: user: unknown userid 102 2024/03/27 14:37:53 WARN Could not map active user ID to an actual user: user: unknown userid 103 2024/03/27 14:37:53 WARN Could not map active user ID to an actual user: user: unknown userid 104 2024/03/27 14:37:53 WARN Could not unmarshal user "1111": json: cannot unmarshal string into Go value of type cache.userDB 2024/03/27 14:37:53 WARN Could not unmarshal user "2222": json: cannot unmarshal string into Go value of type cache.userDB 2024/03/27 14:37:53 WARN Could not unmarshal user "3333": json: cannot unmarshal string into Go value of type cache.userDB === RUN TestGetGroupEntries/Return_all_groups 2024/03/27 14:37:53 WARN Could not map active user ID to an actual user: user: unknown userid 102 2024/03/27 14:37:53 WARN Could not map active user ID to an actual user: user: unknown userid 103 2024/03/27 14:37:53 WARN Could not map active user ID to an actual user: user: unknown userid 104 nss_test.go:201: Serializing object for golden file --- PASS: TestGetGroupEntries (0.04s) --- PASS: TestGetGroupEntries/Return_no_groups (0.01s) --- PASS: TestGetGroupEntries/Error_in_database_fetched_content (0.01s) --- PASS: TestGetGroupEntries/Return_all_groups (0.01s) === RUN TestGetShadowByName === RUN TestGetShadowByName/Error_with_typed_GRPC_notfound_code_on_unexisting_user 2024/03/27 14:37:53 WARN Could not map active user ID to an actual user: user: unknown userid 102 2024/03/27 14:37:53 WARN Could not map active user ID to an actual user: user: unknown userid 103 2024/03/27 14:37:53 WARN Could not map active user ID to an actual user: user: unknown userid 104 === RUN TestGetShadowByName/Error_on_missing_name 2024/03/27 14:37:53 WARN Could not map active user ID to an actual user: user: unknown userid 102 2024/03/27 14:37:53 WARN Could not map active user ID to an actual user: user: unknown userid 103 2024/03/27 14:37:53 WARN Could not map active user ID to an actual user: user: unknown userid 104 === RUN TestGetShadowByName/Return_existing_user 2024/03/27 14:37:53 WARN Could not map active user ID to an actual user: user: unknown userid 102 2024/03/27 14:37:53 WARN Could not map active user ID to an actual user: user: unknown userid 103 2024/03/27 14:37:53 WARN Could not map active user ID to an actual user: user: unknown userid 104 nss_test.go:229: Serializing object for golden file === RUN TestGetShadowByName/Error_in_database_fetched_content 2024/03/27 14:37:53 WARN Could not map active user ID to an actual user: user: unknown userid 102 2024/03/27 14:37:53 WARN Could not map active user ID to an actual user: user: unknown userid 103 2024/03/27 14:37:53 WARN Could not map active user ID to an actual user: user: unknown userid 104 2024/03/27 14:37:53 WARN Could not unmarshal user "1111": json: cannot unmarshal string into Go value of type cache.userDB 2024/03/27 14:37:53 WARN Could not unmarshal user "2222": json: cannot unmarshal string into Go value of type cache.userDB 2024/03/27 14:37:53 WARN Could not unmarshal user "3333": json: cannot unmarshal string into Go value of type cache.userDB --- PASS: TestGetShadowByName (0.05s) --- PASS: TestGetShadowByName/Error_with_typed_GRPC_notfound_code_on_unexisting_user (0.01s) --- PASS: TestGetShadowByName/Error_on_missing_name (0.01s) --- PASS: TestGetShadowByName/Return_existing_user (0.02s) --- PASS: TestGetShadowByName/Error_in_database_fetched_content (0.01s) === RUN TestGetShadowEntries === RUN TestGetShadowEntries/Error_in_database_fetched_content 2024/03/27 14:37:53 WARN Could not map active user ID to an actual user: user: unknown userid 102 2024/03/27 14:37:53 WARN Could not map active user ID to an actual user: user: unknown userid 103 2024/03/27 14:37:53 WARN Could not map active user ID to an actual user: user: unknown userid 104 2024/03/27 14:37:53 WARN Could not unmarshal user "1111": json: cannot unmarshal string into Go value of type cache.userDB 2024/03/27 14:37:53 WARN Could not unmarshal user "2222": json: cannot unmarshal string into Go value of type cache.userDB 2024/03/27 14:37:53 WARN Could not unmarshal user "3333": json: cannot unmarshal string into Go value of type cache.userDB === RUN TestGetShadowEntries/Return_all_users 2024/03/27 14:37:53 WARN Could not map active user ID to an actual user: user: unknown userid 102 2024/03/27 14:37:53 WARN Could not map active user ID to an actual user: user: unknown userid 103 2024/03/27 14:37:53 WARN Could not map active user ID to an actual user: user: unknown userid 104 nss_test.go:253: Serializing object for golden file === RUN TestGetShadowEntries/Return_no_users 2024/03/27 14:37:53 WARN Could not map active user ID to an actual user: user: unknown userid 102 2024/03/27 14:37:53 WARN Could not map active user ID to an actual user: user: unknown userid 103 2024/03/27 14:37:53 WARN Could not map active user ID to an actual user: user: unknown userid 104 nss_test.go:253: Serializing object for golden file --- PASS: TestGetShadowEntries (0.04s) --- PASS: TestGetShadowEntries/Error_in_database_fetched_content (0.02s) --- PASS: TestGetShadowEntries/Return_all_users (0.01s) --- PASS: TestGetShadowEntries/Return_no_users (0.01s) === RUN TestMockgpasswd --- PASS: TestMockgpasswd (0.00s) === CONT TestNewService 2024/03/27 14:37:53 WARN Could not map active user ID to an actual user: user: unknown userid 102 2024/03/27 14:37:53 WARN Could not map active user ID to an actual user: user: unknown userid 103 2024/03/27 14:37:53 WARN Could not map active user ID to an actual user: user: unknown userid 104 --- PASS: TestNewService (0.01s) PASS ok github.com/ubuntu/authd/internal/services/nss 0.768s ? github.com/ubuntu/authd/nss/src [no test files] ? github.com/ubuntu/authd/nss/src/client [no test files] ? github.com/ubuntu/authd/nss/src/group [no test files] ? github.com/ubuntu/authd/nss/src/logs [no test files] ? github.com/ubuntu/authd/nss/src/passwd [no test files] ? github.com/ubuntu/authd/nss/src/shadow [no test files] === RUN TestNewService === PAUSE TestNewService === RUN TestAvailableBrokers === PAUSE TestAvailableBrokers === RUN TestGetPreviousBroker === PAUSE TestGetPreviousBroker === RUN TestSelectBroker === PAUSE TestSelectBroker === RUN TestGetAuthenticationModes === PAUSE TestGetAuthenticationModes === RUN TestSelectAuthenticationMode === PAUSE TestSelectAuthenticationMode === RUN TestIsAuthenticated === RUN TestIsAuthenticated/Successfully_authenticate_if_first_call_is_canceled === PAUSE TestIsAuthenticated/Successfully_authenticate_if_first_call_is_canceled === RUN TestIsAuthenticated/Error_when_sessionID_is_empty === PAUSE TestIsAuthenticated/Error_when_sessionID_is_empty === RUN TestIsAuthenticated/Error_when_there_is_no_broker === PAUSE TestIsAuthenticated/Error_when_there_is_no_broker === RUN TestIsAuthenticated/Error_when_broker_returns_invalid_data === PAUSE TestIsAuthenticated/Error_when_broker_returns_invalid_data === RUN TestIsAuthenticated/Denies_authentication_when_broker_times_out === PAUSE TestIsAuthenticated/Denies_authentication_when_broker_times_out === RUN TestIsAuthenticated/Update_local_groups 2024/03/27 14:37:53 WARN Could not map active user ID to an actual user: user: unknown userid 102 2024/03/27 14:37:53 WARN Could not map active user ID to an actual user: user: unknown userid 103 2024/03/27 14:37:53 WARN Could not map active user ID to an actual user: user: unknown userid 104 === RUN TestIsAuthenticated/Error_when_authenticating === PAUSE TestIsAuthenticated/Error_when_authenticating === RUN TestIsAuthenticated/Error_when_broker_returns_invalid_userinfo === PAUSE TestIsAuthenticated/Error_when_broker_returns_invalid_userinfo === RUN TestIsAuthenticated/Successfully_authenticate === PAUSE TestIsAuthenticated/Successfully_authenticate === RUN TestIsAuthenticated/Update_existing_DB_on_success === PAUSE TestIsAuthenticated/Update_existing_DB_on_success === RUN TestIsAuthenticated/Error_when_broker_returns_invalid_access === PAUSE TestIsAuthenticated/Error_when_broker_returns_invalid_access === RUN TestIsAuthenticated/Error_on_empty_data_even_if_granted === PAUSE TestIsAuthenticated/Error_on_empty_data_even_if_granted === RUN TestIsAuthenticated/Error_when_calling_second_time_without_cancelling === PAUSE TestIsAuthenticated/Error_when_calling_second_time_without_cancelling === RUN TestIsAuthenticated/Error_on_updating_local_groups_with_unexisting_file 2024/03/27 14:37:54 WARN Could not map active user ID to an actual user: user: unknown userid 102 2024/03/27 14:37:54 WARN Could not map active user ID to an actual user: user: unknown userid 103 2024/03/27 14:37:54 WARN Could not map active user ID to an actual user: user: unknown userid 104 === CONT TestIsAuthenticated/Successfully_authenticate_if_first_call_is_canceled === CONT TestIsAuthenticated/Successfully_authenticate === CONT TestIsAuthenticated/Error_on_empty_data_even_if_granted === CONT TestIsAuthenticated/Denies_authentication_when_broker_times_out 2024/03/27 14:37:55 WARN Could not map active user ID to an actual user: user: unknown userid 102 2024/03/27 14:37:55 WARN Could not map active user ID to an actual user: user: unknown userid 102 2024/03/27 14:37:55 WARN Could not map active user ID to an actual user: user: unknown userid 103 2024/03/27 14:37:55 WARN Could not map active user ID to an actual user: user: unknown userid 104 2024/03/27 14:37:55 WARN Could not map active user ID to an actual user: user: unknown userid 102 2024/03/27 14:37:55 WARN Could not map active user ID to an actual user: user: unknown userid 103 2024/03/27 14:37:55 WARN Could not map active user ID to an actual user: user: unknown userid 104 2024/03/27 14:37:55 WARN Could not map active user ID to an actual user: user: unknown userid 103 2024/03/27 14:37:55 WARN Could not map active user ID to an actual user: user: unknown userid 104 2024/03/27 14:37:55 WARN Could not map active user ID to an actual user: user: unknown userid 102 2024/03/27 14:37:55 WARN Could not map active user ID to an actual user: user: unknown userid 103 2024/03/27 14:37:55 WARN Could not map active user ID to an actual user: user: unknown userid 104 === CONT TestIsAuthenticated/Error_when_calling_second_time_without_cancelling === CONT TestIsAuthenticated/Error_when_there_is_no_broker === CONT TestIsAuthenticated/Error_when_broker_returns_invalid_data 2024/03/27 14:37:56 WARN Could not map active user ID to an actual user: user: unknown userid 102 2024/03/27 14:37:56 WARN Could not map active user ID to an actual user: user: unknown userid 103 2024/03/27 14:37:56 WARN Could not map active user ID to an actual user: user: unknown userid 104 2024/03/27 14:37:56 WARN Could not map active user ID to an actual user: user: unknown userid 102 2024/03/27 14:37:56 WARN Could not map active user ID to an actual user: user: unknown userid 102 2024/03/27 14:37:56 WARN Could not map active user ID to an actual user: user: unknown userid 103 2024/03/27 14:37:56 WARN Could not map active user ID to an actual user: user: unknown userid 104 2024/03/27 14:37:56 WARN Could not map active user ID to an actual user: user: unknown userid 103 2024/03/27 14:37:56 WARN Could not map active user ID to an actual user: user: unknown userid 104 === CONT TestIsAuthenticated/Error_when_broker_returns_invalid_access === CONT TestIsAuthenticated/Error_when_broker_returns_invalid_userinfo 2024/03/27 14:37:57 WARN Could not map active user ID to an actual user: user: unknown userid 102 2024/03/27 14:37:57 WARN Could not map active user ID to an actual user: user: unknown userid 103 2024/03/27 14:37:57 WARN Could not map active user ID to an actual user: user: unknown userid 104 2024/03/27 14:37:57 WARN Could not map active user ID to an actual user: user: unknown userid 102 2024/03/27 14:37:57 WARN Could not map active user ID to an actual user: user: unknown userid 103 2024/03/27 14:37:57 WARN Could not map active user ID to an actual user: user: unknown userid 104 === CONT TestIsAuthenticated/Error_when_sessionID_is_empty === CONT TestIsAuthenticated/Error_when_authenticating 2024/03/27 14:37:58 WARN Could not map active user ID to an actual user: user: unknown userid 102 2024/03/27 14:37:58 WARN Could not map active user ID to an actual user: user: unknown userid 103 === CONT TestIsAuthenticated/Update_existing_DB_on_success 2024/03/27 14:37:58 WARN Could not map active user ID to an actual user: user: unknown userid 104 2024/03/27 14:37:58 WARN Could not map active user ID to an actual user: user: unknown userid 102 2024/03/27 14:37:58 WARN Could not map active user ID to an actual user: user: unknown userid 103 2024/03/27 14:37:58 WARN Could not map active user ID to an actual user: user: unknown userid 104 2024/03/27 14:37:58 WARN Could not map active user ID to an actual user: user: unknown userid 102 2024/03/27 14:37:58 WARN Could not map active user ID to an actual user: user: unknown userid 103 2024/03/27 14:37:58 WARN Could not map active user ID to an actual user: user: unknown userid 104 --- PASS: TestIsAuthenticated (2.03s) --- PASS: TestIsAuthenticated/Update_local_groups (1.02s) --- PASS: TestIsAuthenticated/Error_on_updating_local_groups_with_unexisting_file (1.02s) --- PASS: TestIsAuthenticated/Successfully_authenticate (1.01s) --- PASS: TestIsAuthenticated/Error_on_empty_data_even_if_granted (1.01s) --- PASS: TestIsAuthenticated/Denies_authentication_when_broker_times_out (1.02s) --- PASS: TestIsAuthenticated/Error_when_there_is_no_broker (1.01s) --- PASS: TestIsAuthenticated/Error_when_broker_returns_invalid_data (1.01s) --- PASS: TestIsAuthenticated/Error_when_calling_second_time_without_cancelling (2.02s) --- PASS: TestIsAuthenticated/Error_when_broker_returns_invalid_access (1.01s) --- PASS: TestIsAuthenticated/Error_when_broker_returns_invalid_userinfo (1.01s) --- PASS: TestIsAuthenticated/Successfully_authenticate_if_first_call_is_canceled (3.52s) --- PASS: TestIsAuthenticated/Error_when_sessionID_is_empty (1.01s) --- PASS: TestIsAuthenticated/Error_when_authenticating (1.01s) --- PASS: TestIsAuthenticated/Update_existing_DB_on_success (1.01s) === RUN TestSetDefaultBrokerForUser === PAUSE TestSetDefaultBrokerForUser === RUN TestEndSession === PAUSE TestEndSession === RUN TestMockgpasswd --- PASS: TestMockgpasswd (0.00s) === CONT TestNewService === CONT TestSelectAuthenticationMode === RUN TestSelectAuthenticationMode/Error_when_session_ID_is_invalid === CONT TestEndSession === RUN TestEndSession/Error_when_sessionID_is_invalid === PAUSE TestSelectAuthenticationMode/Error_when_session_ID_is_invalid === RUN TestSelectAuthenticationMode/Error_when_no_authmode_is_selected === PAUSE TestSelectAuthenticationMode/Error_when_no_authmode_is_selected === CONT TestSetDefaultBrokerForUser === RUN TestSetDefaultBrokerForUser/Set_default_broker_for_existing_user === PAUSE TestSetDefaultBrokerForUser/Set_default_broker_for_existing_user === RUN TestSetDefaultBrokerForUser/Error_when_username_is_empty === PAUSE TestSetDefaultBrokerForUser/Error_when_username_is_empty === RUN TestSetDefaultBrokerForUser/Error_when_user_does_not_exist_ === PAUSE TestSetDefaultBrokerForUser/Error_when_user_does_not_exist_ === RUN TestSetDefaultBrokerForUser/Error_when_broker_does_not_exist === PAUSE TestEndSession/Error_when_sessionID_is_invalid === RUN TestEndSession/Error_when_ending_session === RUN TestSelectAuthenticationMode/Error_when_selecting_invalid_auth_mode === PAUSE TestSelectAuthenticationMode/Error_when_selecting_invalid_auth_mode === PAUSE TestSetDefaultBrokerForUser/Error_when_broker_does_not_exist === PAUSE TestEndSession/Error_when_ending_session === RUN TestEndSession/Successfully_end_session === PAUSE TestEndSession/Successfully_end_session === RUN TestEndSession/Error_when_sessionID_is_empty === PAUSE TestEndSession/Error_when_sessionID_is_empty === CONT TestSelectBroker === RUN TestSelectAuthenticationMode/Successfully_select_mode_with_missing_optional_value === PAUSE TestSelectAuthenticationMode/Successfully_select_mode_with_missing_optional_value === RUN TestSelectAuthenticationMode/Error_when_returns_no_layout === PAUSE TestSelectAuthenticationMode/Error_when_returns_no_layout === RUN TestSelectAuthenticationMode/Error_when_returns_layout_with_no_type === PAUSE TestSelectAuthenticationMode/Error_when_returns_layout_with_no_type === RUN TestSelectAuthenticationMode/Error_when_returns_layout_without_required_value === PAUSE TestSelectAuthenticationMode/Error_when_returns_layout_without_required_value === RUN TestSelectAuthenticationMode/Error_when_returns_layout_with_unknown_field === PAUSE TestSelectAuthenticationMode/Error_when_returns_layout_with_unknown_field === RUN TestSelectBroker/Successfully_select_a_broker_and_creates_auth_session === PAUSE TestSelectBroker/Successfully_select_a_broker_and_creates_auth_session === CONT TestGetAuthenticationModes === RUN TestSelectBroker/Successfully_select_a_broker_and_creates_passwd_session === PAUSE TestSelectBroker/Successfully_select_a_broker_and_creates_passwd_session === RUN TestSelectBroker/Error_when_username_is_empty === PAUSE TestSelectBroker/Error_when_username_is_empty === RUN TestSelectBroker/Error_when_mode_does_not_exist === PAUSE TestSelectBroker/Error_when_mode_does_not_exist === RUN TestSelectBroker/Error_when_starting_the_session === PAUSE TestSelectBroker/Error_when_starting_the_session === RUN TestGetAuthenticationModes/Error_when_broker_returns_invalid_modes === RUN TestSelectBroker/Error_when_mode_is_empty === PAUSE TestSelectBroker/Error_when_mode_is_empty === RUN TestSelectBroker/Error_when_brokerID_is_empty === RUN TestSelectAuthenticationMode/Error_when_sessionID_is_empty === PAUSE TestSelectBroker/Error_when_brokerID_is_empty === RUN TestSelectBroker/Error_when_broker_does_not_exist === PAUSE TestGetAuthenticationModes/Error_when_broker_returns_invalid_modes === RUN TestGetAuthenticationModes/Error_when_passing_invalid_layout === PAUSE TestGetAuthenticationModes/Error_when_passing_invalid_layout === PAUSE TestSelectAuthenticationMode/Error_when_sessionID_is_empty === RUN TestGetAuthenticationModes/Successfully_get_authentication_modes === PAUSE TestGetAuthenticationModes/Successfully_get_authentication_modes === RUN TestGetAuthenticationModes/Successfully_get_multiple_authentication_modes === RUN TestSelectAuthenticationMode/Error_when_broker_does_not_have_validators_for_the_session === PAUSE TestSelectAuthenticationMode/Error_when_broker_does_not_have_validators_for_the_session === PAUSE TestSelectBroker/Error_when_broker_does_not_exist === RUN TestSelectAuthenticationMode/Successfully_select_mode_with_required_value === PAUSE TestGetAuthenticationModes/Successfully_get_multiple_authentication_modes === RUN TestGetAuthenticationModes/Error_when_sessionID_is_empty === PAUSE TestGetAuthenticationModes/Error_when_sessionID_is_empty === RUN TestGetAuthenticationModes/Error_when_sessionID_is_invalid === PAUSE TestGetAuthenticationModes/Error_when_sessionID_is_invalid === RUN TestGetAuthenticationModes/Error_when_getting_authentication_modes === PAUSE TestGetAuthenticationModes/Error_when_getting_authentication_modes === PAUSE TestSelectAuthenticationMode/Successfully_select_mode_with_required_value === CONT TestGetPreviousBroker === RUN TestSelectBroker/Error_when_broker_does_not_provide_a_session_ID === CONT TestAvailableBrokers === PAUSE TestSelectBroker/Error_when_broker_does_not_provide_a_session_ID === CONT TestSetDefaultBrokerForUser/Set_default_broker_for_existing_user 2024/03/27 14:37:59 WARN Could not map active user ID to an actual user: user: unknown userid 102 2024/03/27 14:37:59 WARN Could not map active user ID to an actual user: user: unknown userid 103 2024/03/27 14:37:59 WARN Could not map active user ID to an actual user: user: unknown userid 104 2024/03/27 14:37:59 WARN Could not map active user ID to an actual user: user: unknown userid 102 2024/03/27 14:37:59 WARN Could not map active user ID to an actual user: user: unknown userid 103 2024/03/27 14:37:59 WARN Could not map active user ID to an actual user: user: unknown userid 104 2024/03/27 14:37:59 WARN Could not map active user ID to an actual user: user: unknown userid 102 2024/03/27 14:37:59 WARN Could not map active user ID to an actual user: user: unknown userid 103 2024/03/27 14:37:59 WARN Could not map active user ID to an actual user: user: unknown userid 104 2024/03/27 14:37:59 WARN Could not map active user ID to an actual user: user: unknown userid 102 === NAME TestAvailableBrokers pam_test.go:81: Serializing object for golden file 2024/03/27 14:37:59 WARN Could not map active user ID to an actual user: user: unknown userid 103 2024/03/27 14:37:59 WARN Could not map active user ID to an actual user: user: unknown userid 104 --- PASS: TestNewService (0.01s) === CONT TestEndSession/Error_when_sessionID_is_invalid --- PASS: TestAvailableBrokers (0.01s) === CONT TestEndSession/Error_when_sessionID_is_empty time="2024-03-27T14:37:59Z" level=info msg="Could not get previous broker for user \"nonexistent\" from cache: no result matching nonexistent in UserByName" time="2024-03-27T14:37:59Z" level=info msg="Could not get previous broker for user \"userwithoutbroker\" from cache: no result matching 3333 in UserToBroker" time="2024-03-27T14:37:59Z" level=warning msg="Last broker used by \"userwithinactivebroker\" is not available: invalid broker: no broker found matching \"inactive-broker-id\"" --- PASS: TestGetPreviousBroker (0.01s) === CONT TestEndSession/Successfully_end_session === CONT TestEndSession/Error_when_ending_session 2024/03/27 14:37:59 WARN Could not map active user ID to an actual user: user: unknown userid 102 2024/03/27 14:37:59 WARN Could not map active user ID to an actual user: user: unknown userid 103 2024/03/27 14:37:59 WARN Could not map active user ID to an actual user: user: unknown userid 104 2024/03/27 14:37:59 WARN Could not map active user ID to an actual user: user: unknown userid 102 === CONT TestSetDefaultBrokerForUser/Error_when_user_does_not_exist_ 2024/03/27 14:37:59 WARN Could not map active user ID to an actual user: user: unknown userid 103 2024/03/27 14:37:59 WARN Could not map active user ID to an actual user: user: unknown userid 104 2024/03/27 14:37:59 WARN Could not map active user ID to an actual user: user: unknown userid 102 2024/03/27 14:37:59 WARN Could not map active user ID to an actual user: user: unknown userid 103 2024/03/27 14:37:59 WARN Could not map active user ID to an actual user: user: unknown userid 104 === CONT TestSetDefaultBrokerForUser/Error_when_broker_does_not_exist 2024/03/27 14:37:59 WARN Could not map active user ID to an actual user: user: unknown userid 102 2024/03/27 14:37:59 WARN Could not map active user ID to an actual user: user: unknown userid 103 2024/03/27 14:37:59 WARN Could not map active user ID to an actual user: user: unknown userid 104 === CONT TestSetDefaultBrokerForUser/Error_when_username_is_empty --- PASS: TestEndSession (0.00s) --- PASS: TestEndSession/Error_when_sessionID_is_empty (0.01s) --- PASS: TestEndSession/Error_when_sessionID_is_invalid (0.01s) --- PASS: TestEndSession/Successfully_end_session (0.01s) --- PASS: TestEndSession/Error_when_ending_session (0.01s) === CONT TestGetAuthenticationModes/Error_when_broker_returns_invalid_modes 2024/03/27 14:37:59 WARN Could not map active user ID to an actual user: user: unknown userid 102 2024/03/27 14:37:59 WARN Could not map active user ID to an actual user: user: unknown userid 103 2024/03/27 14:37:59 WARN Could not map active user ID to an actual user: user: unknown userid 104 2024/03/27 14:37:59 WARN Could not map active user ID to an actual user: user: unknown userid 102 2024/03/27 14:37:59 WARN Could not map active user ID to an actual user: user: unknown userid 103 2024/03/27 14:37:59 WARN Could not map active user ID to an actual user: user: unknown userid 104 === CONT TestSelectAuthenticationMode/Error_when_session_ID_is_invalid 2024/03/27 14:37:59 WARN Could not map active user ID to an actual user: user: unknown userid 102 2024/03/27 14:37:59 WARN Could not map active user ID to an actual user: user: unknown userid 103 2024/03/27 14:37:59 WARN Could not map active user ID to an actual user: user: unknown userid 104 2024/03/27 14:37:59 WARN Could not map active user ID to an actual user: user: unknown userid 102 2024/03/27 14:37:59 WARN Could not map active user ID to an actual user: user: unknown userid 103 2024/03/27 14:37:59 WARN Could not map active user ID to an actual user: user: unknown userid 104 2024/03/27 14:37:59 WARN Could not map active user ID to an actual user: user: unknown userid 102 === CONT TestSelectAuthenticationMode/Successfully_select_mode_with_required_value 2024/03/27 14:37:59 WARN Could not map active user ID to an actual user: user: unknown userid 103 2024/03/27 14:37:59 WARN Could not map active user ID to an actual user: user: unknown userid 104 --- PASS: TestSetDefaultBrokerForUser (0.00s) --- PASS: TestSetDefaultBrokerForUser/Set_default_broker_for_existing_user (0.01s) --- PASS: TestSetDefaultBrokerForUser/Error_when_user_does_not_exist_ (0.01s) --- PASS: TestSetDefaultBrokerForUser/Error_when_username_is_empty (0.01s) --- PASS: TestSetDefaultBrokerForUser/Error_when_broker_does_not_exist (0.02s) === CONT TestGetAuthenticationModes/Error_when_getting_authentication_modes === CONT TestGetAuthenticationModes/Error_when_sessionID_is_invalid === CONT TestGetAuthenticationModes/Error_when_sessionID_is_empty 2024/03/27 14:37:59 WARN Could not map active user ID to an actual user: user: unknown userid 102 2024/03/27 14:37:59 WARN Could not map active user ID to an actual user: user: unknown userid 103 2024/03/27 14:37:59 WARN Could not map active user ID to an actual user: user: unknown userid 104 2024/03/27 14:37:59 WARN Could not map active user ID to an actual user: user: unknown userid 102 2024/03/27 14:37:59 WARN Could not map active user ID to an actual user: user: unknown userid 103 2024/03/27 14:37:59 WARN Could not map active user ID to an actual user: user: unknown userid 104 2024/03/27 14:37:59 WARN Could not map active user ID to an actual user: user: unknown userid 102 2024/03/27 14:37:59 WARN Could not map active user ID to an actual user: user: unknown userid 103 2024/03/27 14:37:59 WARN Could not map active user ID to an actual user: user: unknown userid 104 2024/03/27 14:37:59 WARN Could not map active user ID to an actual user: user: unknown userid 102 2024/03/27 14:37:59 WARN Could not map active user ID to an actual user: user: unknown userid 103 2024/03/27 14:37:59 WARN Could not map active user ID to an actual user: user: unknown userid 104 === NAME TestSelectAuthenticationMode/Successfully_select_mode_with_required_value pam_test.go:338: Serializing object for golden file === CONT TestGetAuthenticationModes/Successfully_get_multiple_authentication_modes === CONT TestGetAuthenticationModes/Error_when_passing_invalid_layout === CONT TestGetAuthenticationModes/Successfully_get_authentication_modes === CONT TestSelectAuthenticationMode/Error_when_returns_layout_with_no_type 2024/03/27 14:37:59 WARN Could not map active user ID to an actual user: user: unknown userid 102 2024/03/27 14:37:59 WARN Could not map active user ID to an actual user: user: unknown userid 103 2024/03/27 14:37:59 WARN Could not map active user ID to an actual user: user: unknown userid 104 2024/03/27 14:37:59 WARN Could not map active user ID to an actual user: user: unknown userid 102 2024/03/27 14:37:59 WARN Could not map active user ID to an actual user: user: unknown userid 103 2024/03/27 14:37:59 WARN Could not map active user ID to an actual user: user: unknown userid 104 2024/03/27 14:37:59 WARN Could not map active user ID to an actual user: user: unknown userid 102 2024/03/27 14:37:59 WARN Could not map active user ID to an actual user: user: unknown userid 103 2024/03/27 14:37:59 WARN Could not map active user ID to an actual user: user: unknown userid 104 === CONT TestSelectAuthenticationMode/Error_when_broker_does_not_have_validators_for_the_session === NAME TestGetAuthenticationModes/Successfully_get_authentication_modes pam_test.go:251: Serializing object for golden file === CONT TestSelectAuthenticationMode/Error_when_sessionID_is_empty === NAME TestGetAuthenticationModes/Successfully_get_multiple_authentication_modes pam_test.go:251: Serializing object for golden file === CONT TestSelectAuthenticationMode/Error_when_returns_layout_with_unknown_field --- PASS: TestGetAuthenticationModes (0.00s) --- PASS: TestGetAuthenticationModes/Error_when_broker_returns_invalid_modes (0.02s) --- PASS: TestGetAuthenticationModes/Error_when_sessionID_is_empty (0.07s) --- PASS: TestGetAuthenticationModes/Error_when_sessionID_is_invalid (0.07s) --- PASS: TestGetAuthenticationModes/Error_when_getting_authentication_modes (0.08s) --- PASS: TestGetAuthenticationModes/Error_when_passing_invalid_layout (0.01s) --- PASS: TestGetAuthenticationModes/Successfully_get_authentication_modes (0.01s) --- PASS: TestGetAuthenticationModes/Successfully_get_multiple_authentication_modes (0.02s) 2024/03/27 14:37:59 WARN Could not map active user ID to an actual user: user: unknown userid 102 2024/03/27 14:37:59 WARN Could not map active user ID to an actual user: user: unknown userid 103 2024/03/27 14:37:59 WARN Could not map active user ID to an actual user: user: unknown userid 104 2024/03/27 14:37:59 WARN Could not map active user ID to an actual user: user: unknown userid 102 2024/03/27 14:37:59 WARN Could not map active user ID to an actual user: user: unknown userid 103 2024/03/27 14:37:59 WARN Could not map active user ID to an actual user: user: unknown userid 104 2024/03/27 14:37:59 WARN Could not map active user ID to an actual user: user: unknown userid 102 2024/03/27 14:37:59 WARN Could not map active user ID to an actual user: user: unknown userid 103 2024/03/27 14:37:59 WARN Could not map active user ID to an actual user: user: unknown userid 104 2024/03/27 14:37:59 WARN Could not map active user ID to an actual user: user: unknown userid 102 2024/03/27 14:37:59 WARN Could not map active user ID to an actual user: user: unknown userid 103 2024/03/27 14:37:59 WARN Could not map active user ID to an actual user: user: unknown userid 104 === CONT TestSelectAuthenticationMode/Error_when_returns_layout_without_required_value === CONT TestSelectAuthenticationMode/Successfully_select_mode_with_missing_optional_value === CONT TestSelectAuthenticationMode/Error_when_returns_no_layout === CONT TestSelectBroker/Successfully_select_a_broker_and_creates_auth_session 2024/03/27 14:37:59 WARN Could not map active user ID to an actual user: user: unknown userid 102 2024/03/27 14:37:59 WARN Could not map active user ID to an actual user: user: unknown userid 103 2024/03/27 14:37:59 WARN Could not map active user ID to an actual user: user: unknown userid 104 2024/03/27 14:37:59 WARN Could not map active user ID to an actual user: user: unknown userid 102 2024/03/27 14:37:59 WARN Could not map active user ID to an actual user: user: unknown userid 103 2024/03/27 14:37:59 WARN Could not map active user ID to an actual user: user: unknown userid 102 2024/03/27 14:37:59 WARN Could not map active user ID to an actual user: user: unknown userid 103 2024/03/27 14:37:59 WARN Could not map active user ID to an actual user: user: unknown userid 102 2024/03/27 14:37:59 WARN Could not map active user ID to an actual user: user: unknown userid 104 2024/03/27 14:37:59 WARN Could not map active user ID to an actual user: user: unknown userid 104 2024/03/27 14:37:59 WARN Could not map active user ID to an actual user: user: unknown userid 103 2024/03/27 14:37:59 WARN Could not map active user ID to an actual user: user: unknown userid 104 === CONT TestSelectAuthenticationMode/Error_when_selecting_invalid_auth_mode === CONT TestSelectAuthenticationMode/Error_when_no_authmode_is_selected === CONT TestSelectBroker/Error_when_mode_is_empty === NAME TestSelectAuthenticationMode/Successfully_select_mode_with_missing_optional_value pam_test.go:338: Serializing object for golden file 2024/03/27 14:37:59 WARN Could not map active user ID to an actual user: user: unknown userid 102 2024/03/27 14:37:59 WARN Could not map active user ID to an actual user: user: unknown userid 103 2024/03/27 14:37:59 WARN Could not map active user ID to an actual user: user: unknown userid 104 === CONT TestSelectBroker/Error_when_broker_does_not_provide_a_session_ID 2024/03/27 14:37:59 WARN Could not map active user ID to an actual user: user: unknown userid 102 2024/03/27 14:37:59 WARN Could not map active user ID to an actual user: user: unknown userid 103 2024/03/27 14:37:59 WARN Could not map active user ID to an actual user: user: unknown userid 104 === CONT TestSelectBroker/Error_when_broker_does_not_exist 2024/03/27 14:37:59 WARN Could not map active user ID to an actual user: user: unknown userid 102 2024/03/27 14:37:59 WARN Could not map active user ID to an actual user: user: unknown userid 103 2024/03/27 14:37:59 WARN Could not map active user ID to an actual user: user: unknown userid 104 2024/03/27 14:37:59 WARN Could not map active user ID to an actual user: user: unknown userid 102 2024/03/27 14:37:59 WARN Could not map active user ID to an actual user: user: unknown userid 103 2024/03/27 14:37:59 WARN Could not map active user ID to an actual user: user: unknown userid 104 2024/03/27 14:37:59 WARN Could not map active user ID to an actual user: user: unknown userid 102 2024/03/27 14:37:59 WARN Could not map active user ID to an actual user: user: unknown userid 103 2024/03/27 14:37:59 WARN Could not map active user ID to an actual user: user: unknown userid 104 === CONT TestSelectBroker/Error_when_mode_does_not_exist === CONT TestSelectBroker/Error_when_starting_the_session === CONT TestSelectBroker/Error_when_brokerID_is_empty --- PASS: TestSelectAuthenticationMode (0.00s) --- PASS: TestSelectAuthenticationMode/Error_when_session_ID_is_invalid (0.01s) --- PASS: TestSelectAuthenticationMode/Successfully_select_mode_with_required_value (0.08s) --- PASS: TestSelectAuthenticationMode/Error_when_returns_layout_with_no_type (0.02s) --- PASS: TestSelectAuthenticationMode/Error_when_sessionID_is_empty (0.01s) --- PASS: TestSelectAuthenticationMode/Error_when_broker_does_not_have_validators_for_the_session (0.01s) --- PASS: TestSelectAuthenticationMode/Error_when_returns_layout_with_unknown_field (0.01s) --- PASS: TestSelectAuthenticationMode/Error_when_returns_layout_without_required_value (0.01s) --- PASS: TestSelectAuthenticationMode/Error_when_returns_no_layout (0.01s) --- PASS: TestSelectAuthenticationMode/Successfully_select_mode_with_missing_optional_value (0.02s) --- PASS: TestSelectAuthenticationMode/Error_when_no_authmode_is_selected (0.02s) --- PASS: TestSelectAuthenticationMode/Error_when_selecting_invalid_auth_mode (0.03s) === CONT TestSelectBroker/Error_when_username_is_empty 2024/03/27 14:37:59 WARN Could not map active user ID to an actual user: user: unknown userid 102 2024/03/27 14:37:59 WARN Could not map active user ID to an actual user: user: unknown userid 103 2024/03/27 14:37:59 WARN Could not map active user ID to an actual user: user: unknown userid 104 === CONT TestSelectBroker/Successfully_select_a_broker_and_creates_passwd_session 2024/03/27 14:37:59 WARN Could not map active user ID to an actual user: user: unknown userid 102 2024/03/27 14:37:59 WARN Could not map active user ID to an actual user: user: unknown userid 102 2024/03/27 14:37:59 WARN Could not map active user ID to an actual user: user: unknown userid 103 2024/03/27 14:37:59 WARN Could not map active user ID to an actual user: user: unknown userid 104 2024/03/27 14:37:59 WARN Could not map active user ID to an actual user: user: unknown userid 103 2024/03/27 14:37:59 WARN Could not map active user ID to an actual user: user: unknown userid 104 2024/03/27 14:37:59 WARN Could not map active user ID to an actual user: user: unknown userid 102 2024/03/27 14:37:59 WARN Could not map active user ID to an actual user: user: unknown userid 103 2024/03/27 14:37:59 WARN Could not map active user ID to an actual user: user: unknown userid 104 2024/03/27 14:37:59 WARN Could not map active user ID to an actual user: user: unknown userid 102 2024/03/27 14:37:59 WARN Could not map active user ID to an actual user: user: unknown userid 103 2024/03/27 14:37:59 WARN Could not map active user ID to an actual user: user: unknown userid 104 --- PASS: TestSelectBroker (0.00s) --- PASS: TestSelectBroker/Successfully_select_a_broker_and_creates_auth_session (0.01s) --- PASS: TestSelectBroker/Error_when_mode_is_empty (0.01s) --- PASS: TestSelectBroker/Error_when_broker_does_not_exist (0.01s) --- PASS: TestSelectBroker/Error_when_broker_does_not_provide_a_session_ID (0.02s) --- PASS: TestSelectBroker/Error_when_mode_does_not_exist (0.01s) --- PASS: TestSelectBroker/Error_when_starting_the_session (0.01s) --- PASS: TestSelectBroker/Error_when_brokerID_is_empty (0.01s) --- PASS: TestSelectBroker/Successfully_select_a_broker_and_creates_passwd_session (0.01s) --- PASS: TestSelectBroker/Error_when_username_is_empty (0.01s) PASS ok github.com/ubuntu/authd/internal/services/pam 6.407s === RUN TestNewManager === RUN TestNewManager/Do_not_prevent_manager_creation_if_cache_cleanup_fails 2024/03/27 14:37:54 WARN Could not fully clean expired user data: could not get list of active users: could not get list of active users: open does-not-exist: no such file or directory === RUN TestNewManager/Do_not_stop_manager_if_cleanup_routine_fails 2024/03/27 14:37:55 WARN Could not clean expired user data: could not get list of active users: could not get list of active users: open does-not-exist: no such file or directory === RUN TestNewManager/Do_not_touch_local_groups_if_no_user_is_cleaned_from_cache 2024/03/27 14:37:55 WARN Could not map active user ID to an actual user: user: unknown userid 102 2024/03/27 14:37:55 WARN Could not map active user ID to an actual user: user: unknown userid 103 2024/03/27 14:37:55 WARN Could not map active user ID to an actual user: user: unknown userid 104 === RUN TestNewManager/Database_flagged_as_dirty_is_cleared_up 2024/03/27 14:37:55 WARN Could not map active user ID to an actual user: user: unknown userid 102 2024/03/27 14:37:55 WARN Could not map active user ID to an actual user: user: unknown userid 103 2024/03/27 14:37:55 WARN Could not map active user ID to an actual user: user: unknown userid 104 === RUN TestNewManager/Do_not_prevent_manager_creation_if_clearing_local_groups_fails 2024/03/27 14:37:55 WARN Could not clean local groups: could not clean local groups completely: "env GO_WANT_HELPER_PROCESS=1 GO_WANT_HELPER_PROCESS_DEST=/tmp/TestNewManagerDo_not_prevent_manager_creation_if_clearing_local_groups_fails1903491937/001/gpasswd.output GO_WANT_HELPER_PROCESS_GROUPFILE=testdata/groups/gpasswdfail_in_deleted_group.group /tmp/go-build4174721513/b379/users.test -test.run=TestMockgpasswd -- --delete user1 gpasswdfail" returned: exit status 1 Output: Error requested in mock 2024/03/27 14:37:55 WARN Could not map active user ID to an actual user: user: unknown userid 102 2024/03/27 14:37:55 WARN Could not map active user ID to an actual user: user: unknown userid 103 2024/03/27 14:37:55 WARN Could not map active user ID to an actual user: user: unknown userid 104 === RUN TestNewManager/Dynamically_mark_database_as_corrupted_is_cleared_up 2024/03/27 14:37:56 WARN Could not map active user ID to an actual user: user: unknown userid 102 2024/03/27 14:37:56 WARN Could not map active user ID to an actual user: user: unknown userid 103 2024/03/27 14:37:56 WARN Could not map active user ID to an actual user: user: unknown userid 104 === RUN TestNewManager/Error_if_cacheDir_does_not_exist === RUN TestNewManager/Successfully_create_a_new_manager 2024/03/27 14:37:56 WARN Could not map active user ID to an actual user: user: unknown userid 102 2024/03/27 14:37:56 WARN Could not map active user ID to an actual user: user: unknown userid 103 2024/03/27 14:37:56 WARN Could not map active user ID to an actual user: user: unknown userid 104 === RUN TestNewManager/Clean_up_on_interval 2024/03/27 14:37:57 WARN Could not map active user ID to an actual user: user: unknown userid 102 2024/03/27 14:37:57 WARN Could not map active user ID to an actual user: user: unknown userid 103 2024/03/27 14:37:57 WARN Could not map active user ID to an actual user: user: unknown userid 104 === RUN TestNewManager/Do_not_prevent_manager_creation_if_group_cleanup_fails 2024/03/27 14:37:57 WARN Could not map active user ID to an actual user: user: unknown userid 102 2024/03/27 14:37:57 WARN Could not map active user ID to an actual user: user: unknown userid 103 2024/03/27 14:37:57 WARN Could not map active user ID to an actual user: user: unknown userid 104 2024/03/27 14:37:57 WARN Could not clean user "user1" from local groups: could not clean user "user1" from local groups: "env GO_WANT_HELPER_PROCESS=1 GO_WANT_HELPER_PROCESS_DEST=/tmp/TestNewManagerDo_not_prevent_manager_creation_if_group_cleanup_fails2545480096/001/gpasswd.output GO_WANT_HELPER_PROCESS_GROUPFILE=testdata/groups/gpasswdfail_in_deleted_group.group /tmp/go-build4174721513/b379/users.test -test.run=TestMockgpasswd -- --delete user1 gpasswdfail" returned: exit status 1 Output: Error requested in mock === RUN TestNewManager/New_recreates_any_missing_buckets_and_delete_unknowns 2024/03/27 14:37:57 WARN Could not map active user ID to an actual user: user: unknown userid 102 2024/03/27 14:37:57 WARN Could not map active user ID to an actual user: user: unknown userid 103 2024/03/27 14:37:57 WARN Could not map active user ID to an actual user: user: unknown userid 104 === RUN TestNewManager/Corrupted_database_when_opening_is_cleared_up 2024/03/27 14:37:57 WARN Could not map active user ID to an actual user: user: unknown userid 102 2024/03/27 14:37:57 WARN Could not map active user ID to an actual user: user: unknown userid 103 2024/03/27 14:37:57 WARN Could not map active user ID to an actual user: user: unknown userid 104 --- PASS: TestNewManager (3.29s) --- PASS: TestNewManager/Do_not_prevent_manager_creation_if_cache_cleanup_fails (0.11s) --- PASS: TestNewManager/Do_not_stop_manager_if_cleanup_routine_fails (1.11s) --- PASS: TestNewManager/Do_not_touch_local_groups_if_no_user_is_cleaned_from_cache (0.11s) --- PASS: TestNewManager/Database_flagged_as_dirty_is_cleared_up (0.13s) --- PASS: TestNewManager/Do_not_prevent_manager_creation_if_clearing_local_groups_fails (0.12s) --- PASS: TestNewManager/Dynamically_mark_database_as_corrupted_is_cleared_up (0.11s) --- PASS: TestNewManager/Error_if_cacheDir_does_not_exist (0.00s) --- PASS: TestNewManager/Successfully_create_a_new_manager (0.11s) --- PASS: TestNewManager/Clean_up_on_interval (1.11s) --- PASS: TestNewManager/Do_not_prevent_manager_creation_if_group_cleanup_fails (0.15s) --- PASS: TestNewManager/New_recreates_any_missing_buckets_and_delete_unknowns (0.11s) --- PASS: TestNewManager/Corrupted_database_when_opening_is_cleared_up (0.13s) === RUN TestStop --- PASS: TestStop (0.02s) === RUN TestUpdateUser === RUN TestUpdateUser/Error_when_updating_local_groups_remove_user_from_db_without_touching_other_users manager_test.go:261: Serializing object for golden file === RUN TestUpdateUser/Error_when_updating_local_groups_remove_user_from_db_even_if_already_existed manager_test.go:261: Serializing object for golden file === RUN TestUpdateUser/Successfully_update_user === PAUSE TestUpdateUser/Successfully_update_user === RUN TestUpdateUser/Error_if_only_local_group_was_provided === PAUSE TestUpdateUser/Error_if_only_local_group_was_provided === RUN TestUpdateUser/Error_if_group_has_no_name === PAUSE TestUpdateUser/Error_if_group_has_no_name === RUN TestUpdateUser/Error_if_no_groups_were_provided === PAUSE TestUpdateUser/Error_if_no_groups_were_provided === RUN TestUpdateUser/Error_if_local_group_is_the_default_group === PAUSE TestUpdateUser/Error_if_local_group_is_the_default_group === RUN TestUpdateUser/Error_when_updating_local_groups_remove_user_from_db manager_test.go:261: Serializing object for golden file === RUN TestUpdateUser/Invalid_entry_clears_the_database manager_test.go:261: Serializing object for golden file === RUN TestUpdateUser/Successfully_update_user_updating_local_groups manager_test.go:261: Serializing object for golden file === RUN TestUpdateUser/Error_if_user_has_no_username === PAUSE TestUpdateUser/Error_if_user_has_no_username === CONT TestUpdateUser/Successfully_update_user === CONT TestUpdateUser/Error_if_no_groups_were_provided === CONT TestUpdateUser/Error_if_user_has_no_username === CONT TestUpdateUser/Error_if_local_group_is_the_default_group === CONT TestUpdateUser/Error_if_group_has_no_name === NAME TestUpdateUser/Successfully_update_user manager_test.go:261: Serializing object for golden file === CONT TestUpdateUser/Error_if_only_local_group_was_provided --- PASS: TestUpdateUser (0.56s) --- PASS: TestUpdateUser/Error_when_updating_local_groups_remove_user_from_db_without_touching_other_users (0.11s) --- PASS: TestUpdateUser/Error_when_updating_local_groups_remove_user_from_db_even_if_already_existed (0.12s) --- PASS: TestUpdateUser/Error_when_updating_local_groups_remove_user_from_db (0.11s) --- PASS: TestUpdateUser/Invalid_entry_clears_the_database (0.11s) --- PASS: TestUpdateUser/Successfully_update_user_updating_local_groups (0.11s) --- PASS: TestUpdateUser/Error_if_no_groups_were_provided (0.10s) --- PASS: TestUpdateUser/Error_if_local_group_is_the_default_group (0.11s) --- PASS: TestUpdateUser/Successfully_update_user (0.11s) --- PASS: TestUpdateUser/Error_if_user_has_no_username (0.11s) --- PASS: TestUpdateUser/Error_if_only_local_group_was_provided (0.11s) --- PASS: TestUpdateUser/Error_if_group_has_no_name (0.11s) === RUN TestBrokerForUser === RUN TestBrokerForUser/Successfully_get_broker_for_user === RUN TestBrokerForUser/Error_if_user_does_not_exist === RUN TestBrokerForUser/Error_if_user_has_no_broker === RUN TestBrokerForUser/Error_if_db_has_invalid_entry 2024/03/27 14:37:58 WARN Could not clear corrupted data: could not clean local groups: could not clean local groups completely: open empty.group: no such file or directory --- PASS: TestBrokerForUser (0.42s) --- PASS: TestBrokerForUser/Successfully_get_broker_for_user (0.11s) --- PASS: TestBrokerForUser/Error_if_user_does_not_exist (0.11s) --- PASS: TestBrokerForUser/Error_if_user_has_no_broker (0.11s) --- PASS: TestBrokerForUser/Error_if_db_has_invalid_entry (0.11s) === RUN TestUpdateBrokerForUser === RUN TestUpdateBrokerForUser/Error_if_user_does_not_exist === RUN TestUpdateBrokerForUser/Error_if_db_has_invalid_entry 2024/03/27 14:37:59 WARN Could not clear corrupted data: could not clean local groups: could not clean local groups completely: open empty.group: no such file or directory === RUN TestUpdateBrokerForUser/Successfully_update_broker_for_user manager_test.go:344: Serializing object for golden file --- PASS: TestUpdateBrokerForUser (0.32s) --- PASS: TestUpdateBrokerForUser/Error_if_user_does_not_exist (0.11s) --- PASS: TestUpdateBrokerForUser/Error_if_db_has_invalid_entry (0.11s) --- PASS: TestUpdateBrokerForUser/Successfully_update_broker_for_user (0.11s) === RUN TestUserByName === RUN TestUserByName/Error_if_db_has_invalid_entry 2024/03/27 14:37:59 WARN Could not clear corrupted data: could not clean local groups: could not clean local groups completely: open empty.group: no such file or directory === RUN TestUserByName/Successfully_get_user_by_name manager_test.go:380: Serializing object for golden file === RUN TestUserByName/Error_if_user_does_not_exist --- PASS: TestUserByName (0.32s) --- PASS: TestUserByName/Error_if_db_has_invalid_entry (0.11s) --- PASS: TestUserByName/Successfully_get_user_by_name (0.11s) --- PASS: TestUserByName/Error_if_user_does_not_exist (0.11s) === RUN TestUserByID === RUN TestUserByID/Successfully_get_user_by_ID manager_test.go:416: Serializing object for golden file === RUN TestUserByID/Error_if_user_does_not_exist === RUN TestUserByID/Error_if_db_has_invalid_entry 2024/03/27 14:37:59 WARN Could not clear corrupted data: could not clean local groups: could not clean local groups completely: open empty.group: no such file or directory --- PASS: TestUserByID (0.32s) --- PASS: TestUserByID/Successfully_get_user_by_ID (0.11s) --- PASS: TestUserByID/Error_if_user_does_not_exist (0.11s) --- PASS: TestUserByID/Error_if_db_has_invalid_entry (0.11s) === RUN TestAllUsers === RUN TestAllUsers/Successfully_get_all_users manager_test.go:449: Serializing object for golden file === RUN TestAllUsers/Error_if_db_has_invalid_entry 2024/03/27 14:38:00 WARN Could not clear corrupted data: could not clean local groups: could not clean local groups completely: open empty.group: no such file or directory --- PASS: TestAllUsers (0.21s) --- PASS: TestAllUsers/Successfully_get_all_users (0.11s) --- PASS: TestAllUsers/Error_if_db_has_invalid_entry (0.11s) === RUN TestGroupByName === RUN TestGroupByName/Successfully_get_group_by_name manager_test.go:485: Serializing object for golden file === RUN TestGroupByName/Error_if_group_does_not_exist === RUN TestGroupByName/Error_if_db_has_invalid_entry 2024/03/27 14:38:00 WARN Could not clear corrupted data: could not clean local groups: could not clean local groups completely: open empty.group: no such file or directory --- PASS: TestGroupByName (0.32s) --- PASS: TestGroupByName/Successfully_get_group_by_name (0.11s) --- PASS: TestGroupByName/Error_if_group_does_not_exist (0.11s) --- PASS: TestGroupByName/Error_if_db_has_invalid_entry (0.11s) === RUN TestGroupByID === RUN TestGroupByID/Error_if_db_has_invalid_entry 2024/03/27 14:38:00 WARN Could not clear corrupted data: could not clean local groups: could not clean local groups completely: open empty.group: no such file or directory === RUN TestGroupByID/Successfully_get_group_by_ID manager_test.go:520: Serializing object for golden file === RUN TestGroupByID/Error_if_group_does_not_exist --- PASS: TestGroupByID (0.32s) --- PASS: TestGroupByID/Error_if_db_has_invalid_entry (0.11s) --- PASS: TestGroupByID/Successfully_get_group_by_ID (0.11s) --- PASS: TestGroupByID/Error_if_group_does_not_exist (0.11s) === RUN TestAllGroups === RUN TestAllGroups/Successfully_get_all_groups manager_test.go:554: Serializing object for golden file === RUN TestAllGroups/Error_if_db_has_invalid_entry 2024/03/27 14:38:00 WARN Could not clear corrupted data: could not clean local groups: could not clean local groups completely: open empty.group: no such file or directory --- PASS: TestAllGroups (0.24s) --- PASS: TestAllGroups/Successfully_get_all_groups (0.11s) --- PASS: TestAllGroups/Error_if_db_has_invalid_entry (0.14s) === RUN TestShadowByName === RUN TestShadowByName/Successfully_get_shadow_by_name manager_test.go:591: Serializing object for golden file === RUN TestShadowByName/Error_if_shadow_does_not_exist === RUN TestShadowByName/Error_if_db_has_invalid_entry 2024/03/27 14:38:01 WARN Could not clear corrupted data: could not clean local groups: could not clean local groups completely: open empty.group: no such file or directory --- PASS: TestShadowByName (0.32s) --- PASS: TestShadowByName/Successfully_get_shadow_by_name (0.11s) --- PASS: TestShadowByName/Error_if_shadow_does_not_exist (0.11s) --- PASS: TestShadowByName/Error_if_db_has_invalid_entry (0.11s) === RUN TestAllShadows === RUN TestAllShadows/Successfully_get_all_users manager_test.go:625: Serializing object for golden file === RUN TestAllShadows/Error_if_db_has_invalid_entry 2024/03/27 14:38:01 WARN Could not clear corrupted data: could not clean local groups: could not clean local groups completely: open empty.group: no such file or directory --- PASS: TestAllShadows (0.21s) --- PASS: TestAllShadows/Successfully_get_all_users (0.11s) --- PASS: TestAllShadows/Error_if_db_has_invalid_entry (0.11s) === RUN TestMockgpasswd --- PASS: TestMockgpasswd (0.00s) PASS ok github.com/ubuntu/authd/internal/users 7.155s === RUN TestNew === PAUSE TestNew === RUN TestUpdateUserEntry === PAUSE TestUpdateUserEntry === RUN TestUserByID === PAUSE TestUserByID === RUN TestUserByName === PAUSE TestUserByName === RUN TestAllUsers === PAUSE TestAllUsers === RUN TestGroupByID === PAUSE TestGroupByID === RUN TestGroupByName === PAUSE TestGroupByName === RUN TestAllGroups === PAUSE TestAllGroups === RUN TestUpdateBrokerForUser === PAUSE TestUpdateBrokerForUser === RUN TestBrokerForUser === PAUSE TestBrokerForUser === RUN TestRemoveDb === PAUSE TestRemoveDb === RUN TestClear === PAUSE TestClear === RUN TestCleanExpiredUsers === PAUSE TestCleanExpiredUsers === RUN TestDeleteUser === PAUSE TestDeleteUser === CONT TestNew === RUN TestNew/New_without_any_initialized_database === PAUSE TestNew/New_without_any_initialized_database === RUN TestNew/New_with_already_existing_database === PAUSE TestNew/New_with_already_existing_database === RUN TestNew/New_recreates_any_missing_buckets_and_delete_unknowns === PAUSE TestNew/New_recreates_any_missing_buckets_and_delete_unknowns === RUN TestNew/Error_on_cacheDir_non_existent_cacheDir === PAUSE TestNew/Error_on_cacheDir_non_existent_cacheDir === RUN TestNew/Error_on_corrupted_db_file === PAUSE TestNew/Error_on_corrupted_db_file === CONT TestAllGroups === RUN TestAllGroups/Get_multiple_groups === PAUSE TestAllGroups/Get_multiple_groups === RUN TestAllGroups/Get_groups_rely_on_groupByID,_groupToUsers,_UserByID === PAUSE TestAllGroups/Get_groups_rely_on_groupByID,_groupToUsers,_UserByID === RUN TestAllGroups/Error_on_some_invalid_groups_entry === PAUSE TestAllGroups/Error_on_some_invalid_groups_entry === RUN TestAllGroups/Error_as_not_only_relying_on_groupByID === PAUSE TestAllGroups/Error_as_not_only_relying_on_groupByID === RUN TestAllGroups/Error_as_missing_userByID === PAUSE TestAllGroups/Error_as_missing_userByID === RUN TestAllGroups/Get_one_group === CONT TestDeleteUser === RUN TestDeleteUser/Delete_existing_user === PAUSE TestDeleteUser/Delete_existing_user === CONT TestCleanExpiredUsers === RUN TestNew/Error_on_invalid_permission_on_database_file === PAUSE TestNew/Error_on_invalid_permission_on_database_file === RUN TestNew/Error_on_unreadable_database_file === PAUSE TestNew/Error_on_unreadable_database_file === PAUSE TestAllGroups/Get_one_group === CONT TestClear === RUN TestClear/Error_when_cache_dir_has_invalid_permissions === PAUSE TestClear/Error_when_cache_dir_has_invalid_permissions === RUN TestCleanExpiredUsers/Clean_up_all_users === RUN TestClear/Successfully_clear_the_database === RUN TestDeleteUser/Delete_existing_user_keeping_other_users_intact === PAUSE TestClear/Successfully_clear_the_database === PAUSE TestDeleteUser/Delete_existing_user_keeping_other_users_intact === RUN TestClear/No_error_when_clearing_a_non_existent_database === PAUSE TestClear/No_error_when_clearing_a_non_existent_database === RUN TestClear/No_error_if_db_is_already_closed === PAUSE TestClear/No_error_if_db_is_already_closed === CONT TestBrokerForUser === RUN TestDeleteUser/Error_on_missing_user === CONT TestRemoveDb === PAUSE TestDeleteUser/Error_on_missing_user === RUN TestDeleteUser/Error_on_invalid_database_entry === PAUSE TestDeleteUser/Error_on_invalid_database_entry === CONT TestUpdateBrokerForUser === PAUSE TestCleanExpiredUsers/Clean_up_all_users === RUN TestCleanExpiredUsers/Clean_up_user_even_if_it_is_not_listed_on_the_group === PAUSE TestCleanExpiredUsers/Clean_up_user_even_if_it_is_not_listed_on_the_group === RUN TestCleanExpiredUsers/Do_not_clean_any_users === PAUSE TestCleanExpiredUsers/Do_not_clean_any_users === RUN TestCleanExpiredUsers/Do_not_clean_active_user === PAUSE TestCleanExpiredUsers/Do_not_clean_active_user === RUN TestCleanExpiredUsers/Do_not_clean_user_if_can_not_get_groups === PAUSE TestCleanExpiredUsers/Do_not_clean_user_if_can_not_get_groups === RUN TestCleanExpiredUsers/Clean_up_some_users === PAUSE TestCleanExpiredUsers/Clean_up_some_users === RUN TestCleanExpiredUsers/Clean_up_as_much_as_possible_if_db_has_invalid_entries === PAUSE TestCleanExpiredUsers/Clean_up_as_much_as_possible_if_db_has_invalid_entries === RUN TestCleanExpiredUsers/Clean_up_also_cleans_last_selected_broker_for_user === PAUSE TestCleanExpiredUsers/Clean_up_also_cleans_last_selected_broker_for_user === RUN TestCleanExpiredUsers/Do_not_clean_user_if_can_not_delete_user_from_group === PAUSE TestCleanExpiredUsers/Do_not_clean_user_if_can_not_delete_user_from_group === CONT TestUserByID === RUN TestUserByID/Error_on_missing_user === PAUSE TestUserByID/Error_on_missing_user === RUN TestUserByID/Error_on_invalid_database_entry === PAUSE TestUserByID/Error_on_invalid_database_entry === RUN TestUserByID/Get_existing_user === PAUSE TestUserByID/Get_existing_user === CONT TestUserByName === RUN TestUserByName/Error_on_invalid_database_entry === PAUSE TestUserByName/Error_on_invalid_database_entry === RUN TestUserByName/Get_existing_user === PAUSE TestUserByName/Get_existing_user === RUN TestUserByName/Error_on_missing_user === PAUSE TestUserByName/Error_on_missing_user === CONT TestGroupByName === RUN TestGroupByName/Get_existing_group === PAUSE TestGroupByName/Get_existing_group === RUN TestGroupByName/Error_on_missing_group === PAUSE TestGroupByName/Error_on_missing_group === RUN TestGroupByName/Error_on_invalid_database_entry === PAUSE TestGroupByName/Error_on_invalid_database_entry === RUN TestGroupByName/Error_as_missing_userByID === PAUSE TestGroupByName/Error_as_missing_userByID === CONT TestUpdateUserEntry === RUN TestUpdateUserEntry/Update_only_user_even_if_we_have_multiple_of_them === PAUSE TestUpdateUserEntry/Update_only_user_even_if_we_have_multiple_of_them === RUN TestUpdateUserEntry/Error_on_invalid_value_entry_in_groupByID_for_user_dropping_from_group_clear_database === PAUSE TestUpdateUserEntry/Error_on_invalid_value_entry_in_groupByID_for_user_dropping_from_group_clear_database === RUN TestUpdateUserEntry/Update_user_by_adding_a_new_group === PAUSE TestUpdateUserEntry/Update_user_by_adding_a_new_group === RUN TestUpdateUserEntry/Remove_group_from_user === PAUSE TestUpdateUserEntry/Remove_group_from_user === RUN TestUpdateUserEntry/Update_user_by_changing_attributes === PAUSE TestUpdateUserEntry/Update_user_by_changing_attributes === RUN TestUpdateUserEntry/Update_user_by_removing_optional_gecos_field_if_not_set === PAUSE TestUpdateUserEntry/Update_user_by_removing_optional_gecos_field_if_not_set === RUN TestUpdateUserEntry/Invalid_value_entry_in_userByID_recreates_entries === PAUSE TestUpdateUserEntry/Invalid_value_entry_in_userByID_recreates_entries === RUN TestUpdateUserEntry/Error_on_invalid_value_entry_in_groupToUsers_clear_database === PAUSE TestUpdateUserEntry/Error_on_invalid_value_entry_in_groupToUsers_clear_database === RUN TestUpdateUserEntry/Update_group_by_changing_attributes === PAUSE TestUpdateUserEntry/Update_group_by_changing_attributes === RUN TestUpdateUserEntry/Add_user_to_group_from_another_user === PAUSE TestUpdateUserEntry/Add_user_to_group_from_another_user === RUN TestUpdateUserEntry/Insert_new_user === PAUSE TestUpdateUserEntry/Insert_new_user === RUN TestUpdateUserEntry/Insert_new_user_without_optional_gecos_field === PAUSE TestUpdateUserEntry/Insert_new_user_without_optional_gecos_field === RUN TestUpdateUserEntry/Invalid_value_entry_in_userByName_recreates_entries === PAUSE TestUpdateUserEntry/Invalid_value_entry_in_userByName_recreates_entries === RUN TestUpdateUserEntry/Error_on_invalid_value_entry_in_groupToUsers_for_user_dropping_from_group_clear_database === PAUSE TestUpdateUserEntry/Error_on_invalid_value_entry_in_groupToUsers_for_user_dropping_from_group_clear_database === RUN TestUpdateUserEntry/Update_user_by_adding_a_new_default_group === PAUSE TestUpdateUserEntry/Update_user_by_adding_a_new_default_group === RUN TestUpdateUserEntry/Remove_user_from_a_group_still_part_from_another_user === PAUSE TestUpdateUserEntry/Remove_user_from_a_group_still_part_from_another_user === RUN TestUpdateUserEntry/Update_last_login_time_for_user === PAUSE TestUpdateUserEntry/Update_last_login_time_for_user === RUN TestUpdateUserEntry/Invalid_value_entry_in_groupByID_but_user_restating_group_recreates_entries === PAUSE TestUpdateUserEntry/Invalid_value_entry_in_groupByID_but_user_restating_group_recreates_entries === RUN TestUpdateUserEntry/Invalid_value_entry_in_groupByName_recreates_entries === PAUSE TestUpdateUserEntry/Invalid_value_entry_in_groupByName_recreates_entries === RUN TestUpdateUserEntry/Invalid_value_entries_in_other_user_and_groups_don't_impact_current_request === PAUSE TestUpdateUserEntry/Invalid_value_entries_in_other_user_and_groups_don't_impact_current_request === RUN TestUpdateUserEntry/Error_on_invalid_value_entry_in_userToGroups_clear_database === PAUSE TestUpdateUserEntry/Error_on_invalid_value_entry_in_userToGroups_clear_database === CONT TestGroupByID === RUN TestGroupByID/Error_on_missing_group === PAUSE TestGroupByID/Error_on_missing_group === RUN TestGroupByID/Error_on_invalid_database_entry === PAUSE TestGroupByID/Error_on_invalid_database_entry === RUN TestGroupByID/Error_as_missing_userByID === PAUSE TestGroupByID/Error_as_missing_userByID === RUN TestGroupByID/Get_existing_group === PAUSE TestGroupByID/Get_existing_group === CONT TestAllUsers === RUN TestAllUsers/Get_multiple_users === PAUSE TestAllUsers/Get_multiple_users === RUN TestAllUsers/Get_users_only_rely_on_valid_userByID === PAUSE TestAllUsers/Get_users_only_rely_on_valid_userByID === RUN TestAllUsers/Error_on_some_invalid_users_entry === PAUSE TestAllUsers/Error_on_some_invalid_users_entry === RUN TestAllUsers/Get_one_user === PAUSE TestAllUsers/Get_one_user === CONT TestNew/New_without_any_initialized_database === CONT TestAllGroups/Get_multiple_groups --- PASS: TestRemoveDb (0.02s) === CONT TestAllGroups/Error_as_missing_userByID --- PASS: TestBrokerForUser (0.02s) === CONT TestNew/Error_on_unreadable_database_file === CONT TestNew/Error_on_invalid_permission_on_database_file --- PASS: TestUpdateBrokerForUser (0.02s) === NAME TestAllGroups/Get_multiple_groups db_test.go:375: Serializing object for golden file === CONT TestAllGroups/Get_one_group === CONT TestNew/Error_on_corrupted_db_file === CONT TestNew/Error_on_cacheDir_non_existent_cacheDir === CONT TestAllGroups/Error_on_some_invalid_groups_entry === CONT TestNew/New_recreates_any_missing_buckets_and_delete_unknowns === CONT TestAllGroups/Error_as_not_only_relying_on_groupByID === NAME TestAllGroups/Get_one_group db_test.go:375: Serializing object for golden file === CONT TestNew/New_with_already_existing_database === CONT TestAllGroups/Get_groups_rely_on_groupByID,_groupToUsers,_UserByID === CONT TestClear/Error_when_cache_dir_has_invalid_permissions === CONT TestClear/Successfully_clear_the_database --- PASS: TestNew (0.00s) --- PASS: TestNew/New_without_any_initialized_database (0.02s) --- PASS: TestNew/Error_on_invalid_permission_on_database_file (0.00s) --- PASS: TestNew/Error_on_corrupted_db_file (0.00s) --- PASS: TestNew/Error_on_unreadable_database_file (0.01s) --- PASS: TestNew/Error_on_cacheDir_non_existent_cacheDir (0.00s) --- PASS: TestNew/New_recreates_any_missing_buckets_and_delete_unknowns (0.01s) --- PASS: TestNew/New_with_already_existing_database (0.01s) === CONT TestClear/No_error_if_db_is_already_closed === NAME TestAllGroups/Get_groups_rely_on_groupByID,_groupToUsers,_UserByID db_test.go:375: Serializing object for golden file === CONT TestClear/No_error_when_clearing_a_non_existent_database --- PASS: TestAllGroups (0.00s) --- PASS: TestAllGroups/Get_multiple_groups (0.01s) --- PASS: TestAllGroups/Error_as_missing_userByID (0.01s) --- PASS: TestAllGroups/Get_one_group (0.01s) --- PASS: TestAllGroups/Error_on_some_invalid_groups_entry (0.01s) --- PASS: TestAllGroups/Error_as_not_only_relying_on_groupByID (0.01s) --- PASS: TestAllGroups/Get_groups_rely_on_groupByID,_groupToUsers,_UserByID (0.01s) === CONT TestDeleteUser/Delete_existing_user === CONT TestDeleteUser/Error_on_missing_user === CONT TestDeleteUser/Error_on_invalid_database_entry --- PASS: TestClear (0.00s) --- PASS: TestClear/Error_when_cache_dir_has_invalid_permissions (0.01s) --- PASS: TestClear/Successfully_clear_the_database (0.01s) --- PASS: TestClear/No_error_if_db_is_already_closed (0.01s) --- PASS: TestClear/No_error_when_clearing_a_non_existent_database (0.01s) === CONT TestDeleteUser/Delete_existing_user_keeping_other_users_intact === CONT TestCleanExpiredUsers/Clean_up_all_users === CONT TestUserByID/Error_on_missing_user === CONT TestCleanExpiredUsers/Do_not_clean_user_if_can_not_delete_user_from_group === CONT TestCleanExpiredUsers/Clean_up_also_cleans_last_selected_broker_for_user === CONT TestCleanExpiredUsers/Clean_up_as_much_as_possible_if_db_has_invalid_entries --- PASS: TestDeleteUser (0.00s) --- PASS: TestDeleteUser/Delete_existing_user (0.01s) --- PASS: TestDeleteUser/Error_on_missing_user (0.00s) --- PASS: TestDeleteUser/Error_on_invalid_database_entry (0.01s) --- PASS: TestDeleteUser/Delete_existing_user_keeping_other_users_intact (0.01s) === CONT TestCleanExpiredUsers/Clean_up_some_users 2024/03/27 14:37:55 WARN Could not delete user "user1": could not remove user 1111 from db: can't unmarshal bucket "GroupByID" for key 11111: json: cannot unmarshal string into Go value of type cache.GroupDB === CONT TestCleanExpiredUsers/Do_not_clean_user_if_can_not_get_groups 2024/03/27 14:37:55 WARN Could not unmarshal user "2222": json: cannot unmarshal string into Go value of type cache.userDB 2024/03/27 14:37:55 WARN Could not unmarshal user "3333": json: cannot unmarshal string into Go value of type cache.userDB === CONT TestCleanExpiredUsers/Do_not_clean_active_user === CONT TestCleanExpiredUsers/Do_not_clean_any_users === CONT TestCleanExpiredUsers/Clean_up_user_even_if_it_is_not_listed_on_the_group 2024/03/27 14:37:55 WARN Could not delete user "user1": could not remove user 1111 from db: can't unmarshal bucket "UserToGroups" for key 1111: json: cannot unmarshal string into Go value of type cache.userToGroupsDB === CONT TestUserByName/Error_on_invalid_database_entry === CONT TestUserByID/Get_existing_user === CONT TestUserByID/Error_on_invalid_database_entry === CONT TestGroupByName/Get_existing_group --- PASS: TestCleanExpiredUsers (0.00s) --- PASS: TestCleanExpiredUsers/Clean_up_all_users (0.01s) --- PASS: TestCleanExpiredUsers/Do_not_clean_user_if_can_not_delete_user_from_group (0.01s) --- PASS: TestCleanExpiredUsers/Clean_up_also_cleans_last_selected_broker_for_user (0.01s) --- PASS: TestCleanExpiredUsers/Clean_up_as_much_as_possible_if_db_has_invalid_entries (0.01s) --- PASS: TestCleanExpiredUsers/Clean_up_some_users (0.01s) --- PASS: TestCleanExpiredUsers/Do_not_clean_user_if_can_not_get_groups (0.01s) --- PASS: TestCleanExpiredUsers/Do_not_clean_active_user (0.01s) --- PASS: TestCleanExpiredUsers/Do_not_clean_any_users (0.01s) --- PASS: TestCleanExpiredUsers/Clean_up_user_even_if_it_is_not_listed_on_the_group (0.01s) === CONT TestUserByName/Error_on_missing_user === NAME TestUserByID/Get_existing_user db_test.go:242: Serializing object for golden file === CONT TestUserByName/Get_existing_user --- PASS: TestUserByID (0.00s) --- PASS: TestUserByID/Error_on_missing_user (0.01s) --- PASS: TestUserByID/Error_on_invalid_database_entry (0.01s) --- PASS: TestUserByID/Get_existing_user (0.01s) === CONT TestUpdateUserEntry/Update_only_user_even_if_we_have_multiple_of_them === CONT TestGroupByName/Error_as_missing_userByID === NAME TestGroupByName/Get_existing_group db_test.go:346: Serializing object for golden file === CONT TestGroupByName/Error_on_invalid_database_entry === NAME TestUserByName/Get_existing_user db_test.go:267: Serializing object for golden file --- PASS: TestUserByName (0.00s) --- PASS: TestUserByName/Error_on_invalid_database_entry (0.00s) --- PASS: TestUserByName/Error_on_missing_user (0.00s) --- PASS: TestUserByName/Get_existing_user (0.01s) === CONT TestGroupByName/Error_on_missing_group === CONT TestGroupByID/Error_on_missing_group === CONT TestUpdateUserEntry/Error_on_invalid_value_entry_in_userToGroups_clear_database --- PASS: TestGroupByName (0.00s) --- PASS: TestGroupByName/Get_existing_group (0.01s) --- PASS: TestGroupByName/Error_as_missing_userByID (0.00s) --- PASS: TestGroupByName/Error_on_invalid_database_entry (0.01s) --- PASS: TestGroupByName/Error_on_missing_group (0.00s) === CONT TestUpdateUserEntry/Invalid_value_entries_in_other_user_and_groups_don't_impact_current_request === CONT TestUpdateUserEntry/Invalid_value_entry_in_groupByName_recreates_entries === CONT TestUpdateUserEntry/Invalid_value_entry_in_groupByID_but_user_restating_group_recreates_entries === CONT TestUpdateUserEntry/Update_last_login_time_for_user === CONT TestUpdateUserEntry/Remove_user_from_a_group_still_part_from_another_user 2024/03/27 14:37:55 WARN Could not fetch previous record for group 11111: can't unmarshal bucket "GroupByID" for key 11111: json: cannot unmarshal string into Go value of type cache.groupDB === CONT TestUpdateUserEntry/Update_user_by_adding_a_new_default_group === CONT TestUpdateUserEntry/Error_on_invalid_value_entry_in_groupToUsers_for_user_dropping_from_group_clear_database === CONT TestUpdateUserEntry/Invalid_value_entry_in_userByName_recreates_entries === CONT TestUpdateUserEntry/Insert_new_user_without_optional_gecos_field === CONT TestUpdateUserEntry/Insert_new_user === CONT TestUpdateUserEntry/Add_user_to_group_from_another_user === CONT TestUpdateUserEntry/Update_group_by_changing_attributes === CONT TestUpdateUserEntry/Error_on_invalid_value_entry_in_groupToUsers_clear_database === CONT TestUpdateUserEntry/Invalid_value_entry_in_userByID_recreates_entries === CONT TestUpdateUserEntry/Update_user_by_removing_optional_gecos_field_if_not_set === CONT TestUpdateUserEntry/Update_user_by_changing_attributes === CONT TestUpdateUserEntry/Remove_group_from_user 2024/03/27 14:37:55 WARN Could not fetch previous record for user 1111: can't unmarshal bucket "UserByID" for key 1111: json: cannot unmarshal string into Go value of type cache.userDB === CONT TestUpdateUserEntry/Update_user_by_adding_a_new_group === CONT TestUpdateUserEntry/Error_on_invalid_value_entry_in_groupByID_for_user_dropping_from_group_clear_database === CONT TestAllUsers/Get_multiple_users === CONT TestGroupByID/Get_existing_group === CONT TestGroupByID/Error_as_missing_userByID --- PASS: TestUpdateUserEntry (0.00s) --- PASS: TestUpdateUserEntry/Update_only_user_even_if_we_have_multiple_of_them (0.01s) --- PASS: TestUpdateUserEntry/Error_on_invalid_value_entry_in_userToGroups_clear_database (0.01s) --- PASS: TestUpdateUserEntry/Invalid_value_entries_in_other_user_and_groups_don't_impact_current_request (0.04s) --- PASS: TestUpdateUserEntry/Invalid_value_entry_in_groupByName_recreates_entries (0.04s) --- PASS: TestUpdateUserEntry/Invalid_value_entry_in_groupByID_but_user_restating_group_recreates_entries (0.04s) --- PASS: TestUpdateUserEntry/Update_last_login_time_for_user (0.04s) --- PASS: TestUpdateUserEntry/Remove_user_from_a_group_still_part_from_another_user (0.01s) --- PASS: TestUpdateUserEntry/Error_on_invalid_value_entry_in_groupToUsers_for_user_dropping_from_group_clear_database (0.01s) --- PASS: TestUpdateUserEntry/Update_user_by_adding_a_new_default_group (0.01s) --- PASS: TestUpdateUserEntry/Invalid_value_entry_in_userByName_recreates_entries (0.01s) --- PASS: TestUpdateUserEntry/Insert_new_user_without_optional_gecos_field (0.01s) --- PASS: TestUpdateUserEntry/Insert_new_user (0.01s) --- PASS: TestUpdateUserEntry/Update_group_by_changing_attributes (0.01s) --- PASS: TestUpdateUserEntry/Add_user_to_group_from_another_user (0.01s) --- PASS: TestUpdateUserEntry/Error_on_invalid_value_entry_in_groupToUsers_clear_database (0.01s) --- PASS: TestUpdateUserEntry/Invalid_value_entry_in_userByID_recreates_entries (0.01s) --- PASS: TestUpdateUserEntry/Update_user_by_removing_optional_gecos_field_if_not_set (0.04s) --- PASS: TestUpdateUserEntry/Remove_group_from_user (0.04s) --- PASS: TestUpdateUserEntry/Update_user_by_changing_attributes (0.04s) --- PASS: TestUpdateUserEntry/Update_user_by_adding_a_new_group (0.04s) --- PASS: TestUpdateUserEntry/Error_on_invalid_value_entry_in_groupByID_for_user_dropping_from_group_clear_database (0.00s) === CONT TestGroupByID/Error_on_invalid_database_entry === NAME TestAllUsers/Get_multiple_users db_test.go:294: Serializing object for golden file === NAME TestGroupByID/Get_existing_group db_test.go:320: Serializing object for golden file === CONT TestAllUsers/Error_on_some_invalid_users_entry === CONT TestAllUsers/Get_one_user === CONT TestAllUsers/Get_users_only_rely_on_valid_userByID --- PASS: TestGroupByID (0.00s) --- PASS: TestGroupByID/Error_on_missing_group (0.00s) --- PASS: TestGroupByID/Get_existing_group (0.01s) --- PASS: TestGroupByID/Error_as_missing_userByID (0.01s) --- PASS: TestGroupByID/Error_on_invalid_database_entry (0.01s) === NAME TestAllUsers/Get_one_user db_test.go:294: Serializing object for golden file === NAME TestAllUsers/Get_users_only_rely_on_valid_userByID db_test.go:294: Serializing object for golden file --- PASS: TestAllUsers (0.00s) --- PASS: TestAllUsers/Get_multiple_users (0.01s) --- PASS: TestAllUsers/Error_on_some_invalid_users_entry (0.01s) --- PASS: TestAllUsers/Get_one_user (0.01s) --- PASS: TestAllUsers/Get_users_only_rely_on_valid_userByID (0.00s) PASS ok github.com/ubuntu/authd/internal/users/cache 0.254s === RUN TestGetPasswdUsernames === PAUSE TestGetPasswdUsernames === RUN TestUpdateLocalGroups === PAUSE TestUpdateLocalGroups === RUN TestCleanLocalGroups === PAUSE TestCleanLocalGroups === RUN TestCleanUserFromLocalGroups === PAUSE TestCleanUserFromLocalGroups === RUN TestMockgpasswd --- PASS: TestMockgpasswd (0.00s) === CONT TestGetPasswdUsernames === CONT TestCleanLocalGroups === RUN TestCleanLocalGroups/No-op_when_there_are_no_inactive_users === PAUSE TestCleanLocalGroups/No-op_when_there_are_no_inactive_users === RUN TestCleanLocalGroups/Cleans_up_user_from_group === PAUSE TestCleanLocalGroups/Cleans_up_user_from_group === RUN TestCleanLocalGroups/Cleans_up_multiple_users_from_group === CONT TestCleanUserFromLocalGroups === PAUSE TestCleanLocalGroups/Cleans_up_multiple_users_from_group === RUN TestCleanLocalGroups/Error_when_groups_file_is_malformed === PAUSE TestCleanLocalGroups/Error_when_groups_file_is_malformed === RUN TestCleanUserFromLocalGroups/Cleans_up_user_from_group === CONT TestUpdateLocalGroups === PAUSE TestCleanUserFromLocalGroups/Cleans_up_user_from_group === RUN TestCleanLocalGroups/Cleans_up_user_from_multiple_groups === PAUSE TestCleanLocalGroups/Cleans_up_user_from_multiple_groups === RUN TestCleanUserFromLocalGroups/Cleans_up_user_from_multiple_groups === RUN TestCleanLocalGroups/Cleans_up_multiple_users_from_multiple_groups === PAUSE TestCleanUserFromLocalGroups/Cleans_up_user_from_multiple_groups === RUN TestCleanUserFromLocalGroups/No_op_if_user_does_not_belong_to_any_groups === PAUSE TestCleanUserFromLocalGroups/No_op_if_user_does_not_belong_to_any_groups === RUN TestCleanUserFromLocalGroups/Error_on_missing_groups_file === PAUSE TestCleanUserFromLocalGroups/Error_on_missing_groups_file === RUN TestCleanUserFromLocalGroups/Error_when_groups_file_is_malformed === PAUSE TestCleanUserFromLocalGroups/Error_when_groups_file_is_malformed === RUN TestCleanUserFromLocalGroups/Error_on_any_unignored_delete_gpasswd_error === PAUSE TestCleanUserFromLocalGroups/Error_on_any_unignored_delete_gpasswd_error === CONT TestCleanUserFromLocalGroups/Cleans_up_user_from_group === PAUSE TestCleanLocalGroups/Cleans_up_multiple_users_from_multiple_groups === RUN TestUpdateLocalGroups/Insert_new_user_in_existing_files_with_other_users_in_our_group === PAUSE TestUpdateLocalGroups/Insert_new_user_in_existing_files_with_other_users_in_our_group === RUN TestUpdateLocalGroups/Insert_new_user_in_existing_files_with_multiple_other_users_in_our_group === PAUSE TestUpdateLocalGroups/Insert_new_user_in_existing_files_with_multiple_other_users_in_our_group === RUN TestUpdateLocalGroups/No-Op_for_user_is_already_present_in_both_local_groups === PAUSE TestUpdateLocalGroups/No-Op_for_user_is_already_present_in_both_local_groups === RUN TestCleanLocalGroups/Error_on_missing_groups_file === RUN TestUpdateLocalGroups/Error_on_any_unignored_add_gpasswd_error === PAUSE TestUpdateLocalGroups/Error_on_any_unignored_add_gpasswd_error === RUN TestUpdateLocalGroups/No-Op_for_user_with_no_groups_and_was_in_none === PAUSE TestCleanLocalGroups/Error_on_missing_groups_file === PAUSE TestUpdateLocalGroups/No-Op_for_user_with_no_groups_and_was_in_none === RUN TestCleanLocalGroups/Error_on_any_unignored_delete_gpasswd_error === RUN TestUpdateLocalGroups/Missing_group_is_ignored === PAUSE TestCleanLocalGroups/Error_on_any_unignored_delete_gpasswd_error === RUN TestCleanLocalGroups/Error_if_there's_no_active_user === PAUSE TestUpdateLocalGroups/Missing_group_is_ignored === RUN TestUpdateLocalGroups/Group_file_with_empty_line_is_ignored === PAUSE TestCleanLocalGroups/Error_if_there's_no_active_user === CONT TestCleanUserFromLocalGroups/Error_on_any_unignored_delete_gpasswd_error === PAUSE TestUpdateLocalGroups/Group_file_with_empty_line_is_ignored === RUN TestUpdateLocalGroups/Error_on_missing_groups_file === PAUSE TestUpdateLocalGroups/Error_on_missing_groups_file === RUN TestUpdateLocalGroups/Error_when_groups_file_is_malformed === PAUSE TestUpdateLocalGroups/Error_when_groups_file_is_malformed === CONT TestCleanUserFromLocalGroups/Error_on_missing_groups_file --- PASS: TestGetPasswdUsernames (0.00s) === RUN TestUpdateLocalGroups/Error_on_any_unignored_delete_gpasswd_error === PAUSE TestUpdateLocalGroups/Error_on_any_unignored_delete_gpasswd_error === RUN TestUpdateLocalGroups/Insert_new_user_in_existing_files_with_no_users_in_our_group === PAUSE TestUpdateLocalGroups/Insert_new_user_in_existing_files_with_no_users_in_our_group === RUN TestUpdateLocalGroups/Insert_user_in_the_only_local_group_when_not_present_even_with_multiple === PAUSE TestUpdateLocalGroups/Insert_user_in_the_only_local_group_when_not_present_even_with_multiple === RUN TestUpdateLocalGroups/Remove_user_from_an_additional_group,_being_alone === PAUSE TestUpdateLocalGroups/Remove_user_from_an_additional_group,_being_alone === RUN TestUpdateLocalGroups/Insert_new_user_when_no_users_in_any_group === PAUSE TestUpdateLocalGroups/Insert_new_user_when_no_users_in_any_group === RUN TestUpdateLocalGroups/Insert_user_in_the_only_local_group_when_not_present === PAUSE TestUpdateLocalGroups/Insert_user_in_the_only_local_group_when_not_present === RUN TestUpdateLocalGroups/Remove_user_from_an_additional_group,_multiple_users_in_group === PAUSE TestUpdateLocalGroups/Remove_user_from_an_additional_group,_multiple_users_in_group === RUN TestUpdateLocalGroups/Add_and_remove_user_from_multiple_groups,_one_remaining === PAUSE TestUpdateLocalGroups/Add_and_remove_user_from_multiple_groups,_one_remaining === RUN TestUpdateLocalGroups/Remove_user_with_no_groups_from_existing_ones === PAUSE TestUpdateLocalGroups/Remove_user_with_no_groups_from_existing_ones === CONT TestCleanUserFromLocalGroups/Error_when_groups_file_is_malformed === CONT TestCleanUserFromLocalGroups/No_op_if_user_does_not_belong_to_any_groups === CONT TestCleanUserFromLocalGroups/Cleans_up_user_from_multiple_groups === CONT TestCleanLocalGroups/No-op_when_there_are_no_inactive_users === CONT TestCleanLocalGroups/Cleans_up_multiple_users_from_multiple_groups === CONT TestCleanLocalGroups/Error_if_there's_no_active_user === CONT TestCleanLocalGroups/Error_on_any_unignored_delete_gpasswd_error === CONT TestCleanLocalGroups/Error_on_missing_groups_file === CONT TestCleanLocalGroups/Error_when_groups_file_is_malformed === CONT TestCleanLocalGroups/Cleans_up_user_from_multiple_groups --- PASS: TestCleanUserFromLocalGroups (0.00s) --- PASS: TestCleanUserFromLocalGroups/Error_when_groups_file_is_malformed (0.00s) --- PASS: TestCleanUserFromLocalGroups/Error_on_missing_groups_file (0.00s) --- PASS: TestCleanUserFromLocalGroups/No_op_if_user_does_not_belong_to_any_groups (0.00s) --- PASS: TestCleanUserFromLocalGroups/Cleans_up_user_from_group (0.01s) --- PASS: TestCleanUserFromLocalGroups/Error_on_any_unignored_delete_gpasswd_error (0.01s) --- PASS: TestCleanUserFromLocalGroups/Cleans_up_user_from_multiple_groups (0.02s) === CONT TestCleanLocalGroups/Cleans_up_multiple_users_from_group === CONT TestCleanLocalGroups/Cleans_up_user_from_group === CONT TestUpdateLocalGroups/Insert_new_user_in_existing_files_with_other_users_in_our_group === CONT TestUpdateLocalGroups/Remove_user_with_no_groups_from_existing_ones === CONT TestUpdateLocalGroups/Add_and_remove_user_from_multiple_groups,_one_remaining === CONT TestUpdateLocalGroups/Remove_user_from_an_additional_group,_multiple_users_in_group --- PASS: TestCleanLocalGroups (0.00s) --- PASS: TestCleanLocalGroups/No-op_when_there_are_no_inactive_users (0.00s) --- PASS: TestCleanLocalGroups/Error_if_there's_no_active_user (0.00s) --- PASS: TestCleanLocalGroups/Error_on_missing_groups_file (0.00s) --- PASS: TestCleanLocalGroups/Error_when_groups_file_is_malformed (0.00s) --- PASS: TestCleanLocalGroups/Cleans_up_user_from_multiple_groups (0.03s) --- PASS: TestCleanLocalGroups/Cleans_up_user_from_group (0.01s) --- PASS: TestCleanLocalGroups/Cleans_up_multiple_users_from_group (0.03s) --- PASS: TestCleanLocalGroups/Cleans_up_multiple_users_from_multiple_groups (0.05s) --- PASS: TestCleanLocalGroups/Error_on_any_unignored_delete_gpasswd_error (0.06s) === CONT TestUpdateLocalGroups/Insert_user_in_the_only_local_group_when_not_present === CONT TestUpdateLocalGroups/Insert_new_user_when_no_users_in_any_group === CONT TestUpdateLocalGroups/Remove_user_from_an_additional_group,_being_alone === CONT TestUpdateLocalGroups/Insert_user_in_the_only_local_group_when_not_present_even_with_multiple === CONT TestUpdateLocalGroups/Insert_new_user_in_existing_files_with_no_users_in_our_group === CONT TestUpdateLocalGroups/Error_on_any_unignored_delete_gpasswd_error === CONT TestUpdateLocalGroups/Error_when_groups_file_is_malformed === CONT TestUpdateLocalGroups/Error_on_missing_groups_file === CONT TestUpdateLocalGroups/Group_file_with_empty_line_is_ignored === CONT TestUpdateLocalGroups/Missing_group_is_ignored === CONT TestUpdateLocalGroups/No-Op_for_user_with_no_groups_and_was_in_none === CONT TestUpdateLocalGroups/Error_on_any_unignored_add_gpasswd_error === CONT TestUpdateLocalGroups/No-Op_for_user_is_already_present_in_both_local_groups === CONT TestUpdateLocalGroups/Insert_new_user_in_existing_files_with_multiple_other_users_in_our_group 2024/03/27 14:37:56 INFO ignoring gpasswd error: Error: localgroup3 in not in the group file --- PASS: TestUpdateLocalGroups (0.00s) --- PASS: TestUpdateLocalGroups/Insert_new_user_in_existing_files_with_other_users_in_our_group (0.02s) --- PASS: TestUpdateLocalGroups/Remove_user_with_no_groups_from_existing_ones (0.02s) --- PASS: TestUpdateLocalGroups/Insert_user_in_the_only_local_group_when_not_present (0.01s) --- PASS: TestUpdateLocalGroups/Remove_user_from_an_additional_group,_multiple_users_in_group (0.01s) --- PASS: TestUpdateLocalGroups/Add_and_remove_user_from_multiple_groups,_one_remaining (0.02s) --- PASS: TestUpdateLocalGroups/Remove_user_from_an_additional_group,_being_alone (0.02s) --- PASS: TestUpdateLocalGroups/Insert_new_user_in_existing_files_with_no_users_in_our_group (0.02s) --- PASS: TestUpdateLocalGroups/Insert_new_user_when_no_users_in_any_group (0.02s) --- PASS: TestUpdateLocalGroups/Error_when_groups_file_is_malformed (0.00s) --- PASS: TestUpdateLocalGroups/Error_on_missing_groups_file (0.00s) --- PASS: TestUpdateLocalGroups/Insert_user_in_the_only_local_group_when_not_present_even_with_multiple (0.02s) --- PASS: TestUpdateLocalGroups/No-Op_for_user_with_no_groups_and_was_in_none (0.00s) --- PASS: TestUpdateLocalGroups/Error_on_any_unignored_delete_gpasswd_error (0.01s) --- PASS: TestUpdateLocalGroups/No-Op_for_user_is_already_present_in_both_local_groups (0.00s) --- PASS: TestUpdateLocalGroups/Error_on_any_unignored_add_gpasswd_error (0.01s) --- PASS: TestUpdateLocalGroups/Group_file_with_empty_line_is_ignored (0.01s) --- PASS: TestUpdateLocalGroups/Missing_group_is_ignored (0.02s) --- PASS: TestUpdateLocalGroups/Insert_new_user_in_existing_files_with_multiple_other_users_in_our_group (0.01s) PASS ok github.com/ubuntu/authd/internal/users/localgroups 0.310s ? github.com/ubuntu/authd/pam [no test files] ? github.com/ubuntu/authd/pam/internal/gdm_test [no test files] ? github.com/ubuntu/authd/pam/internal/proto [no test files] === RUN TestIntegration === PAUSE TestIntegration === RUN TestMockgpasswd --- PASS: TestMockgpasswd (0.00s) === CONT TestIntegration === RUN TestIntegration/Returns_empty_when_getting_all_entries_from_group_and_daemon_is_not_available === PAUSE TestIntegration/Returns_empty_when_getting_all_entries_from_group_and_daemon_is_not_available === RUN TestIntegration/Error_when_getting_passwd_by_name_entry_exists_in_broker_but_precheck_is_disabled === PAUSE TestIntegration/Error_when_getting_passwd_by_name_entry_exists_in_broker_but_precheck_is_disabled === RUN TestIntegration/Error_when_getting_passwd_by_name_and_daemon_is_not_available === PAUSE TestIntegration/Error_when_getting_passwd_by_name_and_daemon_is_not_available === RUN TestIntegration/Error_when_getting_group_by_id_and_daemon_is_not_available === PAUSE TestIntegration/Error_when_getting_group_by_id_and_daemon_is_not_available === RUN TestIntegration/Get_all_entries_from_shadow === PAUSE TestIntegration/Get_all_entries_from_shadow === RUN TestIntegration/Returns_empty_when_getting_all_entries_from_passwd_and_daemon_is_not_available === PAUSE TestIntegration/Returns_empty_when_getting_all_entries_from_passwd_and_daemon_is_not_available === RUN TestIntegration/Get_entry_from_group_by_name === PAUSE TestIntegration/Get_entry_from_group_by_name === RUN TestIntegration/Get_entry_from_shadow_by_name === PAUSE TestIntegration/Get_entry_from_shadow_by_name === RUN TestIntegration/Get_entry_from_passwd_by_id === PAUSE TestIntegration/Get_entry_from_passwd_by_id === RUN TestIntegration/Check_user_with_broker_if_not_found_in_cache === PAUSE TestIntegration/Check_user_with_broker_if_not_found_in_cache === RUN TestIntegration/Returns_empty_when_getting_all_entries_from_shadow_after_cleaning_corrupted_database === PAUSE TestIntegration/Returns_empty_when_getting_all_entries_from_shadow_after_cleaning_corrupted_database === RUN TestIntegration/Error_when_getting_passwd_by_id_and_entry_does_not_exist === PAUSE TestIntegration/Error_when_getting_passwd_by_id_and_entry_does_not_exist === RUN TestIntegration/Get_all_entries_from_passwd === PAUSE TestIntegration/Get_all_entries_from_passwd === RUN TestIntegration/Get_entry_from_passwd_by_name === PAUSE TestIntegration/Get_entry_from_passwd_by_name === RUN TestIntegration/Error_when_getting_group_by_id_and_entry_does_not_exist === PAUSE TestIntegration/Error_when_getting_group_by_id_and_entry_does_not_exist === RUN TestIntegration/Error_when_getting_shadow_by_name_and_daemon_is_not_available === PAUSE TestIntegration/Error_when_getting_shadow_by_name_and_daemon_is_not_available === RUN TestIntegration/Returns_empty_when_getting_all_entries_from_passwd_after_cleaning_corrupted_database === PAUSE TestIntegration/Returns_empty_when_getting_all_entries_from_passwd_after_cleaning_corrupted_database === RUN TestIntegration/Error_when_getting_passwd_by_name_and_entry_does_not_exist === PAUSE TestIntegration/Error_when_getting_passwd_by_name_and_entry_does_not_exist === RUN TestIntegration/Error_when_getting_shadow_by_name_and_entry_does_not_exist === PAUSE TestIntegration/Error_when_getting_shadow_by_name_and_entry_does_not_exist === RUN TestIntegration/Get_entry_from_group_by_id === PAUSE TestIntegration/Get_entry_from_group_by_id === RUN TestIntegration/Returns_empty_when_getting_all_entries_from_shadow_and_daemon_is_not_available === PAUSE TestIntegration/Returns_empty_when_getting_all_entries_from_shadow_and_daemon_is_not_available === RUN TestIntegration/Error_when_getting_group_by_name_and_entry_does_not_exist === PAUSE TestIntegration/Error_when_getting_group_by_name_and_entry_does_not_exist === RUN TestIntegration/Error_when_getting_group_by_name_and_daemon_is_not_available === PAUSE TestIntegration/Error_when_getting_group_by_name_and_daemon_is_not_available === RUN TestIntegration/Error_when_getting_passwd_by_id_and_daemon_is_not_available === PAUSE TestIntegration/Error_when_getting_passwd_by_id_and_daemon_is_not_available === RUN TestIntegration/Get_all_entries_from_group === PAUSE TestIntegration/Get_all_entries_from_group === RUN TestIntegration/Returns_empty_when_getting_all_entries_from_group_after_cleaning_corrupted_database === PAUSE TestIntegration/Returns_empty_when_getting_all_entries_from_group_after_cleaning_corrupted_database === CONT TestIntegration/Returns_empty_when_getting_all_entries_from_group_and_daemon_is_not_available === CONT TestIntegration/Get_entry_from_passwd_by_name === CONT TestIntegration/Returns_empty_when_getting_all_entries_from_shadow_and_daemon_is_not_available === CONT TestIntegration/Error_when_getting_passwd_by_id_and_daemon_is_not_available 2024-03-27T14:39:29.591Z INFO [nss_authd::logs] authd: Log output set to stderr2024-03-27T14:39:29.591Z INFO [nss_authd::logs] authd: Log output set to stderr2024-03-27T14:39:29.591Z INFO [nss_authd::logs] authd: Log output set to stderr2024-03-27T14:39:29.591Z INFO [nss_authd::logs] authd: Log output set to stderr 2024-03-27T14:39:29.610Z INFO [nss_authd::logs] authd: Log level set to Info2024-03-27T14:39:29.610Z INFO [nss_authd::logs] authd: Log level set to Info 2024-03-27T14:39:29.610Z INFO [nss_authd::logs] authd: Log level set to Info 2024-03-27T14:39:29.610Z INFO [nss_authd::logs] authd: Log level set to Info 2024-03-27T14:39:29.710Z INFO [nss_authd] authd: AUTHD_NSS_SOCKET not set or badly configured, using default value: environment variable not found 2024-03-27T14:39:29.710Z INFO [nss_authd::client] authd: Connecting to authd on /run/authd.sock... 2024-03-27T14:39:29.722Z INFO [nss_authd::client] authd: Connecting to authd on /tmp/nss-integration-tests.sock... 2024-03-27T14:39:29.722Z INFO [nss_authd] authd: AUTHD_NSS_SOCKET not set or badly configured, using default value: environment variable not found 2024-03-27T14:39:29.722Z INFO [nss_authd::client] authd: Connecting to authd on /run/authd.sock... 2024-03-27T14:39:29.722Z INFO [nss_authd] authd: AUTHD_NSS_SOCKET not set or badly configured, using default value: environment variable not found 2024-03-27T14:39:29.722Z INFO [nss_authd::client] authd: Connecting to authd on /run/authd.sock... 2024-03-27T14:39:29.959Z INFO [nss_authd] authd: AUTHD_NSS_SOCKET not set or badly configured, using default value: environment variable not found 2024-03-27T14:39:29.959Z INFO [nss_authd] authd: AUTHD_NSS_SOCKET not set or badly configured, using default value: environment variable not found 2024-03-27T14:39:29.960Z ERROR [nss_authd::passwd] authd: could not connect to gRPC server: transport error 2024-03-27T14:39:29.960Z ERROR [nss_authd::group] authd: could not connect to gRPC server: transport error root:x:0: daemon:x:1: bin:x:2: sys:x:3: adm:x:4: tty:x:5: disk:x:6: lp:x:7: mail:x:8: news:x:9: uucp:x:10: man:x:12: proxy:x:13: kmem:x:15: dialout:x:20: fax:x:21: voice:x:22: cdrom:x:24: floppy:x:25: tape:x:26: sudo:x:27: audio:x:29: dip:x:30: www-data:x:33: backup:x:34: operator:x:37: list:x:38: irc:x:39: src:x:40: shadow:x:42: utmp:x:43: video:x:44: sasl:x:45: plugdev:x:46: staff:x:50: games:x:60: users:x:100: nogroup:x:65534: uuidd:x:101: systemd-journal:x:999: systemd-network:x:998: buildd:x:2501: sbuild:x:120:buildd messagebus:x:102: 2024-03-27T14:39:29.960Z INFO [nss_authd] authd: AUTHD_NSS_SOCKET not set or badly configured, using default value: environment variable not found 2024-03-27T14:39:29.960Z ERROR [nss_authd::shadow] authd: could not connect to gRPC server: transport error === CONT TestIntegration/Error_when_getting_group_by_name_and_daemon_is_not_available === CONT TestIntegration/Error_when_getting_group_by_name_and_entry_does_not_exist 2024-03-27T14:39:29.962Z INFO [nss_authd::logs] authd: Log output set to stderr 2024-03-27T14:39:29.962Z INFO [nss_authd::logs] authd: Log level set to Info 2024-03-27T14:39:29.962Z INFO [nss_authd] authd: AUTHD_NSS_SOCKET not set or badly configured, using default value: environment variable not found 2024-03-27T14:39:29.962Z INFO [nss_authd::client] authd: Connecting to authd on /run/authd.sock... 2024-03-27T14:39:29.962Z INFO [nss_authd] authd: AUTHD_NSS_SOCKET not set or badly configured, using default value: environment variable not found 2024-03-27T14:39:29.962Z ERROR [nss_authd::group] authd: could not connect to gRPC server: transport error 2024-03-27T14:39:29.963Z INFO [nss_authd::logs] authd: Log output set to stderr 2024-03-27T14:39:29.963Z INFO [nss_authd::logs] authd: Log level set to Info === CONT TestIntegration/Get_entry_from_shadow_by_name 2024-03-27T14:39:29.963Z INFO [nss_authd::client] authd: Connecting to authd on /tmp/nss-integration-tests.sock... 2024-03-27T14:39:29.964Z INFO [nss_authd::logs] authd: Log output set to stderr 2024-03-27T14:39:29.964Z INFO [nss_authd::logs] authd: Log level set to Info 2024-03-27T14:39:29.965Z INFO [nss_authd::client] authd: Connecting to authd on /tmp/nss-integration-tests.sock... === CONT TestIntegration/Get_all_entries_from_passwd 2024-03-27T14:39:29.969Z INFO [nss_authd::logs] authd: Log output set to stderr 2024-03-27T14:39:29.969Z INFO [nss_authd::logs] authd: Log level set to Info 2024-03-27T14:39:29.969Z INFO [nss_authd::client] authd: Connecting to authd on /tmp/nss-integration-tests.sock... user1:x:1111:11111:User1 gecos On multiple lines:/home/user1:/bin/bash === CONT TestIntegration/Error_when_getting_passwd_by_id_and_entry_does_not_exist root:x:0:0:root:/root:/bin/bash daemon:x:1:1:daemon:/usr/sbin:/usr/sbin/nologin bin:x:2:2:bin:/bin:/usr/sbin/nologin sys:x:3:3:sys:/dev:/usr/sbin/nologin sync:x:4:65534:sync:/bin:/bin/sync games:x:5:60:games:/usr/games:/usr/sbin/nologin man:x:6:12:man:/var/cache/man:/usr/sbin/nologin lp:x:7:7:lp:/var/spool/lpd:/usr/sbin/nologin mail:x:8:8:mail:/var/mail:/usr/sbin/nologin news:x:9:9:news:/var/spool/news:/usr/sbin/nologin uucp:x:10:10:uucp:/var/spool/uucp:/usr/sbin/nologin proxy:x:13:13:proxy:/bin:/usr/sbin/nologin www-data:x:33:33:www-data:/var/www:/usr/sbin/nologin backup:x:34:34:backup:/var/backups:/usr/sbin/nologin list:x:38:38:Mailing List Manager:/var/list:/usr/sbin/nologin irc:x:39:39:ircd:/run/ircd:/usr/sbin/nologin _apt:x:42:65534::/nonexistent:/usr/sbin/nologin nobody:x:65534:65534:nobody:/nonexistent:/usr/sbin/nologin uuidd:x:100:101::/run/uuidd:/usr/sbin/nologin systemd-network:x:998:998:systemd Network Management:/:/usr/sbin/nologin buildd:x:2001:2501:Build Daemon user,,,:/nonexistent:/bin/bash sbuild:x:114:120:Debian source builder,,,:/var/lib/sbuild:/bin/bash messagebus:x:101:102::/nonexistent:/usr/sbin/nologin user1:x:1111:11111:User1 gecos On multiple lines:/home/user1:/bin/bash user2:x:2222:22222:User2:/home/user2:/bin/dash user3:x:3333:33333:User3:/home/user3:/bin/zsh 2024-03-27T14:39:29.979Z ERROR [nss_authd::group] authd: error when getting group by name: === CONT TestIntegration/Returns_empty_when_getting_all_entries_from_shadow_after_cleaning_corrupted_database user1:x::::::: 2024-03-27T14:39:29.980Z INFO [nss_authd::logs] authd: Log output set to stderr 2024-03-27T14:39:29.980Z INFO [nss_authd::logs] authd: Log level set to Info 2024-03-27T14:39:29.981Z INFO [nss_authd::client] authd: Connecting to authd on /tmp/nss-integration-tests.sock... === CONT TestIntegration/Check_user_with_broker_if_not_found_in_cache 2024-03-27T14:39:29.982Z INFO [nss_authd::logs] authd: Log output set to stderr 2024-03-27T14:39:29.982Z INFO [nss_authd::logs] authd: Log level set to Info === CONT TestIntegration/Get_entry_from_passwd_by_id 2024-03-27T14:39:29.982Z INFO [nss_authd::client] authd: Connecting to authd on /tmp/nss-integration-tests.sock...2024-03-27T14:39:29.982Z ERROR [nss_authd::passwd] authd: error when getting passwd by uid: === CONT TestIntegration/Returns_empty_when_getting_all_entries_from_group_after_cleaning_corrupted_database 2024-03-27T14:39:29.984Z INFO [nss_authd::logs] authd: Log output set to stderr 2024-03-27T14:39:29.984Z INFO [nss_authd::logs] authd: Log level set to Info 2024-03-27T14:39:29.984Z INFO [nss_authd::client] authd: Connecting to authd on /tmp/nss-integration-tests.sock... user1:x:1111:11111:User1 gecos On multiple lines:/home/user1:/bin/bash === CONT TestIntegration/Get_all_entries_from_group user-pre-check:x:4294967295:4294967295::: 2024-03-27T14:39:29.987Z INFO [nss_authd::logs] authd: Log output set to stderr 2024-03-27T14:39:29.987Z INFO [nss_authd::logs] authd: Log level set to Info === CONT TestIntegration/Get_all_entries_from_shadow 2024-03-27T14:39:29.988Z INFO [nss_authd::client] authd: Connecting to authd on /tmp/nss-integration-tests.sock... 2024-03-27T14:39:29.989Z INFO [nss_authd::logs] authd: Log output set to stderr 2024-03-27T14:39:29.989Z INFO [nss_authd::logs] authd: Log level set to Info 2024-03-27T14:39:29.989Z INFO [nss_authd::client] authd: Connecting to authd on /tmp/nss-integration-tests.sock... root:x:0: daemon:x:1: bin:x:2: sys:x:3: adm:x:4: tty:x:5: disk:x:6: lp:x:7: mail:x:8: news:x:9: uucp:x:10: man:x:12: proxy:x:13: kmem:x:15: dialout:x:20: fax:x:21: voice:x:22: cdrom:x:24: floppy:x:25: tape:x:26: sudo:x:27: audio:x:29: dip:x:30: www-data:x:33: backup:x:34: operator:x:37: list:x:38: irc:x:39: src:x:40: shadow:x:42: utmp:x:43: video:x:44: sasl:x:45: plugdev:x:46: staff:x:50: games:x:60: users:x:100: nogroup:x:65534: uuidd:x:101: systemd-journal:x:999: systemd-network:x:998: buildd:x:2501: sbuild:x:120:buildd messagebus:x:102: group1:x:11111:user1 group2:x:22222:user2 group3:x:33333:user3 commongroup:x:99999:user2,user3 === CONT TestIntegration/Get_entry_from_group_by_name 2024-03-27T14:39:29.992Z INFO [nss_authd::logs] authd: Log output set to stderr 2024-03-27T14:39:29.992Z INFO [nss_authd::logs] authd: Log level set to Info user1:x::::::: user2:x::::::: user3:x::::::: 2024-03-27T14:39:29.992Z INFO [nss_authd::client] authd: Connecting to authd on /tmp/nss-integration-tests.sock... === CONT TestIntegration/Returns_empty_when_getting_all_entries_from_passwd_and_daemon_is_not_available 2024-03-27T14:39:29.995Z INFO [nss_authd::logs] authd: Log output set to stderr 2024-03-27T14:39:29.995Z INFO [nss_authd::logs] authd: Log level set to Info 2024-03-27T14:39:29.995Z INFO [nss_authd] authd: AUTHD_NSS_SOCKET not set or badly configured, using default value: environment variable not found 2024-03-27T14:39:29.995Z INFO [nss_authd::client] authd: Connecting to authd on /run/authd.sock... 2024-03-27T14:39:29.995Z INFO [nss_authd] authd: AUTHD_NSS_SOCKET not set or badly configured, using default value: environment variable not found 2024-03-27T14:39:29.995Z ERROR [nss_authd::passwd] authd: could not connect to gRPC server: transport error root:x:0:0:root:/root:/bin/bash daemon:x:1:1:daemon:/usr/sbin:/usr/sbin/nologin bin:x:2:2:bin:/bin:/usr/sbin/nologin sys:x:3:3:sys:/dev:/usr/sbin/nologin sync:x:4:65534:sync:/bin:/bin/sync games:x:5:60:games:/usr/games:/usr/sbin/nologin man:x:6:12:man:/var/cache/man:/usr/sbin/nologin lp:x:7:7:lp:/var/spool/lpd:/usr/sbin/nologin mail:x:8:8:mail:/var/mail:/usr/sbin/nologin news:x:9:9:news:/var/spool/news:/usr/sbin/nologin uucp:x:10:10:uucp:/var/spool/uucp:/usr/sbin/nologin proxy:x:13:13:proxy:/bin:/usr/sbin/nologin www-data:x:33:33:www-data:/var/www:/usr/sbin/nologin backup:x:34:34:backup:/var/backups:/usr/sbin/nologin list:x:38:38:Mailing List Manager:/var/list:/usr/sbin/nologin irc:x:39:39:ircd:/run/ircd:/usr/sbin/nologin _apt:x:42:65534::/nonexistent:/usr/sbin/nologin nobody:x:65534:65534:nobody:/nonexistent:/usr/sbin/nologin uuidd:x:100:101::/run/uuidd:/usr/sbin/nologin systemd-network:x:998:998:systemd Network Management:/:/usr/sbin/nologin buildd:x:2001:2501:Build Daemon user,,,:/nonexistent:/bin/bash sbuild:x:114:120:Debian source builder,,,:/var/lib/sbuild:/bin/bash messagebus:x:101:102::/nonexistent:/usr/sbin/nologin === CONT TestIntegration/Error_when_getting_passwd_by_name_and_entry_does_not_exist group1:x:11111:user1 === CONT TestIntegration/Get_entry_from_group_by_id 2024-03-27T14:39:29.998Z INFO [nss_authd::logs] authd: Log output set to stderr 2024-03-27T14:39:29.998Z INFO [nss_authd::logs] authd: Log level set to Info 2024-03-27T14:39:29.998Z INFO [nss_authd::client] authd: Connecting to authd on /tmp/nss-integration-tests.sock... 2024-03-27T14:39:30.000Z ERROR [nss_authd::passwd] authd: error when getting passwd by name: 2024-03-27T14:39:30.001Z INFO [nss_authd::logs] authd: Log output set to stderr 2024-03-27T14:39:30.001Z INFO [nss_authd::logs] authd: Log level set to Info 2024-03-27T14:39:30.001Z INFO [nss_authd::client] authd: Connecting to authd on /tmp/nss-integration-tests.sock... === CONT TestIntegration/Error_when_getting_shadow_by_name_and_entry_does_not_exist group1:x:11111:user1 === CONT TestIntegration/Error_when_getting_passwd_by_name_and_daemon_is_not_available 2024-03-27T14:39:30.006Z INFO [nss_authd::logs] authd: Log output set to stderr 2024-03-27T14:39:30.006Z INFO [nss_authd::logs] authd: Log level set to Info 2024-03-27T14:39:30.006Z INFO [nss_authd::client] authd: Connecting to authd on /tmp/nss-integration-tests.sock... 2024-03-27T14:39:30.008Z ERROR [nss_authd::shadow] authd: error when getting shadow by name: === CONT TestIntegration/Error_when_getting_group_by_id_and_daemon_is_not_available 2024-03-27T14:39:30.009Z INFO [nss_authd::logs] authd: Log output set to stderr 2024-03-27T14:39:30.009Z INFO [nss_authd::logs] authd: Log level set to Info 2024-03-27T14:39:30.009Z INFO [nss_authd] authd: AUTHD_NSS_SOCKET not set or badly configured, using default value: environment variable not found 2024-03-27T14:39:30.010Z INFO [nss_authd::client] authd: Connecting to authd on /run/authd.sock... 2024-03-27T14:39:30.010Z INFO [nss_authd] authd: AUTHD_NSS_SOCKET not set or badly configured, using default value: environment variable not found 2024-03-27T14:39:30.010Z ERROR [nss_authd::passwd] authd: could not connect to gRPC server: transport error === CONT TestIntegration/Error_when_getting_passwd_by_name_entry_exists_in_broker_but_precheck_is_disabled 2024-03-27T14:39:30.013Z INFO [nss_authd::logs] authd: Log output set to stderr 2024-03-27T14:39:30.013Z INFO [nss_authd::logs] authd: Log level set to Info 2024-03-27T14:39:30.013Z INFO [nss_authd] authd: AUTHD_NSS_SOCKET not set or badly configured, using default value: environment variable not found 2024-03-27T14:39:30.013Z INFO [nss_authd::client] authd: Connecting to authd on /run/authd.sock... 2024-03-27T14:39:30.013Z INFO [nss_authd] authd: AUTHD_NSS_SOCKET not set or badly configured, using default value: environment variable not found 2024-03-27T14:39:30.013Z ERROR [nss_authd::group] authd: could not connect to gRPC server: transport error === CONT TestIntegration/Error_when_getting_shadow_by_name_and_daemon_is_not_available 2024-03-27T14:39:30.015Z INFO [nss_authd::logs] authd: Log output set to stderr 2024-03-27T14:39:30.015Z INFO [nss_authd::logs] authd: Log level set to Info 2024-03-27T14:39:30.015Z INFO [nss_authd::client] authd: Connecting to authd on /tmp/nss-integration-tests.sock... 2024-03-27T14:39:30.016Z ERROR [nss_authd::passwd] authd: error when getting passwd by name: === CONT TestIntegration/Returns_empty_when_getting_all_entries_from_passwd_after_cleaning_corrupted_database 2024-03-27T14:39:30.027Z INFO [nss_authd::logs] authd: Log output set to stderr 2024-03-27T14:39:30.027Z INFO [nss_authd::logs] authd: Log level set to Info 2024-03-27T14:39:30.028Z INFO [nss_authd] authd: AUTHD_NSS_SOCKET not set or badly configured, using default value: environment variable not found 2024-03-27T14:39:30.028Z INFO [nss_authd::client] authd: Connecting to authd on /run/authd.sock... 2024-03-27T14:39:30.028Z INFO [nss_authd] authd: AUTHD_NSS_SOCKET not set or badly configured, using default value: environment variable not found 2024-03-27T14:39:30.028Z ERROR [nss_authd::shadow] authd: could not connect to gRPC server: transport error === CONT TestIntegration/Error_when_getting_group_by_id_and_entry_does_not_exist 2024-03-27T14:39:30.032Z INFO [nss_authd::logs] authd: Log output set to stderr 2024-03-27T14:39:30.032Z INFO [nss_authd::logs] authd: Log level set to Info 2024-03-27T14:39:30.033Z INFO [nss_authd::client] authd: Connecting to authd on /tmp/nss-integration-tests.sock... 2024-03-27T14:39:30.036Z ERROR [nss_authd::group] authd: error when getting group by gid: 2024-03-27T14:39:30.986Z INFO [nss_authd::logs] authd: Log output set to stderr 2024-03-27T14:39:30.986Z INFO [nss_authd::logs] authd: Log level set to Info 2024-03-27T14:39:30.987Z INFO [nss_authd::client] authd: Connecting to authd on /tmp/authd-daemon4tests1336453230/authd.socket... 2024-03-27T14:39:30.990Z ERROR [nss_authd::shadow] authd: error when listing shadow: database needs to be cleared and rebuilt can't unmarshal user in bucket "UserByID" for key [49 49 49 49]: json: cannot unmarshal string into Go value of type cache.userDB 2024-03-27T14:39:30.991Z INFO [nss_authd::logs] authd: Log output set to stderr 2024-03-27T14:39:30.991Z INFO [nss_authd::logs] authd: Log level set to Info 2024-03-27T14:39:30.991Z INFO [nss_authd::client] authd: Connecting to authd on /tmp/authd-daemon4tests294755406/authd.socket... 