Raspbian Package Auto-Building

Build log for notary (0.0~git20150801.0.8e8122e-2) on armhf

notary0.0~git20150801.0.8e8122e-2armhf → 2015-11-09 16:31:31

sbuild (Debian sbuild) 0.65.2 (24 Mar 2015) on testbuildd.raspbian.org

╔══════════════════════════════════════════════════════════════════════════════╗
║ notary 0.0~git20150801.0.8e8122e-2 (armhf)                 09 Nov 2015 16:09 ║
╚══════════════════════════════════════════════════════════════════════════════╝

Package: notary
Version: 0.0~git20150801.0.8e8122e-2
Source Version: 0.0~git20150801.0.8e8122e-2
Distribution: stretch-staging
Machine Architecture: armhf
Host Architecture: armhf
Build Architecture: armhf

I: NOTICE: Log filtering will replace 'build/notary-7y6TGW/notary-0.0~git20150801.0.8e8122e' with '«PKGBUILDDIR»'
I: NOTICE: Log filtering will replace 'build/notary-7y6TGW' with '«BUILDDIR»'
I: NOTICE: Log filtering will replace 'var/lib/schroot/mount/stretch-staging-armhf-sbuild-5d246cf4-3694-4219-8a6a-d4f5f4702e4e' with '«CHROOT»'

┌──────────────────────────────────────────────────────────────────────────────┐
│ Update chroot                                                                │
└──────────────────────────────────────────────────────────────────────────────┘

Get:1 http://172.17.0.1 stretch-staging InRelease [11.3 kB]
Get:2 http://172.17.0.1 stretch-staging/main Sources [8455 kB]
Get:3 http://172.17.0.1 stretch-staging/main armhf Packages [10.4 MB]
Ign http://172.17.0.1 stretch-staging/main Translation-en
Fetched 18.9 MB in 35s (525 kB/s)
Reading package lists...

┌──────────────────────────────────────────────────────────────────────────────┐
│ Fetch source files                                                           │
└──────────────────────────────────────────────────────────────────────────────┘


Check APT
─────────

Checking available source versions...

Download source files with APT
──────────────────────────────

Reading package lists...
Building dependency tree...
Reading state information...
NOTICE: 'notary' packaging is maintained in the 'Git' version control system at:
git://anonscm.debian.org/pkg-go/packages/golang-github-docker-notary.git
Need to get 110 kB of source archives.
Get:1 http://172.17.0.1/private/ stretch-staging/main notary 0.0~git20150801.0.8e8122e-2 (dsc) [2971 B]
Get:2 http://172.17.0.1/private/ stretch-staging/main notary 0.0~git20150801.0.8e8122e-2 (tar) [98.0 kB]
Get:3 http://172.17.0.1/private/ stretch-staging/main notary 0.0~git20150801.0.8e8122e-2 (diff) [9416 B]
Fetched 110 kB in 0s (328 kB/s)
Download complete and in download only mode

Check architectures
───────────────────


Check dependencies
──────────────────

Merged Build-Depends: build-essential, fakeroot
Filtered Build-Depends: build-essential, fakeroot
dpkg-deb: building package 'sbuild-build-depends-core-dummy' in '/«BUILDDIR»/resolver-9rC7H5/apt_archive/sbuild-build-depends-core-dummy.deb'.
OK
Ign file: ./ InRelease
Get:1 file: ./ Release.gpg [299 B]
Get:2 file: ./ Release [2119 B]
Ign file: ./ Translation-en
Reading package lists...
Reading package lists...

┌──────────────────────────────────────────────────────────────────────────────┐
│ Install core build dependencies (apt-based resolver)                         │
└──────────────────────────────────────────────────────────────────────────────┘

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following NEW packages will be installed:
  sbuild-build-depends-core-dummy
debconf: delaying package configuration, since apt-utils is not installed
0 upgraded, 1 newly installed, 0 to remove and 8 not upgraded.
Need to get 0 B/768 B of archives.
After this operation, 0 B of additional disk space will be used.
Selecting previously unselected package sbuild-build-depends-core-dummy.
(Reading database ... 
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 12031 files and directories currently installed.)
Preparing to unpack .../sbuild-build-depends-core-dummy.deb ...
Unpacking sbuild-build-depends-core-dummy (0.invalid.0) ...
Setting up sbuild-build-depends-core-dummy (0.invalid.0) ...
Merged Build-Depends: libc6-dev | libc-dev, gcc (>= 4:4.9.1), g++ (>= 4:4.9.1), make, dpkg-dev (>= 1.17.11), debhelper (>= 9), dh-golang, golang-docker-dev | golang-github-docker-docker-dev, golang-ed25519-dev | golang-github-agl-ed25519-dev, golang-github-data-dog-go-sqlmock-dev, golang-github-docker-distribution-dev, golang-github-dvsekhvalnov-jose2go-dev, golang-github-endophage-gotuf-dev, golang-github-go-sql-driver-mysql-dev, golang-github-gorilla-mux-dev, golang-github-jinzhu-gorm-dev, golang-github-mattn-go-sqlite3-dev, golang-github-miekg-pkcs11-dev, golang-github-sirupsen-logrus-dev | golang-logrus-dev, golang-github-spf13-cobra-dev, golang-github-spf13-viper-dev, golang-github-stretchr-testify-dev | golang-testify-dev, golang-github-tent-canonical-json-go-dev, golang-go, golang-golang-x-net-dev, golang-google-grpc-dev, golang-goprotobuf-dev | golang-github-golang-protobuf-dev
Filtered Build-Depends: libc6-dev, gcc (>= 4:4.9.1), g++ (>= 4:4.9.1), make, dpkg-dev (>= 1.17.11), debhelper (>= 9), dh-golang, golang-docker-dev, golang-ed25519-dev, golang-github-data-dog-go-sqlmock-dev, golang-github-docker-distribution-dev, golang-github-dvsekhvalnov-jose2go-dev, golang-github-endophage-gotuf-dev, golang-github-go-sql-driver-mysql-dev, golang-github-gorilla-mux-dev, golang-github-jinzhu-gorm-dev, golang-github-mattn-go-sqlite3-dev, golang-github-miekg-pkcs11-dev, golang-github-sirupsen-logrus-dev, golang-github-spf13-cobra-dev, golang-github-spf13-viper-dev, golang-github-stretchr-testify-dev, golang-github-tent-canonical-json-go-dev, golang-go, golang-golang-x-net-dev, golang-google-grpc-dev, golang-goprotobuf-dev
dpkg-deb: building package 'sbuild-build-depends-notary-dummy' in '/«BUILDDIR»/resolver-O6_Ao6/apt_archive/sbuild-build-depends-notary-dummy.deb'.
OK
Ign file: ./ InRelease
Get:1 file: ./ Release.gpg [299 B]
Get:2 file: ./ Release [2119 B]
Ign file: ./ Translation-en
Reading package lists...
Reading package lists...

┌──────────────────────────────────────────────────────────────────────────────┐
│ Install notary build dependencies (apt-based resolver)                       │
└──────────────────────────────────────────────────────────────────────────────┘