2024-03-27T14:39:30.991Z INFO [nss_authd::logs] authd: Log output set to stderr 2024-03-27T14:39:30.992Z INFO [nss_authd::logs] authd: Log level set to Info 2024-03-27T14:39:30.992Z INFO [nss_authd::client] authd: Connecting to authd on /tmp/authd-daemon4tests1336453230/authd.socket... 2024-03-27T14:39:31.027Z ERROR [nss_authd::group] authd: error when listing groups: database needs to be cleared and rebuilt can't unmarshal user in bucket "UserByID" for key [49 49 49 49 49]: json: cannot unmarshal string into Go value of type cache.groupDB root:x:0: daemon:x:1: bin:x:2: sys:x:3: adm:x:4: tty:x:5: disk:x:6: lp:x:7: mail:x:8: news:x:9: uucp:x:10: man:x:12: proxy:x:13: kmem:x:15: dialout:x:20: fax:x:21: voice:x:22: cdrom:x:24: floppy:x:25: tape:x:26: sudo:x:27: audio:x:29: dip:x:30: www-data:x:33: backup:x:34: operator:x:37: list:x:38: irc:x:39: src:x:40: shadow:x:42: utmp:x:43: video:x:44: sasl:x:45: plugdev:x:46: staff:x:50: games:x:60: users:x:100: nogroup:x:65534: uuidd:x:101: systemd-journal:x:999: systemd-network:x:998: buildd:x:2501: sbuild:x:120:buildd messagebus:x:102: 2024-03-27T14:39:31.027Z INFO [nss_authd::logs] authd: Log output set to stderr 2024-03-27T14:39:31.027Z INFO [nss_authd::logs] authd: Log level set to Info 2024-03-27T14:39:31.027Z INFO [nss_authd::client] authd: Connecting to authd on /tmp/authd-daemon4tests3248410253/authd.socket... 2024-03-27T14:39:31.029Z INFO [nss_authd::logs] authd: Log output set to stderr 2024-03-27T14:39:31.029Z INFO [nss_authd::logs] authd: Log level set to Info 2024-03-27T14:39:31.029Z INFO [nss_authd::client] authd: Connecting to authd on /tmp/authd-daemon4tests294755406/authd.socket... 2024-03-27T14:39:31.031Z ERROR [nss_authd::passwd] authd: error when listing passwd: database needs to be cleared and rebuilt can't unmarshal user in bucket "UserByID" for key [49 49 49 49]: json: cannot unmarshal string into Go value of type cache.userDB root:x:0: daemon:x:1: bin:x:2: sys:x:3: adm:x:4: tty:x:5: disk:x:6: lp:x:7: mail:x:8: news:x:9: uucp:x:10: man:x:12: proxy:x:13: kmem:x:15: dialout:x:20: fax:x:21: voice:x:22: cdrom:x:24: floppy:x:25: tape:x:26: sudo:x:27: audio:x:29: dip:x:30: www-data:x:33: backup:x:34: operator:x:37: list:x:38: irc:x:39: src:x:40: shadow:x:42: utmp:x:43: video:x:44: sasl:x:45: plugdev:x:46: staff:x:50: games:x:60: users:x:100: nogroup:x:65534: uuidd:x:101: systemd-journal:x:999: systemd-network:x:998: buildd:x:2501: sbuild:x:120:buildd messagebus:x:102: root:x:0:0:root:/root:/bin/bash daemon:x:1:1:daemon:/usr/sbin:/usr/sbin/nologin bin:x:2:2:bin:/bin:/usr/sbin/nologin sys:x:3:3:sys:/dev:/usr/sbin/nologin sync:x:4:65534:sync:/bin:/bin/sync games:x:5:60:games:/usr/games:/usr/sbin/nologin man:x:6:12:man:/var/cache/man:/usr/sbin/nologin lp:x:7:7:lp:/var/spool/lpd:/usr/sbin/nologin mail:x:8:8:mail:/var/mail:/usr/sbin/nologin news:x:9:9:news:/var/spool/news:/usr/sbin/nologin uucp:x:10:10:uucp:/var/spool/uucp:/usr/sbin/nologin proxy:x:13:13:proxy:/bin:/usr/sbin/nologin www-data:x:33:33:www-data:/var/www:/usr/sbin/nologin backup:x:34:34:backup:/var/backups:/usr/sbin/nologin list:x:38:38:Mailing List Manager:/var/list:/usr/sbin/nologin irc:x:39:39:ircd:/run/ircd:/usr/sbin/nologin _apt:x:42:65534::/nonexistent:/usr/sbin/nologin nobody:x:65534:65534:nobody:/nonexistent:/usr/sbin/nologin uuidd:x:100:101::/run/uuidd:/usr/sbin/nologin systemd-network:x:998:998:systemd Network Management:/:/usr/sbin/nologin buildd:x:2001:2501:Build Daemon user,,,:/nonexistent:/bin/bash sbuild:x:114:120:Debian source builder,,,:/var/lib/sbuild:/bin/bash messagebus:x:101:102::/nonexistent:/usr/sbin/nologin 2024-03-27T14:39:31.034Z INFO [nss_authd::logs] authd: Log output set to stderr 2024-03-27T14:39:31.034Z INFO [nss_authd::logs] authd: Log level set to Info 2024-03-27T14:39:31.034Z INFO [nss_authd::client] authd: Connecting to authd on /tmp/authd-daemon4tests3248410253/authd.socket... === NAME TestIntegration/Returns_empty_when_getting_all_entries_from_shadow_after_cleaning_corrupted_database daemon.go:111: Daemon stopped (context canceled) ##### STDOUT ##### DEBUG Debug mode is enabled DEBUG Building authd object DEBUG Building broker detection DEBUG Mock system bus started on unix:path=/tmp/authd-system-bus-mock3267862052/bus.sock DEBUG Auto-detecting brokers DEBUG Loading broker "local" DEBUG Loading broker "examplebroker.conf" DEBUG Dbus broker configuration at "/tmp/examplebroker.d3495887712/examplebroker.conf" 2024/03/27 14:39:30 WARN Could not map active user ID to an actual user: user: unknown userid 102 2024/03/27 14:39:30 WARN Could not map active user ID to an actual user: user: unknown userid 103 2024/03/27 14:39:30 WARN Could not map active user ID to an actual user: user: unknown userid 104 2024/03/27 14:39:30 WARN Could not unmarshal user "1111": json: cannot unmarshal string into Go value of type cache.userDB DEBUG Building new GRPC NSS service DEBUG Building new GRPC PAM service DEBUG Building new daemon DEBUG Listening on /tmp/authd-daemon4tests1336453230/authd.socket DEBUG Registering GRPC services DEBUG Starting to serve requests on /tmp/authd-daemon4tests1336453230/authd.socket INFO Serving GRPC requests on /tmp/authd-daemon4tests1336453230/authd.socket INFO Stopping daemon requested. INFO Wait for active requests to close. DEBUG All connections have now ended. ##### END ##### === NAME TestIntegration/Returns_empty_when_getting_all_entries_from_group_after_cleaning_corrupted_database daemon.go:111: Daemon stopped (context canceled) ##### STDOUT ##### DEBUG Debug mode is enabled DEBUG Building authd object DEBUG Building broker detection DEBUG Mock system bus started on unix:path=/tmp/authd-system-bus-mock2762848535/bus.sock DEBUG Auto-detecting brokers DEBUG Loading broker "local" DEBUG Loading broker "examplebroker.conf" DEBUG Dbus broker configuration at "/tmp/examplebroker.d712640051/examplebroker.conf" 2024/03/27 14:39:30 WARN Could not map active user ID to an actual user: user: unknown userid 102 2024/03/27 14:39:30 WARN Could not map active user ID to an actual user: user: unknown userid 103 2024/03/27 14:39:30 WARN Could not map active user ID to an actual user: user: unknown userid 104 DEBUG Building new GRPC NSS service DEBUG Building new GRPC PAM service DEBUG Building new daemon DEBUG Listening on /tmp/authd-daemon4tests294755406/authd.socket DEBUG Registering GRPC services DEBUG Starting to serve requests on /tmp/authd-daemon4tests294755406/authd.socket INFO Serving GRPC requests on /tmp/authd-daemon4tests294755406/authd.socket INFO Stopping daemon requested. INFO Wait for active requests to close. DEBUG All connections have now ended. ##### END ##### root:x:0:0:root:/root:/bin/bash daemon:x:1:1:daemon:/usr/sbin:/usr/sbin/nologin bin:x:2:2:bin:/bin:/usr/sbin/nologin sys:x:3:3:sys:/dev:/usr/sbin/nologin sync:x:4:65534:sync:/bin:/bin/sync games:x:5:60:games:/usr/games:/usr/sbin/nologin man:x:6:12:man:/var/cache/man:/usr/sbin/nologin lp:x:7:7:lp:/var/spool/lpd:/usr/sbin/nologin mail:x:8:8:mail:/var/mail:/usr/sbin/nologin news:x:9:9:news:/var/spool/news:/usr/sbin/nologin uucp:x:10:10:uucp:/var/spool/uucp:/usr/sbin/nologin proxy:x:13:13:proxy:/bin:/usr/sbin/nologin www-data:x:33:33:www-data:/var/www:/usr/sbin/nologin backup:x:34:34:backup:/var/backups:/usr/sbin/nologin list:x:38:38:Mailing List Manager:/var/list:/usr/sbin/nologin irc:x:39:39:ircd:/run/ircd:/usr/sbin/nologin _apt:x:42:65534::/nonexistent:/usr/sbin/nologin nobody:x:65534:65534:nobody:/nonexistent:/usr/sbin/nologin uuidd:x:100:101::/run/uuidd:/usr/sbin/nologin systemd-network:x:998:998:systemd Network Management:/:/usr/sbin/nologin buildd:x:2001:2501:Build Daemon user,,,:/nonexistent:/bin/bash sbuild:x:114:120:Debian source builder,,,:/var/lib/sbuild:/bin/bash messagebus:x:101:102::/nonexistent:/usr/sbin/nologin === NAME TestIntegration/Returns_empty_when_getting_all_entries_from_passwd_after_cleaning_corrupted_database daemon.go:111: Daemon stopped (context canceled) ##### STDOUT ##### DEBUG Debug mode is enabled DEBUG Building authd object DEBUG Building broker detection DEBUG Mock system bus started on unix:path=/tmp/authd-system-bus-mock958522830/bus.sock DEBUG Auto-detecting brokers DEBUG Loading broker "local" DEBUG Loading broker "examplebroker.conf" DEBUG Dbus broker configuration at "/tmp/examplebroker.d8989930/examplebroker.conf" 2024/03/27 14:39:30 WARN Could not map active user ID to an actual user: user: unknown userid 102 2024/03/27 14:39:30 WARN Could not map active user ID to an actual user: user: unknown userid 103 2024/03/27 14:39:30 WARN Could not map active user ID to an actual user: user: unknown userid 104 2024/03/27 14:39:30 WARN Could not unmarshal user "1111": json: cannot unmarshal string into Go value of type cache.userDB DEBUG Building new GRPC NSS service DEBUG Building new GRPC PAM service DEBUG Building new daemon DEBUG Listening on /tmp/authd-daemon4tests3248410253/authd.socket DEBUG Registering GRPC services DEBUG Starting to serve requests on /tmp/authd-daemon4tests3248410253/authd.socket INFO Serving GRPC requests on /tmp/authd-daemon4tests3248410253/authd.socket INFO Stopping daemon requested. INFO Wait for active requests to close. DEBUG All connections have now ended. ##### END ##### === NAME TestIntegration daemon.go:111: Daemon stopped (context canceled) ##### STDOUT ##### DEBUG Debug mode is enabled DEBUG Building authd object DEBUG Building broker detection DEBUG Mock system bus started on unix:path=/tmp/authd-system-bus-mock1327317111/bus.sock DEBUG Auto-detecting brokers DEBUG Loading broker "local" DEBUG Loading broker "examplebroker.conf" DEBUG Dbus broker configuration at "/tmp/examplebroker.d1520488244/examplebroker.conf" 2024/03/27 14:39:28 WARN Could not map active user ID to an actual user: user: unknown userid 102 2024/03/27 14:39:28 WARN Could not map active user ID to an actual user: user: unknown userid 103 2024/03/27 14:39:28 WARN Could not map active user ID to an actual user: user: unknown userid 104 DEBUG Building new GRPC NSS service DEBUG Building new GRPC PAM service DEBUG Building new daemon DEBUG Listening on /tmp/nss-integration-tests.sock DEBUG Registering GRPC services DEBUG Starting to serve requests on /tmp/nss-integration-tests.sock INFO Serving GRPC requests on /tmp/nss-integration-tests.sock INFO Stopping daemon requested. INFO Wait for active requests to close. DEBUG All connections have now ended. ##### END ##### --- PASS: TestIntegration (89.56s) --- PASS: TestIntegration/Error_when_getting_passwd_by_id_and_daemon_is_not_available (0.65s) --- PASS: TestIntegration/Returns_empty_when_getting_all_entries_from_shadow_and_daemon_is_not_available (0.66s) --- PASS: TestIntegration/Error_when_getting_group_by_name_and_daemon_is_not_available (0.00s) --- PASS: TestIntegration/Returns_empty_when_getting_all_entries_from_group_and_daemon_is_not_available (0.66s) --- PASS: TestIntegration/Get_entry_from_passwd_by_name (0.67s) --- PASS: TestIntegration/Get_all_entries_from_passwd (0.01s) --- PASS: TestIntegration/Get_entry_from_shadow_by_name (0.02s) --- PASS: TestIntegration/Error_when_getting_group_by_name_and_entry_does_not_exist (0.02s) --- PASS: TestIntegration/Error_when_getting_passwd_by_id_and_entry_does_not_exist (0.00s) --- PASS: TestIntegration/Get_entry_from_passwd_by_id (0.00s) --- PASS: TestIntegration/Check_user_with_broker_if_not_found_in_cache (0.01s) --- PASS: TestIntegration/Get_all_entries_from_group (0.00s) --- PASS: TestIntegration/Get_all_entries_from_shadow (0.00s) --- PASS: TestIntegration/Returns_empty_when_getting_all_entries_from_passwd_and_daemon_is_not_available (0.00s) --- PASS: TestIntegration/Get_entry_from_group_by_name (0.01s) --- PASS: TestIntegration/Error_when_getting_passwd_by_name_and_entry_does_not_exist (0.01s) --- PASS: TestIntegration/Get_entry_from_group_by_id (0.01s) --- PASS: TestIntegration/Error_when_getting_shadow_by_name_and_entry_does_not_exist (0.00s) --- PASS: TestIntegration/Error_when_getting_passwd_by_name_and_daemon_is_not_available (0.01s) --- PASS: TestIntegration/Error_when_getting_group_by_id_and_daemon_is_not_available (0.01s) --- PASS: TestIntegration/Error_when_getting_passwd_by_name_entry_exists_in_broker_but_precheck_is_disabled (0.01s) --- PASS: TestIntegration/Error_when_getting_shadow_by_name_and_daemon_is_not_available (0.01s) --- PASS: TestIntegration/Error_when_getting_group_by_id_and_entry_does_not_exist (0.01s) --- PASS: TestIntegration/Returns_empty_when_getting_all_entries_from_shadow_after_cleaning_corrupted_database (1.06s) --- PASS: TestIntegration/Returns_empty_when_getting_all_entries_from_group_after_cleaning_corrupted_database (1.05s) --- PASS: TestIntegration/Returns_empty_when_getting_all_entries_from_passwd_after_cleaning_corrupted_database (1.02s) PASS ok github.com/ubuntu/authd/nss/integration-tests 93.887s === RUN TestCLIAuthenticate === PAUSE TestCLIAuthenticate === RUN TestCLIChangeAuthTok === PAUSE TestCLIChangeAuthTok === RUN TestPamCLIRunStandalone === PAUSE TestPamCLIRunStandalone === RUN TestMockgpasswd --- PASS: TestMockgpasswd (0.00s) === RUN TestExecModule === PAUSE TestExecModule === RUN TestGdmModule === PAUSE TestGdmModule === RUN TestGdmModuleWithCWrapper === PAUSE TestGdmModuleWithCWrapper === CONT TestCLIAuthenticate cli_test.go:25: Skipping tests with external dependencies as requested --- SKIP: TestCLIAuthenticate (0.00s) === CONT TestGdmModuleWithCWrapper gdm_test.go:349: Compiling PAM Wrapper library at /tmp/TestGdmModuleWithCWrapper3146490624/001/pam_authd_loader.so gdm_test.go:349: Running compiler command: /usr/bin/cc -o /tmp/TestGdmModuleWithCWrapper3146490624/001/pam_authd_loader.so ./pam/go-loader/module.c -Wall -g3 -O0 -DAUTHD_TEST_MODULE=1 -DAUTHD_PAM_MODULES_PATH="/usr/lib/aarch64-linux-gnu/security" -Wl,--as-needed -Wl,--allow-shlib-undefined -shared -fPIC -Wl,--unresolved-symbols=report-all -Wl,-soname,pam_authd_loader -lpam === CONT TestExecModule === CONT TestPamCLIRunStandalone === CONT TestGdmModule === NAME TestExecModule exec_test.go:32: Compiling PAM Wrapper library at /tmp/TestExecModule3314696614/001/pam_authd_exectestexecmodule.so === NAME TestGdmModule gdm_test.go:341: Compiling PAM library at /tmp/TestGdmModule2080469475/001/libpam_authd.so === NAME TestExecModule exec_test.go:32: Running compiler command: /usr/bin/cc -o /tmp/TestExecModule3314696614/001/pam_authd_exectestexecmodule.so ./pam/go-exec/module.c -Wall -g3 -O0 -DAUTHD_TEST_MODULE=1 -I/usr/include/glib-2.0 -I/usr/lib/aarch64-linux-gnu/glib-2.0/include -I/usr/include/libmount -I/usr/include/blkid -I/usr/include/gio-unix-2.0 -pthread -DAUTHD_PAM_MODULES_PATH="/usr/lib/aarch64-linux-gnu/security" -Wl,--as-needed -Wl,--allow-shlib-undefined -shared -fPIC -Wl,--unresolved-symbols=report-all -Wl,-soname,pam_authd_exectestexecmodule -lpam -lgio-2.0 -lgobject-2.0 -lglib-2.0 === NAME TestGdmModuleWithCWrapper gdm_test.go:350: Compiling PAM library at /tmp/TestGdmModuleWithCWrapper3146490624/002/libpam_authd.so === NAME TestExecModule exec_test.go:33: Compiling Exec client at /tmp/TestExecModule3314696614/002/exec-client exec_test.go:33: go build -C cmd/exec-client -gcflags=-dwarflocationlists=true -tags=pam_tests_exec_client === NAME TestPamCLIRunStandalone cli_test.go:230: (pam-go-exec-module:23719): authd-pam-exec-DEBUG: 14:38:24.814: Starting authenticate (pam-go-exec-module:23719): authd-pam-exec-DEBUG: 14:38:24.814: Called with arguments: '/tmp/pam-cli-tester-1138033186/exec-client' 'debug=true' '--exec-debug' 'logfile=/dev/stdout' (pam-go-exec-module:23719): authd-pam-exec-DEBUG: 14:38:24.833: Setting up connection at unix:tmpdir=/tmp/authd-pam-server-ONGGL2 (44d879c2d57bc2c15df1ae7a66042f60) (pam-go-exec-module:23719): authd-pam-exec-DEBUG: 14:38:24.835: Server started, connectable address unix:path=/tmp/authd-pam-server-ONGGL2/dbus-8fU5xJco (pam-go-exec-module:23719): authd-pam-exec-DEBUG: 14:38:24.835: Launching '/tmp/pam-cli-tester-1138033186/exec-client -flags 32768 -server-address unix:path=/tmp/authd-pam-server-ONGGL2/dbus-8fU5xJco authenticate debug=true logfile=/dev/stdout' (pam-go-exec-module:23719): authd-pam-exec-DEBUG: 14:38:24.845: Launched child 24426 (pam-go-exec-module:23719): authd-pam-exec-DEBUG: 14:38:25.344: Accepting connection from PID 24426 on connection 44d879c2d57bc2c15df1ae7a66042f60 (pam-go-exec-module:23719): authd-pam-exec-DEBUG: 14:38:25.357: authenticate: called method GetData(('authd.already-authenticated-flag',)) time="2024-03-27T14:38:25Z" level=debug msg="AUTH: exiting with error pam module used through an unsupported client: System error" (pam-go-exec-module:23719): authd-pam-exec-DEBUG: 14:38:25.360: Child 24426 exited with exit status 4 (System error) PAM Authenticate() for user "" exited with error (PAM exit code: 4): System error (pam-go-exec-module:23719): authd-pam-exec-DEBUG: 14:38:25.376: Starting acct_mgmt (pam-go-exec-module:23719): authd-pam-exec-DEBUG: 14:38:25.376: Called with arguments: '/tmp/pam-cli-tester-1138033186/exec-client' 'debug=true' '--exec-debug' 'logfile=/dev/stdout' (pam-go-exec-module:23719): authd-pam-exec-DEBUG: 14:38:25.376: Launching '/tmp/pam-cli-tester-1138033186/exec-client -flags 32768 -server-address unix:path=/tmp/authd-pam-server-ONGGL2/dbus-8fU5xJco acct_mgmt debug=true logfile=/dev/stdout' (pam-go-exec-module:23719): authd-pam-exec-DEBUG: 14:38:25.393: Launched child 24442 (pam-go-exec-module:23719): authd-pam-exec-DEBUG: 14:38:25.440: Accepting connection from PID 24442 on connection 44d879c2d57bc2c15df1ae7a66042f60 (pam-go-exec-module:23719): authd-pam-exec-DEBUG: 14:38:25.440: acct_mgmt: called method GetData(('authd.authentication-broker-id',)) time="2024-03-27T14:38:25Z" level=debug msg="failed to call com.ubuntu.authd.pam.GetData: No module specific data is present" time="2024-03-27T14:38:25Z" level=debug msg="AcctMgmt: exiting with error The return value should be ignored by PAM dispatch" (pam-go-exec-module:23719): authd-pam-exec-DEBUG: 14:38:25.441: Connection closed 44d879c2d57bc2c15df1ae7a66042f60 (pam-go-exec-module:23719): authd-pam-exec-DEBUG: 14:38:25.442: Child 24442 exited with exit status 25 (The return value should be ignored by PAM dispatch) PAM Info Message: acct=incomplete PAM AcctMgmt() exited with error (PAM exit code: 31): Application needs to call libpam again --- PASS: TestPamCLIRunStandalone (17.53s) === CONT TestCLIChangeAuthTok cli_test.go:125: Skipping tests with external dependencies as requested --- SKIP: TestCLIChangeAuthTok (0.00s) === RUN TestExecModule/ModuleInit_Error_on_not_runnable_parameter === PAUSE TestExecModule/ModuleInit_Error_on_not_runnable_parameter === RUN TestExecModule/ModuleInit_Error_on_no_arguments === PAUSE TestExecModule/ModuleInit_Error_on_no_arguments === RUN TestExecModule/ModuleInit_Error_on_empty_executable_parameter === PAUSE TestExecModule/ModuleInit_Error_on_empty_executable_parameter === RUN TestExecModule/ModuleInit_Error_on_non_existent_executable_parameter === PAUSE TestExecModule/ModuleInit_Error_on_non_existent_executable_parameter === RUN TestExecModule/ModuleInit_Error_on_non_executable_parameter === PAUSE TestExecModule/ModuleInit_Error_on_non_executable_parameter === RUN TestExecModule/Client_Error_when_not_providing_enough_arguments === PAUSE TestExecModule/Client_Error_when_not_providing_enough_arguments === RUN TestExecModule/Client_Error_when_argument_types_do_not_match_arguments === PAUSE TestExecModule/Client_Error_when_argument_types_do_not_match_arguments === RUN TestExecModule/Client_Error_when_trying_to_compare_an_unexpected_variant_value === PAUSE TestExecModule/Client_Error_when_trying_to_compare_an_unexpected_variant_value === RUN TestExecModule/Client_Error_when_trying_to_compare_a_not-matching_variant_value === PAUSE TestExecModule/Client_Error_when_trying_to_compare_a_not-matching_variant_value === RUN TestExecModule/Client_SetGet_Item_handling_errors === PAUSE TestExecModule/Client_SetGet_Item_handling_errors === RUN TestExecModule/Client_GetEnvList_populated === PAUSE TestExecModule/Client_GetEnvList_populated === RUN TestExecModule/Client_Error_providing_invalid_action_type === PAUSE TestExecModule/Client_Error_providing_invalid_action_type === RUN TestExecModule/Client_Error_when_providing_no_arguments === PAUSE TestExecModule/Client_Error_when_providing_no_arguments === RUN TestExecModule/Client_Error_when_getting_not-available_user_data === PAUSE TestExecModule/Client_Error_when_getting_not-available_user_data === RUN TestExecModule/Client_Error_when_calling_unknown_method === PAUSE TestExecModule/Client_Error_when_calling_unknown_method === RUN TestExecModule/Client_Error_when_client_fails_panicking === PAUSE TestExecModule/Client_Error_when_client_fails_panicking === RUN TestExecModule/Client_SetGet_Item === PAUSE TestExecModule/Client_SetGet_Item === RUN TestExecModule/Client_SetGet_Env === PAUSE TestExecModule/Client_SetGet_Env === RUN TestExecModule/Client_Error_when_providing_empty_return_values === PAUSE TestExecModule/Client_Error_when_providing_empty_return_values === RUN TestExecModule/Client_Error_when_not_providing_enough_return_values === PAUSE TestExecModule/Client_Error_when_not_providing_enough_return_values === RUN TestExecModule/Client_Error_providing_invalid_arguments_type === PAUSE TestExecModule/Client_Error_providing_invalid_arguments_type === RUN TestExecModule/Client_SetGet_Data === PAUSE TestExecModule/Client_SetGet_Data === RUN TestExecModule/Client_GetEnvList_empty === PAUSE TestExecModule/Client_GetEnvList_empty === RUN TestExecModule/Client_Error_providing_invalid_variant_argument === PAUSE TestExecModule/Client_Error_providing_invalid_variant_argument === RUN TestExecModule/Client_Error_when_not_providing_arguments === PAUSE TestExecModule/Client_Error_when_not_providing_arguments === RUN TestExecModule/Client_Error_providing_no_action === PAUSE TestExecModule/Client_Error_providing_no_action === RUN TestExecModule/Client_Error_when_providing_empty_arguments === PAUSE TestExecModule/Client_Error_when_providing_empty_arguments === RUN TestExecModule/Client_Error_when_return_values_types_do_not_match_expected === PAUSE TestExecModule/Client_Error_when_return_values_types_do_not_match_expected === RUN TestExecModule/Client_Error_when_client_fails_because_an_unhandled_error === PAUSE TestExecModule/Client_Error_when_client_fails_because_an_unhandled_error === RUN TestExecModule/Flags_Silent_flag_set === PAUSE TestExecModule/Flags_Silent_flag_set === RUN TestExecModule/Flags_Silent_and_RefreshCred_flag_set === PAUSE TestExecModule/Flags_Silent_and_RefreshCred_flag_set === RUN TestExecModule/Flags_No_flags_set === PAUSE TestExecModule/Flags_No_flags_set === RUN TestExecModule/Item_Error_when_getting_invalid_item === PAUSE TestExecModule/Item_Error_when_getting_invalid_item === RUN TestExecModule/Item_Set_user === PAUSE TestExecModule/Item_Set_user === RUN TestExecModule/Item_Returns_empty_when_getting_an_unset_user === PAUSE TestExecModule/Item_Returns_empty_when_getting_an_unset_user === RUN TestExecModule/Item_Returns_the_user_when_getting_a_preset_user === PAUSE TestExecModule/Item_Returns_the_user_when_getting_a_preset_user === RUN TestExecModule/Item_Setting_and_getting_an_user === PAUSE TestExecModule/Item_Setting_and_getting_an_user === RUN TestExecModule/Item_Getting_the_preset_service_name === PAUSE TestExecModule/Item_Getting_the_preset_service_name === RUN TestExecModule/Item_Error_when_setting_invalid_item === PAUSE TestExecModule/Item_Error_when_setting_invalid_item === RUN TestExecModule/Env_Get_an_unset_env === PAUSE TestExecModule/Env_Get_an_unset_env === RUN TestExecModule/Env_Gets_an_invalid_env_name === PAUSE TestExecModule/Env_Gets_an_invalid_env_name === RUN TestExecModule/Env_Error_when_putting_an_invalid_env_name === PAUSE TestExecModule/Env_Error_when_putting_an_invalid_env_name === RUN TestExecModule/Env_Put_var === PAUSE TestExecModule/Env_Put_var === RUN TestExecModule/Env_Unset_a_not-previously_set_value === PAUSE TestExecModule/Env_Unset_a_not-previously_set_value === RUN TestExecModule/Env_Unset_a_preset_value === PAUSE TestExecModule/Env_Unset_a_preset_value === RUN TestExecModule/Env_Changes_a_preset_var === PAUSE TestExecModule/Env_Changes_a_preset_var === RUN TestExecModule/Data_Sets_and_gets_data === PAUSE TestExecModule/Data_Sets_and_gets_data === RUN TestExecModule/Data_Gets_previously_set_data === PAUSE TestExecModule/Data_Gets_previously_set_data === RUN TestExecModule/Data_Set_replaces_data === PAUSE TestExecModule/Data_Set_replaces_data === RUN TestExecModule/Data_No_error_when_getting_data_that_has_been_removed === PAUSE TestExecModule/Data_No_error_when_getting_data_that_has_been_removed === RUN TestExecModule/Data_Error_when_getting_data_that_has_never_been_set === PAUSE TestExecModule/Data_Error_when_getting_data_that_has_never_been_set === RUN TestExecModule/Data_Data_can_be_nil === PAUSE TestExecModule/Data_Data_can_be_nil === RUN TestExecModule/StringConv_Messages_with_echo_on_style_are_handled_by_conversation === PAUSE TestExecModule/StringConv_Messages_with_echo_on_style_are_handled_by_conversation === RUN TestExecModule/StringConv_Conversation_prompt_can_be_formatted === PAUSE TestExecModule/StringConv_Conversation_prompt_can_be_formatted === RUN TestExecModule/StringConv_Error_if_the_conversation_handler_fails === PAUSE TestExecModule/StringConv_Error_if_the_conversation_handler_fails === RUN TestExecModule/StringConv_Error_when_conversation_uses_binary_content_style === PAUSE TestExecModule/StringConv_Error_when_conversation_uses_binary_content_style === RUN TestExecModule/StringConv_Error_when_when_parsing_returned_response_fails === PAUSE TestExecModule/StringConv_Error_when_when_parsing_returned_response_fails === RUN TestExecModule/StringConv_Messages_with_info_style_are_handled_by_conversation === PAUSE TestExecModule/StringConv_Messages_with_info_style_are_handled_by_conversation === RUN TestExecModule/StringConv_Messages_with_error_style_are_handled_by_conversation === PAUSE TestExecModule/StringConv_Messages_with_error_style_are_handled_by_conversation === RUN TestExecModule/StringConv_Error_if_no_conversation_handler_is_set === PAUSE TestExecModule/StringConv_Error_if_no_conversation_handler_is_set === RUN TestExecModule/StringConv_Error_when_when_parsing_returned_value_style_fails === PAUSE TestExecModule/StringConv_Error_when_when_parsing_returned_value_style_fails === RUN TestExecModule/StringConv_Error_when_when_parsing_returned_reply_fails === PAUSE TestExecModule/StringConv_Error_when_when_parsing_returned_reply_fails === RUN TestExecModule/Getting_the_user_uses_conversation_handler_if_none_was_set === PAUSE TestExecModule/Getting_the_user_uses_conversation_handler_if_none_was_set === RUN TestExecModule/Error_when_no_conversation_is_set === PAUSE TestExecModule/Error_when_no_conversation_is_set === RUN TestExecModule/Getting_a_previously_set_user_does_not_require_conversation_handler === PAUSE TestExecModule/Getting_a_previously_set_user_does_not_require_conversation_handler === RUN TestExecModule/Getting_a_previously_set_user_does_not_use_conversation_handler === PAUSE TestExecModule/Getting_a_previously_set_user_does_not_use_conversation_handler === CONT TestExecModule/ModuleInit_Error_on_not_runnable_parameter exec_test.go:69: Created service file at /tmp/TestExecModuleModuleInit_Error_on_not_runnable_parameter310276675/001/exec-module === CONT TestExecModule/Item_Set_user exec_test.go:345: Created service file at /tmp/TestExecModuleItem_Set_user1829042878/001/exec-module === RUN TestExecModule/Item_Set_user/Authenticate (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:36.700: Starting authenticate (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:36.700: Called with arguments: '--exec-debug' '--exec-log' '/dev/stderr' '/<>/obj-aarch64-linux-gnu/src/github.com/ubuntu/authd' (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:36.701: Setting up connection at unix:tmpdir=/tmp/authd-pam-server-KLEPL2 (13b07a5c741db9d778cbe9ff66042f6c) (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:36.701: Server started, connectable address unix:path=/tmp/authd-pam-server-KLEPL2/dbus-sPPkAsVN (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:36.701: Launching '/<>/obj-aarch64-linux-gnu/src/github.com/ubuntu/authd -flags 0 -server-address unix:path=/tmp/authd-pam-server-KLEPL2/dbus-sPPkAsVN authenticate' (pam-go-exec-module:21951): authd-pam-exec-WARNING **: 14:38:36.715: authenticate: can't launch /<>/obj-aarch64-linux-gnu/src/github.com/ubuntu/authd: Failed to execute child process ?/<>/obj-aarch64-linux-gnu/src/github.com/ubuntu/authd? (Permission denied) === CONT TestExecModule/Client_SetGet_Env exec_test.go:243: Created service file at /tmp/TestExecModuleClient_SetGet_Env647757686/001/exec-module (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:37.323: Accepting connection from PID 24904 on connection 7feed2b69c38b4b853ef5f6a66042f6c (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:37.333: authenticate: called method SetData(('exec-client-flags-authenticate', <0>)) time="2024-03-27T14:38:37Z" level=debug msg="Parsing argument '{\"act\": <\"SetItem\">, \"args\": <[<2>, <\"an user\">]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:37.340: authenticate: called method SetItem((2, 'an user')) time="2024-03-27T14:38:37Z" level=debug msg="Ignoring SetItem returned value error(nil)" time="2024-03-27T14:38:37Z" level=info msg="Exiting with success" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:37.341: Connection closed 7feed2b69c38b4b853ef5f6a66042f6c (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:37.342: Child 24904 exited with exit status 0 (Success) === RUN TestExecModule/Item_Set_user/AcctMgmt (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:37.353: Launched child 24925 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:37.380: Accepting connection from PID 24925 on connection 84d538d33314f0219a3b19af66042f6d (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:37.380: authenticate: called method SetData(('exec-client-flags-authenticate', <0>)) time="2024-03-27T14:38:37Z" level=debug msg="Parsing argument '{\"act\": <\"PutEnv\">, \"args\": <[<\"FooEnv=bar\">]>, \"exp\": <[<\"<@mv nothing>\">]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:37.381: authenticate: called method SetEnv(('FooEnv', 'bar')) time="2024-03-27T14:38:37Z" level=debug msg="Checking PutEnv returned value " time="2024-03-27T14:38:37Z" level=debug msg="Parsing argument '{\"act\": <\"GetEnv\">, \"args\": <[<\"FooEnv\">]>, \"exp\": <[<\"bar\">]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:37.381: authenticate: called method GetEnv(('FooEnv',)) time="2024-03-27T14:38:37Z" level=debug msg="Checking GetEnv returned value \"bar\"" time="2024-03-27T14:38:37Z" level=debug msg="Parsing argument '{\"act\": <\"GetEnv\">, \"args\": <[<\"AnotherEnv\">]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:37.382: authenticate: called method GetEnv(('AnotherEnv',)) time="2024-03-27T14:38:37Z" level=debug msg="Ignoring GetEnv returned value \"\"" time="2024-03-27T14:38:37Z" level=debug msg="Parsing argument '{\"act\": <\"PutEnv\">, \"args\": <[<\"Bar=foo\">]>, \"exp\": <[<0>]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:37.382: authenticate: called method SetEnv(('Bar', 'foo')) time="2024-03-27T14:38:37Z" level=debug msg="Checking PutEnv returned value " time="2024-03-27T14:38:37Z" level=debug msg="Parsing argument '{\"act\": <\"PutEnv\">, \"args\": <[<\"FooEnv=\">]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:37.383: authenticate: called method SetEnv(('FooEnv', '')) time="2024-03-27T14:38:37Z" level=debug msg="Ignoring PutEnv returned value error(nil)" time="2024-03-27T14:38:37Z" level=debug msg="Parsing argument '{\"act\": <\"GetEnv\">, \"args\": <[<\"FooEnv\">]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:37.383: authenticate: called method GetEnv(('FooEnv',)) time="2024-03-27T14:38:37Z" level=debug msg="Ignoring GetEnv returned value \"\"" time="2024-03-27T14:38:37Z" level=debug msg="Parsing argument '{\"act\": <\"PutEnv\">, \"args\": <[<\"FooEnv\">]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:37.383: authenticate: called method UnsetEnv(('FooEnv',)) time="2024-03-27T14:38:37Z" level=debug msg="Ignoring PutEnv returned value error(nil)" time="2024-03-27T14:38:37Z" level=debug msg="Parsing argument '{\"act\": <\"GetEnv\">, \"args\": <[<\"FooEnv\">]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:37.384: authenticate: called method GetEnv(('FooEnv',)) time="2024-03-27T14:38:37Z" level=debug msg="Ignoring GetEnv returned value \"\"" time="2024-03-27T14:38:37Z" level=info msg="Exiting with success" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:37.384: Connection closed 84d538d33314f0219a3b19af66042f6d (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:37.385: Child 24925 exited with exit status 0 (Success) === CONT TestExecModule/Item_Error_when_getting_invalid_item exec_test.go:345: Created service file at /tmp/TestExecModuleItem_Error_when_getting_invalid_item2569169005/001/exec-module === RUN TestExecModule/Item_Error_when_getting_invalid_item/Authenticate (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:37.399: Launched child 24936 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:37.443: Accepting connection from PID 24936 on connection 7feed2b69c38b4b853ef5f6a66042f6c (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:37.443: acct_mgmt: called method SetData(('exec-client-flags-acct_mgmt', <0>)) time="2024-03-27T14:38:37Z" level=debug msg="Parsing argument '{\"act\": <\"SetItem\">, \"args\": <[<2>, <\"an user\">]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:37.444: acct_mgmt: called method SetItem((2, 'an user')) time="2024-03-27T14:38:37Z" level=debug msg="Ignoring SetItem returned value error(nil)" time="2024-03-27T14:38:37Z" level=info msg="Exiting with success" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:37.445: Connection closed 7feed2b69c38b4b853ef5f6a66042f6c (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:37.445: Child 24936 exited with exit status 0 (Success) === RUN TestExecModule/Item_Set_user/ChangeAuthTok (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:37.445: Server started, connectable address unix:path=/tmp/authd-pam-server-NEX8K2/dbus-6doVKHPV (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:37.445: Launching '/tmp/TestExecModule3314696614/002/exec-client -flags 0 -server-address unix:path=/tmp/authd-pam-server-NEX8K2/dbus-6doVKHPV authenticate -client-log /dev/stderr {"act": <"GetItem">, "args": <[<-1>]>}' (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:37.459: Launched child 24944 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:37.481: Accepting connection from PID 24944 on connection 73c374f94a38f10df352c70d66042f6d (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:37.481: authenticate: called method SetData(('exec-client-flags-authenticate', <0>)) time="2024-03-27T14:38:37Z" level=debug msg="Parsing argument '{\"act\": <\"GetItem\">, \"args\": <[<-1>]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:37.484: authenticate: called method GetItem((-1,)) time="2024-03-27T14:38:37Z" level=debug msg="failed to call com.ubuntu.authd.pam.GetItem: Bad item passed to pam_*_item()" time="2024-03-27T14:38:37Z" level=debug msg="Ignoring GetItem returned value \"\"" time="2024-03-27T14:38:37Z" level=error msg="Exiting with error: Bad item passed to pam_*_item()" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:37.488: Connection closed 73c374f94a38f10df352c70d66042f6d (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:37.489: Child 24944 exited with exit status 29 (Bad item passed to pam_*_item()) === RUN TestExecModule/Item_Error_when_getting_invalid_item/AcctMgmt (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:37.497: Launched child 24953 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:37.523: Accepting connection from PID 24953 on connection 7feed2b69c38b4b853ef5f6a66042f6c (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:37.523: chauthtok: called method SetData(('exec-client-flags-password', <16384>)) time="2024-03-27T14:38:37Z" level=debug msg="Parsing argument '{\"act\": <\"SetItem\">, \"args\": <[<2>, <\"an user\">]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:37.524: chauthtok: called method SetItem((2, 'an user')) time="2024-03-27T14:38:37Z" level=debug msg="Ignoring SetItem returned value error(nil)" time="2024-03-27T14:38:37Z" level=info msg="Exiting with success" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:37.524: Connection closed 7feed2b69c38b4b853ef5f6a66042f6c (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:37.548: Child 24953 exited with exit status 0 (Success) (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:37.548: Starting acct_mgmt (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:37.548: Called with arguments: '--exec-debug' '--exec-log' '/dev/stderr' '--' '/tmp/TestExecModule3314696614/002/exec-client' '-client-log' '/dev/stderr' '{"act": <"GetItem">, "args": <[<-1>]>}' (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:37.548: Launching '/tmp/TestExecModule3314696614/002/exec-client -flags 0 -server-address unix:path=/tmp/authd-pam-server-NEX8K2/dbus-6doVKHPV acct_mgmt -client-log /dev/stderr {"act": <"GetItem">, "args": <[<-1>]>}' (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:37.568: Launched child 24962 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:37.573: Accepting connection from PID 24962 on connection 73c374f94a38f10df352c70d66042f6d (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:37.574: acct_mgmt: called method SetData(('exec-client-flags-acct_mgmt', <0>)) time="2024-03-27T14:38:37Z" level=debug msg="Parsing argument '{\"act\": <\"GetItem\">, \"args\": <[<-1>]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:37.574: acct_mgmt: called method GetItem((-1,)) time="2024-03-27T14:38:37Z" level=debug msg="failed to call com.ubuntu.authd.pam.GetItem: Bad item passed to pam_*_item()" time="2024-03-27T14:38:37Z" level=debug msg="Ignoring GetItem returned value \"\"" time="2024-03-27T14:38:37Z" level=error msg="Exiting with error: Bad item passed to pam_*_item()" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:37.575: Connection closed 73c374f94a38f10df352c70d66042f6d (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:37.586: Child 24962 exited with exit status 29 (Bad item passed to pam_*_item()) === RUN TestExecModule/Item_Error_when_getting_invalid_item/ChangeAuthTok (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:37.594: Launched child 24972 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:37.614: Accepting connection from PID 24972 on connection 7feed2b69c38b4b853ef5f6a66042f6c (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:37.615: chauthtok: called method SetData(('exec-client-flags-password', <8192>)) time="2024-03-27T14:38:37Z" level=debug msg="Parsing argument '{\"act\": <\"SetItem\">, \"args\": <[<2>, <\"an user\">]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:37.615: chauthtok: called method SetItem((2, 'an user')) time="2024-03-27T14:38:37Z" level=debug msg="Ignoring SetItem returned value error(nil)" time="2024-03-27T14:38:37Z" level=info msg="Exiting with success" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:37.616: Connection closed 7feed2b69c38b4b853ef5f6a66042f6c (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:37.644: Child 24972 exited with exit status 0 (Success) === RUN TestExecModule/Item_Set_user/SetCred (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:37.657: Launched child 24980 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:37.674: Accepting connection from PID 24980 on connection 73c374f94a38f10df352c70d66042f6d (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:37.674: chauthtok: called method SetData(('exec-client-flags-password', <16384>)) time="2024-03-27T14:38:37Z" level=debug msg="Parsing argument '{\"act\": <\"GetItem\">, \"args\": <[<-1>]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:37.675: chauthtok: called method GetItem((-1,)) time="2024-03-27T14:38:37Z" level=debug msg="failed to call com.ubuntu.authd.pam.GetItem: Bad item passed to pam_*_item()" time="2024-03-27T14:38:37Z" level=debug msg="Ignoring GetItem returned value \"\"" time="2024-03-27T14:38:37Z" level=error msg="Exiting with error: Bad item passed to pam_*_item()" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:37.675: Connection closed 73c374f94a38f10df352c70d66042f6d (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:37.682: Child 24980 exited with exit status 29 (Bad item passed to pam_*_item()) === RUN TestExecModule/Item_Error_when_getting_invalid_item/SetCred (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:37.687: Launched child 24986 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:37.702: Accepting connection from PID 24986 on connection 7feed2b69c38b4b853ef5f6a66042f6c (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:37.702: setcred: called method SetData(('exec-client-flags-password', <2>)) time="2024-03-27T14:38:37Z" level=debug msg="Parsing argument '{\"act\": <\"SetItem\">, \"args\": <[<2>, <\"an user\">]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:37.703: setcred: called method SetItem((2, 'an user')) time="2024-03-27T14:38:37Z" level=debug msg="Ignoring SetItem returned value error(nil)" time="2024-03-27T14:38:37Z" level=info msg="Exiting with success" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:37.703: Connection closed 7feed2b69c38b4b853ef5f6a66042f6c (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:37.720: Child 24986 exited with exit status 0 (Success) === RUN TestExecModule/Item_Set_user/Open_and_Close_Session (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:37.740: Launched child 24995 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:37.754: Accepting connection from PID 24995 on connection 73c374f94a38f10df352c70d66042f6d (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:37.754: setcred: called method SetData(('exec-client-flags-password', <2>)) time="2024-03-27T14:38:37Z" level=debug msg="Parsing argument '{\"act\": <\"GetItem\">, \"args\": <[<-1>]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:37.755: setcred: called method GetItem((-1,)) time="2024-03-27T14:38:37Z" level=debug msg="failed to call com.ubuntu.authd.pam.GetItem: Bad item passed to pam_*_item()" time="2024-03-27T14:38:37Z" level=debug msg="Ignoring GetItem returned value \"\"" time="2024-03-27T14:38:37Z" level=error msg="Exiting with error: Bad item passed to pam_*_item()" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:37.755: Connection closed 73c374f94a38f10df352c70d66042f6d (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:37.780: Child 24995 exited with exit status 29 (Bad item passed to pam_*_item()) === RUN TestExecModule/Item_Error_when_getting_invalid_item/Open_and_Close_Session (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:37.797: Launched child 25002 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:37.814: Accepting connection from PID 25002 on connection 7feed2b69c38b4b853ef5f6a66042f6c (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:37.814: open_session: called method SetData(('exec-client-flags-session', <0>)) time="2024-03-27T14:38:37Z" level=debug msg="Parsing argument '{\"act\": <\"SetItem\">, \"args\": <[<2>, <\"an user\">]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:37.815: open_session: called method SetItem((2, 'an user')) time="2024-03-27T14:38:37Z" level=debug msg="Ignoring SetItem returned value error(nil)" time="2024-03-27T14:38:37Z" level=info msg="Exiting with success" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:37.815: Connection closed 7feed2b69c38b4b853ef5f6a66042f6c (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:37.840: Child 25002 exited with exit status 0 (Success) (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:37.867: Launched child 25009 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:37.886: Accepting connection from PID 25009 on connection 73c374f94a38f10df352c70d66042f6d (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:37.886: open_session: called method SetData(('exec-client-flags-session', <0>)) time="2024-03-27T14:38:37Z" level=debug msg="Parsing argument '{\"act\": <\"GetItem\">, \"args\": <[<-1>]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:37.887: open_session: called method GetItem((-1,)) time="2024-03-27T14:38:37Z" level=debug msg="failed to call com.ubuntu.authd.pam.GetItem: Bad item passed to pam_*_item()" time="2024-03-27T14:38:37Z" level=debug msg="Ignoring GetItem returned value \"\"" time="2024-03-27T14:38:37Z" level=error msg="Exiting with error: Bad item passed to pam_*_item()" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:37.887: Connection closed 73c374f94a38f10df352c70d66042f6d (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:37.904: Child 25009 exited with exit status 29 (Bad item passed to pam_*_item()) (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:37.924: Launched child 25016 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:37.944: Accepting connection from PID 25016 on connection 7feed2b69c38b4b853ef5f6a66042f6c (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:37.944: close_session: called method SetData(('exec-client-flags-session', <0>)) time="2024-03-27T14:38:37Z" level=debug msg="Parsing argument '{\"act\": <\"SetItem\">, \"args\": <[<2>, <\"an user\">]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:37.945: close_session: called method SetItem((2, 'an user')) time="2024-03-27T14:38:37Z" level=debug msg="Ignoring SetItem returned value error(nil)" time="2024-03-27T14:38:37Z" level=info msg="Exiting with success" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:37.945: Connection closed 7feed2b69c38b4b853ef5f6a66042f6c (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:37.956: Child 25016 exited with exit status 0 (Success) === CONT TestExecModule/Flags_No_flags_set exec_test.go:261: Created service file at /tmp/TestExecModuleFlags_No_flags_set2857385988/001/exec-module === RUN TestExecModule/Flags_No_flags_set/Authenticate (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:37.971: Launched child 25022 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:37.981: Accepting connection from PID 25022 on connection 73c374f94a38f10df352c70d66042f6d (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:37.982: close_session: called method SetData(('exec-client-flags-session', <0>)) time="2024-03-27T14:38:37Z" level=debug msg="Parsing argument '{\"act\": <\"GetItem\">, \"args\": <[<-1>]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:37.982: close_session: called method GetItem((-1,)) time="2024-03-27T14:38:37Z" level=debug msg="failed to call com.ubuntu.authd.pam.GetItem: Bad item passed to pam_*_item()" time="2024-03-27T14:38:37Z" level=debug msg="Ignoring GetItem returned value \"\"" time="2024-03-27T14:38:37Z" level=error msg="Exiting with error: Bad item passed to pam_*_item()" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:37.983: Connection closed 73c374f94a38f10df352c70d66042f6d (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:38.008: Child 25022 exited with exit status 29 (Bad item passed to pam_*_item()) === CONT TestExecModule/Flags_Silent_and_RefreshCred_flag_set exec_test.go:261: Created service file at /tmp/TestExecModuleFlags_Silent_and_RefreshCred_flag_set2614794271/001/exec-module === RUN TestExecModule/Flags_Silent_and_RefreshCred_flag_set/Authenticate (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:38.022: Launched child 25028 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:38.042: Accepting connection from PID 25028 on connection 7d46cb956efc4b5127186f5166042f6e (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:38.042: authenticate: called method SetData(('exec-client-flags-authenticate', <0>)) time="2024-03-27T14:38:38Z" level=debug msg="Parsing argument '{\"act\": <\"GetData\">, \"args\": <[<\"exec-client-flags-authenticate\">]>, \"exp\": <[<0>, <\"<@mv nothing>\">]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:38.043: authenticate: called method GetData(('exec-client-flags-authenticate',)) time="2024-03-27T14:38:38Z" level=debug msg="Checking GetData returned value 0" time="2024-03-27T14:38:38Z" level=debug msg="Checking GetData returned value " time="2024-03-27T14:38:38Z" level=info msg="Exiting with success" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:38.043: Connection closed 7d46cb956efc4b5127186f5166042f6e (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:38.068: Child 25028 exited with exit status 0 (Success) === RUN TestExecModule/Flags_No_flags_set/AcctMgmt (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:38.068: Starting acct_mgmt (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:38.068: Called with arguments: '--exec-debug' '--exec-log' '/dev/stderr' '--' '/tmp/TestExecModule3314696614/002/exec-client' '-client-log' '/dev/stderr' '{"act": <"GetData">, "args": <[<"exec-client-flags-authenticate">]>, "exp": <[<0>, <"<@mv nothing>">]>}' (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:38.068: Launching '/tmp/TestExecModule3314696614/002/exec-client -flags 0 -server-address unix:path=/tmp/authd-pam-server-KGKAL2/dbus-PLXCijpn acct_mgmt -client-log /dev/stderr {"act": <"GetData">, "args": <[<"exec-client-flags-authenticate">]>, "exp": <[<0>, <"<@mv nothing>">]>}' (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:38.085: Launched child 25035 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:38.098: Accepting connection from PID 25035 on connection 7d46cb956efc4b5127186f5166042f6e (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:38.099: acct_mgmt: called method SetData(('exec-client-flags-acct_mgmt', <0>)) time="2024-03-27T14:38:38Z" level=debug msg="Parsing argument '{\"act\": <\"GetData\">, \"args\": <[<\"exec-client-flags-authenticate\">]>, \"exp\": <[<0>, <\"<@mv nothing>\">]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:38.099: acct_mgmt: called method GetData(('exec-client-flags-authenticate',)) time="2024-03-27T14:38:38Z" level=debug msg="Checking GetData returned value 0" time="2024-03-27T14:38:38Z" level=debug msg="Checking GetData returned value " time="2024-03-27T14:38:38Z" level=info msg="Exiting with success" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:38.100: Connection closed 7d46cb956efc4b5127186f5166042f6e (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:38.116: Child 25035 exited with exit status 0 (Success) === RUN TestExecModule/Flags_No_flags_set/ChangeAuthTok (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:38.116: Starting chauthtok (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:38.116: Called with arguments: '--exec-debug' '--exec-log' '/dev/stderr' '--' '/tmp/TestExecModule3314696614/002/exec-client' '-client-log' '/dev/stderr' (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:38.116: Launching '/tmp/TestExecModule3314696614/002/exec-client -flags 16384 -server-address unix:path=/tmp/authd-pam-server-KGKAL2/dbus-PLXCijpn chauthtok -client-log /dev/stderr' (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:38.125: Launched child 25042 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:38.142: Accepting connection from PID 25042 on connection 7d46cb956efc4b5127186f5166042f6e (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:38.142: chauthtok: called method SetData(('exec-client-flags-password', <16384>)) (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:38.143: Connection closed 7d46cb956efc4b5127186f5166042f6etime="2024-03-27T14:38:38Z" level=info msg="Exiting with success" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:38.168: Child 25042 exited with exit status 0 (Success) (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:38.168: Starting chauthtok (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:38.168: Called with arguments: '--exec-debug' '--exec-log' '/dev/stderr' '--' '/tmp/TestExecModule3314696614/002/exec-client' '-client-log' '/dev/stderr' (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:38.168: Launching '/tmp/TestExecModule3314696614/002/exec-client -flags 8192 -server-address unix:path=/tmp/authd-pam-server-KGKAL2/dbus-PLXCijpn chauthtok -client-log /dev/stderr' (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:38.184: Launched child 25048 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:38.210: Accepting connection from PID 25048 on connection 7d46cb956efc4b5127186f5166042f6e (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:38.210: chauthtok: called method SetData(('exec-client-flags-password', <8192>)) time="2024-03-27T14:38:38Z" level=info msg="Exiting with success" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:38.211: Connection closed 7d46cb956efc4b5127186f5166042f6e (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:38.228: Child 25048 exited with exit status 0 (Success) === RUN TestExecModule/Flags_No_flags_set/SetCred (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:38.228: Starting setcred (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:38.228: Called with arguments: '--exec-debug' '--exec-log' '/dev/stderr' '--' '/tmp/TestExecModule3314696614/002/exec-client' '-client-log' '/dev/stderr' '{"act": <"GetData">, "args": <[<"exec-client-flags-authenticate">]>, "exp": <[<0>, <"<@mv nothing>">]>}' (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:38.228: Launching '/tmp/TestExecModule3314696614/002/exec-client -flags 2 -server-address unix:path=/tmp/authd-pam-server-KGKAL2/dbus-PLXCijpn setcred -client-log /dev/stderr {"act": <"GetData">, "args": <[<"exec-client-flags-authenticate">]>, "exp": <[<0>, <"<@mv nothing>">]>}' (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:38.248: Launched child 25055 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:38.262: Accepting connection from PID 25055 on connection 7d46cb956efc4b5127186f5166042f6e (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:38.262: setcred: called method SetData(('exec-client-flags-password', <2>)) time="2024-03-27T14:38:38Z" level=debug msg="Parsing argument '{\"act\": <\"GetData\">, \"args\": <[<\"exec-client-flags-authenticate\">]>, \"exp\": <[<0>, <\"<@mv nothing>\">]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:38.263: setcred: called method GetData(('exec-client-flags-authenticate',)) time="2024-03-27T14:38:38Z" level=debug msg="Checking GetData returned value 0" time="2024-03-27T14:38:38Z" level=debug msg="Checking GetData returned value " time="2024-03-27T14:38:38Z" level=info msg="Exiting with success" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:38.264: Connection closed 7d46cb956efc4b5127186f5166042f6e (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:38.280: Child 25055 exited with exit status 0 (Success) === RUN TestExecModule/Flags_No_flags_set/Open_and_Close_Session (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:38.280: Starting open_session (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:38.280: Called with arguments: '--exec-debug' '--exec-log' '/dev/stderr' '--' '/tmp/TestExecModule3314696614/002/exec-client' '-client-log' '/dev/stderr' '{"act": <"GetData">, "args": <[<"exec-client-flags-session">]>, "exp": <[<0>, <"<@mv nothing>">]>}' (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:38.280: Launching '/tmp/TestExecModule3314696614/002/exec-client -flags 0 -server-address unix:path=/tmp/authd-pam-server-KGKAL2/dbus-PLXCijpn open_session -client-log /dev/stderr {"act": <"GetData">, "args": <[<"exec-client-flags-session">]>, "exp": <[<0>, <"<@mv nothing>">]>}' (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:38.292: Launched child 25061 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:38.306: Accepting connection from PID 25061 on connection 7d46cb956efc4b5127186f5166042f6e (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:38.306: open_session: called method SetData(('exec-client-flags-session', <0>)) time="2024-03-27T14:38:38Z" level=debug msg="Parsing argument '{\"act\": <\"GetData\">, \"args\": <[<\"exec-client-flags-session\">]>, \"exp\": <[<0>, <\"<@mv nothing>\">]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:38.307: open_session: called method GetData(('exec-client-flags-session',)) time="2024-03-27T14:38:38Z" level=debug msg="Checking GetData returned value 0" time="2024-03-27T14:38:38Z" level=debug msg="Checking GetData returned value " time="2024-03-27T14:38:38Z" level=info msg="Exiting with success" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:38.308: Connection closed 7d46cb956efc4b5127186f5166042f6e (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:38.332: Child 25061 exited with exit status 0 (Success) (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:38.332: Starting close_session (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:38.332: Called with arguments: '--exec-debug' '--exec-log' '/dev/stderr' '--' '/tmp/TestExecModule3314696614/002/exec-client' '-client-log' '/dev/stderr' '{"act": <"GetData">, "args": <[<"exec-client-flags-session">]>, "exp": <[<0>, <"<@mv nothing>">]>}' (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:38.332: Launching '/tmp/TestExecModule3314696614/002/exec-client -flags 0 -server-address unix:path=/tmp/authd-pam-server-KGKAL2/dbus-PLXCijpn close_session -client-log /dev/stderr {"act": <"GetData">, "args": <[<"exec-client-flags-session">]>, "exp": <[<0>, <"<@mv nothing>">]>}' (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:38.352: Launched child 25068 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:38.380: Accepting connection from PID 25068 on connection 7d46cb956efc4b5127186f5166042f6e (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:38.380: close_session: called method SetData(('exec-client-flags-session', <0>)) time="2024-03-27T14:38:38Z" level=debug msg="Parsing argument '{\"act\": <\"GetData\">, \"args\": <[<\"exec-client-flags-session\">]>, \"exp\": <[<0>, <\"<@mv nothing>\">]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:38.381: close_session: called method GetData(('exec-client-flags-session',)) time="2024-03-27T14:38:38Z" level=debug msg="Checking GetData returned value 0" time="2024-03-27T14:38:38Z" level=debug msg="Checking GetData returned value " time="2024-03-27T14:38:38Z" level=info msg="Exiting with success" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:38.381: Connection closed 7d46cb956efc4b5127186f5166042f6e (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:38.382: Child 25068 exited with exit status 0 (Success) === CONT TestExecModule/Flags_Silent_flag_set exec_test.go:261: Created service file at /tmp/TestExecModuleFlags_Silent_flag_set459152490/001/exec-module === RUN TestExecModule/Flags_Silent_flag_set/Authenticate (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:38.397: Launched child 25075 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:38.410: Accepting connection from PID 25075 on connection 00c126c77366413d1234dd0d66042f6e (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:38.410: authenticate: called method SetData(('exec-client-flags-authenticate', <32784>)) time="2024-03-27T14:38:38Z" level=debug msg="Parsing argument '{\"act\": <\"GetData\">, \"args\": <[<\"exec-client-flags-authenticate\">]>, \"exp\": <[<32784>, <\"<@mv nothing>\">]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:38.411: authenticate: called method GetData(('exec-client-flags-authenticate',)) time="2024-03-27T14:38:38Z" level=debug msg="Checking GetData returned value 32784" time="2024-03-27T14:38:38Z" level=debug msg="Checking GetData returned value " time="2024-03-27T14:38:38Z" level=info msg="Exiting with success" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:38.412: Connection closed 00c126c77366413d1234dd0d66042f6e (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:38.436: Child 25075 exited with exit status 0 (Success) === RUN TestExecModule/Flags_Silent_and_RefreshCred_flag_set/AcctMgmt (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:38.436: Server started, connectable address unix:path=/tmp/authd-pam-server-R9E8K2/dbus-Gtc73RnO (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:38.436: Launching '/tmp/TestExecModule3314696614/002/exec-client -flags 32768 -server-address unix:path=/tmp/authd-pam-server-R9E8K2/dbus-Gtc73RnO authenticate -client-log /dev/stderr {"act": <"GetData">, "args": <[<"exec-client-flags-authenticate">]>, "exp": <[<32768>, <"<@mv nothing>">]>}' (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:38.449: Launched child 25082 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:38.500: Accepting connection from PID 25082 on connection 12cc88116c84e34088af428d66042f6e (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:38.501: authenticate: called method SetData(('exec-client-flags-authenticate', <32768>)) time="2024-03-27T14:38:38Z" level=debug msg="Parsing argument '{\"act\": <\"GetData\">, \"args\": <[<\"exec-client-flags-authenticate\">]>, \"exp\": <[<32768>, <\"<@mv nothing>\">]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:38.501: authenticate: called method GetData(('exec-client-flags-authenticate',)) time="2024-03-27T14:38:38Z" level=debug msg="Checking GetData returned value 32768" time="2024-03-27T14:38:38Z" level=debug msg="Checking GetData returned value " time="2024-03-27T14:38:38Z" level=info msg="Exiting with success" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:38.503: Child 25082 exited with exit status 0 (Success) === RUN TestExecModule/Flags_Silent_flag_set/AcctMgmt (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:38.524: Launched child 25090 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:38.538: Accepting connection from PID 25090 on connection 00c126c77366413d1234dd0d66042f6e (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:38.538: acct_mgmt: called method SetData(('exec-client-flags-acct_mgmt', <32784>)) time="2024-03-27T14:38:38Z" level=debug msg="Parsing argument '{\"act\": <\"GetData\">, \"args\": <[<\"exec-client-flags-authenticate\">]>, \"exp\": <[<32784>, <\"<@mv nothing>\">]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:38.539: acct_mgmt: called method GetData(('exec-client-flags-authenticate',)) time="2024-03-27T14:38:38Z" level=debug msg="Checking GetData returned value 32784" time="2024-03-27T14:38:38Z" level=debug msg="Checking GetData returned value " time="2024-03-27T14:38:38Z" level=info msg="Exiting with success" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:38.539: Connection closed 00c126c77366413d1234dd0d66042f6e (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:38.564: Child 25090 exited with exit status 0 (Success) === RUN TestExecModule/Flags_Silent_and_RefreshCred_flag_set/ChangeAuthTok (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:38.584: Launched child 25099 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:38.598: Accepting connection from PID 25099 on connection 12cc88116c84e34088af428d66042f6e (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:38.599: acct_mgmt: called method SetData(('exec-client-flags-acct_mgmt', <32768>)) time="2024-03-27T14:38:38Z" level=debug msg="Parsing argument '{\"act\": <\"GetData\">, \"args\": <[<\"exec-client-flags-authenticate\">]>, \"exp\": <[<32768>, <\"<@mv nothing>\">]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:38.599: acct_mgmt: called method GetData(('exec-client-flags-authenticate',)) time="2024-03-27T14:38:38Z" level=debug msg="Checking GetData returned value 32768" time="2024-03-27T14:38:38Z" level=debug msg="Checking GetData returned value " time="2024-03-27T14:38:38Z" level=info msg="Exiting with success" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:38.599: Connection closed 12cc88116c84e34088af428d66042f6e (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:38.624: Child 25099 exited with exit status 0 (Success) === RUN TestExecModule/Flags_Silent_flag_set/ChangeAuthTok (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:38.634: Launched child 25106 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:38.639: Accepting connection from PID 25106 on connection 00c126c77366413d1234dd0d66042f6e (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:38.639: chauthtok: called method SetData(('exec-client-flags-password', <49168>)) time="2024-03-27T14:38:38Z" level=info msg="Exiting with success" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:38.639: Connection closed 00c126c77366413d1234dd0d66042f6e (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:38.652: Child 25106 exited with exit status 0 (Success) (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:38.652: Starting chauthtok (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:38.652: Called with arguments: '--exec-debug' '--exec-log' '/dev/stderr' '--' '/tmp/TestExecModule3314696614/002/exec-client' '-client-log' '/dev/stderr' (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:38.652: Launching '/tmp/TestExecModule3314696614/002/exec-client -flags 40976 -server-address unix:path=/tmp/authd-pam-server-U2L7K2/dbus-RdfGIqN5 chauthtok -client-log /dev/stderr' (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:38.664: Launched child 25112 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:38.677: Accepting connection from PID 25112 on connection 00c126c77366413d1234dd0d66042f6e (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:38.677: chauthtok: called method SetData(('exec-client-flags-password', <40976>)) time="2024-03-27T14:38:38Z" level=info msg="Exiting with success" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:38.677: Connection closed 00c126c77366413d1234dd0d66042f6e (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:38.696: Child 25112 exited with exit status 0 (Success) === RUN TestExecModule/Flags_Silent_and_RefreshCred_flag_set/SetCred (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:38.707: Launched child 25118 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:38.722: Accepting connection from PID 25118 on connection 12cc88116c84e34088af428d66042f6e (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:38.723: chauthtok: called method SetData(('exec-client-flags-password', <49152>)) time="2024-03-27T14:38:38Z" level=info msg="Exiting with success" === RUN TestGdmModuleWithCWrapper/Error_on_unknown_protocol === PAUSE TestGdmModuleWithCWrapper/Error_on_unknown_protocol === RUN TestGdmModuleWithCWrapper/Error_on_missing_user === PAUSE TestGdmModuleWithCWrapper/Error_on_missing_user === RUN TestGdmModuleWithCWrapper/Error_on_unknown_broker === PAUSE TestGdmModuleWithCWrapper/Error_on_unknown_broker === RUN TestGdmModuleWithCWrapper/Error_on_authenticating_user2_with_too_many_retries === PAUSE TestGdmModuleWithCWrapper/Error_on_authenticating_user2_with_too_many_retries === RUN TestGdmModuleWithCWrapper/Authenticates_user1 === PAUSE TestGdmModuleWithCWrapper/Authenticates_user1 === RUN TestGdmModuleWithCWrapper/Authenticates_user-mfa === PAUSE TestGdmModuleWithCWrapper/Authenticates_user-mfa === RUN TestGdmModuleWithCWrapper/Authenticates_user-mfa_after_retry === PAUSE TestGdmModuleWithCWrapper/Authenticates_user-mfa_after_retry === RUN TestGdmModuleWithCWrapper/Authenticates_user2_after_switching_to_phone_ack === PAUSE TestGdmModuleWithCWrapper/Authenticates_user2_after_switching_to_phone_ack === RUN TestGdmModuleWithCWrapper/Error_on_invalid_fido_ack === PAUSE TestGdmModuleWithCWrapper/Error_on_invalid_fido_ack === RUN TestGdmModuleWithCWrapper/Authenticates_user2_with_multiple_retries === PAUSE TestGdmModuleWithCWrapper/Authenticates_user2_with_multiple_retries === RUN TestGdmModuleWithCWrapper/Error_on_no_supported_layouts === PAUSE TestGdmModuleWithCWrapper/Error_on_no_supported_layouts === RUN TestGdmModuleWithCWrapper/Error_(ignored)_on_local_broker_causes_fallback_error === PAUSE TestGdmModuleWithCWrapper/Error_(ignored)_on_local_broker_causes_fallback_error === RUN TestGdmModuleWithCWrapper/Error_on_authenticating_unknown_user === PAUSE TestGdmModuleWithCWrapper/Error_on_authenticating_unknown_user === CONT TestExecModule/Client_Error_when_client_fails_because_an_unhandled_error (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:38.724: Connection closed 12cc88116c84e34088af428d66042f6e exec_test.go:243: Created service file at /tmp/TestExecModuleClient_Error_when_client_fails_because_an_unhandled_error2869416434/001/exec-module (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:38.730: Child 25118 exited with exit status 0 (Success) (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:38.730: Starting chauthtok (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:38.730: Called with arguments: '--exec-debug' '--exec-log' '/dev/stderr' '--' '/tmp/TestExecModule3314696614/002/exec-client' '-client-log' '/dev/stderr' (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:38.730: Launching '/tmp/TestExecModule3314696614/002/exec-client -flags 40960 -server-address unix:path=/tmp/authd-pam-server-R9E8K2/dbus-Gtc73RnO chauthtok -client-log /dev/stderr' (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:38.748: Launched child 25125 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:38.762: Accepting connection from PID 25125 on connection 12cc88116c84e34088af428d66042f6e (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:38.762: chauthtok: called method SetData(('exec-client-flags-password', <40960>)) time="2024-03-27T14:38:38Z" level=info msg="Exiting with success" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:38.763: Connection closed 12cc88116c84e34088af428d66042f6e (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:38.775: Child 25125 exited with exit status 0 (Success) === RUN TestExecModule/Flags_Silent_flag_set/SetCred (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:38.775: Starting setcred (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:38.775: Called with arguments: '--exec-debug' '--exec-log' '/dev/stderr' '--' '/tmp/TestExecModule3314696614/002/exec-client' '-client-log' '/dev/stderr' '{"act": <"GetData">, "args": <[<"exec-client-flags-authenticate">]>, "exp": <[<32768>, <"<@mv nothing>">]>}' (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:38.775: Launching '/tmp/TestExecModule3314696614/002/exec-client -flags 32768 -server-address unix:path=/tmp/authd-pam-server-R9E8K2/dbus-Gtc73RnO setcred -client-log /dev/stderr {"act": <"GetData">, "args": <[<"exec-client-flags-authenticate">]>, "exp": <[<32768>, <"<@mv nothing>">]>}' (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:38.778: Launched child 25133 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:38.790: Accepting connection from PID 25133 on connection 12cc88116c84e34088af428d66042f6e (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:38.791: setcred: called method SetData(('exec-client-flags-password', <32768>)) time="2024-03-27T14:38:38Z" level=debug msg="Parsing argument '{\"act\": <\"GetData\">, \"args\": <[<\"exec-client-flags-authenticate\">]>, \"exp\": <[<32768>, <\"<@mv nothing>\">]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:38.791: setcred: called method GetData(('exec-client-flags-authenticate',)) time="2024-03-27T14:38:38Z" level=debug msg="Checking GetData returned value 32768" time="2024-03-27T14:38:38Z" level=debug msg="Checking GetData returned value " time="2024-03-27T14:38:38Z" level=info msg="Exiting with success" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:38.792: Connection closed 12cc88116c84e34088af428d66042f6e (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:38.820: Child 25133 exited with exit status 0 (Success) === RUN TestExecModule/Flags_Silent_flag_set/Open_and_Close_Session (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:38.829: Launched child 25140 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:38.846: Accepting connection from PID 25140 on connection 00c126c77366413d1234dd0d66042f6e (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:38.847: setcred: called method SetData(('exec-client-flags-password', <32784>)) time="2024-03-27T14:38:38Z" level=debug msg="Parsing argument '{\"act\": <\"GetData\">, \"args\": <[<\"exec-client-flags-authenticate\">]>, \"exp\": <[<32784>, <\"<@mv nothing>\">]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:38.847: setcred: called method GetData(('exec-client-flags-authenticate',)) time="2024-03-27T14:38:38Z" level=debug msg="Checking GetData returned value 32784" time="2024-03-27T14:38:38Z" level=debug msg="Checking GetData returned value " time="2024-03-27T14:38:38Z" level=info msg="Exiting with success" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:38.847: Connection closed 00c126c77366413d1234dd0d66042f6e === RUN TestGdmModule/Error_on_unknown_broker === PAUSE TestGdmModule/Error_on_unknown_broker === RUN TestGdmModule/Error_on_invalid_fido_ack === PAUSE TestGdmModule/Error_on_invalid_fido_ack === RUN TestGdmModule/Authenticates_user1 === PAUSE TestGdmModule/Authenticates_user1 === RUN TestGdmModule/Authenticates_user2_after_switching_to_phone_ack === PAUSE TestGdmModule/Authenticates_user2_after_switching_to_phone_ack === RUN TestGdmModule/Error_on_missing_user === PAUSE TestGdmModule/Error_on_missing_user === RUN TestGdmModule/Error_on_no_supported_layouts === PAUSE TestGdmModule/Error_on_no_supported_layouts === RUN TestGdmModule/Error_(ignored)_on_local_broker_causes_fallback_error === PAUSE TestGdmModule/Error_(ignored)_on_local_broker_causes_fallback_error === RUN TestGdmModule/Error_on_authenticating_user2_with_too_many_retries === PAUSE TestGdmModule/Error_on_authenticating_user2_with_too_many_retries === RUN TestGdmModule/Error_on_authenticating_unknown_user === PAUSE TestGdmModule/Error_on_authenticating_unknown_user === RUN TestGdmModule/Authenticates_user2_with_multiple_retries === PAUSE TestGdmModule/Authenticates_user2_with_multiple_retries === RUN TestGdmModule/Authenticates_user-mfa === PAUSE TestGdmModule/Authenticates_user-mfa === RUN TestGdmModule/Authenticates_user-mfa_after_retry === PAUSE TestGdmModule/Authenticates_user-mfa_after_retry === RUN TestGdmModule/Error_on_unknown_protocol === PAUSE TestGdmModule/Error_on_unknown_protocol === CONT TestExecModule/Client_Error_when_return_values_types_do_not_match_expected exec_test.go:243: Created service file at /tmp/TestExecModuleClient_Error_when_return_values_types_do_not_match_expected681597057/001/exec-module (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:38.864: Child 25140 exited with exit status 0 (Success) === RUN TestExecModule/Flags_Silent_and_RefreshCred_flag_set/Open_and_Close_Session (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:38.864: Server started, connectable address unix:path=/tmp/authd-pam-server-5OOHL2/dbus-psrgJyD5 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:38.864: Launching '/tmp/TestExecModule3314696614/002/exec-client -flags 0 -server-address unix:path=/tmp/authd-pam-server-5OOHL2/dbus-psrgJyD5 authenticate -client-log /dev/stderr {"act": <"SimulateClientError">, "args": <[<"Client error!">]>}' (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:38.873: Launched child 25146 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:38.889: Accepting connection from PID 25146 on connection 114056b1ee41273a15df5c4d66042f6e (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:38.889: authenticate: called method SetData(('exec-client-flags-authenticate', <0>)) time="2024-03-27T14:38:38Z" level=debug msg="Parsing argument '{\"act\": <\"SimulateClientError\">, \"args\": <[<\"Client error!\">]>}'" time="2024-03-27T14:38:38Z" level=error msg="Exiting with error: Client error!" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:38.890: Connection closed 114056b1ee41273a15df5c4d66042f6e (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:38.894: Child 25146 exited with exit status 255 (Unknown PAM error) === CONT TestExecModule/Client_Error_when_providing_empty_arguments exec_test.go:243: Created service file at /tmp/TestExecModuleClient_Error_when_providing_empty_arguments4165345475/001/exec-module (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:38.909: Launched child 25155 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:38.926: Accepting connection from PID 25155 on connection 12cc88116c84e34088af428d66042f6e (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:38.926: open_session: called method SetData(('exec-client-flags-session', <32768>)) time="2024-03-27T14:38:38Z" level=debug msg="Parsing argument '{\"act\": <\"GetData\">, \"args\": <[<\"exec-client-flags-session\">]>, \"exp\": <[<32768>, <\"<@mv nothing>\">]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:38.927: open_session: called method GetData(('exec-client-flags-session',)) time="2024-03-27T14:38:38Z" level=debug msg="Checking GetData returned value 32768" time="2024-03-27T14:38:38Z" level=debug msg="Checking GetData returned value " time="2024-03-27T14:38:38Z" level=info msg="Exiting with success" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:38.927: Connection closed 12cc88116c84e34088af428d66042f6e (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:38.940: Child 25155 exited with exit status 0 (Success) (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:38.940: Setting up connection at unix:tmpdir=/tmp/authd-pam-server-06JJL2 (d1389359bd57adaa3af7eed966042f6e) (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:38.940: Server started, connectable address unix:path=/tmp/authd-pam-server-06JJL2/dbus-l2ib7OPx (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:38.940: Launching '/tmp/TestExecModule3314696614/002/exec-client -flags 0 -server-address unix:path=/tmp/authd-pam-server-06JJL2/dbus-l2ib7OPx authenticate -client-log /dev/stderr {"act": <"GetItem">, "args": <[<-1>]>, "exp": <[<"">, <"should have been an error">]>}' (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:38.946: Launched child 25161 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:38.952: Accepting connection from PID 25161 on connection d1389359bd57adaa3af7eed966042f6e (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:38.952: authenticate: called method SetData(('exec-client-flags-authenticate', <0>)) time="2024-03-27T14:38:38Z" level=debug msg="Parsing argument '{\"act\": <\"GetItem\">, \"args\": <[<-1>]>, \"exp\": <[<\"\">, <\"should have been an error\">]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:38.952: authenticate: called method GetItem((-1,)) time="2024-03-27T14:38:38Z" level=debug msg="failed to call com.ubuntu.authd.pam.GetItem: Bad item passed to pam_*_item()" time="2024-03-27T14:38:38Z" level=debug msg="Checking GetItem returned value \"\"" time="2024-03-27T14:38:38Z" level=debug msg="Checking GetItem returned value 29" time="2024-03-27T14:38:38Z" level=error msg="Exiting with error: values do not match: expected '&errors.errorString{s:\"\\\"should have been an error\\\"\"}', got '29': Failure setting user credentials" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:38.953: Connection closed d1389359bd57adaa3af7eed966042f6e (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:38.984: Child 25161 exited with exit status 17 (Failure setting user credentials) === CONT TestExecModule/Client_Error_providing_no_action exec_test.go:243: Created service file at /tmp/TestExecModuleClient_Error_providing_no_action3592043682/001/exec-module (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:39.014: Accepting connection from PID 25168 on connection 00c126c77366413d1234dd0d66042f6e (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:39.015: open_session: called method SetData(('exec-client-flags-session', <32784>)) time="2024-03-27T14:38:39Z" level=debug msg="Parsing argument '{\"act\": <\"GetData\">, \"args\": <[<\"exec-client-flags-session\">]>, \"exp\": <[<32784>, <\"<@mv nothing>\">]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:39.016: open_session: called method GetData(('exec-client-flags-session',)) time="2024-03-27T14:38:39Z" level=debug msg="Checking GetData returned value 32784" time="2024-03-27T14:38:39Z" level=debug msg="Checking GetData returned value " time="2024-03-27T14:38:39Z" level=info msg="Exiting with success" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:39.016: Connection closed 00c126c77366413d1234dd0d66042f6e (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:39.025: Child 25168 exited with exit status 0 (Success) (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:39.026: Setting up connection at unix:tmpdir=/tmp/authd-pam-server-L1VAL2 (66bae6b4a9f39e8bd9168eb966042f6f) (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:39.026: Server started, connectable address unix:path=/tmp/authd-pam-server-L1VAL2/dbus-m9B2WlEb (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:39.026: Launching '/tmp/TestExecModule3314696614/002/exec-client -flags 0 -server-address unix:path=/tmp/authd-pam-server-L1VAL2/dbus-m9B2WlEb authenticate -client-log /dev/stderr {"act": <"SetItem">, "args": <@av []>}' (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:39.028: Launched child 25174 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:39.043: Accepting connection from PID 25174 on connection 66bae6b4a9f39e8bd9168eb966042f6f (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:39.043: authenticate: called method SetData(('exec-client-flags-authenticate', <0>)) time="2024-03-27T14:38:39Z" level=debug msg="Parsing argument '{\"act\": <\"SetItem\">, \"args\": <@av []>}'" time="2024-03-27T14:38:39Z" level=error msg="Exiting with error: method SetItem func(pam.Item, string) error needs 2 arguments (0 provided): Authentication token aging disabled" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:39.043: Connection closed 66bae6b4a9f39e8bd9168eb966042f6f (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:39.064: Child 25174 exited with exit status 23 (Authentication token aging disabled) === CONT TestExecModule/Client_Error_when_not_providing_arguments exec_test.go:243: Created service file at /tmp/TestExecModuleClient_Error_when_not_providing_arguments3191622224/001/exec-module (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:39.086: Accepting connection from PID 25179 on connection 12cc88116c84e34088af428d66042f6e (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:39.086: close_session: called method SetData(('exec-client-flags-session', <32768>)) time="2024-03-27T14:38:39Z" level=debug msg="Parsing argument '{\"act\": <\"GetData\">, \"args\": <[<\"exec-client-flags-session\">]>, \"exp\": <[<32768>, <\"<@mv nothing>\">]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:39.086: close_session: called method GetData(('exec-client-flags-session',)) time="2024-03-27T14:38:39Z" level=debug msg="Checking GetData returned value 32768" time="2024-03-27T14:38:39Z" level=debug msg="Checking GetData returned value " time="2024-03-27T14:38:39Z" level=info msg="Exiting with success" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:39.087: Connection closed 12cc88116c84e34088af428d66042f6e (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:39.098: Child 25179 exited with exit status 0 (Success) === CONT TestExecModule/Client_Error_providing_invalid_variant_argument exec_test.go:243: Created service file at /tmp/TestExecModuleClient_Error_providing_invalid_variant_argument3253186087/001/exec-module (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:39.123: Accepting connection from PID 25186 on connection c6df0ed1e62b7d01b2b7d3a666042f6f (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:39.123: authenticate: called method SetData(('exec-client-flags-authenticate', <0>)) time="2024-03-27T14:38:39Z" level=debug msg="Parsing argument '@a{sv} {}'" time="2024-03-27T14:38:39Z" level=error msg="Exiting with error: no action found: Insufficient credentials to access authentication data" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:39.123: Connection closed c6df0ed1e62b7d01b2b7d3a666042f6f (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:39.131: Child 25186 exited with exit status 8 (Insufficient credentials to access authentication data) === CONT TestExecModule/Client_GetEnvList_empty exec_test.go:243: Created service file at /tmp/TestExecModuleClient_GetEnvList_empty3955360801/001/exec-module (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:39.145: Launched child 25194 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:39.158: Accepting connection from PID 25194 on connection 00c126c77366413d1234dd0d66042f6e (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:39.158: close_session: called method SetData(('exec-client-flags-session', <32784>)) time="2024-03-27T14:38:39Z" level=debug msg="Parsing argument '{\"act\": <\"GetData\">, \"args\": <[<\"exec-client-flags-session\">]>, \"exp\": <[<32784>, <\"<@mv nothing>\">]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:39.159: close_session: called method GetData(('exec-client-flags-session',)) time="2024-03-27T14:38:39Z" level=debug msg="Checking GetData returned value 32784" time="2024-03-27T14:38:39Z" level=debug msg="Checking GetData returned value " time="2024-03-27T14:38:39Z" level=info msg="Exiting with success" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:39.159: Connection closed 00c126c77366413d1234dd0d66042f6e (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:39.184: Child 25194 exited with exit status 0 (Success) === CONT TestExecModule/Client_SetGet_Data exec_test.go:243: Created service file at /tmp/TestExecModuleClient_SetGet_Data676148592/001/exec-module (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:39.200: Launched child 25200 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:39.214: Accepting connection from PID 25200 on connection cd55d22695c70cd13f701c9e66042f6f (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:39.214: authenticate: called method SetData(('exec-client-flags-authenticate', <0>)) time="2024-03-27T14:38:39Z" level=debug msg="Parsing argument '{\"act\": <\"SetItem\">}'" time="2024-03-27T14:38:39Z" level=error msg="Exiting with error: can't find arguments: Authentication token aging disabled" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:39.215: Connection closed cd55d22695c70cd13f701c9e66042f6f (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:39.228: Child 25200 exited with exit status 23 (Authentication token aging disabled) === CONT TestExecModule/Client_Error_providing_invalid_arguments_type exec_test.go:243: Created service file at /tmp/TestExecModuleClient_Error_providing_invalid_arguments_type1356966192/001/exec-module (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:39.242: Launched child 25206 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:39.254: Accepting connection from PID 25206 on connection f89b55943a7216fc7378e9ca66042f6f (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:39.254: authenticate: called method SetData(('exec-client-flags-authenticate', <0>)) time="2024-03-27T14:38:39Z" level=debug msg="Parsing argument '$not_A-variant Action'" time="2024-03-27T14:38:39Z" level=error msg="Exiting with error: can't parse $not_A-variant Action as variant: unrecognized type \"$not_A-variant\", Authentication token aging disabled" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:39.255: Connection closed f89b55943a7216fc7378e9ca66042f6f (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:39.280: Child 25206 exited with exit status 23 (Authentication token aging disabled) === CONT TestExecModule/Client_Error_when_not_providing_enough_return_values exec_test.go:243: Created service file at /tmp/TestExecModuleClient_Error_when_not_providing_enough_return_values4213920644/001/exec-module (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:39.294: Launched child 25212 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:39.311: Accepting connection from PID 25212 on connection 3c511dd320445086cb6164d066042f6f (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:39.311: authenticate: called method SetData(('exec-client-flags-authenticate', <0>)) time="2024-03-27T14:38:39Z" level=debug msg="Parsing argument '{\"act\": <\"GetEnvList\">, \"args\": <@av []>, \"exp\": <[<@a{ss} {}>, <\"<@mv nothing>\">]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:39.316: authenticate: called method GetEnvList(()) time="2024-03-27T14:38:39Z" level=debug msg="Checking GetEnvList returned value map[string]string{}" time="2024-03-27T14:38:39Z" level=debug msg="Checking GetEnvList returned value " time="2024-03-27T14:38:39Z" level=info msg="Exiting with success" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:39.317: Connection closed 3c511dd320445086cb6164d066042f6f (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:39.318: Child 25212 exited with exit status 0 (Success) === CONT TestExecModule/Client_Error_when_providing_empty_return_values exec_test.go:243: Created service file at /tmp/TestExecModuleClient_Error_when_providing_empty_return_values2014830420/001/exec-module (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:39.333: Launched child 25219 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:39.350: Accepting connection from PID 25219 on connection 6ca6e8ca8774be175f96d31f66042f6f (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:39.350: authenticate: called method SetData(('exec-client-flags-authenticate', <0>)) time="2024-03-27T14:38:39Z" level=debug msg="Parsing argument '{\"act\": <\"SetData\">, \"args\": <[<\"FooData\">, <\"bar\">]>, \"exp\": <[<\"<@mv nothing>\">]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:39.351: authenticate: called method SetData(('FooData', <'bar'>)) time="2024-03-27T14:38:39Z" level=debug msg="Checking SetData returned value " time="2024-03-27T14:38:39Z" level=debug msg="Parsing argument '{\"act\": <\"GetData\">, \"args\": <[<\"FooData\">]>, \"exp\": <[<\"bar\">, <\"<@mv nothing>\">]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:39.351: authenticate: called method GetData(('FooData',)) time="2024-03-27T14:38:39Z" level=debug msg="Checking GetData returned value \"bar\"" time="2024-03-27T14:38:39Z" level=debug msg="Checking GetData returned value " time="2024-03-27T14:38:39Z" level=debug msg="Parsing argument '{\"act\": <\"GetData\">, \"args\": <[<\"AnotherData\">]>, \"exp\": <[<\"<@mv nothing>\">, <18>]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:39.352: authenticate: called method GetData(('AnotherData',)) time="2024-03-27T14:38:39Z" level=debug msg="failed to call com.ubuntu.authd.pam.GetData: No module specific data is present" time="2024-03-27T14:38:39Z" level=debug msg="Checking GetData returned value " time="2024-03-27T14:38:39Z" level=debug msg="Checking GetData returned value 18" time="2024-03-27T14:38:39Z" level=debug msg="Parsing argument '{\"act\": <\"SetData\">, \"args\": <[<\"FooData\">, <[1, 2, 3]>]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:39.353: authenticate: called method SetData(('FooData', <[1, 2, 3]>)) time="2024-03-27T14:38:39Z" level=debug msg="Ignoring SetData returned value error(nil)" time="2024-03-27T14:38:39Z" level=debug msg="Parsing argument '{\"act\": <\"GetData\">, \"args\": <[<\"FooData\">]>, \"exp\": <[<[1, 2, 3]>, <\"<@mv nothing>\">]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:39.353: authenticate: called method GetData(('FooData',)) time="2024-03-27T14:38:39Z" level=debug msg="Checking GetData returned value []int32{1, 2, 3}" time="2024-03-27T14:38:39Z" level=debug msg="Checking GetData returned value " time="2024-03-27T14:38:39Z" level=debug msg="Parsing argument '{\"act\": <\"SetData\">, \"args\": <[<\"FooData\">, <\"<@mv nothing>\">]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:39.354: authenticate: called method UnsetData(('FooData',)) time="2024-03-27T14:38:39Z" level=debug msg="Ignoring SetData returned value error(nil)" time="2024-03-27T14:38:39Z" level=debug msg="Parsing argument '{\"act\": <\"GetData\">, \"args\": <[<\"FooData\">]>, \"exp\": <[<\"<@mv nothing>\">, <\"<@mv nothing>\">]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:39.354: authenticate: called method GetData(('FooData',)) time="2024-03-27T14:38:39Z" level=debug msg="Checking GetData returned value " time="2024-03-27T14:38:39Z" level=debug msg="Checking GetData returned value " time="2024-03-27T14:38:39Z" level=info msg="Exiting with success" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:39.354: Connection closed 6ca6e8ca8774be175f96d31f66042f6f (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:39.355: Child 25219 exited with exit status 0 (Success) === CONT TestExecModule/Client_SetGet_Item_handling_errors exec_test.go:243: Created service file at /tmp/TestExecModuleClient_SetGet_Item_handling_errors1369711550/001/exec-module (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:39.385: Accepting connection from PID 25225 on connection 2108bcc3e1f7a7ef651e774866042f6f (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:39.385: authenticate: called method SetData(('exec-client-flags-authenticate', <0>)) time="2024-03-27T14:38:39Z" level=debug msg="Parsing argument '{\"act\": <\"GetItem\">, \"args\": <\"not enough\">}'" time="2024-03-27T14:38:39Z" level=error msg="Exiting with error: can't parse arguments: Authentication token aging disabled" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:39.386: Connection closed 2108bcc3e1f7a7ef651e774866042f6f (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:39.408: Child 25225 exited with exit status 23 (Authentication token aging disabled) === CONT TestExecModule/Client_SetGet_Item exec_test.go:243: Created service file at /tmp/TestExecModuleClient_SetGet_Item1841503170/001/exec-module (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:39.434: Accepting connection from PID 25230 on connection c2598f6de18a3a3aa4c440ca66042f6f (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:39.434: authenticate: called method SetData(('exec-client-flags-authenticate', <0>)) time="2024-03-27T14:38:39Z" level=debug msg="Parsing argument '{\"act\": <\"GetItem\">, \"args\": <[<2>]>, \"exp\": <@av []>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:39.435: authenticate: called method GetItem((2,)) time="2024-03-27T14:38:39Z" level=error msg="Exiting with error: method GetItem func(pam.Item) (string, error) returns 2 arguments (0 provided): Failure setting user credentials" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:39.435: Connection closed c2598f6de18a3a3aa4c440ca66042f6f (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:39.452: Child 25230 exited with exit status 17 (Failure setting user credentials) === CONT TestExecModule/Client_Error_when_client_fails_panicking exec_test.go:243: Created service file at /tmp/TestExecModuleClient_Error_when_client_fails_panicking4267930123/001/exec-module (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:39.468: Launched child 25237 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:39.486: Accepting connection from PID 25237 on connection 1648bfa1420566cfbb53232b66042f6f (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:39.486: authenticate: called method SetData(('exec-client-flags-authenticate', <0>)) time="2024-03-27T14:38:39Z" level=debug msg="Parsing argument '{\"act\": <\"SetItem\">, \"args\": <[<2>, <\"an-user\">]>, \"exp\": <@av []>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:39.487: authenticate: called method SetItem((2, 'an-user')) (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:39.488: Connection closed 1648bfa1420566cfbb53232b66042f6f time="2024-03-27T14:38:39Z" level=error msg="Exiting with error: method SetItem func(pam.Item, string) error returns 1 arguments (0 provided): Failure setting user credentials" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:39.512: Child 25237 exited with exit status 17 (Failure setting user credentials) === CONT TestExecModule/Client_Error_when_calling_unknown_method exec_test.go:243: Created service file at /tmp/TestExecModuleClient_Error_when_calling_unknown_method3625377716/001/exec-module (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:39.533: Launched child 25244 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:39.550: Accepting connection from PID 25244 on connection fd317cf34a40a053279113c866042f6f (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:39.550: authenticate: called method SetData(('exec-client-flags-authenticate', <0>)) time="2024-03-27T14:38:39Z" level=debug msg="Parsing argument '{\"act\": <\"SetItem\">, \"args\": <[<-1>, <\"some-value\">]>, \"exp\": <[<29>]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:39.551: authenticate: called method SetItem((-1, 'some-value')) time="2024-03-27T14:38:39Z" level=debug msg="failed to call com.ubuntu.authd.pam.SetItem: Bad item passed to pam_*_item()" time="2024-03-27T14:38:39Z" level=debug msg="Checking SetItem returned value 29" time="2024-03-27T14:38:39Z" level=debug msg="Parsing argument '{\"act\": <\"GetItem\">, \"args\": <[<-1>]>, \"exp\": <[<\"\">, <29>]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:39.552: authenticate: called method GetItem((-1,)) time="2024-03-27T14:38:39Z" level=debug msg="failed to call com.ubuntu.authd.pam.GetItem: Bad item passed to pam_*_item()" time="2024-03-27T14:38:39Z" level=debug msg="Checking GetItem returned value \"\"" time="2024-03-27T14:38:39Z" level=debug msg="Checking GetItem returned value 29" time="2024-03-27T14:38:39Z" level=info msg="Exiting with success" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:39.552: Connection closed fd317cf34a40a053279113c866042f6f (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:39.572: Child 25244 exited with exit status 0 (Success) === CONT TestExecModule/Client_Error_when_getting_not-available_user_data exec_test.go:243: Created service file at /tmp/TestExecModuleClient_Error_when_getting_not-available_user_data2496479093/001/exec-module (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:39.586: Launched child 25249 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:39.602: Accepting connection from PID 25249 on connection 30e6bc73b63dc0be28c1b4b166042f6f (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:39.603: authenticate: called method SetData(('exec-client-flags-authenticate', <0>)) time="2024-03-27T14:38:39Z" level=debug msg="Parsing argument '{\"act\": <\"SetItem\">, \"args\": <[<4>, <\"some-rhost-value\">]>, \"exp\": <[<\"<@mv nothing>\">]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:39.603: authenticate: called method SetItem((4, 'some-rhost-value')) time="2024-03-27T14:38:39Z" level=debug msg="Checking SetItem returned value " time="2024-03-27T14:38:39Z" level=debug msg="Parsing argument '{\"act\": <\"GetItem\">, \"args\": <[<4>]>, \"exp\": <[<\"some-rhost-value\">, <\"<@mv nothing>\">]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:39.604: authenticate: called method GetItem((4,)) time="2024-03-27T14:38:39Z" level=debug msg="Checking GetItem returned value \"some-rhost-value\"" time="2024-03-27T14:38:39Z" level=debug msg="Checking GetItem returned value " time="2024-03-27T14:38:39Z" level=info msg="Exiting with success" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:39.604: Connection closed 30e6bc73b63dc0be28c1b4b166042f6f (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:39.607: Child 25249 exited with exit status 0 (Success) time="2024-03-27T14:38:39Z" level=debug msg="Parsing argument '{\"act\": <\"SimulateClientPanic\">, \"args\": <[<\"Client panicked! (As expected)\">]>}'" panic: Client panicked! (As expected) goroutine 1 [running]: main.(*moduleWrapper).SimulateClientPanic(0x40001b7508?, {0x40000c0000?, 0x0?}) /<>/obj-aarch64-linux-gnu/src/github.com/ubuntu/authd/pam/integration-tests/cmd/exec-client/modulewrapper.go:24 +0x38 reflect.Value.call({0xaaaadb6b6620?, 0x4000023750?, 0x18?}, {0xaaaadb4eff7e, 0x4}, {0x400009c3a8, 0x1, 0xaaaadb4e9fd0?}) /usr/lib/go-1.22/src/reflect/value.go:596 +0x980 reflect.Value.Call({0xaaaadb6b6620?, 0x4000023750?, 0xaaaadb6b6620?}, {0x400009c3a8?, 0x15?, 0x4000092540?}) /usr/lib/go-1.22/src/reflect/value.go:380 +0x94 main.handleArg({0xaaaadb6e8140, 0x4000023750}, {0xffffc413bf79, 0x50}) /<>/obj-aarch64-linux-gnu/src/github.com/ubuntu/authd/pam/integration-tests/cmd/exec-client/client.go:183 +0x470 main.handleArgs(...) /<>/obj-aarch64-linux-gnu/src/github.com/ubuntu/authd/pam/integration-tests/cmd/exec-client/client.go:120 main.mainFunc() /<>/obj-aarch64-linux-gnu/src/github.com/ubuntu/authd/pam/integration-tests/cmd/exec-client/client.go:87 +0x7a0 main.main() /<>/obj-aarch64-linux-gnu/src/github.com/ubuntu/authd/pam/integration-tests/cmd/exec-client/client.go:29 +0x1c === CONT TestExecModule/Client_Error_when_providing_no_arguments exec_test.go:243: Created service file at /tmp/TestExecModuleClient_Error_when_providing_no_arguments3230777186/001/exec-module (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:39.721: Launched child 25265 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:39.740: Accepting connection from PID 25265 on connection 30ea20ea15276c3c1abadc9066042f6f (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:39.741: authenticate: called method SetData(('exec-client-flags-authenticate', <0>)) time="2024-03-27T14:38:39Z" level=debug msg="Parsing argument '{\"act\": <\"ThisMethodDoesNotExist\">, \"args\": <@av []>}'" time="2024-03-27T14:38:39Z" level=error msg="Exiting with error: no method ThisMethodDoesNotExist found: Insufficient credentials to access authentication data" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:39.741: Connection closed 30ea20ea15276c3c1abadc9066042f6f (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:39.747: Child 25265 exited with exit status 8 (Insufficient credentials to access authentication data) === CONT TestExecModule/Client_Error_providing_invalid_action_type exec_test.go:243: Created service file at /tmp/TestExecModuleClient_Error_providing_invalid_action_type891307731/001/exec-module === CONT TestExecModule/Client_GetEnvList_populated (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:39.762: Launched child 25271 exec_test.go:243: Created service file at /tmp/TestExecModuleClient_GetEnvList_populated2684947710/001/exec-module (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:39.780: Accepting connection from PID 25271 on connection fe4de08cac6d77844418b13866042f6f (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:39.780: authenticate: called method SetData(('exec-client-flags-authenticate', <0>)) time="2024-03-27T14:38:39Z" level=debug msg="Parsing argument '{\"act\": <\"GetData\">, \"args\": <[<\"NotAvailable\">]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:39.781: authenticate: called method GetData(('NotAvailable',)) time="2024-03-27T14:38:39Z" level=debug msg="failed to call com.ubuntu.authd.pam.GetData: No module specific data is present" time="2024-03-27T14:38:39Z" level=debug msg="Ignoring GetData returned value interface {}(nil)" time="2024-03-27T14:38:39Z" level=error msg="Exiting with error: No module specific data is present" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:39.781: Connection closed fe4de08cac6d77844418b13866042f6f (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:39.804: Child 25271 exited with exit status 18 (No module specific data is present) === CONT TestExecModule/Data_Error_when_getting_data_that_has_never_been_set exec_test.go:576: Created service file at /tmp/TestExecModuleData_Error_when_getting_data_that_has_never_been_set2361548643/001/exec-module (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:39.841: Accepting connection from PID 25278 on connection fc5ac7443eff7dd443011c1666042f6f (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:39.841: authenticate: called method SetData(('exec-client-flags-authenticate', <0>)) time="2024-03-27T14:38:39Z" level=debug msg="Parsing argument '{\"act\": <\"SetItem\">, \"args\": <@av []>}'" time="2024-03-27T14:38:39Z" level=error msg="Exiting with error: method SetItem func(pam.Item, string) error needs 2 arguments (0 provided): Authentication token aging disabled" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:39.842: Connection closed fc5ac7443eff7dd443011c1666042f6f (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:39.849: Child 25278 exited with exit status 23 (Authentication token aging disabled) === CONT TestExecModule/Getting_a_previously_set_user_does_not_use_conversation_handler exec_test.go:790: Created service file at /tmp/TestExecModuleGetting_a_previously_set_user_does_not_use_conversation_handler824515718/001/exec-module (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:39.873: Accepting connection from PID 25286 on connection 34cf3a5ef612c60fed94681266042f6f (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:39.873: authenticate: called method SetData(('exec-client-flags-authenticate', <0>)) time="2024-03-27T14:38:39Z" level=debug msg="Parsing argument '{\"act\": <[1, 2, 3]>}'" time="2024-03-27T14:38:39Z" level=error msg="Exiting with error: can't parse action: Authentication token aging disabled: Insufficient credentials to access authentication data" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:39.874: Connection closed 34cf3a5ef612c60fed94681266042f6f (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:39.896: Child 25286 exited with exit status 8 (Insufficient credentials to access authentication data) === CONT TestExecModule/Getting_a_previously_set_user_does_not_require_conversation_handler exec_test.go:790: Created service file at /tmp/TestExecModuleGetting_a_previously_set_user_does_not_require_conversation_handler3292388959/001/exec-module (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:39.912: Launched child 25293 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:39.926: Accepting connection from PID 25293 on connection 22751d6ce8aad5064395d2bd66042f6f (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:39.927: authenticate: called method SetData(('exec-client-flags-authenticate', <0>)) time="2024-03-27T14:38:39Z" level=debug msg="Parsing argument '{\"act\": <\"PutEnv\">, \"args\": <[<\"Env=value\">]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:39.927: authenticate: called method SetEnv(('Env', 'value')) time="2024-03-27T14:38:39Z" level=debug msg="Ignoring PutEnv returned value error(nil)" time="2024-03-27T14:38:39Z" level=debug msg="Parsing argument '{\"act\": <\"PutEnv\">, \"args\": <[<\"Env2=value2\">]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:39.928: authenticate: called method SetEnv(('Env2', 'value2')) time="2024-03-27T14:38:39Z" level=debug msg="Ignoring PutEnv returned value error(nil)" time="2024-03-27T14:38:39Z" level=debug msg="Parsing argument '{\"act\": <\"GetEnvList\">, \"args\": <@av []>, \"exp\": <[<{\"Env\": \"value\", \"Env2\": \"value2\"}>, <\"<@mv nothing>\">]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:39.928: authenticate: called method GetEnvList(()) time="2024-03-27T14:38:39Z" level=debug msg="Checking GetEnvList returned value map[string]string{\"Env\":\"value\", \"Env2\":\"value2\"}" time="2024-03-27T14:38:39Z" level=debug msg="Checking GetEnvList returned value " time="2024-03-27T14:38:39Z" level=info msg="Exiting with success" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:39.929: Connection closed 22751d6ce8aad5064395d2bd66042f6f (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:39.958: Child 25293 exited with exit status 0 (Success) === CONT TestExecModule/Error_when_no_conversation_is_set exec_test.go:790: Created service file at /tmp/TestExecModuleError_when_no_conversation_is_set1227160085/001/exec-module (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:39.977: Accepting connection from PID 25300 on connection aac5631a0362e7f9ccfbd46966042f6f (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:39.978: authenticate: called method SetData(('exec-client-flags-authenticate', <0>)) time="2024-03-27T14:38:39Z" level=info msg="Exiting with success" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:39.978: Connection closed aac5631a0362e7f9ccfbd46966042f6f (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.000: Child 25300 exited with exit status 0 (Success) (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.000: Setting up connection at unix:tmpdir=/tmp/authd-pam-server-HKQAL2 (268930e4113100223aabeba566042f70) (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.000: Server started, connectable address unix:path=/tmp/authd-pam-server-HKQAL2/dbus-3kMYx7pf (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.000: Launching '/tmp/TestExecModule3314696614/002/exec-client -flags 0 -server-address unix:path=/tmp/authd-pam-server-HKQAL2/dbus-3kMYx7pf authenticate -client-log /dev/stderr {"act": <"GetUser">, "args": <[<"Who are you?">]>, "exp": <[<"an-user">, <"<@mv nothing>">]>}' (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.009: Launched child 25306 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.024: Accepting connection from PID 25306 on connection 268930e4113100223aabeba566042f70 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.025: authenticate: called method SetData(('exec-client-flags-authenticate', <0>)) time="2024-03-27T14:38:40Z" level=debug msg="Parsing argument '{\"act\": <\"GetUser\">, \"args\": <[<\"Who are you?