Installing build dependencies
Reading package lists...
Building dependency tree...
Reading state information...
The following extra packages will be installed:
  bsdmainutils debhelper dh-golang dh-strip-nondeterminism file gettext
  gettext-base golang-check.v1-dev golang-context-dev golang-docker-dev
  golang-ed25519-dev golang-etcd-dev golang-etcd-server-dev
  golang-github-adroll-goamz-dev golang-github-armon-consul-api-dev
  golang-github-azure-azure-sdk-for-go-dev golang-github-azure-go-autorest-dev
  golang-github-azure-go-pkcs12-dev golang-github-bradfitz-http2-dev
  golang-github-cpuguy83-go-md2man-dev golang-github-data-dog-go-sqlmock-dev
  golang-github-docker-distribution-dev golang-github-docker-libtrust-dev
  golang-github-dvsekhvalnov-jose2go-dev golang-github-endophage-gotuf-dev
  golang-github-garyburd-redigo-dev golang-github-go-sql-driver-mysql-dev
  golang-github-google-gofuzz-dev golang-github-gorilla-handlers-dev
  golang-github-gorilla-mux-dev golang-github-inconshreveable-mousetrap-dev
  golang-github-jfrazelle-go-dev golang-github-jinzhu-gorm-dev
  golang-github-lib-pq-dev golang-github-magiconair-properties-dev
  golang-github-mattn-go-sqlite3-dev golang-github-miekg-pkcs11-dev
  golang-github-mitchellh-mapstructure-dev golang-github-ncw-swift-dev
  golang-github-qor-inflection-dev golang-github-russross-blackfriday-dev
  golang-github-shurcool-sanitized-anchor-name-dev
  golang-github-sirupsen-logrus-dev golang-github-spf13-cast-dev
  golang-github-spf13-cobra-dev golang-github-spf13-jwalterweatherman-dev
  golang-github-spf13-pflag-dev golang-github-spf13-viper-dev
  golang-github-stevvooe-resumable-dev golang-github-stretchr-testify-dev
  golang-github-tent-canonical-json-go-dev golang-github-ugorji-go-codec-dev
  golang-github-xordataexchange-crypt-dev golang-glog-dev golang-go
  golang-go-linux-arm golang-go.crypto-dev golang-go.net-dev
  golang-golang-x-net-dev golang-golang-x-oauth2-dev
  golang-google-appengine-dev golang-google-cloud-compute-metadata-dev
  golang-google-grpc-dev golang-goprotobuf-dev golang-gosqlite-dev
  golang-objx-dev golang-pq-dev golang-pretty-dev golang-src golang-text-dev
  golang-toml-dev golang-x-text-dev golang-yaml.v2-dev groff-base
  intltool-debian libarchive-zip-perl libcroco3 libexpat1 libffi6
  libfile-stripnondeterminism-perl libglib2.0-0 libicu55 libltdl-dev libltdl7
  libmagic1 libnspr4 libnspr4-dev libnss3 libnss3-dev libpipeline1
  libprotobuf9v5 libprotoc9v5 libpython-stdlib libpython2.7-minimal
  libpython2.7-stdlib libsqlite0 libsqlite0-dev libsqlite3-0 libsqlite3-dev
  libssl1.0.0 libtimedate-perl libunistring0 libxml2 man-db mime-support
  pkg-config po-debconf protobuf-compiler python python-minimal python2.7
  python2.7-minimal
Suggested packages:
  wamerican wordlist whois vacation dh-make gettext-doc autopoint
  libasprintf-dev libgettextpo-dev golang-github-xordataexchange-crypt bzr
  ca-certificates git golang-golang-x-tools mercurial subversion groff
  libtool-doc sqlite-doc sqlite3-doc less www-browser libmail-box-perl
  python-doc python-tk python2.7-doc binfmt-support
Recommended packages:
  curl wget lynx-cur libglib2.0-data shared-mime-info xdg-user-dirs libtool
  xml-core libmail-sendmail-perl
The following NEW packages will be installed:
  bsdmainutils debhelper dh-golang dh-strip-nondeterminism file gettext
  gettext-base golang-check.v1-dev golang-context-dev golang-docker-dev
  golang-ed25519-dev golang-etcd-dev golang-etcd-server-dev
  golang-github-adroll-goamz-dev golang-github-armon-consul-api-dev
  golang-github-azure-azure-sdk-for-go-dev golang-github-azure-go-autorest-dev
  golang-github-azure-go-pkcs12-dev golang-github-bradfitz-http2-dev
  golang-github-cpuguy83-go-md2man-dev golang-github-data-dog-go-sqlmock-dev
  golang-github-docker-distribution-dev golang-github-docker-libtrust-dev
  golang-github-dvsekhvalnov-jose2go-dev golang-github-endophage-gotuf-dev
  golang-github-garyburd-redigo-dev golang-github-go-sql-driver-mysql-dev
  golang-github-google-gofuzz-dev golang-github-gorilla-handlers-dev
  golang-github-gorilla-mux-dev golang-github-inconshreveable-mousetrap-dev
  golang-github-jfrazelle-go-dev golang-github-jinzhu-gorm-dev
  golang-github-lib-pq-dev golang-github-magiconair-properties-dev
  golang-github-mattn-go-sqlite3-dev golang-github-miekg-pkcs11-dev
  golang-github-mitchellh-mapstructure-dev golang-github-ncw-swift-dev
  golang-github-qor-inflection-dev golang-github-russross-blackfriday-dev
  golang-github-shurcool-sanitized-anchor-name-dev
  golang-github-sirupsen-logrus-dev golang-github-spf13-cast-dev
  golang-github-spf13-cobra-dev golang-github-spf13-jwalterweatherman-dev
  golang-github-spf13-pflag-dev golang-github-spf13-viper-dev
  golang-github-stevvooe-resumable-dev golang-github-stretchr-testify-dev
  golang-github-tent-canonical-json-go-dev golang-github-ugorji-go-codec-dev
  golang-github-xordataexchange-crypt-dev golang-glog-dev golang-go
  golang-go-linux-arm golang-go.crypto-dev golang-go.net-dev
  golang-golang-x-net-dev golang-golang-x-oauth2-dev
  golang-google-appengine-dev golang-google-cloud-compute-metadata-dev
  golang-google-grpc-dev golang-goprotobuf-dev golang-gosqlite-dev
  golang-objx-dev golang-pq-dev golang-pretty-dev golang-src golang-text-dev
  golang-toml-dev golang-x-text-dev golang-yaml.v2-dev groff-base
  intltool-debian libarchive-zip-perl libcroco3 libexpat1 libffi6
  libfile-stripnondeterminism-perl libglib2.0-0 libicu55 libltdl-dev libltdl7
  libmagic1 libnspr4 libnspr4-dev libnss3 libnss3-dev libpipeline1
  libprotobuf9v5 libprotoc9v5 libpython-stdlib libpython2.7-minimal
  libpython2.7-stdlib libsqlite0 libsqlite0-dev libsqlite3-0 libsqlite3-dev
  libssl1.0.0 libtimedate-perl libunistring0 libxml2 man-db mime-support
  pkg-config po-debconf protobuf-compiler python python-minimal python2.7
  python2.7-minimal sbuild-build-depends-notary-dummy
0 upgraded, 113 newly installed, 0 to remove and 8 not upgraded.
Need to get 48.9 MB/48.9 MB of archives.
After this operation, 251 MB of additional disk space will be used.
Get:1 http://172.17.0.1/private/ stretch-staging/main groff-base armhf 1.22.3-1 [1085 kB]
Get:2 http://172.17.0.1/private/ stretch-staging/main bsdmainutils armhf 9.0.6 [177 kB]
Get:3 http://172.17.0.1/private/ stretch-staging/main libpipeline1 armhf 1.4.1-1 [23.9 kB]
Get:4 http://172.17.0.1/private/ stretch-staging/main man-db armhf 2.7.4-1 [974 kB]
Get:5 http://172.17.0.1/private/ stretch-staging/main libpython2.7-minimal armhf 2.7.10-5 [380 kB]
Get:6 http://172.17.0.1/private/ stretch-staging/main python2.7-minimal armhf 2.7.10-5 [1095 kB]
Get:7 http://172.17.0.1/private/ stretch-staging/main python-minimal armhf 2.7.9-1 [40.1 kB]
Get:8 http://172.17.0.1/private/ stretch-staging/main mime-support all 3.59 [36.4 kB]
Get:9 http://172.17.0.1/private/ stretch-staging/main libexpat1 armhf 2.1.0-7 [59.8 kB]
Get:10 http://172.17.0.1/private/ stretch-staging/main libffi6 armhf 3.2.1-3 [18.5 kB]
Get:11 http://172.17.0.1/private/ stretch-staging/main libsqlite3-0 armhf 3.9.1-2 [405 kB]
Get:12 http://172.17.0.1/private/ stretch-staging/main libssl1.0.0 armhf 1.0.2d-1 [882 kB]
Get:13 http://172.17.0.1/private/ stretch-staging/main libpython2.7-stdlib armhf 2.7.10-5 [1813 kB]
Get:14 http://172.17.0.1/private/ stretch-staging/main python2.7 armhf 2.7.10-5 [265 kB]
Get:15 http://172.17.0.1/private/ stretch-staging/main libpython-stdlib armhf 2.7.9-1 [19.6 kB]
Get:16 http://172.17.0.1/private/ stretch-staging/main python armhf 2.7.9-1 [151 kB]
Get:17 http://172.17.0.1/private/ stretch-staging/main libglib2.0-0 armhf 2.46.1-2 [2478 kB]
Get:18 http://172.17.0.1/private/ stretch-staging/main libicu55 armhf 55.1-5 [7378 kB]
Get:19 http://172.17.0.1/private/ stretch-staging/main libxml2 armhf 2.9.2+zdfsg1-4 [797 kB]
Get:20 http://172.17.0.1/private/ stretch-staging/main libcroco3 armhf 0.6.8-3 [121 kB]
Get:21 http://172.17.0.1/private/ stretch-staging/main libltdl7 armhf 2.4.2-1.11 [42.5 kB]
Get:22 http://172.17.0.1/private/ stretch-staging/main libunistring0 armhf 0.9.3-5.2 [253 kB]
Get:23 http://172.17.0.1/private/ stretch-staging/main libmagic1 armhf 1:5.25-2 [250 kB]
Get:24 http://172.17.0.1/private/ stretch-staging/main file armhf 1:5.25-2 [61.2 kB]
Get:25 http://172.17.0.1/private/ stretch-staging/main gettext-base armhf 0.19.6-1 [119 kB]
Get:26 http://172.17.0.1/private/ stretch-staging/main gettext armhf 0.19.6-1 [1393 kB]
Get:27 http://172.17.0.1/private/ stretch-staging/main intltool-debian all 0.35.0+20060710.4 [26.3 kB]
Get:28 http://172.17.0.1/private/ stretch-staging/main po-debconf all 1.0.18 [248 kB]
Get:29 http://172.17.0.1/private/ stretch-staging/main libarchive-zip-perl all 1.53-1 [97.3 kB]
Get:30 http://172.17.0.1/private/ stretch-staging/main libfile-stripnondeterminism-perl all 0.013-1 [10.9 kB]
Get:31 http://172.17.0.1/private/ stretch-staging/main libtimedate-perl all 2.3000-2 [42.2 kB]
Get:32 http://172.17.0.1/private/ stretch-staging/main dh-strip-nondeterminism all 0.013-1 [7308 B]
Get:33 http://172.17.0.1/private/ stretch-staging/main debhelper all 9.20151005 [817 kB]
Get:34 http://172.17.0.1/private/ stretch-staging/main golang-docker-dev all 1.7.1~dfsg1-1 [289 kB]
Get:35 http://172.17.0.1/private/ stretch-staging/main golang-go-linux-arm armhf 2:1.4.3-3 [3736 kB]
Get:36 http://172.17.0.1/private/ stretch-staging/main golang-src armhf 2:1.4.3-3 [5380 kB]
Get:37 http://172.17.0.1/private/ stretch-staging/main golang-go armhf 2:1.4.3-3 [8365 kB]
Get:38 http://172.17.0.1/private/ stretch-staging/main libltdl-dev armhf 2.4.2-1.11 [155 kB]
Get:39 http://172.17.0.1/private/ stretch-staging/main libnspr4 armhf 2:4.10.10-1 [94.4 kB]
Get:40 http://172.17.0.1/private/ stretch-staging/main libnspr4-dev armhf 2:4.10.10-1 [197 kB]
Get:41 http://172.17.0.1/private/ stretch-staging/main libnss3 armhf 2:3.20.1-1 [931 kB]
Get:42 http://172.17.0.1/private/ stretch-staging/main libnss3-dev armhf 2:3.20.1-1 [220 kB]
Get:43 http://172.17.0.1/private/ stretch-staging/main libprotobuf9v5 armhf 2.6.1-1.3 [292 kB]
Get:44 http://172.17.0.1/private/ stretch-staging/main libprotoc9v5 armhf 2.6.1-1.3 [241 kB]
Get:45 http://172.17.0.1/private/ stretch-staging/main libsqlite0 armhf 2.8.17-12 [119 kB]
Get:46 http://172.17.0.1/private/ stretch-staging/main libsqlite0-dev armhf 2.8.17-12 [139 kB]
Get:47 http://172.17.0.1/private/ stretch-staging/main libsqlite3-dev armhf 3.9.1-2 [524 kB]
Get:48 http://172.17.0.1/private/ stretch-staging/main pkg-config armhf 0.28-1 [55.1 kB]
Get:49 http://172.17.0.1/private/ stretch-staging/main protobuf-compiler armhf 2.6.1-1.3 [35.8 kB]
Get:50 http://172.17.0.1/private/ stretch-staging/main dh-golang all 1.12 [9402 B]
Get:51 http://172.17.0.1/private/ stretch-staging/main golang-check.v1-dev all 0.0+git20150729.11d3bc7-2 [29.0 kB]
Get:52 http://172.17.0.1/private/ stretch-staging/main golang-context-dev all 0.0~git20140604.1.14f550f-1 [6280 B]
Get:53 http://172.17.0.1/private/ stretch-staging/main golang-ed25519-dev all 0~20140907.d2b94fd-2 [98.8 kB]
Get:54 http://172.17.0.1/private/ stretch-staging/main golang-etcd-dev all 2.0.0-1 [16.6 kB]
Get:55 http://172.17.0.1/private/ stretch-staging/main golang-etcd-server-dev all 2.2.1+dfsg-1 [388 kB]
Get:56 http://172.17.0.1/private/ stretch-staging/main golang-github-adroll-goamz-dev all 0.0~git20150909.0.74fd457-2 [185 kB]
Get:57 http://172.17.0.1/private/ stretch-staging/main golang-github-armon-consul-api-dev all 0.0~git20150107.0.dcfedd5-1 [17.8 kB]
Get:58 http://172.17.0.1/private/ stretch-staging/main golang-github-azure-go-autorest-dev all 0.1~alpha-2 [21.8 kB]
Get:59 http://172.17.0.1/private/ stretch-staging/main golang-github-azure-go-pkcs12-dev all 0.0~git20150623.0.a635c06-1 [18.4 kB]
Get:60 http://172.17.0.1/private/ stretch-staging/main golang-github-azure-azure-sdk-for-go-dev all 1.2~git20150611.0.97d9593-2 [274 kB]
Get:61 http://172.17.0.1/private/ stretch-staging/main golang-go.crypto-dev all 1:0.0~git20150608-1 [781 kB]
Get:62 http://172.17.0.1/private/ stretch-staging/main golang-github-bradfitz-http2-dev all 0.0~git20150509-1 [111 kB]
Get:63 http://172.17.0.1/private/ stretch-staging/main golang-github-shurcool-sanitized-anchor-name-dev all 0.0~git20150822.0.244f5ac-1 [2986 B]
Get:64 http://172.17.0.1/private/ stretch-staging/main golang-github-russross-blackfriday-dev all 1.2+git20150720.80.8cec3a8-1 [58.4 kB]
Get:65 http://172.17.0.1/private/ stretch-staging/main golang-github-cpuguy83-go-md2man-dev all 1.0.4-3 [4610 B]
Get:66 http://172.17.0.1/private/ stretch-staging/main golang-github-data-dog-go-sqlmock-dev all 1.0.0-1 [15.7 kB]
Get:67 http://172.17.0.1/private/ stretch-staging/main golang-github-docker-libtrust-dev all 0.0~git20150526.0.9cbd2a1-1 [30.6 kB]
Get:68 http://172.17.0.1/private/ stretch-staging/main golang-github-garyburd-redigo-dev all 0.0~git20150901.0.d8dbe4d-1 [27.8 kB]
Get:69 http://172.17.0.1/private/ stretch-staging/main golang-github-gorilla-handlers-dev all 0.0~git20150820.0.40694b4-1 [12.1 kB]
Get:70 http://172.17.0.1/private/ stretch-staging/main golang-github-gorilla-mux-dev all 0.0~git20150814.0.f7b6aaa-1 [25.0 kB]
Get:71 http://172.17.0.1/private/ stretch-staging/main golang-github-mitchellh-mapstructure-dev all 0.0~git20150717.0.281073e-1 [14.2 kB]
Get:72 http://172.17.0.1/private/ stretch-staging/main golang-github-ncw-swift-dev all 0.0~git20150901.0.ca8cbbd-1 [36.9 kB]
Get:73 http://172.17.0.1/private/ stretch-staging/main golang-github-sirupsen-logrus-dev all 0.8.7-2 [25.1 kB]
Get:74 http://172.17.0.1/private/ stretch-staging/main golang-github-stevvooe-resumable-dev all 0.0~git20150521.0.51ad441-1 [19.1 kB]
Get:75 http://172.17.0.1/private/ stretch-staging/main golang-x-text-dev all 0+git20150518.c93e7c9-1 [1968 kB]
Get:76 http://172.17.0.1/private/ stretch-staging/main golang-golang-x-net-dev all 0.0+git20151007.b846920+dfsg-1 [468 kB]
Get:77 http://172.17.0.1/private/ stretch-staging/main golang-yaml.v2-dev all 0.0+git20150627.7ad95dd-1 [51.9 kB]
Get:78 http://172.17.0.1/private/ stretch-staging/main golang-github-docker-distribution-dev all 2.1.1~ds1-4 [191 kB]
Get:79 http://172.17.0.1/private/ stretch-staging/main golang-github-dvsekhvalnov-jose2go-dev all 1.2-1 [58.2 kB]
Get:80 http://172.17.0.1/private/ stretch-staging/main golang-github-google-gofuzz-dev all 0.0~git20150903.0.e4af62d-1 [8206 B]
Get:81 http://172.17.0.1/private/ stretch-staging/main golang-github-jfrazelle-go-dev all 0.0~git20150906.0.a8e3e21-1 [39.7 kB]
Get:82 http://172.17.0.1/private/ stretch-staging/main golang-objx-dev all 0.0~git20140527-4 [20.1 kB]
Get:83 http://172.17.0.1/private/ stretch-staging/main golang-github-stretchr-testify-dev all 1.0-1 [27.8 kB]
Get:84 http://172.17.0.1/private/ stretch-staging/main golang-gosqlite-dev all 0.0~hg20130601-1 [7238 B]
Get:85 http://172.17.0.1/private/ stretch-staging/main golang-github-endophage-gotuf-dev all 0.0~git20150904.0.9bcdad0-1 [47.3 kB]
Get:86 http://172.17.0.1/private/ stretch-staging/main golang-github-go-sql-driver-mysql-dev all 1.2-1 [37.7 kB]
Get:87 http://172.17.0.1/private/ stretch-staging/main golang-github-inconshreveable-mousetrap-dev all 0.0~git20141017.0.76626ae-1 [3520 B]
Get:88 http://172.17.0.1/private/ stretch-staging/main golang-github-qor-inflection-dev all 0.0~git20151009.0.3272df6-1 [4406 B]
Get:89 http://172.17.0.1/private/ stretch-staging/main golang-github-lib-pq-dev all 0.0~git20151007.0.ffe986a-1 [53.3 kB]
Get:90 http://172.17.0.1/private/ stretch-staging/main golang-pq-dev all 0.0~git20151007.0.ffe986a-1 [2604 B]
Get:91 http://172.17.0.1/private/ stretch-staging/main golang-github-jinzhu-gorm-dev all 0.0~git20151012.0.20e37a0-1 [46.7 kB]
Get:92 http://172.17.0.1/private/ stretch-staging/main golang-github-magiconair-properties-dev all 1.5.6-1 [41.9 kB]
Get:93 http://172.17.0.1/private/ stretch-staging/main golang-github-mattn-go-sqlite3-dev all 1.0.0~dfsg1-2 [24.4 kB]
Get:94 http://172.17.0.1/private/ stretch-staging/main golang-github-miekg-pkcs11-dev all 0.0~git20151009.0.793689b-1 [22.3 kB]
Get:95 http://172.17.0.1/private/ stretch-staging/main golang-github-spf13-jwalterweatherman-dev all 0.0~git20141219.0.3d60171-1 [4522 B]
Get:96 http://172.17.0.1/private/ stretch-staging/main golang-github-spf13-cast-dev all 0.0~git20150803.0.ee815aa-1 [5682 B]
Get:97 http://172.17.0.1/private/ stretch-staging/main golang-github-spf13-pflag-dev all 0.0~git20150917.0.5a13a75-1 [25.1 kB]
Get:98 http://172.17.0.1/private/ stretch-staging/main golang-github-spf13-cobra-dev all 0.0~git20150917.0.53d9650-1 [22.1 kB]
Get:99 http://172.17.0.1/private/ stretch-staging/main golang-toml-dev all 0.1.0-1 [29.9 kB]
Get:100 http://172.17.0.1/private/ stretch-staging/main golang-text-dev all 0.0~git20130502-1 [6246 B]
Get:101 http://172.17.0.1/private/ stretch-staging/main golang-pretty-dev all 0.0~git20130613-1 [7220 B]
Get:102 http://172.17.0.1/private/ stretch-staging/main golang-github-xordataexchange-crypt-dev all 0.0.2+git20150523.17.749e360-1 [11.3 kB]
Get:103 http://172.17.0.1/private/ stretch-staging/main golang-github-spf13-viper-dev all 0.0~git20150908.0.1967d93-1 [14.6 kB]
Get:104 http://172.17.0.1/private/ stretch-staging/main golang-github-tent-canonical-json-go-dev all 0.0~git20130607.0.96e4ba3-1 [7374 B]
Get:105 http://172.17.0.1/private/ stretch-staging/main golang-github-ugorji-go-codec-dev all 0.0~git20150815.821cda7e-1 [106 kB]
Get:106 http://172.17.0.1/private/ stretch-staging/main golang-glog-dev all 0+git20150801.fca8c88-1 [16.5 kB]
Get:107 http://172.17.0.1/private/ stretch-staging/main golang-go.net-dev all 0.0+git20151007.b846920+dfsg-1 [9902 B]
Get:108 http://172.17.0.1/private/ stretch-staging/main golang-goprotobuf-dev armhf 0.0~git20150526-2 [700 kB]
Get:109 http://172.17.0.1/private/ stretch-staging/main golang-google-appengine-dev all 0.0~git20150606-2 [128 kB]
Get:110 http://172.17.0.1/private/ stretch-staging/main golang-google-cloud-compute-metadata-dev all 0.0~git20150613-1 [5564 B]
Get:111 http://172.17.0.1/private/ stretch-staging/main golang-golang-x-oauth2-dev all 0.0~git20150527-2 [28.0 kB]
Get:112 http://172.17.0.1/private/ stretch-staging/main golang-google-grpc-dev all 0.0~git20150514.0.f5ebd86-1 [58.0 kB]
debconf: delaying package configuration, since apt-utils is not installed
Fetched 48.9 MB in 36s (1329 kB/s)
Selecting previously unselected package groff-base.
(Reading database ... 
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 12031 files and directories currently installed.)
Preparing to unpack .../groff-base_1.22.3-1_armhf.deb ...
Unpacking groff-base (1.22.3-1) ...
Selecting previously unselected package bsdmainutils.
Preparing to unpack .../bsdmainutils_9.0.6_armhf.deb ...
Unpacking bsdmainutils (9.0.6) ...
Selecting previously unselected package libpipeline1:armhf.
Preparing to unpack .../libpipeline1_1.4.1-1_armhf.deb ...
Unpacking libpipeline1:armhf (1.4.1-1) ...
Selecting previously unselected package man-db.
Preparing to unpack .../man-db_2.7.4-1_armhf.deb ...
Unpacking man-db (2.7.4-1) ...
Selecting previously unselected package libpython2.7-minimal:armhf.
Preparing to unpack .../libpython2.7-minimal_2.7.10-5_armhf.deb ...
Unpacking libpython2.7-minimal:armhf (2.7.10-5) ...
Selecting previously unselected package python2.7-minimal.
Preparing to unpack .../python2.7-minimal_2.7.10-5_armhf.deb ...
Unpacking python2.7-minimal (2.7.10-5) ...
Selecting previously unselected package python-minimal.
Preparing to unpack .../python-minimal_2.7.9-1_armhf.deb ...
Unpacking python-minimal (2.7.9-1) ...
Selecting previously unselected package mime-support.
Preparing to unpack .../mime-support_3.59_all.deb ...
Unpacking mime-support (3.59) ...
Selecting previously unselected package libexpat1:armhf.
Preparing to unpack .../libexpat1_2.1.0-7_armhf.deb ...
Unpacking libexpat1:armhf (2.1.0-7) ...
Selecting previously unselected package libffi6:armhf.
Preparing to unpack .../libffi6_3.2.1-3_armhf.deb ...
Unpacking libffi6:armhf (3.2.1-3) ...
Selecting previously unselected package libsqlite3-0:armhf.
Preparing to unpack .../libsqlite3-0_3.9.1-2_armhf.deb ...
Unpacking libsqlite3-0:armhf (3.9.1-2) ...
Selecting previously unselected package libssl1.0.0:armhf.
Preparing to unpack .../libssl1.0.0_1.0.2d-1_armhf.deb ...
Unpacking libssl1.0.0:armhf (1.0.2d-1) ...
Selecting previously unselected package libpython2.7-stdlib:armhf.
Preparing to unpack .../libpython2.7-stdlib_2.7.10-5_armhf.deb ...
Unpacking libpython2.7-stdlib:armhf (2.7.10-5) ...
Selecting previously unselected package python2.7.
Preparing to unpack .../python2.7_2.7.10-5_armhf.deb ...
Unpacking python2.7 (2.7.10-5) ...
Selecting previously unselected package libpython-stdlib:armhf.
Preparing to unpack .../libpython-stdlib_2.7.9-1_armhf.deb ...
Unpacking libpython-stdlib:armhf (2.7.9-1) ...
Processing triggers for libc-bin (2.19-22) ...
Setting up libpython2.7-minimal:armhf (2.7.10-5) ...
Setting up python2.7-minimal (2.7.10-5) ...
Setting up python-minimal (2.7.9-1) ...
Selecting previously unselected package python.
(Reading database ... 
(Reading database ... 5%
(Reading database ... 10%
(Reading database ... 15%
(Reading database ... 20%
(Reading database ... 25%
(Reading database ... 30%
(Reading database ... 35%
(Reading database ... 40%
(Reading database ... 45%
(Reading database ... 50%
(Reading database ... 55%
(Reading database ... 60%
(Reading database ... 65%
(Reading database ... 70%
(Reading database ... 75%
(Reading database ... 80%
(Reading database ... 85%
(Reading database ... 90%
(Reading database ... 95%
(Reading database ... 100%
(Reading database ... 13396 files and directories currently installed.)
Preparing to unpack .../python_2.7.9-1_armhf.deb ...
Unpacking python (2.7.9-1) ...
Selecting previously unselected package libglib2.0-0:armhf.
Preparing to unpack .../libglib2.0-0_2.46.1-2_armhf.deb ...
Unpacking libglib2.0-0:armhf (2.46.1-2) ...
Selecting previously unselected package libicu55:armhf.
Preparing to unpack .../libicu55_55.1-5_armhf.deb ...
Unpacking libicu55:armhf (55.1-5) ...
Selecting previously unselected package libxml2:armhf.
Preparing to unpack .../libxml2_2.9.2+zdfsg1-4_armhf.deb ...
Unpacking libxml2:armhf (2.9.2+zdfsg1-4) ...
Selecting previously unselected package libcroco3:armhf.
Preparing to unpack .../libcroco3_0.6.8-3_armhf.deb ...
Unpacking libcroco3:armhf (0.6.8-3) ...
Selecting previously unselected package libltdl7:armhf.
Preparing to unpack .../libltdl7_2.4.2-1.11_armhf.deb ...
Unpacking libltdl7:armhf (2.4.2-1.11) ...
Selecting previously unselected package libunistring0:armhf.
Preparing to unpack .../libunistring0_0.9.3-5.2_armhf.deb ...
Unpacking libunistring0:armhf (0.9.3-5.2) ...
Selecting previously unselected package libmagic1:armhf.
Preparing to unpack .../libmagic1_1%3a5.25-2_armhf.deb ...
Unpacking libmagic1:armhf (1:5.25-2) ...
Selecting previously unselected package file.
Preparing to unpack .../file_1%3a5.25-2_armhf.deb ...
Unpacking file (1:5.25-2) ...
Selecting previously unselected package gettext-base.
Preparing to unpack .../gettext-base_0.19.6-1_armhf.deb ...
Unpacking gettext-base (0.19.6-1) ...
Selecting previously unselected package gettext.
Preparing to unpack .../gettext_0.19.6-1_armhf.deb ...
Unpacking gettext (0.19.6-1) ...
Selecting previously unselected package intltool-debian.
Preparing to unpack .../intltool-debian_0.35.0+20060710.4_all.deb ...
Unpacking intltool-debian (0.35.0+20060710.4) ...
Selecting previously unselected package po-debconf.
Preparing to unpack .../po-debconf_1.0.18_all.deb ...
Unpacking po-debconf (1.0.18) ...
Selecting previously unselected package libarchive-zip-perl.
Preparing to unpack .../libarchive-zip-perl_1.53-1_all.deb ...
Unpacking libarchive-zip-perl (1.53-1) ...
Selecting previously unselected package libfile-stripnondeterminism-perl.
Preparing to unpack .../libfile-stripnondeterminism-perl_0.013-1_all.deb ...
Unpacking libfile-stripnondeterminism-perl (0.013-1) ...
Selecting previously unselected package libtimedate-perl.
Preparing to unpack .../libtimedate-perl_2.3000-2_all.deb ...
Unpacking libtimedate-perl (2.3000-2) ...