\">]>, \"exp\": <[<\"an-user\">, <\"<@mv nothing>\">]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.025: authenticate: called method GetItem((2,)) time="2024-03-27T14:38:40Z" level=debug msg="Checking GetUser returned value \"an-user\"" time="2024-03-27T14:38:40Z" level=debug msg="Checking GetUser returned value " time="2024-03-27T14:38:40Z" level=info msg="Exiting with success" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.026: Connection closed 268930e4113100223aabeba566042f70 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.027: Child 25306 exited with exit status 0 (Success) === CONT TestExecModule/Getting_the_user_uses_conversation_handler_if_none_was_set exec_test.go:790: Created service file at /tmp/TestExecModuleGetting_the_user_uses_conversation_handler_if_none_was_set1465764407/001/exec-module (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.044: Launched child 25314 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.056: Accepting connection from PID 25314 on connection 2bbb927d1ef2c12d8536803d66042f70 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.056: authenticate: called method SetData(('exec-client-flags-authenticate', <0>)) time="2024-03-27T14:38:40Z" level=debug msg="Parsing argument '{\"act\": <\"GetUser\">, \"args\": <[<\"Who are you?\">]>, \"exp\": <[<\"an-user\">, <\"<@mv nothing>\">]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.057: authenticate: called method GetItem((2,)) time="2024-03-27T14:38:40Z" level=debug msg="Checking GetUser returned value \"an-user\"" time="2024-03-27T14:38:40Z" level=debug msg="Checking GetUser returned value " time="2024-03-27T14:38:40Z" level=info msg="Exiting with success" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.057: Connection closed 2bbb927d1ef2c12d8536803d66042f70 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.066: Child 25314 exited with exit status 0 (Success) === CONT TestExecModule/StringConv_Error_when_when_parsing_returned_reply_fails exec_test.go:727: Created service file at /tmp/TestExecModuleStringConv_Error_when_when_parsing_returned_reply_fails1560445701/001/exec-module (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.067: Starting authenticate (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.067: Called with arguments: '--exec-debug' '--exec-log' '/dev/stderr' '--' '/tmp/TestExecModule3314696614/002/exec-client' '-client-log' '/dev/stderr' '{"act": <"StartStringConv">, "args": <[<1>, <"Hello!">]>, "exp": <[<{"reply": <@d 2.55>, "style": <1>}>, <"<@mv nothing>">]>}' (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.067: Setting up connection at unix:tmpdir=/tmp/authd-pam-server-UD4BL2 (ce25c1f4b6d9c0bc934a98f666042f70) (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.067: Server started, connectable address unix:path=/tmp/authd-pam-server-UD4BL2/dbus-AAUPxdaM (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.067: Launching '/tmp/TestExecModule3314696614/002/exec-client -flags 0 -server-address unix:path=/tmp/authd-pam-server-UD4BL2/dbus-AAUPxdaM authenticate -client-log /dev/stderr {"act": <"StartStringConv">, "args": <[<1>, <"Hello!">]>, "exp": <[<{"reply": <@d 2.55>, "style": <1>}>, <"<@mv nothing>">]>}' (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.068: Launched child 25320 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.073: Accepting connection from PID 25320 on connection ce25c1f4b6d9c0bc934a98f666042f70 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.073: authenticate: called method SetData(('exec-client-flags-authenticate', <0>)) time="2024-03-27T14:38:40Z" level=debug msg="Parsing argument '{\"act\": <\"StartStringConv\">, \"args\": <[<1>, <\"Hello!\">]>, \"exp\": <[<{\"reply\": <@d 2.55>, \"style\": <1>}>, <\"<@mv nothing>\">]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.074: authenticate: called method Prompt((1, 'Hello!')) time="2024-03-27T14:38:40Z" level=debug msg="Checking StartStringConv returned value dbusmodule.StringResponse{ConvStyle:1, Content:\"Hey, hey!\"}" time="2024-03-27T14:38:40Z" level=error msg="Exiting with error: Authentication token aging disabled: Failure setting user credentials" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.075: Connection closed ce25c1f4b6d9c0bc934a98f666042f70 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.075: Child 25320 exited with exit status 23 (Authentication token aging disabled) === CONT TestExecModule/StringConv_Error_when_when_parsing_returned_value_style_fails exec_test.go:727: Created service file at /tmp/TestExecModuleStringConv_Error_when_when_parsing_returned_value_style_fails2740376348/001/exec-module (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.102: Accepting connection from PID 25326 on connection aac5631a0362e7f9ccfbd46966042f6f (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.103: acct_mgmt: called method SetData(('exec-client-flags-acct_mgmt', <0>)) time="2024-03-27T14:38:40Z" level=debug msg="Parsing argument '{\"act\": <\"GetData\">, \"args\": <[<\"not set\">]>, \"exp\": <[<\"<@mv nothing>\">, <18>]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.103: acct_mgmt: called method GetData(('not set',)) time="2024-03-27T14:38:40Z" level=debug msg="failed to call com.ubuntu.authd.pam.GetData: No module specific data is present" time="2024-03-27T14:38:40Z" level=debug msg="Checking GetData returned value " time="2024-03-27T14:38:40Z" level=debug msg="Checking GetData returned value 18" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.104: Connection closed aac5631a0362e7f9ccfbd46966042f6f time="2024-03-27T14:38:40Z" level=info msg="Exiting with success" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.116: Child 25326 exited with exit status 0 (Success) (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.116: Setting up connection at unix:tmpdir=/tmp/authd-pam-server-G25CL2 (354d4489b95c2fb368ba520266042f70) (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.116: Server started, connectable address unix:path=/tmp/authd-pam-server-G25CL2/dbus-QrUrqxev (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.116: Launching '/tmp/TestExecModule3314696614/002/exec-client -flags 0 -server-address unix:path=/tmp/authd-pam-server-G25CL2/dbus-QrUrqxev authenticate -client-log /dev/stderr {"act": <"GetUser">, "args": <[<"Who are you?">]>, "exp": <[<"provided-user">, <"<@mv nothing>">]>}' (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.128: Launched child 25333 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.144: Accepting connection from PID 25333 on connection 354d4489b95c2fb368ba520266042f70 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.145: authenticate: called method SetData(('exec-client-flags-authenticate', <0>)) time="2024-03-27T14:38:40Z" level=debug msg="Parsing argument '{\"act\": <\"GetUser\">, \"args\": <[<\"Who are you?\">]>, \"exp\": <[<\"provided-user\">, <\"<@mv nothing>\">]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.145: authenticate: called method GetItem((2,)) (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.146: authenticate: called method Prompt((2, 'Who are you?')) time="2024-03-27T14:38:40Z" level=debug msg="Checking GetUser returned value \"provided-user\"" time="2024-03-27T14:38:40Z" level=debug msg="Checking GetUser returned value " time="2024-03-27T14:38:40Z" level=info msg="Exiting with success" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.146: Connection closed 354d4489b95c2fb368ba520266042f70 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.168: Child 25333 exited with exit status 0 (Success) === CONT TestExecModule/StringConv_Error_if_no_conversation_handler_is_set exec_test.go:727: Created service file at /tmp/TestExecModuleStringConv_Error_if_no_conversation_handler_is_set195831892/001/exec-module (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.181: Launched child 25339 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.194: Accepting connection from PID 25339 on connection d133c4b20370ed69942b44d566042f70 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.195: authenticate: called method SetData(('exec-client-flags-authenticate', <0>)) time="2024-03-27T14:38:40Z" level=debug msg="Parsing argument '{\"act\": <\"GetUser\">, \"args\": <[<\"Who are you?\">]>, \"exp\": <[<\"\">, <19>]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.195: authenticate: called method GetItem((2,)) (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.196: authenticate: called method Prompt((2, 'Who are you?')) time="2024-03-27T14:38:40Z" level=debug msg="failed to call com.ubuntu.authd.pam.Prompt: Conversation error" time="2024-03-27T14:38:40Z" level=debug msg="Checking GetUser returned value \"\"" time="2024-03-27T14:38:40Z" level=debug msg="Checking GetUser returned value &fmt.wrapError{msg:\": Conversation error\", err:19}" time="2024-03-27T14:38:40Z" level=info msg="Exiting with success" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.196: Connection closed d133c4b20370ed69942b44d566042f70 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.204: Child 25339 exited with exit status 0 (Success) === CONT TestExecModule/StringConv_Messages_with_error_style_are_handled_by_conversation exec_test.go:727: Created service file at /tmp/TestExecModuleStringConv_Messages_with_error_style_are_handled_by_conversation409915253/001/exec-module (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.206: Launched child 25346 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.221: Accepting connection from PID 25346 on connection a46f4aac77224cef1cea821866042f70 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.221: authenticate: called method SetData(('exec-client-flags-authenticate', <0>)) time="2024-03-27T14:38:40Z" level=debug msg="Parsing argument '{\"act\": <\"StartStringConv\">, \"args\": <[<2>, <\"Hello!\">]>, \"exp\": <[<{\"reply\": <\"Hey, hey!\">, \"style\": <\"shouldn't be a string\">}>, <\"<@mv nothing>\">]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.222: authenticate: called method Prompt((2, 'Hello!')) time="2024-03-27T14:38:40Z" level=debug msg="Checking StartStringConv returned value dbusmodule.StringResponse{ConvStyle:2, Content:\"Hey, hey!\"}" time="2024-03-27T14:38:40Z" level=error msg="Exiting with error: Authentication token aging disabled: Failure setting user credentials" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.222: Connection closed a46f4aac77224cef1cea821866042f70 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.223: Child 25346 exited with exit status 23 (Authentication token aging disabled) === CONT TestExecModule/StringConv_Messages_with_info_style_are_handled_by_conversation exec_test.go:727: Created service file at /tmp/TestExecModuleStringConv_Messages_with_info_style_are_handled_by_conversation1215488864/001/exec-module (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.250: Accepting connection from PID 25353 on connection aac5631a0362e7f9ccfbd46966042f6f (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.251: chauthtok: called method SetData(('exec-client-flags-password', <16384>)) time="2024-03-27T14:38:40Z" level=debug msg="Parsing argument '{\"act\": <\"GetData\">, \"args\": <[<\"not set\">]>, \"exp\": <[<\"<@mv nothing>\">, <18>]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.251: chauthtok: called method GetData(('not set',)) time="2024-03-27T14:38:40Z" level=debug msg="failed to call com.ubuntu.authd.pam.GetData: No module specific data is present" time="2024-03-27T14:38:40Z" level=debug msg="Checking GetData returned value " time="2024-03-27T14:38:40Z" level=debug msg="Checking GetData returned value 18" time="2024-03-27T14:38:40Z" level=debug msg="Parsing argument '{\"act\": <\"GetData\">, \"args\": <[<\"not set\">]>, \"exp\": <[<\"<@mv nothing>\">, <18>]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.252: chauthtok: called method GetData(('not set',)) time="2024-03-27T14:38:40Z" level=debug msg="failed to call com.ubuntu.authd.pam.GetData: No module specific data is present" time="2024-03-27T14:38:40Z" level=debug msg="Checking GetData returned value " time="2024-03-27T14:38:40Z" level=debug msg="Checking GetData returned value 18" time="2024-03-27T14:38:40Z" level=info msg="Exiting with success" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.252: Connection closed aac5631a0362e7f9ccfbd46966042f6f (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.260: Child 25353 exited with exit status 0 (Success) (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.260: Starting chauthtok (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.260: Called with arguments: '--exec-debug' '--exec-log' '/dev/stderr' '--' '/tmp/TestExecModule3314696614/002/exec-client' '-client-log' '/dev/stderr' '{"act": <"GetData">, "args": <[<"not set">]>, "exp": <[<"<@mv nothing>">, <18>]>}' '{"act": <"GetData">, "args": <[<"not set">]>, "exp": <[<"<@mv nothing>">, <18>]>}' (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.260: Launching '/tmp/TestExecModule3314696614/002/exec-client -flags 8192 -server-address unix:path=/tmp/authd-pam-server-13OJL2/dbus-TKA3Iyio chauthtok -client-log /dev/stderr {"act": <"GetData">, "args": <[<"not set">]>, "exp": <[<"<@mv nothing>">, <18>]>} {"act": <"GetData">, "args": <[<"not set">]>, "exp": <[<"<@mv nothing>">, <18>]>}' (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.262: Launched child 25360 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.267: Accepting connection from PID 25360 on connection aac5631a0362e7f9ccfbd46966042f6f (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.267: chauthtok: called method SetData(('exec-client-flags-password', <8192>)) time="2024-03-27T14:38:40Z" level=debug msg="Parsing argument '{\"act\": <\"GetData\">, \"args\": <[<\"not set\">]>, \"exp\": <[<\"<@mv nothing>\">, <18>]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.267: chauthtok: called method GetData(('not set',)) time="2024-03-27T14:38:40Z" level=debug msg="failed to call com.ubuntu.authd.pam.GetData: No module specific data is present" time="2024-03-27T14:38:40Z" level=debug msg="Checking GetData returned value " time="2024-03-27T14:38:40Z" level=debug msg="Checking GetData returned value 18" time="2024-03-27T14:38:40Z" level=debug msg="Parsing argument '{\"act\": <\"GetData\">, \"args\": <[<\"not set\">]>, \"exp\": <[<\"<@mv nothing>\">, <18>]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.268: chauthtok: called method GetData(('not set',)) time="2024-03-27T14:38:40Z" level=debug msg="failed to call com.ubuntu.authd.pam.GetData: No module specific data is present" time="2024-03-27T14:38:40Z" level=debug msg="Checking GetData returned value " time="2024-03-27T14:38:40Z" level=debug msg="Checking GetData returned value 18" time="2024-03-27T14:38:40Z" level=info msg="Exiting with success" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.268: Connection closed aac5631a0362e7f9ccfbd46966042f6f (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.288: Child 25360 exited with exit status 0 (Success) === CONT TestExecModule/StringConv_Error_when_when_parsing_returned_response_fails exec_test.go:727: Created service file at /tmp/TestExecModuleStringConv_Error_when_when_parsing_returned_response_fails3602328101/001/exec-module (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.303: Launched child 25366 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.318: Accepting connection from PID 25366 on connection ce86e41cdf36a7ba226b9bbc66042f70 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.319: authenticate: called method SetData(('exec-client-flags-authenticate', <0>)) time="2024-03-27T14:38:40Z" level=debug msg="Parsing argument '{\"act\": <\"StartStringConv\">, \"args\": <[<3>, <\"This is an error message!\">]>, \"exp\": <[<{\"reply\": <\"\">, \"style\": <3>}>, <\"<@mv nothing>\">]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.319: authenticate: called method Prompt((3, 'This is an error message!')) time="2024-03-27T14:38:40Z" level=debug msg="Checking StartStringConv returned value dbusmodule.StringResponse{ConvStyle:3, Content:\"\"}" time="2024-03-27T14:38:40Z" level=debug msg="Checking StartStringConv returned value " time="2024-03-27T14:38:40Z" level=info msg="Exiting with success" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.320: Connection closed ce86e41cdf36a7ba226b9bbc66042f70 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.336: Child 25366 exited with exit status 0 (Success) === CONT TestExecModule/StringConv_Error_when_conversation_uses_binary_content_style exec_test.go:727: Created service file at /tmp/TestExecModuleStringConv_Error_when_conversation_uses_binary_content_style682878190/001/exec-module (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.354: Accepting connection from PID 25373 on connection e8d3d336c1df2cf61bd25f8666042f70 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.355: authenticate: called method SetData(('exec-client-flags-authenticate', <0>)) time="2024-03-27T14:38:40Z" level=debug msg="Parsing argument '{\"act\": <\"StartStringConv\">, \"args\": <[<4>, <\"This is an info message!\">]>, \"exp\": <[<{\"reply\": <\"\">, \"style\": <4>}>, <\"<@mv nothing>\">]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.355: authenticate: called method Prompt((4, 'This is an info message!')) time="2024-03-27T14:38:40Z" level=debug msg="Checking StartStringConv returned value dbusmodule.StringResponse{ConvStyle:4, Content:\"\"}" time="2024-03-27T14:38:40Z" level=debug msg="Checking StartStringConv returned value " time="2024-03-27T14:38:40Z" level=info msg="Exiting with success" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.356: Connection closed e8d3d336c1df2cf61bd25f8666042f70 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.372: Child 25373 exited with exit status 0 (Success) === CONT TestExecModule/StringConv_Error_if_the_conversation_handler_fails exec_test.go:727: Created service file at /tmp/TestExecModuleStringConv_Error_if_the_conversation_handler_fails3809998766/001/exec-module (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.392: Launched child 25379 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.406: Accepting connection from PID 25379 on connection 66cd6eeb33cb4f633057ee7866042f70 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.406: authenticate: called method SetData(('exec-client-flags-authenticate', <0>)) time="2024-03-27T14:38:40Z" level=debug msg="Parsing argument '{\"act\": <\"StartStringConv\">, \"args\": <[<0>, <\"\">]>, \"exp\": <[<\"<@mv nothing>\">, <19>]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.407: authenticate: called method Prompt((0, '')) time="2024-03-27T14:38:40Z" level=debug msg="failed to call com.ubuntu.authd.pam.Prompt: Conversation error" time="2024-03-27T14:38:40Z" level=debug msg="Checking StartStringConv returned value " time="2024-03-27T14:38:40Z" level=debug msg="Checking StartStringConv returned value &fmt.wrapError{msg:\": Conversation error\", err:19}" time="2024-03-27T14:38:40Z" level=info msg="Exiting with success" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.408: Connection closed 66cd6eeb33cb4f633057ee7866042f70 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.422: Child 25379 exited with exit status 0 (Success) === CONT TestExecModule/StringConv_Conversation_prompt_can_be_formatted exec_test.go:727: Created service file at /tmp/TestExecModuleStringConv_Conversation_prompt_can_be_formatted2939978086/001/exec-module (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.454: Accepting connection from PID 25386 on connection f58b2cbc8b8b8c5c320944ea66042f70 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.455: authenticate: called method SetData(('exec-client-flags-authenticate', <0>)) time="2024-03-27T14:38:40Z" level=debug msg="Parsing argument '{\"act\": <\"StartStringConv\">, \"args\": <[<2>, <\"Hello!\">]>, \"exp\": <[<\"Hey, hey!\">, <\"<@mv nothing>\">]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.455: authenticate: called method Prompt((2, 'Hello!')) time="2024-03-27T14:38:40Z" level=debug msg="Checking StartStringConv returned value dbusmodule.StringResponse{ConvStyle:2, Content:\"Hey, hey!\"}" time="2024-03-27T14:38:40Z" level=error msg="Exiting with error: cannot convert string to map[string]dbus.Variant: Failure setting user credentials" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.456: Connection closed f58b2cbc8b8b8c5c320944ea66042f70 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.484: Child 25386 exited with exit status 17 (Failure setting user credentials) === CONT TestExecModule/StringConv_Messages_with_echo_on_style_are_handled_by_conversation exec_test.go:727: Created service file at /tmp/TestExecModuleStringConv_Messages_with_echo_on_style_are_handled_by_conversation1330875231/001/exec-module (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.509: Accepting connection from PID 25393 on connection 3b7138a129f9ae44c8d7d00266042f70 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.509: authenticate: called method SetData(('exec-client-flags-authenticate', <0>)) time="2024-03-27T14:38:40Z" level=debug msg="Parsing argument '{\"act\": <\"StartStringConv\">, \"args\": <[<7>, <\"I am a binary content\\xff!\">]>, \"exp\": <[<\"<@mv nothing>\">, <19>]>}'" time="2024-03-27T14:38:40Z" level=debug msg="Checking StartStringConv returned value " time="2024-03-27T14:38:40Z" level=debug msg="Checking StartStringConv returned value &fmt.wrapError{msg:\": Conversation error: binary style is not supported\", err:(*fmt.wrapError)(0x40001a2840)}" time="2024-03-27T14:38:40Z" level=info msg="Exiting with success" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.510: Connection closed 3b7138a129f9ae44c8d7d00266042f70 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.512: Child 25393 exited with exit status 0 (Success) === CONT TestExecModule/Data_Data_can_be_nil exec_test.go:576: Created service file at /tmp/TestExecModuleData_Data_can_be_nil732373475/001/exec-module (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.528: Launched child 25401 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.542: Accepting connection from PID 25401 on connection 7e521597a2b56f791dfa691066042f70 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.542: authenticate: called method SetData(('exec-client-flags-authenticate', <0>)) time="2024-03-27T14:38:40Z" level=debug msg="Parsing argument '{\"act\": <\"StartStringConv\">, \"args\": <[<1>, <\"Tell me your secret!\">]>, \"exp\": <[<\"<@mv nothing>\">, <19>]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.543: authenticate: called method Prompt((1, 'Tell me your secret!')) time="2024-03-27T14:38:40Z" level=debug msg="failed to call com.ubuntu.authd.pam.Prompt: Conversation error" time="2024-03-27T14:38:40Z" level=debug msg="Checking StartStringConv returned value " time="2024-03-27T14:38:40Z" level=debug msg="Checking StartStringConv returned value &fmt.wrapError{msg:\": Conversation error\", err:19}" time="2024-03-27T14:38:40Z" level=info msg="Exiting with success" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.544: Connection closed 7e521597a2b56f791dfa691066042f70 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.568: Child 25401 exited with exit status 0 (Success) === CONT TestExecModule/Env_Put_var exec_test.go:468: Created service file at /tmp/TestExecModuleEnv_Put_var478005262/001/exec-module (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.588: Launched child 25408 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.596: Accepting connection from PID 25408 on connection ff2c89f53b56528cb2ab334166042f70 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.596: authenticate: called method SetData(('exec-client-flags-authenticate', <0>)) time="2024-03-27T14:38:40Z" level=debug msg="Parsing argument '{\"act\": <\"StartStringConvf\">, \"args\": <[<1>, <\"Sending some %s, right? %v - But that's %v or %d?\">, <\"info\">, , <\"<@mv nothing>\">, <123>]>, \"exp\": <[<{\"reply\": <\"And returning some text back\">, \"style\": <1>}>, <\"<@mv nothing>\">]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.597: authenticate: called method Prompt((1, "Sending some info, right? true - But that's or 123?")) time="2024-03-27T14:38:40Z" level=debug msg="Checking StartStringConvf returned value dbusmodule.StringResponse{ConvStyle:1, Content:\"And returning some text back\"}" time="2024-03-27T14:38:40Z" level=debug msg="Checking StartStringConvf returned value " time="2024-03-27T14:38:40Z" level=info msg="Exiting with success" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.598: Connection closed ff2c89f53b56528cb2ab334166042f70 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.620: Child 25408 exited with exit status 0 (Success) === CONT TestExecModule/Env_Changes_a_preset_var exec_test.go:468: Created service file at /tmp/TestExecModuleEnv_Changes_a_preset_var3890673894/001/exec-module (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.637: Launched child 25415 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.652: Accepting connection from PID 25415 on connection e2ef43eee0e2c2bc0713899f66042f70 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.652: authenticate: called method SetData(('exec-client-flags-authenticate', <0>)) time="2024-03-27T14:38:40Z" level=debug msg="Parsing argument '{\"act\": <\"StartStringConv\">, \"args\": <[<2>, <\"This is an echo on message!\">]>, \"exp\": <[<{\"reply\": <\"I'm handling it perfectly!\">, \"style\": <2>}>, <\"<@mv nothing>\">]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.665: authenticate: called method Prompt((2, 'This is an echo on message!')) time="2024-03-27T14:38:40Z" level=debug msg="Checking StartStringConv returned value dbusmodule.StringResponse{ConvStyle:2, Content:\"I'm handling it perfectly!\"}" time="2024-03-27T14:38:40Z" level=debug msg="Checking StartStringConv returned value " time="2024-03-27T14:38:40Z" level=info msg="Exiting with success" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.665: Connection closed e2ef43eee0e2c2bc0713899f66042f70 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.666: Child 25415 exited with exit status 0 (Success) === CONT TestExecModule/Env_Unset_a_preset_value exec_test.go:468: Created service file at /tmp/TestExecModuleEnv_Unset_a_preset_value2931675483/001/exec-module (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.689: Launched child 25421 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.702: Accepting connection from PID 25421 on connection a4567aac537cd00d7b371daf66042f70 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.702: authenticate: called method SetData(('exec-client-flags-authenticate', <0>)) time="2024-03-27T14:38:40Z" level=info msg="Exiting with success" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.703: Connection closed a4567aac537cd00d7b371daf66042f70 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.720: Child 25421 exited with exit status 0 (Success) (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.720: Setting up connection at unix:tmpdir=/tmp/authd-pam-server-MROPL2 (7146d0df83e2d94695197ff266042f70) (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.720: Server started, connectable address unix:path=/tmp/authd-pam-server-MROPL2/dbus-9vM2C2Om (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.720: Launching '/tmp/TestExecModule3314696614/002/exec-client -flags 0 -server-address unix:path=/tmp/authd-pam-server-MROPL2/dbus-9vM2C2Om authenticate -client-log /dev/stderr {"act": <"GetEnvList">, "args": <@av []>, "exp": <[<@a{ss} {}>, <"<@mv nothing>">]>} {"act": <"PutEnv">, "args": <[<"AN_ENV=value">]>, "exp": <[<"<@mv nothing>">]>} {"act": <"GetEnvList">, "args": <@av []>, "exp": <[<{"AN_ENV": "value"}>, <"<@mv nothing>">]>}' (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.729: Launched child 25426 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.734: Accepting connection from PID 25426 on connection 7146d0df83e2d94695197ff266042f70 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.735: authenticate: called method SetData(('exec-client-flags-authenticate', <0>)) time="2024-03-27T14:38:40Z" level=debug msg="Parsing argument '{\"act\": <\"GetEnvList\">, \"args\": <@av []>, \"exp\": <[<@a{ss} {}>, <\"<@mv nothing>\">]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.735: authenticate: called method GetEnvList(()) time="2024-03-27T14:38:40Z" level=debug msg="Checking GetEnvList returned value map[string]string{}" time="2024-03-27T14:38:40Z" level=debug msg="Checking GetEnvList returned value " time="2024-03-27T14:38:40Z" level=debug msg="Parsing argument '{\"act\": <\"PutEnv\">, \"args\": <[<\"AN_ENV=value\">]>, \"exp\": <[<\"<@mv nothing>\">]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.736: authenticate: called method SetEnv(('AN_ENV', 'value')) time="2024-03-27T14:38:40Z" level=debug msg="Checking PutEnv returned value " time="2024-03-27T14:38:40Z" level=debug msg="Parsing argument '{\"act\": <\"GetEnvList\">, \"args\": <@av []>, \"exp\": <[<{\"AN_ENV\": \"value\"}>, <\"<@mv nothing>\">]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.736: authenticate: called method GetEnvList(()) time="2024-03-27T14:38:40Z" level=debug msg="Checking GetEnvList returned value map[string]string{\"AN_ENV\":\"value\"}" time="2024-03-27T14:38:40Z" level=debug msg="Checking GetEnvList returned value " time="2024-03-27T14:38:40Z" level=info msg="Exiting with success" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.737: Connection closed 7146d0df83e2d94695197ff266042f70 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.740: Child 25426 exited with exit status 0 (Success) (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.740: Setting up connection at unix:tmpdir=/tmp/authd-pam-server-1JHQL2 (adc6a9f452f0885ffc70110466042f70) (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.740: Server started, connectable address unix:path=/tmp/authd-pam-server-1JHQL2/dbus-X2O9UpN0 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.740: Launching '/tmp/TestExecModule3314696614/002/exec-client -flags 0 -server-address unix:path=/tmp/authd-pam-server-1JHQL2/dbus-X2O9UpN0 authenticate -client-log /dev/stderr {"act": <"GetEnvList">, "args": <@av []>, "exp": <[<@a{ss} {}>, <"<@mv nothing>">]>} {"act": <"PutEnv">, "args": <[<"PRESET_ENV=hey!">]>, "exp": <[<"<@mv nothing>">]>} {"act": <"GetEnvList">, "args": <@av []>, "exp": <[<{"PRESET_ENV": "hey!"}>, <"<@mv nothing>">]>} {"act": <"PutEnv">, "args": <[<"PRESET_ENV=hello!">]>, "exp": <[<"<@mv nothing>">]>} {"act": <"GetEnvList">, "args": <@av []>, "exp": <[<{"PRESET_ENV": "hello!"}>, <"<@mv nothing>">]>} {"act": <"GetEnv">, "args": <[<"PRESET_ENV">]>, "exp": <[<"hello!">]>}' (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.747: Launched child 25434 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.776: Accepting connection from PID 25434 on connection adc6a9f452f0885ffc70110466042f70 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.776: authenticate: called method SetData(('exec-client-flags-authenticate', <0>)) time="2024-03-27T14:38:40Z" level=debug msg="Parsing argument '{\"act\": <\"GetEnvList\">, \"args\": <@av []>, \"exp\": <[<@a{ss} {}>, <\"<@mv nothing>\">]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.777: authenticate: called method GetEnvList(()) time="2024-03-27T14:38:40Z" level=debug msg="Checking GetEnvList returned value map[string]string{}" time="2024-03-27T14:38:40Z" level=debug msg="Checking GetEnvList returned value " time="2024-03-27T14:38:40Z" level=debug msg="Parsing argument '{\"act\": <\"PutEnv\">, \"args\": <[<\"PRESET_ENV=hey!\">]>, \"exp\": <[<\"<@mv nothing>\">]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.777: authenticate: called method SetEnv(('PRESET_ENV', 'hey!')) time="2024-03-27T14:38:40Z" level=debug msg="Checking PutEnv returned value " time="2024-03-27T14:38:40Z" level=debug msg="Parsing argument '{\"act\": <\"GetEnvList\">, \"args\": <@av []>, \"exp\": <[<{\"PRESET_ENV\": \"hey!\"}>, <\"<@mv nothing>\">]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.778: authenticate: called method GetEnvList(()) time="2024-03-27T14:38:40Z" level=debug msg="Checking GetEnvList returned value map[string]string{\"PRESET_ENV\":\"hey!\"}" time="2024-03-27T14:38:40Z" level=debug msg="Checking GetEnvList returned value " time="2024-03-27T14:38:40Z" level=debug msg="Parsing argument '{\"act\": <\"PutEnv\">, \"args\": <[<\"PRESET_ENV=hello!\">]>, \"exp\": <[<\"<@mv nothing>\">]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.778: authenticate: called method SetEnv(('PRESET_ENV', 'hello!')) time="2024-03-27T14:38:40Z" level=debug msg="Checking PutEnv returned value " time="2024-03-27T14:38:40Z" level=debug msg="Parsing argument '{\"act\": <\"GetEnvList\">, \"args\": <@av []>, \"exp\": <[<{\"PRESET_ENV\": \"hello!\"}>, <\"<@mv nothing>\">]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.779: authenticate: called method GetEnvList(()) time="2024-03-27T14:38:40Z" level=debug msg="Checking GetEnvList returned value map[string]string{\"PRESET_ENV\":\"hello!\"}" time="2024-03-27T14:38:40Z" level=debug msg="Checking GetEnvList returned value " time="2024-03-27T14:38:40Z" level=debug msg="Parsing argument '{\"act\": <\"GetEnv\">, \"args\": <[<\"PRESET_ENV\">]>, \"exp\": <[<\"hello!\">]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.779: authenticate: called method GetEnv(('PRESET_ENV',)) time="2024-03-27T14:38:40Z" level=debug msg="Checking GetEnv returned value \"hello!\"" time="2024-03-27T14:38:40Z" level=info msg="Exiting with success" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.780: Connection closed adc6a9f452f0885ffc70110466042f70 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.781: Child 25434 exited with exit status 0 (Success) (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.781: Starting acct_mgmt (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.781: Called with arguments: '--exec-debug' '--exec-log' '/dev/stderr' '--' '/tmp/TestExecModule3314696614/002/exec-client' '-client-log' '/dev/stderr' '{"act": <"GetEnvList">, "args": <@av []>, "exp": <[<{"PRESET_ENV": "hello!"}>, <"<@mv nothing>">]>}' (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.781: Launching '/tmp/TestExecModule3314696614/002/exec-client -flags 0 -server-address unix:path=/tmp/authd-pam-server-1JHQL2/dbus-X2O9UpN0 acct_mgmt -client-log /dev/stderr {"act": <"GetEnvList">, "args": <@av []>, "exp": <[<{"PRESET_ENV": "hello!"}>, <"<@mv nothing>">]>}' (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.792: Launched child 25442 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.806: Accepting connection from PID 25442 on connection adc6a9f452f0885ffc70110466042f70 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.807: acct_mgmt: called method SetData(('exec-client-flags-acct_mgmt', <0>)) time="2024-03-27T14:38:40Z" level=debug msg="Parsing argument '{\"act\": <\"GetEnvList\">, \"args\": <@av []>, \"exp\": <[<{\"PRESET_ENV\": \"hello!\"}>, <\"<@mv nothing>\">]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.807: acct_mgmt: called method GetEnvList(()) time="2024-03-27T14:38:40Z" level=debug msg="Checking GetEnvList returned value map[string]string{\"PRESET_ENV\":\"hello!\"}" time="2024-03-27T14:38:40Z" level=debug msg="Checking GetEnvList returned value " time="2024-03-27T14:38:40Z" level=info msg="Exiting with success" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.808: Connection closed adc6a9f452f0885ffc70110466042f70 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.813: Child 25442 exited with exit status 0 (Success) === CONT TestExecModule/Env_Unset_a_not-previously_set_value exec_test.go:468: Created service file at /tmp/TestExecModuleEnv_Unset_a_not-previously_set_value1294070176/001/exec-module (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.846: Accepting connection from PID 25448 on connection a4567aac537cd00d7b371daf66042f70 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.846: acct_mgmt: called method SetData(('exec-client-flags-acct_mgmt', <0>)) time="2024-03-27T14:38:40Z" level=debug msg="Parsing argument '{\"act\": <\"SetData\">, \"args\": <[<\"nil-data\">, <\"<@mv nothing>\">]>, \"exp\": <[<\"<@mv nothing>\">]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.847: acct_mgmt: called method UnsetData(('nil-data',)) time="2024-03-27T14:38:40Z" level=debug msg="Checking SetData returned value " time="2024-03-27T14:38:40Z" level=debug msg="Parsing argument '{\"act\": <\"GetData\">, \"args\": <[<\"nil-data\">]>, \"exp\": <[<\"<@mv nothing>\">, <\"<@mv nothing>\">]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.848: acct_mgmt: called method GetData(('nil-data',)) time="2024-03-27T14:38:40Z" level=debug msg="Checking GetData returned value " time="2024-03-27T14:38:40Z" level=debug msg="Checking GetData returned value " time="2024-03-27T14:38:40Z" level=info msg="Exiting with success" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.848: Connection closed a4567aac537cd00d7b371daf66042f70 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.849: Child 25448 exited with exit status 0 (Success) (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.853: Launched child 25455 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.870: Accepting connection from PID 25455 on connection 7146d0df83e2d94695197ff266042f70 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.870: acct_mgmt: called method SetData(('exec-client-flags-acct_mgmt', <0>)) time="2024-03-27T14:38:40Z" level=debug msg="Parsing argument '{\"act\": <\"GetEnvList\">, \"args\": <@av []>, \"exp\": <[<{\"AN_ENV\": \"value\"}>, <\"<@mv nothing>\">]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.871: acct_mgmt: called method GetEnvList(()) time="2024-03-27T14:38:40Z" level=debug msg="Checking GetEnvList returned value map[string]string{\"AN_ENV\":\"value\"}" time="2024-03-27T14:38:40Z" level=debug msg="Checking GetEnvList returned value " time="2024-03-27T14:38:40Z" level=info msg="Exiting with success" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.871: Connection closed 7146d0df83e2d94695197ff266042f70 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.892: Child 25455 exited with exit status 0 (Success) === CONT TestExecModule/Data_Sets_and_gets_data exec_test.go:576: Created service file at /tmp/TestExecModuleData_Sets_and_gets_data719180120/001/exec-module (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.907: Launched child 25464 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.930: Accepting connection from PID 25464 on connection 46a066d2f3a6123732620eaf66042f70 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.931: authenticate: called method SetData(('exec-client-flags-authenticate', <0>)) time="2024-03-27T14:38:40Z" level=debug msg="Parsing argument '{\"act\": <\"GetEnvList\">, \"args\": <@av []>, \"exp\": <[<@a{ss} {}>, <\"<@mv nothing>\">]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.932: authenticate: called method GetEnvList(()) time="2024-03-27T14:38:40Z" level=debug msg="Checking GetEnvList returned value map[string]string{}" time="2024-03-27T14:38:40Z" level=debug msg="Checking GetEnvList returned value " time="2024-03-27T14:38:40Z" level=debug msg="Parsing argument '{\"act\": <\"PutEnv\">, \"args\": <[<\"PRESET_ENV=hey!\">]>, \"exp\": <[<\"<@mv nothing>\">]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.932: authenticate: called method SetEnv(('PRESET_ENV', 'hey!')) time="2024-03-27T14:38:40Z" level=debug msg="Checking PutEnv returned value " time="2024-03-27T14:38:40Z" level=debug msg="Parsing argument '{\"act\": <\"GetEnvList\">, \"args\": <@av []>, \"exp\": <[<{\"PRESET_ENV\": \"hey!\"}>, <\"<@mv nothing>\">]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.933: authenticate: called method GetEnvList(()) time="2024-03-27T14:38:40Z" level=debug msg="Checking GetEnvList returned value map[string]string{\"PRESET_ENV\":\"hey!\"}" time="2024-03-27T14:38:40Z" level=debug msg="Checking GetEnvList returned value " time="2024-03-27T14:38:40Z" level=debug msg="Parsing argument '{\"act\": <\"PutEnv\">, \"args\": <[<\"PRESET_ENV\">]>, \"exp\": <[<\"<@mv nothing>\">]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.933: authenticate: called method UnsetEnv(('PRESET_ENV',)) time="2024-03-27T14:38:40Z" level=debug msg="Checking PutEnv returned value " time="2024-03-27T14:38:40Z" level=debug msg="Parsing argument '{\"act\": <\"GetEnvList\">, \"args\": <@av []>, \"exp\": <[<@a{ss} {}>, <\"<@mv nothing>\">]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.934: authenticate: called method GetEnvList(()) time="2024-03-27T14:38:40Z" level=debug msg="Checking GetEnvList returned value map[string]string{}" time="2024-03-27T14:38:40Z" level=debug msg="Checking GetEnvList returned value " time="2024-03-27T14:38:40Z" level=debug msg="Parsing argument '{\"act\": <\"GetEnv\">, \"args\": <[<\"PRESET_ENV\">]>, \"exp\": <[<\"\">]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.934: authenticate: called method GetEnv(('PRESET_ENV',)) time="2024-03-27T14:38:40Z" level=debug msg="Checking GetEnv returned value \"\"" time="2024-03-27T14:38:40Z" level=info msg="Exiting with success" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.935: Connection closed 46a066d2f3a6123732620eaf66042f70 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.948: Child 25464 exited with exit status 0 (Success) (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.948: Starting acct_mgmt (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.948: Called with arguments: '--exec-debug' '--exec-log' '/dev/stderr' '--' '/tmp/TestExecModule3314696614/002/exec-client' '-client-log' '/dev/stderr' '{"act": <"GetEnvList">, "args": <@av []>, "exp": <[<@a{ss} {}>, <"<@mv nothing>">]>}' (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.948: Launching '/tmp/TestExecModule3314696614/002/exec-client -flags 0 -server-address unix:path=/tmp/authd-pam-server-7LHIL2/dbus-uQhR9kEg acct_mgmt -client-log /dev/stderr {"act": <"GetEnvList">, "args": <@av []>, "exp": <[<@a{ss} {}>, <"<@mv nothing>">]>}' (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.964: Launched child 25470 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.978: Accepting connection from PID 25470 on connection 46a066d2f3a6123732620eaf66042f70 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.978: acct_mgmt: called method SetData(('exec-client-flags-acct_mgmt', <0>)) time="2024-03-27T14:38:40Z" level=debug msg="Parsing argument '{\"act\": <\"GetEnvList\">, \"args\": <@av []>, \"exp\": <[<@a{ss} {}>, <\"<@mv nothing>\">]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.979: acct_mgmt: called method GetEnvList(()) time="2024-03-27T14:38:40Z" level=debug msg="Checking GetEnvList returned value map[string]string{}" time="2024-03-27T14:38:40Z" level=debug msg="Checking GetEnvList returned value " time="2024-03-27T14:38:40Z" level=info msg="Exiting with success" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.979: Connection closed 46a066d2f3a6123732620eaf66042f70 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:40.985: Child 25470 exited with exit status 0 (Success) === CONT TestExecModule/Data_No_error_when_getting_data_that_has_been_removed exec_test.go:576: Created service file at /tmp/TestExecModuleData_No_error_when_getting_data_that_has_been_removed56190529/001/exec-module (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.021: Launched child 25476 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.034: Accepting connection from PID 25476 on connection a4567aac537cd00d7b371daf66042f70 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.034: chauthtok: called method SetData(('exec-client-flags-password', <16384>)) time="2024-03-27T14:38:41Z" level=debug msg="Parsing argument '{\"act\": <\"SetData\">, \"args\": <[<\"nil-data\">, <\"<@mv nothing>\">]>, \"exp\": <[<\"<@mv nothing>\">]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.035: chauthtok: called method UnsetData(('nil-data',)) time="2024-03-27T14:38:41Z" level=debug msg="Checking SetData returned value " time="2024-03-27T14:38:41Z" level=debug msg="Parsing argument '{\"act\": <\"GetData\">, \"args\": <[<\"nil-data\">]>, \"exp\": <[<\"<@mv nothing>\">, <\"<@mv nothing>\">]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.036: chauthtok: called method GetData(('nil-data',)) time="2024-03-27T14:38:41Z" level=debug msg="Checking GetData returned value " time="2024-03-27T14:38:41Z" level=debug msg="Checking GetData returned value " time="2024-03-27T14:38:41Z" level=debug msg="Parsing argument '{\"act\": <\"GetData\">, \"args\": <[<\"nil-data\">]>, \"exp\": <[<\"<@mv nothing>\">, <\"<@mv nothing>\">]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.036: chauthtok: called method GetData(('nil-data',)) time="2024-03-27T14:38:41Z" level=debug msg="Checking GetData returned value " time="2024-03-27T14:38:41Z" level=debug msg="Checking GetData returned value " time="2024-03-27T14:38:41Z" level=info msg="Exiting with success" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.036: Connection closed a4567aac537cd00d7b371daf66042f70 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.045: Child 25476 exited with exit status 0 (Success) (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.045: Starting chauthtok (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.045: Called with arguments: '--exec-debug' '--exec-log' '/dev/stderr' '--' '/tmp/TestExecModule3314696614/002/exec-client' '-client-log' '/dev/stderr' '{"act": <"SetData">, "args": <[<"nil-data">, <"<@mv nothing>">]>, "exp": <[<"<@mv nothing>">]>}' '{"act": <"GetData">, "args": <[<"nil-data">]>, "exp": <[<"<@mv nothing>">, <"<@mv nothing>">]>}' '{"act": <"GetData">, "args": <[<"nil-data">]>, "exp": <[<"<@mv nothing>">, <"<@mv nothing>">]>}' (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.045: Launching '/tmp/TestExecModule3314696614/002/exec-client -flags 8192 -server-address unix:path=/tmp/authd-pam-server-J8JOL2/dbus-iKvUyTCu chauthtok -client-log /dev/stderr {"act": <"SetData">, "args": <[<"nil-data">, <"<@mv nothing>">]>, "exp": <[<"<@mv nothing>">]>} {"act": <"GetData">, "args": <[<"nil-data">]>, "exp": <[<"<@mv nothing>">, <"<@mv nothing>">]>} {"act": <"GetData">, "args": <[<"nil-data">]>, "exp": <[<"<@mv nothing>">, <"<@mv nothing>">]>}' (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.047: Launched child 25483 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.084: Accepting connection from PID 25483 on connection a4567aac537cd00d7b371daf66042f70 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.084: chauthtok: called method SetData(('exec-client-flags-password', <8192>)) time="2024-03-27T14:38:41Z" level=debug msg="Parsing argument '{\"act\": <\"SetData\">, \"args\": <[<\"nil-data\">, <\"<@mv nothing>\">]>, \"exp\": <[<\"<@mv nothing>\">]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.085: chauthtok: called method UnsetData(('nil-data',)) time="2024-03-27T14:38:41Z" level=debug msg="Checking SetData returned value " time="2024-03-27T14:38:41Z" level=debug msg="Parsing argument '{\"act\": <\"GetData\">, \"args\": <[<\"nil-data\">]>, \"exp\": <[<\"<@mv nothing>\">, <\"<@mv nothing>\">]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.086: chauthtok: called method GetData(('nil-data',)) time="2024-03-27T14:38:41Z" level=debug msg="Checking GetData returned value " time="2024-03-27T14:38:41Z" level=debug msg="Checking GetData returned value " time="2024-03-27T14:38:41Z" level=debug msg="Parsing argument '{\"act\": <\"GetData\">, \"args\": <[<\"nil-data\">]>, \"exp\": <[<\"<@mv nothing>\">, <\"<@mv nothing>\">]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.086: chauthtok: called method GetData(('nil-data',)) time="2024-03-27T14:38:41Z" level=debug msg="Checking GetData returned value " time="2024-03-27T14:38:41Z" level=debug msg="Checking GetData returned value " time="2024-03-27T14:38:41Z" level=info msg="Exiting with success" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.087: Connection closed a4567aac537cd00d7b371daf66042f70 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.088: Child 25483 exited with exit status 0 (Success) === CONT TestExecModule/Data_Set_replaces_data exec_test.go:576: Created service file at /tmp/TestExecModuleData_Set_replaces_data3230036288/001/exec-module (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.104: Launched child 25493 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.110: Accepting connection from PID 25493 on connection a628325e947fb177b017473966042f71 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.110: authenticate: called method SetData(('exec-client-flags-authenticate', <0>)) time="2024-03-27T14:38:41Z" level=debug msg="Parsing argument '{\"act\": <\"GetEnvList\">, \"args\": <@av []>, \"exp\": <[<@a{ss} {}>, <\"<@mv nothing>\">]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.111: authenticate: called method GetEnvList(()) time="2024-03-27T14:38:41Z" level=debug msg="Checking GetEnvList returned value map[string]string{}" time="2024-03-27T14:38:41Z" level=debug msg="Checking GetEnvList returned value " time="2024-03-27T14:38:41Z" level=debug msg="Parsing argument '{\"act\": <\"PutEnv\">, \"args\": <[<\"NEVER_SET_ENV\">]>, \"exp\": <[<29>]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.111: authenticate: called method UnsetEnv(('NEVER_SET_ENV',)) time="2024-03-27T14:38:41Z" level=debug msg="failed to call com.ubuntu.authd.pam.UnsetEnv: Bad item passed to pam_*_item()" time="2024-03-27T14:38:41Z" level=debug msg="Checking PutEnv returned value 29" time="2024-03-27T14:38:41Z" level=debug msg="Parsing argument '{\"act\": <\"GetEnvList\">, \"args\": <@av []>, \"exp\": <[<@a{ss} {}>, <\"<@mv nothing>\">]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.112: authenticate: called method GetEnvList(()) time="2024-03-27T14:38:41Z" level=debug msg="Checking GetEnvList returned value map[string]string{}" time="2024-03-27T14:38:41Z" level=debug msg="Checking GetEnvList returned value " time="2024-03-27T14:38:41Z" level=debug msg="Parsing argument '{\"act\": <\"GetEnv\">, \"args\": <[<\"NEVER_SET_ENV\">]>, \"exp\": <[<\"\">]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.112: authenticate: called method GetEnv(('NEVER_SET_ENV',)) time="2024-03-27T14:38:41Z" level=debug msg="Checking GetEnv returned value \"\"" time="2024-03-27T14:38:41Z" level=info msg="Exiting with success" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.113: Connection closed a628325e947fb177b017473966042f71 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.136: Child 25493 exited with exit status 0 (Success) (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.136: Starting acct_mgmt (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.136: Called with arguments: '--exec-debug' '--exec-log' '/dev/stderr' '--' '/tmp/TestExecModule3314696614/002/exec-client' '-client-log' '/dev/stderr' '{"act": <"GetEnvList">, "args": <@av []>, "exp": <[<@a{ss} {}>, <"<@mv nothing>">]>}' (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.136: Launching '/tmp/TestExecModule3314696614/002/exec-client -flags 0 -server-address unix:path=/tmp/authd-pam-server-BCICL2/dbus-NCwNWvCf acct_mgmt -client-log /dev/stderr {"act": <"GetEnvList">, "args": <@av []>, "exp": <[<@a{ss} {}>, <"<@mv nothing>">]>}' (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.148: Launched child 25500 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.162: Accepting connection from PID 25500 on connection a628325e947fb177b017473966042f71 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.162: acct_mgmt: called method SetData(('exec-client-flags-acct_mgmt', <0>)) time="2024-03-27T14:38:41Z" level=debug msg="Parsing argument '{\"act\": <\"GetEnvList\">, \"args\": <@av []>, \"exp\": <[<@a{ss} {}>, <\"<@mv nothing>\">]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.163: acct_mgmt: called method GetEnvList(()) time="2024-03-27T14:38:41Z" level=debug msg="Checking GetEnvList returned value map[string]string{}" time="2024-03-27T14:38:41Z" level=debug msg="Checking GetEnvList returned value " time="2024-03-27T14:38:41Z" level=info msg="Exiting with success" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.163: Connection closed a628325e947fb177b017473966042f71 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.184: Child 25500 exited with exit status 0 (Success) === CONT TestExecModule/Data_Gets_previously_set_data exec_test.go:576: Created service file at /tmp/TestExecModuleData_Gets_previously_set_data2557321505/001/exec-module (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.214: Accepting connection from PID 25506 on connection 01af5965c20db25d96e7340066042f71 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.214: authenticate: called method SetData(('exec-client-flags-authenticate', <0>)) time="2024-03-27T14:38:41Z" level=debug msg="Parsing argument '{\"act\": <\"SetData\">, \"args\": <[<\"some-data\">, <[\"hey! That's\", \"true\"]>]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.215: authenticate: called method SetData(('some-data', <["hey! That's", 'true']>)) time="2024-03-27T14:38:41Z" level=debug msg="Ignoring SetData returned value error(nil)" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.216: Connection closed 01af5965c20db25d96e7340066042f71 time="2024-03-27T14:38:41Z" level=info msg="Exiting with success" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.240: Child 25506 exited with exit status 0 (Success) (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.240: Setting up connection at unix:tmpdir=/tmp/authd-pam-server-OAFFL2 (bc12a0c6c68b615b0fca104566042f71) (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.241: Server started, connectable address unix:path=/tmp/authd-pam-server-OAFFL2/dbus-7Vpae5TT (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.241: Launching '/tmp/TestExecModule3314696614/002/exec-client -flags 0 -server-address unix:path=/tmp/authd-pam-server-OAFFL2/dbus-7Vpae5TT authenticate -client-log /dev/stderr {"act": <"SetData">, "args": <[<"some-data">, <["hey! That's", "true"]>]>}' (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.252: Launched child 25512 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.280: Accepting connection from PID 25512 on connection bc12a0c6c68b615b0fca104566042f71 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.280: authenticate: called method SetData(('exec-client-flags-authenticate', <0>)) time="2024-03-27T14:38:41Z" level=debug msg="Parsing argument '{\"act\": <\"SetData\">, \"args\": <[<\"some-data\">, <[\"hey! That's\", \"true\"]>]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.281: authenticate: called method SetData(('some-data', <["hey! That's", 'true']>)) time="2024-03-27T14:38:41Z" level=debug msg="Ignoring SetData returned value error(nil)" time="2024-03-27T14:38:41Z" level=info msg="Exiting with success" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.281: Connection closed bc12a0c6c68b615b0fca104566042f71 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.282: Child 25512 exited with exit status 0 (Success) (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.282: Server started, connectable address unix:path=/tmp/authd-pam-server-KIE5K2/dbus-eWG5TnCG (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.282: Launching '/tmp/TestExecModule3314696614/002/exec-client -flags 0 -server-address unix:path=/tmp/authd-pam-server-KIE5K2/dbus-eWG5TnCG authenticate -client-log /dev/stderr {"act": <"SetData">, "args": <[<"some-data">, <["hey! That's", "true"]>]>}' (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.284: Launched child 25521 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.305: Accepting connection from PID 25521 on connection 97681ab042f6bc2ca21efb2166042f71 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.306: authenticate: called method SetData(('exec-client-flags-authenticate', <0>)) time="2024-03-27T14:38:41Z" level=debug msg="Parsing argument '{\"act\": <\"SetData\">, \"args\": <[<\"some-data\">, <[\"hey! That's\", \"true\"]>]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.306: authenticate: called method SetData(('some-data', <["hey! That's", 'true']>)) time="2024-03-27T14:38:41Z" level=debug msg="Ignoring SetData returned value error(nil)" time="2024-03-27T14:38:41Z" level=info msg="Exiting with success" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.308: Connection closed 97681ab042f6bc2ca21efb2166042f71 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.308: Child 25521 exited with exit status 0 (Success) (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.308: Starting acct_mgmt (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.308: Called with arguments: '--exec-debug' '--exec-log' '/dev/stderr' '--' '/tmp/TestExecModule3314696614/002/exec-client' '-client-log' '/dev/stderr' '{"act": <"SetData">, "args": <[<"some-data">, <"<@mv nothing>">]>, "exp": <[<"<@mv nothing>">]>}' '{"act": <"GetData">, "args": <[<"some-data">]>, "exp": <[<"<@mv nothing>">, <"<@mv nothing>">]>}' (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.308: Launching '/tmp/TestExecModule3314696614/002/exec-client -flags 0 -server-address unix:path=/tmp/authd-pam-server-KIE5K2/dbus-eWG5TnCG acct_mgmt -client-log /dev/stderr {"act": <"SetData">, "args": <[<"some-data">, <"<@mv nothing>">]>, "exp": <[<"<@mv nothing>">]>} {"act": <"GetData">, "args": <[<"some-data">]>, "exp": <[<"<@mv nothing>">, <"<@mv nothing>">]>}' (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.316: Launched child 25528 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.321: Accepting connection from PID 25528 on connection 97681ab042f6bc2ca21efb2166042f71 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.322: acct_mgmt: called method SetData(('exec-client-flags-acct_mgmt', <0>)) time="2024-03-27T14:38:41Z" level=debug msg="Parsing argument '{\"act\": <\"SetData\">, \"args\": <[<\"some-data\">, <\"<@mv nothing>\">]>, \"exp\": <[<\"<@mv nothing>\">]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.323: acct_mgmt: called method UnsetData(('some-data',)) time="2024-03-27T14:38:41Z" level=debug msg="Checking SetData returned value " time="2024-03-27T14:38:41Z" level=debug msg="Parsing argument '{\"act\": <\"GetData\">, \"args\": <[<\"some-data\">]>, \"exp\": <[<\"<@mv nothing>\">, <\"<@mv nothing>\">]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.323: acct_mgmt: called method GetData(('some-data',)) time="2024-03-27T14:38:41Z" level=debug msg="Checking GetData returned value " time="2024-03-27T14:38:41Z" level=debug msg="Checking GetData returned value " time="2024-03-27T14:38:41Z" level=info msg="Exiting with success" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.323: Connection closed 97681ab042f6bc2ca21efb2166042f71 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.324: Child 25528 exited with exit status 0 (Success) (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.329: Launched child 25535 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.342: Accepting connection from PID 25535 on connection 01af5965c20db25d96e7340066042f71 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.342: acct_mgmt: called method SetData(('exec-client-flags-acct_mgmt', <0>)) time="2024-03-27T14:38:41Z" level=debug msg="Parsing argument '{\"act\": <\"SetData\">, \"args\": <[<\"data\">, <[\"hey! That's\", \"true\"]>]>, \"exp\": <[<\"<@mv nothing>\">]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.343: acct_mgmt: called method SetData(('data', <["hey! That's", 'true']>)) time="2024-03-27T14:38:41Z" level=debug msg="Checking SetData returned value " time="2024-03-27T14:38:41Z" level=debug msg="Parsing argument '{\"act\": <\"GetData\">, \"args\": <[<\"data\">]>, \"exp\": <[<[\"hey! That's\", \"true\"]>, <\"<@mv nothing>\">]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.343: acct_mgmt: called method GetData(('data',)) time="2024-03-27T14:38:41Z" level=debug msg="Checking GetData returned value []string{\"hey! That's\", \"true\"}" time="2024-03-27T14:38:41Z" level=debug msg="Checking GetData returned value " time="2024-03-27T14:38:41Z" level=info msg="Exiting with success" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.344: Connection closed 01af5965c20db25d96e7340066042f71 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.356: Child 25535 exited with exit status 0 (Success) (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.367: Launched child 25543 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.385: Accepting connection from PID 25543 on connection bc12a0c6c68b615b0fca104566042f71 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.385: acct_mgmt: called method SetData(('exec-client-flags-acct_mgmt', <0>)) time="2024-03-27T14:38:41Z" level=debug msg="Parsing argument '{\"act\": <\"SetData\">, \"args\": <[<\"some-data\">, <[{\"hey\": \"yay\"}, {\"foo\": \"bar\"}]>]>, \"exp\": <[<\"<@mv nothing>\">]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.386: acct_mgmt: called method SetData(('some-data', <[{'hey': 'yay'}, {'foo': 'bar'}]>)) time="2024-03-27T14:38:41Z" level=debug msg="Checking SetData returned value " time="2024-03-27T14:38:41Z" level=debug msg="Parsing argument '{\"act\": <\"GetData\">, \"args\": <[<\"some-data\">]>, \"exp\": <[<[{\"hey\": \"yay\"}, {\"foo\": \"bar\"}]>, <\"<@mv nothing>\">]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.386: acct_mgmt: called method GetData(('some-data',)) time="2024-03-27T14:38:41Z" level=debug msg="Checking GetData returned value []map[string]string{map[string]string{\"hey\":\"yay\"}, map[string]string{\"foo\":\"bar\"}}" time="2024-03-27T14:38:41Z" level=debug msg="Checking GetData returned value " time="2024-03-27T14:38:41Z" level=info msg="Exiting with success" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.387: Connection closed bc12a0c6c68b615b0fca104566042f71 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.388: Child 25543 exited with exit status 0 (Success) (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.388: Setting up connection at unix:tmpdir=/tmp/authd-pam-server-XAC7K2 (52b0a23f9a841f2ca011660b66042f71) (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.388: Server started, connectable address unix:path=/tmp/authd-pam-server-XAC7K2/dbus-lKBSRj6d (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.388: Launching '/tmp/TestExecModule3314696614/002/exec-client -flags 0 -server-address unix:path=/tmp/authd-pam-server-XAC7K2/dbus-lKBSRj6d authenticate -client-log /dev/stderr {"act": <"SetData">, "args": <[<"some-old-data">, <[3, 2, 1]>]>}' (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.404: Launched child 25551 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.424: Accepting connection from PID 25551 on connection 52b0a23f9a841f2ca011660b66042f71 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.424: authenticate: called method SetData(('exec-client-flags-authenticate', <0>)) time="2024-03-27T14:38:41Z" level=debug msg="Parsing argument '{\"act\": <\"SetData\">, \"args\": <[<\"some-old-data\">, <[3, 2, 1]>]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.425: authenticate: called method SetData(('some-old-data', <[3, 2, 1]>)) time="2024-03-27T14:38:41Z" level=debug msg="Ignoring SetData returned value error(nil)" time="2024-03-27T14:38:41Z" level=info msg="Exiting with success" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.425: Connection closed 52b0a23f9a841f2ca011660b66042f71 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.426: Child 25551 exited with exit status 0 (Success) (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.441: Launched child 25560 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.454: Accepting connection from PID 25560 on connection 97681ab042f6bc2ca21efb2166042f71 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.454: chauthtok: called method SetData(('exec-client-flags-password', <16384>)) time="2024-03-27T14:38:41Z" level=debug msg="Parsing argument '{\"act\": <\"SetData\">, \"args\": <[<\"some-data\">, <\"<@mv nothing>\">]>, \"exp\": <[<\"<@mv nothing>\">]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.455: chauthtok: called method UnsetData(('some-data',)) time="2024-03-27T14:38:41Z" level=debug msg="Checking SetData returned value " time="2024-03-27T14:38:41Z" level=debug msg="Parsing argument '{\"act\": <\"GetData\">, \"args\": <[<\"some-data\">]>, \"exp\": <[<\"<@mv nothing>\">, <\"<@mv nothing>\">]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.455: chauthtok: called method GetData(('some-data',)) time="2024-03-27T14:38:41Z" level=debug msg="Checking GetData returned value " time="2024-03-27T14:38:41Z" level=debug msg="Checking GetData returned value " time="2024-03-27T14:38:41Z" level=debug msg="Parsing argument '{\"act\": <\"GetData\">, \"args\": <[<\"some-data\">]>, \"exp\": <[<\"<@mv nothing>\">, <\"<@mv nothing>\">]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.456: chauthtok: called method GetData(('some-data',)) time="2024-03-27T14:38:41Z" level=debug msg="Checking GetData returned value " time="2024-03-27T14:38:41Z" level=debug msg="Checking GetData returned value " time="2024-03-27T14:38:41Z" level=info msg="Exiting with success" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.456: Connection closed 97681ab042f6bc2ca21efb2166042f71 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.472: Child 25560 exited with exit status 0 (Success) (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.472: Starting chauthtok (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.472: Called with arguments: '--exec-debug' '--exec-log' '/dev/stderr' '--' '/tmp/TestExecModule3314696614/002/exec-client' '-client-log' '/dev/stderr' '{"act": <"SetData">, "args": <[<"some-data">, <"<@mv nothing>">]>, "exp": <[<"<@mv nothing>">]>}' '{"act": <"GetData">, "args": <[<"some-data">]>, "exp": <[<"<@mv nothing>">, <"<@mv nothing>">]>}' '{"act": <"GetData">, "args": <[<"some-data">]>, "exp": <[<"<@mv nothing>">, <"<@mv nothing>">]>}' (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.472: Launching '/tmp/TestExecModule3314696614/002/exec-client -flags 8192 -server-address unix:path=/tmp/authd-pam-server-KIE5K2/dbus-eWG5TnCG chauthtok -client-log /dev/stderr {"act": <"SetData">, "args": <[<"some-data">, <"<@mv nothing>">]>, "exp": <[<"<@mv nothing>">]>} {"act": <"GetData">, "args": <[<"some-data">]>, "exp": <[<"<@mv nothing>">, <"<@mv nothing>">]>} {"act": <"GetData">, "args": <[<"some-data">]>, "exp": <[<"<@mv nothing>">, <"<@mv nothing>">]>}' (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.484: Launched child 25567 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.502: Accepting connection from PID 25567 on connection 97681ab042f6bc2ca21efb2166042f71 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.502: chauthtok: called method SetData(('exec-client-flags-password', <8192>)) time="2024-03-27T14:38:41Z" level=debug msg="Parsing argument '{\"act\": <\"SetData\">, \"args\": <[<\"some-data\">, <\"<@mv nothing>\">]>, \"exp\": <[<\"<@mv nothing>\">]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.503: chauthtok: called method UnsetData(('some-data',)) time="2024-03-27T14:38:41Z" level=debug msg="Checking SetData returned value " time="2024-03-27T14:38:41Z" level=debug msg="Parsing argument '{\"act\": <\"GetData\">, \"args\": <[<\"some-data\">]>, \"exp\": <[<\"<@mv nothing>\">, <\"<@mv nothing>\">]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.504: chauthtok: called method GetData(('some-data',)) time="2024-03-27T14:38:41Z" level=debug msg="Checking GetData returned value " time="2024-03-27T14:38:41Z" level=debug msg="Checking GetData returned value " time="2024-03-27T14:38:41Z" level=debug msg="Parsing argument '{\"act\": <\"GetData\">, \"args\": <[<\"some-data\">]>, \"exp\": <[<\"<@mv nothing>\">, <\"<@mv nothing>\">]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.504: chauthtok: called method GetData(('some-data',)) time="2024-03-27T14:38:41Z" level=debug msg="Checking GetData returned value " time="2024-03-27T14:38:41Z" level=debug msg="Checking GetData returned value " time="2024-03-27T14:38:41Z" level=info msg="Exiting with success" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.505: Connection closed 97681ab042f6bc2ca21efb2166042f71 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.506: Child 25567 exited with exit status 0 (Success) === CONT TestExecModule/ModuleInit_Error_on_non_existent_executable_parameter exec_test.go:69: Created service file at /tmp/TestExecModuleModuleInit_Error_on_non_existent_executable_parameter2523470961/001/exec-module (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.539: Accepting connection from PID 25573 on connection bc12a0c6c68b615b0fca104566042f71 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.539: chauthtok: called method SetData(('exec-client-flags-password', <16384>)) time="2024-03-27T14:38:41Z" level=debug msg="Parsing argument '{\"act\": <\"SetData\">, \"args\": <[<\"some-data\">, <[{\"hey\": \"yay\"}, {\"foo\": \"bar\"}]>]>, \"exp\": <[<\"<@mv nothing>\">]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.540: chauthtok: called method SetData(('some-data', <[{'hey': 'yay'}, {'foo': 'bar'}]>)) time="2024-03-27T14:38:41Z" level=debug msg="Checking SetData returned value " time="2024-03-27T14:38:41Z" level=debug msg="Parsing argument '{\"act\": <\"GetData\">, \"args\": <[<\"some-data\">]>, \"exp\": <[<[{\"hey\": \"yay\"}, {\"foo\": \"bar\"}]>, <\"<@mv nothing>\">]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.556: chauthtok: called method GetData(('some-data',)) time="2024-03-27T14:38:41Z" level=debug msg="Checking GetData returned value []map[string]string{map[string]string{\"hey\":\"yay\"}, map[string]string{\"foo\":\"bar\"}}" time="2024-03-27T14:38:41Z" level=debug msg="Checking GetData returned value " time="2024-03-27T14:38:41Z" level=debug msg="Parsing argument '{\"act\": <\"GetData\">, \"args\": <[<\"some-data\">]>, \"exp\": <[<[{\"hey\": \"yay\"}, {\"foo\": \"bar\"}]>, <\"<@mv nothing>\">]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.557: chauthtok: called method GetData(('some-data',)) time="2024-03-27T14:38:41Z" level=debug msg="Checking GetData returned value []map[string]string{map[string]string{\"hey\":\"yay\"}, map[string]string{\"foo\":\"bar\"}}" time="2024-03-27T14:38:41Z" level=debug msg="Checking GetData returned value " time="2024-03-27T14:38:41Z" level=info msg="Exiting with success" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.558: Connection closed bc12a0c6c68b615b0fca104566042f71 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.558: Child 25573 exited with exit status 0 (Success) (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.559: Starting chauthtok (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.559: Called with arguments: '--exec-debug' '--exec-log' '/dev/stderr' '--' '/tmp/TestExecModule3314696614/002/exec-client' '-client-log' '/dev/stderr' '{"act": <"SetData">, "args": <[<"some-data">, <[{"hey": "yay"}, {"foo": "bar"}]>]>, "exp": <[<"<@mv nothing>">]>}' '{"act": <"GetData">, "args": <[<"some-data">]>, "exp": <[<[{"hey": "yay"}, {"foo": "bar"}]>, <"<@mv nothing>">]>}' '{"act": <"GetData">, "args": <[<"some-data">]>, "exp": <[<[{"hey": "yay"}, {"foo": "bar"}]>, <"<@mv nothing>">]>}' (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.559: Launching '/tmp/TestExecModule3314696614/002/exec-client -flags 8192 -server-address unix:path=/tmp/authd-pam-server-OAFFL2/dbus-7Vpae5TT chauthtok -client-log /dev/stderr {"act": <"SetData">, "args": <[<"some-data">, <[{"hey": "yay"}, {"foo": "bar"}]>]>, "exp": <[<"<@mv nothing>">]>} {"act": <"GetData">, "args": <[<"some-data">]>, "exp": <[<[{"hey": "yay"}, {"foo": "bar"}]>, <"<@mv nothing>">]>} {"act": <"GetData">, "args": <[<"some-data">]>, "exp": <[<[{"hey": "yay"}, {"foo": "bar"}]>, <"<@mv nothing>">]>}' (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.572: Launched child 25579 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.591: Accepting connection from PID 25579 on connection bc12a0c6c68b615b0fca104566042f71 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.591: chauthtok: called method SetData(('exec-client-flags-password', <8192>)) time="2024-03-27T14:38:41Z" level=debug msg="Parsing argument '{\"act\": <\"SetData\">, \"args\": <[<\"some-data\">, <[{\"hey\": \"yay\"}, {\"foo\": \"bar\"}]>]>, \"exp\": <[<\"<@mv nothing>\">]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.591: chauthtok: called method SetData(('some-data', <[{'hey': 'yay'}, {'foo': 'bar'}]>)) time="2024-03-27T14:38:41Z" level=debug msg="Checking SetData returned value " time="2024-03-27T14:38:41Z" level=debug msg="Parsing argument '{\"act\": <\"GetData\">, \"args\": <[<\"some-data\">]>, \"exp\": <[<[{\"hey\": \"yay\"}, {\"foo\": \"bar\"}]>, <\"<@mv nothing>\">]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.592: chauthtok: called method GetData(('some-data',)) time="2024-03-27T14:38:41Z" level=debug msg="Checking GetData returned value []map[string]string{map[string]string{\"hey\":\"yay\"}, map[string]string{\"foo\":\"bar\"}}" time="2024-03-27T14:38:41Z" level=debug msg="Checking GetData returned value " time="2024-03-27T14:38:41Z" level=debug msg="Parsing argument '{\"act\": <\"GetData\">, \"args\": <[<\"some-data\">]>, \"exp\": <[<[{\"hey\": \"yay\"}, {\"foo\": \"bar\"}]>, <\"<@mv nothing>\">]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.593: chauthtok: called method GetData(('some-data',)) time="2024-03-27T14:38:41Z" level=debug msg="Checking GetData returned value []map[string]string{map[string]string{\"hey\":\"yay\"}, map[string]string{\"foo\":\"bar\"}}" time="2024-03-27T14:38:41Z" level=debug msg="Checking GetData returned value " time="2024-03-27T14:38:41Z" level=info msg="Exiting with success" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.593: Connection closed bc12a0c6c68b615b0fca104566042f71 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.599: Child 25579 exited with exit status 0 (Success) time="2024-03-27T14:38:41Z" level=debug msg="Parsing argument '{\"act\": <\"SetData\">, \"args\": <[<\"data\">, <[\"hey! That's\", \"true\"]>]>, \"exp\": <[<\"<@mv nothing>\">]>}'" time="2024-03-27T14:38:41Z" level=debug msg="Checking SetData returned value " time="2024-03-27T14:38:41Z" level=debug msg="Parsing argument '{\"act\": <\"GetData\">, \"args\": <[<\"data\">]>, \"exp\": <[<[\"hey! That's\", \"true\"]>, <\"<@mv nothing>\">]>}'" time="2024-03-27T14:38:41Z" level=debug msg="Checking GetData returned value []string{\"hey! That's\", \"true\"}" time="2024-03-27T14:38:41Z" level=debug msg="Checking GetData returned value " time="2024-03-27T14:38:41Z" level=debug msg="Parsing argument '{\"act\": <\"GetData\">, \"args\": <[<\"data\">]>, \"exp\": <[<[\"hey! That's\", \"true\"]>, <\"<@mv nothing>\">]>}'" time="2024-03-27T14:38:41Z" level=debug msg="Checking GetData returned value []string{\"hey! That's\", \"true\"}" time="2024-03-27T14:38:41Z" level=debug msg="Checking GetData returned value " time="2024-03-27T14:38:41Z" level=info msg="Exiting with success" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.615: Starting chauthtok (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.615: Called with arguments: '--exec-debug' '--exec-log' '/dev/stderr' '--' '/tmp/TestExecModule3314696614/002/exec-client' '-client-log' '/dev/stderr' '{"act": <"SetData">, "args": <[<"data">, <["hey! That's", "true"]>]>, "exp": <[<"<@mv nothing>">]>}' '{"act": <"GetData">, "args": <[<"data">]>, "exp": <[<["hey! That's", "true"]>, <"<@mv nothing>">]>}' '{"act": <"GetData">, "args": <[<"data">]>, "exp": <[<["hey! That's", "true"]>, <"<@mv nothing>">]>}' (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.615: Launching '/tmp/TestExecModule3314696614/002/exec-client -flags 8192 -server-address unix:path=/tmp/authd-pam-server-78OEL2/dbus-bj1QMVNF chauthtok -client-log /dev/stderr {"act": <"SetData">, "args": <[<"data">, <["hey! That's", "true"]>]>, "exp": <[<"<@mv nothing>">]>} {"act": <"GetData">, "args": <[<"data">]>, "exp": <[<["hey! That's", "true"]>, <"<@mv nothing>">]>} {"act": <"GetData">, "args": <[<"data">]>, "exp": <[<["hey! That's", "true"]>, <"<@mv nothing>">]>}' === CONT TestExecModule/ModuleInit_Error_on_non_executable_parameter exec_test.go:69: Created service file at /tmp/TestExecModuleModuleInit_Error_on_non_executable_parameter1121435969/001/exec-module (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.631: Launched child 25593 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.646: Accepting connection from PID 25593 on connection 01af5965c20db25d96e7340066042f71 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.647: chauthtok: called method SetData(('exec-client-flags-password', <8192>)) time="2024-03-27T14:38:41Z" level=debug msg="Parsing argument '{\"act\": <\"SetData\">, \"args\": <[<\"data\">, <[\"hey! That's\", \"true\"]>]>, \"exp\": <[<\"<@mv nothing>\">]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.647: chauthtok: called method SetData(('data', <["hey! That's", 'true']>)) time="2024-03-27T14:38:41Z" level=debug msg="Checking SetData returned value " time="2024-03-27T14:38:41Z" level=debug msg="Parsing argument '{\"act\": <\"GetData\">, \"args\": <[<\"data\">]>, \"exp\": <[<[\"hey! That's\", \"true\"]>, <\"<@mv nothing>\">]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.648: chauthtok: called method GetData(('data',)) time="2024-03-27T14:38:41Z" level=debug msg="Checking GetData returned value []string{\"hey! That's\", \"true\"}" time="2024-03-27T14:38:41Z" level=debug msg="Checking GetData returned value " time="2024-03-27T14:38:41Z" level=debug msg="Parsing argument '{\"act\": <\"GetData\">, \"args\": <[<\"data\">]>, \"exp\": <[<[\"hey! That's\", \"true\"]>, <\"<@mv nothing>\">]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.648: chauthtok: called method GetData(('data',)) time="2024-03-27T14:38:41Z" level=debug msg="Checking GetData returned value []string{\"hey! That's\", \"true\"}" time="2024-03-27T14:38:41Z" level=debug msg="Checking GetData returned value " time="2024-03-27T14:38:41Z" level=info msg="Exiting with success" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.649: Connection closed 01af5965c20db25d96e7340066042f71 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.672: Child 25593 exited with exit status 0 (Success) === CONT TestExecModule/Client_Error_when_trying_to_compare_an_unexpected_variant_value exec_test.go:243: Created service file at /tmp/TestExecModuleClient_Error_when_trying_to_compare_an_unexpected_variant_value3229568337/001/exec-module (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.697: Launched child 25600 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.710: Accepting connection from PID 25600 on connection 52b0a23f9a841f2ca011660b66042f71 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.710: acct_mgmt: called method SetData(('exec-client-flags-acct_mgmt', <0>)) time="2024-03-27T14:38:41Z" level=debug msg="Parsing argument '{\"act\": <\"GetData\">, \"args\": <[<\"some-old-data\">]>, \"exp\": <[<[3, 2, 1]>, <\"<@mv nothing>\">]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.711: acct_mgmt: called method GetData(('some-old-data',)) time="2024-03-27T14:38:41Z" level=debug msg="Checking GetData returned value []int32{3, 2, 1}" time="2024-03-27T14:38:41Z" level=debug msg="Checking GetData returned value " time="2024-03-27T14:38:41Z" level=info msg="Exiting with success" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.712: Connection closed 52b0a23f9a841f2ca011660b66042f71 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.718: Child 25600 exited with exit status 0 (Success) (pam-go-exec-module:21951): authd-pam-exec-WARNING **: 14:38:41.718: authenticate: Impossible to use /non-existent/file as PAM executable (pam-go-exec-module:21951): authd-pam-exec-WARNING **: 14:38:41.720: authenticate: Impossible to use ./pam/go-exec/module.c as PAM executable === CONT TestExecModule/Client_Error_when_trying_to_compare_a_not-matching_variant_value exec_test.go:243: Created service file at /tmp/TestExecModuleClient_Error_when_trying_to_compare_a_not-matching_variant_value3797267504/001/exec-module === CONT TestExecModule/Item_Error_when_setting_invalid_item exec_test.go:345: Created service file at /tmp/TestExecModuleItem_Error_when_setting_invalid_item1241351012/001/exec-module === RUN TestExecModule/Item_Error_when_setting_invalid_item/Authenticate (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.741: Launched child 25608 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.758: Accepting connection from PID 25608 on connection cd39403015f068c59dfaca2c66042f71 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.758: authenticate: called method SetData(('exec-client-flags-authenticate', <0>)) time="2024-03-27T14:38:41Z" level=debug msg="Parsing argument '{\"act\": <\"GetEnvList\">, \"args\": <@av []>, \"exp\": <[<\"\">, <\"<@mv nothing>\">]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.759: authenticate: called method GetEnvList(()) time="2024-03-27T14:38:41Z" level=debug msg="Checking GetEnvList returned value map[string]string{}" time="2024-03-27T14:38:41Z" level=error msg="Exiting with error: cannot convert string to map[string]string: Failure setting user credentials" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.765: Connection closed cd39403015f068c59dfaca2c66042f71 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.766: Child 25608 exited with exit status 17 (Failure setting user credentials) === CONT TestExecModule/Env_Error_when_putting_an_invalid_env_name exec_test.go:468: Created service file at /tmp/TestExecModuleEnv_Error_when_putting_an_invalid_env_name680309039/001/exec-module (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.792: Accepting connection from PID 25617 on connection 52b0a23f9a841f2ca011660b66042f71 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.793: chauthtok: called method SetData(('exec-client-flags-password', <16384>)) time="2024-03-27T14:38:41Z" level=debug msg="Parsing argument '{\"act\": <\"GetData\">, \"args\": <[<\"some-old-data\">]>, \"exp\": <[<[3, 2, 1]>, <\"<@mv nothing>\">]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.793: chauthtok: called method GetData(('some-old-data',)) time="2024-03-27T14:38:41Z" level=debug msg="Checking GetData returned value []int32{3, 2, 1}" time="2024-03-27T14:38:41Z" level=debug msg="Checking GetData returned value " time="2024-03-27T14:38:41Z" level=debug msg="Parsing argument '{\"act\": <\"GetData\">, \"args\": <[<\"some-old-data\">]>, \"exp\": <[<[3, 2, 1]>, <\"<@mv nothing>\">]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.794: chauthtok: called method GetData(('some-old-data',)) time="2024-03-27T14:38:41Z" level=debug msg="Checking GetData returned value []int32{3, 2, 1}" time="2024-03-27T14:38:41Z" level=debug msg="Checking GetData returned value " time="2024-03-27T14:38:41Z" level=info msg="Exiting with success" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.795: Connection closed 52b0a23f9a841f2ca011660b66042f71 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.808: Child 25617 exited with exit status 0 (Success) (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.808: Starting chauthtok (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.808: Called with arguments: '--exec-debug' '--exec-log' '/dev/stderr' '--' '/tmp/TestExecModule3314696614/002/exec-client' '-client-log' '/dev/stderr' '{"act": <"GetData">, "args": <[<"some-old-data">]>, "exp": <[<[3, 2, 1]>, <"<@mv nothing>">]>}' '{"act": <"GetData">, "args": <[<"some-old-data">]>, "exp": <[<[3, 2, 1]>, <"<@mv nothing>">]>}' (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.808: Launching '/tmp/TestExecModule3314696614/002/exec-client -flags 8192 -server-address unix:path=/tmp/authd-pam-server-XAC7K2/dbus-lKBSRj6d chauthtok -client-log /dev/stderr {"act": <"GetData">, "args": <[<"some-old-data">]>, "exp": <[<[3, 2, 1]>, <"<@mv nothing>">]>} {"act": <"GetData">, "args": <[<"some-old-data">]>, "exp": <[<[3, 2, 1]>, <"<@mv nothing>">]>}' (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.813: Launched child 25629 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.830: Accepting connection from PID 25629 on connection 52b0a23f9a841f2ca011660b66042f71 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.831: chauthtok: called method SetData(('exec-client-flags-password', <8192>)) time="2024-03-27T14:38:41Z" level=debug msg="Parsing argument '{\"act\": <\"GetData\">, \"args\": <[<\"some-old-data\">]>, \"exp\": <[<[3, 2, 1]>, <\"<@mv nothing>\">]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.831: chauthtok: called method GetData(('some-old-data',)) time="2024-03-27T14:38:41Z" level=debug msg="Checking GetData returned value []int32{3, 2, 1}" time="2024-03-27T14:38:41Z" level=debug msg="Checking GetData returned value " time="2024-03-27T14:38:41Z" level=debug msg="Parsing argument '{\"act\": <\"GetData\">, \"args\": <[<\"some-old-data\">]>, \"exp\": <[<[3, 2, 1]>, <\"<@mv nothing>\">]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.832: chauthtok: called method GetData(('some-old-data',)) time="2024-03-27T14:38:41Z" level=debug msg="Checking GetData returned value []int32{3, 2, 1}" time="2024-03-27T14:38:41Z" level=debug msg="Checking GetData returned value " time="2024-03-27T14:38:41Z" level=info msg="Exiting with success" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.832: Connection closed 52b0a23f9a841f2ca011660b66042f71 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.856: Child 25629 exited with exit status 0 (Success) === CONT TestExecModule/Env_Gets_an_invalid_env_name exec_test.go:468: Created service file at /tmp/TestExecModuleEnv_Gets_an_invalid_env_name1536918352/001/exec-module (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.882: Accepting connection from PID 25637 on connection 79a25efc88e3a6cb1114cfea66042f71 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.882: authenticate: called method SetData(('exec-client-flags-authenticate', <0>)) time="2024-03-27T14:38:41Z" level=debug msg="Parsing argument '{\"act\": <\"SetItem\">, \"args\": <[<-1>, <\"some value\">]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.883: authenticate: called method SetItem((-1, 'some value')) time="2024-03-27T14:38:41Z" level=debug msg="failed to call com.ubuntu.authd.pam.SetItem: Bad item passed to pam_*_item()" time="2024-03-27T14:38:41Z" level=error msg="Exiting with error: Bad item passed to pam_*_item()" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.884: Connection closed 79a25efc88e3a6cb1114cfea66042f71 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.889: Child 25637 exited with exit status 29 (Bad item passed to pam_*_item()) === RUN TestExecModule/Item_Error_when_setting_invalid_item/AcctMgmt (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.889: Server started, connectable address unix:path=/tmp/authd-pam-server-3NJIL2/dbus-HxEHOG44 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.889: Launching '/tmp/TestExecModule3314696614/002/exec-client -flags 0 -server-address unix:path=/tmp/authd-pam-server-3NJIL2/dbus-HxEHOG44 authenticate -client-log /dev/stderr {"act": <"GetEnvList">, "args": <@av []>, "exp": <[<@a{ss} {}>, <"<@mv nothing>">]>} {"act": <"PutEnv">, "args": <[<"=Invalid Value">]>, "exp": <[<29>]>} {"act": <"GetEnvList">, "args": <@av []>, "exp": <[<@a{ss} {}>, <"<@mv nothing>">]>}' (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.912: Launched child 25649 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.929: Accepting connection from PID 25649 on connection 93f33c567ab116575faae99066042f71 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.929: authenticate: called method SetData(('exec-client-flags-authenticate', <0>)) time="2024-03-27T14:38:41Z" level=debug msg="Parsing argument '{\"act\": <\"GetEnvList\">, \"args\": <@av []>, \"exp\": <[<@a{ss} {}>, <\"<@mv nothing>\">]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.930: authenticate: called method GetEnvList(()) time="2024-03-27T14:38:41Z" level=debug msg="Checking GetEnvList returned value map[string]string{}" time="2024-03-27T14:38:41Z" level=debug msg="Checking GetEnvList returned value " time="2024-03-27T14:38:41Z" level=debug msg="Parsing argument '{\"act\": <\"PutEnv\">, \"args\": <[<\"=Invalid Value\">]>, \"exp\": <[<29>]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.930: authenticate: called method SetEnv(('', 'Invalid Value')) time="2024-03-27T14:38:41Z" level=debug msg="failed to call com.ubuntu.authd.pam.SetEnv: Bad item passed to pam_*_item()" time="2024-03-27T14:38:41Z" level=debug msg="Checking PutEnv returned value 29" time="2024-03-27T14:38:41Z" level=debug msg="Parsing argument '{\"act\": <\"GetEnvList\">, \"args\": <@av []>, \"exp\": <[<@a{ss} {}>, <\"<@mv nothing>\">]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.931: authenticate: called method GetEnvList(()) time="2024-03-27T14:38:41Z" level=debug msg="Checking GetEnvList returned value map[string]string{}" time="2024-03-27T14:38:41Z" level=debug msg="Checking GetEnvList returned value " time="2024-03-27T14:38:41Z" level=info msg="Exiting with success" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.931: Connection closed 93f33c567ab116575faae99066042f71 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.932: Child 25649 exited with exit status 0 (Success) (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.932: Setting up connection at unix:tmpdir=/tmp/authd-pam-server-MC1IL2 (a4d9e236862ea683d41c299c66042f71) (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.932: Server started, connectable address unix:path=/tmp/authd-pam-server-MC1IL2/dbus-PgyrHPXJ (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.932: Launching '/tmp/TestExecModule3314696614/002/exec-client -flags 0 -server-address unix:path=/tmp/authd-pam-server-MC1IL2/dbus-PgyrHPXJ authenticate -client-log /dev/stderr {"act": <"GetEnvList">, "args": <@av []>, "exp": <[<"string">, <"<@mv nothing>">]>}' (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.940: Launched child 25656 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.958: Accepting connection from PID 25656 on connection a4d9e236862ea683d41c299c66042f71 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.958: authenticate: called method SetData(('exec-client-flags-authenticate', <0>)) time="2024-03-27T14:38:41Z" level=debug msg="Parsing argument '{\"act\": <\"GetEnvList\">, \"args\": <@av []>, \"exp\": <[<\"string\">, <\"<@mv nothing>\">]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.959: authenticate: called method GetEnvList(()) time="2024-03-27T14:38:41Z" level=debug msg="Checking GetEnvList returned value map[string]string{}" time="2024-03-27T14:38:41Z" level=error msg="Exiting with error: cannot convert string to map[string]string: Failure setting user credentials" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.960: Connection closed a4d9e236862ea683d41c299c66042f71 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.961: Child 25656 exited with exit status 17 (Failure setting user credentials) time="2024-03-27T14:38:41Z" level=debug msg="Parsing argument '{\"act\": <\"GetEnvList\">, \"args\": <@av []>, \"exp\": <[<@a{ss} {}>, <\"<@mv nothing>\">]>}'" time="2024-03-27T14:38:41Z" level=debug msg="Checking GetEnvList returned value map[string]string{}" time="2024-03-27T14:38:41Z" level=debug msg="Checking GetEnvList returned value " time="2024-03-27T14:38:41Z" level=debug msg="Parsing argument '{\"act\": <\"GetEnv\">, \"args\": <[<\"\">]>, \"exp\": <[<\"\">]>}'" time="2024-03-27T14:38:41Z" level=debug msg="Checking GetEnv returned value \"\"" time="2024-03-27T14:38:41Z" level=info msg="Exiting with success" === CONT TestExecModule/Env_Get_an_unset_env exec_test.go:468: Created service file at /tmp/TestExecModuleEnv_Get_an_unset_env3337659599/001/exec-module (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.991: Child 25664 exited with exit status 0 (Success) (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.991: Starting acct_mgmt (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.991: Called with arguments: '--exec-debug' '--exec-log' '/dev/stderr' '--' '/tmp/TestExecModule3314696614/002/exec-client' '-client-log' '/dev/stderr' '{"act": <"GetEnvList">, "args": <@av []>, "exp": <[<@a{ss} {}>, <"<@mv nothing>">]>}' (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:41.991: Launching '/tmp/TestExecModule3314696614/002/exec-client -flags 0 -server-address unix:path=/tmp/authd-pam-server-7ISJL2/dbus-pdwURtGY acct_mgmt -client-log /dev/stderr {"act": <"GetEnvList">, "args": <@av []>, "exp": <[<@a{ss} {}>, <"<@mv nothing>">]>}' (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.001: Launched child 25671 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.014: Accepting connection from PID 25671 on connection 6b1bec92c63fa878d5882cb266042f71 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.014: acct_mgmt: called method SetData(('exec-client-flags-acct_mgmt', <0>)) time="2024-03-27T14:38:42Z" level=debug msg="Parsing argument '{\"act\": <\"GetEnvList\">, \"args\": <@av []>, \"exp\": <[<@a{ss} {}>, <\"<@mv nothing>\">]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.015: acct_mgmt: called method GetEnvList(()) time="2024-03-27T14:38:42Z" level=debug msg="Checking GetEnvList returned value map[string]string{}" time="2024-03-27T14:38:42Z" level=debug msg="Checking GetEnvList returned value " (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.016: Connection closed 6b1bec92c63fa878d5882cb266042f71 time="2024-03-27T14:38:42Z" level=info msg="Exiting with success" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.025: Child 25671 exited with exit status 0 (Success) time="2024-03-27T14:38:42Z" level=debug msg="Parsing argument '{\"act\": <\"GetEnvList\">, \"args\": <@av []>, \"exp\": <[<@a{ss} {}>, <\"<@mv nothing>\">]>}'" === CONT TestExecModule/Client_Error_when_argument_types_do_not_match_arguments exec_test.go:243: Created service file at /tmp/TestExecModuleClient_Error_when_argument_types_do_not_match_arguments2050097412/001/exec-module time="2024-03-27T14:38:42Z" level=debug msg="Checking GetEnvList returned value map[string]string{}" time="2024-03-27T14:38:42Z" level=debug msg="Checking GetEnvList returned value " time="2024-03-27T14:38:42Z" level=info msg="Exiting with success" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.041: Connection closed 93f33c567ab116575faae99066042f71 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.042: Child 25684 exited with exit status 0 (Success) === CONT TestExecModule/ModuleInit_Error_on_empty_executable_parameter exec_test.go:69: Created service file at /tmp/TestExecModuleModuleInit_Error_on_empty_executable_parameter1401517945/001/exec-module (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.057: Launched child 25695 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.070: Accepting connection from PID 25695 on connection faa3bea64cf1d07250508fdf66042f72 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.071: authenticate: called method SetData(('exec-client-flags-authenticate', <0>)) time="2024-03-27T14:38:42Z" level=debug msg="Parsing argument '{\"act\": <\"GetEnvList\">, \"args\": <@av []>, \"exp\": <[<@a{ss} {}>, <\"<@mv nothing>\">]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.072: authenticate: called method GetEnvList(()) time="2024-03-27T14:38:42Z" level=debug msg="Checking GetEnvList returned value map[string]string{}" time="2024-03-27T14:38:42Z" level=debug msg="Checking GetEnvList returned value " time="2024-03-27T14:38:42Z" level=debug msg="Parsing argument '{\"act\": <\"GetEnv\">, \"args\": <[<\"AN_UNSET_ENV\">]>, \"exp\": <[<\"\">]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.072: authenticate: called method GetEnv(('AN_UNSET_ENV',)) time="2024-03-27T14:38:42Z" level=debug msg="Checking GetEnv returned value \"\"" time="2024-03-27T14:38:42Z" level=info msg="Exiting with success" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.073: Connection closed faa3bea64cf1d07250508fdf66042f72 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.081: Child 25695 exited with exit status 0 (Success) (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.087: Launched child 25706 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.093: Accepting connection from PID 25706 on connection 79a25efc88e3a6cb1114cfea66042f71 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.093: acct_mgmt: called method SetData(('exec-client-flags-acct_mgmt', <0>)) time="2024-03-27T14:38:42Z" level=debug msg="Parsing argument '{\"act\": <\"SetItem\">, \"args\": <[<-1>, <\"some value\">]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.093: acct_mgmt: called method SetItem((-1, 'some value')) time="2024-03-27T14:38:42Z" level=debug msg="failed to call com.ubuntu.authd.pam.SetItem: Bad item passed to pam_*_item()" time="2024-03-27T14:38:42Z" level=error msg="Exiting with error: Bad item passed to pam_*_item()" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.094: Connection closed 79a25efc88e3a6cb1114cfea66042f71 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.110: Child 25706 exited with exit status 29 (Bad item passed to pam_*_item()) === RUN TestExecModule/Item_Error_when_setting_invalid_item/ChangeAuthTok (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.128: Launched child 25716 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.155: Accepting connection from PID 25716 on connection c2864de553992319739f4cef66042f72 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.155: authenticate: called method SetData(('exec-client-flags-authenticate', <0>)) time="2024-03-27T14:38:42Z" level=debug msg="Parsing argument '{\"act\": <\"SetItem\">, \"args\": <[<\"an-item\">, <\"value\">]>}'" time="2024-03-27T14:38:42Z" level=error msg="Exiting with error: cannot convert string to pam.Item: Authentication token lock busy" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.156: Connection closed c2864de553992319739f4cef66042f72 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.156: Child 25716 exited with exit status 22 (Authentication token lock busy) (pam-go-exec-module:21951): authd-pam-exec-WARNING **: 14:38:42.157: authenticate: no executable provided === CONT TestExecModule/Item_Setting_and_getting_an_user === CONT TestExecModule/ModuleInit_Error_on_no_arguments exec_test.go:69: Created service file at /tmp/TestExecModuleModuleInit_Error_on_no_arguments4235239371/001/exec-module === NAME TestExecModule/Item_Setting_and_getting_an_user exec_test.go:345: Created service file at /tmp/TestExecModuleItem_Setting_and_getting_an_user4069734911/001/exec-module === RUN TestExecModule/Item_Setting_and_getting_an_user/Authenticate (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.173: Launched child 25726 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.190: Accepting connection from PID 25726 on connection faa3bea64cf1d07250508fdf66042f72 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.190: acct_mgmt: called method SetData(('exec-client-flags-acct_mgmt', <0>)) time="2024-03-27T14:38:42Z" level=debug msg="Parsing argument '{\"act\": <\"GetEnvList\">, \"args\": <@av []>, \"exp\": <[<@a{ss} {}>, <\"<@mv nothing>\">]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.191: acct_mgmt: called method GetEnvList(()) time="2024-03-27T14:38:42Z" level=debug msg="Checking GetEnvList returned value map[string]string{}" time="2024-03-27T14:38:42Z" level=debug msg="Checking GetEnvList returned value " time="2024-03-27T14:38:42Z" level=info msg="Exiting with success" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.191: Connection closed faa3bea64cf1d07250508fdf66042f72 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.213: Child 25726 exited with exit status 0 (Success) === CONT TestExecModule/Item_Getting_the_preset_service_name exec_test.go:345: Created service file at /tmp/TestExecModuleItem_Getting_the_preset_service_name144449381/001/exec-module === RUN TestExecModule/Item_Getting_the_preset_service_name/Authenticate (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.241: Launched child 25733 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.258: Accepting connection from PID 25733 on connection 79a25efc88e3a6cb1114cfea66042f71 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.258: chauthtok: called method SetData(('exec-client-flags-password', <16384>)) time="2024-03-27T14:38:42Z" level=debug msg="Parsing argument '{\"act\": <\"SetItem\">, \"args\": <[<-1>, <\"some value\">]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.259: chauthtok: called method SetItem((-1, 'some value')) time="2024-03-27T14:38:42Z" level=debug msg="failed to call com.ubuntu.authd.pam.SetItem: Bad item passed to pam_*_item()" time="2024-03-27T14:38:42Z" level=error msg="Exiting with error: Bad item passed to pam_*_item()" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.259: Connection closed 79a25efc88e3a6cb1114cfea66042f71 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.284: Child 25733 exited with exit status 29 (Bad item passed to pam_*_item()) === RUN TestExecModule/Item_Error_when_setting_invalid_item/SetCred (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.284: Server started, connectable address unix:path=/tmp/authd-pam-server-R8I5K2/dbus-vc2hAF67 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.284: Launching '/tmp/TestExecModule3314696614/002/exec-client -flags 0 -server-address unix:path=/tmp/authd-pam-server-R8I5K2/dbus-vc2hAF67 authenticate -client-log /dev/stderr {"act": <"SetItem">, "args": <[<2>, <"the-user">]>} {"act": <"GetItem">, "args": <[<2>]>}' (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.296: Launched child 25739 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.310: Accepting connection from PID 25739 on connection b3dfb92d1970c3b897c72a7866042f72 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.310: authenticate: called method SetData(('exec-client-flags-authenticate', <0>)) time="2024-03-27T14:38:42Z" level=debug msg="Parsing argument '{\"act\": <\"SetItem\">, \"args\": <[<2>, <\"the-user\">]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.311: authenticate: called method SetItem((2, 'the-user')) time="2024-03-27T14:38:42Z" level=debug msg="Ignoring SetItem returned value error(nil)" time="2024-03-27T14:38:42Z" level=debug msg="Parsing argument '{\"act\": <\"GetItem\">, \"args\": <[<2>]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.311: authenticate: called method GetItem((2,)) time="2024-03-27T14:38:42Z" level=debug msg="Ignoring GetItem returned value \"the-user\"" time="2024-03-27T14:38:42Z" level=debug msg="Ignoring GetItem returned value error(nil)" time="2024-03-27T14:38:42Z" level=info msg="Exiting with success" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.312: Connection closed b3dfb92d1970c3b897c72a7866042f72 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.313: Child 25739 exited with exit status 0 (Success) (pam-go-exec-module:21951): authd-pam-exec-WARNING **: 14:38:42.313: authenticate: no executable provided === RUN TestExecModule/Item_Setting_and_getting_an_user/AcctMgmt (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.313: Server started, connectable address unix:path=/tmp/authd-pam-server-N445K2/dbus-QDtF6iND (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.313: Launching '/tmp/TestExecModule3314696614/002/exec-client -flags 0 -server-address unix:path=/tmp/authd-pam-server-N445K2/dbus-QDtF6iND authenticate -client-log /dev/stderr {"act": <"GetItem">, "args": <[<1>]>}' (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.335: Launched child 25747 === CONT TestExecModule/Item_Returns_the_user_when_getting_a_preset_user exec_test.go:345: Created service file at /tmp/TestExecModuleItem_Returns_the_user_when_getting_a_preset_user1897344312/001/exec-module === RUN TestExecModule/Item_Returns_the_user_when_getting_a_preset_user/Authenticate (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.348: Accepting connection from PID 25747 on connection 55fa7c71de96bf7efe5b451566042f72 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.348: authenticate: called method SetData(('exec-client-flags-authenticate', <0>)) time="2024-03-27T14:38:42Z" level=debug msg="Parsing argument '{\"act\": <\"GetItem\">, \"args\": <[<1>]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.349: authenticate: called method GetItem((1,)) time="2024-03-27T14:38:42Z" level=debug msg="Ignoring GetItem returned value \"exec-module\"" time="2024-03-27T14:38:42Z" level=debug msg="Ignoring GetItem returned value error(nil)" time="2024-03-27T14:38:42Z" level=info msg="Exiting with success" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.350: Connection closed 55fa7c71de96bf7efe5b451566042f72 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.351: Child 25747 exited with exit status 0 (Success) === RUN TestExecModule/Item_Getting_the_preset_service_name/AcctMgmt (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.359: Launched child 25760 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.378: Accepting connection from PID 25760 on connection 79a25efc88e3a6cb1114cfea66042f71 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.379: setcred: called method SetData(('exec-client-flags-password', <2>)) time="2024-03-27T14:38:42Z" level=debug msg="Parsing argument '{\"act\": <\"SetItem\">, \"args\": <[<-1>, <\"some value\">]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.379: setcred: called method SetItem((-1, 'some value')) time="2024-03-27T14:38:42Z" level=debug msg="failed to call com.ubuntu.authd.pam.SetItem: Bad item passed to pam_*_item()" time="2024-03-27T14:38:42Z" level=error msg="Exiting with error: Bad item passed to pam_*_item()" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.380: Connection closed 79a25efc88e3a6cb1114cfea66042f71 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.386: Child 25760 exited with exit status 29 (Bad item passed to pam_*_item()) === RUN TestExecModule/Item_Error_when_setting_invalid_item/Open_and_Close_Session (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.388: Launched child 25770 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.404: Accepting connection from PID 25770 on connection b3dfb92d1970c3b897c72a7866042f72 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.404: acct_mgmt: called method SetData(('exec-client-flags-acct_mgmt', <0>)) time="2024-03-27T14:38:42Z" level=debug msg="Parsing argument '{\"act\": <\"SetItem\">, \"args\": <[<2>, <\"the-user\">]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.405: acct_mgmt: called method SetItem((2, 'the-user')) time="2024-03-27T14:38:42Z" level=debug msg="Ignoring SetItem returned value error(nil)" time="2024-03-27T14:38:42Z" level=debug msg="Parsing argument '{\"act\": <\"GetItem\">, \"args\": <[<2>]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.406: acct_mgmt: called method GetItem((2,)) time="2024-03-27T14:38:42Z" level=debug msg="Ignoring GetItem returned value \"the-user\"" time="2024-03-27T14:38:42Z" level=debug msg="Ignoring GetItem returned value error(nil)" time="2024-03-27T14:38:42Z" level=info msg="Exiting with success" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.406: Connection closed b3dfb92d1970c3b897c72a7866042f72 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.420: Child 25770 exited with exit status 0 (Success) === RUN TestExecModule/Item_Setting_and_getting_an_user/ChangeAuthTok (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.420: Server started, connectable address unix:path=/tmp/authd-pam-server-1B27K2/dbus-WoyGBtjQ (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.420: Launching '/tmp/TestExecModule3314696614/002/exec-client -flags 0 -server-address unix:path=/tmp/authd-pam-server-1B27K2/dbus-WoyGBtjQ authenticate -client-log /dev/stderr {"act": <"GetItem">, "args": <[<2>]>}' (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.422: Launched child 25781 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.427: Accepting connection from PID 25781 on connection 525f4a5e7b06dcdc3ce6e78766042f72 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.428: authenticate: called method SetData(('exec-client-flags-authenticate', <0>)) time="2024-03-27T14:38:42Z" level=debug msg="Parsing argument '{\"act\": <\"GetItem\">, \"args\": <[<2>]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.428: authenticate: called method GetItem((2,)) time="2024-03-27T14:38:42Z" level=debug msg="Ignoring GetItem returned value \"preset PAM user\"" time="2024-03-27T14:38:42Z" level=debug msg="Ignoring GetItem returned value error(nil)" time="2024-03-27T14:38:42Z" level=info msg="Exiting with success" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.429: Connection closed 525f4a5e7b06dcdc3ce6e78766042f72 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.429: Child 25781 exited with exit status 0 (Success) === RUN TestExecModule/Item_Returns_the_user_when_getting_a_preset_user/AcctMgmt (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.430: Starting acct_mgmt (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.430: Called with arguments: '--exec-debug' '--exec-log' '/dev/stderr' '--' '/tmp/TestExecModule3314696614/002/exec-client' '-client-log' '/dev/stderr' '{"act": <"GetItem">, "args": <[<2>]>}' (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.430: Launching '/tmp/TestExecModule3314696614/002/exec-client -flags 0 -server-address unix:path=/tmp/authd-pam-server-1B27K2/dbus-WoyGBtjQ acct_mgmt -client-log /dev/stderr {"act": <"GetItem">, "args": <[<2>]>}' (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.437: Launched child 25789 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.450: Accepting connection from PID 25789 on connection 525f4a5e7b06dcdc3ce6e78766042f72 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.450: acct_mgmt: called method SetData(('exec-client-flags-acct_mgmt', <0>)) time="2024-03-27T14:38:42Z" level=debug msg="Parsing argument '{\"act\": <\"GetItem\">, \"args\": <[<2>]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.451: acct_mgmt: called method GetItem((2,)) time="2024-03-27T14:38:42Z" level=debug msg="Ignoring GetItem returned value \"preset PAM user\"" time="2024-03-27T14:38:42Z" level=debug msg="Ignoring GetItem returned value error(nil)" time="2024-03-27T14:38:42Z" level=info msg="Exiting with success" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.452: Connection closed 525f4a5e7b06dcdc3ce6e78766042f72 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.457: Child 25789 exited with exit status 0 (Success) === RUN TestExecModule/Item_Returns_the_user_when_getting_a_preset_user/ChangeAuthTok (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.480: Launched child 25798 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.494: Accepting connection from PID 25798 on connection 79a25efc88e3a6cb1114cfea66042f71 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.495: open_session: called method SetData(('exec-client-flags-session', <0>)) time="2024-03-27T14:38:42Z" level=debug msg="Parsing argument '{\"act\": <\"SetItem\">, \"args\": <[<-1>, <\"some value\">]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.495: open_session: called method SetItem((-1, 'some value')) time="2024-03-27T14:38:42Z" level=debug msg="failed to call com.ubuntu.authd.pam.SetItem: Bad item passed to pam_*_item()" time="2024-03-27T14:38:42Z" level=error msg="Exiting with error: Bad item passed to pam_*_item()" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.496: Connection closed 79a25efc88e3a6cb1114cfea66042f71 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.520: Child 25798 exited with exit status 29 (Bad item passed to pam_*_item()) (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.530: Launched child 25806 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.550: Accepting connection from PID 25806 on connection b3dfb92d1970c3b897c72a7866042f72 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.551: chauthtok: called method SetData(('exec-client-flags-password', <16384>)) time="2024-03-27T14:38:42Z" level=debug msg="Parsing argument '{\"act\": <\"SetItem\">, \"args\": <[<2>, <\"the-user\">]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.551: chauthtok: called method SetItem((2, 'the-user')) time="2024-03-27T14:38:42Z" level=debug msg="Ignoring SetItem returned value error(nil)" time="2024-03-27T14:38:42Z" level=debug msg="Parsing argument '{\"act\": <\"GetItem\">, \"args\": <[<2>]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.552: chauthtok: called method GetItem((2,)) time="2024-03-27T14:38:42Z" level=debug msg="Ignoring GetItem returned value \"the-user\"" time="2024-03-27T14:38:42Z" level=debug msg="Ignoring GetItem returned value error(nil)" time="2024-03-27T14:38:42Z" level=info msg="Exiting with success" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.552: Connection closed b3dfb92d1970c3b897c72a7866042f72 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.576: Child 25806 exited with exit status 0 (Success) (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.576: Starting chauthtok (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.576: Called with arguments: '--exec-debug' '--exec-log' '/dev/stderr' '--' '/tmp/TestExecModule3314696614/002/exec-client' '-client-log' '/dev/stderr' '{"act": <"SetItem">, "args": <[<2>, <"the-user">]>}' '{"act": <"GetItem">, "args": <[<2>]>}' (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.576: Launching '/tmp/TestExecModule3314696614/002/exec-client -flags 8192 -server-address unix:path=/tmp/authd-pam-server-R8I5K2/dbus-vc2hAF67 chauthtok -client-log /dev/stderr {"act": <"SetItem">, "args": <[<2>, <"the-user">]>} {"act": <"GetItem">, "args": <[<2>]>}' (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.591: Launched child 25813 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.597: Accepting connection from PID 25813 on connection b3dfb92d1970c3b897c72a7866042f72 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.597: chauthtok: called method SetData(('exec-client-flags-password', <8192>)) time="2024-03-27T14:38:42Z" level=debug msg="Parsing argument '{\"act\": <\"SetItem\">, \"args\": <[<2>, <\"the-user\">]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.598: chauthtok: called method SetItem((2, 'the-user')) time="2024-03-27T14:38:42Z" level=debug msg="Ignoring SetItem returned value error(nil)" time="2024-03-27T14:38:42Z" level=debug msg="Parsing argument '{\"act\": <\"GetItem\">, \"args\": <[<2>]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.598: chauthtok: called method GetItem((2,)) time="2024-03-27T14:38:42Z" level=debug msg="Ignoring GetItem returned value \"the-user\"" time="2024-03-27T14:38:42Z" level=debug msg="Ignoring GetItem returned value error(nil)" time="2024-03-27T14:38:42Z" level=info msg="Exiting with success" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.599: Connection closed b3dfb92d1970c3b897c72a7866042f72 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.605: Child 25813 exited with exit status 0 (Success) === RUN TestExecModule/Item_Setting_and_getting_an_user/SetCred (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.622: Launched child 25824 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.641: Accepting connection from PID 25824 on connection 525f4a5e7b06dcdc3ce6e78766042f72 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.641: chauthtok: called method SetData(('exec-client-flags-password', <16384>)) time="2024-03-27T14:38:42Z" level=debug msg="Parsing argument '{\"act\": <\"GetItem\">, \"args\": <[<2>]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.641: chauthtok: called method GetItem((2,)) time="2024-03-27T14:38:42Z" level=debug msg="Ignoring GetItem returned value \"preset PAM user\"" time="2024-03-27T14:38:42Z" level=debug msg="Ignoring GetItem returned value error(nil)" time="2024-03-27T14:38:42Z" level=info msg="Exiting with success" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.642: Connection closed 525f4a5e7b06dcdc3ce6e78766042f72 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.643: Child 25824 exited with exit status 0 (Success) (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.643: Starting chauthtok (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.643: Called with arguments: '--exec-debug' '--exec-log' '/dev/stderr' '--' '/tmp/TestExecModule3314696614/002/exec-client' '-client-log' '/dev/stderr' '{"act": <"GetItem">, "args": <[<2>]>}' (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.643: Launching '/tmp/TestExecModule3314696614/002/exec-client -flags 8192 -server-address unix:path=/tmp/authd-pam-server-1B27K2/dbus-WoyGBtjQ chauthtok -client-log /dev/stderr {"act": <"GetItem">, "args": <[<2>]>}' (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.660: Launched child 25832 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.671: Accepting connection from PID 25832 on connection 525f4a5e7b06dcdc3ce6e78766042f72 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.672: chauthtok: called method SetData(('exec-client-flags-password', <8192>)) time="2024-03-27T14:38:42Z" level=debug msg="Parsing argument '{\"act\": <\"GetItem\">, \"args\": <[<2>]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.672: chauthtok: called method GetItem((2,)) time="2024-03-27T14:38:42Z" level=debug msg="Ignoring GetItem returned value \"preset PAM user\"" time="2024-03-27T14:38:42Z" level=debug msg="Ignoring GetItem returned value error(nil)" time="2024-03-27T14:38:42Z" level=info msg="Exiting with success" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.672: Connection closed 525f4a5e7b06dcdc3ce6e78766042f72 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.696: Child 25832 exited with exit status 0 (Success) === RUN TestExecModule/Item_Returns_the_user_when_getting_a_preset_user/SetCred (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.696: Starting setcred (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.696: Called with arguments: '--exec-debug' '--exec-log' '/dev/stderr' '--' '/tmp/TestExecModule3314696614/002/exec-client' '-client-log' '/dev/stderr' '{"act": <"GetItem">, "args": <[<2>]>}' (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.696: Launching '/tmp/TestExecModule3314696614/002/exec-client -flags 2 -server-address unix:path=/tmp/authd-pam-server-1B27K2/dbus-WoyGBtjQ setcred -client-log /dev/stderr {"act": <"GetItem">, "args": <[<2>]>}' (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.698: Launched child 25840 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.714: Accepting connection from PID 25840 on connection 525f4a5e7b06dcdc3ce6e78766042f72 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.714: setcred: called method SetData(('exec-client-flags-password', <2>)) time="2024-03-27T14:38:42Z" level=debug msg="Parsing argument '{\"act\": <\"GetItem\">, \"args\": <[<2>]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.715: setcred: called method GetItem((2,)) time="2024-03-27T14:38:42Z" level=debug msg="Ignoring GetItem returned value \"preset PAM user\"" time="2024-03-27T14:38:42Z" level=debug msg="Ignoring GetItem returned value error(nil)" time="2024-03-27T14:38:42Z" level=info msg="Exiting with success" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.716: Connection closed 525f4a5e7b06dcdc3ce6e78766042f72 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.736: Child 25840 exited with exit status 0 (Success) === RUN TestExecModule/Item_Returns_the_user_when_getting_a_preset_user/Open_and_Close_Session (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.752: Launched child 25847 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.761: Accepting connection from PID 25847 on connection b3dfb92d1970c3b897c72a7866042f72 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.762: setcred: called method SetData(('exec-client-flags-password', <2>)) time="2024-03-27T14:38:42Z" level=debug msg="Parsing argument '{\"act\": <\"SetItem\">, \"args\": <[<2>, <\"the-user\">]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.763: setcred: called method SetItem((2, 'the-user')) time="2024-03-27T14:38:42Z" level=debug msg="Ignoring SetItem returned value error(nil)" time="2024-03-27T14:38:42Z" level=debug msg="Parsing argument '{\"act\": <\"GetItem\">, \"args\": <[<2>]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.764: setcred: called method GetItem((2,)) time="2024-03-27T14:38:42Z" level=debug msg="Ignoring GetItem returned value \"the-user\"" time="2024-03-27T14:38:42Z" level=debug msg="Ignoring GetItem returned value error(nil)" time="2024-03-27T14:38:42Z" level=info msg="Exiting with success" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.764: Connection closed b3dfb92d1970c3b897c72a7866042f72 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.765: Child 25847 exited with exit status 0 (Success) === RUN TestExecModule/Item_Setting_and_getting_an_user/Open_and_Close_Session (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.769: Launched child 25856 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.775: Accepting connection from PID 25856 on connection 79a25efc88e3a6cb1114cfea66042f71 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.776: close_session: called method SetData(('exec-client-flags-session', <0>)) time="2024-03-27T14:38:42Z" level=debug msg="Parsing argument '{\"act\": <\"SetItem\">, \"args\": <[<-1>, <\"some value\">]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.776: close_session: called method SetItem((-1, 'some value')) time="2024-03-27T14:38:42Z" level=debug msg="failed to call com.ubuntu.authd.pam.SetItem: Bad item passed to pam_*_item()" time="2024-03-27T14:38:42Z" level=error msg="Exiting with error: Bad item passed to pam_*_item()" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.777: Connection closed 79a25efc88e3a6cb1114cfea66042f71 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.778: Child 25856 exited with exit status 29 (Bad item passed to pam_*_item()) === CONT TestExecModule/Item_Returns_empty_when_getting_an_unset_user exec_test.go:345: Created service file at /tmp/TestExecModuleItem_Returns_empty_when_getting_an_unset_user1023242740/001/exec-module === RUN TestExecModule/Item_Returns_empty_when_getting_an_unset_user/Authenticate (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.811: Accepting connection from PID 25863 on connection 55fa7c71de96bf7efe5b451566042f72 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.811: acct_mgmt: called method SetData(('exec-client-flags-acct_mgmt', <0>)) time="2024-03-27T14:38:42Z" level=debug msg="Parsing argument '{\"act\": <\"GetItem\">, \"args\": <[<1>]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.812: acct_mgmt: called method GetItem((1,)) time="2024-03-27T14:38:42Z" level=debug msg="Ignoring GetItem returned value \"exec-module\"" time="2024-03-27T14:38:42Z" level=debug msg="Ignoring GetItem returned value error(nil)" time="2024-03-27T14:38:42Z" level=info msg="Exiting with success" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.812: Connection closed 55fa7c71de96bf7efe5b451566042f72 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.816: Child 25863 exited with exit status 0 (Success) === RUN TestExecModule/Item_Getting_the_preset_service_name/ChangeAuthTok (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.817: Starting chauthtok (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.817: Called with arguments: '--exec-debug' '--exec-log' '/dev/stderr' '--' '/tmp/TestExecModule3314696614/002/exec-client' '-client-log' '/dev/stderr' '{"act": <"GetItem">, "args": <[<1>]>}' (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.817: Launching '/tmp/TestExecModule3314696614/002/exec-client -flags 16384 -server-address unix:path=/tmp/authd-pam-server-N445K2/dbus-QDtF6iND chauthtok -client-log /dev/stderr {"act": <"GetItem">, "args": <[<1>]>}' (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.828: Launched child 25872 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.846: Accepting connection from PID 25872 on connection 55fa7c71de96bf7efe5b451566042f72 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.846: chauthtok: called method SetData(('exec-client-flags-password', <16384>)) time="2024-03-27T14:38:42Z" level=debug msg="Parsing argument '{\"act\": <\"GetItem\">, \"args\": <[<1>]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.847: chauthtok: called method GetItem((1,)) time="2024-03-27T14:38:42Z" level=debug msg="Ignoring GetItem returned value \"exec-module\"" time="2024-03-27T14:38:42Z" level=debug msg="Ignoring GetItem returned value error(nil)" time="2024-03-27T14:38:42Z" level=info msg="Exiting with success" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.847: Connection closed 55fa7c71de96bf7efe5b451566042f72 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.872: Child 25872 exited with exit status 0 (Success) (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.872: Starting chauthtok (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.872: Called with arguments: '--exec-debug' '--exec-log' '/dev/stderr' '--' '/tmp/TestExecModule3314696614/002/exec-client' '-client-log' '/dev/stderr' '{"act": <"GetItem">, "args": <[<1>]>}' (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.872: Launching '/tmp/TestExecModule3314696614/002/exec-client -flags 8192 -server-address unix:path=/tmp/authd-pam-server-N445K2/dbus-QDtF6iND chauthtok -client-log /dev/stderr {"act": <"GetItem">, "args": <[<1>]>}' (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.888: Launched child 25878 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.910: Accepting connection from PID 25878 on connection 55fa7c71de96bf7efe5b451566042f72 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.910: chauthtok: called method SetData(('exec-client-flags-password', <8192>)) time="2024-03-27T14:38:42Z" level=debug msg="Parsing argument '{\"act\": <\"GetItem\">, \"args\": <[<1>]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.911: chauthtok: called method GetItem((1,)) time="2024-03-27T14:38:42Z" level=debug msg="Ignoring GetItem returned value \"exec-module\"" time="2024-03-27T14:38:42Z" level=debug msg="Ignoring GetItem returned value error(nil)" time="2024-03-27T14:38:42Z" level=info msg="Exiting with success" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.911: Connection closed 55fa7c71de96bf7efe5b451566042f72 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.930: Child 25878 exited with exit status 0 (Success) === RUN TestExecModule/Item_Getting_the_preset_service_name/SetCred (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.939: Launched child 25884 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.942: Accepting connection from PID 25884 on connection 5586a5a080f8b054cf65e43766042f72 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.942: authenticate: called method SetData(('exec-client-flags-authenticate', <0>)) time="2024-03-27T14:38:42Z" level=debug msg="Parsing argument '{\"act\": <\"GetItem\">, \"args\": <[<2>]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.943: authenticate: called method GetItem((2,)) time="2024-03-27T14:38:42Z" level=debug msg="Ignoring GetItem returned value \"\"" time="2024-03-27T14:38:42Z" level=debug msg="Ignoring GetItem returned value error(nil)" time="2024-03-27T14:38:42Z" level=info msg="Exiting with success" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.943: Connection closed 5586a5a080f8b054cf65e43766042f72 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.944: Child 25884 exited with exit status 0 (Success) === RUN TestExecModule/Item_Returns_empty_when_getting_an_unset_user/AcctMgmt (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.960: Launched child 25892 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.969: Accepting connection from PID 25892 on connection 525f4a5e7b06dcdc3ce6e78766042f72 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.969: open_session: called method SetData(('exec-client-flags-session', <0>)) time="2024-03-27T14:38:42Z" level=debug msg="Parsing argument '{\"act\": <\"GetItem\">, \"args\": <[<2>]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.970: open_session: called method GetItem((2,)) time="2024-03-27T14:38:42Z" level=debug msg="Ignoring GetItem returned value \"preset PAM user\"" time="2024-03-27T14:38:42Z" level=debug msg="Ignoring GetItem returned value error(nil)" time="2024-03-27T14:38:42Z" level=info msg="Exiting with success" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.970: Connection closed 525f4a5e7b06dcdc3ce6e78766042f72 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:42.992: Child 25892 exited with exit status 0 (Success) (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:43.016: Launched child 25899 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:43.030: Accepting connection from PID 25899 on connection b3dfb92d1970c3b897c72a7866042f72 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:43.031: open_session: called method SetData(('exec-client-flags-session', <0>)) time="2024-03-27T14:38:43Z" level=debug msg="Parsing argument '{\"act\": <\"SetItem\">, \"args\": <[<2>, <\"the-user\">]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:43.031: open_session: called method SetItem((2, 'the-user')) time="2024-03-27T14:38:43Z" level=debug msg="Ignoring SetItem returned value error(nil)" time="2024-03-27T14:38:43Z" level=debug msg="Parsing argument '{\"act\": <\"GetItem\">, \"args\": <[<2>]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:43.032: open_session: called method GetItem((2,)) time="2024-03-27T14:38:43Z" level=debug msg="Ignoring GetItem returned value \"the-user\"" time="2024-03-27T14:38:43Z" level=debug msg="Ignoring GetItem returned value error(nil)" time="2024-03-27T14:38:43Z" level=info msg="Exiting with success" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:43.032: Connection closed b3dfb92d1970c3b897c72a7866042f72 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:43.056: Child 25899 exited with exit status 0 (Success) (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:43.068: Launched child 25905 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:43.083: Accepting connection from PID 25905 on connection 55fa7c71de96bf7efe5b451566042f72 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:43.083: setcred: called method SetData(('exec-client-flags-password', <2>)) time="2024-03-27T14:38:43Z" level=debug msg="Parsing argument '{\"act\": <\"GetItem\">, \"args\": <[<1>]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:43.084: setcred: called method GetItem((1,)) time="2024-03-27T14:38:43Z" level=debug msg="Ignoring GetItem returned value \"exec-module\"" time="2024-03-27T14:38:43Z" level=debug msg="Ignoring GetItem returned value error(nil)" time="2024-03-27T14:38:43Z" level=info msg="Exiting with success" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:43.084: Connection closed 55fa7c71de96bf7efe5b451566042f72 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:43.105: Child 25905 exited with exit status 0 (Success) === RUN TestExecModule/Item_Getting_the_preset_service_name/Open_and_Close_Session (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:43.124: Launched child 25915 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:43.138: Accepting connection from PID 25915 on connection 5586a5a080f8b054cf65e43766042f72 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:43.138: acct_mgmt: called method SetData(('exec-client-flags-acct_mgmt', <0>)) time="2024-03-27T14:38:43Z" level=debug msg="Parsing argument '{\"act\": <\"GetItem\">, \"args\": <[<2>]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:43.139: acct_mgmt: called method GetItem((2,)) time="2024-03-27T14:38:43Z" level=debug msg="Ignoring GetItem returned value \"\"" time="2024-03-27T14:38:43Z" level=debug msg="Ignoring GetItem returned value error(nil)" time="2024-03-27T14:38:43Z" level=info msg="Exiting with success" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:43.139: Connection closed 5586a5a080f8b054cf65e43766042f72 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:43.148: Child 25915 exited with exit status 0 (Success) === RUN TestExecModule/Item_Returns_empty_when_getting_an_unset_user/ChangeAuthTok (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:43.165: Launched child 25923 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:43.179: Accepting connection from PID 25923 on connection 525f4a5e7b06dcdc3ce6e78766042f72 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:43.179: close_session: called method SetData(('exec-client-flags-session', <0>)) time="2024-03-27T14:38:43Z" level=debug msg="Parsing argument '{\"act\": <\"GetItem\">, \"args\": <[<2>]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:43.179: close_session: called method GetItem((2,)) time="2024-03-27T14:38:43Z" level=debug msg="Ignoring GetItem returned value \"preset PAM user\"" time="2024-03-27T14:38:43Z" level=debug msg="Ignoring GetItem returned value error(nil)" time="2024-03-27T14:38:43Z" level=info msg="Exiting with success" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:43.180: Connection closed 525f4a5e7b06dcdc3ce6e78766042f72 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:43.204: Child 25923 exited with exit status 0 (Success) === CONT TestExecModule/Client_Error_when_not_providing_enough_arguments exec_test.go:243: Created service file at /tmp/TestExecModuleClient_Error_when_not_providing_enough_arguments1647805502/001/exec-module (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:43.230: Accepting connection from PID 25929 on connection b3dfb92d1970c3b897c72a7866042f72 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:43.230: close_session: called method SetData(('exec-client-flags-session', <0>)) time="2024-03-27T14:38:43Z" level=debug msg="Parsing argument '{\"act\": <\"SetItem\">, \"args\": <[<2>, <\"the-user\">]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:43.231: close_session: called method SetItem((2, 'the-user')) time="2024-03-27T14:38:43Z" level=debug msg="Ignoring SetItem returned value error(nil)" time="2024-03-27T14:38:43Z" level=debug msg="Parsing argument '{\"act\": <\"GetItem\">, \"args\": <[<2>]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:43.232: close_session: called method GetItem((2,)) time="2024-03-27T14:38:43Z" level=debug msg="Ignoring GetItem returned value \"the-user\"" time="2024-03-27T14:38:43Z" level=debug msg="Ignoring GetItem returned value error(nil)" time="2024-03-27T14:38:43Z" level=info msg="Exiting with success" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:43.232: Connection closed b3dfb92d1970c3b897c72a7866042f72 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:43.237: Child 25929 exited with exit status 0 (Success) === CONT TestGdmModuleWithCWrapper/Error_on_unknown_protocol time="2024-03-27T14:38:43Z" level=debug msg="Parsing argument '{\"act\": <\"GetItem\">, \"args\": <[<1>]>}'" time="2024-03-27T14:38:43Z" level=debug msg="Ignoring GetItem returned value \"exec-module\"" time="2024-03-27T14:38:43Z" level=debug msg="Ignoring GetItem returned value error(nil)" time="2024-03-27T14:38:43Z" level=info msg="Exiting with success" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:43.318: Launched child 25944 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:43.324: Accepting connection from PID 25944 on connection 5586a5a080f8b054cf65e43766042f72 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:43.324: chauthtok: called method SetData(('exec-client-flags-password', <16384>)) time="2024-03-27T14:38:43Z" level=debug msg="Parsing argument '{\"act\": <\"GetItem\">, \"args\": <[<2>]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:43.325: chauthtok: called method GetItem((2,)) time="2024-03-27T14:38:43Z" level=debug msg="Ignoring GetItem returned value \"\"" time="2024-03-27T14:38:43Z" level=debug msg="Ignoring GetItem returned value error(nil)" time="2024-03-27T14:38:43Z" level=info msg="Exiting with success" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:43.325: Connection closed 5586a5a080f8b054cf65e43766042f72 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:43.333: Child 25944 exited with exit status 0 (Success) (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:43.333: Starting chauthtok (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:43.333: Called with arguments: '--exec-debug' '--exec-log' '/dev/stderr' '--' '/tmp/TestExecModule3314696614/002/exec-client' '-client-log' '/dev/stderr' '{"act": <"GetItem">, "args": <[<2>]>}' (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:43.333: Launching '/tmp/TestExecModule3314696614/002/exec-client -flags 8192 -server-address unix:path=/tmp/authd-pam-server-TK2IL2/dbus-E7AnfxUM chauthtok -client-log /dev/stderr {"act": <"GetItem">, "args": <[<2>]>}' (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:43.342: Launched child 25950 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:43.365: Accepting connection from PID 25950 on connection 5586a5a080f8b054cf65e43766042f72 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:43.365: chauthtok: called method SetData(('exec-client-flags-password', <8192>)) time="2024-03-27T14:38:43Z" level=debug msg="Parsing argument '{\"act\": <\"GetItem\">, \"args\": <[<2>]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:43.366: chauthtok: called method GetItem((2,)) time="2024-03-27T14:38:43Z" level=debug msg="Ignoring GetItem returned value \"\"" time="2024-03-27T14:38:43Z" level=debug msg="Ignoring GetItem returned value error(nil)" time="2024-03-27T14:38:43Z" level=info msg="Exiting with success" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:43.366: Connection closed 5586a5a080f8b054cf65e43766042f72 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:43.377: Child 25950 exited with exit status 0 (Success) === RUN TestExecModule/Item_Returns_empty_when_getting_an_unset_user/SetCred (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:43.402: Launched child 25961 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:43.421: Accepting connection from PID 25961 on connection 55fa7c71de96bf7efe5b451566042f72 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:43.440: close_session: called method SetData(('exec-client-flags-session', <0>)) time="2024-03-27T14:38:43Z" level=debug msg="Parsing argument '{\"act\": <\"GetItem\">, \"args\": <[<1>]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:43.441: close_session: called method GetItem((1,)) time="2024-03-27T14:38:43Z" level=debug msg="Ignoring GetItem returned value \"exec-module\"" time="2024-03-27T14:38:43Z" level=debug msg="Ignoring GetItem returned value error(nil)" time="2024-03-27T14:38:43Z" level=info msg="Exiting with success" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:43.442: Connection closed 55fa7c71de96bf7efe5b451566042f72 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:43.443: Child 25961 exited with exit status 0 (Success) === CONT TestGdmModuleWithCWrapper/Authenticates_user2_after_switching_to_phone_ack time="2024-03-27T14:38:43Z" level=debug msg="Parsing argument '{\"act\": <\"SetItem\">, \"args\": <[<2>]>}'" time="2024-03-27T14:38:43Z" level=error msg="Exiting with error: method SetItem func(pam.Item, string) error needs 2 arguments (1 provided): Authentication token aging disabled" === CONT TestGdmModuleWithCWrapper/Error_on_authenticating_unknown_user time="2024-03-27T14:38:43Z" level=debug msg="Parsing argument '{\"act\": <\"GetItem\">, \"args\": <[<2>]>}'" time="2024-03-27T14:38:43Z" level=debug msg="Ignoring GetItem returned value \"\"" time="2024-03-27T14:38:43Z" level=debug msg="Ignoring GetItem returned value error(nil)" time="2024-03-27T14:38:43Z" level=info msg="Exiting with success" === RUN TestExecModule/Item_Returns_empty_when_getting_an_unset_user/Open_and_Close_Session (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:43.535: Starting open_session (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:43.535: Called with arguments: '--exec-debug' '--exec-log' '/dev/stderr' '--' '/tmp/TestExecModule3314696614/002/exec-client' '-client-log' '/dev/stderr' '{"act": <"GetItem">, "args": <[<2>]>}' (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:43.535: Launching '/tmp/TestExecModule3314696614/002/exec-client -flags 0 -server-address unix:path=/tmp/authd-pam-server-TK2IL2/dbus-E7AnfxUM open_session -client-log /dev/stderr {"act": <"GetItem">, "args": <[<2>]>}' (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:43.560: Launched child 25993 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:43.571: Accepting connection from PID 25993 on connection 5586a5a080f8b054cf65e43766042f72 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:43.571: open_session: called method SetData(('exec-client-flags-session', <0>)) time="2024-03-27T14:38:43Z" level=debug msg="Parsing argument '{\"act\": <\"GetItem\">, \"args\": <[<2>]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:43.572: open_session: called method GetItem((2,)) time="2024-03-27T14:38:43Z" level=debug msg="Ignoring GetItem returned value \"\"" time="2024-03-27T14:38:43Z" level=debug msg="Ignoring GetItem returned value error(nil)" time="2024-03-27T14:38:43Z" level=info msg="Exiting with success" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:43.572: Connection closed 5586a5a080f8b054cf65e43766042f72 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:43.584: Child 25993 exited with exit status 0 (Success) (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:43.584: Starting close_session (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:43.584: Called with arguments: '--exec-debug' '--exec-log' '/dev/stderr' '--' '/tmp/TestExecModule3314696614/002/exec-client' '-client-log' '/dev/stderr' '{"act": <"GetItem">, "args": <[<2>]>}' (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:43.584: Launching '/tmp/TestExecModule3314696614/002/exec-client -flags 0 -server-address unix:path=/tmp/authd-pam-server-TK2IL2/dbus-E7AnfxUM close_session -client-log /dev/stderr {"act": <"GetItem">, "args": <[<2>]>}' (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:43.593: Launched child 26006 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:43.617: Accepting connection from PID 26006 on connection 5586a5a080f8b054cf65e43766042f72 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:43.617: close_session: called method SetData(('exec-client-flags-session', <0>)) time="2024-03-27T14:38:43Z" level=debug msg="Parsing argument '{\"act\": <\"GetItem\">, \"args\": <[<2>]>}'" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:43.618: close_session: called method GetItem((2,)) time="2024-03-27T14:38:43Z" level=debug msg="Ignoring GetItem returned value \"\"" time="2024-03-27T14:38:43Z" level=debug msg="Ignoring GetItem returned value error(nil)" time="2024-03-27T14:38:43Z" level=info msg="Exiting with success" (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:43.618: Connection closed 5586a5a080f8b054cf65e43766042f72 (pam-go-exec-module:21951): authd-pam-exec-DEBUG: 14:38:43.621: Child 26006 exited with exit status 0 (Success) === CONT TestGdmModuleWithCWrapper/Error_(ignored)_on_local_broker_causes_fallback_error --- PASS: TestExecModule (28.79s) --- PASS: TestExecModule/ModuleInit_Error_on_not_runnable_parameter (0.04s) --- PASS: TestExecModule/Client_SetGet_Env (0.67s) --- PASS: TestExecModule/Item_Set_user (1.28s) --- PASS: TestExecModule/Item_Set_user/Authenticate (0.65s) --- PASS: TestExecModule/Item_Set_user/AcctMgmt (0.10s) --- PASS: TestExecModule/Item_Set_user/ChangeAuthTok (0.20s) --- PASS: TestExecModule/Item_Set_user/SetCred (0.08s) --- PASS: TestExecModule/Item_Set_user/Open_and_Close_Session (0.24s) --- PASS: TestExecModule/Item_Error_when_getting_invalid_item (0.62s) --- PASS: TestExecModule/Item_Error_when_getting_invalid_item/Authenticate (0.09s) --- PASS: TestExecModule/Item_Error_when_getting_invalid_item/AcctMgmt (0.10s) --- PASS: TestExecModule/Item_Error_when_getting_invalid_item/ChangeAuthTok (0.10s) --- PASS: TestExecModule/Item_Error_when_getting_invalid_item/SetCred (0.09s) --- PASS: TestExecModule/Item_Error_when_getting_invalid_item/Open_and_Close_Session (0.23s) --- PASS: TestExecModule/Flags_No_flags_set (0.43s) --- PASS: TestExecModule/Flags_No_flags_set/Authenticate (0.10s) --- PASS: TestExecModule/Flags_No_flags_set/AcctMgmt (0.05s) --- PASS: TestExecModule/Flags_No_flags_set/ChangeAuthTok (0.11s) --- PASS: TestExecModule/Flags_No_flags_set/SetCred (0.05s) --- PASS: TestExecModule/Flags_No_flags_set/Open_and_Close_Session (0.10s) --- PASS: TestExecModule/Client_Error_when_client_fails_because_an_unhandled_error (0.18s) --- PASS: TestExecModule/Client_Error_when_return_values_types_do_not_match_expected (0.15s) --- PASS: TestExecModule/Client_Error_when_providing_empty_arguments (0.18s) --- PASS: TestExecModule/Flags_Silent_flag_set (0.72s) --- PASS: TestExecModule/Flags_Silent_flag_set/Authenticate (0.11s) --- PASS: TestExecModule/Flags_Silent_flag_set/AcctMgmt (0.12s) --- PASS: TestExecModule/Flags_Silent_flag_set/ChangeAuthTok (0.15s) --- PASS: TestExecModule/Flags_Silent_flag_set/SetCred (0.05s) --- PASS: TestExecModule/Flags_Silent_flag_set/Open_and_Close_Session (0.28s) --- PASS: TestExecModule/Client_Error_providing_no_action (0.14s) --- PASS: TestExecModule/Flags_Silent_and_RefreshCred_flag_set (1.18s) --- PASS: TestExecModule/Flags_Silent_and_RefreshCred_flag_set/Authenticate (0.41s) --- PASS: TestExecModule/Flags_Silent_and_RefreshCred_flag_set/AcctMgmt (0.13s) --- PASS: TestExecModule/Flags_Silent_and_RefreshCred_flag_set/ChangeAuthTok (0.13s) --- PASS: TestExecModule/Flags_Silent_and_RefreshCred_flag_set/SetCred (0.17s) --- PASS: TestExecModule/Flags_Silent_and_RefreshCred_flag_set/Open_and_Close_Session (0.32s) --- PASS: TestExecModule/Client_Error_when_not_providing_arguments (0.16s) --- PASS: TestExecModule/Client_Error_providing_invalid_variant_argument (0.18s) --- PASS: TestExecModule/Client_GetEnvList_empty (0.19s) --- PASS: TestExecModule/Client_SetGet_Data (0.17s) --- PASS: TestExecModule/Client_Error_providing_invalid_arguments_type (0.18s) --- PASS: TestExecModule/Client_Error_when_not_providing_enough_return_values (0.17s) --- PASS: TestExecModule/Client_Error_when_providing_empty_return_values (0.19s) --- PASS: TestExecModule/Client_SetGet_Item_handling_errors (0.22s) --- PASS: TestExecModule/Client_Error_when_client_fails_panicking (0.25s) --- PASS: TestExecModule/Client_Error_when_calling_unknown_method (0.24s) --- PASS: TestExecModule/Client_SetGet_Item (0.34s) --- PASS: TestExecModule/Client_Error_when_getting_not-available_user_data (0.23s) --- PASS: TestExecModule/Client_Error_when_providing_no_arguments (0.16s) --- PASS: TestExecModule/Client_Error_providing_invalid_action_type (0.15s) --- PASS: TestExecModule/Client_GetEnvList_populated (0.21s) --- PASS: TestExecModule/Getting_a_previously_set_user_does_not_use_conversation_handler (0.16s) --- PASS: TestExecModule/Getting_a_previously_set_user_does_not_require_conversation_handler (0.16s) --- PASS: TestExecModule/StringConv_Error_when_when_parsing_returned_reply_fails (0.02s) --- PASS: TestExecModule/Getting_the_user_uses_conversation_handler_if_none_was_set (0.14s) --- PASS: TestExecModule/Error_when_no_conversation_is_set (0.23s) --- PASS: TestExecModule/StringConv_Error_when_when_parsing_returned_value_style_fails (0.15s) --- PASS: TestExecModule/Data_Error_when_getting_data_that_has_never_been_set (0.48s) --- PASS: TestExecModule/StringConv_Messages_with_error_style_are_handled_by_conversation (0.14s) --- PASS: TestExecModule/StringConv_Messages_with_info_style_are_handled_by_conversation (0.15s) --- PASS: TestExecModule/StringConv_Error_if_no_conversation_handler_is_set (0.27s) --- PASS: TestExecModule/StringConv_Error_when_when_parsing_returned_response_fails (0.20s) --- PASS: TestExecModule/StringConv_Error_when_conversation_uses_binary_content_style (0.18s) --- PASS: TestExecModule/StringConv_Error_if_the_conversation_handler_fails (0.19s) --- PASS: TestExecModule/StringConv_Conversation_prompt_can_be_formatted (0.20s) --- PASS: TestExecModule/StringConv_Messages_with_echo_on_style_are_handled_by_conversation (0.17s) --- PASS: TestExecModule/Env_Changes_a_preset_var (0.19s) --- PASS: TestExecModule/Env_Put_var (0.32s) --- PASS: TestExecModule/Env_Unset_a_preset_value (0.32s) --- PASS: TestExecModule/Data_Data_can_be_nil (0.58s) --- PASS: TestExecModule/Env_Unset_a_not-previously_set_value (0.38s) --- PASS: TestExecModule/Data_No_error_when_getting_data_that_has_been_removed (0.52s) --- PASS: TestExecModule/Data_Set_replaces_data (0.52s) --- PASS: TestExecModule/Data_Sets_and_gets_data (0.78s) --- PASS: TestExecModule/ModuleInit_Error_on_non_existent_executable_parameter (0.21s) --- PASS: TestExecModule/ModuleInit_Error_on_non_executable_parameter (0.11s) --- PASS: TestExecModule/Client_Error_when_trying_to_compare_an_unexpected_variant_value (0.09s) --- PASS: TestExecModule/Data_Gets_previously_set_data (0.66s) --- PASS: TestExecModule/Client_Error_when_trying_to_compare_a_not-matching_variant_value (0.24s) --- PASS: TestExecModule/Env_Gets_an_invalid_env_name (0.17s) --- PASS: TestExecModule/Env_Error_when_putting_an_invalid_env_name (0.28s) --- PASS: TestExecModule/Client_Error_when_argument_types_do_not_match_arguments (0.13s) --- PASS: TestExecModule/ModuleInit_Error_on_empty_executable_parameter (0.11s) --- PASS: TestExecModule/Env_Get_an_unset_env (0.25s) --- PASS: TestExecModule/ModuleInit_Error_on_no_arguments (0.17s) --- PASS: TestExecModule/Item_Error_when_setting_invalid_item (1.08s) --- PASS: TestExecModule/Item_Error_when_setting_invalid_item/Authenticate (0.16s) --- PASS: TestExecModule/Item_Error_when_setting_invalid_item/AcctMgmt (0.22s) --- PASS: TestExecModule/Item_Error_when_setting_invalid_item/ChangeAuthTok (0.17s) --- PASS: TestExecModule/Item_Error_when_setting_invalid_item/SetCred (0.10s) --- PASS: TestExecModule/Item_Error_when_setting_invalid_item/Open_and_Close_Session (0.39s) --- PASS: TestExecModule/Item_Returns_the_user_when_getting_a_preset_user (0.87s) --- PASS: TestExecModule/Item_Returns_the_user_when_getting_a_preset_user/Authenticate (0.08s) --- PASS: TestExecModule/Item_Returns_the_user_when_getting_a_preset_user/AcctMgmt (0.03s) --- PASS: TestExecModule/Item_Returns_the_user_when_getting_a_preset_user/ChangeAuthTok (0.24s) --- PASS: TestExecModule/Item_Returns_the_user_when_getting_a_preset_user/SetCred (0.04s) --- PASS: TestExecModule/Item_Returns_the_user_when_getting_a_preset_user/Open_and_Close_Session (0.47s) --- PASS: TestExecModule/Item_Setting_and_getting_an_user (1.08s) --- PASS: TestExecModule/Item_Setting_and_getting_an_user/Authenticate (0.14s) --- PASS: TestExecModule/Item_Setting_and_getting_an_user/AcctMgmt (0.11s) --- PASS: TestExecModule/Item_Setting_and_getting_an_user/ChangeAuthTok (0.19s) --- PASS: TestExecModule/Item_Setting_and_getting_an_user/SetCred (0.16s) --- PASS: TestExecModule/Item_Setting_and_getting_an_user/Open_and_Close_Session (0.47s) --- PASS: TestExecModule/Item_Getting_the_preset_service_name (1.23s) --- PASS: TestExecModule/Item_Getting_the_preset_service_name/Authenticate (0.12s) --- PASS: TestExecModule/Item_Getting_the_preset_service_name/AcctMgmt (0.46s) --- PASS: TestExecModule/Item_Getting_the_preset_service_name/ChangeAuthTok (0.11s) --- PASS: TestExecModule/Item_Getting_the_preset_service_name/SetCred (0.17s) --- PASS: TestExecModule/Item_Getting_the_preset_service_name/Open_and_Close_Session (0.34s) --- PASS: TestExecModule/Client_Error_when_not_providing_enough_arguments (0.31s) --- PASS: TestExecModule/Item_Returns_empty_when_getting_an_unset_user (0.82s) --- PASS: TestExecModule/Item_Returns_empty_when_getting_an_unset_user/Authenticate (0.13s) --- PASS: TestExecModule/Item_Returns_empty_when_getting_an_unset_user/AcctMgmt (0.20s) --- PASS: TestExecModule/Item_Returns_empty_when_getting_an_unset_user/ChangeAuthTok (0.23s) --- PASS: TestExecModule/Item_Returns_empty_when_getting_an_unset_user/SetCred (0.16s) --- PASS: TestExecModule/Item_Returns_empty_when_getting_an_unset_user/Open_and_Close_Session (0.09s) === NAME TestGdmModuleWithCWrapper/Error_on_unknown_protocol gdm_test.go:279: Created service file at /tmp/TestGdmModuleWithCWrapperError_on_unknown_protocol352949866/001/module-loader gdm-module-handler_test.go:205: -> {"type":"hello"} gdm-module-handler_test.go:208: <- {"type":"hello","hello":{"version":9999}} gdm-module-handler_test.go:205: -> {"type":"request","request":{"type":"uiLayoutCapabilities","uiLayoutCapabilities":{}}} gdm-module-handler_test.go:208: <- {"type":"response","response":{"type":"uiLayoutCapabilities","uiLayoutCapabilities":{"supportedUiLayouts":[{"type":"form","label":"required","button":"optional","wait":"optional:true,false","entry":"optional:chars,chars_password"}]}}} gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"userSelected","userSelected":{"userId":"user-foo"}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:220: GDM PAM Error Message: GDM protocol initialization failed, type hello, version 9999 module returned error: module-loader failed: Authentication service cannot retrieve user credentials: GDM protocol initialization failed, type hello, version 9999 gdm-module-handler_test.go:217: GDM PAM Info Message: acct=incomplete daemon.go:111: Daemon stopped (context canceled) ##### STDOUT ##### DEBUG Debug mode is enabled DEBUG Building authd object DEBUG Building broker detection DEBUG Mock system bus started on unix:path=/tmp/authd-system-bus-mock3683260657/bus.sock DEBUG Auto-detecting brokers DEBUG Loading broker "local" DEBUG Loading broker "examplebroker.conf" DEBUG Dbus broker configuration at "/tmp/examplebroker.d2399159841/examplebroker.conf" 2024/03/27 14:38:44 WARN Could not map active user ID to an actual user: user: unknown userid 102 2024/03/27 14:38:44 WARN Could not map active user ID to an actual user: user: unknown userid 103 2024/03/27 14:38:44 WARN Could not map active user ID to an actual user: user: unknown userid 104 DEBUG Building new GRPC NSS service DEBUG Building new GRPC PAM service DEBUG Building new daemon DEBUG Listening on /tmp/authd-daemon4tests3882747348/authd.socket DEBUG Registering GRPC services DEBUG Starting to serve requests on /tmp/authd-daemon4tests3882747348/authd.socket INFO Serving GRPC requests on /tmp/authd-daemon4tests3882747348/authd.socket INFO Stopping daemon requested. INFO Wait for active requests to close. DEBUG All connections have now ended. ##### END ##### === CONT TestGdmModuleWithCWrapper/Error_on_no_supported_layouts === NAME TestGdmModuleWithCWrapper/Error_(ignored)_on_local_broker_causes_fallback_error gdm_test.go:279: Created service file at /tmp/TestGdmModuleWithCWrapperError_(ignored)_on_local_broker_causes_fallback_error2870437807/001/module-loader gdm-module-handler_test.go:205: -> {"type":"hello"} gdm-module-handler_test.go:208: <- {"type":"hello","hello":{"version":1}} gdm-module-handler_test.go:205: -> {"type":"request","request":{"type":"uiLayoutCapabilities","uiLayoutCapabilities":{}}} gdm-module-handler_test.go:208: <- {"type":"response","response":{"type":"uiLayoutCapabilities","uiLayoutCapabilities":{"supportedUiLayouts":[{"type":"form","label":"required","button":"optional","wait":"optional:true,false","entry":"optional:chars,chars_password"}]}}} gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"userSelected","userSelected":{"userId":"user-foo"}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"brokersReceived","brokersReceived":{"brokersInfos":[{"id":"local","name":"local","brandIcon":""},{"id":"3434009568","name":"ExampleBroker","brandIcon":"/usr/share/backgrounds/warty-final-ubuntu.png"}]}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"request","request":{"type":"changeStage","changeStage":{"stage":"brokerSelection"}}} gdm-module-handler_test.go:208: <- {"type":"response","response":{"type":"changeStage","ack":{}}} gdm-module-handler_test.go:205: -> {"type":"poll"} gdm-module-handler_test.go:208: <- {"type":"pollResponse","pollResponse":[{"type":"brokerSelected","brokerSelected":{"brokerId":"local"}}]} gdm-module-handler_test.go:114: Using broker 'local' gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"brokerSelected","brokerSelected":{"brokerId":"local"}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:217: GDM PAM Info Message: auth=incomplete daemon.go:111: Daemon stopped (context canceled) ##### STDOUT ##### DEBUG Debug mode is enabled DEBUG Building authd object DEBUG Building broker detection DEBUG Mock system bus started on unix:path=/tmp/authd-system-bus-mock3290572844/bus.sock DEBUG Auto-detecting brokers DEBUG Loading broker "local" DEBUG Loading broker "examplebroker.conf" DEBUG Dbus broker configuration at "/tmp/examplebroker.d2528967091/examplebroker.conf" 2024/03/27 14:38:44 WARN Could not map active user ID to an actual user: user: unknown userid 102 2024/03/27 14:38:44 WARN Could not map active user ID to an actual user: user: unknown userid 103 2024/03/27 14:38:44 WARN Could not map active user ID to an actual user: user: unknown userid 104 DEBUG Building new GRPC NSS service DEBUG Building new GRPC PAM service DEBUG Building new daemon DEBUG Listening on /tmp/authd-daemon4tests1511275993/authd.socket DEBUG Registering GRPC services DEBUG Starting to serve requests on /tmp/authd-daemon4tests1511275993/authd.socket INFO Serving GRPC requests on /tmp/authd-daemon4tests1511275993/authd.socket INFO Could not get previous broker for user "user-foo" from cache: no result matching user-foo in UserByName INFO Stopping daemon requested. INFO Wait for active requests to close. DEBUG All connections have now ended. ##### END ##### === CONT TestGdmModuleWithCWrapper/Authenticates_user2_with_multiple_retries === NAME TestGdmModuleWithCWrapper/Error_on_no_supported_layouts gdm_test.go:279: Created service file at /tmp/TestGdmModuleWithCWrapperError_on_no_supported_layouts475347822/001/module-loader gdm-module-handler_test.go:205: -> {"type":"hello"} gdm-module-handler_test.go:208: <- {"type":"hello","hello":{"version":1}} gdm-module-handler_test.go:205: -> {"type":"request","request":{"type":"uiLayoutCapabilities","uiLayoutCapabilities":{}}} gdm-module-handler_test.go:208: <- {"type":"response","response":{"type":"uiLayoutCapabilities","uiLayoutCapabilities":{}}} gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"userSelected","userSelected":{"userId":"user-bar"}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:220: GDM PAM Error Message: UI does not support any layouts module returned error: module-loader failed: Authentication service cannot retrieve user credentials: UI does not support any layouts gdm-module-handler_test.go:217: GDM PAM Info Message: acct=incomplete daemon.go:111: Daemon stopped (context canceled) ##### STDOUT ##### DEBUG Debug mode is enabled DEBUG Building authd object DEBUG Building broker detection DEBUG Mock system bus started on unix:path=/tmp/authd-system-bus-mock280147705/bus.sock DEBUG Auto-detecting brokers DEBUG Loading broker "local" DEBUG Loading broker "examplebroker.conf" DEBUG Dbus broker configuration at "/tmp/examplebroker.d1570605051/examplebroker.conf" 2024/03/27 14:38:45 WARN Could not map active user ID to an actual user: user: unknown userid 102 2024/03/27 14:38:45 WARN Could not map active user ID to an actual user: user: unknown userid 103 2024/03/27 14:38:45 WARN Could not map active user ID to an actual user: user: unknown userid 104 DEBUG Building new GRPC NSS service DEBUG Building new GRPC PAM service DEBUG Building new daemon DEBUG Listening on /tmp/authd-daemon4tests3351811294/authd.socket DEBUG Registering GRPC services DEBUG Starting to serve requests on /tmp/authd-daemon4tests3351811294/authd.socket INFO Serving GRPC requests on /tmp/authd-daemon4tests3351811294/authd.socket INFO Stopping daemon requested. INFO Wait for active requests to close. DEBUG All connections have now ended. ##### END ##### === CONT TestGdmModuleWithCWrapper/Error_on_invalid_fido_ack === NAME TestGdmModuleWithCWrapper/Authenticates_user2_with_multiple_retries gdm_test.go:279: Created service file at /tmp/TestGdmModuleWithCWrapperAuthenticates_user2_with_multiple_retries1783015032/001/module-loader gdm-module-handler_test.go:205: -> {"type":"hello"} gdm-module-handler_test.go:208: <- {"type":"hello","hello":{"version":1}} gdm-module-handler_test.go:205: -> {"type":"request","request":{"type":"uiLayoutCapabilities","uiLayoutCapabilities":{}}} gdm-module-handler_test.go:208: <- {"type":"response","response":{"type":"uiLayoutCapabilities","uiLayoutCapabilities":{"supportedUiLayouts":[{"type":"form","label":"required","button":"optional","wait":"optional:true,false","entry":"optional:chars,chars_password"}]}}} gdm-module-handler_test.go:205: -> {"type":"request","request":{"type":"changeStage","changeStage":{"stage":"brokerSelection"}}} gdm-module-handler_test.go:208: <- {"type":"response","response":{"type":"changeStage","ack":{}}} gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"userSelected","userSelected":{"userId":"user2"}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"brokersReceived","brokersReceived":{"brokersInfos":[{"id":"local","name":"local","brandIcon":""},{"id":"3434009568","name":"ExampleBroker","brandIcon":"/usr/share/backgrounds/warty-final-ubuntu.png"}]}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"poll"} gdm-module-handler_test.go:208: <- {"type":"pollResponse","pollResponse":[{"type":"brokerSelected","brokerSelected":{"brokerId":"3434009568"}}]} gdm-module-handler_test.go:114: Using broker 'ExampleBroker' gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"brokerSelected","brokerSelected":{"brokerId":"3434009568"}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"request","request":{"type":"changeStage","changeStage":{"stage":"authModeSelection"}}} gdm-module-handler_test.go:208: <- {"type":"response","response":{"type":"changeStage","ack":{}}} gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"authModesReceived","authModesReceived":{"authModes":[{"id":"password","label":"Password authentication"},{"id":"entry_or_wait_for_user2_gmail.com","label":"Send URL to user2@gmail.com"},{"id":"fidodevice1","label":"Use your fido device foo"},{"id":"phoneack1","label":"Use your phone +33ā€¦"},{"id":"phoneack2","label":"Use your phone +1ā€¦"},{"id":"totp_with_button","label":"Authentication code"}]}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"authModeSelected","authModeSelected":{"authModeId":"password"}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:127: Gimme your password: gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"uiLayoutReceived","uiLayoutReceived":{"uiLayout":{"type":"form","label":"Gimme your password","button":"","wait":"","entry":"chars_password","content":""}}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"startAuthentication","startAuthentication":{}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"request","request":{"type":"changeStage","changeStage":{"stage":"challenge"}}} gdm-module-handler_test.go:208: <- {"type":"response","response":{"type":"changeStage","ack":{}}} gdm-module-handler_test.go:205: -> {"type":"poll"} gdm-module-handler_test.go:208: <- {"type":"pollResponse","pollResponse":[{"type":"isAuthenticatedRequested","isAuthenticatedRequested":{"authenticationData":{"challenge":"not goodpass"}}}]} gdm-module-handler_test.go:146: Authentication event: access:"retry" msg:"invalid password 'not goodpass', should be 'goodpass'" gdm-module-handler_test.go:148: Got message: invalid password 'not goodpass', should be 'goodpass' gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"authEvent","authEvent":{"response":{"access":"retry","msg":"invalid password 'not goodpass', should be 'goodpass'"}}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"startAuthentication","startAuthentication":{}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"poll"} gdm-module-handler_test.go:208: <- {"type":"pollResponse","pollResponse":[{"type":"isAuthenticatedRequested","isAuthenticatedRequested":{"authenticationData":{"challenge":"goodpasssss"}}}]} gdm-module-handler_test.go:146: Authentication event: access:"retry" msg:"invalid password 'goodpasssss', should be 'goodpass'" gdm-module-handler_test.go:148: Got message: invalid password 'goodpasssss', should be 'goodpass' gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"authEvent","authEvent":{"response":{"access":"retry","msg":"invalid password 'goodpasssss', should be 'goodpass'"}}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"startAuthentication","startAuthentication":{}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"poll"} gdm-module-handler_test.go:208: <- {"type":"pollResponse","pollResponse":[{"type":"isAuthenticatedRequested","isAuthenticatedRequested":{"authenticationData":{"challenge":"goodpass"}}}]} gdm-module-handler_test.go:146: Authentication event: access:"granted" gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"authEvent","authEvent":{"response":{"access":"granted"}}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} daemon.go:111: Daemon stopped (context canceled) ##### STDOUT ##### DEBUG Debug mode is enabled DEBUG Building authd object DEBUG Building broker detection DEBUG Mock system bus started on unix:path=/tmp/authd-system-bus-mock2544023457/bus.sock DEBUG Auto-detecting brokers DEBUG Loading broker "local" DEBUG Loading broker "examplebroker.conf" DEBUG Dbus broker configuration at "/tmp/examplebroker.d1791250034/examplebroker.conf" 2024/03/27 14:38:45 WARN Could not map active user ID to an actual user: user: unknown userid 102 2024/03/27 14:38:45 WARN Could not map active user ID to an actual user: user: unknown userid 103 2024/03/27 14:38:45 WARN Could not map active user ID to an actual user: user: unknown userid 104 DEBUG Building new GRPC NSS service DEBUG Building new GRPC PAM service DEBUG Building new daemon DEBUG Listening on /tmp/authd-daemon4tests4031467312/authd.socket DEBUG Registering GRPC services DEBUG Starting to serve requests on /tmp/authd-daemon4tests4031467312/authd.socket INFO Serving GRPC requests on /tmp/authd-daemon4tests4031467312/authd.socket INFO Could not get previous broker for user "user2" from cache: no result matching user2 in UserByName INFO Could not get previous broker for user "user2" from cache: no result matching user2 in UserByName INFO Stopping daemon requested. INFO Wait for active requests to close. DEBUG All connections have now ended. ##### END ##### === CONT TestGdmModuleWithCWrapper/Authenticates_user1 === NAME TestGdmModuleWithCWrapper/Authenticates_user2_after_switching_to_phone_ack gdm_test.go:279: Created service file at /tmp/TestGdmModuleWithCWrapperAuthenticates_user2_after_switching_to_phone_ack895357173/001/module-loader gdm-module-handler_test.go:205: -> {"type":"hello"} gdm-module-handler_test.go:208: <- {"type":"hello","hello":{"version":1}} gdm-module-handler_test.go:205: -> {"type":"request","request":{"type":"uiLayoutCapabilities","uiLayoutCapabilities":{}}} gdm-module-handler_test.go:208: <- {"type":"response","response":{"type":"uiLayoutCapabilities","uiLayoutCapabilities":{"supportedUiLayouts":[{"type":"form","label":"required","button":"optional","wait":"optional:true,false","entry":"optional:chars,chars_password"}]}}} gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"userSelected","userSelected":{"userId":"user2"}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"brokersReceived","brokersReceived":{"brokersInfos":[{"id":"local","name":"local","brandIcon":""},{"id":"3434009568","name":"ExampleBroker","brandIcon":"/usr/share/backgrounds/warty-final-ubuntu.png"}]}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"request","request":{"type":"changeStage","changeStage":{"stage":"brokerSelection"}}} gdm-module-handler_test.go:208: <- {"type":"response","response":{"type":"changeStage","ack":{}}} === NAME TestGdmModuleWithCWrapper/Error_on_authenticating_unknown_user gdm_test.go:279: Created service file at /tmp/TestGdmModuleWithCWrapperError_on_authenticating_unknown_user809036091/001/module-loader gdm-module-handler_test.go:205: -> {"type":"hello"} gdm-module-handler_test.go:208: <- {"type":"hello","hello":{"version":1}} === NAME TestGdmModuleWithCWrapper/Authenticates_user2_after_switching_to_phone_ack gdm-module-handler_test.go:205: -> {"type":"poll"} gdm-module-handler_test.go:208: <- {"type":"pollResponse","pollResponse":[{"type":"brokerSelected","brokerSelected":{"brokerId":"3434009568"}}]} === NAME TestGdmModuleWithCWrapper/Error_on_authenticating_unknown_user gdm-module-handler_test.go:205: -> {"type":"request","request":{"type":"uiLayoutCapabilities","uiLayoutCapabilities":{}}} gdm-module-handler_test.go:208: <- {"type":"response","response":{"type":"uiLayoutCapabilities","uiLayoutCapabilities":{"supportedUiLayouts":[{"type":"form","label":"required","button":"optional","wait":"optional:true,false","entry":"optional:chars,chars_password"}]}}} gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"userSelected","userSelected":{"userId":"user-unknown"}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"brokersReceived","brokersReceived":{"brokersInfos":[{"id":"local","name":"local","brandIcon":""},{"id":"3434009568","name":"ExampleBroker","brandIcon":"/usr/share/backgrounds/warty-final-ubuntu.png"}]}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"request","request":{"type":"changeStage","changeStage":{"stage":"brokerSelection"}}} gdm-module-handler_test.go:208: <- {"type":"response","response":{"type":"changeStage","ack":{}}} === NAME TestGdmModuleWithCWrapper/Authenticates_user2_after_switching_to_phone_ack gdm-module-handler_test.go:114: Using broker 'ExampleBroker' gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"brokerSelected","brokerSelected":{"brokerId":"3434009568"}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} === NAME TestGdmModuleWithCWrapper/Error_on_authenticating_unknown_user gdm-module-handler_test.go:205: -> {"type":"poll"} gdm-module-handler_test.go:208: <- {"type":"pollResponse","pollResponse":[{"type":"brokerSelected","brokerSelected":{"brokerId":"3434009568"}}]} === NAME TestGdmModuleWithCWrapper/Authenticates_user2_after_switching_to_phone_ack gdm-module-handler_test.go:205: -> {"type":"request","request":{"type":"changeStage","changeStage":{"stage":"authModeSelection"}}} gdm-module-handler_test.go:208: <- {"type":"response","response":{"type":"changeStage","ack":{}}} gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"authModesReceived","authModesReceived":{"authModes":[{"id":"password","label":"Password authentication"},{"id":"entry_or_wait_for_user2_gmail.com","label":"Send URL to user2@gmail.com"},{"id":"fidodevice1","label":"Use your fido device foo"},{"id":"phoneack1","label":"Use your phone +33ā€¦"},{"id":"phoneack2","label":"Use your phone +1ā€¦"},{"id":"totp_with_button","label":"Authentication code"}]}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"authModeSelected","authModeSelected":{"authModeId":"password"}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:127: Gimme your password: gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"uiLayoutReceived","uiLayoutReceived":{"uiLayout":{"type":"form","label":"Gimme your password","button":"","wait":"","entry":"chars_password","content":""}}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"startAuthentication","startAuthentication":{}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"request","request":{"type":"changeStage","changeStage":{"stage":"challenge"}}} gdm-module-handler_test.go:208: <- {"type":"response","response":{"type":"changeStage","ack":{}}} gdm-module-handler_test.go:205: -> {"type":"poll"} gdm-module-handler_test.go:208: <- {"type":"pollResponse","pollResponse":[{"type":"stageChanged","stageChanged":{"stage":"authModeSelection"}}]} === NAME TestGdmModuleWithCWrapper/Error_on_authenticating_unknown_user gdm-module-handler_test.go:114: Using broker 'ExampleBroker' gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"brokerSelected","brokerSelected":{"brokerId":"3434009568"}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"request","request":{"type":"changeStage","changeStage":{"stage":"authModeSelection"}}} gdm-module-handler_test.go:208: <- {"type":"response","response":{"type":"changeStage","ack":{}}} gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"authModeSelected","authModeSelected":{"authModeId":"password"}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"authModesReceived","authModesReceived":{"authModes":[{"id":"password","label":"Password authentication"},{"id":"entry_or_wait_for_user-unknown_gmail.com","label":"Send URL to user-unknown@gmail.com"},{"id":"fidodevice1","label":"Use your fido device foo"},{"id":"phoneack1","label":"Use your phone +33ā€¦"},{"id":"phoneack2","label":"Use your phone +1ā€¦"},{"id":"totp_with_button","label":"Authentication code"}]}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:127: Gimme your password: gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"uiLayoutReceived","uiLayoutReceived":{"uiLayout":{"type":"form","label":"Gimme your password","button":"","wait":"","entry":"chars_password","content":""}}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"startAuthentication","startAuthentication":{}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"request","request":{"type":"changeStage","changeStage":{"stage":"challenge"}}} gdm-module-handler_test.go:208: <- {"type":"response","response":{"type":"changeStage","ack":{}}} gdm-module-handler_test.go:205: -> {"type":"poll"} gdm-module-handler_test.go:208: <- {"type":"pollResponse","pollResponse":[{"type":"isAuthenticatedRequested","isAuthenticatedRequested":{"authenticationData":{"challenge":""}}}]} === NAME TestGdmModuleWithCWrapper/Authenticates_user2_after_switching_to_phone_ack gdm-module-handler_test.go:146: Authentication event: access:"cancelled" gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"authEvent","authEvent":{"response":{"access":"cancelled"}}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"poll"} gdm-module-handler_test.go:208: <- {"type":"pollResponse","pollResponse":[{"type":"authModeSelected","authModeSelected":{"authModeId":"phoneack1"}}]} gdm-module-handler_test.go:205: -> {"type":"request","request":{"type":"changeStage","changeStage":{"stage":"authModeSelection"}}} gdm-module-handler_test.go:208: <- {"type":"response","response":{"type":"changeStage","ack":{}}} gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"authModeSelected","authModeSelected":{"authModeId":"phoneack1"}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:127: Unlock your phone +33ā€¦ or accept request on web interface:: gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"uiLayoutReceived","uiLayoutReceived":{"uiLayout":{"type":"form","label":"Unlock your phone +33ā€¦ or accept request on web interface:","button":"","wait":"true","entry":"","content":""}}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"startAuthentication","startAuthentication":{}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"request","request":{"type":"changeStage","changeStage":{"stage":"challenge"}}} gdm-module-handler_test.go:208: <- {"type":"response","response":{"type":"changeStage","ack":{}}} === NAME TestGdmModuleWithCWrapper/Error_on_authenticating_unknown_user gdm-module-handler_test.go:146: Authentication event: access:"denied" msg:"user not found" gdm-module-handler_test.go:148: Got message: user not found gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"authEvent","authEvent":{"response":{"access":"denied","msg":"user not found"}}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} === NAME TestGdmModuleWithCWrapper/Authenticates_user2_after_switching_to_phone_ack gdm-module-handler_test.go:205: -> {"type":"poll"} gdm-module-handler_test.go:208: <- {"type":"pollResponse","pollResponse":[{"type":"isAuthenticatedRequested","isAuthenticatedRequested":{"authenticationData":{"wait":"true"}}}]} === NAME TestGdmModuleWithCWrapper/Error_on_authenticating_unknown_user gdm-module-handler_test.go:220: GDM PAM Error Message: user not found module returned error: module-loader failed: Authentication failure: user not found gdm-module-handler_test.go:217: GDM PAM Info Message: acct=incomplete daemon.go:111: Daemon stopped (context canceled) ##### STDOUT ##### DEBUG Debug mode is enabled DEBUG Building authd object DEBUG Building broker detection DEBUG Mock system bus started on unix:path=/tmp/authd-system-bus-mock2608652148/bus.sock DEBUG Auto-detecting brokers DEBUG Loading broker "local" DEBUG Loading broker "examplebroker.conf" DEBUG Dbus broker configuration at "/tmp/examplebroker.d3239458117/examplebroker.conf" 2024/03/27 14:38:45 WARN Could not map active user ID to an actual user: user: unknown userid 102 2024/03/27 14:38:45 WARN Could not map active user ID to an actual user: user: unknown userid 103 2024/03/27 14:38:45 WARN Could not map active user ID to an actual user: user: unknown userid 104 DEBUG Building new GRPC NSS service DEBUG Building new GRPC PAM service DEBUG Building new daemon DEBUG Listening on /tmp/authd-daemon4tests1872100136/authd.socket DEBUG Registering GRPC services DEBUG Starting to serve requests on /tmp/authd-daemon4tests1872100136/authd.socket INFO Serving GRPC requests on /tmp/authd-daemon4tests1872100136/authd.socket INFO Could not get previous broker for user "user-unknown" from cache: no result matching user-unknown in UserByName INFO Could not get previous broker for user "user-unknown" from cache: no result matching user-unknown in UserByName INFO Stopping daemon requested. INFO Wait for active requests to close. DEBUG All connections have now ended. ##### END ##### === CONT TestGdmModuleWithCWrapper/Authenticates_user-mfa_after_retry === NAME TestGdmModuleWithCWrapper/Authenticates_user2_after_switching_to_phone_ack gdm-module-handler_test.go:146: Authentication event: access:"granted" gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"authEvent","authEvent":{"response":{"access":"granted"}}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} daemon.go:111: Daemon stopped (context canceled) ##### STDOUT ##### DEBUG Debug mode is enabled DEBUG Building authd object DEBUG Building broker detection DEBUG Mock system bus started on unix:path=/tmp/authd-system-bus-mock1583982435/bus.sock DEBUG Auto-detecting brokers DEBUG Loading broker "local" DEBUG Loading broker "examplebroker.conf" DEBUG Dbus broker configuration at "/tmp/examplebroker.d4250151293/examplebroker.conf" 2024/03/27 14:38:44 WARN Could not map active user ID to an actual user: user: unknown userid 102 2024/03/27 14:38:44 WARN Could not map active user ID to an actual user: user: unknown userid 103 2024/03/27 14:38:44 WARN Could not map active user ID to an actual user: user: unknown userid 104 DEBUG Building new GRPC NSS service DEBUG Building new GRPC PAM service DEBUG Building new daemon DEBUG Listening on /tmp/authd-daemon4tests3273229141/authd.socket DEBUG Registering GRPC services DEBUG Starting to serve requests on /tmp/authd-daemon4tests3273229141/authd.socket INFO Serving GRPC requests on /tmp/authd-daemon4tests3273229141/authd.socket INFO Could not get previous broker for user "user2" from cache: no result matching user2 in UserByName INFO Stopping daemon requested. INFO Wait for active requests to close. DEBUG All connections have now ended. ##### END ##### === CONT TestGdmModuleWithCWrapper/Authenticates_user-mfa === NAME TestGdmModuleWithCWrapper/Error_on_invalid_fido_ack gdm_test.go:279: Created service file at /tmp/TestGdmModuleWithCWrapperError_on_invalid_fido_ack4056267372/001/module-loader gdm-module-handler_test.go:205: -> {"type":"hello"} gdm-module-handler_test.go:208: <- {"type":"hello","hello":{"version":1}} gdm-module-handler_test.go:205: -> {"type":"request","request":{"type":"uiLayoutCapabilities","uiLayoutCapabilities":{}}} gdm-module-handler_test.go:208: <- {"type":"response","response":{"type":"uiLayoutCapabilities","uiLayoutCapabilities":{"supportedUiLayouts":[{"type":"form","label":"required","button":"optional","wait":"optional:true,false","entry":"optional:chars,chars_password"}]}}} gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"userSelected","userSelected":{"userId":"user-mfa"}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"brokersReceived","brokersReceived":{"brokersInfos":[{"id":"local","name":"local","brandIcon":""},{"id":"3434009568","name":"ExampleBroker","brandIcon":"/usr/share/backgrounds/warty-final-ubuntu.png"}]}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"request","request":{"type":"changeStage","changeStage":{"stage":"brokerSelection"}}} gdm-module-handler_test.go:208: <- {"type":"response","response":{"type":"changeStage","ack":{}}} === NAME TestGdmModuleWithCWrapper/Authenticates_user1 gdm_test.go:279: Created service file at /tmp/TestGdmModuleWithCWrapperAuthenticates_user13465761241/001/module-loader gdm-module-handler_test.go:205: -> {"type":"hello"} gdm-module-handler_test.go:208: <- {"type":"hello","hello":{"version":1}} gdm-module-handler_test.go:205: -> {"type":"request","request":{"type":"uiLayoutCapabilities","uiLayoutCapabilities":{}}} gdm-module-handler_test.go:208: <- {"type":"response","response":{"type":"uiLayoutCapabilities","uiLayoutCapabilities":{"supportedUiLayouts":[{"type":"form","label":"required","button":"optional","wait":"optional:true,false","entry":"optional:chars,chars_password"}]}}} gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"userSelected","userSelected":{"userId":"user1"}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"brokersReceived","brokersReceived":{"brokersInfos":[{"id":"local","name":"local","brandIcon":""},{"id":"3434009568","name":"ExampleBroker","brandIcon":"/usr/share/backgrounds/warty-final-ubuntu.png"}]}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"request","request":{"type":"changeStage","changeStage":{"stage":"brokerSelection"}}} gdm-module-handler_test.go:208: <- {"type":"response","response":{"type":"changeStage","ack":{}}} === NAME TestGdmModuleWithCWrapper/Error_on_invalid_fido_ack gdm-module-handler_test.go:205: -> {"type":"poll"} gdm-module-handler_test.go:208: <- {"type":"pollResponse","pollResponse":[{"type":"brokerSelected","brokerSelected":{"brokerId":"3434009568"}}]} === NAME TestGdmModuleWithCWrapper/Authenticates_user1 gdm-module-handler_test.go:205: -> {"type":"poll"} gdm-module-handler_test.go:208: <- {"type":"pollResponse","pollResponse":[{"type":"brokerSelected","brokerSelected":{"brokerId":"3434009568"}}]} === NAME TestGdmModuleWithCWrapper/Error_on_invalid_fido_ack gdm-module-handler_test.go:114: Using broker 'ExampleBroker' gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"brokerSelected","brokerSelected":{"brokerId":"3434009568"}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"request","request":{"type":"changeStage","changeStage":{"stage":"authModeSelection"}}} gdm-module-handler_test.go:208: <- {"type":"response","response":{"type":"changeStage","ack":{}}} gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"authModeSelected","authModeSelected":{"authModeId":"password"}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"authModesReceived","authModesReceived":{"authModes":[{"id":"password","label":"Password authentication"},{"id":"entry_or_wait_for_user-mfa_gmail.com","label":"Send URL to user-mfa@gmail.com"},{"id":"fidodevice1","label":"Use your fido device foo"},{"id":"phoneack1","label":"Use your phone +33ā€¦"},{"id":"phoneack2","label":"Use your phone +1ā€¦"},{"id":"totp_with_button","label":"Authentication code"}]}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:127: Gimme your password: gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"uiLayoutReceived","uiLayoutReceived":{"uiLayout":{"type":"form","label":"Gimme your password","button":"","wait":"","entry":"chars_password","content":""}}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"startAuthentication","startAuthentication":{}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"request","request":{"type":"changeStage","changeStage":{"stage":"challenge"}}} gdm-module-handler_test.go:208: <- {"type":"response","response":{"type":"changeStage","ack":{}}} === NAME TestGdmModuleWithCWrapper/Authenticates_user1 gdm-module-handler_test.go:114: Using broker 'ExampleBroker' gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"brokerSelected","brokerSelected":{"brokerId":"3434009568"}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"request","request":{"type":"changeStage","changeStage":{"stage":"authModeSelection"}}} gdm-module-handler_test.go:208: <- {"type":"response","response":{"type":"changeStage","ack":{}}} === NAME TestGdmModuleWithCWrapper/Error_on_invalid_fido_ack gdm-module-handler_test.go:205: -> {"type":"poll"} gdm-module-handler_test.go:208: <- {"type":"pollResponse","pollResponse":[{"type":"isAuthenticatedRequested","isAuthenticatedRequested":{"authenticationData":{"challenge":"goodpass"}}}]} === NAME TestGdmModuleWithCWrapper/Authenticates_user1 gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"authModesReceived","authModesReceived":{"authModes":[{"id":"password","label":"Password authentication"},{"id":"entry_or_wait_for_user1_gmail.com","label":"Send URL to user1@gmail.com"},{"id":"fidodevice1","label":"Use your fido device foo"},{"id":"phoneack1","label":"Use your phone +33ā€¦"},{"id":"phoneack2","label":"Use your phone +1ā€¦"},{"id":"totp_with_button","label":"Authentication code"}]}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"authModeSelected","authModeSelected":{"authModeId":"password"}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:127: Gimme your password: gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"uiLayoutReceived","uiLayoutReceived":{"uiLayout":{"type":"form","label":"Gimme your password","button":"","wait":"","entry":"chars_password","content":""}}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"startAuthentication","startAuthentication":{}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"request","request":{"type":"changeStage","changeStage":{"stage":"challenge"}}} gdm-module-handler_test.go:208: <- {"type":"response","response":{"type":"changeStage","ack":{}}} gdm-module-handler_test.go:205: -> {"type":"poll"} gdm-module-handler_test.go:208: <- {"type":"pollResponse","pollResponse":[{"type":"isAuthenticatedRequested","isAuthenticatedRequested":{"authenticationData":{"challenge":"goodpass"}}}]} === NAME TestGdmModuleWithCWrapper/Error_on_invalid_fido_ack gdm-module-handler_test.go:146: Authentication event: access:"next" gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"authEvent","authEvent":{"response":{"access":"next"}}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"request","request":{"type":"changeStage","changeStage":{"stage":"authModeSelection"}}} gdm-module-handler_test.go:208: <- {"type":"response","response":{"type":"changeStage","ack":{}}} gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"authModesReceived","authModesReceived":{"authModes":[{"id":"fidodevice1","label":"Use your fido device foo"},{"id":"phoneack1","label":"Use your phone +33ā€¦"},{"id":"totp_with_button","label":"Authentication code"}]}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"authModeSelected","authModeSelected":{"authModeId":"fidodevice1"}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:127: Plug your fido device and press with your thumb: gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"uiLayoutReceived","uiLayoutReceived":{"uiLayout":{"type":"form","label":"Plug your fido device and press with your thumb","button":"","wait":"true","entry":"","content":""}}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"startAuthentication","startAuthentication":{}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"request","request":{"type":"changeStage","changeStage":{"stage":"challenge"}}} gdm-module-handler_test.go:208: <- {"type":"response","response":{"type":"changeStage","ack":{}}} gdm-module-handler_test.go:205: -> {"type":"poll"} gdm-module-handler_test.go:208: <- {"type":"pollResponse","pollResponse":[{"type":"isAuthenticatedRequested","isAuthenticatedRequested":{"authenticationData":{"wait":""}}}]} === NAME TestGdmModuleWithCWrapper/Authenticates_user1 gdm-module-handler_test.go:146: Authentication event: access:"granted" gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"authEvent","authEvent":{"response":{"access":"granted"}}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} === NAME TestGdmModuleWithCWrapper/Error_on_invalid_fido_ack gdm-module-handler_test.go:146: Authentication event: access:"denied" msg:"fidodevice1 should have wait set to true" gdm-module-handler_test.go:148: Got message: fidodevice1 should have wait set to true gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"authEvent","authEvent":{"response":{"access":"denied","msg":"fidodevice1 should have wait set to true"}}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} === NAME TestGdmModuleWithCWrapper/Authenticates_user1 daemon.go:111: Daemon stopped (context canceled) ##### STDOUT ##### DEBUG Debug mode is enabled DEBUG Building authd object DEBUG Building broker detection DEBUG Mock system bus started on unix:path=/tmp/authd-system-bus-mock554299589/bus.sock DEBUG Auto-detecting brokers DEBUG Loading broker "local" DEBUG Loading broker "examplebroker.conf" DEBUG Dbus broker configuration at "/tmp/examplebroker.d1389658992/examplebroker.conf" 2024/03/27 14:38:47 WARN Could not map active user ID to an actual user: user: unknown userid 102 2024/03/27 14:38:47 WARN Could not map active user ID to an actual user: user: unknown userid 103 2024/03/27 14:38:47 WARN Could not map active user ID to an actual user: user: unknown userid 104 DEBUG Building new GRPC NSS service DEBUG Building new GRPC PAM service DEBUG Building new daemon DEBUG Listening on /tmp/authd-daemon4tests303435845/authd.socket DEBUG Registering GRPC services DEBUG Starting to serve requests on /tmp/authd-daemon4tests303435845/authd.socket INFO Serving GRPC requests on /tmp/authd-daemon4tests303435845/authd.socket INFO Could not get previous broker for user "user1" from cache: no result matching user1 in UserByName INFO Stopping daemon requested. INFO Wait for active requests to close. DEBUG All connections have now ended. ##### END ##### === NAME TestGdmModuleWithCWrapper/Error_on_invalid_fido_ack gdm-module-handler_test.go:220: GDM PAM Error Message: fidodevice1 should have wait set to true module returned error: module-loader failed: Authentication failure: fidodevice1 should have wait set to true gdm-module-handler_test.go:217: GDM PAM Info Message: acct=incomplete daemon.go:111: Daemon stopped (context canceled) ##### STDOUT ##### DEBUG Debug mode is enabled DEBUG Building authd object DEBUG Building broker detection DEBUG Mock system bus started on unix:path=/tmp/authd-system-bus-mock323129719/bus.sock DEBUG Auto-detecting brokers DEBUG Loading broker "local" DEBUG Loading broker "examplebroker.conf" DEBUG Dbus broker configuration at "/tmp/examplebroker.d1312676240/examplebroker.conf" 2024/03/27 14:38:47 WARN Could not map active user ID to an actual user: user: unknown userid 102 2024/03/27 14:38:47 WARN Could not map active user ID to an actual user: user: unknown userid 103 2024/03/27 14:38:47 WARN Could not map active user ID to an actual user: user: unknown userid 104 DEBUG Building new GRPC NSS service DEBUG Building new GRPC PAM service DEBUG Building new daemon DEBUG Listening on /tmp/authd-daemon4tests177073411/authd.socket DEBUG Registering GRPC services DEBUG Starting to serve requests on /tmp/authd-daemon4tests177073411/authd.socket INFO Serving GRPC requests on /tmp/authd-daemon4tests177073411/authd.socket INFO Could not get previous broker for user "user-mfa" from cache: no result matching user-mfa in UserByName INFO Stopping daemon requested. INFO Wait for active requests to close. DEBUG All connections have now ended. ##### END ##### === CONT TestGdmModuleWithCWrapper/Error_on_unknown_broker === CONT TestGdmModuleWithCWrapper/Error_on_authenticating_user2_with_too_many_retries === NAME TestGdmModuleWithCWrapper/Authenticates_user-mfa_after_retry gdm_test.go:279: Created service file at /tmp/TestGdmModuleWithCWrapperAuthenticates_user-mfa_after_retry3617256478/001/module-loader gdm-module-handler_test.go:205: -> {"type":"hello"} gdm-module-handler_test.go:208: <- {"type":"hello","hello":{"version":1}} gdm-module-handler_test.go:205: -> {"type":"request","request":{"type":"uiLayoutCapabilities","uiLayoutCapabilities":{}}} gdm-module-handler_test.go:208: <- {"type":"response","response":{"type":"uiLayoutCapabilities","uiLayoutCapabilities":{"supportedUiLayouts":[{"type":"form","label":"required","button":"optional","wait":"optional:true,false","entry":"optional:chars,chars_password"}]}}} gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"userSelected","userSelected":{"userId":"user-mfa"}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"brokersReceived","brokersReceived":{"brokersInfos":[{"id":"local","name":"local","brandIcon":""},{"id":"3434009568","name":"ExampleBroker","brandIcon":"/usr/share/backgrounds/warty-final-ubuntu.png"}]}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"request","request":{"type":"changeStage","changeStage":{"stage":"brokerSelection"}}} gdm-module-handler_test.go:208: <- {"type":"response","response":{"type":"changeStage","ack":{}}} gdm-module-handler_test.go:205: -> {"type":"poll"} gdm-module-handler_test.go:208: <- {"type":"pollResponse","pollResponse":[{"type":"brokerSelected","brokerSelected":{"brokerId":"3434009568"}}]} gdm-module-handler_test.go:114: Using broker 'ExampleBroker' gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"brokerSelected","brokerSelected":{"brokerId":"3434009568"}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"request","request":{"type":"changeStage","changeStage":{"stage":"authModeSelection"}}} gdm-module-handler_test.go:208: <- {"type":"response","response":{"type":"changeStage","ack":{}}} gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"authModesReceived","authModesReceived":{"authModes":[{"id":"password","label":"Password authentication"},{"id":"entry_or_wait_for_user-mfa_gmail.com","label":"Send URL to user-mfa@gmail.com"},{"id":"fidodevice1","label":"Use your fido device foo"},{"id":"phoneack1","label":"Use your phone +33ā€¦"},{"id":"phoneack2","label":"Use your phone +1ā€¦"},{"id":"totp_with_button","label":"Authentication code"}]}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"authModeSelected","authModeSelected":{"authModeId":"password"}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:127: Gimme your password: gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"uiLayoutReceived","uiLayoutReceived":{"uiLayout":{"type":"form","label":"Gimme your password","button":"","wait":"","entry":"chars_password","content":""}}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"startAuthentication","startAuthentication":{}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"request","request":{"type":"changeStage","changeStage":{"stage":"challenge"}}} gdm-module-handler_test.go:208: <- {"type":"response","response":{"type":"changeStage","ack":{}}} gdm-module-handler_test.go:205: -> {"type":"poll"} gdm-module-handler_test.go:208: <- {"type":"pollResponse","pollResponse":[{"type":"isAuthenticatedRequested","isAuthenticatedRequested":{"authenticationData":{"challenge":"not goodpass"}}}]} gdm-module-handler_test.go:146: Authentication event: access:"retry" msg:"invalid password 'not goodpass', should be 'goodpass'" gdm-module-handler_test.go:148: Got message: invalid password 'not goodpass', should be 'goodpass' gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"authEvent","authEvent":{"response":{"access":"retry","msg":"invalid password 'not goodpass', should be 'goodpass'"}}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"startAuthentication","startAuthentication":{}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"poll"} gdm-module-handler_test.go:208: <- {"type":"pollResponse","pollResponse":[{"type":"isAuthenticatedRequested","isAuthenticatedRequested":{"authenticationData":{"challenge":"goodpass"}}}]} gdm-module-handler_test.go:146: Authentication event: access:"next" gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"authEvent","authEvent":{"response":{"access":"next"}}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"request","request":{"type":"changeStage","changeStage":{"stage":"authModeSelection"}}} gdm-module-handler_test.go:208: <- {"type":"response","response":{"type":"changeStage","ack":{}}} gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"authModesReceived","authModesReceived":{"authModes":[{"id":"fidodevice1","label":"Use your fido device foo"},{"id":"phoneack1","label":"Use your phone +33ā€¦"},{"id":"totp_with_button","label":"Authentication code"}]}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"authModeSelected","authModeSelected":{"authModeId":"fidodevice1"}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:127: Plug your fido device and press with your thumb: gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"uiLayoutReceived","uiLayoutReceived":{"uiLayout":{"type":"form","label":"Plug your fido device and press with your thumb","button":"","wait":"true","entry":"","content":""}}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"startAuthentication","startAuthentication":{}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"request","request":{"type":"changeStage","changeStage":{"stage":"challenge"}}} gdm-module-handler_test.go:208: <- {"type":"response","response":{"type":"changeStage","ack":{}}} gdm-module-handler_test.go:205: -> {"type":"poll"} gdm-module-handler_test.go:208: <- {"type":"pollResponse","pollResponse":[{"type":"isAuthenticatedRequested","isAuthenticatedRequested":{"authenticationData":{"wait":"true"}}}]} === NAME TestGdmModuleWithCWrapper/Authenticates_user-mfa gdm_test.go:279: Created service file at /tmp/TestGdmModuleWithCWrapperAuthenticates_user-mfa2630138616/001/module-loader gdm-module-handler_test.go:205: -> {"type":"hello"} gdm-module-handler_test.go:208: <- {"type":"hello","hello":{"version":1}} gdm-module-handler_test.go:205: -> {"type":"request","request":{"type":"uiLayoutCapabilities","uiLayoutCapabilities":{}}} gdm-module-handler_test.go:208: <- {"type":"response","response":{"type":"uiLayoutCapabilities","uiLayoutCapabilities":{"supportedUiLayouts":[{"type":"form","label":"required","button":"optional","wait":"optional:true,false","entry":"optional:chars,chars_password"}]}}} gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"userSelected","userSelected":{"userId":"user-mfa"}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"brokersReceived","brokersReceived":{"brokersInfos":[{"id":"local","name":"local","brandIcon":""},{"id":"3434009568","name":"ExampleBroker","brandIcon":"/usr/share/backgrounds/warty-final-ubuntu.png"}]}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"request","request":{"type":"changeStage","changeStage":{"stage":"brokerSelection"}}} gdm-module-handler_test.go:208: <- {"type":"response","response":{"type":"changeStage","ack":{}}} gdm-module-handler_test.go:205: -> {"type":"poll"} gdm-module-handler_test.go:208: <- {"type":"pollResponse","pollResponse":[{"type":"brokerSelected","brokerSelected":{"brokerId":"3434009568"}}]} gdm-module-handler_test.go:114: Using broker 'ExampleBroker' gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"brokerSelected","brokerSelected":{"brokerId":"3434009568"}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"request","request":{"type":"changeStage","changeStage":{"stage":"authModeSelection"}}} gdm-module-handler_test.go:208: <- {"type":"response","response":{"type":"changeStage","ack":{}}} gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"authModeSelected","authModeSelected":{"authModeId":"password"}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"authModesReceived","authModesReceived":{"authModes":[{"id":"password","label":"Password authentication"},{"id":"entry_or_wait_for_user-mfa_gmail.com","label":"Send URL to user-mfa@gmail.com"},{"id":"fidodevice1","label":"Use your fido device foo"},{"id":"phoneack1","label":"Use your phone +33ā€¦"},{"id":"phoneack2","label":"Use your phone +1ā€¦"},{"id":"totp_with_button","label":"Authentication code"}]}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:127: Gimme your password: gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"uiLayoutReceived","uiLayoutReceived":{"uiLayout":{"type":"form","label":"Gimme your password","button":"","wait":"","entry":"chars_password","content":""}}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"startAuthentication","startAuthentication":{}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"request","request":{"type":"changeStage","changeStage":{"stage":"challenge"}}} gdm-module-handler_test.go:208: <- {"type":"response","response":{"type":"changeStage","ack":{}}} gdm-module-handler_test.go:205: -> {"type":"poll"} gdm-module-handler_test.go:208: <- {"type":"pollResponse","pollResponse":[{"type":"isAuthenticatedRequested","isAuthenticatedRequested":{"authenticationData":{"challenge":"goodpass"}}}]} gdm-module-handler_test.go:146: Authentication event: access:"next" gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"authEvent","authEvent":{"response":{"access":"next"}}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"request","request":{"type":"changeStage","changeStage":{"stage":"authModeSelection"}}} gdm-module-handler_test.go:208: <- {"type":"response","response":{"type":"changeStage","ack":{}}} gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"authModesReceived","authModesReceived":{"authModes":[{"id":"fidodevice1","label":"Use your fido device foo"},{"id":"phoneack1","label":"Use your phone +33ā€¦"},{"id":"totp_with_button","label":"Authentication code"}]}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"authModeSelected","authModeSelected":{"authModeId":"fidodevice1"}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:127: Plug your fido device and press with your thumb: gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"uiLayoutReceived","uiLayoutReceived":{"uiLayout":{"type":"form","label":"Plug your fido device and press with your thumb","button":"","wait":"true","entry":"","content":""}}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"startAuthentication","startAuthentication":{}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"request","request":{"type":"changeStage","changeStage":{"stage":"challenge"}}} gdm-module-handler_test.go:208: <- {"type":"response","response":{"type":"changeStage","ack":{}}} gdm-module-handler_test.go:205: -> {"type":"poll"} gdm-module-handler_test.go:208: <- {"type":"pollResponse","pollResponse":[{"type":"isAuthenticatedRequested","isAuthenticatedRequested":{"authenticationData":{"wait":"true"}}}]} === NAME TestGdmModuleWithCWrapper/Error_on_unknown_broker gdm_test.go:279: Created service file at /tmp/TestGdmModuleWithCWrapperError_on_unknown_broker280153455/001/module-loader gdm-module-handler_test.go:205: -> {"type":"hello"} gdm-module-handler_test.go:208: <- {"type":"hello","hello":{"version":1}} gdm-module-handler_test.go:205: -> {"type":"request","request":{"type":"uiLayoutCapabilities","uiLayoutCapabilities":{}}} gdm-module-handler_test.go:208: <- {"type":"response","response":{"type":"uiLayoutCapabilities","uiLayoutCapabilities":{"supportedUiLayouts":[{"type":"form","label":"required","button":"optional","wait":"optional:true,false","entry":"optional:chars,chars_password"}]}}} gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"userSelected","userSelected":{"userId":"user-foo"}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:196: -> {"type":"event","event":{"type":"brokersReceived","brokersReceived":{"brokersInfos":[{"id":"local","name":"local","brandIcon":""},{"id":"3434009568","name":"ExampleBroker","brandIcon":"/usr/share/backgrounds/warty-final-ubuntu.png"}]}}} gdm-module-handler_test.go:197: Binary conversation: Error handling data: broker 'Not a valid broker!' is not known === NAME TestGdmModuleWithCWrapper/Error_on_authenticating_user2_with_too_many_retries gdm_test.go:279: Created service file at /tmp/TestGdmModuleWithCWrapperError_on_authenticating_user2_with_too_many_retries2101255804/001/module-loader gdm-module-handler_test.go:205: -> {"type":"hello"} gdm-module-handler_test.go:208: <- {"type":"hello","hello":{"version":1}} gdm-module-handler_test.go:205: -> {"type":"request","request":{"type":"uiLayoutCapabilities","uiLayoutCapabilities":{}}} gdm-module-handler_test.go:208: <- {"type":"response","response":{"type":"uiLayoutCapabilities","uiLayoutCapabilities":{"supportedUiLayouts":[{"type":"form","label":"required","button":"optional","wait":"optional:true,false","entry":"optional:chars,chars_password"}]}}} gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"userSelected","userSelected":{"userId":"user2"}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"brokersReceived","brokersReceived":{"brokersInfos":[{"id":"local","name":"local","brandIcon":""},{"id":"3434009568","name":"ExampleBroker","brandIcon":"/usr/share/backgrounds/warty-final-ubuntu.png"}]}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"request","request":{"type":"changeStage","changeStage":{"stage":"brokerSelection"}}} gdm-module-handler_test.go:208: <- {"type":"response","response":{"type":"changeStage","ack":{}}} === NAME TestGdmModuleWithCWrapper/Error_on_unknown_broker gdm-module-handler_test.go:220: GDM PAM Error Message: Sending GDM event failed: Conversation error module returned error: module-loader failed: System error: Sending GDM event failed: Conversation error gdm-module-handler_test.go:217: GDM PAM Info Message: acct=incomplete daemon.go:111: Daemon stopped (context canceled) ##### STDOUT ##### DEBUG Debug mode is enabled DEBUG Building authd object DEBUG Building broker detection DEBUG Mock system bus started on unix:path=/tmp/authd-system-bus-mock2507533479/bus.sock DEBUG Auto-detecting brokers DEBUG Loading broker "local" DEBUG Loading broker "examplebroker.conf" DEBUG Dbus broker configuration at "/tmp/examplebroker.d2388385532/examplebroker.conf" 2024/03/27 14:38:49 WARN Could not map active user ID to an actual user: user: unknown userid 102 2024/03/27 14:38:49 WARN Could not map active user ID to an actual user: user: unknown userid 103 2024/03/27 14:38:49 WARN Could not map active user ID to an actual user: user: unknown userid 104 DEBUG Building new GRPC NSS service DEBUG Building new GRPC PAM service DEBUG Building new daemon DEBUG Listening on /tmp/authd-daemon4tests4030971189/authd.socket DEBUG Registering GRPC services DEBUG Starting to serve requests on /tmp/authd-daemon4tests4030971189/authd.socket INFO Serving GRPC requests on /tmp/authd-daemon4tests4030971189/authd.socket INFO Stopping daemon requested. INFO Wait for active requests to close. DEBUG All connections have now ended. ##### END ##### === NAME TestGdmModuleWithCWrapper/Error_on_authenticating_user2_with_too_many_retries gdm-module-handler_test.go:205: -> {"type":"poll"} gdm-module-handler_test.go:208: <- {"type":"pollResponse","pollResponse":[{"type":"brokerSelected","brokerSelected":{"brokerId":"3434009568"}}]} === CONT TestGdmModuleWithCWrapper/Error_on_missing_user === NAME TestGdmModuleWithCWrapper/Error_on_authenticating_user2_with_too_many_retries gdm-module-handler_test.go:114: Using broker 'ExampleBroker' gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"brokerSelected","brokerSelected":{"brokerId":"3434009568"}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"request","request":{"type":"changeStage","changeStage":{"stage":"authModeSelection"}}} gdm-module-handler_test.go:208: <- {"type":"response","response":{"type":"changeStage","ack":{}}} gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"authModesReceived","authModesReceived":{"authModes":[{"id":"password","label":"Password authentication"},{"id":"entry_or_wait_for_user2_gmail.com","label":"Send URL to user2@gmail.com"},{"id":"fidodevice1","label":"Use your fido device foo"},{"id":"phoneack1","label":"Use your phone +33ā€¦"},{"id":"phoneack2","label":"Use your phone +1ā€¦"},{"id":"totp_with_button","label":"Authentication code"}]}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"authModeSelected","authModeSelected":{"authModeId":"password"}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:127: Gimme your password: gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"uiLayoutReceived","uiLayoutReceived":{"uiLayout":{"type":"form","label":"Gimme your password","button":"","wait":"","entry":"chars_password","content":""}}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"startAuthentication","startAuthentication":{}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"request","request":{"type":"changeStage","changeStage":{"stage":"challenge"}}} gdm-module-handler_test.go:208: <- {"type":"response","response":{"type":"changeStage","ack":{}}} gdm-module-handler_test.go:205: -> {"type":"poll"} gdm-module-handler_test.go:208: <- {"type":"pollResponse","pollResponse":[{"type":"isAuthenticatedRequested","isAuthenticatedRequested":{"authenticationData":{"challenge":"not goodpass"}}}]} gdm-module-handler_test.go:146: Authentication event: access:"retry" msg:"invalid password 'not goodpass', should be 'goodpass'" gdm-module-handler_test.go:148: Got message: invalid password 'not goodpass', should be 'goodpass' gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"authEvent","authEvent":{"response":{"access":"retry","msg":"invalid password 'not goodpass', should be 'goodpass'"}}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"startAuthentication","startAuthentication":{}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"poll"} gdm-module-handler_test.go:208: <- {"type":"pollResponse","pollResponse":[{"type":"isAuthenticatedRequested","isAuthenticatedRequested":{"authenticationData":{"challenge":"another not goodpass"}}}]} gdm-module-handler_test.go:146: Authentication event: access:"retry" msg:"invalid password 'another not goodpass', should be 'goodpass'" gdm-module-handler_test.go:148: Got message: invalid password 'another not goodpass', should be 'goodpass' gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"authEvent","authEvent":{"response":{"access":"retry","msg":"invalid password 'another not goodpass', should be 'goodpass'"}}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"startAuthentication","startAuthentication":{}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"poll"} gdm-module-handler_test.go:208: <- {"type":"pollResponse","pollResponse":[{"type":"isAuthenticatedRequested","isAuthenticatedRequested":{"authenticationData":{"challenge":"even more not goodpass"}}}]} gdm-module-handler_test.go:146: Authentication event: access:"retry" msg:"invalid password 'even more not goodpass', should be 'goodpass'" gdm-module-handler_test.go:148: Got message: invalid password 'even more not goodpass', should be 'goodpass' gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"authEvent","authEvent":{"response":{"access":"retry","msg":"invalid password 'even more not goodpass', should be 'goodpass'"}}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"startAuthentication","startAuthentication":{}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"poll"} gdm-module-handler_test.go:208: <- {"type":"pollResponse","pollResponse":[{"type":"isAuthenticatedRequested","isAuthenticatedRequested":{"authenticationData":{"challenge":"not yet goodpass"}}}]} gdm-module-handler_test.go:146: Authentication event: access:"retry" msg:"invalid password 'not yet goodpass', should be 'goodpass'" gdm-module-handler_test.go:148: Got message: invalid password 'not yet goodpass', should be 'goodpass' gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"authEvent","authEvent":{"response":{"access":"retry","msg":"invalid password 'not yet goodpass', should be 'goodpass'"}}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"startAuthentication","startAuthentication":{}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"poll"} gdm-module-handler_test.go:208: <- {"type":"pollResponse","pollResponse":[{"type":"isAuthenticatedRequested","isAuthenticatedRequested":{"authenticationData":{"challenge":"really, it's not a goodpass!"