Selecting previously unselected package dh-strip-nondeterminism.
Preparing to unpack .../dh-strip-nondeterminism_0.013-1_all.deb ...
Unpacking dh-strip-nondeterminism (0.013-1) ...
Selecting previously unselected package debhelper.
Preparing to unpack .../debhelper_9.20151005_all.deb ...
Unpacking debhelper (9.20151005) ...
Selecting previously unselected package golang-docker-dev.
Preparing to unpack .../golang-docker-dev_1.7.1~dfsg1-1_all.deb ...
Unpacking golang-docker-dev (1.7.1~dfsg1-1) ...
Selecting previously unselected package golang-go-linux-arm.
Preparing to unpack .../golang-go-linux-arm_2%3a1.4.3-3_armhf.deb ...
Unpacking golang-go-linux-arm (2:1.4.3-3) ...
Selecting previously unselected package golang-src.
Preparing to unpack .../golang-src_2%3a1.4.3-3_armhf.deb ...
Unpacking golang-src (2:1.4.3-3) ...
Selecting previously unselected package golang-go.
Preparing to unpack .../golang-go_2%3a1.4.3-3_armhf.deb ...
Unpacking golang-go (2:1.4.3-3) ...
Selecting previously unselected package libltdl-dev:armhf.
Preparing to unpack .../libltdl-dev_2.4.2-1.11_armhf.deb ...
Unpacking libltdl-dev:armhf (2.4.2-1.11) ...
Selecting previously unselected package libnspr4:armhf.
Preparing to unpack .../libnspr4_2%3a4.10.10-1_armhf.deb ...
Unpacking libnspr4:armhf (2:4.10.10-1) ...
Selecting previously unselected package libnspr4-dev.
Preparing to unpack .../libnspr4-dev_2%3a4.10.10-1_armhf.deb ...
Unpacking libnspr4-dev (2:4.10.10-1) ...
Selecting previously unselected package libnss3:armhf.
Preparing to unpack .../libnss3_2%3a3.20.1-1_armhf.deb ...
Unpacking libnss3:armhf (2:3.20.1-1) ...
Selecting previously unselected package libnss3-dev:armhf.
Preparing to unpack .../libnss3-dev_2%3a3.20.1-1_armhf.deb ...
Unpacking libnss3-dev:armhf (2:3.20.1-1) ...
Selecting previously unselected package libprotobuf9v5:armhf.
Preparing to unpack .../libprotobuf9v5_2.6.1-1.3_armhf.deb ...
Unpacking libprotobuf9v5:armhf (2.6.1-1.3) ...
Selecting previously unselected package libprotoc9v5:armhf.
Preparing to unpack .../libprotoc9v5_2.6.1-1.3_armhf.deb ...
Unpacking libprotoc9v5:armhf (2.6.1-1.3) ...
Selecting previously unselected package libsqlite0.
Preparing to unpack .../libsqlite0_2.8.17-12_armhf.deb ...
Unpacking libsqlite0 (2.8.17-12) ...
Selecting previously unselected package libsqlite0-dev.
Preparing to unpack .../libsqlite0-dev_2.8.17-12_armhf.deb ...
Unpacking libsqlite0-dev (2.8.17-12) ...
Selecting previously unselected package libsqlite3-dev:armhf.
Preparing to unpack .../libsqlite3-dev_3.9.1-2_armhf.deb ...
Unpacking libsqlite3-dev:armhf (3.9.1-2) ...
Selecting previously unselected package pkg-config.
Preparing to unpack .../pkg-config_0.28-1_armhf.deb ...
Unpacking pkg-config (0.28-1) ...
Selecting previously unselected package protobuf-compiler.
Preparing to unpack .../protobuf-compiler_2.6.1-1.3_armhf.deb ...
Unpacking protobuf-compiler (2.6.1-1.3) ...
Selecting previously unselected package dh-golang.
Preparing to unpack .../dh-golang_1.12_all.deb ...
Unpacking dh-golang (1.12) ...
Selecting previously unselected package golang-check.v1-dev.
Preparing to unpack .../golang-check.v1-dev_0.0+git20150729.11d3bc7-2_all.deb ...
Unpacking golang-check.v1-dev (0.0+git20150729.11d3bc7-2) ...
Selecting previously unselected package golang-context-dev.
Preparing to unpack .../golang-context-dev_0.0~git20140604.1.14f550f-1_all.deb ...
Unpacking golang-context-dev (0.0~git20140604.1.14f550f-1) ...
Selecting previously unselected package golang-ed25519-dev.
Preparing to unpack .../golang-ed25519-dev_0~20140907.d2b94fd-2_all.deb ...
Unpacking golang-ed25519-dev (0~20140907.d2b94fd-2) ...
Selecting previously unselected package golang-etcd-dev.
Preparing to unpack .../golang-etcd-dev_2.0.0-1_all.deb ...
Unpacking golang-etcd-dev (2.0.0-1) ...
Selecting previously unselected package golang-etcd-server-dev.
Preparing to unpack .../golang-etcd-server-dev_2.2.1+dfsg-1_all.deb ...
Unpacking golang-etcd-server-dev (2.2.1+dfsg-1) ...
Selecting previously unselected package golang-github-adroll-goamz-dev.
Preparing to unpack .../golang-github-adroll-goamz-dev_0.0~git20150909.0.74fd457-2_all.deb ...
Unpacking golang-github-adroll-goamz-dev (0.0~git20150909.0.74fd457-2) ...
Selecting previously unselected package golang-github-armon-consul-api-dev.
Preparing to unpack .../golang-github-armon-consul-api-dev_0.0~git20150107.0.dcfedd5-1_all.deb ...
Unpacking golang-github-armon-consul-api-dev (0.0~git20150107.0.dcfedd5-1) ...
Selecting previously unselected package golang-github-azure-go-autorest-dev.
Preparing to unpack .../golang-github-azure-go-autorest-dev_0.1~alpha-2_all.deb ...
Unpacking golang-github-azure-go-autorest-dev (0.1~alpha-2) ...
Selecting previously unselected package golang-github-azure-go-pkcs12-dev.
Preparing to unpack .../golang-github-azure-go-pkcs12-dev_0.0~git20150623.0.a635c06-1_all.deb ...
Unpacking golang-github-azure-go-pkcs12-dev (0.0~git20150623.0.a635c06-1) ...
Selecting previously unselected package golang-github-azure-azure-sdk-for-go-dev.
Preparing to unpack .../golang-github-azure-azure-sdk-for-go-dev_1.2~git20150611.0.97d9593-2_all.deb ...
Unpacking golang-github-azure-azure-sdk-for-go-dev (1.2~git20150611.0.97d9593-2) ...
Selecting previously unselected package golang-go.crypto-dev.
Preparing to unpack .../golang-go.crypto-dev_1%3a0.0~git20150608-1_all.deb ...
Unpacking golang-go.crypto-dev (1:0.0~git20150608-1) ...
Selecting previously unselected package golang-github-bradfitz-http2-dev.
Preparing to unpack .../golang-github-bradfitz-http2-dev_0.0~git20150509-1_all.deb ...
Unpacking golang-github-bradfitz-http2-dev (0.0~git20150509-1) ...
Selecting previously unselected package golang-github-shurcool-sanitized-anchor-name-dev.
Preparing to unpack .../golang-github-shurcool-sanitized-anchor-name-dev_0.0~git20150822.0.244f5ac-1_all.deb ...
Unpacking golang-github-shurcool-sanitized-anchor-name-dev (0.0~git20150822.0.244f5ac-1) ...
Selecting previously unselected package golang-github-russross-blackfriday-dev.
Preparing to unpack .../golang-github-russross-blackfriday-dev_1.2+git20150720.80.8cec3a8-1_all.deb ...
Unpacking golang-github-russross-blackfriday-dev (1.2+git20150720.80.8cec3a8-1) ...
Selecting previously unselected package golang-github-cpuguy83-go-md2man-dev.
Preparing to unpack .../golang-github-cpuguy83-go-md2man-dev_1.0.4-3_all.deb ...
Unpacking golang-github-cpuguy83-go-md2man-dev (1.0.4-3) ...
Selecting previously unselected package golang-github-data-dog-go-sqlmock-dev.
Preparing to unpack .../golang-github-data-dog-go-sqlmock-dev_1.0.0-1_all.deb ...
Unpacking golang-github-data-dog-go-sqlmock-dev (1.0.0-1) ...
Selecting previously unselected package golang-github-docker-libtrust-dev.
Preparing to unpack .../golang-github-docker-libtrust-dev_0.0~git20150526.0.9cbd2a1-1_all.deb ...
Unpacking golang-github-docker-libtrust-dev (0.0~git20150526.0.9cbd2a1-1) ...
Selecting previously unselected package golang-github-garyburd-redigo-dev.
Preparing to unpack .../golang-github-garyburd-redigo-dev_0.0~git20150901.0.d8dbe4d-1_all.deb ...
Unpacking golang-github-garyburd-redigo-dev (0.0~git20150901.0.d8dbe4d-1) ...
Selecting previously unselected package golang-github-gorilla-handlers-dev.
Preparing to unpack .../golang-github-gorilla-handlers-dev_0.0~git20150820.0.40694b4-1_all.deb ...
Unpacking golang-github-gorilla-handlers-dev (0.0~git20150820.0.40694b4-1) ...
Selecting previously unselected package golang-github-gorilla-mux-dev.
Preparing to unpack .../golang-github-gorilla-mux-dev_0.0~git20150814.0.f7b6aaa-1_all.deb ...
Unpacking golang-github-gorilla-mux-dev (0.0~git20150814.0.f7b6aaa-1) ...
Selecting previously unselected package golang-github-mitchellh-mapstructure-dev.
Preparing to unpack .../golang-github-mitchellh-mapstructure-dev_0.0~git20150717.0.281073e-1_all.deb ...
Unpacking golang-github-mitchellh-mapstructure-dev (0.0~git20150717.0.281073e-1) ...
Selecting previously unselected package golang-github-ncw-swift-dev.
Preparing to unpack .../golang-github-ncw-swift-dev_0.0~git20150901.0.ca8cbbd-1_all.deb ...
Unpacking golang-github-ncw-swift-dev (0.0~git20150901.0.ca8cbbd-1) ...
Selecting previously unselected package golang-github-sirupsen-logrus-dev.
Preparing to unpack .../golang-github-sirupsen-logrus-dev_0.8.7-2_all.deb ...
Unpacking golang-github-sirupsen-logrus-dev (0.8.7-2) ...
Selecting previously unselected package golang-github-stevvooe-resumable-dev.
Preparing to unpack .../golang-github-stevvooe-resumable-dev_0.0~git20150521.0.51ad441-1_all.deb ...
Unpacking golang-github-stevvooe-resumable-dev (0.0~git20150521.0.51ad441-1) ...
Selecting previously unselected package golang-x-text-dev.
Preparing to unpack .../golang-x-text-dev_0+git20150518.c93e7c9-1_all.deb ...
Unpacking golang-x-text-dev (0+git20150518.c93e7c9-1) ...
Selecting previously unselected package golang-golang-x-net-dev.
Preparing to unpack .../golang-golang-x-net-dev_0.0+git20151007.b846920+dfsg-1_all.deb ...
Unpacking golang-golang-x-net-dev (0.0+git20151007.b846920+dfsg-1) ...
Selecting previously unselected package golang-yaml.v2-dev.
Preparing to unpack .../golang-yaml.v2-dev_0.0+git20150627.7ad95dd-1_all.deb ...
Unpacking golang-yaml.v2-dev (0.0+git20150627.7ad95dd-1) ...
Selecting previously unselected package golang-github-docker-distribution-dev.
Preparing to unpack .../golang-github-docker-distribution-dev_2.1.1~ds1-4_all.deb ...
Unpacking golang-github-docker-distribution-dev (2.1.1~ds1-4) ...
Selecting previously unselected package golang-github-dvsekhvalnov-jose2go-dev.
Preparing to unpack .../golang-github-dvsekhvalnov-jose2go-dev_1.2-1_all.deb ...
Unpacking golang-github-dvsekhvalnov-jose2go-dev (1.2-1) ...
Selecting previously unselected package golang-github-google-gofuzz-dev.
Preparing to unpack .../golang-github-google-gofuzz-dev_0.0~git20150903.0.e4af62d-1_all.deb ...
Unpacking golang-github-google-gofuzz-dev (0.0~git20150903.0.e4af62d-1) ...
Selecting previously unselected package golang-github-jfrazelle-go-dev.
Preparing to unpack .../golang-github-jfrazelle-go-dev_0.0~git20150906.0.a8e3e21-1_all.deb ...
Unpacking golang-github-jfrazelle-go-dev (0.0~git20150906.0.a8e3e21-1) ...
Selecting previously unselected package golang-objx-dev.
Preparing to unpack .../golang-objx-dev_0.0~git20140527-4_all.deb ...
Unpacking golang-objx-dev (0.0~git20140527-4) ...
Selecting previously unselected package golang-github-stretchr-testify-dev.
Preparing to unpack .../golang-github-stretchr-testify-dev_1.0-1_all.deb ...
Unpacking golang-github-stretchr-testify-dev (1.0-1) ...
Selecting previously unselected package golang-gosqlite-dev.
Preparing to unpack .../golang-gosqlite-dev_0.0~hg20130601-1_all.deb ...
Unpacking golang-gosqlite-dev (0.0~hg20130601-1) ...
Selecting previously unselected package golang-github-endophage-gotuf-dev.
Preparing to unpack .../golang-github-endophage-gotuf-dev_0.0~git20150904.0.9bcdad0-1_all.deb ...
Unpacking golang-github-endophage-gotuf-dev (0.0~git20150904.0.9bcdad0-1) ...
Selecting previously unselected package golang-github-go-sql-driver-mysql-dev.
Preparing to unpack .../golang-github-go-sql-driver-mysql-dev_1.2-1_all.deb ...
Unpacking golang-github-go-sql-driver-mysql-dev (1.2-1) ...
Selecting previously unselected package golang-github-inconshreveable-mousetrap-dev.
Preparing to unpack .../golang-github-inconshreveable-mousetrap-dev_0.0~git20141017.0.76626ae-1_all.deb ...
Unpacking golang-github-inconshreveable-mousetrap-dev (0.0~git20141017.0.76626ae-1) ...
Selecting previously unselected package golang-github-qor-inflection-dev.
Preparing to unpack .../golang-github-qor-inflection-dev_0.0~git20151009.0.3272df6-1_all.deb ...
Unpacking golang-github-qor-inflection-dev (0.0~git20151009.0.3272df6-1) ...
Selecting previously unselected package golang-github-lib-pq-dev.
Preparing to unpack .../golang-github-lib-pq-dev_0.0~git20151007.0.ffe986a-1_all.deb ...
Unpacking golang-github-lib-pq-dev (0.0~git20151007.0.ffe986a-1) ...
Selecting previously unselected package golang-pq-dev.
Preparing to unpack .../golang-pq-dev_0.0~git20151007.0.ffe986a-1_all.deb ...
Unpacking golang-pq-dev (0.0~git20151007.0.ffe986a-1) ...
Selecting previously unselected package golang-github-jinzhu-gorm-dev.
Preparing to unpack .../golang-github-jinzhu-gorm-dev_0.0~git20151012.0.20e37a0-1_all.deb ...
Unpacking golang-github-jinzhu-gorm-dev (0.0~git20151012.0.20e37a0-1) ...
Selecting previously unselected package golang-github-magiconair-properties-dev.
Preparing to unpack .../golang-github-magiconair-properties-dev_1.5.6-1_all.deb ...
Unpacking golang-github-magiconair-properties-dev (1.5.6-1) ...
Selecting previously unselected package golang-github-mattn-go-sqlite3-dev.
Preparing to unpack .../golang-github-mattn-go-sqlite3-dev_1.0.0~dfsg1-2_all.deb ...
Unpacking golang-github-mattn-go-sqlite3-dev (1.0.0~dfsg1-2) ...
Selecting previously unselected package golang-github-miekg-pkcs11-dev.
Preparing to unpack .../golang-github-miekg-pkcs11-dev_0.0~git20151009.0.793689b-1_all.deb ...
Unpacking golang-github-miekg-pkcs11-dev (0.0~git20151009.0.793689b-1) ...
Selecting previously unselected package golang-github-spf13-jwalterweatherman-dev.
Preparing to unpack .../golang-github-spf13-jwalterweatherman-dev_0.0~git20141219.0.3d60171-1_all.deb ...
Unpacking golang-github-spf13-jwalterweatherman-dev (0.0~git20141219.0.3d60171-1) ...
Selecting previously unselected package golang-github-spf13-cast-dev.
Preparing to unpack .../golang-github-spf13-cast-dev_0.0~git20150803.0.ee815aa-1_all.deb ...
Unpacking golang-github-spf13-cast-dev (0.0~git20150803.0.ee815aa-1) ...
Selecting previously unselected package golang-github-spf13-pflag-dev.
Preparing to unpack .../golang-github-spf13-pflag-dev_0.0~git20150917.0.5a13a75-1_all.deb ...
Unpacking golang-github-spf13-pflag-dev (0.0~git20150917.0.5a13a75-1) ...
Selecting previously unselected package golang-github-spf13-cobra-dev.
Preparing to unpack .../golang-github-spf13-cobra-dev_0.0~git20150917.0.53d9650-1_all.deb ...
Unpacking golang-github-spf13-cobra-dev (0.0~git20150917.0.53d9650-1) ...
Selecting previously unselected package golang-toml-dev.
Preparing to unpack .../golang-toml-dev_0.1.0-1_all.deb ...
Unpacking golang-toml-dev (0.1.0-1) ...
Selecting previously unselected package golang-text-dev.
Preparing to unpack .../golang-text-dev_0.0~git20130502-1_all.deb ...
Unpacking golang-text-dev (0.0~git20130502-1) ...
Selecting previously unselected package golang-pretty-dev.
Preparing to unpack .../golang-pretty-dev_0.0~git20130613-1_all.deb ...
Unpacking golang-pretty-dev (0.0~git20130613-1) ...
Selecting previously unselected package golang-github-xordataexchange-crypt-dev.
Preparing to unpack .../golang-github-xordataexchange-crypt-dev_0.0.2+git20150523.17.749e360-1_all.deb ...
Unpacking golang-github-xordataexchange-crypt-dev (0.0.2+git20150523.17.749e360-1) ...
Selecting previously unselected package golang-github-spf13-viper-dev.
Preparing to unpack .../golang-github-spf13-viper-dev_0.0~git20150908.0.1967d93-1_all.deb ...
Unpacking golang-github-spf13-viper-dev (0.0~git20150908.0.1967d93-1) ...
Selecting previously unselected package golang-github-tent-canonical-json-go-dev.
Preparing to unpack .../golang-github-tent-canonical-json-go-dev_0.0~git20130607.0.96e4ba3-1_all.deb ...
Unpacking golang-github-tent-canonical-json-go-dev (0.0~git20130607.0.96e4ba3-1) ...
Selecting previously unselected package golang-github-ugorji-go-codec-dev.
Preparing to unpack .../golang-github-ugorji-go-codec-dev_0.0~git20150815.821cda7e-1_all.deb ...
Unpacking golang-github-ugorji-go-codec-dev (0.0~git20150815.821cda7e-1) ...
Selecting previously unselected package golang-glog-dev.
Preparing to unpack .../golang-glog-dev_0+git20150801.fca8c88-1_all.deb ...
Unpacking golang-glog-dev (0+git20150801.fca8c88-1) ...
Selecting previously unselected package golang-go.net-dev.
Preparing to unpack .../golang-go.net-dev_0.0+git20151007.b846920+dfsg-1_all.deb ...
Unpacking golang-go.net-dev (0.0+git20151007.b846920+dfsg-1) ...
Selecting previously unselected package golang-goprotobuf-dev.
Preparing to unpack .../golang-goprotobuf-dev_0.0~git20150526-2_armhf.deb ...
Unpacking golang-goprotobuf-dev (0.0~git20150526-2) ...
Selecting previously unselected package golang-google-appengine-dev.
Preparing to unpack .../golang-google-appengine-dev_0.0~git20150606-2_all.deb ...
Unpacking golang-google-appengine-dev (0.0~git20150606-2) ...
Selecting previously unselected package golang-google-cloud-compute-metadata-dev.
Preparing to unpack .../golang-google-cloud-compute-metadata-dev_0.0~git20150613-1_all.deb ...
Unpacking golang-google-cloud-compute-metadata-dev (0.0~git20150613-1) ...
Selecting previously unselected package golang-golang-x-oauth2-dev.
Preparing to unpack .../golang-golang-x-oauth2-dev_0.0~git20150527-2_all.deb ...
Unpacking golang-golang-x-oauth2-dev (0.0~git20150527-2) ...
Selecting previously unselected package golang-google-grpc-dev.
Preparing to unpack .../golang-google-grpc-dev_0.0~git20150514.0.f5ebd86-1_all.deb ...
Unpacking golang-google-grpc-dev (0.0~git20150514.0.f5ebd86-1) ...
Selecting previously unselected package sbuild-build-depends-notary-dummy.
Preparing to unpack .../sbuild-build-depends-notary-dummy.deb ...
Unpacking sbuild-build-depends-notary-dummy (0.invalid.0) ...
Processing triggers for libc-bin (2.19-22) ...
Setting up groff-base (1.22.3-1) ...
Setting up bsdmainutils (9.0.6) ...
update-alternatives: using /usr/bin/bsd-write to provide /usr/bin/write (write) in auto mode
update-alternatives: using /usr/bin/bsd-from to provide /usr/bin/from (from) in auto mode
Setting up libpipeline1:armhf (1.4.1-1) ...
Setting up man-db (2.7.4-1) ...
Not building database; man-db/auto-update is not 'true'.
Setting up mime-support (3.59) ...
Setting up libexpat1:armhf (2.1.0-7) ...
Setting up libffi6:armhf (3.2.1-3) ...
Setting up libsqlite3-0:armhf (3.9.1-2) ...
Setting up libssl1.0.0:armhf (1.0.2d-1) ...
Setting up libpython2.7-stdlib:armhf (2.7.10-5) ...
Setting up python2.7 (2.7.10-5) ...
Setting up libpython-stdlib:armhf (2.7.9-1) ...
Setting up python (2.7.9-1) ...
Setting up libglib2.0-0:armhf (2.46.1-2) ...
No schema files found: doing nothing.
Setting up libicu55:armhf (55.1-5) ...
Setting up libxml2:armhf (2.9.2+zdfsg1-4) ...
Setting up libcroco3:armhf (0.6.8-3) ...
Setting up libltdl7:armhf (2.4.2-1.11) ...
Setting up libunistring0:armhf (0.9.3-5.2) ...
Setting up libmagic1:armhf (1:5.25-2) ...
Setting up file (1:5.25-2) ...
Setting up gettext-base (0.19.6-1) ...
Setting up gettext (0.19.6-1) ...
Setting up intltool-debian (0.35.0+20060710.4) ...
Setting up po-debconf (1.0.18) ...
Setting up libarchive-zip-perl (1.53-1) ...
Setting up libfile-stripnondeterminism-perl (0.013-1) ...
Setting up libtimedate-perl (2.3000-2) ...
Setting up golang-docker-dev (1.7.1~dfsg1-1) ...
Setting up golang-go-linux-arm (2:1.4.3-3) ...
Setting up golang-src (2:1.4.3-3) ...
Setting up golang-go (2:1.4.3-3) ...
update-alternatives: using /usr/lib/go/bin/go to provide /usr/bin/go (go) in auto mode
Setting up libltdl-dev:armhf (2.4.2-1.11) ...
Setting up libnspr4:armhf (2:4.10.10-1) ...
Setting up libnspr4-dev (2:4.10.10-1) ...
Setting up libnss3:armhf (2:3.20.1-1) ...
Setting up libnss3-dev:armhf (2:3.20.1-1) ...
Setting up libprotobuf9v5:armhf (2.6.1-1.3) ...
Setting up libprotoc9v5:armhf (2.6.1-1.3) ...
Setting up libsqlite0 (2.8.17-12) ...
Setting up libsqlite0-dev (2.8.17-12) ...
Setting up libsqlite3-dev:armhf (3.9.1-2) ...
Setting up pkg-config (0.28-1) ...
Setting up protobuf-compiler (2.6.1-1.3) ...
Setting up golang-check.v1-dev (0.0+git20150729.11d3bc7-2) ...
Setting up golang-context-dev (0.0~git20140604.1.14f550f-1) ...
Setting up golang-ed25519-dev (0~20140907.d2b94fd-2) ...
Setting up golang-etcd-dev (2.0.0-1) ...
Setting up golang-etcd-server-dev (2.2.1+dfsg-1) ...
Setting up golang-github-adroll-goamz-dev (0.0~git20150909.0.74fd457-2) ...
Setting up golang-github-armon-consul-api-dev (0.0~git20150107.0.dcfedd5-1) ...
Setting up golang-github-azure-go-autorest-dev (0.1~alpha-2) ...
Setting up golang-github-azure-go-pkcs12-dev (0.0~git20150623.0.a635c06-1) ...
Setting up golang-github-azure-azure-sdk-for-go-dev (1.2~git20150611.0.97d9593-2) ...
Setting up golang-go.crypto-dev (1:0.0~git20150608-1) ...
Setting up golang-github-bradfitz-http2-dev (0.0~git20150509-1) ...
Setting up golang-github-shurcool-sanitized-anchor-name-dev (0.0~git20150822.0.244f5ac-1) ...
Setting up golang-github-russross-blackfriday-dev (1.2+git20150720.80.8cec3a8-1) ...
Setting up golang-github-cpuguy83-go-md2man-dev (1.0.4-3) ...
Setting up golang-github-data-dog-go-sqlmock-dev (1.0.0-1) ...
Setting up golang-github-docker-libtrust-dev (0.0~git20150526.0.9cbd2a1-1) ...
Setting up golang-github-garyburd-redigo-dev (0.0~git20150901.0.d8dbe4d-1) ...
Setting up golang-github-gorilla-handlers-dev (0.0~git20150820.0.40694b4-1) ...
Setting up golang-github-gorilla-mux-dev (0.0~git20150814.0.f7b6aaa-1) ...
Setting up golang-github-mitchellh-mapstructure-dev (0.0~git20150717.0.281073e-1) ...
Setting up golang-github-ncw-swift-dev (0.0~git20150901.0.ca8cbbd-1) ...
Setting up golang-github-sirupsen-logrus-dev (0.8.7-2) ...
Setting up golang-github-stevvooe-resumable-dev (0.0~git20150521.0.51ad441-1) ...
Setting up golang-x-text-dev (0+git20150518.c93e7c9-1) ...
Setting up golang-golang-x-net-dev (0.0+git20151007.b846920+dfsg-1) ...
Setting up golang-yaml.v2-dev (0.0+git20150627.7ad95dd-1) ...
Setting up golang-github-docker-distribution-dev (2.1.1~ds1-4) ...
Setting up golang-github-dvsekhvalnov-jose2go-dev (1.2-1) ...
Setting up golang-github-google-gofuzz-dev (0.0~git20150903.0.e4af62d-1) ...
Setting up golang-github-jfrazelle-go-dev (0.0~git20150906.0.a8e3e21-1) ...
Setting up golang-objx-dev (0.0~git20140527-4) ...
Setting up golang-github-stretchr-testify-dev (1.0-1) ...
Setting up golang-gosqlite-dev (0.0~hg20130601-1) ...
Setting up golang-github-endophage-gotuf-dev (0.0~git20150904.0.9bcdad0-1) ...
Setting up golang-github-go-sql-driver-mysql-dev (1.2-1) ...
Setting up golang-github-inconshreveable-mousetrap-dev (0.0~git20141017.0.76626ae-1) ...
Setting up golang-github-qor-inflection-dev (0.0~git20151009.0.3272df6-1) ...
Setting up golang-github-lib-pq-dev (0.0~git20151007.0.ffe986a-1) ...
Setting up golang-pq-dev (0.0~git20151007.0.ffe986a-1) ...
Setting up golang-github-jinzhu-gorm-dev (0.0~git20151012.0.20e37a0-1) ...
Setting up golang-github-magiconair-properties-dev (1.5.6-1) ...
Setting up golang-github-mattn-go-sqlite3-dev (1.0.0~dfsg1-2) ...
Setting up golang-github-miekg-pkcs11-dev (0.0~git20151009.0.793689b-1) ...
Setting up golang-github-spf13-jwalterweatherman-dev (0.0~git20141219.0.3d60171-1) ...
Setting up golang-github-spf13-cast-dev (0.0~git20150803.0.ee815aa-1) ...
Setting up golang-github-spf13-pflag-dev (0.0~git20150917.0.5a13a75-1) ...
Setting up golang-github-spf13-cobra-dev (0.0~git20150917.0.53d9650-1) ...
Setting up golang-toml-dev (0.1.0-1) ...
Setting up golang-text-dev (0.0~git20130502-1) ...
Setting up golang-pretty-dev (0.0~git20130613-1) ...
Setting up golang-github-xordataexchange-crypt-dev (0.0.2+git20150523.17.749e360-1) ...
Setting up golang-github-spf13-viper-dev (0.0~git20150908.0.1967d93-1) ...
Setting up golang-github-tent-canonical-json-go-dev (0.0~git20130607.0.96e4ba3-1) ...
Setting up golang-github-ugorji-go-codec-dev (0.0~git20150815.821cda7e-1) ...
Setting up golang-glog-dev (0+git20150801.fca8c88-1) ...
Setting up golang-go.net-dev (0.0+git20151007.b846920+dfsg-1) ...
Setting up golang-goprotobuf-dev (0.0~git20150526-2) ...
Setting up golang-google-appengine-dev (0.0~git20150606-2) ...
Setting up golang-google-cloud-compute-metadata-dev (0.0~git20150613-1) ...
Setting up golang-golang-x-oauth2-dev (0.0~git20150527-2) ...
Setting up golang-google-grpc-dev (0.0~git20150514.0.f5ebd86-1) ...
Setting up debhelper (9.20151005) ...
Setting up dh-golang (1.12) ...
Setting up sbuild-build-depends-notary-dummy (0.invalid.0) ...
Setting up dh-strip-nondeterminism (0.013-1) ...
Processing triggers for libc-bin (2.19-22) ...

┌──────────────────────────────────────────────────────────────────────────────┐
│ Build environment                                                            │
└──────────────────────────────────────────────────────────────────────────────┘

Kernel: Linux 3.19.0-trunk-armmp armhf (armv7l)
Toolchain package versions: binutils_2.25.1-7 dpkg-dev_1.18.3 g++-5_5.2.1-23+rpi1 gcc-5_5.2.1-23+rpi1 libc6-dev_2.19-22 libstdc++-5-dev_5.2.1-23+rpi1 libstdc++6_5.2.1-23+rpi1 linux-libc-dev_3.18.5-1~exp1+rpi19+stretch
Package versions: adduser_3.113+nmu3 apt_1.0.10.2 base-files_9.4+rpi1 base-passwd_3.5.38 bash_4.3-14 binutils_2.25.1-7 bsdmainutils_9.0.6 bsdutils_1:2.27-3 build-essential_11.7 bzip2_1.0.6-8 coreutils_8.23-4 cpio_2.11+dfsg-4.1 cpp_4:5.2.1-4+rpi2 cpp-5_5.2.1-23+rpi1 dash_0.5.7-4 debconf_1.5.57 debconf-i18n_1.5.57 debfoster_2.7-2 debhelper_9.20151005 debianutils_4.5.1 dh-golang_1.12 dh-strip-nondeterminism_0.013-1 diffutils_1:3.3-2 dmsetup_2:1.02.104-1 dpkg_1.18.3 dpkg-dev_1.18.3 e2fslibs_1.42.13-1 e2fsprogs_1.42.13-1 fakeroot_1.20.2-1 file_1:5.25-2 findutils_4.4.2-9 g++_4:5.2.1-4+rpi2 g++-5_5.2.1-23+rpi1 gcc_4:5.2.1-4+rpi2 gcc-4.6-base_4.6.4-5+rpi1 gcc-4.7-base_4.7.3-11+rpi1 gcc-4.8-base_4.8.5-1 gcc-4.9-base_4.9.3-5 gcc-5_5.2.1-23+rpi1 gcc-5-base_5.2.1-23+rpi1 gettext_0.19.6-1 gettext-base_0.19.6-1 gnupg_1.4.19-6 golang-check.v1-dev_0.0+git20150729.11d3bc7-2 golang-context-dev_0.0~git20140604.1.14f550f-1 golang-docker-dev_1.7.1~dfsg1-1 golang-ed25519-dev_0~20140907.d2b94fd-2 golang-etcd-dev_2.0.0-1 golang-etcd-server-dev_2.2.1+dfsg-1 golang-github-adroll-goamz-dev_0.0~git20150909.0.74fd457-2 golang-github-armon-consul-api-dev_0.0~git20150107.0.dcfedd5-1 golang-github-azure-azure-sdk-for-go-dev_1.2~git20150611.0.97d9593-2 golang-github-azure-go-autorest-dev_0.1~alpha-2 golang-github-azure-go-pkcs12-dev_0.0~git20150623.0.a635c06-1 golang-github-bradfitz-http2-dev_0.0~git20150509-1 golang-github-cpuguy83-go-md2man-dev_1.0.4-3 golang-github-data-dog-go-sqlmock-dev_1.0.0-1 golang-github-docker-distribution-dev_2.1.1~ds1-4 golang-github-docker-libtrust-dev_0.0~git20150526.0.9cbd2a1-1 golang-github-dvsekhvalnov-jose2go-dev_1.2-1 golang-github-endophage-gotuf-dev_0.0~git20150904.0.9bcdad0-1 golang-github-garyburd-redigo-dev_0.0~git20150901.0.d8dbe4d-1 golang-github-go-sql-driver-mysql-dev_1.2-1 golang-github-google-gofuzz-dev_0.0~git20150903.0.e4af62d-1 golang-github-gorilla-handlers-dev_0.0~git20150820.0.40694b4-1 golang-github-gorilla-mux-dev_0.0~git20150814.0.f7b6aaa-1 golang-github-inconshreveable-mousetrap-dev_0.0~git20141017.0.76626ae-1 golang-github-jfrazelle-go-dev_0.0~git20150906.0.a8e3e21-1 golang-github-jinzhu-gorm-dev_0.0~git20151012.0.20e37a0-1 golang-github-lib-pq-dev_0.0~git20151007.0.ffe986a-1 golang-github-magiconair-properties-dev_1.5.6-1 golang-github-mattn-go-sqlite3-dev_1.0.0~dfsg1-2 golang-github-miekg-pkcs11-dev_0.0~git20151009.0.793689b-1 golang-github-mitchellh-mapstructure-dev_0.0~git20150717.0.281073e-1 golang-github-ncw-swift-dev_0.0~git20150901.0.ca8cbbd-1 golang-github-qor-inflection-dev_0.0~git20151009.0.3272df6-1 golang-github-russross-blackfriday-dev_1.2+git20150720.80.8cec3a8-1 golang-github-shurcool-sanitized-anchor-name-dev_0.0~git20150822.0.244f5ac-1 golang-github-sirupsen-logrus-dev_0.8.7-2 golang-github-spf13-cast-dev_0.0~git20150803.0.ee815aa-1 golang-github-spf13-cobra-dev_0.0~git20150917.0.53d9650-1 golang-github-spf13-jwalterweatherman-dev_0.0~git20141219.0.3d60171-1 golang-github-spf13-pflag-dev_0.0~git20150917.0.5a13a75-1 golang-github-spf13-viper-dev_0.0~git20150908.0.1967d93-1 golang-github-stevvooe-resumable-dev_0.0~git20150521.0.51ad441-1 golang-github-stretchr-testify-dev_1.0-1 golang-github-tent-canonical-json-go-dev_0.0~git20130607.0.96e4ba3-1 golang-github-ugorji-go-codec-dev_0.0~git20150815.821cda7e-1 golang-github-xordataexchange-crypt-dev_0.0.2+git20150523.17.749e360-1 golang-glog-dev_0+git20150801.fca8c88-1 golang-go_2:1.4.3-3 golang-go-linux-arm_2:1.4.3-3 golang-go.crypto-dev_1:0.0~git20150608-1 golang-go.net-dev_0.0+git20151007.b846920+dfsg-1 golang-golang-x-net-dev_0.0+git20151007.b846920+dfsg-1 golang-golang-x-oauth2-dev_0.0~git20150527-2 golang-google-appengine-dev_0.0~git20150606-2 golang-google-cloud-compute-metadata-dev_0.0~git20150613-1 golang-google-grpc-dev_0.0~git20150514.0.f5ebd86-1 golang-goprotobuf-dev_0.0~git20150526-2 golang-gosqlite-dev_0.0~hg20130601-1 golang-objx-dev_0.0~git20140527-4 golang-pq-dev_0.0~git20151007.0.ffe986a-1 golang-pretty-dev_0.0~git20130613-1 golang-src_2:1.4.3-3 golang-text-dev_0.0~git20130502-1 golang-toml-dev_0.1.0-1 golang-x-text-dev_0+git20150518.c93e7c9-1 golang-yaml.v2-dev_0.0+git20150627.7ad95dd-1 gpgv_1.4.19-6 grep_2.21-2 groff-base_1.22.3-1 gzip_1.6-4 hostname_3.16 init_1.24 init-system-helpers_1.24 initramfs-tools_0.120 initscripts_2.88dsf-59.2 insserv_1.14.0-5 intltool-debian_0.35.0+20060710.4 klibc-utils_2.0.4-2+rpi1 kmod_21-1 libacl1_2.2.52-2 libapparmor1_2.10-2 libapt-pkg4.16_1.0.10.2 libarchive-zip-perl_1.53-1 libasan2_5.2.1-23+rpi1 libatomic1_5.2.1-23+rpi1 libattr1_1:2.4.47-2 libaudit-common_1:2.4.4-4 libaudit1_1:2.4.4-4 libblkid1_2.27-3 libbz2-1.0_1.0.6-8 libc-bin_2.19-22 libc-dev-bin_2.19-22 libc6_2.19-22 libc6-dev_2.19-22 libcap2_1:2.24-12 libcap2-bin_1:2.24-12 libcc1-0_5.2.1-23+rpi1 libcomerr2_1.42.13-1 libcroco3_0.6.8-3 libcryptsetup4_2:1.6.6-5 libdb5.3_5.3.28-11 libdbus-1-3_1.10.2-1 libdebconfclient0_0.195 libdevmapper1.02.1_2:1.02.104-1 libdpkg-perl_1.18.3 libdrm2_2.4.65-3 libexpat1_2.1.0-7 libfakeroot_1.20.2-1 libfdisk1_2.27-3 libffi6_3.2.1-3 libfile-stripnondeterminism-perl_0.013-1 libgc1c2_1:7.4.2-7 libgcc-5-dev_5.2.1-23+rpi1 libgcc1_1:5.2.1-23+rpi1 libgcrypt20_1.6.4-3 libgdbm3_1.8.3-13.1 libglib2.0-0_2.46.1-2 libgmp10_2:6.0.0+dfsg-7+rpi1 libgomp1_5.2.1-23+rpi1 libgpg-error0_1.20-1 libicu55_55.1-5 libisl13_0.14-2 libklibc_2.0.4-2+rpi1 libkmod2_21-1 liblocale-gettext-perl_1.07-1 libltdl-dev_2.4.2-1.11 libltdl7_2.4.2-1.11 liblzma5_5.1.1alpha+20120614-2.1 libmagic1_1:5.25-2 libmount1_2.27-3 libmpc3_1.0.3-1 libmpfr4_3.1.3-1 libncurses5_6.0+20150810-1 libncursesw5_6.0+20150810-1 libnih-dbus1_1.0.3-4.3 libnih1_1.0.3-4.3 libnspr4_2:4.10.10-1 libnspr4-dev_2:4.10.10-1 libnss3_2:3.20.1-1 libnss3-dev_2:3.20.1-1 libpam-modules_1.1.8-3.1 libpam-modules-bin_1.1.8-3.1 libpam-runtime_1.1.8-3.1 libpam0g_1.1.8-3.1 libpcre3_2:8.35-7.2 libpipeline1_1.4.1-1 libpng12-0_1.2.50-2+b2 libprocps4_2:3.3.10-2 libprotobuf9v5_2.6.1-1.3 libprotoc9v5_2.6.1-1.3 libpython-stdlib_2.7.9-1 libpython2.7-minimal_2.7.10-5 libpython2.7-stdlib_2.7.10-5 libreadline6_6.3-8+b3 libseccomp2_2.2.3-2 libselinux1_2.3-2 libsemanage-common_2.3-1 libsemanage1_2.3-1 libsepol1_2.3-2 libsmartcols1_2.27-3 libsqlite0_2.8.17-12 libsqlite0-dev_2.8.17-12 libsqlite3-0_3.9.1-2 libsqlite3-dev_3.9.1-2 libss2_1.42.13-1 libssl1.0.0_1.0.2d-1 libstdc++-5-dev_5.2.1-23+rpi1 libstdc++6_5.2.1-23+rpi1 libsystemd0_227-2 libtext-charwidth-perl_0.04-7+b4 libtext-iconv-perl_1.7-5+b5 libtext-wrapi18n-perl_0.06-7.1 libtimedate-perl_2.3000-2 libtinfo5_6.0+20150810-1 libubsan0_5.2.1-23+rpi1 libudev1_227-2 libunistring0_0.9.3-5.2 libusb-0.1-4_2:0.1.12-27 libustr-1.0-1_1.0.4-5 libuuid1_2.27-3 libxml2_2.9.2+zdfsg1-4 linux-libc-dev_3.18.5-1~exp1+rpi19+stretch login_1:4.2-3 lsb-base_4.1+Debian13+rpi1+nmu1 make_4.0-8.2 makedev_2.3.1-93 man-db_2.7.4-1 mawk_1.3.3-17 mime-support_3.59 mount_2.27-3 multiarch-support_2.19-22 nano_2.4.2-1 ncurses-base_6.0+20150810-1 ncurses-bin_6.0+20150810-1 passwd_1:4.2-3 patch_2.7.5-1 perl_5.20.2-6 perl-base_5.20.2-6 perl-modules_5.20.2-6 pkg-config_0.28-1 po-debconf_1.0.18 procps_2:3.3.10-2 protobuf-compiler_2.6.1-1.3 python_2.7.9-1 python-minimal_2.7.9-1 python2.7_2.7.10-5 python2.7-minimal_2.7.10-5 raspbian-archive-keyring_20120528.2 readline-common_6.3-8 sbuild-build-depends-core-dummy_0.invalid.0 sbuild-build-depends-notary-dummy_0.invalid.0 sed_4.2.2-6.1 sensible-utils_0.0.9 startpar_0.59-3 systemd_227-2 systemd-sysv_227-2 sysv-rc_2.88dsf-59.2 sysvinit-utils_2.88dsf-59.2 tar_1.28-1 tzdata_2015g-1 udev_227-2 util-linux_2.27-3 xz-utils_5.1.1alpha+20120614-2.1 zlib1g_1:1.2.8.dfsg-2+b1