}}}]} gdm-module-handler_test.go:146: Authentication event: access:"denied" msg:"invalid password 'really, it's not a goodpass!', should be 'goodpass'" gdm-module-handler_test.go:148: Got message: invalid password 'really, it's not a goodpass!', should be 'goodpass' gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"authEvent","authEvent":{"response":{"access":"denied","msg":"invalid password 'really, it's not a goodpass!', should be 'goodpass'"}}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:220: GDM PAM Error Message: invalid password 'really, it's not a goodpass!', should be 'goodpass' module returned error: module-loader failed: Authentication failure: invalid password 'really, it's not a goodpass!', should be 'goodpass' gdm-module-handler_test.go:217: GDM PAM Info Message: acct=incomplete daemon.go:111: Daemon stopped (context canceled) ##### STDOUT ##### DEBUG Debug mode is enabled DEBUG Building authd object DEBUG Building broker detection DEBUG Mock system bus started on unix:path=/tmp/authd-system-bus-mock1257828021/bus.sock DEBUG Auto-detecting brokers DEBUG Loading broker "local" DEBUG Loading broker "examplebroker.conf" DEBUG Dbus broker configuration at "/tmp/examplebroker.d318173402/examplebroker.conf" 2024/03/27 14:38:49 WARN Could not map active user ID to an actual user: user: unknown userid 102 2024/03/27 14:38:49 WARN Could not map active user ID to an actual user: user: unknown userid 103 2024/03/27 14:38:49 WARN Could not map active user ID to an actual user: user: unknown userid 104 DEBUG Building new GRPC NSS service DEBUG Building new GRPC PAM service DEBUG Building new daemon DEBUG Listening on /tmp/authd-daemon4tests3529378740/authd.socket DEBUG Registering GRPC services DEBUG Starting to serve requests on /tmp/authd-daemon4tests3529378740/authd.socket INFO Serving GRPC requests on /tmp/authd-daemon4tests3529378740/authd.socket INFO Could not get previous broker for user "user2" from cache: no result matching user2 in UserByName INFO Could not get previous broker for user "user2" from cache: no result matching user2 in UserByName INFO Stopping daemon requested. INFO Wait for active requests to close. DEBUG All connections have now ended. ##### END ##### === CONT TestGdmModule/Error_on_unknown_broker === NAME TestGdmModuleWithCWrapper/Error_on_missing_user gdm_test.go:279: Created service file at /tmp/TestGdmModuleWithCWrapperError_on_missing_user428185564/001/module-loader gdm-module-handler_test.go:205: -> {"type":"hello"} gdm-module-handler_test.go:208: <- {"type":"hello","hello":{"version":1}} gdm-module-handler_test.go:205: -> {"type":"request","request":{"type":"uiLayoutCapabilities","uiLayoutCapabilities":{}}} gdm-module-handler_test.go:208: <- {"type":"response","response":{"type":"uiLayoutCapabilities","uiLayoutCapabilities":{"supportedUiLayouts":[{"type":"form","label":"required","button":"optional","wait":"optional:true,false","entry":"optional:chars,chars_password"}]}}} gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"brokersReceived","brokersReceived":{"brokersInfos":[{"id":"local","name":"local","brandIcon":""},{"id":"3434009568","name":"ExampleBroker","brandIcon":"/usr/share/backgrounds/warty-final-ubuntu.png"}]}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"poll"} gdm-module-handler_test.go:208: <- {"type":"pollResponse","pollResponse":[{"type":"brokerSelected","brokerSelected":{"brokerId":"3434009568"}}]} gdm-module-handler_test.go:114: Using broker 'ExampleBroker' gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"brokerSelected","brokerSelected":{"brokerId":"3434009568"}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:220: GDM PAM Error Message: can't select broker: rpc error: code = InvalidArgument desc = can't start authentication transaction: rpc error: code = InvalidArgument desc = no user name provided module returned error: module-loader failed: System error: can't select broker: rpc error: code = InvalidArgument desc = can't start authentication transaction: rpc error: code = InvalidArgument desc = no user name provided gdm-module-handler_test.go:217: GDM PAM Info Message: acct=incomplete daemon.go:111: Daemon stopped (context canceled) ##### STDOUT ##### DEBUG Debug mode is enabled DEBUG Building authd object DEBUG Building broker detection DEBUG Mock system bus started on unix:path=/tmp/authd-system-bus-mock2367371195/bus.sock DEBUG Auto-detecting brokers DEBUG Loading broker "local" DEBUG Loading broker "examplebroker.conf" DEBUG Dbus broker configuration at "/tmp/examplebroker.d82675344/examplebroker.conf" 2024/03/27 14:38:49 WARN Could not map active user ID to an actual user: user: unknown userid 102 2024/03/27 14:38:49 WARN Could not map active user ID to an actual user: user: unknown userid 103 2024/03/27 14:38:49 WARN Could not map active user ID to an actual user: user: unknown userid 104 DEBUG Building new GRPC NSS service DEBUG Building new GRPC PAM service DEBUG Building new daemon DEBUG Listening on /tmp/authd-daemon4tests1338232429/authd.socket DEBUG Registering GRPC services DEBUG Starting to serve requests on /tmp/authd-daemon4tests1338232429/authd.socket INFO Serving GRPC requests on /tmp/authd-daemon4tests1338232429/authd.socket INFO Stopping daemon requested. INFO Wait for active requests to close. DEBUG All connections have now ended. ##### END ##### === CONT TestGdmModule/Error_on_authenticating_user2_with_too_many_retries === NAME TestGdmModule/Error_on_unknown_broker gdm_test.go:279: Created service file at /tmp/TestGdmModuleError_on_unknown_broker1529599980/001/module-loader gdm-module-handler_test.go:205: -> {"type":"hello"} gdm-module-handler_test.go:208: <- {"type":"hello","hello":{"version":1}} gdm-module-handler_test.go:205: -> {"type":"request","request":{"type":"uiLayoutCapabilities","uiLayoutCapabilities":{}}} gdm-module-handler_test.go:208: <- {"type":"response","response":{"type":"uiLayoutCapabilities","uiLayoutCapabilities":{"supportedUiLayouts":[{"type":"form","label":"required","button":"optional","wait":"optional:true,false","entry":"optional:chars,chars_password"}]}}} gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"userSelected","userSelected":{"userId":"user-foo"}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:196: -> {"type":"event","event":{"type":"brokersReceived","brokersReceived":{"brokersInfos":[{"id":"local","name":"local","brandIcon":""},{"id":"3434009568","name":"ExampleBroker","brandIcon":"/usr/share/backgrounds/warty-final-ubuntu.png"}]}}} gdm-module-handler_test.go:197: Binary conversation: Error handling data: broker 'Not a valid broker!' is not known gdm-module-handler_test.go:220: GDM PAM Error Message: Sending GDM event failed: Conversation error module returned error: module-loader failed: System error: Sending GDM event failed: Conversation error gdm-module-handler_test.go:217: GDM PAM Info Message: acct=incomplete daemon.go:111: Daemon stopped (context canceled) ##### STDOUT ##### DEBUG Debug mode is enabled DEBUG Building authd object DEBUG Building broker detection DEBUG Mock system bus started on unix:path=/tmp/authd-system-bus-mock4121894110/bus.sock DEBUG Auto-detecting brokers DEBUG Loading broker "local" DEBUG Loading broker "examplebroker.conf" DEBUG Dbus broker configuration at "/tmp/examplebroker.d3444264538/examplebroker.conf" 2024/03/27 14:38:50 WARN Could not map active user ID to an actual user: user: unknown userid 102 2024/03/27 14:38:50 WARN Could not map active user ID to an actual user: user: unknown userid 103 2024/03/27 14:38:50 WARN Could not map active user ID to an actual user: user: unknown userid 104 DEBUG Building new GRPC NSS service DEBUG Building new GRPC PAM service DEBUG Building new daemon DEBUG Listening on /tmp/authd-daemon4tests131018985/authd.socket DEBUG Registering GRPC services DEBUG Starting to serve requests on /tmp/authd-daemon4tests131018985/authd.socket INFO Serving GRPC requests on /tmp/authd-daemon4tests131018985/authd.socket INFO Stopping daemon requested. INFO Wait for active requests to close. DEBUG All connections have now ended. ##### END ##### === CONT TestGdmModule/Error_on_unknown_protocol === NAME TestGdmModuleWithCWrapper/Authenticates_user-mfa_after_retry gdm-module-handler_test.go:146: Authentication event: access:"next" gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"authEvent","authEvent":{"response":{"access":"next"}}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"request","request":{"type":"changeStage","changeStage":{"stage":"authModeSelection"}}} gdm-module-handler_test.go:208: <- {"type":"response","response":{"type":"changeStage","ack":{}}} gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"authModesReceived","authModesReceived":{"authModes":[{"id":"phoneack1","label":"Use your phone +33ā€¦"},{"id":"totp_with_button","label":"Authentication code"}]}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"authModeSelected","authModeSelected":{"authModeId":"phoneack1"}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:127: Unlock your phone +33ā€¦ or accept request on web interface:: gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"uiLayoutReceived","uiLayoutReceived":{"uiLayout":{"type":"form","label":"Unlock your phone +33ā€¦ or accept request on web interface:","button":"","wait":"true","entry":"","content":""}}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"startAuthentication","startAuthentication":{}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"request","request":{"type":"changeStage","changeStage":{"stage":"challenge"}}} gdm-module-handler_test.go:208: <- {"type":"response","response":{"type":"changeStage","ack":{}}} gdm-module-handler_test.go:205: -> {"type":"poll"} gdm-module-handler_test.go:208: <- {"type":"pollResponse","pollResponse":[{"type":"isAuthenticatedRequested","isAuthenticatedRequested":{"authenticationData":{"wait":"true"}}}]} === NAME TestGdmModuleWithCWrapper/Authenticates_user-mfa gdm-module-handler_test.go:146: Authentication event: access:"next" gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"authEvent","authEvent":{"response":{"access":"next"}}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"request","request":{"type":"changeStage","changeStage":{"stage":"authModeSelection"}}} gdm-module-handler_test.go:208: <- {"type":"response","response":{"type":"changeStage","ack":{}}} gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"authModesReceived","authModesReceived":{"authModes":[{"id":"phoneack1","label":"Use your phone +33ā€¦"},{"id":"totp_with_button","label":"Authentication code"}]}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"authModeSelected","authModeSelected":{"authModeId":"phoneack1"}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:127: Unlock your phone +33ā€¦ or accept request on web interface:: gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"uiLayoutReceived","uiLayoutReceived":{"uiLayout":{"type":"form","label":"Unlock your phone +33ā€¦ or accept request on web interface:","button":"","wait":"true","entry":"","content":""}}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"startAuthentication","startAuthentication":{}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"request","request":{"type":"changeStage","changeStage":{"stage":"challenge"}}} gdm-module-handler_test.go:208: <- {"type":"response","response":{"type":"changeStage","ack":{}}} gdm-module-handler_test.go:205: -> {"type":"poll"} gdm-module-handler_test.go:208: <- {"type":"pollResponse","pollResponse":[{"type":"isAuthenticatedRequested","isAuthenticatedRequested":{"authenticationData":{"wait":"true"}}}]} === NAME TestGdmModule/Error_on_authenticating_user2_with_too_many_retries gdm_test.go:279: Created service file at /tmp/TestGdmModuleError_on_authenticating_user2_with_too_many_retries4007722695/001/module-loader gdm-module-handler_test.go:205: -> {"type":"hello"} gdm-module-handler_test.go:208: <- {"type":"hello","hello":{"version":1}} gdm-module-handler_test.go:205: -> {"type":"request","request":{"type":"uiLayoutCapabilities","uiLayoutCapabilities":{}}} gdm-module-handler_test.go:208: <- {"type":"response","response":{"type":"uiLayoutCapabilities","uiLayoutCapabilities":{"supportedUiLayouts":[{"type":"form","label":"required","button":"optional","wait":"optional:true,false","entry":"optional:chars,chars_password"}]}}} gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"userSelected","userSelected":{"userId":"user2"}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"brokersReceived","brokersReceived":{"brokersInfos":[{"id":"local","name":"local","brandIcon":""},{"id":"3434009568","name":"ExampleBroker","brandIcon":"/usr/share/backgrounds/warty-final-ubuntu.png"}]}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"request","request":{"type":"changeStage","changeStage":{"stage":"brokerSelection"}}} gdm-module-handler_test.go:208: <- {"type":"response","response":{"type":"changeStage","ack":{}}} gdm-module-handler_test.go:205: -> {"type":"poll"} gdm-module-handler_test.go:208: <- {"type":"pollResponse","pollResponse":[{"type":"brokerSelected","brokerSelected":{"brokerId":"3434009568"}}]} gdm-module-handler_test.go:114: Using broker 'ExampleBroker' gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"brokerSelected","brokerSelected":{"brokerId":"3434009568"}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"request","request":{"type":"changeStage","changeStage":{"stage":"authModeSelection"}}} gdm-module-handler_test.go:208: <- {"type":"response","response":{"type":"changeStage","ack":{}}} gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"authModesReceived","authModesReceived":{"authModes":[{"id":"password","label":"Password authentication"},{"id":"entry_or_wait_for_user2_gmail.com","label":"Send URL to user2@gmail.com"},{"id":"fidodevice1","label":"Use your fido device foo"},{"id":"phoneack1","label":"Use your phone +33ā€¦"},{"id":"phoneack2","label":"Use your phone +1ā€¦"},{"id":"totp_with_button","label":"Authentication code"}]}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"authModeSelected","authModeSelected":{"authModeId":"password"}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:127: Gimme your password: gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"uiLayoutReceived","uiLayoutReceived":{"uiLayout":{"type":"form","label":"Gimme your password","button":"","wait":"","entry":"chars_password","content":""}}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"startAuthentication","startAuthentication":{}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"request","request":{"type":"changeStage","changeStage":{"stage":"challenge"}}} gdm-module-handler_test.go:208: <- {"type":"response","response":{"type":"changeStage","ack":{}}} gdm-module-handler_test.go:205: -> {"type":"poll"} gdm-module-handler_test.go:208: <- {"type":"pollResponse","pollResponse":[{"type":"isAuthenticatedRequested","isAuthenticatedRequested":{"authenticationData":{"challenge":"not goodpass"}}}]} gdm-module-handler_test.go:146: Authentication event: access:"retry" msg:"invalid password 'not goodpass', should be 'goodpass'" gdm-module-handler_test.go:148: Got message: invalid password 'not goodpass', should be 'goodpass' gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"authEvent","authEvent":{"response":{"access":"retry","msg":"invalid password 'not goodpass', should be 'goodpass'"}}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"startAuthentication","startAuthentication":{}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"poll"} gdm-module-handler_test.go:208: <- {"type":"pollResponse","pollResponse":[{"type":"isAuthenticatedRequested","isAuthenticatedRequested":{"authenticationData":{"challenge":"another not goodpass"}}}]} gdm-module-handler_test.go:146: Authentication event: access:"retry" msg:"invalid password 'another not goodpass', should be 'goodpass'" gdm-module-handler_test.go:148: Got message: invalid password 'another not goodpass', should be 'goodpass' gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"authEvent","authEvent":{"response":{"access":"retry","msg":"invalid password 'another not goodpass', should be 'goodpass'"}}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"startAuthentication","startAuthentication":{}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"poll"} gdm-module-handler_test.go:208: <- {"type":"pollResponse","pollResponse":[{"type":"isAuthenticatedRequested","isAuthenticatedRequested":{"authenticationData":{"challenge":"even more not goodpass"}}}]} gdm-module-handler_test.go:146: Authentication event: access:"retry" msg:"invalid password 'even more not goodpass', should be 'goodpass'" gdm-module-handler_test.go:148: Got message: invalid password 'even more not goodpass', should be 'goodpass' gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"authEvent","authEvent":{"response":{"access":"retry","msg":"invalid password 'even more not goodpass', should be 'goodpass'"}}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"startAuthentication","startAuthentication":{}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"poll"} gdm-module-handler_test.go:208: <- {"type":"pollResponse","pollResponse":[{"type":"isAuthenticatedRequested","isAuthenticatedRequested":{"authenticationData":{"challenge":"not yet goodpass"}}}]} gdm-module-handler_test.go:146: Authentication event: access:"retry" msg:"invalid password 'not yet goodpass', should be 'goodpass'" gdm-module-handler_test.go:148: Got message: invalid password 'not yet goodpass', should be 'goodpass' gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"authEvent","authEvent":{"response":{"access":"retry","msg":"invalid password 'not yet goodpass', should be 'goodpass'"}}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"startAuthentication","startAuthentication":{}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"poll"} gdm-module-handler_test.go:208: <- {"type":"pollResponse","pollResponse":[{"type":"isAuthenticatedRequested","isAuthenticatedRequested":{"authenticationData":{"challenge":"really, it's not a goodpass!"}}}]} gdm-module-handler_test.go:146: Authentication event: access:"denied" msg:"invalid password 'really, it's not a goodpass!', should be 'goodpass'" gdm-module-handler_test.go:148: Got message: invalid password 'really, it's not a goodpass!', should be 'goodpass' gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"authEvent","authEvent":{"response":{"access":"denied","msg":"invalid password 'really, it's not a goodpass!', should be 'goodpass'"}}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:220: GDM PAM Error Message: invalid password 'really, it's not a goodpass!', should be 'goodpass' module returned error: module-loader failed: Authentication failure: invalid password 'really, it's not a goodpass!', should be 'goodpass' gdm-module-handler_test.go:217: GDM PAM Info Message: acct=incomplete daemon.go:111: Daemon stopped (context canceled) ##### STDOUT ##### DEBUG Debug mode is enabled DEBUG Building authd object DEBUG Building broker detection DEBUG Mock system bus started on unix:path=/tmp/authd-system-bus-mock25463279/bus.sock DEBUG Auto-detecting brokers DEBUG Loading broker "local" DEBUG Loading broker "examplebroker.conf" DEBUG Dbus broker configuration at "/tmp/examplebroker.d4129854778/examplebroker.conf" 2024/03/27 14:38:51 WARN Could not map active user ID to an actual user: user: unknown userid 102 2024/03/27 14:38:51 WARN Could not map active user ID to an actual user: user: unknown userid 103 2024/03/27 14:38:51 WARN Could not map active user ID to an actual user: user: unknown userid 104 DEBUG Building new GRPC NSS service DEBUG Building new GRPC PAM service DEBUG Building new daemon DEBUG Listening on /tmp/authd-daemon4tests3875455003/authd.socket DEBUG Registering GRPC services DEBUG Starting to serve requests on /tmp/authd-daemon4tests3875455003/authd.socket INFO Serving GRPC requests on /tmp/authd-daemon4tests3875455003/authd.socket INFO Could not get previous broker for user "user2" from cache: no result matching user2 in UserByName INFO Stopping daemon requested. INFO Wait for active requests to close. DEBUG All connections have now ended. ##### END ##### === CONT TestGdmModule/Authenticates_user-mfa_after_retry === NAME TestGdmModuleWithCWrapper/Authenticates_user-mfa_after_retry gdm-module-handler_test.go:146: Authentication event: access:"granted" gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"authEvent","authEvent":{"response":{"access":"granted"}}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} daemon.go:111: Daemon stopped (context canceled) ##### STDOUT ##### DEBUG Debug mode is enabled DEBUG Building authd object DEBUG Building broker detection DEBUG Mock system bus started on unix:path=/tmp/authd-system-bus-mock3981323526/bus.sock DEBUG Auto-detecting brokers DEBUG Loading broker "local" DEBUG Loading broker "examplebroker.conf" DEBUG Dbus broker configuration at "/tmp/examplebroker.d4134502407/examplebroker.conf" 2024/03/27 14:38:47 WARN Could not map active user ID to an actual user: user: unknown userid 102 2024/03/27 14:38:47 WARN Could not map active user ID to an actual user: user: unknown userid 103 2024/03/27 14:38:47 WARN Could not map active user ID to an actual user: user: unknown userid 104 DEBUG Building new GRPC NSS service DEBUG Building new GRPC PAM service DEBUG Building new daemon DEBUG Listening on /tmp/authd-daemon4tests4231226270/authd.socket DEBUG Registering GRPC services DEBUG Starting to serve requests on /tmp/authd-daemon4tests4231226270/authd.socket INFO Serving GRPC requests on /tmp/authd-daemon4tests4231226270/authd.socket INFO Could not get previous broker for user "user-mfa" from cache: no result matching user-mfa in UserByName INFO Stopping daemon requested. INFO Wait for active requests to close. DEBUG All connections have now ended. ##### END ##### === CONT TestGdmModule/Authenticates_user-mfa === NAME TestGdmModuleWithCWrapper/Authenticates_user-mfa gdm-module-handler_test.go:146: Authentication event: access:"granted" gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"authEvent","authEvent":{"response":{"access":"granted"}}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} daemon.go:111: Daemon stopped (context canceled) ##### STDOUT ##### DEBUG Debug mode is enabled DEBUG Building authd object DEBUG Building broker detection DEBUG Mock system bus started on unix:path=/tmp/authd-system-bus-mock33355893/bus.sock DEBUG Auto-detecting brokers DEBUG Loading broker "local" DEBUG Loading broker "examplebroker.conf" DEBUG Dbus broker configuration at "/tmp/examplebroker.d942719003/examplebroker.conf" 2024/03/27 14:38:49 WARN Could not map active user ID to an actual user: user: unknown userid 102 2024/03/27 14:38:49 WARN Could not map active user ID to an actual user: user: unknown userid 103 2024/03/27 14:38:49 WARN Could not map active user ID to an actual user: user: unknown userid 104 DEBUG Building new GRPC NSS service DEBUG Building new GRPC PAM service DEBUG Building new daemon DEBUG Listening on /tmp/authd-daemon4tests2610308733/authd.socket DEBUG Registering GRPC services DEBUG Starting to serve requests on /tmp/authd-daemon4tests2610308733/authd.socket INFO Serving GRPC requests on /tmp/authd-daemon4tests2610308733/authd.socket INFO Could not get previous broker for user "user-mfa" from cache: no result matching user-mfa in UserByName INFO Could not get previous broker for user "user-mfa" from cache: no result matching user-mfa in UserByName INFO Stopping daemon requested. INFO Wait for active requests to close. DEBUG All connections have now ended. ##### END ##### === CONT TestGdmModule/Authenticates_user2_with_multiple_retries --- PASS: TestGdmModuleWithCWrapper (30.82s) --- PASS: TestGdmModuleWithCWrapper/Error_on_unknown_protocol (1.35s) --- PASS: TestGdmModuleWithCWrapper/Error_(ignored)_on_local_broker_causes_fallback_error (1.07s) --- PASS: TestGdmModuleWithCWrapper/Error_on_no_supported_layouts (1.05s) --- PASS: TestGdmModuleWithCWrapper/Authenticates_user2_with_multiple_retries (1.18s) --- PASS: TestGdmModuleWithCWrapper/Error_on_authenticating_unknown_user (2.77s) --- PASS: TestGdmModuleWithCWrapper/Authenticates_user2_after_switching_to_phone_ack (4.88s) --- PASS: TestGdmModuleWithCWrapper/Authenticates_user1 (2.71s) --- PASS: TestGdmModuleWithCWrapper/Error_on_invalid_fido_ack (2.97s) --- PASS: TestGdmModuleWithCWrapper/Error_on_unknown_broker (1.04s) --- PASS: TestGdmModuleWithCWrapper/Error_on_authenticating_user2_with_too_many_retries (1.29s) --- PASS: TestGdmModuleWithCWrapper/Error_on_missing_user (1.07s) --- PASS: TestGdmModuleWithCWrapper/Authenticates_user-mfa_after_retry (6.99s) --- PASS: TestGdmModuleWithCWrapper/Authenticates_user-mfa (5.19s) === NAME TestGdmModule/Error_on_unknown_protocol gdm_test.go:279: Created service file at /tmp/TestGdmModuleError_on_unknown_protocol177163554/001/module-loader gdm-module-handler_test.go:205: -> {"type":"hello"} gdm-module-handler_test.go:208: <- {"type":"hello","hello":{"version":9999}} gdm-module-handler_test.go:205: -> {"type":"request","request":{"type":"uiLayoutCapabilities","uiLayoutCapabilities":{}}} gdm-module-handler_test.go:208: <- {"type":"response","response":{"type":"uiLayoutCapabilities","uiLayoutCapabilities":{"supportedUiLayouts":[{"type":"form","label":"required","button":"optional","wait":"optional:true,false","entry":"optional:chars,chars_password"}]}}} gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"userSelected","userSelected":{"userId":"user-foo"}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:220: GDM PAM Error Message: GDM protocol initialization failed, type hello, version 9999 module returned error: module-loader failed: Authentication service cannot retrieve user credentials: GDM protocol initialization failed, type hello, version 9999 gdm-module-handler_test.go:217: GDM PAM Info Message: acct=incomplete daemon.go:111: Daemon stopped (context canceled) ##### STDOUT ##### DEBUG Debug mode is enabled DEBUG Building authd object DEBUG Building broker detection DEBUG Mock system bus started on unix:path=/tmp/authd-system-bus-mock3307021444/bus.sock DEBUG Auto-detecting brokers DEBUG Loading broker "local" DEBUG Loading broker "examplebroker.conf" DEBUG Dbus broker configuration at "/tmp/examplebroker.d2932901053/examplebroker.conf" 2024/03/27 14:38:52 WARN Could not map active user ID to an actual user: user: unknown userid 102 2024/03/27 14:38:52 WARN Could not map active user ID to an actual user: user: unknown userid 103 2024/03/27 14:38:52 WARN Could not map active user ID to an actual user: user: unknown userid 104 DEBUG Building new GRPC NSS service DEBUG Building new GRPC PAM service DEBUG Building new daemon DEBUG Listening on /tmp/authd-daemon4tests3250591422/authd.socket DEBUG Registering GRPC services DEBUG Starting to serve requests on /tmp/authd-daemon4tests3250591422/authd.socket INFO Serving GRPC requests on /tmp/authd-daemon4tests3250591422/authd.socket INFO Stopping daemon requested. INFO Wait for active requests to close. DEBUG All connections have now ended. ##### END ##### === CONT TestGdmModule/Error_on_authenticating_unknown_user === NAME TestGdmModule/Authenticates_user-mfa gdm_test.go:279: Created service file at /tmp/TestGdmModuleAuthenticates_user-mfa68532461/001/module-loader gdm-module-handler_test.go:205: -> {"type":"hello"} gdm-module-handler_test.go:208: <- {"type":"hello","hello":{"version":1}} gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"userSelected","userSelected":{"userId":"user-mfa"}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"request","request":{"type":"uiLayoutCapabilities","uiLayoutCapabilities":{}}} gdm-module-handler_test.go:208: <- {"type":"response","response":{"type":"uiLayoutCapabilities","uiLayoutCapabilities":{"supportedUiLayouts":[{"type":"form","label":"required","button":"optional","wait":"optional:true,false","entry":"optional:chars,chars_password"}]}}} gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"brokersReceived","brokersReceived":{"brokersInfos":[{"id":"local","name":"local","brandIcon":""},{"id":"3434009568","name":"ExampleBroker","brandIcon":"/usr/share/backgrounds/warty-final-ubuntu.png"}]}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"request","request":{"type":"changeStage","changeStage":{"stage":"brokerSelection"}}} gdm-module-handler_test.go:208: <- {"type":"response","response":{"type":"changeStage","ack":{}}} gdm-module-handler_test.go:205: -> {"type":"poll"} gdm-module-handler_test.go:208: <- {"type":"pollResponse","pollResponse":[{"type":"brokerSelected","brokerSelected":{"brokerId":"3434009568"}}]} gdm-module-handler_test.go:114: Using broker 'ExampleBroker' gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"brokerSelected","brokerSelected":{"brokerId":"3434009568"}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"request","request":{"type":"changeStage","changeStage":{"stage":"authModeSelection"}}} gdm-module-handler_test.go:208: <- {"type":"response","response":{"type":"changeStage","ack":{}}} gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"authModesReceived","authModesReceived":{"authModes":[{"id":"password","label":"Password authentication"},{"id":"entry_or_wait_for_user-mfa_gmail.com","label":"Send URL to user-mfa@gmail.com"},{"id":"fidodevice1","label":"Use your fido device foo"},{"id":"phoneack1","label":"Use your phone +33ā€¦"},{"id":"phoneack2","label":"Use your phone +1ā€¦"},{"id":"totp_with_button","label":"Authentication code"}]}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"authModeSelected","authModeSelected":{"authModeId":"password"}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:127: Gimme your password: gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"uiLayoutReceived","uiLayoutReceived":{"uiLayout":{"type":"form","label":"Gimme your password","button":"","wait":"","entry":"chars_password","content":""}}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"startAuthentication","startAuthentication":{}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"request","request":{"type":"changeStage","changeStage":{"stage":"challenge"}}} gdm-module-handler_test.go:208: <- {"type":"response","response":{"type":"changeStage","ack":{}}} gdm-module-handler_test.go:205: -> {"type":"poll"} gdm-module-handler_test.go:208: <- {"type":"pollResponse","pollResponse":[{"type":"isAuthenticatedRequested","isAuthenticatedRequested":{"authenticationData":{"challenge":"goodpass"}}}]} gdm-module-handler_test.go:146: Authentication event: access:"next" gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"authEvent","authEvent":{"response":{"access":"next"}}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"request","request":{"type":"changeStage","changeStage":{"stage":"authModeSelection"}}} gdm-module-handler_test.go:208: <- {"type":"response","response":{"type":"changeStage","ack":{}}} gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"authModeSelected","authModeSelected":{"authModeId":"fidodevice1"}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"authModesReceived","authModesReceived":{"authModes":[{"id":"fidodevice1","label":"Use your fido device foo"},{"id":"phoneack1","label":"Use your phone +33ā€¦"},{"id":"totp_with_button","label":"Authentication code"}]}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:127: Plug your fido device and press with your thumb: gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"uiLayoutReceived","uiLayoutReceived":{"uiLayout":{"type":"form","label":"Plug your fido device and press with your thumb","button":"","wait":"true","entry":"","content":""}}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"startAuthentication","startAuthentication":{}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"request","request":{"type":"changeStage","changeStage":{"stage":"challenge"}}} gdm-module-handler_test.go:208: <- {"type":"response","response":{"type":"changeStage","ack":{}}} gdm-module-handler_test.go:205: -> {"type":"poll"} gdm-module-handler_test.go:208: <- {"type":"pollResponse","pollResponse":[{"type":"isAuthenticatedRequested","isAuthenticatedRequested":{"authenticationData":{"wait":"true"}}}]} === NAME TestGdmModule/Authenticates_user2_with_multiple_retries gdm_test.go:279: Created service file at /tmp/TestGdmModuleAuthenticates_user2_with_multiple_retries3424977088/001/module-loader gdm-module-handler_test.go:205: -> {"type":"hello"} gdm-module-handler_test.go:208: <- {"type":"hello","hello":{"version":1}} gdm-module-handler_test.go:205: -> {"type":"request","request":{"type":"uiLayoutCapabilities","uiLayoutCapabilities":{}}} gdm-module-handler_test.go:208: <- {"type":"response","response":{"type":"uiLayoutCapabilities","uiLayoutCapabilities":{"supportedUiLayouts":[{"type":"form","label":"required","button":"optional","wait":"optional:true,false","entry":"optional:chars,chars_password"}]}}} gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"userSelected","userSelected":{"userId":"user2"}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"brokersReceived","brokersReceived":{"brokersInfos":[{"id":"local","name":"local","brandIcon":""},{"id":"3434009568","name":"ExampleBroker","brandIcon":"/usr/share/backgrounds/warty-final-ubuntu.png"}]}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"request","request":{"type":"changeStage","changeStage":{"stage":"brokerSelection"}}} gdm-module-handler_test.go:208: <- {"type":"response","response":{"type":"changeStage","ack":{}}} gdm-module-handler_test.go:205: -> {"type":"poll"} gdm-module-handler_test.go:208: <- {"type":"pollResponse","pollResponse":[{"type":"brokerSelected","brokerSelected":{"brokerId":"3434009568"}}]} gdm-module-handler_test.go:114: Using broker 'ExampleBroker' gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"brokerSelected","brokerSelected":{"brokerId":"3434009568"}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"request","request":{"type":"changeStage","changeStage":{"stage":"authModeSelection"}}} gdm-module-handler_test.go:208: <- {"type":"response","response":{"type":"changeStage","ack":{}}} gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"authModesReceived","authModesReceived":{"authModes":[{"id":"password","label":"Password authentication"},{"id":"entry_or_wait_for_user2_gmail.com","label":"Send URL to user2@gmail.com"},{"id":"fidodevice1","label":"Use your fido device foo"},{"id":"phoneack1","label":"Use your phone +33ā€¦"},{"id":"phoneack2","label":"Use your phone +1ā€¦"},{"id":"totp_with_button","label":"Authentication code"}]}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"authModeSelected","authModeSelected":{"authModeId":"password"}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:127: Gimme your password: gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"uiLayoutReceived","uiLayoutReceived":{"uiLayout":{"type":"form","label":"Gimme your password","button":"","wait":"","entry":"chars_password","content":""}}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"startAuthentication","startAuthentication":{}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"request","request":{"type":"changeStage","changeStage":{"stage":"challenge"}}} gdm-module-handler_test.go:208: <- {"type":"response","response":{"type":"changeStage","ack":{}}} gdm-module-handler_test.go:205: -> {"type":"poll"} gdm-module-handler_test.go:208: <- {"type":"pollResponse","pollResponse":[{"type":"isAuthenticatedRequested","isAuthenticatedRequested":{"authenticationData":{"challenge":"not goodpass"}}}]} gdm-module-handler_test.go:146: Authentication event: access:"retry" msg:"invalid password 'not goodpass', should be 'goodpass'" gdm-module-handler_test.go:148: Got message: invalid password 'not goodpass', should be 'goodpass' gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"authEvent","authEvent":{"response":{"access":"retry","msg":"invalid password 'not goodpass', should be 'goodpass'"}}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"startAuthentication","startAuthentication":{}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"poll"} gdm-module-handler_test.go:208: <- {"type":"pollResponse","pollResponse":[{"type":"isAuthenticatedRequested","isAuthenticatedRequested":{"authenticationData":{"challenge":"goodpasssss"}}}]} gdm-module-handler_test.go:146: Authentication event: access:"retry" msg:"invalid password 'goodpasssss', should be 'goodpass'" gdm-module-handler_test.go:148: Got message: invalid password 'goodpasssss', should be 'goodpass' gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"authEvent","authEvent":{"response":{"access":"retry","msg":"invalid password 'goodpasssss', should be 'goodpass'"}}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"startAuthentication","startAuthentication":{}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"poll"} gdm-module-handler_test.go:208: <- {"type":"pollResponse","pollResponse":[{"type":"isAuthenticatedRequested","isAuthenticatedRequested":{"authenticationData":{"challenge":"goodpass"}}}]} gdm-module-handler_test.go:146: Authentication event: access:"granted" gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"authEvent","authEvent":{"response":{"access":"granted"}}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} daemon.go:111: Daemon stopped (context canceled) ##### STDOUT ##### DEBUG Debug mode is enabled DEBUG Building authd object DEBUG Building broker detection DEBUG Mock system bus started on unix:path=/tmp/authd-system-bus-mock1902070078/bus.sock DEBUG Auto-detecting brokers DEBUG Loading broker "local" DEBUG Loading broker "examplebroker.conf" DEBUG Dbus broker configuration at "/tmp/examplebroker.d917268225/examplebroker.conf" 2024/03/27 14:38:53 WARN Could not map active user ID to an actual user: user: unknown userid 102 2024/03/27 14:38:53 WARN Could not map active user ID to an actual user: user: unknown userid 103 2024/03/27 14:38:53 WARN Could not map active user ID to an actual user: user: unknown userid 104 DEBUG Building new GRPC NSS service DEBUG Building new GRPC PAM service DEBUG Building new daemon DEBUG Listening on /tmp/authd-daemon4tests2093667942/authd.socket DEBUG Registering GRPC services DEBUG Starting to serve requests on /tmp/authd-daemon4tests2093667942/authd.socket INFO Serving GRPC requests on /tmp/authd-daemon4tests2093667942/authd.socket INFO Could not get previous broker for user "user2" from cache: no result matching user2 in UserByName INFO Stopping daemon requested. INFO Wait for active requests to close. DEBUG All connections have now ended. ##### END ##### === NAME TestGdmModule/Authenticates_user-mfa_after_retry gdm_test.go:279: Created service file at /tmp/TestGdmModuleAuthenticates_user-mfa_after_retry900429918/001/module-loader gdm-module-handler_test.go:205: -> {"type":"hello"} gdm-module-handler_test.go:208: <- {"type":"hello","hello":{"version":1}} gdm-module-handler_test.go:205: -> {"type":"request","request":{"type":"uiLayoutCapabilities","uiLayoutCapabilities":{}}} gdm-module-handler_test.go:208: <- {"type":"response","response":{"type":"uiLayoutCapabilities","uiLayoutCapabilities":{"supportedUiLayouts":[{"type":"form","label":"required","button":"optional","wait":"optional:true,false","entry":"optional:chars,chars_password"}]}}} gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"userSelected","userSelected":{"userId":"user-mfa"}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"brokersReceived","brokersReceived":{"brokersInfos":[{"id":"local","name":"local","brandIcon":""},{"id":"3434009568","name":"ExampleBroker","brandIcon":"/usr/share/backgrounds/warty-final-ubuntu.png"}]}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"request","request":{"type":"changeStage","changeStage":{"stage":"brokerSelection"}}} gdm-module-handler_test.go:208: <- {"type":"response","response":{"type":"changeStage","ack":{}}} === CONT TestGdmModule/Error_on_missing_user === NAME TestGdmModule/Authenticates_user-mfa_after_retry gdm-module-handler_test.go:205: -> {"type":"poll"} gdm-module-handler_test.go:208: <- {"type":"pollResponse","pollResponse":[{"type":"brokerSelected","brokerSelected":{"brokerId":"3434009568"}}]} gdm-module-handler_test.go:114: Using broker 'ExampleBroker' gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"brokerSelected","brokerSelected":{"brokerId":"3434009568"}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"request","request":{"type":"changeStage","changeStage":{"stage":"authModeSelection"}}} gdm-module-handler_test.go:208: <- {"type":"response","response":{"type":"changeStage","ack":{}}} gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"authModesReceived","authModesReceived":{"authModes":[{"id":"password","label":"Password authentication"},{"id":"entry_or_wait_for_user-mfa_gmail.com","label":"Send URL to user-mfa@gmail.com"},{"id":"fidodevice1","label":"Use your fido device foo"},{"id":"phoneack1","label":"Use your phone +33ā€¦"},{"id":"phoneack2","label":"Use your phone +1ā€¦"},{"id":"totp_with_button","label":"Authentication code"}]}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"authModeSelected","authModeSelected":{"authModeId":"password"}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:127: Gimme your password: gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"uiLayoutReceived","uiLayoutReceived":{"uiLayout":{"type":"form","label":"Gimme your password","button":"","wait":"","entry":"chars_password","content":""}}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"startAuthentication","startAuthentication":{}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"request","request":{"type":"changeStage","changeStage":{"stage":"challenge"}}} gdm-module-handler_test.go:208: <- {"type":"response","response":{"type":"changeStage","ack":{}}} gdm-module-handler_test.go:205: -> {"type":"poll"} gdm-module-handler_test.go:208: <- {"type":"pollResponse","pollResponse":[{"type":"isAuthenticatedRequested","isAuthenticatedRequested":{"authenticationData":{"challenge":"not goodpass"}}}]} gdm-module-handler_test.go:146: Authentication event: access:"retry" msg:"invalid password 'not goodpass', should be 'goodpass'" gdm-module-handler_test.go:148: Got message: invalid password 'not goodpass', should be 'goodpass' gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"authEvent","authEvent":{"response":{"access":"retry","msg":"invalid password 'not goodpass', should be 'goodpass'"}}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"startAuthentication","startAuthentication":{}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"poll"} gdm-module-handler_test.go:208: <- {"type":"pollResponse","pollResponse":[{"type":"isAuthenticatedRequested","isAuthenticatedRequested":{"authenticationData":{"challenge":"goodpass"}}}]} gdm-module-handler_test.go:146: Authentication event: access:"next" gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"authEvent","authEvent":{"response":{"access":"next"}}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"request","request":{"type":"changeStage","changeStage":{"stage":"authModeSelection"}}} gdm-module-handler_test.go:208: <- {"type":"response","response":{"type":"changeStage","ack":{}}} gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"authModeSelected","authModeSelected":{"authModeId":"fidodevice1"}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"authModesReceived","authModesReceived":{"authModes":[{"id":"fidodevice1","label":"Use your fido device foo"},{"id":"phoneack1","label":"Use your phone +33ā€¦"},{"id":"totp_with_button","label":"Authentication code"}]}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:127: Plug your fido device and press with your thumb: gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"uiLayoutReceived","uiLayoutReceived":{"uiLayout":{"type":"form","label":"Plug your fido device and press with your thumb","button":"","wait":"true","entry":"","content":""}}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"startAuthentication","startAuthentication":{}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"request","request":{"type":"changeStage","changeStage":{"stage":"challenge"}}} gdm-module-handler_test.go:208: <- {"type":"response","response":{"type":"changeStage","ack":{}}} gdm-module-handler_test.go:205: -> {"type":"poll"} gdm-module-handler_test.go:208: <- {"type":"pollResponse","pollResponse":[{"type":"isAuthenticatedRequested","isAuthenticatedRequested":{"authenticationData":{"wait":"true"}}}]} === NAME TestGdmModule/Error_on_authenticating_unknown_user gdm_test.go:279: Created service file at /tmp/TestGdmModuleError_on_authenticating_unknown_user3340321080/001/module-loader gdm-module-handler_test.go:205: -> {"type":"hello"} gdm-module-handler_test.go:208: <- {"type":"hello","hello":{"version":1}} gdm-module-handler_test.go:205: -> {"type":"request","request":{"type":"uiLayoutCapabilities","uiLayoutCapabilities":{}}} gdm-module-handler_test.go:208: <- {"type":"response","response":{"type":"uiLayoutCapabilities","uiLayoutCapabilities":{"supportedUiLayouts":[{"type":"form","label":"required","button":"optional","wait":"optional:true,false","entry":"optional:chars,chars_password"}]}}} gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"userSelected","userSelected":{"userId":"user-unknown"}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"brokersReceived","brokersReceived":{"brokersInfos":[{"id":"local","name":"local","brandIcon":""},{"id":"3434009568","name":"ExampleBroker","brandIcon":"/usr/share/backgrounds/warty-final-ubuntu.png"}]}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"request","request":{"type":"changeStage","changeStage":{"stage":"brokerSelection"}}} gdm-module-handler_test.go:208: <- {"type":"response","response":{"type":"changeStage","ack":{}}} gdm-module-handler_test.go:205: -> {"type":"poll"} gdm-module-handler_test.go:208: <- {"type":"pollResponse","pollResponse":[{"type":"brokerSelected","brokerSelected":{"brokerId":"3434009568"}}]} gdm-module-handler_test.go:114: Using broker 'ExampleBroker' gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"brokerSelected","brokerSelected":{"brokerId":"3434009568"}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"request","request":{"type":"changeStage","changeStage":{"stage":"authModeSelection"}}} gdm-module-handler_test.go:208: <- {"type":"response","response":{"type":"changeStage","ack":{}}} gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"authModesReceived","authModesReceived":{"authModes":[{"id":"password","label":"Password authentication"},{"id":"entry_or_wait_for_user-unknown_gmail.com","label":"Send URL to user-unknown@gmail.com"},{"id":"fidodevice1","label":"Use your fido device foo"},{"id":"phoneack1","label":"Use your phone +33ā€¦"},{"id":"phoneack2","label":"Use your phone +1ā€¦"},{"id":"totp_with_button","label":"Authentication code"}]}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"authModeSelected","authModeSelected":{"authModeId":"password"}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:127: Gimme your password: gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"uiLayoutReceived","uiLayoutReceived":{"uiLayout":{"type":"form","label":"Gimme your password","button":"","wait":"","entry":"chars_password","content":""}}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"startAuthentication","startAuthentication":{}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"request","request":{"type":"changeStage","changeStage":{"stage":"challenge"}}} gdm-module-handler_test.go:208: <- {"type":"response","response":{"type":"changeStage","ack":{}}} gdm-module-handler_test.go:205: -> {"type":"poll"} gdm-module-handler_test.go:208: <- {"type":"pollResponse","pollResponse":[{"type":"isAuthenticatedRequested","isAuthenticatedRequested":{"authenticationData":{"challenge":""}}}]} gdm-module-handler_test.go:146: Authentication event: access:"denied" msg:"user not found" gdm-module-handler_test.go:148: Got message: user not found gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"authEvent","authEvent":{"response":{"access":"denied","msg":"user not found"}}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:220: GDM PAM Error Message: user not found module returned error: module-loader failed: Authentication failure: user not found gdm-module-handler_test.go:217: GDM PAM Info Message: acct=incomplete daemon.go:111: Daemon stopped (context canceled) ##### STDOUT ##### DEBUG Debug mode is enabled DEBUG Building authd object DEBUG Building broker detection DEBUG Mock system bus started on unix:path=/tmp/authd-system-bus-mock2553911090/bus.sock DEBUG Auto-detecting brokers DEBUG Loading broker "local" DEBUG Loading broker "examplebroker.conf" DEBUG Dbus broker configuration at "/tmp/examplebroker.d1625786499/examplebroker.conf" 2024/03/27 14:38:54 WARN Could not map active user ID to an actual user: user: unknown userid 102 2024/03/27 14:38:54 WARN Could not map active user ID to an actual user: user: unknown userid 103 2024/03/27 14:38:54 WARN Could not map active user ID to an actual user: user: unknown userid 104 DEBUG Building new GRPC NSS service DEBUG Building new GRPC PAM service DEBUG Building new daemon DEBUG Listening on /tmp/authd-daemon4tests2737415047/authd.socket DEBUG Registering GRPC services DEBUG Starting to serve requests on /tmp/authd-daemon4tests2737415047/authd.socket INFO Serving GRPC requests on /tmp/authd-daemon4tests2737415047/authd.socket INFO Could not get previous broker for user "user-unknown" from cache: no result matching user-unknown in UserByName INFO Stopping daemon requested. INFO Wait for active requests to close. DEBUG All connections have now ended. ##### END ##### === CONT TestGdmModule/Error_(ignored)_on_local_broker_causes_fallback_error === NAME TestGdmModule/Error_on_missing_user gdm_test.go:279: Created service file at /tmp/TestGdmModuleError_on_missing_user3315166738/001/module-loader gdm-module-handler_test.go:205: -> {"type":"hello"} gdm-module-handler_test.go:208: <- {"type":"hello","hello":{"version":1}} gdm-module-handler_test.go:205: -> {"type":"request","request":{"type":"uiLayoutCapabilities","uiLayoutCapabilities":{}}} gdm-module-handler_test.go:208: <- {"type":"response","response":{"type":"uiLayoutCapabilities","uiLayoutCapabilities":{"supportedUiLayouts":[{"type":"form","label":"required","button":"optional","wait":"optional:true,false","entry":"optional:chars,chars_password"}]}}} gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"brokersReceived","brokersReceived":{"brokersInfos":[{"id":"local","name":"local","brandIcon":""},{"id":"3434009568","name":"ExampleBroker","brandIcon":"/usr/share/backgrounds/warty-final-ubuntu.png"}]}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"poll"} gdm-module-handler_test.go:208: <- {"type":"pollResponse","pollResponse":[{"type":"brokerSelected","brokerSelected":{"brokerId":"3434009568"}}]} gdm-module-handler_test.go:114: Using broker 'ExampleBroker' gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"brokerSelected","brokerSelected":{"brokerId":"3434009568"}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:220: GDM PAM Error Message: can't select broker: rpc error: code = InvalidArgument desc = can't start authentication transaction: rpc error: code = InvalidArgument desc = no user name provided module returned error: module-loader failed: System error: can't select broker: rpc error: code = InvalidArgument desc = can't start authentication transaction: rpc error: code = InvalidArgument desc = no user name provided gdm-module-handler_test.go:217: GDM PAM Info Message: acct=incomplete daemon.go:111: Daemon stopped (context canceled) ##### STDOUT ##### DEBUG Debug mode is enabled DEBUG Building authd object DEBUG Building broker detection DEBUG Mock system bus started on unix:path=/tmp/authd-system-bus-mock4175641028/bus.sock DEBUG Auto-detecting brokers DEBUG Loading broker "local" DEBUG Loading broker "examplebroker.conf" DEBUG Dbus broker configuration at "/tmp/examplebroker.d1486821763/examplebroker.conf" 2024/03/27 14:38:54 WARN Could not map active user ID to an actual user: user: unknown userid 102 2024/03/27 14:38:54 WARN Could not map active user ID to an actual user: user: unknown userid 103 2024/03/27 14:38:54 WARN Could not map active user ID to an actual user: user: unknown userid 104 DEBUG Building new GRPC NSS service DEBUG Building new GRPC PAM service DEBUG Building new daemon DEBUG Listening on /tmp/authd-daemon4tests2294986620/authd.socket DEBUG Registering GRPC services DEBUG Starting to serve requests on /tmp/authd-daemon4tests2294986620/authd.socket INFO Serving GRPC requests on /tmp/authd-daemon4tests2294986620/authd.socket INFO Stopping daemon requested. INFO Wait for active requests to close. DEBUG All connections have now ended. ##### END ##### === CONT TestGdmModule/Error_on_no_supported_layouts === NAME TestGdmModule/Error_(ignored)_on_local_broker_causes_fallback_error gdm_test.go:279: Created service file at /tmp/TestGdmModuleError_(ignored)_on_local_broker_causes_fallback_error3779735513/001/module-loader gdm-module-handler_test.go:205: -> {"type":"hello"} gdm-module-handler_test.go:208: <- {"type":"hello","hello":{"version":1}} gdm-module-handler_test.go:205: -> {"type":"request","request":{"type":"uiLayoutCapabilities","uiLayoutCapabilities":{}}} gdm-module-handler_test.go:208: <- {"type":"response","response":{"type":"uiLayoutCapabilities","uiLayoutCapabilities":{"supportedUiLayouts":[{"type":"form","label":"required","button":"optional","wait":"optional:true,false","entry":"optional:chars,chars_password"}]}}} gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"userSelected","userSelected":{"userId":"user-foo"}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"brokersReceived","brokersReceived":{"brokersInfos":[{"id":"local","name":"local","brandIcon":""},{"id":"3434009568","name":"ExampleBroker","brandIcon":"/usr/share/backgrounds/warty-final-ubuntu.png"}]}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"request","request":{"type":"changeStage","changeStage":{"stage":"brokerSelection"}}} gdm-module-handler_test.go:208: <- {"type":"response","response":{"type":"changeStage","ack":{}}} gdm-module-handler_test.go:205: -> {"type":"poll"} gdm-module-handler_test.go:208: <- {"type":"pollResponse","pollResponse":[{"type":"brokerSelected","brokerSelected":{"brokerId":"local"}}]} gdm-module-handler_test.go:114: Using broker 'local' gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"brokerSelected","brokerSelected":{"brokerId":"local"}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:217: GDM PAM Info Message: auth=incomplete daemon.go:111: Daemon stopped (context canceled) ##### STDOUT ##### DEBUG Debug mode is enabled DEBUG Building authd object DEBUG Building broker detection DEBUG Mock system bus started on unix:path=/tmp/authd-system-bus-mock1891697508/bus.sock DEBUG Auto-detecting brokers DEBUG Loading broker "local" DEBUG Loading broker "examplebroker.conf" DEBUG Dbus broker configuration at "/tmp/examplebroker.d573992262/examplebroker.conf" 2024/03/27 14:38:55 WARN Could not map active user ID to an actual user: user: unknown userid 102 2024/03/27 14:38:55 WARN Could not map active user ID to an actual user: user: unknown userid 103 2024/03/27 14:38:55 WARN Could not map active user ID to an actual user: user: unknown userid 104 DEBUG Building new GRPC NSS service DEBUG Building new GRPC PAM service DEBUG Building new daemon DEBUG Listening on /tmp/authd-daemon4tests299603793/authd.socket DEBUG Registering GRPC services DEBUG Starting to serve requests on /tmp/authd-daemon4tests299603793/authd.socket INFO Serving GRPC requests on /tmp/authd-daemon4tests299603793/authd.socket INFO Could not get previous broker for user "user-foo" from cache: no result matching user-foo in UserByName INFO Stopping daemon requested. INFO Wait for active requests to close. DEBUG All connections have now ended. ##### END ##### === CONT TestGdmModule/Authenticates_user1 === NAME TestGdmModule/Authenticates_user-mfa gdm-module-handler_test.go:146: Authentication event: access:"next" gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"authEvent","authEvent":{"response":{"access":"next"}}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"request","request":{"type":"changeStage","changeStage":{"stage":"authModeSelection"}}} gdm-module-handler_test.go:208: <- {"type":"response","response":{"type":"changeStage","ack":{}}} gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"authModesReceived","authModesReceived":{"authModes":[{"id":"phoneack1","label":"Use your phone +33ā€¦"},{"id":"totp_with_button","label":"Authentication code"}]}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"authModeSelected","authModeSelected":{"authModeId":"phoneack1"}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:127: Unlock your phone +33ā€¦ or accept request on web interface:: gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"uiLayoutReceived","uiLayoutReceived":{"uiLayout":{"type":"form","label":"Unlock your phone +33ā€¦ or accept request on web interface:","button":"","wait":"true","entry":"","content":""}}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"startAuthentication","startAuthentication":{}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"request","request":{"type":"changeStage","changeStage":{"stage":"challenge"}}} gdm-module-handler_test.go:208: <- {"type":"response","response":{"type":"changeStage","ack":{}}} gdm-module-handler_test.go:205: -> {"type":"poll"} gdm-module-handler_test.go:208: <- {"type":"pollResponse","pollResponse":[{"type":"isAuthenticatedRequested","isAuthenticatedRequested":{"authenticationData":{"wait":"true"}}}]} === NAME TestGdmModule/Error_on_no_supported_layouts gdm_test.go:279: Created service file at /tmp/TestGdmModuleError_on_no_supported_layouts1274172160/001/module-loader gdm-module-handler_test.go:205: -> {"type":"hello"} gdm-module-handler_test.go:208: <- {"type":"hello","hello":{"version":1}} gdm-module-handler_test.go:205: -> {"type":"request","request":{"type":"uiLayoutCapabilities","uiLayoutCapabilities":{}}} gdm-module-handler_test.go:208: <- {"type":"response","response":{"type":"uiLayoutCapabilities","uiLayoutCapabilities":{}}} gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"userSelected","userSelected":{"userId":"user-bar"}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:220: GDM PAM Error Message: UI does not support any layouts module returned error: module-loader failed: Authentication service cannot retrieve user credentials: UI does not support any layouts gdm-module-handler_test.go:217: GDM PAM Info Message: acct=incomplete daemon.go:111: Daemon stopped (context canceled) ##### STDOUT ##### DEBUG Debug mode is enabled DEBUG Building authd object DEBUG Building broker detection DEBUG Mock system bus started on unix:path=/tmp/authd-system-bus-mock2068639401/bus.sock DEBUG Auto-detecting brokers DEBUG Loading broker "local" DEBUG Loading broker "examplebroker.conf" DEBUG Dbus broker configuration at "/tmp/examplebroker.d1162864781/examplebroker.conf" 2024/03/27 14:38:56 WARN Could not map active user ID to an actual user: user: unknown userid 102 2024/03/27 14:38:56 WARN Could not map active user ID to an actual user: user: unknown userid 103 2024/03/27 14:38:56 WARN Could not map active user ID to an actual user: user: unknown userid 104 DEBUG Building new GRPC NSS service DEBUG Building new GRPC PAM service DEBUG Building new daemon DEBUG Listening on /tmp/authd-daemon4tests3957299964/authd.socket DEBUG Registering GRPC services DEBUG Starting to serve requests on /tmp/authd-daemon4tests3957299964/authd.socket INFO Serving GRPC requests on /tmp/authd-daemon4tests3957299964/authd.socket INFO Stopping daemon requested. INFO Wait for active requests to close. DEBUG All connections have now ended. ##### END ##### === CONT TestGdmModule/Authenticates_user2_after_switching_to_phone_ack === NAME TestGdmModule/Authenticates_user-mfa_after_retry gdm-module-handler_test.go:146: Authentication event: access:"next" gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"authEvent","authEvent":{"response":{"access":"next"}}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"request","request":{"type":"changeStage","changeStage":{"stage":"authModeSelection"}}} gdm-module-handler_test.go:208: <- {"type":"response","response":{"type":"changeStage","ack":{}}} gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"authModeSelected","authModeSelected":{"authModeId":"phoneack1"}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"authModesReceived","authModesReceived":{"authModes":[{"id":"phoneack1","label":"Use your phone +33ā€¦"},{"id":"totp_with_button","label":"Authentication code"}]}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:127: Unlock your phone +33ā€¦ or accept request on web interface:: gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"uiLayoutReceived","uiLayoutReceived":{"uiLayout":{"type":"form","label":"Unlock your phone +33ā€¦ or accept request on web interface:","button":"","wait":"true","entry":"","content":""}}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"startAuthentication","startAuthentication":{}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"request","request":{"type":"changeStage","changeStage":{"stage":"challenge"}}} gdm-module-handler_test.go:208: <- {"type":"response","response":{"type":"changeStage","ack":{}}} gdm-module-handler_test.go:205: -> {"type":"poll"} gdm-module-handler_test.go:208: <- {"type":"pollResponse","pollResponse":[{"type":"isAuthenticatedRequested","isAuthenticatedRequested":{"authenticationData":{"wait":"true"}}}]} === NAME TestGdmModule/Authenticates_user1 gdm_test.go:279: Created service file at /tmp/TestGdmModuleAuthenticates_user11150071225/001/module-loader gdm-module-handler_test.go:205: -> {"type":"hello"} gdm-module-handler_test.go:208: <- {"type":"hello","hello":{"version":1}} gdm-module-handler_test.go:205: -> {"type":"request","request":{"type":"uiLayoutCapabilities","uiLayoutCapabilities":{}}} gdm-module-handler_test.go:208: <- {"type":"response","response":{"type":"uiLayoutCapabilities","uiLayoutCapabilities":{"supportedUiLayouts":[{"type":"form","label":"required","button":"optional","wait":"optional:true,false","entry":"optional:chars,chars_password"}]}}} gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"userSelected","userSelected":{"userId":"user1"}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"brokersReceived","brokersReceived":{"brokersInfos":[{"id":"local","name":"local","brandIcon":""},{"id":"3434009568","name":"ExampleBroker","brandIcon":"/usr/share/backgrounds/warty-final-ubuntu.png"}]}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"request","request":{"type":"changeStage","changeStage":{"stage":"brokerSelection"}}} gdm-module-handler_test.go:208: <- {"type":"response","response":{"type":"changeStage","ack":{}}} gdm-module-handler_test.go:205: -> {"type":"poll"} gdm-module-handler_test.go:208: <- {"type":"pollResponse","pollResponse":[{"type":"brokerSelected","brokerSelected":{"brokerId":"3434009568"}}]} gdm-module-handler_test.go:114: Using broker 'ExampleBroker' gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"brokerSelected","brokerSelected":{"brokerId":"3434009568"}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"request","request":{"type":"changeStage","changeStage":{"stage":"authModeSelection"}}} gdm-module-handler_test.go:208: <- {"type":"response","response":{"type":"changeStage","ack":{}}} gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"authModesReceived","authModesReceived":{"authModes":[{"id":"password","label":"Password authentication"},{"id":"entry_or_wait_for_user1_gmail.com","label":"Send URL to user1@gmail.com"},{"id":"fidodevice1","label":"Use your fido device foo"},{"id":"phoneack1","label":"Use your phone +33ā€¦"},{"id":"phoneack2","label":"Use your phone +1ā€¦"},{"id":"totp_with_button","label":"Authentication code"}]}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"authModeSelected","authModeSelected":{"authModeId":"password"}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:127: Gimme your password: gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"uiLayoutReceived","uiLayoutReceived":{"uiLayout":{"type":"form","label":"Gimme your password","button":"","wait":"","entry":"chars_password","content":""}}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"startAuthentication","startAuthentication":{}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"request","request":{"type":"changeStage","changeStage":{"stage":"challenge"}}} gdm-module-handler_test.go:208: <- {"type":"response","response":{"type":"changeStage","ack":{}}} gdm-module-handler_test.go:205: -> {"type":"poll"} gdm-module-handler_test.go:208: <- {"type":"pollResponse","pollResponse":[{"type":"isAuthenticatedRequested","isAuthenticatedRequested":{"authenticationData":{"challenge":"goodpass"}}}]} gdm-module-handler_test.go:146: Authentication event: access:"granted" gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"authEvent","authEvent":{"response":{"access":"granted"}}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} daemon.go:111: Daemon stopped (context canceled) ##### STDOUT ##### DEBUG Debug mode is enabled DEBUG Building authd object DEBUG Building broker detection DEBUG Mock system bus started on unix:path=/tmp/authd-system-bus-mock811437554/bus.sock DEBUG Auto-detecting brokers DEBUG Loading broker "local" DEBUG Loading broker "examplebroker.conf" DEBUG Dbus broker configuration at "/tmp/examplebroker.d4110180655/examplebroker.conf" 2024/03/27 14:38:57 WARN Could not map active user ID to an actual user: user: unknown userid 102 2024/03/27 14:38:57 WARN Could not map active user ID to an actual user: user: unknown userid 103 2024/03/27 14:38:57 WARN Could not map active user ID to an actual user: user: unknown userid 104 DEBUG Building new GRPC NSS service DEBUG Building new GRPC PAM service DEBUG Building new daemon DEBUG Listening on /tmp/authd-daemon4tests669704169/authd.socket DEBUG Registering GRPC services DEBUG Starting to serve requests on /tmp/authd-daemon4tests669704169/authd.socket INFO Serving GRPC requests on /tmp/authd-daemon4tests669704169/authd.socket INFO Could not get previous broker for user "user1" from cache: no result matching user1 in UserByName INFO Stopping daemon requested. INFO Wait for active requests to close. DEBUG All connections have now ended. ##### END ##### === CONT TestGdmModule/Error_on_invalid_fido_ack === NAME TestGdmModule/Authenticates_user2_after_switching_to_phone_ack gdm_test.go:279: Created service file at /tmp/TestGdmModuleAuthenticates_user2_after_switching_to_phone_ack3695832315/001/module-loader gdm-module-handler_test.go:205: -> {"type":"hello"} gdm-module-handler_test.go:208: <- {"type":"hello","hello":{"version":1}} gdm-module-handler_test.go:205: -> {"type":"request","request":{"type":"uiLayoutCapabilities","uiLayoutCapabilities":{}}} gdm-module-handler_test.go:208: <- {"type":"response","response":{"type":"uiLayoutCapabilities","uiLayoutCapabilities":{"supportedUiLayouts":[{"type":"form","label":"required","button":"optional","wait":"optional:true,false","entry":"optional:chars,chars_password"}]}}} gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"userSelected","userSelected":{"userId":"user2"}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"brokersReceived","brokersReceived":{"brokersInfos":[{"id":"local","name":"local","brandIcon":""},{"id":"3434009568","name":"ExampleBroker","brandIcon":"/usr/share/backgrounds/warty-final-ubuntu.png"}]}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"request","request":{"type":"changeStage","changeStage":{"stage":"brokerSelection"}}} gdm-module-handler_test.go:208: <- {"type":"response","response":{"type":"changeStage","ack":{}}} gdm-module-handler_test.go:205: -> {"type":"poll"} gdm-module-handler_test.go:208: <- {"type":"pollResponse","pollResponse":[{"type":"brokerSelected","brokerSelected":{"brokerId":"3434009568"}}]} gdm-module-handler_test.go:114: Using broker 'ExampleBroker' gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"brokerSelected","brokerSelected":{"brokerId":"3434009568"}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"request","request":{"type":"changeStage","changeStage":{"stage":"authModeSelection"}}} gdm-module-handler_test.go:208: <- {"type":"response","response":{"type":"changeStage","ack":{}}} gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"authModeSelected","authModeSelected":{"authModeId":"password"}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"authModesReceived","authModesReceived":{"authModes":[{"id":"password","label":"Password authentication"},{"id":"entry_or_wait_for_user2_gmail.com","label":"Send URL to user2@gmail.com"},{"id":"fidodevice1","label":"Use your fido device foo"},{"id":"phoneack1","label":"Use your phone +33ā€¦"},{"id":"phoneack2","label":"Use your phone +1ā€¦"},{"id":"totp_with_button","label":"Authentication code"}]}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:127: Gimme your password: gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"uiLayoutReceived","uiLayoutReceived":{"uiLayout":{"type":"form","label":"Gimme your password","button":"","wait":"","entry":"chars_password","content":""}}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"startAuthentication","startAuthentication":{}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"request","request":{"type":"changeStage","changeStage":{"stage":"challenge"}}} gdm-module-handler_test.go:208: <- {"type":"response","response":{"type":"changeStage","ack":{}}} gdm-module-handler_test.go:205: -> {"type":"poll"} gdm-module-handler_test.go:208: <- {"type":"pollResponse","pollResponse":[{"type":"stageChanged","stageChanged":{"stage":"authModeSelection"}}]} gdm-module-handler_test.go:146: Authentication event: access:"cancelled" gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"authEvent","authEvent":{"response":{"access":"cancelled"}}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"poll"} gdm-module-handler_test.go:208: <- {"type":"pollResponse","pollResponse":[{"type":"authModeSelected","authModeSelected":{"authModeId":"phoneack1"}}]} gdm-module-handler_test.go:205: -> {"type":"request","request":{"type":"changeStage","changeStage":{"stage":"authModeSelection"}}} gdm-module-handler_test.go:208: <- {"type":"response","response":{"type":"changeStage","ack":{}}} gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"authModeSelected","authModeSelected":{"authModeId":"phoneack1"}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:127: Unlock your phone +33ā€¦ or accept request on web interface:: gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"uiLayoutReceived","uiLayoutReceived":{"uiLayout":{"type":"form","label":"Unlock your phone +33ā€¦ or accept request on web interface:","button":"","wait":"true","entry":"","content":""}}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"startAuthentication","startAuthentication":{}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"request","request":{"type":"changeStage","changeStage":{"stage":"challenge"}}} gdm-module-handler_test.go:208: <- {"type":"response","response":{"type":"changeStage","ack":{}}} gdm-module-handler_test.go:205: -> {"type":"poll"} gdm-module-handler_test.go:208: <- {"type":"pollResponse","pollResponse":[{"type":"isAuthenticatedRequested","isAuthenticatedRequested":{"authenticationData":{"wait":"true"}}}]} === NAME TestGdmModule/Error_on_invalid_fido_ack gdm_test.go:279: Created service file at /tmp/TestGdmModuleError_on_invalid_fido_ack609157824/001/module-loader gdm-module-handler_test.go:205: -> {"type":"hello"} gdm-module-handler_test.go:208: <- {"type":"hello","hello":{"version":1}} gdm-module-handler_test.go:205: -> {"type":"request","request":{"type":"uiLayoutCapabilities","uiLayoutCapabilities":{}}} gdm-module-handler_test.go:208: <- {"type":"response","response":{"type":"uiLayoutCapabilities","uiLayoutCapabilities":{"supportedUiLayouts":[{"type":"form","label":"required","button":"optional","wait":"optional:true,false","entry":"optional:chars,chars_password"}]}}} gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"userSelected","userSelected":{"userId":"user-mfa"}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"brokersReceived","brokersReceived":{"brokersInfos":[{"id":"local","name":"local","brandIcon":""},{"id":"3434009568","name":"ExampleBroker","brandIcon":"/usr/share/backgrounds/warty-final-ubuntu.png"}]}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"request","request":{"type":"changeStage","changeStage":{"stage":"brokerSelection"}}} gdm-module-handler_test.go:208: <- {"type":"response","response":{"type":"changeStage","ack":{}}} gdm-module-handler_test.go:205: -> {"type":"poll"} gdm-module-handler_test.go:208: <- {"type":"pollResponse","pollResponse":[{"type":"brokerSelected","brokerSelected":{"brokerId":"3434009568"}}]} gdm-module-handler_test.go:114: Using broker 'ExampleBroker' gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"brokerSelected","brokerSelected":{"brokerId":"3434009568"}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"request","request":{"type":"changeStage","changeStage":{"stage":"authModeSelection"}}} gdm-module-handler_test.go:208: <- {"type":"response","response":{"type":"changeStage","ack":{}}} gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"authModesReceived","authModesReceived":{"authModes":[{"id":"password","label":"Password authentication"},{"id":"entry_or_wait_for_user-mfa_gmail.com","label":"Send URL to user-mfa@gmail.com"},{"id":"fidodevice1","label":"Use your fido device foo"},{"id":"phoneack1","label":"Use your phone +33ā€¦"},{"id":"phoneack2","label":"Use your phone +1ā€¦"},{"id":"totp_with_button","label":"Authentication code"}]}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"authModeSelected","authModeSelected":{"authModeId":"password"}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:127: Gimme your password: gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"uiLayoutReceived","uiLayoutReceived":{"uiLayout":{"type":"form","label":"Gimme your password","button":"","wait":"","entry":"chars_password","content":""}}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"startAuthentication","startAuthentication":{}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"request","request":{"type":"changeStage","changeStage":{"stage":"challenge"}}} gdm-module-handler_test.go:208: <- {"type":"response","response":{"type":"changeStage","ack":{}}} gdm-module-handler_test.go:205: -> {"type":"poll"} gdm-module-handler_test.go:208: <- {"type":"pollResponse","pollResponse":[{"type":"isAuthenticatedRequested","isAuthenticatedRequested":{"authenticationData":{"challenge":"goodpass"}}}]} gdm-module-handler_test.go:146: Authentication event: access:"next" gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"authEvent","authEvent":{"response":{"access":"next"}}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"request","request":{"type":"changeStage","changeStage":{"stage":"authModeSelection"}}} gdm-module-handler_test.go:208: <- {"type":"response","response":{"type":"changeStage","ack":{}}} gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"authModeSelected","authModeSelected":{"authModeId":"fidodevice1"}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"authModesReceived","authModesReceived":{"authModes":[{"id":"fidodevice1","label":"Use your fido device foo"},{"id":"phoneack1","label":"Use your phone +33ā€¦"},{"id":"totp_with_button","label":"Authentication code"}]}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:127: Plug your fido device and press with your thumb: gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"uiLayoutReceived","uiLayoutReceived":{"uiLayout":{"type":"form","label":"Plug your fido device and press with your thumb","button":"","wait":"true","entry":"","content":""}}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"startAuthentication","startAuthentication":{}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} gdm-module-handler_test.go:205: -> {"type":"request","request":{"type":"changeStage","changeStage":{"stage":"challenge"}}} gdm-module-handler_test.go:208: <- {"type":"response","response":{"type":"changeStage","ack":{}}} gdm-module-handler_test.go:205: -> {"type":"poll"} gdm-module-handler_test.go:208: <- {"type":"pollResponse","pollResponse":[{"type":"isAuthenticatedRequested","isAuthenticatedRequested":{"authenticationData":{"wait":""}}}]} gdm-module-handler_test.go:146: Authentication event: access:"denied" msg:"fidodevice1 should have wait set to true" gdm-module-handler_test.go:148: Got message: fidodevice1 should have wait set to true gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"authEvent","authEvent":{"response":{"access":"denied","msg":"fidodevice1 should have wait set to true"}}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} === NAME TestGdmModule/Authenticates_user-mfa gdm-module-handler_test.go:146: Authentication event: access:"granted" gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"authEvent","authEvent":{"response":{"access":"granted"}}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} === NAME TestGdmModule/Error_on_invalid_fido_ack gdm-module-handler_test.go:220: GDM PAM Error Message: fidodevice1 should have wait set to true module returned error: module-loader failed: Authentication failure: fidodevice1 should have wait set to true gdm-module-handler_test.go:217: GDM PAM Info Message: acct=incomplete daemon.go:111: Daemon stopped (context canceled) ##### STDOUT ##### DEBUG Debug mode is enabled DEBUG Building authd object DEBUG Building broker detection DEBUG Mock system bus started on unix:path=/tmp/authd-system-bus-mock2181985204/bus.sock DEBUG Auto-detecting brokers DEBUG Loading broker "local" DEBUG Loading broker "examplebroker.conf" DEBUG Dbus broker configuration at "/tmp/examplebroker.d706828290/examplebroker.conf" 2024/03/27 14:38:57 WARN Could not map active user ID to an actual user: user: unknown userid 102 2024/03/27 14:38:57 WARN Could not map active user ID to an actual user: user: unknown userid 103 2024/03/27 14:38:57 WARN Could not map active user ID to an actual user: user: unknown userid 104 DEBUG Building new GRPC NSS service DEBUG Building new GRPC PAM service DEBUG Building new daemon DEBUG Listening on /tmp/authd-daemon4tests3404108884/authd.socket DEBUG Registering GRPC services DEBUG Starting to serve requests on /tmp/authd-daemon4tests3404108884/authd.socket INFO Serving GRPC requests on /tmp/authd-daemon4tests3404108884/authd.socket INFO Could not get previous broker for user "user-mfa" from cache: no result matching user-mfa in UserByName INFO Could not get previous broker for user "user-mfa" from cache: no result matching user-mfa in UserByName INFO Stopping daemon requested. INFO Wait for active requests to close. DEBUG All connections have now ended. ##### END ##### === NAME TestGdmModule/Authenticates_user-mfa daemon.go:111: Daemon stopped (context canceled) ##### STDOUT ##### DEBUG Debug mode is enabled DEBUG Building authd object DEBUG Building broker detection DEBUG Mock system bus started on unix:path=/tmp/authd-system-bus-mock759986925/bus.sock DEBUG Auto-detecting brokers DEBUG Loading broker "local" DEBUG Loading broker "examplebroker.conf" DEBUG Dbus broker configuration at "/tmp/examplebroker.d2020400578/examplebroker.conf" 2024/03/27 14:38:54 WARN Could not map active user ID to an actual user: user: unknown userid 102 2024/03/27 14:38:54 WARN Could not map active user ID to an actual user: user: unknown userid 103 2024/03/27 14:38:54 WARN Could not map active user ID to an actual user: user: unknown userid 104 DEBUG Building new GRPC NSS service DEBUG Building new GRPC PAM service DEBUG Building new daemon DEBUG Listening on /tmp/authd-daemon4tests2855338327/authd.socket DEBUG Registering GRPC services DEBUG Starting to serve requests on /tmp/authd-daemon4tests2855338327/authd.socket INFO Serving GRPC requests on /tmp/authd-daemon4tests2855338327/authd.socket INFO Could not get previous broker for user "user-mfa" from cache: no result matching user-mfa in UserByName INFO Stopping daemon requested. INFO Wait for active requests to close. DEBUG All connections have now ended. ##### END ##### === NAME TestGdmModule/Authenticates_user-mfa_after_retry gdm-module-handler_test.go:146: Authentication event: access:"granted" gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"authEvent","authEvent":{"response":{"access":"granted"}}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} daemon.go:111: Daemon stopped (context canceled) ##### STDOUT ##### DEBUG Debug mode is enabled DEBUG Building authd object DEBUG Building broker detection DEBUG Mock system bus started on unix:path=/tmp/authd-system-bus-mock1818490076/bus.sock DEBUG Auto-detecting brokers DEBUG Loading broker "local" DEBUG Loading broker "examplebroker.conf" DEBUG Dbus broker configuration at "/tmp/examplebroker.d3721676140/examplebroker.conf" 2024/03/27 14:38:53 WARN Could not map active user ID to an actual user: user: unknown userid 102 2024/03/27 14:38:53 WARN Could not map active user ID to an actual user: user: unknown userid 103 2024/03/27 14:38:53 WARN Could not map active user ID to an actual user: user: unknown userid 104 DEBUG Building new GRPC NSS service DEBUG Building new GRPC PAM service DEBUG Building new daemon DEBUG Listening on /tmp/authd-daemon4tests1566133334/authd.socket DEBUG Registering GRPC services DEBUG Starting to serve requests on /tmp/authd-daemon4tests1566133334/authd.socket INFO Serving GRPC requests on /tmp/authd-daemon4tests1566133334/authd.socket INFO Could not get previous broker for user "user-mfa" from cache: no result matching user-mfa in UserByName INFO Stopping daemon requested. INFO Wait for active requests to close. DEBUG All connections have now ended. ##### END ##### === NAME TestGdmModule/Authenticates_user2_after_switching_to_phone_ack gdm-module-handler_test.go:146: Authentication event: access:"granted" gdm-module-handler_test.go:205: -> {"type":"event","event":{"type":"authEvent","authEvent":{"response":{"access":"granted"}}}} gdm-module-handler_test.go:208: <- {"type":"eventAck"} daemon.go:111: Daemon stopped (context canceled) ##### STDOUT ##### DEBUG Debug mode is enabled DEBUG Building authd object DEBUG Building broker detection DEBUG Mock system bus started on unix:path=/tmp/authd-system-bus-mock3463949660/bus.sock DEBUG Auto-detecting brokers DEBUG Loading broker "local" DEBUG Loading broker "examplebroker.conf" DEBUG Dbus broker configuration at "/tmp/examplebroker.d425879448/examplebroker.conf" 2024/03/27 14:38:57 WARN Could not map active user ID to an actual user: user: unknown userid 102 2024/03/27 14:38:57 WARN Could not map active user ID to an actual user: user: unknown userid 103 2024/03/27 14:38:57 WARN Could not map active user ID to an actual user: user: unknown userid 104 DEBUG Building new GRPC NSS service DEBUG Building new GRPC PAM service DEBUG Building new daemon DEBUG Listening on /tmp/authd-daemon4tests2487217834/authd.socket DEBUG Registering GRPC services DEBUG Starting to serve requests on /tmp/authd-daemon4tests2487217834/authd.socket INFO Serving GRPC requests on /tmp/authd-daemon4tests2487217834/authd.socket INFO Could not get previous broker for user "user2" from cache: no result matching user2 in UserByName INFO Stopping daemon requested. INFO Wait for active requests to close. DEBUG All connections have now ended. ##### END ##### --- PASS: TestGdmModule (30.94s) --- PASS: TestGdmModule/Error_on_unknown_broker (1.25s) --- PASS: TestGdmModule/Error_on_authenticating_user2_with_too_many_retries (1.27s) --- PASS: TestGdmModule/Error_on_unknown_protocol (2.91s) --- PASS: TestGdmModule/Authenticates_user2_with_multiple_retries (1.19s) --- PASS: TestGdmModule/Error_on_authenticating_unknown_user (1.12s) --- PASS: TestGdmModule/Error_on_missing_user (1.07s) --- PASS: TestGdmModule/Error_(ignored)_on_local_broker_causes_fallback_error (1.07s) --- PASS: TestGdmModule/Error_on_no_supported_layouts (1.04s) --- PASS: TestGdmModule/Authenticates_user1 (1.12s) --- PASS: TestGdmModule/Error_on_invalid_fido_ack (1.15s) --- PASS: TestGdmModule/Authenticates_user-mfa (5.25s) --- PASS: TestGdmModule/Authenticates_user-mfa_after_retry (6.94s) --- PASS: TestGdmModule/Authenticates_user2_after_switching_to_phone_ack (3.16s) PASS ok github.com/ubuntu/authd/pam/integration-tests 55.387s === RUN TestGdmModel === PAUSE TestGdmModel === CONT TestGdmModel === RUN TestGdmModel/Authentication_is_ignored_if_not_requested_by_model_first === PAUSE TestGdmModel/Authentication_is_ignored_if_not_requested_by_model_first === RUN TestGdmModel/AuthMode_selection_stage_from_client_after_client-side_broker_and_auth_mode_selection_if_there_is_only_one_auth_mode === PAUSE TestGdmModel/AuthMode_selection_stage_from_client_after_client-side_broker_and_auth_mode_selection_if_there_is_only_one_auth_mode === RUN TestGdmModel/Broker_selection_stage_from_client_after_client-side_broker_and_auth_mode_selection_if_there_is_only_one_auth_mode === PAUSE TestGdmModel/Broker_selection_stage_from_client_after_client-side_broker_and_auth_mode_selection_if_there_is_only_one_auth_mode === RUN TestGdmModel/Error_on_invalid_poll_data_response_for_missing_type === PAUSE TestGdmModel/Error_on_invalid_poll_data_response_for_missing_type === RUN TestGdmModel/Error_during_broker_selection_if_encryption_key_is_empty === PAUSE TestGdmModel/Error_during_broker_selection_if_encryption_key_is_empty === RUN TestGdmModel/Error_during_broker_selection_if_encryption_key_is_not_valid_key === PAUSE TestGdmModel/Error_during_broker_selection_if_encryption_key_is_not_valid_key === RUN TestGdmModel/Error_on_missing_authentication_modes === PAUSE TestGdmModel/Error_on_missing_authentication_modes === RUN TestGdmModel/Error_on_authentication_mode_selection === PAUSE TestGdmModel/Error_on_authentication_mode_selection === RUN TestGdmModel/Error_during_hello_on_protocol_mismatch === PAUSE TestGdmModel/Error_during_hello_on_protocol_mismatch === RUN TestGdmModel/Error_on_change_stage === PAUSE TestGdmModel/Error_on_change_stage === RUN TestGdmModel/Broker_selection_stage_caused_by_module_user_selection === PAUSE TestGdmModel/Broker_selection_stage_caused_by_module_user_selection === RUN TestGdmModel/Authenticated_after_server-side_user,_broker_and_authMode_selection_and_after_various_retries === PAUSE TestGdmModel/Authenticated_after_server-side_user,_broker_and_authMode_selection_and_after_various_retries === RUN TestGdmModel/Authenticated_after_auth_selection_stage_from_client_after_client-side_broker_and_auth_mode_selection_if_there_is_only_one_auth_mode === PAUSE TestGdmModel/Authenticated_after_auth_selection_stage_from_client_after_client-side_broker_and_auth_mode_selection_if_there_is_only_one_auth_mode === RUN TestGdmModel/Error_on_authentication_client_failure === PAUSE TestGdmModel/Error_on_authentication_client_failure === RUN TestGdmModel/Error_on_authentication_client_denied_because_of_wrong_password === PAUSE TestGdmModel/Error_on_authentication_client_denied_because_of_wrong_password === RUN TestGdmModel/Challenge_stage_caused_by_client-side_broker_and_authMode_selection === PAUSE TestGdmModel/Challenge_stage_caused_by_client-side_broker_and_authMode_selection === RUN TestGdmModel/Authenticated_after_server-side_user,_broker_and_authMode_selection === PAUSE TestGdmModel/Authenticated_after_server-side_user,_broker_and_authMode_selection === RUN TestGdmModel/Authenticated_with_message_after_server-side_user,_broker_and_authMode_selection === PAUSE TestGdmModel/Authenticated_with_message_after_server-side_user,_broker_and_authMode_selection === RUN TestGdmModel/AuthMode_selection_stage_from_client_after_server-side_broker_and_auth_mode_selection_with_multiple_auth_modes === PAUSE TestGdmModel/AuthMode_selection_stage_from_client_after_server-side_broker_and_auth_mode_selection_with_multiple_auth_modes === RUN TestGdmModel/Error_on_brokers_fetching_error === PAUSE TestGdmModel/Error_on_brokers_fetching_error === RUN TestGdmModel/Error_on_invalid_poll_data_response_for_missing_data === PAUSE TestGdmModel/Error_on_invalid_poll_data_response_for_missing_data === RUN TestGdmModel/Error_during_broker_selection_if_session_ID_is_empty === PAUSE TestGdmModel/Error_during_broker_selection_if_session_ID_is_empty === RUN TestGdmModel/Error_on_authentication_client_because_of_invalid_auth_data_access_with_message === PAUSE TestGdmModel/Error_on_authentication_client_because_of_invalid_auth_data_access_with_message === RUN TestGdmModel/Broker_selection_stage_caused_by_server-side_user_selection === PAUSE TestGdmModel/Broker_selection_stage_caused_by_server-side_user_selection === RUN TestGdmModel/Authenticated_after_client-side_user,_broker_and_authMode_selection === PAUSE TestGdmModel/Authenticated_after_client-side_user,_broker_and_authMode_selection === RUN TestGdmModel/AuthMode_selection_stage_from_client_after_server-side_broker_and_auth_mode_selection_if_there_is_only_one_auth_mode === PAUSE TestGdmModel/AuthMode_selection_stage_from_client_after_server-side_broker_and_auth_mode_selection_if_there_is_only_one_auth_mode === RUN TestGdmModel/Error_on_invalid_broker_selection === PAUSE TestGdmModel/Error_on_invalid_broker_selection === RUN TestGdmModel/Error_during_hello_conversation === PAUSE TestGdmModel/Error_during_hello_conversation === RUN TestGdmModel/Authenticated_after_client-side_user,_broker_and_authMode_selection_and_after_various_retries === PAUSE TestGdmModel/Authenticated_after_client-side_user,_broker_and_authMode_selection_and_after_various_retries === RUN TestGdmModel/Cancelled_auth_after_client-side_user,_broker_and_authMode_selection === PAUSE TestGdmModel/Cancelled_auth_after_client-side_user,_broker_and_authMode_selection === RUN TestGdmModel/Error_on_request_UI_capabilities === PAUSE TestGdmModel/Error_on_request_UI_capabilities === RUN TestGdmModel/Challenge_stage_caused_by_server-side_broker_and_authMode_selection === PAUSE TestGdmModel/Challenge_stage_caused_by_server-side_broker_and_authMode_selection === RUN TestGdmModel/Error_on_no_brokers === PAUSE TestGdmModel/Error_on_no_brokers === RUN TestGdmModel/Error_during_broker_auth_mode_selection_if_UI_is_not_valid === PAUSE TestGdmModel/Error_during_broker_auth_mode_selection_if_UI_is_not_valid === RUN TestGdmModel/Error_on_authentication_client_denied_because_of_wrong_password,_with_error_message === PAUSE TestGdmModel/Error_on_authentication_client_denied_because_of_wrong_password,_with_error_message === RUN TestGdmModel/Error_during_poll === PAUSE TestGdmModel/Error_during_poll === RUN TestGdmModel/User_selection_stage === PAUSE TestGdmModel/User_selection_stage === RUN TestGdmModel/Broker_selection_stage_caused_by_server-side_user_selection_after_broker === PAUSE TestGdmModel/Broker_selection_stage_caused_by_server-side_user_selection_after_broker === RUN TestGdmModel/Broker_selection_stage_caused_by_client-side_user_selection === PAUSE TestGdmModel/Broker_selection_stage_caused_by_client-side_user_selection === RUN TestGdmModel/Authenticated_after_auth_selection_stage_from_client_after_client-side_broker_and_auth_mode_selection_with_multiple_auth_modes === PAUSE TestGdmModel/Authenticated_after_auth_selection_stage_from_client_after_client-side_broker_and_auth_mode_selection_with_multiple_auth_modes === RUN TestGdmModel/Error_on_no_UI_layouts === PAUSE TestGdmModel/Error_on_no_UI_layouts === RUN TestGdmModel/Error_on_forced_quit === PAUSE TestGdmModel/Error_on_forced_quit === RUN TestGdmModel/Error_during_broker_selection_if_encryption_key_is_not_valid_base64 === PAUSE TestGdmModel/Error_during_broker_selection_if_encryption_key_is_not_valid_base64 === RUN TestGdmModel/Error_on_authentication_client_invalid_message === PAUSE TestGdmModel/Error_on_authentication_client_invalid_message === RUN TestGdmModel/Error_on_change_stage_using_an_unknown_stage === PAUSE TestGdmModel/Error_on_change_stage_using_an_unknown_stage === RUN TestGdmModel/Cancelled_after_server-side_user,_broker_and_authMode_selection === PAUSE TestGdmModel/Cancelled_after_server-side_user,_broker_and_authMode_selection === RUN TestGdmModel/User_selection_stage_from_client_after_client-side_broker_and_auth_mode_selection_if_there_is_only_one_auth_mode === PAUSE TestGdmModel/User_selection_stage_from_client_after_client-side_broker_and_auth_mode_selection_if_there_is_only_one_auth_mode === RUN TestGdmModel/Error_on_invalid_auth-mode_layout_type === PAUSE TestGdmModel/Error_on_invalid_auth-mode_layout_type === RUN TestGdmModel/Error_on_authentication_client_denied_because_of_wrong_password_after_retry === PAUSE TestGdmModel/Error_on_authentication_client_denied_because_of_wrong_password_after_retry === RUN TestGdmModel/Error_on_authentication_client_because_of_empty_auth_data_access === PAUSE TestGdmModel/Error_on_authentication_client_because_of_empty_auth_data_access === CONT TestGdmModel/Authentication_is_ignored_if_not_requested_by_model_first === CONT TestGdmModel/AuthMode_selection_stage_from_client_after_server-side_broker_and_auth_mode_selection_if_there_is_only_one_auth_mode === CONT TestGdmModel/Broker_selection_stage_caused_by_client-side_user_selection === CONT TestGdmModel/Error_on_change_stage_using_an_unknown_stage === NAME TestGdmModel/AuthMode_selection_stage_from_client_after_server-side_broker_and_auth_mode_selection_if_there_is_only_one_auth_mode gdmmodel_convhandler_test.go:107: -> {"type":"hello"} gdmmodel_convhandler_test.go:112: <- {"type":"hello", "hello":{"version":1}} gdmmodel_test.go:1850: Sent message tea.sequenceMsg{(tea.Cmd)(0xaaaabe67cf30)} === NAME TestGdmModel/Broker_selection_stage_caused_by_client-side_user_selection gdmmodel_convhandler_test.go:107: -> {"type":"hello"} gdmmodel_convhandler_test.go:112: <- {"type":"hello", "hello":{"version":1}} gdmmodel_convhandler_test.go:107: -> {"type":"poll"} === NAME TestGdmModel/Authentication_is_ignored_if_not_requested_by_model_first gdmmodel_convhandler_test.go:107: -> {"type":"hello"} gdmmodel_convhandler_test.go:112: <- {"type":"hello", "hello":{"version":1}} gdmmodel_convhandler_test.go:107: -> {"type":"poll"} === NAME TestGdmModel/Broker_selection_stage_caused_by_client-side_user_selection gdmmodel_convhandler_test.go:112: <- {"type":"pollResponse", "pollResponse":[{"type":"userSelected", "userSelected":{"userId":"gdm-selected-user"}}]} gdmmodel_test.go:1889: Waiting for expected events gdmmodel_test.go:1882: Waiting for allEventsReceived gdmmodel_test.go:1864: Waiting for pendingEventsFlushed gdmmodel_test.go:1873: Waiting for allRequestsReceived === NAME TestGdmModel/Error_on_change_stage_using_an_unknown_stage gdmmodel_convhandler_test.go:107: -> {"type":"hello"} gdmmodel_convhandler_test.go:112: <- {"type":"hello", "hello":{"version":1}} gdmmodel_convhandler_test.go:107: -> {"type":"poll"} gdmmodel_convhandler_test.go:112: <- {"type":"pollResponse", "pollResponse":[{"type":"stageChanged", "stageChanged":{"stage":-1}}]} === NAME TestGdmModel/Authentication_is_ignored_if_not_requested_by_model_first gdmmodel_test.go:1889: Waiting for expected events time="2024-03-27T14:38:06Z" level=info msg="GDM Stage changed to -1" gdmmodel_test.go:1882: Waiting for allEventsReceived gdmmodel_test.go:1864: Waiting for pendingEventsFlushed gdmmodel_test.go:1873: Waiting for allRequestsReceived gdmmodel_convhandler_test.go:112: <- {"type":"pollResponse", "pollResponse":[{"type":"isAuthenticatedRequested", "isAuthenticatedRequested":{"authenticationData":{"challenge":"gdm-good-password"}}}]} time="2024-03-27T14:38:06Z" level=warning msg="unexpected authentication received: &gdm.Events_IsAuthenticatedRequested{state:impl.MessageState{NoUnkeyedLiterals:pragma.NoUnkeyedLiterals{}, DoNotCompare:pragma.DoNotCompare{}, DoNotCopy:pragma.DoNotCopy{}, atomicMessageInfo:(*impl.MessageInfo)(0x400021f9a8)}, sizeCache:0, unknownFields:[]uint8(nil), AuthenticationData:(*authd.IARequest_AuthenticationData)(0x40006688c0)}" === NAME TestGdmModel/Error_on_change_stage_using_an_unknown_stage gdmmodel_test.go:1889: Waiting for expected events gdmmodel_test.go:1882: Waiting for allEventsReceived gdmmodel_test.go:1855: Waiting for wantMessagesHandled [{4 unknown PAM stage: "-1"}] gdmmodel_test.go:1864: Waiting for pendingEventsFlushed gdmmodel_test.go:1873: Waiting for allRequestsReceived === NAME TestGdmModel/Broker_selection_stage_caused_by_client-side_user_selection gdmmodel_convhandler_test.go:107: -> {"type":"request", "request":{"type":"uiLayoutCapabilities", "uiLayoutCapabilities":{}}} gdmmodel_convhandler_test.go:112: <- {"type":"response", "response":{"type":"uiLayoutCapabilities", "uiLayoutCapabilities":{"supportedUiLayouts":[{"type":"form", "label":"required", "button":"optional", "wait":"optional:true,false", "entry":"optional:chars,chars_password"}]}}} === NAME TestGdmModel/Error_on_change_stage_using_an_unknown_stage gdmmodel_convhandler_test.go:107: -> {"type":"request", "request":{"type":"uiLayoutCapabilities", "uiLayoutCapabilities":{}}} gdmmodel_convhandler_test.go:112: <- {"type":"response", "response":{"type":"uiLayoutCapabilities", "uiLayoutCapabilities":{"supportedUiLayouts":[{"type":"form", "label":"required", "button":"optional", "wait":"optional:true,false", "entry":"optional:chars,chars_password"}]}}} gdmmodel_test.go:1876: DONE waiting for allRequestsReceived === NAME TestGdmModel/Broker_selection_stage_caused_by_client-side_user_selection gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"brokersReceived", "brokersReceived":{"brokersInfos":[{"id":"testBroker", "name":"The best broker!"}]}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"userSelected", "userSelected":{"userId":"gdm-selected-user"}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} === NAME TestGdmModel/Error_on_change_stage_using_an_unknown_stage gdmmodel_test.go:1857: DONE waiting for wantMessagesHandled === NAME TestGdmModel/Broker_selection_stage_caused_by_client-side_user_selection gdmmodel_test.go:1885: DONE waiting for allEventsReceived === NAME TestGdmModel/AuthMode_selection_stage_from_client_after_server-side_broker_and_auth_mode_selection_if_there_is_only_one_auth_mode gdmmodel_test.go:1850: Sent message adapter.gdmTestWaitForStage{stage:3, events:[]*gdm.EventData{(*gdm.EventData)(0x4000406940)}, commands:[]tea.Cmd{(tea.Cmd)(0xaaaabe67cf20)}} gdmmodel_test.go:1889: Waiting for expected events gdmmodel_test.go:1855: Waiting for wantMessagesHandled [[0xaaaabe67cf30] {3 [0x4000406940] [0xaaaabe67cf20]} {}] gdmmodel_test.go:1873: Waiting for allRequestsReceived gdmmodel_test.go:1882: Waiting for allEventsReceived === NAME TestGdmModel/Authentication_is_ignored_if_not_requested_by_model_first gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"brokersReceived", "brokersReceived":{"brokersInfos":[{"id":"testBroker", "name":"The best broker!"}]}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} === NAME TestGdmModel/Broker_selection_stage_caused_by_client-side_user_selection gdmmodel_convhandler_test.go:190: Switching to stage brokerSelection === NAME TestGdmModel/Authentication_is_ignored_if_not_requested_by_model_first gdmmodel_test.go:1885: DONE waiting for allEventsReceived === NAME TestGdmModel/Broker_selection_stage_caused_by_client-side_user_selection gdmmodel_convhandler_test.go:107: -> {"type":"request", "request":{"type":"changeStage", "changeStage":{"stage":"brokerSelection"}}} === NAME TestGdmModel/Authentication_is_ignored_if_not_requested_by_model_first gdmmodel_convhandler_test.go:107: -> {"type":"request", "request":{"type":"uiLayoutCapabilities", "uiLayoutCapabilities":{}}} === NAME TestGdmModel/Broker_selection_stage_caused_by_client-side_user_selection gdmmodel_convhandler_test.go:112: <- {"type":"response", "response":{"type":"changeStage", "ack":{}}} === NAME TestGdmModel/Authentication_is_ignored_if_not_requested_by_model_first gdmmodel_convhandler_test.go:112: <- {"type":"response", "response":{"type":"uiLayoutCapabilities", "uiLayoutCapabilities":{"supportedUiLayouts":[{"type":"form", "label":"required", "button":"optional", "wait":"optional:true,false", "entry":"optional:chars,chars_password"}]}}} === NAME TestGdmModel/Broker_selection_stage_caused_by_client-side_user_selection gdmmodel_test.go:1876: DONE waiting for allRequestsReceived === NAME TestGdmModel/AuthMode_selection_stage_from_client_after_server-side_broker_and_auth_mode_selection_if_there_is_only_one_auth_mode gdmmodel_convhandler_test.go:107: -> {"type":"request", "request":{"type":"uiLayoutCapabilities", "uiLayoutCapabilities":{}}} gdmmodel_convhandler_test.go:112: <- {"type":"response", "response":{"type":"uiLayoutCapabilities", "uiLayoutCapabilities":{"supportedUiLayouts":[{"type":"form", "label":"required", "button":"optional", "wait":"optional:true,false", "entry":"optional:chars,chars_password"}]}}} gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"brokersReceived", "brokersReceived":{"brokersInfos":[{"id":"testBroker", "name":"The best broker!"}]}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} === NAME TestGdmModel/Authentication_is_ignored_if_not_requested_by_model_first gdmmodel_test.go:1876: DONE waiting for allRequestsReceived === NAME TestGdmModel/Error_on_change_stage_using_an_unknown_stage gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"brokersReceived", "brokersReceived":{"brokersInfos":[{"id":"testBroker", "name":"The best broker!"}]}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_test.go:1885: DONE waiting for allEventsReceived gdmmodel_test.go:1866: DONE waiting for pendingEventsFlushed gdmmodel_test.go:1899: Waiting for events done... === NAME TestGdmModel/Broker_selection_stage_caused_by_client-side_user_selection gdmmodel_test.go:1866: DONE waiting for pendingEventsFlushed === NAME TestGdmModel/Authentication_is_ignored_if_not_requested_by_model_first gdmmodel_test.go:1866: DONE waiting for pendingEventsFlushed === NAME TestGdmModel/Broker_selection_stage_caused_by_client-side_user_selection gdmmodel_test.go:1899: Waiting for events done... === NAME TestGdmModel/Authentication_is_ignored_if_not_requested_by_model_first gdmmodel_test.go:1899: Waiting for events done... === NAME TestGdmModel/AuthMode_selection_stage_from_client_after_server-side_broker_and_auth_mode_selection_if_there_is_only_one_auth_mode gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"userSelected", "userSelected":{"userId":"daemon-selected-user-and-broker"}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_convhandler_test.go:190: Switching to stage brokerSelection gdmmodel_convhandler_test.go:107: -> {"type":"request", "request":{"type":"changeStage", "changeStage":{"stage":"brokerSelection"}}} gdmmodel_convhandler_test.go:112: <- {"type":"response", "response":{"type":"changeStage", "ack":{}}} gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"brokerSelected", "brokerSelected":{"brokerId":"testBroker"}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"authModesReceived", "authModesReceived":{"authModes":[{"id":"Password", "label":"Password authentication"}]}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_convhandler_test.go:190: Switching to stage authModeSelection gdmmodel_convhandler_test.go:107: -> {"type":"request", "request":{"type":"changeStage", "changeStage":{"stage":"authModeSelection"}}} gdmmodel_convhandler_test.go:112: <- {"type":"response", "response":{"type":"changeStage", "ack":{}}} gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"authModeSelected", "authModeSelected":{"authModeId":"Password"}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"uiLayoutReceived", "uiLayoutReceived":{"uiLayout":{"type":"form", "label":"required", "button":"optional", "wait":"optional:true,false", "entry":"optional:chars,chars_password"}}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"startAuthentication", "startAuthentication":{}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_convhandler_test.go:190: Switching to stage challenge gdmmodel_convhandler_test.go:107: -> {"type":"request", "request":{"type":"changeStage", "changeStage":{"stage":"challenge"}}} gdmmodel_convhandler_test.go:112: <- {"type":"response", "response":{"type":"changeStage", "ack":{}}} === NAME TestGdmModel/Error_on_change_stage_using_an_unknown_stage gdmmodel_test.go:1907: Waiting for flushing events done... gdmmodel_test.go:1910: Time to quit! === NAME TestGdmModel/AuthMode_selection_stage_from_client_after_server-side_broker_and_auth_mode_selection_if_there_is_only_one_auth_mode gdmmodel_convhandler_test.go:107: -> {"type":"poll"} gdmmodel_convhandler_test.go:112: <- {"type":"pollResponse", "pollResponse":[{"type":"stageChanged", "stageChanged":{"stage":"authModeSelection"}}]} time="2024-03-27T14:38:06Z" level=info msg="GDM Stage changed to authModeSelection" === NAME TestGdmModel/Authentication_is_ignored_if_not_requested_by_model_first gdmmodel_test.go:1907: Waiting for flushing events done... gdmmodel_test.go:1910: Time to quit! === NAME TestGdmModel/Broker_selection_stage_caused_by_client-side_user_selection gdmmodel_test.go:1907: Waiting for flushing events done... gdmmodel_test.go:1910: Time to quit! === NAME TestGdmModel/AuthMode_selection_stage_from_client_after_server-side_broker_and_auth_mode_selection_if_there_is_only_one_auth_mode gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"authEvent", "authEvent":{"response":{"access":"cancelled"}}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_test.go:1885: DONE waiting for allEventsReceived gdmmodel_convhandler_test.go:190: Switching to stage authModeSelection gdmmodel_convhandler_test.go:107: -> {"type":"request", "request":{"type":"changeStage", "changeStage":{"stage":"authModeSelection"}}} gdmmodel_convhandler_test.go:112: <- {"type":"response", "response":{"type":"changeStage", "ack":{}}} gdmmodel_test.go:1876: DONE waiting for allRequestsReceived gdmmodel_test.go:1857: DONE waiting for wantMessagesHandled gdmmodel_test.go:1899: Waiting for events done... gdmmodel_test.go:1907: Waiting for flushing events done... gdmmodel_test.go:1910: Time to quit! === CONT TestGdmModel/Error_on_authentication_client_invalid_message === CONT TestGdmModel/Error_during_broker_selection_if_encryption_key_is_not_valid_base64 === NAME TestGdmModel/Error_on_authentication_client_invalid_message gdmmodel_convhandler_test.go:107: -> {"type":"hello"} gdmmodel_convhandler_test.go:112: <- {"type":"hello", "hello":{"version":1}} === NAME TestGdmModel/Error_during_broker_selection_if_encryption_key_is_not_valid_base64 gdmmodel_convhandler_test.go:107: -> {"type":"hello"} gdmmodel_convhandler_test.go:112: <- {"type":"hello", "hello":{"version":1}} === CONT TestGdmModel/Error_on_forced_quit === NAME TestGdmModel/Error_during_broker_selection_if_encryption_key_is_not_valid_base64 gdmmodel_test.go:1850: Sent message adapter.userSelected{username:"daemon-selected-user-and-broker"} gdmmodel_test.go:1889: Waiting for expected events === NAME TestGdmModel/Error_on_forced_quit gdmmodel_convhandler_test.go:107: -> {"type":"hello"} gdmmodel_convhandler_test.go:112: <- {"type":"hello", "hello":{"version":1}} === NAME TestGdmModel/Error_during_broker_selection_if_encryption_key_is_not_valid_base64 gdmmodel_test.go:1855: Waiting for wantMessagesHandled [{daemon-selected-user-and-broker} {4 encryption key sent by broker is not a valid base64 encoded string: illegal base64 data at input byte 2}] gdmmodel_test.go:1873: Waiting for allRequestsReceived gdmmodel_test.go:1882: Waiting for allEventsReceived gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"userSelected", "userSelected":{"userId":"daemon-selected-user-and-broker"}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_convhandler_test.go:107: -> {"type":"request", "request":{"type":"uiLayoutCapabilities", "uiLayoutCapabilities":{}}} gdmmodel_convhandler_test.go:112: <- {"type":"response", "response":{"type":"uiLayoutCapabilities", "uiLayoutCapabilities":{"supportedUiLayouts":[{"type":"form", "label":"required", "button":"optional", "wait":"optional:true,false", "entry":"optional:chars,chars_password"}]}}} === NAME TestGdmModel/Error_on_authentication_client_invalid_message gdmmodel_test.go:1850: Sent message adapter.userSelected{username:"daemon-selected-user-and-broker"} gdmmodel_test.go:1850: Sent message adapter.gdmTestSendAuthDataWhenReady{item:(*authd.IARequest_AuthenticationData_Challenge)(0x40002fe580)} === NAME TestGdmModel/Error_on_forced_quit gdmmodel_test.go:1850: Sent message tea.QuitMsg{} gdmmodel_test.go:1889: Waiting for expected events === NAME TestGdmModel/Error_on_authentication_client_invalid_message gdmmodel_test.go:1889: Waiting for expected events === NAME TestGdmModel/Error_on_forced_quit gdmmodel_test.go:1855: Waiting for wantMessagesHandled [{}] gdmmodel_test.go:1857: DONE waiting for wantMessagesHandled gdmmodel_test.go:1899: Waiting for events done... === NAME TestGdmModel/Error_during_broker_selection_if_encryption_key_is_not_valid_base64 gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"brokersReceived", "brokersReceived":{"brokersInfos":[{"id":"testBroker", "name":"The best broker!"}]}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} === NAME TestGdmModel/Error_on_authentication_client_invalid_message gdmmodel_test.go:1855: Waiting for wantMessagesHandled [{daemon-selected-user-and-broker} {0x40002fe580} {4 invalid json data from provider: invalid character 'i' looking for beginning of value}] gdmmodel_test.go:1873: Waiting for allRequestsReceived gdmmodel_test.go:1882: Waiting for allEventsReceived === NAME TestGdmModel/Error_during_broker_selection_if_encryption_key_is_not_valid_base64 gdmmodel_test.go:1885: DONE waiting for allEventsReceived === NAME TestGdmModel/Error_on_authentication_client_invalid_message gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"userSelected", "userSelected":{"userId":"daemon-selected-user-and-broker"}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} === NAME TestGdmModel/Error_on_forced_quit gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"brokersReceived", "brokersReceived":{"brokersInfos":[{"id":"testBroker", "name":"The best broker!"}]}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} === NAME TestGdmModel/Error_during_broker_selection_if_encryption_key_is_not_valid_base64 gdmmodel_convhandler_test.go:190: Switching to stage brokerSelection gdmmodel_convhandler_test.go:107: -> {"type":"request", "request":{"type":"changeStage", "changeStage":{"stage":"brokerSelection"}}} gdmmodel_convhandler_test.go:112: <- {"type":"response", "response":{"type":"changeStage", "ack":{}}} gdmmodel_test.go:1876: DONE waiting for allRequestsReceived === NAME TestGdmModel/Error_on_forced_quit gdmmodel_convhandler_test.go:107: -> {"type":"request", "request":{"type":"uiLayoutCapabilities", "uiLayoutCapabilities":{}}} gdmmodel_convhandler_test.go:112: <- {"type":"response", "response":{"type":"uiLayoutCapabilities", "uiLayoutCapabilities":{"supportedUiLayouts":[{"type":"form", "label":"required", "button":"optional", "wait":"optional:true,false", "entry":"optional:chars,chars_password"}]}}} === NAME TestGdmModel/Error_on_authentication_client_invalid_message gdmmodel_convhandler_test.go:107: -> {"type":"request", "request":{"type":"uiLayoutCapabilities", "uiLayoutCapabilities":{}}} gdmmodel_convhandler_test.go:112: <- {"type":"response", "response":{"type":"uiLayoutCapabilities", "uiLayoutCapabilities":{"supportedUiLayouts":[{"type":"form", "label":"required", "button":"optional", "wait":"optional:true,false", "entry":"optional:chars,chars_password"}]}}} === NAME TestGdmModel/Error_during_broker_selection_if_encryption_key_is_not_valid_base64 gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"brokerSelected", "brokerSelected":{"brokerId":"testBroker"}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} === NAME TestGdmModel/Error_on_authentication_client_invalid_message gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"brokersReceived", "brokersReceived":{"brokersInfos":[{"id":"testBroker", "name":"The best broker!"}]}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} === NAME TestGdmModel/Error_during_broker_selection_if_encryption_key_is_not_valid_base64 gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"brokerSelected", "brokerSelected":{"brokerId":"testBroker"}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} === NAME TestGdmModel/Error_on_authentication_client_invalid_message gdmmodel_convhandler_test.go:190: Switching to stage brokerSelection gdmmodel_convhandler_test.go:107: -> {"type":"request", "request":{"type":"changeStage", "changeStage":{"stage":"brokerSelection"}}} gdmmodel_convhandler_test.go:112: <- {"type":"response", "response":{"type":"changeStage", "ack":{}}} === NAME TestGdmModel/Error_during_broker_selection_if_encryption_key_is_not_valid_base64 gdmmodel_test.go:1857: DONE waiting for wantMessagesHandled gdmmodel_test.go:1899: Waiting for events done... === NAME TestGdmModel/Error_on_authentication_client_invalid_message gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"brokerSelected", "brokerSelected":{"brokerId":"testBroker"}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"brokerSelected", "brokerSelected":{"brokerId":"testBroker"}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_convhandler_test.go:190: Switching to stage authModeSelection gdmmodel_convhandler_test.go:107: -> {"type":"request", "request":{"type":"changeStage", "changeStage":{"stage":"authModeSelection"}}} gdmmodel_convhandler_test.go:112: <- {"type":"response", "response":{"type":"changeStage", "ack":{}}} gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"authModesReceived", "authModesReceived":{"authModes":[{"id":"Password", "label":"Password authentication"}]}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"authModesReceived", "authModesReceived":{"authModes":[{"id":"Password", "label":"Password authentication"}]}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"authModeSelected", "authModeSelected":{"authModeId":"Password"}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"uiLayoutReceived", "uiLayoutReceived":{"uiLayout":{"type":"form", "label":"required", "button":"optional", "wait":"optional:true,false", "entry":"optional:chars,chars_password"}}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_test.go:1885: DONE waiting for allEventsReceived gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"startAuthentication", "startAuthentication":{}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"authModeSelected", "authModeSelected":{"authModeId":"Password"}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} === CONT TestGdmModel/Error_on_no_UI_layouts gdmmodel_convhandler_test.go:107: -> {"type":"hello"} gdmmodel_convhandler_test.go:112: <- {"type":"hello", "hello":{"version":1}} gdmmodel_test.go:1889: Waiting for expected events gdmmodel_test.go:1855: Waiting for wantMessagesHandled [{15 UI does not support any layouts}] gdmmodel_test.go:1873: Waiting for allRequestsReceived === NAME TestGdmModel/Error_on_authentication_client_invalid_message gdmmodel_convhandler_test.go:190: Switching to stage challenge gdmmodel_convhandler_test.go:107: -> {"type":"request", "request":{"type":"changeStage", "changeStage":{"stage":"challenge"}}} gdmmodel_convhandler_test.go:112: <- {"type":"response", "response":{"type":"changeStage", "ack":{}}} === NAME TestGdmModel/Error_on_no_UI_layouts gdmmodel_test.go:1882: Waiting for allEventsReceived gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"brokersReceived", "brokersReceived":{"brokersInfos":[{"id":"testBroker", "name":"The best broker!"}]}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_test.go:1885: DONE waiting for allEventsReceived gdmmodel_convhandler_test.go:107: -> {"type":"request", "request":{"type":"uiLayoutCapabilities", "uiLayoutCapabilities":{}}} gdmmodel_convhandler_test.go:112: <- {"type":"response", "response":{"type":"uiLayoutCapabilities", "uiLayoutCapabilities":{}}} gdmmodel_test.go:1876: DONE waiting for allRequestsReceived gdmmodel_test.go:1857: DONE waiting for wantMessagesHandled gdmmodel_test.go:1899: Waiting for events done... === NAME TestGdmModel/Error_during_broker_selection_if_encryption_key_is_not_valid_base64 gdmmodel_test.go:1907: Waiting for flushing events done... gdmmodel_test.go:1910: Time to quit! === NAME TestGdmModel/Error_on_authentication_client_invalid_message gdmmodel_test.go:1876: DONE waiting for allRequestsReceived === NAME TestGdmModel/Error_on_forced_quit gdmmodel_test.go:1907: Waiting for flushing events done... gdmmodel_test.go:1910: Time to quit! === NAME TestGdmModel/Error_on_no_UI_layouts gdmmodel_test.go:1907: Waiting for flushing events done... gdmmodel_test.go:1910: Time to quit! === CONT TestGdmModel/Authenticated_after_auth_selection_stage_from_client_after_client-side_broker_and_auth_mode_selection_with_multiple_auth_modes gdmmodel_convhandler_test.go:107: -> {"type":"hello"} gdmmodel_convhandler_test.go:112: <- {"type":"hello", "hello":{"version":1}} gdmmodel_convhandler_test.go:107: -> {"type":"poll"} gdmmodel_convhandler_test.go:112: <- {"type":"pollResponse", "pollResponse":[{"type":"userSelected", "userSelected":{"userId":"gdm-selected-user-broker-and-auth-mode"}}]} === NAME TestGdmModel/Error_on_authentication_client_invalid_message gdmmodel_convhandler_test.go:107: -> {"type":"poll"} gdmmodel_convhandler_test.go:112: <- {"type":"pollResponse", "pollResponse":[{"type":"isAuthenticatedRequested", "isAuthenticatedRequested":{"authenticationData":{"challenge":"gdm-good-password"}}}]} === NAME TestGdmModel/Authenticated_after_auth_selection_stage_from_client_after_client-side_broker_and_auth_mode_selection_with_multiple_auth_modes gdmmodel_test.go:1850: Sent message adapter.gdmTestWaitForStage{stage:1, events:[]*gdm.EventData{(*gdm.EventData)(0x4000407000)}, commands:[]tea.Cmd(nil)} gdmmodel_test.go:1850: Sent message adapter.gdmTestWaitForStage{stage:3, events:[]*gdm.EventData{(*gdm.EventData)(0x4000407040)}, commands:[]tea.Cmd{(tea.Cmd)(0xaaaabe67cae0)}} gdmmodel_test.go:1889: Waiting for expected events gdmmodel_test.go:1855: Waiting for wantMessagesHandled [{1 [0x4000407000] []} {3 [0x4000407040] [0xaaaabe67cae0]} {} {} {testBroker }] gdmmodel_convhandler_test.go:107: -> {"type":"request", "request":{"type":"uiLayoutCapabilities", "uiLayoutCapabilities":{}}} gdmmodel_convhandler_test.go:112: <- {"type":"response", "response":{"type":"uiLayoutCapabilities", "uiLayoutCapabilities":{"supportedUiLayouts":[{"type":"form", "label":"required", "button":"optional", "wait":"optional:true,false", "entry":"optional:chars,chars_password"}]}}} gdmmodel_test.go:1864: Waiting for pendingEventsFlushed gdmmodel_test.go:1873: Waiting for allRequestsReceived gdmmodel_test.go:1882: Waiting for allEventsReceived gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"brokersReceived", "brokersReceived":{"brokersInfos":[{"id":"testBroker", "name":"The best broker!"}]}}} === NAME TestGdmModel/Error_on_authentication_client_invalid_message gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"uiLayoutReceived", "uiLayoutReceived":{"uiLayout":{"type":"form", "label":"required", "button":"optional", "wait":"optional:true,false", "entry":"optional:chars,chars_password"}}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} === NAME TestGdmModel/Authenticated_after_auth_selection_stage_from_client_after_client-side_broker_and_auth_mode_selection_with_multiple_auth_modes gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"userSelected", "userSelected":{"userId":"gdm-selected-user-broker-and-auth-mode"}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_convhandler_test.go:190: Switching to stage brokerSelection gdmmodel_convhandler_test.go:107: -> {"type":"request", "request":{"type":"changeStage", "changeStage":{"stage":"brokerSelection"}}} gdmmodel_convhandler_test.go:112: <- {"type":"response", "response":{"type":"changeStage", "ack":{}}} === NAME TestGdmModel/Error_on_authentication_client_invalid_message gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"startAuthentication", "startAuthentication":{}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} === CONT TestGdmModel/Error_on_no_brokers gdmmodel_convhandler_test.go:107: -> {"type":"hello"} gdmmodel_convhandler_test.go:112: <- {"type":"hello", "hello":{"version":1}} gdmmodel_test.go:1889: Waiting for expected events gdmmodel_test.go:1855: Waiting for wantMessagesHandled [{9 No brokers available}] gdmmodel_test.go:1873: Waiting for allRequestsReceived gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"brokersReceived", "brokersReceived":{}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_convhandler_test.go:107: -> {"type":"request", "request":{"type":"uiLayoutCapabilities", "uiLayoutCapabilities":{}}} gdmmodel_convhandler_test.go:112: <- {"type":"response", "response":{"type":"uiLayoutCapabilities", "uiLayoutCapabilities":{"supportedUiLayouts":[{"type":"form", "label":"required", "button":"optional", "wait":"optional:true,false", "entry":"optional:chars,chars_password"}]}}} gdmmodel_test.go:1876: DONE waiting for allRequestsReceived gdmmodel_test.go:1857: DONE waiting for wantMessagesHandled gdmmodel_test.go:1899: Waiting for events done... === NAME TestGdmModel/Authenticated_after_auth_selection_stage_from_client_after_client-side_broker_and_auth_mode_selection_with_multiple_auth_modes gdmmodel_test.go:1866: DONE waiting for pendingEventsFlushed === CONT TestGdmModel/Broker_selection_stage_caused_by_server-side_user_selection_after_broker === NAME TestGdmModel/Authenticated_after_auth_selection_stage_from_client_after_client-side_broker_and_auth_mode_selection_with_multiple_auth_modes gdmmodel_convhandler_test.go:107: -> {"type":"poll"} gdmmodel_convhandler_test.go:112: <- {"type":"pollResponse", "pollResponse":[{"type":"brokerSelected", "brokerSelected":{"brokerId":"testBroker"}}]} === NAME TestGdmModel/Error_on_authentication_client_invalid_message gdmmodel_test.go:1857: DONE waiting for wantMessagesHandled gdmmodel_test.go:1899: Waiting for events done... gdmmodel_test.go:1907: Waiting for flushing events done... gdmmodel_test.go:1910: Time to quit! === NAME TestGdmModel/Broker_selection_stage_caused_by_server-side_user_selection_after_broker gdmmodel_convhandler_test.go:107: -> {"type":"hello"} gdmmodel_convhandler_test.go:112: <- {"type":"hello", "hello":{"version":1}} gdmmodel_test.go:1850: Sent message adapter.gdmTestWaitForStage{stage:0, events:[]*gdm.EventData(nil), commands:[]tea.Cmd{(tea.Cmd)(0xaaaabe67d980), (tea.Cmd)(0xaaaabe67d970)}} gdmmodel_test.go:1889: Waiting for expected events gdmmodel_test.go:1855: Waiting for wantMessagesHandled [{0 [] [0xaaaabe67d980 0xaaaabe67d970]}] gdmmodel_test.go:1873: Waiting for allRequestsReceived gdmmodel_test.go:1882: Waiting for allEventsReceived gdmmodel_convhandler_test.go:107: -> {"type":"request", "request":{"type":"uiLayoutCapabilities", "uiLayoutCapabilities":{}}} gdmmodel_convhandler_test.go:112: <- {"type":"response", "response":{"type":"uiLayoutCapabilities", "uiLayoutCapabilities":{"supportedUiLayouts":[{"type":"form", "label":"required", "button":"optional", "wait":"optional:true,false", "entry":"optional:chars,chars_password"}]}}} gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"brokersReceived", "brokersReceived":{"brokersInfos":[{"id":"testBroker", "name":"The best broker!"}]}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} === NAME TestGdmModel/Error_on_no_brokers gdmmodel_test.go:1907: Waiting for flushing events done... gdmmodel_test.go:1910: Time to quit! === CONT TestGdmModel/User_selection_stage gdmmodel_convhandler_test.go:107: -> {"type":"hello"} gdmmodel_convhandler_test.go:112: <- {"type":"hello", "hello":{"version":1}} gdmmodel_test.go:1889: Waiting for expected events gdmmodel_test.go:1873: Waiting for allRequestsReceived gdmmodel_test.go:1882: Waiting for allEventsReceived gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"brokersReceived", "brokersReceived":{"brokersInfos":[{"id":"testBroker", "name":"The best broker!"}]}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_test.go:1885: DONE waiting for allEventsReceived gdmmodel_convhandler_test.go:107: -> {"type":"request", "request":{"type":"uiLayoutCapabilities", "uiLayoutCapabilities":{}}} gdmmodel_convhandler_test.go:112: <- {"type":"response", "response":{"type":"uiLayoutCapabilities", "uiLayoutCapabilities":{"supportedUiLayouts":[{"type":"form", "label":"required", "button":"optional", "wait":"optional:true,false", "entry":"optional:chars,chars_password"}]}}} gdmmodel_test.go:1876: DONE waiting for allRequestsReceived gdmmodel_test.go:1899: Waiting for events done... === NAME TestGdmModel/Authenticated_after_auth_selection_stage_from_client_after_client-side_broker_and_auth_mode_selection_with_multiple_auth_modes gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"brokerSelected", "brokerSelected":{"brokerId":"testBroker"}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_convhandler_test.go:190: Switching to stage authModeSelection gdmmodel_convhandler_test.go:107: -> {"type":"request", "request":{"type":"changeStage", "changeStage":{"stage":"authModeSelection"}}} gdmmodel_convhandler_test.go:112: <- {"type":"response", "response":{"type":"changeStage", "ack":{}}} gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"authModesReceived", "authModesReceived":{"authModes":[{"id":"Password", "label":"Password authentication"}, {"id":"pincode", "label":"Write the pin Code"}]}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"authModeSelected", "authModeSelected":{"authModeId":"Password"}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"uiLayoutReceived", "uiLayoutReceived":{"uiLayout":{"type":"form", "label":"required", "button":"optional", "wait":"optional:true,false", "entry":"optional:chars,chars_password"}}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"startAuthentication", "startAuthentication":{}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_convhandler_test.go:190: Switching to stage challenge gdmmodel_convhandler_test.go:107: -> {"type":"request", "request":{"type":"changeStage", "changeStage":{"stage":"challenge"}}} gdmmodel_convhandler_test.go:112: <- {"type":"response", "response":{"type":"changeStage", "ack":{}}} === CONT TestGdmModel/Error_during_poll gdmmodel_convhandler_test.go:107: -> {"type":"hello"} gdmmodel_convhandler_test.go:112: <- {"type":"hello", "hello":{"version":1}} gdmmodel_test.go:1889: Waiting for expected events gdmmodel_test.go:1855: Waiting for wantMessagesHandled [{4 Sending GDM poll failed: Conversation error: this is a poll error}] === NAME TestGdmModel/Broker_selection_stage_caused_by_server-side_user_selection_after_broker gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"userSelected", "userSelected":{"userId":"daemon-selected-user"}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_test.go:1885: DONE waiting for allEventsReceived === NAME TestGdmModel/Error_during_poll gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"brokersReceived", "brokersReceived":{"brokersInfos":[{"id":"testBroker", "name":"The best broker!"}]}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} === NAME TestGdmModel/Broker_selection_stage_caused_by_server-side_user_selection_after_broker gdmmodel_convhandler_test.go:190: Switching to stage brokerSelection gdmmodel_convhandler_test.go:107: -> {"type":"request", "request":{"type":"changeStage", "changeStage":{"stage":"brokerSelection"}}} gdmmodel_convhandler_test.go:112: <- {"type":"response", "response":{"type":"changeStage", "ack":{}}} gdmmodel_test.go:1876: DONE waiting for allRequestsReceived === NAME TestGdmModel/Error_during_poll gdmmodel_convhandler_test.go:107: -> {"type":"request", "request":{"type":"uiLayoutCapabilities", "uiLayoutCapabilities":{}}} gdmmodel_convhandler_test.go:112: <- {"type":"response", "response":{"type":"uiLayoutCapabilities", "uiLayoutCapabilities":{"supportedUiLayouts":[{"type":"form", "label":"required", "button":"optional", "wait":"optional:true,false", "entry":"optional:chars,chars_password"}]}}} gdmmodel_test.go:1857: DONE waiting for wantMessagesHandled === NAME TestGdmModel/User_selection_stage gdmmodel_test.go:1907: Waiting for flushing events done... gdmmodel_test.go:1910: Time to quit! === NAME TestGdmModel/Broker_selection_stage_caused_by_server-side_user_selection_after_broker gdmmodel_test.go:1857: DONE waiting for wantMessagesHandled gdmmodel_test.go:1899: Waiting for events done... === NAME TestGdmModel/Error_during_poll gdmmodel_test.go:1899: Waiting for events done... === NAME TestGdmModel/Authenticated_after_auth_selection_stage_from_client_after_client-side_broker_and_auth_mode_selection_with_multiple_auth_modes gdmmodel_convhandler_test.go:107: -> {"type":"poll"} gdmmodel_convhandler_test.go:112: <- {"type":"pollResponse", "pollResponse":[{"type":"stageChanged", "stageChanged":{"stage":"authModeSelection"}}]} time="2024-03-27T14:38:06Z" level=info msg="GDM Stage changed to authModeSelection" gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"authEvent", "authEvent":{"response":{"access":"cancelled"}}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_convhandler_test.go:190: Switching to stage authModeSelection gdmmodel_convhandler_test.go:107: -> {"type":"request", "request":{"type":"changeStage", "changeStage":{"stage":"authModeSelection"}}} gdmmodel_convhandler_test.go:112: <- {"type":"response", "response":{"type":"changeStage", "ack":{}}} === NAME TestGdmModel/Broker_selection_stage_caused_by_server-side_user_selection_after_broker gdmmodel_test.go:1907: Waiting for flushing events done... gdmmodel_test.go:1910: Time to quit! === NAME TestGdmModel/Error_during_poll gdmmodel_test.go:1907: Waiting for flushing events done... gdmmodel_test.go:1910: Time to quit! === CONT TestGdmModel/Error_on_authentication_client_denied_because_of_wrong_password,_with_error_message gdmmodel_convhandler_test.go:107: -> {"type":"hello"} gdmmodel_convhandler_test.go:112: <- {"type":"hello", "hello":{"version":1}} gdmmodel_test.go:1850: Sent message adapter.userSelected{username:"daemon-selected-user-for-client-selected-brokers-with-wrong-pass"} gdmmodel_test.go:1850: Sent message adapter.gdmTestWaitForStage{stage:1, events:[]*gdm.EventData{(*gdm.EventData)(0x4000407d40)}, commands:[]tea.Cmd(nil)} gdmmodel_test.go:1850: Sent message adapter.gdmTestWaitForStage{stage:2, events:[]*gdm.EventData(nil), commands:[]tea.Cmd{(tea.Cmd)(0xaaaabe67be00)}} gdmmodel_convhandler_test.go:107: -> {"type":"request", "request":{"type":"uiLayoutCapabilities", "uiLayoutCapabilities":{}}} gdmmodel_convhandler_test.go:112: <- {"type":"response", "response":{"type":"uiLayoutCapabilities", "uiLayoutCapabilities":{"supportedUiLayouts":[{"type":"form", "label":"required", "button":"optional", "wait":"optional:true,false", "entry":"optional:chars,chars_password"}]}}} gdmmodel_test.go:1889: Waiting for expected events gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"userSelected", "userSelected":{"userId":"daemon-selected-user-for-client-selected-brokers-with-wrong-pass"}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_test.go:1855: Waiting for wantMessagesHandled [{daemon-selected-user-for-client-selected-brokers-with-wrong-pass} {1 [0x4000407d40] []} {2 [] [0xaaaabe67be00]} {7 you're not allowed!}] gdmmodel_test.go:1873: Waiting for allRequestsReceived gdmmodel_test.go:1882: Waiting for allEventsReceived gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"brokersReceived", "brokersReceived":{"brokersInfos":[{"id":"testBroker", "name":"The best broker!"}]}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_convhandler_test.go:190: Switching to stage brokerSelection gdmmodel_convhandler_test.go:107: -> {"type":"request", "request":{"type":"changeStage", "changeStage":{"stage":"brokerSelection"}}} gdmmodel_convhandler_test.go:112: <- {"type":"response", "response":{"type":"changeStage", "ack":{}}} === NAME TestGdmModel/Authenticated_after_auth_selection_stage_from_client_after_client-side_broker_and_auth_mode_selection_with_multiple_auth_modes gdmmodel_convhandler_test.go:107: -> {"type":"poll"} gdmmodel_convhandler_test.go:112: <- {"type":"pollResponse", "pollResponse":[{"type":"authModeSelected", "authModeSelected":{"authModeId":"pincode"}}]} === CONT TestGdmModel/Error_during_broker_auth_mode_selection_if_UI_is_not_valid gdmmodel_convhandler_test.go:107: -> {"type":"hello"} gdmmodel_convhandler_test.go:112: <- {"type":"hello", "hello":{"version":1}} === CONT TestGdmModel/Error_on_authentication_client_failure gdmmodel_convhandler_test.go:107: -> {"type":"hello"} gdmmodel_convhandler_test.go:112: <- {"type":"hello", "hello":{"version":1}} === NAME TestGdmModel/Error_during_broker_auth_mode_selection_if_UI_is_not_valid gdmmodel_test.go:1850: Sent message adapter.userSelected{username:"daemon-selected-user-for-client-selected-broker"} gdmmodel_test.go:1850: Sent message adapter.gdmTestWaitForStage{stage:1, events:[]*gdm.EventData{(*gdm.EventData)(0x4000407880)}, commands:[]tea.Cmd(nil)} === NAME TestGdmModel/Error_on_authentication_client_failure gdmmodel_test.go:1850: Sent message adapter.userSelected{username:"daemon-selected-user-for-client-selected-broker"} gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"brokersReceived", "brokersReceived":{"brokersInfos":[{"id":"testBroker", "name":"The best broker!"}]}}} gdmmodel_test.go:1850: Sent message adapter.gdmTestWaitForStage{stage:1, events:[]*gdm.EventData{(*gdm.EventData)(0x4000407c80)}, commands:[]tea.Cmd(nil)} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} === NAME TestGdmModel/Error_on_authentication_client_denied_because_of_wrong_password,_with_error_message gdmmodel_convhandler_test.go:107: -> {"type":"poll"} gdmmodel_convhandler_test.go:112: <- {"type":"pollResponse", "pollResponse":[{"type":"brokerSelected", "brokerSelected":{"brokerId":"testBroker"}}]} === NAME TestGdmModel/Error_on_authentication_client_failure gdmmodel_convhandler_test.go:107: -> {"type":"request", "request":{"type":"uiLayoutCapabilities", "uiLayoutCapabilities":{}}} gdmmodel_convhandler_test.go:112: <- {"type":"response", "response":{"type":"uiLayoutCapabilities", "uiLayoutCapabilities":{"supportedUiLayouts":[{"type":"form", "label":"required", "button":"optional", "wait":"optional:true,false", "entry":"optional:chars,chars_password"}]}}} === NAME TestGdmModel/Error_during_broker_auth_mode_selection_if_UI_is_not_valid gdmmodel_test.go:1850: Sent message adapter.gdmTestWaitForStage{stage:2, events:[]*gdm.EventData(nil), commands:[]tea.Cmd(nil)} gdmmodel_convhandler_test.go:107: -> {"type":"request", "request":{"type":"uiLayoutCapabilities", "uiLayoutCapabilities":{}}} gdmmodel_convhandler_test.go:112: <- {"type":"response", "response":{"type":"uiLayoutCapabilities", "uiLayoutCapabilities":{"supportedUiLayouts":[{"type":"form", "label":"required", "button":"optional", "wait":"optional:true,false", "entry":"optional:chars,chars_password"}]}}} gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"userSelected", "userSelected":{"userId":"daemon-selected-user-for-client-selected-broker"}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"brokersReceived", "brokersReceived":{"brokersInfos":[{"id":"testBroker", "name":"The best broker!"}]}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_convhandler_test.go:190: Switching to stage brokerSelection gdmmodel_convhandler_test.go:107: -> {"type":"request", "request":{"type":"changeStage", "changeStage":{"stage":"brokerSelection"}}} gdmmodel_convhandler_test.go:112: <- {"type":"response", "response":{"type":"changeStage", "ack":{}}} === NAME TestGdmModel/Error_on_authentication_client_failure gdmmodel_test.go:1850: Sent message adapter.gdmTestSendAuthDataWhenReady{item:(*authd.IARequest_AuthenticationData_Challenge)(0x40002fe550)} gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"userSelected", "userSelected":{"userId":"daemon-selected-user-for-client-selected-broker"}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_test.go:1889: Waiting for expected events gdmmodel_test.go:1855: Waiting for wantMessagesHandled [{daemon-selected-user-for-client-selected-broker} {1 [0x4000407c80] []} {0x40002fe550} {4 authentication status failure: some authentication error}] gdmmodel_test.go:1873: Waiting for allRequestsReceived gdmmodel_test.go:1882: Waiting for allEventsReceived gdmmodel_convhandler_test.go:190: Switching to stage brokerSelection gdmmodel_convhandler_test.go:107: -> {"type":"request", "request":{"type":"changeStage", "changeStage":{"stage":"brokerSelection"}}} gdmmodel_convhandler_test.go:112: <- {"type":"response", "response":{"type":"changeStage", "ack":{}}} === NAME TestGdmModel/Error_during_broker_auth_mode_selection_if_UI_is_not_valid gdmmodel_test.go:1889: Waiting for expected events gdmmodel_test.go:1855: Waiting for wantMessagesHandled [{daemon-selected-user-for-client-selected-broker} {1 [0x4000407880] []} {2 [] []} {4 invalid empty UI Layout information from broker}] gdmmodel_test.go:1873: Waiting for allRequestsReceived gdmmodel_test.go:1882: Waiting for allEventsReceived gdmmodel_convhandler_test.go:107: -> {"type":"poll"} gdmmodel_convhandler_test.go:112: <- {"type":"pollResponse", "pollResponse":[{"type":"brokerSelected", "brokerSelected":{"brokerId":"testBroker"}}]} === NAME TestGdmModel/Authenticated_after_auth_selection_stage_from_client_after_client-side_broker_and_auth_mode_selection_with_multiple_auth_modes gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"authModeSelected", "authModeSelected":{"authModeId":"pincode"}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"uiLayoutReceived", "uiLayoutReceived":{"uiLayout":{"type":"form", "label":"required", "button":"optional", "wait":"optional:true,false", "entry":"optional:chars,chars_password"}}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"startAuthentication", "startAuthentication":{}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_test.go:1885: DONE waiting for allEventsReceived gdmmodel_convhandler_test.go:190: Switching to stage challenge gdmmodel_convhandler_test.go:107: -> {"type":"request", "request":{"type":"changeStage", "changeStage":{"stage":"challenge"}}} gdmmodel_convhandler_test.go:112: <- {"type":"response", "response":{"type":"changeStage", "ack":{}}} gdmmodel_test.go:1876: DONE waiting for allRequestsReceived === NAME TestGdmModel/Error_on_authentication_client_failure gdmmodel_convhandler_test.go:107: -> {"type":"poll"} gdmmodel_convhandler_test.go:112: <- {"type":"pollResponse", "pollResponse":[{"type":"brokerSelected", "brokerSelected":{"brokerId":"testBroker"}}]} === NAME TestGdmModel/Error_on_authentication_client_denied_because_of_wrong_password,_with_error_message gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"brokerSelected", "brokerSelected":{"brokerId":"testBroker"}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_convhandler_test.go:190: Switching to stage authModeSelection gdmmodel_convhandler_test.go:107: -> {"type":"request", "request":{"type":"changeStage", "changeStage":{"stage":"authModeSelection"}}} gdmmodel_convhandler_test.go:112: <- {"type":"response", "response":{"type":"changeStage", "ack":{}}} gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"authModesReceived", "authModesReceived":{"authModes":[{"id":"Password", "label":"Password authentication"}]}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} === NAME TestGdmModel/Error_during_broker_auth_mode_selection_if_UI_is_not_valid gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"brokerSelected", "brokerSelected":{"brokerId":"testBroker"}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_test.go:1885: DONE waiting for allEventsReceived === NAME TestGdmModel/Error_on_authentication_client_denied_because_of_wrong_password,_with_error_message gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"authModeSelected", "authModeSelected":{"authModeId":"Password"}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"uiLayoutReceived", "uiLayoutReceived":{"uiLayout":{"type":"form", "label":"required", "button":"optional", "wait":"optional:true,false", "entry":"optional:chars,chars_password"}}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} === NAME TestGdmModel/Authenticated_after_auth_selection_stage_from_client_after_client-side_broker_and_auth_mode_selection_with_multiple_auth_modes gdmmodel_convhandler_test.go:107: -> {"type":"poll"} gdmmodel_convhandler_test.go:112: <- {"type":"pollResponse", "pollResponse":[{"type":"isAuthenticatedRequested", "isAuthenticatedRequested":{"authenticationData":{"challenge":"1234"}}}]} === NAME TestGdmModel/Error_on_authentication_client_denied_because_of_wrong_password,_with_error_message gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"startAuthentication", "startAuthentication":{}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_convhandler_test.go:190: Switching to stage challenge gdmmodel_convhandler_test.go:107: -> {"type":"request", "request":{"type":"changeStage", "changeStage":{"stage":"challenge"}}} gdmmodel_convhandler_test.go:112: <- {"type":"response", "response":{"type":"changeStage", "ack":{}}} gdmmodel_test.go:1876: DONE waiting for allRequestsReceived === NAME TestGdmModel/Error_during_broker_auth_mode_selection_if_UI_is_not_valid gdmmodel_convhandler_test.go:190: Switching to stage authModeSelection gdmmodel_convhandler_test.go:107: -> {"type":"request", "request":{"type":"changeStage", "changeStage":{"stage":"authModeSelection"}}} gdmmodel_convhandler_test.go:112: <- {"type":"response", "response":{"type":"changeStage", "ack":{}}} gdmmodel_test.go:1876: DONE waiting for allRequestsReceived gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"authModesReceived", "authModesReceived":{"authModes":[{"id":"Password"}]}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} === NAME TestGdmModel/Error_on_authentication_client_failure gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"brokerSelected", "brokerSelected":{"brokerId":"testBroker"}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} === NAME TestGdmModel/Error_during_broker_auth_mode_selection_if_UI_is_not_valid gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"authModeSelected", "authModeSelected":{"authModeId":"Password"}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} === NAME TestGdmModel/Error_on_authentication_client_failure gdmmodel_convhandler_test.go:190: Switching to stage authModeSelection gdmmodel_convhandler_test.go:107: -> {"type":"request", "request":{"type":"changeStage", "changeStage":{"stage":"authModeSelection"}}} gdmmodel_convhandler_test.go:112: <- {"type":"response", "response":{"type":"changeStage", "ack":{}}} === NAME TestGdmModel/Error_during_broker_auth_mode_selection_if_UI_is_not_valid gdmmodel_test.go:1857: DONE waiting for wantMessagesHandled gdmmodel_test.go:1899: Waiting for events done... gdmmodel_test.go:1907: Waiting for flushing events done... gdmmodel_test.go:1910: Time to quit! === NAME TestGdmModel/Error_on_authentication_client_failure gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"authModesReceived", "authModesReceived":{"authModes":[{"id":"Password", "label":"Password authentication"}]}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"authModeSelected", "authModeSelected":{"authModeId":"Password"}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"uiLayoutReceived", "uiLayoutReceived":{"uiLayout":{"type":"form", "label":"required", "button":"optional", "wait":"optional:true,false", "entry":"optional:chars,chars_password"}}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_test.go:1885: DONE waiting for allEventsReceived === NAME TestGdmModel/Error_on_authentication_client_denied_because_of_wrong_password,_with_error_message gdmmodel_convhandler_test.go:107: -> {"type":"poll"} gdmmodel_convhandler_test.go:112: <- {"type":"pollResponse", "pollResponse":[{"type":"isAuthenticatedRequested", "isAuthenticatedRequested":{"authenticationData":{"challenge":"gdm-wrong-password"}}}]} === NAME TestGdmModel/Error_on_authentication_client_failure gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"startAuthentication", "startAuthentication":{}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_convhandler_test.go:190: Switching to stage challenge gdmmodel_convhandler_test.go:107: -> {"type":"request", "request":{"type":"changeStage", "changeStage":{"stage":"challenge"}}} gdmmodel_convhandler_test.go:112: <- {"type":"response", "response":{"type":"changeStage", "ack":{}}} gdmmodel_test.go:1876: DONE waiting for allRequestsReceived === CONT TestGdmModel/Authenticated_after_client-side_user,_broker_and_authMode_selection gdmmodel_convhandler_test.go:107: -> {"type":"hello"} gdmmodel_convhandler_test.go:112: <- {"type":"hello", "hello":{"version":1}} gdmmodel_convhandler_test.go:107: -> {"type":"poll"} gdmmodel_convhandler_test.go:112: <- {"type":"pollResponse", "pollResponse":[{"type":"userSelected", "userSelected":{"userId":"gdm-selected-user-broker-and-auth-mode"}}]} gdmmodel_test.go:1850: Sent message adapter.gdmTestWaitForStage{stage:1, events:[]*gdm.EventData{(*gdm.EventData)(0x4000406600)}, commands:[]tea.Cmd{(tea.Cmd)(0xaaaabe67d150)}} gdmmodel_test.go:1889: Waiting for expected events gdmmodel_test.go:1855: Waiting for wantMessagesHandled [{1 [0x4000406600] [0xaaaabe67d150]} {secondaryBroker }] gdmmodel_test.go:1864: Waiting for pendingEventsFlushed gdmmodel_test.go:1873: Waiting for allRequestsReceived gdmmodel_test.go:1882: Waiting for allEventsReceived gdmmodel_convhandler_test.go:107: -> {"type":"request", "request":{"type":"uiLayoutCapabilities", "uiLayoutCapabilities":{}}} gdmmodel_convhandler_test.go:112: <- {"type":"response", "response":{"type":"uiLayoutCapabilities", "uiLayoutCapabilities":{"supportedUiLayouts":[{"type":"form", "label":"required", "button":"optional", "wait":"optional:true,false", "entry":"optional:chars,chars_password"}]}}} gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"brokersReceived", "brokersReceived":{"brokersInfos":[{"id":"testBroker", "name":"The best broker!"}, {"id":"secondaryBroker", "name":"A broker that works too!"}]}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"userSelected", "userSelected":{"userId":"gdm-selected-user-broker-and-auth-mode"}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_convhandler_test.go:190: Switching to stage brokerSelection gdmmodel_convhandler_test.go:107: -> {"type":"request", "request":{"type":"changeStage", "changeStage":{"stage":"brokerSelection"}}} gdmmodel_convhandler_test.go:112: <- {"type":"response", "response":{"type":"changeStage", "ack":{}}} === NAME TestGdmModel/Error_on_authentication_client_failure gdmmodel_convhandler_test.go:107: -> {"type":"poll"} gdmmodel_convhandler_test.go:112: <- {"type":"pollResponse", "pollResponse":[{"type":"isAuthenticatedRequested", "isAuthenticatedRequested":{"authenticationData":{"challenge":"gdm-password"}}}]} === NAME TestGdmModel/Error_on_authentication_client_denied_because_of_wrong_password,_with_error_message gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"authEvent", "authEvent":{"response":{"access":"denied", "msg":"you're not allowed!"}}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_test.go:1885: DONE waiting for allEventsReceived gdmmodel_test.go:1857: DONE waiting for wantMessagesHandled gdmmodel_test.go:1899: Waiting for events done... gdmmodel_test.go:1907: Waiting for flushing events done... gdmmodel_test.go:1910: Time to quit! === NAME TestGdmModel/Authenticated_after_auth_selection_stage_from_client_after_client-side_broker_and_auth_mode_selection_with_multiple_auth_modes gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"authEvent", "authEvent":{"response":{"access":"granted"}}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_test.go:1857: DONE waiting for wantMessagesHandled gdmmodel_test.go:1899: Waiting for events done... gdmmodel_test.go:1907: Waiting for flushing events done... gdmmodel_test.go:1910: Time to quit! === NAME TestGdmModel/Error_on_authentication_client_failure gdmmodel_test.go:1857: DONE waiting for wantMessagesHandled gdmmodel_test.go:1899: Waiting for events done... gdmmodel_test.go:1907: Waiting for flushing events done... gdmmodel_test.go:1910: Time to quit! === NAME TestGdmModel/Authenticated_after_client-side_user,_broker_and_authMode_selection gdmmodel_convhandler_test.go:107: -> {"type":"poll"} gdmmodel_convhandler_test.go:112: <- {"type":"pollResponse", "pollResponse":[{"type":"brokerSelected", "brokerSelected":{"brokerId":"secondaryBroker"}}]} === CONT TestGdmModel/Broker_selection_stage_caused_by_server-side_user_selection gdmmodel_convhandler_test.go:107: -> {"type":"hello"} gdmmodel_convhandler_test.go:112: <- {"type":"hello", "hello":{"version":1}} gdmmodel_test.go:1850: Sent message adapter.userSelected{username:"daemon-selected-user"} gdmmodel_test.go:1889: Waiting for expected events gdmmodel_test.go:1855: Waiting for wantMessagesHandled [{daemon-selected-user}] gdmmodel_test.go:1857: DONE waiting for wantMessagesHandled gdmmodel_test.go:1873: Waiting for allRequestsReceived gdmmodel_test.go:1882: Waiting for allEventsReceived gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"userSelected", "userSelected":{"userId":"daemon-selected-user"}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_convhandler_test.go:107: -> {"type":"request", "request":{"type":"uiLayoutCapabilities", "uiLayoutCapabilities":{}}} gdmmodel_convhandler_test.go:112: <- {"type":"response", "response":{"type":"uiLayoutCapabilities", "uiLayoutCapabilities":{"supportedUiLayouts":[{"type":"form", "label":"required", "button":"optional", "wait":"optional:true,false", "entry":"optional:chars,chars_password"}]}}} gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"brokersReceived", "brokersReceived":{"brokersInfos":[{"id":"testBroker", "name":"The best broker!"}]}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_test.go:1885: DONE waiting for allEventsReceived gdmmodel_convhandler_test.go:190: Switching to stage brokerSelection gdmmodel_convhandler_test.go:107: -> {"type":"request", "request":{"type":"changeStage", "changeStage":{"stage":"brokerSelection"}}} gdmmodel_convhandler_test.go:112: <- {"type":"response", "response":{"type":"changeStage", "ack":{}}} gdmmodel_test.go:1876: DONE waiting for allRequestsReceived gdmmodel_test.go:1899: Waiting for events done... === NAME TestGdmModel/Authenticated_after_client-side_user,_broker_and_authMode_selection gdmmodel_test.go:1866: DONE waiting for pendingEventsFlushed === CONT TestGdmModel/Error_on_authentication_client_because_of_invalid_auth_data_access_with_message gdmmodel_convhandler_test.go:107: -> {"type":"hello"} gdmmodel_convhandler_test.go:112: <- {"type":"hello", "hello":{"version":1}} gdmmodel_test.go:1850: Sent message tea.sequenceMsg{(tea.Cmd)(0xaaaabe67b8d0)} gdmmodel_test.go:1850: Sent message adapter.gdmTestWaitForStage{stage:3, events:[]*gdm.EventData(nil), commands:[]tea.Cmd{(tea.Cmd)(0xaaaabe67b8c0)}} gdmmodel_test.go:1889: Waiting for expected events gdmmodel_test.go:1855: Waiting for wantMessagesHandled [[0xaaaabe67b8d0] {3 [] [0xaaaabe67b8c0]} {7 Access "no way you get here!" is not valid}] gdmmodel_test.go:1873: Waiting for allRequestsReceived gdmmodel_test.go:1882: Waiting for allEventsReceived gdmmodel_convhandler_test.go:107: -> {"type":"request", "request":{"type":"uiLayoutCapabilities", "uiLayoutCapabilities":{}}} gdmmodel_convhandler_test.go:112: <- {"type":"response", "response":{"type":"uiLayoutCapabilities", "uiLayoutCapabilities":{"supportedUiLayouts":[{"type":"form", "label":"required", "button":"optional", "wait":"optional:true,false", "entry":"optional:chars,chars_password"}]}}} gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"brokersReceived", "brokersReceived":{"brokersInfos":[{"id":"testBroker", "name":"The best broker!"}]}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} === CONT TestGdmModel/Error_during_broker_selection_if_session_ID_is_empty gdmmodel_convhandler_test.go:107: -> {"type":"hello"} gdmmodel_convhandler_test.go:112: <- {"type":"hello", "hello":{"version":1}} gdmmodel_test.go:1850: Sent message adapter.userSelected{username:"daemon-selected-user-and-broker"} gdmmodel_test.go:1889: Waiting for expected events gdmmodel_test.go:1855: Waiting for wantMessagesHandled [{daemon-selected-user-and-broker} {4 no session ID returned by broker}] gdmmodel_test.go:1873: Waiting for allRequestsReceived gdmmodel_test.go:1882: Waiting for allEventsReceived gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"userSelected", "userSelected":{"userId":"daemon-selected-user-and-broker"}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_convhandler_test.go:107: -> {"type":"request", "request":{"type":"uiLayoutCapabilities", "uiLayoutCapabilities":{}}} gdmmodel_convhandler_test.go:112: <- {"type":"response", "response":{"type":"uiLayoutCapabilities", "uiLayoutCapabilities":{"supportedUiLayouts":[{"type":"form", "label":"required", "button":"optional", "wait":"optional:true,false", "entry":"optional:chars,chars_password"}]}}} gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"brokersReceived", "brokersReceived":{"brokersInfos":[{"id":"testBroker", "name":"The best broker!"}]}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_convhandler_test.go:190: Switching to stage brokerSelection gdmmodel_convhandler_test.go:107: -> {"type":"request", "request":{"type":"changeStage", "changeStage":{"stage":"brokerSelection"}}} gdmmodel_convhandler_test.go:112: <- {"type":"response", "response":{"type":"changeStage", "ack":{}}} gdmmodel_test.go:1876: DONE waiting for allRequestsReceived gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"brokerSelected", "brokerSelected":{"brokerId":"testBroker"}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_test.go:1885: DONE waiting for allEventsReceived gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"brokerSelected", "brokerSelected":{"brokerId":"testBroker"}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_test.go:1857: DONE waiting for wantMessagesHandled gdmmodel_test.go:1899: Waiting for events done... === NAME TestGdmModel/Broker_selection_stage_caused_by_server-side_user_selection gdmmodel_test.go:1907: Waiting for flushing events done... gdmmodel_test.go:1910: Time to quit! === NAME TestGdmModel/Authenticated_after_client-side_user,_broker_and_authMode_selection gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"brokerSelected", "brokerSelected":{"brokerId":"secondaryBroker"}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"authModesReceived", "authModesReceived":{"authModes":[{"id":"Password", "label":"Password authentication"}]}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_convhandler_test.go:190: Switching to stage authModeSelection gdmmodel_convhandler_test.go:107: -> {"type":"request", "request":{"type":"changeStage", "changeStage":{"stage":"authModeSelection"}}} gdmmodel_convhandler_test.go:112: <- {"type":"response", "response":{"type":"changeStage", "ack":{}}} gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"authModeSelected", "authModeSelected":{"authModeId":"Password"}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"uiLayoutReceived", "uiLayoutReceived":{"uiLayout":{"type":"form", "label":"required", "button":"optional", "wait":"optional:true,false", "entry":"optional:chars,chars_password"}}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"startAuthentication", "startAuthentication":{}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_convhandler_test.go:190: Switching to stage challenge gdmmodel_convhandler_test.go:107: -> {"type":"request", "request":{"type":"changeStage", "changeStage":{"stage":"challenge"}}} gdmmodel_convhandler_test.go:112: <- {"type":"response", "response":{"type":"changeStage", "ack":{}}} gdmmodel_test.go:1876: DONE waiting for allRequestsReceived === NAME TestGdmModel/Error_on_authentication_client_because_of_invalid_auth_data_access_with_message gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"userSelected", "userSelected":{"userId":"daemon-selected-user-and-broker-with-wrong-pass"}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_convhandler_test.go:190: Switching to stage brokerSelection gdmmodel_convhandler_test.go:107: -> {"type":"request", "request":{"type":"changeStage", "changeStage":{"stage":"brokerSelection"}}} gdmmodel_convhandler_test.go:112: <- {"type":"response", "response":{"type":"changeStage", "ack":{}}} gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"brokerSelected", "brokerSelected":{"brokerId":"testBroker"}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"authModesReceived", "authModesReceived":{"authModes":[{"id":"Password", "label":"Password authentication"}]}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} === NAME TestGdmModel/Error_during_broker_selection_if_session_ID_is_empty gdmmodel_test.go:1907: Waiting for flushing events done... gdmmodel_test.go:1910: Time to quit! === NAME TestGdmModel/Error_on_authentication_client_because_of_invalid_auth_data_access_with_message gdmmodel_convhandler_test.go:190: Switching to stage authModeSelection gdmmodel_convhandler_test.go:107: -> {"type":"request", "request":{"type":"changeStage", "changeStage":{"stage":"authModeSelection"}}} gdmmodel_convhandler_test.go:112: <- {"type":"response", "response":{"type":"changeStage", "ack":{}}} gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"authModeSelected", "authModeSelected":{"authModeId":"Password"}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} === CONT TestGdmModel/Error_on_invalid_poll_data_response_for_missing_data gdmmodel_convhandler_test.go:107: -> {"type":"hello"} gdmmodel_convhandler_test.go:112: <- {"type":"hello", "hello":{"version":1}} gdmmodel_convhandler_test.go:107: -> {"type":"poll"} gdmmodel_test.go:1889: Waiting for expected events gdmmodel_test.go:1855: Waiting for wantMessagesHandled [{4 Sending GDM poll failed: Conversation error: poll response data member 0 invalid: missing event type}] gdmmodel_test.go:1864: Waiting for pendingEventsFlushed gdmmodel_test.go:1873: Waiting for allRequestsReceived gdmmodel_test.go:1882: Waiting for allEventsReceived === NAME TestGdmModel/Error_on_authentication_client_because_of_invalid_auth_data_access_with_message gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"uiLayoutReceived", "uiLayoutReceived":{"uiLayout":{"type":"form", "label":"required", "button":"optional", "wait":"optional:true,false", "entry":"optional:chars,chars_password"}}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} === NAME TestGdmModel/Error_on_invalid_poll_data_response_for_missing_data gdmmodel_convhandler_test.go:107: -> {"type":"request", "request":{"type":"uiLayoutCapabilities", "uiLayoutCapabilities":{}}} gdmmodel_convhandler_test.go:112: <- {"type":"response", "response":{"type":"uiLayoutCapabilities", "uiLayoutCapabilities":{"supportedUiLayouts":[{"type":"form", "label":"required", "button":"optional", "wait":"optional:true,false", "entry":"optional:chars,chars_password"}]}}} gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"brokersReceived", "brokersReceived":{"brokersInfos":[{"id":"testBroker", "name":"The best broker!"}]}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_test.go:1885: DONE waiting for allEventsReceived gdmmodel_test.go:1857: DONE waiting for wantMessagesHandled gdmmodel_test.go:1876: DONE waiting for allRequestsReceived === NAME TestGdmModel/Error_on_authentication_client_because_of_invalid_auth_data_access_with_message gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"startAuthentication", "startAuthentication":{}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} === NAME TestGdmModel/Authenticated_after_client-side_user,_broker_and_authMode_selection gdmmodel_convhandler_test.go:107: -> {"type":"poll"} gdmmodel_convhandler_test.go:112: <- {"type":"pollResponse", "pollResponse":[{"type":"isAuthenticatedRequested", "isAuthenticatedRequested":{"authenticationData":{"challenge":"gdm-good-password"}}}]} === NAME TestGdmModel/Error_on_authentication_client_because_of_invalid_auth_data_access_with_message gdmmodel_convhandler_test.go:190: Switching to stage challenge gdmmodel_convhandler_test.go:107: -> {"type":"request", "request":{"type":"changeStage", "changeStage":{"stage":"challenge"}}} gdmmodel_convhandler_test.go:112: <- {"type":"response", "response":{"type":"changeStage", "ack":{}}} gdmmodel_test.go:1876: DONE waiting for allRequestsReceived === CONT TestGdmModel/Error_on_brokers_fetching_error gdmmodel_convhandler_test.go:107: -> {"type":"hello"} gdmmodel_convhandler_test.go:112: <- {"type":"hello", "hello":{"version":1}} gdmmodel_test.go:1889: Waiting for expected events gdmmodel_test.go:1855: Waiting for wantMessagesHandled [{4 could not get current available brokers: brokers loading failed}] gdmmodel_test.go:1873: Waiting for allRequestsReceived gdmmodel_test.go:1857: DONE waiting for wantMessagesHandled gdmmodel_convhandler_test.go:107: -> {"type":"request", "request":{"type":"uiLayoutCapabilities", "uiLayoutCapabilities":{}}} gdmmodel_convhandler_test.go:112: <- {"type":"response", "response":{"type":"uiLayoutCapabilities", "uiLayoutCapabilities":{"supportedUiLayouts":[{"type":"form", "label":"required", "button":"optional", "wait":"optional:true,false", "entry":"optional:chars,chars_password"}]}}} gdmmodel_test.go:1876: DONE waiting for allRequestsReceived gdmmodel_test.go:1899: Waiting for events done... === NAME TestGdmModel/Error_on_invalid_poll_data_response_for_missing_data gdmmodel_test.go:1866: DONE waiting for pendingEventsFlushed gdmmodel_test.go:1899: Waiting for events done... === NAME TestGdmModel/Authenticated_after_client-side_user,_broker_and_authMode_selection gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"authEvent", "authEvent":{"response":{"access":"granted"}}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} === NAME TestGdmModel/Error_on_authentication_client_because_of_invalid_auth_data_access_with_message gdmmodel_convhandler_test.go:107: -> {"type":"poll"} gdmmodel_convhandler_test.go:112: <- {"type":"pollResponse", "pollResponse":[{"type":"isAuthenticatedRequested", "isAuthenticatedRequested":{"authenticationData":{"challenge":"gdm-some-password"}}}]} === NAME TestGdmModel/Authenticated_after_client-side_user,_broker_and_authMode_selection gdmmodel_test.go:1885: DONE waiting for allEventsReceived gdmmodel_test.go:1857: DONE waiting for wantMessagesHandled gdmmodel_test.go:1899: Waiting for events done... gdmmodel_test.go:1907: Waiting for flushing events done... gdmmodel_test.go:1910: Time to quit! === NAME TestGdmModel/Error_on_brokers_fetching_error gdmmodel_test.go:1907: Waiting for flushing events done... gdmmodel_test.go:1910: Time to quit! === NAME TestGdmModel/Error_on_invalid_poll_data_response_for_missing_data gdmmodel_test.go:1907: Waiting for flushing events done... gdmmodel_test.go:1910: Time to quit! === CONT TestGdmModel/AuthMode_selection_stage_from_client_after_server-side_broker_and_auth_mode_selection_with_multiple_auth_modes === CONT TestGdmModel/Authenticated_with_message_after_server-side_user,_broker_and_authMode_selection === NAME TestGdmModel/AuthMode_selection_stage_from_client_after_server-side_broker_and_auth_mode_selection_with_multiple_auth_modes gdmmodel_convhandler_test.go:107: -> {"type":"hello"} gdmmodel_convhandler_test.go:112: <- {"type":"hello", "hello":{"version":1}} === NAME TestGdmModel/Authenticated_with_message_after_server-side_user,_broker_and_authMode_selection gdmmodel_convhandler_test.go:107: -> {"type":"hello"} gdmmodel_convhandler_test.go:112: <- {"type":"hello", "hello":{"version":1}} === NAME TestGdmModel/AuthMode_selection_stage_from_client_after_server-side_broker_and_auth_mode_selection_with_multiple_auth_modes gdmmodel_test.go:1850: Sent message adapter.userSelected{username:"daemon-selected-user-and-broker"} gdmmodel_test.go:1850: Sent message adapter.gdmTestWaitForStage{stage:3, events:[]*gdm.EventData{(*gdm.EventData)(0x4000406a00)}, commands:[]tea.Cmd{(tea.Cmd)(0xaaaabe67cd50)}} === NAME TestGdmModel/Authenticated_with_message_after_server-side_user,_broker_and_authMode_selection gdmmodel_test.go:1850: Sent message tea.sequenceMsg{(tea.Cmd)(0xaaaabe67d570)} gdmmodel_test.go:1850: Sent message adapter.gdmTestWaitForStage{stage:3, events:[]*gdm.EventData(nil), commands:[]tea.Cmd{(tea.Cmd)(0xaaaabe67d560)}} === NAME TestGdmModel/AuthMode_selection_stage_from_client_after_server-side_broker_and_auth_mode_selection_with_multiple_auth_modes gdmmodel_test.go:1889: Waiting for expected events gdmmodel_test.go:1855: Waiting for wantMessagesHandled [{daemon-selected-user-and-broker} {3 [0x4000406a00] [0xaaaabe67cd50]}] gdmmodel_test.go:1873: Waiting for allRequestsReceived gdmmodel_test.go:1882: Waiting for allEventsReceived === NAME TestGdmModel/Authenticated_with_message_after_server-side_user,_broker_and_authMode_selection gdmmodel_test.go:1889: Waiting for expected events gdmmodel_test.go:1855: Waiting for wantMessagesHandled [[0xaaaabe67d570] {3 [] [0xaaaabe67d560]} {testBroker Hi GDM, it's a pleasure to get you in!}] gdmmodel_test.go:1873: Waiting for allRequestsReceived gdmmodel_test.go:1882: Waiting for allEventsReceived === NAME TestGdmModel/AuthMode_selection_stage_from_client_after_server-side_broker_and_auth_mode_selection_with_multiple_auth_modes gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"userSelected", "userSelected":{"userId":"daemon-selected-user-and-broker"}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} === NAME TestGdmModel/Authenticated_with_message_after_server-side_user,_broker_and_authMode_selection gdmmodel_convhandler_test.go:107: -> {"type":"request", "request":{"type":"uiLayoutCapabilities", "uiLayoutCapabilities":{}}} === NAME TestGdmModel/AuthMode_selection_stage_from_client_after_server-side_broker_and_auth_mode_selection_with_multiple_auth_modes gdmmodel_convhandler_test.go:107: -> {"type":"request", "request":{"type":"uiLayoutCapabilities", "uiLayoutCapabilities":{}}} === NAME TestGdmModel/Authenticated_with_message_after_server-side_user,_broker_and_authMode_selection gdmmodel_convhandler_test.go:112: <- {"type":"response", "response":{"type":"uiLayoutCapabilities", "uiLayoutCapabilities":{"supportedUiLayouts":[{"type":"form", "label":"required", "button":"optional", "wait":"optional:true,false", "entry":"optional:chars,chars_password"}]}}} === NAME TestGdmModel/AuthMode_selection_stage_from_client_after_server-side_broker_and_auth_mode_selection_with_multiple_auth_modes gdmmodel_convhandler_test.go:112: <- {"type":"response", "response":{"type":"uiLayoutCapabilities", "uiLayoutCapabilities":{"supportedUiLayouts":[{"type":"form", "label":"required", "button":"optional", "wait":"optional:true,false", "entry":"optional:chars,chars_password"}]}}} gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"brokersReceived", "brokersReceived":{"brokersInfos":[{"id":"testBroker", "name":"The best broker!"}]}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} === NAME TestGdmModel/Authenticated_with_message_after_server-side_user,_broker_and_authMode_selection gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"brokersReceived", "brokersReceived":{"brokersInfos":[{"id":"testBroker", "name":"The best broker!"}, {"id":"secondaryBroker", "name":"A broker that works too!"}]}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} === NAME TestGdmModel/AuthMode_selection_stage_from_client_after_server-side_broker_and_auth_mode_selection_with_multiple_auth_modes gdmmodel_convhandler_test.go:190: Switching to stage brokerSelection gdmmodel_convhandler_test.go:107: -> {"type":"request", "request":{"type":"changeStage", "changeStage":{"stage":"brokerSelection"}}} gdmmodel_convhandler_test.go:112: <- {"type":"response", "response":{"type":"changeStage", "ack":{}}} gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"brokerSelected", "brokerSelected":{"brokerId":"testBroker"}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"brokerSelected", "brokerSelected":{"brokerId":"testBroker"}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_convhandler_test.go:190: Switching to stage authModeSelection gdmmodel_convhandler_test.go:107: -> {"type":"request", "request":{"type":"changeStage", "changeStage":{"stage":"authModeSelection"}}} gdmmodel_convhandler_test.go:112: <- {"type":"response", "response":{"type":"changeStage", "ack":{}}} gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"authModesReceived", "authModesReceived":{"authModes":[{"id":"Password", "label":"Password authentication"}, {"id":"pincode", "label":"Pin Code"}]}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} === CONT TestGdmModel/Authenticated_after_server-side_user,_broker_and_authMode_selection gdmmodel_convhandler_test.go:107: -> {"type":"hello"} gdmmodel_convhandler_test.go:112: <- {"type":"hello", "hello":{"version":1}} gdmmodel_test.go:1850: Sent message tea.sequenceMsg{(tea.Cmd)(0xaaaabe67d700)} gdmmodel_test.go:1850: Sent message adapter.gdmTestWaitForStage{stage:3, events:[]*gdm.EventData(nil), commands:[]tea.Cmd{(tea.Cmd)(0xaaaabe67d6f0)}} gdmmodel_test.go:1889: Waiting for expected events gdmmodel_test.go:1855: Waiting for wantMessagesHandled [[0xaaaabe67d700] {3 [] [0xaaaabe67d6f0]} {testBroker }] gdmmodel_test.go:1873: Waiting for allRequestsReceived gdmmodel_test.go:1882: Waiting for allEventsReceived gdmmodel_convhandler_test.go:107: -> {"type":"request", "request":{"type":"uiLayoutCapabilities", "uiLayoutCapabilities":{}}} gdmmodel_convhandler_test.go:112: <- {"type":"response", "response":{"type":"uiLayoutCapabilities", "uiLayoutCapabilities":{"supportedUiLayouts":[{"type":"form", "label":"required", "button":"optional", "wait":"optional:true,false", "entry":"optional:chars,chars_password"}]}}} gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"brokersReceived", "brokersReceived":{"brokersInfos":[{"id":"testBroker", "name":"The best broker!"}]}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} === NAME TestGdmModel/AuthMode_selection_stage_from_client_after_server-side_broker_and_auth_mode_selection_with_multiple_auth_modes gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"authModesReceived", "authModesReceived":{"authModes":[{"id":"Password", "label":"Password authentication"}, {"id":"pincode", "label":"Pin Code"}]}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"authModeSelected", "authModeSelected":{"authModeId":"Password"}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"authModeSelected", "authModeSelected":{"authModeId":"Password"}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"uiLayoutReceived", "uiLayoutReceived":{"uiLayout":{"type":"form", "label":"required", "button":"optional", "wait":"optional:true,false", "entry":"optional:chars,chars_password"}}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"uiLayoutReceived", "uiLayoutReceived":{"uiLayout":{"type":"form", "label":"required", "button":"optional", "wait":"optional:true,false", "entry":"optional:chars,chars_password"}}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"startAuthentication", "startAuthentication":{}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_convhandler_test.go:190: Switching to stage challenge gdmmodel_convhandler_test.go:107: -> {"type":"request", "request":{"type":"changeStage", "changeStage":{"stage":"challenge"}}} gdmmodel_convhandler_test.go:112: <- {"type":"response", "response":{"type":"changeStage", "ack":{}}} time="2024-03-27T14:38:07Z" level=warning msg="Ignored authentication start request while one is still going" === NAME TestGdmModel/Error_on_authentication_client_because_of_invalid_auth_data_access_with_message gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"authEvent", "authEvent":{"response":{"access":"denied", "msg":"Access \"no way you get here!\" is not valid"}}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_test.go:1885: DONE waiting for allEventsReceived gdmmodel_test.go:1857: DONE waiting for wantMessagesHandled gdmmodel_test.go:1899: Waiting for events done... gdmmodel_test.go:1907: Waiting for flushing events done... gdmmodel_test.go:1910: Time to quit! === NAME TestGdmModel/AuthMode_selection_stage_from_client_after_server-side_broker_and_auth_mode_selection_with_multiple_auth_modes gdmmodel_convhandler_test.go:107: -> {"type":"poll"} gdmmodel_convhandler_test.go:112: <- {"type":"pollResponse", "pollResponse":[{"type":"stageChanged", "stageChanged":{"stage":"authModeSelection"}}]} time="2024-03-27T14:38:07Z" level=info msg="GDM Stage changed to authModeSelection" === CONT TestGdmModel/Challenge_stage_caused_by_client-side_broker_and_authMode_selection gdmmodel_convhandler_test.go:107: -> {"type":"hello"} gdmmodel_convhandler_test.go:112: <- {"type":"hello", "hello":{"version":1}} gdmmodel_convhandler_test.go:107: -> {"type":"poll"} gdmmodel_convhandler_test.go:112: <- {"type":"pollResponse", "pollResponse":[{"type":"userSelected", "userSelected":{"userId":"gdm-selected-user-and-broker"}}]} === NAME TestGdmModel/Authenticated_with_message_after_server-side_user,_broker_and_authMode_selection gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"userSelected", "userSelected":{"userId":"daemon-selected-user-and-broker"}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} === NAME TestGdmModel/Challenge_stage_caused_by_client-side_broker_and_authMode_selection gdmmodel_test.go:1850: Sent message adapter.gdmTestWaitForStage{stage:1, events:[]*gdm.EventData{(*gdm.EventData)(0x4000406280)}, commands:[]tea.Cmd(nil)} gdmmodel_test.go:1850: Sent message adapter.gdmTestWaitForStage{stage:3, events:[]*gdm.EventData(nil), commands:[]tea.Cmd(nil)} gdmmodel_test.go:1889: Waiting for expected events gdmmodel_test.go:1855: Waiting for wantMessagesHandled [{1 [0x4000406280] []} {3 [] []}] gdmmodel_test.go:1864: Waiting for pendingEventsFlushed gdmmodel_test.go:1873: Waiting for allRequestsReceived gdmmodel_test.go:1882: Waiting for allEventsReceived gdmmodel_convhandler_test.go:107: -> {"type":"request", "request":{"type":"uiLayoutCapabilities", "uiLayoutCapabilities":{}}} gdmmodel_convhandler_test.go:112: <- {"type":"response", "response":{"type":"uiLayoutCapabilities", "uiLayoutCapabilities":{"supportedUiLayouts":[{"type":"form", "label":"required", "button":"optional", "wait":"optional:true,false", "entry":"optional:chars,chars_password"}]}}} gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"brokersReceived", "brokersReceived":{"brokersInfos":[{"id":"testBroker", "name":"The best broker!"}]}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"userSelected", "userSelected":{"userId":"gdm-selected-user-and-broker"}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_convhandler_test.go:190: Switching to stage brokerSelection gdmmodel_convhandler_test.go:107: -> {"type":"request", "request":{"type":"changeStage", "changeStage":{"stage":"brokerSelection"}}} gdmmodel_convhandler_test.go:112: <- {"type":"response", "response":{"type":"changeStage", "ack":{}}} === NAME TestGdmModel/Authenticated_with_message_after_server-side_user,_broker_and_authMode_selection gdmmodel_convhandler_test.go:190: Switching to stage brokerSelection gdmmodel_convhandler_test.go:107: -> {"type":"request", "request":{"type":"changeStage", "changeStage":{"stage":"brokerSelection"}}} gdmmodel_convhandler_test.go:112: <- {"type":"response", "response":{"type":"changeStage", "ack":{}}} === NAME TestGdmModel/AuthMode_selection_stage_from_client_after_server-side_broker_and_auth_mode_selection_with_multiple_auth_modes gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"authEvent", "authEvent":{"response":{"access":"cancelled"}}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_test.go:1885: DONE waiting for allEventsReceived === NAME TestGdmModel/Authenticated_with_message_after_server-side_user,_broker_and_authMode_selection gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"brokerSelected", "brokerSelected":{"brokerId":"testBroker"}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} === NAME TestGdmModel/AuthMode_selection_stage_from_client_after_server-side_broker_and_auth_mode_selection_with_multiple_auth_modes gdmmodel_convhandler_test.go:190: Switching to stage authModeSelection gdmmodel_convhandler_test.go:107: -> {"type":"request", "request":{"type":"changeStage", "changeStage":{"stage":"authModeSelection"}}} gdmmodel_convhandler_test.go:112: <- {"type":"response", "response":{"type":"changeStage", "ack":{}}} gdmmodel_test.go:1876: DONE waiting for allRequestsReceived gdmmodel_test.go:1857: DONE waiting for wantMessagesHandled gdmmodel_test.go:1899: Waiting for events done... gdmmodel_test.go:1907: Waiting for flushing events done... gdmmodel_test.go:1910: Time to quit! === NAME TestGdmModel/Authenticated_after_server-side_user,_broker_and_authMode_selection gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"userSelected", "userSelected":{"userId":"daemon-selected-user-and-broker"}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} === NAME TestGdmModel/Authenticated_with_message_after_server-side_user,_broker_and_authMode_selection gdmmodel_convhandler_test.go:190: Switching to stage authModeSelection gdmmodel_convhandler_test.go:107: -> {"type":"request", "request":{"type":"changeStage", "changeStage":{"stage":"authModeSelection"}}} gdmmodel_convhandler_test.go:112: <- {"type":"response", "response":{"type":"changeStage", "ack":{}}} gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"authModesReceived", "authModesReceived":{"authModes":[{"id":"Password", "label":"Password authentication"}]}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"authModeSelected", "authModeSelected":{"authModeId":"Password"}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"uiLayoutReceived", "uiLayoutReceived":{"uiLayout":{"type":"form", "label":"required", "button":"optional", "wait":"optional:true,false", "entry":"optional:chars,chars_password"}}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"startAuthentication", "startAuthentication":{}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_convhandler_test.go:190: Switching to stage challenge gdmmodel_convhandler_test.go:107: -> {"type":"request", "request":{"type":"changeStage", "changeStage":{"stage":"challenge"}}} gdmmodel_convhandler_test.go:112: <- {"type":"response", "response":{"type":"changeStage", "ack":{}}} gdmmodel_test.go:1876: DONE waiting for allRequestsReceived === NAME TestGdmModel/Authenticated_after_server-side_user,_broker_and_authMode_selection gdmmodel_convhandler_test.go:190: Switching to stage brokerSelection gdmmodel_convhandler_test.go:107: -> {"type":"request", "request":{"type":"changeStage", "changeStage":{"stage":"brokerSelection"}}} gdmmodel_convhandler_test.go:112: <- {"type":"response", "response":{"type":"changeStage", "ack":{}}} gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"brokerSelected", "brokerSelected":{"brokerId":"testBroker"}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"authModesReceived", "authModesReceived":{"authModes":[{"id":"Password", "label":"Password authentication"}]}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_convhandler_test.go:190: Switching to stage authModeSelection gdmmodel_convhandler_test.go:107: -> {"type":"request", "request":{"type":"changeStage", "changeStage":{"stage":"authModeSelection"}}} gdmmodel_convhandler_test.go:112: <- {"type":"response", "response":{"type":"changeStage", "ack":{}}} gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"authModeSelected", "authModeSelected":{"authModeId":"Password"}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} === CONT TestGdmModel/Error_on_authentication_client_denied_because_of_wrong_password === NAME TestGdmModel/Authenticated_after_server-side_user,_broker_and_authMode_selection gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"uiLayoutReceived", "uiLayoutReceived":{"uiLayout":{"type":"form", "label":"required", "button":"optional", "wait":"optional:true,false", "entry":"optional:chars,chars_password"}}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} === NAME TestGdmModel/Error_on_authentication_client_denied_because_of_wrong_password gdmmodel_convhandler_test.go:107: -> {"type":"hello"} gdmmodel_convhandler_test.go:112: <- {"type":"hello", "hello":{"version":1}} === NAME TestGdmModel/Authenticated_after_server-side_user,_broker_and_authMode_selection gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"startAuthentication", "startAuthentication":{}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_convhandler_test.go:190: Switching to stage challenge gdmmodel_convhandler_test.go:107: -> {"type":"request", "request":{"type":"changeStage", "changeStage":{"stage":"challenge"}}} gdmmodel_convhandler_test.go:112: <- {"type":"response", "response":{"type":"changeStage", "ack":{}}} gdmmodel_test.go:1876: DONE waiting for allRequestsReceived === NAME TestGdmModel/Error_on_authentication_client_denied_because_of_wrong_password gdmmodel_test.go:1850: Sent message adapter.userSelected{username:"daemon-selected-user-and-client-selected-broker-with-wrong-pass"} gdmmodel_test.go:1850: Sent message adapter.gdmTestWaitForStage{stage:1, events:[]*gdm.EventData{(*gdm.EventData)(0x4000407e40)}, commands:[]tea.Cmd(nil)} === NAME TestGdmModel/Challenge_stage_caused_by_client-side_broker_and_authMode_selection gdmmodel_test.go:1866: DONE waiting for pendingEventsFlushed === NAME TestGdmModel/Error_on_authentication_client_denied_because_of_wrong_password gdmmodel_test.go:1850: Sent message adapter.gdmTestWaitForStage{stage:3, events:[]*gdm.EventData(nil), commands:[]tea.Cmd{(tea.Cmd)(0xaaaabe67bd80)}} gdmmodel_test.go:1889: Waiting for expected events gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"userSelected", "userSelected":{"userId":"daemon-selected-user-and-client-selected-broker-with-wrong-pass"}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_test.go:1855: Waiting for wantMessagesHandled [{daemon-selected-user-and-client-selected-broker-with-wrong-pass} {1 [0x4000407e40] []} {3 [] [0xaaaabe67bd80]} {7 Access denied}] gdmmodel_test.go:1873: Waiting for allRequestsReceived gdmmodel_test.go:1882: Waiting for allEventsReceived gdmmodel_convhandler_test.go:107: -> {"type":"request", "request":{"type":"uiLayoutCapabilities", "uiLayoutCapabilities":{}}} gdmmodel_convhandler_test.go:112: <- {"type":"response", "response":{"type":"uiLayoutCapabilities", "uiLayoutCapabilities":{"supportedUiLayouts":[{"type":"form", "label":"required", "button":"optional", "wait":"optional:true,false", "entry":"optional:chars,chars_password"}]}}} gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"brokersReceived", "brokersReceived":{"brokersInfos":[{"id":"testBroker", "name":"The best broker!"}]}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_convhandler_test.go:190: Switching to stage brokerSelection gdmmodel_convhandler_test.go:107: -> {"type":"request", "request":{"type":"changeStage", "changeStage":{"stage":"brokerSelection"}}} gdmmodel_convhandler_test.go:112: <- {"type":"response", "response":{"type":"changeStage", "ack":{}}} === NAME TestGdmModel/Authenticated_after_server-side_user,_broker_and_authMode_selection gdmmodel_convhandler_test.go:107: -> {"type":"poll"} gdmmodel_convhandler_test.go:112: <- {"type":"pollResponse", "pollResponse":[{"type":"isAuthenticatedRequested", "isAuthenticatedRequested":{"authenticationData":{"challenge":"gdm-good-password"}}}]} === NAME TestGdmModel/Authenticated_with_message_after_server-side_user,_broker_and_authMode_selection gdmmodel_convhandler_test.go:107: -> {"type":"poll"} gdmmodel_convhandler_test.go:112: <- {"type":"pollResponse", "pollResponse":[{"type":"isAuthenticatedRequested", "isAuthenticatedRequested":{"authenticationData":{"challenge":"gdm-good-password"}}}]} === NAME TestGdmModel/Challenge_stage_caused_by_client-side_broker_and_authMode_selection gdmmodel_convhandler_test.go:107: -> {"type":"poll"} gdmmodel_convhandler_test.go:112: <- {"type":"pollResponse", "pollResponse":[{"type":"brokerSelected", "brokerSelected":{"brokerId":"testBroker"}}]} === NAME TestGdmModel/Error_on_authentication_client_denied_because_of_wrong_password gdmmodel_convhandler_test.go:107: -> {"type":"poll"} gdmmodel_convhandler_test.go:112: <- {"type":"pollResponse", "pollResponse":[{"type":"brokerSelected", "brokerSelected":{"brokerId":"testBroker"}}]} gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"brokerSelected", "brokerSelected":{"brokerId":"testBroker"}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} === NAME TestGdmModel/Authenticated_with_message_after_server-side_user,_broker_and_authMode_selection gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"authEvent", "authEvent":{"response":{"access":"granted", "msg":"Hi GDM, it's a pleasure to get you in!"}}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_test.go:1885: DONE waiting for allEventsReceived gdmmodel_test.go:1857: DONE waiting for wantMessagesHandled gdmmodel_test.go:1899: Waiting for events done... === NAME TestGdmModel/Error_on_authentication_client_denied_because_of_wrong_password gdmmodel_convhandler_test.go:190: Switching to stage authModeSelection gdmmodel_convhandler_test.go:107: -> {"type":"request", "request":{"type":"changeStage", "changeStage":{"stage":"authModeSelection"}}} gdmmodel_convhandler_test.go:112: <- {"type":"response", "response":{"type":"changeStage", "ack":{}}} gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"authModesReceived", "authModesReceived":{"authModes":[{"id":"Password", "label":"Password authentication"}]}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"authModeSelected", "authModeSelected":{"authModeId":"Password"}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"uiLayoutReceived", "uiLayoutReceived":{"uiLayout":{"type":"form", "label":"required", "button":"optional", "wait":"optional:true,false", "entry":"optional:chars,chars_password"}}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} === NAME TestGdmModel/Authenticated_with_message_after_server-side_user,_broker_and_authMode_selection gdmmodel_test.go:1907: Waiting for flushing events done... gdmmodel_test.go:1910: Time to quit! === NAME TestGdmModel/Error_on_authentication_client_denied_because_of_wrong_password gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"startAuthentication", "startAuthentication":{}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_convhandler_test.go:190: Switching to stage challenge gdmmodel_convhandler_test.go:107: -> {"type":"request", "request":{"type":"changeStage", "changeStage":{"stage":"challenge"}}} gdmmodel_convhandler_test.go:112: <- {"type":"response", "response":{"type":"changeStage", "ack":{}}} gdmmodel_test.go:1876: DONE waiting for allRequestsReceived === NAME TestGdmModel/Challenge_stage_caused_by_client-side_broker_and_authMode_selection gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"brokerSelected", "brokerSelected":{"brokerId":"testBroker"}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} === CONT TestGdmModel/Error_on_authentication_mode_selection gdmmodel_convhandler_test.go:107: -> {"type":"hello"} gdmmodel_convhandler_test.go:112: <- {"type":"hello", "hello":{"version":1}} gdmmodel_test.go:1850: Sent message adapter.userSelected{username:"daemon-selected-user-for-client-selected-broker"} gdmmodel_test.go:1850: Sent message adapter.gdmTestWaitForStage{stage:1, events:[]*gdm.EventData{(*gdm.EventData)(0x4000407a80)}, commands:[]tea.Cmd(nil)} gdmmodel_test.go:1850: Sent message adapter.gdmTestWaitForStage{stage:2, events:[]*gdm.EventData(nil), commands:[]tea.Cmd(nil)} gdmmodel_test.go:1889: Waiting for expected events gdmmodel_test.go:1855: Waiting for wantMessagesHandled [{daemon-selected-user-for-client-selected-broker} {1 [0x4000407a80] []} {2 [] []} {4 can't select authentication mode: error selecting auth mode}] gdmmodel_test.go:1873: Waiting for allRequestsReceived gdmmodel_test.go:1882: Waiting for allEventsReceived gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"userSelected", "userSelected":{"userId":"daemon-selected-user-for-client-selected-broker"}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_convhandler_test.go:107: -> {"type":"request", "request":{"type":"uiLayoutCapabilities", "uiLayoutCapabilities":{}}} gdmmodel_convhandler_test.go:112: <- {"type":"response", "response":{"type":"uiLayoutCapabilities", "uiLayoutCapabilities":{"supportedUiLayouts":[{"type":"form", "label":"required", "button":"optional", "wait":"optional:true,false", "entry":"optional:chars,chars_password"}]}}} gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"brokersReceived", "brokersReceived":{"brokersInfos":[{"id":"testBroker", "name":"The best broker!"}]}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_test.go:1885: DONE waiting for allEventsReceived === NAME TestGdmModel/Challenge_stage_caused_by_client-side_broker_and_authMode_selection gdmmodel_convhandler_test.go:190: Switching to stage authModeSelection gdmmodel_convhandler_test.go:107: -> {"type":"request", "request":{"type":"changeStage", "changeStage":{"stage":"authModeSelection"}}} gdmmodel_convhandler_test.go:112: <- {"type":"response", "response":{"type":"changeStage", "ack":{}}} === NAME TestGdmModel/Authenticated_after_server-side_user,_broker_and_authMode_selection gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"authEvent", "authEvent":{"response":{"access":"granted"}}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} === NAME TestGdmModel/Error_on_authentication_mode_selection gdmmodel_convhandler_test.go:190: Switching to stage brokerSelection gdmmodel_convhandler_test.go:107: -> {"type":"request", "request":{"type":"changeStage", "changeStage":{"stage":"brokerSelection"}}} gdmmodel_convhandler_test.go:112: <- {"type":"response", "response":{"type":"changeStage", "ack":{}}} === NAME TestGdmModel/Authenticated_after_server-side_user,_broker_and_authMode_selection gdmmodel_test.go:1885: DONE waiting for allEventsReceived === NAME TestGdmModel/Challenge_stage_caused_by_client-side_broker_and_authMode_selection gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"authModesReceived", "authModesReceived":{"authModes":[{"id":"Password", "label":"Password authentication"}]}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} === NAME TestGdmModel/Error_on_authentication_client_denied_because_of_wrong_password gdmmodel_convhandler_test.go:107: -> {"type":"poll"} gdmmodel_convhandler_test.go:112: <- {"type":"pollResponse", "pollResponse":[{"type":"isAuthenticatedRequested", "isAuthenticatedRequested":{"authenticationData":{"challenge":"gdm-wrong-password"}}}]} === NAME TestGdmModel/Challenge_stage_caused_by_client-side_broker_and_authMode_selection gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"authModeSelected", "authModeSelected":{"authModeId":"Password"}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"uiLayoutReceived", "uiLayoutReceived":{"uiLayout":{"type":"form", "label":"required", "button":"optional", "wait":"optional:true,false", "entry":"optional:chars,chars_password"}}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} === NAME TestGdmModel/Authenticated_after_server-side_user,_broker_and_authMode_selection gdmmodel_test.go:1857: DONE waiting for wantMessagesHandled gdmmodel_test.go:1899: Waiting for events done... gdmmodel_test.go:1907: Waiting for flushing events done... gdmmodel_test.go:1910: Time to quit! === NAME TestGdmModel/Challenge_stage_caused_by_client-side_broker_and_authMode_selection gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"startAuthentication", "startAuthentication":{}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_test.go:1885: DONE waiting for allEventsReceived gdmmodel_convhandler_test.go:190: Switching to stage challenge gdmmodel_convhandler_test.go:107: -> {"type":"request", "request":{"type":"changeStage", "changeStage":{"stage":"challenge"}}} gdmmodel_convhandler_test.go:112: <- {"type":"response", "response":{"type":"changeStage", "ack":{}}} gdmmodel_test.go:1876: DONE waiting for allRequestsReceived gdmmodel_test.go:1857: DONE waiting for wantMessagesHandled gdmmodel_test.go:1899: Waiting for events done... gdmmodel_test.go:1907: Waiting for flushing events done... gdmmodel_test.go:1910: Time to quit! === CONT TestGdmModel/Authenticated_after_auth_selection_stage_from_client_after_client-side_broker_and_auth_mode_selection_if_there_is_only_one_auth_mode gdmmodel_convhandler_test.go:107: -> {"type":"hello"} gdmmodel_convhandler_test.go:112: <- {"type":"hello", "hello":{"version":1}} gdmmodel_convhandler_test.go:107: -> {"type":"poll"} gdmmodel_convhandler_test.go:112: <- {"type":"pollResponse", "pollResponse":[{"type":"userSelected", "userSelected":{"userId":"gdm-selected-user-broker-and-auth-mode"}}]} gdmmodel_test.go:1850: Sent message adapter.gdmTestWaitForStage{stage:1, events:[]*gdm.EventData{(*gdm.EventData)(0x4000406d80)}, commands:[]tea.Cmd(nil)} gdmmodel_test.go:1850: Sent message adapter.gdmTestWaitForStage{stage:3, events:[]*gdm.EventData{(*gdm.EventData)(0x4000406dc0)}, commands:[]tea.Cmd{(tea.Cmd)(0xaaaabe67ccb0)}} gdmmodel_test.go:1889: Waiting for expected events gdmmodel_test.go:1855: Waiting for wantMessagesHandled [{1 [0x4000406d80] []} {3 [0x4000406dc0] [0xaaaabe67ccb0]} {} {} {testBroker }] gdmmodel_test.go:1864: Waiting for pendingEventsFlushed gdmmodel_test.go:1873: Waiting for allRequestsReceived gdmmodel_test.go:1882: Waiting for allEventsReceived gdmmodel_convhandler_test.go:107: -> {"type":"request", "request":{"type":"uiLayoutCapabilities", "uiLayoutCapabilities":{}}} gdmmodel_convhandler_test.go:112: <- {"type":"response", "response":{"type":"uiLayoutCapabilities", "uiLayoutCapabilities":{"supportedUiLayouts":[{"type":"form", "label":"required", "button":"optional", "wait":"optional:true,false", "entry":"optional:chars,chars_password"}]}}} gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"brokersReceived", "brokersReceived":{"brokersInfos":[{"id":"testBroker", "name":"The best broker!"}]}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"userSelected", "userSelected":{"userId":"gdm-selected-user-broker-and-auth-mode"}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_convhandler_test.go:190: Switching to stage brokerSelection gdmmodel_convhandler_test.go:107: -> {"type":"request", "request":{"type":"changeStage", "changeStage":{"stage":"brokerSelection"}}} gdmmodel_convhandler_test.go:112: <- {"type":"response", "response":{"type":"changeStage", "ack":{}}} === NAME TestGdmModel/Error_on_authentication_client_denied_because_of_wrong_password gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"authEvent", "authEvent":{"response":{"access":"denied"}}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_test.go:1857: DONE waiting for wantMessagesHandled gdmmodel_test.go:1899: Waiting for events done... gdmmodel_test.go:1907: Waiting for flushing events done... gdmmodel_test.go:1910: Time to quit! gdmmodel_test.go:1885: DONE waiting for allEventsReceived === CONT TestGdmModel/Authenticated_after_server-side_user,_broker_and_authMode_selection_and_after_various_retries gdmmodel_test.go:1850: Sent message tea.sequenceMsg{(tea.Cmd)(0xaaaabe67d1f0)} gdmmodel_convhandler_test.go:107: -> {"type":"hello"} gdmmodel_convhandler_test.go:112: <- {"type":"hello", "hello":{"version":1}} gdmmodel_test.go:1850: Sent message adapter.gdmTestWaitForStage{stage:3, events:[]*gdm.EventData(nil), commands:[]tea.Cmd{(tea.Cmd)(0xaaaabe67d1e0), (tea.Cmd)(0xaaaabe67d1d0)}} gdmmodel_convhandler_test.go:107: -> {"type":"request", "request":{"type":"uiLayoutCapabilities", "uiLayoutCapabilities":{}}} gdmmodel_convhandler_test.go:112: <- {"type":"response", "response":{"type":"uiLayoutCapabilities", "uiLayoutCapabilities":{"supportedUiLayouts":[{"type":"form", "label":"required", "button":"optional", "wait":"optional:true,false", "entry":"optional:chars,chars_password"}]}}} gdmmodel_test.go:1889: Waiting for expected events gdmmodel_test.go:1855: Waiting for wantMessagesHandled [[0xaaaabe67d1f0] {3 [] [0xaaaabe67d1e0 0xaaaabe67d1d0]} {} {} {testBroker }] gdmmodel_test.go:1873: Waiting for allRequestsReceived gdmmodel_test.go:1882: Waiting for allEventsReceived gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"brokersReceived", "brokersReceived":{"brokersInfos":[{"id":"testBroker", "name":"The best broker!"}]}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} === NAME TestGdmModel/Error_on_authentication_mode_selection gdmmodel_convhandler_test.go:107: -> {"type":"poll"} gdmmodel_convhandler_test.go:112: <- {"type":"pollResponse", "pollResponse":[{"type":"brokerSelected", "brokerSelected":{"brokerId":"testBroker"}}]} === CONT TestGdmModel/Broker_selection_stage_caused_by_module_user_selection gdmmodel_convhandler_test.go:107: -> {"type":"hello"} gdmmodel_convhandler_test.go:112: <- {"type":"hello", "hello":{"version":1}} gdmmodel_test.go:1889: Waiting for expected events gdmmodel_test.go:1873: Waiting for allRequestsReceived gdmmodel_test.go:1882: Waiting for allEventsReceived gdmmodel_convhandler_test.go:107: -> {"type":"request", "request":{"type":"uiLayoutCapabilities", "uiLayoutCapabilities":{}}} gdmmodel_convhandler_test.go:112: <- {"type":"response", "response":{"type":"uiLayoutCapabilities", "uiLayoutCapabilities":{"supportedUiLayouts":[{"type":"form", "label":"required", "button":"optional", "wait":"optional:true,false", "entry":"optional:chars,chars_password"}]}}} gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"brokersReceived", "brokersReceived":{"brokersInfos":[{"id":"testBroker", "name":"The best broker!"}]}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"userSelected", "userSelected":{"userId":"gdm-pam-selected-user"}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_test.go:1885: DONE waiting for allEventsReceived gdmmodel_convhandler_test.go:190: Switching to stage brokerSelection gdmmodel_convhandler_test.go:107: -> {"type":"request", "request":{"type":"changeStage", "changeStage":{"stage":"brokerSelection"}}} gdmmodel_convhandler_test.go:112: <- {"type":"response", "response":{"type":"changeStage", "ack":{}}} gdmmodel_test.go:1876: DONE waiting for allRequestsReceived gdmmodel_test.go:1899: Waiting for events done... === NAME TestGdmModel/Authenticated_after_auth_selection_stage_from_client_after_client-side_broker_and_auth_mode_selection_if_there_is_only_one_auth_mode gdmmodel_test.go:1866: DONE waiting for pendingEventsFlushed gdmmodel_convhandler_test.go:107: -> {"type":"poll"} gdmmodel_convhandler_test.go:112: <- {"type":"pollResponse", "pollResponse":[{"type":"brokerSelected", "brokerSelected":{"brokerId":"testBroker"}}]} === NAME TestGdmModel/Authenticated_after_server-side_user,_broker_and_authMode_selection_and_after_various_retries gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"userSelected", "userSelected":{"userId":"daemon-selected-user-and-broker"}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} === NAME TestGdmModel/Error_on_authentication_mode_selection gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"brokerSelected", "brokerSelected":{"brokerId":"testBroker"}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} === NAME TestGdmModel/Authenticated_after_server-side_user,_broker_and_authMode_selection_and_after_various_retries gdmmodel_convhandler_test.go:190: Switching to stage brokerSelection gdmmodel_convhandler_test.go:107: -> {"type":"request", "request":{"type":"changeStage", "changeStage":{"stage":"brokerSelection"}}} gdmmodel_convhandler_test.go:112: <- {"type":"response", "response":{"type":"changeStage", "ack":{}}} === NAME TestGdmModel/Error_on_authentication_mode_selection gdmmodel_convhandler_test.go:190: Switching to stage authModeSelection gdmmodel_convhandler_test.go:107: -> {"type":"request", "request":{"type":"changeStage", "changeStage":{"stage":"authModeSelection"}}} gdmmodel_convhandler_test.go:112: <- {"type":"response", "response":{"type":"changeStage", "ack":{}}} gdmmodel_test.go:1876: DONE waiting for allRequestsReceived === NAME TestGdmModel/Authenticated_after_server-side_user,_broker_and_authMode_selection_and_after_various_retries gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"brokerSelected", "brokerSelected":{"brokerId":"testBroker"}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} === NAME TestGdmModel/Error_on_authentication_mode_selection gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"authModesReceived", "authModesReceived":{"authModes":[{"id":"Password", "label":"Password authentication"}]}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"authModeSelected", "authModeSelected":{"authModeId":"Password"}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_test.go:1857: DONE waiting for wantMessagesHandled gdmmodel_test.go:1899: Waiting for events done... gdmmodel_test.go:1907: Waiting for flushing events done... gdmmodel_test.go:1910: Time to quit! === NAME TestGdmModel/Authenticated_after_auth_selection_stage_from_client_after_client-side_broker_and_auth_mode_selection_if_there_is_only_one_auth_mode gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"brokerSelected", "brokerSelected":{"brokerId":"testBroker"}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_convhandler_test.go:190: Switching to stage authModeSelection gdmmodel_convhandler_test.go:107: -> {"type":"request", "request":{"type":"changeStage", "changeStage":{"stage":"authModeSelection"}}} gdmmodel_convhandler_test.go:112: <- {"type":"response", "response":{"type":"changeStage", "ack":{}}} gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"authModesReceived", "authModesReceived":{"authModes":[{"id":"Password", "label":"Password authentication"}]}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"authModeSelected", "authModeSelected":{"authModeId":"Password"}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"uiLayoutReceived", "uiLayoutReceived":{"uiLayout":{"type":"form", "label":"required", "button":"optional", "wait":"optional:true,false", "entry":"optional:chars,chars_password"}}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} === NAME TestGdmModel/Broker_selection_stage_caused_by_module_user_selection gdmmodel_test.go:1907: Waiting for flushing events done... gdmmodel_test.go:1910: Time to quit! === NAME TestGdmModel/Authenticated_after_auth_selection_stage_from_client_after_client-side_broker_and_auth_mode_selection_if_there_is_only_one_auth_mode gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"startAuthentication", "startAuthentication":{}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} === NAME TestGdmModel/Authenticated_after_server-side_user,_broker_and_authMode_selection_and_after_various_retries gdmmodel_convhandler_test.go:190: Switching to stage authModeSelection gdmmodel_convhandler_test.go:107: -> {"type":"request", "request":{"type":"changeStage", "changeStage":{"stage":"authModeSelection"}}} gdmmodel_convhandler_test.go:112: <- {"type":"response", "response":{"type":"changeStage", "ack":{}}} gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"authModesReceived", "authModesReceived":{"authModes":[{"id":"Password", "label":"Password authentication"}]}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} === NAME TestGdmModel/Authenticated_after_auth_selection_stage_from_client_after_client-side_broker_and_auth_mode_selection_if_there_is_only_one_auth_mode gdmmodel_convhandler_test.go:190: Switching to stage challenge gdmmodel_convhandler_test.go:107: -> {"type":"request", "request":{"type":"changeStage", "changeStage":{"stage":"challenge"}}} gdmmodel_convhandler_test.go:112: <- {"type":"response", "response":{"type":"changeStage", "ack":{}}} === NAME TestGdmModel/Authenticated_after_server-side_user,_broker_and_authMode_selection_and_after_various_retries gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"authModeSelected", "authModeSelected":{"authModeId":"Password"}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"uiLayoutReceived", "uiLayoutReceived":{"uiLayout":{"type":"form", "label":"required", "button":"optional", "wait":"optional:true,false", "entry":"optional:chars,chars_password"}}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"startAuthentication", "startAuthentication":{}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_convhandler_test.go:190: Switching to stage challenge gdmmodel_convhandler_test.go:107: -> {"type":"request", "request":{"type":"changeStage", "changeStage":{"stage":"challenge"}}} gdmmodel_convhandler_test.go:112: <- {"type":"response", "response":{"type":"changeStage", "ack":{}}} gdmmodel_test.go:1876: DONE waiting for allRequestsReceived === CONT TestGdmModel/Error_on_change_stage === CONT TestGdmModel/Error_during_hello_on_protocol_mismatch === NAME TestGdmModel/Error_on_change_stage gdmmodel_convhandler_test.go:107: -> {"type":"hello"} gdmmodel_convhandler_test.go:112: <- {"type":"hello", "hello":{"version":1}} === NAME TestGdmModel/Error_during_hello_on_protocol_mismatch gdmmodel_convhandler_test.go:107: -> {"type":"hello"} === NAME TestGdmModel/Error_on_change_stage gdmmodel_convhandler_test.go:107: -> {"type":"poll"} === NAME TestGdmModel/Error_during_hello_on_protocol_mismatch gdmmodel_convhandler_test.go:112: <- {"type":"hello", "hello":{"version":99999999}} === NAME TestGdmModel/Error_on_change_stage gdmmodel_test.go:1889: Waiting for expected events gdmmodel_convhandler_test.go:112: <- {"type":"pollResponse", "pollResponse":[{"type":"stageChanged", "stageChanged":{"stage":"brokerSelection"}}]} time="2024-03-27T14:38:07Z" level=info msg="GDM Stage changed to brokerSelection" === NAME TestGdmModel/Authenticated_after_auth_selection_stage_from_client_after_client-side_broker_and_auth_mode_selection_if_there_is_only_one_auth_mode gdmmodel_convhandler_test.go:107: -> {"type":"poll"} gdmmodel_convhandler_test.go:112: <- {"type":"pollResponse", "pollResponse":[{"type":"stageChanged", "stageChanged":{"stage":"authModeSelection"}}]} time="2024-03-27T14:38:07Z" level=info msg="GDM Stage changed to authModeSelection" === NAME TestGdmModel/Error_during_hello_on_protocol_mismatch gdmmodel_test.go:1889: Waiting for expected events === NAME TestGdmModel/Error_on_change_stage gdmmodel_test.go:1864: Waiting for pendingEventsFlushed gdmmodel_test.go:1855: Waiting for wantMessagesHandled [{4 Changing GDM stage failed: Conversation error: this is a stage change error}] === NAME TestGdmModel/Error_during_hello_on_protocol_mismatch gdmmodel_test.go:1855: Waiting for wantMessagesHandled [{15 GDM protocol initialization failed, type hello, version 99999999}] === NAME TestGdmModel/Error_on_change_stage gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"brokersReceived", "brokersReceived":{"brokersInfos":[{"id":"testBroker", "name":"The best broker!"