┌──────────────────────────────────────────────────────────────────────────────┐
│ Build                                                                        │
└──────────────────────────────────────────────────────────────────────────────┘


Unpack source
─────────────

gpgv: keyblock resource `/sbuild-nonexistent/.gnupg/trustedkeys.gpg': file open error
gpgv: Signature made Wed Oct 28 17:35:49 2015 UTC using RSA key ID BF357DD4
gpgv: Can't check signature: public key not found
dpkg-source: warning: failed to verify signature on ./notary_0.0~git20150801.0.8e8122e-2.dsc
dpkg-source: info: extracting notary in notary-0.0~git20150801.0.8e8122e
dpkg-source: info: unpacking notary_0.0~git20150801.0.8e8122e.orig.tar.xz
dpkg-source: info: unpacking notary_0.0~git20150801.0.8e8122e-2.debian.tar.xz
dpkg-source: info: applying 178.patch
dpkg-source: info: applying 205.patch
dpkg-source: info: applying distribution-2.1.1.patch
dpkg-source: info: applying no-bugsnag.patch

Check disc space
────────────────

Sufficient free space for build

User Environment
────────────────

DEB_BUILD_OPTIONS=parallel=4
HOME=/sbuild-nonexistent
LOGNAME=buildd
PATH=/usr/local/sbin:/usr/local/bin:/usr/sbin:/usr/bin:/sbin:/bin:/usr/games
SCHROOT_ALIAS_NAME=stretch-staging-armhf-sbuild
SCHROOT_CHROOT_NAME=stretch-staging-armhf-sbuild
SCHROOT_COMMAND=env
SCHROOT_GID=111
SCHROOT_GROUP=buildd
SCHROOT_SESSION_ID=stretch-staging-armhf-sbuild-5d246cf4-3694-4219-8a6a-d4f5f4702e4e
SCHROOT_UID=106
SCHROOT_USER=buildd
SHELL=/bin/sh
TERM=linux
USER=buildd