}]}}} === NAME TestGdmModel/Error_during_hello_on_protocol_mismatch gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"brokersReceived", "brokersReceived":{"brokersInfos":[{"id":"testBroker", "name":"The best broker!"}]}}} === NAME TestGdmModel/Error_on_change_stage gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} === NAME TestGdmModel/Error_during_hello_on_protocol_mismatch gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_test.go:1857: DONE waiting for wantMessagesHandled gdmmodel_test.go:1899: Waiting for events done... === NAME TestGdmModel/Error_on_change_stage gdmmodel_convhandler_test.go:107: -> {"type":"request", "request":{"type":"uiLayoutCapabilities", "uiLayoutCapabilities":{}}} gdmmodel_convhandler_test.go:112: <- {"type":"response", "response":{"type":"uiLayoutCapabilities", "uiLayoutCapabilities":{"supportedUiLayouts":[{"type":"form", "label":"required", "button":"optional", "wait":"optional:true,false", "entry":"optional:chars,chars_password"}]}}} === NAME TestGdmModel/Error_during_hello_on_protocol_mismatch gdmmodel_convhandler_test.go:107: -> {"type":"request", "request":{"type":"uiLayoutCapabilities", "uiLayoutCapabilities":{}}} gdmmodel_convhandler_test.go:112: <- {"type":"response", "response":{"type":"uiLayoutCapabilities", "uiLayoutCapabilities":{"supportedUiLayouts":[{"type":"form", "label":"required", "button":"optional", "wait":"optional:true,false", "entry":"optional:chars,chars_password"}]}}} === NAME TestGdmModel/Error_on_change_stage gdmmodel_test.go:1857: DONE waiting for wantMessagesHandled === NAME TestGdmModel/Authenticated_after_server-side_user,_broker_and_authMode_selection_and_after_various_retries gdmmodel_convhandler_test.go:107: -> {"type":"poll"} gdmmodel_convhandler_test.go:112: <- {"type":"pollResponse", "pollResponse":[{"type":"isAuthenticatedRequested", "isAuthenticatedRequested":{"authenticationData":{"challenge":"gdm-bad-password"}}}]} === NAME TestGdmModel/Authenticated_after_auth_selection_stage_from_client_after_client-side_broker_and_auth_mode_selection_if_there_is_only_one_auth_mode gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"authEvent", "authEvent":{"response":{"access":"cancelled"}}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_convhandler_test.go:190: Switching to stage authModeSelection gdmmodel_convhandler_test.go:107: -> {"type":"request", "request":{"type":"changeStage", "changeStage":{"stage":"authModeSelection"}}} gdmmodel_convhandler_test.go:112: <- {"type":"response", "response":{"type":"changeStage", "ack":{}}} === NAME TestGdmModel/Authenticated_after_server-side_user,_broker_and_authMode_selection_and_after_various_retries gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"authEvent", "authEvent":{"response":{"access":"retry"}}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"startAuthentication", "startAuthentication":{}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} === NAME TestGdmModel/Error_on_change_stage gdmmodel_test.go:1866: DONE waiting for pendingEventsFlushed gdmmodel_test.go:1899: Waiting for events done... === NAME TestGdmModel/Error_during_hello_on_protocol_mismatch gdmmodel_test.go:1907: Waiting for flushing events done... gdmmodel_test.go:1910: Time to quit! === NAME TestGdmModel/Authenticated_after_auth_selection_stage_from_client_after_client-side_broker_and_auth_mode_selection_if_there_is_only_one_auth_mode gdmmodel_convhandler_test.go:107: -> {"type":"poll"} gdmmodel_convhandler_test.go:112: <- {"type":"pollResponse", "pollResponse":[{"type":"authModeSelected", "authModeSelected":{"authModeId":"Password"}}]} === NAME TestGdmModel/Authenticated_after_server-side_user,_broker_and_authMode_selection_and_after_various_retries gdmmodel_convhandler_test.go:107: -> {"type":"poll"} gdmmodel_convhandler_test.go:112: <- {"type":"pollResponse", "pollResponse":[{"type":"isAuthenticatedRequested", "isAuthenticatedRequested":{"authenticationData":{"challenge":"gdm-good-password"}}}]} === CONT TestGdmModel/Error_during_broker_selection_if_encryption_key_is_empty === NAME TestGdmModel/Authenticated_after_auth_selection_stage_from_client_after_client-side_broker_and_auth_mode_selection_if_there_is_only_one_auth_mode gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"authModeSelected", "authModeSelected":{"authModeId":"Password"}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"uiLayoutReceived", "uiLayoutReceived":{"uiLayout":{"type":"form", "label":"required", "button":"optional", "wait":"optional:true,false", "entry":"optional:chars,chars_password"}}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"startAuthentication", "startAuthentication":{}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_test.go:1885: DONE waiting for allEventsReceived gdmmodel_convhandler_test.go:190: Switching to stage challenge gdmmodel_convhandler_test.go:107: -> {"type":"request", "request":{"type":"changeStage", "changeStage":{"stage":"challenge"}}} gdmmodel_convhandler_test.go:112: <- {"type":"response", "response":{"type":"changeStage", "ack":{}}} gdmmodel_test.go:1876: DONE waiting for allRequestsReceived === NAME TestGdmModel/Error_on_change_stage gdmmodel_test.go:1907: Waiting for flushing events done... gdmmodel_test.go:1910: Time to quit! === NAME TestGdmModel/Error_during_broker_selection_if_encryption_key_is_empty gdmmodel_convhandler_test.go:107: -> {"type":"hello"} gdmmodel_convhandler_test.go:112: <- {"type":"hello", "hello":{"version":1}} gdmmodel_test.go:1850: Sent message adapter.userSelected{username:"daemon-selected-user-and-broker"} gdmmodel_test.go:1850: Sent message adapter.gdmTestWaitForStage{stage:1, events:[]*gdm.EventData(nil), commands:[]tea.Cmd(nil)} gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"userSelected", "userSelected":{"userId":"daemon-selected-user-and-broker"}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_convhandler_test.go:107: -> {"type":"request", "request":{"type":"uiLayoutCapabilities", "uiLayoutCapabilities":{}}} gdmmodel_convhandler_test.go:112: <- {"type":"response", "response":{"type":"uiLayoutCapabilities", "uiLayoutCapabilities":{"supportedUiLayouts":[{"type":"form", "label":"required", "button":"optional", "wait":"optional:true,false", "entry":"optional:chars,chars_password"}]}}} gdmmodel_test.go:1889: Waiting for expected events === NAME TestGdmModel/Authenticated_after_server-side_user,_broker_and_authMode_selection_and_after_various_retries gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"authEvent", "authEvent":{"response":{"access":"granted"}}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} === NAME TestGdmModel/Error_during_broker_selection_if_encryption_key_is_empty gdmmodel_convhandler_test.go:190: Switching to stage brokerSelection gdmmodel_convhandler_test.go:107: -> {"type":"request", "request":{"type":"changeStage", "changeStage":{"stage":"brokerSelection"}}} gdmmodel_convhandler_test.go:112: <- {"type":"response", "response":{"type":"changeStage", "ack":{}}} gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"brokerSelected", "brokerSelected":{"brokerId":"testBroker"}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_test.go:1882: Waiting for allEventsReceived gdmmodel_test.go:1855: Waiting for wantMessagesHandled [{daemon-selected-user-and-broker} {1 [] []} {4 no encryption key returned by broker}] gdmmodel_test.go:1873: Waiting for allRequestsReceived gdmmodel_test.go:1876: DONE waiting for allRequestsReceived === NAME TestGdmModel/Authenticated_after_server-side_user,_broker_and_authMode_selection_and_after_various_retries gdmmodel_test.go:1885: DONE waiting for allEventsReceived === NAME TestGdmModel/Error_during_broker_selection_if_encryption_key_is_empty gdmmodel_test.go:1857: DONE waiting for wantMessagesHandled === NAME TestGdmModel/Authenticated_after_server-side_user,_broker_and_authMode_selection_and_after_various_retries gdmmodel_test.go:1857: DONE waiting for wantMessagesHandled gdmmodel_test.go:1899: Waiting for events done... gdmmodel_test.go:1907: Waiting for flushing events done... gdmmodel_test.go:1910: Time to quit! === NAME TestGdmModel/Error_during_broker_selection_if_encryption_key_is_empty gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"brokersReceived", "brokersReceived":{"brokersInfos":[{"id":"testBroker", "name":"The best broker!"}]}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_test.go:1885: DONE waiting for allEventsReceived gdmmodel_test.go:1899: Waiting for events done... gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"brokerSelected", "brokerSelected":{"brokerId":"testBroker"}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} === NAME TestGdmModel/Authenticated_after_auth_selection_stage_from_client_after_client-side_broker_and_auth_mode_selection_if_there_is_only_one_auth_mode gdmmodel_convhandler_test.go:107: -> {"type":"poll"} gdmmodel_convhandler_test.go:112: <- {"type":"pollResponse", "pollResponse":[{"type":"isAuthenticatedRequested", "isAuthenticatedRequested":{"authenticationData":{"challenge":"gdm-good-password"}}}]} === CONT TestGdmModel/Error_on_missing_authentication_modes gdmmodel_convhandler_test.go:107: -> {"type":"hello"} gdmmodel_convhandler_test.go:112: <- {"type":"hello", "hello":{"version":1}} gdmmodel_test.go:1850: Sent message adapter.userSelected{username:"daemon-selected-user-for-client-selected-broker"} gdmmodel_test.go:1850: Sent message adapter.gdmTestWaitForStage{stage:1, events:[]*gdm.EventData{(*gdm.EventData)(0x4000407980)}, commands:[]tea.Cmd(nil)} gdmmodel_test.go:1850: Sent message adapter.gdmTestWaitForStage{stage:2, events:[]*gdm.EventData(nil), commands:[]tea.Cmd(nil)} gdmmodel_test.go:1889: Waiting for expected events gdmmodel_test.go:1855: Waiting for wantMessagesHandled [{daemon-selected-user-for-client-selected-broker} {1 [0x4000407980] []} {2 [] []} {15 no supported authentication mode available for this provider}] gdmmodel_test.go:1873: Waiting for allRequestsReceived gdmmodel_test.go:1882: Waiting for allEventsReceived gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"userSelected", "userSelected":{"userId":"daemon-selected-user-for-client-selected-broker"}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} === CONT TestGdmModel/Error_during_broker_selection_if_encryption_key_is_not_valid_key gdmmodel_convhandler_test.go:107: -> {"type":"hello"} gdmmodel_convhandler_test.go:112: <- {"type":"hello", "hello":{"version":1}} === NAME TestGdmModel/Error_on_missing_authentication_modes gdmmodel_convhandler_test.go:107: -> {"type":"request", "request":{"type":"uiLayoutCapabilities", "uiLayoutCapabilities":{}}} gdmmodel_convhandler_test.go:112: <- {"type":"response", "response":{"type":"uiLayoutCapabilities", "uiLayoutCapabilities":{"supportedUiLayouts":[{"type":"form", "label":"required", "button":"optional", "wait":"optional:true,false", "entry":"optional:chars,chars_password"}]}}} === NAME TestGdmModel/Error_during_broker_selection_if_encryption_key_is_not_valid_key gdmmodel_test.go:1850: Sent message adapter.userSelected{username:"daemon-selected-user-and-broker"} gdmmodel_test.go:1850: Sent message adapter.gdmTestWaitForStage{stage:1, events:[]*gdm.EventData(nil), commands:[]tea.Cmd(nil)} gdmmodel_convhandler_test.go:107: -> {"type":"request", "request":{"type":"uiLayoutCapabilities", "uiLayoutCapabilities":{}}} === NAME TestGdmModel/Error_on_missing_authentication_modes gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"brokersReceived", "brokersReceived":{"brokersInfos":[{"id":"testBroker", "name":"The best broker!"}]}}} === NAME TestGdmModel/Error_during_broker_selection_if_encryption_key_is_not_valid_key gdmmodel_convhandler_test.go:112: <- {"type":"response", "response":{"type":"uiLayoutCapabilities", "uiLayoutCapabilities":{"supportedUiLayouts":[{"type":"form", "label":"required", "button":"optional", "wait":"optional:true,false", "entry":"optional:chars,chars_password"}]}}} === NAME TestGdmModel/Error_on_missing_authentication_modes gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} === NAME TestGdmModel/Error_during_broker_selection_if_encryption_key_is_not_valid_key gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"brokersReceived", "brokersReceived":{"brokersInfos":[{"id":"testBroker", "name":"The best broker!"}]}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_test.go:1889: Waiting for expected events gdmmodel_test.go:1855: Waiting for wantMessagesHandled [{daemon-selected-user-and-broker} {1 [] []} {4 }] gdmmodel_test.go:1873: Waiting for allRequestsReceived gdmmodel_test.go:1882: Waiting for allEventsReceived gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"userSelected", "userSelected":{"userId":"daemon-selected-user-and-broker"}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_test.go:1885: DONE waiting for allEventsReceived gdmmodel_convhandler_test.go:190: Switching to stage brokerSelection gdmmodel_convhandler_test.go:107: -> {"type":"request", "request":{"type":"changeStage", "changeStage":{"stage":"brokerSelection"}}} gdmmodel_convhandler_test.go:112: <- {"type":"response", "response":{"type":"changeStage", "ack":{}}} === NAME TestGdmModel/Error_on_missing_authentication_modes gdmmodel_convhandler_test.go:190: Switching to stage brokerSelection === NAME TestGdmModel/Error_during_broker_selection_if_encryption_key_is_not_valid_key gdmmodel_test.go:1876: DONE waiting for allRequestsReceived === NAME TestGdmModel/Error_on_missing_authentication_modes gdmmodel_convhandler_test.go:107: -> {"type":"request", "request":{"type":"changeStage", "changeStage":{"stage":"brokerSelection"}}} gdmmodel_convhandler_test.go:112: <- {"type":"response", "response":{"type":"changeStage", "ack":{}}} === NAME TestGdmModel/Error_during_broker_selection_if_encryption_key_is_not_valid_key gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"brokerSelected", "brokerSelected":{"brokerId":"testBroker"}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"brokerSelected", "brokerSelected":{"brokerId":"testBroker"}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_test.go:1857: DONE waiting for wantMessagesHandled gdmmodel_test.go:1899: Waiting for events done... === NAME TestGdmModel/Error_during_broker_selection_if_encryption_key_is_empty gdmmodel_test.go:1907: Waiting for flushing events done... gdmmodel_test.go:1910: Time to quit! === NAME TestGdmModel/Authenticated_after_auth_selection_stage_from_client_after_client-side_broker_and_auth_mode_selection_if_there_is_only_one_auth_mode gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"authEvent", "authEvent":{"response":{"access":"granted"}}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_test.go:1857: DONE waiting for wantMessagesHandled gdmmodel_test.go:1899: Waiting for events done... gdmmodel_test.go:1907: Waiting for flushing events done... gdmmodel_test.go:1910: Time to quit! === CONT TestGdmModel/Error_on_invalid_auth-mode_layout_type gdmmodel_convhandler_test.go:107: -> {"type":"hello"} gdmmodel_convhandler_test.go:112: <- {"type":"hello", "hello":{"version":1}} gdmmodel_test.go:1850: Sent message adapter.userSelected{username:"daemon-selected-user-with-client-selected-broker"} gdmmodel_convhandler_test.go:107: -> {"type":"request", "request":{"type":"uiLayoutCapabilities", "uiLayoutCapabilities":{}}} gdmmodel_convhandler_test.go:112: <- {"type":"response", "response":{"type":"uiLayoutCapabilities", "uiLayoutCapabilities":{"supportedUiLayouts":[{"type":"form", "label":"required", "button":"optional", "wait":"optional:true,false", "entry":"optional:chars,chars_password"}]}}} gdmmodel_test.go:1850: Sent message adapter.gdmTestWaitForStage{stage:1, events:[]*gdm.EventData{(*gdm.EventData)(0x4000407b80)}, commands:[]tea.Cmd(nil)} gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"brokersReceived", "brokersReceived":{"brokersInfos":[{"id":"testBroker", "name":"The best broker!"}]}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_test.go:1850: Sent message adapter.gdmTestWaitForStage{stage:3, events:[]*gdm.EventData(nil), commands:[]tea.Cmd(nil)} gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"userSelected", "userSelected":{"userId":"daemon-selected-user-with-client-selected-broker"}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_test.go:1889: Waiting for expected events gdmmodel_test.go:1873: Waiting for allRequestsReceived gdmmodel_test.go:1882: Waiting for allEventsReceived gdmmodel_test.go:1855: Waiting for wantMessagesHandled [{daemon-selected-user-with-client-selected-broker} {1 [0x4000407b80] []} {3 [] []} {4 Sending GDM event failed: Conversation error: unknown layout type: "invalid layout"}] gdmmodel_convhandler_test.go:190: Switching to stage brokerSelection gdmmodel_convhandler_test.go:107: -> {"type":"request", "request":{"type":"changeStage", "changeStage":{"stage":"brokerSelection"}}} gdmmodel_convhandler_test.go:112: <- {"type":"response", "response":{"type":"changeStage", "ack":{}}} === NAME TestGdmModel/Error_on_missing_authentication_modes gdmmodel_convhandler_test.go:107: -> {"type":"poll"} gdmmodel_convhandler_test.go:112: <- {"type":"pollResponse", "pollResponse":[{"type":"brokerSelected", "brokerSelected":{"brokerId":"testBroker"}}]} === NAME TestGdmModel/Error_during_broker_selection_if_encryption_key_is_not_valid_key gdmmodel_test.go:1907: Waiting for flushing events done... gdmmodel_test.go:1910: Time to quit! === CONT TestGdmModel/Error_on_authentication_client_because_of_empty_auth_data_access === NAME TestGdmModel/Error_on_invalid_auth-mode_layout_type gdmmodel_convhandler_test.go:107: -> {"type":"poll"} gdmmodel_convhandler_test.go:112: <- {"type":"pollResponse", "pollResponse":[{"type":"brokerSelected", "brokerSelected":{"brokerId":"testBroker"}}]} === NAME TestGdmModel/Error_on_authentication_client_because_of_empty_auth_data_access gdmmodel_test.go:1850: Sent message tea.sequenceMsg{(tea.Cmd)(0xaaaabe67ba60)} gdmmodel_convhandler_test.go:107: -> {"type":"hello"} gdmmodel_convhandler_test.go:112: <- {"type":"hello", "hello":{"version":1}} === NAME TestGdmModel/Error_on_missing_authentication_modes gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"brokerSelected", "brokerSelected":{"brokerId":"testBroker"}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_test.go:1885: DONE waiting for allEventsReceived === NAME TestGdmModel/Error_on_authentication_client_because_of_empty_auth_data_access gdmmodel_test.go:1850: Sent message adapter.gdmTestWaitForStage{stage:3, events:[]*gdm.EventData(nil), commands:[]tea.Cmd{(tea.Cmd)(0xaaaabe67ba50)}} gdmmodel_test.go:1889: Waiting for expected events gdmmodel_test.go:1855: Waiting for wantMessagesHandled [[0xaaaabe67ba60] {3 [] [0xaaaabe67ba50]} {7 Access "" is not valid}] gdmmodel_test.go:1873: Waiting for allRequestsReceived gdmmodel_test.go:1882: Waiting for allEventsReceived gdmmodel_convhandler_test.go:107: -> {"type":"request", "request":{"type":"uiLayoutCapabilities", "uiLayoutCapabilities":{}}} gdmmodel_convhandler_test.go:112: <- {"type":"response", "response":{"type":"uiLayoutCapabilities", "uiLayoutCapabilities":{"supportedUiLayouts":[{"type":"form", "label":"required", "button":"optional", "wait":"optional:true,false", "entry":"optional:chars,chars_password"}]}}} gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"brokersReceived", "brokersReceived":{"brokersInfos":[{"id":"testBroker", "name":"The best broker!"}]}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} === NAME TestGdmModel/Error_on_missing_authentication_modes gdmmodel_convhandler_test.go:190: Switching to stage authModeSelection gdmmodel_convhandler_test.go:107: -> {"type":"request", "request":{"type":"changeStage", "changeStage":{"stage":"authModeSelection"}}} gdmmodel_convhandler_test.go:112: <- {"type":"response", "response":{"type":"changeStage", "ack":{}}} gdmmodel_test.go:1876: DONE waiting for allRequestsReceived gdmmodel_test.go:1857: DONE waiting for wantMessagesHandled gdmmodel_test.go:1899: Waiting for events done... gdmmodel_test.go:1907: Waiting for flushing events done... gdmmodel_test.go:1910: Time to quit! === CONT TestGdmModel/Error_on_authentication_client_denied_because_of_wrong_password_after_retry gdmmodel_convhandler_test.go:107: -> {"type":"hello"} gdmmodel_convhandler_test.go:112: <- {"type":"hello", "hello":{"version":1}} gdmmodel_test.go:1850: Sent message tea.sequenceMsg{(tea.Cmd)(0xaaaabe67bc00)} === NAME TestGdmModel/Error_on_authentication_client_because_of_empty_auth_data_access gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"userSelected", "userSelected":{"userId":"daemon-selected-user-and-broker-with-wrong-pass"}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_convhandler_test.go:190: Switching to stage brokerSelection === NAME TestGdmModel/Error_on_authentication_client_denied_because_of_wrong_password_after_retry gdmmodel_test.go:1850: Sent message adapter.gdmTestWaitForStage{stage:3, events:[]*gdm.EventData(nil), commands:[]tea.Cmd{(tea.Cmd)(0xaaaabe67bbf0), (tea.Cmd)(0xaaaabe67bbe0)}} === NAME TestGdmModel/Error_on_authentication_client_because_of_empty_auth_data_access gdmmodel_convhandler_test.go:107: -> {"type":"request", "request":{"type":"changeStage", "changeStage":{"stage":"brokerSelection"}}} gdmmodel_convhandler_test.go:112: <- {"type":"response", "response":{"type":"changeStage", "ack":{}}} === NAME TestGdmModel/Error_on_authentication_client_denied_because_of_wrong_password_after_retry gdmmodel_test.go:1889: Waiting for expected events === NAME TestGdmModel/Error_on_authentication_client_because_of_empty_auth_data_access gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"brokerSelected", "brokerSelected":{"brokerId":"testBroker"}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} === NAME TestGdmModel/Error_on_authentication_client_denied_because_of_wrong_password_after_retry gdmmodel_test.go:1855: Waiting for wantMessagesHandled [[0xaaaabe67bc00] {3 [] [0xaaaabe67bbf0 0xaaaabe67bbe0]} {7 Access denied}] gdmmodel_test.go:1873: Waiting for allRequestsReceived gdmmodel_test.go:1882: Waiting for allEventsReceived gdmmodel_convhandler_test.go:107: -> {"type":"request", "request":{"type":"uiLayoutCapabilities", "uiLayoutCapabilities":{}}} gdmmodel_convhandler_test.go:112: <- {"type":"response", "response":{"type":"uiLayoutCapabilities", "uiLayoutCapabilities":{"supportedUiLayouts":[{"type":"form", "label":"required", "button":"optional", "wait":"optional:true,false", "entry":"optional:chars,chars_password"}]}}} gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"brokersReceived", "brokersReceived":{"brokersInfos":[{"id":"testBroker", "name":"The best broker!"}]}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} === NAME TestGdmModel/Error_on_invalid_auth-mode_layout_type gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"brokerSelected", "brokerSelected":{"brokerId":"testBroker"}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} === NAME TestGdmModel/Error_on_authentication_client_because_of_empty_auth_data_access gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"authModesReceived", "authModesReceived":{"authModes":[{"id":"Password", "label":"Password authentication"}]}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_convhandler_test.go:190: Switching to stage authModeSelection gdmmodel_convhandler_test.go:107: -> {"type":"request", "request":{"type":"changeStage", "changeStage":{"stage":"authModeSelection"}}} gdmmodel_convhandler_test.go:112: <- {"type":"response", "response":{"type":"changeStage", "ack":{}}} gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"authModeSelected", "authModeSelected":{"authModeId":"Password"}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"uiLayoutReceived", "uiLayoutReceived":{"uiLayout":{"type":"form", "label":"required", "button":"optional", "wait":"optional:true,false", "entry":"optional:chars,chars_password"}}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} === NAME TestGdmModel/Error_on_invalid_auth-mode_layout_type gdmmodel_convhandler_test.go:190: Switching to stage authModeSelection gdmmodel_convhandler_test.go:107: -> {"type":"request", "request":{"type":"changeStage", "changeStage":{"stage":"authModeSelection"}}} gdmmodel_convhandler_test.go:112: <- {"type":"response", "response":{"type":"changeStage", "ack":{}}} gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"authModesReceived", "authModesReceived":{"authModes":[{"id":"Password", "label":"Password authentication"}]}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"authModeSelected", "authModeSelected":{"authModeId":"Password"}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_test.go:1885: DONE waiting for allEventsReceived gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"startAuthentication", "startAuthentication":{}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_convhandler_test.go:190: Switching to stage challenge gdmmodel_convhandler_test.go:107: -> {"type":"request", "request":{"type":"changeStage", "changeStage":{"stage":"challenge"}}} gdmmodel_convhandler_test.go:112: <- {"type":"response", "response":{"type":"changeStage", "ack":{}}} gdmmodel_test.go:1876: DONE waiting for allRequestsReceived gdmmodel_test.go:1857: DONE waiting for wantMessagesHandled gdmmodel_test.go:1899: Waiting for events done... gdmmodel_test.go:1907: Waiting for flushing events done... gdmmodel_test.go:1910: Time to quit! === NAME TestGdmModel/Error_on_authentication_client_because_of_empty_auth_data_access gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"startAuthentication", "startAuthentication":{}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_convhandler_test.go:190: Switching to stage challenge gdmmodel_convhandler_test.go:107: -> {"type":"request", "request":{"type":"changeStage", "changeStage":{"stage":"challenge"}}} gdmmodel_convhandler_test.go:112: <- {"type":"response", "response":{"type":"changeStage", "ack":{}}} gdmmodel_test.go:1876: DONE waiting for allRequestsReceived === CONT TestGdmModel/User_selection_stage_from_client_after_client-side_broker_and_auth_mode_selection_if_there_is_only_one_auth_mode gdmmodel_convhandler_test.go:107: -> {"type":"hello"} gdmmodel_convhandler_test.go:112: <- {"type":"hello", "hello":{"version":1}} gdmmodel_convhandler_test.go:107: -> {"type":"poll"} gdmmodel_convhandler_test.go:112: <- {"type":"pollResponse", "pollResponse":[{"type":"userSelected", "userSelected":{"userId":"gdm-selected-user-broker-and-auth-mode"}}]} gdmmodel_test.go:1850: Sent message adapter.gdmTestWaitForStage{stage:1, events:[]*gdm.EventData{(*gdm.EventData)(0x40004074c0)}, commands:[]tea.Cmd(nil)} gdmmodel_test.go:1850: Sent message adapter.gdmTestWaitForStage{stage:3, events:[]*gdm.EventData{(*gdm.EventData)(0x4000407500)}, commands:[]tea.Cmd{(tea.Cmd)(0xaaaabe67caa0)}} gdmmodel_test.go:1889: Waiting for expected events gdmmodel_test.go:1855: Waiting for wantMessagesHandled [{1 [0x40004074c0] []} {3 [0x4000407500] [0xaaaabe67caa0]} {}] gdmmodel_test.go:1864: Waiting for pendingEventsFlushed gdmmodel_test.go:1873: Waiting for allRequestsReceived gdmmodel_test.go:1882: Waiting for allEventsReceived gdmmodel_convhandler_test.go:107: -> {"type":"request", "request":{"type":"uiLayoutCapabilities", "uiLayoutCapabilities":{}}} gdmmodel_convhandler_test.go:112: <- {"type":"response", "response":{"type":"uiLayoutCapabilities", "uiLayoutCapabilities":{"supportedUiLayouts":[{"type":"form", "label":"required", "button":"optional", "wait":"optional:true,false", "entry":"optional:chars,chars_password"}]}}} gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"brokersReceived", "brokersReceived":{"brokersInfos":[{"id":"testBroker", "name":"The best broker!"}]}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"userSelected", "userSelected":{"userId":"gdm-selected-user-broker-and-auth-mode"}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_convhandler_test.go:190: Switching to stage brokerSelection gdmmodel_convhandler_test.go:107: -> {"type":"request", "request":{"type":"changeStage", "changeStage":{"stage":"brokerSelection"}}} gdmmodel_convhandler_test.go:112: <- {"type":"response", "response":{"type":"changeStage", "ack":{}}} === CONT TestGdmModel/Cancelled_auth_after_client-side_user,_broker_and_authMode_selection gdmmodel_convhandler_test.go:107: -> {"type":"hello"} gdmmodel_convhandler_test.go:112: <- {"type":"hello", "hello":{"version":1}} gdmmodel_convhandler_test.go:107: -> {"type":"poll"} gdmmodel_convhandler_test.go:112: <- {"type":"pollResponse", "pollResponse":[{"type":"userSelected", "userSelected":{"userId":"gdm-selected-user-broker-and-auth-mode"}}]} === NAME TestGdmModel/User_selection_stage_from_client_after_client-side_broker_and_auth_mode_selection_if_there_is_only_one_auth_mode gdmmodel_convhandler_test.go:107: -> {"type":"poll"} gdmmodel_convhandler_test.go:112: <- {"type":"pollResponse", "pollResponse":[{"type":"brokerSelected", "brokerSelected":{"brokerId":"testBroker"}}]} === NAME TestGdmModel/Cancelled_auth_after_client-side_user,_broker_and_authMode_selection gdmmodel_test.go:1850: Sent message adapter.gdmTestWaitForStage{stage:1, events:[]*gdm.EventData{(*gdm.EventData)(0x40004068c0)}, commands:[]tea.Cmd(nil)} gdmmodel_test.go:1850: Sent message adapter.gdmTestSendAuthDataWhenReady{item:(*authd.IARequest_AuthenticationData_Challenge)(0x40002fe2f0)} gdmmodel_test.go:1889: Waiting for expected events gdmmodel_test.go:1855: Waiting for wantMessagesHandled [{1 [0x40004068c0] []} {0x40002fe2f0} {}] gdmmodel_test.go:1864: Waiting for pendingEventsFlushed gdmmodel_test.go:1873: Waiting for allRequestsReceived gdmmodel_test.go:1882: Waiting for allEventsReceived gdmmodel_convhandler_test.go:107: -> {"type":"request", "request":{"type":"uiLayoutCapabilities", "uiLayoutCapabilities":{}}} gdmmodel_convhandler_test.go:112: <- {"type":"response", "response":{"type":"uiLayoutCapabilities", "uiLayoutCapabilities":{"supportedUiLayouts":[{"type":"form", "label":"required", "button":"optional", "wait":"optional:true,false", "entry":"optional:chars,chars_password"}]}}} gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"brokersReceived", "brokersReceived":{"brokersInfos":[{"id":"testBroker", "name":"The best broker!"}]}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} === NAME TestGdmModel/Error_on_authentication_client_denied_because_of_wrong_password_after_retry gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"userSelected", "userSelected":{"userId":"daemon-selected-user-and-broker-with-wrong-pass"}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_convhandler_test.go:190: Switching to stage brokerSelection gdmmodel_convhandler_test.go:107: -> {"type":"request", "request":{"type":"changeStage", "changeStage":{"stage":"brokerSelection"}}} gdmmodel_convhandler_test.go:112: <- {"type":"response", "response":{"type":"changeStage", "ack":{}}} gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"brokerSelected", "brokerSelected":{"brokerId":"testBroker"}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"authModesReceived", "authModesReceived":{"authModes":[{"id":"Password", "label":"Password authentication"}]}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_convhandler_test.go:190: Switching to stage authModeSelection gdmmodel_convhandler_test.go:107: -> {"type":"request", "request":{"type":"changeStage", "changeStage":{"stage":"authModeSelection"}}} gdmmodel_convhandler_test.go:112: <- {"type":"response", "response":{"type":"changeStage", "ack":{}}} gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"authModeSelected", "authModeSelected":{"authModeId":"Password"}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"uiLayoutReceived", "uiLayoutReceived":{"uiLayout":{"type":"form", "label":"required", "button":"optional", "wait":"optional:true,false", "entry":"optional:chars,chars_password"}}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"startAuthentication", "startAuthentication":{}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_convhandler_test.go:190: Switching to stage challenge gdmmodel_convhandler_test.go:107: -> {"type":"request", "request":{"type":"changeStage", "changeStage":{"stage":"challenge"}}} gdmmodel_convhandler_test.go:112: <- {"type":"response", "response":{"type":"changeStage", "ack":{}}} gdmmodel_test.go:1876: DONE waiting for allRequestsReceived === NAME TestGdmModel/Error_on_authentication_client_because_of_empty_auth_data_access gdmmodel_convhandler_test.go:107: -> {"type":"poll"} gdmmodel_convhandler_test.go:112: <- {"type":"pollResponse", "pollResponse":[{"type":"isAuthenticatedRequested", "isAuthenticatedRequested":{"authenticationData":{"challenge":"gdm-some-password"}}}]} === NAME TestGdmModel/User_selection_stage_from_client_after_client-side_broker_and_auth_mode_selection_if_there_is_only_one_auth_mode gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"brokerSelected", "brokerSelected":{"brokerId":"testBroker"}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_convhandler_test.go:190: Switching to stage authModeSelection gdmmodel_convhandler_test.go:107: -> {"type":"request", "request":{"type":"changeStage", "changeStage":{"stage":"authModeSelection"}}} gdmmodel_convhandler_test.go:112: <- {"type":"response", "response":{"type":"changeStage", "ack":{}}} gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"authModesReceived", "authModesReceived":{"authModes":[{"id":"Password", "label":"Password authentication"}]}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"authModeSelected", "authModeSelected":{"authModeId":"Password"}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_test.go:1885: DONE waiting for allEventsReceived gdmmodel_test.go:1866: DONE waiting for pendingEventsFlushed === NAME TestGdmModel/Error_on_authentication_client_denied_because_of_wrong_password_after_retry gdmmodel_convhandler_test.go:107: -> {"type":"poll"} gdmmodel_convhandler_test.go:112: <- {"type":"pollResponse", "pollResponse":[{"type":"isAuthenticatedRequested", "isAuthenticatedRequested":{"authenticationData":{"challenge":"gdm-wrong-password"}}}]} === NAME TestGdmModel/Cancelled_auth_after_client-side_user,_broker_and_authMode_selection gdmmodel_test.go:1866: DONE waiting for pendingEventsFlushed gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"userSelected", "userSelected":{"userId":"gdm-selected-user-broker-and-auth-mode"}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} === NAME TestGdmModel/User_selection_stage_from_client_after_client-side_broker_and_auth_mode_selection_if_there_is_only_one_auth_mode gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"uiLayoutReceived", "uiLayoutReceived":{"uiLayout":{"type":"form", "label":"required", "button":"optional", "wait":"optional:true,false", "entry":"optional:chars,chars_password"}}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} === NAME TestGdmModel/Cancelled_auth_after_client-side_user,_broker_and_authMode_selection gdmmodel_convhandler_test.go:190: Switching to stage brokerSelection gdmmodel_convhandler_test.go:107: -> {"type":"request", "request":{"type":"changeStage", "changeStage":{"stage":"brokerSelection"}}} gdmmodel_convhandler_test.go:112: <- {"type":"response", "response":{"type":"changeStage", "ack":{}}} === NAME TestGdmModel/User_selection_stage_from_client_after_client-side_broker_and_auth_mode_selection_if_there_is_only_one_auth_mode gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"startAuthentication", "startAuthentication":{}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_convhandler_test.go:190: Switching to stage challenge gdmmodel_convhandler_test.go:107: -> {"type":"request", "request":{"type":"changeStage", "changeStage":{"stage":"challenge"}}} gdmmodel_convhandler_test.go:112: <- {"type":"response", "response":{"type":"changeStage", "ack":{}}} === NAME TestGdmModel/Cancelled_auth_after_client-side_user,_broker_and_authMode_selection gdmmodel_convhandler_test.go:107: -> {"type":"poll"} gdmmodel_convhandler_test.go:112: <- {"type":"pollResponse", "pollResponse":[{"type":"brokerSelected", "brokerSelected":{"brokerId":"testBroker"}}]} === NAME TestGdmModel/Error_on_authentication_client_because_of_empty_auth_data_access gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"authEvent", "authEvent":{"response":{"access":"denied", "msg":"Access \"\" is not valid"}}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_test.go:1885: DONE waiting for allEventsReceived gdmmodel_test.go:1857: DONE waiting for wantMessagesHandled gdmmodel_test.go:1899: Waiting for events done... gdmmodel_test.go:1907: Waiting for flushing events done... gdmmodel_test.go:1910: Time to quit! === NAME TestGdmModel/User_selection_stage_from_client_after_client-side_broker_and_auth_mode_selection_if_there_is_only_one_auth_mode gdmmodel_convhandler_test.go:107: -> {"type":"poll"} gdmmodel_convhandler_test.go:112: <- {"type":"pollResponse", "pollResponse":[{"type":"stageChanged", "stageChanged":{"stage":"authModeSelection"}}]} time="2024-03-27T14:38:07Z" level=info msg="GDM Stage changed to authModeSelection" === CONT TestGdmModel/Challenge_stage_caused_by_server-side_broker_and_authMode_selection gdmmodel_convhandler_test.go:107: -> {"type":"hello"} gdmmodel_convhandler_test.go:112: <- {"type":"hello", "hello":{"version":1}} gdmmodel_test.go:1850: Sent message tea.sequenceMsg{(tea.Cmd)(0xaaaabe67d870)} gdmmodel_test.go:1850: Sent message adapter.gdmTestWaitForStage{stage:3, events:[]*gdm.EventData(nil), commands:[]tea.Cmd(nil)} === NAME TestGdmModel/Cancelled_auth_after_client-side_user,_broker_and_authMode_selection gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"brokerSelected", "brokerSelected":{"brokerId":"testBroker"}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} === NAME TestGdmModel/Challenge_stage_caused_by_server-side_broker_and_authMode_selection gdmmodel_test.go:1889: Waiting for expected events gdmmodel_test.go:1855: Waiting for wantMessagesHandled [[0xaaaabe67d870] {3 [] []}] gdmmodel_test.go:1873: Waiting for allRequestsReceived gdmmodel_test.go:1882: Waiting for allEventsReceived gdmmodel_convhandler_test.go:107: -> {"type":"request", "request":{"type":"uiLayoutCapabilities", "uiLayoutCapabilities":{}}} === NAME TestGdmModel/User_selection_stage_from_client_after_client-side_broker_and_auth_mode_selection_if_there_is_only_one_auth_mode gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"authEvent", "authEvent":{"response":{"access":"cancelled"}}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} === NAME TestGdmModel/Challenge_stage_caused_by_server-side_broker_and_authMode_selection gdmmodel_convhandler_test.go:112: <- {"type":"response", "response":{"type":"uiLayoutCapabilities", "uiLayoutCapabilities":{"supportedUiLayouts":[{"type":"form", "label":"required", "button":"optional", "wait":"optional:true,false", "entry":"optional:chars,chars_password"}]}}} gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"brokersReceived", "brokersReceived":{"brokersInfos":[{"id":"testBroker", "name":"The best broker!"}]}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} === NAME TestGdmModel/User_selection_stage_from_client_after_client-side_broker_and_auth_mode_selection_if_there_is_only_one_auth_mode gdmmodel_convhandler_test.go:190: Switching to stage authModeSelection === NAME TestGdmModel/Error_on_authentication_client_denied_because_of_wrong_password_after_retry gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"authEvent", "authEvent":{"response":{"access":"retry"}}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} === NAME TestGdmModel/User_selection_stage_from_client_after_client-side_broker_and_auth_mode_selection_if_there_is_only_one_auth_mode gdmmodel_convhandler_test.go:107: -> {"type":"request", "request":{"type":"changeStage", "changeStage":{"stage":"authModeSelection"}}} gdmmodel_convhandler_test.go:112: <- {"type":"response", "response":{"type":"changeStage", "ack":{}}} === NAME TestGdmModel/Cancelled_auth_after_client-side_user,_broker_and_authMode_selection gdmmodel_convhandler_test.go:190: Switching to stage authModeSelection gdmmodel_convhandler_test.go:107: -> {"type":"request", "request":{"type":"changeStage", "changeStage":{"stage":"authModeSelection"}}} gdmmodel_convhandler_test.go:112: <- {"type":"response", "response":{"type":"changeStage", "ack":{}}} gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"authModesReceived", "authModesReceived":{"authModes":[{"id":"Password", "label":"Password authentication"}]}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"authModeSelected", "authModeSelected":{"authModeId":"Password"}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} === NAME TestGdmModel/Error_on_authentication_client_denied_because_of_wrong_password_after_retry gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"startAuthentication", "startAuthentication":{}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} === NAME TestGdmModel/Cancelled_auth_after_client-side_user,_broker_and_authMode_selection gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"uiLayoutReceived", "uiLayoutReceived":{"uiLayout":{"type":"form", "label":"required", "button":"optional", "wait":"optional:true,false", "entry":"optional:chars,chars_password"}}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"startAuthentication", "startAuthentication":{}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_convhandler_test.go:190: Switching to stage challenge gdmmodel_convhandler_test.go:107: -> {"type":"request", "request":{"type":"changeStage", "changeStage":{"stage":"challenge"}}} gdmmodel_convhandler_test.go:112: <- {"type":"response", "response":{"type":"changeStage", "ack":{}}} gdmmodel_test.go:1876: DONE waiting for allRequestsReceived === NAME TestGdmModel/User_selection_stage_from_client_after_client-side_broker_and_auth_mode_selection_if_there_is_only_one_auth_mode gdmmodel_convhandler_test.go:107: -> {"type":"poll"} gdmmodel_convhandler_test.go:112: <- {"type":"pollResponse", "pollResponse":[{"type":"stageChanged", "stageChanged":{"stage":"brokerSelection"}}]} time="2024-03-27T14:38:07Z" level=info msg="GDM Stage changed to brokerSelection" === NAME TestGdmModel/Cancelled_auth_after_client-side_user,_broker_and_authMode_selection gdmmodel_convhandler_test.go:107: -> {"type":"poll"} gdmmodel_convhandler_test.go:112: <- {"type":"pollResponse", "pollResponse":[{"type":"isAuthenticatedRequested", "isAuthenticatedRequested":{"authenticationData":{"challenge":"gdm-some-password"}}}]} gdmmodel_test.go:1857: DONE waiting for wantMessagesHandled === NAME TestGdmModel/Challenge_stage_caused_by_server-side_broker_and_authMode_selection gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"userSelected", "userSelected":{"userId":"daemon-selected-user-and-broker"}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} === NAME TestGdmModel/Error_on_authentication_client_denied_because_of_wrong_password_after_retry gdmmodel_convhandler_test.go:107: -> {"type":"poll"} gdmmodel_convhandler_test.go:112: <- {"type":"pollResponse", "pollResponse":[{"type":"isAuthenticatedRequested", "isAuthenticatedRequested":{"authenticationData":{"challenge":"gdm-another-wrong-password"}}}]} === NAME TestGdmModel/Challenge_stage_caused_by_server-side_broker_and_authMode_selection gdmmodel_convhandler_test.go:190: Switching to stage brokerSelection gdmmodel_convhandler_test.go:107: -> {"type":"request", "request":{"type":"changeStage", "changeStage":{"stage":"brokerSelection"}}} gdmmodel_convhandler_test.go:112: <- {"type":"response", "response":{"type":"changeStage", "ack":{}}} gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"brokerSelected", "brokerSelected":{"brokerId":"testBroker"}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"authModesReceived", "authModesReceived":{"authModes":[{"id":"Password", "label":"Password authentication"}]}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_convhandler_test.go:190: Switching to stage authModeSelection gdmmodel_convhandler_test.go:107: -> {"type":"request", "request":{"type":"changeStage", "changeStage":{"stage":"authModeSelection"}}} gdmmodel_convhandler_test.go:112: <- {"type":"response", "response":{"type":"changeStage", "ack":{}}} gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"authModeSelected", "authModeSelected":{"authModeId":"Password"}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"uiLayoutReceived", "uiLayoutReceived":{"uiLayout":{"type":"form", "label":"required", "button":"optional", "wait":"optional:true,false", "entry":"optional:chars,chars_password"}}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_test.go:1885: DONE waiting for allEventsReceived gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"startAuthentication", "startAuthentication":{}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_convhandler_test.go:190: Switching to stage challenge gdmmodel_convhandler_test.go:107: -> {"type":"request", "request":{"type":"changeStage", "changeStage":{"stage":"challenge"}}} gdmmodel_convhandler_test.go:112: <- {"type":"response", "response":{"type":"changeStage", "ack":{}}} gdmmodel_test.go:1876: DONE waiting for allRequestsReceived gdmmodel_test.go:1857: DONE waiting for wantMessagesHandled gdmmodel_test.go:1899: Waiting for events done... === NAME TestGdmModel/User_selection_stage_from_client_after_client-side_broker_and_auth_mode_selection_if_there_is_only_one_auth_mode gdmmodel_convhandler_test.go:190: Switching to stage brokerSelection gdmmodel_convhandler_test.go:107: -> {"type":"request", "request":{"type":"changeStage", "changeStage":{"stage":"brokerSelection"}}} gdmmodel_convhandler_test.go:112: <- {"type":"response", "response":{"type":"changeStage", "ack":{}}} === NAME TestGdmModel/Cancelled_auth_after_client-side_user,_broker_and_authMode_selection gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"authEvent", "authEvent":{"response":{"access":"cancelled"}}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_test.go:1885: DONE waiting for allEventsReceived gdmmodel_test.go:1899: Waiting for events done... gdmmodel_test.go:1907: Waiting for flushing events done... gdmmodel_test.go:1910: Time to quit! === NAME TestGdmModel/Error_on_authentication_client_denied_because_of_wrong_password_after_retry gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"authEvent", "authEvent":{"response":{"access":"denied"}}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_test.go:1885: DONE waiting for allEventsReceived gdmmodel_test.go:1857: DONE waiting for wantMessagesHandled gdmmodel_test.go:1899: Waiting for events done... gdmmodel_test.go:1907: Waiting for flushing events done... gdmmodel_test.go:1910: Time to quit! === NAME TestGdmModel/Challenge_stage_caused_by_server-side_broker_and_authMode_selection gdmmodel_test.go:1907: Waiting for flushing events done... gdmmodel_test.go:1910: Time to quit! === CONT TestGdmModel/Error_on_request_UI_capabilities gdmmodel_convhandler_test.go:107: -> {"type":"hello"} gdmmodel_test.go:1889: Waiting for expected events gdmmodel_test.go:1855: Waiting for wantMessagesHandled [{4 Sending GDM UI capabilities Request failed: Conversation error: this is an UI capabilities request error}] gdmmodel_convhandler_test.go:112: <- {"type":"hello", "hello":{"version":1}} gdmmodel_test.go:1857: DONE waiting for wantMessagesHandled gdmmodel_test.go:1899: Waiting for events done... gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"brokersReceived", "brokersReceived":{"brokersInfos":[{"id":"testBroker", "name":"The best broker!"}]}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} === CONT TestGdmModel/Cancelled_after_server-side_user,_broker_and_authMode_selection gdmmodel_convhandler_test.go:107: -> {"type":"hello"} gdmmodel_convhandler_test.go:112: <- {"type":"hello", "hello":{"version":1}} gdmmodel_test.go:1850: Sent message tea.sequenceMsg{(tea.Cmd)(0xaaaabe67d370)} gdmmodel_test.go:1850: Sent message adapter.gdmTestSendAuthDataWhenReady{item:(*authd.IARequest_AuthenticationData_Challenge)(0x40002fe1e0)} gdmmodel_convhandler_test.go:107: -> {"type":"request", "request":{"type":"uiLayoutCapabilities", "uiLayoutCapabilities":{}}} gdmmodel_convhandler_test.go:112: <- {"type":"response", "response":{"type":"uiLayoutCapabilities", "uiLayoutCapabilities":{"supportedUiLayouts":[{"type":"form", "label":"required", "button":"optional", "wait":"optional:true,false", "entry":"optional:chars,chars_password"}]}}} gdmmodel_test.go:1889: Waiting for expected events gdmmodel_test.go:1855: Waiting for wantMessagesHandled [[0xaaaabe67d370] {0x40002fe1e0}] gdmmodel_test.go:1873: Waiting for allRequestsReceived gdmmodel_test.go:1882: Waiting for allEventsReceived gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"brokersReceived", "brokersReceived":{"brokersInfos":[{"id":"testBroker", "name":"The best broker!"}, {"id":"secondaryBroker", "name":"A broker that works too!"}]}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} === NAME TestGdmModel/User_selection_stage_from_client_after_client-side_broker_and_auth_mode_selection_if_there_is_only_one_auth_mode gdmmodel_convhandler_test.go:107: -> {"type":"poll"} gdmmodel_convhandler_test.go:112: <- {"type":"pollResponse", "pollResponse":[{"type":"stageChanged", "stageChanged":{}}]} time="2024-03-27T14:38:07Z" level=info msg="GDM Stage changed to userSelection" === CONT TestGdmModel/Error_during_hello_conversation gdmmodel_test.go:1889: Waiting for expected events gdmmodel_test.go:1855: Waiting for wantMessagesHandled [{15 GDM initialization failed: Conversation error: this is an hello error}] gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"brokersReceived", "brokersReceived":{"brokersInfos":[{"id":"testBroker", "name":"The best broker!"}]}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_test.go:1857: DONE waiting for wantMessagesHandled gdmmodel_test.go:1899: Waiting for events done... gdmmodel_convhandler_test.go:107: -> {"type":"request", "request":{"type":"uiLayoutCapabilities", "uiLayoutCapabilities":{}}} gdmmodel_convhandler_test.go:112: <- {"type":"response", "response":{"type":"uiLayoutCapabilities", "uiLayoutCapabilities":{"supportedUiLayouts":[{"type":"form", "label":"required", "button":"optional", "wait":"optional:true,false", "entry":"optional:chars,chars_password"}]}}} === NAME TestGdmModel/User_selection_stage_from_client_after_client-side_broker_and_auth_mode_selection_if_there_is_only_one_auth_mode gdmmodel_convhandler_test.go:190: Switching to stage userSelection gdmmodel_convhandler_test.go:107: -> {"type":"request", "request":{"type":"changeStage", "changeStage":{}}} gdmmodel_convhandler_test.go:112: <- {"type":"response", "response":{"type":"changeStage", "ack":{}}} gdmmodel_test.go:1876: DONE waiting for allRequestsReceived gdmmodel_test.go:1857: DONE waiting for wantMessagesHandled gdmmodel_test.go:1899: Waiting for events done... gdmmodel_test.go:1907: Waiting for flushing events done... gdmmodel_test.go:1910: Time to quit! === NAME TestGdmModel/Error_on_request_UI_capabilities gdmmodel_test.go:1907: Waiting for flushing events done... gdmmodel_test.go:1910: Time to quit! === NAME TestGdmModel/Error_during_hello_conversation gdmmodel_test.go:1907: Waiting for flushing events done... gdmmodel_test.go:1910: Time to quit! === NAME TestGdmModel/Cancelled_after_server-side_user,_broker_and_authMode_selection gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"userSelected", "userSelected":{"userId":"daemon-selected-user-and-broker"}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_convhandler_test.go:190: Switching to stage brokerSelection gdmmodel_convhandler_test.go:107: -> {"type":"request", "request":{"type":"changeStage", "changeStage":{"stage":"brokerSelection"}}} gdmmodel_convhandler_test.go:112: <- {"type":"response", "response":{"type":"changeStage", "ack":{}}} gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"brokerSelected", "brokerSelected":{"brokerId":"testBroker"}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_convhandler_test.go:190: Switching to stage authModeSelection gdmmodel_convhandler_test.go:107: -> {"type":"request", "request":{"type":"changeStage", "changeStage":{"stage":"authModeSelection"}}} gdmmodel_convhandler_test.go:112: <- {"type":"response", "response":{"type":"changeStage", "ack":{}}} gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"authModesReceived", "authModesReceived":{"authModes":[{"id":"Password", "label":"Password authentication"}]}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"authModeSelected", "authModeSelected":{"authModeId":"Password"}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"uiLayoutReceived", "uiLayoutReceived":{"uiLayout":{"type":"form", "label":"required", "button":"optional", "wait":"optional:true,false", "entry":"optional:chars,chars_password"}}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"startAuthentication", "startAuthentication":{}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_convhandler_test.go:190: Switching to stage challenge gdmmodel_convhandler_test.go:107: -> {"type":"request", "request":{"type":"changeStage", "changeStage":{"stage":"challenge"}}} gdmmodel_convhandler_test.go:112: <- {"type":"response", "response":{"type":"changeStage", "ack":{}}} gdmmodel_test.go:1876: DONE waiting for allRequestsReceived === CONT TestGdmModel/Authenticated_after_client-side_user,_broker_and_authMode_selection_and_after_various_retries gdmmodel_convhandler_test.go:107: -> {"type":"hello"} gdmmodel_convhandler_test.go:112: <- {"type":"hello", "hello":{"version":1}} gdmmodel_test.go:1850: Sent message adapter.gdmTestWaitForStage{stage:1, events:[]*gdm.EventData{(*gdm.EventData)(0x4000406740)}, commands:[]tea.Cmd(nil)} gdmmodel_convhandler_test.go:107: -> {"type":"poll"} gdmmodel_convhandler_test.go:112: <- {"type":"pollResponse", "pollResponse":[{"type":"userSelected", "userSelected":{"userId":"gdm-selected-user-broker-and-auth-mode"}}]} gdmmodel_test.go:1850: Sent message adapter.gdmTestWaitForStage{stage:3, events:[]*gdm.EventData(nil), commands:[]tea.Cmd{(tea.Cmd)(0xaaaabe67d0c0), (tea.Cmd)(0xaaaabe67d0b0)}} gdmmodel_test.go:1889: Waiting for expected events gdmmodel_test.go:1855: Waiting for wantMessagesHandled [{1 [0x4000406740] []} {3 [] [0xaaaabe67d0c0 0xaaaabe67d0b0]} {} {} {testBroker }] gdmmodel_test.go:1864: Waiting for pendingEventsFlushed gdmmodel_test.go:1873: Waiting for allRequestsReceived gdmmodel_test.go:1882: Waiting for allEventsReceived gdmmodel_convhandler_test.go:107: -> {"type":"request", "request":{"type":"uiLayoutCapabilities", "uiLayoutCapabilities":{}}} gdmmodel_convhandler_test.go:112: <- {"type":"response", "response":{"type":"uiLayoutCapabilities", "uiLayoutCapabilities":{"supportedUiLayouts":[{"type":"form", "label":"required", "button":"optional", "wait":"optional:true,false", "entry":"optional:chars,chars_password"}]}}} gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"brokersReceived", "brokersReceived":{"brokersInfos":[{"id":"testBroker", "name":"The best broker!"}]}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"userSelected", "userSelected":{"userId":"gdm-selected-user-broker-and-auth-mode"}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_convhandler_test.go:190: Switching to stage brokerSelection gdmmodel_convhandler_test.go:107: -> {"type":"request", "request":{"type":"changeStage", "changeStage":{"stage":"brokerSelection"}}} gdmmodel_convhandler_test.go:112: <- {"type":"response", "response":{"type":"changeStage", "ack":{}}} === CONT TestGdmModel/Error_on_invalid_broker_selection gdmmodel_convhandler_test.go:107: -> {"type":"hello"} gdmmodel_convhandler_test.go:112: <- {"type":"hello", "hello":{"version":1}} gdmmodel_test.go:1850: Sent message adapter.userSelected{username:"daemon-selected-user-and-broker"} gdmmodel_test.go:1850: Sent message adapter.gdmTestWaitForStage{stage:1, events:[]*gdm.EventData(nil), commands:[]tea.Cmd(nil)} gdmmodel_test.go:1889: Waiting for expected events gdmmodel_test.go:1855: Waiting for wantMessagesHandled [{daemon-selected-user-and-broker} {1 [] []} {4 can't select broker: error during broker selection}] gdmmodel_test.go:1873: Waiting for allRequestsReceived gdmmodel_test.go:1882: Waiting for allEventsReceived === NAME TestGdmModel/Cancelled_after_server-side_user,_broker_and_authMode_selection gdmmodel_convhandler_test.go:107: -> {"type":"poll"} === NAME TestGdmModel/Error_on_invalid_broker_selection gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"userSelected", "userSelected":{"userId":"daemon-selected-user-and-broker"}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} === NAME TestGdmModel/Cancelled_after_server-side_user,_broker_and_authMode_selection gdmmodel_convhandler_test.go:112: <- {"type":"pollResponse", "pollResponse":[{"type":"isAuthenticatedRequested", "isAuthenticatedRequested":{"authenticationData":{"challenge":"gdm-any-password"}}}]} === NAME TestGdmModel/Error_on_invalid_broker_selection gdmmodel_convhandler_test.go:107: -> {"type":"request", "request":{"type":"uiLayoutCapabilities", "uiLayoutCapabilities":{}}} gdmmodel_convhandler_test.go:112: <- {"type":"response", "response":{"type":"uiLayoutCapabilities", "uiLayoutCapabilities":{"supportedUiLayouts":[{"type":"form", "label":"required", "button":"optional", "wait":"optional:true,false", "entry":"optional:chars,chars_password"}]}}} gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"brokersReceived", "brokersReceived":{"brokersInfos":[{"id":"testBroker", "name":"The best broker!"}]}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_test.go:1885: DONE waiting for allEventsReceived gdmmodel_convhandler_test.go:190: Switching to stage brokerSelection gdmmodel_convhandler_test.go:107: -> {"type":"request", "request":{"type":"changeStage", "changeStage":{"stage":"brokerSelection"}}} gdmmodel_convhandler_test.go:112: <- {"type":"response", "response":{"type":"changeStage", "ack":{}}} gdmmodel_test.go:1876: DONE waiting for allRequestsReceived gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"brokerSelected", "brokerSelected":{"brokerId":"testBroker"}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"brokerSelected", "brokerSelected":{"brokerId":"testBroker"}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_test.go:1857: DONE waiting for wantMessagesHandled gdmmodel_test.go:1899: Waiting for events done... === CONT TestGdmModel/Broker_selection_stage_from_client_after_client-side_broker_and_auth_mode_selection_if_there_is_only_one_auth_mode gdmmodel_convhandler_test.go:107: -> {"type":"hello"} gdmmodel_convhandler_test.go:112: <- {"type":"hello", "hello":{"version":1}} gdmmodel_convhandler_test.go:107: -> {"type":"poll"} gdmmodel_convhandler_test.go:112: <- {"type":"pollResponse", "pollResponse":[{"type":"userSelected", "userSelected":{"userId":"gdm-selected-user-broker-and-auth-mode"}}]} gdmmodel_test.go:1850: Sent message adapter.gdmTestWaitForStage{stage:1, events:[]*gdm.EventData{(*gdm.EventData)(0x4000407280)}, commands:[]tea.Cmd(nil)} gdmmodel_test.go:1850: Sent message adapter.gdmTestWaitForStage{stage:3, events:[]*gdm.EventData{(*gdm.EventData)(0x40004072c0)}, commands:[]tea.Cmd{(tea.Cmd)(0xaaaabe67cad0)}} gdmmodel_test.go:1889: Waiting for expected events gdmmodel_test.go:1855: Waiting for wantMessagesHandled [{1 [0x4000407280] []} {3 [0x40004072c0] [0xaaaabe67cad0]} {}] gdmmodel_test.go:1864: Waiting for pendingEventsFlushed gdmmodel_test.go:1873: Waiting for allRequestsReceived gdmmodel_test.go:1882: Waiting for allEventsReceived gdmmodel_convhandler_test.go:107: -> {"type":"request", "request":{"type":"uiLayoutCapabilities", "uiLayoutCapabilities":{}}} gdmmodel_convhandler_test.go:112: <- {"type":"response", "response":{"type":"uiLayoutCapabilities", "uiLayoutCapabilities":{"supportedUiLayouts":[{"type":"form", "label":"required", "button":"optional", "wait":"optional:true,false", "entry":"optional:chars,chars_password"}]}}} gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"brokersReceived", "brokersReceived":{"brokersInfos":[{"id":"testBroker", "name":"The best broker!"}]}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"userSelected", "userSelected":{"userId":"gdm-selected-user-broker-and-auth-mode"}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_convhandler_test.go:190: Switching to stage brokerSelection gdmmodel_convhandler_test.go:107: -> {"type":"request", "request":{"type":"changeStage", "changeStage":{"stage":"brokerSelection"}}} gdmmodel_convhandler_test.go:112: <- {"type":"response", "response":{"type":"changeStage", "ack":{}}} === NAME TestGdmModel/Cancelled_after_server-side_user,_broker_and_authMode_selection gdmmodel_test.go:1857: DONE waiting for wantMessagesHandled === NAME TestGdmModel/Authenticated_after_client-side_user,_broker_and_authMode_selection_and_after_various_retries gdmmodel_convhandler_test.go:107: -> {"type":"poll"} gdmmodel_convhandler_test.go:112: <- {"type":"pollResponse", "pollResponse":[{"type":"brokerSelected", "brokerSelected":{"brokerId":"testBroker"}}]} gdmmodel_test.go:1866: DONE waiting for pendingEventsFlushed === NAME TestGdmModel/Cancelled_after_server-side_user,_broker_and_authMode_selection gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"authEvent", "authEvent":{"response":{"access":"cancelled"}}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_test.go:1885: DONE waiting for allEventsReceived gdmmodel_test.go:1899: Waiting for events done... === NAME TestGdmModel/Error_on_invalid_broker_selection gdmmodel_test.go:1907: Waiting for flushing events done... gdmmodel_test.go:1910: Time to quit! === NAME TestGdmModel/Broker_selection_stage_from_client_after_client-side_broker_and_auth_mode_selection_if_there_is_only_one_auth_mode gdmmodel_test.go:1866: DONE waiting for pendingEventsFlushed === NAME TestGdmModel/Cancelled_after_server-side_user,_broker_and_authMode_selection gdmmodel_test.go:1907: Waiting for flushing events done... gdmmodel_test.go:1910: Time to quit! === NAME TestGdmModel/Broker_selection_stage_from_client_after_client-side_broker_and_auth_mode_selection_if_there_is_only_one_auth_mode gdmmodel_convhandler_test.go:107: -> {"type":"poll"} gdmmodel_convhandler_test.go:112: <- {"type":"pollResponse", "pollResponse":[{"type":"brokerSelected", "brokerSelected":{"brokerId":"testBroker"}}]} === NAME TestGdmModel/Authenticated_after_client-side_user,_broker_and_authMode_selection_and_after_various_retries gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"brokerSelected", "brokerSelected":{"brokerId":"testBroker"}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_convhandler_test.go:190: Switching to stage authModeSelection gdmmodel_convhandler_test.go:107: -> {"type":"request", "request":{"type":"changeStage", "changeStage":{"stage":"authModeSelection"}}} gdmmodel_convhandler_test.go:112: <- {"type":"response", "response":{"type":"changeStage", "ack":{}}} gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"authModesReceived", "authModesReceived":{"authModes":[{"id":"Password", "label":"Password authentication"}]}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"authModeSelected", "authModeSelected":{"authModeId":"Password"}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"uiLayoutReceived", "uiLayoutReceived":{"uiLayout":{"type":"form", "label":"required", "button":"optional", "wait":"optional:true,false", "entry":"optional:chars,chars_password"}}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"startAuthentication", "startAuthentication":{}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_convhandler_test.go:190: Switching to stage challenge gdmmodel_convhandler_test.go:107: -> {"type":"request", "request":{"type":"changeStage", "changeStage":{"stage":"challenge"}}} gdmmodel_convhandler_test.go:112: <- {"type":"response", "response":{"type":"changeStage", "ack":{}}} gdmmodel_test.go:1876: DONE waiting for allRequestsReceived === CONT TestGdmModel/Error_on_invalid_poll_data_response_for_missing_type gdmmodel_convhandler_test.go:107: -> {"type":"hello"} gdmmodel_convhandler_test.go:112: <- {"type":"hello", "hello":{"version":1}} gdmmodel_convhandler_test.go:107: -> {"type":"poll"} gdmmodel_test.go:1889: Waiting for expected events gdmmodel_test.go:1855: Waiting for wantMessagesHandled [{4 Sending GDM poll failed: Conversation error: poll response data member 0 invalid: missing event data}] gdmmodel_test.go:1864: Waiting for pendingEventsFlushed gdmmodel_test.go:1873: Waiting for allRequestsReceived gdmmodel_test.go:1882: Waiting for allEventsReceived gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"brokersReceived", "brokersReceived":{"brokersInfos":[{"id":"testBroker", "name":"The best broker!"}]}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_test.go:1885: DONE waiting for allEventsReceived gdmmodel_convhandler_test.go:107: -> {"type":"request", "request":{"type":"uiLayoutCapabilities", "uiLayoutCapabilities":{}}} gdmmodel_convhandler_test.go:112: <- {"type":"response", "response":{"type":"uiLayoutCapabilities", "uiLayoutCapabilities":{"supportedUiLayouts":[{"type":"form", "label":"required", "button":"optional", "wait":"optional:true,false", "entry":"optional:chars,chars_password"}]}}} gdmmodel_test.go:1876: DONE waiting for allRequestsReceived gdmmodel_test.go:1857: DONE waiting for wantMessagesHandled === NAME TestGdmModel/Authenticated_after_client-side_user,_broker_and_authMode_selection_and_after_various_retries gdmmodel_convhandler_test.go:107: -> {"type":"poll"} gdmmodel_convhandler_test.go:112: <- {"type":"pollResponse", "pollResponse":[{"type":"isAuthenticatedRequested", "isAuthenticatedRequested":{"authenticationData":{"challenge":"gdm-bad-password"}}}]} === CONT TestGdmModel/AuthMode_selection_stage_from_client_after_client-side_broker_and_auth_mode_selection_if_there_is_only_one_auth_mode gdmmodel_convhandler_test.go:107: -> {"type":"hello"} gdmmodel_convhandler_test.go:112: <- {"type":"hello", "hello":{"version":1}} gdmmodel_convhandler_test.go:107: -> {"type":"poll"} gdmmodel_convhandler_test.go:112: <- {"type":"pollResponse", "pollResponse":[{"type":"userSelected", "userSelected":{"userId":"gdm-selected-user-broker-and-auth-mode"}}]} gdmmodel_test.go:1850: Sent message adapter.gdmTestWaitForStage{stage:1, events:[]*gdm.EventData{(*gdm.EventData)(0x4000406b80)}, commands:[]tea.Cmd(nil)} gdmmodel_test.go:1850: Sent message adapter.gdmTestWaitForStage{stage:3, events:[]*gdm.EventData{(*gdm.EventData)(0x4000406bc0)}, commands:[]tea.Cmd{(tea.Cmd)(0xaaaabe67cd40)}} gdmmodel_test.go:1889: Waiting for expected events gdmmodel_test.go:1855: Waiting for wantMessagesHandled [{1 [0x4000406b80] []} {3 [0x4000406bc0] [0xaaaabe67cd40]} {}] gdmmodel_test.go:1864: Waiting for pendingEventsFlushed gdmmodel_test.go:1873: Waiting for allRequestsReceived gdmmodel_test.go:1882: Waiting for allEventsReceived gdmmodel_convhandler_test.go:107: -> {"type":"request", "request":{"type":"uiLayoutCapabilities", "uiLayoutCapabilities":{}}} gdmmodel_convhandler_test.go:112: <- {"type":"response", "response":{"type":"uiLayoutCapabilities", "uiLayoutCapabilities":{"supportedUiLayouts":[{"type":"form", "label":"required", "button":"optional", "wait":"optional:true,false", "entry":"optional:chars,chars_password"}]}}} gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"brokersReceived", "brokersReceived":{"brokersInfos":[{"id":"testBroker", "name":"The best broker!"}]}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"userSelected", "userSelected":{"userId":"gdm-selected-user-broker-and-auth-mode"}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} === NAME TestGdmModel/Broker_selection_stage_from_client_after_client-side_broker_and_auth_mode_selection_if_there_is_only_one_auth_mode gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"brokerSelected", "brokerSelected":{"brokerId":"testBroker"}}} === NAME TestGdmModel/AuthMode_selection_stage_from_client_after_client-side_broker_and_auth_mode_selection_if_there_is_only_one_auth_mode gdmmodel_convhandler_test.go:190: Switching to stage brokerSelection === NAME TestGdmModel/Broker_selection_stage_from_client_after_client-side_broker_and_auth_mode_selection_if_there_is_only_one_auth_mode gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} === NAME TestGdmModel/AuthMode_selection_stage_from_client_after_client-side_broker_and_auth_mode_selection_if_there_is_only_one_auth_mode gdmmodel_convhandler_test.go:107: -> {"type":"request", "request":{"type":"changeStage", "changeStage":{"stage":"brokerSelection"}}} gdmmodel_convhandler_test.go:112: <- {"type":"response", "response":{"type":"changeStage", "ack":{}}} === NAME TestGdmModel/Broker_selection_stage_from_client_after_client-side_broker_and_auth_mode_selection_if_there_is_only_one_auth_mode gdmmodel_convhandler_test.go:190: Switching to stage authModeSelection gdmmodel_convhandler_test.go:107: -> {"type":"request", "request":{"type":"changeStage", "changeStage":{"stage":"authModeSelection"}}} gdmmodel_convhandler_test.go:112: <- {"type":"response", "response":{"type":"changeStage", "ack":{}}} gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"authModesReceived", "authModesReceived":{"authModes":[{"id":"Password", "label":"Password authentication"}]}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"authModeSelected", "authModeSelected":{"authModeId":"Password"}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_test.go:1885: DONE waiting for allEventsReceived gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"uiLayoutReceived", "uiLayoutReceived":{"uiLayout":{"type":"form", "label":"required", "button":"optional", "wait":"optional:true,false", "entry":"optional:chars,chars_password"}}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"startAuthentication", "startAuthentication":{}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_convhandler_test.go:190: Switching to stage challenge gdmmodel_convhandler_test.go:107: -> {"type":"request", "request":{"type":"changeStage", "changeStage":{"stage":"challenge"}}} gdmmodel_convhandler_test.go:112: <- {"type":"response", "response":{"type":"changeStage", "ack":{}}} === NAME TestGdmModel/Error_on_invalid_poll_data_response_for_missing_type gdmmodel_test.go:1866: DONE waiting for pendingEventsFlushed gdmmodel_test.go:1899: Waiting for events done... === NAME TestGdmModel/Authenticated_after_client-side_user,_broker_and_authMode_selection_and_after_various_retries gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"authEvent", "authEvent":{"response":{"access":"retry"}}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} === NAME TestGdmModel/Broker_selection_stage_from_client_after_client-side_broker_and_auth_mode_selection_if_there_is_only_one_auth_mode gdmmodel_convhandler_test.go:107: -> {"type":"poll"} gdmmodel_convhandler_test.go:112: <- {"type":"pollResponse", "pollResponse":[{"type":"stageChanged", "stageChanged":{"stage":"authModeSelection"}}]} time="2024-03-27T14:38:07Z" level=info msg="GDM Stage changed to authModeSelection" === NAME TestGdmModel/AuthMode_selection_stage_from_client_after_client-side_broker_and_auth_mode_selection_if_there_is_only_one_auth_mode gdmmodel_test.go:1866: DONE waiting for pendingEventsFlushed gdmmodel_convhandler_test.go:107: -> {"type":"poll"} gdmmodel_convhandler_test.go:112: <- {"type":"pollResponse", "pollResponse":[{"type":"brokerSelected", "brokerSelected":{"brokerId":"testBroker"}}]} === NAME TestGdmModel/Authenticated_after_client-side_user,_broker_and_authMode_selection_and_after_various_retries gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"startAuthentication", "startAuthentication":{}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} === NAME TestGdmModel/Error_on_invalid_poll_data_response_for_missing_type gdmmodel_test.go:1907: Waiting for flushing events done... gdmmodel_test.go:1910: Time to quit! === NAME TestGdmModel/Broker_selection_stage_from_client_after_client-side_broker_and_auth_mode_selection_if_there_is_only_one_auth_mode gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"authEvent", "authEvent":{"response":{"access":"cancelled"}}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} === NAME TestGdmModel/AuthMode_selection_stage_from_client_after_client-side_broker_and_auth_mode_selection_if_there_is_only_one_auth_mode gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"brokerSelected", "brokerSelected":{"brokerId":"testBroker"}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} === NAME TestGdmModel/Broker_selection_stage_from_client_after_client-side_broker_and_auth_mode_selection_if_there_is_only_one_auth_mode gdmmodel_convhandler_test.go:190: Switching to stage authModeSelection gdmmodel_convhandler_test.go:107: -> {"type":"request", "request":{"type":"changeStage", "changeStage":{"stage":"authModeSelection"}}} gdmmodel_convhandler_test.go:112: <- {"type":"response", "response":{"type":"changeStage", "ack":{}}} === NAME TestGdmModel/Authenticated_after_client-side_user,_broker_and_authMode_selection_and_after_various_retries gdmmodel_convhandler_test.go:107: -> {"type":"poll"} gdmmodel_convhandler_test.go:112: <- {"type":"pollResponse", "pollResponse":[{"type":"isAuthenticatedRequested", "isAuthenticatedRequested":{"authenticationData":{"challenge":"gdm-good-password"}}}]} === NAME TestGdmModel/Broker_selection_stage_from_client_after_client-side_broker_and_auth_mode_selection_if_there_is_only_one_auth_mode gdmmodel_test.go:1857: DONE waiting for wantMessagesHandled === NAME TestGdmModel/AuthMode_selection_stage_from_client_after_client-side_broker_and_auth_mode_selection_if_there_is_only_one_auth_mode gdmmodel_convhandler_test.go:190: Switching to stage authModeSelection gdmmodel_convhandler_test.go:107: -> {"type":"request", "request":{"type":"changeStage", "changeStage":{"stage":"authModeSelection"}}} gdmmodel_convhandler_test.go:112: <- {"type":"response", "response":{"type":"changeStage", "ack":{}}} gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"authModesReceived", "authModesReceived":{"authModes":[{"id":"Password", "label":"Password authentication"}]}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"authModeSelected", "authModeSelected":{"authModeId":"Password"}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_test.go:1885: DONE waiting for allEventsReceived gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"uiLayoutReceived", "uiLayoutReceived":{"uiLayout":{"type":"form", "label":"required", "button":"optional", "wait":"optional:true,false", "entry":"optional:chars,chars_password"}}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"startAuthentication", "startAuthentication":{}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_convhandler_test.go:190: Switching to stage challenge gdmmodel_convhandler_test.go:107: -> {"type":"request", "request":{"type":"changeStage", "changeStage":{"stage":"challenge"}}} gdmmodel_convhandler_test.go:112: <- {"type":"response", "response":{"type":"changeStage", "ack":{}}} === NAME TestGdmModel/Broker_selection_stage_from_client_after_client-side_broker_and_auth_mode_selection_if_there_is_only_one_auth_mode gdmmodel_convhandler_test.go:107: -> {"type":"poll"} gdmmodel_convhandler_test.go:112: <- {"type":"pollResponse", "pollResponse":[{"type":"stageChanged", "stageChanged":{"stage":"brokerSelection"}}]} time="2024-03-27T14:38:08Z" level=info msg="GDM Stage changed to brokerSelection" === NAME TestGdmModel/AuthMode_selection_stage_from_client_after_client-side_broker_and_auth_mode_selection_if_there_is_only_one_auth_mode gdmmodel_convhandler_test.go:107: -> {"type":"poll"} gdmmodel_convhandler_test.go:112: <- {"type":"pollResponse", "pollResponse":[{"type":"stageChanged", "stageChanged":{"stage":"authModeSelection"}}]} time="2024-03-27T14:38:08Z" level=info msg="GDM Stage changed to authModeSelection" === NAME TestGdmModel/Broker_selection_stage_from_client_after_client-side_broker_and_auth_mode_selection_if_there_is_only_one_auth_mode gdmmodel_convhandler_test.go:190: Switching to stage brokerSelection gdmmodel_convhandler_test.go:107: -> {"type":"request", "request":{"type":"changeStage", "changeStage":{"stage":"brokerSelection"}}} gdmmodel_convhandler_test.go:112: <- {"type":"response", "response":{"type":"changeStage", "ack":{}}} gdmmodel_test.go:1876: DONE waiting for allRequestsReceived gdmmodel_test.go:1899: Waiting for events done... gdmmodel_test.go:1907: Waiting for flushing events done... gdmmodel_test.go:1910: Time to quit! === NAME TestGdmModel/Authenticated_after_client-side_user,_broker_and_authMode_selection_and_after_various_retries gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"authEvent", "authEvent":{"response":{"access":"granted"}}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_test.go:1885: DONE waiting for allEventsReceived gdmmodel_test.go:1857: DONE waiting for wantMessagesHandled gdmmodel_test.go:1899: Waiting for events done... gdmmodel_test.go:1907: Waiting for flushing events done... gdmmodel_test.go:1910: Time to quit! === NAME TestGdmModel/AuthMode_selection_stage_from_client_after_client-side_broker_and_auth_mode_selection_if_there_is_only_one_auth_mode gdmmodel_convhandler_test.go:107: -> {"type":"event", "event":{"type":"authEvent", "authEvent":{"response":{"access":"cancelled"}}}} gdmmodel_convhandler_test.go:112: <- {"type":"eventAck"} gdmmodel_convhandler_test.go:190: Switching to stage authModeSelection gdmmodel_convhandler_test.go:107: -> {"type":"request", "request":{"type":"changeStage", "changeStage":{"stage":"authModeSelection"}}} gdmmodel_convhandler_test.go:112: <- {"type":"response", "response":{"type":"changeStage", "ack":{}}} gdmmodel_test.go:1876: DONE waiting for allRequestsReceived gdmmodel_test.go:1857: DONE waiting for wantMessagesHandled gdmmodel_test.go:1899: Waiting for events done... gdmmodel_test.go:1907: Waiting for flushing events done... gdmmodel_test.go:1910: Time to quit! --- PASS: TestGdmModel (0.00s) --- PASS: TestGdmModel/Broker_selection_stage_caused_by_client-side_user_selection (0.11s) --- PASS: TestGdmModel/Authentication_is_ignored_if_not_requested_by_model_first (0.11s) --- PASS: TestGdmModel/Error_on_change_stage_using_an_unknown_stage (0.11s) --- PASS: TestGdmModel/AuthMode_selection_stage_from_client_after_server-side_broker_and_auth_mode_selection_if_there_is_only_one_auth_mode (0.13s) --- PASS: TestGdmModel/Error_during_broker_selection_if_encryption_key_is_not_valid_base64 (0.05s) --- PASS: TestGdmModel/Error_on_no_UI_layouts (0.05s) --- PASS: TestGdmModel/Error_on_forced_quit (0.09s) --- PASS: TestGdmModel/Error_on_authentication_client_invalid_message (0.11s) --- PASS: TestGdmModel/Error_on_no_brokers (0.07s) --- PASS: TestGdmModel/User_selection_stage (0.10s) --- PASS: TestGdmModel/Broker_selection_stage_caused_by_server-side_user_selection_after_broker (0.14s) --- PASS: TestGdmModel/Error_during_poll (0.09s) --- PASS: TestGdmModel/Error_during_broker_auth_mode_selection_if_UI_is_not_valid (0.09s) --- PASS: TestGdmModel/Error_on_authentication_client_denied_because_of_wrong_password,_with_error_message (0.14s) --- PASS: TestGdmModel/Authenticated_after_auth_selection_stage_from_client_after_client-side_broker_and_auth_mode_selection_with_multiple_auth_modes (0.30s) --- PASS: TestGdmModel/Error_on_authentication_client_failure (0.14s) --- PASS: TestGdmModel/Broker_selection_stage_caused_by_server-side_user_selection (0.06s) --- PASS: TestGdmModel/Error_during_broker_selection_if_session_ID_is_empty (0.06s) --- PASS: TestGdmModel/Error_on_brokers_fetching_error (0.05s) --- PASS: TestGdmModel/Authenticated_after_client-side_user,_broker_and_authMode_selection (0.16s) --- PASS: TestGdmModel/Error_on_invalid_poll_data_response_for_missing_data (0.08s) --- PASS: TestGdmModel/Error_on_authentication_client_because_of_invalid_auth_data_access_with_message (0.16s) --- PASS: TestGdmModel/AuthMode_selection_stage_from_client_after_server-side_broker_and_auth_mode_selection_with_multiple_auth_modes (0.08s) --- PASS: TestGdmModel/Authenticated_with_message_after_server-side_user,_broker_and_authMode_selection (0.15s) --- PASS: TestGdmModel/Authenticated_after_server-side_user,_broker_and_authMode_selection (0.17s) --- PASS: TestGdmModel/Challenge_stage_caused_by_client-side_broker_and_authMode_selection (0.15s) --- PASS: TestGdmModel/Error_on_authentication_client_denied_because_of_wrong_password (0.12s) --- PASS: TestGdmModel/Error_on_authentication_mode_selection (0.11s) --- PASS: TestGdmModel/Broker_selection_stage_caused_by_module_user_selection (0.06s) --- PASS: TestGdmModel/Error_during_hello_on_protocol_mismatch (0.07s) --- PASS: TestGdmModel/Error_on_change_stage (0.09s) --- PASS: TestGdmModel/Authenticated_after_server-side_user,_broker_and_authMode_selection_and_after_various_retries (0.17s) --- PASS: TestGdmModel/Error_during_broker_selection_if_encryption_key_is_empty (0.06s) --- PASS: TestGdmModel/Authenticated_after_auth_selection_stage_from_client_after_client-side_broker_and_auth_mode_selection_if_there_is_only_one_auth_mode (0.23s) --- PASS: TestGdmModel/Error_during_broker_selection_if_encryption_key_is_not_valid_key (0.07s) --- PASS: TestGdmModel/Error_on_missing_authentication_modes (0.10s) --- PASS: TestGdmModel/Error_on_invalid_auth-mode_layout_type (0.08s) --- PASS: TestGdmModel/Error_on_authentication_client_because_of_empty_auth_data_access (0.15s) --- PASS: TestGdmModel/Cancelled_auth_after_client-side_user,_broker_and_authMode_selection (0.17s) --- PASS: TestGdmModel/Error_on_authentication_client_denied_because_of_wrong_password_after_retry (0.22s) --- PASS: TestGdmModel/Challenge_stage_caused_by_server-side_broker_and_authMode_selection (0.10s) --- PASS: TestGdmModel/User_selection_stage_from_client_after_client-side_broker_and_auth_mode_selection_if_there_is_only_one_auth_mode (0.25s) --- PASS: TestGdmModel/Error_during_hello_conversation (0.05s) --- PASS: TestGdmModel/Error_on_request_UI_capabilities (0.08s) --- PASS: TestGdmModel/Cancelled_after_server-side_user,_broker_and_authMode_selection (0.14s) --- PASS: TestGdmModel/Error_on_invalid_broker_selection (0.09s) --- PASS: TestGdmModel/Error_on_invalid_poll_data_response_for_missing_type (0.10s) --- PASS: TestGdmModel/Broker_selection_stage_from_client_after_client-side_broker_and_auth_mode_selection_if_there_is_only_one_auth_mode (0.25s) --- PASS: TestGdmModel/Authenticated_after_client-side_user,_broker_and_authMode_selection_and_after_various_retries (0.27s) --- PASS: TestGdmModel/AuthMode_selection_stage_from_client_after_client-side_broker_and_auth_mode_selection_if_there_is_only_one_auth_mode (0.18s) PASS ok github.com/ubuntu/authd/pam/internal/adapter 1.918s === RUN TestTransactionConnectionError === PAUSE TestTransactionConnectionError === RUN TestTransactionHandler === PAUSE TestTransactionHandler === RUN TestTransactionSetEnv === PAUSE TestTransactionSetEnv === RUN TestTransactionGetEnv === PAUSE TestTransactionGetEnv === RUN TestTransactionGetEnvList === PAUSE TestTransactionGetEnvList === RUN TestTransactionSetItem === PAUSE TestTransactionSetItem === RUN TestTransactionGetItem === PAUSE TestTransactionGetItem === RUN TestTransactionSetData === PAUSE TestTransactionSetData === RUN TestTransactionGetData === PAUSE TestTransactionGetData === RUN TestStartStringConv === PAUSE TestStartStringConv === RUN TestTransactionGetUser === PAUSE TestTransactionGetUser === RUN TestStartBinaryConv === PAUSE TestStartBinaryConv === CONT TestTransactionConnectionError === CONT TestTransactionGetItem === RUN TestTransactionGetItem/Gets_an_item === PAUSE TestTransactionGetItem/Gets_an_item === RUN TestTransactionGetItem/Gets_an_empty_item === PAUSE TestTransactionGetItem/Gets_an_empty_item === RUN TestTransactionGetItem/Errors_when_getting_an_item,_receiving_a_DBus_error === PAUSE TestTransactionGetItem/Errors_when_getting_an_item,_receiving_a_DBus_error === RUN TestTransactionGetItem/Errors_when_getting_an_item,_receiving_a_PAM_error === PAUSE TestTransactionGetItem/Errors_when_getting_an_item,_receiving_a_PAM_error === CONT TestTransactionGetItem/Gets_an_item === CONT TestTransactionGetEnv === RUN TestTransactionGetEnv/Errors_when_getting_an_env,_receiving_a_DBus_error === PAUSE TestTransactionGetEnv/Errors_when_getting_an_env,_receiving_a_DBus_error === RUN TestTransactionGetEnv/Gets_an_empty_env === PAUSE TestTransactionGetEnv/Gets_an_empty_env === RUN TestTransactionGetEnv/Gets_an_value_env === PAUSE TestTransactionGetEnv/Gets_an_value_env === RUN TestTransactionGetEnv/Errors_when_getting_an_env,_receiving_a_PAM_error === PAUSE TestTransactionGetEnv/Errors_when_getting_an_env,_receiving_a_PAM_error === CONT TestTransactionGetEnv/Errors_when_getting_an_env,_receiving_a_DBus_error time="2024-03-27T14:38:10Z" level=debug msg="Connecting to invalid-address" --- PASS: TestTransactionConnectionError (0.00s) === CONT TestTransactionSetEnv === RUN TestTransactionSetEnv/Sets_an_empty_env === PAUSE TestTransactionSetEnv/Sets_an_empty_env === RUN TestTransactionSetEnv/Unsets_an_env === PAUSE TestTransactionSetEnv/Unsets_an_env === RUN TestTransactionSetEnv/Errors_when_setting_an_env,_receiving_a_DBus_error === PAUSE TestTransactionSetEnv/Errors_when_setting_an_env,_receiving_a_DBus_error === RUN TestTransactionSetEnv/Errors_when_setting_an_env,_receiving_a_PAM_error === PAUSE TestTransactionSetEnv/Errors_when_setting_an_env,_receiving_a_PAM_error === RUN TestTransactionSetEnv/Errors_when_unsetting_an_env,_receiving_a_DBus_error === PAUSE TestTransactionSetEnv/Errors_when_unsetting_an_env,_receiving_a_DBus_error === RUN TestTransactionSetEnv/Errors_when_unsetting_an_env,_receiving_a_PAM_error === PAUSE TestTransactionSetEnv/Errors_when_unsetting_an_env,_receiving_a_PAM_error === RUN TestTransactionSetEnv/Sets_an_env === PAUSE TestTransactionSetEnv/Sets_an_env === CONT TestTransactionSetEnv/Sets_an_empty_env === CONT TestTransactionGetData === RUN TestTransactionGetData/Gets_some_data === PAUSE TestTransactionGetData/Gets_some_data === RUN TestTransactionGetData/Errors_when_getting_data,_receiving_a_DBus_error === PAUSE TestTransactionGetData/Errors_when_getting_data,_receiving_a_DBus_error === RUN TestTransactionGetData/Errors_when_getting_data,_receiving_a_PAM_error === PAUSE TestTransactionGetData/Errors_when_getting_data,_receiving_a_PAM_error === CONT TestTransactionGetData/Gets_some_data time="2024-03-27T14:38:10Z" level=debug msg="Connecting to unix:path=/tmp/authd-system-bus-mock2083453806/bus.sock" time="2024-03-27T14:38:10Z" level=debug msg="Connecting to unix:path=/tmp/authd-system-bus-mock2752610261/bus.sock" time="2024-03-27T14:38:10Z" level=debug msg="Connecting to unix:path=/tmp/authd-system-bus-mock1767168846/bus.sock" time="2024-03-27T14:38:10Z" level=debug msg="Connecting to unix:path=/tmp/authd-system-bus-mock168591091/bus.sock" === NAME TestTransactionGetEnv/Errors_when_getting_an_env,_receiving_a_DBus_error transaction_test.go:143: Using bus at address unix:path=/tmp/authd-system-bus-mock1767168846/bus.sock === NAME TestTransactionGetData/Gets_some_data transaction_test.go:420: Using bus at address unix:path=/tmp/authd-system-bus-mock2083453806/bus.sock === NAME TestTransactionGetItem/Gets_an_item transaction_test.go:299: Using bus at address unix:path=/tmp/authd-system-bus-mock2752610261/bus.sock time="2024-03-27T14:38:10Z" level=debug msg="failed to call com.ubuntu.authd.pam.GetEnv: no return values defined for method GetEnv" === NAME TestTransactionSetEnv/Sets_an_empty_env transaction_test.go:93: Using bus at address unix:path=/tmp/authd-system-bus-mock168591091/bus.sock === CONT TestTransactionSetItem === RUN TestTransactionSetItem/Sets_an_item === PAUSE TestTransactionSetItem/Sets_an_item === RUN TestTransactionSetItem/Sets_an_empty_item === PAUSE TestTransactionSetItem/Sets_an_empty_item === RUN TestTransactionSetItem/Errors_when_setting_an_item,_receiving_a_DBus_error === PAUSE TestTransactionSetItem/Errors_when_setting_an_item,_receiving_a_DBus_error === RUN TestTransactionSetItem/Errors_when_setting_an_item,_receiving_a_PAM_error === PAUSE TestTransactionSetItem/Errors_when_setting_an_item,_receiving_a_PAM_error === CONT TestTransactionGetEnvList === RUN TestTransactionGetEnvList/Gets_an_empty_env_list === PAUSE TestTransactionGetEnvList/Gets_an_empty_env_list === RUN TestTransactionGetEnvList/Gets_a_filled_env_list === PAUSE TestTransactionGetEnvList/Gets_a_filled_env_list === RUN TestTransactionGetEnvList/Errors_when_getting_an_env_list,_receiving_a_DBus_error === PAUSE TestTransactionGetEnvList/Errors_when_getting_an_env_list,_receiving_a_DBus_error === RUN TestTransactionGetEnvList/Errors_when_getting_an_env,_receiving_a_PAM_error === PAUSE TestTransactionGetEnvList/Errors_when_getting_an_env,_receiving_a_PAM_error === CONT TestTransactionGetEnv/Errors_when_getting_an_env,_receiving_a_PAM_error === CONT TestTransactionGetEnv/Gets_an_value_env === CONT TestTransactionGetEnv/Gets_an_empty_env === CONT TestTransactionGetItem/Errors_when_getting_an_item,_receiving_a_PAM_error time="2024-03-27T14:38:10Z" level=debug msg="Connecting to unix:path=/tmp/authd-system-bus-mock1093475933/bus.sock" time="2024-03-27T14:38:10Z" level=debug msg="Connecting to unix:path=/tmp/authd-system-bus-mock2419815591/bus.sock" time="2024-03-27T14:38:10Z" level=debug msg="Connecting to unix:path=/tmp/authd-system-bus-mock3629611480/bus.sock" time="2024-03-27T14:38:10Z" level=debug msg="Connecting to unix:path=/tmp/authd-system-bus-mock377813528/bus.sock" transaction_test.go:299: Using bus at address unix:path=/tmp/authd-system-bus-mock1093475933/bus.sock time="2024-03-27T14:38:10Z" level=debug msg="failed to call com.ubuntu.authd.pam.GetItem: Bad item passed to pam_*_item()" === NAME TestTransactionGetEnv/Gets_an_empty_env transaction_test.go:143: Using bus at address unix:path=/tmp/authd-system-bus-mock2419815591/bus.sock === NAME TestTransactionGetEnv/Errors_when_getting_an_env,_receiving_a_PAM_error transaction_test.go:143: Using bus at address unix:path=/tmp/authd-system-bus-mock377813528/bus.sock === NAME TestTransactionGetEnv/Gets_an_value_env transaction_test.go:143: Using bus at address unix:path=/tmp/authd-system-bus-mock3629611480/bus.sock time="2024-03-27T14:38:10Z" level=debug msg="failed to call com.ubuntu.authd.pam.GetEnv: Application needs to call libpam again" === CONT TestTransactionSetData === RUN TestTransactionSetData/Unsets_some_data === PAUSE TestTransactionSetData/Unsets_some_data === RUN TestTransactionSetData/Errors_when_setting_data,_receiving_a_DBus_error === PAUSE TestTransactionSetData/Errors_when_setting_data,_receiving_a_DBus_error === RUN TestTransactionSetData/Errors_when_setting_data,_receiving_a_PAM_error === PAUSE TestTransactionSetData/Errors_when_setting_data,_receiving_a_PAM_error === RUN TestTransactionSetData/Errors_when_unsetting_data,_receiving_a_DBus_error === PAUSE TestTransactionSetData/Errors_when_unsetting_data,_receiving_a_DBus_error === RUN TestTransactionSetData/Errors_when_unsetting_data,_receiving_a_PAM_error === PAUSE TestTransactionSetData/Errors_when_unsetting_data,_receiving_a_PAM_error === RUN TestTransactionSetData/Sets_some_data === PAUSE TestTransactionSetData/Sets_some_data === CONT TestTransactionGetItem/Errors_when_getting_an_item,_receiving_a_DBus_error === CONT TestStartStringConv === RUN TestStartStringConv/Messages_with_error_style_are_handled_by_conversation === PAUSE TestStartStringConv/Messages_with_error_style_are_handled_by_conversation === RUN TestStartStringConv/Conversation_prompt_can_be_formatted === PAUSE TestStartStringConv/Conversation_prompt_can_be_formatted === RUN TestStartStringConv/Error_if_conversation_receives_a_DBus_error === PAUSE TestStartStringConv/Error_if_conversation_receives_a_DBus_error === RUN TestStartStringConv/Error_if_the_conversation_handler_fails === PAUSE TestStartStringConv/Error_if_the_conversation_handler_fails === RUN TestStartStringConv/Error_when_conversation_uses_binary_content_style === PAUSE TestStartStringConv/Error_when_conversation_uses_binary_content_style === CONT TestStartBinaryConv === RUN TestStartBinaryConv/Error_as_they_are_not_supported === PAUSE TestStartBinaryConv/Error_as_they_are_not_supported === CONT TestTransactionGetUser === RUN TestTransactionGetUser/Getting_a_previously_set_user_does_not_require_conversation_handler === PAUSE TestTransactionGetUser/Getting_a_previously_set_user_does_not_require_conversation_handler === RUN TestTransactionGetUser/Getting_a_previously_set_user_does_not_use_conversation_handler === PAUSE TestTransactionGetUser/Getting_a_previously_set_user_does_not_use_conversation_handler === RUN TestTransactionGetUser/Getting_the_user_uses_conversation_handler_if_none_was_set === PAUSE TestTransactionGetUser/Getting_the_user_uses_conversation_handler_if_none_was_set === RUN TestTransactionGetUser/Error_when_can't_get_user_item === PAUSE TestTransactionGetUser/Error_when_can't_get_user_item === RUN TestTransactionGetUser/Error_when_conversation_fails === PAUSE TestTransactionGetUser/Error_when_conversation_fails === CONT TestTransactionGetItem/Gets_an_empty_item === CONT TestTransactionSetEnv/Errors_when_unsetting_an_env,_receiving_a_DBus_error --- PASS: TestTransactionGetEnv (0.00s) --- PASS: TestTransactionGetEnv/Errors_when_getting_an_env,_receiving_a_DBus_error (0.03s) --- PASS: TestTransactionGetEnv/Errors_when_getting_an_env,_receiving_a_PAM_error (0.05s) --- PASS: TestTransactionGetEnv/Gets_an_empty_env (0.04s) --- PASS: TestTransactionGetEnv/Gets_an_value_env (0.05s) === CONT TestTransactionHandler time="2024-03-27T14:38:10Z" level=debug msg="Connecting to unix:path=/tmp/authd-system-bus-mock504730961/bus.sock" time="2024-03-27T14:38:10Z" level=debug msg="Connecting to unix:path=/tmp/authd-system-bus-mock3526256570/bus.sock" time="2024-03-27T14:38:10Z" level=debug msg="Connecting to unix:path=/tmp/authd-system-bus-mock377849457/bus.sock" time="2024-03-27T14:38:10Z" level=debug msg="Connecting to unix:path=/tmp/authd-system-bus-mock1495828701/bus.sock" === NAME TestTransactionSetEnv/Errors_when_unsetting_an_env,_receiving_a_DBus_error transaction_test.go:93: Using bus at address unix:path=/tmp/authd-system-bus-mock504730961/bus.sock === NAME TestTransactionHandler transaction_test.go:33: Using bus at address unix:path=/tmp/authd-system-bus-mock3526256570/bus.sock === NAME TestTransactionGetItem/Gets_an_empty_item transaction_test.go:299: Using bus at address unix:path=/tmp/authd-system-bus-mock377849457/bus.sock time="2024-03-27T14:38:10Z" level=debug msg="failed to call com.ubuntu.authd.pam.UnsetEnv: no return values defined for method UnsetEnv" === NAME TestTransactionGetItem/Errors_when_getting_an_item,_receiving_a_DBus_error transaction_test.go:299: Using bus at address unix:path=/tmp/authd-system-bus-mock1495828701/bus.sock time="2024-03-27T14:38:10Z" level=debug msg="failed to call com.ubuntu.authd.pam.GetItem: no return values defined for method GetItem" === CONT TestTransactionSetEnv/Sets_an_env === CONT TestTransactionSetEnv/Errors_when_unsetting_an_env,_receiving_a_PAM_error --- PASS: TestTransactionGetItem (0.00s) --- PASS: TestTransactionGetItem/Gets_an_item (0.03s) --- PASS: TestTransactionGetItem/Errors_when_getting_an_item,_receiving_a_PAM_error (0.04s) --- PASS: TestTransactionGetItem/Errors_when_getting_an_item,_receiving_a_DBus_error (0.04s) --- PASS: TestTransactionGetItem/Gets_an_empty_item (0.04s) === CONT TestTransactionSetEnv/Errors_when_setting_an_env,_receiving_a_DBus_error --- PASS: TestTransactionHandler (0.04s) === CONT TestTransactionSetEnv/Errors_when_setting_an_env,_receiving_a_PAM_error time="2024-03-27T14:38:10Z" level=debug msg="Connecting to unix:path=/tmp/authd-system-bus-mock2755050605/bus.sock" time="2024-03-27T14:38:10Z" level=debug msg="Connecting to unix:path=/tmp/authd-system-bus-mock934548928/bus.sock" time="2024-03-27T14:38:10Z" level=debug msg="Connecting to unix:path=/tmp/authd-system-bus-mock3731984335/bus.sock" time="2024-03-27T14:38:10Z" level=debug msg="Connecting to unix:path=/tmp/authd-system-bus-mock624195759/bus.sock" === NAME TestTransactionSetEnv/Errors_when_setting_an_env,_receiving_a_DBus_error transaction_test.go:93: Using bus at address unix:path=/tmp/authd-system-bus-mock2755050605/bus.sock === NAME TestTransactionSetEnv/Errors_when_setting_an_env,_receiving_a_PAM_error transaction_test.go:93: Using bus at address unix:path=/tmp/authd-system-bus-mock934548928/bus.sock time="2024-03-27T14:38:10Z" level=debug msg="failed to call com.ubuntu.authd.pam.SetEnv: no return values defined for method SetEnv" time="2024-03-27T14:38:10Z" level=debug msg="failed to call com.ubuntu.authd.pam.SetEnv: Bad item passed to pam_*_item()" === NAME TestTransactionSetEnv/Sets_an_env transaction_test.go:93: Using bus at address unix:path=/tmp/authd-system-bus-mock624195759/bus.sock === NAME TestTransactionSetEnv/Errors_when_unsetting_an_env,_receiving_a_PAM_error transaction_test.go:93: Using bus at address unix:path=/tmp/authd-system-bus-mock3731984335/bus.sock time="2024-03-27T14:38:10Z" level=debug msg="failed to call com.ubuntu.authd.pam.UnsetEnv: Critical error - immediate abort" === CONT TestTransactionGetData/Errors_when_getting_data,_receiving_a_PAM_error === CONT TestTransactionGetData/Errors_when_getting_data,_receiving_a_DBus_error === CONT TestTransactionSetEnv/Unsets_an_env === CONT TestTransactionSetItem/Sets_an_item time="2024-03-27T14:38:10Z" level=debug msg="Connecting to unix:path=/tmp/authd-system-bus-mock284353795/bus.sock" === NAME TestTransactionGetData/Errors_when_getting_data,_receiving_a_PAM_error transaction_test.go:420: Using bus at address unix:path=/tmp/authd-system-bus-mock284353795/bus.sock time="2024-03-27T14:38:10Z" level=debug msg="Connecting to unix:path=/tmp/authd-system-bus-mock3586776620/bus.sock" time="2024-03-27T14:38:10Z" level=debug msg="failed to call com.ubuntu.authd.pam.GetData: No module specific data is present" time="2024-03-27T14:38:10Z" level=debug msg="Connecting to unix:path=/tmp/authd-system-bus-mock1672353161/bus.sock" === CONT TestTransactionGetEnvList/Gets_an_empty_env_list === NAME TestTransactionSetItem/Sets_an_item transaction_test.go:245: Using bus at address unix:path=/tmp/authd-system-bus-mock1672353161/bus.sock time="2024-03-27T14:38:10Z" level=debug msg="Connecting to unix:path=/tmp/authd-system-bus-mock361802823/bus.sock" === CONT TestTransactionSetItem/Errors_when_setting_an_item,_receiving_a_PAM_error === NAME TestTransactionGetData/Errors_when_getting_data,_receiving_a_DBus_error transaction_test.go:420: Using bus at address unix:path=/tmp/authd-system-bus-mock3586776620/bus.sock time="2024-03-27T14:38:10Z" level=debug msg="failed to call com.ubuntu.authd.pam.GetData: no return values defined for method GetData" === NAME TestTransactionSetEnv/Unsets_an_env transaction_test.go:93: Using bus at address unix:path=/tmp/authd-system-bus-mock361802823/bus.sock --- PASS: TestTransactionGetData (0.00s) --- PASS: TestTransactionGetData/Gets_some_data (0.03s) --- PASS: TestTransactionGetData/Errors_when_getting_data,_receiving_a_PAM_error (0.02s) --- PASS: TestTransactionGetData/Errors_when_getting_data,_receiving_a_DBus_error (0.02s) === CONT TestTransactionSetItem/Errors_when_setting_an_item,_receiving_a_DBus_error --- PASS: TestTransactionSetEnv (0.00s) --- PASS: TestTransactionSetEnv/Sets_an_empty_env (0.03s) --- PASS: TestTransactionSetEnv/Errors_when_unsetting_an_env,_receiving_a_DBus_error (0.04s) --- PASS: TestTransactionSetEnv/Errors_when_setting_an_env,_receiving_a_PAM_error (0.04s) --- PASS: TestTransactionSetEnv/Errors_when_unsetting_an_env,_receiving_a_PAM_error (0.04s) --- PASS: TestTransactionSetEnv/Errors_when_setting_an_env,_receiving_a_DBus_error (0.04s) --- PASS: TestTransactionSetEnv/Sets_an_env (0.05s) --- PASS: TestTransactionSetEnv/Unsets_an_env (0.03s) === CONT TestTransactionSetItem/Sets_an_empty_item time="2024-03-27T14:38:10Z" level=debug msg="Connecting to unix:path=/tmp/authd-system-bus-mock2412576838/bus.sock" === NAME TestTransactionSetItem/Errors_when_setting_an_item,_receiving_a_PAM_error transaction_test.go:245: Using bus at address unix:path=/tmp/authd-system-bus-mock2412576838/bus.sock time="2024-03-27T14:38:10Z" level=debug msg="failed to call com.ubuntu.authd.pam.SetItem: Bad item passed to pam_*_item()" === CONT TestTransactionGetEnvList/Errors_when_getting_an_env_list,_receiving_a_DBus_error time="2024-03-27T14:38:10Z" level=debug msg="Connecting to unix:path=/tmp/authd-system-bus-mock3570288789/bus.sock" === NAME TestTransactionGetEnvList/Gets_an_empty_env_list transaction_test.go:189: Using bus at address unix:path=/tmp/authd-system-bus-mock3570288789/bus.sock === CONT TestTransactionGetEnvList/Errors_when_getting_an_env,_receiving_a_PAM_error time="2024-03-27T14:38:10Z" level=debug msg="Connecting to unix:path=/tmp/authd-system-bus-mock2094549842/bus.sock" === NAME TestTransactionSetItem/Errors_when_setting_an_item,_receiving_a_DBus_error transaction_test.go:245: Using bus at address unix:path=/tmp/authd-system-bus-mock2094549842/bus.sock time="2024-03-27T14:38:10Z" level=debug msg="failed to call com.ubuntu.authd.pam.SetItem: no return values defined for method SetItem" === CONT TestTransactionGetEnvList/Gets_a_filled_env_list time="2024-03-27T14:38:10Z" level=debug msg="Connecting to unix:path=/tmp/authd-system-bus-mock900107361/bus.sock" time="2024-03-27T14:38:10Z" level=debug msg="Connecting to unix:path=/tmp/authd-system-bus-mock41465532/bus.sock" === NAME TestTransactionSetItem/Sets_an_empty_item transaction_test.go:245: Using bus at address unix:path=/tmp/authd-system-bus-mock900107361/bus.sock time="2024-03-27T14:38:10Z" level=debug msg="Connecting to unix:path=/tmp/authd-system-bus-mock4122384619/bus.sock" time="2024-03-27T14:38:10Z" level=debug msg="Connecting to unix:path=/tmp/authd-system-bus-mock684574502/bus.sock" === NAME TestTransactionGetEnvList/Errors_when_getting_an_env_list,_receiving_a_DBus_error transaction_test.go:189: Using bus at address unix:path=/tmp/authd-system-bus-mock41465532/bus.sock === NAME TestTransactionGetEnvList/Gets_a_filled_env_list transaction_test.go:189: Using bus at address unix:path=/tmp/authd-system-bus-mock4122384619/bus.sock time="2024-03-27T14:38:10Z" level=debug msg="failed to call com.ubuntu.authd.pam.GetEnvList: no return values defined for method GetEnvList" === NAME TestTransactionGetEnvList/Errors_when_getting_an_env,_receiving_a_PAM_error transaction_test.go:189: Using bus at address unix:path=/tmp/authd-system-bus-mock684574502/bus.sock === CONT TestTransactionSetData/Unsets_some_data --- PASS: TestTransactionSetItem (0.00s) --- PASS: TestTransactionSetItem/Sets_an_item (0.02s) --- PASS: TestTransactionSetItem/Errors_when_setting_an_item,_receiving_a_PAM_error (0.02s) --- PASS: TestTransactionSetItem/Errors_when_setting_an_item,_receiving_a_DBus_error (0.03s) --- PASS: TestTransactionSetItem/Sets_an_empty_item (0.04s) === CONT TestTransactionSetData/Errors_when_unsetting_data,_receiving_a_DBus_error time="2024-03-27T14:38:10Z" level=debug msg="failed to call com.ubuntu.authd.pam.GetEnvList: Memory buffer error" === CONT TestTransactionSetData/Sets_some_data --- PASS: TestTransactionGetEnvList (0.00s) --- PASS: TestTransactionGetEnvList/Gets_an_empty_env_list (0.02s) --- PASS: TestTransactionGetEnvList/Errors_when_getting_an_env_list,_receiving_a_DBus_error (0.03s) --- PASS: TestTransactionGetEnvList/Errors_when_getting_an_env,_receiving_a_PAM_error (0.04s) --- PASS: TestTransactionGetEnvList/Gets_a_filled_env_list (0.03s) === CONT TestTransactionSetData/Errors_when_unsetting_data,_receiving_a_PAM_error time="2024-03-27T14:38:10Z" level=debug msg="Connecting to unix:path=/tmp/authd-system-bus-mock1403415286/bus.sock" === NAME TestTransactionSetData/Sets_some_data transaction_test.go:370: Using bus at address unix:path=/tmp/authd-system-bus-mock1403415286/bus.sock === CONT TestTransactionSetData/Errors_when_setting_data,_receiving_a_PAM_error time="2024-03-27T14:38:10Z" level=debug msg="Connecting to unix:path=/tmp/authd-system-bus-mock3944639682/bus.sock" time="2024-03-27T14:38:10Z" level=debug msg="Connecting to unix:path=/tmp/authd-system-bus-mock3220936297/bus.sock" time="2024-03-27T14:38:10Z" level=debug msg="Connecting to unix:path=/tmp/authd-system-bus-mock735915241/bus.sock" === NAME TestTransactionSetData/Unsets_some_data transaction_test.go:370: Using bus at address unix:path=/tmp/authd-system-bus-mock3944639682/bus.sock === NAME TestTransactionSetData/Errors_when_unsetting_data,_receiving_a_DBus_error transaction_test.go:370: Using bus at address unix:path=/tmp/authd-system-bus-mock3220936297/bus.sock === NAME TestTransactionSetData/Errors_when_unsetting_data,_receiving_a_PAM_error transaction_test.go:370: Using bus at address unix:path=/tmp/authd-system-bus-mock735915241/bus.sock time="2024-03-27T14:38:10Z" level=debug msg="failed to call com.ubuntu.authd.pam.UnsetData: no return values defined for method UnsetData" === CONT TestTransactionSetData/Errors_when_setting_data,_receiving_a_DBus_error time="2024-03-27T14:38:10Z" level=debug msg="failed to call com.ubuntu.authd.pam.UnsetData: Critical error - immediate abort" === CONT TestStartStringConv/Messages_with_error_style_are_handled_by_conversation === CONT TestStartBinaryConv/Error_as_they_are_not_supported time="2024-03-27T14:38:10Z" level=debug msg="Connecting to unix:path=/tmp/authd-system-bus-mock1652048483/bus.sock" === NAME TestTransactionSetData/Errors_when_setting_data,_receiving_a_PAM_error transaction_test.go:370: Using bus at address unix:path=/tmp/authd-system-bus-mock1652048483/bus.sock time="2024-03-27T14:38:10Z" level=debug msg="failed to call com.ubuntu.authd.pam.SetData: Memory buffer error" === CONT TestStartStringConv/Error_when_conversation_uses_binary_content_style time="2024-03-27T14:38:10Z" level=debug msg="Connecting to unix:path=/tmp/authd-system-bus-mock3593719215/bus.sock" time="2024-03-27T14:38:10Z" level=debug msg="Connecting to unix:path=/tmp/authd-system-bus-mock3102439338/bus.sock" time="2024-03-27T14:38:10Z" level=debug msg="Connecting to unix:path=/tmp/authd-system-bus-mock3110167747/bus.sock" === NAME TestStartStringConv/Messages_with_error_style_are_handled_by_conversation transaction_test.go:494: Using bus at address unix:path=/tmp/authd-system-bus-mock3593719215/bus.sock time="2024-03-27T14:38:10Z" level=debug msg="Connecting to unix:path=/tmp/authd-system-bus-mock4174181425/bus.sock" === NAME TestTransactionSetData/Errors_when_setting_data,_receiving_a_DBus_error transaction_test.go:370: Using bus at address unix:path=/tmp/authd-system-bus-mock3110167747/bus.sock === NAME TestStartBinaryConv/Error_as_they_are_not_supported transaction_test.go:599: Using bus at address unix:path=/tmp/authd-system-bus-mock3102439338/bus.sock time="2024-03-27T14:38:10Z" level=debug msg="failed to call com.ubuntu.authd.pam.SetData: no return values defined for method SetData" === NAME TestStartStringConv/Error_when_conversation_uses_binary_content_style transaction_test.go:494: Using bus at address unix:path=/tmp/authd-system-bus-mock4174181425/bus.sock --- PASS: TestTransactionSetData (0.00s) --- PASS: TestTransactionSetData/Sets_some_data (0.02s) --- PASS: TestTransactionSetData/Unsets_some_data (0.04s) --- PASS: TestTransactionSetData/Errors_when_unsetting_data,_receiving_a_DBus_error (0.04s) --- PASS: TestTransactionSetData/Errors_when_unsetting_data,_receiving_a_PAM_error (0.03s) --- PASS: TestTransactionSetData/Errors_when_setting_data,_receiving_a_PAM_error (0.02s) --- PASS: TestTransactionSetData/Errors_when_setting_data,_receiving_a_DBus_error (0.04s) === CONT TestStartStringConv/Error_if_the_conversation_handler_fails --- PASS: TestStartBinaryConv (0.00s) --- PASS: TestStartBinaryConv/Error_as_they_are_not_supported (0.03s) === CONT TestStartStringConv/Error_if_conversation_receives_a_DBus_error === CONT TestStartStringConv/Conversation_prompt_can_be_formatted === CONT TestTransactionGetUser/Getting_a_previously_set_user_does_not_require_conversation_handler time="2024-03-27T14:38:10Z" level=debug msg="Connecting to unix:path=/tmp/authd-system-bus-mock3084608147/bus.sock" === NAME TestStartStringConv/Conversation_prompt_can_be_formatted transaction_test.go:494: Using bus at address unix:path=/tmp/authd-system-bus-mock3084608147/bus.sock === CONT TestTransactionGetUser/Error_when_can't_get_user_item time="2024-03-27T14:38:10Z" level=debug msg="Connecting to unix:path=/tmp/authd-system-bus-mock417977647/bus.sock" time="2024-03-27T14:38:10Z" level=debug msg="Connecting to unix:path=/tmp/authd-system-bus-mock4289609080/bus.sock" === NAME TestStartStringConv/Error_if_the_conversation_handler_fails transaction_test.go:494: Using bus at address unix:path=/tmp/authd-system-bus-mock4289609080/bus.sock === NAME TestStartStringConv/Error_if_conversation_receives_a_DBus_error transaction_test.go:494: Using bus at address unix:path=/tmp/authd-system-bus-mock417977647/bus.sock time="2024-03-27T14:38:10Z" level=debug msg="failed to call com.ubuntu.authd.pam.Prompt: Memory buffer error" time="2024-03-27T14:38:10Z" level=debug msg="failed to call com.ubuntu.authd.pam.Prompt: no return values found while calling Prompt" === CONT TestTransactionGetUser/Error_when_conversation_fails --- PASS: TestStartStringConv (0.00s) --- PASS: TestStartStringConv/Messages_with_error_style_are_handled_by_conversation (0.03s) --- PASS: TestStartStringConv/Error_when_conversation_uses_binary_content_style (0.04s) --- PASS: TestStartStringConv/Conversation_prompt_can_be_formatted (0.02s) --- PASS: TestStartStringConv/Error_if_conversation_receives_a_DBus_error (0.03s) --- PASS: TestStartStringConv/Error_if_the_conversation_handler_fails (0.03s) === CONT TestTransactionGetUser/Getting_the_user_uses_conversation_handler_if_none_was_set time="2024-03-27T14:38:10Z" level=debug msg="Connecting to unix:path=/tmp/authd-system-bus-mock2125605585/bus.sock" time="2024-03-27T14:38:10Z" level=debug msg="Connecting to unix:path=/tmp/authd-system-bus-mock491776931/bus.sock" time="2024-03-27T14:38:10Z" level=debug msg="Connecting to unix:path=/tmp/authd-system-bus-mock349606723/bus.sock" time="2024-03-27T14:38:10Z" level=debug msg="Connecting to unix:path=/tmp/authd-system-bus-mock3495674932/bus.sock" === NAME TestTransactionGetUser/Error_when_conversation_fails transaction_test.go:572: Using bus at address unix:path=/tmp/authd-system-bus-mock491776931/bus.sock === NAME TestTransactionGetUser/Error_when_can't_get_user_item transaction_test.go:572: Using bus at address unix:path=/tmp/authd-system-bus-mock2125605585/bus.sock time="2024-03-27T14:38:10Z" level=debug msg="failed to call com.ubuntu.authd.pam.GetItem: Bad item passed to pam_*_item()" time="2024-03-27T14:38:10Z" level=debug msg="failed to call com.ubuntu.authd.pam.Prompt: Conversation error" === NAME TestTransactionGetUser/Getting_a_previously_set_user_does_not_require_conversation_handler transaction_test.go:572: Using bus at address unix:path=/tmp/authd-system-bus-mock3495674932/bus.sock === CONT TestTransactionGetUser/Getting_a_previously_set_user_does_not_use_conversation_handler === NAME TestTransactionGetUser/Getting_the_user_uses_conversation_handler_if_none_was_set transaction_test.go:572: Using bus at address unix:path=/tmp/authd-system-bus-mock349606723/bus.sock time="2024-03-27T14:38:10Z" level=debug msg="Connecting to unix:path=/tmp/authd-system-bus-mock1527732012/bus.sock" === NAME TestTransactionGetUser/Getting_a_previously_set_user_does_not_use_conversation_handler transaction_test.go:572: Using bus at address unix:path=/tmp/authd-system-bus-mock1527732012/bus.sock --- PASS: TestTransactionGetUser (0.00s) --- PASS: TestTransactionGetUser/Error_when_can't_get_user_item (0.03s) --- PASS: TestTransactionGetUser/Error_when_conversation_fails (0.02s) --- PASS: TestTransactionGetUser/Getting_a_previously_set_user_does_not_require_conversation_handler (0.03s) --- PASS: TestTransactionGetUser/Getting_the_user_uses_conversation_handler_if_none_was_set (0.03s) --- PASS: TestTransactionGetUser/Getting_a_previously_set_user_does_not_use_conversation_handler (0.02s) PASS ok github.com/ubuntu/authd/pam/internal/dbusmodule 0.533s === RUN TestSendToGdm === PAUSE TestSendToGdm === RUN TestSendData === PAUSE TestSendData === RUN TestDataConversationFunc === PAUSE TestDataConversationFunc === RUN TestDataSendChecked === PAUSE TestDataSendChecked === RUN TestDataSendPoll === PAUSE TestDataSendPoll === RUN TestDataSendRequestTyped === PAUSE TestDataSendRequestTyped === RUN TestDataEmitEvent === PAUSE TestDataEmitEvent === RUN TestExtension --- PASS: TestExtension (0.00s) === RUN TestGdmExtensionSupport === PAUSE TestGdmExtensionSupport === RUN TestGdmJSONProto === PAUSE TestGdmJSONProto === RUN TestGdmJSONProtoRequestErrors === PAUSE TestGdmJSONProtoRequestErrors === RUN TestGdmJSONProtoResponseErrors === PAUSE TestGdmJSONProtoResponseErrors === RUN TestGdmStructsMarshal === PAUSE TestGdmStructsMarshal === RUN TestGdmStructsUnMarshal === PAUSE TestGdmStructsUnMarshal === CONT TestSendToGdm === RUN TestSendToGdm/Single_char_is_sent_and_received_as_string === PAUSE TestSendToGdm/Single_char_is_sent_and_received_as_string === RUN TestSendToGdm/JSON_null_is_returned === PAUSE TestSendToGdm/JSON_null_is_returned === RUN TestSendToGdm/Utf-8_data_is_sent_and_returned === PAUSE TestSendToGdm/Utf-8_data_is_sent_and_returned === CONT TestGdmExtensionSupport === RUN TestGdmExtensionSupport/Extensions_are_advertised === RUN TestSendToGdm/Error_on_nil_data === PAUSE TestSendToGdm/Error_on_nil_data === CONT TestDataEmitEvent === RUN TestDataEmitEvent/Error_on_nil_event === PAUSE TestDataEmitEvent/Error_on_nil_event === RUN TestDataEmitEvent/Emit_event_StageChanged === PAUSE TestDataEmitEvent/Emit_event_StageChanged === RUN TestDataEmitEvent/Emit_event_UiLayoutReceived === PAUSE TestDataEmitEvent/Emit_event_UiLayoutReceived === RUN TestDataEmitEvent/Emit_event_StartAuthentication === PAUSE TestDataEmitEvent/Emit_event_StartAuthentication === RUN TestDataEmitEvent/Error_on_unexpected_event_type === PAUSE TestDataEmitEvent/Error_on_unexpected_event_type === RUN TestDataEmitEvent/Emit_event_AuthModesReceived === PAUSE TestDataEmitEvent/Emit_event_AuthModesReceived === RUN TestDataEmitEvent/Emit_event_AuthModeSelected === PAUSE TestDataEmitEvent/Emit_event_AuthModeSelected === RUN TestDataEmitEvent/Emit_event_ReselectAuthMode === PAUSE TestDataEmitEvent/Emit_event_ReselectAuthMode === RUN TestDataEmitEvent/Emit_event_BrokersReceived === PAUSE TestDataEmitEvent/Emit_event_BrokersReceived === RUN TestDataEmitEvent/Emit_event_BrokerSelected === PAUSE TestDataEmitEvent/Emit_event_BrokerSelected === CONT TestDataSendRequestTyped === RUN TestSendToGdm/JSON_null_data_can_be_sent_and_received === RUN TestDataEmitEvent/Emit_event_UserSelected === PAUSE TestSendToGdm/JSON_null_data_can_be_sent_and_received === RUN TestDataSendRequestTyped/Error_with_non-response_type_expecting_Ack_type === PAUSE TestDataSendRequestTyped/Error_with_non-response_type_expecting_Ack_type === PAUSE TestDataEmitEvent/Emit_event_UserSelected === RUN TestSendToGdm/Nil_data_returned === PAUSE TestSendToGdm/Nil_data_returned === RUN TestSendToGdm/Error_on_empty_data === PAUSE TestSendToGdm/Error_on_empty_data === RUN TestSendToGdm/Error_with_empty_data_returned === PAUSE TestSendToGdm/Error_with_empty_data_returned === RUN TestSendToGdm/JSON_number_can_be_sent_and_received === PAUSE TestSendToGdm/JSON_number_can_be_sent_and_received === RUN TestDataEmitEvent/Error_on_invalid_data === PAUSE TestDataEmitEvent/Error_on_invalid_data === RUN TestDataEmitEvent/Emit_event_IsAuthenticatedRequested === PAUSE TestDataEmitEvent/Emit_event_IsAuthenticatedRequested === RUN TestDataEmitEvent/Emit_event_AuthEvent === PAUSE TestDataEmitEvent/Emit_event_AuthEvent === CONT TestDataConversationFunc === RUN TestDataConversationFunc/Error_on_unexpected_JSON === PAUSE TestDataConversationFunc/Error_on_unexpected_JSON === RUN TestDataConversationFunc/Error_on_invalid_Returned_Data === PAUSE TestDataConversationFunc/Error_on_invalid_Returned_Data === RUN TestDataConversationFunc/Send_valid_data_and_return_it_back === PAUSE TestDataConversationFunc/Send_valid_data_and_return_it_back === RUN TestDataConversationFunc/Error_on_invalid_protocol === PAUSE TestDataConversationFunc/Error_on_invalid_protocol === RUN TestDataSendRequestTyped/Request_change_state === PAUSE TestDataSendRequestTyped/Request_change_state === RUN TestDataSendRequestTyped/Request_change_state,_expecting_Ack_type === PAUSE TestDataSendRequestTyped/Request_change_state,_expecting_Ack_type === RUN TestDataSendRequestTyped/Request_change_state,_expecting_UiLayoutCapabilities_type === PAUSE TestDataSendRequestTyped/Request_change_state,_expecting_UiLayoutCapabilities_type === RUN TestDataSendRequestTyped/Request_Ui_layout_capabilities,_expecting_UiLayoutCapabilities_type === PAUSE TestDataSendRequestTyped/Request_Ui_layout_capabilities,_expecting_UiLayoutCapabilities_type === RUN TestDataSendRequestTyped/Error_with_non-response_type === PAUSE TestDataSendRequestTyped/Error_with_non-response_type === RUN TestDataSendRequestTyped/Request_change_state,_handles_nil_response_data,_expecting_Ack_type === PAUSE TestDataSendRequestTyped/Request_change_state,_handles_nil_response_data,_expecting_Ack_type === RUN TestDataSendRequestTyped/Request_Ui_layout_capabilities,_handles_nil_response_data,_expecting_UiLayoutCapabilities_type === PAUSE TestDataSendRequestTyped/Request_Ui_layout_capabilities,_handles_nil_response_data,_expecting_UiLayoutCapabilities_type === RUN TestDataSendRequestTyped/Error_with_unknown_request === PAUSE TestDataSendRequestTyped/Error_with_unknown_request === RUN TestDataSendRequestTyped/Error_with_unknown_request_expecting_UiLayoutCapabilities_type === PAUSE TestDataSendRequestTyped/Error_with_unknown_request_expecting_UiLayoutCapabilities_type === RUN TestDataSendRequestTyped/Error_with_non-response_type_expecting_UiLayoutCapabilities_type === PAUSE TestDataSendRequestTyped/Error_with_non-response_type_expecting_UiLayoutCapabilities_type === RUN TestDataSendRequestTyped/Request_Ui_layout_capabilities === PAUSE TestDataSendRequestTyped/Request_Ui_layout_capabilities === RUN TestDataSendRequestTyped/Request_change_state,_handles_nil_response_data === PAUSE TestDataSendRequestTyped/Request_change_state,_handles_nil_response_data === RUN TestDataSendRequestTyped/Request_Ui_layout_capabilities,_expecting_Ack_type === PAUSE TestDataSendRequestTyped/Request_Ui_layout_capabilities,_expecting_Ack_type === RUN TestDataSendRequestTyped/Error_on_nil_return === PAUSE TestDataSendRequestTyped/Error_on_nil_return === RUN TestDataSendRequestTyped/Error_with_mismatching_response_type_expecting_Ack_type === PAUSE TestDataSendRequestTyped/Error_with_mismatching_response_type_expecting_Ack_type === RUN TestDataSendRequestTyped/Request_Ui_layout_capabilities,_handles_nil_response_data === PAUSE TestDataSendRequestTyped/Request_Ui_layout_capabilities,_handles_nil_response_data === RUN TestDataSendRequestTyped/Error_with_mismatching_response_type === PAUSE TestDataSendRequestTyped/Error_with_mismatching_response_type === RUN TestDataSendRequestTyped/Error_with_unknown_request_expecting_Ack_type === PAUSE TestDataSendRequestTyped/Error_with_unknown_request_expecting_Ack_type === RUN TestDataSendRequestTyped/Error_with_mismatching_response_type_expecting_UiLayoutCapabilities_type === PAUSE TestDataSendRequestTyped/Error_with_mismatching_response_type_expecting_UiLayoutCapabilities_type === CONT TestSendData === RUN TestSendData/Error_on_empty_data === PAUSE TestSendData/Error_on_empty_data === RUN TestSendData/Error_on_missing_data_return === PAUSE TestSendData/Error_on_missing_data_return === RUN TestSendData/Error_on_wrong_data === PAUSE TestSendData/Error_on_wrong_data === RUN TestSendData/Send_data_can_handle_null_JSON_value_as_return_value === PAUSE TestSendData/Send_data_can_handle_null_JSON_value_as_return_value === RUN TestSendData/Can_send_Hello_packet_data === PAUSE TestSendData/Can_send_Hello_packet_data === CONT TestGdmJSONProtoResponseErrors === RUN TestGdmJSONProtoResponseErrors/On_nil_JSON === CONT TestGdmStructsMarshal === PAUSE TestGdmJSONProtoResponseErrors/On_nil_JSON === RUN TestGdmStructsMarshal/Event_packet === PAUSE TestGdmStructsMarshal/Event_packet === RUN TestGdmStructsMarshal/Error_event_packet_with_unknown_type === PAUSE TestGdmStructsMarshal/Error_event_packet_with_unknown_type === RUN TestGdmStructsMarshal/Error_event_packet_with_unexpected_data === PAUSE TestGdmStructsMarshal/Error_event_packet_with_unexpected_data === RUN TestGdmStructsMarshal/Event_ack_packet === PAUSE TestGdmStructsMarshal/Event_ack_packet === RUN TestGdmStructsMarshal/Error_if_packet_has_invalid_type === RUN TestGdmJSONProtoResponseErrors/On_empty_JSON === PAUSE TestGdmStructsMarshal/Error_if_packet_has_invalid_type === RUN TestGdmStructsMarshal/Error_hello_packet_with_unexpected_data === PAUSE TestGdmStructsMarshal/Error_hello_packet_with_unexpected_data === RUN TestGdmStructsMarshal/Error_event_ack_packet_with_unexpected_data === PAUSE TestGdmStructsMarshal/Error_event_ack_packet_with_unexpected_data === RUN TestGdmStructsMarshal/Error_request_packet_with_invalid_type === PAUSE TestGdmJSONProtoResponseErrors/On_empty_JSON === PAUSE TestGdmStructsMarshal/Error_request_packet_with_invalid_type === RUN TestGdmStructsMarshal/Error_pollResponse_packet_with_missing_event_type === PAUSE TestGdmStructsMarshal/Error_pollResponse_packet_with_missing_event_type === RUN TestGdmStructsMarshal/Error_pollResponse_packet_with_unexpected_data === PAUSE TestGdmStructsMarshal/Error_pollResponse_packet_with_unexpected_data === RUN TestGdmStructsMarshal/Hello_packet === PAUSE TestGdmStructsMarshal/Hello_packet === RUN TestGdmStructsMarshal/Hello_packet_with_data === PAUSE TestGdmStructsMarshal/Hello_packet_with_data === RUN TestGdmStructsMarshal/Response_packet === PAUSE TestGdmStructsMarshal/Response_packet === RUN TestGdmStructsMarshal/Poll_packet === PAUSE TestGdmStructsMarshal/Poll_packet === RUN TestGdmStructsMarshal/Response_packet_with_ack_data === PAUSE TestGdmStructsMarshal/Response_packet_with_ack_data === RUN TestGdmStructsMarshal/Error_response_packet_with_missing_data === PAUSE TestGdmStructsMarshal/Error_response_packet_with_missing_data === RUN TestGdmStructsMarshal/Error_response_packet_with_unexpected_data === RUN TestGdmJSONProtoResponseErrors/On_invalid_JSON === PAUSE TestGdmJSONProtoResponseErrors/On_invalid_JSON === RUN TestGdmJSONProtoResponseErrors/On_proto_name_mismatch === PAUSE TestGdmJSONProtoResponseErrors/On_proto_name_mismatch === RUN TestGdmJSONProtoResponseErrors/On_proto_version_mismatch === PAUSE TestGdmJSONProtoResponseErrors/On_proto_version_mismatch === CONT TestGdmStructsUnMarshal === RUN TestGdmStructsUnMarshal/Error_packet_with_invalid_type === PAUSE TestGdmStructsUnMarshal/Error_packet_with_invalid_type === RUN TestGdmStructsUnMarshal/Error_packet_with_invalid_value_type === PAUSE TestGdmStructsUnMarshal/Error_packet_with_invalid_value_type === RUN TestGdmStructsUnMarshal/Error_event_packet_with_invalid_data === PAUSE TestGdmStructsUnMarshal/Error_event_packet_with_invalid_data === RUN TestGdmStructsUnMarshal/Error_request_packet_with_unknown_type === PAUSE TestGdmStructsUnMarshal/Error_request_packet_with_unknown_type === RUN TestGdmStructsUnMarshal/Hello_packet_with_data === PAUSE TestGdmStructsUnMarshal/Hello_packet_with_data === RUN TestGdmStructsUnMarshal/Request_packet_with_missing_data === PAUSE TestGdmStructsUnMarshal/Request_packet_with_missing_data === RUN TestGdmStructsUnMarshal/Poll_packet === PAUSE TestGdmStructsUnMarshal/Poll_packet === RUN TestGdmStructsUnMarshal/PollResponse_packet_with_missing_data === PAUSE TestGdmStructsUnMarshal/PollResponse_packet_with_missing_data === RUN TestGdmStructsUnMarshal/Error_hello_packet_with_unexpected_data === PAUSE TestGdmStructsUnMarshal/Error_hello_packet_with_unexpected_data === RUN TestGdmStructsUnMarshal/Error_event_packet_with_missing_data === PAUSE TestGdmStructsUnMarshal/Error_event_packet_with_missing_data === RUN TestGdmStructsUnMarshal/Error_response_packet_with_missing_data === PAUSE TestGdmStructsUnMarshal/Error_response_packet_with_missing_data === RUN TestGdmStructsUnMarshal/hello_packet === PAUSE TestGdmStructsUnMarshal/hello_packet === RUN TestGdmStructsUnMarshal/Event_packet === PAUSE TestGdmStructsUnMarshal/Event_packet === RUN TestGdmStructsUnMarshal/Response_packet === PAUSE TestGdmStructsUnMarshal/Response_packet === RUN TestGdmStructsUnMarshal/Error_event_ack_packet_with_unexpected_member === PAUSE TestGdmStructsUnMarshal/Error_event_ack_packet_with_unexpected_member === RUN TestGdmStructsUnMarshal/Error_request_packet_with_unknown_value_type === PAUSE TestGdmStructsUnMarshal/Error_request_packet_with_unknown_value_type === RUN TestGdmStructsUnMarshal/Error_request_packet_with_unexpected_data === PAUSE TestGdmStructsUnMarshal/Error_request_packet_with_unexpected_data === RUN TestGdmStructsUnMarshal/Error_pollResponse_packet_with_missing_event_type === PAUSE TestGdmStructsUnMarshal/Error_pollResponse_packet_with_missing_event_type === RUN TestGdmStructsUnMarshal/Error_empty_packet_ === PAUSE TestGdmStructsUnMarshal/Error_empty_packet_ === RUN TestGdmStructsUnMarshal/Error_pollResponse_packet_with_unsupported_event_type === PAUSE TestGdmStructsUnMarshal/Error_pollResponse_packet_with_unsupported_event_type === RUN TestGdmStructsUnMarshal/Error_event_packet_with_missing_type === PAUSE TestGdmStructsUnMarshal/Error_event_packet_with_missing_type === RUN TestGdmStructsUnMarshal/Error_event_packet_with_invalid_value_type === PAUSE TestGdmStructsUnMarshal/Error_event_packet_with_invalid_value_type === RUN TestGdmStructsUnMarshal/Error_response_packet_with_unexpected_data === PAUSE TestGdmStructsUnMarshal/Error_response_packet_with_unexpected_data === RUN TestGdmStructsUnMarshal/Request_packet === PAUSE TestGdmStructsUnMarshal/Request_packet === RUN TestGdmStructsUnMarshal/Response_packet_with_ack_data === PAUSE TestGdmStructsUnMarshal/Response_packet_with_ack_data === RUN TestGdmStructsUnMarshal/Error_empty_packet_object === PAUSE TestGdmStructsUnMarshal/Error_empty_packet_object === RUN TestGdmStructsUnMarshal/Error_pollResponse_packet_with_unexpected_data === PAUSE TestGdmStructsUnMarshal/Error_pollResponse_packet_with_unexpected_data === RUN TestGdmStructsUnMarshal/Error_poll_packet_with_unexpected_data === PAUSE TestGdmStructsUnMarshal/Error_poll_packet_with_unexpected_data === RUN TestGdmStructsUnMarshal/PollResponse_packet === PAUSE TestGdmStructsUnMarshal/PollResponse_packet === RUN TestGdmStructsUnMarshal/Error_event_packet_with_unknown_type === PAUSE TestGdmStructsUnMarshal/Error_event_packet_with_unknown_type === RUN TestGdmStructsUnMarshal/Error_event_packet_with_unexpected_data === PAUSE TestGdmStructsUnMarshal/Error_event_packet_with_unexpected_data === RUN TestGdmStructsUnMarshal/Error_request_packet_with_missing_type === PAUSE TestGdmStructsUnMarshal/Error_request_packet_with_missing_type === RUN TestGdmStructsUnMarshal/Event_ack_packet === PAUSE TestGdmStructsUnMarshal/Event_ack_packet === CONT TestGdmJSONProtoRequestErrors === RUN TestGdmJSONProtoRequestErrors/With_null_data === PAUSE TestGdmJSONProtoRequestErrors/With_null_data === RUN TestGdmJSONProtoRequestErrors/With_empty_data === PAUSE TestGdmJSONProtoRequestErrors/With_empty_data === RUN TestGdmJSONProtoRequestErrors/With_single_char === PAUSE TestGdmJSONProtoRequestErrors/With_single_char === RUN TestGdmJSONProtoRequestErrors/With_lorem_ipsum_string_data === PAUSE TestGdmJSONProtoRequestErrors/With_lorem_ipsum_string_data === RUN TestGdmJSONProtoRequestErrors/With_invalid_JSON_object === PAUSE TestGdmJSONProtoRequestErrors/With_invalid_JSON_object === CONT TestGdmJSONProto === RUN TestGdmJSONProto/With_single_string === PAUSE TestGdmJSONProto/With_single_string === RUN TestGdmJSONProto/With_single_boolean === PAUSE TestGdmJSONProto/With_single_boolean === RUN TestGdmJSONProto/With_empty_object === PAUSE TestGdmJSONProto/With_empty_object === RUN TestGdmJSONProto/With_complex_object === PAUSE TestGdmJSONProto/With_complex_object === RUN TestGdmJSONProto/With_null_data === PAUSE TestGdmJSONProto/With_null_data === RUN TestGdmJSONProto/With_single_int === PAUSE TestGdmJSONProto/With_single_int === RUN TestGdmJSONProto/With_single_float === PAUSE TestGdmJSONProto/With_single_float === CONT TestDataSendPoll === RUN TestDataSendPoll/Error_on_nil_return === PAUSE TestDataSendPoll/Error_on_nil_return === RUN TestDataSendPoll/Error_on_unexpected_type === PAUSE TestDataSendPoll/Error_on_unexpected_type === RUN TestDataSendPoll/Polling_handles_a_null_response === PAUSE TestDataSendPoll/Polling_handles_a_null_response === RUN TestDataSendPoll/Polling_handles_an_empty_response === PAUSE TestDataSendPoll/Polling_handles_an_empty_response === RUN TestDataSendPoll/Polling_handles_multiple_event_events_response === PAUSE TestDataSendPoll/Polling_handles_multiple_event_events_response === CONT TestDataSendChecked === RUN TestDataSendChecked/Can_send_event_and_receive_an_event_ack === PAUSE TestDataSendChecked/Can_send_event_and_receive_an_event_ack === RUN TestDataSendChecked/Error_on_empty_data === PAUSE TestDataSendChecked/Error_on_empty_data === RUN TestDataSendChecked/Error_on_missing_data_return === PAUSE TestDataSendChecked/Error_on_missing_data_return === RUN TestDataSendChecked/Error_on_wrong_data === PAUSE TestDataSendChecked/Error_on_wrong_data === RUN TestDataSendChecked/Can_send_and_receive_Hello_packet_data === PAUSE TestDataSendChecked/Can_send_and_receive_Hello_packet_data === CONT TestSendToGdm/Single_char_is_sent_and_received_as_string === PAUSE TestGdmStructsMarshal/Error_response_packet_with_unexpected_data === RUN TestGdmStructsMarshal/Request_packet === PAUSE TestGdmStructsMarshal/Request_packet === RUN TestGdmStructsMarshal/PollResponse_packet === PAUSE TestGdmStructsMarshal/PollResponse_packet === RUN TestGdmStructsMarshal/PollResponse_packet_with_empty_data === PAUSE TestGdmStructsMarshal/PollResponse_packet_with_empty_data === RUN TestGdmStructsMarshal/Error_empty_packet === PAUSE TestGdmStructsMarshal/Error_empty_packet === RUN TestGdmStructsMarshal/Error_request_packet_with_unknown_type === PAUSE TestGdmStructsMarshal/Error_request_packet_with_unknown_type === RUN TestGdmStructsMarshal/Request_packet_with_missing_data === PAUSE TestGdmStructsMarshal/Request_packet_with_missing_data === RUN TestGdmStructsMarshal/Error_request_packet_with_missing_data === PAUSE TestGdmStructsMarshal/Error_request_packet_with_missing_data === RUN TestGdmStructsMarshal/Error_request_packet_with_empty_data === PAUSE TestGdmStructsMarshal/Error_request_packet_with_empty_data === RUN TestGdmStructsMarshal/Error_request_packet_with_unexpected_data === PAUSE TestGdmStructsMarshal/Error_request_packet_with_unexpected_data === RUN TestGdmStructsMarshal/Error_response_packet_with_missing_type === PAUSE TestGdmStructsMarshal/Error_response_packet_with_missing_type === RUN TestGdmStructsMarshal/Error_event_packet_with_invalid_type === PAUSE TestGdmStructsMarshal/Error_event_packet_with_invalid_type === RUN TestGdmStructsMarshal/Error_event_packet_with_missing_type === PAUSE TestGdmStructsMarshal/Error_event_packet_with_missing_type === RUN TestGdmStructsMarshal/Error_response_packet_with_invalid_type === CONT TestDataEmitEvent/Error_on_nil_event === RUN TestGdmExtensionSupport/The_private_string_extension_unsupported_if_not_advertised === PAUSE TestGdmStructsMarshal/Error_response_packet_with_invalid_type === RUN TestGdmStructsMarshal/Error_pollResponse_packet_with_event_with_missing_type === PAUSE TestGdmStructsMarshal/Error_pollResponse_packet_with_event_with_missing_type === RUN TestGdmStructsMarshal/PollResponse_packet_with_multiple_results === PAUSE TestGdmStructsMarshal/PollResponse_packet_with_multiple_results === RUN TestGdmStructsMarshal/PollResponse_packet_with_nil_data === PAUSE TestGdmStructsMarshal/PollResponse_packet_with_nil_data === RUN TestGdmStructsMarshal/Error_event_packet_with_missing_data === PAUSE TestGdmStructsMarshal/Error_event_packet_with_missing_data === RUN TestGdmStructsMarshal/Error_event_packet_with_empty_data === PAUSE TestGdmStructsMarshal/Error_event_packet_with_empty_data === RUN TestGdmStructsMarshal/Error_poll_packet_with_unexpected_data === PAUSE TestGdmStructsMarshal/Error_poll_packet_with_unexpected_data === CONT TestDataConversationFunc/Error_on_unexpected_JSON === CONT TestSendToGdm/JSON_number_can_be_sent_and_received === RUN TestGdmExtensionSupport/Unknown_extension_is_unsupported === CONT TestSendToGdm/Error_with_empty_data_returned === CONT TestSendToGdm/Error_on_empty_data === CONT TestSendToGdm/Nil_data_returned === CONT TestSendToGdm/JSON_null_data_can_be_sent_and_received === CONT TestSendToGdm/Error_on_nil_data === CONT TestSendToGdm/Utf-8_data_is_sent_and_returned --- PASS: TestGdmExtensionSupport (0.07s) --- PASS: TestGdmExtensionSupport/Extensions_are_advertised (0.02s) --- PASS: TestGdmExtensionSupport/The_private_string_extension_unsupported_if_not_advertised (0.01s) --- PASS: TestGdmExtensionSupport/Unknown_extension_is_unsupported (0.01s) === CONT TestSendToGdm/JSON_null_is_returned === CONT TestDataSendRequestTyped/Error_with_non-response_type_expecting_Ack_type === CONT TestDataSendRequestTyped/Error_with_mismatching_response_type_expecting_UiLayoutCapabilities_type === CONT TestDataEmitEvent/Emit_event_AuthEvent === CONT TestDataEmitEvent/Emit_event_IsAuthenticatedRequested === CONT TestDataEmitEvent/Error_on_invalid_data === CONT TestDataEmitEvent/Emit_event_UserSelected === CONT TestDataEmitEvent/Emit_event_BrokerSelected --- PASS: TestSendToGdm (0.03s) --- PASS: TestSendToGdm/Single_char_is_sent_and_received_as_string (0.03s) --- PASS: TestSendToGdm/JSON_number_can_be_sent_and_received (0.01s) --- PASS: TestSendToGdm/Error_on_empty_data (0.01s) --- PASS: TestSendToGdm/Error_with_empty_data_returned (0.01s) --- PASS: TestSendToGdm/Nil_data_returned (0.01s) --- PASS: TestSendToGdm/JSON_null_data_can_be_sent_and_received (0.01s) --- PASS: TestSendToGdm/Error_on_nil_data (0.02s) --- PASS: TestSendToGdm/Utf-8_data_is_sent_and_returned (0.01s) --- PASS: TestSendToGdm/JSON_null_is_returned (0.01s) === CONT TestDataEmitEvent/Emit_event_BrokersReceived === CONT TestDataEmitEvent/Emit_event_ReselectAuthMode === CONT TestDataEmitEvent/Emit_event_AuthModesReceived === CONT TestDataEmitEvent/Emit_event_AuthModeSelected === CONT TestDataEmitEvent/Error_on_unexpected_event_type === CONT TestDataEmitEvent/Emit_event_StartAuthentication === CONT TestDataEmitEvent/Emit_event_UiLayoutReceived === CONT TestDataEmitEvent/Emit_event_StageChanged === CONT TestDataConversationFunc/Error_on_invalid_protocol === CONT TestDataConversationFunc/Send_valid_data_and_return_it_back === CONT TestDataConversationFunc/Error_on_invalid_Returned_Data === CONT TestDataSendRequestTyped/Error_with_non-response_type === CONT TestDataSendRequestTyped/Error_with_unknown_request_expecting_UiLayoutCapabilities_type === CONT TestDataSendRequestTyped/Error_with_unknown_request === CONT TestDataSendRequestTyped/Request_Ui_layout_capabilities,_handles_nil_response_data,_expecting_UiLayoutCapabilities_type === CONT TestDataSendRequestTyped/Request_change_state,_handles_nil_response_data,_expecting_Ack_type --- PASS: TestDataEmitEvent (0.04s) --- PASS: TestDataEmitEvent/Error_on_nil_event (0.01s) --- PASS: TestDataEmitEvent/Emit_event_AuthEvent (0.02s) --- PASS: TestDataEmitEvent/Emit_event_IsAuthenticatedRequested (0.03s) --- PASS: TestDataEmitEvent/Emit_event_UserSelected (0.01s) --- PASS: TestDataEmitEvent/Emit_event_BrokerSelected (0.01s) --- PASS: TestDataEmitEvent/Error_on_invalid_data (0.02s) --- PASS: TestDataEmitEvent/Emit_event_BrokersReceived (0.02s) --- PASS: TestDataEmitEvent/Emit_event_AuthModeSelected (0.03s) --- PASS: TestDataEmitEvent/Emit_event_ReselectAuthMode (0.03s) --- PASS: TestDataEmitEvent/Emit_event_AuthModesReceived (0.03s) --- PASS: TestDataEmitEvent/Error_on_unexpected_event_type (0.01s) --- PASS: TestDataEmitEvent/Emit_event_StartAuthentication (0.01s) --- PASS: TestDataEmitEvent/Emit_event_UiLayoutReceived (0.01s) --- PASS: TestDataEmitEvent/Emit_event_StageChanged (0.01s) === CONT TestDataSendRequestTyped/Request_change_state === CONT TestDataSendRequestTyped/Request_Ui_layout_capabilities,_expecting_UiLayoutCapabilities_type === CONT TestDataSendRequestTyped/Error_with_mismatching_response_type_expecting_Ack_type === CONT TestDataSendRequestTyped/Error_with_unknown_request_expecting_Ack_type === CONT TestDataSendRequestTyped/Error_with_non-response_type_expecting_UiLayoutCapabilities_type --- PASS: TestDataConversationFunc (0.04s) --- PASS: TestDataConversationFunc/Error_on_unexpected_JSON (0.01s) --- PASS: TestDataConversationFunc/Error_on_invalid_protocol (0.03s) --- PASS: TestDataConversationFunc/Send_valid_data_and_return_it_back (0.03s) --- PASS: TestDataConversationFunc/Error_on_invalid_Returned_Data (0.03s) === CONT TestDataSendRequestTyped/Error_on_nil_return === CONT TestDataSendRequestTyped/Request_Ui_layout_capabilities,_expecting_Ack_type === CONT TestDataSendRequestTyped/Request_change_state,_handles_nil_response_data === CONT TestDataSendRequestTyped/Request_Ui_layout_capabilities === CONT TestDataSendRequestTyped/Request_change_state,_expecting_UiLayoutCapabilities_type === CONT TestDataSendRequestTyped/Request_Ui_layout_capabilities,_handles_nil_response_data === CONT TestSendData/Error_on_empty_data === CONT TestSendData/Send_data_can_handle_null_JSON_value_as_return_value === CONT TestSendData/Error_on_wrong_data === CONT TestSendData/Error_on_missing_data_return === CONT TestSendData/Can_send_Hello_packet_data === CONT TestGdmStructsUnMarshal/Error_packet_with_invalid_type === CONT TestGdmJSONProtoResponseErrors/On_nil_JSON === CONT TestGdmJSONProtoRequestErrors/With_null_data === CONT TestGdmJSONProtoResponseErrors/On_proto_version_mismatch === CONT TestGdmJSONProtoResponseErrors/On_proto_name_mismatch === CONT TestGdmJSONProtoResponseErrors/On_empty_JSON === CONT TestGdmJSONProtoResponseErrors/On_invalid_JSON === CONT TestGdmJSONProto/With_single_string --- PASS: TestSendData (0.01s) --- PASS: TestSendData/Error_on_empty_data (0.01s) --- PASS: TestSendData/Error_on_wrong_data (0.01s) --- PASS: TestSendData/Send_data_can_handle_null_JSON_value_as_return_value (0.01s) --- PASS: TestSendData/Error_on_missing_data_return (0.02s) --- PASS: TestSendData/Can_send_Hello_packet_data (0.02s) === CONT TestGdmStructsUnMarshal/Event_ack_packet === CONT TestGdmStructsUnMarshal/Error_request_packet_with_missing_type === CONT TestGdmStructsUnMarshal/Error_event_packet_with_unexpected_data === CONT TestGdmStructsUnMarshal/Error_event_packet_with_unknown_type === CONT TestGdmStructsUnMarshal/PollResponse_packet === CONT TestGdmStructsUnMarshal/Error_poll_packet_with_unexpected_data === CONT TestGdmStructsUnMarshal/Error_pollResponse_packet_with_unexpected_data === CONT TestGdmStructsUnMarshal/Error_empty_packet_object === CONT TestGdmStructsUnMarshal/Response_packet_with_ack_data === CONT TestGdmStructsUnMarshal/Request_packet === CONT TestGdmStructsUnMarshal/Error_response_packet_with_unexpected_data === CONT TestGdmStructsUnMarshal/Error_event_packet_with_invalid_value_type === CONT TestGdmStructsUnMarshal/Error_pollResponse_packet_with_unsupported_event_type === CONT TestGdmStructsUnMarshal/Error_pollResponse_packet_with_missing_event_type === CONT TestGdmStructsUnMarshal/Error_request_packet_with_unexpected_data === CONT TestGdmStructsUnMarshal/Error_request_packet_with_unknown_value_type === CONT TestGdmStructsUnMarshal/Error_event_ack_packet_with_unexpected_member === CONT TestGdmStructsUnMarshal/Response_packet === CONT TestGdmStructsUnMarshal/Event_packet === CONT TestGdmStructsUnMarshal/hello_packet === CONT TestGdmStructsUnMarshal/Error_response_packet_with_missing_data === CONT TestGdmStructsUnMarshal/Error_event_packet_with_missing_data === CONT TestGdmStructsUnMarshal/Error_hello_packet_with_unexpected_data === CONT TestGdmStructsUnMarshal/PollResponse_packet_with_missing_data === CONT TestGdmStructsUnMarshal/Error_empty_packet_ === CONT TestGdmStructsUnMarshal/Poll_packet === CONT TestGdmStructsUnMarshal/Hello_packet_with_data === CONT TestGdmStructsUnMarshal/Request_packet_with_missing_data === CONT TestGdmStructsUnMarshal/Error_event_packet_with_invalid_data === CONT TestGdmStructsUnMarshal/Error_packet_with_invalid_value_type === CONT TestGdmJSONProtoRequestErrors/With_invalid_JSON_object === CONT TestGdmStructsUnMarshal/Error_request_packet_with_unknown_type === CONT TestDataSendPoll/Error_on_nil_return === CONT TestGdmJSONProtoRequestErrors/With_lorem_ipsum_string_data === CONT TestGdmStructsUnMarshal/Error_event_packet_with_missing_type --- PASS: TestGdmStructsUnMarshal (0.00s) --- PASS: TestGdmStructsUnMarshal/Error_packet_with_invalid_type (0.00s) --- PASS: TestGdmStructsUnMarshal/Error_request_packet_with_missing_type (0.00s) --- PASS: TestGdmStructsUnMarshal/Event_ack_packet (0.00s) --- PASS: TestGdmStructsUnMarshal/Error_event_packet_with_unexpected_data (0.00s) --- PASS: TestGdmStructsUnMarshal/Error_event_packet_with_unknown_type (0.00s) --- PASS: TestGdmStructsUnMarshal/Error_poll_packet_with_unexpected_data (0.00s) --- PASS: TestGdmStructsUnMarshal/Error_pollResponse_packet_with_unexpected_data (0.00s) --- PASS: TestGdmStructsUnMarshal/Error_empty_packet_object (0.00s) --- PASS: TestGdmStructsUnMarshal/PollResponse_packet (0.00s) --- PASS: TestGdmStructsUnMarshal/Response_packet_with_ack_data (0.00s) --- PASS: TestGdmStructsUnMarshal/Request_packet (0.00s) --- PASS: TestGdmStructsUnMarshal/Error_event_packet_with_invalid_value_type (0.00s) --- PASS: TestGdmStructsUnMarshal/Error_pollResponse_packet_with_unsupported_event_type (0.00s) --- PASS: TestGdmStructsUnMarshal/Error_pollResponse_packet_with_missing_event_type (0.00s) --- PASS: TestGdmStructsUnMarshal/Error_request_packet_with_unexpected_data (0.00s) --- PASS: TestGdmStructsUnMarshal/Error_request_packet_with_unknown_value_type (0.00s) --- PASS: TestGdmStructsUnMarshal/Error_event_ack_packet_with_unexpected_member (0.00s) --- PASS: TestGdmStructsUnMarshal/Response_packet (0.00s) --- PASS: TestGdmStructsUnMarshal/Event_packet (0.00s) --- PASS: TestGdmStructsUnMarshal/Error_response_packet_with_unexpected_data (0.00s) --- PASS: TestGdmStructsUnMarshal/Error_response_packet_with_missing_data (0.00s) --- PASS: TestGdmStructsUnMarshal/Error_event_packet_with_missing_data (0.00s) --- PASS: TestGdmStructsUnMarshal/Error_hello_packet_with_unexpected_data (0.00s) --- PASS: TestGdmStructsUnMarshal/Error_empty_packet_ (0.00s) --- PASS: TestGdmStructsUnMarshal/PollResponse_packet_with_missing_data (0.00s) --- PASS: TestGdmStructsUnMarshal/Poll_packet (0.00s) --- PASS: TestGdmStructsUnMarshal/Hello_packet_with_data (0.00s) --- PASS: TestGdmStructsUnMarshal/hello_packet (0.00s) --- PASS: TestGdmStructsUnMarshal/Error_event_packet_with_invalid_data (0.00s) --- PASS: TestGdmStructsUnMarshal/Request_packet_with_missing_data (0.00s) --- PASS: TestGdmStructsUnMarshal/Error_packet_with_invalid_value_type (0.00s) --- PASS: TestGdmStructsUnMarshal/Error_request_packet_with_unknown_type (0.00s) --- PASS: TestGdmStructsUnMarshal/Error_event_packet_with_missing_type (0.00s) === CONT TestGdmJSONProtoRequestErrors/With_single_char === CONT TestGdmJSONProtoRequestErrors/With_empty_data === CONT TestDataSendChecked/Can_send_event_and_receive_an_event_ack === CONT TestGdmJSONProto/With_single_float --- PASS: TestGdmJSONProtoResponseErrors (0.02s) --- PASS: TestGdmJSONProtoResponseErrors/On_nil_JSON (0.02s) --- PASS: TestGdmJSONProtoResponseErrors/On_proto_version_mismatch (0.01s) --- PASS: TestGdmJSONProtoResponseErrors/On_invalid_JSON (0.01s) --- PASS: TestGdmJSONProtoResponseErrors/On_proto_name_mismatch (0.01s) --- PASS: TestGdmJSONProtoResponseErrors/On_empty_JSON (0.01s) === CONT TestGdmJSONProto/With_single_int === CONT TestGdmJSONProto/With_complex_object === CONT TestGdmJSONProto/With_empty_object === CONT TestGdmJSONProto/With_null_data === CONT TestGdmJSONProto/With_single_boolean --- PASS: TestGdmJSONProtoRequestErrors (0.01s) --- PASS: TestGdmJSONProtoRequestErrors/With_null_data (0.02s) --- PASS: TestGdmJSONProtoRequestErrors/With_single_char (0.01s) --- PASS: TestGdmJSONProtoRequestErrors/With_invalid_JSON_object (0.02s) --- PASS: TestGdmJSONProtoRequestErrors/With_lorem_ipsum_string_data (0.02s) --- PASS: TestGdmJSONProtoRequestErrors/With_empty_data (0.02s) === CONT TestDataSendRequestTyped/Request_change_state,_expecting_Ack_type === CONT TestDataSendRequestTyped/Error_with_mismatching_response_type === CONT TestDataSendPoll/Polling_handles_multiple_event_events_response === CONT TestDataSendPoll/Polling_handles_an_empty_response === CONT TestDataSendPoll/Polling_handles_a_null_response === CONT TestDataSendPoll/Error_on_unexpected_type === CONT TestDataSendChecked/Error_on_missing_data_return --- PASS: TestGdmJSONProto (0.01s) --- PASS: TestGdmJSONProto/With_single_string (0.01s) --- PASS: TestGdmJSONProto/With_single_float (0.02s) --- PASS: TestGdmJSONProto/With_single_int (0.02s) --- PASS: TestGdmJSONProto/With_complex_object (0.02s) --- PASS: TestGdmJSONProto/With_empty_object (0.02s) --- PASS: TestGdmJSONProto/With_null_data (0.02s) --- PASS: TestGdmJSONProto/With_single_boolean (0.02s) === CONT TestDataSendChecked/Can_send_and_receive_Hello_packet_data === CONT TestDataSendChecked/Error_on_wrong_data --- PASS: TestDataSendRequestTyped (0.01s) --- PASS: TestDataSendRequestTyped/Error_with_non-response_type_expecting_Ack_type (0.02s) --- PASS: TestDataSendRequestTyped/Error_with_mismatching_response_type_expecting_UiLayoutCapabilities_type (0.02s) --- PASS: TestDataSendRequestTyped/Error_with_unknown_request_expecting_UiLayoutCapabilities_type (0.02s) --- PASS: TestDataSendRequestTyped/Error_with_non-response_type (0.03s) --- PASS: TestDataSendRequestTyped/Error_with_unknown_request (0.01s) --- PASS: TestDataSendRequestTyped/Request_Ui_layout_capabilities,_handles_nil_response_data,_expecting_UiLayoutCapabilities_type (0.02s) --- PASS: TestDataSendRequestTyped/Request_change_state,_handles_nil_response_data,_expecting_Ack_type (0.02s) --- PASS: TestDataSendRequestTyped/Request_Ui_layout_capabilities,_expecting_UiLayoutCapabilities_type (0.03s) --- PASS: TestDataSendRequestTyped/Request_change_state (0.04s) --- PASS: TestDataSendRequestTyped/Error_with_unknown_request_expecting_Ack_type (0.02s) --- PASS: TestDataSendRequestTyped/Error_with_mismatching_response_type_expecting_Ack_type (0.03s) --- PASS: TestDataSendRequestTyped/Error_on_nil_return (0.02s) --- PASS: TestDataSendRequestTyped/Error_with_non-response_type_expecting_UiLayoutCapabilities_type (0.02s) --- PASS: TestDataSendRequestTyped/Request_Ui_layout_capabilities,_expecting_Ack_type (0.01s) --- PASS: TestDataSendRequestTyped/Request_change_state,_handles_nil_response_data (0.02s) --- PASS: TestDataSendRequestTyped/Request_Ui_layout_capabilities (0.02s) --- PASS: TestDataSendRequestTyped/Request_Ui_layout_capabilities,_handles_nil_response_data (0.01s) --- PASS: TestDataSendRequestTyped/Request_change_state,_expecting_UiLayoutCapabilities_type (0.02s) --- PASS: TestDataSendRequestTyped/Error_with_mismatching_response_type (0.01s) --- PASS: TestDataSendRequestTyped/Request_change_state,_expecting_Ack_type (0.01s) === CONT TestDataSendChecked/Error_on_empty_data === CONT TestGdmStructsMarshal/Event_packet === CONT TestGdmStructsMarshal/Error_poll_packet_with_unexpected_data === CONT TestGdmStructsMarshal/Error_event_packet_with_empty_data === CONT TestGdmStructsMarshal/Error_event_packet_with_missing_data === CONT TestGdmStructsMarshal/PollResponse_packet_with_nil_data === CONT TestGdmStructsMarshal/PollResponse_packet_with_multiple_results === CONT TestGdmStructsMarshal/Error_pollResponse_packet_with_event_with_missing_type === CONT TestGdmStructsMarshal/Error_response_packet_with_invalid_type === CONT TestGdmStructsMarshal/Error_event_packet_with_missing_type === CONT TestGdmStructsMarshal/Error_event_packet_with_invalid_type === CONT TestGdmStructsMarshal/Error_response_packet_with_missing_type === CONT TestGdmStructsMarshal/Error_request_packet_with_unexpected_data === CONT TestGdmStructsMarshal/Error_request_packet_with_empty_data === CONT TestGdmStructsMarshal/Error_request_packet_with_missing_data === CONT TestGdmStructsMarshal/Request_packet_with_missing_data === CONT TestGdmStructsMarshal/Error_request_packet_with_unknown_type === CONT TestGdmStructsMarshal/PollResponse_packet_with_empty_data === CONT TestGdmStructsMarshal/PollResponse_packet === CONT TestGdmStructsMarshal/Error_empty_packet === CONT TestGdmStructsMarshal/Request_packet === CONT TestGdmStructsMarshal/Error_response_packet_with_unexpected_data === CONT TestGdmStructsMarshal/Error_response_packet_with_missing_data === CONT TestGdmStructsMarshal/Response_packet_with_ack_data === CONT TestGdmStructsMarshal/Poll_packet === CONT TestGdmStructsMarshal/Response_packet === CONT TestGdmStructsMarshal/Hello_packet_with_data === CONT TestGdmStructsMarshal/Hello_packet === CONT TestGdmStructsMarshal/Error_pollResponse_packet_with_unexpected_data === CONT TestGdmStructsMarshal/Error_pollResponse_packet_with_missing_event_type === CONT TestGdmStructsMarshal/Error_request_packet_with_invalid_type === CONT TestGdmStructsMarshal/Error_event_ack_packet_with_unexpected_data === CONT TestGdmStructsMarshal/Error_hello_packet_with_unexpected_data === CONT TestGdmStructsMarshal/Error_if_packet_has_invalid_type === CONT TestGdmStructsMarshal/Event_ack_packet === CONT TestGdmStructsMarshal/Error_event_packet_with_unexpected_data === CONT TestGdmStructsMarshal/Error_event_packet_with_unknown_type --- PASS: TestGdmStructsMarshal (0.02s) --- PASS: TestGdmStructsMarshal/Error_poll_packet_with_unexpected_data (0.00s) --- PASS: TestGdmStructsMarshal/Error_event_packet_with_empty_data (0.00s) --- PASS: TestGdmStructsMarshal/Error_event_packet_with_missing_data (0.00s) --- PASS: TestGdmStructsMarshal/PollResponse_packet_with_nil_data (0.00s) --- PASS: TestGdmStructsMarshal/Event_packet (0.00s) --- PASS: TestGdmStructsMarshal/Error_pollResponse_packet_with_event_with_missing_type (0.00s) --- PASS: TestGdmStructsMarshal/Error_response_packet_with_invalid_type (0.00s) --- PASS: TestGdmStructsMarshal/Error_event_packet_with_missing_type (0.00s) --- PASS: TestGdmStructsMarshal/Error_event_packet_with_invalid_type (0.00s) --- PASS: TestGdmStructsMarshal/Error_response_packet_with_missing_type (0.00s) --- PASS: TestGdmStructsMarshal/Error_request_packet_with_unexpected_data (0.00s) --- PASS: TestGdmStructsMarshal/Error_request_packet_with_empty_data (0.00s) --- PASS: TestGdmStructsMarshal/Error_request_packet_with_missing_data (0.00s) --- PASS: TestGdmStructsMarshal/PollResponse_packet_with_multiple_results (0.00s) --- PASS: TestGdmStructsMarshal/Request_packet_with_missing_data (0.00s) --- PASS: TestGdmStructsMarshal/Error_request_packet_with_unknown_type (0.00s) --- PASS: TestGdmStructsMarshal/PollResponse_packet_with_empty_data (0.00s) --- PASS: TestGdmStructsMarshal/Error_empty_packet (0.00s) --- PASS: TestGdmStructsMarshal/PollResponse_packet (0.00s) --- PASS: TestGdmStructsMarshal/Error_response_packet_with_unexpected_data (0.00s) --- PASS: TestGdmStructsMarshal/Error_response_packet_with_missing_data (0.00s) --- PASS: TestGdmStructsMarshal/Request_packet (0.00s) --- PASS: TestGdmStructsMarshal/Response_packet_with_ack_data (0.00s) --- PASS: TestGdmStructsMarshal/Poll_packet (0.00s) --- PASS: TestGdmStructsMarshal/Response_packet (0.00s) --- PASS: TestGdmStructsMarshal/Hello_packet (0.00s) --- PASS: TestGdmStructsMarshal/Error_pollResponse_packet_with_unexpected_data (0.00s) --- PASS: TestGdmStructsMarshal/Hello_packet_with_data (0.00s) --- PASS: TestGdmStructsMarshal/Error_pollResponse_packet_with_missing_event_type (0.00s) --- PASS: TestGdmStructsMarshal/Error_request_packet_with_invalid_type (0.00s) --- PASS: TestGdmStructsMarshal/Error_event_ack_packet_with_unexpected_data (0.00s) --- PASS: TestGdmStructsMarshal/Error_hello_packet_with_unexpected_data (0.00s) --- PASS: TestGdmStructsMarshal/Error_if_packet_has_invalid_type (0.00s) --- PASS: TestGdmStructsMarshal/Error_event_packet_with_unexpected_data (0.00s) --- PASS: TestGdmStructsMarshal/Event_ack_packet (0.00s) --- PASS: TestGdmStructsMarshal/Error_event_packet_with_unknown_type (0.00s) --- PASS: TestDataSendPoll (0.01s) --- PASS: TestDataSendPoll/Error_on_nil_return (0.02s) --- PASS: TestDataSendPoll/Polling_handles_multiple_event_events_response (0.01s) --- PASS: TestDataSendPoll/Polling_handles_an_empty_response (0.01s) --- PASS: TestDataSendPoll/Polling_handles_a_null_response (0.01s) --- PASS: TestDataSendPoll/Error_on_unexpected_type (0.01s) --- PASS: TestDataSendChecked (0.01s) --- PASS: TestDataSendChecked/Can_send_event_and_receive_an_event_ack (0.02s) --- PASS: TestDataSendChecked/Error_on_missing_data_return (0.01s) --- PASS: TestDataSendChecked/Can_send_and_receive_Hello_packet_data (0.01s) --- PASS: TestDataSendChecked/Error_on_wrong_data (0.01s) --- PASS: TestDataSendChecked/Error_on_empty_data (0.01s) PASS ok github.com/ubuntu/authd/pam/internal/gdm 0.685s === RUN TestSetGetItem === PAUSE TestSetGetItem === RUN TestSetPutEnv === PAUSE TestSetPutEnv === RUN TestSetGetData === PAUSE TestSetGetData === RUN TestGetUser === PAUSE TestGetUser === RUN TestStartStringConv === PAUSE TestStartStringConv === RUN TestStartBinaryConv === PAUSE TestStartBinaryConv === RUN TestStartBinaryPointerConv === PAUSE TestStartBinaryPointerConv === RUN TestStartConvMulti === PAUSE TestStartConvMulti === RUN TestAvailableBrokers === PAUSE TestAvailableBrokers === RUN TestGetPreviousBroker === PAUSE TestGetPreviousBroker === RUN TestSelectBroker === PAUSE TestSelectBroker === RUN TestGetAuthenticationModes === PAUSE TestGetAuthenticationModes === RUN TestSelectAuthenticationModes === PAUSE TestSelectAuthenticationModes === RUN TestIsAuthenticated === PAUSE TestIsAuthenticated === RUN TestEndSession === PAUSE TestEndSession === RUN TestSetDefaultBrokerForUser === PAUSE TestSetDefaultBrokerForUser === RUN TestCreateService === PAUSE TestCreateService === RUN TestCreateServiceError === PAUSE TestCreateServiceError === CONT TestSetGetItem === RUN TestSetGetItem/Set_user === PAUSE TestSetGetItem/Set_user === RUN TestSetGetItem/Returns_empty_when_getting_an_unset_user === PAUSE TestSetGetItem/Returns_empty_when_getting_an_unset_user === RUN TestSetGetItem/Setting_and_getting_an_user === PAUSE TestSetGetItem/Setting_and_getting_an_user === RUN TestSetGetItem/Error_when_setting_invalid_item === PAUSE TestSetGetItem/Error_when_setting_invalid_item === RUN TestSetGetItem/Error_when_getting_invalid_item === PAUSE TestSetGetItem/Error_when_getting_invalid_item === CONT TestSetGetItem/Set_user === CONT TestCreateServiceError === CONT TestStartConvMulti === RUN TestStartConvMulti/Can_address_multiple_string_requests === PAUSE TestStartConvMulti/Can_address_multiple_string_requests === RUN TestStartConvMulti/Can_address_multiple_binary_requests === PAUSE TestStartConvMulti/Can_address_multiple_binary_requests === RUN TestStartConvMulti/Can_address_multiple_mixed_binary_and_string_requests_ === PAUSE TestStartConvMulti/Can_address_multiple_mixed_binary_and_string_requests_ === RUN TestStartConvMulti/Error_if_no_request_is_provided === PAUSE TestStartConvMulti/Error_if_no_request_is_provided === RUN TestStartConvMulti/Error_if_one_of_the_multiple_request_fails === PAUSE TestStartConvMulti/Error_if_one_of_the_multiple_request_fails === CONT TestCreateService === RUN TestCreateService/account-sufficient-requisite === PAUSE TestCreateService/account-sufficient-requisite === RUN TestCreateService/complete-custom === PAUSE TestCreateService/complete-custom === RUN TestCreateService/empty === CONT TestEndSession === CONT TestSetDefaultBrokerForUser === RUN TestEndSession/With_Error_return_value === PAUSE TestEndSession/With_Error_return_value === RUN TestEndSession/With_valid_return_value === PAUSE TestEndSession/With_valid_return_value === RUN TestEndSession/Error_with_nil_args_and_empty_options === PAUSE TestEndSession/Error_with_nil_args_and_empty_options === RUN TestEndSession/Error_with_empty_args_empty_options === RUN TestSetDefaultBrokerForUser/With_empty_options === PAUSE TestEndSession/Error_with_empty_args_empty_options === PAUSE TestSetDefaultBrokerForUser/With_empty_options === RUN TestEndSession/Error_with_not-matching_session_ID === PAUSE TestEndSession/Error_with_not-matching_session_ID === RUN TestSetDefaultBrokerForUser/With_Error_return_value === PAUSE TestSetDefaultBrokerForUser/With_Error_return_value === RUN TestSetDefaultBrokerForUser/With_valid_arguments === CONT TestIsAuthenticated === PAUSE TestSetDefaultBrokerForUser/With_valid_arguments === RUN TestSetDefaultBrokerForUser/Error_if_no_user_name_is_provided === PAUSE TestSetDefaultBrokerForUser/Error_if_no_user_name_is_provided === RUN TestSetDefaultBrokerForUser/Error_if_no_broker_ID_is_provided === PAUSE TestSetDefaultBrokerForUser/Error_if_no_broker_ID_is_provided === CONT TestSelectAuthenticationModes === RUN TestSelectAuthenticationModes/Error_with_nil_args_and_empty_options === PAUSE TestSelectAuthenticationModes/Error_with_nil_args_and_empty_options === RUN TestSelectAuthenticationModes/Error_with_no_session_ID_arg === PAUSE TestSelectAuthenticationModes/Error_with_no_session_ID_arg === RUN TestSelectAuthenticationModes/Error_with_not-matching_session_ID === PAUSE TestSelectAuthenticationModes/Error_with_not-matching_session_ID === RUN TestSelectAuthenticationModes/Error_with_no_authentication_mode_ID === PAUSE TestSelectAuthenticationModes/Error_with_no_authentication_mode_ID === RUN TestSelectAuthenticationModes/Error_unknown_authentication_mode_ID === PAUSE TestSelectAuthenticationModes/Error_unknown_authentication_mode_ID === RUN TestSelectAuthenticationModes/With_Error_return_value === PAUSE TestSelectAuthenticationModes/With_Error_return_value === RUN TestSelectAuthenticationModes/With_empty_return_value === PAUSE TestSelectAuthenticationModes/With_empty_return_value === RUN TestSelectAuthenticationModes/With_all_modes_return_value === PAUSE TestSelectAuthenticationModes/With_all_modes_return_value === CONT TestGetAuthenticationModes === RUN TestGetAuthenticationModes/With_modes_returned_from_values === PAUSE TestGetAuthenticationModes/With_modes_returned_from_values === RUN TestGetAuthenticationModes/With_no_session_ID_arg_when_enabled === PAUSE TestGetAuthenticationModes/With_no_session_ID_arg_when_enabled === RUN TestGetAuthenticationModes/Error_with_nil_args_and_empty_options === PAUSE TestGetAuthenticationModes/Error_with_nil_args_and_empty_options === RUN TestGetAuthenticationModes/Error_with_no_session_ID_arg === PAUSE TestGetAuthenticationModes/Error_with_no_session_ID_arg === RUN TestGetAuthenticationModes/Error_with_not-matching_session_ID === PAUSE TestGetAuthenticationModes/Error_with_not-matching_session_ID === RUN TestGetAuthenticationModes/With_Error_return_value === PAUSE TestGetAuthenticationModes/With_Error_return_value === RUN TestGetAuthenticationModes/With_empty_return_value === PAUSE TestGetAuthenticationModes/With_empty_return_value === RUN TestGetAuthenticationModes/With_all_modes_return_value === PAUSE TestGetAuthenticationModes/With_all_modes_return_value === CONT TestSelectBroker === RUN TestSelectBroker/With_valid_args_and_defined_return_value === PAUSE TestSelectBroker/With_valid_args_and_defined_return_value === RUN TestSelectBroker/Error_on_broker_fetching_failed === PAUSE TestSelectBroker/Error_on_broker_fetching_failed === RUN TestSelectBroker/With_valid_args_and_empty_return_value_with_ignored_ID_generation === PAUSE TestSelectBroker/With_valid_args_and_empty_return_value_with_ignored_ID_generation === RUN TestSelectBroker/With_private_key_and_valid_args_and_defined_return_value_without_encryption_key === PAUSE TestSelectBroker/With_private_key_and_valid_args_and_defined_return_value_without_encryption_key === RUN TestSelectBroker/Error_on_starting_a_session_again === PAUSE TestSelectBroker/Error_on_starting_a_session_again === RUN TestSelectBroker/Starting_a_session_for_another_user_is_fine_when_ignoring_ID_checks === PAUSE TestSelectBroker/Starting_a_session_for_another_user_is_fine_when_ignoring_ID_checks === RUN TestSelectBroker/Error_with_empty_args_empty_options === PAUSE TestSelectBroker/Error_with_empty_args_empty_options === RUN TestSelectBroker/With_Error_return_value === PAUSE TestSelectBroker/With_Error_return_value === RUN TestSelectBroker/With_private_key_and_valid_args,_empty_return_value_ignoring_session_ID_generation === PAUSE TestSelectBroker/With_private_key_and_valid_args,_empty_return_value_ignoring_session_ID_generation === RUN TestSelectBroker/Starting_a_session_for_same_user_is_fine === PAUSE TestSelectBroker/Starting_a_session_for_same_user_is_fine === RUN TestSelectBroker/With_private_key_and_valid_args_and_defined_return_value === PAUSE TestSelectBroker/With_private_key_and_valid_args_and_defined_return_value === RUN TestSelectBroker/Error_with_nil_args_and_empty_options === PAUSE TestSelectBroker/Error_with_nil_args_and_empty_options === RUN TestSelectBroker/Error_on_unknown_broker_id === PAUSE TestSelectBroker/Error_on_unknown_broker_id === RUN TestSelectBroker/With_valid_args_and_generated_return_value === PAUSE TestSelectBroker/With_valid_args_and_generated_return_value === RUN TestSelectBroker/With_valid_args_and_empty_return_value === PAUSE TestSelectBroker/With_valid_args_and_empty_return_value === RUN TestSelectBroker/With_private_key_and_valid_args_and_empty_return_value === PAUSE TestSelectBroker/With_private_key_and_valid_args_and_empty_return_value === CONT TestGetPreviousBroker === RUN TestGetPreviousBroker/With_empty_options === PAUSE TestGetPreviousBroker/With_empty_options === RUN TestGetPreviousBroker/With_Error_return_value === PAUSE TestGetPreviousBroker/With_Error_return_value === RUN TestGetPreviousBroker/With_defined_return_value === PAUSE TestGetPreviousBroker/With_defined_return_value === RUN TestGetPreviousBroker/With_defined_empty_return_value === PAUSE TestGetPreviousBroker/With_defined_empty_return_value === RUN TestGetPreviousBroker/With_predefined_default_for_user_empty_return_value === PAUSE TestGetPreviousBroker/With_predefined_default_for_user_empty_return_value === RUN TestGetPreviousBroker/Error_with_missing_user === PAUSE TestGetPreviousBroker/Error_with_missing_user === CONT TestAvailableBrokers === RUN TestAvailableBrokers/With_empty_options === PAUSE TestAvailableBrokers/With_empty_options === RUN TestAvailableBrokers/With_Error_return_value === PAUSE TestAvailableBrokers/With_Error_return_value === RUN TestAvailableBrokers/With_defined_return_value === PAUSE TestAvailableBrokers/With_defined_return_value === CONT TestSetPutEnv === RUN TestSetPutEnv/Error_when_putting_an_invalid_env_name === PAUSE TestSetPutEnv/Error_when_putting_an_invalid_env_name === RUN TestSetPutEnv/Put_var === PAUSE TestSetPutEnv/Put_var === RUN TestSetPutEnv/Unset_a_not-previously_set_value === PAUSE TestSetPutEnv/Unset_a_not-previously_set_value === RUN TestSetPutEnv/Unset_a_preset_value === PAUSE TestSetPutEnv/Unset_a_preset_value === RUN TestSetPutEnv/Changes_a_preset_var === RUN TestIsAuthenticated/Error_with_nil_args_and_empty_options === PAUSE TestSetPutEnv/Changes_a_preset_var === PAUSE TestIsAuthenticated/Error_with_nil_args_and_empty_options === RUN TestIsAuthenticated/Error_with_no_session_ID_arg === PAUSE TestIsAuthenticated/Error_with_no_session_ID_arg === RUN TestIsAuthenticated/Error_missing_wanted_wait === PAUSE TestIsAuthenticated/Error_missing_wanted_wait === PAUSE TestCreateService/empty === RUN TestCreateService/CApital-Empty === PAUSE TestCreateService/CApital-Empty === RUN TestCreateService/auth-sufficient-permit === PAUSE TestCreateService/auth-sufficient-permit === RUN TestCreateService/auth-sufficient-permit-args === PAUSE TestCreateService/auth-sufficient-permit-args === RUN TestSetPutEnv/Get_an_unset_env === PAUSE TestSetPutEnv/Get_an_unset_env === RUN TestSetPutEnv/Gets_an_invalid_env_name === PAUSE TestSetPutEnv/Gets_an_invalid_env_name === CONT TestStartBinaryPointerConv === RUN TestStartBinaryPointerConv/Error_if_no_conversation_handler_is_set_handles_allocated_data === PAUSE TestStartBinaryPointerConv/Error_if_no_conversation_handler_is_set_handles_allocated_data === RUN TestStartBinaryPointerConv/With_nil_argument === PAUSE TestStartBinaryPointerConv/With_nil_argument === RUN TestStartBinaryPointerConv/With_empty_argument === PAUSE TestStartBinaryPointerConv/With_empty_argument === RUN TestStartBinaryPointerConv/With_simple_argument === PAUSE TestStartBinaryPointerConv/With_simple_argument === RUN TestStartBinaryPointerConv/Error_if_no_conversation_handler_is_set === PAUSE TestStartBinaryPointerConv/Error_if_no_conversation_handler_is_set === RUN TestStartBinaryPointerConv/Error_if_no_binary_conversation_handler_is_set === PAUSE TestStartBinaryPointerConv/Error_if_no_binary_conversation_handler_is_set === RUN TestStartBinaryPointerConv/Error_if_the_conversation_handler_fails === PAUSE TestStartBinaryPointerConv/Error_if_the_conversation_handler_fails === RUN TestIsAuthenticated/Error_decoding_challenge === PAUSE TestIsAuthenticated/Error_decoding_challenge === RUN TestIsAuthenticated/With_empty_return_value === PAUSE TestIsAuthenticated/With_empty_return_value === RUN TestIsAuthenticated/Invalid_challenge === PAUSE TestIsAuthenticated/Invalid_challenge === RUN TestIsAuthenticated/Retry_challenge_with_message === PAUSE TestIsAuthenticated/Retry_challenge_with_message === RUN TestIsAuthenticated/Wait_with_message === PAUSE TestIsAuthenticated/Wait_with_message === RUN TestIsAuthenticated/With_retry_return_value === PAUSE TestIsAuthenticated/With_retry_return_value === RUN TestIsAuthenticated/Error_decrypting_challenge_per_missing_private_key === PAUSE TestIsAuthenticated/Error_decrypting_challenge_per_missing_private_key === RUN TestIsAuthenticated/Valid_challenge === PAUSE TestIsAuthenticated/Valid_challenge === RUN TestIsAuthenticated/Skip_with_message === PAUSE TestIsAuthenticated/Skip_with_message === RUN TestIsAuthenticated/Error_with_not-matching_session_ID === PAUSE TestIsAuthenticated/Error_with_not-matching_session_ID === RUN TestIsAuthenticated/Error_missing_wanted_skip === PAUSE TestIsAuthenticated/Error_missing_wanted_skip === RUN TestIsAuthenticated/Error_with_invalid_authentication_data === PAUSE TestIsAuthenticated/Error_with_invalid_authentication_data === RUN TestIsAuthenticated/Error_missing_wanted_challenge === PAUSE TestIsAuthenticated/Error_missing_wanted_challenge === RUN TestIsAuthenticated/Error_empty_challenge === PAUSE TestIsAuthenticated/Error_empty_challenge === RUN TestIsAuthenticated/Error_decrypting_invalid_challenge === PAUSE TestIsAuthenticated/Error_decrypting_invalid_challenge === RUN TestIsAuthenticated/With_Error_return_value === PAUSE TestIsAuthenticated/With_Error_return_value === RUN TestIsAuthenticated/Invalid_challenge_with_message === PAUSE TestIsAuthenticated/Invalid_challenge_with_message === RUN TestIsAuthenticated/Valid_challenge_with_message === PAUSE TestIsAuthenticated/Valid_challenge_with_message === RUN TestIsAuthenticated/Error_with_no_authentication_data === PAUSE TestIsAuthenticated/Error_with_no_authentication_data === CONT TestStartBinaryConv === RUN TestStartBinaryConv/Simple_binary_conversation === PAUSE TestStartBinaryConv/Simple_binary_conversation === RUN TestStartBinaryConv/Error_if_no_conversation_handler_is_set === PAUSE TestStartBinaryConv/Error_if_no_conversation_handler_is_set === RUN TestStartBinaryConv/Error_if_no_binary_conversation_handler_is_set === PAUSE TestStartBinaryConv/Error_if_no_binary_conversation_handler_is_set === RUN TestStartBinaryConv/Error_if_the_conversation_handler_fails === PAUSE TestStartBinaryConv/Error_if_the_conversation_handler_fails === CONT TestStartStringConv === RUN TestStartStringConv/Error_when_conversation_uses_binary_content_style === PAUSE TestStartStringConv/Error_when_conversation_uses_binary_content_style === RUN TestStartStringConv/Messages_with_error_style_are_handled_by_conversation === PAUSE TestStartStringConv/Messages_with_error_style_are_handled_by_conversation === RUN TestStartStringConv/Conversation_prompt_can_be_formatted === PAUSE TestStartStringConv/Conversation_prompt_can_be_formatted === RUN TestStartStringConv/Error_if_no_conversation_handler_is_set === PAUSE TestStartStringConv/Error_if_no_conversation_handler_is_set === RUN TestStartStringConv/Error_if_the_conversation_handler_fails === PAUSE TestStartStringConv/Error_if_the_conversation_handler_fails --- PASS: TestCreateServiceError (0.00s) === CONT TestGetUser === RUN TestGetUser/Getting_a_previously_set_user_does_not_require_conversation_handler === PAUSE TestGetUser/Getting_a_previously_set_user_does_not_require_conversation_handler === RUN TestGetUser/Getting_a_previously_set_user_does_not_use_conversation_handler === PAUSE TestGetUser/Getting_a_previously_set_user_does_not_use_conversation_handler === RUN TestGetUser/Getting_the_user_uses_conversation_handler_if_none_was_set === PAUSE TestGetUser/Getting_the_user_uses_conversation_handler_if_none_was_set === RUN TestGetUser/Error_when_no_conversation_is_set === PAUSE TestGetUser/Error_when_no_conversation_is_set === CONT TestSetGetData === RUN TestSetGetData/Sets_and_gets_data === PAUSE TestSetGetData/Sets_and_gets_data === RUN TestSetGetData/Set_replaces_data === PAUSE TestSetGetData/Set_replaces_data === RUN TestSetGetData/Nil_is_returned_when_getting_data_that_has_been_removed === PAUSE TestSetGetData/Nil_is_returned_when_getting_data_that_has_been_removed === RUN TestSetGetData/Error_when_getting_data_that_has_never_been_set === PAUSE TestSetGetData/Error_when_getting_data_that_has_never_been_set === CONT TestSetGetItem/Setting_and_getting_an_user === CONT TestSetGetItem/Error_when_getting_invalid_item === CONT TestSetGetItem/Error_when_setting_invalid_item === CONT TestSetGetItem/Returns_empty_when_getting_an_unset_user === CONT TestStartConvMulti/Can_address_multiple_string_requests === CONT TestStartConvMulti/Error_if_no_request_is_provided === CONT TestStartConvMulti/Can_address_multiple_binary_requests === CONT TestStartConvMulti/Can_address_multiple_mixed_binary_and_string_requests_ === CONT TestStartConvMulti/Error_if_one_of_the_multiple_request_fails === CONT TestEndSession/With_Error_return_value === CONT TestEndSession/Error_with_empty_args_empty_options === CONT TestEndSession/Error_with_not-matching_session_ID === CONT TestEndSession/With_valid_return_value === CONT TestEndSession/Error_with_nil_args_and_empty_options --- PASS: TestEndSession (0.00s) --- PASS: TestEndSession/With_Error_return_value (0.00s) --- PASS: TestEndSession/Error_with_empty_args_empty_options (0.00s) --- PASS: TestEndSession/Error_with_not-matching_session_ID (0.00s) --- PASS: TestEndSession/With_valid_return_value (0.00s) --- PASS: TestEndSession/Error_with_nil_args_and_empty_options (0.00s) === CONT TestSetDefaultBrokerForUser/With_empty_options === CONT TestSelectAuthenticationModes/Error_with_nil_args_and_empty_options === CONT TestSetDefaultBrokerForUser/Error_if_no_broker_ID_is_provided === CONT TestSetDefaultBrokerForUser/Error_if_no_user_name_is_provided === CONT TestSetDefaultBrokerForUser/With_valid_arguments === CONT TestSetDefaultBrokerForUser/With_Error_return_value --- PASS: TestSetDefaultBrokerForUser (0.00s) --- PASS: TestSetDefaultBrokerForUser/With_empty_options (0.00s) --- PASS: TestSetDefaultBrokerForUser/Error_if_no_broker_ID_is_provided (0.00s) --- PASS: TestSetDefaultBrokerForUser/Error_if_no_user_name_is_provided (0.00s) --- PASS: TestSetDefaultBrokerForUser/With_valid_arguments (0.00s) --- PASS: TestSetDefaultBrokerForUser/With_Error_return_value (0.00s) === CONT TestGetAuthenticationModes/With_modes_returned_from_values === CONT TestSelectAuthenticationModes/With_all_modes_return_value === CONT TestSelectAuthenticationModes/With_empty_return_value === CONT TestSelectAuthenticationModes/With_Error_return_value === CONT TestSelectAuthenticationModes/Error_unknown_authentication_mode_ID === CONT TestSelectAuthenticationModes/Error_with_no_authentication_mode_ID === CONT TestSelectAuthenticationModes/Error_with_not-matching_session_ID === CONT TestSelectAuthenticationModes/Error_with_no_session_ID_arg --- PASS: TestSelectAuthenticationModes (0.00s) --- PASS: TestSelectAuthenticationModes/Error_with_nil_args_and_empty_options (0.00s) --- PASS: TestSelectAuthenticationModes/With_all_modes_return_value (0.00s) --- PASS: TestSelectAuthenticationModes/With_empty_return_value (0.00s) --- PASS: TestSelectAuthenticationModes/With_Error_return_value (0.00s) --- PASS: TestSelectAuthenticationModes/Error_unknown_authentication_mode_ID (0.00s) --- PASS: TestSelectAuthenticationModes/Error_with_no_authentication_mode_ID (0.00s) --- PASS: TestSelectAuthenticationModes/Error_with_not-matching_session_ID (0.00s) --- PASS: TestSelectAuthenticationModes/Error_with_no_session_ID_arg (0.00s) === CONT TestSelectBroker/With_valid_args_and_defined_return_value === CONT TestGetAuthenticationModes/With_all_modes_return_value === CONT TestGetAuthenticationModes/With_empty_return_value === CONT TestGetAuthenticationModes/With_Error_return_value === CONT TestGetAuthenticationModes/Error_with_not-matching_session_ID === CONT TestGetAuthenticationModes/Error_with_no_session_ID_arg === CONT TestGetAuthenticationModes/Error_with_nil_args_and_empty_options === CONT TestGetAuthenticationModes/With_no_session_ID_arg_when_enabled --- PASS: TestGetAuthenticationModes (0.00s) --- PASS: TestGetAuthenticationModes/With_modes_returned_from_values (0.00s) --- PASS: TestGetAuthenticationModes/With_all_modes_return_value (0.00s) --- PASS: TestGetAuthenticationModes/With_empty_return_value (0.00s) --- PASS: TestGetAuthenticationModes/With_Error_return_value (0.00s) --- PASS: TestGetAuthenticationModes/Error_with_not-matching_session_ID (0.00s) --- PASS: TestGetAuthenticationModes/Error_with_no_session_ID_arg (0.00s) --- PASS: TestGetAuthenticationModes/Error_with_nil_args_and_empty_options (0.00s) --- PASS: TestGetAuthenticationModes/With_no_session_ID_arg_when_enabled (0.00s) === CONT TestGetPreviousBroker/With_empty_options === CONT TestSelectBroker/With_private_key_and_valid_args_and_empty_return_value === CONT TestSelectBroker/With_valid_args_and_empty_return_value === CONT TestSelectBroker/With_valid_args_and_generated_return_value === CONT TestSelectBroker/Error_on_unknown_broker_id === CONT TestSelectBroker/Error_with_nil_args_and_empty_options === CONT TestSelectBroker/With_private_key_and_valid_args_and_defined_return_value === CONT TestSelectBroker/Starting_a_session_for_same_user_is_fine === CONT TestSelectBroker/With_private_key_and_valid_args,_empty_return_value_ignoring_session_ID_generation === CONT TestSelectBroker/With_Error_return_value === CONT TestSelectBroker/Error_with_empty_args_empty_options === CONT TestSelectBroker/Starting_a_session_for_another_user_is_fine_when_ignoring_ID_checks === CONT TestSelectBroker/Error_on_starting_a_session_again === CONT TestSelectBroker/With_private_key_and_valid_args_and_defined_return_value_without_encryption_key === CONT TestSelectBroker/With_valid_args_and_empty_return_value_with_ignored_ID_generation === CONT TestSelectBroker/Error_on_broker_fetching_failed --- PASS: TestSelectBroker (0.00s) --- PASS: TestSelectBroker/With_valid_args_and_defined_return_value (0.00s) --- PASS: TestSelectBroker/With_private_key_and_valid_args_and_empty_return_value (0.00s) --- PASS: TestSelectBroker/With_valid_args_and_empty_return_value (0.00s) --- PASS: TestSelectBroker/With_valid_args_and_generated_return_value (0.00s) --- PASS: TestSelectBroker/Error_on_unknown_broker_id (0.00s) --- PASS: TestSelectBroker/Error_with_nil_args_and_empty_options (0.00s) --- PASS: TestSelectBroker/With_private_key_and_valid_args_and_defined_return_value (0.00s) --- PASS: TestSelectBroker/Starting_a_session_for_same_user_is_fine (0.00s) --- PASS: TestSelectBroker/With_private_key_and_valid_args,_empty_return_value_ignoring_session_ID_generation (0.00s) --- PASS: TestSelectBroker/With_Error_return_value (0.00s) --- PASS: TestSelectBroker/Error_with_empty_args_empty_options (0.00s) --- PASS: TestSelectBroker/Starting_a_session_for_another_user_is_fine_when_ignoring_ID_checks (0.00s) --- PASS: TestSelectBroker/Error_on_starting_a_session_again (0.00s) --- PASS: TestSelectBroker/With_private_key_and_valid_args_and_defined_return_value_without_encryption_key (0.00s) --- PASS: TestSelectBroker/With_valid_args_and_empty_return_value_with_ignored_ID_generation (0.00s) --- PASS: TestSelectBroker/Error_on_broker_fetching_failed (0.00s) === CONT TestAvailableBrokers/With_empty_options === CONT TestGetPreviousBroker/Error_with_missing_user === CONT TestGetPreviousBroker/With_predefined_default_for_user_empty_return_value === CONT TestGetPreviousBroker/With_defined_empty_return_value === CONT TestGetPreviousBroker/With_defined_return_value === CONT TestGetPreviousBroker/With_Error_return_value --- PASS: TestGetPreviousBroker (0.00s) --- PASS: TestGetPreviousBroker/With_empty_options (0.00s) --- PASS: TestGetPreviousBroker/Error_with_missing_user (0.00s) --- PASS: TestGetPreviousBroker/With_predefined_default_for_user_empty_return_value (0.00s) --- PASS: TestGetPreviousBroker/With_defined_empty_return_value (0.00s) --- PASS: TestGetPreviousBroker/With_defined_return_value (0.00s) --- PASS: TestGetPreviousBroker/With_Error_return_value (0.00s) === CONT TestAvailableBrokers/With_defined_return_value === CONT TestAvailableBrokers/With_Error_return_value --- PASS: TestAvailableBrokers (0.00s) --- PASS: TestAvailableBrokers/With_empty_options (0.00s) --- PASS: TestAvailableBrokers/With_defined_return_value (0.00s) --- PASS: TestAvailableBrokers/With_Error_return_value (0.00s) === CONT TestCreateService/account-sufficient-requisite === CONT TestSetPutEnv/Error_when_putting_an_invalid_env_name --- PASS: TestSetGetItem (0.02s) --- PASS: TestSetGetItem/Set_user (0.07s) --- PASS: TestSetGetItem/Setting_and_getting_an_user (0.07s) --- PASS: TestSetGetItem/Error_when_setting_invalid_item (0.07s) --- PASS: TestSetGetItem/Returns_empty_when_getting_an_unset_user (0.01s) --- PASS: TestSetGetItem/Error_when_getting_invalid_item (0.07s) === CONT TestStartBinaryPointerConv/Error_if_no_conversation_handler_is_set_handles_allocated_data === CONT TestCreateService/auth-sufficient-permit-args === CONT TestCreateService/auth-sufficient-permit === CONT TestCreateService/CApital-Empty === CONT TestCreateService/empty === CONT TestCreateService/complete-custom --- PASS: TestCreateService (0.00s) --- PASS: TestCreateService/account-sufficient-requisite (0.00s) --- PASS: TestCreateService/auth-sufficient-permit-args (0.00s) --- PASS: TestCreateService/auth-sufficient-permit (0.00s) --- PASS: TestCreateService/CApital-Empty (0.00s) --- PASS: TestCreateService/empty (0.00s) --- PASS: TestCreateService/complete-custom (0.00s) === CONT TestIsAuthenticated/Error_with_nil_args_and_empty_options === CONT TestStartBinaryConv/Simple_binary_conversation === CONT TestSetPutEnv/Gets_an_invalid_env_name === CONT TestSetPutEnv/Get_an_unset_env === CONT TestSetPutEnv/Unset_a_preset_value === CONT TestSetPutEnv/Changes_a_preset_var --- PASS: TestStartConvMulti (0.03s) --- PASS: TestStartConvMulti/Can_address_multiple_string_requests (0.01s) --- PASS: TestStartConvMulti/Can_address_multiple_mixed_binary_and_string_requests_ (0.01s) --- PASS: TestStartConvMulti/Can_address_multiple_binary_requests (0.02s) --- PASS: TestStartConvMulti/Error_if_no_request_is_provided (0.02s) --- PASS: TestStartConvMulti/Error_if_one_of_the_multiple_request_fails (0.02s) === CONT TestSetPutEnv/Unset_a_not-previously_set_value === CONT TestSetPutEnv/Put_var === CONT TestStartStringConv/Error_when_conversation_uses_binary_content_style === CONT TestStartBinaryPointerConv/Error_if_the_conversation_handler_fails === CONT TestStartBinaryPointerConv/Error_if_no_binary_conversation_handler_is_set === CONT TestStartBinaryPointerConv/Error_if_no_conversation_handler_is_set === CONT TestStartBinaryPointerConv/With_simple_argument === CONT TestStartBinaryPointerConv/With_empty_argument === CONT TestStartBinaryPointerConv/With_nil_argument --- PASS: TestSetPutEnv (0.01s) --- PASS: TestSetPutEnv/Error_when_putting_an_invalid_env_name (0.02s) --- PASS: TestSetPutEnv/Gets_an_invalid_env_name (0.01s) --- PASS: TestSetPutEnv/Get_an_unset_env (0.01s) --- PASS: TestSetPutEnv/Unset_a_preset_value (0.01s) --- PASS: TestSetPutEnv/Unset_a_not-previously_set_value (0.01s) --- PASS: TestSetPutEnv/Changes_a_preset_var (0.01s) --- PASS: TestSetPutEnv/Put_var (0.01s) === CONT TestGetUser/Getting_a_previously_set_user_does_not_require_conversation_handler === CONT TestIsAuthenticated/Error_with_no_authentication_data === CONT TestIsAuthenticated/Invalid_challenge_with_message === CONT TestIsAuthenticated/Valid_challenge_with_message === CONT TestIsAuthenticated/Error_decrypting_invalid_challenge === CONT TestIsAuthenticated/With_Error_return_value === CONT TestIsAuthenticated/Error_missing_wanted_challenge === CONT TestIsAuthenticated/Error_with_invalid_authentication_data === CONT TestIsAuthenticated/Error_missing_wanted_skip === CONT TestIsAuthenticated/Error_with_not-matching_session_ID === CONT TestIsAuthenticated/Skip_with_message === CONT TestIsAuthenticated/Valid_challenge === CONT TestIsAuthenticated/Error_decrypting_challenge_per_missing_private_key === CONT TestIsAuthenticated/With_retry_return_value === CONT TestIsAuthenticated/Wait_with_message === CONT TestIsAuthenticated/Retry_challenge_with_message === CONT TestIsAuthenticated/Invalid_challenge === CONT TestIsAuthenticated/Error_empty_challenge === CONT TestIsAuthenticated/With_empty_return_value === CONT TestIsAuthenticated/Error_decoding_challenge === CONT TestIsAuthenticated/Error_missing_wanted_wait === CONT TestIsAuthenticated/Error_with_no_session_ID_arg === CONT TestSetGetData/Sets_and_gets_data === CONT TestStartBinaryConv/Error_if_the_conversation_handler_fails === CONT TestStartBinaryConv/Error_if_no_binary_conversation_handler_is_set --- PASS: TestIsAuthenticated (0.00s) --- PASS: TestIsAuthenticated/Error_with_nil_args_and_empty_options (0.00s) --- PASS: TestIsAuthenticated/Error_with_no_authentication_data (0.00s) --- PASS: TestIsAuthenticated/Valid_challenge_with_message (0.00s) --- PASS: TestIsAuthenticated/Invalid_challenge_with_message (0.00s) --- PASS: TestIsAuthenticated/With_Error_return_value (0.00s) --- PASS: TestIsAuthenticated/Error_missing_wanted_challenge (0.00s) --- PASS: TestIsAuthenticated/Error_with_invalid_authentication_data (0.00s) --- PASS: TestIsAuthenticated/Error_missing_wanted_skip (0.00s) --- PASS: TestIsAuthenticated/Error_with_not-matching_session_ID (0.00s) --- PASS: TestIsAuthenticated/Skip_with_message (0.00s) --- PASS: TestIsAuthenticated/Error_decrypting_invalid_challenge (0.00s) --- PASS: TestIsAuthenticated/Error_decrypting_challenge_per_missing_private_key (0.00s) --- PASS: TestIsAuthenticated/With_retry_return_value (0.00s) --- PASS: TestIsAuthenticated/Wait_with_message (0.00s) --- PASS: TestIsAuthenticated/Valid_challenge (0.00s) --- PASS: TestIsAuthenticated/Error_empty_challenge (0.00s) --- PASS: TestIsAuthenticated/With_empty_return_value (0.00s) --- PASS: TestIsAuthenticated/Error_decoding_challenge (0.00s) --- PASS: TestIsAuthenticated/Error_missing_wanted_wait (0.00s) --- PASS: TestIsAuthenticated/Error_with_no_session_ID_arg (0.00s) --- PASS: TestIsAuthenticated/Retry_challenge_with_message (0.00s) --- PASS: TestIsAuthenticated/Invalid_challenge (0.03s) === CONT TestStartBinaryConv/Error_if_no_conversation_handler_is_set --- PASS: TestStartBinaryPointerConv (0.04s) --- PASS: TestStartBinaryPointerConv/Error_if_no_conversation_handler_is_set_handles_allocated_data (0.02s) --- PASS: TestStartBinaryPointerConv/Error_if_the_conversation_handler_fails (0.01s) --- PASS: TestStartBinaryPointerConv/Error_if_no_binary_conversation_handler_is_set (0.01s) --- PASS: TestStartBinaryPointerConv/With_empty_argument (0.01s) --- PASS: TestStartBinaryPointerConv/With_nil_argument (0.01s) --- PASS: TestStartBinaryPointerConv/With_simple_argument (0.01s) --- PASS: TestStartBinaryPointerConv/Error_if_no_conversation_handler_is_set (0.01s) === CONT TestGetUser/Error_when_no_conversation_is_set === CONT TestStartStringConv/Messages_with_error_style_are_handled_by_conversation === CONT TestStartStringConv/Conversation_prompt_can_be_formatted === CONT TestStartStringConv/Error_if_the_conversation_handler_fails === CONT TestStartStringConv/Error_if_no_conversation_handler_is_set === CONT TestGetUser/Getting_the_user_uses_conversation_handler_if_none_was_set === CONT TestSetGetData/Nil_is_returned_when_getting_data_that_has_been_removed === CONT TestSetGetData/Error_when_getting_data_that_has_never_been_set --- PASS: TestStartBinaryConv (0.01s) --- PASS: TestStartBinaryConv/Simple_binary_conversation (0.02s) --- PASS: TestStartBinaryConv/Error_if_the_conversation_handler_fails (0.03s) --- PASS: TestStartBinaryConv/Error_if_no_binary_conversation_handler_is_set (0.03s) --- PASS: TestStartBinaryConv/Error_if_no_conversation_handler_is_set (0.01s) === CONT TestGetUser/Getting_a_previously_set_user_does_not_use_conversation_handler === CONT TestSetGetData/Set_replaces_data --- PASS: TestStartStringConv (0.01s) --- PASS: TestStartStringConv/Error_when_conversation_uses_binary_content_style (0.01s) --- PASS: TestStartStringConv/Messages_with_error_style_are_handled_by_conversation (0.01s) --- PASS: TestStartStringConv/Conversation_prompt_can_be_formatted (0.01s) --- PASS: TestStartStringConv/Error_if_the_conversation_handler_fails (0.01s) --- PASS: TestStartStringConv/Error_if_no_conversation_handler_is_set (0.01s) --- PASS: TestGetUser (0.01s) --- PASS: TestGetUser/Getting_a_previously_set_user_does_not_require_conversation_handler (0.02s) --- PASS: TestGetUser/Error_when_no_conversation_is_set (0.01s) --- PASS: TestGetUser/Getting_the_user_uses_conversation_handler_if_none_was_set (0.02s) --- PASS: TestGetUser/Getting_a_previously_set_user_does_not_use_conversation_handler (0.01s) --- PASS: TestSetGetData (0.01s) --- PASS: TestSetGetData/Sets_and_gets_data (0.04s) --- PASS: TestSetGetData/Error_when_getting_data_that_has_never_been_set (0.02s) --- PASS: TestSetGetData/Nil_is_returned_when_getting_data_that_has_been_removed (0.02s) --- PASS: TestSetGetData/Set_replaces_data (0.01s) PASS ok github.com/ubuntu/authd/pam/internal/pam_test 3.343s create-stamp debian/debhelper-build-stamp dh_testroot -a -O--buildsystem=golang dh_prep -a -O--buildsystem=golang debian/rules override_dh_auto_install make[1]: Entering directory '/<>' dh_auto_install --destdir=debian/tmp -- --no-source cd obj-aarch64-linux-gnu && mkdir -p /<>/authd-0.3.0\~bpo24.04.2/debian/tmp/usr cd obj-aarch64-linux-gnu && cp -r bin /<>/authd-0.3.0\~bpo24.04.2/debian/tmp/usr # Fills the built-using variables for rust /usr/share/cargo/bin/dh-cargo-built-using authd # Install gdm-PAM config file dh_installpam -pauthd --name=gdm-authd make[1]: Leaving directory '/<>' dh_install -a -O--buildsystem=golang dh_installdocs -a -O--buildsystem=golang dh_installchangelogs -a -O--buildsystem=golang dh_installexamples -a -O--buildsystem=golang dh_installinit -a -O--buildsystem=golang debian/rules override_dh_installsystemd make[1]: Entering directory '/<>' # Install example-broker service file only by default dh_installsystemd -pauthd dh_installsystemd: warning: package authd@ is not in control info make[1]: Leaving directory '/<>' dh_installsystemduser -a -O--buildsystem=golang dh_apport -a -O--buildsystem=golang dh_lintian -a -O--buildsystem=golang dh_perl -a -O--buildsystem=golang dh_link -a -O--buildsystem=golang dh_strip_nondeterminism -a -O--buildsystem=golang dh_compress -a -O--buildsystem=golang dh_fixperms -a -O--buildsystem=golang dh_missing -a -O--buildsystem=golang dh_strip -a -O--buildsystem=golang debugedit: debian/authd-example-broker/usr/libexec/authd-examplebroker: DWARF version 0 unhandled e579bd78e01d05ecfe206efb1cb474fb4095ca89 d1ce74defaa45c01fec9179bd0e7c02c505da56f 55fa23a6f415711cd782325d91b21d8082c93f9f debugedit: debian/authd/usr/lib/aarch64-linux-gnu/security/pam_authd.so: DWARF version 0 unhandled 9531a8ccd18a82ab8eb86985f009ebfe6b10efb6 1fc06dfb3fa4caae418e45a075134bf4d59734fc debugedit: debian/authd/usr/libexec/authd: DWARF version 0 unhandled 9e16bbe0831db8418c2922cdbaa88e6278cb7433 debugedit: debian/authd/usr/libexec/authd-pam: DWARF version 0 unhandled 3d8c7ca477d4f15409819f17fc9de2739c11d683 dh_makeshlibs -a -O--buildsystem=golang dh_shlibdeps -a -O--buildsystem=golang dpkg-shlibdeps: warning: diversions involved - output may be incorrect diversion by libc6 from: /lib/ld-linux-aarch64.so.1 dpkg-shlibdeps: warning: diversions involved - output may be incorrect diversion by libc6 to: /lib/ld-linux-aarch64.so.1.usr-is-merged dh_installdeb -a -O--buildsystem=golang dh_golang -a -O--buildsystem=golang dh_gencontrol -a -O--buildsystem=golang dpkg-gencontrol: warning: package authd: substitution variable ${cargo:X-Cargo-Built-Using} unused, but is defined dpkg-gencontrol: warning: package authd-example-broker: substitution variable ${misc:Static-Built-Using} unused, but is defined dh_md5sums -a -O--buildsystem=golang dh_builddeb -a -O--buildsystem=golang INFO: pkgstriptranslations version 154 INFO: pkgstriptranslations version 154 INFO: Disabling pkgstriptranslations for PPA build INFO: Disabling pkgstriptranslations for PPA build INFO: Disabling pkgmaintainermangler for PPA build INFO: Disabling pkgmaintainermangler for PPA build INFO: Disabling pkgstripfiles for PPA build dpkg-deb: building package 'authd-example-broker' in '../authd-example-broker_0.3.0~bpo24.04.2_arm64.deb'. INFO: Disabling pkgstripfiles for PPA build dpkg-deb: building package 'authd' in '../authd_0.3.0~bpo24.04.2_arm64.deb'. dpkg-genbuildinfo --build=any -O../authd_0.3.0~bpo24.04.2_arm64.buildinfo dpkg-genchanges --build=any -mLaunchpad Build Daemon -O../authd_0.3.0~bpo24.04.2_arm64.changes dpkg-genchanges: info: binary-only arch-specific upload (source code and arch-indep packages not included) dpkg-source --after-build . dpkg-source: info: using options from authd-0.3.0~bpo24.04.2/debian/source/options: --tar-ignore=*/.git* --tar-ignore=*/.go* --tar-ignore=*/.editor* --tar-ignore=*/.mailmap --tar-ignore=*/.vscode --tar-ignore=*.so --tar-ignore=*.o --tar-ignore=vendor_rust/*.a dpkg-buildpackage: info: binary-only upload (no source included) -------------------------------------------------------------------------------- Build finished at 2024-03-27T14:39:54Z Finished -------- I: Built successfully +------------------------------------------------------------------------------+ | Changes | +------------------------------------------------------------------------------+ authd_0.3.0~bpo24.04.2_arm64.changes: ------------------------------------- Format: 1.8 Date: Wed, 27 Mar 2024 14:01:39 +0100 Source: authd Binary: authd authd-example-broker Built-For-Profiles: noudeb Architecture: arm64 Version: 0.3.0~bpo24.04.2 Distribution: noble Urgency: medium Maintainer: Launchpad Build Daemon Changed-By: Marco Trevisan (TreviƱo) Description: authd - Authentication daemon for cloud-based identity provider authd-example-broker - Authentication daemon for cloud-based identity provider - Example Changes: authd (0.3.0~bpo24.04.2) noble; urgency=medium . * TEST UPLOAD Checksums-Sha1: f691c0918b1e5b6fafd37b7dc3c2ef78b3935da1 1862044 authd-example-broker_0.3.0~bpo24.04.2_arm64.deb b1fa9ac7ac0bbd6ec2e9c5369ef8cf76502cdaad 8875 authd_0.3.0~bpo24.04.2_arm64.buildinfo 5b278aa9559d7eb70176924eb9e015deb4d6643f 12369736 authd_0.3.0~bpo24.04.2_arm64.deb Checksums-Sha256: 2617a756f9da91c1aa3c056af36182d96f3bf6f056e8f16fd264447644e31486 1862044 authd-example-broker_0.3.0~bpo24.04.2_arm64.deb e748cacb189bc0aab4b2a35e833fa8d8856af8eacce01c75994fac3011936544 8875 authd_0.3.0~bpo24.04.2_arm64.buildinfo 7c5e394db1f3dd9be218de7ecb0f5addc4570d0024b989d2019b6053d616e48d 12369736 authd_0.3.0~bpo24.04.2_arm64.deb Files: ac77596bb9122a4699f3c2d14ced5b90 1862044 admin optional authd-example-broker_0.3.0~bpo24.04.2_arm64.deb 202b8bcc867dd4e31cb6a5e9e6fadd31 8875 admin optional authd_0.3.0~bpo24.04.2_arm64.buildinfo dd88efb76e83c99b47193ff7624e8e4b 12369736 admin optional authd_0.3.0~bpo24.04.2_arm64.deb /<>/authd_0.3.0~bpo24.04.2_arm64.changes.new could not be renamed to /<>/authd_0.3.0~bpo24.04.2_arm64.changes: Illegal seek Distribution field may be wrong!!! +------------------------------------------------------------------------------+ | Buildinfo | +------------------------------------------------------------------------------+ Format: 1.0 Source: authd Binary: authd authd-example-broker Architecture: arm64 Version: 0.3.0~bpo24.04.2 Checksums-Md5: ac77596bb9122a4699f3c2d14ced5b90 1862044 authd-example-broker_0.3.0~bpo24.04.2_arm64.deb dd88efb76e83c99b47193ff7624e8e4b 12369736 authd_0.3.0~bpo24.04.2_arm64.deb Checksums-Sha1: f691c0918b1e5b6fafd37b7dc3c2ef78b3935da1 1862044 authd-example-broker_0.3.0~bpo24.04.2_arm64.deb 5b278aa9559d7eb70176924eb9e015deb4d6643f 12369736 authd_0.3.0~bpo24.04.2_arm64.deb Checksums-Sha256: 2617a756f9da91c1aa3c056af36182d96f3bf6f056e8f16fd264447644e31486 1862044 authd-example-broker_0.3.0~bpo24.04.2_arm64.deb 7c5e394db1f3dd9be218de7ecb0f5addc4570d0024b989d2019b6053d616e48d 12369736 authd_0.3.0~bpo24.04.2_arm64.deb Build-Origin: Ubuntu Build-Architecture: arm64 Build-Date: Wed, 27 Mar 2024 14:39:53 +0000 Build-Path: /<> Build-Tainted-By: merged-usr-via-aliased-dirs usr-local-has-programs Installed-Build-Depends: adduser (= 3.137ubuntu1), autoconf (= 2.71-3), automake (= 1:1.16.5-1.3ubuntu1), autopoint (= 0.21-14ubuntu1), autotools-dev (= 20220109.1), base-files (= 13ubuntu7), base-passwd (= 3.6.3), bash (= 5.2.21-2ubuntu2), binutils (= 2.42-4ubuntu1), binutils-aarch64-linux-gnu (= 2.42-4ubuntu1), binutils-common (= 2.42-4ubuntu1), bsdextrautils (= 2.39.3-6ubuntu2), bsdutils (= 1:2.39.3-6ubuntu2), build-essential (= 12.10ubuntu1), bzip2 (= 1.0.8-5ubuntu1), cargo (= 1.75.0+dfsg0ubuntu1-0ubuntu1), coreutils (= 9.4-2ubuntu4), cpp (= 4:13.2.0-7ubuntu1), cpp-13 (= 13.2.0-17ubuntu2), cpp-13-aarch64-linux-gnu (= 13.2.0-17ubuntu2), cpp-aarch64-linux-gnu (= 4:13.2.0-7ubuntu1), dash (= 0.5.12-6ubuntu4), dbus (= 1.14.10-4ubuntu1), dbus-bin (= 1.14.10-4ubuntu1), dbus-daemon (= 1.14.10-4ubuntu1), dbus-session-bus-common (= 1.14.10-4ubuntu1), dbus-system-bus-common (= 1.14.10-4ubuntu1), dctrl-tools (= 2.24-3build2), debconf (= 1.5.86), debhelper (= 13.14.1ubuntu5), debianutils (= 5.17), debugedit (= 1:5.0-5), dh-apport (= 2.28.0-0ubuntu1), dh-autoreconf (= 20), dh-cargo (= 31ubuntu1), dh-cargo-tools (= 31ubuntu1), dh-exec (= 0.29), dh-golang (= 1.62), dh-strip-nondeterminism (= 1.13.1-1), diffutils (= 1:3.10-1), dpkg (= 1.22.4ubuntu5), dpkg-dev (= 1.22.4ubuntu5), dwz (= 0.15-1), file (= 1:5.45-2), findutils (= 4.9.0-5), g++ (= 4:13.2.0-7ubuntu1), g++-13 (= 13.2.0-17ubuntu2), g++-13-aarch64-linux-gnu (= 13.2.0-17ubuntu2), g++-aarch64-linux-gnu (= 4:13.2.0-7ubuntu1), gcc (= 4:13.2.0-7ubuntu1), gcc-13 (= 13.2.0-17ubuntu2), gcc-13-aarch64-linux-gnu (= 13.2.0-17ubuntu2), gcc-13-base (= 13.2.0-17ubuntu2), gcc-14-base (= 14-20240303-1ubuntu1), gcc-aarch64-linux-gnu (= 4:13.2.0-7ubuntu1), gettext (= 0.21-14ubuntu1), gettext-base (= 0.21-14ubuntu1), golang-1.22-go (= 1.22.1-1), golang-1.22-src (= 1.22.1-1), golang-go (= 2:1.22~2), golang-src (= 2:1.22~2), grep (= 3.11-4), groff-base (= 1.23.0-3), gzip (= 1.12-1ubuntu2), hostname (= 3.23+nmu2ubuntu1), init-system-helpers (= 1.66ubuntu1), intltool-debian (= 0.35.0+20060710.6), libacl1 (= 2.3.2-1), libapparmor1 (= 4.0.0~alpha4-0ubuntu1), libarchive-zip-perl (= 1.68-1), libasan8 (= 14-20240303-1ubuntu1), libatomic1 (= 14-20240303-1ubuntu1), libattr1 (= 1:2.5.2-1), libaudit-common (= 1:3.1.2-2), libaudit1 (= 1:3.1.2-2), libbinutils (= 2.42-4ubuntu1), libblkid-dev (= 2.39.3-6ubuntu2), libblkid1 (= 2.39.3-6ubuntu2), libbrotli1 (= 1.1.0-2), libbsd0 (= 0.12.1-1), libbz2-1.0 (= 1.0.8-5ubuntu1), libc-bin (= 2.39-0ubuntu6), libc-dev-bin (= 2.39-0ubuntu6), libc6 (= 2.39-0ubuntu6), libc6-dev (= 2.39-0ubuntu6), libcap-ng0 (= 0.8.4-2), libcap2 (= 1:2.66-5ubuntu1), libcc1-0 (= 14-20240303-1ubuntu1), libcom-err2 (= 1.47.0-2ubuntu1), libcrypt-dev (= 1:4.4.36-4), libcrypt1 (= 1:4.4.36-4), libctf-nobfd0 (= 2.42-4ubuntu1), libctf0 (= 2.42-4ubuntu1), libcurl3-gnutls (= 8.5.0-2ubuntu2), libdb5.3 (= 5.3.28+dfsg2-4), libdbus-1-3 (= 1.14.10-4ubuntu1), libdebconfclient0 (= 0.271ubuntu1), libdebhelper-perl (= 13.14.1ubuntu5), libdpkg-perl (= 1.22.4ubuntu5), libdw1 (= 0.190-1), libedit2 (= 3.1-20230828-1), libelf1 (= 0.190-1), libexpat1 (= 2.6.1-2), libffi-dev (= 3.4.6-1), libffi8 (= 3.4.6-1), libfile-stripnondeterminism-perl (= 1.13.1-1), libgcc-13-dev (= 13.2.0-17ubuntu2), libgcc-s1 (= 14-20240303-1ubuntu1), libgcrypt20 (= 1.10.3-2), libgdbm-compat4 (= 1.23-5), libgdbm6 (= 1.23-5), libgirepository-2.0-0 (= 2.79.2-1~ubuntu1), libgit2-1.7 (= 1.7.2+ds-1ubuntu1), libglib2.0-0 (= 2.79.2-1~ubuntu1), libglib2.0-bin (= 2.79.2-1~ubuntu1), libglib2.0-data (= 2.79.2-1~ubuntu1), libglib2.0-dev (= 2.79.2-1~ubuntu1), libglib2.0-dev-bin (= 2.79.2-1~ubuntu1), libgmp10 (= 2:6.3.0+dfsg-2ubuntu4), libgnutls30 (= 3.8.3-1ubuntu1), libgomp1 (= 14-20240303-1ubuntu1), libgpg-error0 (= 1.47-3build1), libgprofng0 (= 2.42-4ubuntu1), libgssapi-krb5-2 (= 1.20.1-5build1), libhogweed6 (= 3.9.1-2), libhttp-parser2.9 (= 2.9.4-6), libhwasan0 (= 14-20240303-1ubuntu1), libicu74 (= 74.2-1ubuntu1), libidn2-0 (= 2.3.7-2), libisl23 (= 0.26-3), libitm1 (= 14-20240303-1ubuntu1), libjansson4 (= 2.14-2), libk5crypto3 (= 1.20.1-5build1), libkeyutils1 (= 1.6.3-3), libkrb5-3 (= 1.20.1-5build1), libkrb5support0 (= 1.20.1-5build1), libldap2 (= 2.6.7+dfsg-1~exp1ubuntu1), libllvm17 (= 1:17.0.6-5build1), liblsan0 (= 14-20240303-1ubuntu1), liblz4-1 (= 1.9.4-1), liblzma5 (= 5.4.5-0.3), libmagic-mgc (= 1:5.45-2), libmagic1 (= 1:5.45-2), libmd0 (= 1.1.0-2), libmount-dev (= 2.39.3-6ubuntu2), libmount1 (= 2.39.3-6ubuntu2), libmpc3 (= 1.3.1-1), libmpfr6 (= 4.2.1-1), libncursesw6 (= 6.4+20240113-1ubuntu1), libnettle8 (= 3.9.1-2), libnghttp2-14 (= 1.59.0-1), libnsl2 (= 1.3.0-3), libp11-kit0 (= 0.25.3-4ubuntu1), libpam-modules (= 1.5.2-9.1ubuntu3), libpam-modules-bin (= 1.5.2-9.1ubuntu3), libpam-runtime (= 1.5.2-9.1ubuntu3), libpam0g (= 1.5.2-9.1ubuntu3), libpam0g-dev (= 1.5.2-9.1ubuntu3), libpcre2-16-0 (= 10.42-4ubuntu1), libpcre2-32-0 (= 10.42-4ubuntu1), libpcre2-8-0 (= 10.42-4ubuntu1), libpcre2-dev (= 10.42-4ubuntu1), libpcre2-posix3 (= 10.42-4ubuntu1), libperl5.38 (= 5.38.2-3), libpipeline1 (= 1.5.7-1), libpkgconf3 (= 1.8.1-2), libprotobuf32 (= 3.21.12-8ubuntu5), libprotoc32 (= 3.21.12-8ubuntu5), libpsl5 (= 0.21.2-1build1), libpython3-stdlib (= 3.12.1-0ubuntu2), libpython3.12-minimal (= 3.12.2-1), libpython3.12-stdlib (= 3.12.2-1), libreadline8 (= 8.2-3), librtmp1 (= 2.4+20151223.gitfa8646d.1-2build4), libsasl2-2 (= 2.1.28+dfsg1-4), libsasl2-modules-db (= 2.1.28+dfsg1-4), libseccomp2 (= 2.5.5-1ubuntu1), libselinux1 (= 3.5-2build1), libselinux1-dev (= 3.5-2build1), libsemanage-common (= 3.5-1build2), libsemanage2 (= 3.5-1build2), libsepol-dev (= 3.5-2), libsepol2 (= 3.5-2), libsframe1 (= 2.42-4ubuntu1), libsmartcols1 (= 2.39.3-6ubuntu2), libsqlite3-0 (= 3.45.1-1), libssh-4 (= 0.10.6-2), libssh2-1 (= 1.11.0-4), libssl3 (= 3.0.10-1ubuntu4), libstd-rust-1.75 (= 1.75.0+dfsg0ubuntu1-0ubuntu1), libstd-rust-dev (= 1.75.0+dfsg0ubuntu1-0ubuntu1), libstdc++-13-dev (= 13.2.0-17ubuntu2), libstdc++6 (= 14-20240303-1ubuntu1), libsub-override-perl (= 0.10-1), libsystemd0 (= 255.2-3ubuntu2), libtasn1-6 (= 4.19.0-3), libtinfo6 (= 6.4+20240113-1ubuntu1), libtirpc-common (= 1.3.4+ds-1build1), libtirpc3 (= 1.3.4+ds-1build1), libtool (= 2.4.7-7), libtsan2 (= 14-20240303-1ubuntu1), libubsan1 (= 14-20240303-1ubuntu1), libuchardet0 (= 0.0.8-1), libudev1 (= 255.2-3ubuntu2), libunistring5 (= 1.1-2), libuuid1 (= 2.39.3-6ubuntu2), libxml2 (= 2.9.14+dfsg-1.3ubuntu1), libzstd1 (= 1.5.5+dfsg2-2), linux-libc-dev (= 6.8.0-11.11), login (= 1:4.13+dfsg1-4ubuntu1), lto-disabled-list (= 47), m4 (= 1.4.19-4), make (= 4.3-4.1build1), man-db (= 2.12.0-3), mawk (= 1.3.4.20240123-1), media-types (= 10.1.0), ncurses-base (= 6.4+20240113-1ubuntu1), ncurses-bin (= 6.4+20240113-1ubuntu1), netbase (= 6.4), passwd (= 1:4.13+dfsg1-4ubuntu1), patch (= 2.7.6-7build2), perl (= 5.38.2-3), perl-base (= 5.38.2-3), perl-modules-5.38 (= 5.38.2-3), pkgconf (= 1.8.1-2), pkgconf-bin (= 1.8.1-2), po-debconf (= 1.0.21+nmu1), protobuf-compiler (= 3.21.12-8ubuntu5), python3 (= 3.12.1-0ubuntu2), python3-minimal (= 3.12.1-0ubuntu2), python3-packaging (= 23.2-1), python3.12 (= 3.12.2-1), python3.12-minimal (= 3.12.2-1), readline-common (= 8.2-3), rpcsvc-proto (= 1.4.2-0ubuntu6), rustc (= 1.75.0+dfsg0ubuntu1-0ubuntu1), sed (= 4.9-2), sensible-utils (= 0.0.22), sysvinit-utils (= 3.08-6ubuntu2), tar (= 1.35+dfsg-3), tzdata (= 2024a-1ubuntu1), util-linux (= 2.39.3-6ubuntu2), uuid-dev (= 2.39.3-6ubuntu2), xz-utils (= 5.4.5-0.3), zlib1g (= 1:1.3.dfsg-3ubuntu1), zlib1g-dev (= 1:1.3.dfsg-3ubuntu1) Environment: DEB_BUILD_OPTIONS="noautodbgsym parallel=4" DEB_BUILD_PROFILES="noudeb" LANG="C.UTF-8" LC_ALL="C.UTF-8" SOURCE_DATE_EPOCH="1711544499" +------------------------------------------------------------------------------+ | Package contents | +------------------------------------------------------------------------------+ authd-example-broker_0.3.0~bpo24.04.2_arm64.deb ----------------------------------------------- new Debian package, version 2.0. size 1862044 bytes: control archive=976 bytes. 924 bytes, 21 lines control 745 bytes, 8 lines md5sums Package: authd-example-broker Source: authd Version: 0.3.0~bpo24.04.2 Architecture: arm64 Maintainer: Ubuntu Developers Installed-Size: 5749 Depends: libc6 (>= 2.34) Recommends: authd Built-Using: golang-1.22 (= 1.22.1-1) Section: admin Priority: optional Homepage: https://github.com/ubuntu/authd Description: Authentication daemon for cloud-based identity provider - Example broker Authd is a versatile authentication service designed to seamlessly integrate with cloud identity providers like OpenID Connect and Entra ID. It offers a secure interface for system authentication, supporting cloud-based identity management. Authd features a modular structure, facilitating straightforward integration with different cloud services maintaining strong security and effective user authentication. . This package contains an example broker for testing and autopkgtests purposes. drwxr-xr-x root/root 0 2024-03-27 13:01 ./ drwxr-xr-x root/root 0 2024-03-27 13:01 ./usr/ drwxr-xr-x root/root 0 2024-03-27 13:01 ./usr/libexec/ -rwxr-xr-x root/root 5851696 2024-03-27 13:01 ./usr/libexec/authd-examplebroker drwxr-xr-x root/root 0 2024-03-27 13:01 ./usr/share/ drwxr-xr-x root/root 0 2024-03-27 13:01 ./usr/share/dbus-1/ drwxr-xr-x root/root 0 2024-03-27 13:01 ./usr/share/dbus-1/system-services/ -rw-r--r-- root/root 122 2024-03-27 13:01 ./usr/share/dbus-1/system-services/com.ubuntu.authd.ExampleBroker.service drwxr-xr-x root/root 0 2024-03-27 13:01 ./usr/share/dbus-1/system.d/ -rw-r--r-- root/root 792 2024-03-27 13:01 ./usr/share/dbus-1/system.d/com.ubuntu.authd.ExampleBroker.conf drwxr-xr-x root/root 0 2024-03-27 13:01 ./usr/share/doc/ drwxr-xr-x root/root 0 2024-03-27 13:01 ./usr/share/doc/authd-example-broker/ -rw-r--r-- root/root 1139 2024-03-27 13:01 ./usr/share/doc/authd-example-broker/changelog.gz -rw-r--r-- root/root 16201 2024-03-27 13:01 ./usr/share/doc/authd-example-broker/copyright drwxr-xr-x root/root 0 2024-03-27 13:01 ./usr/share/doc/authd-example-broker/examples/ -rw-r--r-- root/root 243 2024-03-27 13:01 ./usr/share/doc/authd-example-broker/examples/ExampleBroker.conf -rwxr-xr-x root/root 922 2024-03-27 13:01 ./usr/share/doc/authd-example-broker/examples/authd-example-broker.installer.sh -rw-r--r-- root/root 441 2024-03-27 13:01 ./usr/share/doc/authd-example-broker/examples/authd-example-broker.service authd_0.3.0~bpo24.04.2_arm64.deb -------------------------------- new Debian package, version 2.0. size 12369736 bytes: control archive=2638 bytes. 21 bytes, 1 lines conffiles 1060 bytes, 21 lines control 1114 bytes, 16 lines md5sums 2426 bytes, 72 lines * postinst #!/bin/sh 1276 bytes, 52 lines * postrm #!/bin/sh 407 bytes, 13 lines * prerm #!/bin/sh 26 bytes, 1 lines triggers Package: authd Version: 0.3.0~bpo24.04.2 Architecture: arm64 Maintainer: Ubuntu Developers Installed-Size: 43680 Depends: libc6 (>= 2.34), libgcc-s1 (>= 4.2), libglib2.0-0 (>= 2.72.0), libpam0g (>= 1.4.0) Built-Using: golang-1.22 (= 1.22.1-1), rustc (= 1.75.0+dfsg0ubuntu1-0ubuntu1) Static-Built-Using: golang-1.22 (= 1.22.1-1), rustc (= 1.75.0+dfsg0ubuntu1-0ubuntu1) Section: admin Priority: optional Homepage: https://github.com/ubuntu/authd Description: Authentication daemon for cloud-based identity provider Authd is a versatile authentication service designed to seamlessly integrate with cloud identity providers like OpenID Connect and Entra ID. It offers a secure interface for system authentication, supporting cloud-based identity management. Authd features a modular structure, facilitating straightforward integration with different cloud services maintaining strong security and effective user authentication. . This package contains the authentication daemon together with the PAM & NSS modules. drwxr-xr-x root/root 0 2024-03-27 13:01 ./ drwxr-xr-x root/root 0 2024-03-27 13:01 ./etc/ drwxr-xr-x root/root 0 2024-03-27 13:01 ./etc/pam.d/ -rw-r--r-- root/root 1515 2024-03-27 13:01 ./etc/pam.d/gdm-authd drwxr-xr-x root/root 0 2024-03-27 13:01 ./usr/ drwxr-xr-x root/root 0 2024-03-27 13:01 ./usr/lib/ drwxr-xr-x root/root 0 2024-03-27 13:01 ./usr/lib/aarch64-linux-gnu/ -rw-r--r-- root/root 3748024 2024-03-27 13:01 ./usr/lib/aarch64-linux-gnu/libnss_authd.so.2 drwxr-xr-x root/root 0 2024-03-27 13:01 ./usr/lib/aarch64-linux-gnu/security/ -rw-r--r-- root/root 13653120 2024-03-27 13:01 ./usr/lib/aarch64-linux-gnu/security/pam_authd.so -rw-r--r-- root/root 68504 2024-03-27 13:01 ./usr/lib/aarch64-linux-gnu/security/pam_authd_exec.so -rw-r--r-- root/root 67520 2024-03-27 13:01 ./usr/lib/aarch64-linux-gnu/security/pam_authd_loader.so drwxr-xr-x root/root 0 2024-03-27 13:01 ./usr/lib/systemd/ drwxr-xr-x root/root 0 2024-03-27 13:01 ./usr/lib/systemd/system/ -rw-r--r-- root/root 877 2024-03-27 13:01 ./usr/lib/systemd/system/authd.service -rw-r--r-- root/root 279 2024-03-27 13:01 ./usr/lib/systemd/system/authd.socket drwxr-xr-x root/root 0 2024-03-27 13:01 ./usr/libexec/ -rwxr-xr-x root/root 13470736 2024-03-27 13:01 ./usr/libexec/authd -rwxr-xr-x root/root 13651952 2024-03-27 13:01 ./usr/libexec/authd-pam drwxr-xr-x root/root 0 2024-03-27 13:01 ./usr/share/ drwxr-xr-x root/root 0 2024-03-27 13:01 ./usr/share/apport/ drwxr-xr-x root/root 0 2024-03-27 13:01 ./usr/share/apport/package-hooks/ -rw-r--r-- root/root 400 2024-03-27 13:01 ./usr/share/apport/package-hooks/authd.py drwxr-xr-x root/root 0 2024-03-27 13:01 ./usr/share/doc/ drwxr-xr-x root/root 0 2024-03-27 13:01 ./usr/share/doc/authd/ -rw-r--r-- root/root 9942 2024-03-27 13:01 ./usr/share/doc/authd/Cargo.lock.gz -rw-r--r-- root/root 560 2024-03-27 13:01 ./usr/share/doc/authd/NOTICE -rw-r--r-- root/root 1139 2024-03-27 13:01 ./usr/share/doc/authd/changelog.gz -rw-r--r-- root/root 16201 2024-03-27 13:01 ./usr/share/doc/authd/copyright drwxr-xr-x root/root 0 2024-03-27 13:01 ./usr/share/lintian/ drwxr-xr-x root/root 0 2024-03-27 13:01 ./usr/share/lintian/overrides/ -rw-r--r-- root/root 686 2024-03-27 13:01 ./usr/share/lintian/overrides/authd drwxr-xr-x root/root 0 2024-03-27 13:01 ./usr/share/pam-configs/ -rw-r--r-- root/root 363 2024-03-27 13:01 ./usr/share/pam-configs/authd -rw-r--r-- root/root 387 2024-03-27 13:01 ./usr/share/pam-configs/authd.in +------------------------------------------------------------------------------+ | Post Build | +------------------------------------------------------------------------------+ +------------------------------------------------------------------------------+ | Cleanup | +------------------------------------------------------------------------------+ Purging /<> Not removing build depends: as requested +------------------------------------------------------------------------------+ | Summary | +------------------------------------------------------------------------------+ Build Architecture: arm64 Build Type: any Build-Space: 1822900 Build-Time: 292 Distribution: noble Host Architecture: arm64 Install-Time: 23 Job: authd_0.3.0~bpo24.04.2.dsc Machine Architecture: arm64 Package: authd Package-Time: 317 Source-Version: 0.3.0~bpo24.04.2 Space: 1822900 Status: successful Version: 0.3.0~bpo24.04.2 -------------------------------------------------------------------------------- Finished at 2024-03-27T14:39:54Z Build needed 00:05:17, 1822900k disk space RUN: /usr/share/launchpad-buildd/bin/in-target scan-for-processes --backend=chroot --series=noble --arch=arm64 PACKAGEBUILD-27963766 Scanning for processes to kill in build PACKAGEBUILD-27963766