dpkg-buildpackage
─────────────────

dpkg-buildpackage: source package notary
dpkg-buildpackage: source version 0.0~git20150801.0.8e8122e-2
dpkg-buildpackage: source distribution unstable
 dpkg-source --before-build notary-0.0~git20150801.0.8e8122e
dpkg-buildpackage: host architecture armhf
 fakeroot debian/rules clean
dh clean --buildsystem=golang --with=golang
   dh_testdir -O--buildsystem=golang
   dh_auto_clean -O--buildsystem=golang
   dh_clean -O--buildsystem=golang
 debian/rules build-arch
dh build-arch --buildsystem=golang --with=golang
   dh_testdir -a -O--buildsystem=golang
   dh_auto_configure -a -O--buildsystem=golang
   dh_auto_build -a -O--buildsystem=golang
	go install -v github.com/docker/notary/client github.com/docker/notary/client/changelist github.com/docker/notary/cmd/notary github.com/docker/notary/cmd/notary-server github.com/docker/notary/cmd/notary-signer github.com/docker/notary/cryptoservice github.com/docker/notary/errors github.com/docker/notary/keystoremanager github.com/docker/notary/pkg/passphrase github.com/docker/notary/proto github.com/docker/notary/server github.com/docker/notary/server/handlers github.com/docker/notary/server/storage github.com/docker/notary/server/timestamp github.com/docker/notary/signer github.com/docker/notary/signer/api github.com/docker/notary/signer/keys github.com/docker/notary/trustmanager github.com/docker/notary/utils github.com/docker/notary/version
github.com/Sirupsen/logrus
github.com/docker/distribution/uuid
github.com/agl/ed25519/edwards25519
github.com/docker/docker/pkg/term
github.com/endophage/gotuf/errors
github.com/jfrazelle/go/canonical/json
github.com/docker/notary/client/changelist
github.com/docker/notary/version
github.com/shurcooL/sanitized_anchor_name
github.com/russross/blackfriday
github.com/endophage/gotuf/data
github.com/endophage/gotuf/keys
github.com/endophage/gotuf/utils
github.com/docker/notary/pkg/passphrase
github.com/endophage/gotuf/store
github.com/inconshreveable/mousetrap
github.com/spf13/pflag
github.com/cpuguy83/go-md2man/md2man
github.com/BurntSushi/toml
github.com/kr/text
github.com/kr/pretty
github.com/magiconair/properties
github.com/spf13/cobra
github.com/agl/ed25519
github.com/docker/notary/trustmanager
github.com/endophage/gotuf/signed
github.com/mitchellh/mapstructure
github.com/spf13/jwalterweatherman
github.com/endophage/gotuf
github.com/docker/notary/cryptoservice
github.com/spf13/cast
gopkg.in/yaml.v2
github.com/docker/notary/keystoremanager
github.com/endophage/gotuf/client
github.com/gorilla/context
github.com/gorilla/mux
golang.org/x/net/context
github.com/docker/notary/client
golang.org/x/crypto/blowfish
github.com/docker/distribution/context
golang.org/x/crypto/bcrypt
github.com/docker/libtrust
github.com/docker/distribution/registry/auth
github.com/docker/distribution/registry/api/errcode
github.com/docker/distribution/registry/auth/htpasswd
github.com/docker/notary/errors
github.com/go-sql-driver/mysql
github.com/tent/canonical-json-go
github.com/docker/notary/utils
github.com/golang/protobuf/proto
github.com/docker/distribution/registry/auth/token
github.com/docker/notary/server/storage
github.com/docker/notary/server/timestamp
google.golang.org/grpc/codes
golang.org/x/oauth2/internal
github.com/docker/notary/server/handlers
github.com/spf13/viper
golang.org/x/oauth2
github.com/docker/notary/server
github.com/docker/notary/cmd/notary
golang.org/x/oauth2/jws
golang.org/x/oauth2/jwt
google.golang.org/cloud/internal
google.golang.org/cloud/compute/metadata
github.com/golang/glog
google.golang.org/grpc/metadata
golang.org/x/oauth2/google
github.com/bradfitz/http2/hpack
google.golang.org/grpc/grpclog
github.com/bradfitz/http2
github.com/dvsekhvalnov/jose2go/base64url
github.com/dvsekhvalnov/jose2go/arrays
google.golang.org/grpc/credentials
github.com/dvsekhvalnov/jose2go/aes
github.com/dvsekhvalnov/jose2go/compact
github.com/dvsekhvalnov/jose2go/kdf
github.com/dvsekhvalnov/jose2go/keys/ecc
github.com/dvsekhvalnov/jose2go/padding
github.com/lib/pq/hstore
github.com/dvsekhvalnov/jose2go
github.com/qor/inflection
github.com/jinzhu/gorm
github.com/docker/distribution/health
github.com/miekg/pkcs11
google.golang.org/grpc/transport
google.golang.org/grpc
github.com/docker/notary/proto
github.com/docker/notary/signer
github.com/docker/notary/cmd/notary-server
github.com/docker/notary/signer/keys
github.com/docker/notary/signer/api
github.com/docker/notary/cmd/notary-signer
   debian/rules override_dh_auto_test
make[1]: Entering directory '/«PKGBUILDDIR»'
# TODO figure out why these tests fail to compile
DH_GOLANG_EXCLUDES='server/storage' \
	dh_auto_test
	go test -v github.com/docker/notary/client github.com/docker/notary/client/changelist github.com/docker/notary/cmd/notary github.com/docker/notary/cmd/notary-server github.com/docker/notary/cmd/notary-signer github.com/docker/notary/cryptoservice github.com/docker/notary/errors github.com/docker/notary/keystoremanager github.com/docker/notary/pkg/passphrase github.com/docker/notary/proto github.com/docker/notary/server github.com/docker/notary/server/handlers github.com/docker/notary/server/timestamp github.com/docker/notary/signer github.com/docker/notary/signer/api github.com/docker/notary/signer/keys github.com/docker/notary/trustmanager github.com/docker/notary/utils github.com/docker/notary/version
=== RUN TestValidateRoot
time="2015-11-09T16:20:39Z" level=debug msg="generated ECDSA key with keyID: 169523a3b5b0f67ad7645be7a873b6933cec6653521d73457fd6ac5ff6b5ffa0" 
time="2015-11-09T16:20:39Z" level=debug msg="Adding cert with certID: 60b89bb89c4ce86110d0a4a589db838b8b62b64c87cb77b902e5d239d0a28dd5" 
time="2015-11-09T16:20:39Z" level=debug msg="Linking 60b89bb89c4ce86110d0a4a589db838b8b62b64c87cb77b902e5d239d0a28dd5 to 169523a3b5b0f67ad7645be7a873b6933cec6653521d73457fd6ac5ff6b5ffa0." 
time="2015-11-09T16:20:39Z" level=debug msg="got remote ecdsa timestamp key with keyID: e3a5a4fdaf11ea1ec58f5efed6f3639b39cd4cfa1418c8b55c9a8c2447ace5d9" 
time="2015-11-09T16:20:39Z" level=debug msg="generated ECDSA key with keyID: bddd4e1c49100c9e343e578dc7b29f7cec25f658b37564ee73f0002dae7aa82f" 
time="2015-11-09T16:20:39Z" level=debug msg="generated new ecdsa key for role: targets and keyID: bddd4e1c49100c9e343e578dc7b29f7cec25f658b37564ee73f0002dae7aa82f" 
time="2015-11-09T16:20:39Z" level=debug msg="generated ECDSA key with keyID: 2bce99772da5aea6b6daa7a741c8eabe90a97e1fa38c50d507fa11e5749e05b6" 
time="2015-11-09T16:20:39Z" level=debug msg="generated new ecdsa key for role: snapshot and keyID: 2bce99772da5aea6b6daa7a741c8eabe90a97e1fa38c50d507fa11e5749e05b6" 
time="2015-11-09T16:20:39Z" level=debug msg="generating new snapshot..." 
time="2015-11-09T16:20:39Z" level=debug msg="Saving changes to Trusted Collection." 
time="2015-11-09T16:20:39Z" level=debug msg="signing root..." 
time="2015-11-09T16:20:39Z" level=debug msg="sign called with 1 keys" 
time="2015-11-09T16:20:39Z" level=debug msg="Generated list of signing IDs: 60b89bb89c4ce86110d0a4a589db838b8b62b64c87cb77b902e5d239d0a28dd5" 
time="2015-11-09T16:20:39Z" level=debug msg="appending ecdsa signature with Key ID: 60b89bb89c4ce86110d0a4a589db838b8b62b64c87cb77b902e5d239d0a28dd5" 
time="2015-11-09T16:20:39Z" level=debug msg="appending 1 new signatures" 
time="2015-11-09T16:20:39Z" level=debug msg="sign targets called for role targets" 
time="2015-11-09T16:20:39Z" level=debug msg="sign called with 1 keys" 
time="2015-11-09T16:20:39Z" level=debug msg="Generated list of signing IDs: bddd4e1c49100c9e343e578dc7b29f7cec25f658b37564ee73f0002dae7aa82f" 
time="2015-11-09T16:20:39Z" level=debug msg="appending ecdsa signature with Key ID: bddd4e1c49100c9e343e578dc7b29f7cec25f658b37564ee73f0002dae7aa82f" 
time="2015-11-09T16:20:39Z" level=debug msg="appending 1 new signatures" 
time="2015-11-09T16:20:39Z" level=debug msg="signing snapshot..." 
time="2015-11-09T16:20:39Z" level=debug msg="sign called with 1 keys" 
time="2015-11-09T16:20:39Z" level=debug msg="Generated list of signing IDs: 2bce99772da5aea6b6daa7a741c8eabe90a97e1fa38c50d507fa11e5749e05b6" 
time="2015-11-09T16:20:39Z" level=debug msg="appending ecdsa signature with Key ID: 2bce99772da5aea6b6daa7a741c8eabe90a97e1fa38c50d507fa11e5749e05b6" 
time="2015-11-09T16:20:39Z" level=debug msg="appending 1 new signatures" 
time="2015-11-09T16:20:39Z" level=debug msg="sign targets called for role targets" 
time="2015-11-09T16:20:39Z" level=debug msg="sign called with 1 keys" 
time="2015-11-09T16:20:39Z" level=debug msg="Generated list of signing IDs: bddd4e1c49100c9e343e578dc7b29f7cec25f658b37564ee73f0002dae7aa82f" 
time="2015-11-09T16:20:39Z" level=debug msg="appending ecdsa signature with Key ID: bddd4e1c49100c9e343e578dc7b29f7cec25f658b37564ee73f0002dae7aa82f" 
time="2015-11-09T16:20:39Z" level=debug msg="appending 1 new signatures" 
time="2015-11-09T16:20:39Z" level=debug msg="signing snapshot..." 
time="2015-11-09T16:20:39Z" level=debug msg="sign called with 1 keys" 
time="2015-11-09T16:20:39Z" level=debug msg="Generated list of signing IDs: 2bce99772da5aea6b6daa7a741c8eabe90a97e1fa38c50d507fa11e5749e05b6" 
time="2015-11-09T16:20:39Z" level=debug msg="appending ecdsa signature with Key ID: 2bce99772da5aea6b6daa7a741c8eabe90a97e1fa38c50d507fa11e5749e05b6" 
time="2015-11-09T16:20:39Z" level=debug msg="appending 1 new signatures" 
time="2015-11-09T16:20:39Z" level=debug msg=SignTimestamp 
time="2015-11-09T16:20:39Z" level=debug msg="sign called with 1 keys" 
time="2015-11-09T16:20:39Z" level=debug msg="Generated list of signing IDs: e3a5a4fdaf11ea1ec58f5efed6f3639b39cd4cfa1418c8b55c9a8c2447ace5d9" 
time="2015-11-09T16:20:39Z" level=debug msg="appending ecdsa signature with Key ID: e3a5a4fdaf11ea1ec58f5efed6f3639b39cd4cfa1418c8b55c9a8c2447ace5d9" 
time="2015-11-09T16:20:39Z" level=debug msg="appending 1 new signatures" 
time="2015-11-09T16:20:39Z" level=debug msg="200 when retrieving metadata for root" 
time="2015-11-09T16:20:39Z" level=debug msg="entered ValidateRoot with dns: docker.com/notary" 
time="2015-11-09T16:20:39Z" level=debug msg="found the following root keys: [60b89bb89c4ce86110d0a4a589db838b8b62b64c87cb77b902e5d239d0a28dd5]" 
time="2015-11-09T16:20:39Z" level=debug msg="found 1 valid leaf certificates for docker.com/notary" 
time="2015-11-09T16:20:39Z" level=debug msg="found 1 valid root certificates for docker.com/notary" 
time="2015-11-09T16:20:39Z" level=debug msg="entering root certificate rotation for: docker.com/notary" 
time="2015-11-09T16:20:39Z" level=debug msg="Adding cert with certID: 60b89bb89c4ce86110d0a4a589db838b8b62b64c87cb77b902e5d239d0a28dd5" 
time="2015-11-09T16:20:39Z" level=debug msg="ignoring certificate addition to: docker.com/notary" 
time="2015-11-09T16:20:39Z" level=debug msg="Root validation succeeded for docker.com/notary" 
time="2015-11-09T16:20:39Z" level=debug msg="Adding key 2bce99772da5aea6b6daa7a741c8eabe90a97e1fa38c50d507fa11e5749e05b6" 
time="2015-11-09T16:20:39Z" level=debug msg="Adding key 60b89bb89c4ce86110d0a4a589db838b8b62b64c87cb77b902e5d239d0a28dd5" 
time="2015-11-09T16:20:39Z" level=debug msg="Adding key bddd4e1c49100c9e343e578dc7b29f7cec25f658b37564ee73f0002dae7aa82f" 
time="2015-11-09T16:20:39Z" level=debug msg="Adding key e3a5a4fdaf11ea1ec58f5efed6f3639b39cd4cfa1418c8b55c9a8c2447ace5d9" 
time="2015-11-09T16:20:39Z" level=debug msg="Adding role root with keys 60b89bb89c4ce86110d0a4a589db838b8b62b64c87cb77b902e5d239d0a28dd5" 
time="2015-11-09T16:20:39Z" level=debug msg="Adding role snapshot with keys 2bce99772da5aea6b6daa7a741c8eabe90a97e1fa38c50d507fa11e5749e05b6" 
time="2015-11-09T16:20:39Z" level=debug msg="Adding role targets with keys bddd4e1c49100c9e343e578dc7b29f7cec25f658b37564ee73f0002dae7aa82f" 
time="2015-11-09T16:20:39Z" level=debug msg="Adding role timestamp with keys e3a5a4fdaf11ea1ec58f5efed6f3639b39cd4cfa1418c8b55c9a8c2447ace5d9" 
time="2015-11-09T16:20:39Z" level=debug msg="updating TUF client" 
time="2015-11-09T16:20:39Z" level=debug msg=downloadTimestamp 
time="2015-11-09T16:20:39Z" level=debug msg="Downloading timestamp" 
time="2015-11-09T16:20:39Z" level=debug msg="200 when retrieving metadata for timestamp" 
time="2015-11-09T16:20:39Z" level=debug msg="timestamp role has key IDs: e3a5a4fdaf11ea1ec58f5efed6f3639b39cd4cfa1418c8b55c9a8c2447ace5d9" 
time="2015-11-09T16:20:39Z" level=debug msg="verifying signature for key ID: e3a5a4fdaf11ea1ec58f5efed6f3639b39cd4cfa1418c8b55c9a8c2447ace5d9" 
time="2015-11-09T16:20:39Z" level=debug msg="successfully verified timestamp" 
time="2015-11-09T16:20:39Z" level=debug msg=downloadSnapshot 
time="2015-11-09T16:20:39Z" level=debug msg="hash of snapshot in cache did not match expected hash, must download" 
time="2015-11-09T16:20:39Z" level=debug msg="downloading new snapshot" 
time="2015-11-09T16:20:39Z" level=debug msg="200 when retrieving metadata for snapshot" 
time="2015-11-09T16:20:39Z" level=debug msg="snapshot role has key IDs: 2bce99772da5aea6b6daa7a741c8eabe90a97e1fa38c50d507fa11e5749e05b6" 
time="2015-11-09T16:20:39Z" level=debug msg="verifying signature for key ID: 2bce99772da5aea6b6daa7a741c8eabe90a97e1fa38c50d507fa11e5749e05b6" 
time="2015-11-09T16:20:39Z" level=debug msg="successfully verified snapshot" 
time="2015-11-09T16:20:39Z" level=debug msg="200 when retrieving metadata for targets" 
time="2015-11-09T16:20:39Z" level=debug msg="targets role has key IDs: bddd4e1c49100c9e343e578dc7b29f7cec25f658b37564ee73f0002dae7aa82f" 
time="2015-11-09T16:20:39Z" level=debug msg="verifying signature for key ID: bddd4e1c49100c9e343e578dc7b29f7cec25f658b37564ee73f0002dae7aa82f" 
time="2015-11-09T16:20:39Z" level=debug msg="successfully verified targets" 
time="2015-11-09T16:20:39Z" level=debug msg="200 when retrieving metadata for root" 
time="2015-11-09T16:20:39Z" level=debug msg="entered ValidateRoot with dns: docker.com/notary" 
time="2015-11-09T16:20:39Z" level=debug msg="found the following root keys: [60b89bb89c4ce86110d0a4a589db838b8b62b64c87cb77b902e5d239d0a28dd5]" 
time="2015-11-09T16:20:39Z" level=debug msg="found 1 valid leaf certificates for docker.com/notary" 
time="2015-11-09T16:20:39Z" level=debug msg="found no currently valid root certificates for docker.com/notary" 
time="2015-11-09T16:20:39Z" level=debug msg="entering root certificate rotation for: docker.com/notary" 
time="2015-11-09T16:20:39Z" level=debug msg="Adding cert with certID: 60b89bb89c4ce86110d0a4a589db838b8b62b64c87cb77b902e5d239d0a28dd5" 
time="2015-11-09T16:20:39Z" level=debug msg="Root validation succeeded for docker.com/notary" 
time="2015-11-09T16:20:40Z" level=debug msg="Adding key 2bce99772da5aea6b6daa7a741c8eabe90a97e1fa38c50d507fa11e5749e05b6" 
time="2015-11-09T16:20:40Z" level=debug msg="Adding key 60b89bb89c4ce86110d0a4a589db838b8b62b64c87cb77b902e5d239d0a28dd5" 
time="2015-11-09T16:20:40Z" level=debug msg="Adding key bddd4e1c49100c9e343e578dc7b29f7cec25f658b37564ee73f0002dae7aa82f" 
time="2015-11-09T16:20:40Z" level=debug msg="Adding key e3a5a4fdaf11ea1ec58f5efed6f3639b39cd4cfa1418c8b55c9a8c2447ace5d9" 
time="2015-11-09T16:20:40Z" level=debug msg="Adding role targets with keys bddd4e1c49100c9e343e578dc7b29f7cec25f658b37564ee73f0002dae7aa82f" 
time="2015-11-09T16:20:40Z" level=debug msg="Adding role timestamp with keys e3a5a4fdaf11ea1ec58f5efed6f3639b39cd4cfa1418c8b55c9a8c2447ace5d9" 
time="2015-11-09T16:20:40Z" level=debug msg="Adding role root with keys 60b89bb89c4ce86110d0a4a589db838b8b62b64c87cb77b902e5d239d0a28dd5" 
time="2015-11-09T16:20:40Z" level=debug msg="Adding role snapshot with keys 2bce99772da5aea6b6daa7a741c8eabe90a97e1fa38c50d507fa11e5749e05b6" 
time="2015-11-09T16:20:40Z" level=debug msg="updating TUF client" 
time="2015-11-09T16:20:40Z" level=debug msg=downloadTimestamp 
time="2015-11-09T16:20:40Z" level=debug msg="Downloading timestamp" 
time="2015-11-09T16:20:40Z" level=debug msg="200 when retrieving metadata for timestamp" 
time="2015-11-09T16:20:40Z" level=debug msg="timestamp role has key IDs: e3a5a4fdaf11ea1ec58f5efed6f3639b39cd4cfa1418c8b55c9a8c2447ace5d9" 
time="2015-11-09T16:20:40Z" level=debug msg="verifying signature for key ID: e3a5a4fdaf11ea1ec58f5efed6f3639b39cd4cfa1418c8b55c9a8c2447ace5d9" 
time="2015-11-09T16:20:40Z" level=debug msg="successfully verified timestamp" 
time="2015-11-09T16:20:40Z" level=debug msg=downloadSnapshot 
time="2015-11-09T16:20:40Z" level=debug msg="using cached snapshot" 
time="2015-11-09T16:20:40Z" level=debug msg="snapshot role has key IDs: 2bce99772da5aea6b6daa7a741c8eabe90a97e1fa38c50d507fa11e5749e05b6" 
time="2015-11-09T16:20:40Z" level=debug msg="verifying signature for key ID: 2bce99772da5aea6b6daa7a741c8eabe90a97e1fa38c50d507fa11e5749e05b6" 
time="2015-11-09T16:20:40Z" level=debug msg="successfully verified snapshot" 
time="2015-11-09T16:20:40Z" level=debug msg="using cached targets" 
time="2015-11-09T16:20:40Z" level=debug msg="targets role has key IDs: bddd4e1c49100c9e343e578dc7b29f7cec25f658b37564ee73f0002dae7aa82f" 
time="2015-11-09T16:20:40Z" level=debug msg="verifying signature for key ID: bddd4e1c49100c9e343e578dc7b29f7cec25f658b37564ee73f0002dae7aa82f" 
time="2015-11-09T16:20:40Z" level=debug msg="successfully verified targets" 
time="2015-11-09T16:20:40Z" level=debug msg="Adding cert with certID: 6cf217b914676bd9e71daabf0a5a75f6c71114bce0801fbd17e63f827435968c" 
time="2015-11-09T16:20:40Z" level=debug msg="200 when retrieving metadata for root" 
time="2015-11-09T16:20:40Z" level=debug msg="entered ValidateRoot with dns: docker.com/notary" 
time="2015-11-09T16:20:40Z" level=debug msg="found the following root keys: [60b89bb89c4ce86110d0a4a589db838b8b62b64c87cb77b902e5d239d0a28dd5]" 
time="2015-11-09T16:20:40Z" level=debug msg="found 1 valid leaf certificates for docker.com/notary" 
time="2015-11-09T16:20:40Z" level=debug msg="found 1 valid root certificates for docker.com/notary" 
time="2015-11-09T16:20:40Z" level=debug msg="continuing b/c signing key isn't present in keys: 60b89bb89c4ce86110d0a4a589db838b8b62b64c87cb77b902e5d239d0a28dd5\n" 
time="2015-11-09T16:20:40Z" level=debug msg="failed to verify TUF data for: docker.com/notary, valid signatures did not meet threshold" 
time="2015-11-09T16:27:18Z" level=debug msg="generated RSA key with keyID: 670f2ed46c8a657a89cdc3887f399ac7cce318c8a32598c300af7c896fba52fe" 
time="2015-11-09T16:27:40Z" level=debug msg="Adding cert with certID: 0e6b1842bf24ebae1b4b7a8abb3ff96328b63de43412b0bad2b5703afe93caba" 
time="2015-11-09T16:27:40Z" level=debug msg="Linking 0e6b1842bf24ebae1b4b7a8abb3ff96328b63de43412b0bad2b5703afe93caba to 670f2ed46c8a657a89cdc3887f399ac7cce318c8a32598c300af7c896fba52fe." 
time="2015-11-09T16:27:40Z" level=debug msg="got remote ecdsa timestamp key with keyID: e3a5a4fdaf11ea1ec58f5efed6f3639b39cd4cfa1418c8b55c9a8c2447ace5d9" 
time="2015-11-09T16:27:40Z" level=debug msg="generated ECDSA key with keyID: 8323b5af2f190e9706cd971da6eeaae01cbf14b1db96c7b2d2c82c916a12c62b" 
time="2015-11-09T16:27:40Z" level=debug msg="generated new ecdsa key for role: targets and keyID: 8323b5af2f190e9706cd971da6eeaae01cbf14b1db96c7b2d2c82c916a12c62b" 
time="2015-11-09T16:27:40Z" level=debug msg="generated ECDSA key with keyID: 989b1c358da2682c8daca79093d590ae5be44afacf4ebb899c637653de359c4d" 
time="2015-11-09T16:27:40Z" level=debug msg="generated new ecdsa key for role: snapshot and keyID: 989b1c358da2682c8daca79093d590ae5be44afacf4ebb899c637653de359c4d" 
time="2015-11-09T16:27:40Z" level=debug msg="generating new snapshot..." 
time="2015-11-09T16:27:40Z" level=debug msg="Saving changes to Trusted Collection." 
time="2015-11-09T16:27:40Z" level=debug msg="signing root..." 
time="2015-11-09T16:27:40Z" level=debug msg="sign called with 1 keys" 
time="2015-11-09T16:27:40Z" level=debug msg="Generated list of signing IDs: 0e6b1842bf24ebae1b4b7a8abb3ff96328b63de43412b0bad2b5703afe93caba" 
time="2015-11-09T16:28:22Z" level=debug msg="appending rsa signature with Key ID: 0e6b1842bf24ebae1b4b7a8abb3ff96328b63de43412b0bad2b5703afe93caba" 
time="2015-11-09T16:28:22Z" level=debug msg="appending 1 new signatures" 
time="2015-11-09T16:28:22Z" level=debug msg="sign targets called for role targets" 
time="2015-11-09T16:28:22Z" level=debug msg="sign called with 1 keys" 
time="2015-11-09T16:28:22Z" level=debug msg="Generated list of signing IDs: 8323b5af2f190e9706cd971da6eeaae01cbf14b1db96c7b2d2c82c916a12c62b" 
time="2015-11-09T16:28:22Z" level=debug msg="appending ecdsa signature with Key ID: 8323b5af2f190e9706cd971da6eeaae01cbf14b1db96c7b2d2c82c916a12c62b" 
time="2015-11-09T16:28:22Z" level=debug msg="appending 1 new signatures" 
time="2015-11-09T16:28:22Z" level=debug msg="signing snapshot..." 
time="2015-11-09T16:28:22Z" level=debug msg="sign called with 1 keys" 
time="2015-11-09T16:28:22Z" level=debug msg="Generated list of signing IDs: 989b1c358da2682c8daca79093d590ae5be44afacf4ebb899c637653de359c4d" 
time="2015-11-09T16:28:22Z" level=debug msg="appending ecdsa signature with Key ID: 989b1c358da2682c8daca79093d590ae5be44afacf4ebb899c637653de359c4d" 
time="2015-11-09T16:28:22Z" level=debug msg="appending 1 new signatures" 
time="2015-11-09T16:28:22Z" level=debug msg="sign targets called for role targets" 
time="2015-11-09T16:28:22Z" level=debug msg="sign called with 1 keys" 
time="2015-11-09T16:28:22Z" level=debug msg="Generated list of signing IDs: 8323b5af2f190e9706cd971da6eeaae01cbf14b1db96c7b2d2c82c916a12c62b" 
time="2015-11-09T16:28:22Z" level=debug msg="appending ecdsa signature with Key ID: 8323b5af2f190e9706cd971da6eeaae01cbf14b1db96c7b2d2c82c916a12c62b" 
time="2015-11-09T16:28:22Z" level=debug msg="appending 1 new signatures" 
time="2015-11-09T16:28:22Z" level=debug msg="signing snapshot..." 
time="2015-11-09T16:28:22Z" level=debug msg="sign called with 1 keys" 
time="2015-11-09T16:28:22Z" level=debug msg="Generated list of signing IDs: 989b1c358da2682c8daca79093d590ae5be44afacf4ebb899c637653de359c4d" 
time="2015-11-09T16:28:22Z" level=debug msg="appending ecdsa signature with Key ID: 989b1c358da2682c8daca79093d590ae5be44afacf4ebb899c637653de359c4d" 
time="2015-11-09T16:28:22Z" level=debug msg="appending 1 new signatures" 
time="2015-11-09T16:28:22Z" level=debug msg=SignTimestamp 
time="2015-11-09T16:28:22Z" level=debug msg="sign called with 1 keys" 
time="2015-11-09T16:28:22Z" level=debug msg="Generated list of signing IDs: e3a5a4fdaf11ea1ec58f5efed6f3639b39cd4cfa1418c8b55c9a8c2447ace5d9" 
time="2015-11-09T16:28:22Z" level=debug msg="appending ecdsa signature with Key ID: e3a5a4fdaf11ea1ec58f5efed6f3639b39cd4cfa1418c8b55c9a8c2447ace5d9" 
time="2015-11-09T16:28:22Z" level=debug msg="appending 1 new signatures" 
time="2015-11-09T16:28:22Z" level=debug msg="200 when retrieving metadata for root" 
time="2015-11-09T16:28:22Z" level=debug msg="entered ValidateRoot with dns: docker.com/notary" 
time="2015-11-09T16:28:22Z" level=debug msg="found the following root keys: [0e6b1842bf24ebae1b4b7a8abb3ff96328b63de43412b0bad2b5703afe93caba]" 
time="2015-11-09T16:28:22Z" level=debug msg="found 1 valid leaf certificates for docker.com/notary" 
time="2015-11-09T16:28:22Z" level=debug msg="found 1 valid root certificates for docker.com/notary" 
time="2015-11-09T16:28:22Z" level=debug msg="entering root certificate rotation for: docker.com/notary" 
time="2015-11-09T16:28:22Z" level=debug msg="Adding cert with certID: 0e6b1842bf24ebae1b4b7a8abb3ff96328b63de43412b0bad2b5703afe93caba" 
time="2015-11-09T16:28:22Z" level=debug msg="ignoring certificate addition to: docker.com/notary" 
time="2015-11-09T16:28:22Z" level=debug msg="Root validation succeeded for docker.com/notary" 
time="2015-11-09T16:28:22Z" level=debug msg="Adding key 8323b5af2f190e9706cd971da6eeaae01cbf14b1db96c7b2d2c82c916a12c62b" 
time="2015-11-09T16:28:22Z" level=debug msg="Adding key 989b1c358da2682c8daca79093d590ae5be44afacf4ebb899c637653de359c4d" 
time="2015-11-09T16:28:22Z" level=debug msg="Adding key e3a5a4fdaf11ea1ec58f5efed6f3639b39cd4cfa1418c8b55c9a8c2447ace5d9" 
time="2015-11-09T16:28:22Z" level=debug msg="Adding key 0e6b1842bf24ebae1b4b7a8abb3ff96328b63de43412b0bad2b5703afe93caba" 
time="2015-11-09T16:28:22Z" level=debug msg="Adding role root with keys 0e6b1842bf24ebae1b4b7a8abb3ff96328b63de43412b0bad2b5703afe93caba" 
time="2015-11-09T16:28:22Z" level=debug msg="Adding role snapshot with keys 989b1c358da2682c8daca79093d590ae5be44afacf4ebb899c637653de359c4d" 
time="2015-11-09T16:28:22Z" level=debug msg="Adding role targets with keys 8323b5af2f190e9706cd971da6eeaae01cbf14b1db96c7b2d2c82c916a12c62b" 
time="2015-11-09T16:28:22Z" level=debug msg="Adding role timestamp with keys e3a5a4fdaf11ea1ec58f5efed6f3639b39cd4cfa1418c8b55c9a8c2447ace5d9" 
time="2015-11-09T16:28:22Z" level=debug msg="updating TUF client" 
time="2015-11-09T16:28:22Z" level=debug msg=downloadTimestamp 
time="2015-11-09T16:28:22Z" level=debug msg="Downloading timestamp" 
time="2015-11-09T16:28:22Z" level=debug msg="200 when retrieving metadata for timestamp" 
time="2015-11-09T16:28:22Z" level=debug msg="timestamp role has key IDs: e3a5a4fdaf11ea1ec58f5efed6f3639b39cd4cfa1418c8b55c9a8c2447ace5d9" 
time="2015-11-09T16:28:22Z" level=debug msg="verifying signature for key ID: e3a5a4fdaf11ea1ec58f5efed6f3639b39cd4cfa1418c8b55c9a8c2447ace5d9" 
time="2015-11-09T16:28:22Z" level=debug msg="successfully verified timestamp" 
time="2015-11-09T16:28:22Z" level=debug msg=downloadSnapshot 
time="2015-11-09T16:28:22Z" level=debug msg="hash of snapshot in cache did not match expected hash, must download" 
time="2015-11-09T16:28:22Z" level=debug msg="downloading new snapshot" 
time="2015-11-09T16:28:22Z" level=debug msg="200 when retrieving metadata for snapshot" 
time="2015-11-09T16:28:22Z" level=debug msg="snapshot role has key IDs: 989b1c358da2682c8daca79093d590ae5be44afacf4ebb899c637653de359c4d" 
time="2015-11-09T16:28:22Z" level=debug msg="verifying signature for key ID: 989b1c358da2682c8daca79093d590ae5be44afacf4ebb899c637653de359c4d" 
time="2015-11-09T16:28:22Z" level=debug msg="successfully verified snapshot" 
time="2015-11-09T16:28:22Z" level=debug msg="200 when retrieving metadata for targets" 
time="2015-11-09T16:28:22Z" level=debug msg="targets role has key IDs: 8323b5af2f190e9706cd971da6eeaae01cbf14b1db96c7b2d2c82c916a12c62b" 
time="2015-11-09T16:28:22Z" level=debug msg="verifying signature for key ID: 8323b5af2f190e9706cd971da6eeaae01cbf14b1db96c7b2d2c82c916a12c62b" 
time="2015-11-09T16:28:22Z" level=debug msg="successfully verified targets" 
time="2015-11-09T16:28:22Z" level=debug msg="200 when retrieving metadata for root" 
time="2015-11-09T16:28:22Z" level=debug msg="entered ValidateRoot with dns: docker.com/notary" 
time="2015-11-09T16:28:22Z" level=debug msg="found the following root keys: [0e6b1842bf24ebae1b4b7a8abb3ff96328b63de43412b0bad2b5703afe93caba]" 
time="2015-11-09T16:28:22Z" level=debug msg="found 1 valid leaf certificates for docker.com/notary" 
time="2015-11-09T16:28:22Z" level=debug msg="found no currently valid root certificates for docker.com/notary" 
time="2015-11-09T16:28:22Z" level=debug msg="entering root certificate rotation for: docker.com/notary" 
time="2015-11-09T16:28:22Z" level=debug msg="Adding cert with certID: 0e6b1842bf24ebae1b4b7a8abb3ff96328b63de43412b0bad2b5703afe93caba" 
time="2015-11-09T16:28:22Z" level=debug msg="Root validation succeeded for docker.com/notary" 
time="2015-11-09T16:28:22Z" level=debug msg="Adding key 0e6b1842bf24ebae1b4b7a8abb3ff96328b63de43412b0bad2b5703afe93caba" 
time="2015-11-09T16:28:22Z" level=debug msg="Adding key 8323b5af2f190e9706cd971da6eeaae01cbf14b1db96c7b2d2c82c916a12c62b" 
time="2015-11-09T16:28:22Z" level=debug msg="Adding key 989b1c358da2682c8daca79093d590ae5be44afacf4ebb899c637653de359c4d" 
time="2015-11-09T16:28:22Z" level=debug msg="Adding key e3a5a4fdaf11ea1ec58f5efed6f3639b39cd4cfa1418c8b55c9a8c2447ace5d9" 
time="2015-11-09T16:28:22Z" level=debug msg="Adding role root with keys 0e6b1842bf24ebae1b4b7a8abb3ff96328b63de43412b0bad2b5703afe93caba" 
time="2015-11-09T16:28:22Z" level=debug msg="Adding role snapshot with keys 989b1c358da2682c8daca79093d590ae5be44afacf4ebb899c637653de359c4d" 
time="2015-11-09T16:28:22Z" level=debug msg="Adding role targets with keys 8323b5af2f190e9706cd971da6eeaae01cbf14b1db96c7b2d2c82c916a12c62b" 
time="2015-11-09T16:28:22Z" level=debug msg="Adding role timestamp with keys e3a5a4fdaf11ea1ec58f5efed6f3639b39cd4cfa1418c8b55c9a8c2447ace5d9" 
time="2015-11-09T16:28:22Z" level=debug msg="updating TUF client" 
time="2015-11-09T16:28:22Z" level=debug msg=downloadTimestamp 
time="2015-11-09T16:28:22Z" level=debug msg="Downloading timestamp" 
time="2015-11-09T16:28:22Z" level=debug msg="200 when retrieving metadata for timestamp" 
time="2015-11-09T16:28:22Z" level=debug msg="timestamp role has key IDs: e3a5a4fdaf11ea1ec58f5efed6f3639b39cd4cfa1418c8b55c9a8c2447ace5d9" 
time="2015-11-09T16:28:22Z" level=debug msg="verifying signature for key ID: e3a5a4fdaf11ea1ec58f5efed6f3639b39cd4cfa1418c8b55c9a8c2447ace5d9" 
time="2015-11-09T16:28:22Z" level=debug msg="successfully verified timestamp" 
time="2015-11-09T16:28:22Z" level=debug msg=downloadSnapshot 
time="2015-11-09T16:28:22Z" level=debug msg="using cached snapshot" 
time="2015-11-09T16:28:22Z" level=debug msg="snapshot role has key IDs: 989b1c358da2682c8daca79093d590ae5be44afacf4ebb899c637653de359c4d" 
time="2015-11-09T16:28:22Z" level=debug msg="verifying signature for key ID: 989b1c358da2682c8daca79093d590ae5be44afacf4ebb899c637653de359c4d" 
time="2015-11-09T16:28:22Z" level=debug msg="successfully verified snapshot" 
time="2015-11-09T16:28:22Z" level=debug msg="using cached targets" 
time="2015-11-09T16:28:22Z" level=debug msg="targets role has key IDs: 8323b5af2f190e9706cd971da6eeaae01cbf14b1db96c7b2d2c82c916a12c62b" 
time="2015-11-09T16:28:22Z" level=debug msg="verifying signature for key ID: 8323b5af2f190e9706cd971da6eeaae01cbf14b1db96c7b2d2c82c916a12c62b" 
time="2015-11-09T16:28:22Z" level=debug msg="successfully verified targets" 
time="2015-11-09T16:28:22Z" level=debug msg="Adding cert with certID: 6cf217b914676bd9e71daabf0a5a75f6c71114bce0801fbd17e63f827435968c" 
time="2015-11-09T16:28:22Z" level=debug msg="200 when retrieving metadata for root" 
time="2015-11-09T16:28:22Z" level=debug msg="entered ValidateRoot with dns: docker.com/notary" 
time="2015-11-09T16:28:22Z" level=debug msg="found the following root keys: [0e6b1842bf24ebae1b4b7a8abb3ff96328b63de43412b0bad2b5703afe93caba]" 
time="2015-11-09T16:28:22Z" level=debug msg="found 1 valid leaf certificates for docker.com/notary" 
time="2015-11-09T16:28:22Z" level=debug msg="found 1 valid root certificates for docker.com/notary" 
time="2015-11-09T16:28:22Z" level=debug msg="continuing b/c signing key isn't present in keys: 0e6b1842bf24ebae1b4b7a8abb3ff96328b63de43412b0bad2b5703afe93caba\n" 
time="2015-11-09T16:28:22Z" level=debug msg="failed to verify TUF data for: docker.com/notary, valid signatures did not meet threshold" 
--- PASS: TestValidateRoot (463.34s)
=== RUN TestInitRepo
time="2015-11-09T16:28:22Z" level=debug msg="generated ECDSA key with keyID: e496954b95a7d2209890f8e8a2086d7ab8639c94ef6d5a4fd307ed76b9fed81d" 
time="2015-11-09T16:28:22Z" level=debug msg="Adding cert with certID: 111a75e02d50a0bf9cfa0fee99a6ded4398061a6d68f0dd8316c7688a693d692" 
time="2015-11-09T16:28:22Z" level=debug msg="Linking 111a75e02d50a0bf9cfa0fee99a6ded4398061a6d68f0dd8316c7688a693d692 to e496954b95a7d2209890f8e8a2086d7ab8639c94ef6d5a4fd307ed76b9fed81d." 
time="2015-11-09T16:28:22Z" level=debug msg="got remote ecdsa timestamp key with keyID: e3a5a4fdaf11ea1ec58f5efed6f3639b39cd4cfa1418c8b55c9a8c2447ace5d9" 
time="2015-11-09T16:28:22Z" level=debug msg="generated ECDSA key with keyID: 2107c355b72f7e35b108de7daf70d1e0b94cb19b749a74ea74d357a9a7fc1f3f" 
time="2015-11-09T16:28:22Z" level=debug msg="generated new ecdsa key for role: targets and keyID: 2107c355b72f7e35b108de7daf70d1e0b94cb19b749a74ea74d357a9a7fc1f3f" 
time="2015-11-09T16:28:22Z" level=debug msg="generated ECDSA key with keyID: 5e738b54fe90b317c3156a6f7610d6056ace69919520e552f6a58477851d8d69" 
time="2015-11-09T16:28:22Z" level=debug msg="generated new ecdsa key for role: snapshot and keyID: 5e738b54fe90b317c3156a6f7610d6056ace69919520e552f6a58477851d8d69" 
time="2015-11-09T16:28:22Z" level=debug msg="generating new snapshot..." 
time="2015-11-09T16:28:22Z" level=debug msg="Saving changes to Trusted Collection." 
time="2015-11-09T16:28:22Z" level=debug msg="signing root..." 
time="2015-11-09T16:28:22Z" level=debug msg="sign called with 1 keys" 
time="2015-11-09T16:28:22Z" level=debug msg="Generated list of signing IDs: 111a75e02d50a0bf9cfa0fee99a6ded4398061a6d68f0dd8316c7688a693d692" 
time="2015-11-09T16:28:22Z" level=debug msg="appending ecdsa signature with Key ID: 111a75e02d50a0bf9cfa0fee99a6ded4398061a6d68f0dd8316c7688a693d692" 
time="2015-11-09T16:28:22Z" level=debug msg="appending 1 new signatures" 
time="2015-11-09T16:28:22Z" level=debug msg="sign targets called for role targets" 
time="2015-11-09T16:28:22Z" level=debug msg="sign called with 1 keys" 
time="2015-11-09T16:28:22Z" level=debug msg="Generated list of signing IDs: 2107c355b72f7e35b108de7daf70d1e0b94cb19b749a74ea74d357a9a7fc1f3f" 
time="2015-11-09T16:28:22Z" level=debug msg="appending ecdsa signature with Key ID: 2107c355b72f7e35b108de7daf70d1e0b94cb19b749a74ea74d357a9a7fc1f3f" 
time="2015-11-09T16:28:22Z" level=debug msg="appending 1 new signatures" 
time="2015-11-09T16:28:22Z" level=debug msg="signing snapshot..." 
time="2015-11-09T16:28:22Z" level=debug msg="sign called with 1 keys" 
time="2015-11-09T16:28:22Z" level=debug msg="Generated list of signing IDs: 5e738b54fe90b317c3156a6f7610d6056ace69919520e552f6a58477851d8d69" 
time="2015-11-09T16:28:22Z" level=debug msg="appending ecdsa signature with Key ID: 5e738b54fe90b317c3156a6f7610d6056ace69919520e552f6a58477851d8d69" 
time="2015-11-09T16:28:22Z" level=debug msg="appending 1 new signatures" 
SIGQUIT: quit
PC=0x50404

goroutine 5 [syscall, 9 minutes]:
runtime.notetsleepg(0x588788, 0xffffffff, 0xffffffff, 0x1)
	/usr/lib/go/src/runtime/lock_futex.go:201 +0x58 fp=0x10716fac sp=0x10716f94
runtime.signal_recv(0x0)
	/usr/lib/go/src/runtime/sigqueue.go:109 +0x174 fp=0x10716fcc sp=0x10716fac
os/signal.loop()
	/usr/lib/go/src/os/signal/signal_unix.go:21 +0x1c fp=0x10716fec sp=0x10716fcc
runtime.goexit()
	/usr/lib/go/src/runtime/asm_arm.s:1322 +0x4 fp=0x10716fec sp=0x10716fec
created by os/signal.init·1
	/usr/lib/go/src/os/signal/signal_unix.go:27 +0x40

goroutine 1 [chan receive, 2 minutes]:
testing.RunTests(0x4698d4, 0x55fbf0, 0x8, 0x8, 0x10736301)
	/usr/lib/go/src/testing/testing.go:556 +0x814
testing.(*M).Run(0x10735b00, 0x5860f0)
	/usr/lib/go/src/testing/testing.go:485 +0x74
main.main()
	github.com/docker/notary/client/_test/_testmain.go:66 +0x1b4

goroutine 24 [IO wait, 2 minutes]:
net.(*pollDesc).Wait(0x10786578, 0x72, 0x0, 0x0)
	/usr/lib/go/src/net/fd_poll_runtime.go:84 +0x3c
net.(*pollDesc).WaitRead(0x10786578, 0x0, 0x0)
	/usr/lib/go/src/net/fd_poll_runtime.go:89 +0x38
net.(*netFD).accept(0x10786540, 0x0, 0xb6dece88, 0x1078e198)
	/usr/lib/go/src/net/fd_unix.go:419 +0x390
net.(*TCPListener).AcceptTCP(0x1071c548, 0x0, 0x0, 0x0)
	/usr/lib/go/src/net/tcpsock_posix.go:234 +0x50
net.(*TCPListener).Accept(0x1071c548, 0x0, 0x0, 0x0, 0x0)
	/usr/lib/go/src/net/tcpsock_posix.go:244 +0x3c
net/http/httptest.(*historyListener).Accept(0x1077e400, 0x0, 0x0, 0x0, 0x0)
	/usr/lib/go/src/net/http/httptest/server.go:48 +0x6c
net/http.(*Server).Serve(0x10786580, 0xb6dee3a0, 0x1077e400, 0x0, 0x0)
	/usr/lib/go/src/net/http/server.go:1728 +0x98
created by net/http/httptest.(*Server).Start
	/usr/lib/go/src/net/http/httptest/server.go:109 +0x3b0

goroutine 18 [running]:
	goroutine running on other thread; stack unavailable
created by testing.RunTests
	/usr/lib/go/src/testing/testing.go:555 +0x7e0

trap    0x0
error   0x0
oldmask 0x0
r0      0x588788
r1      0x0
r2      0x0
r3      0x0
r4      0x0
r5      0x0
r6      0x3b9aca00
r7      0xf0
r8      0x588788
r9      0x0
r10     0x107006e0
fp      0xffffffff
ip      0x106f17fd
sp      0x10716f4c
lr      0x40d28
pc      0x50404
cpsr    0x20000010
fault   0x0
*** Test killed with quit: ran too long (10m0s).
FAIL	github.com/docker/notary/client	600.008s
=== RUN TestMemChangelist
--- PASS: TestMemChangelist (0.00s)
=== RUN TestAdd
--- PASS: TestAdd (0.00s)
=== RUN TestListOrder
--- PASS: TestListOrder (0.01s)
PASS
ok  	github.com/docker/notary/client/changelist	0.047s
?   	github.com/docker/notary/cmd/notary	[no test files]
?   	github.com/docker/notary/cmd/notary-server	[no test files]
testing: warning: no tests to run
PASS
ok  	github.com/docker/notary/cmd/notary-signer	0.149s
=== RUN TestCryptoService
--- PASS: TestCryptoService (31.16s)
=== RUN TestUnlockedSigner
--- PASS: TestUnlockedSigner (0.06s)
PASS
ok  	github.com/docker/notary/cryptoservice	31.277s
?   	github.com/docker/notary/errors	[no test files]
=== RUN TestCertsToRemove
--- PASS: TestCertsToRemove (0.02s)
=== RUN TestValidateRoot
--- PASS: TestValidateRoot (0.10s)
=== RUN TestValidateSuccessfulRootRotation
SIGQUIT: quit
PC=0x50424

goroutine 5 [syscall, 9 minutes]:
runtime.notetsleepg(0x548630, 0xffffffff, 0xffffffff, 0x1)
	/usr/lib/go/src/runtime/lock_futex.go:201 +0x58 fp=0x107167ac sp=0x10716794
runtime.signal_recv(0x0)
	/usr/lib/go/src/runtime/sigqueue.go:109 +0x174 fp=0x107167cc sp=0x107167ac
os/signal.loop()
	/usr/lib/go/src/os/signal/signal_unix.go:21 +0x1c fp=0x107167ec sp=0x107167cc
runtime.goexit()
	/usr/lib/go/src/runtime/asm_arm.s:1322 +0x4 fp=0x107167ec sp=0x107167ec
created by os/signal.init·1
	/usr/lib/go/src/os/signal/signal_unix.go:27 +0x40

goroutine 1 [chan receive, 9 minutes]:
testing.RunTests(0x4406f8, 0x523080, 0x9, 0x9, 0x1)
	/usr/lib/go/src/testing/testing.go:556 +0x814
testing.(*M).Run(0x1072a000, 0x546698)
	/usr/lib/go/src/testing/testing.go:485 +0x74
main.main()
	github.com/docker/notary/keystoremanager/_test/_testmain.go:70 +0x1b4

goroutine 13 [running]:
	goroutine running on other thread; stack unavailable
created by testing.RunTests
	/usr/lib/go/src/testing/testing.go:555 +0x7e0

trap    0x0
error   0x0
oldmask 0x0
r0      0x548630
r1      0x0
r2      0x0
r3      0x0
r4      0x0
r5      0x0
r6      0x3b9aca00
r7      0xf0
r8      0x548630
r9      0x0
r10     0x10700460
fp      0xffffffff
ip      0x520120
sp      0x1071674c
lr      0x40d48
pc      0x50424
cpsr    0x20000010
fault   0x0
*** Test killed with quit: ran too long (10m0s).
FAIL	github.com/docker/notary/keystoremanager	600.007s
?   	github.com/docker/notary/pkg/passphrase	[no test files]
?   	github.com/docker/notary/proto	[no test files]
=== RUN TestRunBadAddr
--- PASS: TestRunBadAddr (0.00s)
=== RUN TestRunReservedPort
--- PASS: TestRunReservedPort (0.01s)
PASS
ok  	github.com/docker/notary/server	0.043s
=== RUN TestMainHandlerGet
time="2015-11-09T16:20:54Z" level=info msg="[Notary Server] 200 GET /" 
--- PASS: TestMainHandlerGet (0.01s)
=== RUN TestMainHandlerNotGet
time="2015-11-09T16:20:54Z" level=error msg="[Notary Server] 404 HEAD /" 
--- PASS: TestMainHandlerNotGet (0.00s)
=== RUN TestValidateEmptyNew
--- PASS: TestValidateEmptyNew (0.10s)
=== RUN TestValidateNoNewRoot
--- PASS: TestValidateNoNewRoot (0.07s)
=== RUN TestValidateNoNewTargets
--- PASS: TestValidateNoNewTargets (0.08s)
=== RUN TestValidateOnlySnapshot
--- PASS: TestValidateOnlySnapshot (0.06s)
=== RUN TestValidateOldRoot
--- PASS: TestValidateOldRoot (0.10s)
=== RUN TestValidateRootRotation
--- PASS: TestValidateRootRotation (0.14s)
=== RUN TestValidateNoRoot
--- PASS: TestValidateNoRoot (0.04s)
=== RUN TestValidateSnapshotMissing
time="2015-11-09T16:20:54Z" level=error msg="ErrBadHierarchy: snapshot missing from update" 
--- PASS: TestValidateSnapshotMissing (0.04s)
=== RUN TestValidateRootRoleMissing
time="2015-11-09T16:20:54Z" level=error msg="ErrBadRoot: new root is missing role entry for root role" 
--- PASS: TestValidateRootRoleMissing (0.04s)
=== RUN TestValidateTargetsRoleMissing
time="2015-11-09T16:20:54Z" level=error msg="ErrBadRoot: missing required targets role from root" 
--- PASS: TestValidateTargetsRoleMissing (0.06s)
=== RUN TestValidateSnapshotRoleMissing
time="2015-11-09T16:20:54Z" level=error msg="ErrBadRoot: missing required snapshot role from root" 
--- PASS: TestValidateSnapshotRoleMissing (0.06s)
=== RUN TestValidateRootSigMissing
time="2015-11-09T16:20:54Z" level=error msg="ErrBadRoot: tuf: data has no signatures" 
--- PASS: TestValidateRootSigMissing (0.04s)
=== RUN TestValidateTargetsSigMissing
time="2015-11-09T16:20:55Z" level=error msg="ErrBadTargets: tuf: data has no signatures" 
--- PASS: TestValidateTargetsSigMissing (0.07s)
=== RUN TestValidateSnapshotSigMissing
time="2015-11-09T16:20:55Z" level=error msg="ErrBadSnapshot: tuf: data has no signatures" 
--- PASS: TestValidateSnapshotSigMissing (0.08s)
=== RUN TestValidateRootCorrupt
time="2015-11-09T16:20:55Z" level=error msg="ErrBadRoot: invalid character '\\u0084' looking for beginning of value" 
--- PASS: TestValidateRootCorrupt (0.04s)
=== RUN TestValidateTargetsCorrupt
time="2015-11-09T16:20:55Z" level=error msg="ErrBadTargets: could not parse targets" 
--- PASS: TestValidateTargetsCorrupt (0.06s)
=== RUN TestValidateSnapshotCorrupt
time="2015-11-09T16:20:55Z" level=error msg="ErrBadSnapshot: could not parse snapshot" 
--- PASS: TestValidateSnapshotCorrupt (0.07s)
=== RUN TestValidateRootModifiedSize
time="2015-11-09T16:20:55Z" level=error msg="ErrBadRoot: invalid character '\\u0084' looking for beginning of value" 
--- PASS: TestValidateRootModifiedSize (0.04s)
=== RUN TestValidateTargetsModifiedSize
time="2015-11-09T16:20:55Z" level=error msg="ErrBadSnapshot: snapshot has incorrect length for targets" 
--- PASS: TestValidateTargetsModifiedSize (0.10s)
=== RUN TestValidateRootModifiedHash
time="2015-11-09T16:20:55Z" level=info msg="failed ed25519 verification" 
time="2015-11-09T16:20:55Z" level=error msg="ErrBadSnapshot: valid signatures did not meet threshold" 
--- PASS: TestValidateRootModifiedHash (0.09s)
=== RUN TestValidateTargetsModifiedHash
time="2015-11-09T16:20:55Z" level=info msg="failed ed25519 verification" 
time="2015-11-09T16:20:55Z" level=error msg="ErrBadSnapshot: valid signatures did not meet threshold" 
--- PASS: TestValidateTargetsModifiedHash (0.09s)
PASS
ok  	github.com/docker/notary/server/handlers	1.550s
=== RUN TestTimestampExpired
--- PASS: TestTimestampExpired (0.00s)
=== RUN TestGetTimestampKey
--- PASS: TestGetTimestampKey (0.01s)
=== RUN TestGetTimestamp
--- PASS: TestGetTimestamp (0.01s)
=== RUN TestGetTimestampNewSnapshot
--- PASS: TestGetTimestampNewSnapshot (0.02s)
PASS
ok  	github.com/docker/notary/server/timestamp	0.072s
=== RUN TestCreateRead
--- PASS: TestCreateRead (1.14s)
=== RUN TestDoubleCreate

(UNIQUE constraint failed: private_keys.key_id) 
[2015-11-09 16:21:13]  
--- PASS: TestDoubleCreate (1.76s)
=== RUN TestCreateDelete
--- PASS: TestCreateDelete (1.04s)
=== RUN TestKeyRotation
--- PASS: TestKeyRotation (2.00s)
PASS
ok  	github.com/docker/notary/signer	6.051s
=== RUN TestDeleteKeyHandlerReturns404WithNonexistentKey
--- PASS: TestDeleteKeyHandlerReturns404WithNonexistentKey (0.01s)
=== RUN TestDeleteKeyHandler
--- PASS: TestDeleteKeyHandler (0.01s)
=== RUN TestKeyInfoHandler
--- PASS: TestKeyInfoHandler (0.01s)
=== RUN TestKeyInfoHandlerReturns404WithNonexistentKey
--- PASS: TestKeyInfoHandlerReturns404WithNonexistentKey (0.01s)
=== RUN TestHSMCreateKeyHandler
--- SKIP: TestHSMCreateKeyHandler (0.00s)
	api_test.go:38: Skipping test. Library path: /usr/local/lib/softhsm/libsofthsm2.so does not exist
=== RUN TestSoftwareCreateKeyHandler
--- PASS: TestSoftwareCreateKeyHandler (0.01s)
=== RUN TestHSMSignHandler
--- SKIP: TestHSMSignHandler (0.00s)
	api_test.go:38: Skipping test. Library path: /usr/local/lib/softhsm/libsofthsm2.so does not exist
=== RUN TestSoftwareSignHandler
--- PASS: TestSoftwareSignHandler (0.01s)
=== RUN TestSoftwareSignWithInvalidRequestHandler
--- PASS: TestSoftwareSignWithInvalidRequestHandler (0.00s)
=== RUN TestSignHandlerReturns404WithNonexistentKey
--- PASS: TestSignHandlerReturns404WithNonexistentKey (0.01s)
=== RUN TestDeleteKeyHandlerReturnsNotFoundWithNonexistentKey
--- PASS: TestDeleteKeyHandlerReturnsNotFoundWithNonexistentKey (0.00s)
=== RUN TestCreateKeyHandlerCreatesKey
2015/11/09 16:21:13 [Notary-signer CreateKey] : Created KeyID  61733e9ad34abd2834d18c33304194863cf5e9b5fdf40a9a14633476e8a5902b
--- PASS: TestCreateKeyHandlerCreatesKey (0.02s)
=== RUN TestDeleteKeyHandlerDeletesCreatedKey
2015/11/09 16:21:13 [Notary-signer CreateKey] : Created KeyID  78a47ac9cd43a23c9ecca62702f1a2050d3a336064a37e0e4a1feb5fc2506b45
2015/11/09 16:21:13 [Notary-signer DeleteKey] : Deleted KeyID  78a47ac9cd43a23c9ecca62702f1a2050d3a336064a37e0e4a1feb5fc2506b45
--- PASS: TestDeleteKeyHandlerDeletesCreatedKey (0.01s)
=== RUN TestKeyInfoReturnsCreatedKeys
2015/11/09 16:21:13 [Notary-signer CreateKey] : Created KeyID  7beacfa8434b2559d275985d6588112b4022babca7bac0206665183c254f2cda
Pubkey ID: 7beacfa8434b2559d275985d6588112b4022babca7bac0206665183c254f2cda
2015/11/09 16:21:13 [Notary-signer GetKeyInfo] : Returning PublicKey for KeyID  7beacfa8434b2559d275985d6588112b4022babca7bac0206665183c254f2cda
returnedPublicKey ID: 7beacfa8434b2559d275985d6588112b4022babca7bac0206665183c254f2cda
--- PASS: TestKeyInfoReturnsCreatedKeys (0.01s)
=== RUN TestCreateKeyCreatesNewKeys
2015/11/09 16:21:13 [Notary-signer CreateKey] : Created KeyID  409c4e924e82335e3c0d5fb8bc47a2b92ae0a9c15ec1b46d94e7716e2da32b39
2015/11/09 16:21:13 [Notary-signer CreateKey] : Created KeyID  26dd07e64a45937d0b95f94f205ab19ea96c32bafdf59ff451a525927f9871b8
--- PASS: TestCreateKeyCreatesNewKeys (0.01s)
=== RUN TestGetKeyInfoReturnsNotFoundOnNonexistKeys
--- PASS: TestGetKeyInfoReturnsNotFoundOnNonexistKeys (0.00s)
=== RUN TestCreatedKeysCanBeUsedToSign
2015/11/09 16:21:13 [Notary-signer CreateKey] : Created KeyID  543ac0e97d42d7fc5bb460fb76b651db9276b5f790f3c5e12f776b8b12fe4b7f
2015/11/09 16:21:13 [Notary-signer Sign] : Signing    with KeyID  543ac0e97d42d7fc5bb460fb76b651db9276b5f790f3c5e12f776b8b12fe4b7f
--- PASS: TestCreatedKeysCanBeUsedToSign (0.01s)
=== RUN TestSignReturnsNotFoundOnNonexistKeys
--- PASS: TestSignReturnsNotFoundOnNonexistKeys (0.00s)
PASS
ok  	github.com/docker/notary/signer/api	0.247s
?   	github.com/docker/notary/signer/keys	[no test files]
=== RUN TestAddFile
--- PASS: TestAddFile (0.00s)
=== RUN TestRemoveFile
--- PASS: TestRemoveFile (0.00s)
=== RUN TestRemoveDir
--- PASS: TestRemoveDir (0.00s)
=== RUN TestListFiles
--- PASS: TestListFiles (0.03s)
=== RUN TestListDir
--- PASS: TestListDir (0.03s)
=== RUN TestLink
--- PASS: TestLink (0.01s)
=== RUN TestGetPath
--- PASS: TestGetPath (0.00s)
=== RUN TestGetPathProtection
--- PASS: TestGetPathProtection (0.00s)
=== RUN TestGetData
--- PASS: TestGetData (0.01s)
=== RUN TestCreateDirectory
--- PASS: TestCreateDirectory (0.01s)
=== RUN TestCreatePrivateDirectory
--- PASS: TestCreatePrivateDirectory (0.01s)
=== RUN TestAddKey
--- PASS: TestAddKey (0.02s)
=== RUN TestGet
--- PASS: TestGet (3.72s)
=== RUN TestAddGetKeyMemStore
--- PASS: TestAddGetKeyMemStore (0.01s)
=== RUN TestGetDecryptedWithTamperedCipherText
--- PASS: TestGetDecryptedWithTamperedCipherText (0.01s)
=== RUN TestGetDecryptedWithInvalidPassphrase
--- PASS: TestGetDecryptedWithInvalidPassphrase (0.02s)
=== RUN TestGetDecryptedWithConsistentlyInvalidPassphrase
--- PASS: TestGetDecryptedWithConsistentlyInvalidPassphrase (0.02s)
=== RUN TestRemoveKey
--- PASS: TestRemoveKey (0.02s)
=== RUN TestKeysAreCached
--- PASS: TestKeysAreCached (0.03s)
=== RUN TestNewX509FileStore
--- PASS: TestNewX509FileStore (0.00s)
=== RUN TestAddCertX509FileStore
--- PASS: TestAddCertX509FileStore (0.01s)
=== RUN TestAddCertFromFileX509FileStore
--- PASS: TestAddCertFromFileX509FileStore (0.01s)
=== RUN TestAddCertFromPEMX509FileStore
--- PASS: TestAddCertFromPEMX509FileStore (0.01s)
=== RUN TestRemoveCertX509FileStore
--- PASS: TestRemoveCertX509FileStore (0.01s)
=== RUN TestRemoveAllX509FileStore
--- PASS: TestRemoveAllX509FileStore (0.02s)
=== RUN TestInexistentGetCertificateByKeyIDX509FileStore
--- PASS: TestInexistentGetCertificateByKeyIDX509FileStore (0.00s)
=== RUN TestGetCertificateByKeyIDX509FileStore
--- PASS: TestGetCertificateByKeyIDX509FileStore (0.01s)
=== RUN TestGetVerifyOpsErrorsWithoutCertsX509FileStore
--- PASS: TestGetVerifyOpsErrorsWithoutCertsX509FileStore (0.00s)
=== RUN TestVerifyLeafCertFromIntermediateX509FileStore
--- PASS: TestVerifyLeafCertFromIntermediateX509FileStore (0.02s)
=== RUN TestVerifyIntermediateFromRootX509FileStore
--- PASS: TestVerifyIntermediateFromRootX509FileStore (0.02s)
=== RUN TestNewX509FilteredFileStore
--- PASS: TestNewX509FilteredFileStore (0.01s)
=== RUN TestGetCertificatePoolX509FileStore
--- PASS: TestGetCertificatePoolX509FileStore (0.01s)
=== RUN TestAddCert
--- PASS: TestAddCert (0.00s)
=== RUN TestAddCertFromFile
--- PASS: TestAddCertFromFile (0.00s)
=== RUN TestAddCertFromPEM
--- PASS: TestAddCertFromPEM (0.01s)
=== RUN TestRemoveCert
--- PASS: TestRemoveCert (0.00s)
=== RUN TestRemoveAllX509MemStore
--- PASS: TestRemoveAllX509MemStore (0.01s)
=== RUN TestInexistentGetCertificateByCertID
--- PASS: TestInexistentGetCertificateByCertID (0.00s)
=== RUN TestGetCertificateByKeyID
--- PASS: TestGetCertificateByKeyID (0.01s)
=== RUN TestGetVerifyOpsErrorsWithoutCerts
--- PASS: TestGetVerifyOpsErrorsWithoutCerts (0.00s)
=== RUN TestVerifyLeafCertFromIntermediate
--- PASS: TestVerifyLeafCertFromIntermediate (0.02s)
=== RUN TestVerifyIntermediateFromRoot
--- PASS: TestVerifyIntermediateFromRoot (0.02s)
=== RUN TestNewX509FilteredMemStore
--- PASS: TestNewX509FilteredMemStore (0.00s)
=== RUN TestGetCertificatePool
--- PASS: TestGetCertificatePool (0.00s)
=== RUN TestVerifyLeafSuccessfully
--- PASS: TestVerifyLeafSuccessfully (0.03s)
=== RUN TestVerifyLeafSuccessfullyWithMultipleIntermediates
--- PASS: TestVerifyLeafSuccessfullyWithMultipleIntermediates (0.06s)
=== RUN TestVerifyLeafWithNoIntermediate
--- PASS: TestVerifyLeafWithNoIntermediate (0.01s)
=== RUN TestVerifyLeafWithNoLeaf
--- PASS: TestVerifyLeafWithNoLeaf (0.01s)
=== RUN TestCertsToKeys
--- PASS: TestCertsToKeys (0.01s)
=== RUN TestNewCertificate
--- PASS: TestNewCertificate (0.00s)
=== RUN TestKeyOperations
--- PASS: TestKeyOperations (0.82s)
PASS
ok  	github.com/docker/notary/trustmanager	5.107s
=== RUN TestRootHandlerFactory
time="2015-11-09T16:21:21Z" level=info msg="[Notary Server] 200 GET /" 
--- PASS: TestRootHandlerFactory (0.01s)
=== RUN TestRootHandlerError
time="2015-11-09T16:21:21Z" level=error msg="[Notary Server] 500 GET /" 
--- PASS: TestRootHandlerError (0.01s)
PASS
ok  	github.com/docker/notary/utils	0.041s
?   	github.com/docker/notary/version	[no test files]
dh_auto_test: go test -v github.com/docker/notary/client github.com/docker/notary/client/changelist github.com/docker/notary/cmd/notary github.com/docker/notary/cmd/notary-server github.com/docker/notary/cmd/notary-signer github.com/docker/notary/cryptoservice github.com/docker/notary/errors github.com/docker/notary/keystoremanager github.com/docker/notary/pkg/passphrase github.com/docker/notary/proto github.com/docker/notary/server github.com/docker/notary/server/handlers github.com/docker/notary/server/timestamp github.com/docker/notary/signer github.com/docker/notary/signer/api github.com/docker/notary/signer/keys github.com/docker/notary/trustmanager github.com/docker/notary/utils github.com/docker/notary/version returned exit code 1
make[1]: *** [override_dh_auto_test] Error 1
debian/rules:7: recipe for target 'override_dh_auto_test' failed
make[1]: Leaving directory '/«PKGBUILDDIR»'
make: *** [build-arch] Error 2
debian/rules:12: recipe for target 'build-arch' failed
dpkg-buildpackage: error: debian/rules build-arch gave error exit status 2
────────────────────────────────────────────────────────────────────────────────
Build finished at 20151109-1630

Finished
────────

E: Build failure (dpkg-buildpackage died)

┌──────────────────────────────────────────────────────────────────────────────┐
│ Cleanup                                                                      │
└──────────────────────────────────────────────────────────────────────────────┘

Purging /«BUILDDIR»
Not cleaning session: cloned chroot in use

┌──────────────────────────────────────────────────────────────────────────────┐
│ Summary                                                                      │
└──────────────────────────────────────────────────────────────────────────────┘

Build Architecture: armhf
Build-Space: 53988
Build-Time: 668
Distribution: stretch-staging
Fail-Stage: build
Host Architecture: armhf
Install-Time: 535
Job: notary_0.0~git20150801.0.8e8122e-2
Machine Architecture: armhf
Package: notary
Package-Time: 1261
Source-Version: 0.0~git20150801.0.8e8122e-2
Space: 53988
Status: attempted
Version: 0.0~git20150801.0.8e8122e-2
────────────────────────────────────────────────────────────────────────────────
Finished at 20151109-1630
Build needed 00:21:01, 53988k disc space